RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      검색결과 좁혀 보기

      선택해제
      • 좁혀본 항목 보기순서

        • 원문유무
        • 원문제공처
        • 등재정보
        • 학술지명
        • 주제분류
        • 발행연도
          펼치기
        • 작성언어
        • 저자
          펼치기

      오늘 본 자료

      • 오늘 본 자료가 없습니다.
      더보기
      • 무료
      • 기관 내 무료
      • 유료
      • Selection Algorithm of Virtual Enterprise Partner Based on Task-Resource Assignment Graph

        Xue Jia 보안공학연구지원센터 2016 International Journal of Grid and Distributed Comp Vol.9 No.9

        The project deployment diagram, which is used to uniformly describe the process and resource of virtual enterprise is established aiming at how to choose virtual enterprise partner of time-cost tradeoff and set task-resource assignment graph as scheduling model, the iterative heuristic algorithm is adopted based on relative cost-effectiveness to solve. The production of virtual partner and transportation time and cost are taken into account in algorithm, which may ensure deadline constraint as well as effectively cut down overall cost. Such algorithm applying to resource distribution and a vast amount of simulative tests proved that this method is able to effectively cut down the operation time of obtaining prioritization scheme.

      • SCIESCOPUSKCI등재

        Immobilization of GH78 α-L-Rhamnosidase from Thermotoga petrophilea with High-Temperature-Resistant Magnetic Particles Fe<sub>3</sub>O<sub>4</sub>-SiO<sub>2</sub>-NH<sub>2</sub>-Cellu-ZIF8 and Its Application in the Production of Prunin Form Naringin

        ( Jin Xu ),( Xuejia Shi ),( Xiaomeng Zhang ),( Zhenzhong Wang ),( Wei Xiao ),( Linguo Zhao ) 한국미생물생명공학회(구 한국산업미생물학회) 2021 Journal of microbiology and biotechnology Vol.31 No.3

        To efficiently recycle GH78 thermostable rhamnosidase (TpeRha) and easily separate it from the reaction mixture and furtherly improve the enzyme properties, the magnetic particle Fe<sub>3</sub>O<sub>4</sub>-SiO<sub>2</sub>-NH<sub>2</sub>-Cellu-ZIF8 (FSNcZ8) was prepared by modifying Fe<sub>3</sub>O<sub>4</sub>-NH<sub>2</sub> with tetraethyl silicate (TEOS), microcrystalline cellulose and zinc nitrate hexahydrate. FSNcZ8 displayed better magnetic stability and higher-temperature stability than unmodified Fe<sub>3</sub>O<sub>4</sub>-NH<sub>2</sub> (FN), and it was used to adsorb and immobilize TpeRha from Thermotoga petrophilea 13995. As for properties, FSNcZ8-TpeRha showed optimal reaction temperature and pH of 90℃ and 5.0, while its highest activity approached 714 U/g. In addition, FSNcZ8-TpeRha had better higher-temperature stability than FN. After incubation at 80℃ for 3 h, the residual enzyme activities of FSNcZ8-TpeRha, FN-TpeRha and free enzyme were 93.5%, 63.32%, and 62.77%, respectively. The organic solvent tolerance and the monosaccharides tolerance of FSNcZ8-TpeRha, compared with free TpeRha, were greatly improved. Using naringin (1 mmol/l) as the substrate, the optimal conversion conditions were as follows: FSNcZ8-TpeRha concentration was 6 U/ml; induction temperature was 80℃; the pH was 5.5; induction time was 30 min, and the yield of products was the same as free enzyme. After repeating the reaction 10 times, the conversion of naringin remained above 80%, showing great improvement of the catalytic efficiency and repeated utilization of the immobilized α-L-rhamnosidase.

      • KCI등재

        Research on the Security Level of μ2 against Impossible Differential cryptanalysis

        Kai Zhang,Xuejia Lai,Jie Guan,Bin Hu 한국인터넷정보학회 2022 KSII Transactions on Internet and Information Syst Vol.16 No.3

        In the year 2020, a new lightweight block cipher μ2 is proposed. It has both good software and hardware performance, and it is especially suitable for constrained resource environment. However, the security evaluation on μ2 against impossible differential cryptanalysis seems missing from the specification. To fill this gap, an impossible differential cryptanalysis on μ2 is proposed. In this paper, firstly, some cryptographic properties on μ2 are proposed. Then several longest 7-round impossible differential distinguishers are constructed. Finally, an impossible differential cryptanalysis on μ2 reduced to 10 rounds is proposed based on the constructed distinguishers. The time complexity for the attack is about 269.63 10-round μ2 encryptions, the data complexity is O(248), and the memory complexity is 263.57 Bytes. The reported result indicates that μ2 reduced to 10 rounds can’t resist against impossible differential cryptanalysis.

      • KCI등재

        Security Analysis of Cryptographic Protocols Based on Trusted Freshness

        Kefei Chen,Ling Dong,Xuejia Lai 한국정보보호학회 2008 정보보호학회논문지 Vol.18 No.6

        A novel idea of protocol security analysis is presented based on trusted freshness. The idea has been implemented not only by hand but also by a belief multisets formalism for automation. The key of the security analysis based on trusted freshness is a freshness principle: for each participant of a cryptographic protocol, the security of the protocol depends only on the sent or received one-way transformation of a message, which includes a trusted freshness. The manual security analysis method and the belief multisets formalism are all established on the basis of the freshness principle. Security analysis based on trusted freshness can efficiently distinguish whether a message is fresh or not, and the analysis results suggest the correctness of a protocol convincingly or the way to construct attacks intuitively from the absence of security properties. Furthermore, the security analysis based on trusted freshness is independent of the idealization of a protocol, the concrete formalization of attackers' possible behaviors, and the formalization of concurrent runs of protocols.

