期刊文献+
共找到12篇文章
< 1 >
每页显示 20 50 100
纺织工程专业双方案“三阶进级型”双语教学改革
1
作者 王雪琴 翁鸣 +3 位作者 祝成炎 周小红 周赳 张爱丹 《纺织服装教育》 2012年第4期352-355,共4页
浙江理工大学纺织工程学科基于"艺术+工程""工程+贸易"的组合方式配置课程,针对国际化人才的培养需求,采用双方案"三阶进级型"进行教学组织。文章介绍此教学模式的内容,总结其实践和建设成果。
关键词 三阶进级型 双方案 双语教学 纺织工程专业
下载PDF
非线性双方案模型研究 被引量:1
2
作者 谢玮 《科技情报开发与经济》 2007年第7期163-164,共2页
介绍了非线性规划问题,比较了线性规划问题和非线性规划问题,研究了几种常见的非线性双方案模型。
关键词 非线性规划 非线性双方案模型 最优解方
下载PDF
Certificateless Proxy Identity-Based Signcryption Scheme Without Bilinear Pairings 被引量:8
3
作者 亓延峰 唐春明 +2 位作者 娄裕 徐茂智 郭宝安 《China Communications》 SCIE CSCD 2013年第11期37-41,共5页
Signcryption, which was introduced by ZHEN~ is a cryptographic primitive that fulfils the functions of both digital signature and encryption and guarantees confidentiality, integrity and non-repudiation in a more effi... Signcryption, which was introduced by ZHEN~ is a cryptographic primitive that fulfils the functions of both digital signature and encryption and guarantees confidentiality, integrity and non-repudiation in a more effi- cient way. Certificateless signcryption and pro- xy signcryption in identity-based cryptography were proposed for different applications. Most of these schemes are constructed by bilinear pairings from elliptic curves. However, some schemes were recently presented without pai- rings. In this paper, we present a certificateless proxy identity-based signcryption scheme with- out bilinear pairings, which is efficient and secure. 展开更多
关键词 certificateless signcryption iden-tity-based cryptography proxy signcryption elliptic curve discrete logarithm problem
下载PDF
Assessment of Advanced xDH@B3LYP Methods in Describing Various Potential Energy Curves Driven byπ-π,CH/π,and SH/πNon-Bonded Interactions
4
作者 Shiqian Tan Yizhen Wang +1 位作者 Igor Ying Zhang Xin Xu 《Chinese Journal of Chemical Physics》 SCIE EI CAS CSCD 2022年第5期720-726,I0011,共8页
Accurate description of potential energy curves driven by nonbonded interactions remains a great challenge for pure density functional approximations(DFAs).It is because the Rdecay behavior of dispersion cannot be int... Accurate description of potential energy curves driven by nonbonded interactions remains a great challenge for pure density functional approximations(DFAs).It is because the Rdecay behavior of dispersion cannot be intrinsically captured by the(semi)-local ingredients and the exact-exchange used in the popular hybrid DFAs.Overemphasizing the accuracy on the equilibrium region for the functional construction would likely deteriorate the overall performance on the other regions of potential energy surfaces.In consequence,the empirical dispersion correction becomes the standard component in DFAs to treat the non-bonded interactions.In this Letter,we demonstrate that without the use of empirical dispersion correction,doubly hybrid approximations,in particular two recently proposed rev XYG3 and XYG7 functionals,hold the promise to have a balanced description of non-bonded interactions on the whole potential energy curves for several prototypes ofπ-π,CH/π,and SH/πinteractions.The error of rev XYG3 and XYG7 for non-bonded interactions is around 0.1 kcal/mol,and their potential energy curves almost coincide with the accurate CCSD(T)/CBS curves. 展开更多
关键词 Density functional theory Non-bonded interaction Doubly hybrid approximations xDH@B3LYP model
下载PDF
Provably Secure Self-Certified Signature Schemes with Message Recovery
5
作者 Zhang Shengyuan Tang Fei Lin Changlu Ke Pinhui 《China Communications》 SCIE CSCD 2012年第10期112-119,共8页
To solve the key escrow problem of the identity-based cryptosystem, Girault introduced the notion of a self-certified public key, which not only eliminates the need to authenticate a public key but also solves the key... To solve the key escrow problem of the identity-based cryptosystem, Girault introduced the notion of a self-certified public key, which not only eliminates the need to authenticate a public key but also solves the key escrow problerrL This paper proposes a Self-Certified Signature (SCS) scheme with message recovery and two variants without using bilinear pairings: one is the authenticated encryption scheme in which only the designated re- ceiver can verify the signature, and the other is the authenticated encryption scheme with message linkage that deals with large messages. These three SCS schemes are provably secure in the random oracle model and are more efficient than previous schemes . 展开更多
关键词 digital signature self-certified public key message recovery random oracle model
下载PDF
Transferring of a Two-Mode Entangled State Between Two Cavities via Cavity QED
6
作者 WU Tao NI Zhi-Xiang YE Liu 《Communications in Theoretical Physics》 SCIE CAS CSCD 2007年第3期451-453,共3页
