期刊文献+
共找到7,486篇文章
< 1 2 250 >
每页显示 20 50 100
直线切割吻合器在儿童腹腔镜胆总管囊肿根治术Roux-en-Y吻合中的应用
1
作者 刘登辉 李勇 +4 位作者 黎明 唐湘莲 黄召 向强兴 周宇翔 《临床小儿外科杂志》 CAS CSCD 北大核心 2024年第3期238-241,共4页
目的探讨直线切割吻合器应用于儿童腹腔镜胆总管囊肿根治术Roux-en-Y吻合中的有效性、安全性及可行性。方法本研究为前瞻性研究,选取2020年1月至2023年1月湖南省儿童医院接受腹腔镜胆总管囊肿根治术Roux-en-Y吻合的34例患儿作为研究对象... 目的探讨直线切割吻合器应用于儿童腹腔镜胆总管囊肿根治术Roux-en-Y吻合中的有效性、安全性及可行性。方法本研究为前瞻性研究,选取2020年1月至2023年1月湖南省儿童医院接受腹腔镜胆总管囊肿根治术Roux-en-Y吻合的34例患儿作为研究对象,按照随机数字表法进行分组,采用直线切割吻合器实施Roux-en-Y吻合术的患儿纳入观察组(n=17),采用传统缝合法实施Roux-en-Y吻合术的患儿纳入对照组(n=17)。记录两组患儿手术时长、术中出血量、术后肠道功能恢复时间、首次进食流质时间、拔除引流管时间、术后住院时间、总住院费用和术后并发症发生率。结果34例均顺利完成手术,无一例中转开放手术。观察组与对照组手术时长[(130.43±31.32)min比(141.51±30.39)min]、术中出血量[(55.45±20.73)mL比(58.62±22.13)mL]差异均无统计学意义(P>0.05);观察组与对照组患儿术后肠道功能恢复时间[(4.03±0.42)min比(4.91±1.13)min]、首次进食流质时间[(3.95±0.61)d比(4.88±1.09)d]、拔除引流管时间[(5.95±0.68)d比(6.65±1.28)d]、术后住院时间[(8.29±2.17)d比(10.33±2.18)d]均短于对照组,差异均有统计学意义(P<0.05);观察组与对照组患儿总住院费用[(34948.17±1019.57)元比(35151.91±1151.15)元]、并发症发生率(1/17比2/17)差异无统计学意义(P>0.05)。结论直线切割吻合器在儿童腹腔镜胆总管囊肿根治术Roux-en-Y吻合中与传统缝合吻合技术的有效性和安全性无明显差异,可促进患儿术后恢复,值得临床推广应用。 展开更多
关键词 胆总管囊肿 腹腔镜 ROUX-en-Y 直线切割吻合器 外科手术 儿童
下载PDF
腹腔镜Roux-en-Y胃旁路术治疗肥胖糖尿病20例疗效分析
2
作者 艾克拜尔·艾力 崔剑昱 +7 位作者 皮尔地瓦斯·麦麦提玉素甫 麦麦提艾力·麦麦提明 伊比提哈尔·买买提艾力 李慧灵 邓秀丽 玉素江·图荪托合提 黎鑫 克力木·阿不都热依木 《临床外科杂志》 2024年第7期733-735,共3页
目的探讨腹腔镜Roux-en-Y胃旁路手术(LRYGB)治疗肥胖糖尿病的临床疗效。方法回顾性分析2012年~2018年新疆维吾尔自治区人民医院微创、疝腹壁外科中心实施LRYGB的20例肥胖糖尿病人的临床资料。结果20例手术均顺利完成,中转开腹病例1例。... 目的探讨腹腔镜Roux-en-Y胃旁路手术(LRYGB)治疗肥胖糖尿病的临床疗效。方法回顾性分析2012年~2018年新疆维吾尔自治区人民医院微创、疝腹壁外科中心实施LRYGB的20例肥胖糖尿病人的临床资料。结果20例手术均顺利完成,中转开腹病例1例。手术时间60~420分钟,平均(150±105.64)分钟,术中失血量20~100ml,平均(37.5±20.99)ml,术后住院时间5~15天,平均(8.25±2.51)天。术后5年内7例(35.00%)发生并发症,均为Clavien-Dindo分级Ⅱ级。术后1、3、5年的体重、体质指数(BMI)、糖化血红蛋白、空腹血糖、总体重减少百分比(TWL%)与术前比较均有改善,差异有统计学意义(P<0.05)。术后5年LRYGB治疗2型糖尿病完全缓解15例(75.00%)。结论LRYGB对肥胖2型糖尿病病人是一种有效的减重及降糖的术式。 展开更多
关键词 腹腔镜胃旁路手术 肥胖 2型糖尿病 减重手术 腹腔镜胃袖状切除术
下载PDF
Enhanced NTRU cryptosystem eliminating decryption failures 被引量:3
3
作者 Yao Jun Zeng Guihua 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2006年第4期890-895,共6页
An enhaned NTRU cryptosystem eliminating decryption failures is proposed without using padding schemes and can resist the oracle model andchosen-ciphertext attacks. Because lattice reduction is the main threat to latt... An enhaned NTRU cryptosystem eliminating decryption failures is proposed without using padding schemes and can resist the oracle model andchosen-ciphertext attacks. Because lattice reduction is the main threat to lattice-based cryptosystems, lattice reductionalgorithms are analyzed to evaluate the security of this scheme. Furthermore, the new scheme remains the advantage of high efficiency of original NTRU. 展开更多
关键词 NTRU cryptosystem polynomial algebra decryption failure lattice reduction.
下载PDF
A Practical SSL Server Performance Improvement Algorithm Based on Batch RSA Decryption 被引量:2
4
作者 李世群 吴永东 +1 位作者 周建英 陈克非 《Journal of Shanghai Jiaotong university(Science)》 EI 2008年第1期67-70,共4页
