• 제목/요약/키워드: Hellman

검색결과 290건 처리시간 0.018초

Yeast Elf1 Factor Is Phosphorylated and Interacts with Protein Kinase CK2

  • Kubinski, Konrad;Zielinski, Rafal;Hellman, Ulf;Mazur, Elzbieta;Szyszka, Ryszard
    • BMB Reports
    • /
    • 제39권3호
    • /
    • pp.311-318
    • /
    • 2006
  • One of the biggest group of proteins influenced by protein kinase CK2 is formed by factors engaged in gene expression. Here we have reported recently identified yeast transcription elongation factor Elf1 as a new substrate for both monomeric and tetrameric forms of CK2. Elf1 serves as a substrate for both the recombinant CK2$\alpha$' ($K_m$ 0.38 ${\mu}M$) and holoenzyme ($K_m$ $0.13\;{\mu}M$). By MALDI-MS we identified the two serine residues at positions 95 and 117 as the most probable in vitro phosphorylation sites. Co-immunoprecypitation experiments show that Elf1 interacts with catalytic ($\alpha$ and $\alpha$') as well as regulatory ($\beta$ and $\beta$') subunits of CK2. These data may help to elucidate the role of protein kinase CK2 and Elf1 in the regulation of transcription elongation.

Towards Smart Card Based Mutual Authentication Schemes in Cloud Computing

  • Li, Haoxing;Li, Fenghua;Song, Chenggen;Yan, Yalong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권7호
    • /
    • pp.2719-2735
    • /
    • 2015
  • In the cloud environment, users pay more attentions to their data security since all of them are stored in the cloud server. Researchers have proposed many mutual authentication schemes for the access control of the cloud server by using the smart card to protect the sensitive data. However, few of them can resist from the smart card lost problem and provide both of the forward security and the backward security. In this paper, we propose a novel authentication scheme for cloud computing which can address these problems and also provide the anonymity for the user. The trick we use is using the password, the smart card and the public key technique to protect the processes of the user's authentication and key exchange. Under the Elliptic Curve Diffie-Hellman (ECDH) assumption, it is provably secure in the random oracle model. Compared with the existing smart card based authentication schemes in the cloud computing, the proposed scheme can provide better security degree.

NON-INTERACTIVE IDENTITY-BASED DNF SIGNATURE SCHEME AND ITS EXTENSIONS

  • Lee, Kwang-Su;Hwang, Jung-Yeon;Lee, Dong-Hoon
    • 대한수학회보
    • /
    • 제46권4호
    • /
    • pp.743-769
    • /
    • 2009
  • An ID-based DNF signature scheme is an ID-based signature scheme with an access structure which is expressed as a disjunctive normal form (DNF) with literals of signer identities. ID-based DNF signature schemes are useful to achieve not only signer-privacy but also a multi-user access control. In this paper, we formally define a notion of a (non-interactive) ID-based DNF signature and propose the first noninteractive ID-based DNF signature schemes that are secure under the computational Diffie-Hellman and subgroup decision assumptions. Our first scheme uses random oracles, and our second one is designed without random oracles. To construct the second one, we use a novel technique that converts a non-interactive witness indistinguishable proof system of encryption of one bit into a corresponding proof system of encryption of a bit-string. This technique may be of independent interest. The second scheme straightforwardly yields the first ID-based ring signature that achieves anonymity against full key exposure without random oracles. We finally present two extensions of the proposed ID-based DNF signature schemes to support multiple KGCs and different messages.

영구치 근원심 폭경의 상관관계에 관한 연구 (Correlations Between Mesiodistal Crown Diameters of Permanent Teeth)

  • 구중회;이기수
    • 대한치과교정학회지
    • /
    • 제11권2호
    • /
    • pp.143-150
    • /
    • 1981
  • Casts of 180 Korean male and female with normal occulsion of early permanent dentition (from dental age of Hellman III C, to IV A) were studied to measure the mesiodistal crown diameters and to calculate the coefficients of correlation between the teeth. From the study, the following conclusions were made: 1. Mesiodistal dimension of maxillary central incisors, canines, first molars and mandibular canines, first premolars, second premolars and first molars of male are larger than that of female. 2. Korean teeth are roughly intermediate between those of American Caucasian and those of American Negro. 3. In both sexes, the relation between the first and second premolars appeared highly correlated not only in the maxillary arch but also in the mandibular arch, and the relation between the central incisor and lateral incisor appeared highly correlated in the mandibular arch. 4. The relation between the maxillary and mandibular first premolars appeared highly correlated in both sex, and the relation between the maxillary canine and mandibular canine in male as well as between the maxillary central incisor and mandibular central incisor in female appeared highly correlated.

