3 research outputs found

    ๊ตฌ๋ถ„๋ถˆ๊ฐ€๋Šฅํ•œ ๋‚œ๋…ํ™”์˜ ์ˆ˜ํ•™์ ๋ถ„์„์— ๊ด€ํ•œ ์—ฐ๊ตฌ

    Get PDF
    ํ•™์œ„๋…ผ๋ฌธ(๋ฐ•์‚ฌ)--์„œ์šธ๋Œ€ํ•™๊ต ๋Œ€ํ•™์› :์ž์—ฐ๊ณผํ•™๋Œ€ํ•™ ์ˆ˜๋ฆฌ๊ณผํ•™๋ถ€,2020. 2. ์ฒœ์ •ํฌ.Indistinguishability obfuscation (iO) is a weak notion of the program obfuscation which requires that if two functionally equivalent circuits are given, their obfuscated programs are indistinguishable. The existence of iO implies numerous cryptographic primitives such as multilinear map, functional encryption, non interactive multi-party key exchange. In gen- eral, many iO schemes are based on branching programs, and candidates of multilinear maps represented by GGH13, CLT13 and GGH15. In this thesis, we present cryptanalyses of branching program based iO over multilinear maps GGH13 and GGH15. First, we propose cryptanaly- ses of all existing branching program based iO schemes over GGH13 for all recommended parameter settings. To achieve this, we introduce two novel techniques, program converting using NTRU-solver and matrix zeroiz- ing, which can be applied to a wide range of obfuscation constructions. We then show that there exists polynomial time reduction from the NTRU problem to all known branching program based iO over GGH13. Moreover, we propose a new attack on iO based on GGH15 which exploits statistical properties rather than algebraic approaches. We apply our attack to recent two obfuscations called CVW and BGMZ obfuscations. Thus, we break the CVW obfuscation under the current parameter setup, and show that algebraic security model of BGMZ obfuscation is not enough to achieve ideal security. We show that our attack is lying outside of the algebraic security model by presenting some parameters not captured by the proof of the model.๊ธฐ๋Šฅ์„ฑ์ด ๊ฐ™์€ ๋‘ ํ”„๋กœ๊ทธ๋žจ๊ณผ, ๊ทธ ๋‚œ๋…ํ™”๋œ ํ”„๋กœ๊ทธ๋žจ๋“ค์ด ์žˆ์„ ๋•Œ, ๋‚œ๋…ํ™”๋œ ํ”„๋กœ๊ทธ ๋žจ๋“ค์„ ๊ตฌ๋ถ„ํ•  ์ˆ˜ ์—†๋‹ค๋ฉด ๊ตฌ๋ถ„๋ถˆ๊ฐ€๋Šฅํ•œ ๋‚œ๋…ํ™”๋ผ๊ณ  ํ•œ๋‹ค. ๊ตฌ๋ถ„๋ถˆ๊ฐ€๋Šฅํ•œ ๋‚œ๋…ํ™”๊ฐ€ ์กด์žฌํ•œ๋‹ค๋ฉด, ๋‹ค์ค‘์„ ํ˜•ํ•จ์ˆ˜, ํ•จ์ˆ˜์•”ํ˜ธ, ๋‹ค์ž๊ฐ„ ํ‚ค๊ตํ™˜ ๋“ฑ ๋งŽ์€ ์•”ํ˜ธํ•™์ ์ธ ์‘์šฉ๋“ค์ด ์กด์žฌํ•˜๊ธฐ ๋•Œ๋ฌธ์—, ๊ตฌ๋ถ„๋ถˆ๊ฐ€๋Šฅํ•œ ๋‚œ๋…ํ™”๋ฅผ ์„ค๊ณ„ํ•˜๋Š” ๊ฒƒ์€ ๋งค์šฐ ์ค‘์š”ํ•œ ๋ฌธ์ œ ์ค‘ ํ•˜๋‚˜ ์ด๋‹ค. ์ผ๋ฐ˜์ ์œผ๋กœ, ๋งŽ์€ ๊ตฌ๋ถ„๋ถˆ๊ฐ€๋Šฅํ•œ ๋‚œ๋…ํ™”๋“ค์€ ๋‹ค์ค‘์„ ํ˜•ํ•จ์ˆ˜ GGH13, CLT13, GGH15๋ฅผ ๊ธฐ๋ฐ˜์œผ๋กœ ํ•˜์—ฌ ์„ค๊ณ„๋˜์—ˆ๋‹ค. ๋ณธ ํ•™์œ„ ๋…ผ๋ฌธ์—์„œ๋Š”, ๋‹ค์ค‘์„ ํ˜•ํ•จ์ˆ˜๋ฅผ ๊ธฐ๋ฐ˜์œผ๋กœ ํ•˜๋Š” ๋‚œ๋…ํ™” ๊ธฐ์ˆ ๋“ค์— ๋Œ€ํ•œ ์•ˆ ์ „์„ฑ ๋ถ„์„์„ ์ง„ํ–‰ํ•œ๋‹ค. ๋จผ์ €, GGH13 ๋‹ค์ค‘์„ ํ˜•ํ•จ์ˆ˜๋ฅผ ๊ธฐ๋ฐ˜์œผ๋กœ ํ•˜๋Š” ๋ชจ๋“  ๋‚œ๋…ํ™” ๊ธฐ์ˆ ๋“ค์€ ํ˜„์žฌ ํŒŒ๋ผ๋ฏธํ„ฐ ํ•˜์— ์•ˆ์ „ํ•˜์ง€ ์•Š์Œ์„ ๋ณด์ธ๋‹ค. ํ”„๋กœ๊ทธ๋žจ ๋ณ€ํ™˜(program converting), ํ–‰๋ ฌ ์ œ๋กœํ™” ๊ณต๊ฒฉ(matrix zeroizing attack)์ด๋ผ๋Š” ๋‘ ๊ฐ€์ง€ ์ƒˆ๋กœ์šด ๋ฐฉ ๋ฒ•์„ ์ œ์•ˆํ•˜์—ฌ ์•ˆ์ „์„ฑ์„ ๋ถ„์„ํ•˜์˜€๊ณ , ๊ทธ ๊ฒฐ๊ณผ, ํ˜„์กดํ•˜๋Š” ๋ชจ๋“  GGH13 ๋‹ค์ค‘์„ ํ˜•ํ•จ์ˆ˜ ๊ธฐ๋ฐ˜ ๋‚œ๋…ํ™” ๊ธฐ์ˆ ์ด ๋‹คํ•ญ์‹ ์‹œ๊ฐ„ ๋‚ด์— NTRU ๋ฌธ์ œ๋กœ ํ™˜์›๋จ์„ ๋ณด์ธ๋‹ค. ๋˜ํ•œ, GGH15 ๋‹ค์ค‘์„ ํ˜•ํ•จ์ˆ˜๋ฅผ ๊ธฐ๋ฐ˜์œผ๋กœ ํ•˜๋Š” ๋‚œ๋…ํ™” ๊ธฐ์ˆ ์— ๋Œ€ํ•œ ํ†ต๊ณ„์ ์ธ ๊ณต๊ฒฉ๋ฐฉ๋ฒ•์„ ์ œ์•ˆํ•œ๋‹ค. ํ†ต๊ณ„์  ๊ณต๊ฒฉ๋ฐฉ๋ฒ•์„ ์ตœ์‹  ๊ธฐ์ˆ ์ธ CVW ๋‚œ๋…ํ™”, BGMZ ๋‚œ๋… ํ™”์— ์ ์šฉํ•˜์—ฌ, CVW ๋‚œ๋…ํ™”๊ฐ€ ํ˜„์žฌ ํŒŒ๋ผ๋ฏธํ„ฐ์—์„œ ์•ˆ์ „ํ•˜์ง€ ์•Š์Œ์„ ๋ณด์ธ๋‹ค. ๋˜ํ•œ BGMZ ๋‚œ๋…ํ™”์—์„œ ์ œ์•ˆํ•œ ๋Œ€์ˆ˜์  ์•ˆ์ „์„ฑ ๋ชจ๋ธ์ด ์ด์ƒ์ ์ธ ๋‚œ๋…ํ™” ๊ธฐ์ˆ ์„ ์„ค๊ณ„ํ•˜ ๋Š”๋ฐ ์ถฉ๋ถ„ํ•˜์ง€ ์•Š๋‹ค๋Š” ๊ฒƒ์„ ๋ณด์ธ๋‹ค. ์‹ค์ œ๋กœ, BGMZ ๋‚œ๋…ํ™”๊ฐ€ ์•ˆ์ „ํ•˜์ง€ ์•Š์€ ํŠน์ดํ•œ ํŒŒ๋ผ๋ฏธํ„ฐ๋ฅผ ์ œ์•ˆํ•˜์—ฌ, ์šฐ๋ฆฌ ๊ณต๊ฒฉ์ด BGMZ์—์„œ ์ œ์•ˆํ•œ ์•ˆ์ „์„ฑ ๋ชจ๋ธ์— ํ•ด๋‹นํ•˜์ง€ ์•Š ์Œ์„ ๋ณด์ธ๋‹ค.1. Introduction 1 1.1 Indistinguishability Obfuscation 1 1.2 Contributions 4 1.2.1 Mathematical Analysis of iO based on GGH13 4 1.2.2 Mathematical Analysis of iO based on GGH15 5 1.3 List of Papers 6 2 Preliminaries 7 2.1 Basic Notations 7 2.2 Indistinguishability Obfuscation 8 2.3 Cryptographic Multilinear Map 9 2.4 Matrix Branching Program 10 2.5 Tensor product and vectorization . 11 2.6 Background Lattices . 12 3 Mathematical Analysis of Indistinguishability Obfuscation based on the GGH13 Multilinear Map 13 3.1 Preliminaries 14 3.1.1 Notations 14 3.1.2 GGH13 Multilinear Map 14 3.2 Main Theorem 17 3.3 Attackable BP Obfuscations 18 3.3.1 Randomization for Attackable Obfuscation Model 20 3.3.2 Encoding by Multilinear Map 21 3.3.3 Linear Relationally Inequivalent Branching Programs 22 3.4 Program Converting Technique 23 3.4.1 Converting to R Program 24 3.4.2 Recovering and Converting to R/ Program 27 3.4.3 Analysis of the Converting Technique 28 3.5 Matrix Zeroizing Attack 29 3.5.1 Existing BP Obfuscations 31 3.5.2 Attackable BP Obfuscation, General Case 34 4 Mathematical Analysis of Indistinguishability Obfuscation based on the GGH15 Multilinear Map 37 4.1 Preliminaries 38 4.1.1 Notations 38 4.2 Statistical Zeroizing Attack . 39 4.2.1 Distinguishing Distributions using Sample Variance 42 4.3 Cryptanalysis of CVW Obfuscation 44 4.3.1 Construction of CVW Obfuscation 45 4.3.2 Cryptanalysis of CVW Obfuscation 48 4.4 Cryptanalysis of BGMZ Obfuscation 56 4.4.1 Construction of BGMZ Obfuscation 56 4.4.2 Cryptanalysis of BGMZ Obfuscation 59 5 Conclusions 65 6 Appendix 66 6.1 Appendix of Chapter 3 66 6.1.1 Extended Attackable Model 66 6.1.2 Examples of Matrix Zeroizing Attack 68 6.1.3 Examples of Linear Relationally Inequivalent BPs 70 6.1.4 Read-once BPs from NFA 70 6.1.5 Input-unpartitionable BPs from Barringtons Theorem 71 6.2 Appendix of Chapter 5 73 6.2.1 Simple GGH15 obfuscation 73 6.2.2 Modified CVW Obfuscation . 