The secure socket layer/ transport layer security(SSL/TLS) handshake protocol uses public key cryptographic algorithms such as RSA for key establishment. Typically, public key cryptographic algorithm is computationa... The secure socket layer/ transport layer security(SSL/TLS) handshake protocol uses public key cryptographic algorithms such as RSA for key establishment. Typically, public key cryptographic algorithm is computational intensive due to the modular multiplications. Therefore, SSL/TLS servers often become swamped while performing public key decryptions when the simultaneous requests increase quickly. A batch RSA decryption algorithm was proposed. The novel algorithm provides the reasonable response time and optimizes server performance significantly. The decryption speedup is proportional to the batch size b, for instance, the speedup factor is 4, while in Shacham's scheme the acceleration rate is only 2.5 when b = 4. 展开更多
关键词 batch decryption secure socket layer (SSL) server public key algorithm
下载PDF
"Five steps four quadrants" modularized en bloc dissection technique for accessing hepatic hilum lymph nodes in laparoscopic pancreaticoduodenectomy 被引量:1
5
作者 Xiao-Si Hu Yong Wang +5 位作者 Hong-Tao Pan Chao Zhu Shi-Lei Chen Hui-Chun Liu Qing Pang Hao Jin 《World Journal of Gastrointestinal Surgery》 SCIE 2024年第2期503-510,共8页
BACKGROUND Although en bloc dissection of hepatic hilum lymph nodes has many advantages in radical tumor treatment,the feasibility and safety of this approach for laparo-scopic pancreaticoduodenectomy(LPD)require furt... BACKGROUND Although en bloc dissection of hepatic hilum lymph nodes has many advantages in radical tumor treatment,the feasibility and safety of this approach for laparo-scopic pancreaticoduodenectomy(LPD)require further clinical evaluation and investigation.AIM To explore the application value of the"five steps four quadrants"modularized en bloc dissection technique for accessing hepatic hilum lymph nodes in LPD patients.METHODS A total of 52 patients who underwent LPD via the"five steps four quadrants"modularized en bloc dissection technique for hepatic hilum lymph nodes from April 2021 to July 2023 in our department were analyzed retrospectively.The patients'body mass index(BMI),preoperative laboratory indices,intraoperative variables and postoperative complications were recorded.The relationships between preoperative data and intraoperative lymph node dissection time and blood loss were also analyzed.RESULTS Among the 52 patients,36 were males and 16 were females,and the average age was 62.2±11.0 years.There were 26 patients with pancreatic head cancer,16 patients with periampullary cancer,and 10 patients with distal bile duct cancer.The BMI was 22.3±3.3 kg/m²,and the median total bilirubin(TBIL)concentration was 57.7(16.0-155.7)µmol/L.All patients successfully underwent the"five steps four quadrants"modularized en bloc dissection technique