Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 13 de 13
Filtrar
Mais filtros










Base de dados
Intervalo de ano de publicação
1.
Sensors (Basel) ; 23(17)2023 Aug 31.
Artigo em Inglês | MEDLINE | ID: mdl-37688014

RESUMO

As Mobile Communication and Internet Systems (MCIS) have rapidly developed, security issues related to MCIS have become increasingly important. Therefore, the development and research of security technologies for mobile communication and internet systems are actively being conducted. Hash-Based Signature (HBS) uses a hash function to construct a digital signature scheme, where its security is guaranteed by the collision resistance of the hash function used. To provide sufficient security in the post-quantum environment, the length of hash should be satisfied for the security requirement. Modern HBS can be classified into stateful and stateless schemes. Two representative stateful and stateless HBS are eXtended Merkle Signature Scheme(XMSS) and SPHINCS+, respectively. In this paper, we propose two HBS schemes: K-XMSS and K-SPHINCS+, which replace internal hash functions of XMSS and SPHINCS+ with Korean cryptography algorithms. K-XMSS is a stateful signature, while K-SPHINCS+ is its stateless counterpart. We showcase the reference implementation of K-XMSS and K-SPHINCS+ employing Lightweight Secure Hash (LSH) and two hash functions based on block ciphers (i.e., CHAM and LEA) as the internal hash function. In addition, K-XMSS and K-SPHINCS+ using Advanced Vector Extensions 2 (AVX2) have been provided, demonstrating that they can be optimized for better performance using advanced implementation techniques than previous approaches.

2.
Entropy (Basel) ; 25(7)2023 Jun 28.
Artigo em Inglês | MEDLINE | ID: mdl-37509933

RESUMO

With the development of artificial intelligence, deep-learning-based cryptanalysis has been actively studied. There are many cryptanalysis techniques. Among them, cryptanalysis was performed to recover the secret key used for cryptography encryption using known plaintext. In this paper, we propose a cryptanalysis method based on state-of-art deep learning technologies (e.g., residual connections and gated linear units) for lightweight block ciphers (e.g., S-DES, S-AES, and S-SPECK). The number of parameters required for training is significantly reduced by 93.16%, and the average of bit accuracy probability increased by about 5.3% compared with previous the-state-of-art work. In addition, cryptanalysis for S-AES and S-SPECK was possible with up to 12-bit and 6-bit keys, respectively. Through this experiment, we confirmed that the-state-of-art deep-learning-based key recovery techniques for modern cryptography algorithms with the full round and the full key are practically infeasible.

3.
Sensors (Basel) ; 23(12)2023 Jun 18.
Artigo em Inglês | MEDLINE | ID: mdl-37420849

RESUMO

As IoT technology develops, many sensor devices are being used in our life. To protect such sensor data, lightweight block cipher techniques such as SPECK-32 are applied. However, attack techniques for these lightweight ciphers are also being studied. Block ciphers have differential characteristics, which are probabilistically predictable, so deep learning has been utilized to solve this problem. Since Gohr's work at Crypto2019, many studies on deep-learning-based distinguishers have been conducted. Currently, as quantum computers are developed, quantum neural network technology is developing. Quantum neural networks can also learn and make predictions on data, just like classical neural networks. However, current quantum computers are constrained by many factors (e.g., the scale and execution time of available quantum computers), making it difficult for quantum neural networks to outperform classical neural networks. Quantum computers have higher performance and computational speed than classical computers, but this cannot be achieved in the current quantum computing environment. Nevertheless, it is very important to find areas where quantum neural networks work for technology development in the future. In this paper, we propose the first quantum neural network based distinguisher for the block cipher SPECK-32 in an NISQ. Our quantum neural distinguisher successfully operated for up to 5 rounds even under constrained conditions. As a result of our experiment, the classical neural distinguisher achieved an accuracy of 0.93, but our quantum neural distinguisher achieved an accuracy of 0.53 due to limitations in data, time, and parameters. Due to the constrained environment, it cannot exceed the performance of classical neural networks, but it can operate as a distinguisher because it has obtained an accuracy of 0.51 or higher. In addition, we performed an in-depth analysis of the quantum neural network's various factors that affect the performance of the quantum neural distinguisher. As a result, it was confirmed that the embedding method, the number of the qubit, and quantum layers, etc., have an effect. It turns out that if a high-capacity network is needed, we have to properly tune properly to take into account the connectivity and complexity of the circuit, not just by adding quantum resources. In the future, if more quantum resources, data, and time become available, it is expected that an approach to achieve better performance can be designed by considering the various factors presented in this paper.


