SwePub
Sök i SwePub databas

  Utökad sökning

Träfflista för sökning "WFRF:(Kim Junsoo) "

Sökning: WFRF:(Kim Junsoo)

  • Resultat 1-9 av 9
Sortera/gruppera träfflistan
   
NumreringReferensOmslagsbildHitta
1.
  •  
2.
  • Klionsky, Daniel J., et al. (författare)
  • Guidelines for the use and interpretation of assays for monitoring autophagy
  • 2012
  • Ingår i: Autophagy. - : Informa UK Limited. - 1554-8635 .- 1554-8627. ; 8:4, s. 445-544
  • Forskningsöversikt (refereegranskat)abstract
    • In 2008 we published the first set of guidelines for standardizing research in autophagy. Since then, research on this topic has continued to accelerate, and many new scientists have entered the field. Our knowledge base and relevant new technologies have also been expanding. Accordingly, it is important to update these guidelines for monitoring autophagy in different organisms. Various reviews have described the range of assays that have been used for this purpose. Nevertheless, there continues to be confusion regarding acceptable methods to measure autophagy, especially in multicellular eukaryotes. A key point that needs to be emphasized is that there is a difference between measurements that monitor the numbers or volume of autophagic elements (e.g., autophagosomes or autolysosomes) at any stage of the autophagic process vs. those that measure flux through the autophagy pathway (i.e., the complete process); thus, a block in macroautophagy that results in autophagosome accumulation needs to be differentiated from stimuli that result in increased autophagic activity, defined as increased autophagy induction coupled with increased delivery to, and degradation within, lysosomes (in most higher eukaryotes and some protists such as Dictyostelium) or the vacuole (in plants and fungi). In other words, it is especially important that investigators new to the field understand that the appearance of more autophagosomes does not necessarily equate with more autophagy. In fact, in many cases, autophagosomes accumulate because of a block in trafficking to lysosomes without a concomitant change in autophagosome biogenesis, whereas an increase in autolysosomes may reflect a reduction in degradative activity. Here, we present a set of guidelines for the selection and interpretation of methods for use by investigators who aim to examine macroautophagy and related processes, as well as for reviewers who need to provide realistic and reasonable critiques of papers that are focused on these processes. These guidelines are not meant to be a formulaic set of rules, because the appropriate assays depend in part on the question being asked and the system being used. In addition, we emphasize that no individual assay is guaranteed to be the most appropriate one in every situation, and we strongly recommend the use of multiple assays to monitor autophagy. In these guidelines, we consider these various methods of assessing autophagy and what information can, or cannot, be obtained from them. Finally, by discussing the merits and limits of particular autophagy assays, we hope to encourage technical innovation in the field.
  •  
3.
  • Kim, Junsoo, et al. (författare)
  • Comparison of encrypted control approaches and tutorial on dynamic systems using Learning With Errors-based homomorphic encryption
  • 2022
  • Ingår i: Annual Reviews in Control. - : Elsevier BV. - 1367-5788 .- 1872-9088. ; 54, s. 200-218
  • Forskningsöversikt (refereegranskat)abstract
    • Encrypted control has been introduced to protect controller data by encryption at the stage of computation and communication, by performing the computation directly on encrypted data. In this article, we first review and categorize recent relevant studies on encrypted control. Approaches based on homomorphic encryption, multi-party computation, and secret sharing are introduced, compared, and then discussed with respect to computational complexity, communication load, enabled operations, security, and research directions. We proceed to discuss a current challenge in the application of homomorphic encryption to dynamic systems, where arithmetic operations other than integer addition and multiplication are limited. We also introduce a Learning With Errors based homomorphic cryptosystem called "Gentry-Sahai-Waters"scheme and discuss its benefits that allow for recursive multiplication of encrypted dynamic systems, without use of computationally expensive bootstrapping techniques.
  •  
4.
  • Alisic, Rijad, et al. (författare)
