期刊文献+
共找到32篇文章
< 1 2 >
每页显示 20 50 100
基于系统营养监测的孕期营养指导对妊娠期糖尿病孕妇妊娠结局的影响
1
作者 李潇 《中文科技期刊数据库(引文版)医药卫生》 2024年第1期0144-0146,共3页
讨论揭示围绕妊娠期糖尿病孕妇实施基于系统营养监测孕期营养指导的临床质效。方法 2021年9月-2023年4月,将134例妊娠期糖尿病孕妇随机分两组,各67例,参照组常规护理,研究组基于系统营养监测孕期营养指导,测算对比两组的护理满意度测算... 讨论揭示围绕妊娠期糖尿病孕妇实施基于系统营养监测孕期营养指导的临床质效。方法 2021年9月-2023年4月,将134例妊娠期糖尿病孕妇随机分两组,各67例,参照组常规护理,研究组基于系统营养监测孕期营养指导,测算对比两组的护理满意度测算数据值。结果 研究组的护理满意度测算数据值优于参照组(P<0.05)。结论 围绕妊娠期糖尿病孕妇实施基于系统营养监测孕期营养指导,效能优质,值得推广。 展开更多
关键词 妊娠期糖尿病孕妇 基于系统营养监测孕期营养指导 常规护理 临床效果 测算对比
下载PDF
基于系统响应检测的安全稳定控制方法 被引量:5
2
作者 刘福锁 杨卫东 +3 位作者 黄志龙 徐泰山 曹路 姚海成 《中国电机工程学报》 EI CSCD 北大核心 2009年第S1期25-28,共4页
传统的安全稳定控制方案都基于特定的故障和系统运行方式,对于一些不可预料的故障导致电网动态失稳将无能为力。而失步解列要到电网失步1个或多个周期后才能将失步机群解列,执行时机较晚。在探讨主动解列的基础上,提出一种防御动态失稳... 传统的安全稳定控制方案都基于特定的故障和系统运行方式,对于一些不可预料的故障导致电网动态失稳将无能为力。而失步解列要到电网失步1个或多个周期后才能将失步机群解列,执行时机较晚。在探讨主动解列的基础上,提出一种防御动态失稳的、基于系统响应、通过捕捉系统增幅振荡现象而采取切机或主动解列措施来抑制系统振荡的稳定控制方法。分别给出基于就地信息和广域信息的控制判据,并用数字仿真验证判据的有效性。该研究方法弥补了传统方法只能针对指定故障的不足,为电网的安全防御提供了一种有效的控制思路和控制手段。 展开更多
关键词 主动解列 基于系统响应的安全稳定控制 就地信息 广域信息
下载PDF
伦敦大学玛丽女王学院基于系统整合的医学课程体系及其对我国医学课程改革的启示 被引量:30
3
作者 刘瑞梓 鲁映青 《复旦教育论坛》 CSSCI 2008年第5期90-93,共4页
为推动我国医学教育课程改革,更好地培养适应新世纪发展要求的医学生,本文收集了详细的英国伦敦大学玛丽女王学院于本世纪初实施的基于系统整合的医学教育课程体系的相关资料,并与我国医学教育课程进行了比较,希望借此为我国临床医学高... 为推动我国医学教育课程改革,更好地培养适应新世纪发展要求的医学生,本文收集了详细的英国伦敦大学玛丽女王学院于本世纪初实施的基于系统整合的医学教育课程体系的相关资料,并与我国医学教育课程进行了比较,希望借此为我国临床医学高等教育课程改革提供参考。 展开更多
关键词 伦敦大学玛丽女王学院 医学教育 基于系统的整合课程
下载PDF
一种基于系统科学的教学表达法
4
作者 李膺春 《教育研究前沿(中英文版)》 2014年第4期128-136,共9页
教学过程关键在于设计好“教学主线”,并最终把教师和教材的知识及其结构变成学生的知识及其结构。文章指出了知识系统逻辑/学生理解逻辑与教师讲授逻辑的区别。教学过程一般来说是一种知识传递的教学线性化过程,讨论了知识讲授的教... 教学过程关键在于设计好“教学主线”,并最终把教师和教材的知识及其结构变成学生的知识及其结构。文章指出了知识系统逻辑/学生理解逻辑与教师讲授逻辑的区别。教学过程一般来说是一种知识传递的教学线性化过程,讨论了知识讲授的教学过程线性化及其对知识的系统结构的还原问题。为此给出一种基于系统科学知识模型(SSBKM)的知识结构组织方法;重点提出了“基于系统科学知识模型的教学主线的设计方法”,认为,只有以某种教学主线组织教学,做教学过程的线性化并能还原知识的本源结构,才能真正谈到对所学知识的掌握。文中还提到促进教学主线的教学方法:“思(考),(浏)览,(攻)读,学(习),练(习)与(运)用”之多重循环的教学方法。文章还以本文为例作为“一项知识”——Y,例说了Y的基于系统科学的教学表达法。 展开更多
关键词 知识的SSBKM表示法 知识的本源逻辑 理解逻辑 教授逻辑 基于系统科学的教学主线 教学过程的线性化
下载PDF
基于系统拓扑动态调整的短路电流抑制措施对系统暂态功角稳定性的影响研究 被引量:7
5
作者 韩奕 陈维江 +7 位作者 韩彬 金玉琪 常乃超 张健 张彦涛 孟祥飞 郄鑫 倪秋龙 《电网技术》 EI CSCD 北大核心 2023年第5期2069-2077,共9页
随着电网的发展,网架结构不断加强,交流系统短路容量逐步提高,短路电流超标问题日渐突出,需要合理控制系统的短路电流水平。基于系统拓扑动态调整的短路电流抑制措施,通过在故障期间快速动态改变系统拓扑结构达到限制短路电流的目的。... 随着电网的发展,网架结构不断加强,交流系统短路容量逐步提高,短路电流超标问题日渐突出,需要合理控制系统的短路电流水平。基于系统拓扑动态调整的短路电流抑制措施,通过在故障期间快速动态改变系统拓扑结构达到限制短路电流的目的。该文以500kV和220kV典型接线为例,研究3/2接线与双母线接线的母线分段开关采用抑制措施后,对系统暂态功角稳定性的影响。根据理论及仿真分析得出,基于系统拓扑动态调整的短路电流抑制措施在有效减少短路电流的同时,对系统的暂态功角稳定性有一定的影响,实施中需要针对实际系统进行具体仿真分析。 展开更多
关键词 基于系统拓扑动态调整的短路电流抑制措施 暂态功角稳定性 等面积定则
下载PDF
基于控制系统模型前馈高响应控制技术研究 被引量:4
6
作者 王磊 郝双晖 +1 位作者 宋宝玉 郝明晖 《北京理工大学学报》 EI CAS CSCD 北大核心 2015年第10期1056-1061,共6页
为提高控制系统的响应速度,基于控制系统模型提出前馈控制结构.该种前馈结构可以保证指令输入到指令输出与扰动输入到指令输出完全独立,充分考虑了控制系统的动态响应性能,保证了控制系统的响应跟踪能力与扰动抑制能力的最优化.实验结... 为提高控制系统的响应速度,基于控制系统模型提出前馈控制结构.该种前馈结构可以保证指令输入到指令输出与扰动输入到指令输出完全独立,充分考虑了控制系统的动态响应性能,保证了控制系统的响应跟踪能力与扰动抑制能力的最优化.实验结果表明,该种新型前馈系统相比于传统的基于低通滤波的前馈系统具有更好的速度及电流指令跟踪能力,消除了低通滤波前馈对指令滤波造成的失真,该方法大幅提高了控制系统的速度跟踪响应能力. 展开更多
关键词 永磁同步电机 高响应 高精度 基于系统模型前馈 低通滤波前馈
下载PDF
系统整合及翻转课堂的联合教学模式在病理学教学改革中的应用解析 被引量:15
7
作者 苗原 侯刚 《中国继续医学教育》 2017年第19期8-10,共3页