      • KCI등재

        Evolution of mitochondrial energy metabolism genes associated with hydrothermal vent adaption of Alvinocaridid shrimps

        Zhengfei Wang,Daizhen Zhang,Xuejia Shi,Linxia Sun,Yuze Bai,Bo-Ping Tang 한국유전학회 2017 Genes & Genomics Vol.39 No.12

        Most of Alvinocaridid shrimps live in hydrothermal vents, where is a wicked environment with highly toxic chemistry, hypoxia, acidic pH, and sulfide deposits. In order to adapt to this environment, change in energy metabolism may be one of the primary factors. However, the genetic basis of energy metabolism underlying this environment remains unexplored. Here, we present the first systematic investigation of mitochondrial genes in Alvinocarididae. The analysis demonstrated that ATP6, ND4 and ND6 were subjected to strong positive selection leading to last common ancestors of Alvinocarididae, and ATP8, ND5, COX1 and COX2 were determined to have undergone positive selection in the interior lineages of Alvinocarididae. Considering that about 95% of ATP is supplied by mitochondria via oxidative phosphorylation, and body detoxification process associated with cytochrome c. Positive selection in these genes suggested that Alvinocaridid shrimps might have acquired an enhanced capacity for energy metabolism and detoxification in extreme hydrothermal vent field.

      • KCI등재

        Security Analysis of Cryptographic Protocols Based on Trusted Freshness

        Kefei Chen,Ling Dong,Xuejia Lai 한국정보보호학회 2008 정보보호학회논문지 Vol.18 No.b6

        A novel idea of protocol security analysis is presented based on trusted freshness. The idea has been implemented not only by hand but also by a belief multisets formalism for automation. The key of the security analysis based on trusted freshness is a freshness principle: for each participant of a cryptographic protocol, the security of the protocol depends only on the sent or received one-way transformation of a message, which includes a trusted freshness. The manual security analysis method and the belief multisets formalism are all established on the basis of the freshness principle. Security analysis based on trusted freshness can efficiently distinguish whether a message is fresh or not, and the analysis results suggest the correctness of a protocol convincingly or the way to construct attacks intuitively from the absence of security properties. Furthermore, the security analysis based on trusted freshness is independent of the idealization of a protocol the concrete formalization of attackers' possible behaviors, and the formalization of concurrent runs of protocols.

      • KCI등재

        The complete mitochondrial genomes of Tarsiger cyanurus and Phoenicurus auroreus: a phylogenetic analysis of Passeriformes

        Huabin Zhang,Yuze Bai,Xuejia Shi,Linxia Sun,Zhengfei Wang,Xiaobing Wu 한국유전학회 2018 Genes & Genomics Vol.40 No.2

        Passeriformes is the largest group within aves and the phylogenetic relationships between Passeriformes have caused major disagreement in ornithology. Particularly, the phylogenetic relationships between muscicapoidea and sylvioidea are complex, and their taxonomic boundaries have not been clearly defined. Our aim was to study the status of two bird species: Tarsiger cyanurus and Phoenicurus auroreus. Furthermore, we analyzed the phylogenetic relationships of Passeriformes. Complete mitochondrial DNA (mtDNA) sequences of both species were determined and the lengths were 16,803 (T. cyanurus) and 16,772 bp (P. auroreus), respectively. Thirteen protein-coding genes, 22 tRNA genes, two rRNA genes, and one control region were identified in these mtDNAs. The contents of A and T at the base compositions was significantly higher than the content of G and C, and this AT skew was positive, while the GC skew was negative. The monophyly of Passeriformes is divided into four major clades: Corvoidea, Sylvioidea, Passeroidea, and Musicicapoidea. Paridae should be separated from the superfamily Sylvioidea and placed within the superfamily Muscicapoidea. The family Muscicapidae and Corvida were paraphyly, while Carduelis and Emberiza were grouped as a sister taxon. The relationships between some species of the order passeriformes may remain difficult to resolve despite an effort to collect additional characters for phylogenetic analysis. Current research of avian phylogeny should focus on adding characters and taxa and use both effectively to obtain a better resolution for deeper and shallow nodes.

      • KCI등재

        Security Analysis of Cryptographic Protocols Based on Trusted Freshness

        Chen, Kefei,Dong, Ling,Lai, Xuejia Korea Institute of Information Security and Crypto 2008 정보보호학회논문지 Vol.18 No.b6

        A novel idea of protocol security analysis is presented based on trusted freshness. The idea has been implemented not only by hand but also by a belief muitisets formalism for automation. The key of the security analysis based on trusted freshness is a freshness principle: for each participant of a cryptographic protocol, the security of the protocol depends only on the sent or received one-way transformation of a message, which includes a trusted freshness. The manual security analysis method and the belief multisets formalism are all established on the basis of the freshness principle. Security analysis based on trusted freshness can efficiently distinguish whether a message is fresh or not, and the analysis results suggest the correctness of a protocol convincingly or the way to construct attacks intuitively from the absence of security properties. Furthermore, the security analysis based on trusted freshness is independent of the idealization of a protocol, the concrete formalization of attackers' possible behaviors, and the formalization of concurrent runs of protocols.

      연관 검색어 추천

      이 검색어로 많이 본 자료

      활용도 높은 자료

      해외이동버튼