  • Model-Free Undetectable Attacks on Linear Systems Using LWE-Based Encryption
  • 2023
  • Ingår i: IEEE Control Systems Letters. - : Institute of Electrical and Electronics Engineers (IEEE). - 2475-1456. ; 7, s. 1249-1254
  • Tidskriftsartikel (refereegranskat)abstract
    • We show that the homomorphic property, a desired property in encrypted control, can lead to failure in the cyber defense of a dynamical control system from undetectable attacks, even though individual signal sequences remain unknown to the attacker. We consider an encryption method based on the Learning with Errors (LWE) problem and demonstrate how model-free undetectable attacks on linear systems over integers can be computed from sampled inputs and outputs that are encrypted. Previous work has shown that computing such attacks is possible on nonencrypted systems. Applying this earlier work to our scenario, with minor modifications, typically amplifies the error in encrypted messages unless a short vector problem is solved. Given that an attacker obtains a short vector, we derive the probability that the attack is detected and show how it explicitly depends on the encryption parameters. Finally, we simulate an attack obtained by our method on an encrypted linear system over integers and conduct an analysis of the probability that the attack will be detected.
  •  
5.
  • Chaher, Mariano Perez, et al. (författare)
  • Homomorphic Encryption-enabled Distance-based Distributed Formation Control with Distance Mismatch Estimators
  • 2021
  • Ingår i: 2021 60TH IEEE CONFERENCE ON DECISION AND CONTROL (CDC). - : IEEE. ; , s. 4915-4922
  • Konferensbidrag (refereegranskat)abstract
    • This paper considers the use of homomorphic encryption for the realisation of distributed formation control of multi-agent systems via edge computer. In our proposed framework, the distributed control computation in the edge computer uses only the encrypted data without the need for a reset mechanism that is commonly required to avoid error accumulation. Simulation results show that, despite the use of encrypted data on the controller and errors introduced by the quantization process prior to the encryption, the formation is able to converge to the desired shape. The proposed architecture offers insight on the mechanism for realising distributed control computation in an edge/cloud computer while preserving the privacy of local information coming from each agent.
  •  
6.
  • Kim, Junsoo, et al. (författare)
  • Asymptotic Stabilization over Encrypted Data with Limited Controller Capacity and Time-varying Quantizer
  • 2022
  • Ingår i: 2022 IEEE 61ST CONFERENCE ON DECISION AND CONTROL (CDC). - : Institute of Electrical and Electronics Engineers (IEEE). ; , s. 7762-7767
  • Konferensbidrag (refereegranskat)abstract
    • We consider a problem of implementing dynamic controllers over encrypted data for asymptotic stabilization of closed-loop systems. Though a time-varying quantizer is used and it can be infinitesimally fine with time, a major issue is that the underlying space for encrypted messages is unavoidably finite and the controller receives a limited amount of quantized data. To resolve this issue, the proposed method takes advantage of the state matrix consisting of integers, which enables the controller to generate only lower bits of the same output without computing the upper bits. Whenever a portion of the upper bits of output has converged, the computation scope can be moved further lower, receiving only lower bits of the measurement. The quantization is scheduled and the size of the message space is predetermined from the convergence rate, so that the feedback input is restored from the outcome of the lower bits, no matter how fine quantization is performed in the end. As a consequence, asymptotic stabilization can be achieved by encrypted operation, despite the limited controller capacity.
  •  
7.
  • Kim, Junsoo, et al. (författare)
  • Dynamic Controller that Operates over Homomorphically Encrypted Data for Infinite Time Horizon
  • 2022
  • Ingår i: IEEE Transactions on Automatic Control. - : Institute of Electrical and Electronics Engineers (IEEE). - 0018-9286 .- 1558-2523. ; , s. 1-1
  • Tidskriftsartikel (refereegranskat)abstract
