RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      검색결과 좁혀 보기

      선택해제
      • 좁혀본 항목 보기순서

        • 원문유무
        • 원문제공처
        • 등재정보
        • 학술지명
          펼치기
        • 주제분류
        • 발행연도
          펼치기
        • 작성언어
        • 저자
          펼치기

      오늘 본 자료

      • 오늘 본 자료가 없습니다.
      더보기
      • 무료
      • 기관 내 무료
      • 유료
      • KCI등재

        An Efficient Provable Secure Public Auditing Scheme for Cloud Storage

        ( Chunxiang Xu ),( Yuan Zhang ),( Yong Yu ),( Xiaojun Zhang ),( Junwei Wen ) 한국인터넷정보학회 2014 KSII Transactions on Internet and Information Syst Vol.8 No.11

        Cloud storage provides an easy, cost-effective and reliable way of data management for users without the burden of local data storage and maintenance. Whereas, this new paradigm poses many challenges on integrity and privacy of users` data, since users losing grip on their data after outsourcing the data to the cloud server. In order to address these problems, recently, Worku et al. have proposed an efficient privacy-preserving public auditing scheme for cloud storage. However, in this paper, we point out the security flaw existing in the scheme. An adversary, who is on-line and active, is capable of modifying the outsourced data arbitrarily and avoiding the detection by exploiting the security flaw. To fix this security flaw, we further propose a secure and efficient privacy-preserving public auditing scheme, which makes up the security flaw of Worku et al.`s scheme while retaining all the features. Finally, we give a formal security proof and the performance analysis, they show the proposed scheme has much more advantages over the Worku et al.`s scheme.

      • Trade Integration and Regional Economic Cooperation for Heterogeneous Structural lMembers

        Chunxiang Xu 인하대학교 정석물류통상연구원 2009 인하대학교 정석물류통상연구원 학술대회 Vol.2009 No.10

        Studies indicate that neither the orthodox theory of trade loberalization nor the classical organizational framework of regional integration represented by the European Union, a homogeneous members’ structure, could reasonably explain the trade practice in East Asia. First, a new organizational framework of regional integration for heterogeneous structural members such as East Asia or North American Free Trade Area (NAFTA) is advocated. The origination model includes trade integration, the common market, the economic union represented by monetary arrangement as well as community arrangement. Next, some empirical cases of classical regional integration to test the origination model are given. Finally, some conclusions are drawn that organizational framework of regional integration for heterogeneous structural members based on trade integration could sufficiently explain the trade practice in East Asia.

      • A framework for fast estimation of structural seismic responses using ensemble machine learning model

        Chunxiang Li,Hai Li,Xu Chen 국제구조공학회 2021 Smart Structures and Systems, An International Jou Vol.28 No.3

        While recognized as most rigorous procedure leading to 'exact' structural seismic responses, nonlinear time history analysis is usually time consuming and computational demanding, especially when numerous structures remain to be analyzed. This paper proposes a framework to improve the time efficiency in evaluating the structural seismic demands, using ensemble machine learning models based on 'classification-regression' philosophy. Typical tall pier bridges widely located in southwest China are employed as illustrative examples to validate the efficiency and performance of this proposed framework. The results and discussion show that with properly selected input variables, the proposed ensemble model (ORF-ANN herein) performs better in predicting seismic demands than other single learning algorithms (i.e., ANN and ORF), while the time efficiency is improved over 90%. This proposed model could drastically improve the efficiency for determining structural parameters in preliminary design process, and thus reduce the iterations of trail analysis. Additionally, the model constructed from proposed framework is believed especially favored for evaluating the post-earthquake states/resilience of a region and/or highway network, where thousands of structures might be contained, and conducting nonlinear time history analysis for each one would be prohibitively time consuming and delay the rescue operations.

      • KCI등재

        A Security-Enhanced Identity-Based Batch Provable Data Possession Scheme for Big Data Storage

        ( Jining Zhao ),( Chunxiang Xu ),( Kefei Chen ) 한국인터넷정보학회 2018 KSII Transactions on Internet and Information Syst Vol.12 No.9

