9 research outputs found

    Innate immune recognition of Salmonella and Francisella : two model intracellular bacterial pathogens

    Get PDF
    The innate immune system is the first line of host defense against invading pathogens. In multicellular organisms, specialized innate immune cells recognize conserved pathogen-associated molecular patters (PAMPs) with germ-line encoded pattern recognition receptors (PRR). Thereby, the organism discriminates between self and non-self and engages mechanisms to eliminate the invader. Beside PAMPs, PRRs recognize mislocalized self-molecules, so called danger-associated molecular patterns (DAMPs), which are indicators of tissue or cellular damage. Upon PAMP or DAMP recognition, PRRs induce innate immune signaling pathways leading to the activation of pro-inflammatory genes and interferon production, which are important mediators of inflammation. Therefore the recognition of invading pathogen and thereby activation of innate immune signaling pathways determines the success of the immune system to eliminate the potential threat. Innate immune signaling pathways largely depend on phosphorylation cascades. Today, global phosphorylation changes are analyzed by mass spectrometry, however the number of detected phosphopeptides remains unchanged despite technical improvements. Therefore, we investigated the issue of phosphopeptide detection in mass spectrometry. The analyses of phosphopeptide-enriched samples have revealed lower signal intensities in MS1 spectra compared to total cell lysate samples, which results in poor phosphopeptide detection with mass spectrometry. Based on these observations, we hypothesized that the phosphate groups of phosphopeptides account for this poor detection. Indeed, we significantly increase the signal intensities in MS1 spectra after enzymatic removal of phosphate groups from phosphopeptides, and consequently we detect three-times more peptides in phosphatase-treated samples. Validation experiments elucidate that most of the newly detected peptides have been initially phosphorylated. Moreover, the newly detected peptides enlarge the activated signaling network upon Salmonella infection. Importantly, we identify known innate immune signaling pathways, which were missing in the analyses of phospho-enriched samples. Taken together, the phosphate groups of phosphopeptides globally suppress peptide ionization efficacy and therefore account for the low phosphopeptide detection rate by mass spectrometry. By removing the phosphate groups, we identify three times more peptides after phosphatase treatment. The newly detected peptides enlarge the network of activated innate immune signaling pathways upon Salmonella infection and include signaling pathways that are important but have not been detected in phospho-enriched samples. Therefore our findings improve the analyses of innate immune signaling pathways by mass spectrometry and consequently the understanding of innate immunity. One of the main mechanisms to eliminate invading microbes is by phagocytosis and degradation within phago-lysosomes. However, professional pathogens have developed various defense mechanisms to resist intracellular killing and can even use innate immune cells as replicative niches. For example, the bacterial pathogen Francisella tularensis causes a severe and life-threatening disease called tularemia in humans, because Francisella can survive and replicate in macrophages and dendritic cells. Critical for Francisella pathogenicity is the ability of the phagocytosed bacteria to escape from the phagosome to the host cytosol. Even though we know that genes encoded on the Francisella pathogenicity island (FPI) are essential for escaping from the phagosome, the mechanism is unknown. Homology analyses have suggested that the FPI encodes a type 6 secretion system (T6SS). However experimental evidence is missing, which show that the FPI encode a functional T6SS. Therefore, we investigated whether the FPI encodes a functional T6SS and what impact a functional T6SS has on Francisella virulence in vitro and in vivo. We show that the FPI of Francisella novicida (F. novicida) encodes a functional T6SS that assembles exclusively at bacterial poles. T6SS function depends on the unfoldase ClpB, which specifically recognizes contracted T6SS sheaths leading to their disassembly. Furthermore we have characterized FPI genes that show no homology with known T6SSs. We have identified IglF, IglG, IglI and IglJ as structural components of the T6SS and PdpC, PdpD, PdpE and AnmK as potential T6SS effector proteins. Whereas PdpE and AnmK are dispensable for phagosomal escape, AIM2 inflammasome activation and virulence in mice, pdpC- and pdpD-deficient bacteria are impaired in all aforementioned analyses. This suggests that PdpC and PdpD are bacterial effector proteins involved in phagosomal escape and thereby in the establishment of a F. novicida infection. Taken together, F. novicida uses its T6SS to deliver the effector proteins PdpC and PdpD into host cells. PdpC and PdpD are involved in phagosomal rupture and consequently in bacterial escape to the cytosol. These findings are a major breakthrough in the understanding of Francisella pathogenicity and could lead to new vaccination strategies to eradicate the life-threatening human disease Tularemia

