41 research outputs found

    Community Properties and Soil Physicochemical Properties on Alpine-Cold Grassland in Different Ages of Enclosing

    No full text
    巴音布鲁克高寒草地是我国第一大亚高山高寒草地,近些年由于草地退化严重,国家和自治区分别投资,对草地进行围栏封育。本文,运用空间代替时间的方法对不同围封年限的草地进行研究,结果表明: (1)随着围封年限的延长,天山赖草(Leymus tianschanicus)种群在群落中的地位逐渐弱化,优良牧草羊茅(Festuca ovina)和紫花针茅(Stipa purpurea)种群在群落中的优势逐渐体现出来,群落由天山赖草+黄花棘豆(Oxytropis ochrantha)群落类型逐步向羊茅+紫花针茅群落类型过渡。(2)丰富度指数和多样性指数都是在围封1年的草地达到最大,而后逐渐降低;物种均匀度指数不断增大,群落内个体的分布越来越均匀;优势度指数在未围封草地最大;退化草地的围封恢复是中途演替过程,各个围封年限阶段的主要物种组成没有明显的变化,而是集中表现在各原有成分的消长变化,植物种类增加幅度较小,因此各围封年限草地之间具有较高的相似性指数。(3)围封1年草地的地上生物量与未围封、围封3年的差异性显著(P<0.05),其它各样地之间差异性均不显著(P>0.05)。围封草地之间地下生物量(0-30cm)差异显著(P<0.05),而未围封草地与围封3、5年草地地下生物量差异性显著(P<0.05),与围封1年草地地下生物量差异性不显著(P>0.05)。(4)随围封年限的延长,土壤有机质含量先减小后增大,0-15cm土层有机质含量在围封1年草地最低,15-30cm土层滞后于表层0-15cm土层的变化,在围封3年草地最低;表层0-15cm土层的土壤全N含量所占比例逐渐增加;土壤容重先增加后减小,总孔隙度和毛管孔隙度则是先减小后增大。各围封年限各层土壤的土壤毛管孔隙度占土壤总孔隙度的比例都在90%以上。(5)群落的演替指数和演替度均逐渐增大,群落逐渐向顶级群落演替。未围封、围封1、3、5年的演替指数分别为3.53、4.28、6.06、6.43;演替度分别为43.57、46.35、52.25、61.14。对28个样方和5个群落中7个优势种进行DCA排序的结果都表明群落的恢复演替方向与围封时间基本一致。Bayinbuluke alpine grasslands is one of the largest sub-alpine grassland in China. Due to the serious degradation of grassland in recent years, the states and autonomous regions invested to enclosing the grassland. By using the method of space substituting time, alpine-cold steppe in different ages of enclosing was studied. We selected 4 flat plots with relatively uniform topography and enclosed time were 1-year old exclosure (E1), 3-year old exclosure(E3), 5-year old exclosure (E5), unexclosure(G). The grasslands were freely grazing pasture, grazing rate of 5.7 sheep / hm2. After enclosure, it was used as spring pasture, 5.7-grazing sheep / hm2. Unexclosure plot were 5.7-grazing sheep / hm2 in addition to the winter. The results showed that Leymus tianschanicus’s status in the community gradually weaken and even disappear with prolongation of enclosure. The species of community from Leymus tianschanicus + Oxytropis ochrantha change to Festuca ovina + Stipa purpurea. E1 had the highest richness index and diversity index in the four plots; the Pielou’s index increased gradually; index of Simpson was biggest in G; Restoration of degraded grassland was enclosed in the middle of the succession process. Major components was not obvious change, but rather focus on the performance of original composition in various changes in the growth and decline, a smaller increase in plant species. So index of Sorensen was higher than 65% within all the exclosure. The above ground biomass of E1 was significantly higher than of G and E3 (P<0.05); the under ground biomass of E1, E3 and E5 was significantly different; G was significantly lower than of E3 and E5. With prolongation of enclosure, the organic matter content was increased after the first decreased. The 0-15cm soil layer organic content was lowest in E1; the 15-30cm soil layer lag in the surface layer, was lowest in E3; the 0-15cm soil layer’s total N content of proportion was increased gradually.Capillary soil porosity of soil accounted for the total soil porosity in the proportion of 90% in every soil horizon of each plot. Along with the changes in the characteristics of the community, index of succession and degree of succession were 3.53,4.28,6.06,6.43 and 43.57,46.35,52.25,61.14. Both of them was gradual increasing.The results of DCA on 28 plots and 7 dominant species in five communities showed that enclosed time and community restoration succession had basically the same direction

    efficient identity-based authenticated key agreement protocol in the standard model

