期刊文献+
共找到16篇文章
< 1 >
每页显示 20 50 100
建筑,不可预言
1
作者 俞挺 沈忠海 《缤纷》 2003年第8期33-37,共5页
在一个有微风的夜里,水清木华房地产开发公司的朋友决定:让我为他们设计一幢能尽可展现21世纪快乐居住在上海浦东的人们日常使用的会所——这是一个以享受生活为原则,并通过设计者自身的体验去设计的,一个能让人们普遍认同的会所。
关键词 房地产开发 设计者 会所 享受生活 可预言 上海浦东 建筑 微风 快乐 居住
原文传递
Linux操作系统的实时化分析 被引量:7
2
作者 左天军 左圆圆 陈平 《计算机科学》 CSCD 北大核心 2004年第5期110-112,共3页
随着实时操作系统的广泛应用和Linnx的迅速发展,人们更加关注实时Linux的开发问题。文中,我们讨论了调度策略、内核的可重入性、中断处理以及内存管理机制等关键问题。这些问题与Linux扩展到实时操作系统密切相关。然后,我们详细分析了... 随着实时操作系统的广泛应用和Linnx的迅速发展,人们更加关注实时Linux的开发问题。文中,我们讨论了调度策略、内核的可重入性、中断处理以及内存管理机制等关键问题。这些问题与Linux扩展到实时操作系统密切相关。然后,我们详细分析了两个有代表性的实时Linux,即RT Linux和KURT Linux的主要实现。我们还介绍了它们自己的特性以及它们之间的基本差异。最后提出了未来的研究工作。 展开更多
关键词 LINUX 实时操作系统 调度算法 内核 可重入性 中断处理 资源分配 可预言
下载PDF
标引与情报提供的五公理理论 被引量:1
3
作者 庄子逸 《大学图书馆通讯》 1988年第5期9-18,共10页
本文的目的在于向国内同行介绍一种用于情报检索系统设计的新理论,虽然文章较长,但内容紧凑,对文献标引、标引语言及检索系统的性能评价都有高度的理论概括,并提出了一个公理系统。这种研究方法及研究结论都是值得我们借鉴的。尤其值得... 本文的目的在于向国内同行介绍一种用于情报检索系统设计的新理论,虽然文章较长,但内容紧凑,对文献标引、标引语言及检索系统的性能评价都有高度的理论概括,并提出了一个公理系统。这种研究方法及研究结论都是值得我们借鉴的。尤其值得我们注意的是,本文对“查全与查准间的互逆关系”、“标引一致性是标引质量的度量标准之一”提出了有说服力的异议,可供我们作进一步的研究和讨论。 展开更多
关键词 标引语言 可预言 文献集合 有序性 标引一致性 确定性公理 情报检索系统 相关文献 情报系统 查询
下载PDF
论科学发明及其特点
4
作者 毛建儒 《太原师范学院学报(社会科学版)》 1998年第1期19-23,共5页
作为人类文明发展中非常激动人心的科学发明,究竟具有怎样的本质和特点,文中以丰富的史料给予了比较全面的辩证的说明,这对于澄清科学发明概念,既具有理论意义,又具有实践意义。
关键词 社会需要 可预言 科学知识 偶然性 水力纺纱机 发明家 科学家 突发性 动力转向装置 相关性
下载PDF
寒冷与心脏病 被引量:1
5
《国外医学情报》 1990年第1期1-1,共1页
可预言缺血性心脏病的死亡率在冬季要达到高峰。而且,迅速的温度变化也增加了死亡率。为了防止心脏病患者受到间发呼吸道感染的影响虽进行了调节,但仍可观察到上述与寒冷有关的改变。周围气温较低本身似乎就可导致过多的死亡,尽管有的... 可预言缺血性心脏病的死亡率在冬季要达到高峰。而且,迅速的温度变化也增加了死亡率。为了防止心脏病患者受到间发呼吸道感染的影响虽进行了调节,但仍可观察到上述与寒冷有关的改变。周围气温较低本身似乎就可导致过多的死亡,尽管有的人提出,在冷天常常风大。 展开更多
关键词 死亡率 寒冷 缺血性心脏病 呼吸道感染 血管收缩 温度变化 心脏病患者 可预言 心肌氧耗量 心率
下载PDF
我只想卸下你肩上的沉重
6
作者 潘元元 《职业教育研究》 1998年第4期7-7,共1页
一个偶然的机会使我成为他的学生,那是在我对数学毫无兴趣而又愁眉不展的时候。 教我的第一天,他合起了我打开的课本,平静地对我说:“有两种人生:一种是燃烧,一种是腐烂。你选哪一种?”我愣住了,幡然醒悟,再也不能迷失自己了。
关键词 技工学校 浙江新昌 高尔基 无兴趣 考前准备 数学测验 踏入社会 指导老师 “给” 可预言
下载PDF
现代科学与规律的内容和形式
7
作者 梁绿琪 《云南社会科学》 1987年第5期39-46,52,共9页
现代科学从不同方面对哲学的“规律”范畴以及与规律范畴相联的必然性、偶然性、因果性、决定论、可能性、现实性与范畴的传统诠释提出了新的问题。二十世纪后出现的量子力学、耗散结构理论、混沌理论、协同学、突变论、分子遗传学等学... 现代科学从不同方面对哲学的“规律”范畴以及与规律范畴相联的必然性、偶然性、因果性、决定论、可能性、现实性与范畴的传统诠释提出了新的问题。二十世纪后出现的量子力学、耗散结构理论、混沌理论、协同学、突变论、分子遗传学等学科的新成就,实际修改着十九世纪以来形成的、在规律范畴上的机械决定论观点,把辨证的思维方式溶入决定论思想中。自然科学的发展,推动了对马克思主义唯物辨证法中规律范畴的研究。 展开更多
关键词 机械决定论 规律范畴 统计规律 内容和形式 可预言 现代科学 辩证决定论 偶然性 客观性 属性
下载PDF
Heart rate variability: a new tool to predict complications in adult cardiac surgery 被引量:5
8
作者 Antonio Nenna Mario Lusini +5 位作者 Cristiano Spadaccio Francesco Nappi Salvatore Matteo Greco Raffaele Barbato Elvio Covino Massimo Chello 《Journal of Geriatric Cardiology》 SCIE CAS CSCD 2017年第11期662-668,共7页
Heart rate variability (HRV) refers to the variations between consecutive heartbeats, which depend on the continuous modulation of the sympathetic and parasympathetic branches of the autonomic nervous system. HRV ha... Heart rate variability (HRV) refers to the variations between consecutive heartbeats, which depend on the continuous modulation of the sympathetic and parasympathetic branches of the autonomic nervous system. HRV has been shown to be effective as a predictor of risk after myocardial infarction and an early warning sign of diabetic neuropathy, and in the cardiology setting is now recognized to be a useful tool for risk-stratification after