    • In this paper, we present dynamic systems over encrypted data that compute the next state and the output using homomorphic properties of the cryptosystem, which has equivalent performance to the linear dynamic controllers over real-valued signals. Assuming that the input as well as the output of the plant is encrypted and transmitted to the system, the state matrix of the system is designed to consist of integers. This allows the proposed dynamic system to operate for infinite time horizon, without decryption or reset of the state. For implementation in practice, the use of cryptosystems based on Learning With Errors problem is considered, which allows both multiplication and addition over encrypted data. The effect of injecting errors during encryption is in turn controlled under closed-loop stability.
  •  
8.
  • Kim, Junsoo, et al. (författare)
  • Method for Running Dynamic Systems over Encrypted Data for Infinite Time Horizon without Bootstrapping and Re-encryption
  • 2021
  • Ingår i: 2021 60TH IEEE CONFERENCE ON DECISION AND CONTROL (CDC). - : Institute of Electrical and Electronics Engineers (IEEE). ; , s. 5614-5619
  • Konferensbidrag (refereegranskat)abstract
    • In this paper, we propose a method for dynamic systems to operate over homomorphically encrypted data for an infinite time horizon, where we do not make use of reset, re-encryption, or bootstrapping for the encrypted messages. The given system is first decomposed into the stable part and the anti-stable part. Then, the stable part is approximated to have finite impulse response, and by a novel conversion scheme, the eigenvalues of the state matrix of the anti-stable part are approximated to algebraic integers. This allows that the given system can be implemented to operate for an infinite time horizon using only addition and multiplication over encrypted data, without re-encrypting any portion of data. The performance error caused by the approximation and quantization can be made arbitrarily small, with appropriate choice of parameters.
  •  
9.
  • Lee, Jin Gyu, et al. (författare)
  • Mixed analog-digital method of designing a heterogeneous network with the desired collective behavior and rapid convergence
  • 2022
  • Ingår i: Systems & control letters (Print). - : Elsevier BV. - 0167-6911 .- 1872-7956. ; 160
  • Tidskriftsartikel (refereegranskat)abstract
    • Among many advances given by the diffusive coupling on the synchronization problem, recently a design method for a continuous-time heterogeneous network with the desired collective behavior has been developed. Meanwhile, by its use of high-gain, implementation issues arise in discrete -time frameworks. The goal of this paper is thus to introduce a simple scheme that follows the philosophy of Carver Mead, a pioneer of VLSI (Very Large Scale Integration) technology, that removes those implementation issues. In the end, we utilize what corresponds to derivative consensus in continuous-time, which can be realized by, for instance, an analog electric circuit. This provides a mixed analog-digital method of designing a heterogeneous network with the desired collective behavior and rapid convergence.
  •  
Skapa referenser, mejla, bekava och länka
  • Resultat 1-9 av 9
Typ av publikation
tidskriftsartikel (4)
konferensbidrag (3)
forskningsöversikt (2)
Typ av innehåll
refereegranskat (9)
Författare/redaktör
Kim, Junsoo (7)
Sandberg, Henrik (4)
Johansson, Karl H., ... (3)
Wang, Mei (2)
Kominami, Eiki (2)
Bonaldo, Paolo (2)
visa fler...
Minucci, Saverio (2)
De Milito, Angelo (2)
Kågedal, Katarina (2)
Liu, Wei (2)
Clarke, Robert (2)
Kumar, Ashok (2)
Brest, Patrick (2)
Simon, Hans-Uwe (2)
Mograbi, Baharia (2)
Melino, Gerry (2)
Albert, Matthew L (2)
Lopez-Otin, Carlos (2)
Liu, Bo (2)
Ghavami, Saeid (2)
Harris, James (2)
Zhang, Hong (2)
Zorzano, Antonio (2)
Bozhkov, Peter (2)
Petersen, Morten (2)
Przyklenk, Karin (2)
Noda, Takeshi (2)
Zhao, Ying (2)
Kampinga, Harm H. (2)
Zhang, Lin (2)
Harris, Adrian L. (2)
Hill, Joseph A. (2)
Tannous, Bakhos A (2)
Segura-Aguilar, Juan (2)
Dikic, Ivan (2)
Kaminskyy, Vitaliy O ... (2)
Nishino, Ichizo (2)
Okamoto, Koji (2)
Olsson, Stefan (2)
Layfield, Robert (2)
Schorderet, Daniel F ... (2)
Hofman, Paul (2)
Lingor, Paul (2)
Xu, Liang (2)
Sood, Anil K (2)
Yue, Zhenyu (2)
Corbalan, Ramon (2)
Swanton, Charles (2)
Johansen, Terje (2)
Ray, Swapan K. (2)
visa färre...
Lärosäte
Kungliga Tekniska Högskolan (7)
Linköpings universitet (2)
Lunds universitet (2)
Karolinska Institutet (2)
Sveriges Lantbruksuniversitet (2)
Göteborgs universitet (1)
visa fler...
Umeå universitet (1)
Stockholms universitet (1)
visa färre...
Språk
Engelska (9)
Forskningsämne (UKÄ/SCB)
Naturvetenskap (6)
Teknik (4)
Medicin och hälsovetenskap (2)

År

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Stäng

Kopiera och spara länken för att återkomma till aktuell vy