RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      검색결과 좁혀 보기

      선택해제
      • 좁혀본 항목 보기순서

        • 원문유무
        • 원문제공처
        • 등재정보
        • 학술지명
        • 주제분류
        • 발행연도
          펼치기
        • 작성언어
        • 저자
          펼치기

      오늘 본 자료

      • 오늘 본 자료가 없습니다.
      더보기
      • 무료
      • 기관 내 무료
      • 유료
      • KCI등재

        Efficient Certificateless Signature Scheme on NTRU Lattice

        ( Jia Xie ),( Yupu Hu ),( Juntao Gao ),( Wen Gao ),( Mingming Jiang ) 한국인터넷정보학회 2016 KSII Transactions on Internet and Information Syst Vol.10 No.10

        Because of the advantages of certificateless and no escrow feature over the regular signature and identity-based signature, certificateless signature has been widely applied in e-business, e-government and software security since it was proposed in 2003. Although a number of certificateless signature schemes have been proposed, there is only one lattice-based certificateless signature scheme which is still secure in the quantum era. But its efficiency is not very satisfactory. In this paper, the first certificateless signature scheme on NTRU lattice is proposed, which is proven to be secure in random oracle model. Moreover, the efficiency of the new scheme is higher than that of the only one lattice-based certificateless signature.

      • KCI등재후보

        An Efficient Biometric Identity Based Signature Scheme

        ( Yang Yang ),( Yupu Hu ),( Leyou Zhang ) 한국인터넷정보학회 2013 KSII Transactions on Internet and Information Syst Vol.7 No.8

        The combination of biometrics and cryptography gains a lot of attention from both academic and industry community. The noisy biometric measurement makes traditional identity based cryptosystems unusable. Also the extraction of key from biometric information is difficult. In this paper, we propose an efficient biometric identity based signature scheme (Bio-IBS) that makes use of fuzzy extractor to generate the key from a biometric data of user. The component fuzzy extraction is based on error correction code. We also prove that the security of suggested scheme is reduced to computational Diffie-Hellman (CDH) assumption instead of other strong assumptions. Meanwhile, the comparison with existing schemes shows that efficiency of the system is enhanced.

      • KCI등재

        Simpler Efficient Group Signature Scheme with Verifier-Local Revocation from Lattices

        ( Yanhua Zhang ),( Yupu Hu ),( Wen Gao ),( Mingming Jiang ) 한국인터넷정보학회 2016 KSII Transactions on Internet and Information Syst Vol.10 No.1

        Verifier-local revocation (VLR) seems to be the most flexible revocation approaches for any group signature scheme, because it just only requires the verifiers to possess some up-to-date revocation information, but not the signers. Langlois et al. (PKC 2014) proposed the first VLR group signature based on lattice assumptions in the random oracle model. Their scheme has at least O(n<sup>2</sup>)·logN bit group public key and O (n) ·log N bit signature, respectively. Here, n is the security parameter and N is the maximum number of group members. In this paper, we present a simpler lattice-based VLR group signature, which is more efficient by a(log)ONfactor in both the group public key and the signature size. The security of our VLR group signature can be reduced to the hardness of learning with errors (LWE) and small integer solution (SIS) in the random oracle model.

      • KCI등재후보

        New Constructions of Hierarchical Attribute-Based Encryption for Fine-Grained Access Control in Cloud Computing

        ( Leyou Zhang ),( Yupu Hu ) 한국인터넷정보학회 2013 KSII Transactions on Internet and Information Syst Vol.7 No.5

        Cloud computing has emerged as perhaps the hottest development in information technology at present. This new computing technology requires that the users ensure that their infrastructure is safety and that their data and applications are protected. In addition, the customer must ensure that the provider has taken the proper security measures to protect their information. In order to achieve fine-grained and flexible access control for cloud computing, a new construction of hierarchical attribute-based encryption(HABE) with Ciphertext-Policy is proposed in this paper. The proposed scheme inherits flexibility and delegation of hierarchical identity-based cryptography, and achieves scalability due to the hierarchical structure. The new scheme has constant size ciphertexts since it consists of two group elements. In addition, the security of the new construction is achieved in the standard model which avoids the potential defects in the existing works. Under the decision bilinear Diffie-Hellman exponent assumption, the proposed scheme is provable security against Chosen-plaintext Attack(CPA). Furthermore, we also show the proposed scheme can be transferred to a CCA(Chosen-ciphertext Attack) secure scheme.

      • KCI등재후보

        Identity-based Threshold Broadcast Encryption in the Standard Model

        ( Leyou Zhang ),( Yupu Hu ),( Qing Wu ) 한국인터넷정보학회 2010 KSII Transactions on Internet and Information Syst Vol.4 No.3

        In an identity-based threshold broadcast encryption (IDTHBE) scheme, a broadcaster chooses a set of n recipients and a threshold value t, and the plaintext can be recovered only if at least t receivers cooperate. IDTHBE scheme is different from the standard threshold public key encryption schemes, where the set of receivers and the threshold value are decided from the beginning. This kind of scheme has wide applications in ad hoc networks. Previously proposed IDTHBE schemes have ciphertexts which contain at least n elements. In addition, the security of theses schemes relies on the random oracles. In this paper, we introduce two new constructions of IDTHBE for ad hoc networks. Our first scheme achieves |S|-size private keys while the modified scheme achieves constant size private keys. Both schemes achieve approximately (n-t)-size ciphertexts. Furthermore, we also show that they are provable security under the decision bilinear Diffie-Hellman Exponent (BDHE) assumption in the standard model.

