资源类型

期刊论文 245

会议视频 8

年份

2023 22

2022 20

2021 23

2020 19

2019 20

2018 10

2017 10

2016 13

2015 9

2014 16

2013 9

2012 9

2011 14

2010 10

2009 9

2008 11

2007 12

2006 2

2005 2

2003 1

展开 ︾

关键词

网络电子身份 2

能源 2

2型糖尿病 1

Chebyshev多项式 1

Inconel 718合金 1

Kaya 恒等式 1

Rosenthal方程 1

一维材料 1

一阶分析法 1

三向受力状态 1

三塔双跨悬索桥 1

三维有限元分析 1

下穿施工 1

不利荷载 1

不等围压 1

业主 1

中部崛起 1

久坐时间 1

云数据;公开审计;数据完整性;数据隐私 1

展开 ︾

检索范围:

排序: 展示方式:

The effects of festivals and special events on city image design

LIU Yuan, CHEN Chong

《结构与土木工程前沿(英文)》 2007年 第1卷 第2期   页码 255-259 doi: 10.1007/s11709-007-0032-0

摘要: City marketing provides a good vehicle to strengthen a city in competition. On the analysis of the important roles of events and city image in the context of city marketing, this paper suggests that holding festivals or special events is an effective approach to enhance city marketing. The positive impacts of festivals and special events, such as the identification of city image, the promotion of the transmission of city image, and the reversal of the negative image of the city, are discussed. The negative impacts of festivals and special events are also talked about. The unique image of the city could be identified by the City Mind Identity, the City Visual Identity and the City Behavior Identity concerned with festivals and special events.

关键词: Visual Identity     reversal     transmission     marketing     Behavior Identity    

CONSUMER PREFERENCE FOR ENVIRONMENTALLY-FRIENDLY BEVERAGE PACKAGING: THE ROLE OF INFORMATION PROVISION AND IDENTITYLABELING IN INFLUENCING CONSUMER BEHAVIOR

《农业科学与工程前沿(英文)》 2023年 第10卷 第1期   页码 95-108 doi: 10.15302/J-FASE-2022478

摘要:

● Consumer preference for environmentally-friendly beverage packaging was investigated.

关键词: China     consumer preference     food and beverage packaging     green identity label     information treatment     plastics    

全球主要国家和地区网络电子身份管理发展与应用

胡传平,陈兵,方滨兴、邹翔

《中国工程科学》 2016年 第18卷 第6期   页码 99-103 doi: 10.15302/J-SSCAE-2016.06.020

摘要:

本文对世界主要国家和地区网络电子身份管理的最新进展、典型应用以及我国网络电子身份管理与应用等情况进行了全面的分析与梳理,并结合网络身份管理技术的发展趋势,提出“十三五”期间我国网络电子身份管理的发展思路和建设性意见,旨在加强网络空间身份管理,构建网络空间身份管理体系,同时有助于规范网民行为、防范打击网络犯罪、构建网络强国、维护国家安全和网络空间主权、保护网络用户的个人隐私,以期为“十三五”期间我国网络身份管理发展提供借鉴和参考。

关键词: 网络电子身份     身份管理     数字签名    

网络电子身份管理政策法规研究

邹翔,胡传平,方滨兴,陈兵

《中国工程科学》 2016年 第18卷 第6期   页码 23-27 doi: 10.15302/J-SSCAE-2016.06.005

摘要:

本文对世界主要国家和地区网络电子身份管理的政策、法律法规等情况进行了全面分析与梳理,并结合我国网络身份管理发展国情,提出“十三五”期间我国网络电子身份管理政策法规的发展思路和建设性意见,以期为“十三五”期间我国网络身份管理发展政策法规的制定和修订工作提供借鉴和参考。

关键词: 网络电子身份     身份管理     政策法规    

NTRU格上基于身份签名的高效方案

Jia XIE,Yu-pu HU,Jun-tao GAO,Wen GAO

《信息与电子工程前沿(英文)》 2016年 第17卷 第2期   页码 135-142 doi: 10.1631/FITEE.1500197

摘要:

Identity-based signature has become an important technique for lightweight authentication as soon as it was proposed in 1984. Thereafter, identity-based signature schemes based on the integer factorization problem and discrete logarithm problem were proposed one after another. Nevertheless, the rapid development of quantum computers makes them insecure. Recently,many efforts have been made to construct identity-based signatures over lattice assumptions against attacks in the quantum era.However, their efficiency is not very satisfactory. In this study, an efficient identity-based signature scheme is presented over the number theory research unit (NTRU) lattice assumption. The new scheme is more efficient than other lattice- and identity-based signature schemes. The new scheme proves to be unforgeable against the adaptively chosen message attack in the random oracle model under the hardness of the γ-shortest vector problem on the NTRU lattice.

