RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      검색결과 좁혀 보기

      선택해제

      오늘 본 자료

      • 오늘 본 자료가 없습니다.
      더보기
      • 무료
      • 기관 내 무료
      • 유료
      • KCI등재

        Synthesis of carbon microsphere-assisted snowflake-like ZnO nanomaterials for selective detection of NO2 at room temperature

        Qiaoyan Li,Yahan Cui,Jiasheng Lin,Chun Zhao,Lan Ding 한국공업화학회 2022 Journal of Industrial and Engineering Chemistry Vol.110 No.-

        In this paper, the snowflake-like ZnO nanomaterials were prepared by combining zinc salt impregnationand high-temperature calcination with carbon microspheres as the sacrificial template. The effects ofethanol concentration in aqueous solution on the microstructure and sensing properties of ZnO nanomaterialswere investigated. The results showed that using 25 % ethanol-containing aqueous solution asimpregnation solution, snowflake-like ZnO nanomaterials (ZnO-25) showed excellent sensing performancefor NO2 at room temperature. It is mainly attributable to the rich channels and large specific surfacearea of the snowflake-like ZnO, which facilitates the rapid diffusion of the target gas. A large amountof chemisorbed oxygen can promote the surface reaction. In addition, the unremoved carbon during calcinationpromotes the electrical properties of ZnO. This strategy will provide a new sight on developing atype of sensitive NO2 gas sensing device working at room temperature.

      • KCI등재

        IRE1α protects against osteoarthritis by regulating progranulin-dependent XBP1 splicing and collagen homeostasis

        Liang Li,Zhang Fengmei,Feng Naibo,Kuang Biao,Fan Mengtian,Chen Cheng,Pan Yiming,Zhou Pengfei,Geng Nana,Li Xingyue,Xian Menglin,Deng Lin,Li Xiaoli,Kuang Liang,Luo Fengtao,Tan Qiaoyan,Xie Yangli,Guo Fen 생화학분자생물학회 2023 Experimental and molecular medicine Vol.55 No.-

        Osteoarthritis (OA) is a full-joint, multifactorial, degenerative and inflammatory disease that seriously affects the quality of life of patients due to its disabling and pain-causing properties. ER stress has been reported to be closely related to the progression of OA. The inositol-requiring enzyme 1α/X-box-binding protein-1 spliced (IRE1α/XBP1s) pathway, which is highly expressed in the chondrocytes of OA patients, promotes the degradation and refolding of abnormal proteins during ER stress and maintains the stability of the ER environment of chondrocytes, but its function and the underlying mechanisms of how it contributes to the progression of OA remain unclear. This study investigates the role of IRE1α/ERN1 in OA. Specific deficiency of ERN1 in chondrocytes spontaneously resulted in OA-like cartilage destruction and accelerated OA progression in a surgically induced arthritis model. Local delivery of AdERN1 relieved degradation of the cartilage matrix and prevented OA development in an ACLT-mediated model. Mechanistically, progranulin (PGRN), an intracellular chaperone, binds to IRE1α, promoting its phosphorylation and splicing of XBP1u to generate XBP1s. XBP1s protects articular cartilage through TNF-α/ERK1/2 signaling and further maintains collagen homeostasis by regulating type II collagen expression. The chondroprotective effect of IRE1α/ERN1 is dependent on PGRN and XBP1s splicing. ERN1 deficiency accelerated cartilage degeneration in OA by reducing PGRN expression and XBP1s splicing, subsequently decreasing collagen II expression and triggering collagen structural abnormalities and an imbalance in collagen homeostasis. This study provides new insights into OA pathogenesis and the UPR and suggests that IRE1α/ERN1 may serve as a potential target for the treatment of joint degenerative diseases, including OA.

      • KCI등재

        Identity Based Proxy Re-encryption Scheme under LWE

        ( Wei Yin ),( Qiaoyan Wen ),( Wenmin Li ),( Hua Zhang ),( Zheng Ping Jin ) 한국인터넷정보학회 2017 KSII Transactions on Internet and Information Syst Vol.11 No.12

        The proxy re-encryption allows an intermediate proxy to convert a ciphertext for Alice into a ciphertext for Bob without seeing the original message and leaking out relevant information. Unlike many prior identity based proxy re-encryption schemes which are based on the number theoretic assumptions such as large integer factorization and discrete logarithm problem. In this paper, we first propose a novel identity based proxy re-encryption scheme which is based on the hardness of standard Learning With Error(LWE) problem and is CPA secure in the standard model. This scheme can be reduced to the worst-case lattice hard problem that is able to resist attacks from quantum algorithm. The key step in our construction is that the challenger how to answer the private query under a known trapdoor matrix. Our scheme enjoys properties of the non-interactivity, unidirectionality, anonymous and so on. In this paper, we utilize primitives include G-trapdoor for lattice and sample algorithms to realize simple and efficient re-encryption.

      • KCI등재

        A Fuzzy Identity-Based Signcryption Scheme from Lattices

        ( Xiuhua Lu ),( Qiaoyan Wen ),( Wenmin Li ),( Licheng Wang ),( Hua Zhang ) 한국인터넷정보학회 2014 KSII Transactions on Internet and Information Syst Vol.8 No.11

        Fuzzy identity-based cryptography introduces the threshold structure into identity-based cryptography, changes the receiver of a ciphertext from exact one to dynamic many, makes a cryptographic scheme more efficient and flexible. In this paper, we propose the first fuzzy identity-based signcryption scheme in lattice-based cryptography. Firstly, we give a fuzzy identity-based signcryption scheme that is indistinguishable against chosen plaintext attack under selective identity model. Then we apply Fujisaki-Okamoto method to obtain a fuzzy identity-based signcryption scheme that is indistinguishable against adaptive chosen ciphertext attack under selective identity model. Thirdly, we prove our scheme is existentially unforgeable against chosen message attack under selective identity model. As far as we know, our scheme is the first fuzzy identity-based signcryption scheme that is secure even in the quantum environment.

      • KCI등재

        Sensitive detection of levofloxacin and copper (II) based on fluorescence ‘‘turn on-off” of biomass carbonized polymer dots

        Jiasheng Lin,Shuliang Yang,Yanjie Wang,Yahan Cui,Qiaoyan Li,Yanhua Chen,Lan Ding 한국공업화학회 2022 Journal of Industrial and Engineering Chemistry Vol.114 No.-

        A novel type of biomass carbonized polymer dots (CS-CPDs) with green fluorescence emission were synthesizedvia a one-step microwave-assisted method, using chitosan and maleic acid as the precursors. The fluorescence intensity of CS-CPDs was selectively enhanced (turn on) with increasing levofloxacin(LEV) concentration based on Aggregation Induced Emission Enhancement. The linear range of thismethod was 1–35 lmol/L, with the limit of detection of 0.20 lmol/L. Furthermore, we demonstrated thatthe fluorescence intensity of CS-CPDs/LEV was restored (turn on-off) due to the addition of copper (II),which could assemble a more stable Cu2+/LEV complex through coordination. For the first time, CSCPDswere utilized as a selective fluorescent ‘‘turn on-off” probe for the continuous detection of LEVand Cu2+. Excellent results were also obtained in environmental water samples analysis with recoveriesranging of 91.3–99.6% and 97.7–113.4%, respectively. Moreover, the prepared CS-CPDs exhibited excellentoptical stability and large Stokes shift (139 nm), which predicted broad application prospects inthe field of fluorescence sensing.

      연관 검색어 추천

      이 검색어로 많이 본 자료

      활용도 높은 자료

      해외이동버튼