    The Study of Authentication and Digital Signature Schemes on Communication Networks

    No full text
    通訊網路已被視為可以提供現代人日常生活巨大方便性的高科技應用之一。人們所需的資料可以透過公開的通訊網路快速送達。但是傳輸中的資料有可能被竊聽或竄改,而非法者也有可能偽裝成合法者身份存取伺服器中的敏感資料或取得其服務。因此.保護傳輸中的資料和伺服器中的敏感資料或服務就成為重要的研究課題。一般來說,加密協定是保護這些資料的重要方法。它所需要的金鑰則可以透過金鑰分配或金鑰協議協定來獲得。至於鑑別式金鑰交換協定則可以讓通訊雙方彼此相互身份驗證並可以同時協商出共用的交談金鑰。 Hwang-Li在2000年利用ElGamal簽章法提出了使用智慧卡的通行碼遠端使用者驗證協定。但Chan-Cheng和Shen-Lin-Hwang隨即先後指出他們的協定無法抵抗不同型態的偽裝攻擊同時提出改進版本。Wu-Chieu也提出了使用智慧卡且具友善使用者性能(user-friendly)的通行碼遠端使用者驗證協定。但Liu等人提出它會受到偽造攻擊。我們探討前面提出改進版本和Wu-Chieu協定之安全性,並據此提出增進版本來加強其安全性,讓協定提供更優良特性。Jung在2004年提出了一個以身份為基礎的金鑰分享協定來克服先前技術的弱點。但我們發現它仍無法抵抗中間人(man-in-the-middle)攻擊,並且缺乏forward secrecy特性。我們提出改進版本來加強其安全,並使其具備forward secrecy特性。另外,我們的協定還提供會議參與者相互驗證和確認會議金鑰的特性。基於Boyd-Nieto的協定,我們提出一個強健的最佳回合金鑰協議協定,並以Bellare-Rogaway的模式來證明其安全。這個新協定保留了Boyd-Nieto協定的所有優點,如除了發起者外,其他人通訊只需一回合及固定傳輸量等。此協定提供對金鑰生成的不可否認性,及每位參與者低的計算成本等特性。Wong等人在2001年提出了一個線性的相互驗證式金鑰交換協定(linear MAKEP)。它可以在低能力無線設備端和高能力基地台端,很容易的建立起安全通訊通道。Shim發現它會受到unknown key-share攻擊並提出改進版本。但我們發現Shim的改進版本仍無法抵抗中間人(man-in-the-middle)攻擊。因此我們根據Girault方法的精神,提出一個新的有效率的MAKEP協定。除了可以克服先前的弱點外,低能力無線設備端也只需存一個秘密金鑰。 數位簽章用於確認接收訊息的完整性與簽署者身份。這個技術大量被應用於電子商務中,因其提供的不可否認特性。基於效率的考量,具有訊息復原(message recovery)性能的數位簽章技術被持續研究。Tseng等人在2003年提出了一個自我驗證公開金鑰(self-certified public key),且具有訊息復原性能的數位簽章技術。Xie-Yu發現它不安全,Shao也發現它會受到內部偽造攻擊,且不具備不可否認性和forward secrecy特性。他並因此並提出改進版本。我們發現Xie-Yu的攻擊無法運作,且Shao的改進版本仍無法抵抗內部偽造攻擊。我們提出改進版本來克服其弱點,同時提出一個鑑別式加密協定(authenticated encryption scheme),來安全地進行具資料連結(message linkages)特性的數位簽章。過去幾年,智慧型犯罪侵害版權的事件層出不窮,因此數位內容的保護引起了很大的關注。在大多數的企業裡,團隊成員常動態的進出某個計畫,並獲得授權存取數位內容資訊參與討論。為配合此種環境的安全控管,我們設計了一個能有效控管並以群體為基礎的授權式數位內容版權管理系統(group-based authorized DRM system)來達成。Communication networks are definitely one of the major high-technology applications that offer people a modern life with appropriate convenience. The data required by people is quickly transmitted over the public communication networks. However, the transmitted data may be eavesdropped and altered, and an adversary may impersonate a legal user to access sensitive data or services from the server. Therefore, protecting data from adversaries' attack are important issues. Generally, the data transmitted or stored in some storage are protected by encryption protocols. The required key for encryption protocols is produced by key distribution or key agreement protocols. The authenticated key exchange protocols are employed to authenticate the communicating parties mutually and establish a session key simultaneously. We discuss the security of two previous remote user authentication schemes and then design a new and secure one. In 2004, Jung proposed an improved ID-Based key sharing scheme. Unfortunately, the Jung's improved scheme is vulnerable to the man-in-the-middle attack and does not provide forward secrecy. To overcome these weaknesses, we propose an improved scheme that withstands the attack and achieves forward secrecy. We propose a robust round-optimal key agreement protocol based on Boyd-Nieto's protocol and prove its security by using Bellare-Rogaway''s model. The new protocol retains the merits of Boyd and Nieto's protocol, e.g. requiring only one round in communication and constant messages for the participants, except the initiator. The new protocol also efficiently provides non-repudiation property for conference key generation. The computation cost of each participant in our new protocol is , which is not greater than the ones in previous protocols. In 2001, Wong et al. proposed a linear Mutual Authentication and Key Exchange Protocol (linear MAKEP). It can easily establish a secure communication between a low-power wireless device (client) and a powerful base station (server). Shim found that the linear MAKEP scheme