关键词: Identity     Signature     Lattice     Number theory research unit (NTRU)    

标准模型下基于高效分级身份的格上加密方案 Article

Feng-he WANG,Chun-xiao WANG,Zhen-hua LIU

《信息与电子工程前沿(英文)》 2016年 第17卷 第8期   页码 781-791 doi: 10.1631/FITEE.1500219

摘要: 本文在标准模型下,利用固定维数的格基代理算法提出了一种高效的格基分级身份加密方案。其公钥尺寸仅为(dm2+mn)log q比特,而消息-密文扩展因子仅为log q,其中d为最大分级深度,(n, m, q)为公开参数。本文构造了一种新的公钥赋值算法,将1个随机、公开的矩阵平均赋值为两个身份比特,从而仅仅需要d个公开矩阵来构造标准模型下的HIBE方案;与之相比,Crypto 2010所提出的HIBE方案中需要2d个同样尺寸的矩阵,公钥尺寸达到(2dm2+mn+m)log q。为了将该方案的消息-密文扩展因子压缩到log q,本文基于Gentry的加密方案建立了一种基础加密算法,一次加密操作中能够加密m2比特明文并得到m2log q比特密文。因此,文中所提方案在公钥尺寸、消息-密文扩展因子等方面具有一定的优势。基于差错学习问题的困难性,我们证明该方案在选择身份、选择明文攻击下是安全的。

关键词: 分级身份加密;格密码;标准模型;差错学习问题;高斯    

Integration of current identity-based district-varied health insurance schemes in China: implications

null

《医学前沿(英文)》 2012年 第6卷 第1期   页码 79-84 doi: 10.1007/s11684-012-0179-5

摘要:

With China’s great efforts to improve public health insurance, clear progress has been achieved toward the ambitious full health insurance coverage strategy for all. The current health insurance schemes in China fall into three categories: urban employee basic health insurance scheme, urban resident scheme, and new rural cooperative medical system. Despite their phasic success, these substantially identity-based, district-varied health insurance schemes have separate operation mechanisms, various administrative institutions, and consequently poor connections. On the other hand, the establishment and implementation of various health insurance schemes provide the preconditioning of more sophisticated social health insurance schemes, the increase in the income of urban and rural people, and the great importance attached by the government. Moreover, the reform of the “Hukou” (household register) system provides economical, official, and institutional bases. Therefore, the establishment of an urban-rural integrated, citizen-based, and nationwide-universal health insurance scheme by the government is critically important to attain equality and national connection. Accordingly, the differences between urban and rural areas should be minimized. In addition, the current schemes, administrative institutions, and networks should be integrated and interconnected. Moreover, more expenditure on health insurance might be essential for the integration despite the settings of global financial crisis. Regardless of the possible challenges in implementation, the proposed new scheme is promising and may be applied in the near future for the benefit of the Chinese people and global health.

关键词: health insurance     urban employee basic health insurance scheme     urban-resident scheme     new rural cooperative medical system    

格上高效的身份基签名

陈江山1,2,胡予濮1,梁红梅2,高雯3

《信息与电子工程前沿(英文)》 2021年 第22卷 第2期   页码 141-286 doi: 10.1631/FITEE.1900318

摘要: 随着电子信息技术的飞速发展,数字签名已成为人们生活中不可或缺的一部分。由于证书管理的局限性,传统的公钥证书密码系统无法满足现有需求。基于身份的密码系统避免了证书管理问题。量子计算机的发展给传统密码学带来严峻挑战。后量子密码学研究势在必行。目前,几乎所有后量子基于身份的签名方案都是利用高斯采样技术或陷门技术构建的。但是,这两种技术对计算效率有很大影响。为克服该问题,采用Lyubashevsky签名方案构造了格上基于身份的签名方案。基于格上的最短向量问题,该方案既不使用高斯采样技术也不使用陷门技术。在随机谕言机模型中,可以证明该方案对适应性选择的消息和身份攻击是不可伪造的。其安全性级别是强不可伪造的,比其他方案存在性不可伪造的安全性更高。与其他有效方案相比,所提方案在计算复杂度和安全性方面具有优势。

关键词: 身份基签名;格;强不可伪造性;随机谕言机模型    

A dynamic procedure based on the scale-similarity hypotheses for large-eddy simulation

ZHOU Bing, CUI Guixiang, CHEN Naixiang

《能源前沿(英文)》 2007年 第1卷 第4期   页码 468-472 doi: 10.1007/s11708-007-0069-z

摘要: Current dynamic procedures in large-eddy simulation treat the two subgrid-scale stresses in the Germano identity with the same subgrid base model. Thus to get the base model coefficient, the coefficient must be assumed to be consta

关键词: large-eddy simulation     Germano identity     coefficient     subgrid-scale    

Study on Big Data-based Behavior Modification in Metro Construction

Lie-yun Ding,Sheng-yu Guo

《工程管理前沿(英文)》 2015年 第2卷 第2期   页码 131-136 doi: 10.15302/J-FEM-2015037

摘要: With the rapid development of metro construction in China, construction accidents frequently happen, which are significantly attributable to workers’ unsafe behavior. Behavior-based safety (BBS) is an effective method to modify workers’ unsafe behavior. This paper introduces the study on big data-based metro construction behavior modification, aiming to solve the problem of current research without consideration of workers’ personal characters. First, the behavior modification pushing mechanism based on content-based personalized recommendation is studied. Secondly, the development of behavior modification system of metro construction (BMSMC) is introduced. Thirdly, BMSMC practical applications using the unsafe behavior rate, as a measuring indicator is implemented. Observations at one metro construction site in Wuhan indicate that the unsafe behavior rate of modified scaffolders at this work place decreased by 69.3%. At the same time, as of unmodified scaffolders at another work place for comparison, the unsafe behavior rate decreased by 56.9%, which validates the effectiveness of this system.