We propose a scheme for transferring of a two-mode entanglement of zero- or one-photon entangled states between two cavities via atom-cavity field resonant interaction. In our proposal, in order to transfer the entang... We propose a scheme for transferring of a two-mode entanglement of zero- or one-photon entangled states between two cavities via atom-cavity field resonant interaction. In our proposal, in order to transfer the entangled state, we only need two identical two-level atoms and a two-mode cavity for receiving the teleported state. This scheme does not require Bell-state measurement and performing any transformations to reconstruct the initial state. And the transfer can occur with 100% success probability in a simple manner. And a network for transferring of a two-mode entangled state between cavities is suggested. This scheme can also be extended to transfer N-mode entangled state of cavity. 展开更多
关键词 TRANSFER cavity QED quantum entanglement resonant interaction
下载PDF
Optical Operator Method in Two-Mode Case and Entangled Fresnel Operator's Decomposition
7
作者 马善钧 胡利云 范洪义 《Communications in Theoretical Physics》 SCIE CAS CSCD 2010年第5期907-912,共6页
Based on the entangled Fresnel operator (EFO) proposed in [Commun. Theor. Phys. 46 (2006) 559], the optical operator method studied by the IWOP technique (Ma et al., Commun. Theor. Phys. 49 (2008) 1295) is ext... Based on the entangled Fresnel operator (EFO) proposed in [Commun. Theor. Phys. 46 (2006) 559], the optical operator method studied by the IWOP technique (Ma et al., Commun. Theor. Phys. 49 (2008) 1295) is extended to the two-mode case, which gives the decomposition of the entangled Fresnel operator, corresponding to the decomposition of ray transfer matrix [A, B, C, D]. The EFO can unify those optical operators in two-mode case. Various decompositions of EFO into the exponential canonical operators are obtained. The entangled state representation is useful in the research. 展开更多
关键词 optical operator method entangled Fresnel operator IWOP technique
下载PDF
Rapid Prediction of Structural Responses of Double-Bottom Structures in Shoal Grounding Scenario
8
作者 Zhiqiang Hu Ge Wang +1 位作者 Qi Yao Zhaolong Yu 《Journal of Marine Science and Application》 CSCD 2016年第1期73-85,共13页
This study presents a simplified analytical model for predicting the structural responses of double-bottom ships in a shoal grounding scenario. This solution is based on a series of analytical models developed from el... This study presents a simplified analytical model for predicting the structural responses of double-bottom ships in a shoal grounding scenario. This solution is based on a series of analytical models developed from elastic-plastic mechanism theories for different structural components, including bottom girders, floors, bottom plating, and attached stiffeners. We verify this simplified analytical model by numerical simulation, and establish finite element models for a typical tanker hold and a rigid indenter representing seabed obstacles. Employing the LS-DYNA finite element solver, we conduct numerical simulations for shoal-grounding cases with a wide range of slope angles and indentation depths. In comparison with numerical simulations, we verify the proposed simplified analytical model with respect to the total energy dissipation and the horizontal grounding resistance. We also investigate the interaction effect of deformation patterns between bottom structure components. Our results show that the total energy dissipation and resistances predicted by the analytical model agree well with those from numerical simulations. 展开更多
关键词 shoal grounding simplified analytical method numerical simulation structural response energy dissipation resistance
下载PDF
Multiparty Quantum Secret Sharing Using Two-Photon Three-Dimensional Bell States 被引量:3
9
作者 GAO Gan 《Communications in Theoretical Physics》 SCIE CAS CSCD 2009年第9期421-424,共4页
We present a two-photon three-dimensional multiparty quantum secret sharing scheme.The secret messagesare encoded by performing local operations.This is different from those quantum secret sharing protocols that all s... We present a two-photon three-dimensional multiparty quantum secret sharing scheme.The secret messagesare encoded by performing local operations.This is different from those quantum secret sharing protocols that all sharersmust make a state measurement.The merit of our protocol is the high capacity. 展开更多
关键词 Bell state THREE-DIMENSIONAL quantum secret sharing
下载PDF
Bones and Crohn’s:No benefit of adding sodium fluoride or ibandronate to calcium and vitamin D
10
作者 Jochen Klaus Max Reinshagen +4 位作者 Katharina Herdt Christoph Schrter Guido Adler Georg BT von Boyen Christian von Tirpitz 《World Journal of Gastroenterology》 SCIE CAS CSCD 2011年第3期334-342,共9页
