The Three Gorges Dam on the Yangtze River is situated on the intact rock mass composed of diorite granite at the southern termination of the Huangling block which, as a sub plate with a double layer structure (crystal...The Three Gorges Dam on the Yangtze River is situated on the intact rock mass composed of diorite granite at the southern termination of the Huangling block which, as a sub plate with a double layer structure (crystalline basement and sedimentary cover) in the Chinese inland, keeps a constant but slow uplift as a whole since its formation in the Indoncisia movement. Tectonic deformation within the block is not significant, with the exception of a slight southeastward tilt. The block is confined by many active structures, of which the sub longitudinal Yuanan and Xiannvshan ( Mount Fairy ) deep fault zones are the main strongly seismogenic zones. The Yuan’an fault zone represents a regional boundary among West Henan, West Hubei and West Hunan mountainous regions as well as the Nanyang, Jianghan and Dongting Lake basins, with a total length of more than 1,000 km. Two M 6 5 earthquakes (in Changde and Nanyang) occurred in the fault zone in historic time and the distance between the two epicenters is about 500 km. The Mount Fairy fault zone extends northward along the Xiangxi River and ends at the Qingfeng fault. It runs a total length of more than 220 km. southward across Yuyang Pass and then its trace is unknown. The fault zone has a tectonic condition for occurrences of M 6.0 earthquakes. The possible seismic risk for the dam may come from these two strong seismogenic zones. Thus the seismic intensity to influence the dam is estimated to be Ⅵ~Ⅶ and the horizontal peak acceleration to be 0 1~0 15 g.展开更多
Block chain is widely used in the financial field for its characteristics of decentralization, anonymity and trust. Electronic money payment is an important application hotspot. Ring signature is widely used in strong...Block chain is widely used in the financial field for its characteristics of decentralization, anonymity and trust. Electronic money payment is an important application hotspot. Ring signature is widely used in strong anonymous authentication such as electronic cash and electronic voting because of its unconditional anonymity, spontaneity and flexible group structure. Among them, the correlation ring signature can prove whether two signatures are issued by the same person without revealing the identity of the real signer. Therefore, the signature right breach can be avoided based on the premise of guaranteeing anonymity, such as repeated voting, electronic money repetition cost and so on. Most of the existing correlation ring signature security is based on the discrete logarithm problem, and most of the schemes result in the degradation of anonymity because of strong association. These methods do not apply to the block chain electronic currency transaction scene with strong anonymity. Therefore, this paper first proposes a blockchain-based electronic currency transaction security model. The model ensures not only the anonymity of both parties but also a certain degree of traceability. In order to support these two characteristics, this paper proposes an association ring signature method based on large integer decomposition problem. This method has strong anonymity and can be applied to blockchain scenes. On the other hand, it can be converted into group signatures in specific scenarios. It is therefore traceable. Finally, the adaptive selection message of the scheme and the unforgeability under the selection of public key attack are proved under the random oracle model.展开更多
26 earthquakes with MS ≥5. 0 have been recorded in the northeast margin of the Qinghai- Xizang (Tibet) block since 1980,22 of which were relatively independent of other moderate- strong earthquakes. Research on the i...26 earthquakes with MS ≥5. 0 have been recorded in the northeast margin of the Qinghai- Xizang (Tibet) block since 1980,22 of which were relatively independent of other moderate- strong earthquakes. Research on the increase of small earthquake activity before the 22 moderate-strong earthquakes has indicated that small earthquake activity was enhanced before 17 of the moderate-strong earthquakes. Though the increased seismicity is a common phenomenon in the northeast margin of the Qinghai-Xizang ( Tibet ) block,we have difficulty in predicting the moderate-strong earthquakes by this phenomenon. In order to predict the moderate-strong earthquakes through the increased seismicity of small earthquakes,this paper attempts to propose a new method, which calculates small earthquake frequency through the change of distribution pattern of small earthquakes, based on the characteristics of small earthquake activity in the northeastern Qinghai-Xizang (Tibet) block,and then make primary applications. The result shows that we are able to obtain obvious anomalies in the frequency of small earthquakes before moderate strong earthquakes through the new method,with little spatial range effect on the amplitude of this small earthquake frequency anomaly. We can obtain mid to short-term anomaly indices for moderate-strong earthquakes in the northeast margin of the Qinghai-Xizang (Tibet) block.展开更多
According to the requirement of the project 'Establishment of the Physical Model of Earthquake PrecursorFields',this paper elucidates the train of thinking for research on the project and some scientific probl...According to the requirement of the project 'Establishment of the Physical Model of Earthquake PrecursorFields',this paper elucidates the train of thinking for research on the project and some scientific problems whichmust be studied i, the elucidation emphasizes that the core of this project is to study the conditions and processesof the generation of strong earthquakes. The paper first outlines the origin and development of the'strong-bodyearthquake-generating model' proposed by the author in the 1980;and then proves the reasonableness of themodel from three aspects, namely: deep structures, mechanical analysis and rock fracture experiments. Bystudying the tomographic image for the northern part of North China, it can be seen that the sources of strongearthquakes are all distributed in high-velocity bodies,or in the contact zone between high-velocity and lowvelocity bodies but nearer to the high-velocity body. It has been affirmed through studies of the mechanical modelsof hard and soft inclusions that the existence of a hard inclusion is an imPOrtant condition for the high concentration of large amounts of strain energy. A lot of theoretical and experimental studies have been made to investigate the conditions for rock instability; the results have consistently indicated that rock instability,sudden fracture and stress drop would be possible only if the stiffness of the source body is greater than the environmentalstiffness.展开更多
文摘The Three Gorges Dam on the Yangtze River is situated on the intact rock mass composed of diorite granite at the southern termination of the Huangling block which, as a sub plate with a double layer structure (crystalline basement and sedimentary cover) in the Chinese inland, keeps a constant but slow uplift as a whole since its formation in the Indoncisia movement. Tectonic deformation within the block is not significant, with the exception of a slight southeastward tilt. The block is confined by many active structures, of which the sub longitudinal Yuanan and Xiannvshan ( Mount Fairy ) deep fault zones are the main strongly seismogenic zones. The Yuan’an fault zone represents a regional boundary among West Henan, West Hubei and West Hunan mountainous regions as well as the Nanyang, Jianghan and Dongting Lake basins, with a total length of more than 1,000 km. Two M 6 5 earthquakes (in Changde and Nanyang) occurred in the fault zone in historic time and the distance between the two epicenters is about 500 km. The Mount Fairy fault zone extends northward along the Xiangxi River and ends at the Qingfeng fault. It runs a total length of more than 220 km. southward across Yuyang Pass and then its trace is unknown. The fault zone has a tectonic condition for occurrences of M 6.0 earthquakes. The possible seismic risk for the dam may come from these two strong seismogenic zones. Thus the seismic intensity to influence the dam is estimated to be Ⅵ~Ⅶ and the horizontal peak acceleration to be 0 1~0 15 g.