Assuntos
Metodologias Computacionais , Teoria Quântica , Redes Neurais de Computação , Algoritmos , Computadores
4.
Sensors (Basel) ; 23(6)2023 Mar 15.
Artigo em Inglês | MEDLINE | ID: mdl-36991867

RESUMO

The Shor's algorithm can find solutions to the discrete logarithm problem on binary elliptic curves in polynomial time. A major challenge in implementing Shor's algorithm is the overhead of representing and performing arithmetic on binary elliptic curves using quantum circuits. Multiplication of binary fields is one of the critical operations in the context of elliptic curve arithmetic, and it is especially costly in the quantum setting. Our goal in this paper is to optimize quantum multiplication in the binary field. In the past, efforts to optimize quantum multiplication have centred on reducing the Toffoli gate count or qubits required. However, despite the fact that circuit depth is an important metric for indicating the performance of a quantum circuit, previous studies have lacked sufficient consideration for reducing circuit depth. Our approach to optimizing quantum multiplication differs from previous work in that we aim at reducing the Toffoli depth and full depth. To optimize quantum multiplication, we adopt the Karatsuba multiplication method which is based on the divide-and-conquer approach. In summary, we present an optimized quantum multiplication that has a Toffoli depth of one. Additionally, the full depth of the quantum circuit is also reduced thanks to our Toffoli depth optimization strategy. To demonstrate the effectiveness of our proposed method, we evaluate its performance using various metrics such as the qubit count, quantum gates, and circuit depth, as well as the qubits-depth product. These metrics provide insight into the resource requirements and complexity of the method. Our work achieves the lowest Toffoli depth, full depth, and the best trade-off performance for quantum multiplication. Further, our multiplication is more effective when not used in stand-alone cases. We show this effectiveness by using our multiplication to the Itoh-Tsujii algorithm-based inversion of F(x8+x4+x3+x+1).

5.
Sensors (Basel) ; 20(13)2020 Jul 06.
Artigo em Inglês | MEDLINE | ID: mdl-32640642

RESUMO

In this paper, we present the first optimized implementation of ARIA block cipher on low-end 8-bit Alf and Vegard's RISC processor (AVR) microcontrollers. To achieve high-speed implementation, primitive operations, including rotation operation, a substitute layer, and a diffusion layer, are carefully optimized for the target low-end embedded processor. The proposed ARIA implementation supports the electronic codebook (ECB) and the counter (CTR) modes of operation. In particular, the CTR mode of operation is further optimized with the pre-computed table of two add-round-key, one substitute layer, and one diffusion layer operations. Finally, the proposed ARIA-CTR implementations on 8-bit AVR microcontrollers achieved 187.1, 216.8, and 246.6 clock cycles per byte for 128-bit, 192-bit, and 256-bit security levels, respectively. Compared with previous reference implementations, the execution timing is improved by 69.8%, 69.6%, and 69.5% for 128-bit, 192-bit, and 256-bit security levels, respectively.

6.
Sensors (Basel) ; 20(7)2020 Apr 05.
Artigo em Inglês | MEDLINE | ID: mdl-32260497

RESUMO

In this paper, we optimized Number Theoretic Transform (NTT) and random sampling operations on low-end 8-bit AVR microcontrollers. We focused on the optimized modular multiplication with secure countermeasure (i.e., constant timing), which ensures high performance and prevents timing attack and simple power analysis. In particular, we presented combined Look-Up Table (LUT)-based fast reduction techniques in a regular fashion. This novel approach only requires two times of LUT access to perform the whole modular reduction routine. The implementation is carefully written in assembly language, which reduces the number of memory access and function call routines. With LUT-based optimization techniques, proposed NTT implementations outperform the previous best results by 9.0% and 14.6% for 128-bit security level and 256-bit security level, respectively. Furthermore, we adopted the most optimized AES software implementation to improve the performance of pseudo random number generation for random sampling operation. The encryption of AES-256 counter (CTR) mode used for random number generator requires only 3184 clock cycles for 128-bit data input, which is 9.5% faster than previous state-of-art results. Finally, proposed methods are applied to the whole process of Ring-LWE key scheduling and encryption operations, which require only 524,211 and 659,603 clock cycles for 128-bit security level, respectively. For the key generation of 256-bit security level, 1,325,171 and 1,775,475 clock cycles are required for H/W and S/W AES-based implementations, respectively. For the encryption of 256-bit security level, 1,430,601 and 2,042,474 clock cycles are required for H/W and S/W AES-based implementations, respectively.

