RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      검색결과 좁혀 보기

      선택해제
      • 좁혀본 항목 보기순서

        • 원문유무
        • 원문제공처
        • 등재정보
        • 학술지명
        • 주제분류
        • 발행연도
        • 작성언어
        • 저자
          펼치기

      오늘 본 자료

      • 오늘 본 자료가 없습니다.
      더보기
      • 무료
      • 기관 내 무료
      • 유료
      • A Secure and Efficient Multi-Factor Mutual Certificateless Authentication with Key Agreement Protocol for Mobile Client-Server Environment on ECC without the third-party

        Liling Cao,Wancheng Ge 보안공학연구지원센터 2016 International Journal of Security and Its Applicat Vol.10 No.10

        Authentication with key agreement (AKA) protocols are implemented to provide identity authentication and session keys for communication entities. In order to reduce the heavy trust reliance on key generator center (KGC) in identity based AKA protocols, a certificateless based AKA (CLAKA) protocol for client-server environment without the third-party (i.e., KGC) is introduced in this paper. The proposed protocol is constructed based on elliptic curve cryptosystem (ECC) and multi-factor protections (such as password, biometrics, and smart card). Moreover, security proof based on BAN-logic is carried out and shows that our protocol can provide mutual authentication, user anonymity, dynamic identity and perfect forward security, and resist to user impersonation attack, server spoofing attack and privileged insider attack. Meanwhile, security and efficiency analysis shows that our proposed protocol outperforms the previous related ones.

      • KCI등재

        Analysis of Certificateless Signcryption Schemes and Construction of a Secure and Efficient Pairing-free one based on ECC

        ( Liling Cao ),( Andwancheng Ge ) 한국인터넷정보학회 2018 KSII Transactions on Internet and Information Syst Vol.12 No.9

        Signcryption is a cryptographic primitive that provides authentication (signing) and confidentiality (encrypting) simultaneously at a lower computational cost and communication overhead. With the proposition of certificateless public key cryptography (CLPKC), certificateless signcryption (CLSC) scheme has gradually become a research hotspot and attracted extensive attentions. However, many of previous CLSC schemes are constructed based on time-consuming pairing operation, which is impractical for mobile devices with limited computation ability and battery capacity. Although researchers have proposed pairing-free CLSC schemes to solve the issue of efficiency, many of them are in fact still insecure. Therefore, the challenging problem is to keep the balance between efficiency and security in CLSC schemes. In this paper, several existing CLSC schemes are cryptanalyzed and a new CLSC scheme without pairing based on elliptic curve cryptosystem (ECC) is presented. The proposed CLSC scheme is provably secure against indistinguishability under adaptive chosen-ciphertext attack (IND-CCA2) and existential unforgeability under adaptive chosen-message attack (EUF-CMA) resting on Gap Diffie-Hellman (GDH) assumption and discrete logarithm problem in the random oracle model. Furthermore, the proposed scheme resists the ephemeral secret leakage (ESL) attack, public key replacement (PKR) attack, malicious but passive KGC (MPK) attack, and presents efficient computational overhead compared with the existing related CLSC schemes.

      • KCI등재

        Prefabrication of Axially Vascularized Bone by Combining β-Tricalciumphosphate, Arteriovenous Loop, and Cell Sheet Technique

        Dongyang Ma,Liling Ren,Zhen Cao,Jianxue Li,Jian Cao,Wenyan Tian,Hong Yao 한국조직공학과 재생의학회 2016 조직공학과 재생의학 Vol.13 No.5

        The repair of bone defects poses a great challenge for reconstructive surgeons. Although the development of tissue engineering has exhibited promise in replacing damaged bone, the fabrication of large constructs with functional blood vessels remains an obstacle. From the orthopedic surgeon’s point of view, the generation of axially vascularized bone, which can anastomose with the recipient vessel, might be a solution to this medical problem. In this study, we aimed to prefabricate an axially vascularized bone by combining a β-TCP scaffold, arteriovenous loop (AVL), and cell sheet in a bioreactor in vivo. Twelve rabbits were randomly allocated into two groups: the experimental group (presence of AVL) and the control group (absence of AVL). The constructs were explanted at 8 weeks postoperatively. The histomorphometric results showed 42.8±5.9% of the bone area in the AVL group and 26.6±3.5% in the control group. Similarly, vessel analysis revealed the average vessel density in the AVL group (12.5±3.3) was significantly more than that in the control group (6.1±1.5, p<0.05). Our research indicated that the combination of a β-TCP scaffold, AVL and cell sheet might engineer vascularized bone. This prefabrication strategy might facilitate clinical translation of bone tissue engineering in reconstructing large bone defects.

      • KCI등재후보

        Consequence-based robustness assessment of a steel truss bridge

        Pierluigi Olmati,Konstantinos Gkoumas,Francesca Brando,Liling Cao 국제구조공학회 2013 Steel and Composite Structures, An International J Vol.14 No.4

        Aim of this paper is to apply to a steel truss bridge a methodology that takes into account the consequences of extreme loads on structures, focusing on the influence that the loss of primary elements has on the structural load bearing capacity. In this context, the topic of structural robustness, intended as the capacity of a structure to withstand damages without suffering disproportionate response to the triggering causes while maintaining an assigned level of performance, becomes relevant. In the first part of this study, a brief literature review of the topics of structural robustness, collapse resistance and progressive collapse takes place, focusing on steel structures. In the second part, a procedure for the evaluation of the structural response and robustness of skeletal structures under impact loads is presented and tested in simple structures. Following that, an application focuses on a case study bridge, the extensively studied I-35W Minneapolis steel truss bridge. The bridge, which had a structural design particularly sensitive to extreme loads, recently collapsed for a series of other reasons, in part still under investigation. The applied method aims, in addition to the robustness assessment, at increasing the collapse resistance of the structure by testing alternative designs.

      연관 검색어 추천

      이 검색어로 많이 본 자료

      활용도 높은 자료

      해외이동버튼