• 제목/요약/키워드: Pairing Mechanism

검색결과 26건 처리시간 0.036초

아조염료와 디아조 성분의 분리 및 비교에 관한 연구 (Study for the separation and comparison of azo dyes and their diazo components)

  • 정혁
    • 분석과학
    • /
    • 제19권1호
    • /
    • pp.50-57
    • /
    • 2006
  • 계면활성제를 완충용액에 섞어서 사용하는 미셀 모세관 전기영동법(micellar electrokinetic capillary chromatography, MECC)을 이용하여, 아조염료의 합성성분이면서 동시에 아조염료가 분해될 때 생성되는 H-acid modifier 혹은 2-naphthylamine-1,5-disulfonic acid 등의 디아조 성분에 대한 분석을 수행하고, 이 분리 결과를 Ion-Paring 메카니즘을 이용한 고성능 액체 크로마토그래피법과 비교하였다. 이 방법을 이용하여 Direct Blue 2, Direct Blue 6, Direct Blue 15 등의 직접염료 그리고 Reactive Orange 4와 같은 반응성 염료의 혼합용액을 완전히 분리할 수 있었다. 특히 각 염료의 환원용액을 H-acid, J-acid, ${\gamma}$-acid, orthanilic acid, sulfanilic acid 2-naphthylamine-1,5-disulfonic acid 등의 표준물질과 비교 분석한 결과, 사용한 각 염료의 디아조 성분인 H-acid modifier 혹은 2-naphthylamine-1,5-disulfonic acid에 대한 정보를 얻을 수 있었다. 본 연구의 결과를 토대로 Ion-Pair 크로마토그래피법과 모세관 전기영동법은 미지의 염료에 대한 성분확인 및 디아조 혹은 커플링 성분분석에 응용할 수 있음을 알 수 있었다.

Foldback Intercoil DNA and the Mechanism of DNA Transposition

  • Kim, Byung-Dong
    • Genomics & Informatics
    • /
    • 제12권3호
    • /
    • pp.80-86
    • /
    • 2014
  • Foldback intercoil (FBI) DNA is formed by the folding back at one point of a non-helical parallel track of double-stranded DNA at as sharp as $180^{\circ}$ and the intertwining of two double helixes within each other's major groove to form an intercoil with a diameter of 2.2 nm. FBI DNA has been suggested to mediate intra-molecular homologous recombination of a deletion and inversion. Inter-molecular homologous recombination, known as site-specific insertion, on the other hand, is mediated by the direct perpendicular approach of the FBI DNA tip, as the attP site, onto the target DNA, as the attB site. Transposition of DNA transposons involves the pairing of terminal inverted repeats and 5-7-bp tandem target duplication. FBI DNA configuration effectively explains simple as well as replicative transposition, along with the involvement of an enhancer element. The majority of diverse retrotransposable elements that employ a target site duplication mechanism is also suggested to follow the FBI DNA-mediated perpendicular insertion of the paired intercoil ends by non-homologous end-joining, together with gap filling. A genome-wide perspective of transposable elements in light of FBI DNA is discussed.

Large-Scale Vortical Structures in The Developing Plane Mixing Layer Using LES

  • Seo, Taewon;Kim, Yeung-Chan;Keum, Kihyun
    • International Journal of Aeronautical and Space Sciences
    • /
    • 제2권1호
    • /
    • pp.12-19
    • /
    • 2001
  • Study of turbulent mixing layers has been a popular subject from the point of view of both practical application and phenomenological importance in engineering field. Turbulent mixing layers can be applied in many fields where rapid transition to turbulence is desirable in order to prevent boundary layer separation or to enhance mixing. The ability to control mixing, structure and growth of the shear flow would obviously have a considerable impact on many engineering applications. In addition to practical applications, free shear flows are one of the simplest flows to understand the fundamental mechanism in the transition process to turbulence. After the discovery of large-scale vortical structure in free shear flows many researchers have investigated the physical mechanism of generation and dissipation processes of the vortical structure. This study investigated the role of the large-scale vortical structures in the turbulent mixing layer using LES(Large-Eddy Simulation). The result shows that the pairing interaction of the vortical structure plays an important role in the growth rate of a mixing layer. It is found that the turbulence quantities depend strongly on the velocity ratio. It is also found that the vorticity in the high-velocity-side can extract energy from the mean flow, while the vorticity in the low-velocity-side lose energy by the viscous dissipation. Finally the results suggest the guideline to obtain the desired flow by control of the velocity ratio.