病理学是连接基础医学及临床医学的桥梁学科,病理教学存在着一定的教学难点,如知识点众多、抽象、分布散;既有大体标本又有微观形态的认知与掌握;既包含传统的形态学认知,又纳入分子生物学等新的诊断及判定方法等。针对病理学的教学特点... 病理学是连接基础医学及临床医学的桥梁学科,病理教学存在着一定的教学难点,如知识点众多、抽象、分布散;既有大体标本又有微观形态的认知与掌握;既包含传统的形态学认知,又纳入分子生物学等新的诊断及判定方法等。针对病理学的教学特点,本文拟对在病理学教学中应用系统整合及翻转课堂的联合教学模式,总结了二者联合教学的优势所在,即有机的融合了基础与临床医学,又将丰富的教学资源,扩展学习内容等课下资源与课堂翻转教学相结合,真正做到了以学生为主体,从被动接受式学习真正转变为自主探索学习和有意义的学习,培养学生的创新能力和实践能力;又对二者结合后的教学要求进行了总结归纳,以期在未来的教学中对一线教学工作者及教学管理者提供参考。 展开更多
关键词 医学教育 病理教学 教学改革 翻转课堂 基于系统的整合课程
下载PDF
基于系统的航空装备外场保障模式研究 被引量:2
8
作者 李英杰 苏媛媛 《航空维修与工程》 2013年第1期72-74,共3页
通过分析航空侦察装备保障的现状和建立新型航空侦察装备外场保障模式的技术条件,提出了"基于系统"的外场飞行保障新模式,讨论了这种保障模式的特点,以及外场通电、拆装、排故等检查工作情况。
关键词 外场 航空侦察 装备保障 基于系统
原文传递
民航失控类事故致因分析
9
作者 刘俊杰 张晴 《安全与环境学报》 CAS CSCD 北大核心 2024年第7期2759-2767,共9页
为预防失控类事故引发的灾难性后果,选取航空安全网(Aviation Safety Network,ASN)2015—2022年102起失控类事故为样本,以2018年“10·29”印尼客机坠毁事故为例,采用基于系统理论的因果分析(Causal Analysis based on System Theor... 为预防失控类事故引发的灾难性后果,选取航空安全网(Aviation Safety Network,ASN)2015—2022年102起失控类事故为样本,以2018年“10·29”印尼客机坠毁事故为例,采用基于系统理论的因果分析(Causal Analysis based on System Theory,CAST)方法从系统角度梳理并识别失控类事故发生过程中涉及的安全控制缺陷。在此基础上,采用故障树分析(Fault Tree Analysis,FTA)法绘制失控类事故故障树模型,并对其进行定性、定量分析,得出失控类事故的主要致因。结果表明:基于CAST模型分析识别出25个系统缺陷;通过故障树定性分析得出16个最小割集;通过定量分析计算出失控类事故在所有事故中发生的概率为0.40086;确定机组操作不当、机组沟通不足、飞机系统缺陷及飞机制造商假设不全、制造商未提供相关文件为失控类事故的主要影响因素。 展开更多
关键词 安全工程 失控类事故 基于系统理论的因果分析(CAST) 故障树分析(FTA) 致因分析
下载PDF
涌现视角下的网络空间安全挑战 被引量:5
10
作者 屈蕾蕾 肖若瑾 +2 位作者 石文昌 梁彬 秦波 《计算机研究与发展》 EI CSCD 北大核心 2020年第4期803-823,共21页
网络空间的安全性属于涌现属性,该属性给网络空间安全带来了严峻的挑战.国内外已有不少研究者关注网络空间安全的涌现现象,迄今已取得不少成果.然而,人们对网络空间安全涌现性的认识还非常不足.针对这一状况,从涌现性的视角对网络空间... 网络空间的安全性属于涌现属性,该属性给网络空间安全带来了严峻的挑战.国内外已有不少研究者关注网络空间安全的涌现现象,迄今已取得不少成果.然而,人们对网络空间安全涌现性的认识还非常不足.针对这一状况,从涌现性的视角对网络空间安全挑战进行全面考察,旨在促进网络空间安全新思想、新理论的发展.首先,从系统科学中的涌现性的本意出发,揭示网络空间安全涌现性的基本思想;其次,从攻击、漏洞和防御3个角度,考察网络空间中存在的涌现式安全挑战;然后,按描述性、指导性和操作性3种类型,分析网络空间安全涌现性研究的发展状况;最后,从基础理论、基本模型和实用工具3个方面,讨论开展未来工作的基本途径. 展开更多
关键词 网络空间安全 涌现性 系统科学 模拟 传染病模型 基于系统理论的设计
下载PDF
Proxy signature scheme for ID-based original signers and certificate-based proxy signers
11
作者 辛向军 孙垒 《Journal of Southeast University(English Edition)》 EI CAS 2008年第3期318-321,共4页
To realize delegation between different users in a mixed cryptosystem,a proxy signature scheme for ID-based original signers and certificated-based proxy signers(PSS-ID-CER)is defined.Using the bilinear properties o... To realize delegation between different users in a mixed cryptosystem,a proxy signature scheme for ID-based original signers and certificated-based proxy signers(PSS-ID-CER)is defined.Using the bilinear properties of the pairings and the characters of key generations of certificate-based cryptosystems and ID-based cryptosystems,a construction for such a scheme is also presented.To prove the security of the proposed scheme,a general security model for this scheme under adaptive chosen-PKG,chosen-ID,chosen-delegation,chosen-ProxySigner-public-key,chosen-proxy-key and chosen-message attack is defined.The proposed scheme is provably secure under the random oracle model and the hardness assumption of computational Diffie-Hellman problem. 展开更多
