RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      검색결과 좁혀 보기

      선택해제
      • 좁혀본 항목 보기순서

        • 원문유무
        • 원문제공처
        • 등재정보
        • 학술지명
          펼치기
        • 주제분류
        • 발행연도
          펼치기
        • 작성언어

      오늘 본 자료

      • 오늘 본 자료가 없습니다.
      더보기
      • 무료
      • 기관 내 무료
      • 유료
      • KCI등재

        A Privacy-preserving Data Aggregation Scheme with Efficient Batch Verification in Smart Grid

        ( Yueyu Zhang ),( Jie Chen ),( Hua Zhou ),( Lanjun Dang ) 한국인터넷정보학회 2021 KSII Transactions on Internet and Information Syst Vol.15 No.2

        This paper presents a privacy-preserving data aggregation scheme deals with the multidimensional data. It is essential that the multidimensional data is rarely mentioned in all researches on smart grid. We use the Paillier Cryptosystem and blinding factor technique to encrypt the multidimensional data as a whole and take advantage of the homomorphic property of the Paillier Cryptosystem to achieve data aggregation. Signature and efficient batch verification have also been applied into our scheme for data integrity and quick verification. And the efficient batch verification only requires 2 pairing operations. Our scheme also supports fault tolerance which means that even some smart meters don’t work, our scheme can still work well. In addition, we give two extensions of our scheme. One is that our scheme can be used to compute a fixed user’s time-of-use electricity bill. The other is that our scheme is able to effectively and quickly deal with the dynamic user situation. In security analysis, we prove the detailed unforgeability and security of batch verification, and briefly introduce other security features. Performance analysis shows that our scheme has lower computational complexity and communication overhead than existing schemes.

      • KCI등재

        Green Synthesis of Silver Nanoparticles by Tannic Acid with Improved Catalytic Performance Towards the Reduction of Methylene Blue

        Yueyue Hao,Nan Zhang,Jing Luo,Xiaoya Liu 성균관대학교(자연과학캠퍼스) 성균나노과학기술원 2018 NANO Vol.13 No.1

        In this work, a facile, environmental-friendly and cost-effective method was developed to prepare silver nanoparticles (Ag NPs) in aqueous solution at room temperature. In our approach, tannic acid was employed as the reducing agent and stabilizer simultaneously, avoiding the usage of any toxic agent. The tannic acid derived silver nanoparticles (TA-Ag NPs) were fully characterized by UV-Vis spectroscopy, X-ray diffraction (XRD), Fourier transform infrared spectroscopy (FTIR), transmission electron microscopy (TEM) and thermogravimetric analyzer (TGA). The particle size of the synthesized TA-Ag NPs is tunable from 6.5 nm to 19.2nm with narrow distribution by varying the molar ratio of TA to silver precursor. Efficient reduction of methylene blue (MB) catalyzed by TA-Ag NPs was observed, which was dependent upon the particle size of TA-Ag NPs or the TA concentration used for synthesis. By optimizing the TA concentration, complete reduction of MB was accomplished by TA-Ag NPs within 8 min. The high catalytic activity of TA-Ag NPs was attributed to their nanosize and good dispersity as well as the electrostatic interaction between TA and MB which induces rapid enrichment of MB towards TA-Ag NPs, creating a locally concentrated layer of MB. Considering the facile and environmental-friendly preparation procedure and excellent catalytic activity, TA-Ag NPs are green, efficient and highly economical candidates for the catalysis of organic dyes and extendable of other reducible contaminants as well.

      • KCI등재후보

        Security Issues on Machine to Machine Communications

        ( Chengzhe Lai ),( Hui Li ),( Yueyu Zhang ),( Jin Cao ) 한국인터넷정보학회 2012 KSII Transactions on Internet and Information Syst Vol.6 No.2

        Machine to machine (M2M) communications is the hottest issue in the standardization and industry area, it is also defined as machine-type communication (MTC) in release 10 of the 3rd Generation Partnership Project (3GPP). Recently, most research have focused on congestion control, sensing, computing, and controlling technologies and resource management etc., but there are few studies on security aspects. In this paper, we first introduce the threats that exist in M2M system and corresponding solutions according to 3GPP. In addition, we present several new security issues including group access authentication, multiparty authentication and data authentication, and propose corresponding solutions through modifying existing authentication protocols and cryptographic algorithms, such as group authentication and key agreement protocol used to solve group access authentication of M2M, proxy signature for M2M system to tackle authentication issue among multiple entities and aggregate signature used to resolve security of small data transmission in M2M communications.

