RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      검색결과 좁혀 보기

      선택해제
      • 좁혀본 항목 보기순서

        • 원문유무
        • 원문제공처
        • 등재정보
        • 학술지명
        • 주제분류
        • 발행연도
        • 작성언어
        • 저자
          펼치기

      오늘 본 자료

      • 오늘 본 자료가 없습니다.
      더보기
      • 무료
      • 기관 내 무료
      • 유료
      • ABE based Access Control with Authenticated Dynamic Policy Updating in Clouds

        Liang-Ao Zhang,Xingming Sun,Zhihua Xia,Qiuju Ji 보안공학연구지원센터 2015 International Journal of Security and Its Applicat Vol.9 No.8

        Attribute-Based Encryption (ABE) is a promising cryptographic primitive to implement access control for secure data storage in the cloud. Since the data owner may frequently change the access policies defined in the ciphertext, it is significant to provide the capacity for dynamic policy updating. However the cloud should also authenticate the owner because the adversary may modify the access policies of the files in the cloud to prevent the legal users from accessing them. In this paper, we focus on the owner’s authentication in the ABE systems and propose a novel scheme which enables access control with authenticated dynamic policy updating in the cloud. We adapt the Pedersen commitment and Zero Knowledge Proof of Knowledge (ZKPK) to realize the anonymous authentication of the owner’s policy updating key without increasing any secret information to the owner side. The analysis shows that our scheme is authentic and efficient as well as adaptive to different types of access policies.

      • Enhance photoelectric efficiency of PV by optical-thermal management of nanofilm reflector

        Liang, Huaxu,Wang, Baisheng,Su, Ronghua,Zhang, Ao,Wang, Fuqiang,Shuai, Yong Techno-Press 2022 Advances in nano research Vol.13 No.5

        Crystalline silicon photovoltaic cells have advantages of zero pollution, large scale and high reliability. A major challenge is that sunlight wavelength with photon energy lower than semiconductor band gap is converted into heat and increase its temperature and reduce its conversion efficiency. Traditional cooling PV method is using water flowing below the modules to cool down PV temperature. In this paper, the idea is proposed to reduce the temperature of the module and improve the energy conversion efficiency of the module through the modulation of the solar spectrum. A spectrally selective nanofilm reflector located directly on the surface of PV is designed, which can reflect sunlight wavelength with low photon energy, and even enhance absorption of sunlight wavelength with high photon energy. The results indicate that nanofilm reflector can reduce spectral reflectivity integral from 9.0% to 6.93% in 400~1100 nm wavelength range, and improve spectral reflectivity integral from 23.1% to 78.34% in long wavelength range. The nanofilm reflector can reduce temperature of PV by 4.51℃ and relatively improved energy conversion efficiency of PV by 1.25% when solar irradiance is 1000 W/m<sup>2</sup>. Furthermore, the nanofilm reflector is insensitive in sunlight's angle and polarization state, and be suitable for high irradiance environment.

      • KCI등재

        Social-Aware Collaborative Caching Based on User Preferences for D2D Content Sharing

        ( Can Zhang ),( Dan Wu ),( Liang Ao ),( Meng Wang ),( Yueming Cai ) 한국인터넷정보학회 2020 KSII Transactions on Internet and Information Syst Vol.14 No.3

        With rapid growth of content demands, device-to-device (D2D) content sharing is exploited to effectively improve the service quality of users. Considering the limited storage space and various content demands of users, caching schemes are significant. However, most of them ignore the influence of the asynchronous content reuse and the selfishness of users. In this work, the user preferences are defined by exploiting the user-oriented content popularity and the current caching situation, and further, we propose the social-aware rate, which compre-hensively reflects the achievable contents download rate affected by the social ties, the caching indicators, and the user preferences. Guided by this, we model the collaborative caching problem by making a trade-off between the redundancy of caching contents and the cache hit ratio, with the goal of maximizing the sum of social-aware rate over the constraint of limited storage space. Due to its intractability, it is computationally reduced to the maximi-zation of a monotone submodular function, subject to a matroid constraint. Subsequently, two social-aware collaborative caching algorithms are designed by leveraging the standard and continuous greedy algorithms respectively, which are proved to achieve different approxima-tion ratios in unequal polynomial-time. We present the simulation results to illustratethe performance of our schemes.