without lymph node clearance-related complications such as postoperative bleeding or lymphatic leakage.Correlation analysis revealed significant associations between preoperative BMI(r=0.3581,P=0.0091),TBIL level(r=0.2988,P=0.0341),prothrombin time(r=0.3018,P=0.0297)and lymph node dissection time.Moreover,dissection time was significantly correlated with intraoperative blood loss(r=0.7744,P<0.0001).Further stratified analysis demonstrated that patients with a preoperative BMI≥21.9 kg/m²and a TIBL concentration≥57.7μmol/L had significantly longer lymph node dissection times(both P<0.05).CONCLUSION The"five steps four quadrants"modularized en bloc dissection technique for accessing the hepatic hilum lymph node is safe and feasible for LPD.This technique is expected to improve the efficiency of hepatic hilum lymph node dissection and shorten the learning curve;thus,it is worthy of further clinical promotion and application. 展开更多
关键词 Five steps four quadrants Hepatic hilum lymph node Modularized en bloc clearance Laparoscopic pancreaticoduodenectomy
下载PDF
单纯Roux-en-Y胃旁路术治疗超重或肥胖合并食管裂孔疝4例报告
6
作者 齐中 闫文貌 白日星 《腹腔镜外科杂志》 2024年第9期657-661,共5页
目的:探讨腹腔镜Roux-en-Y胃旁路术对超重或肥胖合并食管裂孔疝患者的治疗效果。方法:回顾分析2012年11月至2019年12月为4例肥胖或超重合并食管裂孔疝患者行减重及代谢手术的临床资料及随访资料。结果:4例患者中2例超重合并2型糖尿病,2... 目的:探讨腹腔镜Roux-en-Y胃旁路术对超重或肥胖合并食管裂孔疝患者的治疗效果。方法:回顾分析2012年11月至2019年12月为4例肥胖或超重合并食管裂孔疝患者行减重及代谢手术的临床资料及随访资料。结果:4例患者中2例超重合并2型糖尿病,2例肥胖合并糖尿病或糖耐量异常,均合并高血压及血脂异常。3例术前胃镜提示食管裂孔疝,其中2例合并反流性食管炎(洛杉矶分级B级),诊断为胃食管反流病。4例术中均探查明确食管裂孔疝。4例患者均行单纯Roux-en-Y胃旁路术,未对食管裂孔疝进行修补。术后随访2~11.5年。肥胖患者术后1年内体重下降明显,多余体重减少百分比分别为63.64%与70.59%。2例超重合并糖尿病患者分别于术后第6个月、5年时血糖升高,另1例肥胖伴糖尿病患者完全缓解。4例患者术后均未出现胃食管反流症状;1例轻度贫血;高血压均缓解,肝功、血脂未见异常。结论:单纯Roux-en-Y胃旁路术治疗肥胖合并食管裂孔疝患者可有效减轻体重,对于超重或肥胖伴随疾病有明显改善,是安全、有效的。 展开更多
关键词 肥胖症 食管裂孔 胃食管反流 ROUX-en-Y胃旁路术 腹腔镜检查
下载PDF
A Holistic Secure Communication Mechanism Using a Multilayered Cryptographic Protocol to Enhanced Security
7
作者 Fauziyah Zhaoshun Wang Mujahid Tabassum 《Computers, Materials & Continua》 SCIE EI 2024年第3期4417-4452,共36页
In an era characterized by digital pervasiveness and rapidly expanding datasets,ensuring the integrity and reliability of information is paramount.As cyber threats evolve in complexity,traditional cryptographic method... In an era characterized by digital pervasiveness and rapidly expanding datasets,ensuring the integrity and reliability of information is paramount.As cyber threats evolve in complexity,traditional cryptographic methods face increasingly sophisticated challenges.This article initiates an exploration into these challenges,focusing on key exchanges(encompassing their variety and subtleties),scalability,and the time metrics associated with various cryptographic processes.We propose a novel cryptographic approach underpinned by theoretical frameworks and practical engineering.Central to this approach is a thorough analysis of the interplay between Confidentiality and Integrity,foundational pillars