147 research outputs found

    Designing Two-Dimensional Spectrum Auctions for Mobile Secondary Users

    Full text link

    An Efficient ID-based Proxy Signature Scheme from Pairings

    Get PDF
    This paper proposes a new ID-based proxy signature scheme based on the bilinear pairings. The number of paring operation involved in the verification procedure of our scheme is only one, so our scheme is more efficient comparatively. The new scheme can be proved secure with the hardness assumption of the k-Bilinear Diffie-Hellman Inverse problem, in the random oracle model

    Improved side channel attack on the block cipher NOEKEON

    Get PDF
    NOEKEON is a block cipher having key-size 128 and block size 128,proposed by Daemen, J et al.Shekh Faisal Abdul-Latip et al. give a side channel attack(under the single bit leakage model) on the cipher at ISPEC 2010.Their analysis shows that one can recover the 128-bit key of the cipher, by considering a one-bit information leakage from the internal state after the second round, with time complexity of O(2^68) evaluations of the cipher, and data complexity of about 2^10 chosen plaintexts.Our side channel attack improves upon the previous work of Shekh Faisal Abdul-Latip et al. from two aspects. First, we use the Hamming weight leakage model(Suppose the Hamming weight of the lower 64 bits and the higher 64 bits of the output of the first round can be obtained without error) which is a more relaxed leakage assumption, supported by many previously known practical results on side channel attacks, compared to the more challenging leakage assumption that the adversary has access to the ”exact” value of the internal state bits as used by Shekh Faisal Abdul-Latip et al. Second, our attack has also a reduced complexity compared to that of Shekh Faisal Abdul-Latip et al. Namely, our attack of recovering the 128-bit key of NOEKEON has a time complexity 20.1 seconds on a PC with 2.6 GHZ CPU and 8G RAM and data complexity of 99 known plaintexts; whereas, that of Shekh Faisal Abdul-Latip et al. has time complexity of O(2^68) and needs about 2^10 chosen plaintexts

    Symbolic computation in block cipher with application to PRESENT

    Get PDF
    In this paper,we give an example of how symbolic computation are used to analyze the block cipher PRESENT,an ultra-lightweight block cipher proposed by Bogdanov et al. at CHES’07.The block size is 64 bits and the key size can be 80 bit or 128 bit.Using Mathematica 7.0,this paper obtains the unexpanded polynomial expressions of the output of round 1-6 of PRESENT-80(80- bit key variant).The time complexity of getting these expressions is 4 minutes on a PC with a 2.6GHz CPU and 8G RAM.Then we expand the expressions of the output of round 1-2 and the LSB(least significant bit) of the output of round 3 and obtain the ANFs(Algebraic Normal Form) of these 129(=2*64+1) expressions. The time complexity of getting these ANFs is 22 minutes.It it known that the time complexity of the classical method of computing the ANF of an n-ary Boolean function from its truth table is O(n*2^n),with total time complexity of obtaining these 129 ANFs O(129*144*2^144) = O(2^158)(each of the 129 ANFs can be viewed as a 144-ary Boolean function,where 144=64+80,the sum of the block size and the key size).As an application,we give a side channel attack on PRESENT-80 under the single bit leakage model proposed by Dinur and Shamir.If the LSB bit of the output of the 3rd round can be obtained without error,then with 200 known plaintexts,we can set up an equation system in terms of the master key bits and can recover 43 bits key by the Gr¹obner Basis method.Compared with the previous side channel attack on PRESENT,such as Yang et al. in CANS 2009,Abdul-Latip et al. in ASIACCS 2011 and Zhao et al. in 2011,each of which needs at least 2^13 chosen plaintexts,the data complexity of our attack is the best

    Design of a Low temperature cofired ceramic wideband WideScan antenna array for millimetre‐wave applications

    Get PDF
    The design, fabrication, and measurement of a 7 × 7 mm-wave array antenna have been presented for 5G communications. The substrate integrated waveguide (SIW)-fed antenna element is formed of four parts: a rectangular radiating patch, a coupling slot cut onto the broadwall of the SIW, a transition layer, and a feeding layer at the bottom. The bandwidth and radiation efficiency has been improved by embedding an air cavity below the radiating patch, as the effective dielectric constant of the substrate is reduced. Moreover, a prototype has been fabricated and measured to verify the design principles. The finite array operating over 23–28 GHz has achieved active voltage standing wave ratios of less than 2 and 2.5 in the E- and H-planes while scanning up to 45° respectively. Compared with the theoretical ideal gain, the average gain drop of the measured embedded element gain is 0.73dB

