118 research outputs found

    试评我国数学核心期刊

    Get PDF
    文献工作实践表明,确定核心期刊对文献收集与利用起着重要的导向作用。就数学学科而言,近年来随着科学技术的迅速发展,我国的数学期刊从形式到内容都发生了量与质的变化。据初步估计,目前正式出版的数学学术性的刊物达48种,其中英文版期刊14种,中文版期刊34种。另外,高等院校的学报和一些相关的专业期刊也发表了相当数量的数学论文。为提高收藏质量,科学地选择我国数学学科核心期刊,就显得非常必要。本文试图采用引文法确定中国数学核心期刊

    优秀运动员良好心理素质与有氧耐力的互动影响研究

    Get PDF
    该文在前人学者对优秀运动员心理素质、有氧耐力素质研究成果的基础上上,采用文献资料法、访谈法对运动员自身心理状况与有氧耐力间的相关性进行探究,分析得出:有氧耐力与心理素质之间确实存在耦合且两者之间相互作用,相互影响。良好的心理素质有助于耐力素质的保持,能促进耐力的快速恢复,超越自己取得优异成绩;有氧耐力对于巩固运动员性格、增强意志品质、缓解心理压力有重要影响意义

    New threshold partially blind signature scheme without trusted center

    Get PDF
    基于间隙dIffIE-HEllMAn(gdH)群的特点,首先提出了一个有效的基于身份的部分盲签名方案,能够防止私钥产生中心(Pkg)伪造签名。而后用所提的部分盲签名方案构造了基于身份的新型门限部分盲签名方案。文中的构造思想主要基于fEldMAn的可证实秘密共享方案,具有实现简单但安全性高的特点。到目前为止,该方案是第一类用双线性对来构造的基于身份的门限部分盲签名方案。分析表明,所提方案具有部分盲性、不可伪造性和强壮性等特性,是安全、有效的。An efficient ID-based partially blind signature scheme is proposed based on gap diffie-hellman group.In this scheme, the dishonest Private Key Generator(PKG) can not impersonate any user at any time.Then a new ID-based threshold partially blind signature scheme is proposed based on the ID-based partially blind signature scheme.The main idea of the scheme is based on Feldman’s verifiable secret sharing scheme which is simple to implement with high secure character.Up to now,it is the first pairing-based cryptography on ID-based threshold partially blind signature.Analysis shows that the proposed scheme is secure and effective.It has provable security properties of blindness,unforgeability and robustness.国家自然科学基金;国家“十一五”科技支撑计划项目资助;福建省青年科技人才创新项目(No.2008F3110);福建省教育厅科技项目(No.JA08156)---

    Flaw and Improvement of Three Certificateless Signature Schemes

    Get PDF
    对最近提出的2个在随机预言模型中可证安全的无证书签名方案和1个在标准模型中可证安全的无证书签名方案进行安全性分析,指出这3个方案不能抵抗替换公钥攻击的安全隐患,在这种攻击下攻击者能够生成新的公钥满足合法签名者生成的合法签名。给出改进措施,有效克服原方案中的设计缺陷。The security flaws of two provably-secure certificateless signature schemes in the random oracle model and a provably-secure certificateless signature scheme in the standard model are analyzed.It is found that the three schemes are all insecure against public key replacement attack.In this attack,an adversary can generate a new public key satisfying legitimate signatures created by the legitimate signer.In order to avoid these flaws,an improvement measure is proposed,which can resolve the security problems existing in the original schemes.国家自然科学基金资助项目(60704042);国家“十一五”科技支撑计划基金资助项目(2007BAK34B04);福建省教育厅科技基金资助项目(JA08156);福建省青年科技人才创新基金资助项目(2008F3110

    “互联网+”背景下农村公共体育服务有效供给研究

    Get PDF
    采用文献资料法和实地调查法,对\"互联网+\"背景下农村公共体育服务有效供给进行研究。研究发现:供求信息不对称造成供需错配,同质化、低水平供给范式使老百姓的满意度与获得感下降;当前\"互联网+\"技术在农村公共体育服务中运用条件已经具备,应利用网格技术促进农村公共体育设施合理配置,创建移动APP客户端,建立互联网考核机制等。国家社会科学基金项目(16BTY021);;福建省哲学社会科学重点项目(FJ2015A009

    Progress of Antimicrobial Peptides as Feed Additive

    Get PDF
    抗菌肽是生物体抵抗外界病原体侵袭而产生的一类小分子活性多肽,是生物体内先天性防御系统的重要组成部分。抗生素污染问题是目前影响我国畜牧与水产养殖业可持续健康发展的重大科技问题,由此引起的养殖产品中违禁抗生素残留成为制约我国出口创汇和食品安全的瓶颈,饲料中大量添加抗生素是导致抗生素超标的主要原因之一。寻找能够替代抗生素的环保型饲料添加剂,研制出无抗生素的环境友好型饲料,是我国畜牧与水产养殖业健康发展的迫切需求。就抗菌肽的来源,不同功能以及作为饲料添加剂在养殖中的应用作一简要综述。。Antibacterial peptides or Antimicrobial peptides(AMPs), a class of small-molecule active peptides, are an important component of the innate defense system of organism to resist against invasion of foreign pathogens.Antibiotics pollution is one of the most important issues that would affect the sustainable development of stock farming and aquaculture industry in our country.Antibiotic residues in agricultural(including aquaculture)products involved in this issue is the bottleneck of our food safety and exports, and excessive antibiotics addition to feedstuff is one of the main reasons for antibiotic residues.Thus, finding and developing alternatives for antibiotics is the urgent requirement of healthy development of animal husbandry and aquaculture industry in China.In this article,the sources, function and its application as feed additives in livestock were reviewed..国家海洋公益性行业科研专项(201105027