关键词 proxy signature ID-based cryptosystem bilinear pairings
下载PDF
嵌入式软件测试平台配置 被引量:2
12
作者 刘久富 孙德敏 《工业控制计算机》 2004年第12期41-42,55,共3页
本文总结了建立软件评测中心必要条件,论述了软件测试过程并给出了各阶段的软件测试工具。在对市场充分调研的基础上,结合嵌入式软件的技术特点及具体工作需求,构建了一个嵌入式软件测试平台。
关键词 嵌入式软件 软件测试过程 测试平台 软件测试工具 配置 技术特点 必要条件 软件评测 市场 调研
下载PDF
A watershed-based adaptive knowledge system for developing ecosystem stakeholder partnerships 被引量:2
13
作者 Hebin LIN Jeffrey A.THORNTON Nickolai SHADRIN 《Chinese Journal of Oceanology and Limnology》 SCIE CAS CSCD 2015年第6期1476-1488,共13页
This study proposes a Watershed-based Adaptive Knowledge System(WAKES) to consistently coordinate multiple stakeholders in developing sustainable partnerships for ecosystem management.WAKES is extended from the instit... This study proposes a Watershed-based Adaptive Knowledge System(WAKES) to consistently coordinate multiple stakeholders in developing sustainable partnerships for ecosystem management.WAKES is extended from the institutional mechanism of Payments for Improving Ecosystem Services at the Watershed-scale(PIES-W).PIES-W is designed relating to the governance of ecosystem services flows focused on a lake as a resource stock connecting its inflowing and outflowing rivers within its watershed.It explicitly realizes the values of conservation services provided by private land managers and incorporates their activities into the public organizing framework for ecosystem management.It implicitly extends the "upstream-to-downstream" organizing perspective to a broader vision of viewing the ecosystems as comprised of both "watershed landscapes" and "marine landscapes".Extended from PIES-W,WAKES specifies two corresponding feedback:Framework I and II.Framework I is a relationship matrix comprised of three input-output structures of primary governance factors intersecting three subsystems of a watershed with regard to ecosystem services and human stakeholders.Framework II is the Stakeholder-and-Information structure channeling five types of information among four stakeholder groups in order to enable the feedbacks mechanism of Framework I.WAKES identifies the rationales behind three fundamental information transformations,illustrated with the Transboundary Diagnostic Analysis and the Strategic Action Program of the Bermejo River Binational Basin.These include(1) translating scientific knowledge into public information within the Function-and-Service structure corresponding to the ecological subsystem,(2) incorporating public perceptions into political will within the Serviceand-Value structure corresponding to the economic subsystem,and(3) integrating scientific knowledge,public perceptions and political will into management options within the Value-and-Stakeholder structure corresponding to the social subsystem.This study seeks to share a vision of social adaptation for a global sustainable future through developing a network to adopt contributions from and forming partnerships among all ecosystem stakeholders. 展开更多
关键词 ecosystem services information transformation integrated ecosystem management stakeholder partnerships transaction costs watersheds
