• Title/Summary/Keyword: El-Gamal

Search Result 88, Processing Time 0.027 seconds

The Efficient Multipurpose Convertible Undeniable Signature Scheme (효율적인 다목적 전환 부인봉쇄 서명 기법)

  • Han Kun-Hee;Yun Sung-Hyun
    • The Journal of the Korea Contents Association
    • /
    • v.5 no.3
    • /
    • pp.83-91
    • /
    • 2005
  • The digital signature can be verified and disavowed only with cooperation of the signer in 'undeniable signature scheme. A signed confidential document of a company can be copied and delivered to a rival company. If a conventional signature scheme is used to sign the document, it can be confirmed as authentic by verifying the signature without the signer's cooperation. However, if the company doesn't want the document to be verified as authentic by the rival company, it is recommended to use the undeniable signature scheme. Convertible undeniable signature scheme has additional property that the signer can convert undeniable signature to the ordinary one. The document signed by undeniable signature scheme that is no longer confidential can be opened to public use by converting the signature to the ordinary one. In this study, the efficient multipurpose convertible undeniable signature scheme based on El-Gamal signature scheme is proposed. The proposed scheme satisfies undeniable property and can convert undeniable signature to the ordinary one. The number of public keys and signatures are less than those of Boyar's convertible signature scheme. It also reduces the number of communication steps of the signature confirmation protocol.

  • PDF

A Study on the User Authentication Scheme with Forward Secrecy (순방향 비밀성을 제공하는 사용자 인증 스킴에 관한 연구)

  • An, Young-Hwa
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.2
    • /
    • pp.183-191
    • /
    • 2011
  • Recently Wang-Li proposed the remote user authentication scheme using smart cards. But the proposed scheme has not been satisfied security requirements considering in the user authentication scheme using the password based smart card. In this paper, we described the Wang-Li and Yoon et al.'s authentication scheme simply, and we prove that the Wang-Li's scheme is vulnerable to a password guessing attack and impersonation attack in case that the attacker steals the user's smart card and extracts the information in the smart card. Accordingly, we propose the improved user authentication scheme based on the hash function and generalized ElGamal signature scheme that can withstand many possible attacks including a password guessing attack, impersonation attack and replay attack, and that can offer the function of forward secrecy. The result of comparative analysis, the our proposed scheme is much more secure and efficient than the Wang-Li and Yoon et al.'s scheme.

A Study on the Secure Key Escrow System (안전한 키 위탁 시스템에 관한 연구)

  • 채승철
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.2
    • /
    • pp.83-92
    • /
    • 1999
  • Cryptography techniques can prevent eavesdroppers from maliciously intercepting or modifying sensitive information. however misuses of encryption may cause other problems First if the encryption key is lost or damaged even an authorized access to the original data will be denied. Second criminals can prevent authorized law enforcement officers from examining the necessary information by using the strong encrypted data can provide solutions for the situations. In this paper we propose a new key escrow system based on the ElGamal cryptosystem. Our system provide time-bound eavesdropping under court authorized permission protect from trustee's cheating and prevent user's shadow public key generation.

Fast Scalar Multiplication Algorithm on Elliptic Curve over Optimal Extension Fields (최적확장체 위에서 정의되는 타원곡선에서의 고속 상수배 알고리즘)

  • Chung Byungchun;Lee Soojin;Hong Seong-Min;Yoon Hyunsoo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.65-76
    • /
    • 2005
  • Speeding up scalar multiplication of an elliptic curve point has been a prime approach to efficient implementation of elliptic curve schemes such as EC-DSA and EC-ElGamal. Koblitz introduced a $base-{\phi}$ expansion method using the Frobenius map. Kobayashi et al. extended the $base-{\phi}$ scalar multiplication method to suit Optimal Extension Fields(OEF) by introducing the table reference method. In this paper we propose an efficient scalar multiplication algorithm on elliptic curve over OEF. The proposed $base-{\phi}$ scalar multiplication method uses an optimized batch technique after rearranging the computation sequence of $base-{\phi}$ expansion usually called Horner's rule. The simulation results show that the new method accelerates the scalar multiplication about $20\%{\sim}40\%$ over the Kobayashi et al. method and is about three times as fast as some conventional scalar multiplication methods.

Purification and Characterization of Chloramphenicol Acetyltransferase from Morganella morganii

  • El-Gamal, Basiouny;Temsah, Samiha;Olama, Zakia;Mohamed, Amany;El-Sayed, Mohamed
    • BMB Reports
    • /
    • v.34 no.5
    • /
    • pp.415-420
    • /
    • 2001
  • Chloramphenicol acetyltransferase (CAT) was purified to homogeneity from Morganella morganii starting with ammonium sulphate fractionation, followed by separation on DEAE-Sephadex A50, and G-100 Sephadex gel filtration. The enzyme was purified 133.3 fold and showed a final specific activity of 60 units/mg protein with a yield of 37%. Sodium dodecyl sulphate-polyacrylamide gel electrophoresis (SDS-PAGE) of the purified enzyme revealed it as a heterotetramer that consists of four subunits with close molecular weights (19.5, 19, 18, and 17.5 kDa). The molecular weight of the native enzyme was calculated to be 78 kDa, as determined by gel filtration, which approximated to that of the four subunits (74 kDa). The enzyme showed a maximum activity at pH 7.8 when incubated at $35^{\circ}C$. A Lineweaver-Burk analysis gave a Km of 5.0 uM and Vmax of 153.8 U/ml. The amino acid composition of the purified enzyme was also determined.