of information security.Our method employs a phased strategy,beginning with a detailed examination of traditional cryptographic processes,including Elliptic Curve Diffie-Hellman(ECDH)key exchanges.We also delve into encrypt/decrypt paradigms,signature generation modes,and the hashes used for Message Authentication Codes(MACs).Each process is rigorously evaluated for performance and reliability.To gain a comprehensive understanding,a meticulously designed simulation was conducted,revealing the strengths and potential improvement areas of various techniques.Notably,our cryptographic protocol achieved a confidentiality metric of 9.13 in comprehensive simulation runs,marking a significant advancement over existing methods.Furthermore,with integrity metrics at 9.35,the protocol’s resilience is further affirmed.These metrics,derived from stringent testing,underscore the protocol’s efficacy in enhancing data security. 展开更多
关键词 CRYPTOGRAPHIC SECURITY privacy preservation decryption INTEGRITY
下载PDF
基于高频数据和EN-LSTM的黄金期货短期波动率预测 被引量:1
8
作者 邱冬阳 丁玲 何一夫 《运筹与管理》 CSSCI CSCD 北大核心 2024年第3期184-190,共7页
以上海黄金期货2019—2020年期间的1分钟高频交易数据为样本,选取具有变量选择和长短期记忆特性的EN-LSTM,运用滚动时间窗口的样本外预测,对比不同数据频率的短期波动率预测模型对波动率的刻画和预测能力。实证研究表明:EN-LSTM能拟合... 以上海黄金期货2019—2020年期间的1分钟高频交易数据为样本,选取具有变量选择和长短期记忆特性的EN-LSTM,运用滚动时间窗口的样本外预测,对比不同数据频率的短期波动率预测模型对波动率的刻画和预测能力。实证研究表明:EN-LSTM能拟合上海黄金期货高频交易波动率特征;数据频率会对上海黄金期货短期波动率的预测带来显著影响,1分钟的数据频率预测精度明显高于更为低频的数据。研究结论有助于黄金期货市场参与各方分散和化解金融风险。 展开更多
关键词 高频数据 机器学习 en-LSTM 黄金期货
下载PDF
照明设备抗扰度标准EN IEC 61547:2023新旧版本差异解析
9
作者 敖丹 赖明宇 陈俊贤 《环境技术》 2024年第6期242-249,256,共9页
本文主要分析了一般照明用设备电磁兼容抗扰度要求新版本标准EN IEC 61547:2023与上一版本EN 61547:2009的差异,阐述了静电放电测试的工作条件、自镇流灯和道路与街路照明设备的测试要求变化、待机模式的测试要求的增加等主要的差异,总... 本文主要分析了一般照明用设备电磁兼容抗扰度要求新版本标准EN IEC 61547:2023与上一版本EN 61547:2009的差异,阐述了静电放电测试的工作条件、自镇流灯和道路与街路照明设备的测试要求变化、待机模式的测试要求的增加等主要的差异,总结了新版标准中需要注意的事项,展望了未来照明产品的技术发展方向。 展开更多
关键词 电磁兼容 抗扰度 照明设备 IEC 61547 en 61547 标准修订
下载PDF
Roux-en-Y胃旁路术后边缘溃疡1例并文献复习
10
作者 曹耀权 王文博 +1 位作者 朱晒红 朱利勇 《腹部外科》 2024年第5期356-360,377,共6页
边缘溃疡是胃旁路术后典型的并发症,处理不当将导致穿孔、出血或狭窄等严重后果。中南大学湘雅三医院收治1例Roux-en-Y胃旁路术后并发吻合口边缘溃疡病人,该例病人因代谢综合征于2011年4月行腹腔镜下Roux-en-Y胃旁路术。2017年9月起反... 边缘溃疡是胃旁路术后典型的并发症,处理不当将导致穿孔、出血或狭窄等严重后果。中南大学湘雅三医院收治1例Roux-en-Y胃旁路术后并发吻合口边缘溃疡病人,该例病人因代谢综合征于2011年4月行腹腔镜下Roux-en-Y胃旁路术。2017年9月起反复出现腹痛、伴有大便性状改变。完善检查后诊断为边缘溃疡,考虑为胃囊扩大所致,遂于2019年10月行腹腔镜下扩张胃囊减容术+部分小肠切除术。术后病人规律行抑酸护胃治疗,但仍反复出现腹痛,伴有恶心呕吐,行胃镜提示吻合口边缘溃疡仍未愈合。遂于2022年6月完善术前准备后行腹腔镜下胃部分-胃肠吻合口-营养支空肠切除术+胃旁路修正手术。术后病人症状明显改善,8个月后随访胃镜下未见明显溃疡征象。此例病人历经2次修正手术,前后历时近5年,方得以治愈,显示此并发症处理难度大,过程繁琐。作者对胃旁路术后边缘溃疡这一并发症进行了相关文献复习,对此类并发症的危险因素、治疗及预防策略进行了总结,以期为减重代谢外科临床医师提供参考。 展开更多
关键词 ROUX-en-Y胃旁路术 减重代谢手术 并发症 边缘溃疡 修正手术
下载PDF
不同小肠旷置长度应用于Roux-en-Y胃旁路术的研究进展
11
作者 马庆阳 陈文辉 +2 位作者 郭婕 张俊昌 王存川 《腹部外科》 2024年第5期313-318,共6页
小肠旷置是Roux-en-Y胃旁路术(Roux-en-Y gastric bypass,RYGB)的关键环节,然而小肠旷置的长度,依然没有统一意见。在实行精准医疗的当下,通过对病人的小肠长度进行精确测量,个体化的制定合适的小肠旷置长度,可以在达到更佳的手术效果... 小肠旷置是Roux-en-Y胃旁路术(Roux-en-Y gastric bypass,RYGB)的关键环节,然而小肠旷置的长度,依然没有统一意见。在实行精准医疗的当下,通过对病人的小肠长度进行精确测量,个体化的制定合适的小肠旷置长度,可以在达到更佳的手术效果的同时减少术后并发症的发生。此文将结合文献介绍RYGB中不同的小肠旷置长度对手术效果的影响,期望为未来的临床实践和研究设计提供新的思路。 展开更多