7.
Int J Mol Sci ; 18(7)2017 Jul 09.
Artigo em Inglês | MEDLINE | ID: mdl-28698492

RESUMO

The structural information of small therapeutic compounds complexed in biological matrices is important for drug developments. However, structural studies on ligands bound to such a large and dynamic system as microtubules are still challenging. This article reports an application of the solid-state NMR technique to investigating the bioactive conformation of epothilone B, a microtubule stabilizing agent, whose analog ixabepilone was approved by the U.S. Food and Drug Administration (FDA) as an anticancer drug. First, an analog of epothilone B was designed and successfully synthesized with deuterium and fluorine labels while keeping the high potency of the drug; Second, a lyophilization protocol was developed to enhance the low sensitivity of solid-state NMR; Third, molecular dynamics information of microtubule-bound epothilone B was revealed by high-resolution NMR spectra in comparison to the non-bound epothilone B; Last, information for the macrolide conformation of microtubule-bound epothilone B was obtained from rotational-echo double-resonance (REDOR) NMR data, suggesting the X-ray crystal structure of the ligand in the P450epoK complex as a possible candidate for the conformation. Our results are important as the first demonstration of using REDOR for studying epothilones.


Assuntos
Epotilonas/química , Espectroscopia de Ressonância Magnética/métodos , Cristalografia por Raios X , Epotilonas/metabolismo , Microtúbulos/metabolismo , Conformação Molecular , Estados Unidos , United States Food and Drug Administration
8.
Sensors (Basel) ; 14(3): 5441-58, 2014 Mar 19.
Artigo em Inglês | MEDLINE | ID: mdl-24651722

RESUMO

Multivariate quadratic (MQ) cryptography requires the use of long public and private keys to ensure a sufficient security level, but this is not favorable to embedded systems, which have limited system resources. Recently, various approaches to MQ cryptography using reduced public keys have been studied. As a result of this, at CHES2011 (Cryptographic Hardware and Embedded Systems, 2011), a small public key MQ scheme, was proposed, and its feasible implementation on an embedded microprocessor was reported at CHES2012. However, the implementation of a small private key MQ scheme was not reported. For efficient implementation, random number generators can contribute to reduce the key size, but the cost of using a random number generator is much more complex than computing MQ on modern microprocessors. Therefore, no feasible results have been reported on embedded microprocessors. In this paper, we propose a feasible implementation on embedded microprocessors for a small private key MQ scheme using a pseudo-random number generator and hash function based on a block-cipher exploiting a hardware Advanced Encryption Standard (AES) accelerator. To speed up the performance, we apply various implementation methods, including parallel computation, on-the-fly computation, optimized logarithm representation, vinegar monomials and assembly programming. The proposed method reduces the private key size by about 99.9% and boosts signature generation and verification by 5.78% and 12.19% than previous results in CHES2012.

9.
Sensors (Basel) ; 13(7): 9483-512, 2013 Jul 23.
Artigo em Inglês | MEDLINE | ID: mdl-23881143

RESUMO

Elliptic curve cryptography (ECC) is one of the most promising public-key techniques in terms of short key size and various crypto protocols. For this reason, many studies on the implementation of ECC on resource-constrained devices within a practical execution time have been conducted. To this end, we must focus on scalar multiplication, which is the most expensive operation in ECC. A number of studies have proposed pre-computation and advanced scalar multiplication using a non-adjacent form (NAF) representation, and more sophisticated approaches have employed a width-w NAF representation and a modified pre-computation table. In this paper, we propose a new pre-computation method in which zero occurrences are much more frequent than in previous methods. This method can be applied to ordinary group scalar multiplication, but it requires large pre-computation table, so we combined the previous method with ours for practical purposes. This novel structure establishes a new feature that adjusts speed performance and table size finely, so we can customize the pre-computation table for our own purposes. Finally, we can establish a customized look-up table for embedded microprocessors.

