期刊文献+
共找到359篇文章
< 1 2 18 >
每页显示 20 50 100
Comparative analysis of extreme ultraviolet solar radiation proxies during minimum activity levels 被引量:1
1
作者 A.G.Elias C.R.Martinis +4 位作者 B.F.de Haro Barbas F.D.Medina B.S.Zossi M.Fagre T.Duran 《Earth and Planetary Physics》 CAS CSCD 2023年第5期540-547,共8页
Four extreme ultraviolet(EUV)solar radiation proxies(Magnesium II core-to-wing ratio(MgII),Lymanαflux(Fα),10.7-cm solar radio flux(F10.7),and sunspot number(Rz))were analyzed during the last four consecutive solar a... Four extreme ultraviolet(EUV)solar radiation proxies(Magnesium II core-to-wing ratio(MgII),Lymanαflux(Fα),10.7-cm solar radio flux(F10.7),and sunspot number(Rz))were analyzed during the last four consecutive solar activity minima to investigate how they differ during minimum periods and how well they represent solar EUV radiation.Their variability within each minimum and between minima was compared by considering monthly means.A comparison was also made of their role in filtering the effect of solar activity from the critical frequency of the ionospheric F2 layer,foF2,which at mid to low latitudes depends mainly on EUV solar radiation.The last two solar cycles showed unusually low EUV radiation levels according to the four proxies.Regarding the connection between the EUV“true”variation and that of solar proxies,according to the foF2 filtering analysis,MgII and Fαbehaved in a more stable and suitable way,whereas Rz and F10.7 could be overestimating EUV levels during the last two minima,implying they would both underestimate the inter-minima difference of EUV when compared with the first two minima. 展开更多
关键词 solar EUV radiation solar minimum FOF2 solar activity solar EUV proxy
下载PDF
CMLP: Exploiting Caches at Multiple Levels of Proxies to Enhance Seamless Mobility Support in Information-Centric Networks
2
作者 Haoqiu Huang Lanlan Rui +2 位作者 Weiwei Zheng Danmei Niu Xuesong Qiu 《China Communications》 SCIE CSCD 2016年第10期86-107,共22页
The recent evolution of the Internet towards "Information-centric" transfer modes has renewed the interest in exploiting proxies to enhance seamless mobility. In this work, we focus on the case of multiple l... The recent evolution of the Internet towards "Information-centric" transfer modes has renewed the interest in exploiting proxies to enhance seamless mobility. In this work, we focus on the case of multiple levels of proxies in ICN architectures, in which content requests from mobile subscribers and the corresponding items are proactively cached to these proxies at different levels. Specifically, we present a multiple-level proactive caching model that selects the appropriate subset of proxies at different levels and supports distributed online decision procedures in terms of the tradeoff between delay and cache cost. We show via extensive simulations the reduction of up to 31.63% in the total cost relative to Full Caching, in which caching in all 1-level neighbor proxies is performed, and up to 84.21% relative to No Caching, in which no caching is used. Moreover, the proposed model outperforms other approaches with a flat cache structure in terms of the total cost. 展开更多
关键词 Information-centric networking mobility multiple levels of proxies PUBLISH-SUBSCRIBE
下载PDF
Relationship between pollen assemblages and organic geochemical proxies and the response to climate change in the Zhuye Lake sediments
3
作者 Yu Li XueHua Zhou +3 位作者 ChengQi Zhang ZhuoLun Li Yue Wang NaiAng Wang 《Research in Cold and Arid Regions》 CSCD 2014年第1期37-43,共7页
This paper examines the relationship among organic geochemical proxies (TOC, C/N ratio and ~13C) and pollen assemblages in Zhuye Lake sediments since the Late Glacial. Results show that the reaction extent of organi... This paper examines the relationship among organic geochemical proxies (TOC, C/N ratio and ~13C) and pollen assemblages in Zhuye Lake sediments since the Late Glacial. Results show that the reaction extent of organic geochemical proxies and pollen as- semblages to environment changes are different. Organic geochemical proxies are sensitive to overall environmental change, while pollen assemblages indicate detailed information of environmental change. For the entire sedimentary section (except the sand layer fi'om the bottom of the section), when values of TOC, C/N ratio and total pollen concentrations are high, 813C values are low, and vice versa. The different responses of organic geochemical proxies and pollen records in Zhuye Lake are mainly due to their different sensitivity and diverse influencing factors in different environmental conditions. 展开更多
关键词 Zhuye Lake lacustrine sediments pollen assemblages geochemical proxies