下载PDF
Certificateless Proxy Identity-Based Signcryption Scheme Without Bilinear Pairings 被引量:7
14
作者 亓延峰 唐春明 +2 位作者 娄裕 徐茂智 郭宝安 《China Communications》 SCIE CSCD 2013年第11期37-41,共5页
Signcryption, which was introduced by ZHEN~ is a cryptographic primitive that fulfils the functions of both digital signature and encryption and guarantees confidentiality, integrity and non-repudiation in a more effi... Signcryption, which was introduced by ZHEN~ is a cryptographic primitive that fulfils the functions of both digital signature and encryption and guarantees confidentiality, integrity and non-repudiation in a more effi- cient way. Certificateless signcryption and pro- xy signcryption in identity-based cryptography were proposed for different applications. Most of these schemes are constructed by bilinear pairings from elliptic curves. However, some schemes were recently presented without pai- rings. In this paper, we present a certificateless proxy identity-based signcryption scheme with- out bilinear pairings, which is efficient and secure. 展开更多
关键词 certificateless signcryption iden-tity-based cryptography proxy signcryption elliptic curve discrete logarithm problem
下载PDF
Model-based design method of two-axis four-actuator fast steering mirror system 被引量:2
15
作者 黑沫 张连超 +2 位作者 周擎坤 鲁亚飞 范大鹏 《Journal of Central South University》 SCIE EI CAS CSCD 2015年第1期150-158,共9页
This work was focused on the model-based design method of two-axis four-actuator(TAFA) fast steering mirror system(FSM), in order to improve the design efficiency. The structure and operation principle commonality of ... This work was focused on the model-based design method of two-axis four-actuator(TAFA) fast steering mirror system(FSM), in order to improve the design efficiency. The structure and operation principle commonality of normal TAFA FSM were investigated. Based on the structure and the commonality, the conditions of single-axis idea, high-frequency resonance and coupling were modeled gradually. Combining these models, a holonomic system model was established to reflect and predict the performance of TAFA FSM. A model-based design method was proposed based on the holonomic system model. The design flow and design concept of the method were described. In accordance with the method, a TAFA FSM was designed. Simulations and experiments of the FSM were done, and the results of them were compared. The compared results indicate that the holonomic system model can well reflect and predict the performance of TAFA FSM. The bandwidth of TAFA FSM is more than 250 Hz; adjust time is less than 15 ms;overshoot is less than 8%; position accuracy is better than 10 μrad; the FSM prototype can satisfy the requirements. 展开更多
关键词 fast steering mirror system model-based design dynamic modeling
下载PDF
Towards accountable authority attribute-based encryption 被引量:1
16
作者 王永涛 Chen Kefei Long Yu 《High Technology Letters》 EI CAS 2013年第1期82-87,共6页
