期刊文献+
共找到59,995篇文章
< 1 2 250 >
每页显示 20 50 100
Effect of abutment modeling on the seismic response ofbridge structures 被引量:17
1
作者 Ady Aviram Kevin R.Mackie Bozidar Stojadinovic 《Earthquake Engineering and Engineering Vibration》 SCIE EI CSCD 2008年第4期395-402,共8页
Abutment behavior significantly influences the seismic response of certain bridge structures. Specifically in the case of short bridges with relatively stiff superstructures typical of highway overpasses, embankment m... Abutment behavior significantly influences the seismic response of certain bridge structures. Specifically in the case of short bridges with relatively stiff superstructures typical of highway overpasses, embankment mobilization and inelastic behavior of the soil material under high shear deformation levels dominate the response of the bridge and its column bents. This paper investigates the sensitivity of bridge seismic response with respect to three different abutment modeling approaches. The abutment modeling approaches are based on three increasing levels of complexity that attempt to capture the critical components and modes of abutment response without the need to generate continuum models of the embankment, approach, and abutment foundations. Six existing reinforced concrete bridge structures, typical of Ordinary Bridges in California, are selected for the analysis. Nonlinear models of the bridges are developed in OpenSees. Three abutment model types of increasing complexity are developed for each bridge, denoted as roller, simplified, and spring abutments. The roller model contains only single-point constraints. The spring model contains discrete representations of backfill, bearing pad, shear key, and back wall behavior. The simplified model is a compromise between the efficient roller model and the comprehensive spring model. Modal, pushover, and nonlinear dynamic time history analyses are conducted for the six bridges using the three abutment models for each bridge. Comparisons of the analysis results show major differences in mode shapes and periods, ultimate base shear strength, as well as peak displacements of the column top obtained due to dynamic excitation. The adequacy of the three abutment models used in the study to realistically represent all major resistance mechanisms and components of the abutments, including an accurate estimation of their mass, stiffness, and nonlinear hysteretic behavior, is evaluated. Recommendations for abutment modeling are made. 展开更多
关键词 EMBANKMENT BACKFILL shear keys bearing pads nonlinear analysis
下载PDF
国内外运河遗产旅游研究综述 被引量:16
2
作者 颜敏 赵媛 《资源开发与市场》 CAS CSSCI 2016年第5期626-630,共5页
近年来运河旅游成为旅游业重要的研究领域。系统回顾和整理了近年来国内外运河旅游研究成果,为申遗后我国运河旅游开发提供理论和实践指导。分析了国外运河旅游的研究重点和相关理论研究,对国内目前的研究文献进行了统计与分析。研究表... 近年来运河旅游成为旅游业重要的研究领域。系统回顾和整理了近年来国内外运河旅游研究成果,为申遗后我国运河旅游开发提供理论和实践指导。分析了国外运河旅游的研究重点和相关理论研究,对国内目前的研究文献进行了统计与分析。研究表明,旅游资源、旅游产品开发、旅游地空间结构和保护管理等方面日益成为研究热点。在此基础上,对今后运河旅游的研究提出了展望。 展开更多
关键词 运河旅游 重点 相关理论 热点 展望
下载PDF
处理植物分类学描述语言的国际标准——DELTA系统 被引量:11
3
作者 李健钧 《植物分类学报》 CSCD 1996年第4期447-452,共6页
DELTA系统是澳大利亚Dallwitz等人经过多年研究,开发出的一套用于分类学描述语言编码的国际标准。本文对该系统的主要功能,即自然语言描述、检索表、数据矩阵的自动生成、标本鉴定和信息检索以及分支分类运算和表征分类运算所需数据格... DELTA系统是澳大利亚Dallwitz等人经过多年研究,开发出的一套用于分类学描述语言编码的国际标准。本文对该系统的主要功能,即自然语言描述、检索表、数据矩阵的自动生成、标本鉴定和信息检索以及分支分类运算和表征分类运算所需数据格式的转换等做了综述性介绍,以期促进该软件在我国广大植物分类学工作者中的推广与使用。 展开更多
