본문 바로가기 주메뉴 바로가기
검색 검색영역닫기 검색 검색영역닫기 ENGLISH 메뉴 전체보기 메뉴 전체보기

논문

15

Suppression of scar formation in a murine burn wound model by the application of non-thermal plasma

D.H. Lee, J.-O. Lee, W. Jeon, I.-G. Choi, J.-S. Kim, J.H. Jeong, T.-C. Kang, and C.H. Seo | Applied Physics Letters 99 (2011)

Suppression of hypertrophic scar generation in an animal model by treatment with plasma is reported. Contact burn following mechanical stretching was used to induce scar formation in mice. Exposure to the plasma tended to reduce the scar area more rapidly without affecting vitality. The treatment resulted in decreased vascularization in the scar tissue. Plasma-treated scars showed mild decrease in the thickness of hypertrophic tissues as shown by histological assessment. Finally, we showed that plasma treatment induced cell death and reactive oxygen species generation in hypertrophic scar fibroblast. All of the results support that plasma treatment can control scar generation. This work was supported by the Korea Healthcare technology R&D Project, Ministry for Health, Welfare & Family Affairs, Republic of Korea (A084589).

자세히보기

14

Security pitfalls of the certificateless signature and multi-receiver signcryption schemes

Kyung-Ah Shim, Young-Ran Lee | Fundamenta Informaticae 112 (2011)

Recently, Xiong et al. and Selvi et al. proposed a certificateless signature scheme secure in the standard model and a certificateless multi-receiver signcryption scheme secure in the random oracle model, respectively. In this paper, we show that they are insecure against malicious-butpassive KGC attacks. More specifically, the former does not achieve unforgeability and the latter does not satisfy confidentiality against type II adversaries.

자세히보기

13

Optimal pairing computation over families of pairing-friendly Elliptic curves

Soo-Kyung Eom, Hyang-Sook Lee and Cheol-Min Park | Applicable Algebra in Engineering, Communication and Computing 22 (2011)

Vercauteren introduced the concept of optimal pairing, which by definition can be computed by using at most (log2 r)/φ(k) + log2 k basic Miller iterations, where r is the order of the groups involved and k is the embedding degree Vercauteren (IEEE Trans Inf Theory 56(1):455–461, 2010). Freeman et al. summarized and proposed all of the new constructions of pairing-friendly elliptic curves that currently exist Freeman et al. (J Cryptol 23(2):224–280, 2010). In this paper, we give an optimal pairing for each family of pairing-friendly curves in Freeman et al. (J Cryptol 23(2):224–280, 2010) by taking the Ate or R-ate pairing approach.

자세히보기

12

Security Analysis of Three Password Authentication Schemes

Kyung-Ah Shim | Journal of Universal Computer Science 17 (2011)

 In this paper, we show that a verifier-based password authentication scheme and two remote user authentication schemes are insecure against several active attacks. These results demonstrate that no more password authentication schemes should be constructed with such ad-hoc methods, i.e, the formal design methodology using provable security should be employed.

자세히보기

11

Short Designated Verifier Proxy Signatures

Kyung-Ah Shim | Computers & Electrical Engineering 37 (2011)

A proxy signature enables an original signer to delegate its signing capability to a proxy signer and the proxy signer can sign a message on behalf of the original signer. Later, anyone can verify the validity of proxy signatures. The “public-verifiable” property of the proxy signature is not suitable in some applications in which a proxy signed message may be personally or commercially sensitive. A designated verifier proxy signature scheme is suitable for these environments. In this paper, we propose a provably secure short designated verifier proxy signature scheme in the random oracle model under the Bilinear Diffie–Hellman

자세히보기

10

Pairing-Friendly Curves with Minimal Security Loss by Cheon's Algorithm

Cheol-Min Park ; Hyang­Sook Lee | ETRI Journal 33 (2011)

In ICISC 2007, Comuta and others showed that among the methods for constructing pairing­friendly curves, those using cyclotomic polynomials, that is, the Brezing­Weng method and the Freeman­Scott­Teske method, are affected by Cheon's algorithm. This paper proposes a method for searching parameters of pairing­friendly elliptic curves that induces minimal security loss by Cheon's algorithm. We also provide a sample set of parameters of BN­curves, FST­curves, and KSS­curves for pairing­based cryptography.

자세히보기

8

On the security of certificateless aggregate signature scheme

Kyung-Ah Sim | IEEE Communications Letters 15 (2011)

Certificateless cryptography eliminates the need of certificates in public key cryptosystems and solves the inherent key escrow problem in identity-based cryptosystems. An aggregate signature scheme is a signature scheme which allows to aggregate n signatures on n distinct messages from n distinct users into a single signature. Recently, Zhang and Zhang proposed a certificateless aggregate signature scheme provably secure in the random oracle model under the Computational Diffie-Hellman assumption. In this paper, we propose a novel fundamental security requirement for certificateless aggregate signature schemes, called coalition resistance, by presenting coalition attacks on Zhang-Zhang's scheme.

자세히보기

7

Security Improvement of an RFID security protocol of ISO/IEC WD 29167-6

B. Song, J. Y. Hwang and K. A. Shim | IEEE Communications Letters 15 (2011)

The use of radio frequency identification (RFID) has become widespread in a range of applications. International standards of RFID technology are actively being developed for securing RFID communications. Recently, ISO/IEC WD 29167-6 proposed three security protocols, namely Protocol 1, 2 and 3. In this letter, we show that Protocol 1 - mutual authentication and secure communication in security mode - is vulnerable to a man-in-the-middle attack. We also propose a countermeasure against the attack.

자세히보기

6

An Efficient Representation of Euclidean Gravity I

오정근 | J HIGH ENERGY PHYS 1112 (2011)

We explore how the topology of spacetime fabric is encoded into the local structure of Riemannian metrics using the gauge theory formulation of Euclidean gravity. In part I, we provide a rigorous mathematical foundation to prove that a general Einstein manifold arises as the sum of SU(2)_L Yang-Mills instantons and SU(2)_R anti- instantons where SU(2)_L and SU(2)_R are normal subgroups of the four-dimensional Lorentz group Spin(4) = SU(2)_L x SU(2)_R. Our proof relies only on the general properties in four dimensions: The Lorentz group Spin(4) is isomorphic to SU(2)_L x SU(2)_R and the six-dimensional vector space of two-forms splits canonically into the sum of three-dimensional vector spaces of self-dual and anti-self-dual two-forms. Consolidating these two, it turns out that the splitting of Spin(4) is deeply correlated with the decomposition of two-forms on four- manifold which occupies a central position in the theory of four-manifolds.

자세히보기

이 페이지에서 제공하는 정보에 대해 만족하십니까?

컨텐츠담당자     성과평가팀: 배자호   042- 717- 5762