was insecure such that he proposed an improved scheme to modify this weakness. However, we found that Shim's improved scheme is still insecure. Therefore, we propose a new efficient MAKEP to overcome the weaknesses. Besides the information of pre-computation and some system parameters, our scheme just needs to keep one user's secret key in client's memory. The digital signature schemes are used for the purposes of confirming the integrity and the ownership of the received messages. The schemes provide non-repudiation property that has greatly applied in the applications of e-commerce. Based on the consideration of efficiency, digital signature schemes with message recovery are studied. In 2003, Tseng et al. proposed a self-certified public key signature with message recovery. Xie-Yu and Shao claimed that Tseng et al.'s scheme is insecure against the forgery attack, respectively. Shao proposed an improved scheme to overcome the weakness. However, we show that Xie and Yu's attack cannot work and the Shao's improved scheme is still insecure against the insider forgery attack such that we proposed an improved scheme to overcome the weaknesses. Furthermore, we design a new authenticated encryption scheme for the secure signature with message linkages. Over the past two decades, several high profile cases involving intellectual property copyright violations have brought the issue of digital content protection to the forefront of public attention. In most business enterprises, teamwork project members are dynamically organized into a group from which they can then retrieve relevant documents by participating in discussion. We propose an efficient group-based authorized DRM system to solve this problem.Abstract in Chinese………………………………………………..……I Abstract in English………………………………………………..…. III Chapter 1 Introduction…………………………………………………1 1.1 Research Motivation………………………….....………………….…..……..1 1.2 Research Backgrounds ……………………………..….……………...………2 1.3 Research Results and Dissertation Organization……………..……......……5 Chapter 2 Design of a Password-based Remote User Authentication Scheme Using Smart Cards………………………………….........7 2.1 Password-based Authentication…...……………………….………………...7 2.2 Comments on the A-L Scheme……....……………………….……………….9 2.2.1 Review of the A-L Scheme……...………….…………………………….9 2.2.2 Security Analyses……...…………………….……….…………………..11 2.2.2.1 The A-L Scheme Cannot Work…..………….……………………..12 2.2.2.2 Kumar's Attack……...…………...……..…………………………..12 2.2.2.3 Online Password Guessing Attack…………..……………………..13 2.2.2.4 Discussions…………………………………………………………..14 2.3 A Modified User-friendly Remote Authentication Scheme with Smart Cards……….………………………………………………………………..14 2.3.1 Brief Review of the Wu and Chieu Scheme….…..…..…….…………..14 2.3.2 Some Attacks……….…...………………………………………………..16 2.3.2.1 Liu et al.'s Attack……………………………..……………………..16 2.3.2.2 Our Attack……………………………..………...…………………..16 2.3.3 Our Modified Scheme..…………….……...……...……………………..17 2.3.4 Security Analyses of Our Scheme..………...…………………….……..18 2.3.5 Discussions..…………………………….………………………………..19 Chapter 3 Design of an ID-based Key Sharing Scheme with Forward Secrecy……………………………………………………...……..21 3.1 ID-based Key Sharing Scheme………………………………………………21 3.2 Review of Jung's Improved Scheme…….…………….……….……………22 3.2.1 System Initialization Phase…….………...…………….………………..22 3.2.2 Key Distribution Phase…………….......………………....……………..23 3.2.3 Key Recovery Phase…………….….……………………….…………...23 3.3 Security Analysis of Jung's Improved Scheme………..…….…..………….24 3.3.1 Man-in-the-middle Attack………...………….………...……...………..24 3.3.2 Correctness………...………………….………..………………….……..25 3.4 Our Improved Scheme……………….…...………………..………….……..26 3.4.1 Key Distribution Phase……….………….………….……….…...