RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      검색결과 좁혀 보기

      선택해제
      • 좁혀본 항목 보기순서

        • 원문유무
        • 원문제공처
        • 등재정보
        • 학술지명
        • 주제분류
        • 발행연도
        • 작성언어
        • 저자
          펼치기

      오늘 본 자료

      • 오늘 본 자료가 없습니다.
      더보기
      • 무료
      • 기관 내 무료
      • 유료
      • KCI등재

        Certificateless multi-signer universal designated multi-verifier signature from elliptic curve group

        ( Lunzhi Deng ),( Yixian Yang ),( Yuling Chen ) 한국인터넷정보학회 2017 KSII Transactions on Internet and Information Syst Vol.11 No.11

        Certificateless public key cryptography resolves the certificate management problem in traditional public key cryptography and the key escrow problem in identity-based cryptography. In recent years, some good results have been achieved in speeding up the computation of bilinear pairing. However, the computation cost of the pairing is much higher than that of the scalar multiplication over the elliptic curve group. Therefore, it is still significant to design cryptosystem without pairing operations. A multi-signer universal designated multi-verifier signature scheme allows a set of signers to cooperatively generate a public verifiable signature, the signature holder then can propose a new signature such that only the designated set of verifiers can verify it. Multi-signer universal designated multi-verifier signatures are suitable in many different practical applications such as electronic tenders, electronic voting and electronic auctions. In this paper, we propose a certificateless multi-signer universal designated multi-verifier signature scheme and prove the security in the random oracle model. Our scheme does not use pairing operation. To the best of our knowledge, our scheme is the first certificateless multi-signer universal designated multi-verifier signature scheme.

      • KCI등재

        Provably secure certificateless encryption scheme in the standard model

        ( Lunzhi Deng ),( Tian Xia ),( Xiuru He ) 한국인터넷정보학회 2020 KSII Transactions on Internet and Information Syst Vol.14 No.6

        Recently, numerous certificateless encryption (CLE) schemes have been introduced. The security proofs of most schemes are given under the random oracle model (ROM). In the standard model, the adversary is able to calculate the hash function instead of asking the challenger. Currently, there is only one scheme that was proved to be secure in SM. In this paper, we constructed a new CLE scheme and gave the security proofs in SM. In the new scheme, the size of the storage space required by the system is constant. The computation cost is lower than other CLE schemes due to it needs only two pairing operations.

      • MS/MS of Synthetic Peptide Is Not Sufficient to Confirm New Types of Protein Modifications

        Lee, Sangkyu,Tan, Minjia,Dai, Lunzhi,Kwon, Oh Kwang,Yang, Jeong Soo,Zhao, Yingming,Chen, Yue American Chemical Society 2013 JOURNAL OF PROTEOME RESEARCH Vol.12 No.2

        <P>Protein post-translational modification (PTM) is one of the major regulatory mechanisms that fine-tune protein functions. Undescribed mass shifts, which may suggest novel types of PTMs, continue to be discovered because of the availabilities of more sensitive mass spectrometry technologies and more powerful sequence alignment algorithms. In this study, the histone extracted from HeLa cells was analyzed using an approach that takes advantages of in vitro propionylation, efficient peptide separation using isoelectric focusing fractionation, and the high sensitivity of the linear ion trap coupled with hybrid FT mass spectrometer. One modified peptide was identified with a new type of protein modification (+42 Da), which was assigned to acetylation of threonine 15 in histone2A. The modified peptide was verified by careful manual evaluation of the tandem mass spectrum and confirmed by high-resolution MS/MS analysis of the corresponding synthetic peptide. However, HPLC coelution and MS/MS/MS of key ions showed that the +42 Da mass shifts at threonine residue did not correspond to acetylation. The key fragment ion, y4, in the MS/MS/MS spectra (indicative of the modification site) differed between the in vivo and synthetic peptide. We showed that the misidentification was originated from sequence homologues and chemical derivitization during sample preparation. This result indicated that a more stringent procedure that includes MS/MS, MS/MS/MS, and HPLC coelution of synthetic peptides is required to identify a new PTM.</P><P><B>Graphic Abstract</B> <IMG SRC='http://pubs.acs.org/appl/literatum/publisher/achs/journals/content/jprobs/2013/jprobs.2013.12.issue-2/pr300667e/production/images/medium/pr-2012-00667e_0005.gif'></P><P><A href='http://pubs.acs.org/doi/suppl/10.1021/pr300667e'>ACS Electronic Supporting Info</A></P>

      • SCISCIESCOPUS

        Metabolic Regulation of Gene Expression by Histone Lysine β-Hydroxybutyrylation

        Xie, Zhongyu,Zhang, Di,Chung, Dongjun,Tang, Zhanyun,Huang, He,Dai, Lunzhi,Qi, Shankang,Li, Jingya,Colak, Gozde,Chen, Yue,Xia, Chunmei,Peng, Chao,Ruan, Haibin,Kirkey, Matt,Wang, Danli,Jensen, Lindy M. Elsevier 2016 Molecular cell Vol.62 No.2

        <P><B>Summary</B></P> <P>Here we report the identification and verification of a β-hydroxybutyrate-derived protein modification, lysine β-hydroxybutyrylation (Kbhb), as a new type of histone mark. Histone Kbhb marks are dramatically induced in response to elevated β-hydroxybutyrate levels in cultured cells and in livers from mice subjected to prolonged fasting or streptozotocin-induced diabetic ketoacidosis. In total, we identified 44 histone Kbhb sites, a figure comparable to the known number of histone acetylation sites. By ChIP-seq and RNA-seq analysis, we demonstrate that histone Kbhb is a mark enriched in active gene promoters and that the increased H3K9bhb levels that occur during starvation are associated with genes upregulated in starvation-responsive metabolic pathways. Histone β-hydroxybutyrylation thus represents a new epigenetic regulatory mark that couples metabolism to gene expression, offering a new avenue to study chromatin regulation and diverse functions of β-hydroxybutyrate in the context of important human pathophysiological states, including diabetes, epilepsy, and neoplasia.</P> <P><B>Highlights</B></P> <P> <UL> <LI> Lysine β-hydroxybutyrylation (Kbhb) is a new type of histone mark </LI> <LI> 44 non-redundant histone Kbhb sites are identified in human and mouse cells </LI> <LI> Histone Kbhb increases under starvation and STZ-induced ketoacidosis </LI> <LI> Starvation-induced H3K9bhb is associated with active gene expression </LI> </UL> </P> <P><B>Graphical Abstract</B></P> <P>[DISPLAY OMISSION]</P>

      연관 검색어 추천

      이 검색어로 많이 본 자료

      활용도 높은 자료

      해외이동버튼