• Title/Summary/Keyword: CCMV

Search Result 3, Processing Time 0.024 seconds

Development and of Diagnostic System for Detection of Cowpea chlorotic mottle virus using by Nested PCR (Nested PCR을 이용한 Cowpea chlorotic mottle virus 정밀 진단 시스템 개발)

  • Min, Byung-Dae;Kim, Young-Suk;Lee, Siwon;Lee, Su-Heon
    • Korean Journal of Agricultural Science
    • /
    • v.41 no.4
    • /
    • pp.335-339
    • /
    • 2014
  • Cowper chlorotic mottle virus (CCMV) is the 'controlled' quarantine virus as plant pathogenic virus that are classed as group VI (+) ssRNA virus that belongs to the genus Bromovirus and family Bromoviridae, When plants that are Phaseolus vulgaris, Clitoria ternatea, Nicotiana tabaccum, Glycine max, Vigna unguiculata and Vigna siensis, and Arachis hypogaea is imported in domestic. In this study, inspection system is implemented to analyze CCMV accurately and rapidly by developing RT-PCR, nested PCR, and gene insertion positive control. It is expected that the method developed in this study will contribute to the plant quarantine to be consistently utilized in the field.

Blind Multi-User Detector Using Code-Constrained Minimum Variance Method (코드 제한 최소 분산 방법을 이용한 블라인드 다중 사용자 검파기)

  • 임상훈;정형성이충용윤대희
    • Proceedings of the IEEK Conference
    • /
    • 1998.10a
    • /
    • pp.215-218
    • /
    • 1998
  • This paper proposes a blind multi-user detector using Code-Constrained Minimum Variance (CCMV) method which directly detects the DS-CDMA signals in a multipath fading channel without estimating the channels. This algorithm reduces the complexity of computation by making a small size data matrix with the order of the channel length. Advantageously it requires to know the spreading code and the time delay of only the desired user.

  • PDF

A Comparison Study between Cloud Service Assessment Programs and ISO/IEC 27001:2013 (클라우드 서비스 평가 프로그램과 ISO/IEC 27001:2013의 비교 연구)

  • Choi, Ju-Young;Choi, Eun-Jung;Kim, Myuhng-Joo
    • Journal of Digital Convergence
    • /
    • v.12 no.1
    • /
    • pp.405-414
    • /
    • 2014
  • It is very important to IT users that the Cloud service provides dynamic extension of IT resources and cost-saving. However, the reliability for Cloud service hinders utilizing Cloud service actively. Existing studies on assessment program for Cloud Service are executed by extracting information security assessment articles and adding features of cloud services by referencing ISO/IEC 27001:2005. This paper will review the recently released ISO/IEC 27001:2013 for the addition, reduction, and changing of articles for Controls and Control objectives. Comparative analysis for the Controls of ISO/IEC 27001:2013 with those of CSA CCMv.3, FedRAMP which is an assessment program for Cloud service will suggest Control Objects of Information Security Management System for related Cloud service. The suggestion of Controls will be an important reference index for the security policy of companies which manage the information security management system based on Cloud service.