期刊文献+
共找到11篇文章
< 1 >
每页显示 20 50 100
六件宋代温州漆器成分结构及工艺剖析 被引量:4
1
作者 李晓远 伍显军 +3 位作者 温巧燕 谢忠簿 沈新宇 童华 《文物保护与考古科学》 北大核心 2018年第4期44-52,共9页
为用现代化学分析手段来揭示古代漆器的髹漆工艺,对六件宋代温州漆器残片成分和髹漆工艺进行了分析。在利用现代化学分析方法,借助扫描电子显微镜、X-射线能谱仪、激光共聚焦拉曼光谱、红外光谱、X-射线粉末衍射、体视显微镜等对漆器残... 为用现代化学分析手段来揭示古代漆器的髹漆工艺,对六件宋代温州漆器残片成分和髹漆工艺进行了分析。在利用现代化学分析方法,借助扫描电子显微镜、X-射线能谱仪、激光共聚焦拉曼光谱、红外光谱、X-射线粉末衍射、体视显微镜等对漆器残片漆膜成分展开分析。结果表明,红色漆膜的主要成分是朱砂(硫化汞),黑色漆膜的主要显色成分可能是炭黑;漆膜结构劣化降解明显,存在多种微缺陷;漆膜中成膜成分是生漆;截面分层明显;银扣漆器中的扣体成分是锡和二氧化锡的混合物而不是金属银,应命名为锡扣漆器;戗金和描金残片漆灰部分的X射线粉末衍射的分析结果表明漆灰层中有添加动物灰的做法。 展开更多
关键词 温州漆器 漆膜 漆灰 髹漆工艺
下载PDF
水质总磷测定中水样的贮存方法及稳定性研究 被引量:4
2
作者 韩惠芳 吴学贵 +4 位作者 王一晨 温巧艳 王玉 林发媚 黄肖凤 《工业用水与废水》 CAS 2020年第2期85-87,共3页
通过对天然水样进行加标的方式,分别考察总磷测定水样直接冷藏与酸化后冷藏的保存效果,以及2种保存方式下总磷的稳定性。结果表明,总磷水样不管酸化与否均能在冷藏冰箱中稳定保存一个月,且总磷含量越高的水样,其稳定性越大。因此,当无... 通过对天然水样进行加标的方式,分别考察总磷测定水样直接冷藏与酸化后冷藏的保存效果,以及2种保存方式下总磷的稳定性。结果表明,总磷水样不管酸化与否均能在冷藏冰箱中稳定保存一个月,且总磷含量越高的水样,其稳定性越大。因此,当无法立即对总磷水样进行测定时,可将其直接置于冷藏冰箱中保存,并在一个月内检测完毕,即可保证总磷水样的检测结果的准确性。 展开更多
关键词 水质 总磷 保存方式 稳定性 酸化 冷藏 标准曲线
下载PDF
Threshold Multiparty Controlled Teleportation of Arbitrary m-Qubit Quantum Information 被引量:1
3
作者 YANG Yu-Guang wen qiao-yan 《Communications in Theoretical Physics》 SCIE CAS CSCD 2009年第10期593-596,共4页
We present a(t,n)threshold multiparty controlled quantum teleportation protocol of an arbitrary m-qubitquantum state between two remote parties.The unknown m-qubit quantum state can be recovered by the receiver underc... We present a(t,n)threshold multiparty controlled quantum teleportation protocol of an arbitrary m-qubitquantum state between two remote parties.The unknown m-qubit quantum state can be recovered by the receiver undercontrol of a subset of the n controllers if the number of the subset is larger than or equal to a threshold,say,t,but not forany t —1 or fewer controllers.Our scheme seems to be more practical and more flexible than other existing protocols.Thequantum resource required is just m Einstein-Podolsky-Rosen(EPR)pairs plus some single photons.The techniquesrequired are only Bell state measurement,single-qubit unitary operation and von Neumann measurement.So our schemeis also feasible with present-day technique. 展开更多
关键词 量子信息 阈值控制 量子位 隐形传输 量子状态 传输协议 爱因斯坦 乙丙橡胶
下载PDF
A New Solution to Detectable Byzantine Agreement Problem
4
作者 QIN Su-Juan wen qiao-yan +1 位作者 MENG Luo-Ming ZHU Fu-Chen 《Communications in Theoretical Physics》 SCIE CAS CSCD 2009年第12期1013-1015,共3页
We present a new quantum protocol for solving detectable Byzantine agreement problem between threeparties by employing one quantum key distribution protocol.The protocol is suggested by a special four-qubit entangleds... We present a new quantum protocol for solving detectable Byzantine agreement problem between threeparties by employing one quantum key distribution protocol.The protocol is suggested by a special four-qubit entangledstate instead of singlet states,which shows that singlet states are not necessary to achieve detectable Byzantine agreement. 展开更多
关键词 拜占庭协议 检测 量子密钥分配协议 量子纠缠态 单重态
下载PDF
Improved certificateless multi-proxy signature 被引量:4
5
作者 XU Jie SUN Hong-xiang +1 位作者 wen qiao-yan ZHANG Hua 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2012年第4期94-105,116,共13页
Multi-proxy signature is a scheme that an original signer delegates his or her signing capability to a proxy group. In the scheme, only the cooperation of all proxy signers in the proxy group can create a signature on... Multi-proxy signature is a scheme that an original signer delegates his or her signing capability to a proxy group. In the scheme, only the cooperation of all proxy signers in the proxy group can create a signature on behalf of the original signer. Jin and Wen firstly defined the formal security model of certificateless multi-proxy signature (CLMPS) and proposed a concrete CLMPS scheme. However, their construction model is inaccurate, the concrete signature scheme has has three problems: the definition of the strengthened security a security flaw, and the proof of the security is imperfect. With further consideration, a remedial strengthened security model is redefined, and an improved scheme is also proposed, which is existentially unforgeable against adaptively chosen-warrant, chosen-message and chosen-identity attacks in the random oracles. In this condition, the computational Diffie-Hellman (CDH) assumption is used to prove full security for our CLMPS scheme. 展开更多