关键词 ROUX-en-Y胃旁路术 肥胖症 2型糖尿病 小肠长度
下载PDF
EN 50155:2021标准中的型式试验的技术要点解析
12
作者 林道祺 金冬磊 +3 位作者 欧仔强 易科技 余延涯 欧钊强 《环境技术》 2024年第6期205-212,共8页
本文对EN 50155:2021中的型式试验要求进行了解读,概述了各试验项目的要求,总结了按标准开展型式试验过程中的注意事项,为业主、设备供应商和第三方检测机构的相关人员在开展型式试验时提供必要的技术参考。
关键词 en 50155:2021 型式试验 轨道交通 机车车辆 电子设备
下载PDF
Recent Advances in Photoenzymatic Catalysis
13
作者 Caiyi Xiang 《International Journal of Organic Chemistry》 2024年第2期69-91,共23页
Photoenzymatic catalysis has become an emerging field in organic synthetic chemistry that provides eco-friendly alternatives to traditional methods. This comprehensive review examines the developing field of photoenzy... Photoenzymatic catalysis has become an emerging field in organic synthetic chemistry that provides eco-friendly alternatives to traditional methods. This comprehensive review examines the developing field of photoenzymatic catalysis, categorized by reaction types and focusing on its application in organic synthesis. This article highlights recent advances in the use of photoenzymatic reactions in carbon-carbon cross-coupling, ketone and alkene reduction, hydroamination, and hydrosulfonylation, mostly by flavin-dependent “ene”-reductases and nitroreductases. In each case, we exemplified the substrate scope that produces products with high yield and enantioselectivity. Additionally, the emerging trends in developing new enzymatic variants and novel reaction pathways that broaden the scope and enhance yield of these reactions were discussed. 展开更多
关键词 Photoenzymatic BIOCATALYSIS BIOCATALYSTS ERED ene”-Reductases Nitroreductases FLAVIN
下载PDF
En值应用于连续分析仪测定水中氰化物含量不确定度的分析
14
作者 江倩文 《广东化工》 CAS 2024年第18期161-163,173,共4页
目的利用SKALAR SAN++连续分析仪测定水中氰化物含量的不确定度及En值检验。方法通过建立数学模型,对标准物质、标准使用液配制、方法多次测量、标准曲线拟合、加标回收率及其检出限等6个分量引入的不确定度进行分析评定,与权威检验机... 目的利用SKALAR SAN++连续分析仪测定水中氰化物含量的不确定度及En值检验。方法通过建立数学模型,对标准物质、标准使用液配制、方法多次测量、标准曲线拟合、加标回收率及其检出限等6个分量引入的不确定度进行分析评定,与权威检验机构所给的检出限的扩展不确定度进行比对,并通过En值检验评价本实验室仪器是否满足方法检测要求。结论本实验室检出限的扩展不确定度U=45.6%(k=2),权威检验机构所给的检出限的扩展不确定度U=50%(k=2),计算|En|=0.15<1,可认为该方法适用于连续流动法测定水中氰化物含量的不确定度评定,并可为在仪器检定周期内建立有效的内部质量控制方法提供参考价值。 展开更多
关键词 连续流动分析 氰化物 不确定度 en检验
下载PDF
利用|En|值评价不同厂家标准品测定结果的差异性
15
作者 张星星 肖瑶 +5 位作者 张娅 尹雅洁 毕研芳 冯洁 李细芬 卢君 《酿酒》 CAS 2024年第4期67-70,共4页
选取三个厂家生产的白酒中主要的26种骨架成分的标准品,分析对比三个厂家的标准品的保留时间、单位浓度的峰面积以及推算出的白酒中各组分的含量的差异性。结果表明,三个厂家标准品定性结果一致,定量结果存在差异,三个厂家26个标准品中... 选取三个厂家生产的白酒中主要的26种骨架成分的标准品,分析对比三个厂家的标准品的保留时间、单位浓度的峰面积以及推算出的白酒中各组分的含量的差异性。结果表明,三个厂家标准品定性结果一致,定量结果存在差异,三个厂家26个标准品中其中8个推算出的样品含量的|En|值>1,则影响检测结果的对比和共享,所以检测用标准品应统一生产厂家。 展开更多
关键词 不同厂家 标准品 |en|值
下载PDF
Enable Excel-Based Basic Cybersecurity Features for End Users by Using Python-Excel Integration
16
作者 Mohamed Breik Osama Magdy +2 位作者 Essam Amin Tarek Aly Mervat Gheith 《Journal of Software Engineering and Applications》 2024年第6期522-529,共8页