      • SCIESCOPUSKCI등재

        An Efficient Revocable Group Signature Scheme in Vehicular Ad Hoc Networks

        ( Zhen Zhao ),( Jie Chen ),( Yueyu Zhang ),( Lanjun Dang ) 한국인터넷정보학회 2015 KSII Transactions on Internet and Information Syst Vol.9 No.10

        Although many revocable group signature schemes has been proposed in vehicular ad hoc networks (VANETs), the existing schemes suffer from long computation delay on revocation that they cannot adapt to the dynamic VANETs. Based on Chinese remainder theorem and Schnorr signature algorithm, this paper proposes an efficient revocable group signature scheme in VANETs. In the proposed scheme, it only need to update the corresponding group public key when a member quits the group, and in the meanwhile the key pairs of unchanged group members are not influenced. Furthermore, this scheme can achieve privacy protection by making use of blind certificates. Before joining to the VANETs, users register at local trusted agencies (LTAs) with their ID cards to obtain blind certificates. The blind certificate will be submitted to road-side units (RSUs) to verify the legality of users. Thus, the real identities of users can be protected. In addition, if there is a dispute, users can combine to submit open applications to RSUs against a disputed member. And LTAs can determine the real identity of the disputed member. Moreover, since the key pairs employed by a user are different in different groups, attackers are not able to track the movement of users with the obtained public keys in a group. Furthermore, performance analysis shows that proposed scheme has less computation cost than existing schemes.

      • KCI등재

        The stacked over-expression of FPS, CYP71AV1 and CPR genes leads to the increase of artemisinin level in Artemisia annua L.

        Yunfei Chen,Qian Shen,Yueyue Wang,Tao Wang,Shaoyan Wu,Ling Zhang,Xu Lu,Fangyuan Zhang,Weimin Jiang,Bo Qiu,Erdi Gao,Xiaofen Sun,Kexuan Tang 한국식물생명공학회 2013 Plant biotechnology reports Vol.7 No.3

        Artemisinin is an endoperoxide sesquiterpenelactone isolated from the aerial parts of Artemisia annua L.,and is presently the most potent anti-malarial drug. Owingto the low yield of artemisinin from A. annua as well as thewidespread application of artemisinin-based combinationtherapy recommended by the World Health Organization,the global demand for artemisinin is substantially increasingand is therefore rendering artemisinin in short supply. An economical way to increase artemisinin production is toincrease the content of artemisinin in A. annua. In thisstudy, three key genes in the artemisinin biosynthesispathway, encoding farnesyl diphosphate synthase, amorpha-4, 11-diene C-12 oxidase and its redox partner cytochromeP450 reductase, were over-expressed in A. annuathrough Agrobacterium-mediated transformation. Thetransgenic lines were confirmed by Southern blotting andthe over-expressions of the genes were demonstrated byreal-time PCR assays. The HPLC analysis showed that theartemisinin contents in transgenic lines were increasedsignificantly, with the highest one found to be 3.6-foldhigher (2.9 mg/g FW) than that of the control. Theseresults demonstrate that multigene engineering is aneffective way to enhance artemisinin content in A. annua.

      • KCI등재

        Magnetically Recyclable Wool/Fe3O4@TiO2/UiO-66 Core-Shell Structured Composite for Photocatalytic Removal of Methylene Blue, Congo Red, Tetracycline Hydrochloride and Cr(VI) Ions

        Chang Tian,Hui Zhang,Pei Chen,Yueyue Song,Jinyuan Zhang 한국섬유공학회 2022 Fibers and polymers Vol.23 No.10