        In big data age, flexible and affordable cloud storage service greatly enhances productivity for enterprises and individuals, but spontaneously has their outsourced data susceptible to integrity breaches. Provable Data Possession (PDP) as a critical technology, could enable data owners to efficiently verify cloud data integrity, without downloading entire copy. To address challenging integrity problem on multiple clouds for multiple owners, an identity-based batch PDP scheme was presented in ProvSec 2016, which attempted to eliminate public key certificate management issue and reduce computation overheads in a secure and batch method. In this paper, we firstly demonstrate this scheme is insecure so that any clouds who have outsourced data deleted or modified, could efficiently pass integrity verification, simply by utilizing two arbitrary block-tag pairs of one data owner. Specifically, malicious clouds are able to fabricate integrity proofs by 1) universally forging valid tags and 2) recovering data owners' private keys. Secondly, to enhance the security, we propose an improved scheme to withstand these attacks, and prove its security with CDH assumption under random oracle model. Finally, based on simulations and overheads analysis, our batch scheme demonstrates better efficiency compared to an identity based multi-cloud PDP with single owner effort.

      • KCI등재

        Private Blockchain-Based Secure Access Control for Smart Home Systems

        ( Jingting Xue ),( Chunxiang Xu ),( Yuan Zhang ) 한국인터넷정보학회 2018 KSII Transactions on Internet and Information Syst Vol.12 No.12

        Smart home systems provide a safe, comfortable, and convenient living environment for users, whereby users enjoy featured home services supported by the data collected and generated by smart devices in smart home systems. However, existing smart devices lack sufficient protection in terms of data security and privacy, and challenging security and privacy issues inevitably emerge when using these data. This article aims to address these challenging issues by proposing a private blockchain-based access control (PBAC) scheme. PBAC involves employing a private blockchain to provide an unforgeable and auditable foundation for smart home systems, that can thwart illegal data access, and ensure the accuracy, integrity, and timeliness of access records. A detailed security analysis shows that PBAC could preserve data security against various attacks. In addition, we conduct a comprehensive performance evaluation to demonstrate that PBAC is feasible and efficient.

      • SCIESCOPUSKCI등재

        Screening and Characterization of Oleaginous Microalgal Species from Northern Xinjiang

        Wu, Lei,Xu, Liangliang,Hu, Chunxiang The Korean Society for Microbiology and Biotechnol 2015 Journal of microbiology and biotechnology Vol.25 No.6

        A total of 646 strains, including green algae and diatoms, were isolated from 220 samples to screen microalgae with high lipid productivity (LP). The samples were obtained from nine habitats in Northern Xinjiang, China in June 2013. This study initially identified eight lipidrich strains, namely, Desmodesmus intermedius XJ-498, D. intermedius XJ-145, D. intermedius XJ-99, Monoraphidium pusillum XJ-489, M. dybowskii XJ-435, M. dybowskii XJ-151, Mychonastes homosphaera XJ-488, and Podohedriella falcata XJ-176, based on 18S rDNA sequencing. The strains were cultured in a photobioreactor for the same period. Results showed that the specific growth rate (day<sup>-1</sup>) of M. pusillum XJ-489 was the highest (1.14 ± 0.06), and the biomass concentration (g/l) of D. intermedius XJ-99 was the highest (2.84 ± 0.3). Futhermore, the lipid content (%) of M. dybowskii XJ-151 was the highest (33.5 ± 4.38), and the lipid productivity (mg l<sup>-1</sup> day<sup>-1</sup>) of My. homosphaera XJ-488 was the highest (86.41 ± 9.04). C16 to C18 accounted for 86% to 98% of the total lipid, and the biodiesel qualities of the selected algae corresponded to international standards. This study suggests that My. homosphaera XJ-488, D. intermedius XJ-99, and M. dybowskii XJ-151 are the most potential strains for biodiesel production among all the isolated strains.

      • KCI등재

        An Efficient Dynamic Group Signature with Non-frameability

        ( Run Xie ),( Chunxiang Xu ),( Chanlian He ),( Xiaojun Zhang ) 한국인터넷정보학회 2016 KSII Transactions on Internet and Information Syst Vol.10 No.5

        A group signature scheme allows any member to sign on behalf of a group. It is applied to practical distributed security communication environments, such as privacy-preserving, data mining. In particular, the excellent features of group signatures, including membership joining and revocation, anonymity, traceability, non-frameability and controllable linkability, make group signature scheme more attractive. Among these features, non-frameability can guarantee that a member`s signature cannot be forged by any other (including issuer), and controllable linkability supports to confirm whether or not two group signatures are created by the same signer while preserving anonymity. Until now, only Hwang et al.`s group schemes (proposed in 2013 and 2015) can support all of these features. In this paper, we present a new dynamic group signature scheme which can achieve all of the above excellent features. Compared with their schemes, our scheme has the following advantages. Firstly, our scheme achieves more efficient membership revocation, signing and verifying. The cost of update key in our scheme is two-thirds of them. Secondly, the tracing algorithm is simpler, since the signer can be determined without the judging step. Furthermore, in our scheme, the size of group public key and member`s private key are shorter. Lastly, we also prove security features of our scheme, such as anonymity, traceability, non-frameability, under a random oracle model.

