In 2009, Lyubashevsky proposed a lattice-based signature scheme using the Schnorr-like identification and the Fiat-Shamir heuristic and proved its security under the collision resistance of a generalized compact knapsack function. However, their security analysis requires the witness indistinguishability property, leading to significant inefficiency and an increase of sizes of public key and signature. To overcome the efficiency issue associated with the WI property, we introduce a new lattice-based assumption, called the target-modified one-wayness problem of the GCK function and show its reduction to well-known lattice-based problems.
View Article and Find Full Text PDFBiochem Biophys Res Commun
October 2023
In this study, bacterial ghosts (BGs) were generated from Weissella koreensis LKS42 (WKorGs) and Pediococcus pentosacues KA94 (PPGs) by chemically inducing lysis using substances such as hydrochloric acid (HCl), sulfuric acid (H2SO4), nitric acid (HNO3), acetic acid (CH3COOH), sodium hydroxide (NaOH), potassium hydroxide (KOH), sodium carbonate (Na2CO3), n-butanol, and C6H8O7. HCl-induced WKorGs and PPGs exhibited complete removal of DNA and displayed transverse membrane dissolution tunnel structures under scanning electron microscopy (SEM). Cell viability assays showed high viability of RAW 264.
View Article and Find Full Text PDFBackground: Bacterial ghosts (BGs) are empty cell envelopes commonly generated using Gram-negative bacteria; they represent a potential platform for efficient adjuvant and vaccine delivery systems. However, the efficient production of BGs from bacteria in a short period of time is challenging.
Objective: The purpose of this study was to investigate the possibility of producing BGs in the Gram-positive using various chemicals, and the potential application of BGs as a novel immunomodulatory agent.
Des Codes Cryptogr
October 2021
Functional encryption for set intersection (FE-SI) in the multi-client environment is that each client encrypts a set associated with time by using its own encryption key and uploads it to a cloud server, and then the cloud server which receives a function key of the client indexes , from a trusted center can compute the intersection of the two client ciphertexts. In this paper, we first newly define the concept of FE-SI suitable for the multi-client setting. Then, we propose an efficient FE-SI scheme in asymmetric bilinear groups and prove the static security of our scheme under newly introduced assumptions.
View Article and Find Full Text PDFTo deal with dynamically changing user's credentials in identity-based encryption (IBE), providing an efficient key revocation method is a very important issue. Recently, Ma and Lin proposed a generic method of designing a revocable IBE (RIBE) scheme that uses the complete subtree (CS) method by combining IBE and hierarchical IBE (HIBE) schemes. In this paper, we propose a new generic method for designing an RIBE scheme that uses the subset difference (SD) method instead of using the CS method.
View Article and Find Full Text PDFIn recent years, many countries have been trying to integrate electronic health data managed by each hospital to offer more efficient healthcare services. Since health data contain sensitive information of patients, there have been much research that present privacy preserving mechanisms. However, existing studies either require a patient to perform various steps to secure the data or restrict the patient to exerting control over the data.
View Article and Find Full Text PDFDNA barcoding and morphological analyses of Korean Lymantria (Erebidae, Lepidoptera) were conducted for quarantine inspection. In DNA barcoding, Lymantria dispar identified through quarantine inspection was distinguished as three species, L. dispar asiatica, L.
View Article and Find Full Text PDFAggregate signatures allow anyone to combine different signatures signed by different signers on different messages into a short signature. An ideal aggregate signature scheme is an identity-based aggregate signature (IBAS) scheme that supports full aggregation since it can reduce the total transmitted data by using an identity string as a public key and anyone can freely aggregate different signatures. Constructing a secure IBAS scheme that supports full aggregation in bilinear maps is an important open problem.
View Article and Find Full Text PDF