In the digital age, the global character of the Internet has significantly improved our daily lives by providing access to large amounts of knowledge and allowing for seamless connections. However, this enormously int... In the digital age, the global character of the Internet has significantly improved our daily lives by providing access to large amounts of knowledge and allowing for seamless connections. However, this enormously interconnected world is not without its risks. Malicious URLs are a powerful menace, masquerading as legitimate links while holding the intent to hack computer systems or steal sensitive personal information. As the sophistication and frequency of cyberattacks increase, identifying bad URLs has emerged as a critical aspect of cybersecurity. This study presents a new approach that enables the average end-user to check URL safety using Microsoft Excel. Using the powerful VirusTotal API for URL inspections, this study creates an Excel add-in that integrates Python and Excel to deliver a seamless, user-friendly interface. Furthermore, the study improves Excel’s capabilities by allowing users to encrypt and decrypt text communications directly in the spreadsheet. Users may easily encrypt their conversations by simply typing a key and the required text into predefined cells, enhancing their personal cybersecurity with a layer of cryptographic secrecy. This strategy democratizes access to advanced cybersecurity solutions, making attentive digital integrity a feature rather than a daunting burden. 展开更多
关键词 Python end-User Approach EXCEL Excel Add-In CYBERSECURITY URL Check API Virustotal API encryption decryption Vigenère Cipher Python-Excel Integration
下载PDF
ID-Based Threshold Decryption Secure Against Chosen Plaintext Attack
17
作者 龙宇 陈克非 刘胜利 《Journal of Shanghai Jiaotong university(Science)》 EI 2006年第2期127-133,共7页
B.Libert and J.Quisquater proposed an identity(ID)-based threshold decryption scheme. This paper found flaw in their security reduction and presented two methods to prove this scheme is resist against chosen-plaintext... B.Libert and J.Quisquater proposed an identity(ID)-based threshold decryption scheme. This paper found flaw in their security reduction and presented two methods to prove this scheme is resist against chosen-plaintext attack(CPA), based on the weaker model of security known as selective ID-based threshold CPA and the common model known as ID-based threshold CPA respectively. 展开更多
关键词 threshold decryption identity-based cryptology publicly checkable encryption
下载PDF
Image Encryption and Decryption Based on Chaotic Algorithm
18
作者 Yue Hu Ruyue Tian 《Journal of Applied Mathematics and Physics》 2020年第9期1814-1825,共12页
