422 research outputs found

    Linear scaling of lepton charge asymmetry in W±W^\pm production in ultra-relativistic nuclear collisions

    Full text link
    The lepton charge asymmetry in W±W^\pm production in the nuclear collisions at sNN=5.02\sqrt{s_{\rm NN}}=5.02 TeV is investigated with a parton and hadron cascade model PACIAE. Recently published ALICE and the ATLAS data of lepton charge asymmetry are well reproduced. An interesting linear scaling behavior is observed in the lepton charge asymmetry as a function of the collision system valence quark number asymmetry among the different size of nuclear collision systems at sNN=5.02\sqrt{s_{\rm NN}}=5.02 TeV. This linear scaling behavior may serve as an additional constraint on the PDF (nPDF) extractions.Comment: 6 pages, 4 figures. arXiv admin note: text overlap with arXiv:2201.0952

    Charged particle elliptic flow in p+p collisions at LHC energies in a transport model PACIAE

    Full text link
    The parton and hadron cascade model PACIAE based on PYTHIA was used to investigate the charged particle elliptic flow in minimum bias pp collisions at the LHC energies. The strings were distributed randomly in the transverse ellipsoid of the pp collision system with major axis of RR (proton radius) and minor axis of R(1ξ)R(1-\xi) before parton rescattering. The charged particle elliptic flow as a function of the random number ξ\xi and transverse momentum pTp_T were investigated. The calculated v2/ϵv_2/\epsilon as a function of reaction energy increases monotonously with increasing reaction energy up to s\sqrt{s}\sim7 TeV and then turns to saturation. With the parton-parton cross section enlarges three times in parton rescattering, the rapidity integrated charged particle elliptic flow may reach 0.025 at pTp_T \sim2 GeV/c in the minimum bias pp collisions at s\sqrt{s}=7 TeV.Comment: 7 pages, 4 figure

    Prevalence and treatment gap of active convulsive epilepsy: A large community-based survey in rural West China

    Get PDF
    AbstractPurposeActive convulsive epilepsy (ACE) impacts patients greatly, especially in low-income countries where patients do not receive appropriate treatment. In the present study, we measured the prevalence and treatment gap (TG) of ACE in rural West China.MethodsSix rural areas in West China that have a total population of 3,541,319 were selected to conduct prevalence and TG estimates of ACE via a clue survey from 2007 to 2009. Clue survey here is a community-based screening strategy among defined population which requires employed well-trained local physicians//health workers to collect all clues available to discover/identify/recruit patients within a study period. Questionnaire-based interviews were used for the identification of ACE patients, and information was obtained during the survey. Prevalence and TG of ACE were calculated.ResultsA total of 6547 patients with ACE were identified. The estimated prevalence of ACE was 1.8 per 1000 in the general population, with the prevalences in males and females determined to be 2.0 and 1.7, respectively (p<0.001). The TG in the general population was 66.3%, and it was 66.6% and 66.0% in males and females, respectively (p>0.05). The TG figures dropped with advancing age and increased above 30 years of age. Patients aged 60 years or older had the largest TG (77.8%); those with disease course less than 10 years showed a larger TG and those who experienced two to five seizures annually had a significantly larger TG (70.6%). Additionally, only 63.9% of the ACE patients included in the study were aware of the disease and had consulted a doctor.ConclusionsThere exists a large TG of ACE in West China rural areas. Majority of those ever consulted a doctor but failed to receive or adhere to an appropriate treatment program. Management including public education as well as training of local physicians were necessary to fill that gap

    Comparing the LC-MS phenolic acids profiles of aeven different varieties of brown rice (Oryza sativa L.)

    Get PDF
    Brown rice, an important material of whole-grain food, is increasingly popular for its health benefits. Thus, seven varieties of brown rice from southern China were analyzed in this study, concerning the free and bound phenolic compounds in the extract. The phenolic profiles of different brown rice were obtained and compared by the combination of HPLC and LC-MS analysis, in which eleven phenolic acids were identified. It was indicated that the total phenolic contents of different brown rice varied from 92.32 to 196.54 mg of gallic acid equivalent (GAE)/100 g DW. Ferulic acid and p-coumaric acid, free and bound, dominated within the phenolic acids. To be mentioned, the total phenols of Luotiangongmi (a kind of red rice) were significantly higher than the other six varieties. The high phenolic content of brown rice can further guide us to explore the functional properties of the crops

    The Effect of Negative Feedback on Positive Beliefs in Self-Deception

    Get PDF
    In the present study, we applied the forward-looking paradigm to examine how positive beliefs appear in self-deception and to further reveal the influence of negative feedback on positive beliefs to decrease self-deception. In Experiment 1, the answer group (with answer hints provided below the test material) and the control group (without answer hints) completed two tests. Participants estimated their Test 1 scores, predicted their performance on the upcoming Test 2 without answer hints, and completed Test 2. Their actual scores on the two tests were recorded. The results showed that the answer group predicted higher Test 2 scores than the control group, but the two groups did not differ in their actual scores. These results showed that the answer group had positive self-deception. In Experiment 2, the two groups were given negative feedback (vs. no feedback) after Test 1, and the changes between their estimated scores on Test 1 and their predicted score and actual score on Test 2 were measured. The results indicated that there was no significant difference in the estimated scores and the predicted score between the two groups under the feedback condition compared with the negative feedback condition. These findings demonstrated that the effectiveness of the forward-looking paradigm can activate participants’ positive beliefs and cheat behaviors by providing the answers to induce self-deception, and negative feedback can decrease the occurrence of self-deception by reducing the positive beliefs of individuals and improving self-awareness to prevent or eliminate the negative impact of self-deception

    Multi-message multi-receiver signcryption scheme based on blockchain

    Get PDF
    In conventional message communication systems, the practice of multi-message multi-receiver signcryption communication encounters several challenges, including the vulnerability to Key Generation Center (KGC) attacks, privacy breaches and excessive communication data volume. The KGC necessitates a secure channel to transmit partial private keys, thereby rendering the security of these partial private keys reliant on the integrity of the interaction channel. This dependence introduces concerns regarding the confidentiality of the private keys. Our proposal advocates for the substitution of the KGC in traditional certificateless schemes with blockchain and smart contract technology. Parameters are publicly disclosed on the blockchain, leveraging its tamper-proof property to ensure security. Furthermore, this scheme introduces conventional encryption techniques to achieve user identity privacy in the absence of a secure channel, effectively resolving the issue of user identity disclosure inherent in blockchain-based schemes and enhancing communication privacy. Moreover, users utilize smart contract algorithms to generate a portion of the encrypted private key, thereby minimizing the possibility of third-party attacks. In this paper, the scheme exhibits resilience against various attacks, including KGC leakage attacks, internal privilege attacks, replay attacks, distributed denial of service attacks and Man-in-the-Middle (MITM) attacks. Additionally, it possesses desirable security attributes such as key escrow security and non-repudiation. The proposed scheme has been theoretically and experimentally analyzed under the random oracle model, based on the computational Diffie-Hellman problem and the discrete logarithm problem. It has been proven to possess confidentiality and unforgeability. Compared with similar schemes, our scheme has lower computational cost and shorter ciphertext length. It has obvious advantages in communication and time overhead
    corecore