• 综合
  • 标题
  • 关键词
  • 摘要
  • 学者
  • 期刊-刊名
  • 期刊-ISSN
  • 会议名称
搜索
高影响力成果及被引频次趋势图 关键词云图及合作者关系图

您的检索:

学者姓名:杨震

精炼检索结果:

来源

应用 展开

合作者

应用 展开

清除所有精炼条件

排序方式:
默认
  • 默认
  • 标题
  • 年份
  • WOS被引数
  • 影响因子
  • 正序
  • 倒序
< 页,共 22 >
移动互联网应用安全课程线上教学创新实践
期刊论文 | 2021 , (3) , 6-9,14 | 计算机教育
摘要&关键词 引用

摘要 :

针对新冠疫情期间"停课不停学"的教学需求,分析计算机类专业课线上教学的平台及工具,结合北京工业大学的课程特点,阐述以学生为中心的创新教学实践过程,通过课程教学数据的分析,说明教学效果.

关键词 :

自主学习 自主学习 移动互联网应用安全 移动互联网应用安全 线上实验 线上实验 线上教学 线上教学

引用:

复制并粘贴一种已设定好的引用格式,或利用其中一个链接导入到文献管理软件中。

GB/T 7714 庄俊玺 , 赖英旭 , 刘静 et al. 移动互联网应用安全课程线上教学创新实践 [J]. | 计算机教育 , 2021 , (3) : 6-9,14 .
MLA 庄俊玺 et al. "移动互联网应用安全课程线上教学创新实践" . | 计算机教育 3 (2021) : 6-9,14 .
APA 庄俊玺 , 赖英旭 , 刘静 , 杨震 . 移动互联网应用安全课程线上教学创新实践 . | 计算机教育 , 2021 , (3) , 6-9,14 .
导入链接 NoteExpress RIS BibTex
移动互联网应用安全课程线上教学创新实践 CQVIP
期刊论文 | 2021 , (3) , 6-9,14 | 庄俊玺
摘要&关键词 引用

摘要 :

移动互联网应用安全课程线上教学创新实践

关键词 :

移动互联网应用安全 移动互联网应用安全 线上实验 线上实验 线上教学 线上教学 自主学习 自主学习

引用:

复制并粘贴一种已设定好的引用格式,或利用其中一个链接导入到文献管理软件中。

GB/T 7714 庄俊玺 , 赖英旭 , 刘静 et al. 移动互联网应用安全课程线上教学创新实践 [J]. | 庄俊玺 , 2021 , (3) : 6-9,14 .
MLA 庄俊玺 et al. "移动互联网应用安全课程线上教学创新实践" . | 庄俊玺 3 (2021) : 6-9,14 .
APA 庄俊玺 , 赖英旭 , 刘静 , 杨震 , 计算机教育 . 移动互联网应用安全课程线上教学创新实践 . | 庄俊玺 , 2021 , (3) , 6-9,14 .
导入链接 NoteExpress RIS BibTex
Analysis of the thermodynamic performance limits of the organic Rankine cycle in low and medium temperature heat source applications SCIE
期刊论文 | 2021 , 64 (8) , 1624-1640 | SCIENCE CHINA-TECHNOLOGICAL SCIENCES
WoS核心集被引次数: 4
摘要&关键词 引用

摘要 :

In this paper, an exploration of the practical thermodynamic performance limits of the organic Rankine cycle (ORC) under working fluid and cycle parameter restrictions is presented. These performance limits are more realistic benchmarks for the thermodynamic cycle than the efficiency of the Carnot cycle. Subcritical ORC configuration with four typical case studies that are related to temperature ranging from 373.15 to 673.15 K is taken into account. The ORC is defined by its cycle parameters and working fluid characteristic properties. The cycle parameters involve evaporation temperature (T-eva), condensation temperature (T-con) and superheat degree (Delta T-sup), while the working fluids are represented by the characteristic properties including critical temperature (T-c), critical pressure (p(c)), acentric factor (omega), and molar ideal gas isobaric heat capacity based on the principle of corresponding states. Subsequently, Pareto optimum solutions for obtained hypothetical working fluids and cycle parameters are achieved using multi-objective optimization method with the consideration of both thermal efficiency (eta(th)) and volumetric power output (VPO). Finally, sensitivity analysis of the working fluid characteristic properties is conducted, and the second law of thermodynamics analysis, especially the applicability of entropy generation minimization, is performed. The results show that the current commonly used working fluids are widely scattered below the Pareto front that represents the tradeoff between eta(th) and VPO for obtained hypothetical fluids. T-eva and T-con are the most dominant cycle parameters, while T-c and omega tend to be the most dominant characteristic property parameters. The entropy generation minimization does not give the same optimal results.