An accountable authority attribute-based encryption (A-ABE) scheme is presented in this paper. The notion of accountable authority identity-based encryption (A-IBE) was first introduced by Goyal at Crypto'07. It ... An accountable authority attribute-based encryption (A-ABE) scheme is presented in this paper. The notion of accountable authority identity-based encryption (A-IBE) was first introduced by Goyal at Crypto'07. It is a novel approach to mitigate the (inherent) key escrow problem in identity-based cryptosystems. In this work, the concept of accountable authority to attribute-based encryption (ABE) setting is generalized for the first time, and then a construction is given. The scheme non-trivially integrates an A-IBE scheme proposed by Libert et al. with an ABE scheme. In our construction, a user will be identified by a pair ( id, o~), where id denotes the user' s identity and ω denotes the set of attributes associated to the user. In addition, our construction is shown to be secure under some reasonable assumptions. 展开更多
关键词 CRYPTOGRAPHY attribute-based encryption accountable authority key escrow TRACEABILITY
下载PDF
A state estimation based constrained model predictive control system 被引量:2
17
作者 刘斌 Zou Tao 《High Technology Letters》 EI CAS 2010年第4期373-377,共5页
In this paper,the model predictive control based on the state estimation for a constrained system isinvestigated.By modifying the constraints for the predictive state,the control sequence becomes feasiblefor the real ... In this paper,the model predictive control based on the state estimation for a constrained system isinvestigated.By modifying the constraints for the predictive state,the control sequence becomes feasiblefor the real system,i.e.,the system state is guaranteed to be in the constraint domain.It s also provedthat the close-loop system is asymptotically stable and the system state converges to the origin.The conclusionis verified through simulation. 展开更多
关键词 ESTIMATION model predictive control (MPC) feasible STABILITY
下载PDF
ID-based Key-insulated Authenticated Key Agreement Protocol 被引量:1
18
作者 周渊 程晓明 柴震川 《Journal of Shanghai Jiaotong university(Science)》 EI 2007年第2期247-249,共3页
The basic idea behind an ID-based cryptosystem is that end user's public key can be determined by his identity information.Comparing with the traditional certificate-based cryptography,identity-based cryptography ... The basic idea behind an ID-based cryptosystem is that end user's public key can be determined by his identity information.Comparing with the traditional certificate-based cryptography,identity-based cryptography can eliminate much of the overhead associated with the deployment and management of certificate.However,exposure of private keys can be the most devastating attack on a public key based cryptosystem since such that all security guarantees are lost.In this paper,an ID-based authenticated key agreement protocol was presented.For solving the problem of key exposure of the basic scheme,the technique of key insulation was applied and a key insulated version is developed. 展开更多
