期刊文献+
共找到8篇文章
< 1 >
每页显示 20 50 100
《孟子》语录
1
作者 崔刚 《大学英语》 2008年第8期30-33,共4页
老吾老,以及人之老;幼吾幼,以及人之幼。权,然后知轻重;度,然后知长短。物皆然,心为甚。乐民之乐者,民亦乐其乐;忧民之忧者,民亦忧其忧。自生民以来,未有夫子也。恻隐之心,仁之端也;羞恶之心,义之端也;辞让之心,礼之端也;是非之心,智之... 老吾老,以及人之老;幼吾幼,以及人之幼。权,然后知轻重;度,然后知长短。物皆然,心为甚。乐民之乐者,民亦乐其乐;忧民之忧者,民亦忧其忧。自生民以来,未有夫子也。恻隐之心,仁之端也;羞恶之心,义之端也;辞让之心,礼之端也;是非之心,智之端也。 展开更多
关键词 《孟子》 公输子
下载PDF
不以规矩 不成方圆——中国国际救援队体系建设
2
作者 李华 《中国应急救援》 2008年第1期14-16,共3页
战国·邹·孟轲《孟子·离娄上》:"离娄之明,公输子之巧,不以规矩,不成方圆。"
关键词 中国国际救援队 孟子 离娄 孟轲 公输子 地震紧急救援 救援队员
下载PDF
Nonequilibrium Electron Transport Through a Quantum Dot from Kubo Formula
3
作者 LǖRong ZHANGGuang-Ming 《Communications in Theoretical Physics》 SCIE CAS CSCD 2005年第4期749-752,共4页
Based on the Kubo formula for an electron tunneling junction, we revisit the nonequilibrium transport properties through a quantum dot. Since the Fermi level of the quantum dot is set by the conduction electrons of th... Based on the Kubo formula for an electron tunneling junction, we revisit the nonequilibrium transport properties through a quantum dot. Since the Fermi level of the quantum dot is set by the conduction electrons of the leads, we calculate the electron current from the left side by assuming the quantum dot coupled to the right lead as another side of the tunneling junction, and the other way round is used to calculate the current from the right side. By symmetrizing these two currents, an effective local density states on the dot can be obtained, and is discussed at high and low temperatures, respectively. 展开更多
关键词 nonequilibrium electron transport quantum dot Kubo formula Kondo effect
下载PDF
The Human PsB-ATPase ATP13A2 Is Not a Ca2* Transporting Pump
4
作者 Felicitas de Tezanos Pinto Gerardo Raul Corradi Hugo Pedro Adamo 《Journal of Life Sciences》 2011年第1期1-6,共6页
The human gene ATP 13A2 has been proposed to code for an ATP powered ion transporter of the PsB subfamily. Mutations of the human gene ATP1 3A2 were found to underlie an autosomal recessive form of early-onset parkins... The human gene ATP 13A2 has been proposed to code for an ATP powered ion transporter of the PsB subfamily. Mutations of the human gene ATP1 3A2 were found to underlie an autosomal recessive form of early-onset parkinsonism (PD) with pyramidal degeneration and dementia. The ion transported by the ATP13A2 pump is not known, but several studies have shown that the Ps-ATPases influence the homeostasis of intracellular Ca2+, and thus it has been suggested that they transport Ca2+. In order to evaluate this possibility Chinese hamster ovary (CHO) cells stably expressing the human ATP13A2 protein have been obtained and the Ca2+ transport activity of ATP 13A2 was assessed by measuring the ATP-dependent uptake of Ca2+ into microsomal vesicles. As a positive control vesicles containing the human plasma membrane Ca2+ pump (PMCA) were used. No significant differences were found between vesicles containing the ATP 13A2 protein and the control. Moreover, Ca2+ was unable to induce the formation of the P-ATPase acylphosphate intermediate in vesicles containing the expressed ATPl3A2. These results favor the idea that the ATPI3A2 does not transport Ca2+. 展开更多
关键词 PSB-ATP13A2 calcium uptake CHO cells overexpression.