10.
Biol Pharm Bull ; 33(10): 1733-9, 2010.
Artigo em Inglês | MEDLINE | ID: mdl-20930384

RESUMO

Osteoclasts are the only cell type capable of resorbing mineralized bone, and they act under the control of numerous cytokines produced by supporting cells such as osteoblasts and stromal cells. Among cytokines, receptor activator of nuclear factor-κB ligand (RANKL) was found to be a key osteoclastogenetic molecule that directly binds to its cognate receptor, RANK, on osteoclast precursor cells. In turn, RANKL, which is an essential factor for differentiation and activation of osteoclasts, is one of the major targets of anti-resorptive agents. In this study, we found that palmatine, an isoquinoline alkaloid originally isolated from Coptis chinensis, had an inhibitory effect on osteoclast differentiation and function in vitro. Palmatine inhibited osteoclast formation in the co-culture system with mouse bone marrow cells (BMC) and osteoblasts in the presence of 10 nM 1α,25-(OH)(2)D(3). Palmatine did not affect osteoclast formation induced by RANKL in the BMC cultures. Reverse-transcription polymerase chain reaction (RT-PCR) analysis showed that palmatine significantly inhibited the expression of 1α,25-(OH)(2)D(3)-induced expression of RANKL mRNAs in stromal cells without loss of cell viability. Moreover, palmatine suppressed resorption pit formation by mature osteoclasts on dentin slices and induced disruption of actin ring formation in mature osteoclasts with an impact on cell viability. Taken together, these results suggest that palmatine attenuates osteoclast differentiation through inhibition of RANKL expression in osteoblast cells, and its inhibitory effect on bone resorption is due to its disruptive effect on actin rings in mature osteoclasts. Therefore, palmatine might be an ideal candidate as an anti-resorptive agent for the prevention and treatment of bone disorders such as osteoporosis.


Assuntos
Alcaloides de Berberina/farmacologia , Conservadores da Densidade Óssea/farmacologia , Reabsorção Óssea/prevenção & controle , Diferenciação Celular/efeitos dos fármacos , Osteoclastos/efeitos dos fármacos , Extratos Vegetais/farmacologia , Ligante RANK/antagonistas & inibidores , Actinas/metabolismo , Animais , Alcaloides de Berberina/uso terapêutico , Conservadores da Densidade Óssea/uso terapêutico , Reabsorção Óssea/fisiopatologia , Sobrevivência Celular/efeitos dos fármacos , Coptis/química , Dentina/metabolismo , Camundongos , Osteoclastos/citologia , Osteoporose/tratamento farmacológico , Osteoporose/prevenção & controle , Fitoterapia , Extratos Vegetais/uso terapêutico , Ligante RANK/genética , RNA Mensageiro/metabolismo , Células Estromais/metabolismo
11.
Biochem Pharmacol ; 80(3): 352-61, 2010 Aug 01.
Artigo em Inglês | MEDLINE | ID: mdl-20412788

RESUMO

Osteoclasts, bone-resorbing multinucleated cells, are differentiated from hemopoietic progenitors of the monocyte/macrophage lineage. Bone resorption by osteoclasts is considered a potential therapeutic target to the treatment of erosive bone diseases, including osteoporosis, rheumatoid arthritis, and periodontitis. In the present study, we found that alisol-B, a phyto-steroid from Alisma orientale Juzepczuk, exhibited inhibitory effects on osteoclastogenesis both in vitro and in vivo. Although RT-PCR analysis showed that alisol-B did not affect the 1alpha,25(OH)(2)D(3)-induced expressions of RANKL, OPG and M-CSF mRNAs in osteoblasts, addition of alisol-B to co-cultures of mouse bone marrow cells and primary osteoblasts with 10(-8)M 1alpha,25(OH)(2)D(3) caused significant inhibition of osteoclastogenesis. We further examined the direct effects of alisol-B on osteoclast precursors. Alisol-B strongly inhibited RANKL-induced osteoclast formation when added during the early stage of cultures, suggesting that alisol-B acts on osteoclast precursors to inhibit RANKL/RANK signaling. Among the RANK signaling pathways, alisol-B inhibited the phosphorylation of JNK, which are upregulated in response to RANKL in bone marrow macrophages, alisol-B also inhibited RANKL-induced expression of NFATc1 and c-Fos, which are key transcription factors for osteoclastogenesis. In addition, alisol-B suppressed the pit-forming activity and disrupted the actin ring formation of mature osteoclasts. In a hypercalcemic mouse model induced by 2-methylene-19-nor-(20S)-1alpha,25(OH)(2)D(3) (2MD), an analog of 1alpha,25(OH)(2)D(3), administration of alisol-B significantly suppressed 2MD-induced hypercalcemia as resulting from the inhibition of osteoclastogenesis. Taken together, these findings suggest that alisol-B may be a potential novel therapeutic molecule for bone disorders by targeting the differentiation of osteoclasts as well as their functions.


