RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      검색결과 좁혀 보기

      선택해제
      • 좁혀본 항목 보기순서

        • 원문유무
        • 원문제공처
        • 등재정보
        • 학술지명
          펼치기
        • 주제분류
        • 발행연도
          펼치기
        • 작성언어
        • 저자
          펼치기

      오늘 본 자료

      • 오늘 본 자료가 없습니다.
      더보기
      • 무료
      • 기관 내 무료
      • 유료
      • KCI등재

        An Efficient Provable Secure Public Auditing Scheme for Cloud Storage

        ( Chunxiang Xu ),( Yuan Zhang ),( Yong Yu ),( Xiaojun Zhang ),( Junwei Wen ) 한국인터넷정보학회 2014 KSII Transactions on Internet and Information Syst Vol.8 No.11

        Cloud storage provides an easy, cost-effective and reliable way of data management for users without the burden of local data storage and maintenance. Whereas, this new paradigm poses many challenges on integrity and privacy of users` data, since users losing grip on their data after outsourcing the data to the cloud server. In order to address these problems, recently, Worku et al. have proposed an efficient privacy-preserving public auditing scheme for cloud storage. However, in this paper, we point out the security flaw existing in the scheme. An adversary, who is on-line and active, is capable of modifying the outsourced data arbitrarily and avoiding the detection by exploiting the security flaw. To fix this security flaw, we further propose a secure and efficient privacy-preserving public auditing scheme, which makes up the security flaw of Worku et al.`s scheme while retaining all the features. Finally, we give a formal security proof and the performance analysis, they show the proposed scheme has much more advantages over the Worku et al.`s scheme.

      • SCIESCOPUSKCI등재

        A New Single Nucleotide Polymorphism in the IGF-I Gene and Its Association with Growth Traits in the Nanjiang Huang Goat

        Zhang, Chunxiang,Zhang, Wei,Luo, Hailing,Yue, Wenbin,Gao, Mingyu,Jia, Zhihai Asian Australasian Association of Animal Productio 2008 Animal Bioscience Vol.21 No.8

        The objectives of this study were to identify polymorphisms of insulin-like growth factor I (IGF-I) gene and to investigate their association with growth traits in Nanjiang Huang goats. Five hundred and ninety-two animals were used to detect the polymorphisms in the complete coding sequence, part of introns and the 5'-regulatory region of the IGF-I gene by means of PCR-SSCP. A new single nucleotide polymorphism (G to C transversion) was identified at intron 4 of the IGF-I gene in the goats. Two alleles and three genotypes were observed in this group. The frequency of G and C alleles was 54.6 and 45.4%, respectively. The statistical analysis showed that polymorphism of the IGF-I gene had a significant association (p<0.05) with birth weight (BW), body weight at 6 months (W6) and at 12 months (W12), heart girth at 2 months (G2), body length at 6 months (L6), wither height at 6 months (H6) and at 12 months (H12) and heart girth at 12 months (G12). The goats with genotype CC had significantly higher BW, W6, W12, G2, L6, H6, H12 and G12 than those with genotype GC and had significantly higher W12, H6, H12 and G12 than those with genotype GG. Therefore, genotype CC may be the most advantageous for growth traits in the Nanjiang Huang goat. However, no significant association between SNP genotypes and other growth traits was observed. These results indicated that the SNP marker of the IGF-I gene may be a potential molecular marker for growth traits in Nanjiang Huang goats.