下载PDF
Influence of Proxies on the Reported Frequency of Falls, Fear of Falling and Activity Restriction in Older People
4
作者 Elise Mendes da Costa Isabelle Godin +4 位作者 Thierry Pepersack Michèle Dramaix Yves Coppieters Martine Bantuelle Alain Levêque 《Health》 2014年第12期1512-1521,共10页
Introduction: In older populations, the help of a third person may be necessary for a certain number of individuals in order to fill in questionnaires. The influence of this assistance on the collected information can... Introduction: In older populations, the help of a third person may be necessary for a certain number of individuals in order to fill in questionnaires. The influence of this assistance on the collected information can raise questions, among others concerning the concordance between the information provided by the persons themselves and by their proxies, or the introduction of a potential bias. Our study’s objective is to examine, among older people, the differences in the reported frequency of falls, fear of falling and activity restriction due to fear of falling, according to the fact that people had filled in a questionnaire with or without the help of a third person. Methods: The data used come from the secondary analysis of a cross-sectional survey using a self-administered questionnaire and conducted in 2006 in a Belgian semi-rural town among non-institutionalised persons aged 65 years and over. Results: Among the 501 questionnaires, 16.4% were filled in with the help of another person. In bivariate analysis, the persons who needed help reported fall history, fear of falling and activity restriction significantly more often. In multivariable analysis, when considering concurrently the covariates (sex, age, living alone and fall history for fear of falling and for activity restriction), the influence of having received help to fill in the survey was only significant for activity restriction. Conclusion: Our study shows that it is important to know whether or not a person has received help to fill in a questionnaire. This can actually influence the reported frequency of certain outcomes, even, for activity restriction, when considering simultaneously the effect of other covariates. Given the current and future ageing of our populations, it seems that more extensive exploration is needed of the influence of proxies on the collected information about falls, fear of falling and activity restriction among older people. 展开更多
关键词 ACCIDENTAL FALLS FEAR of Falling Activity Restriction proxies OLDER PEOPLE
下载PDF
Triterpenols as Proxies for Tracking the Mangrove Evolution in China
5
作者 ZHANG Daolai LIU Na +5 位作者 YIN Ping ZHU Zhigang LU Jingfang LIN Xuehui ZHANG Yuanyuan MENG Xianwei 《Acta Geologica Sinica(English Edition)》 SCIE CAS CSCD 2016年第5期1926-1926,共1页
Objective Located at the interface of terrestrial and marine ecosystems, mangroves are particularly sensitive to environmental changes. They provide a sedimentary sink for organic carbon, whereby core samples could p... Objective Located at the interface of terrestrial and marine ecosystems, mangroves are particularly sensitive to environmental changes. They provide a sedimentary sink for organic carbon, whereby core samples could provide detailed records of mangrove evolution. Human induced, rapid environmental changes in recent years require a better understanding of the mangrove ecosystems evolution in the past, by reconstructing the past mangrove dynamics using triterpenols recorded in sediments. The aim of our work is to improve the application of triterpenols as biomarkers for mangrove development in long term in China. 展开更多
关键词 Triterpenols as proxies for Tracking the Mangrove Evolution in China
下载PDF
Phytocenoses at Environments Contact Sites as Proxies of Climate Dynamics with Time (East Siberia, Russia)
6
作者 Alexander P. Sizykh 《Natural Science》 2016年第3期105-114,共10页
Usage of methods for determination of long-term trends of the dynamics of vegetation formation on the background of climate changes becomes more and more important at modern stage of the assessment of natural systems ... Usage of methods for determination of long-term trends of the dynamics of vegetation formation on the background of climate changes becomes more and more important at modern stage of the assessment of natural systems development. This causes to researchers a series of problems from choice of conceptual base to notions and terms of the processes identified and of state of vegetation of different environments. Solution of such a task results inevitably in necessity to correct the understanding of existing