关键词 :

cycle parameters cycle parameters organic Rankine cycle organic Rankine cycle thermodynamic performance limit thermodynamic performance limit working fluids working fluids

引用:

复制并粘贴一种已设定好的引用格式,或利用其中一个链接导入到文献管理软件中。

GB/T 7714 Yang FuBin , Yang FuFang , Li Jian et al. Analysis of the thermodynamic performance limits of the organic Rankine cycle in low and medium temperature heat source applications [J]. | SCIENCE CHINA-TECHNOLOGICAL SCIENCES , 2021 , 64 (8) : 1624-1640 .
MLA Yang FuBin et al. "Analysis of the thermodynamic performance limits of the organic Rankine cycle in low and medium temperature heat source applications" . | SCIENCE CHINA-TECHNOLOGICAL SCIENCES 64 . 8 (2021) : 1624-1640 .
APA Yang FuBin , Yang FuFang , Li Jian , Hu ShuoZhuo , Yang Zhen , Duan YuanYuan . Analysis of the thermodynamic performance limits of the organic Rankine cycle in low and medium temperature heat source applications . | SCIENCE CHINA-TECHNOLOGICAL SCIENCES , 2021 , 64 (8) , 1624-1640 .
导入链接 NoteExpress RIS BibTex
Blockchain-Based Continuous Auditing for Dynamic Data Sharing in Autonomous Vehicular Networks SCIE
期刊论文 | 2021 , 54 (8) , 33-45 | COMPUTER
WoS核心集被引次数: 1
摘要&关键词 引用

摘要 :

With the rapid development of intelligent transportation, massive data are generated by autonomous vehicle systems and shared among vehicles through cloud servers to improve the driving experience and service quality. However, cloud servers cannot be fully trusted and may lead to serious data security challenges.

引用:

复制并粘贴一种已设定好的引用格式,或利用其中一个链接导入到文献管理软件中。

GB/T 7714 Yu, Haiyang , Ma, Shuai , Hu, Qi et al. Blockchain-Based Continuous Auditing for Dynamic Data Sharing in Autonomous Vehicular Networks [J]. | COMPUTER , 2021 , 54 (8) : 33-45 .
MLA Yu, Haiyang et al. "Blockchain-Based Continuous Auditing for Dynamic Data Sharing in Autonomous Vehicular Networks" . | COMPUTER 54 . 8 (2021) : 33-45 .
APA Yu, Haiyang , Ma, Shuai , Hu, Qi , Yang, Zhen . Blockchain-Based Continuous Auditing for Dynamic Data Sharing in Autonomous Vehicular Networks . | COMPUTER , 2021 , 54 (8) , 33-45 .
导入链接 NoteExpress RIS BibTex
Attribute-BasedKeyword Search over the Encrypted Blockchain SCIE
期刊论文 | 2021 , 128 (1) , 269-282 | CMES-COMPUTER MODELING IN ENGINEERING & SCIENCES
WoS核心集被引次数: 2
摘要&关键词 引用

摘要 :

To address privacy concerns, data in the blockchain should be encrypted in advance to avoid data access from all users in the blockchain. However, encrypted data cannot be directly retrieved, which hinders data sharing in the blockchain. Several works have been proposed to deal with this problem. However, the data retrieval in these schemes requires the participation of data owners and lacks finer-grained access control. In this paper, we propose an attribute-based keyword search scheme over the encrypted blockchain, which allows users to search encrypted files over the blockchain based on their attributes. In addition, we build a file chain structure to improve the efficiency of searching files with the same keyword. Security analysis proves the security of the proposed scheme. Theoretical analysis and experimental results in performance evaluation show that our scheme is feasible and efficient.