关键词 CERTIFICATELESS multi-proxy signature provable security bilinear map
原文传递
Quantum secret sharing between multiparty and multiparty with entanglement swapping 被引量:5
6
作者 LIN Song GAO Fei +2 位作者 QIN Su-juan wen qiao-yan ZHU Fu-chen 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2008年第4期63-68,共6页
A quantum secret sharing (QSS) protocol between multiparty and multiparty is proposed, based on Greenberger-Horne- Zeilinger (GHZ) state. The protocol utilizes quantum Fourier transform and entanglement swapping t... A quantum secret sharing (QSS) protocol between multiparty and multiparty is proposed, based on Greenberger-Horne- Zeilinger (GHZ) state. The protocol utilizes quantum Fourier transform and entanglement swapping to achieve a high intrinsic efficiency and source capacity. Then, the security of this protocol against some possible eavesdropping strategies has been analyzed. Furthermore, the presented protocol is generalized to the d-level case. 展开更多
关键词 entanglement swapping quantum Fourier transform quantum secret sharing
原文传递
Teleportation of an unknown two-particle entangled state via an asymmetric three-particle entanglement state 被引量:1
7
作者 CHEN Xiu-bo DU Jian-zhong +1 位作者 wen qiao-yan ZHU Fu-chen 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2008年第1期102-105,共4页
In this article, a protocol for the teleportation of an unknown two-panicle entanglement is proposed. The feature of the present protocol is that we utilize an asymmetric threeparticle entangled state as the quantum c... In this article, a protocol for the teleportation of an unknown two-panicle entanglement is proposed. The feature of the present protocol is that we utilize an asymmetric threeparticle entangled state as the quantum channel. The optimal discrimination between two nonorthogonal quantum states is adopted. It is shown that an unknown two-particle entangled state can be probabilistically teleported from the sender to the remote receiver on condition that the co-sender successfully collaborates. The fidelity in this protocol is one. In addition, the probability of the successful teleportation is calculated and all kinds of transformations performed by the sender and the receiver are provided in detail. 展开更多
关键词 TELEPORTATION two-particle entangled state asym metric three-particle entangled state generalized measurement
原文传递
Probabilistic teleportation of a two-particle entangled state via a partially entangled pair 被引量:1
8
作者 CHEN Xiu-bo LIU Xin-yuan +1 位作者 wen qiao-yan ZHU Fu-chen 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2006年第4期39-42,共4页
A scheme for teleporting an unknown two-particle entangled state is proposed. In comparison with the recent protocol (Cola et al., Phys. Lett. A 337 (2005)), the entangled state as quantum channel required by this... A scheme for teleporting an unknown two-particle entangled state is proposed. In comparison with the recent protocol (Cola et al., Phys. Lett. A 337 (2005)), the entangled state as quantum channel required by this scheme is a single, partially entangled pair, which is much easier to prepare and maintain. Furthermore, a positive operator valued measure (POVM) is adopted and all kinds of transformations performed by sender and receiver are given in detail. It is shown that the probability of successful teleportation is twice the modulus square of the smaller Schmidt coefficient of the two-particle entangled state, and the fidelity can reach one. 展开更多
