There is an error in the name of the cell line in the abstract of the published paper“MicroRNA-502-3p regulates GABAergic synapse function in hippocampal neurons”published on pages 2698-2707,Issue 12,Volume 19 of Ne...There is an error in the name of the cell line in the abstract of the published paper“MicroRNA-502-3p regulates GABAergic synapse function in hippocampal neurons”published on pages 2698-2707,Issue 12,Volume 19 of Neural Regeneration Research(Sharma et al.,2024),because of oversight during final proof checking.The correct description should be“human-GABA receptor A-α1/β2/γ2L human embryonic kidney(HEK)recombinant cell line.”The authors apologize for any inconvenience this correction may cause for readers and editors of Neural Regeneration Research.展开更多
The wave/particle duality of particles in Physics is well known. Particles have properties that uniquely characterize them from one another, such as mass, charge and spin. Charged particles have associated Electric an...The wave/particle duality of particles in Physics is well known. Particles have properties that uniquely characterize them from one another, such as mass, charge and spin. Charged particles have associated Electric and Magnetic fields. Also, every moving particle has a De Broglie wavelength determined by its mass and velocity. This paper shows that all of these properties of a particle can be derived from a single wave function equation for that particle. Wave functions for the Electron and the Positron are presented and principles are provided that can be used to calculate the wave functions of all the fundamental particles in Physics. Fundamental particles such as electrons and positrons are considered to be point particles in the Standard Model of Physics and are not considered to have a structure. This paper demonstrates that they do indeed have structure and that this structure extends into the space around the particle’s center (in fact, they have infinite extent), but with rapidly diminishing energy density with the distance from that center. The particles are formed from Electromagnetic standing waves, which are stable solutions to the Schrödinger and Classical wave equations. This stable structure therefore accounts for both the wave and particle nature of these particles. In fact, all of their properties such as mass, spin and electric charge, can be accounted for from this structure. These particle properties appear to originate from a single point at the center of the wave function structure, in the same sort of way that the Shell theorem of gravity causes the gravity of a body to appear to all originate from a central point. This paper represents the first two fully characterized fundamental particles, with a complete description of their structure and properties, built up from the underlying Electromagnetic waves that comprise these and all fundamental particles.展开更多
Partially blind signatures are introduced on the basis of blind signatures,which not only retain the advantages of blind signatures,but also solve the contradiction between anonymity and controllability in blind signa...Partially blind signatures are introduced on the basis of blind signatures,which not only retain the advantages of blind signatures,but also solve the contradiction between anonymity and controllability in blind signatures.With the development of quantum computing technology,it becomes more urgent to construct secure partially blind signature schemes in quantum environments.In this paper,we present a new partially blind signature scheme and prove the security under the Ring-SIS assumption in the random oracle model.To avoid the restart problem of signature schemes caused by rejection sampling,a large number of random numbers are sampled in advance,so that they only need to be re-selected at the current stage without terminating the whole signature process when the conditions are not met.In addition,the hash tree technology is used to reduce communication costs and improve interactive performance.In order to avoid the errors in the security proof of the previous scheme,our proof builds upon and extends the modular framework for blind signatures of Hauck et al.and the correctness,partial blindness,and one-more unforgeability of the scheme are proved in detail according to the properties of the linear hash function.展开更多
该文从数学上描述了配电系统的N-1安全性,给出了安全域(distribution system security region,DSSR)的严格数学定义,并首次证明DSSR的存在性。首先,从数学上描述了配电系统运行的状态空间与正常运行方式下的约束条件。其次,为描述N-1安...该文从数学上描述了配电系统的N-1安全性,给出了安全域(distribution system security region,DSSR)的严格数学定义,并首次证明DSSR的存在性。首先,从数学上描述了配电系统运行的状态空间与正常运行方式下的约束条件。其次,为描述N-1安全性及安全程度,提出了安全函数的概念,并给出一个具体的安全函数,并证明其具有连续和单调减的重要性质。再从数学上将N-1安全性描述为安全函数满足某个预定临界值的问题。然后,给出了更严格的DSSR数学定义:DSSR是所有安全工作点的集合,该集合具有封闭的边界,边界内部均为安全工作点,外部均为不安全工作点。最后,从数学上证明了对于任意给定配电网,其DSSR一定存在。文中工作对揭示配电网安全域的数学本质具有重要意义,为未来智能配电系统安全高效的运行及规划技术奠定理论基础。展开更多
随着区块链的迅速发展,上链数据不仅包括金融交易数据,还包括科技、文化、政治等多类数据.而在现有的区块链系统中,数据一旦上链便无法更改,可能会面临失效数据无法删除、错误数据无法修改等问题.因此,特定条件下可修改的区块链方案具...随着区块链的迅速发展,上链数据不仅包括金融交易数据,还包括科技、文化、政治等多类数据.而在现有的区块链系统中,数据一旦上链便无法更改,可能会面临失效数据无法删除、错误数据无法修改等问题.因此,特定条件下可修改的区块链方案具有广阔的应用前景.在POSpace(proof of space)共识机制下,基于陷门单向函数和新型区块链结构,提出了可修改的区块链方案.只要超过阈值数的节点同意,便可实现区块数据的合法修改,否则不能进行修改.除修改数据外,其余区块数据保持不变,全网节点仍可按原始验证方式对数据合法性进行验证.仿真实验表明:只要选定合适的阈值,所提方案中,区块生成与数据修改的效率均很高,数据的修改并不改变区块之间的链接关系,具有现实可操作性.展开更多
文摘There is an error in the name of the cell line in the abstract of the published paper“MicroRNA-502-3p regulates GABAergic synapse function in hippocampal neurons”published on pages 2698-2707,Issue 12,Volume 19 of Neural Regeneration Research(Sharma et al.,2024),because of oversight during final proof checking.The correct description should be“human-GABA receptor A-α1/β2/γ2L human embryonic kidney(HEK)recombinant cell line.”The authors apologize for any inconvenience this correction may cause for readers and editors of Neural Regeneration Research.