75 6.2.3 Transformation of Branching Programs 76 6.2.4 Modification of CVW Obfuscation 77 6.2.5 Assumptions of lattice preimage sampling 78 6.2.6 Useful Tools for Computing the Variances 79 6.2.7 Analysis of CVW Obfuscation 84 6.2.8 Analysis of BGMZ Obfuscation 97 Abstract (in Korean) 117Docto

    ์˜ค๋ฏธ์ž ์œ ๋ž˜ ๊ณ ๋ฏธ์‹  N์˜ ์ดˆ๊ธฐ ๋™๋งฅ๊ฒฝํ™” ์–ต์ œ ํšจ๋Šฅ ๊ทœ๋ช…

    Get PDF
    ํ•™์œ„๋…ผ๋ฌธ (์„์‚ฌ)-- ์„œ์šธ๋Œ€ํ•™๊ต ๋Œ€ํ•™์› : ๋†์—…์ƒ๋ช…๊ณผํ•™๋Œ€ํ•™ ๋†์ƒ๋ช…๊ณตํ•™๋ถ€(๋ฐ”์ด์˜ค๋ชจ๋“ˆ๋ ˆ์ด์…˜์ „๊ณต), 2018. 8. ์ด๊ธฐ์›.Omija (Schisandra chinensis) has long been used as a food material for its unique color and taste, and also as herbal medicine for its abundant bioactive substances. Omija is known to have the protective effect against cardiovascular diseases, but its bioactive compounds and underlying mechanisms remain unclear. In this study, I compared the preventive effect of the dibenzocyclooctadiene lignans which are specific compounds in Omija on early atherosclerosis. Among the lignans rich in Omija, gomisin N most effectively attenuated adhesion of THP-1 monocytes to Human umbilical vein endothelial cells (HUVECs). Western blot, ELISA and RT-qPCR results showed that gomisin N suppressed tumor necrosis factor-alpha (TNF-ฮฑ)-induced expression of vascular adhesion molecule (VCAM)-1 and monocyte chemoattractant protein (MCP)-1 related to monocyte adhesion. In addition, gomisin N downregulated the phosphorylation of proteins involved in Nuclear Factor-Kappa B (NF-ฮบB) pathway in a concentration-dependent manner. Using a kinase profiling and IC50 assays, we elucidated that gomisin N significantly inhibited the activity of mammalian sterile-20 3 (MST3/STK24). Gomisin N also suppressed TNF-ฮฑ-induced phosphorylation of ezrin/radixin/moesin (ERM), the substrate of MST3/STK24, in HUVECs. Taken together, gomisin N markedly inhibited THP-1 monocyte adherence to vascular endothelial cells by targeting MST3/STK24. Our findings suggest that gomisin N is a potential functional material for preventing early atherosclerosis.ABSTRACTโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆi CONTENTSโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆ i i i โ… . INTRODUCTIONโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆ1 โ…ก. MATERIALS AND METHODSโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆ4 1. Chemicals and reagentsโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆ4 2. Cell cultureโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆ5 