      • KCI등재

        Effect of Electric Field-Assisted Heat Treatment on Microstructure and Phase Transformation of Zrtialv Alloy

        Chunxiang Zhang,Hao Xue,Shiping Xing,Junting Luo 대한금속·재료학회 2023 METALS AND MATERIALS International Vol.29 No.8

        The electric field-assisted (EFA) heat treatment is proposed to solve the problem of excessive grain growth of β phase duringthe heat treatment of ZrTiAlV alloy. The effect of the EFA heat treatment process on the phase transformation and microstructureof the as-forged and severe plastic deformation (SPD) alloys are studied. For the as-forged 47Zr alloy, the pure βphase can be obtained by holding at 700 °C for 5 min. After SPD, the increase in defect concentration in the alloy reducesthe effectiveness of the EFA heat treatment, and required an extension of the holding time to 15 min to obtain a pure β phase. Furthermore, a new mechanism for the transition of needle-like α phase to β phase is proposed. Dislocations in the β-phasematrix shear the needle-like α phase, resulting in the formation of a large number of stacking faults inside it, which are thentransformed into the β phase through atomic plane slippage.

      • KCI등재

        Fuzzy identity-based signature scheme from lattice and its application in biometric authentication

        ( Xiaojun Zhang ),( Chunxiang Xu ),( Yuan Zhang ) 한국인터넷정보학회 2017 KSII Transactions on Internet and Information Syst Vol.11 No.5

        A fuzzy identity based signature (FIBS) scheme allows a signer with identity ω to generate a signature which could be verified under identity ω′ if and only if ω and ω′ are within a certain distance of each other as judged by some metric. In this paper, we propose an efficient FIBS scheme from lattice assumption, which can resist quantum-computer attacks. Without using the Bonsai Tree technique, we utilize the lattice basis delegation technique to generate the private key, which has the advantage of keeping the lattice dimension invariant. We also prove that our proposed scheme is existentially unforgeable under an adaptive chosen message and identity attack in the random oracle model. Compared with existing scheme, our proposed scheme is much more efficient, especially in terms of communication overhead. Since our FIBS scheme possesses similar error-tolerance property, it can be well applied in post-quantum communication biometric authentication environments, where biometric identifiers such as fingerprints, voice, iris and gait are used in human identification.

      • KCI등재

        Combined Application Effects of Arbuscular Mycorrhizal Fungi and Biochar on the Rhizosphere Fungal Community of Allium fistulosum L.

        Ji Chunxiang,Li Yingyue,Xiao Qingchen,Li Zishan,Wang Boyan,Geng Xiaowan,Lin Keqing,Zhang Qing,Jin Yuan,Zhai Yuqian,Li Xiaoyu,Chen Jin 한국미생물·생명공학회 2023 Journal of microbiology and biotechnology Vol.33 No.8

        Arbuscular mycorrhizal fungi (AMF) are widespread soil endophytic fungi, forming mutualistic relationships with the vast majority of land plants. Biochar (BC) has been reported to improve soil fertility and promote plant growth. However, limited studies are available concerning the combined effects of AMF and BC on soil community structure and plant growth. In this work, a pot experiment was designed to investigate the effects of AMF and BC on the rhizosphere microbial community of Allium fistulosum L. Using Illumina high-throughput sequencing, we showed that inoculation of AMF and BC had a significant impact on soil microbial community composition, diversity, and versatility. Increases were observed in both plant growth (the plant height by 8.6%, shoot fresh weight by 12.1%) and root morphological traits (average diameter by 20.5%). The phylogenetic tree also showed differences in the fungal community composition in A. fistulosum. In addition, Linear discriminant analysis (LDA) effect size (LEfSe) analysis revealed that 16 biomarkers were detected in the control (CK) and AMF treatment, while only 3 were detected in the AMF + BC treatment. Molecular ecological network analysis showed that the AMF + BC treatment group had a more complex network of fungal communities, as evidenced by higher average connectivity. The functional composition spectrum showed significant differences in the functional distribution of soil microbial communities among different fungal genera. The structural equation model (SEM) confirmed that AMF could improve the microbial multifunctionality by regulating the rhizosphere fungal diversity and soil properties. Our findings provide new information on the effects of AMF and biochar on plants and soil microbial communities.

