期刊文献+
共找到3篇文章
< 1 >
每页显示 20 50 100
Multi-Factor Password-Authenticated Key Exchange via Pythia PRF Service 被引量:1
1
作者 zengpeng li Jiuru Wang +1 位作者 Chang Choi Wenyin Zhang 《Computers, Materials & Continua》 SCIE EI 2020年第5期663-674,共12页
Multi-factor authentication(MFA)was proposed by Pointcheval et al.[Pointcheval and Zimmer(2008)]to improve the security of single-factor(and two-factor)authentication.As the backbone of multi-factor authentication,bio... Multi-factor authentication(MFA)was proposed by Pointcheval et al.[Pointcheval and Zimmer(2008)]to improve the security of single-factor(and two-factor)authentication.As the backbone of multi-factor authentication,biometric data are widely observed.Especially,how to keep the privacy of biometric at the password database without impairing efficiency is still an open question.Using the vulnerability of encryption(or hash)algorithms,the attacker can still launch offline brute-force attacks on encrypted(or hashed)biometric data.To address the potential risk of biometric disclosure at the password database,in this paper,we propose a novel efficient and secure MFA key exchange(later denoted as MFAKE)protocol leveraging the Pythia PRF service and password-to-random(or PTR)protocol.Armed with the PTR protocol,a master password pwd can be translated by the user into independent pseudorandom passwords(or rwd)for each user account with the help of device(e.g.,smart phone).Meanwhile,using the Pythia PRF service,the password database can avoid leakage of the local user’s password and biometric data.This is the first paper to achieve the password and biometric harden service simultaneously using the PTR protocol and Pythia PRF. 展开更多
关键词 Multi-factor authentication key exchange biometric data password-to-random Pythia PRF
下载PDF
PD98059对肝癌HepG2细胞Tec信号转导作用的初步研究(英文) 被引量:1
2
作者 Jijun Zheng Chuan Chen (Co-First Author) +9 位作者 Ge Wang Jing Deng Jin Yang Hongzhong Wang Minzhi Zhang Qiong li Wen Xu Qing Hu zengpeng li Dong Wang 《The Chinese-German Journal of Clinical Oncology》 CAS 2007年第6期542-545,共4页
Objective: To investigate the effect of MEK1 inhibitor PD98058 on Tec and ERK2 in HepG2 hepatoma cells. Methods: The expression of mRNA and protein of Tec and ERK2 in HepG2 cells was detected by immunocytochemistry as... Objective: To investigate the effect of MEK1 inhibitor PD98058 on Tec and ERK2 in HepG2 hepatoma cells. Methods: The expression of mRNA and protein of Tec and ERK2 in HepG2 cells was detected by immunocytochemistry as- say. After various concentration of PD98059 treatment, the expression of Tec and ERK2 mRNA in HepG2 cells was detected by RT-PCR and Western blotting. Results: Tec and ERK2 expressed highly in HepG2 cells. PD98059 obviously inhibited the expression of mRNA and protein of Tec and ERK2 in a dose-dependent manner, in which 40 μmol/L of PD98059 exhibited the strongest inhibiting effect. Conclusion: PD98058, as MEK1 inhibitor, can inhibit Tec, block the signal route of Ras/Raf/ERK and to impede the signal transduction in HepG2 cells. Tec may be the signal protein in the upper stream of Ras/Raf/ERK in hepatocarcinoma cells and is supposed to interact with the signal way of Ras/Raf/ERK. 展开更多
关键词 肿瘤 肝癌 治疗方法 转换模式
下载PDF
基于格的口令散列方案
3
作者 李增鹏 汪定 《中国科学:信息科学》 CSCD 北大核心 2021年第8期1375-1390,共16页
在可预见的未来,口令仍将是最主要的身份认证方法.口令认证密钥交换协议(password authenticated key exchange, PAKE)是口令认证的重要组成部分,它允许通信双方在不安全的通话信道上建立一个安全的会话密钥.为了缓解服务器被入侵后对... 在可预见的未来,口令仍将是最主要的身份认证方法.口令认证密钥交换协议(password authenticated key exchange, PAKE)是口令认证的重要组成部分,它允许通信双方在不安全的通话信道上建立一个安全的会话密钥.为了缓解服务器被入侵后对存储在服务器上口令的影响,将口令散列之后再存储被广泛推荐,例如使用传统的口令散列函数,如PBKDF2, Bcrypt,和Scrypt.然而,这些口令散列函数依赖复杂的数学问题,安全性证明建立在随机预言机模型(random oracle model,ROM)之上,且需要较大内存支持.为解决上述问题,基于离散对数假设的口令散列方案陆续被提出,如Benhamouda-Pointceva方案(IACR ePrint2013/833)、Kiefer-Manulis方案(ESORICS’14)、Pointcheval-Wang方案(ASIACCS’17)与平滑投影散列函数(smooth projective hash function, SPHF)集成,但这些方案无法实现后量子安全且仍依赖于ROM模型.因此,本文着重研究如何在标准模型下设计后量子安全的口令散列方案,并给出可证明安全性分析.尽管所提方案尚不能应用于实际,但为构造实际的后量子安全的口令认证及密钥交换协议奠定了基础. 展开更多
关键词 抗量子 口令认证密钥交换 口令散列方案 平滑投影散列函数 基于格的密码学
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部