关键词 ID-BASED KEY-INSULATED key agreement
下载PDF
Situation and Development Tendency of Indoor Positioning 被引量:82
19
作者 邓中亮 余彦培 +2 位作者 袁协 万能 杨磊 《China Communications》 SCIE CSCD 2013年第3期42-55,共14页
This paper introduces the significance of indoor positioning and analyzes the related problems. The latest research on indoor positioning is introduced. Further, the positioning accuracy and the cost of typical local ... This paper introduces the significance of indoor positioning and analyzes the related problems. The latest research on indoor positioning is introduced. Further, the positioning accuracy and the cost of typical local and wide area indoor positioning systems are compared. The results of the comparison show that Time & Code Division-Orthogonal Frequency Division Multiplexing (TC-OFDM) is a system that can achieve real-time meter-accuracy of indoor positioning in a wide area. Finally, in this paper, we indicate that the seamless high-accuracy indoor positioning in a wide area is the development trend of indoor positioning. The seamless Location Based Services (LBS) architecture based on a heterogeneous network, key technologies in indoor positioning for decimeter-accuracy and seamless outdoor and indoor Geographic Information System (GIS) are elaborated as the most important research fields of future indoor positioning. 展开更多
关键词 indoor positioning LBS REVIEW wide area local area TC-OFDM
下载PDF
Privacy-preserving Distributed Location Proof Generating System 被引量:3
20
作者 LIU Mengjun LIU Shubo +3 位作者 ZHANG Rui Li Yongkai WANG Jun CAO Hui 《China Communications》 SCIE CSCD 2016年第3期203-218,共16页
The rapid development of location-based service(LBS) drives one special kind of LBS, in which the service provider verifies user location before providing services. In distributed location proof generating schemes, pr... The rapid development of location-based service(LBS) drives one special kind of LBS, in which the service provider verifies user location before providing services. In distributed location proof generating schemes, preventing users from colluding with each other to create fake location proofs and protecting user's location privacy at the same time, are the main technical challenges to bring this kind of LBS into practical. Existing solutions tackle these challenges with low collusion-detecting efficiency and defected collusion-detecting method. We proposed two novel location proof generating schemes, which inversely utilized a secure secret-sharing scheme and a pseudonym scheme to settle these shortcomings. Our proposed solution resists and detects user collusion attacks in a more efficient and correct way. Meanwhile, we achieve a higher level of location privacy than that of previous work. The correctness and efficiency of our proposed solution is testified by intensive security analysis, performance analysis, as well as experiments and simulation results. 展开更多
关键词 computer software and theory location proof secret-sharing location privacy
下载PDF
上一页 1 2 下一页 到第
使用帮助 返回顶部