期刊文献+
共找到8篇文章
< 1 >
每页显示 20 50 100
心血瘀阻证动态演变过程大鼠模型的建立及方证验证评价 被引量:15
1
作者 简维雄 左和宁 +4 位作者 袁肇凯 胡志希 李杰 孙贵香 莫莉 《中医杂志》 CSCD 北大核心 2015年第16期1420-1424,共5页
目的复制心血瘀阻证大鼠模型动态形成过程并进行方证验证。方法采用高脂饲养与冠状动脉左前降支结扎术结合的方法建立3阶段模型,即第一阶段"血瘀证前期"模型,第二阶段"亚血瘀证期"模型,第三阶段"心血瘀阻证期&... 目的复制心血瘀阻证大鼠模型动态形成过程并进行方证验证。方法采用高脂饲养与冠状动脉左前降支结扎术结合的方法建立3阶段模型,即第一阶段"血瘀证前期"模型,第二阶段"亚血瘀证期"模型,第三阶段"心血瘀阻证期"模型,并设相应模型对照组及假手术组、阳性药物干预对照组、阴性药物干预对照组,每组8只。成模后采用阳性药物、阴性药物干预法验证动物模型,阳性药物干预组和阴性药物干预组大鼠分别在心血瘀阻证期造模后给予养心通脉片溶液3.25 g/(kg·d)和四逆散溶液3.00 g/(kg·d)灌胃,心血瘀阻证期组给予纯净水(1 ml/100 g)灌胃,共7天。观察各组大鼠中医表征积分,检测血液流变学、血脂指标。结果血瘀证前期组、亚血瘀证期组、心血瘀阻证期组中医表征积分均较本模型相应的对照组升高(P<0.05);心血瘀阻证期组、亚血瘀证期组血脂各指标均较本模型相应的对照组升高(P<0.05);血瘀证前期组、亚血瘀证期组与各自模型对照组比较血浆黏度水平升高(P<0.05)。血浆黏度和全血黏度中切比较,阳性药物干预组低于阴性药物干预组和心血瘀阻证期组(P<0.05)。结论通过3阶段造模法以及方证验证,初步建立了心血瘀阻证动态演变的实验动物模型。 展开更多
关键词 心血瘀阻证 动态演变 动物模型 方证验证
原文传递
Improved key exchange protocol for three-party based on verifier authentication 被引量:3
2
作者 柳秀梅 周福才 常桂然 《Journal of Southeast University(English Edition)》 EI CAS 2008年第3期322-324,共3页
To prevent server compromise attack and password guessing attacks,an improved and efficient verifier-based key exchange protocol for three-party is proposed,which enables two clients to agree on a common session key w... To prevent server compromise attack and password guessing attacks,an improved and efficient verifier-based key exchange protocol for three-party is proposed,which enables two clients to agree on a common session key with the help of the server.In this protocol,the client stores a plaintext version of the password,while the server stores a verifier for the password.And the protocol uses verifiers to authenticate between clients and the server.The security analysis and performance comparison of the proposed protocol shows that the protocol can resist many familiar attacks including password guessing attacks,server compromise attacks,man-in-the-middle attacks and Denning-Sacco attacks,and it is more efficient. 展开更多
关键词 key exchange for three-party password-based authentication VERIFIER
下载PDF
Provably Secure Self-Certified Signature Schemes with Message Recovery
3
作者 Zhang Shengyuan Tang Fei Lin Changlu Ke Pinhui 《China Communications》 SCIE CSCD 2012年第10期112-119,共8页
To solve the key escrow problem of the identity-based cryptosystem, Girault introduced the notion of a self-certified public key, which not only eliminates the need to authenticate a public key but also solves the key... To solve the key escrow problem of the identity-based cryptosystem, Girault introduced the notion of a self-certified public key, which not only eliminates the need to authenticate a public key but also solves the key escrow problerrL This paper proposes a Self-Certified Signature (SCS) scheme with message recovery and two variants without using bilinear pairings: one is the authenticated encryption scheme in which only the designated re- ceiver can verify the signature, and the other is the authenticated encryption scheme with message linkage that deals with large messages. These three SCS schemes are provably secure in the random oracle model and are more efficient than previous schemes . 展开更多
关键词 digital signature self-certified public key message recovery random oracle model
下载PDF
Determination of residual stress distribution combining slot milling method and finite element approach 被引量:2
4
作者 ZHU RongHua ZHANG Qi +2 位作者 XIE HuiMin YU XingZhe LIU ZhanWei 《Science China(Technological Sciences)》 SCIE EI CAS CSCD 2018年第7期965-970,共6页
Residual stress plays a vital role in the structural strength and stability. The determination of residual stress at single-point has become mature at present. However, the method to determine residual stress distribu... Residual stress plays a vital role in the structural strength and stability. The determination of residual stress at single-point has become mature at present. However, the method to determine residual stress distribution is still in shortage. For this problem, a finite element approach combined with slot milling method was developed in this study. In the method, firstly a slot is milled on the specimen surface to release the residual stress and then the released displacement field is measured by optical method, such as digital image correlation (DIC), finally the finite element approach is used to determine the residual stress distribution along the slot. In order to verify the feasibility of the method, it was applied to study the residual stress introduced by shot peening, mainly about the stress distribution along the direction vertical to the shot peened surface. Since the influence depth of shot peening was too small, we utilized focused ion beam (FIB) to determine the microscale residual stress distribution. The result measured by X-ray diffraction (XRD) demonstrated that the method was feasible to determine the residual stress distribution. 展开更多
关键词 residual stress finite element approach digital image correlation focused ion beam slot milling method
原文传递
An Authenticated Group Key Distribution Scheme for Wireless Sensor Networks
5
作者 李林春 李建华 +1 位作者 李生红 潘军 《Journal of Shanghai Jiaotong university(Science)》 EI 2009年第3期354-358,共5页