This paper analyzes the problems in image encryption and decryption based on chaos theory. This article introduces the application of the two-stage Logistic algorithm in image encryption and decryption, then by inform... This paper analyzes the problems in image encryption and decryption based on chaos theory. This article introduces the application of the two-stage Logistic algorithm in image encryption and decryption, then by information entropy analysis it is concluded that the security of this algorithm is higher compared with the original image;And a new image encryption and decryption algorithm based on the combination of two-stage Logistic mapping and <i>M</i> sequence is proposed. This new algorithm is very sensitive to keys;the key space is large and its security is higher than two-stage Logistic mapping of image encryption and decryption technology. 展开更多
关键词 Chaos Algorithm Image encryption and decryption Two-Stage Logistic Mapping M Sequence
下载PDF
Encryption and Decryption of Color Images through Random Disruption of Rows and Columns
19
作者 ZENG Jianhua ZHAN Yanlin YANG Jianrong 《Journal of Donghua University(English Edition)》 EI CAS 2020年第3期245-255,共11页
In modern society,information is becoming increasingly interconnected through networks,and the rapid development of information technology has caused people to pay more attention to the encryption and the protection o... In modern society,information is becoming increasingly interconnected through networks,and the rapid development of information technology has caused people to pay more attention to the encryption and the protection of information.Image encryption technology is a key technology for ensuring the security performance of images.We extracted single channel RGB component images from a color image using MATLAB programs,encrypted and decrypted the color images by randomly disrupting rows,columns and regions of the image.Combined with histograms and the visual judgments of encryption images,it is shown that the information of the original image cannot be obtained from the encryption image easily.The results show that the color-image encryptions with the algorithm we used have good effect and fast operation speed.Thus this algorithm has certain practical value. 展开更多
关键词 color image enCRYPTION decryption single channel RGB component image disrupting
下载PDF
腹腔镜下胆管空肠Roux-en-Y吻合术治疗良性胆肠吻合口狭窄的疗效
20
作者 于晶 吴姗姗 齐博 《黑龙江医学》 2024年第20期2476-2479,共4页
目的:探究腹腔镜下胆管空肠Roux-en-Y吻合术治疗良性胆肠吻合口狭窄(BBEAS)的临床疗效。方法:选取2019年6月—2023年1月南阳市中心医院收治的100例胆肠吻合术后BBEAS患者作为研究对象,根据不同手术方法分为开放组和腹腔镜组,每组各50例... 目的:探究腹腔镜下胆管空肠Roux-en-Y吻合术治疗良性胆肠吻合口狭窄(BBEAS)的临床疗效。方法:选取2019年6月—2023年1月南阳市中心医院收治的100例胆肠吻合术后BBEAS患者作为研究对象,根据不同手术方法分为开放组和腹腔镜组,每组各50例。比较两组患者手术前后的实验室指标[总胆红素(TBIL)、直接胆红素(DBil)、丙氨酸氨基转移酶(ALT)、天冬氨酸氨基转移酶(AST)、碱性磷酸酶(ALP)、γ-谷胺酰转肽酶(γ-GT)、C-反应蛋白(CRP)]水平、术中和术后情况以及不良反应发生率。结果:治疗后,腹腔镜组患者CRP水平显著低于开放组患者,差异有统计学意义(t=3.802,P<0.05);腹腔镜组患者手术时间长于开放组患者,术中出血量少于开放组,术后排气时间、引流管拔除时间以及住院时间均短于开放组,差异有统计学意义(t=2.139、3.465、6.549、7.553、2.404,P<0.05);腹腔镜组患者术后不良反应发生率显著低于开放组患者,差异有统计学意义(χ^(2)=5.741,P<0.05)。结论:腹腔镜下行胆管空肠Roux-en-Y吻合术,能够有效降低BBEAS患者术后炎症反应,减少术中出血,缩短术后恢复时间,降低术后不良反应发生率。 展开更多
关键词 良性胆肠吻合口狭窄 胆管空肠ROUX-en-Y吻合术 临床疗效
下载PDF
上一页 1 2 250 下一页 到第
使用帮助 返回顶部