      • KCI등재

        Lattice-based Threshold Ring Signature with Message Block Sharing

        ( Jiangshan Chen ),( Yupu Hu ),( Wen Gao ),( Hongmei Liang ) 한국인터넷정보학회 2019 KSII Transactions on Internet and Information Syst Vol.13 No.2

        Threshold ring signature scheme enables any t entities from N ring members to spontaneously generate a publicly verifiable t-out-of-N signature anonymously. The verifier is convinced that the signature is indeed generated by at least t users from the claimed group, but he cannot tell them apart. Threshold ring signatures are significant for ad-hoc groups such as mobile ad-hoc networks. Based on the lattice-based ring signature proposed by Melchor et al. at AFRICRYPT’13, this work presents a lattice-based threshold ring signature scheme, employing the technique of message block sharing proposed by Choi and Kim. Besides, in order to avoid the system parameter setup problems, we proposed a message processing technique called “pad-then-permute”, to pre-process the message before blocking the message, thus making the threshold ring signature scheme more flexible. Our threshold ring signature scheme has several advantages: inherits the quantum immunity from the lattice structure; has considerably short signature and almost no signature size increase with the threshold value; provable to be correct, efficient, indistinguishable source hiding, and unforgeable.

      • KCI등재

        Hierarchical Identity-Based Encryption with Constant-Size Private Keys

        Leyou Zhang,Qing Wu,Yupu Hu 한국전자통신연구원 2012 ETRI Journal Vol.34 No.1

        The main challenge at present in constructing hierarchical identity-based encryption (HIBE) is to solve the trade-off between private-key size and ciphertext size. At least one private-key size or ciphertext size in the existing schemes must rely on the hierarchy depth. In this letter, a new hierarchical computing technique is introduced to HIBE. Unlike others, the proposed scheme, which consists of only two group elements, achieves constant-size private keys. In addition, the ciphertext consists of just three group elements, regardless of the hierarchy depth. To the best of our knowledge, it is the first efficient scheme where both ciphertexts and private keys achieve O(1)-size, which is the best trade-off between private-key size and ciphertext size at present. We also give the security proof in the selective-identity model.

      • KCI등재후보

        New Constructions of Identity-based Broadcast Encryption without Random Oracles

        ( Leyou Zhang ),( Qing Wu ),( Yupu Hu ) 한국인터넷정보학회 2011 KSII Transactions on Internet and Information Syst Vol.5 No.2

        The main challenge in building efficient broadcast systems is to encrypt messages with short ciphertexts. In this paper, we present a new construction based on the identity. Our construction contains the desirable features, such as constant size ciphertexts and private keys, short public keys and not fixing the total number of possible users in the setup. In addition, the proposed scheme achieves the full security which is stronger than the selective-identity security. Furthermore we show that the proof of security does not rely on the random oracles. To the best our knowledge, it is the first efficient scheme that is full security and achieves constant size ciphertexts and private keys which solve the trade-off between the ciphertext size and the private key size.

      • KCI등재

        The role of CTNNB1 and LEF1 in feather follicles development of Anser cygnoides and Anser anser

        Yue Sun,Yuxuan Zhou,Petunia Msuthwana,Jing Liu,Chang Liu,Cornelius Tlotliso Sello,Yupu Song,Ziqiang Feng,Shengyi Li,Wei Yang,Yunpeng Xu,Xiaomin Yan,Chuanghang Li,Yujian Sui,Jingtao Hu,Yongfeng Sun 한국유전학회 2020 Genes & Genomics Vol.42 No.7

        Background Wingless-types/beta-catenin (Wnt/β-catenin) signaling pathway is one of the most extensively studied transcriptional cascades involved in various types of organogenesis including embryonic and postnatal development. Downy feather quantity is primarily affected by follicular development and gene regulations. Objective This research was aimed to investigate the role of catenin beta-1(CTNNB1) and lymphoid enhancerbinding factor-1 (LEF1) on feather follicles development at different developmental stages. Methods Fluorescence quantitative PCR, Western-blot and immunohistochemical methods were used in Anser cygnoides and Anser anser embryos (E12, E13 E18, and E28) and after birth gosling stages (G18, G48, G88) for gene expression analysis. Results CTNNB1 and LEF1 genes were expressed in Anser cygnoides and Anser anser at different embryonic and after-birth gosling developmental stages and the expression levels were significantly different in different stages (p < 0.05). The mRNA expression of CTNNB1 and LEF1 genes reached the highest level at D88 in Anser cygnoides, while the highest expression levels were at D18 and D88 in Anser anser, and the expression levels of CTNNB1 genes at D88 in all embryonic stages were significantly lower than after-birth stages. CTNNB1 and LEF1 protein expression were the highest at E12 and E28 for Anser cygnoides feather follicles development. While at a similar stage for Anser anser, the expression of CTNNB1 and LEF1 protein was the highest at D48 and D18. Protein expression at embryonic stages was in the epidermis (E) and the hair basal plate (P), the expression site for after-birth stages was in the dermal papilla (DP). Conclusion Our study illustrated that CTNNB1 and LEF1 has an impact on Anser cygnoides and Anser anser feather follicles growth and development.

      연관 검색어 추천

      이 검색어로 많이 본 자료

      활용도 높은 자료

      해외이동버튼