下载PDF
平凡的生活,不平凡的心
5
作者 严恩奇 《风流一代》 2019年第16期43-43,共1页
当我们日复一日地穿行于车水马龙,与考勤记录仪上的时间赛跑,是否觉得生活乏味,是否觉得自己狼狈?其实,改变自己的内心,平凡的生活、平凡的人也会变得不平凡。公输子用树木制成的喜鹊极为灵巧,却远远比不上用三寸木料制成的车辖。固然,... 当我们日复一日地穿行于车水马龙,与考勤记录仪上的时间赛跑,是否觉得生活乏味,是否觉得自己狼狈?其实,改变自己的内心,平凡的生活、平凡的人也会变得不平凡。公输子用树木制成的喜鹊极为灵巧,却远远比不上用三寸木料制成的车辖。固然,喜鹊是高贵的,车辖是平凡的,但它却可以防止车轮脱落,保证车辆载重五十石。 展开更多
关键词 车辖 生活 考勤记录 喜鹊 车轮 公输子
原文传递
木鹊和车辖
6
《第二课堂(小学版)》 2018年第1期41-44,共4页
公输子削竹木以为鹊,成而飞之,三日不下,公输子自以为至巧。子墨子谓公输子曰:"子之为鹊也,不若匠之为辖,须臾(yú)刈(yì)三寸之木,而任五十石之重。故所谓功,利于人谓之巧,不利于人谓之拙。"——《墨子·鲁问... 公输子削竹木以为鹊,成而飞之,三日不下,公输子自以为至巧。子墨子谓公输子曰:"子之为鹊也,不若匠之为辖,须臾(yú)刈(yì)三寸之木,而任五十石之重。故所谓功,利于人谓之巧,不利于人谓之拙。"——《墨子·鲁问》先给大家介绍这篇寓言里的两位发明达人。 展开更多
关键词 子墨子 公输子
原文传递
Quantum security analysis of a lattice-based oblivious transfer protocol 被引量:2
7
作者 Mo-meng LIU Juliane KRAMER +1 位作者 Yu-pu HU Johannes BUCHMANN 《Frontiers of Information Technology & Electronic Engineering》 SCIE EI CSCD 2017年第9期1348-1369,共22页
Because of the concise functionality of oblivious transfer (OT) protocols, they have been widely used as building blocks in secure multiparty computation and high-level protocols. The security of OT protocols built ... Because of the concise functionality of oblivious transfer (OT) protocols, they have been widely used as building blocks in secure multiparty computation and high-level protocols. The security of OT protocols built upon classical number theoretic problems, such as the discrete logarithm and factoring, however, is threatened as a result of the huge progress in quantum computing. Therefore, post-quantum cryptography is needed for protocols based on classical problems, and several proposals for post-quantum OT protocols exist. However, most post-quantum cryptosystems present their security proof only in the context of classical adversaries, not in the quantum setting. In this paper, we close this gap and prove the security of the lattice-based OT protocol proposed by Peikert et al. (CRYPTO, 2008), which is universally composably secure under the assumption of learning with errors hardness, in the quantum setting. We apply three general quantum security analysis frameworks. First, we apply the quantum lifting theorem proposed by Unruh (EUROCRYPT, 2010) to prove that the security of the lattice-based OT protocol can be lifted into the quantum world. Then, we apply two more security analysis frameworks specified for post-quantum cryptographic primitives, i.e., simple hybrid arguments (CRYPTO, 2011) and game-preserving reduction (PQCrypto, 2014). 展开更多
关键词 Oblivious transfer Post-quantum Lattice-based Learning with errors Universally composable
原文传递
Multiple magnetic topologies in flux transfer events: THEMIS measurements 被引量:3
8
作者 LV LeiQi PU ZuYin XIE Lun 《Science China(Technological Sciences)》 SCIE EI CAS CSCD 2016年第8期1283-1293,共11页
Flux transfer events (FTEs) are local transient magnetic reconnections at the magnetopause (MP) that provide channels for transport of solar wind energy and plasma into the magnetosphere (MSP). All current theor... Flux transfer events (FTEs) are local transient magnetic reconnections at the magnetopause (MP) that provide channels for transport of solar wind energy and plasma into the magnetosphere (MSP). All current theoretical models suggest that FTEs are open-flux ropes; however, global simulations show that they contain both open and closed magnetic fields. To clarify this to- pology, we analyzed 441 events observed by THEMIS and investigated their magnetic topologies. Only one type of open field line was detected in most magnetosheath (MSH) FTEs, independent of the polarity of the Bn bipolar signatures. Newly formed MSH field lines were also observed. In the all MP boundary layers FTEs and most MSP FTEs, multiple types of topologies were observed, irrelevant to the Bn bipolar polarity. Closed field lines were found in all MP boundary layers and MSP FTEs. Meanwhile very few boundary FTEs contained the newly formed MSH flux. In some situations, only closed field lines were seen in MSP FTEs, which are referred to as the fossil FTEs. These results, which largely differ from the traditional view, demonstrate the existence of complex magnetic topologies in FTEs. Based on these results, we propose a new 3D FTE picture to modify the current FTE models. 展开更多
关键词 flux transfer events magnetic flux rope magnetic field topology MAGNETOPAUSE
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部