53 research outputs found
Out-of-Band Authentication in Group Messaging: Computational, Statistical, Optimal
Extensive efforts are currently put into securing messaging platforms, where a key challenge is that of protecting against man-in-the-middle attacks when setting up secure end-to-end channels. The vast majority of these efforts, however, have so far focused on securing user-to-user messaging, and recent attacks indicate that the security of group messaging is still quite fragile.
We initiate the study of out-of-band authentication in the group setting, extending the user-to-user setting where messaging platforms (e.g., Telegram and WhatsApp) protect against man-in-the-middle attacks by assuming that users have access to an external channel for authenticating one short value (e.g., two users who recognize each other\u27s voice can compare a short value). Inspired by the frameworks of Vaudenay (CRYPTO \u2705) and Naor et al. (CRYPTO \u2706) in the user-to-user setting, we assume that users communicate over a completely-insecure channel, and that a group administrator can out-of-band authenticate one short message to all users. An adversary may read, remove, or delay this message (for all or for some of the users), but cannot undetectably modify it.
Within our framework we establish tight bounds on the tradeoff between the adversary\u27s success probability and the length of the out-of-band authenticated message (which is a crucial bottleneck given that the out-of-band channel is of low bandwidth). We consider both computationally-secure and statistically-secure protocols, and for each flavor of security we construct an authentication protocol and prove a lower bound showing that our protocol achieves essentially the best possible tradeoff.
In particular, considering groups that consist of an administrator and additional users, for statistically-secure protocols we show that at least bits must be out-of-band authenticated, whereas for computationally-secure ones bits suffice, where is the adversary\u27s success probability. Moreover, instantiating our computationally-secure protocol in the random-oracle model yields an efficient and practically-relevant protocol (which, alternatively, can also be based on any one-way function in the standard model)
Role of Cancer Microenvironment in Metastasis: Focus on Colon Cancer
One person on three will receive a diagnostic of cancer during his life. About one third of them will die of the disease. In most cases, death will result from the formation of distal secondary sites called metastases. Several events that lead to cancer are under genetic control. In particular, cancer initiation is tightly associated with specific mutations that affect proto-oncogenes and tumour suppressor genes. These mutations lead to unrestrained growth of the primary neoplasm and a propensity to detach and to progress through the subsequent steps of metastatic dissemination. This process depends tightly on the surrounding microenvironment. In fact, several studies support the point that tumour development relies on a continuous cross-talk between cancer cells and their cellular and extracellular microenvironments. This signaling cross-talk is mediated by transmembrane receptors expressed on cancer cells and stromal cells. The aim of this manuscript is to review how the cancer microenvironment influences the journey of a metastatic cell taking liver invasion by colorectal cancer cells as a model
Rac and Rho GTPases in cancer cell motility control
Rho GTPases represent a family of small GTP-binding proteins involved in cell cytoskeleton organization, migration, transcription, and proliferation. A common theme of these processes is a dynamic reorganization of actin cytoskeleton which has now emerged as a major switch control mainly carried out by Rho and Rac GTPase subfamilies, playing an acknowledged role in adaptation of cell motility to the microenvironment. Cells exhibit three distinct modes of migration when invading the 3 D environment. Collective motility leads to movement of cohorts of cells which maintain the adherens junctions and move by photolytic degradation of matrix barriers. Single cell mesenchymal-type movement is characterized by an elongated cellular shape and again requires extracellular proteolysis and integrin engagement. In addition it depends on Rac1-mediated cell polarization and lamellipodia formation. Conversely, in amoeboid movement cells have a rounded morphology, the movement is independent from proteases but requires high Rho GTPase to drive elevated levels of actomyosin contractility. These two modes of cell movement are interconvertible and several moving cells, including tumor cells, show an high degree of plasticity in motility styles shifting ad hoc between mesenchymal or amoeboid movements. This review will focus on the role of Rac and Rho small GTPases in cell motility and in the complex relationship driving the reciprocal control between Rac and Rho granting for the opportunistic motile behaviour of aggressive cancer cells. In addition we analyse the role of these GTPases in cancer progression and metastatic dissemination
Molecular and pathological signatures of epithelial–mesenchymal transitions at the cancer invasion front
Reduction of epithelial cell–cell adhesion via the transcriptional repression of cadherins in combination with the acquisition of mesenchymal properties are key determinants of epithelial–mesenchymal transition (EMT). EMT is associated with early stages of carcinogenesis, cancer invasion and recurrence. Furthermore, the tumor stroma dictates EMT through intensive bidirectional communication. The pathological analysis of EMT signatures is critically, especially to determine the presence of cancer cells at the resection margins of a tumor. When diffusion barriers disappear, EMT markers may be detected in sera from cancer patients. The detection of EMT signatures is not only important for diagnosis but can also be exploited to enhance classical chemotherapy treatments. In conclusion, further detailed understanding of the contextual cues and molecular mediators that control EMT will be required in order to develop diagnostic tools and small molecule inhibitors with potential clinical implications
Fibroblast growth factor receptor signaling in hereditary and neoplastic disease: biologic and clinical implications
Diagnostic accuracy and prediction increment of markers of epithelial-mesenchymal transition to assess cancer cell detachment from primary tumors
Altered E-cadherin expression and p120 catenin localization in esophageal squamous cell carcinoma