processes occurring in the vegetation cover. It allows establishing a direction of their development in the system of natural factors of any territory. As a result, we have base for determination of age, site and role of current state of phytocenoses in successional systems. It is necessary for this to reveal the peculiarities of phytocenoses composition and formation due to climate dynamics and to determine a period of ecosystems homeostasis, especially for phytocenoses of contact natural conditions. Optimal values of phytocenoses diversity, like one of whole biosystems, depend on the amount of resource in the environment, on stability degree and on evolutional development of cenoses due to ecological, micro-evolutional and evolutional processes. 展开更多
关键词 Phytocenoses Environment Contact Sites proxies Climate Dynamics Baikalian Siberia
下载PDF
Current Networks of Long Proxies for Building Reconstruction Models of the Atlantic Multidecadal Oscillation
7
作者 Markus Lindholm Risto Jalkanen Maxim G. Ogurtsov 《Atmospheric and Climate Sciences》 2016年第3期367-374,共8页
Currently available proxies were studied as networks for building reconstruction models of the Atlantic Multidecadal Oscillation (AMO). Only proxies that would double the current record length (backwards in time from ... Currently available proxies were studied as networks for building reconstruction models of the Atlantic Multidecadal Oscillation (AMO). Only proxies that would double the current record length (backwards in time from AD 1564) were included. We present two proxy networks and corresponding reconstruction (transfer) models, one for tree-growth based proxies only and another for multiproxies. Both of them show a useful match in timing as well as amplitude with the AMO. These model structures demonstrated reasonable model performance (overall r<sup>2</sup> = 0.45 - 0.36). The time stability of proxy-AMO relationships was also validated. The new models produced acceptable results in cross-calibration-verification (reduction of error and coefficient of efficiency statistics in 1856-1921 and 1922-1990 vary between 0.41 and 0.21). The spatial distribution of these data series indicate that proxies respond to an AMO-like climatic oscillation over much of the Northern Hemisphere. 展开更多
关键词 proxies Atlantic Multidecadal Oscillation Tree Growth Climate Change Transfer Models
下载PDF
Coral Ba/Ca and Mn/Ca Ratios as Proxies of Precipitation and Terrestrial Input at the Eastern Offshore Area of Hainan Island
8
作者 JIANG Qiaowen CAO Zhimin +3 位作者 WANG Daoru LI Yuanchao WU Zhongjie NI Jianyu 《Journal of Ocean University of China》 SCIE CAS CSCD 2017年第6期1072-1080,共9页
Geochemical ratios in coral reef skeletons could be used as proxies to reconstruct past climatological and environmental records in data-poor regions. Using a 103-year data set(1902 to 2005), the annual variations in ... Geochemical ratios in coral reef skeletons could be used as proxies to reconstruct past climatological and environmental records in data-poor regions. Using a 103-year data set(1902 to 2005), the annual variations in Ba/Ca and Mn/Ca ratios of Porites lutea skeletons at an eastern offshore area of Hainan Island(19?12'28.4''N, 110?37'38.8''E) were analyzed using inductively coupled plasma-optic emission spectrometry(ICP-OES). The analysis results showed that Ba/Ca ratios varied from a minimum of 3.120 μmol mol^(-1) in 1903 to a maximum of 10.064 μmol mol^(-1) in 1944, with an average of 5.256 μmol mol^(-1). Mn/Ca ratios varied from 0.206 to 5.708 μmol mol^(-1) with an annual average of 1.234 μmol mol^(-1), with peak values in 2001, 1964 and 1932, that correlated with strong rainfall events caused by typhoons. Variation in Ba/Ca and Mn/Ca ratios were compared with available river discharge and precipitation records, providing insight into past climatological events. Human activities and their indirect effects could impact the strength of the relationship between Ba/Ca and Mn/Ca ratios and observed precipitation and terrestrial input in the future. 展开更多
关键词 PORITES lutea eastern offshore area of Hainan Island Ba/Ca and Mn/Ca ratios terrigenous INPUT PRECIPITATION climate proxy records
下载PDF
Sharing Smart Card Authenticated Sessions Using Proxies
9
作者 Kevin E. Foltz William R. Simpson 《Computer Technology and Application》 2016年第1期28-45,共18页