关键词 quantum teleportation partially entangled pair two-particle entangled state POVM
原文传递
On the construction of odd-variable boolean functions with optimal algebraic immunity
9
作者 ZHANG Jie wen qiao-yan 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2013年第3期73-77,共5页
Algebraic immunity is an important cryptographic property of Boolean functions. In this paper, odd-variable balanced Boolean functions with optimal algebraic immunity are obtained by m-sequence and consequently, we ge... Algebraic immunity is an important cryptographic property of Boolean functions. In this paper, odd-variable balanced Boolean functions with optimal algebraic immunity are obtained by m-sequence and consequently, we get bases with special constructions of vector space. Furthermore, through swapping some vectors of these two bases, we establish all kinds of odd-variable balanced Boolean functions with optimal algebraic immunity. 展开更多
关键词 algebraic immunity Boolean functions algebraic attacks ANNIHILATORS
原文传递
Timing and hamming weight attacks on minimal cost encryption scheme
10
作者 YUAN Zheng WANG Wei +1 位作者 ZHANG Hua wen qiao-yan 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2009年第1期81-85,共5页
The timing and Hamming weight attacks on the data encryption standard (DES) cryptosystem for minimal cost encryption scheme is presented in this article. In the attack, timing information on encryption processing is... The timing and Hamming weight attacks on the data encryption standard (DES) cryptosystem for minimal cost encryption scheme is presented in this article. In the attack, timing information on encryption processing is used to select and collect effective plaintexts for attack. Then the collected plaintexts are utilized to infer the expanded key differences of the secret key, from which most bits of the expanded secret key are recovered. The remaining bits of the expanded secret key are deduced by the correlations between Hamming weight values of the input of the S-boxes in the first-round. Finally, from the linear relation of the encryption time and the secret key's Hamming weight, the entire 56 bits of the secret key are thoroughly recovered. Using the attack, the minimal cost encryption scheme can be broken with 2^23 known plaintexts and about 2^21 calculations at a success rate a 〉 99%. The attack has lower computing complexity, and the method is more effective than other previous methods. 展开更多
关键词 timing and hamming weight attacks DES minimal cost encryption scheme digital right management (DRM)
原文传递
Construction of generalized binary Bent sequences
11
作者 KE Pin-hui CHANG Zu-ling wen qiao-yan 《Frontiers of Electrical and Electronic Engineering in China》 CSCD 2006年第3期340-344,共5页
Bent functions in trace forms play an important role in the constructions of generalized binary Bent se-quences.Trace representation of some degree two Bent functions are presented in this paper.A sufficient and nec-e... Bent functions in trace forms play an important role in the constructions of generalized binary Bent se-quences.Trace representation of some degree two Bent functions are presented in this paper.A sufficient and nec-essary condition is derived to determine whether the sum of the combinations of Gold functions,tr1^(n)(x^(2+1)),1≤i≤n−1,over finite fields 2n F(n be even)in addition to another term tr1^(n/2)(x^(2n/2+1))is a Bent function.Similar to the result presented by Khoo et al.,the condition can be verified by polynominal greatest common divisor(GCD)computation.A similar result also holds in the case n pF(n be even,p be odd prime).Using the constructed Bent functions and Niho type Bent functions given by Dobbertin et al.,many new generalized binary Bent sequences are obtained. 展开更多
关键词 generalized Bent sequences Bent functions and finite fields
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部