Fine roots play key roles in belowground C cycling in terrestrial ecosystems.Based on their distinct functions,fi ne roots are either absorptive fi ne roots(AFRs)or transport fi ne roots(TFRs).However,the function-bas...Fine roots play key roles in belowground C cycling in terrestrial ecosystems.Based on their distinct functions,fi ne roots are either absorptive fi ne roots(AFRs)or transport fi ne roots(TFRs).However,the function-based fi ne root dynamics of trees and their responses to forest stand properties remain unclear.Here,we studied the dynamics of AFRs and TFRs and their responses to stand conditions and root density in a subtropical montane mixed forest based on a 2-a root window experiment.Mean(±SE)annual production,mortality,and turnover rate of AFRs were 7.87±0.17 m m^(−2)a^(−1),8.13±0.20 m m^(−2)a^(−1)and 2.96±0.24 a^(−1),respectively,compared with 7.09±0.17 m m^(−2)a^(−1),4.59±0.17 m m^(−2)a^(−1),and 2.01±0.22 a^(−1),respectively,for TFRs.The production and mortality of fi ne roots were signifi cantly higher in high root-density sites than in low-root density sites,whereas the turnover of fi ne roots was faster in the low root-density sites.Furthermore,root density had a larger positive eff ect than other environmental factors on TFR production but had no obvious impact on AFR production.Tree species diversity had an apparent positive eff ect on AFR production and was the crucial driver of AFR production,probably due to a complementary eff ect,but had no evident impact on TFR.Both tree density and tree species diversity were positively correlated with the mortality of AFRs and negatively related to the turnover of TFRs,suggesting that higher root density caused stronger competition for rooting space and that plants tend to reduce maintenance costs by decreasing TFR turnover.These fi ndings illustrated the importance of root functional groups in understanding root dynamics and their responses to changes in environmental conditions.展开更多
近些年,无线医疗传感器网络(Wireless Medicine Sensor Networks,WMSNs)得到了广泛的应用。WMSNs提高了患者护理质量,但同时也存在许多安全隐患。为了保护患者数据的隐私安全,Yi等人提出了一个基于Paillier密码系统的分布式ElGamal密码...近些年,无线医疗传感器网络(Wireless Medicine Sensor Networks,WMSNs)得到了广泛的应用。WMSNs提高了患者护理质量,但同时也存在许多安全隐患。为了保护患者数据的隐私安全,Yi等人提出了一个基于Paillier密码系统的分布式ElGamal密码系统。然而,Rao分析了他们的方案并展示了一种可行的攻击,该攻击允许攻击者获取密钥。因此,是否可以将具有加法同态性质的密码系统修改为安全的分布式解密系统,以实现更简单的分布式密钥生成和更高效的分布式解密仍然是一个挑战。针对上述挑战,该文提出了一种基于Castagnos和Laguillaumie(CL)加密的改进分布式解密系统,并对未知阶群G上的离散对数关系给出了有效的零知识证明。与其他分布式解密系统相比,基于CL加密的改进分布式系统具有良好的性能、更可靠的设置、更高的安全级别。展开更多
Quantum algorithms bring great challenges to classical public key cryptosystems, which makes cryptosystems based on non-commutative algebraic systems hop topic. The braid groups, which are non-commutative, have attrac...Quantum algorithms bring great challenges to classical public key cryptosystems, which makes cryptosystems based on non-commutative algebraic systems hop topic. The braid groups, which are non-commutative, have attracted much attention as a new platform for constructing quantum attack-resistant cryptosystems. A ring signature scheme is proposed based on the difficulty of the root extraction problem over braid groups, which can resist existential forgery against the adaptively cho-sen-message attack under the random oracle model.展开更多
基金supported by the National Natural Science Foundation of China(Grant No.3217159931870465).
文摘Fine roots play key roles in belowground C cycling in terrestrial ecosystems.Based on their distinct functions,fi ne roots are either absorptive fi ne roots(AFRs)or transport fi ne roots(TFRs).However,the function-based fi ne root dynamics of trees and their responses to forest stand properties remain unclear.Here,we studied the dynamics of AFRs and TFRs and their responses to stand conditions and root density in a subtropical montane mixed forest based on a 2-a root window experiment.Mean(±SE)annual production,mortality,and turnover rate of AFRs were 7.87±0.17 m m^(−2)a^(−1),8.13±0.20 m m^(−2)a^(−1)and 2.96±0.24 a^(−1),respectively,compared with 7.09±0.17 m m^(−2)a^(−1),4.59±0.17 m m^(−2)a^(−1),and 2.01±0.22 a^(−1),respectively,for TFRs.The production and mortality of fi ne roots were signifi cantly higher in high root-density sites than in low-root density sites,whereas the turnover of fi ne roots was faster in the low root-density sites.Furthermore,root density had a larger positive eff ect than other environmental factors on TFR production but had no obvious impact on AFR production.Tree species diversity had an apparent positive eff ect on AFR production and was the crucial driver of AFR production,probably due to a complementary eff ect,but had no evident impact on TFR.Both tree density and tree species diversity were positively correlated with the mortality of AFRs and negatively related to the turnover of TFRs,suggesting that higher root density caused stronger competition for rooting space and that plants tend to reduce maintenance costs by decreasing TFR turnover.These fi ndings illustrated the importance of root functional groups in understanding root dynamics and their responses to changes in environmental conditions.
文摘近些年,无线医疗传感器网络(Wireless Medicine Sensor Networks,WMSNs)得到了广泛的应用。WMSNs提高了患者护理质量,但同时也存在许多安全隐患。为了保护患者数据的隐私安全,Yi等人提出了一个基于Paillier密码系统的分布式ElGamal密码系统。然而,Rao分析了他们的方案并展示了一种可行的攻击,该攻击允许攻击者获取密钥。因此,是否可以将具有加法同态性质的密码系统修改为安全的分布式解密系统,以实现更简单的分布式密钥生成和更高效的分布式解密仍然是一个挑战。针对上述挑战,该文提出了一种基于Castagnos和Laguillaumie(CL)加密的改进分布式解密系统,并对未知阶群G上的离散对数关系给出了有效的零知识证明。与其他分布式解密系统相比,基于CL加密的改进分布式系统具有良好的性能、更可靠的设置、更高的安全级别。
基金Supported by the National Natural Science Foundation of China (No. 10501053)
文摘Quantum algorithms bring great challenges to classical public key cryptosystems, which makes cryptosystems based on non-commutative algebraic systems hop topic. The braid groups, which are non-commutative, have attracted much attention as a new platform for constructing quantum attack-resistant cryptosystems. A ring signature scheme is proposed based on the difficulty of the root extraction problem over braid groups, which can resist existential forgery against the adaptively cho-sen-message attack under the random oracle model.