This paper discusses an approach to share a smart card in one machine with other machines accessible on the local network or the Internet. This allows a user at a browser to use the shared card remotely and access web... This paper discusses an approach to share a smart card in one machine with other machines accessible on the local network or the Internet. This allows a user at a browser to use the shared card remotely and access web applications that requiresmart card authentication. This also enables users to access these applications from browsers and machines that do not have the capability to use a smart card. The approach uses proxies and card reader code to provide this capability to the requesting device.Previous work with remote or shared smart card use either requires continuous access to the smart card machine or specific client software. The approach in this paper works for any device and browser that has proxy settings, creates minimal network traffic and computation on the smart card machine, and allows the client to transfer from one network to another while maintaining connectivity to a server. This paper describes the smart card sharing approach, implementation and validation of the approach using real systems, and security implications for an enterprise using smart cards. 展开更多
关键词 Smart CARD IT security authentication key management PROXY SSL TLS session stealing
下载PDF
Applications of smart proxies for subsurface modeling
10
作者 SHAHKARAMI Alireza MOHAGHEGH Shahab 《Petroleum Exploration and Development》 2020年第2期400-412,共13页
Using artificial intelligence(AI) and machine learning(ML) techniques, we developed and validated the smart proxy models for history matching of reservoir simulation, sensitivity analysis, and uncertainty assessment b... Using artificial intelligence(AI) and machine learning(ML) techniques, we developed and validated the smart proxy models for history matching of reservoir simulation, sensitivity analysis, and uncertainty assessment by artificial neural network(ANN). The smart proxy models were applied on two cases, the first case study investigated the application of a proxy model for calibrating a reservoir simulation model based on historical data and predicting well production while the second case study investigated the application of an ANN-based proxy model for fast-track modeling of CO2 enhanced oil recovery, aiming at the prediction of the reservoir pressure and phase saturation distribution at injection stage and post-injection stage. The prediction effects for both cases are promising. While a single run of basic numerical simulation model takes hours to days, the smart proxy model runs in a matter of seconds, saving 98.9% of calculating time. The results of these case studies demonstrate the advantage of the proposed workflow for addressing the high run-time, computational time and computational cost of numerical simulation models. In addition, these proxy models predict the outputs of reservoir simulation models with high accuracy. 展开更多
关键词 smart proxy modeling reservoir simulation machine learning artificial neural network history matching sensitivity analysis optimization technology CO2 EOR
下载PDF
A Blockchain-Based Proxy Re-Encryption Scheme with Conditional Privacy Protection and Auditability
11
作者 Chen Guo PengWeijun +3 位作者 Wu Jing Fang Youxuan Ye Keke Xin Yanshuang 《China Communications》 SCIE CSCD 2024年第7期267-277,共11页
With the development of Internet of Things technology,intelligent door lock devices are widely used in the field of house leasing.In the traditional housing leasing scenario,problems of door lock information disclosur... With the development of Internet of Things technology,intelligent door lock devices are widely used in the field of house leasing.In the traditional housing leasing scenario,problems of door lock information disclosure,tenant privacy disclosure and rental contract disputes frequently occur,and the security,fairness and auditability of the housing leasing transaction cannot be guaranteed.To solve the above problems,a blockchain-based proxy re-encryption scheme with conditional privacy protection and auditability is proposed.The scheme implements fine-grained access control of door lock data based on attribute encryption technology with policy hiding,and uses proxy re-encryption technology to achieve auditable supervision of door lock information transactions.Homomorphic encryption technology and zero-knowledge proof technology are introduced to ensure the confidentiality of housing rent information and the fairness of rent payment.To construct a decentralized housing lease transaction architecture,the scheme realizes the efficient collaboration between the door lock data ciphertext stored under the chain and the key information ciphertext on the chain based on the blockchain and InterPlanetary File System.Finally,the security proof and computing performance analysis of the proposed scheme are carried out.The results show that the scheme can resist the chosen plaintext attack and has low computational cost. 展开更多