关键词 植物分类学 DELTA系统 分类描述语言
下载PDF
Efficient Authenticated Key Agreement Protocol Using Self-Certified Public Keys from Pairings 被引量:12
4
作者 SHAOZu-hua 《Wuhan University Journal of Natural Sciences》 EI CAS 2005年第1期267-270,共4页
An efficient authenticated key agreement protocol is proposed, which makesuse of bilinear pairings and self-certificd public keys. Its security is based on the securityassumptions of the bilinear Diff ie-Hellman probl... An efficient authenticated key agreement protocol is proposed, which makesuse of bilinear pairings and self-certificd public keys. Its security is based on the securityassumptions of the bilinear Diff ie-Hellman problem and the computational Diffie-Hellman problem.Users can choose their private keys independently. The public keys and identities of users can beverified implicitly when the session key being generating in a logically single step. A trusted KeyGeneration Center is no longer requiredas in the ID-based authenticated key agreement protocolsCompared with existing authenticated key agreement protocols from pairings, the. new proposedprotocol is more efficient and secure. 展开更多
关键词 authenticated key agreement protocol self-certified public keys bilinearpairings
下载PDF
无线传感器网络密钥预分配与动态分配策略 被引量:9
5
作者 王睿 韩芳溪 张晓丽 《计算机工程与应用》 CSCD 北大核心 2006年第3期120-122,共3页
为了实现无线传感器网络中的安全通讯,需要对传感器结点间传递的信息进行加密。由于受每个传感器结点自身资源的限制,传统网络中使用的密钥分配策略,并不适用于无线传感器网络。文章提出了一种基于结点位置对密钥进行预分配和动态分配... 为了实现无线传感器网络中的安全通讯,需要对传感器结点间传递的信息进行加密。由于受每个传感器结点自身资源的限制,传统网络中使用的密钥分配策略,并不适用于无线传感器网络。文章提出了一种基于结点位置对密钥进行预分配和动态分配相结合的密钥分配策略,通过构造一棵密钥管理树实现了分布式和集中式密钥管理的结合。应用这一策略构建的传感器网络其安全性和连通性有明显提高。 展开更多
关键词 无线传感器网络 传感器结点 密钥 通讯 分配策略 安全通讯
下载PDF
中国土壤系统分类检索及数据库系统 被引量:5
6
作者 钟骏平 闵勇 蒋平安 《新疆农业大学学报》 CAS 1999年第3期215-218,共4页
本研究介绍了中国土壤系统分类产生的背景、系统研制的目标,主要功能模块及使用方法。
关键词 土壤系统分类 检索 数据库系统 中国
下载PDF
基于Web的中国昆虫科级鉴别分类系统InsectID的设计与开发 被引量:7
7
作者 张小斌 陈学新 程家安 《Entomotaxonomia》 CSCD 北大核心 2006年第1期63-68,共6页
详细介绍了国内首个昆虫科级鉴别分类网络系统InsectID(见http://insectx.3322.org)的设计思路、各组成部分的结构与功能,讨论了开发过程中分类检索表的转化与再现、系统分类树与特征解释机制的实现等关键问题。该系统具有分类单元全面... 详细介绍了国内首个昆虫科级鉴别分类网络系统InsectID(见http://insectx.3322.org)的设计思路、各组成部分的结构与功能,讨论了开发过程中分类检索表的转化与再现、系统分类树与特征解释机制的实现等关键问题。该系统具有分类单元全面、信息可靠、鉴定简单、扩充性强、更新便捷等诸多优点,是昆虫分类研究与教学的有力工具,也适用于其他生物分类系统的构建。 展开更多
关键词 科级鉴别 网络 分类系统 分类树 检索表
下载PDF
电子书数字版权保护的技术模型初探——以三新书业的探索为例 被引量:7
8
作者 宋旅黄 《图书馆杂志》 CSSCI 北大核心 2016年第3期33-38,47,共7页
本文基于对数字版权保护研究现状的分析,界定了数字版权保护的内涵。在研究通用型DRM的主要功能、使用场景以及交互模型的基础上,论述了通用型DRM实际上是通过密钥对数字内容进行技术加密,从而大大地抑制了电子书从终端盗版的难度。利... 本文基于对数字版权保护研究现状的分析,界定了数字版权保护的内涵。在研究通用型DRM的主要功能、使用场景以及交互模型的基础上,论述了通用型DRM实际上是通过密钥对数字内容进行技术加密,从而大大地抑制了电子书从终端盗版的难度。利用通用型DRM构建起来的三新DRM技术模型,不仅最大程度地借鉴前者的优点,使内容出版商可直接掌控密钥,制作可跟踪授权码,而且同时具备通用性好、安全性高以及适用范围广等特点。 展开更多
关键词 数字版权保护 密钥 许可证 域管理
下载PDF
“旋宫转调”谬说再辨 被引量:1
9
作者 刘永福 《艺术探索》 2023年第4期84-91,共8页
“调高”与“调式”作为中国传统音乐理论中的两个重要术语,决定了“旋宫”与“转调”是两个概念。旋宫指调高的变换,即不同宫系统的转换;转调指调式的变换,即同宫系统的转换。“旋宫转调”是“一个概念”之说,并非古代文献之本义,其语... “调高”与“调式”作为中国传统音乐理论中的两个重要术语,决定了“旋宫”与“转调”是两个概念。旋宫指调高的变换,即不同宫系统的转换;转调指调式的变换,即同宫系统的转换。“旋宫转调”是“一个概念”之说,并非古代文献之本义,其语言逻辑缺失,结构层次紊乱,因而不能成立。 展开更多
关键词 调高 调式 旋宫 转调 两个概念
下载PDF
泵站异型进水流道施工重点难点控制 被引量:6
10
作者 兰振辉 《水利建设与管理》 2014年第5期14-17,共4页