AIM: To compare the effect of calcium and cholecalciferol alone and along with additional sodium fluoride or ibandronate on bone mineral density (BMD) and fractures in patients with Crohn's disease (CD). METHODS: ... AIM: To compare the effect of calcium and cholecalciferol alone and along with additional sodium fluoride or ibandronate on bone mineral density (BMD) and fractures in patients with Crohn's disease (CD). METHODS: Patients (n =148) with reduced BMD (T-score < -1) were randomized to receive cholecalciferol (1000 IU) and calcium citrate (800 mg) daily alone(group A, n = 32) or along with additional sodium fluoride (25 mg bid) (group B, n = 62) or additional ibandronate (1 mg iv/3-monthly) (group C, n = 54). Dual energy X-ray absorptiometry of the lumbar spine (L1-L4) and proximal right femur and X-rays of the spine were performed at baseline and after 1.0, 2.25 and 3.5 years. Fracture-assessment included visual reading of X-rays and quantitative morphometry of vertebral bodies (T4-L4).RESULTS: One hundred and twenty three (83.1%) patients completed the first year for intention-to-treat (ITT) analysis. Ninety two (62.2%) patients completed the second year and 71 (47.8%) the third year available for per-protocol (PP) analysis. With a significant increase in T-score of the lumbar spine by +0.28 ± 0.35 [95% conf idence interval (CI): 0.162-0.460, P < 0.01], +0.33 ± 0.49 (95% CI: 0.109-0.558, P < 0.01), +0.43 ± 0.47 (95% CI: 0.147-0.708, P < 0.01) in group A, +0.22 ± 0.33 (95% CI: 0.125-0.321, P < 0.01); +0.47 ± 0.60 (95% CI: 0.262-0.676, P < 0.01), +0.51 ± 0.44 (95% CI: 0.338-0.682, P < 0.01) in group B and +0.22 ± 0.38 (95% CI: 0.111-0.329, P < 0.01), +0.36 ± 0.53 (95% CI: 0.147-0.578, P < 0.01), +0.41 ± 0.48 (95% CI: 0.238-0.576, P < 0.01) in group C, respectively, during the 1.0, 2.25 and 3.5 year periods (PP analysis), no treatment regimen was superior in any in- or between-group analyses. In the ITT analysis, similar results in all in- and between-group analyses with a significant in-group but non-significant between-group increase in T-score of the lumbar spine by 0.38 ± 0.46 (group A, P < 0.01), 0.37 ± 0.50 (group B, P < 0.01) and 0.35 ± 0.49 (group C, P < 0.01) was observed. Follow-up in ITT analysis was still 2.65 years. One vertebral fracture in the sodium fluoride group was detected. Study medication was safe and well tolerated. CONCLUSION: Additional sodium fluoride or ibandronate had no benefit over calcium and cholecalciferol alone in managing reduced BMD in CD. 展开更多
关键词 Crohn’s disease Bone mineral density Vertebral fracture CHOLECALCIFEROL CALCIUM IBANDRONATE Sodium fluoride
下载PDF
Synchronization control for electro-hydraulic dual-cylinder system based on force/position switching
11
作者 程宁波 Wang Liping +1 位作者 Guan Liwen Han Jian 《High Technology Letters》 EI CAS 2013年第3期221-227,共7页
If the rigidity of a mechanism is stiff enough, the position synchronous error of the two cylinders driving one degree-of-freedom (DOF) of the mechanism may be less than the resolution of position sensors. To handle... If the rigidity of a mechanism is stiff enough, the position synchronous error of the two cylinders driving one degree-of-freedom (DOF) of the mechanism may be less than the resolution of position sensors. To handle this synchronization problem this paper proposes a force/position switching scheme, which partitions the two cylinders into a master cylinder and a slave cylinder. The master cylinder is always position tracking controlled by a second-order sliding mode controller and the slave cylinder is integrated with a force tracking controller which is a first order sliding mode controller. When the position tracking error is less than a given value, the slave cylinder switches to be force controlled. Two synchronization control methods are presented based on the switching scheme: the master - master + force/position switching control and the master - slave + force/position switching control. Simulations show that the formance compared with two given proposed synchronization control position-based control methods. methods can get a better per- 展开更多
关键词 synchronization control hydraulic servo control nonlinear control force control sliding mode control
下载PDF
An Identity-Based Encryption Scheme with Compact Ciphertexts
12
作者 刘胜利 郭宝安 张庆胜 《Journal of Shanghai Jiaotong university(Science)》 EI 2009年第1期86-89,共4页
This paper proposes an identity-based encryption scheme with the help of bilinear pairings, where the identity information of a user functions as the user's public key. The advantage of an identity-based public key s... This paper proposes an identity-based encryption scheme with the help of bilinear pairings, where the identity information of a user functions as the user's public key. The advantage of an identity-based public key system is that it can avoid public key certificates and certificate management. Our identity-based encryption scheme enjoys short ciphertexts and provable security against chosen-ciphertext attack (CCA). 展开更多
关键词 identity-based encryption compact ciphertext ehosen-ciphertext attack (CCA)
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部