      • KCI등재

        Secure and Efficient Privacy-Preserving Identity-Based Batch Public Auditing with Proxy Processing

        ( Jining Zhao ),( Chunxiang Xu ),( Kefei Chen ) 한국인터넷정보학회 2019 KSII Transactions on Internet and Information Syst Vol.13 No.2

        With delegating proxy to process data before outsourcing, data owners in restricted access could enjoy flexible and powerful cloud storage service for productivity, but still confront with data integrity breach. Identity-based data auditing as a critical technology, could address this security concern efficiently and eliminate complicated owners’ public key certificates management issue. Recently, Yu et al. proposed an Identity-Based Public Auditing for Dynamic Outsourced Data with Proxy Processing (https://doi.org/10.3837/tiis.2017.10.019). It aims to offer identity-based, privacy-preserving and batch auditing for multiple owners’ data on different clouds, while allowing proxy processing. In this article, we first demonstrate this scheme is insecure in the sense that malicious cloud could pass integrity auditing without original data. Additionally, clouds and owners are able to recover proxy’s private key and thus impersonate it to forge tags for any data. Secondly, we propose an improved scheme with provable security in the random oracle model, to achieve desirable secure identity based privacy-preserving batch public auditing with proxy processing. Thirdly, based on theoretical analysis and performance simulation, our scheme shows better efficiency over existing identity-based auditing scheme with proxy processing on single owner and single cloud effort, which will benefit secure big data storage if extrapolating in real application.

      • KCI등재

        Performance of multiple tuned mass dampers-inerters for structures under harmonic ground acceleration

        Liyuan Cao,Chunxiang Li,Xu Chen 국제구조공학회 2020 Smart Structures and Systems, An International Jou Vol.26 No.1

        This paper proposes a novel high performance vibration control device, multiple tuned mass dampers-inerters(MTMDI), to suppress the oscillatory motions of structures. The MTMDI, similar to the MTMD, involves multiple tuned mass damper-inerter (TMDI) units. In order to reveal the basic performance of the MTMDI, it is installed on a single degree-of-freedom (SDOF) structure excited by the ground acceleration, and the dynamic magnification factors (DMF) of the structure-MTMDI system are formulated. The optimization criterion is determined as the minimization of maximum values of the relative displacement's DMF for the controlled structure. Based on the particle swarm optimization (PSO) algorithm to tune the optimum parameters of the MTMDI, its performance has been investigated and evaluated in terms of control effectiveness, strokes, stiffness and damping coefficient, inerter element force, and robustness in frequency domain. Meanwhile, further comparison between the MTMDI with MTMD has been conducted. Numerical results clearly demonstrate the MTMDI outperforms the MTMD in control effectiveness and strokes of mass blocks. Additionally, in the aspects of frequency perturbations on both earthquake excitations and structures, the robustness of the MTMDI is also better than the MTMD.

      • KCI등재

        Fuzzy identity-based signature scheme from lattice and its application in biometric authentication

        ( Xiaojun Zhang ),( Chunxiang Xu ),( Yuan Zhang ) 한국인터넷정보학회 2017 KSII Transactions on Internet and Information Syst Vol.11 No.5

        A fuzzy identity based signature (FIBS) scheme allows a signer with identity ω to generate a signature which could be verified under identity ω′ if and only if ω and ω′ are within a certain distance of each other as judged by some metric. In this paper, we propose an efficient FIBS scheme from lattice assumption, which can resist quantum-computer attacks. Without using the Bonsai Tree technique, we utilize the lattice basis delegation technique to generate the private key, which has the advantage of keeping the lattice dimension invariant. We also prove that our proposed scheme is existentially unforgeable under an adaptive chosen message and identity attack in the random oracle model. Compared with existing scheme, our proposed scheme is much more efficient, especially in terms of communication overhead. Since our FIBS scheme possesses similar error-tolerance property, it can be well applied in post-quantum communication biometric authentication environments, where biometric identifiers such as fingerprints, voice, iris and gait are used in human identification.

      연관 검색어 추천

      이 검색어로 많이 본 자료

      활용도 높은 자료

      해외이동버튼