RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      검색결과 좁혀 보기

      선택해제
      • 좁혀본 항목 보기순서

        • 원문유무
        • 원문제공처
        • 등재정보
        • 학술지명
        • 주제분류
        • 발행연도
        • 작성언어
        • 저자
          펼치기

      오늘 본 자료

      • 오늘 본 자료가 없습니다.
      더보기
      • 무료
      • 기관 내 무료
      • 유료
      • An Improved Backtracking Method for ED As Based Protein Folding

        Benhui CHEN,Long LI,Jinglu HU 제어로봇시스템학회 2009 제어로봇시스템학회 국제학술대회 논문집 Vol.2009 No.8

        Many Evolutionary Algorithm(EA) based methods have been proposed to solve protein structure prediction(PSP) problem in HP-lattice model. One of common difficulties of those methods is the existence of invalid individuals produced by geometrical constraints in the conformation of proten(i.e. self-avoidance in the chain). A backtracking method is often used to repair the invalid individuals of genetic search in those methods. However, there is a disadvantage in basic back tracking method, the repairing computational costis very heavy for long sequence instances. This paper proposes an improved back tracking-based repairing method for long sequence protein folding. A detection procedure is added in back tracking method to a void entering invalid closed are as when selecting directions for the residues. Experi-mental results show that the proposed method can significantly reduce the number of back tracking searching operations and the computational cost for the long protein sequences.

      • KCI등재

        One-round Secure Key Exchange Protocol With Strong Forward Secrecy

        ( Xiaowei Li ),( Dengqi Yang ),( Benhui Chen ),( Yuqing Zhang ) 한국인터넷정보학회 2016 KSII Transactions on Internet and Information Syst Vol.10 No.11

        Security models for key exchange protocols have been researched for years, however, lots of them only focus on what secret can be compromised but they do not differentiate the timing of secrets compromise, such as the extended Canetti-Krawczyk (eCK) model. In this paper, we propose a new security model for key exchange protocols which can not only consider what keys can be compromised as well as when they are compromised. The proposed security model is important to the security proof of the key exchange protocols with forward secrecy (either weak forward secrecy (wFS) or strong forward secrecy (sFS)). In addition, a new kind of key compromise impersonation (KCI) attacks which is called strong key compromise impersonation (sKCI) attack is proposed. Finally, we provide a new one-round key exchange protocol called mOT+ based on mOT protocol. The security of the mOT+ is given in the new model. It can provide the properties of sKCI-resilience and sFS and it is secure even if the ephemeral key reveal query is considered.

      • Leveraging Certificate-less Public Key Cryptosystem for Node ID Assignment in Structured P2P Systems

        Dengqi Yang,Jian Yang,Benhui Chen 보안공학연구지원센터 2015 International Journal of Security and Its Applicat Vol.9 No.8

        The security of node ID assignment scheme is the foundation of solving security problems in structured P2P systems. However, existing researches on the node ID assignment mechanism present one or more following problems: (1) Schemes just only focused on individual attack, but did not comprehensively analyze the security requirements of node ID assignment mechanism. (2) Schemes needed complex certificate management or met key escrow problem. (3) Almost all existing schemes required a trusted center to act as the single signer of node IDs, but it is very hard to find an absolutely trusted node in structured P2P system. As a result, none of existing schemes can prevent the single signer from being compromised or launching active attack. This paper firstly designs a threshold signature scheme based on secret sharing and certificateless public key cryptosystem without paring (CL-PKC-without-P). Based on that, it proposes a node ID assignment protocol which eliminates the three problems listed above. Using secret sharing technology, this protocol is able to resist the active attacks launching by less than t signer, where t is the threshold value. The results of analysis and simulation show that this protocol is more secure, efficient and scalable.

      • KCI등재

        Performance control of asymmetric poly(phthalazinone ether sulfone ketone) ultrafiltration membrane using gelation

        Peiyong Qin,Binbing Han,Cuixian Chen,Jiding Li,Benhui Sun 한국화학공학회 2008 Korean Journal of Chemical Engineering Vol.25 No.6

        We studied the influence of the gelation conditions on the formation kinetics of the polyphthalazine ether sulfone ketone (PPESK) membrane via wet phase inversion process experimentally and theoretically. Membrane formation and its morphology were first observed with an online optical microscope - CCD camera system. The resulting membranes prepared under various gelation conditions were then characterized by the gelation parameter, optical microscope, and SEM. Lastly, the relationship between the final membrane structure/permeation properties and the gelation parameter was discussed extensively. The results showed that both the gelation rate and the membrane flux increased dramatically as the gelation temperature increased. Moreover, the membrane structures became loose, and the porosity of membrane increased. Different non-solvent could change the solubility parameter between the polymer and the non-solvent, and thus the gelation rate greatly. With the increasing number of carbons in non-solvent, the gelation rate became slow, and the membrane gradually changed from a finger structure into a sponge structure. Adding NMP into the non-solvent changed the difference in the chemical potential and the solubility parameter between the polymer solution and the non-solvent, which in turn changed the gelation rate of polymer solution greatly. With the increasing concentration of NMP in non-solvent, the gelation rate became very slow and sponge structures formed with the non-solvent system of 80% NMP. A novel conclusion could be made that we could control the flux and reject of membrane just by changing the mean diffusion coefficient of skin, D, and the diffusion coefficient of skin, D1, in the process of membrane formation.

      연관 검색어 추천

      이 검색어로 많이 본 자료

      활용도 높은 자료

      해외이동버튼