泵站进水流道为大体积、变截面异型混凝土结构时,施工中易出现裂缝、蜂窝麻面及平整度问题。本文介绍了北京市南水北调配套工程大宁调蓄水库工程第六标段泵站流道混凝土施工中的重点及难点,着重分析了施工过程中如何对重点、难点进行有... 泵站进水流道为大体积、变截面异型混凝土结构时,施工中易出现裂缝、蜂窝麻面及平整度问题。本文介绍了北京市南水北调配套工程大宁调蓄水库工程第六标段泵站流道混凝土施工中的重点及难点,着重分析了施工过程中如何对重点、难点进行有效控制,从而保证泵站进水流道混凝土的施工质量。 展开更多
关键词 泵站 异型流道 重点 难点 控制
下载PDF
贵州分布山茶属植物的种类资源及野外分类 被引量:4
11
作者 安明态 《贵州林业科技》 2006年第4期3-8,共6页
按张宏达分类系统,贵州分布的山茶属(Camellia L.)植物有4个亚属13组46种4变种。但《贵州植物志》出版较早,仅记载了42种3变种,且部分物种已在《中国植物志》第49卷3分册作异名处理。该属植物的形态特征很相似,野外分类较为困难。为方... 按张宏达分类系统,贵州分布的山茶属(Camellia L.)植物有4个亚属13组46种4变种。但《贵州植物志》出版较早,仅记载了42种3变种,且部分物种已在《中国植物志》第49卷3分册作异名处理。该属植物的形态特征很相似,野外分类较为困难。为方便应用,本文结合《中国植物志》和近几年的野外分类实践,主要以分类检索的形式,分组、分种对贵州分布山茶属植物进行了分类。 展开更多
关键词 山茶属 种类资源 野外分类 贵州
下载PDF
正畸矫治成功15个关键因素 被引量:6
12
作者 魏松 《中国实用口腔科杂志》 CAS 2010年第1期18-23,共6页
正畸矫治的目标是达到口颌系统功能的平衡,矫治效果的稳定以及牙、颌、面的美观。围绕这3个目标,亚历山大矫正技术的创造者——亚历山大医生提出了"正畸成功的15个关键因素",正畸医生可以根据这些关键因素,明确具体的矫治目标... 正畸矫治的目标是达到口颌系统功能的平衡,矫治效果的稳定以及牙、颌、面的美观。围绕这3个目标,亚历山大矫正技术的创造者——亚历山大医生提出了"正畸成功的15个关键因素",正畸医生可以根据这些关键因素,明确具体的矫治目标,制定相应的矫治方案,选择有效的矫治方法。 展开更多
关键词 关键因素 正畸矫治 成功
原文传递
综合医院医疗质量评价的对比研究 被引量:6
13
作者 聂广盂 辛有清 +2 位作者 潘习龙 张桂林 王乔 《中华医院管理杂志》 北大核心 2011年第10期734-736,共3页
目的通过对比研究,加强医院医疗质量管理各个环节的控制与评价,找到医疗质量管理的关键环节,从而全面提高医院医疗质量管理水平。方法应用综合性医院医疗质量关键评价指标对5所综合性医院2009年度医疗质量情况进行分析评价。结果根... 目的通过对比研究,加强医院医疗质量管理各个环节的控制与评价,找到医疗质量管理的关键环节,从而全面提高医院医疗质量管理水平。方法应用综合性医院医疗质量关键评价指标对5所综合性医院2009年度医疗质量情况进行分析评价。结果根据评价指标,5家医院在效率、效益和质量方面分别存在着不同的问题。结论医院要根据自身的不足找出医疗质量管理的关键环节,加强医院医疗质量管理。 展开更多
关键词 综合医院 医疗质量 关键环节 评价
原文传递
Trusted Certified Auditor Using Cryptography for Secure Data Outsourcing and Privacy Preservation in Fog-Enabled VANETs
14
作者 Nagaraju Pacharla K.Srinivasa Reddy 《Computers, Materials & Continua》 SCIE EI 2024年第5期3089-3110,共22页
With the recent technological developments,massive vehicular ad hoc networks(VANETs)have been established,enabling numerous vehicles and their respective Road Side Unit(RSU)components to communicate with oneanother.Th... With the recent technological developments,massive vehicular ad hoc networks(VANETs)have been established,enabling numerous vehicles and their respective Road Side Unit(RSU)components to communicate with oneanother.The best way to enhance traffic flow for vehicles and traffic management departments is to share thedata they receive.There needs to be more protection for the VANET systems.An effective and safe methodof outsourcing is suggested,which reduces computation costs by achieving data security using a homomorphicmapping based on the conjugate operation of matrices.This research proposes a VANET-based data outsourcingsystem to fix the issues.To keep data outsourcing secure,the suggested model takes cryptography models intoaccount.Fog will keep the generated keys for the purpose of vehicle authentication.For controlling and overseeingthe outsourced data while preserving privacy,the suggested approach considers the Trusted Certified Auditor(TCA).Using the secret key,TCA can identify the genuine identity of VANETs when harmful messages aredetected.The proposed model develops a TCA-based unique static vehicle labeling system using cryptography(TCA-USVLC)for secure data outsourcing and privacy preservation in VANETs.The proposed model calculatesthe trust of vehicles in 16 ms for an average of 180 vehicles and achieves 98.6%accuracy for data encryption toprovide security.The proposedmodel achieved 98.5%accuracy in data outsourcing and 98.6%accuracy in privacypreservation in fog-enabled VANETs.Elliptical curve cryptography models can be applied in the future for betterencryption and decryption rates with lightweight cryptography operations. 展开更多