  • PDF

An Identity-Based Key-Insulated Encryption with Message Linkages for Peer-to-Peer Communication Network

  • Hsu, Chien-Lung;Lin, Han-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권11호
    • /
    • pp.2928-2940
    • /
    • 2013
  • Key exposure is a major threat to secure cryptosystems. To mitigate the impact caused by key-compromise attacks, a key-insulated cryptographic mechanism is a better alternative. For securing the large message communication in peer-to-peer networks, in this paper, we propose the first novel identity-based key-insulated encryption (IB-KIE) scheme with message linkages. Our scheme has the properties of unbounded time periods and random-access key-updates. In the proposed scheme, each client can periodically update his private key while the corresponding public one remains unchanged. The essential security assumption of our proposed scheme is based on the well-known bilinear Diffie-Hellman problem (BDHP). To ensure the practical feasibility, we also formally prove that the proposed scheme achieves the security requirement of confidentiality against indistinguishability under adaptive chosen-ciphertext attacks (IND-CCA2) in the random oracle model.

곤충비행에서 추력발생에 관한 2차원 유동장 특성 - 와류정체 및 와류 짝 현상 (TWO-DIMENSIONAL FLOW PROPERTIES OF INSECT FLIGHT ABOUT THRUST GENERATION - VORTEX STAYING AND VORTEX PAIRING PHENOMENA)

  • 이정상;김진호;김종암
    • 한국전산유체공학회:학술대회논문집
    • /
    • 한국전산유체공학회 2006년도 추계 학술대회논문집
    • /
    • pp.126-129
    • /
    • 2006
  • Many researchers have made an effort to explain flight mechanism of flapping insects. As a result, several unsteady mechanisms about lift generation in insect flight have been proposed. But it has a limits to elucidate insect's forward flight and abrupt thrust, because most of these are about insect's hovering flight. For this reason, the objective of this paper is to simulate "Figure-of-eight motion" of insect's wing during tethered flight for comprehending aerodynamic property in insect's forward flight.

  • PDF

Proper NMR methods for studying RNA thermometers

  • Kim, Won-Je;Kim, Nak-Kyoon
    • 한국자기공명학회논문지
    • /
    • 제19권3호
    • /
    • pp.143-148
    • /
    • 2015
  • In some pathogenic bacteria, there are RNA thermometers, which regulate the production of virulence associated factors or heat shock proteins depending on temperature changes. Like a riboswitches, RNA thermometers are located in the 5'-untranslated region and involved translational gene regulatory mechanism. RNA thermometers block the ribosome-binding site and start codon area under the $37^{\circ}C$ within their secondary structure. After bacterial infection, increased the temperature in the host causes conformations changes of RNA, and the ribosome-binding site is exposed for translational initiation. Because structural differences between open and closed forms of RNA thermometers are mainly mediated by base pairing changes, NMR spectroscopy is a very useful method to study these thermodynamically changing RNA structure. In this review, we briefly provide a fundamental function of RNA thermometers, and also suggest a proper NMR experiments for studying RNA thermometers.

Parallel Key-Insulated Signature Scheme without Random Oracles

  • Wan, Zhongmei;Li, Jiguo;Hong, Xuan
    • Journal of Communications and Networks
    • /
    • 제15권3호
    • /
    • pp.252-257
    • /
    • 2013
  • To alleviate the damage caused by key exposures, Dodis et al. introduced the notion of key-insulated security where secret keys are periodically updated by using a physically insulated helper key. To decrease the risk of helper key exposures, Hanaoka et al. advocated parallel key-insulated mechanism where distinct helpers are independently used in key updates. In this paper, we propose the first parallel key-insulated signature scheme which is provably secure without resorting to the random oracle methodology. Our scheme not only allows frequent key updating, but also does not increase the risk of helper key exposures.