关键词 attribute encryption blockchain homomorphic encryption house leasing proxy re-encryption zero-knowledge proof
下载PDF
Quantum circuit-based proxy blind signatures:A novel approach and experimental evaluation on the IBM quantum cloud platform
12
作者 娄小平 昝慧茹 徐雪娇 《Chinese Physics B》 SCIE EI CAS CSCD 2024年第5期247-253,共7页
This paper presents a novel approach to proxy blind signatures in the realm of quantum circuits,aiming to enhance security while safeguarding sensitive information.The main objective of this research is to introduce a... This paper presents a novel approach to proxy blind signatures in the realm of quantum circuits,aiming to enhance security while safeguarding sensitive information.The main objective of this research is to introduce a quantum proxy blind signature(QPBS)protocol that utilizes quantum logical gates and quantum measurement techniques.The QPBS protocol is constructed by the initial phase,proximal blinding message phase,remote authorization and signature phase,remote validation,and de-blinding phase.This innovative design ensures a secure mechanism for signing documents without revealing the content to the proxy signer,providing practical security authentication in a quantum environment under the assumption that the CNOT gates are securely implemented.Unlike existing approaches,our proposed QPBS protocol eliminates the need for quantum entanglement preparation,thus simplifying the implementation process.To assess the effectiveness and robustness of the QPBS protocol,we conduct comprehensive simulation studies in both ideal and noisy quantum environments on the IBM quantum cloud platform.The results demonstrate the superior performance of the QPBS algorithm,highlighting its resilience against repudiation and forgeability,which are key security concerns in the realm of proxy blind signatures.Furthermore,we have established authentic security thresholds(82.102%)in the presence of real noise,thereby emphasizing the practicality of our proposed solution. 展开更多
关键词 proxy blind signature quantum circuits quantum computation IBM quantum cloud platform
下载PDF
基于水动力载荷混合数据集的高精度神经网络代理模型构建
13
作者 敖愈 李云波 +1 位作者 李少凡 龚家烨 《哈尔滨工程大学学报(英文版)》 CSCD 2024年第1期49-63,共15页
In this work,we constructed a neural network proxy model(NNPM)to estimate the hydrodynamic resistance in the ship hull structure design process,which is based on the hydrodynamic load data obtained from both the poten... In this work,we constructed a neural network proxy model(NNPM)to estimate the hydrodynamic resistance in the ship hull structure design process,which is based on the hydrodynamic load data obtained from both the potential flow method(PFM)and the viscous flow method(VFM).Here the PFM dataset is applied for the tuning,pre-training,and the VFM dataset is applied for the fine-training.By adopting the PFM and VFM datasets simultaneously,we aim to construct an NNPM to achieve the high-accuracy prediction on hydrodynamic load on ship hull structures exerted from the viscous flow,while ensuring a moderate data-acquiring workload.The high accuracy prediction on hydrodynamic loads and the relatively low dataset establishment cost of the NNPM developed demonstrated the effectiveness and feasibility of hybrid dataset based NNPM achieving a high precision prediction of hydrodynamic loads on ship hull structures.The successful construction of the high precision hydrodynamic prediction NNPM advances the artificial intelligence-assisted design(AIAD)technology for various marine structures. 展开更多
关键词 Deep learning neural network Hybrid dataset Proxy model Ship hull design Machine learning
下载PDF
Quantum-Resistant Multi-Feature Attribute-Based Proxy Re-Encryption Scheme for Cloud Services
14
作者 Jinqiu Hou Changgen Peng +1 位作者 Weijie Tan Hongfa Ding 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第1期917-938,共22页