文摘The wave/particle duality of particles in Physics is well known. Particles have properties that uniquely characterize them from one another, such as mass, charge and spin. Charged particles have associated Electric and Magnetic fields. Also, every moving particle has a De Broglie wavelength determined by its mass and velocity. This paper shows that all of these properties of a particle can be derived from a single wave function equation for that particle. Wave functions for the Electron and the Positron are presented and principles are provided that can be used to calculate the wave functions of all the fundamental particles in Physics. Fundamental particles such as electrons and positrons are considered to be point particles in the Standard Model of Physics and are not considered to have a structure. This paper demonstrates that they do indeed have structure and that this structure extends into the space around the particle’s center (in fact, they have infinite extent), but with rapidly diminishing energy density with the distance from that center. The particles are formed from Electromagnetic standing waves, which are stable solutions to the Schrödinger and Classical wave equations. This stable structure therefore accounts for both the wave and particle nature of these particles. In fact, all of their properties such as mass, spin and electric charge, can be accounted for from this structure. These particle properties appear to originate from a single point at the center of the wave function structure, in the same sort of way that the Shell theorem of gravity causes the gravity of a body to appear to all originate from a central point. This paper represents the first two fully characterized fundamental particles, with a complete description of their structure and properties, built up from the underlying Electromagnetic waves that comprise these and all fundamental particles.
基金supported in part by the Key Research and Development Program of Shaanxi(2021 ZDLGY06-04)in part by the Youth Innovation Team of Shaanxi Universities.The review of this article was coordinated by Dr.Changyu Dong.
文摘Partially blind signatures are introduced on the basis of blind signatures,which not only retain the advantages of blind signatures,but also solve the contradiction between anonymity and controllability in blind signatures.With the development of quantum computing technology,it becomes more urgent to construct secure partially blind signature schemes in quantum environments.In this paper,we present a new partially blind signature scheme and prove the security under the Ring-SIS assumption in the random oracle model.To avoid the restart problem of signature schemes caused by rejection sampling,a large number of random numbers are sampled in advance,so that they only need to be re-selected at the current stage without terminating the whole signature process when the conditions are not met.In addition,the hash tree technology is used to reduce communication costs and improve interactive performance.In order to avoid the errors in the security proof of the previous scheme,our proof builds upon and extends the modular framework for blind signatures of Hauck et al.and the correctness,partial blindness,and one-more unforgeability of the scheme are proved in detail according to the properties of the linear hash function.
文摘该文从数学上描述了配电系统的N-1安全性,给出了安全域(distribution system security region,DSSR)的严格数学定义,并首次证明DSSR的存在性。首先,从数学上描述了配电系统运行的状态空间与正常运行方式下的约束条件。其次,为描述N-1安全性及安全程度,提出了安全函数的概念,并给出一个具体的安全函数,并证明其具有连续和单调减的重要性质。再从数学上将N-1安全性描述为安全函数满足某个预定临界值的问题。然后,给出了更严格的DSSR数学定义:DSSR是所有安全工作点的集合,该集合具有封闭的边界,边界内部均为安全工作点,外部均为不安全工作点。最后,从数学上证明了对于任意给定配电网,其DSSR一定存在。文中工作对揭示配电网安全域的数学本质具有重要意义,为未来智能配电系统安全高效的运行及规划技术奠定理论基础。
文摘随着区块链的迅速发展,上链数据不仅包括金融交易数据,还包括科技、文化、政治等多类数据.而在现有的区块链系统中,数据一旦上链便无法更改,可能会面临失效数据无法删除、错误数据无法修改等问题.因此,特定条件下可修改的区块链方案具有广阔的应用前景.在POSpace(proof of space)共识机制下,基于陷门单向函数和新型区块链结构,提出了可修改的区块链方案.只要超过阈值数的节点同意,便可实现区块数据的合法修改,否则不能进行修改.除修改数据外,其余区块数据保持不变,全网节点仍可按原始验证方式对数据合法性进行验证.仿真实验表明:只要选定合适的阈值,所提方案中,区块生成与数据修改的效率均很高,数据的修改并不改变区块之间的链接关系,具有现实可操作性.