  • PDF

Design and Synthesis of an Anticancer Diarylurea Derivative with Multiple-Kinase Inhibitory Effect

  • El-Gamal, Mohammed I.;Oh, Chang-Hyun
    • Bulletin of the Korean Chemical Society
    • /
    • v.33 no.5
    • /
    • pp.1571-1576
    • /
    • 2012
  • A diarylurea compound 1 possessing pyrrolo[3,2-$c$]pyridine nucleus was designed and synthesized with structure similarity to Sorafenib. Compound 1 was tested over 60-cancer cell line panel at a single dose concentration of 10 ${\mu}M$ and showed high activity. It was further tested in a five-dose mode to determine its $IC_{50}$, TGI, and $LC_{50}$ values over the 60 cell lines. Compound 1 showed high potency and good efficacy, and was accordingly tested at a single dose concentration of 10 ${\mu}M$ over a panel of 40 kinases. At this concentration, it completely inhibited the enzymatic activities of a number of oncogenic kinases, including ABL, ALK, c-RAF, FLT3, KDR, and TrkB. The target compound was subsequently tested over these 6 kinases in 10-dose testing mode in order to determine its $IC_{50}$ values.

Design, Synthesis, and Preliminary Cytotoxicity Evaluation of New Diarylureas and Diarylamides Possessing 1,3,4-Triarylpyrazole Scaffold

  • Choi, Won-Kyoung;El-Gamal, Mohammed I.;Choi, Hong-Seok;Hong, Jun-Hee;Baek, Dae-Jin;Choi, Ki-Hang;Oh, Chang-Hyun
    • Bulletin of the Korean Chemical Society
    • /
    • v.33 no.9
    • /
    • pp.2991-2998
    • /
    • 2012
  • A series of new diarylureas and diarylamides possessing 1,3,4-triarylpyrazole scaffold was synthesized and their in vitro antiproliferative activities against A375P human melanoma cell line and NCI-60 cell line panel were tested. Compounds 9, 11, 12, 14, and 17-21 showed superior potency against A375P to Sorafenib. Over the NCI-60 cancer cell line panel, compound 14 possessing a methoxy group, amide linker, and 4-chloro-3-(trifluoromethyl)phenyl terminal ring showed the highest potency and broad-spectrum anticancer activity. Compound 13 showed high selectivity towards leukemia subpanel over other cancer types.

Optimization of the Reaction Conditions for Synthesis of 3-(Aryloxy)quinoline Derivatives via Friedländer's Cyclization Reaction

  • Khan, Mohammad Ashrafuddin;El-Gamal, Mohammed I.;Oh, Chang-Hyun
    • Bulletin of the Korean Chemical Society
    • /
    • v.34 no.6
    • /
    • pp.1848-1852
    • /
    • 2013
  • 6,7-Dimethoxy-2-methyl-3-(4-nitrophenoxy)quinoline was synthesized by Friedl$\ddot{a}$nder's cyclization reaction. Different bases and solvents were tested in order to optimize the reaction conditions. The highest yields were obtained using piperidine in refluxing ethanol. Further reactions were carried out in order to prepare different diarylamide and diarylurea derivatives in moderate to high yields in order to examine their anticancer activities.

A Remote User Authentication Scheme Using Smart Cards (스마트 카드를 이용한 원격 사용자 인증 방안)

  • 유종상;신인철
    • Proceedings of the IEEK Conference
    • /
    • 2001.06c
    • /
    • pp.51-54
    • /
    • 2001
  • Recently Hwang and Li[1] proposed a remote user authentication scheme using smart cards. Their scheme is based on the ElGamal public key cryptosystem and does not need to maintain a password table for verifying the legitimacy of the login users. In this paper, we proposed an advanced user authentication scheme using smart cards. Unlike Hwang and Li's scheme, smart card contains a pair of public parameters(h, P) where h is a hash function which is used in login phase. In result, we reduce one exponential computation frequency in login phase and two exponential computation frequencies in authentication phase with comparing the Hwang and Li's scheme. The proposed scheme not only provides the advantages as security of Hwang and Li's scheme, but also reduces computation cost.

  • PDF

Trusted Third Party(TTP) Based Mono-directional Entity Authentication Scheme in Mobile Agent (이동 에이전트에 대한 신뢰 센터 기반 단방향 엔티티 인증 기법)

  • Lee, Gi-Hyeon;No, Hwan-Ju
    • The Transactions of the Korea Information Processing Society
    • /
    • v.6 no.11S
    • /
    • pp.3356-3366
    • /
    • 1999
  • Electric commerce system based on distributed mobile on object such as mobile agents need both precise identification and secure authentication scheme on remotemobile entities. In this paper, existing discrete logarithm based Schnorr like entity authentication schemes are improved by the analysis of performance and security on the bi-directional interactive proofs. And ElGamal like schemes are also proposed. Then, there are enhanced with oblivious transfer based mono-directional authentication schemes based on trusted third party for applying to the mobile agent based computing systems. Therefore, proposed schemes provide compatible performance and safety on mobile entity authentication process.

  • PDF