Surface-enhanced Raman Spectroscopy of Benzimidazolic Fungicides: Benzimidazole and Thiabendazole

  • Kim, Mak-Soon;Kim, Min-Kyung;Lee, Chul-Jae;Jung, Young-Mee;Lee, Mu-Sang
    • Bulletin of the Korean Chemical Society
    • /
    • 제30권12호
    • /
    • pp.2930-2934
    • /
    • 2009
  • Surface-enhanced Raman Scattering (SERS) spectroscopy is applied to the study of the adsorption of benzoimidazolic fungicides benzimidazole (BIZ) and thiabendazole (TBZ) on silver mirrors. The influence of pH on the adsorption mechanism was investigated. In case of BIZ, two different adsorption mechanisms are deduced depending on the experimental conditions: via the $\pi$ electrons of the ring in neutral conditions and through an ionic pairing of protonated nitrogen atom with the chloride adsorbed on the metal surface. The SERS spectra of TBZ revealed that most molecules were adsorbed on silver surface by the ${\pi}$ electrons in neutral and acidic conditions but in acid conditions, some molecules were adsorbed via the sulfur and nitrogen atoms tilted slightly to the surface.

iBeacon 네트워크 보안을 위한 BLE-OTP 인증 메커니즘 (BLE-OTP Authorization Mechanism for iBeacon Network Security)

  • 정현희;신동렬;조광수;남춘성
    • 정보과학회 논문지
    • /
    • 제42권8호
    • /
    • pp.979-989
    • /
    • 2015
  • 사물인터넷(IoT)의 급속한 확산과 스마트 디바이스의 보급으로 인해서 실생활의 사물 간 통신에 대한 관심이 고조되고 있다. 특히, iBeacon의 BLE(Bluetooth Low Energy) 통신을 이용한 다양한 서비스가 스마트폰 앱으로 많이 등장하고 있다. BLE 통신은 페어링과정이 필요하지 않기 때문에 통신 범위 안에 BLE 통신이 가능한 모든 스마트 디바이스들에게 메시지 전송이 가능하다. 따라서 이 메시지를 수신한 사용자가 악의적인 목적을 가지고 사용될 수 있기 때문에 이를 위한 보안 방법이 필요하다. iBeacon에 보안 방법을 적용하기 위해서는 iBeacon 메시지의 암호화 방법과 이를 인증하기 위한 방안이 동시에 적용되어야 한다. 따라서 본 논문에서는 OTP(One Time Password) 방법을 적용한 보안 방안을 제안한다. 또한 이를 적용한 출결시스템을 통해 제안한 방법으로 성능측정을 함으로서 이 보안 방법의 유효함을 증명 한다.

A Coordinated Ciphertext Policy Attribute-based PHR Access Control with User Accountability

  • Lin, Guofeng;You, Lirong;Hu, Bing;Hong, Hanshu;Sun, Zhixin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권4호
    • /
    • pp.1832-1853
    • /
    • 2018
  • The personal health record (PHR) system is a promising application that provides precise information and customized services for health care. To flexibly protect sensitive data, attribute-based encryption has been widely applied for PHR access control. However, escrow, exposure and abuse of private keys still hinder its practical application in the PHR system. In this paper, we propose a coordinated ciphertext policy attribute-based access control with user accountability (CCP-ABAC-UA) for the PHR system. Its coordinated mechanism not only effectively prevents the escrow and exposure of private keys but also accurately detects whether key abuse is taking place and identifies the traitor. We claim that CCP-ABAC-UA is a user-side lightweight scheme. Especially for PHR receivers, no bilinear pairing computation is needed to access health records, so the practical mobile PHR system can be realized. By introducing a novel provably secure construction, we prove that it is secure against selectively chosen plaintext attacks. The analysis indicates that CCP-ABAC-UA achieves better performance in terms of security and user-side computational efficiency for a PHR system.