关键词 :

attribute-based encryption attribute-based encryption Blockchain Blockchain searchable encryption searchable encryption smart contract smart contract

引用:

复制并粘贴一种已设定好的引用格式,或利用其中一个链接导入到文献管理软件中。

GB/T 7714 Yang, Zhen , Zhang, Hongao , Yu, Haiyang et al. Attribute-BasedKeyword Search over the Encrypted Blockchain [J]. | CMES-COMPUTER MODELING IN ENGINEERING & SCIENCES , 2021 , 128 (1) : 269-282 .
MLA Yang, Zhen et al. "Attribute-BasedKeyword Search over the Encrypted Blockchain" . | CMES-COMPUTER MODELING IN ENGINEERING & SCIENCES 128 . 1 (2021) : 269-282 .
APA Yang, Zhen , Zhang, Hongao , Yu, Haiyang , Li, Zheng , Zhu, Bocheng , Sinnott, Richard O. . Attribute-BasedKeyword Search over the Encrypted Blockchain . | CMES-COMPUTER MODELING IN ENGINEERING & SCIENCES , 2021 , 128 (1) , 269-282 .
导入链接 NoteExpress RIS BibTex
A Dynamic Membership Group-Based Multiple-Data Aggregation Scheme for Smart Grid SCIE
期刊论文 | 2021 , 8 (15) , 12360-12374 | IEEE INTERNET OF THINGS JOURNAL
WoS核心集被引次数: 4
摘要&关键词 引用

摘要 :

In the smart grid, meters report their real-time electricity consumption data to a utility supplier, and the utility supplier can adjust its supply accordingly. However, adversaries can infer users' privacy behaviors based on publicly transferred real-time electricity consumption data. Data aggregation schemes protect users' privacy from being leaked. We find two major problems are unsolved: 1) meter failure problem and 2) dynamic membership problem. To solve these problems, we designed a dynamic membership group-based multiple-data aggregation scheme. First, a group-based key establishment scheme is proposed, meters are divided into groups, meters in a group build keys to encrypt their data, the meter failure problem is alleviated. If one group has broken meters, the other groups will not be affected. Second, the dynamic join, dynamic leave, and meter replacement techniques are proposed, and the dynamic membership is achieved by allowing meters to update their keys. The simulation results show a meter's computation cost and communication cost are the minima among the related works, which makes the proposed scheme more suitable for the IoT scenario. Besides, we designed a data encoding method and a data retrieve method, we designed two attacks: 1) "bilinear map pairing attack" and 2) "zero attack."

关键词 :

Cryptography Cryptography Data aggregation Data aggregation Data privacy Data privacy data security data security Encoding Encoding Encryption Encryption Meters Meters Real-time systems Real-time systems scalability scalability smart grids smart grids

引用:

复制并粘贴一种已设定好的引用格式,或利用其中一个链接导入到文献管理软件中。

GB/T 7714 Chen, Yuwen , Martinez-Ortega, Jose-Fernan , Lopez, Lourdes et al. A Dynamic Membership Group-Based Multiple-Data Aggregation Scheme for Smart Grid [J]. | IEEE INTERNET OF THINGS JOURNAL , 2021 , 8 (15) : 12360-12374 .
MLA Chen, Yuwen et al. "A Dynamic Membership Group-Based Multiple-Data Aggregation Scheme for Smart Grid" . | IEEE INTERNET OF THINGS JOURNAL 8 . 15 (2021) : 12360-12374 .
APA Chen, Yuwen , Martinez-Ortega, Jose-Fernan , Lopez, Lourdes , Yu, Haiyang , Yang, Zhen . A Dynamic Membership Group-Based Multiple-Data Aggregation Scheme for Smart Grid . | IEEE INTERNET OF THINGS JOURNAL , 2021 , 8 (15) , 12360-12374 .
导入链接 NoteExpress RIS BibTex
Integrating Heterogeneous Security Knowledge Sources for Comprehensive Security Analysis CPCI-S
会议论文 | 2021 , 714-724 | 45th Annual International IEEE-Computer-Society Computers, Software, and Applications Conference (COMPSAC)
WoS核心集被引次数: 2
摘要&关键词 引用

摘要 :

With the fast growth of system complexity, it is increasingly difficult to comprehensively analyze security of such large-scale systems, which is a knowledge-intensive task. Although there are various available security knowledge sources, they are not well-connected with each other due to their heterogeneity and unstructured descriptions. In this paper, we propose a systematic approach to construct a comprehensive and reusable knowledge graph in the field of information security. Specifically, we first investigate heterogeneous security knowledge sources and establish a detailed ontology of information security, integrating various security conceptual models. Then, we train a security entity identifier based on active learning to extract security knowledge from unstructured descriptions. Such extracted knowledge is then fused to establish a comprehensive and reusable security knowledge graph based on the unified ontology. Finally, we illustrate the utility of our established knowledge graph with a set of exemplary queries and reasoning rules in the context of a real security scenario.