Cloud-based services have powerful storage functions and can provide accurate computation.However,the question of how to guarantee cloud-based services access control and achieve data sharing security has always been ... Cloud-based services have powerful storage functions and can provide accurate computation.However,the question of how to guarantee cloud-based services access control and achieve data sharing security has always been a research highlight.Although the attribute-based proxy re-encryption(ABPRE)schemes based on number theory can solve this problem,it is still difficult to resist quantum attacks and have limited expression capabilities.To address these issues,we present a novel linear secret sharing schemes(LSSS)matrix-based ABPRE scheme with the fine-grained policy on the lattice in the research.Additionally,to detect the activities of illegal proxies,homomorphic signature(HS)technology is introduced to realize the verifiability of re-encryption.Moreover,the non-interactivity,unidirectionality,proxy transparency,multi-use,and anti-quantum attack characteristics of our system are all advantageous.Besides,it can efficiently prevent the loss of processing power brought on by repetitive authorisation and can enable precise and safe data sharing in the cloud.Furthermore,under the standard model,the proposed learning with errors(LWE)-based scheme was proven to be IND-sCPA secure. 展开更多
关键词 LATTICE learning with errors attribute-based proxy re-encryption linear secret sharing schemes
下载PDF
Sedimentary record of a late Holocene storm event in Laizhou Bay,Bohai Sea,China
15
作者 Zhenqiao LIU Liang ZHOU +2 位作者 Shu GAO Longjiang MAO Peng LU 《Journal of Oceanology and Limnology》 SCIE CAS CSCD 2023年第3期909-920,共12页
The Bohai Sea is influenced by numerous extreme oceanic wave events in history.However,it is often difficult to determine the types of these events due to the lack of detailed historical records,causing uncertainty in... The Bohai Sea is influenced by numerous extreme oceanic wave events in history.However,it is often difficult to determine the types of these events due to the lack of detailed historical records,causing uncertainty in the reconstruction of historical coastal disasters.We investigated an anomalous sand layer in the Xiliyu Village by the coast of Laizhou Bay,Shandong,from which an extreme event deposit was identified using a multi-proxy approach including grain size distribution,geochemistry,and magnetic susceptibility.This event was dated 2700–3100 a bp,and caused inundation of a large coastal area of Laizhou Bay.By comparing historical records with instrumental data,we believe that the event deposit was generated by a severe storm surge with wind speed of>34.9 m/s. 展开更多
关键词 event layer storm surge deposit multiple proxy analysis winter storms Laizhou Bay
下载PDF
A Linear Homomorphic Proxy Signature Scheme Based on Blockchain for Internet of Things
16
作者 Caifen Wang Bin Wu 《Computer Modeling in Engineering & Sciences》 SCIE EI 2023年第8期1857-1878,共22页
The mushroom growth of IoT has been accompanied by the generation of massive amounts of data.Subject to the limited storage and computing capabilities ofmost IoT devices,a growing number of institutions and organizati... The mushroom growth of IoT has been accompanied by the generation of massive amounts of data.Subject to the limited storage and computing capabilities ofmost IoT devices,a growing number of institutions and organizations outsource their data computing tasks to cloud servers to obtain efficient and accurate computation while avoiding the cost of local data computing.One of the most important challenges facing outsourcing computing is how to ensure the correctness of computation results.Linearly homomorphic proxy signature(LHPS)is a desirable solution to ensure the reliability of outsourcing computing in the case of authorized signing right.Blockchain has the characteristics of tamper-proof and traceability,and is a new technology to solve data security.However,as far as we know,constructions of LHPS have been few and far between.In addition,the existing LHPS scheme does not focus on homomorphic unforgeability and does not use blockchain technology.Herein,we improve the security model of the LHPS scheme,and the usual existential forgery and homomorphic existential forgery of two types of adversaries are considered.Under the new model,we present a blockchain-based LHPS scheme.The security analysis shows that under the adaptive chosen message attack,the unforgeability of the proposed scheme can be reduced to the CDH hard assumption,while achieving the usual and homomorphic existential unforgeability.Moreover,comparedwith the previous LHPS scheme,the performance analysis shows that our scheme has the same key size and comparable computational overhead,but has higher security. 展开更多
关键词 Homomorphic signature proxy signature security model provable security UNFORGEABILITY
下载PDF
GIS-Based Analysis to Identify the Distribution and Accessibility of Urban Green Space in Dhaka Metropolitan City, Bangladesh
17
作者 Mohammad Wahidur Khan Md. Sazzad Hossain Mahbubul Alam 《Journal of Geographic Information System》 2023年第1期35-52,共18页
