• 제목/요약/키워드: S/key

검색결과 9,865건 처리시간 0.046초

RSA 공개키 분할 전송을 이용한 SRTP 키 교환 기법 (SRTP Key Exchange Scheme Using Split Transfer of Divided RSA Public Key)

  • 채강석;정수환
    • 한국컴퓨터정보학회논문지
    • /
    • 제14권12호
    • /
    • pp.147-156
    • /
    • 2009
  • 본 논문은 신뢰할 수 있는 제 3의 기관이 없는 SIP 기반의 VoIP 환경에서 RSA 공개키 분할 전송을 이용한 SRTP키 교환 기법을 제안한다. 제 3의 기관이 요구되는 기존 SRTP 키 교환 기술들은 PKI 환경 구축에 대한 부담으로 실제 적용되기 어렵다. ZRTP의 경우 PKI 환경 구축없이 SIP 단말 간에 안전하게 SRTP 키를 교환할 수 있지만, SRTP 키 교환시 사용자가 직접 개입해야 하는 불편함이 있다. 제안 기법은 RSA 공개키를 분할하여 시그널링 세션과 미디어 세션으로 나누어 전송함으로써 제 3의 기관이 없을 때 발생할 수 있는 중간자 공격을 어렵게 하여 안전하고 사용자의 개입을 요구하지 않는다. 또한 제안 기법은 SRTP키 교환을 위한 보안 요구사항들을 만족하고, PKI 환경 구축이 어려운 실제 VoIP 환경에 적용이 용이하다.

sRNA EsrE Is Transcriptionally Regulated by the Ferric Uptake Regulator Fur in Escherichia coli

  • Hou, Bingbing;Yang, Xichen;Xia, Hui;Wu, Haizhen;Ye, Jiang;Zhang, Huizhan
    • Journal of Microbiology and Biotechnology
    • /
    • 제30권1호
    • /
    • pp.127-135
    • /
    • 2020
  • Small RNAs (sRNAs) are widespread and play major roles in regulation circuits in bacteria. Previously, we have demonstrated that transcription of esrE is under the control of its own promoter. However, the regulatory elements involved in EsrE sRNA expression are still unknown. In this study, we found that different cis-regulatory elements exist in the promoter region of esrE. We then screened and analyzed seven potential corresponding trans-regulatory elements by using pull-down assays based on DNA affinity chromatography. Among these candidate regulators, we investigated the relationship between the ferric uptake regulator (Fur) and the EsrE sRNA. Electrophoresis mobility shift assays (EMSAs) and β-galactosidase activity assays demonstrated that Fur can bind to the promoter region of esrE, and positively regulate EsrE sRNA expression in the presence of Fe2+.

Dictionary Attacks against Password-Based Authenticated Three-Party Key Exchange Protocols

  • Nam, Junghyun;Choo, Kim-Kwang Raymond;Kim, Moonseong;Paik, Juryon;Won, Dongho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권12호
    • /
    • pp.3244-3260
    • /
    • 2013
  • A three-party password-based authenticated key exchange (PAKE) protocol allows two clients registered with a trusted server to generate a common cryptographic key from their individual passwords shared only with the server. A key requirement for three-party PAKE protocols is to prevent an adversary from mounting a dictionary attack. This requirement must be met even when the adversary is a malicious (registered) client who can set up normal protocol sessions with other clients. This work revisits three existing three-party PAKE protocols, namely, Guo et al.'s (2008) protocol, Huang's (2009) protocol, and Lee and Hwang's (2010) protocol, and demonstrates that these protocols are not secure against offline and/or (undetectable) online dictionary attacks in the presence of a malicious client. The offline dictionary attack we present against Guo et al.'s protocol also applies to other similar protocols including Lee and Hwang's protocol. We conclude with some suggestions on how to design a three-party PAKE protocol that is resistant against dictionary attacks.