    No full text
    在Waters的基于身份加密方案的基础上提出了一种高效的基于身份认证密钥协商协议,并在标准模型下证明了该协议的安全性.与目前已有的同类协议相比, 该协议具有更高的效率和更弱的安全假设,并具有已知密钥安全和前向安全性等安全性质,同时能够抵抗未知密钥共享和密钥泄露伪装攻击.在该协议基础上,构造 了防止用户密钥生成中心获取会话密钥的协议,以满足需要防止密钥托管的应用需求,并采用安全的消息认证码算法为该协议增加了密钥确认过程.国家自然科学基金; 江苏省网络与信息安全重点实验室资助项目; 国家发改委2008年下一代互联网业务试商用及设备产业化专项This paper proposes an efficient Identity-Based authenticated key agreement protocol based on Waters Identity-Based Encryption scheme and gives a detail security analysis with provable security techniques in the standard model.It is more efficient than other similar protocols,and provides known-key security and forward secrecy.And it also resists key-compromise impersonation and unknown key share attacks.Moreover,this protocol is extended to satisfy the requirement that the session key should be escrowed by the Private Key Generation(PKG)center,and is given a key confirmation property with a secure message authentication code algorithm

    环境因子对高寒草地植物群落分布和物种组成的影响

    No full text
    在新疆天山巴音布鲁克高寒草地,应用双向指示种分类法(Twinspan)、典范对应分析(CCA)和除趋势对应分析(DCA)方法研究了环境因子对群落分布和物种组成的影响。结果表明:1)高寒草原分布在2460-2760m的低海拔区域,该区域7、8月温度较高,为10.8℃;高寒草原化草甸分布在2860m左右;高寒草甸分布在2960m以上,该区域7、8月相对湿度和土壤含水量较高,分别为77.77%和42.95%。2)随海拔升高,高寒草原、高寒草原化草甸和高寒草甸的速效K含量逐渐减少,有机质和速效N逐渐增加。3)CCA、DCA分析表明,温度、速效K和有机质因子对该地区群落分布和物种组成有重要影响。4)Twispan分类将9个样地划分为高寒草原、高寒草原化草甸和高寒草甸3个类型,与CCA和DCA分析的结果基本吻合

    Enhanced Attribute-Based Authenticated Key Agreement Protocol in the Standard Model

    No full text
      采用一种简洁高效的转化方法将Waters的只能抵抗选择明文攻击(Chosen-Plaintext Attack,CPA)的基于属性的加密方案转化为能够抵抗选择密文攻击(Chosen-Ciphertext Attack,CCA)的密钥封装方案,并在此基础上提出了一个标准模型下增强的基于属性的认证密钥协商协议.该协议能够在CK+模型下可证安全.CK+模型是目前关于认证密钥协商协议的最强的安全性定义.本文协议满足弱的完美前向安全性,并能抵抗密钥泄露伪装攻击和临时密钥泄露攻击.相比于现有的基于属性的认证密钥协商协议,本文协议具有更高的通信效率和更强的安全性.In this paper, we propose an enhanced attribute-based authenticated key agreement (ABAKA) protocol in the standard model. We construct our protocol based on Waters' ciphertext-policy attribute-based encryption with a simple and compact conversion technique to the chosen-plaintext attack (CPA) security from the chosen-ciphertext attack (CCA) security. The protocol is provably secure in the CK+ model which provides the strongest definition of security for authenticated key agreement protocol at present. The protocol can provide weak perfect forward secrecy and resist key compromise impersonation and leakage of ephemeral key attacks. Compared with the existing ABAKA protocols, our protocol is more efficient in communication cost and obtains stronger security

    The Combination of Improved Sliding-mode Observer and I-f Startup Strategy For PMSM Sensorless Vector Control