hospital admission and after discharge. Recent evidences suggest that HRV analysis might predict complications even in patients undergoing cardiac surgery, and the present review summarizes the importance of HRV analysis in adult cardiac surgery and the perspectives for HRV use in current clinical practice. Although future larger studies are warranted before HRV can be included into daily clinical practice in adult cardiac surgery, HRV is a novel tool which might detect autonomic instability in the early postoperative phase and during hospital stay, thus predicting or prompt-diagnosing many of the post-operative complications. 展开更多
关键词 Cardiac surgery COMPLICATIONS Heart rate variability Predictive values
下载PDF
A Spectrum Prediction-Based Frequency Band Pre-Selection over Deteriorating HF Electromagnetic Environment 被引量:2
9
作者 Xi Chen Jian Yang 《China Communications》 SCIE CSCD 2018年第9期10-24,共15页
As the earliest invented and utilized communication approach, shortwave, known as high frequency(HF) communication now experience the deterioration of HF electromagnetic environment. Finding quality frequency in effic... As the earliest invented and utilized communication approach, shortwave, known as high frequency(HF) communication now experience the deterioration of HF electromagnetic environment. Finding quality frequency in efficient manner becomes one of the key challenges in HF communication. Spectrum prediction infers the future spectrum status from history spectrum data by exploring the inherent correlations and regularities. The investigation of HF electromagnetic environment data reveals the correlations and predictability of HF frequency band in both time and frequency domain. To solve this problem, we develop a Spectrum Prediction-based Frequency Band Pre-selection(SP-FBP) for HF communications. The pre-selection of HF frequency band mainly incorporated in prediction of HF spectrum occupancy and prediction of HF usable frequency, which provide the frequency band ranking of spectrum occupancy and alternative frequency for spectrum sensing, respectively. Performance evaluation via real-world HF spectrum data shows that SP-FBP significantly improves the efficiency of finding quality frequency in HF communications. 展开更多
关键词 HF electromagnetic environment spectrum prediction frequency band pre-selection HF correlation HF predictability
下载PDF
Provably Secure General Aggregate Signcryption Scheme in the Random Oracle Model 被引量:13
10
作者 Qi Zhenghua Ren Xunyi Yang Geng 《China Communications》 SCIE CSCD 2012年第11期107-116,共10页
To reduce the size of certificate chains and the ciphertext size in secure routing protocols, a General Aggregate Signcryption Scheme (GASC) is presented. In GASC, an identity-based signcryption algorithm and an aggre... To reduce the size of certificate chains and the ciphertext size in secure routing protocols, a General Aggregate Signcryption Scheme (GASC) is presented. In GASC, an identity-based signcryption algorithm and an aggregate signature algorithm are combined in a practical and secure manner to form the general aggregate signcryption scheme's schema and concept, and a new secure, efficiently general aggregate signcryption scheme, which allows the