关键词 :

Active Learning Active Learning Knowledge Graph Knowledge Graph Named Entity Recognition Named Entity Recognition Security Knowledge Extraction Security Knowledge Extraction Security Ontology Security Ontology

引用:

复制并粘贴一种已设定好的引用格式,或利用其中一个链接导入到文献管理软件中。

GB/T 7714 Wang, Guodi , Li, Tong , Yue, Hao et al. Integrating Heterogeneous Security Knowledge Sources for Comprehensive Security Analysis [C] . 2021 : 714-724 .
MLA Wang, Guodi et al. "Integrating Heterogeneous Security Knowledge Sources for Comprehensive Security Analysis" . (2021) : 714-724 .
APA Wang, Guodi , Li, Tong , Yue, Hao , Yang, Zhen , Zhang, Runzi . Integrating Heterogeneous Security Knowledge Sources for Comprehensive Security Analysis . (2021) : 714-724 .
导入链接 NoteExpress RIS BibTex
Efficient dynamic multi-replica auditing for the cloud with geographic location SCIE
期刊论文 | 2021 , 125 , 285-298 | FUTURE GENERATION COMPUTER SYSTEMS-THE INTERNATIONAL JOURNAL OF ESCIENCE
WoS核心集被引次数: 9
摘要&关键词 引用

摘要 :

Data backup is a pervasive strategy adopted by cloud service providers (CSPs) to avoid potential risks of data loss. As a result, a CSP normally maintains multiple replicas for each piece of data on geographically distributed servers to improve reliability. A key problem of this replication technique is that users will be charged more when more replicas are stored. Therefore, an auditing service is desired to help users verify whether an untrusted CSP stores all their replicas in different geographic locations or not. In this paper, we propose a dynamic multi-replica auditing scheme that has the following features: (1) it can verify both the integrity and geographic locations of a cloud user's data replicas; (2) the proposed scheme can identify different copies with geographic locations, which reduces the complexity in data preprocessing, dynamic operations and backup recovery; (3) by introducing an Indexed Merkle Hash Tree (IMHT), we can reduce overall costs of existing Merkle Hash Trees. We prove the security of the proposed scheme under the random oracle model, and further provide a comprehensive comparison between the proposed scheme and existing schemes. The theoretical analysis and experiment evaluation show that our scheme reduces both the communication and computation costs compared with existing schemes. The analysis also shows that the proposed scheme can achieve 99% verification probability by challenging only 90 data blocks. (C) 2021 Elsevier B.V. All rights reserved.

关键词 :

Cloud storage auditing Cloud storage auditing Geographic location Geographic location Merkle hash tree Merkle hash tree Multiple replicas Multiple replicas

引用:

复制并粘贴一种已设定好的引用格式,或利用其中一个链接导入到文献管理软件中。

GB/T 7714 Yu, Haiyang , Yang, Zhen , Waqas, Muhammad et al. Efficient dynamic multi-replica auditing for the cloud with geographic location [J]. | FUTURE GENERATION COMPUTER SYSTEMS-THE INTERNATIONAL JOURNAL OF ESCIENCE , 2021 , 125 : 285-298 .
MLA Yu, Haiyang et al. "Efficient dynamic multi-replica auditing for the cloud with geographic location" . | FUTURE GENERATION COMPUTER SYSTEMS-THE INTERNATIONAL JOURNAL OF ESCIENCE 125 (2021) : 285-298 .
APA Yu, Haiyang , Yang, Zhen , Waqas, Muhammad , Tu, Shanshan , Han, Zhu , Halim, Zahid et al. Efficient dynamic multi-replica auditing for the cloud with geographic location . | FUTURE GENERATION COMPUTER SYSTEMS-THE INTERNATIONAL JOURNAL OF ESCIENCE , 2021 , 125 , 285-298 .
导入链接 NoteExpress RIS BibTex
Efficient Continuous Big Data Integrity Checking for Decentralized Storage SCIE
期刊论文 | 2021 , 8 (2) , 1658-1673 | IEEE TRANSACTIONS ON NETWORK SCIENCE AND ENGINEERING
WoS核心集被引次数: 13
摘要&关键词 引用

摘要 :

Decentralized storage powered by blockchain is becoming a new trend that allows data owners to outsource their data to remote storage resources offered by various storage providers. Unfortunately, unqualified storage providers easily encounter unpredictable downtime due to security threats, such as malicious attacks or system failures, which is unacceptable in many real-time or data-driven applications. As a result, continuous data integrity should be guaranteed in decentralized storage, which ensures that data is intact and available for the entire storage period. However, this requires frequent checking for long time periods and incurs heavy burdens of both communication and computation, especially in a big data scenario. In this paper, we propose an efficient continuous big data integrity checking approach for decentralized storage. We design a data-time sampling strategy that randomly checks the integrity of multiple files at each time slot with high checking probability. Furthermore, to tackle the fairness problem derived from the sampling strategy, we propose a fair approach by designing an arbitration algorithm with the verifiable random function. Security analysis shows the security of our approach under the random oracle model. Evaluation and experiments demonstrate that our approach is more efficient in the big data scenario compared with the state-of-the-arts.