……..27 3.4.2 Key Recovery Phase……….…….………………………..……………..27 3.5 The Details and Merits of Our Enhancements……………..…….…….......28 3.5.1 Details of Our Enhancements………..……..……………….........…….28 3.5.2 Merits of Our Enhancements…………………………………….……..29 3.6 Discussions………………..…….……………………………………….……31 Chapter 4 A Robust Round-Optimal Conference Key Agreement Protocol Resistant to Malicious Participants…………………...32 4.1 Round-optimal Conference Key Agreement Protocol….……….……….…32 4.2 Preliminaries……………………………….……………….………...………34 4.3 Review and Cryptanalysis of the Previous Protocol………….….........……37 4.3.1 Review of the Previous Protocol………………….........................……..37 4.3.2 Weaknesses (Cryptanalysis) of the Reviewed Protocol................……..38 4.3.2.1 Lee and Hwang's Isolation Attack………………...………...……..39 4.3.2.2 Lee and Hwang's Impersonation Attack………………...….……..40 4.3.2.3 Without Non-repudiation…………………………………….……..40 4.3.2.4 Our Forgery Attack…………...…………………...………………..41 4.4 The Proposed Protocol…………….…………………...………….…………41 4.5 Security Analyses…………….…………………………………….…………44 4.5.1 Active Adversaries….......................................................................……..45 4.5.2 Passive Adversaries….....................................................................……..48 4.6 Discussions……………….……………………….………………….….……50 Chapter 5 Design of a Efficient Mutual Authentication and Key Exchange Protocol (MAKEP) for Wireless Communications …………………………………………………………..56 5.1 Mutual Authentication and Key Exchange Protocol………………………56 5.2 Shim's Improved Linear (IL) MAKEP Scheme…………………....………57 5.2.1 Brief Review of the IL MAKEP.........................................................…..57 5.2.2 Cryptanalysis of the IL MAKEP....................................................……..58 5.2.3 Our Proposed Scheme……………………………………………….......60 5.4 The Security and Performance Analysis of Our Proposed Scheme….…....61 5.4.1 Security Analysis………………………….….………………...…….......61 5.4.2 Performance Analysis…………………………………….………….......62 Chapter 6 An Authenticated Encryption Scheme for Securely Signing a Signature with Message Linkages……………………………..63 6.1 Signature Scheme with Message Linkages…….………………....…………63 6.2 A New Authenticated Encryption Scheme……….…………........………….64 6.2.1 Tseng et al.'s Authenticated Encryption Scheme with Message Linkages (AES-ML) ………………………………………………………......65 6.2.2 Analyses of Xie and Yu's Forgery Attack………...……..………….......66 6.2.3 Our Authenticated Encryption Scheme…………….………..….….......67 6.2.3.1 Security Analyses of Our Scheme……..………….…..….….......68 6.2.3.2 Characteristics of Our Scheme……..………….……....…..........70 6.3 Shao's Improved Scheme…………..………..….……………………….......71 6.3.1 The Proposed Scheme……..…………..…………………………….......71 6.3.2 Security Analysis……..…………..….…………………………...….......72 6.3.2.1 Insider Forgery Attack……..…………….…………………........73 6.3.2.2 Correctness……..………………………………..……...……......74 6.3.2.3 Some Modifications…………………………….……….….….....74 Chapter 7 Group-based Authentication to Protect Digital Content for Business Applications………………………...……………….….76 7.1 Protection of Digital Content in Business……….…………………….........76 7.1.1 The Group-Based E-DRM Scheme ………….………..……….…........77 7.1.2 The Requirements. …………….…………….…………………….........79 7.2 Our Enterprise Digital Right Management Protocol……….………….......80 7.2.1 Notations……….………………………………..….………………........80 7.2.2 The Proposed Scheme. ……….……………………….……..…….........82 7.3 Discussions and Comparisons. ………….………………………..……........85 Chapter 8 Conclusions and Future Works……...……………………91 8.1 Conclusions………………………………………………………..…..….......91 8.2 Future Works……………………………………………………….…….......93 References……………………………………………………………….…...…...... 9