关键词 Vehicular ad-hoc networks data outsourcing privacy preservation CRYPTOGRAPHY keys trusted certified auditors data security
下载PDF
Design and implementation of a portable TPM scheme for general-purpose trusted computing based on EFI 被引量:4
15
作者 Lei HAN Jiqiang LIU +1 位作者 Zhen HAN Xueye WEI 《Frontiers of Computer Science》 SCIE EI CSCD 2011年第2期169-180,共12页
In today's globalized digital world, networkbased, mobile, and interactive collaborations have enabled work platforms of personal computers to cross multiple geographical boundaries. The new requirements of privacy-p... In today's globalized digital world, networkbased, mobile, and interactive collaborations have enabled work platforms of personal computers to cross multiple geographical boundaries. The new requirements of privacy-preservation, sensitive information sharing, portability, remote attestation, and robust security create new problems in system design and implementation. There are critical demands for highly secure work platforms and security enhancing mechanisms for ensuring privacy protection, component integrity, sealed storage, and remote attestation of platforms. Trusted computing is a promising technology for enhancing the security of a platform using a trusted platform module (TPM). TPM is a tamper-resistant microcontroller designed to provide robust security capabilities for computing platforms. It typically is affixed to the motherboard with a low pin count (LPC) bus. However, it limited in that TPM cannot be used directly in current common personal computers (PCs), and TPM is not flexible and portable enough to be used in different platforms because of its interface with the PC and its certificate and key structure. For these reasons, we propose a portable trusted platform module (PTPM) scheme to build a trusted platform for the common PC based on a single cryptographic chip with a universal serial bus (USB) interface and extensible firmware interface (EFI), by which platforms can get a similar degree of security protection in general-purpose systems. We show the structure of certificates and keys, which can bind to platforms via a PTPM and provide users with portability and flexibility in different platforms while still allowing the user and platform to be protected and attested. The implementation of prototype system is described in detail and the performance of the PTPM on cryptographic operations and time-costs of the system bootstrap are evaluated and analyzed. The results of experiments show that PTPM has high performances for supporting trusted computing and it can be used f 展开更多
关键词 trusted computing portable trusted platform module (PTPM) extensible firmware interface (EFI) keys CERTIFICATES
原文传递
Polysurfacic Tori or Kideas Inspired by the Möbius Strip Topology
16