aggregation of n distinct signcryptions by n distinct users on n distinct messages, is proposed. First, the correction of the GASC scheme is analyzed. Then, we formally prove the security of GASC in the random oracle models IND-CCA2 and EUF-CMA under the DBDHP assumption and the DLP assumption, respectively. The results show that the GASC scheme is not only secure against any probabilistic polynomial-time IND-GASC-CCA2 and EUF-GASC-CMA adversary in the random oracle models but also efficient in pairing ê computations. In addition, the GASC scheme gives an effective remedy to the key escrow problem, which is an inherent issue in IBC by splitting the private key into two parts, and reduces the communication complexity by eliminating the interaction among the senders (signers) before the signcryption generation. 展开更多
关键词 identity-based cryptography SIGNCRYPTION aggregate signature bilinear pairing
下载PDF
A View of Research on English Polysemous Phrasal Verbs
11
作者 LU Zhi SUN Juan 《Journal of Literature and Art Studies》 2015年第8期649-659,共11页
Phrasal verbs, accounting for a large proportion in modem language, pose numerous challenges to foreign language learners of English, who usually view verb + particle combinations random. The issue of unpredictabilit... Phrasal verbs, accounting for a large proportion in modem language, pose numerous challenges to foreign language learners of English, who usually view verb + particle combinations random. The issue of unpredictability is obviously a problem for English learners. Making things worse, many phrasal verbs are polysemous. For one thing, one phrasal verb may have multiple meanings; for another, several phrasal verbs may have the same or similar meanings. While the fast development of cognitive linguistics theory provides a new perspective for the study of English polysemous phrasal verbs. Researchers apply cognitive linguistic theory into second language acquisition and find that the multiple senses of phrasal verbs are actually systematic and motivated. The present study summarizes studies of polysemous phrasal verbs from the perspective of traditional approaches and cognitive approaches as well as the empirical studies based on it and analyzes the shortage of traditional approaches on phrasal verbs. Lastly, this paper illustrates some drawbacks of empirical study based on the assessment of Boers (2011) and points out some suggestions on further studies. 展开更多
关键词 polysemous phrasal verbs cognitive linguistics theory second language acquisition
下载PDF
让Bol告诉你:勇于梦想 执著追求
12
作者 Dr.Robert S.Herman 《英语沙龙(高中)》 2005年第7期6-7,共2页
当我们的志向和父母对我们的期望不相符时该如何适从呢?许多青年朋友为此和自己的父母争执不下。都说"少年不识愁滋味",在 Bob 看来,对自己的追求要执著,而父母的想法也可以对我们有所帮助。彼此相互聆听,成功将不再是梦想。
关键词 执著 父母 青年朋友 二年级 少年 期望 滋味 四年制 帮助 可预言
原文传递
创造能力测试
13
《成才与就业》 2006年第5期78-80,共3页
创造能力是指人们在改造自然和改造社会的活动中所具有的发明创造能力人人皆有,只是水平高低、作用大小不同而已。而创业者更需要具备这种能力,试做如下的测试题,一探究竟。这里共有50道测试题,每道题为一句话,你如果表示同意,请在题后... 创造能力是指人们在改造自然和改造社会的活动中所具有的发明创造能力人人皆有,只是水平高低、作用大小不同而已。而创业者更需要具备这种能力,试做如下的测试题,一探究竟。这里共有50道测试题,每道题为一句话,你如果表示同意,请在题后记下一个"A";不同意则记一个"C";不知道或拿不准,就记一个"B"。回答时,要实事求是,不要猜测,更不能违心回答,这样测试结果才有效!现在就耐心地做下去吧。 展开更多
关键词 实事求是 解决问题 创造能力 能力测试 形容词 创造力 可预言 测试结果 兴趣 改造自然
原文传递
可观的“蝴蝶效应”
14
作者 王佩云 《森林与人类》 1997年第5期16-17,共2页