    Recent Developments in Federal Income Taxation: The Year 2010

    Get PDF
    This recent developments outline discusses, and provides context to understand the significance of, the most important judicial decisions and administrative rulings and regulations promulgated by the Internal Revenue Service and Treasury Department during the year 2010--and sometimes a little farther back in time if we find the item particularly humorous or outrageous. Most Treasury Regulations, however, are so complex that they cannot be discussed in detail and, anyway, only a devout masochist would read them all the way through; just the basic topic and fundamental principles are highlighted--unless one of us decides to go nuts and spend several pages writing it up. This is the reason that the outline is getting to be as long as it is. Amendments to the Internal Revenue Code generally are not discussed except to the extent that (1) they are of major significance, (2) they have led to administrative rulings and regulations, (3) they have affected previously issued rulings and regulations otherwise covered by the outline, or (4) they provide Dan and Marty the opportunity to mock our elected representatives; again, sometimes at least one of us goes nuts and writes up the most trivial of legislative changes. The outline focuses primarily on topics of broad general interest (to the three of us, at least)--income tax accounting rules, determination of gross income, allowable deductions, treatment of capital gains and losses, corporate and partnership taxation, exempt organizations, and procedure and penalties. It deals summarily with qualified pension and profit sharing plans, and generally does not deal with international taxation or specialized industries, such as banking, insurance, and financial services. Please read this outline at your own risk; we take no responsibility for any misinformation in it, whether occasioned by our advancing ages or our increasing indifference as to whether we get any particular item right. Any mistakes in this outline are Marty\u27s responsibility; any political bias or offensive language is Ira\u27s; and any useful information is Dan\u27s

    CCA-secure unidirectional proxy re-encryption in the adaptive corruption model without random oracles

    Get PDF
    Proxy re-encryption (PRE), introduced by Blaze, Bleumer and Strauss in Eurocrypt\u2798, allows a semi-trusted proxy to convert a ciphertext originally intended for Alice into an encryption of the same message intended for Bob. PRE has recently drawn great interest, and many interesting PRE schemes have been proposed. However, up to now, it is still an important question to come up with a chosen-ciphertext secure unidirectional PRE in the adaptive corruption model. To address this problem, we propose a new unidirectional PRE scheme, and prove its chosen-ciphertext security in the adaptive corruption model without random oracles. Compared with the best known unidirectional PRE scheme proposed by Libert and Vergnaud in PKC\u2708, our schemes enjoys the advantages of both higher efficiency and stronger security

    Recent Developments in Federal Income Taxation

    Full text link
    This recent developments outline discusses, and provides context to understand the significance of, the most important judicial decisions and administrative rulings and regulations promulgated by the Internal Revenue Service and Treasury Department during the most recent twelve months - and sometimes a little farther back in time if we find the item particularly humorous or outrageous. Most Treasury Regulations, however, are so complex that they cannot be discussed in detail and, anyway, only a devout masochist would read them all the way through; just the basic topic and Jundamental principles are highlighted - unless one of us decides to go nuts and spend several pages writing it up. This is the reason that the outline is getting to be as long as it is. Amendments to the Internal Revenue Code generally are not discussed except to the extent that (1) they are of major significance, (2) they have led to administrative rulings and regulations, (3) they have affected previously issued rulings and regulations otherwise covered by the outline, or (4) they provide Dan and Marty the opportunity to mock our elected representatives; again, sometimes at least one of us goes nuts and writes up the most trivial of legislative changes. The outline focuses primarily on topics of broad general interest (to the three of us, at least) - income tax accounting rules, determination of gross income, allowable deductions, treatment of capital gains and losses, corporate and partnership taxation, exempt organizations, and procedure and penalties. It deals summarily with qualified pension and profit sharing plans, and generally does not deal with international taxation or specialized industries, such as banking, insurance, and financial services. Please read this outline at your own risk; we take no responsibility.for any misinformation in it, whether occasioned by our advancing ages or our increasing indifference as to whether we get any particular item right. Any mistakes in this outline are Marty\u27s responsibility; any politic;al bias or offensive language is Ira\u27s; and any useful information is Dan\u27s