    No full text
    为了提高永磁同步电机的无传感器矢量控制性能,在中高速段对传统的滑膜观测器进行了改进,使用sigmoid函数代替sign函数,削弱了抖振。针对传统启动方式抗负载扰动能力差的问题,深入研究了电流闭环的I-f启动策略,预定位后,在电机绕组中输入幅值恒定、频率逐渐增大的旋转电流矢量,实现电机的电流闭环启动。为了设置合适的指令角加速度,引入平均转矩的概念,得到其取值的约束范围。仿真结果表明,I-f启动和基于改进后的滑膜观测器无传感器控制方法能够可靠运行,具有良好的动态性能和抗负载扰动能力

    微型流化床中积炭FCC催化剂水蒸气气化再生特性及动力学

    No full text
    采用微型流化床反应分析仪研究了2种催化裂化积炭催化剂(Coked FCC-1与Coked FCC-2)的再生反应特性,考察了催化剂的积炭在不同反应温度下的水蒸气气化特性及其动力学。FCC-1为催化裂化装置的商业催化剂,而FCC-2为自主开发的同时具有重油裂解与焦炭气化功能的催化剂。结果表明,催化剂上积炭的水蒸气气化生成气中H2与CO的体积分数之和大于70%,气化反应速率随着碳转化率增加先上升后下降。与FCC-1催化剂相比,通过添加碱金属氧化物和调控催化剂孔道尺寸得到的FCC-2催化剂上的积炭的气化再生时间缩短了30%以上。采用均相模型和缩核模型分别对积炭催化剂再生曲线进行模拟,结果发现,均相模型拟合相关度较好,求取的积炭FCC-2催化剂的再生活化能为116.2kJ/mol,小于FCC-1的再生活化能151.4kJ/mol,表明积炭FCC-2催化剂更容易被气化再生

    微型流化床中积炭fcc催化剂水蒸气气化再生特性及动力学

    No full text
    采用微型流化床反应分析仪研究了2种催化裂化积炭催化剂(Coked FCC-1与Coked FCC-2)的再生反应特性,考察了催化剂的积炭在不同反应温度下的水蒸气气化特性及其动力学。FCC-1为催化裂化装置的商业催化剂,而FCC-2为自主开发的同时具有重油裂解与焦炭气化功能的催化剂。结果表明,催化剂上积炭的水蒸气气化生成气中H2与CO的体积分数之和大于70%,气化反应速率随着碳转化率增加先上升后下降。与FCC-1催化剂相比,通过添加碱金属氧化物和调控催化剂孔道尺寸得到的FCC-2催化剂上的积炭的气化再生时间缩短了30%以上。采用均相模型和缩核模型分别对积炭催化剂再生曲线进行模拟,结果发现,均相模型拟合相关度较好,求取的积炭FCC-2催化剂的再生活化能为116.2kJ/mol,小于FCC-1的再生活化能151.4kJ/mol,表明积炭FCC-2催化剂更容易被气化再生

    virtual interior planning with pen input

    No full text
    介绍人机交互技术的概况和家居设计软件的开发现状 ,总结笔交互技术的特点 .根据三维场景中的交互任务定义了常用的交互手势集 ,给出笔交互应用的层次结构 ,设计了一个虚拟家居设计系统的总体框架 ,并成功开发了一个基于笔输入的家居设计系统 .最后给出了一个设计实例 ,取得了满意的设计效

    巴音布鲁克高寒草地主要植物种群生态特征分析

    No full text
    本文采用Levins提出经Corwell修正指数和王氏重叠指数,在土壤pH值和土壤全盐二维生态因子梯度上,测定了巴音布鲁克高寒草地20种主要植物种群生态位宽度和生态位重叠值。结果表明,细果苔草、珠芽蓼、线叶嵩草、羊茅等建群种和优势种的生态位最宽,适应土壤酸碱和盐渍化能力强,为泛化种;委陵菜、千叶蓍、草原老鹳草等伴生种生态位窄,适应酸碱和盐渍化能力弱,为特化种。在二维资源维上生态位重叠值最高的种对发生在轮叶马先蒿和斜生秦艽之间,重叠值分别为0.7808和0.861,但其生态位宽度均很窄,未达到0.3。与较大的生态位宽度其生态位重叠值也较大的结论不完全相符
    corecore