    Heavy metals contamination in fish from coral reef ecosystem and ecology risk evaluation

    Get PDF
    为研究海南珊瑚礁区重金属的污染现状,选择鱼类为污染指示物,测定珊瑚礁区的5种鱼体中Cr、Mn、Cu、zn、AS、Pb和Hg 7种重金属的含量,并采用单因子污染指数法(PI)对重金属的污染状况进行了风险评价。研究结果显示,不同鱼类对同种重金属元素的富集能力存在较大差异,同种鱼对不同重金属元素的富集能力也存在差异。珊瑚礁区鱼类重金属的污染程度由强到弱的顺序为:Cr>AS>Mn>Hg>zn>Cu>Pb;鱼类的鳃和内脏器官比肌肉更容易蓄积重金属。珊瑚礁区生物富集作用最明显的为Cr和AS。PI结果表明海南珊瑚礁区鱼体重金属Cr的污染严重,AS中度污染,其他重金属基本无污染或轻度污染。To study the pollution status quo of heavy metals in coral reef ecosystem in Hainan Island,concentrations of heavy metals including Cr,Mn,Cu,Zn,As,Pb,and Hg in wild fish were determined.Single factor pollution index(Pi) was employed to evaluate the heavy metal pollution level.The results showed that enriched degree of the heavy metals in fish can be ranked from high to low as Cr>As>Mn>Hg>Zn>Cu>Pb;heavy metals prefer to be accumulated in gill and viscera.Obvious bioaccumulation of Cr and As in fish of coral reef ecosystem was observed.Pi indicated that coral reef ecosystem in Hainan Island has been heavily polluted by Cr and moderately polluted by As.Other metals have shown no pollution or slight pollution.中国博士后科学基金(2012M510201); 中国科学院百人计划资助项目(2060299); 中国科学院南海海洋研究所知识创新工程领域前沿项目(50601-31); 王宽诚教育基金会对本工作的资

    皮肤低阻点及其循径分布特征的微机检测 Ⅰ.测试方法可靠性的研究

    Get PDF
    皮肤阻抗能否作为检测经络循行路线的一个客观指标,是多年来人们一直在研究的一个问题。虽然国内外都已做了不少的工作,但意见仍然比较分歧。其中一个原因,就是对测试方法还缺乏充分的论证。针对目前皮肤阻抗研究工作中存在的问题,1987年,我们曾对测试方法作了一些重要

    Identity Authentication Method for Passive RFID Tags in Field of Military Logistics

    Get PDF
    目的:设计一种针对无源rfId标签的身份认证方法。方法:考虑到无源标签的弱计算能力,使用简单高效的哈希函数进行运算比较。结果:实现了阅读器与rfId标签之间的双向身份认证,从而保障了物流运输的安全。结论:该方法可以有效地增强战时环境下军事物资rfId标签的安全性。Objective To design an authentication method for passive RFID tag.Methods Taking the weak computing ability of passive tags into account,the simple and efficient Hash function was used for computing and comparing.Results Two-way authentication between the reader and RFID tags was realized,which could protect the safety of our military logistics.Conclusion This method can effectively improve the security of the RFID tags of military supplies during the war.南京军区重点课题(08Z021);南京军区“十一五”计划课题项目(06MA99

    钾修饰的MoO_3/SiO_2催化剂的XRD和TPR表征

    Get PDF
    采用XRD和TPR测试技术表征了一系列不同K与Mo摩尔比的MoO3/K2O/SiO2催化剂。XRD表征结果显示,随着元素K的加入,多钼物种逐渐被破坏,最终形成了单钼的K2MoO4物种。TPR表征显示,催化剂表面的钼物种有2种结构,即八面体的Mo(Oh)和四面体的Mo(Td)。八面体Mo(Oh)的还原峰在770 K附近,而四面体Mo(Td)还原峰在1 000 K附近;无K的MoO3/SiO2催化剂的低温还原峰出现在840 K,少量元素K的添加削弱了Mo与SiO2之间的作用,使得低温还原峰温度降低到770 K附近;随着元素K添加量的进一步增加,Mo(Oh)物种逐渐减少而Mo(Td)物种逐渐增多,从而使得催化剂表面的Mo更难被还原。高硫合成气制甲硫醇的活性随着钼基催化剂八面体(Oh)钼物种的增加而增加
    corecore