期刊文献+
共找到6篇文章
< 1 >
每页显示 20 50 100
线索靶子关联和搜索策略对注意捕获的作用——来自意义线索的证据 被引量:4
1
作者 王慧媛 隋洁 张明 《心理学报》 CSSCI CSCD 北大核心 2016年第7期783-793,共11页
采用线索化范式,操作性地建立线索和靶子间的关联,通过比较不同搜索策略任务下不同线索靶子关联条件间的捕获量考察关联水平及搜索策略对注意捕获的作用,并分析抽象的意义概念对空间注意分配的调节作用。结果发现(1)意义线索的注意捕获... 采用线索化范式,操作性地建立线索和靶子间的关联,通过比较不同搜索策略任务下不同线索靶子关联条件间的捕获量考察关联水平及搜索策略对注意捕获的作用,并分析抽象的意义概念对空间注意分配的调节作用。结果发现(1)意义线索的注意捕获符合关联性的注意定向假说,只有符合当前注意控制定势的线索才具有捕获注意的能力;(2)知觉关联在调节无意注意定向上具有主导性,调节能力强,能将其他因素效应掩盖;语义关联单独作用时对无意注意定向有调节作用,但调节程度小,效应易被掩盖;(3)搜索策略虽然能够大大提高反应速度,但只有基于特征独子的搜索模式对无意注意定向有调节作用,且调节能力有限。研究再次认证了空间无意注意转移中注意控制定势的作用,同时指出抽象的概念加工能够根据当前的环境有效指导后续的选择和行为。 展开更多
关键词 线索靶子关联 搜索策略 注意捕获 意义线索 注意控制定势
下载PDF
基于语法的信息检索模型研究——信息检索方法的一个新分支 被引量:1
2
作者 舒江波 胡金柱 肖升 《情报理论与实践》 CSSCI 北大核心 2011年第4期106-110,124,共6页
由于目前基于关键词和基于语义的信息检索都只关注查询焦点,导致检索出来的信息太多太杂,且不精确。本文提出一种基于语法的信息检索模型,通过考察查询焦点、关联线索和答案主体之间的关联度,可以较为精确地获得用户期望的答案。该模型... 由于目前基于关键词和基于语义的信息检索都只关注查询焦点,导致检索出来的信息太多太杂,且不精确。本文提出一种基于语法的信息检索模型,通过考察查询焦点、关联线索和答案主体之间的关联度,可以较为精确地获得用户期望的答案。该模型可以看作是浅层的基于语义的信息检索方式的一个扩展和补充。 展开更多
关键词 语法 信息检索 关联线索 模型
下载PDF
禁毒情报地理信息系统应用研究 被引量:3
3
作者 许发见 陈晓斌 陈来 《福建警察学院学报》 2009年第5期26-30,共5页
禁毒情报与地理信息系统的结合可以把与禁毒有关的信息资源与对应空间地理数据集成在GIS平台之上,更好地实现信息的共享、智能筛选和案件线索关联分析。在此基础上通过研究禁毒情报地理信息系统在关联分析图形化、强制关联、"模式... 禁毒情报与地理信息系统的结合可以把与禁毒有关的信息资源与对应空间地理数据集成在GIS平台之上,更好地实现信息的共享、智能筛选和案件线索关联分析。在此基础上通过研究禁毒情报地理信息系统在关联分析图形化、强制关联、"模式化"智能侦查分析等方面的应用技术,可以提高效率、节约警力、促进科技强警。 展开更多
关键词 禁毒 线索关联 信息研判 地理信息系统
下载PDF
基于时间序列数据的紧密连续频繁序列挖掘算法 被引量:1
4
作者 刘昆 《曲靖师范学院学报》 2008年第6期60-64,共5页
针对股票数据给出了一种符号化方法,并提出了一种利用互关联后继树和统计线索树挖掘紧密连续频繁序列算法,对符号化后的序列进行挖掘,证明了该算法是高效的、正确的.