        To efficiently remove pollutants such as dyes, antibiotics and heavy metal ions from wastewater without causingsecond polluting, it is imperative and challenging to prepare the omnipotence photocatalysis materials. In this study, wool/Fe3O4@TiO2/UiO-66 composite was prepared by a facile one-step solvothermal method. The morphology, composition,structure, chemical bonding states, magnetism, specific surface area, and optical properties of the resultant composite weresystematically examined. Experiment results suggested that the specific surface area of the wool/Fe3O4@TiO2/UiO-66increased from 370.48 to 465.06 m2/g when wool particles were incorporated into Fe3O4@TiO2/UiO-66. Both the compositesexhibited the superior photocatalytic degradation and reduction capabilities toward cationic methylene blue (MB) and anionicCongo red (CR) dyes, tetracycline hydrochloride (TC-HCl) and Cr(VI) ions under visible lights. For organic dyes and heavymetal ions, the wool/Fe3O4@TiO2/UiO-66 composite behaved much better than the Fe3O4@TiO2/UiO-66 one, however, itwas contrary for TC-HCl. The magnetic wool/Fe3O4 core imparted the composite with the easily recyclable ability because ofthe ferromagnetic and superparamagnetism behaviors of Fe3O4. The TiO2/UiO-66 hybrid shell endowed the photocatalyticproperty of the composite. The wools had a strong adsorption ability toward MB and CR dyes and Cr(VI) ions. The wool/Fe3O4@TiO2/UiO-66 composite possessed good stability and repeatability to MB photodegradation and Cr(VI)photoreduction. The holes and singlet oxygen radicals were the main reactive species, while the superoxide and hydroxylradicals were also involved.

      • KCI등재

        Synthesis and Electrochemical Characterization of Ni-B/ZIF-8 as Electrode Materials for Supercapacitors

        Zhen Li,Yilong Gao,Jianxiang Wu,Wei Zhang,Yueyue Tan,Bohejin Tang 대한금속·재료학회 2016 ELECTRONIC MATERIALS LETTERS Vol.12 No.5

        Ni-B/Zeolitic Imidazolate Frameworks-8 (Ni-B/ZIF-8) is synthesizedvia a series of solvothermal, incipient wetness impregnation andchemical reduction methods. The ZIF-8 serves as the host for thegrowth of Ni-B forming a Ni-B/ZIF-8 composite. Characterizationby X-ray diffraction and Transmission electron microscope revealsthe dispersion of Ni-B in ZIF-8. As electrode materials forsupercapacitors, ZIF-8, Ni-B and Ni-B/ZIF-8 electrodes exhibitspecific capacitances of 147, 563 and 866 F g−1, respectively at ascan rate of 5 mV s−1 and good stability over 500 cycles. Inparticular, Ni-B/ZIF-8 is a promising material for supercapacitors.

      • KCI등재

        Continuous Conduction Mode Soft-Switching Boost Converter and its Application in Power Factor Correction

        Miao-miao Cheng,Zhiguo Liu,Yueyue Bao,Zhongjie Zhang 전력전자학회 2016 JOURNAL OF POWER ELECTRONICS Vol.16 No.5

        Continuous conduction mode (CCM) boost converters are commonly used in home appliances and various industries because of their simple topology and low input current ripples. However, these converters suffer from several disadvantages, such as hard switching of the active switch and reverse recovery problems of the output diode. These disadvantages increase voltage stresses across the switch and output diode and thus contribute to switching losses and electromagnetic interference. A new topology is presented in this work to improve the switching characteristics of CCM boost converters. Zero-current turn-on and zero-voltage turn-off are achieved for the active switches. The reverse-recovery current is reduced by soft turning-off the output diode. In addition, an input current sensorless control is applied to the proposed topology by pre-calculating the duty cycles of the active switches. Power factor correction is thus achieved with less effort than that required in the traditional method. Simulation and experimental results verify the soft-switching characteristics of the proposed topology and the effectiveness of the proposed input current sensorless control.

      • SCIESCOPUSKCI등재

        Continuous Conduction Mode Soft-Switching Boost Converter and its Application in Power Factor Correction

        Cheng, Miao-miao,Liu, Zhiguo,Bao, Yueyue,Zhang, Zhongjie The Korean Institute of Power Electronics 2016 JOURNAL OF POWER ELECTRONICS Vol.16 No.5

        Continuous conduction mode (CCM) boost converters are commonly used in home appliances and various industries because of their simple topology and low input current ripples. However, these converters suffer from several disadvantages, such as hard switching of the active switch and reverse recovery problems of the output diode. These disadvantages increase voltage stresses across the switch and output diode and thus contribute to switching losses and electromagnetic interference. A new topology is presented in this work to improve the switching characteristics of CCM boost converters. Zero-current turn-on and zero-voltage turn-off are achieved for the active switches. The reverse-recovery current is reduced by soft turning-off the output diode. In addition, an input current sensorless control is applied to the proposed topology by pre-calculating the duty cycles of the active switches. Power factor correction is thus achieved with less effort than that required in the traditional method. Simulation and experimental results verify the soft-switching characteristics of the proposed topology and the effectiveness of the proposed input current sensorless control.

      연관 검색어 추천

      이 검색어로 많이 본 자료

      활용도 높은 자료

      해외이동버튼