期刊文献+
共找到5篇文章
< 1 >
每页显示 20 50 100
An Efficient Heterogeneous Ring Signcryption Scheme for Wireless Body Area Networks
1
作者 Qingqing Ning chunhua jin +2 位作者 Zhiwei Chen Yongliang Xu Huaqi Lu 《Computer Systems Science & Engineering》 SCIE EI 2023年第11期2061-2078,共18页
Wireless body area networks(WBANs)are an emerging technology for the real-time monitoring of physiological signals.WBANs provide a mechanism for collecting,storing,and transmitting physiological data to healthcare pro... Wireless body area networks(WBANs)are an emerging technology for the real-time monitoring of physiological signals.WBANs provide a mechanism for collecting,storing,and transmitting physiological data to healthcare providers.However,the open wireless channel and limited resources of sensors bring security challenges.To ensure physiological data security,this paper provides an efficient Certificateless Public Key Infrastructure Heterogeneous Ring Signcryption(CP-HRSC)scheme,in which sensors are in a certificateless cryptosystem(CLC)environment,and the server is in a public key infrastructure(PKI)environment.CLC could solve the limitations of key escrow in identity-based cryptography(IBC)and certificate management for public keys in PKI.While PKI is suited for the server because it is widely used on the Internet.Furthermore,this paper designs a ring signcryption method that allows the controller to anonymously encrypt physiological data on behalf of a set of sensors,but the server does not exactly know who the sensor is.The construction of this paper can achieve anonymity,confidentiality,authentication,non-repudiation,and integrity in a logically single step.Under the computational Diffie-Hellman(CDH)problem,the formal security proof is provided in the random oracle model(ROM).This paper demonstrates that this scheme has indistinguishability against adaptive chosen ciphertext attacks(IND-CCA2)and existential unforgeability against adaptive chosen message attacks(EUF-CMA).In terms of computational cost and energy usage,a comprehensive performance analysis demonstrates that the proposed scheme is the most effective.Compared to the three existing schemes,the computational cost of this paper’s scheme is reduced by about 49.5%,4.1%,and 8.4%,and the energy usage of our scheme is reduced by about 49.4%,3.7%,and 14.2%,respectively. 展开更多
关键词 Wireless body area networks certificateless cryptosystem public key infrastructure SECURITY ring singncryption
下载PDF
The Non-Linear Effect of China’s Energy Consumption on Eco-Environment Pollution
2
作者 chunhua jin Hanqing Hu 《Energy Engineering》 EI 2021年第3期655-665,共11页
With the increase of total energy consumption,eco-environmental quality drops sharply,which has attracted concerns from all circles.It has become the top priority of construction of socialist ecological civilization t... With the increase of total energy consumption,eco-environmental quality drops sharply,which has attracted concerns from all circles.It has become the top priority of construction of socialist ecological civilization to clarify the influences of energy consumption on the level of eco-environmental pollution.Ecological environmental pollution control cannot be one size fits all.It can avoid resource depletion and environmental deterioration via adjusting measures to local conditions to coordinate ecological environmental pollution and energy consumption problems.In this essay,entropy method is adopted to measure the composite indexes of eco-environmental pollution of 30 provinces and cities in China,based on which kernel density function is used to analyze the dynamic law of eco-environmental pollution.And then,traditional fixed effect model and panel quantile regression model are adopted respectively to analyze the influences of energy consumption on eco-environmental pollution.The research finds that composite index of eco-environmental pollution shows N-shaped curve of“rising-dropping-rising”during the sample period,with the overall difference decreasing gradually and the polarization disappearing gradually;in areas with higher eco-environmental pollution,energy consumption has aggravated ecoenvironmental pollution,while in areas with lower eco-environmental pollution,energy consumption could alleviate eco-environmental pollution to some degree;foreign direct investment could relieve eco-environmental pollution.Therefore,corresponding measures should be taken to improve the quality of eco-environment based on the changes of energy consumption in areas with different levels of eco-environmental pollution. 展开更多