      • KCI등재

        An Efficient Anonymous Authentication Scheme with Secure Communication in Intelligent Vehicular Ad-hoc Networks

        ( Xiaojun Zhang ),( Liming Mu ),( Jie Zhao ),( Chunxiang Xu ) 한국인터넷정보학회 2019 KSII Transactions on Internet and Information Syst Vol.13 No.6

        Vehicular ad-hoc networks (VANETs) have become increasingly significant in intelligent transportation systems, they play a great role in improving traffic safety and efficiency. In the deployment of intelligent VANETs, intelligent vehicles can efficiently exchange important or urgent traffic information and make driving decisions. Meanwhile, secure data communication and vehicle’s identity privacy have been highlighted. To cope with these security issues, in this paper, we construct an efficient anonymous authentication scheme with secure communication in intelligent VANETs. Combing the ElGamal encryption technique with a modified Schnorr signature technique, the proposed scheme provides secure anonymous authentication process for encrypted message in the vehicle-to-infrastructure communication model, and achieves identity privacy, forward security, and reply attack resistance simultaneously. Moreover, except the trusted authority (TA), any outside entity cannot trace the real identity of an intelligent vehicle. The proposed scheme is designed on an identity-based system, which can remove the costs of establishing public key infrastructure (PKI) and certificates management. Compared with existing authentication schemes, the proposed scheme is much more practical in intelligent VANETs.

      • SCOPUSKCI등재

        Catalytic Conversion of Cellulose to Cellulose Acetate Propionate (CAP) Over SO<sub>4</sub><sup>2-</sup>/ZrO<sub>2</sub> Solid Acid Catalyst

        Leng, Yixin,Zhang, Yun,Huang, Chunxiang,Liu, Xiaocheng,Wu, Yuzhen Korean Chemical Society 2013 Bulletin of the Korean Chemical Society Vol.34 No.4

        The solid super acid catalyst $SO{_4}^{2-}$/$ZrO_2$ was prepared by impregnation method using $ZrO_2$ as the catalyst support. Catalyst forming was taken into consideration in order to separate catalyst from the mixture of cellulose acetate propionate (CAP). $Al_2O_3$ and sesbania gum powder were selected as binding agent and auxiliary agent respectively. The catalytic properties were evaluated through esterification of cellulose with acetic anhydride, propionic anhydride and characterized by XRD, FTIR and $NH_3$-TPD. In this paper, the effects of concentration of $H_2SO_4$ impregnated, calcination temperature, esterification temperature and esterification time on the yield, acyl content and viscosity of CAP were investigated. The results showed that $SO{_4}^{2-}/ZrO_2$ successfully catalyzed CAP synthesis over catalysts impregnated in 0.75 mol/L $H_2SO_4$ and calcined at $500^{\circ}C$. The yield, acetyl content and propionyl content of CAP reached the maximum value of 105.3%, 29.9% and 25.8% reacted at $50^{\circ}C$ for 8 h.

      • KCI등재

        Private Blockchain-Based Secure Access Control for Smart Home Systems

        ( Jingting Xue ),( Chunxiang Xu ),( Yuan Zhang ) 한국인터넷정보학회 2018 KSII Transactions on Internet and Information Syst Vol.12 No.12

        Smart home systems provide a safe, comfortable, and convenient living environment for users, whereby users enjoy featured home services supported by the data collected and generated by smart devices in smart home systems. However, existing smart devices lack sufficient protection in terms of data security and privacy, and challenging security and privacy issues inevitably emerge when using these data. This article aims to address these challenging issues by proposing a private blockchain-based access control (PBAC) scheme. PBAC involves employing a private blockchain to provide an unforgeable and auditable foundation for smart home systems, that can thwart illegal data access, and ensure the accuracy, integrity, and timeliness of access records. A detailed security analysis shows that PBAC could preserve data security against various attacks. In addition, we conduct a comprehensive performance evaluation to demonstrate that PBAC is feasible and efficient.