作者 Emmanuel Cadier Anaxhaoza 《Advances in Pure Mathematics》 2023年第9期543-551,共9页
Polysurfacic tori or kideas are three-dimensional objects formed by rotating a regular polygon around a central axis. These toric shapes are referred to as “polysurfacic” because their characteristics, such as the n... Polysurfacic tori or kideas are three-dimensional objects formed by rotating a regular polygon around a central axis. These toric shapes are referred to as “polysurfacic” because their characteristics, such as the number of sides or surfaces separated by edges, can vary in a non-trivial manner depending on the degree of twisting during the revolution. We use the term “Kideas” to specifically denote these polysurfacic tori, and we represent the number of sides (referred to as “facets”) of the original polygon followed by a point, while the number of facets from which the torus is twisted during its revolution is indicated. We then explore the use of concave regular polygons to generate Kideas. We finally give acceleration for the algorithm for calculating the set of prime numbers. 展开更多
关键词 Heavenly Things Topology Euclidian Geometry Möbius Strip Emmanuel’s Tori YiBoLong’s Tori Cadier’s Tori Möbius Tori Polysurfacic Tori Kideas The keys KideaCross KideaStar Churros Algorithm for Calculating the Set of Prime Numbers P The Last Found Element of P
下载PDF
关于高速公路机电工程监理的重点、难点的思考 被引量:5
17
作者 奚嵩 《价值工程》 2013年第28期106-107,共2页
机电工程是高速公路建设工程的重要组成部分,提高机电监理工作的效率和质量,能有效促进高速公路工程的建设,提高机电工程质量。文章具体解析了高速公路机电工程监理的重点和难点。
关键词 高速公路 机电工程监理 重点 难点
下载PDF
简论习近平全面依法治国的五个“关键” 被引量:5
18
作者 闫长丽 《北京交通大学学报(社会科学版)》 CSSCI 北大核心 2016年第4期115-120,共6页
习近平全面依法治国思想五次用到"关键"一词来阐释依法治国的重要性、方向、基础、内涵与保证,勾勒出全面推进依法治国的"施工路线图"。依法治国是治国理政的"关键";全面推进依法治国,最关键的方向是坚... 习近平全面依法治国思想五次用到"关键"一词来阐释依法治国的重要性、方向、基础、内涵与保证,勾勒出全面推进依法治国的"施工路线图"。依法治国是治国理政的"关键";全面推进依法治国,最关键的方向是坚持党的领导;立法先行,关键是完善立法体制,立足于人民的利益;依法治国能否做到关键在于依法执政;全面依法治国的成功推进在于领导干部这个"关键少数。" 展开更多
关键词 习近平 依法治国 “关键” 领导干部
下载PDF
Identification Key for <i>Aspergillus</i>Species Isolated from Maize and Soil of Nandi County, Kenya 被引量:3
19
作者 Beatrice Wabusya Nyongesa Sheila Okoth Vincent Ayugi 《Advances in Microbiology》 2015年第4期205-229,共25页
The aim of this study was to identify Aspergillus species isolated from maize kernels and soils of maize fields of Nandi County using macro and micro morphological characteristics. A cross sectional research design wa... The aim of this study was to identify Aspergillus species isolated from maize kernels and soils of maize fields of Nandi County using macro and micro morphological characteristics. A cross sectional research design was used in the study and purposive sampling was employed to determine districts of Nandi County and sub locations where sampling was done. This study was part of a larger project whose aim was to survey aflatoxin exposure in the maize value chain. Aspergillus species were isolated from maize and soil samples using quarter strength potato dextrose agar and modified Rose Bengal agar respectively. Pure cultures of the isolates were sub cultured and transferred onto differential media;malt extract agar, czapek yeast extract agar and czapek dox agar for species identification using macro morphological characteristics. Fungal