      • KCI등재

        Solid-phase synthesis of perovskite using spent SCR catalyst and calcium carbonate and its application as ceramic opacifier

        Han Zhang,Jianmeng Zhang,Hao Ding,Yangzi Li,Sijia Sun,Weihua Ao,Yu Liang 한국공업화학회 2022 Journal of Industrial and Engineering Chemistry Vol.114 No.-

        In this study, the synthetic perovskite powder (SPP) was produced by solid-phase method using S-SCRand calcium carbonate (CaCO3), and its structure, morphology, and application as ceramic opacifier werestudied. The results show that SPP with a single perovskite phase can be obtained by grinding and calciningraw materials. Adding SPP as opacifier of sanitary ceramics for firing, a white ceramic glaze withexcellent opacity was obtained. Among the glaze chromaticity values, L* is 93.09, a* is 0.76 and b* is4.98. The opacity of the glaze is stronger than that of the glaze using ZrSiO4 and TiO2 as opacifiers, andthe whiteness of the glaze is significantly greater than that of glaze with TiO2. The ceramic glaze layerusing SPP is mainly composed of glass phase, titanite and quartz, of which titanite is the opacified phase. Importantly, TiO2 is pre-combined into perovskite to make it unable to freely and avoid its own hightemperaturephase transition reaction, which is the mechanism to inhibit the yellowing of glaze surfacecaused by direct use of TiO2. This study can play a positive role in improving the utilization value of S-SCRand eliminating the yellowing of ceramic glazes using TiO2 as opacifier.

      • KCI등재

        Clusterin negatively modulates mechanical stress-mediated ligamentum flavum hypertrophy through TGF-β1 signaling

        Liu Chunlei,Li Peng,Ao Xiang,Lian Zhengnan,Liu Jie,Li Chenglong,Huang Minjun,Wang Liang,Zhang Zhongmin 생화학분자생물학회 2022 Experimental and molecular medicine Vol.54 No.-

        Ligamentum flavum hypertrophy (LFH) is a major cause of lumbar spinal canal stenosis (LSCS). The pathomechanisms for LFH have not been fully elucidated. Isobaric tags for relative and absolute quantitation (iTRAQ) technology, proteomics assessments of human ligamentum flavum (LF), and successive assays were performed to explore the effect of clusterin (CLU) upregulation on LFH pathogenesis. LFH samples exhibited higher cell positive rates of the CLU, TGF-β1, α-SMA, ALK5 and p-SMAD3 proteins than non-LFH samples. Mechanical stress and TGF-β1 initiated CLU expression in LF cells. Notably, CLU inhibited the expression of mechanical stress-stimulated and TGF-β1-stimulated COL1A2 and α-SMA. Mechanistic studies showed that CLU inhibited mechanical stress-stimulated and TGF-β1-induced SMAD3 activities through suppression of the phosphorylation of SMAD3 and by inhibiting its nuclear translocation by competitively binding to ALK5. PRKD3 stabilized CLU protein by inhibiting lysosomal distribution and degradation of CLU. CLU attenuated mechanical stress-induced LFH in vivo. In summary, the findings showed that CLU attenuates mechanical stress-induced LFH by modulating the TGF-β1 pathways in vitro and in vivo. These findings imply that CLU is induced by mechanical stress and TGF-β1 and inhibits LF fibrotic responses via negative feedback regulation of the TGF-β1 pathway. These findings indicate that CLU is a potential treatment target for LFH.

      • Effective and Secure Access Control for Multi-Authority Cloud Storage Systems

        Lin Xin,Xingming Sun,Zhangjie Fu,Liang-Ao Zhang,Jie Xi 보안공학연구지원센터 2016 International Journal of Security and Its Applicat Vol.10 No.2

        Ciphertext-Policy Attribute-Based Encryption (CP-ABE) is a promising cryptographic tool to implement access control for secure cloud storage systems. However, most existing access control schemes based on CP-ABE for the multi-authority cloud storage systems rely on a fully trusted global certificate authority. It is just an ideal assumption while there never exists a fully trusted global certificate authority in reality. In this paper, we construct a system with multiple certificate authorities (CA). The parameters of those CAs could be verified when an authority suspects the messages received from the correlative certificate authority. Besides, we construct a verifiable secret sharing (VSS) scheme to realize the decentralization of the certificate authority in our scheme. The scheme adopts the Pedersen commitment in combination with the properties of bilinear-pairs on elliptic curve and bilinear Diffie-Hellman problem. The analysis shows that our scheme is highly efficient, authentic and provably secure under the security model. Our scheme simultaneously supports efficient attribute revocation.

      연관 검색어 추천

      이 검색어로 많이 본 자료

      활용도 높은 자료

      해외이동버튼