可观的“蝴蝶效应”王佩云硬着头皮读完一位美国作家介绍“混沌学”的著作,其结果仍是云里雾里,混混沌沌。唯有关于“蝴蝶效应”的章节使我有所感悟,能够引发一些联想和思考。“蝴蝶效应”一词的发明权,大概属于美国麻省理工学院的... 可观的“蝴蝶效应”王佩云硬着头皮读完一位美国作家介绍“混沌学”的著作,其结果仍是云里雾里,混混沌沌。唯有关于“蝴蝶效应”的章节使我有所感悟,能够引发一些联想和思考。“蝴蝶效应”一词的发明权,大概属于美国麻省理工学院的气象学家洛伦兹。他1979年在华盛... 展开更多
关键词 “蝴蝶效应” 混沌学 土地沙漠化 老少边穷地区 卫生筷 东南沿海地区 国家行政学院 逻辑推理 污染因素 可预言
原文传递
Predictable component analysis of a system based on nonlinear error information entropy
15
作者 LI AiBing ZHANG LiFeng +2 位作者 LI XinDong LI Wang WANG Bo 《Science China Earth Sciences》 SCIE EI CAS CSCD 2017年第3期501-507,共7页
Based on the theory of information entropy concerning nonlinear errors, the growth rules for the nonlinear errors of the Lorenz system and its predictable components are studied. The results show that the impact of th... Based on the theory of information entropy concerning nonlinear errors, the growth rules for the nonlinear errors of the Lorenz system and its predictable components are studied. The results show that the impact of the uncertainties, both in the initial error and in the system itself, needs to be considered in a quantitative estimation of the system predictability. The nonlinear error growth is related to the magnitude of the initial error, and to the spatial distribution of the initial error vectors. Even if these initial errors have the same magnitude but different directions, there are also differences in the nonlinear error growth. The predictability of nonlinear error growth is related to the error component, but not related to the ratio of these components. The component with the highest/lowest rate of enntribution does not necessarily have the greatest/least predictability. The different components have different predictabilities, and in different time periods, the different predictable components also have different predictabilities. 展开更多
关键词 Nonlinear error Information entropy Predietable component Lorenz system
原文传递
A PAIRING-BASED PUBLICLY VERIFIABLE SECRET SHARING SCHEME 被引量:6
16
作者 Tsu-Yang WU Yuh-Min TSENG 《Journal of Systems Science & Complexity》 SCIE EI CSCD 2011年第1期186-194,共9页
A publicly verifiable secret sharing (PVSS) scheme is a verifiable secret sharing scheme with the special property that anyone is able to verify the shares whether they are correctly distributed by a dealer. PVSS pl... A publicly verifiable secret sharing (PVSS) scheme is a verifiable secret sharing scheme with the special property that anyone is able to verify the shares whether they are correctly distributed by a dealer. PVSS plays an important role in many applications such as electronic voting, payment systems with revocable anonymity, and key escrow. Up to now, all PVSS schemes are based on the traditional public-key systems. Recently, the pairing-based cryptography has received much attention from cryp- tographic researchers. Many pairing-based schemes and protocols have been proposed. However, no PVSS scheme using bilinear pairings is proposed. This paper presents the first pairing-based PVSS scheme. In the random oracle model and under the bilinear Diffie-HeUman assumption, the authors prove that the proposed scheme is a secure PVSS scheme. 展开更多
关键词 Bilinear pairing CRYPTOGRAPHY random oracle model secret sharing.
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部