基金Supported by the National Natural Science Foundation of China(U1304614,U1204703)the Construct Program of the Key Discipline in Zhengzhou Normal UniversityAid Program for Science and Technology Innovative Research Team of Zhengzhou Normal University,Henan Province Education Science Plan General Topic((2018)-JKGHYB-0279)
文摘Block chain is widely used in the financial field for its characteristics of decentralization, anonymity and trust. Electronic money payment is an important application hotspot. Ring signature is widely used in strong anonymous authentication such as electronic cash and electronic voting because of its unconditional anonymity, spontaneity and flexible group structure. Among them, the correlation ring signature can prove whether two signatures are issued by the same person without revealing the identity of the real signer. Therefore, the signature right breach can be avoided based on the premise of guaranteeing anonymity, such as repeated voting, electronic money repetition cost and so on. Most of the existing correlation ring signature security is based on the discrete logarithm problem, and most of the schemes result in the degradation of anonymity because of strong association. These methods do not apply to the block chain electronic currency transaction scene with strong anonymity. Therefore, this paper first proposes a blockchain-based electronic currency transaction security model. The model ensures not only the anonymity of both parties but also a certain degree of traceability. In order to support these two characteristics, this paper proposes an association ring signature method based on large integer decomposition problem. This method has strong anonymity and can be applied to blockchain scenes. On the other hand, it can be converted into group signatures in specific scenarios. It is therefore traceable. Finally, the adaptive selection message of the scheme and the unforgeability under the selection of public key attack are proved under the random oracle model.
基金sponsored by Earthquake Scientific Research Program of China (200708038)the National Science and Technological Support Program of the 11th"Five-year Plan"(2006BAC01B03-04-02)
文摘26 earthquakes with MS ≥5. 0 have been recorded in the northeast margin of the Qinghai- Xizang (Tibet) block since 1980,22 of which were relatively independent of other moderate- strong earthquakes. Research on the increase of small earthquake activity before the 22 moderate-strong earthquakes has indicated that small earthquake activity was enhanced before 17 of the moderate-strong earthquakes. Though the increased seismicity is a common phenomenon in the northeast margin of the Qinghai-Xizang ( Tibet ) block,we have difficulty in predicting the moderate-strong earthquakes by this phenomenon. In order to predict the moderate-strong earthquakes through the increased seismicity of small earthquakes,this paper attempts to propose a new method, which calculates small earthquake frequency through the change of distribution pattern of small earthquakes, based on the characteristics of small earthquake activity in the northeastern Qinghai-Xizang (Tibet) block,and then make primary applications. The result shows that we are able to obtain obvious anomalies in the frequency of small earthquakes before moderate strong earthquakes through the new method,with little spatial range effect on the amplitude of this small earthquake frequency anomaly. We can obtain mid to short-term anomaly indices for moderate-strong earthquakes in the northeast margin of the Qinghai-Xizang (Tibet) block.
文摘According to the requirement of the project 'Establishment of the Physical Model of Earthquake PrecursorFields',this paper elucidates the train of thinking for research on the project and some scientific problems whichmust be studied i, the elucidation emphasizes that the core of this project is to study the conditions and processesof the generation of strong earthquakes. The paper first outlines the origin and development of the'strong-bodyearthquake-generating model' proposed by the author in the 1980;and then proves the reasonableness of themodel from three aspects, namely: deep structures, mechanical analysis and rock fracture experiments. Bystudying the tomographic image for the northern part of North China, it can be seen that the sources of strongearthquakes are all distributed in high-velocity bodies,or in the contact zone between high-velocity and lowvelocity bodies but nearer to the high-velocity body. It has been affirmed through studies of the mechanical modelsof hard and soft inclusions that the existence of a hard inclusion is an imPOrtant condition for the high concentration of large amounts of strain energy. A lot of theoretical and experimental studies have been made to investigate the conditions for rock instability; the results have consistently indicated that rock instability,sudden fracture and stress drop would be possible only if the stiffness of the source body is greater than the environmentalstiffness.