복구 가능한 패스워드 기반 키 분배 프로토콜 (Recoverable Password Based Key Exchange Protocol)

  • 손기욱;최영철;박상준;원동호
    • 정보보호학회논문지
    • /
    • 제11권5호
    • /
    • pp.97-104
    • /
    • 2001
  • 본 논문에서는 사용자의 패스워드를 복구할 수 있는 패스워드 기반 키 분배 방식(RPKEP)을 제안하고자 한다. RPKEP는 패스워드 사용자, 사용자와 비밀 키 정보를 공유하는 서버, 사용자의 패스워드 복구를 도와주는 패스워드 복구 에이전트(PRA : Recovery Agency)로 구성된다. 제안하는 방식은 패스워드 기반 키 분배 방식의 안전성에서 가장 중요한 요소로 인식되고 있는 오프라인 사전 공격(off-line dictionary attack)에 대해 안전하고 서버가 저장하고 있는 사용자 비밀 정보가 노출되어도 사용자의 안전성은 유지된다는 장점이 있다. 또한, 패스워드 복구 과정에서 D. Chaum의 은닉 서명(Blind Signature) 방식을 응용하여 사용자의 패스워드 복구를 도와주는 PRA 조차 사용자 패스워드에 대한 어떤 정보도 알 수 없도록 하였다.

패스워드 인증된 Joux의 키 교환 프로토콜 (Password Authenticated Joux's Key Exchange Protocol)

  • 이상곤;;박영호;문상재
    • 정보보호학회논문지
    • /
    • 제15권5호
    • /
    • pp.73-92
    • /
    • 2005
  • Joux의 3자 키 교환 프로토콜은 키 합의 분야에서 가장 뛰어난 업적 가운데 하나이다. 하지만 Joux 프로토콜은 인증 기능을 제공하지 않아 man-in-the-middle 공격에 취약하다. 비록 Joux 프로토콜에 대하여 인증서 기반 그리고 ID 기반 인증기법이 제안되었지만, 아직 1 라운드에 실행되는 안전성이 증명 가능한 패스워드 기반 3자 키 교환 프로토콜은 제안된 바 없다. 본 논문에서는 Joux 프로토콜에 EC-PAK의 패스워드 인증 기법을 적용하여 안전성이 증명 가능한 1 라운드 3자 키 교환 프로토콜을 제안하였다. 그리고 렌덤 오라클 모델을 사용하여 프로토콜의 안전성도 증명하였다.

Validation of Reference Genes for Quantitative Real-Time PCR in Bovine PBMCs Transformed and Non-transformed by Theileria annulata

  • Zhao, Hongxi;Liu, Junlong;Li, Youquan;Yang, Congshan;Zhao, Shuaiyang;Liu, Juan;Liu, Aihong;Liu, Guangyuan;Yin, Hong;Guan, Guiquan;Luo, Jianxun
    • Parasites, Hosts and Diseases
    • /
    • 제54권1호
    • /
    • pp.39-46
    • /
    • 2016
  • Theileria annulata is a tick-borne intracellular protozoan parasite that causes tropical theileriosis, a fatal bovine lymphoproliferative disease. The parasite predominantly invades bovine B lymphocytes and macrophages and induces host cell transformation by a mechanism that is not fully comprehended. Analysis of signaling pathways by quantitative real-time PCR (qPCR) could be a highly efficient means to understand this transformation mechanism. However, accurate analysis of qPCR data relies on selection of appropriate reference genes for normalization, yet few papers on T. annulata contain evidence of reference gene validation. We therefore used the geNorm and NormFinder programs to evaluate the stability of 5 candidate reference genes; 18S rRNA, glyceraldehyde-3-phosphate dehydrogenase (GAPDH), ACTB (${\beta}-actin$), PRKG1 (protein kinase cGMP-dependent, type I) and TATA box binding protein (TBP). The results showed that 18S rRNA was the reference gene most stably expressed in bovine PBMCs transformed and non-transformed with T. annulata, followed by GAPDH and TBP. While 18S rRNA and GAPDH were the best combination, these 2 genes were chosen as references to study signaling pathways involved in the transformation mechanism of T. annulata.