    A UPLC-DAD-MS method for the quality analysis of "JiangYaBiFeng" tablet

    Get PDF
    "JiangYaBiFeng" (JYBF) tablet for treatment of hypertension in China is a composite prescription of Chinese and western medicines. By using ultra high performance liquid chromatography coupled with mass spectrometry (UPLC-MS), twenty-five compounds were simultaneously identified or tentatively characterized based on their retention times and MS spectra. Nine target compounds, hydrochlorothiazide (HC), rutin, genistin, sophoricoside, baicalin, wogonoside, genistein, baicalein and wogonin, were further quantified by ultra high performance liquid chromatography with diode-array detector (UPLC-DAD). Chromatographic separation was successfully performed on a C18 column with gradient elution of 0.1 % formic acid aqueous solution and acetonitrile at the flow rate of 0.4 mL/min in 15 min at 52 °C. Different wavelengths were used to determine corresponding compounds to ensure the best resolution. According to the methodological validation, including linearity, precision, accuracy and stability, this method was proved to be rapid, comprehensive, sensitive and feasible in the quality assessment of JYBF tablet.Colegio de Farmacéuticos de la Provincia de Buenos Aire

    Supercritical Carbon Dioxide Extraction of Bioactive Compounds from Ampelopsis grossedentata Stems: Process Optimization and Antioxidant Activity

    Get PDF
    Supercritical carbon dioxide (SC-CO2) extraction of bioactive compounds including flavonoids and phenolics from Ampelopsis grossedentata stems was carried out. Extraction parameters such as pressure, temperature, dynamic time and modifier, were optimized using an orthogonal array design of L9 (34), and antioxidant activities of the extracts were evaluated by 2,2-diphenyl-1-picrylhydrazyl (DPPH) free radical scavenging assay and ferrous ion chelating (FIC) assay. The best conditions obtained for SC-CO2 extraction of flavonoids was 250 bar, 40 °C, 50 min, and with a modifier of methanol/ethanol (1:3, v/v), and that for phenolics extraction was 250 bar, 40 °C, 50 min, and with a modifier of methanol/ethanol (1:1, v/v). Meantime, flavonoids and phenolics were found to be mainly responsible for the DPPH scavenging activity of the extracts, but not for the chelating activity on ferrous ion according to Pearson correlation analysis. Furthermore, several unreported flavonoids such as apigenin, vitexin, luteolin, etc., have been detected in the extracts from A. grossedentata stems

    ACT001 improved cardiovascular function in septic mice by inhibiting the production of proinflammatory cytokines and the expression of JAK-STAT signaling pathway

    Get PDF
    Sepsis is a life-threatening multiple organ dysfunction syndrome (MODS) caused by a microbial infection that leads to high morbidity and mortality worldwide. Sepsis-induced cardiomyopathy (SIC) and coagulopathy promote the progression of adverse outcomes in sepsis. Here, we reported that ACT001, a modified compound of parthenolide, improved the survival of sepsis mice. In this work, we used cecal ligation and puncture (CLP) model to induce SIC. Transthoracic echocardiography and HE staining assays were adopted to evaluate the influence of ACT001 on sepsis-induced cardiac dysfunction. Our results showed that ACT001 significantly improved heart function and reduced SIC. Coagulation accelerates organ damage in sepsis. We found that ACT001 decreased blood clotting in the FeCl3-induced carotid artery thrombosis experiment. ACT001 also reduced the production of neutrophil extracellular traps (NETs). RNA-sequencing of heart tissues revealed that ACT001 significantly downregulated the expression of pro-inflammatory cytokines and the JAK-STAT signaling pathway. These results were confirmed with real-time PCR and ELISA. In summary, we found ACT001 rescued mice from septic shock by protecting the cardiovascular system. This was partially mediated by inhibiting pro-inflammatory cytokine production and down-regulating the JAK-STAT signaling
    • 

    corecore