    The politics of famine in a far-off place : Nyūi Mitsugi and the Hōreki crisis in Tsugaru

    Get PDF
    The Tsugaru domain in far north eastern Honshu was located at the very northern boundary of Japan in the Tokugawa period, and its identi1y as an independent poli1y was almost as new the shogunate itself. A relative newcomer to the political and economic structures that had taken shape by the end of the sixteenth century, the domain spent most of the seventeenth century establishing itself a viable poli1y with a sound economic base. By the mid eighteenth century, after the productivi1y of Tsugaru had increased by a greater margin than that of any other domain, outgoing expenditures had also increased enormously and a fiscal crisis occurred. This dissertation examines the program of reforms instituted in the Horeki reforms to address the situation, arguing that the rationalisation of bureaucracy and integration of local commercial actors into managing official fiscal affairs showed some promise. Then, by closely tracing the experiences of famine in Tsugaru and two neighbouring domains, and their comparative fates in after the harvest failure that interrupted Tsugaru's reform program, I go on to argue that the combination of distance from the central markets, a climate unsuited to rice cultivation at the technological level of the period, and a latest art in establishing sound Procedures for fiscal management meant that the Tsugaru poli1y was hard put to move out of the precarious situation it was in by the mid 1700s. The succession of a child daimyo had left the administration of the domain in the hands of a small group of hereditary elders before the crises. One of them, who favoured fl.l1damental char'9es to government structures and procedures, was instrumental in the appointment of Nyui Mitsugi to lead the reforms. Mitsugi stored rice in the domain's granaries and was able to save the domain from the famine by arranging the distribution of relief food supplies. The elders, religious institutions and established merchants of the domain, however, chafed at the radical reform policies with which he followed up that triumph, however, and he was dismissed. Through a1examination of some of the writings Mitsugi produced during the periods he spent under house arrest a1d in exile, I argue that although to a large extent the domain was captive to its geography, climate and lack of depth in administrative experience, the world of the spirit and the intellect had no bol.l1daries. Taking politics in the broadest sense of political economy and social organisation, the dissertation demonstrates that although the ideas arguments for more equitable access to entitlements to adequate food were accessible to, and in fact elaborated by, Nyui Mitsugi, the powers of wealth, status and a centralised political system militated against saving the poorest and most isolated people from starvation when famines occurred

    Statistical mechanics of Bayesian model selection

    Get PDF

    The Opium Question in China 1860-1887.

    Get PDF
    The Opium Question in China from 1360 to 1887 was composed of three inter-related aspects: the taxation of foreign opium; Chinese customs blockade of Hong Kong (and Macao); and the growth of native (Chinese) opium. The Question arose as a result of the legalization of the opium trade in 1860. During the period that this Question was in existences attempts were made by the Chinese and British, governments to reach an agreement over the taxation of foreign opium and to devise means to put an end to smuggling from Hong Kong so that the blockade could be lifted. The Alcock Convention of 1869 and the Chefoo convention of 1876 contained stipulations that would, provide solutions to these out-standing problems. Their rejection by the British government meant that negotiations had to be continued, both at Peking and. London, and on the local scene, at Hong Kong and Canton. Signing of the Additional Article to the Chefoo Convention in 1885 provided settlement of the taxation issue; and promulgation of the Ordinance on opium in 1887 by the Hong Kong government solved the blockade issue. During this period, the growth of native opium Greatly increased and it competed successfully with the Indian import in China. This fact, together with the increasing activity of the Anti-opium society in Britain, contributed much to the agreement of 1885. This dissertation is concerned with an analysis of the Opium Question briefly explained in the preceding paragraph. It also analyses the various governments and personalities involved. For Britain, these included the Home government with its Foreign, colonial and India Offices; the Hong Kong and. Indian governments; and the diplomatic service in China and the Governors of Hong Kong. For China, these included the Imperial and provincial Governments, the Foreign Inspectorate, and responsible officials such as Li Hung-chang, Tso Tsung-t'ang and Tseng Chi-tse. A more astute understanding of Sino-British relations during this period, both diplomatic and commercial, is reached by such analyses
    corecore