3. Cell viability assayโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆ6 4. THP-1 monocyte adhesion assayโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆ6 5. Western blot assay...................................................7 6. Enzyme-linked immunosorbent assay......................8 7. Real-time quantitative PCR.....................................8 8. Luciferase assay......................................................9 9. Kinase assay..........................................................10 10. Statistical analysis...........................................................11 โ…ข. RESULTSโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆ12 1. Gomisin N most effectively inhibits TNF-ฮฑ-induced THP-1 monocyte-endothelial adhesion compared to lignans rich in Omija (Schisandra chinensis) โ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆ12 2. Gomisin N attenuates TNF-ฮฑ-induced THP-1 monocyte-endothelial adhesion in a concentration-dependent mannerโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆ15 3. Gomisin N suppresses TNF-ฮฑ-induced VCAM-1 expression in HUVECsโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆ17 4. Gomisin N suppresses TNF-ฮฑ-induced MCP-1 expression in HUVECsโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆ19 5. Gomisin N downregulates TNF-ฮฑ-induced transactivation of NF-ฮบB in HUVECsโ€ฆโ€ฆ23 6. Gomisin N reduces MST3/STK24 activityโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆ24 7. Gomisin N suppresses TNF-ฮฑ-induced phosphorylation of ERM in HUVECsโ€ฆโ€ฆโ€ฆโ€ฆ28 โ…ฃ. DISCUSSIONโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆ30 โ…ค. REFERENCESโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆ35 ๊ตญ๋ฌธ ์ดˆ๋กโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆ39Maste

    ์ •์ˆ˜๊ณ„ํš๋ฒ•์„ ์ด์šฉํ•œ ํ”„๋กœ์ ํŠธ ํ™•์žฅ์ˆœ์„œ๊ฒฐ์ •์— ๊ด€ํ•œ ์—ฐ๊ตฌ

    No full text
    Planning for the expansion of production capacity is of vital importance in many applications within the private and public sectors. This paper considers a sequencing expansion problem in which capacity can be added only at discrete points in time. Given the demand forecast of each period, capacity and cost of each expansion project, we are to determine the sequence of expansion necessary to provide sufficient capacity to meet the demand in all periods at minimum cost. This problem is formulated as a pure integer programming and solved by branch and bound method using Lagrangian relaxation. At first. simple sequencing expansion problem is presented, and in the latter part, extension to include precedence between projects is suggested
    corecore