  • PDF

교정치료환자의 측모변화에 관한 두부방사선 계측학적 연구 (A ROENTGENOCEPHALOMETRIC STUDY OF PROFILE CHANCES IN ORTHODONTICALLY TREATED PATIENTS)

  • 최선웅
    • 대한치과교정학회지
    • /
    • 제4권1호
    • /
    • pp.21-29
    • /
    • 1974
  • The purpose of the present study is to evaluate changes of the soft tissue relative to underlying skeletal elements during orthodontic treatment, and the influence of orthodontic treatment quantitatively on various regions of the facial profile. 59 Korean young women were selected, whose Hellman dental age was IV A, IV C and V A. Lateral cephalometric head films were taken before and after orthodontic treatment. From tracings, landmarks on skeletal and soft tissue profile were located, and then their linear and angular measurements were made directly. The results were obtained as follow: 1) Soft tissues of the facial profile were closely related and dependent on the underlying dentoskeletal frameworks. Orthodontic treament resulted in the reduction of dentofacial protrusion with both upper and lower lips becoming less procumbent during treament. 2) Thickness of the upper lip increased considerably during orthodontic treatment, and this change was related to maxillary incisor retraction. The ratio between the amount of maxillary incisor retraction and that of increment of upper lip thickness was approximately 5:3. 3) Soft tissue thickness overlying Downs' point A, point B and pogonion was not modified by orthodontic treatment. 4) Holdaway's H line, relating facial profile to the underlying dentoskeletal framework, seemed to be the most practical approach to soft tissue analysis.

  • PDF

Novel Multi-user Conjunctive Keyword Search Against Keyword Guessing Attacks Under Simple Assumptions

  • Zhao, Zhiyuan;Wang, Jianhua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권7호
    • /
    • pp.3699-3719
    • /
    • 2017
  • Conjunctive keyword search encryption is an important technique for protecting sensitive personal health records that are outsourced to cloud servers. It has been extensively employed for cloud storage, which is a convenient storage option that saves bandwidth and economizes computing resources. However, the process of searching outsourced data may facilitate the leakage of sensitive personal information. Thus, an efficient data search approach with high security is critical. The multi-user search function is critical for personal health records (PHRs). To solve these problems, this paper proposes a novel multi-user conjunctive keyword search scheme (mNCKS) without a secure channel against keyword guessing attacks for personal health records, which is referred to as a secure channel-free mNCKS (SCF-mNCKS). The security of this scheme is demonstrated using the Decisional Bilinear Diffie-Hellman (DBDH) and Decision Linear (D-Linear) assumptions in the standard model. Comparisons are performed to demonstrate the security advantages of the SCF-mNCKS scheme and show that it has more functions than other schemes in the case of analogous efficiency.

청소년기의 정상교합자에 대한 두부방사선 계측학적 연구 (ROENTGENOCEPHALOMETRIC STUDY OF CRANIOFACIAL SKELETON ON THE AGE OF PUBERTY WITH NORMAL OCCLUSION)

  • 백일수;유영규
    • 대한치과교정학회지
    • /
    • 제12권2호
    • /
    • pp.177-191
    • /
    • 1982
  • The study was performed to establish the cephalometric standards of Hellman dental age III B, IV A, IV C groups of the age of puberty and to aid for the case analysis and diagnosis of malocclusion. A roentgenocephalometric study was made from 365 subjects, that consist of 162 males, 203 females with normal occlusion, acceptable profile and no history of orthodontic and prosthodontic treatment. The results of this study were obtained as follows: 1. The tables of standards from the measurements by age, sex group were made. 2. All linear measurements of skeletal pattern in male were greater than in females. 3. The Bjork's sum was reduced gradually by aging in group I $396^{\circ}$, group II $395^{\circ}$, and group III $393^{\circ}$. 4. Posterior facial height to anterior facial height was 63% in group I, 64% group II, and 67% in group III. 5. The angulation of SNA and SNB were $81^{\circ}$ & $78^{\circ}$ in group I, $81^{\circ}$ & $78^{\circ}$ in group II, and $82^{\circ}$ & $79^{\circ}$ in group III.