Feasibility of Shrinking Field Radiation Therapy through 18F-FDG PET/CT after 40 Gy for Stage III Non-Small Cell Lung Cancers

  • Ding, Xiu-Ping;Zhang, Jian;Li, Bao-Sheng;Li, Hong-Sheng;Wang, Zhong-Tang;Yi, Yan;Sun, Hong-Fu;Wang, Dong-Qing
    • Asian Pacific Journal of Cancer Prevention
    • /
    • 제13권1호
    • /
    • pp.319-323
    • /
    • 2012
  • Objective: To explore the feasibility of shrinking field technique after 40 Gy radiation through 18F-FDG PET/CT during treatment for patients with stage III non-small cell lung cancer (NSCLC). Methods: In 66 consecutive patients with local-advanced NSCLC, 18F-FDG PET/CT scanning was performed prior to treatment and repeated after 40 Gy. Conventionally fractionated IMRT or CRT plans to a median total dose of 66Gy (range, 60-78Gy) were generated. The target volumes were delineated in composite images of CT and PET. Plan 1 was designed for 40 Gy to the initial planning target volume (PTV) with a subsequent 20-28 Gy-boost to the shrunken PTV. Plan 2 was delivering the same dose to the initial PTV without shrinking field. Accumulated doses of normal tissues were calculated using deformable image registration during the treatment course. Results: The median GTV and PTV reduction were 35% and 30% after 40 Gy treatment. Target volume reduction was correlated with chemotherapy and sex. In plan 2, delivering the same dose to the initial PTV could have only been achieved in 10 (15.2%) patients. Significant differences (p<0.05) were observed regarding doses to the lung, spinal cord, esophagus and heart. Conclusions: Radiotherapy adaptive to tumor shrinkage determined by repeated 18F-FDG PET/CT after 40 Gy during treatment course might be feasible to spare more normal tissues, and has the potential to allow dose escalation and increased local control.

Bovine Lymphosarcoma(Enzootic Bovine Leukosis)에 관(關)한 연구(硏究) Bovine Lymphosarcoma에 관련(關聯)한 대구(大邱) 및 충남지방(忠南地方) 유우군(乳牛群)에 대(對) 혈액학적조사(血液學的調査) (Hematological Survey for Lymphosarcoma in Dairy Herds in Korea)

  • 손제영;김교준
    • 대한수의학회지
    • /
    • 제8권1호
    • /
    • pp.31-38
    • /
    • 1968
  • Hematological surveys using Bendixen's and Goetze's Key for bovine lymphosarcoma were made in dairy herds which have been composed of the cows imported from United States, Canada and Japan, and their calves in the area of Taegu and Chung-Nam. The results obtained were summarized as follows: 1. Of 521 cattle, 15(2.9%) were hematologically positive for lymphosarcoma; 28(5.4%) were suspect with Bendixen's Key, and 7 (1.3%) were positive; 26(5.%) were suspect with Goetze's Key. 2. Of 14 herds, 5 were involved in positive or suspect for lymphosarcoma with Bendixen's and Goetze's Key more than 5 per cent. Of the above 5 herds, 3 were involved in positive or suspect more than 30 per cent. These findings suggest that repeated hematological examinations and continuous clinical observations are required in the herds showed higher level of per cent of positive or suspect.

  • PDF

DES 키 확장을 이용한 S Box 재설계에 관한 연구 (A Study on a S Box Redesign using DES Key Expansion)

  • 이준
    • 한국군사과학기술학회지
    • /
    • 제14권2호
    • /
    • pp.238-245
    • /
    • 2011
  • We suggest a DES key expansion algorithm which is strong enough to overcome Differential Cryptanalysis(DC) and Linear Cryptanalysis(LC). Checking the weak points of DES, we found that the opened S box provide all information on the various kinds of attack. Using the key expansion we redesigned the S box which is not open to anybody who has no key. DC and LC can not be applied to the suggested algorithm without the redesigned S box information. With the computer experiments we show that the efficiency of this algorithm is almost the same as that of DES with respect to the crypto speed.