关键词 Kernel density function quantile regression model eco-environmental pollution energy consumption
下载PDF
Optimizing protein and lipid levels in practical diet for juvenile northern snakehead fish(Channa argus) 被引量:10
3
作者 Gladstone Sagada Jianming Chen +4 位作者 Binqian Shen Aixia Huang Lihui Sun Jianhu Jiang chunhua jin 《Animal Nutrition》 SCIE 2017年第2期156-163,共8页
A 3×3 factorial feeding trial was conducted to evaluate the production response of juvenile northern snakehead fish(Channa argus). Nine diets containing 3 protein levels(45%, 48% and 51%) and 3 lipid levels(9%,12... A 3×3 factorial feeding trial was conducted to evaluate the production response of juvenile northern snakehead fish(Channa argus). Nine diets containing 3 protein levels(45%, 48% and 51%) and 3 lipid levels(9%,12% and 15%) were formulated and fed to triplicate groups of juvenile northern snakehead(15.78 ± 0.09 g/fish) for 8 weeks. The formulated diets were named as P45 L9, P45 L12, P45 L15, P48 L9,P48 L12, P48 L15, P51 L9, P51 L12 and P51 L15(P-Protein, L-Lipid), respectively. Fish fed diets with the lowest protein and lipid combination(P45 L9) had the lowest growth performance. Weight gains(WG) of fish fed the 4 diets P48 L12, P48 L15, P51 L9, and P51 L12 were not significantly different(P> 0.05), but significantly higher(P < 0.05) than those of fish fed the other diets. Fish fed diets P48 L12 and P48 L15 had significantly lower(P < 0.05) feed conversion ratios(FCR) than the rest of the treatments. Protein retentions(PR) among fish fed the diets P45 L12, P45 L15, P48 L12, P48 L15, P51 L9, and P51 L12 were similar and significantly higher(P < 0.05) than those of fish fed the remaining diets. Protein sparing effect was observed in the treatments when fish was fed diets containing 45% or 48% dietary protein levels with dietary lipid increased from 9% to12%. Fish fed diets with 9% lipid tended to have lower viscerosomatic index(VSI), hepatosomatic index(HSI),and whole-body lipid. Increasing dietary protein level significantly increased(P < 0.05) liver moisture and lipid while dietary lipid level increased liver lipid. Intestinal lipase activity increased significantly(P < 0.05)with increasing dietary lipid and protein levels while intestinal a-amylase and protease activities were not significantly influenced(P > 0.05) by dietary treatments. Based on these results, the diet containing 48%protein with either 12% or 15% lipid is the optimal for supporting growth and feed utilization of juvenile northern snakehead under the current testing conditions. 展开更多
关键词 Channa argus Growth Protein LIPID DIET
原文传递
具混合边界条件的趋化-流体耦合模型解的整体存在性
4
作者 金春花 尹景学 《中国科学:数学》 CSCD 北大核心 2021年第6期917-936,共20页
本文考虑如下趋化-流体耦合模型的混合边值问题:■主要研究其在空间有界二维区域上解的整体存在性及一致有界性问题.首先,证明慢扩散情形(m>1)混合非齐次边值问题的一致有界弱解的整体存在性.其次,考虑线性扩散情形(m=1),对于混合齐... 本文考虑如下趋化-流体耦合模型的混合边值问题:■主要研究其在空间有界二维区域上解的整体存在性及一致有界性问题.首先,证明慢扩散情形(m>1)混合非齐次边值问题的一致有界弱解的整体存在性.其次,考虑线性扩散情形(m=1),对于混合齐次边值问题,得到经典解的整体存在性. 展开更多
关键词 趋化-流体耦合模型 混合边界 弱解 经典解 一致有界性
原文传递
具重塑机制的趋触模型解的整体存在性及大时间行为
5
作者 金春花 《中国科学:数学》 CSCD 北大核心 2019年第12期1779-1792,共14页
本文考虑如下具重塑机制的趋触模型:在有界的2维区域上具零流边界条件的初边值问题,证明对任意的η>0,上述问题存在唯一的全局古典解.尤其对于适当小的η>0,本文也进一步得到解关于时间的一致有界性估计,并在此基础上得到常值稳态... 本文考虑如下具重塑机制的趋触模型:在有界的2维区域上具零流边界条件的初边值问题,证明对任意的η>0,上述问题存在唯一的全局古典解.尤其对于适当小的η>0,本文也进一步得到解关于时间的一致有界性估计,并在此基础上得到常值稳态解(u0,u0,0)的全局渐近稳定性结果. 展开更多
关键词 趋触模型 整体存在性 大时间行为
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部