Assuntos
Reabsorção Óssea/prevenção & controle , Colestenonas/farmacologia , Osteoclastos/efeitos dos fármacos , Osteogênese/efeitos dos fármacos , Ligante RANK/antagonistas & inibidores , Ligante RANK/farmacologia , Animais , Reabsorção Óssea/patologia , Colestenonas/uso terapêutico , Técnicas de Cocultura , Humanos , Camundongos , Camundongos Endogâmicos C57BL , Osteoclastos/citologia , Osteoclastos/fisiologia , Osteogênese/fisiologia , Esteroides/farmacologia , Esteroides/uso terapêutico
12.
Nat Prod Res ; 23(2): 101-11, 2009.
Artigo em Inglês | MEDLINE | ID: mdl-19173118

RESUMO

In the present study, we investigated antimicrobial activity of Glycyrrhiza uralensis against various strains of methicillin-resistant Staphylococcus aureus (MRSA) (KCCM 11812, 40510, 40512). Glycyrrhiza uralensis was extracted by 80% MeOH and fractionated by organic solutions. The extract and fractions showed antimicrobial activity against standard S. aureus as well as MRSA. In the minimum inhibitory concentration test, G. uralensis showed 0.25 mg mL(-1) in hexane fraction and 0.10-0.12 mg mL(-1) in chloroform fraction. Especially, chloroform fraction showed 2.5 times higher antimicrobial activity than penicillin. Furthermore, chloroform fraction correlated with MRSA gene expression (MecA, MecI, MecRI, FemA). These results suggest that G. uralensis may have potent antimicrobial activity and thus, this medicinal herb can be a suitable phytotherapeutic agent for treating MRSA infections.


Assuntos
Glycyrrhiza uralensis/química , Staphylococcus aureus Resistente à Meticilina/efeitos dos fármacos , Extratos Vegetais/farmacologia , Proteínas de Bactérias/biossíntese , Proteínas de Bactérias/genética , Staphylococcus aureus Resistente à Meticilina/genética , Staphylococcus aureus Resistente à Meticilina/crescimento & desenvolvimento , Staphylococcus aureus Resistente à Meticilina/metabolismo , Testes de Sensibilidade Microbiana , Microscopia Eletrônica de Varredura , Proteínas de Ligação às Penicilinas , RNA Mensageiro/biossíntese , RNA Mensageiro/genética , Proteínas Repressoras/biossíntese , Proteínas Repressoras/genética , Reação em Cadeia da Polimerase Via Transcriptase Reversa
13.
Cytotechnology ; 61(3): 125-34, 2009 Dec.
Artigo em Inglês | MEDLINE | ID: mdl-20162352

RESUMO

Osteoclasts are multinucleated cells that play a crucial role in bone resorption, and are formed by the fusion of mononuclear osteoclasts derived from osteoclast precursors of the macrophage lineage. Compounds that specifically target functional osteoclasts would be ideal candidates for anti-resorptive agents for clinical applications. In the present study, we investigated the effects of luteolin, a flavonoid, on the regulation of receptor activator of nuclear factor-kappaB ligand (RANKL)-induced osteoclastogenesis, functions and signaling pathway. Addition of luteolin to a coculture system of mouse bone marrow cells and ST2 cells in the presence of 10(-8) M 1alpha,25(OH)(2)D(3) caused significant inhibition of osteoclastogenesis. Luteolin had no effects on the 1alpha,25(OH)(2)D(3)-induced expressions of RANKL, osteoprotegerin and macrophage colony-stimulating factor mRNAs. Next, we examined the direct effects of luteolin on osteoclast precursors using bone marrow macrophages and RAW264.7 cells. Luteolin completely inhibited RANKL-induced osteoclast formation. Moreover, luteolin inhibited the bone resorption by mature osteoclasts accompanied by the disruption of their actin rings, and these effects were reversely induced by the disruption of the actin rings in mature osteoclasts. Finally, we found that luteolin inhibited RANKL-induced osteoclastogenesis through the suppression of ATF2, downstream of p38 MAPK and nuclear factor of activated T-cells, cytoplasmic, calcineurin-dependent 1 (NFATc1) expression, respectively. Taken together, the present results indicate that naturally occurring luteolin has inhibitory activities toward both osteoclast differentiation and functions through inhibition of RANKL-induced signaling pathway as well as actin ring disruption, respectively.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA
...