关键词 :

Big data Big data Big Data Big Data Blockchain Blockchain Cloud computing Cloud computing Data integrity Data integrity data integrity checking data integrity checking decentralized storage decentralized storage Metadata Metadata sampling sampling Security Security Servers Servers verifiable random function verifiable random function

引用:

复制并粘贴一种已设定好的引用格式,或利用其中一个链接导入到文献管理软件中。

GB/T 7714 Yu, Haiyang , Hu, Qi , Yang, Zhen et al. Efficient Continuous Big Data Integrity Checking for Decentralized Storage [J]. | IEEE TRANSACTIONS ON NETWORK SCIENCE AND ENGINEERING , 2021 , 8 (2) : 1658-1673 .
MLA Yu, Haiyang et al. "Efficient Continuous Big Data Integrity Checking for Decentralized Storage" . | IEEE TRANSACTIONS ON NETWORK SCIENCE AND ENGINEERING 8 . 2 (2021) : 1658-1673 .
APA Yu, Haiyang , Hu, Qi , Yang, Zhen , Liu, Huan . Efficient Continuous Big Data Integrity Checking for Decentralized Storage . | IEEE TRANSACTIONS ON NETWORK SCIENCE AND ENGINEERING , 2021 , 8 (2) , 1658-1673 .
导入链接 NoteExpress RIS BibTex
SNB-PSSM: A spatial neighbor-based PSSM used for protein-RNA binding site prediction. PubMed
期刊论文 | 2021 , 34 (6) , e2887 | Journal of molecular recognition : JMR
摘要&关键词 引用

摘要 :

Protein-RNA interactions play essential roles in a wide variety of biological processes. Recognition of RNA-binding residues on proteins has been a challenging problem. Most of methods utilize the position-specific scoring matrix (PSSM). It has been found that considering the evolutionary information of sequence neighboring residues can improve the prediction. In this work, we introduce a novel method SNB-PSSM (spatial neighbor-based PSSM) combined with the structure window scheme where the evolutionary information of spatially neighboring residues is considered. The results show our method consistently outperforms the standard and smoothed PSSM methods. Tested on multiple datasets, this approach shows an encouraging performance compared with RNABindRPlus, BindN+, PPRInt, xypan, Predict_RBP, SpaPF, PRNA, and KYG, although is inferior to RNAProSite, RBscore, and aaRNA. In addition, since our method is not sensitive to protein structure changes, it can be applied well on binding site predictions of modeled structures. Thus, the result also suggests the evolution of binding sites is spatially cooperative. The proposed method as an effective tool of considering evolutionary information can be widely used for the nucleic acid-/protein-binding site prediction and functional motif finding.

关键词 :

binding site prediction binding site prediction position-specific scoring matrix position-specific scoring matrix protein-RNA interfaces protein-RNA interfaces spatial neighbor spatial neighbor

引用:

复制并粘贴一种已设定好的引用格式,或利用其中一个链接导入到文献管理软件中。

GB/T 7714 Liu Yang , Gong Weikang , Yang Zhen et al. SNB-PSSM: A spatial neighbor-based PSSM used for protein-RNA binding site prediction. [J]. | Journal of molecular recognition : JMR , 2021 , 34 (6) : e2887 .
MLA Liu Yang et al. "SNB-PSSM: A spatial neighbor-based PSSM used for protein-RNA binding site prediction." . | Journal of molecular recognition : JMR 34 . 6 (2021) : e2887 .
APA Liu Yang , Gong Weikang , Yang Zhen , Li Chunhua . SNB-PSSM: A spatial neighbor-based PSSM used for protein-RNA binding site prediction. . | Journal of molecular recognition : JMR , 2021 , 34 (6) , e2887 .
导入链接 NoteExpress RIS BibTex
每页显示 10| 20| 50 条结果
< 页,共 22 >

导出

数据:

选中

格式:
在线人数/总访问数:730/2884607
地址:北京工业大学图书馆(北京市朝阳区平乐园100号 邮编:100124) 联系我们:010-67392185
版权所有:北京工业大学图书馆 站点建设与维护:北京爱琴海乐之技术有限公司