关键词 时间序列数据 紧密连续频繁序列 关联后继树(IRST) 关联统计线索树(IRSCT)
下载PDF
Comparative analysis of coal and coal-shale intrinsic factors affecting spontaneous combustion 被引量:13
5
作者 M. Onifade B. Genc 《International Journal of Coal Science & Technology》 EI 2018年第3期282-294,共13页
Coal and coal-shales tend to undergo spontaneous combustion under favourable atmospheric conditions. Spontaneous combustion liability index and intrinsic properties of coals and coal-shales varies between (above and ... Coal and coal-shales tend to undergo spontaneous combustion under favourable atmospheric conditions. Spontaneous combustion liability index and intrinsic properties of coals and coal-shales varies between (above and below) coal seams. The spontaneous combustion liability index (obtained from the Wits-Ehac Index) and intrinsic properties (obtained from proximate, ultimate, and petrographic analysis) of fourteen samples representative of in situ coal (bituminous) and fourteen coal-shales obtained in Witbank coalfield, South Africa were experimentally studied. Comparative analysis of the relationships between the spontaneous combustion liability index and intrinsic properties of coals and coalshales were established to evaluate their effects on self-heating potential. The intrinsic properties show linear relationship with spontaneous combustion liability and therefore, identifies the factors affecting spontaneous combustion of these materials. The influence of coal-shales intrinsic properties towards spontaneous combustion liability shows higher correlation coefficients than the coals. Both coals and coal-shales show inertinite maceral as major constituents than the vitrinite and liptinite macerals, hence the reactivity of inertinite macerals may show greater influence on spontaneous combustion liability. A definite positive or negative trends exists between the intrinsic properties and spontaneous combustion liability index. This research is part of a larger project which is considering the influence of intrinsic properties of coals and coal-shales on spontaneous combustion liability. 展开更多
关键词 Coal-shales Spontaneous combustion Liability index Statistical analysis and correlation coefficient
下载PDF
Automatic Search of Impossible Differentials and Zero-Correlation Linear Hulls for ARX Ciphers 被引量:5
6
作者 Kai Zhang Jie Guan Bin Hu 《China Communications》 SCIE CSCD 2018年第2期54-66,共13页
In lightweight cryptographic primitives, round functions with only simple operations XOR, modular addition and rotation are widely used nowadays. This kind of ciphers is called ARX ciphers. For ARX ciphers, impossible... In lightweight cryptographic primitives, round functions with only simple operations XOR, modular addition and rotation are widely used nowadays. This kind of ciphers is called ARX ciphers. For ARX ciphers, impossible differential cryptanalysis and zero-correlation linear cryptanalysis are among the most powerful attacks, and the key problems for these two attacks are discovering more and longer impossible differentials(IDs) and zero-correlation linear hulls(ZCLHs). However, finding new IDs and ZCLHs for ARX ciphers has been a manual work for a long time, which has been an obstacle in improving these two attacks. This paper proposes an automatic search method to improve the efficiency of finding new IDs and ZCLHs for ARX ciphers. In order to prove the efficiency of this new tool, we take HIGHT, LEA, SPECK three typical ARX algorithms as examples to explore their longer and new impossible differentials and zero-correlation linear hulls. To the best of our knowledge, this is the first application of automatic search method for ARX ciphers on finding new IDs and ZCLHs. For HIGHT, we find more 17 round IDs and multiple 17 round ZCLHs. This is the first discovery of 17 round ZCLHs for HIGHT. For LEA, we find extra four 10 round IDs and several 9 round ZCLHs. In the specification of LEA, the designers just identified three 10 round IDs and one 7round ZCLH. For SPECK, we find thousands of 6 round IDs and forty-four 6 round ZCLHs. Neither IDs nor ZCLHs of SPECK has been proposed before. The successful application of our new tool shows great potential in improving the impossible differential cryptanalysis and zero-correlation linear cryptanalysis on ARX ciphers.. 展开更多
关键词 automatic search tool impossibledifferential cryptanalysis zero-correlation lin-ear cryptanalysis ARX ciphers modes opera-tion
下载PDF
上一页 1 下一页 到第
使用帮助 返回顶部