slides were prepared from pure cultures on potato dextrose agar media after three days to identify micro morphological characteristics. Based on morphological characteristics, seven sections of Aspergillus namely: Flavi, Fumigati, Nigri, Circumdati, Clavati, Nidulantes and Candidi were identified. Aspergillus section Flavi was the most predominant with 57% followed by section Nigri with 27% from maize and 58% of section Flavi followed by 26% of section Nigri from the soil across the three locations. Aspergillus sections Nidulantes and Candidi were rare and only recovered from the soil samples of Kaptumo location. All the Aspergillius flavus that formed sclerotia both from the soils or maize kernels were of the L strains. In conclusion Aspergillus section Flavi was most frequent during the isolation process and dominated with Aspergillus flavus from both the maize and soil. Morphological characteristics remain the primary tool for detection and identification of Aspergillus species. The significance for high incidence of Aspergillus section Flavi is in regard to their aflatoxin production profiles that poses a health threat to the community and it is of public health concern. Morphologi 展开更多
关键词 ASPERGILLUS Morphological keys MAIZE SOIL Nandi Kenya
下载PDF
A Simple Encryption Keys Creation Scheme in Wireless Ad Hoc Networks
20
作者 Abdulrahman H. Altalhi 《Communications and Network》 2012年第1期83-87,共5页
A mobile ad hoc network (MANET) is a collection of mobile nodes that temporarily integrate with each other to form a network. Such a network does not require the existence of a typical network infrastructure. There is... A mobile ad hoc network (MANET) is a collection of mobile nodes that temporarily integrate with each other to form a network. Such a network does not require the existence of a typical network infrastructure. There is no central entity with the authority to administer the services and configurations of the network. How to secure a MANET is an active field of study for researchers. However, most of the research on the topic of securing the MANETs has focused on adapting security mechanisms that were meant for traditional wired networks. This adaptation has resulted in security solutions that do not work efficiently or that make assumptions that are not in line with the properties and characterizations of MANETs. In this paper, we propose the use of security mechanisms for MANETs that are designed based on the characteristics, functionalities, and goals of such networks. We aim to initiate a paradigm shift in securing MANETs, in which the focus should be on building security solutions specifically developed for MANETs, and not on adapting solutions that were meant for conventional wired networks. We revisit the basics and propose a simple encryption keys creation scheme that is based on the Diffie-Hellman key agreement protocol. The work presented in this paper should mark the initiation of a research agenda designed to build security primitives that are specifically for MANETs, along the lines of the new paradigm. 展开更多
关键词 keys Management MANET Security SYMMETRIC ENCRYPTION keys
下载PDF
上一页 1 2 250 下一页 到第
使用帮助 返回顶部