  • PDF

전방향 안전성이 보장되는 메일 프로토콜 설계 (Design of the Mail Protocol with Perfect Forward Security)

  • 신승수;한군희
    • 한국융합학회논문지
    • /
    • 제2권2호
    • /
    • pp.13-19
    • /
    • 2011
  • 기존 메일 시스템은 송 수신자 이외에 제3자에 의해 공격당했을 경우 메일 내용이 그대로 노출된다. 이러한 문제점을 해결하기 위해 세션 키를 이용하여 안전하게 메일을 송 수신할 수 있는 메일 암호시스템을 설계한다. 메일 수신자는 세션 키를 통해 메일 내용을 복호화 하여 메시지를 확인한다. 기존 메일 시스템은 서버 관리자가 메일 내용을 볼 수 있었지만, 제안한 프로토콜은 암 복호화를 적용하기 때문에 서버는 메일을 저장해주는 역할만 할 뿐, 메일 내용은 볼 수 없도록 ARIA 암호알고리즘으로 암 복호화하여 안전성을 강화하고, 계산이 빠른 XOR 연산을 사용하여 연산량을 줄였다.

A Secure and Efficient E-Medical Record System via Searchable Encryption in Public Platform

  • Xu, Lei;Xu, Chungen;Zhang, Xing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권9호
    • /
    • pp.4624-4640
    • /
    • 2017
  • This paper mainly presents a secure and efficient e-Medical Record System via searchable encryption scheme from asymmetric pairings, which could provide privacy data search and encrypt function for patients and doctors in public platform. The core technique of this system is an extension public key encryption system with keyword search, which the server could test whether or not the files stored in platform contain the keyword without leaking the information about the encrypted file. Compared with former e-medical record systems, the system proposed here has several superior features: (1)Users could search the data stored in cloud server contains some keywords without leaking anything about the origin data. (2) We apply asymmetric pairings to achieve shorter key size scheme in the standard model, and adopt the dual system encryption technique to reduce the scheme's secure problem to the hard Symmetric External Diffie-Hellman assumption, which could against the variety of attacks in the future complex network environment. (3) In the last of paper, we analyze the scheme's efficiency and point out that our scheme is more efficient and secure than some other classical searchable encryption models.

Analysis of Certificateless Signcryption Schemes and Construction of a Secure and Efficient Pairing-free one based on ECC

  • Cao, Liling;Ge, Wancheng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권9호
    • /
    • pp.4527-4547
    • /
    • 2018
  • Signcryption is a cryptographic primitive that provides authentication (signing) and confidentiality (encrypting) simultaneously at a lower computational cost and communication overhead. With the proposition of certificateless public key cryptography (CLPKC), certificateless signcryption (CLSC) scheme has gradually become a research hotspot and attracted extensive attentions. However, many of previous CLSC schemes are constructed based on time-consuming pairing operation, which is impractical for mobile devices with limited computation ability and battery capacity. Although researchers have proposed pairing-free CLSC schemes to solve the issue of efficiency, many of them are in fact still insecure. Therefore, the challenging problem is to keep the balance between efficiency and security in CLSC schemes. In this paper, several existing CLSC schemes are cryptanalyzed and a new CLSC scheme without pairing based on elliptic curve cryptosystem (ECC) is presented. The proposed CLSC scheme is provably secure against indistinguishability under adaptive chosen-ciphertext attack (IND-CCA2) and existential unforgeability under adaptive chosen-message attack (EUF-CMA) resting on Gap Diffie-Hellman (GDH) assumption and discrete logarithm problem in the random oracle model. Furthermore, the proposed scheme resists the ephemeral secret leakage (ESL) attack, public key replacement (PKR) attack, malicious but passive KGC (MPK) attack, and presents efficient computational overhead compared with the existing related CLSC schemes.