      • SCIESCOPUSKCI등재

        Effect of Supplemental Selenomethionine on Growth Performance and Serum Antioxidant Status in Taihang Black Goats

        Yue, Wenbin,Zhang, Chunxiang,Shi, Liguang,Ren, Youshe,Jiang, Yusuo,Kleemann, D.O. Asian Australasian Association of Animal Productio 2009 Animal Bioscience Vol.22 No.3

        An experiment was conducted to evaluate the effect of different levels of supplemental selenomethionine (Se-Met) on growth performance and serum antioxidant status in Taihang Black goats. Fifty 16-week-old goats with an average body weight of 12.5${\pm}$0.5 kg were randomly assigned to five treatments fed a basal diet (0.049 mg Se/kg DM) supplemented with 0 (control), 0.10, 0.30, 0.50 and 1.00 mg of Se/kg DM (form Se-Met) for 80 days. Average daily gain and feed efficiency were higher (p<0.05) in the groups supplemented with 0.30 to 0.50 mg Se/kg DM compared with the control group. However, Se-Met supplementation had no influence on average daily feed intake (p>0.05). Se-Met supplementation significantly increased (p<0.01) the activity of glutathione peroxidase enzymes (GSH-Px) and superoxide dismutase (SOD) in serum. The group supplemented with 0.50 mg Se/kg DM had the highest activity of GSH-Px compared with other groups (p<0.05). Serum SOD activity was higher (p<0.05) in goats supplemented with both 0.30 and 0.50 mg Se/kg DM than in control goats and goats supplemented with 1.00 mg Se/kg DM. Serum glutathione-S-transferase (GST) activity and malondialdehyde (MDA) concentration were significantly decreased (p<0.05) in goats supplemented with 0.30, 0.50 and 1.00 mg Se/kg DM compared with control values. These results indicated that Se-Met supplementation markedly improved the antioxidant status in goats. Blood Se concentration increased linearly (p<0.001) and quadratically (p<0.001) as the level of supplemental Se-Met increased. The concentration of Se in the control diet (0.049 mg Se/kg DM) did not satisfy the Se requirement in goats as indicated by reduced growth rate, feed efficiency, activities of GSH-Px and SOD in serum, and blood Se concentrations. In conclusion, it is recommended that 0.30 to 0.50 mg of Se/kg DM from Se-Met (total diet Se of 0.349 to 0.549 mg/kg DM) be supplied in the diet of Taihang Black goats to enhance growth performance and improve antioxidant status.

      • KCI등재

        An Efficient Dynamic Group Signature with Non-frameability

        ( Run Xie ),( Chunxiang Xu ),( Chanlian He ),( Xiaojun Zhang ) 한국인터넷정보학회 2016 KSII Transactions on Internet and Information Syst Vol.10 No.5

        A group signature scheme allows any member to sign on behalf of a group. It is applied to practical distributed security communication environments, such as privacy-preserving, data mining. In particular, the excellent features of group signatures, including membership joining and revocation, anonymity, traceability, non-frameability and controllable linkability, make group signature scheme more attractive. Among these features, non-frameability can guarantee that a member`s signature cannot be forged by any other (including issuer), and controllable linkability supports to confirm whether or not two group signatures are created by the same signer while preserving anonymity. Until now, only Hwang et al.`s group schemes (proposed in 2013 and 2015) can support all of these features. In this paper, we present a new dynamic group signature scheme which can achieve all of the above excellent features. Compared with their schemes, our scheme has the following advantages. Firstly, our scheme achieves more efficient membership revocation, signing and verifying. The cost of update key in our scheme is two-thirds of them. Secondly, the tracing algorithm is simpler, since the signer can be determined without the judging step. Furthermore, in our scheme, the size of group public key and member`s private key are shorter. Lastly, we also prove security features of our scheme, such as anonymity, traceability, non-frameability, under a random oracle model.

      연관 검색어 추천

      이 검색어로 많이 본 자료

      활용도 높은 자료

      해외이동버튼