In wireless sensor networks (WSNs), group key distribution is the core of secure communications since sensor nodes usually form groups and cooperate with each other in sensing data collection and in-network processi... In wireless sensor networks (WSNs), group key distribution is the core of secure communications since sensor nodes usually form groups and cooperate with each other in sensing data collection and in-network processing. In this paper, we present a scalable authenticated scheme for group key distribution based on a combinatorial exclusion basis system (EBS) for efficiency and one-way hash chains for authentication. The proposed scheme guarantees a lightweight authenticated group key updating procedure and is efficient in terms of storage, communication and computation overheads. 展开更多
关键词 group key distribution AUTHENTICATION exclusion basis system one-way hash chain
原文传递
Adjusting principle of gas jet controlling inlet and numerical verification 被引量:2
6
作者 FENG XiPing LIN ZhiYuan +2 位作者 ZHENG Ya LI JinXian CAO Qi 《Science China(Technological Sciences)》 SCIE EI CAS 2011年第11期2981-2986,共6页
To improve the inlet performance of a ramjet working under variable conditions,a design is proposed by controlling the inlet with jet controlling,which combines the method of reducing the sealing Mach number of the ex... To improve the inlet performance of a ramjet working under variable conditions,a design is proposed by controlling the inlet with jet controlling,which combines the method of reducing the sealing Mach number of the external waves and the technique of controlling inlet by jet controlling.Three inlets were designed to analyze the feasibility and a numerical simulation method was used to simulate the three inlet flow fields.The adjustment mechanism of the design was studied through analysis of the simulation results.The design was verified by comparing the performances of the three inlets.The study showed that the method of reducing the sealing Mach number of the external wave system can improve the flow coefficient when the inlet works at low Mach numbers.The technique of controlling inlet by jet controlling can homogenize inlet flow fields at high Mach numbers,reduce effective throat area and increase the total pressure recovery(TPR).Adjustable inlets controlled by jet controlling demonstrate good performance at certain working ranges. 展开更多
关键词 RAMJET INLET jet controlling adjusting mechanism numerical simulation
原文传递
A PAIRING-BASED PUBLICLY VERIFIABLE SECRET SHARING SCHEME 被引量:6
7
作者 Tsu-Yang WU Yuh-Min TSENG 《Journal of Systems Science & Complexity》 SCIE EI CSCD 2011年第1期186-194,共9页
A publicly verifiable secret sharing (PVSS) scheme is a verifiable secret sharing scheme with the special property that anyone is able to verify the shares whether they are correctly distributed by a dealer. PVSS pl... A publicly verifiable secret sharing (PVSS) scheme is a verifiable secret sharing scheme with the special property that anyone is able to verify the shares whether they are correctly distributed by a dealer. PVSS plays an important role in many applications such as electronic voting, payment systems with revocable anonymity, and key escrow. Up to now, all PVSS schemes are based on the traditional public-key systems. Recently, the pairing-based cryptography has received much attention from cryp- tographic researchers. Many pairing-based schemes and protocols have been proposed. However, no PVSS scheme using bilinear pairings is proposed. This paper presents the first pairing-based PVSS scheme. In the random oracle model and under the bilinear Diffie-HeUman assumption, the authors prove that the proposed scheme is a secure PVSS scheme. 展开更多
关键词 Bilinear pairing CRYPTOGRAPHY random oracle model secret sharing.
原文传递
SEVERAL CRYPTOGRAPHIC APPLICATIONS OF ∑-PROTOCOL
8
作者 Chunming TANG Zheng-an YAO 《Journal of Systems Science & Complexity》 SCIE EI CSCD 2009年第2期260-279,共20页
∑-protocol has been proved to be a very powerful cryptographic tool and widely used in nnmerous important cryptographic applications. In this paper, the authors make use of ∑-protocol as a main tool to resolve the f... ∑-protocol has been proved to be a very powerful cryptographic tool and widely used in nnmerous important cryptographic applications. In this paper, the authors make use of ∑-protocol as a main tool to resolve the following difficult problems 1-3 and to construct three ettlcient cryptographic protocols 4 6:1) How to construct a protocol for proving a secret integer to be a Blum integer with form PQ, where P, Q are two different primes and both -- 3(mod 4);2) How to construct a protocol for proving a secret polynomial with exact degree t - 1 iil a (t, n)- threshold secret sharing scheme:3) How to construct witness indistinguishable and witness hiding protocol not from zero-knowledge proof;4) A publicly verifiable secret sharing scheme with information-theoretic security;5) A delegateable signature scheme under the existence of one-way permutations;6) Non-interactive universal designated verifier signature schemes. 展开更多
关键词 ∑-protocol Blum integer delegateable signature secret sharing witness hiding protocol witness indistinguishable protocol universal designated verifier signature.
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部