Background: E-cadherin is a well-known tumor suppressor and its dysregulated expression correlates with tumor differentiation, metastasis and survival in esophageal squamous cell carcinoma (ESCC). p120 catenin is an Armadillo protein normally bound to E-cadherin in the cadherin-catenin complex at the adherens junction. Dysregulated expression and mislocalization of p120ctn affect the protective function of the complex. The objective of the present study was to evaluate the clinical significance of E-cadherin and p120ctn expression in ESCC. Methods: Immunohistochemistry was performed to investigate the expression of E-cadherin and p120ctn proteins in 71 patients with ESCC. The relationships between protein expression and clinicopathological characteristics were analyzed. Results: Reduced E-cadherin and p120ctn expressions were observed in 42.3% and 8.5% of ESCC cases, respectively. Reduction of membranous p120ctn was observed in 33.8% of cases. Membranous E-cadherin was preserved when p120ctn co-localized on the membrane of tumor cells (72.3%, P = 0.001). High level E-cadherin expression and membranous p120ctn preservation positively correlated with tumor differentiation (P = 0.001 and P = 0.008, respectively). p120ctn expression was also significantly related to lymph node metastasis (P = 0.003). Heterogeneous expression of both E-cadherin and p120ctn was observed in dysplasia. Conclusions: Altered E-cadherin expression and p120ctn localization were related to tumor differentiation, indicating their important roles in the pathogenesis of ESCC. © 2007 The Society of Surgical Oncology, Inc.postprin
Induction of epithelial to mesenchymal transition in PMC42-LA human breast carcinoma cells by carcinoma-associated fibroblast secreted factors
Background Breast carcinoma is accompanied by changes in the acellular and cellular components of the microenvironment, the latter typified by a switch from fibroblasts to myofibroblasts. Methods: We utilised conditioned media cultures, Western blot analysis and immunocytochemistry to investigate the differential effects of normal mammary fibroblasts (NMFs) and mammary cancer-associated fibroblasts (CAFs) on the phenotype and behaviour of PMC42-LA breast cancer cells. NMFs were obtained from a mammary gland at reduction mammoplasty, and CAFs from a mammary carcinoma after resection. Results We found greater expression of myofibroblastic markers in CAFs than in NMFs. Medium from both CAFs and NMFs induced novel expression of α-smooth muscle actin and cytokeratin-14 in PMC42-LA organoids. However, although conditioned media from NMFs resulted in distribution of vimentin-positive cells to the periphery of PMC42-LA organoids, this was not seen with CAF-conditioned medium. Upregulation of vimentin was accompanied by a mis-localization of E-cadherin, suggesting a loss of adhesive function. This was confirmed by visualizing the change in active β-catenin, localized to the cell junctions in control cells/ cells in NMF-conditioned medium, to inactive β-catenin, localized to nuclei and cytoplasm in cells in CAF-conditioned medium. Conclusion We found no significant difference between the influences of NMFs and CAFs on PMC42-LA cell proliferation, viability, or apoptosis; significantly, we demonstrated a role for CAFs, but not for NMFs, in increasing the migratory ability of PMC42-LA cells. By concentrating NMF-conditioned media, we demonstrated the presence of factor(s) that induce epithelial-mesenchymal transition in NMF-conditioned media that are present at higher levels in CAF-conditioned media. Our in vitro results are consistent with observations in vivo showing that alterations in stroma influence the phenotype and behaviour of surrounding cells and provide evidence for a role for CAFs in stimulating cancer progression via an epithelial-mesenchymal transition. These findings have implications for our understanding of the roles of signalling between epithelial and stromal cells in the development and progression of mammary carcinoma
The open toxicology journal
This paper brings the password-based authenticated key exchange (PAKE) problem closer to practice. It takes into account the presence of firewalls when clients communicate with authentication servers. An authentication server can indeed be seen as two distinct entities, namely a gateway (which is the direct interlocutor of the client) and a back-end server (which is the only one able to check the identity of the client). The goal in this setting is to achieve both transparency and security for the client. And to achieve these goals, the most appropriate choices seem to be to keep the client’s password private —even from the back-end server — and to use threshold-based cryptography. In this paper, we present the Threshold Password-based Authenticated Key Exchange (GTPAKE) system: GTPAKE uses a pair of public/private keys and, unlike traditional threshold-based constructions, shares only the private key among the servers. The system does no require any certification —except during the registration and update of clients ’ passwords — since clients do not use the publickey to authenticate to the gateway. Clients only need to have their password in hand. In addition to client security, this paper also presents highly-desirable security properties such as server password protection against dishonest gateways and key privacy against curious authentication servers
Secure communications over insecure channels based on short authenticated strings
Abstract. We propose a way to establish peer-to-peer authenticated communications over an insecure channel by using an extra channel which can authenticate very short strings, e.g. 15 bits. We call this SAS-based authentication as for authentication based on Short Authenticated Strings. The extra channel uses a weak notion of authentication in which strings cannot be forged nor modi£ed, but whose delivery can be maliciously stalled, canceled, or replayed. Our protocol is optimal and relies on an extractable or equivocable commitment scheme. This approach offers an alternative (or complement) to public-key infrastructures, since we no longer need any central authority, and to password-based authenticated key exchange, since we no longer need to establish a con£dential password. It can be used to establish secure associations in ad-hoc networks. Applications could be the authentication of a public key (e.g. for SSH or PGP) by users over the telephone, the user-aided pairing of wireless (e.g. Bluetooth) devices, or the restore of secure associations in a disaster case, namely when one remote peer had his long-term keys corrupted
- …