Urban Green Space (UGS) plays an important role in minimizing the negative effects of urbanization on city dwellers, which is predominantly factored into the accessibility to UGS. This study elucidated the distributio... Urban Green Space (UGS) plays an important role in minimizing the negative effects of urbanization on city dwellers, which is predominantly factored into the accessibility to UGS. This study elucidated the distribution and accessibility of UGS in Dhaka, Bangladesh considering the paucity of such important scientific studies in the given area. The methodological structure of this study employed a multispectral Landsat satellite image from 2020 for identifying the logically defined UGSs, as well as a minimum proxy distance being the parameter to estimate accessibility to the UGS through a primary survey scheme and literature review. Considering UGS as a public area, we adopted a hybrid (combination of supervised and unsupervised classification) method followed by post-classification for UGS distribution assessment. The unsupervised classification identified the overall distribution of green spaces, whereas the anomalies of generated classes were rectified during the post-classification. Following the study findings, UGS in Dhaka metropolitan city accounts for only 602 ha or 1.9% of the total geographical space, with Ramna thana ranked as the highest contributor of 111 ha. However, in terms of accessibility to the UGS by city residents, 19.9% of the buildings in Dhaka metropolitan city were computed to be within the determined proxy distance of 500 m around the UGS. Also, parallel to UGS distribution, green space in Ramna thana (111 ha) exhibited the highest accessibility rate (64%) to the UGS compared with other thanas in Dhaka metropolitan city. The baseline findings will contribute to the long-term sustainable urban planning and development of more accessible green spaces in the study area. 展开更多
关键词 URBANIZATION Urban Green Space ACCESSIBILITY Proxy Distance
下载PDF
The Connection Between Medical Self-determination and the System of Adult Guardianship——The Institutional Construction of Medical Proxy
18
作者 李敏 SU Yilong 《The Journal of Human Rights》 2023年第3期576-598,共23页
China has established the basic rules of informed consent in the medical field through Articles 1219 and 1220 of the tort liability part of the Civil Code of China to address the legality of medical conduct.Since pati... China has established the basic rules of informed consent in the medical field through Articles 1219 and 1220 of the tort liability part of the Civil Code of China to address the legality of medical conduct.Since patients’capacity to consent is the prerequisite,when the patient is a fully competent person,it is sufficient to give consent based on valid notification by the doctor.However,for those who are unable to give valid consent,especially adult patients with impaired capacity,resolving the legality of the doctor’s medical conduct remains an issue when it infringes on the patient’s body and health.To solve this issue,someone must give consent in place of the patient when the adult is unable to give valid consent.However,the personal and exclusive nature of the right to medical consent,which is informed consent,makes it impossible to simply delegate it to a guardian or other person to exercise it on behalf of the patient.In this paper,we borrow the concept of“medical proxy”proposed by Japanese scholar Teruaki Tayama,and for the first time,we discuss the construction of medical proxy from the perspective of adult guardianship by connecting the two systems from the standpoint of interpretive theory. 展开更多
关键词 medical proxy medical self-determination adult guardianship capacity to consent
下载PDF
植物生长延缓剂对草坪草生长发育的影响 被引量:7
19
作者 刘胜尧 李会彬 +3 位作者 杨建肖 边秀举 刘国勇 彭阿凤 《安徽农业科学》 CAS 北大核心 2007年第23期7138-7139,7141,共3页
[目的]为了研究美国研制生产的植物生长延缓剂Proxy对草坪草生长发育的影响。[方法]以冷季型草坪草高羊茅和草地早熟禾为试验材料,盆栽试验设低浓度Proxy、中浓度Proxy、高浓度Proxy和清水(CK)4个处理,研究不同浓度Proxy在我国北方气候... [目的]为了研究美国研制生产的植物生长延缓剂Proxy对草坪草生长发育的影响。[方法]以冷季型草坪草高羊茅和草地早熟禾为试验材料,盆栽试验设低浓度Proxy、中浓度Proxy、高浓度Proxy和清水(CK)4个处理,研究不同浓度Proxy在我国北方气候条件下对草坪草株高、草屑量和生长格局的影响。[结果]中、高浓度Proxy处理显著降低了草地早熟禾的株高和草屑量,而对高羊茅株高和草屑量影响不显著。中、高浓度Proxy处理使草地早熟禾的生长格局发生了明显变化,如抑制垂直生长、加速横向生长、叶片变短增厚等,草坪质量明显改善,而低浓度处理效果不明显。Proxy各浓度处理对高羊茅生长格局影响不明显。[结论]该研究为我国北方草坪草生长的合理调控提供了理论依据。 展开更多
关键词 PROXY 高羊茅 草地早熟禾 株高 草屑量
下载PDF
一种基于Proxy的Web应用安全漏洞检测方法及实现 被引量:6
20
作者 王鹃 李俊娥 刘珺 《武汉大学学报(工学版)》 CAS CSCD 北大核心 2005年第5期135-140,共6页
指出了Web应用中存在的各种安全漏洞,在分析并总结Web应用安全漏洞特点的基础上,设计了一种基于Proxy的Web应用安全漏洞检测方法,该方法可以用来检测一些常见的Web应用安全漏洞,如参数篡改、跨站点脚本漏洞等.给出了利用该方法检测SQL... 指出了Web应用中存在的各种安全漏洞,在分析并总结Web应用安全漏洞特点的基础上,设计了一种基于Proxy的Web应用安全漏洞检测方法,该方法可以用来检测一些常见的Web应用安全漏洞,如参数篡改、跨站点脚本漏洞等.给出了利用该方法检测SQL代码插入、跨站点脚本算法的JAVA语言实现. 展开更多
关键词 WEB应用安全 漏洞检测 PROXY JAVA
下载PDF
上一页 1 2 18 下一页 到第
使用帮助 返回顶部