关键词: big data     unsafe behavior     behavior modification     behavior-based safety (BBS)     unsafe behavior rate    

Flow behavior of non-spherical particle flowing in hopper

He TAO,Wenqi ZHONG,Baosheng JIN

《能源前沿(英文)》 2014年 第8卷 第3期   页码 315-321 doi: 10.1007/s11708-014-0331-9

摘要: Ellipsoidal particles flowing in the hopper were simulated by using the discrete element method (DEM), and described by the multi-element method. The contact detection algorithm and equations for ellipsoidal particle motion in hopper were developed. And the simulation results were confirmed by experiment. Additionally, the mass flow rate, pressure distribution and velocity distribution of two kinds of particles were examined. The results show that the mass flow rate of ellipsoidal particles is smaller than that of spherical particles. There is a maximum value of pressure drop at the top of the junction. Besides, the pressure drop decreases with the discharging time increasing. The velocity of spherical particle is larger than that of ellipsoidal.

关键词: discrete element method     ellipsoidal particle     flow behavior     hopper    

A simplified method for investigating the bending behavior of piles supporting embankments on soft ground

《结构与土木工程前沿(英文)》   页码 1021-1032 doi: 10.1007/s11709-023-0952-3

摘要: In recent years, concrete and reinforced concrete piles have been widely used to stabilize soft ground under embankments. Previous research has shown that bending failure, particularly during rapid filling on soft ground, is the critical failure mode for pile-supported embankments. Here, we propose an efficient two-stage method that combines a test-verified soil deformation mechanism and Poulos’ solution for pile–soil interaction to investigate the bending behavior of piles supporting embankments on soft ground. The results reveal that there are three possible bending failure scenarios for such piles: at the interface between the soft and firm ground layers, at mid-depths of the fan zone, and at the boundary of the soil deformation mechanism. The location of the bending failure depends on the position and relative stiffness of the given pile. Furthermore, the effect of embedding a pile into a firm ground layer on the bending behavior was investigated. When the embedded length of a pile exceeded a critical value, the bending moment at the interface between the soft and firm ground layers reached a limiting value. In addition, floating piles that are not embedded exhibit an overturning pattern of movement in the soft ground layer, and a potential failure is located in the upper part of these piles.

关键词: bending behavior     pile     embankment     soil−structure interaction     failure mode    

Weakening behavior of waterproof performance in joints of shield tunnels under adjacent constructions

《结构与土木工程前沿(英文)》   页码 884-900 doi: 10.1007/s11709-022-0912-3

摘要: Groundwater leakage in shield tunnels poses a threat to the safety and durability of tunnel structures. Disturbance of adjacent constructions during the operation of shield tunnels frequently occurs in China, leading to deformation of tunnel lining and leakage in joints. Understanding the impact of adjacent constructions on the waterproofing performance of the lining is critical for the protection of shield tunnels. In this study, the weakening behavior of waterproof performance was investigated in the joints of shield tunnels under transverse deformation induced by adjacent construction. First, the relationship between the joint opening and transverse deformation under three typical adjacent constructions (upper loading, upper excavation, and side excavation) was investigated via elaborate numerical simulations. Subsequently, the evolution of the waterproof performance of a common gasket with a joint opening was examined by establishing a coupled Eulerian–Lagrangian model of joint seepage, and a formula describing the relationship between waterproof performance and joint opening was proposed. Finally, the weakening law of waterproofing performance was investigated based on the results of the aforementioned studies. It was determined that the joints with the greatest decline in waterproof performance were located at the tunnel shoulder in the upper loading case, tunnel crown in the upper excavation case, and tunnel shoulder in the side excavation case. When the waterproof performance of these joints decreased to 50% and 30%, the transverse deformations were 60 and 90 mm under upper loading, 90 and 140 mm under upper excavation, and 45 and 70 mm under side excavation, respectively. The results provide a straightforward reference for setting a controlled deformation standard considering the waterproof performance.

关键词: shield tunnel     waterproof performance     horizontal transverse deformation     joint opening     weakening behavior    

Effects of herding behavior of tradable green certificate market players on market efficiency: Insights

《能源前沿(英文)》 2023年 第17卷 第2期   页码 266-285 doi: 10.1007/s11708-021-0752-1

摘要: Tradable green certificate (TGC) scheme promotes the development of renewable energy industry which currently has a dual effect on economy and environment. TGC market efficiency is reflected in stimulating renewable energy investment, but may be reduced by the herding behavior of market players. This paper proposes and simulates an artificial TGC market model which contains heterogeneous agents, communication structure, and regulatory rules to explore the characteristics of herding behavior and its effects on market efficiency. The results show that the evolution of herding behavior reduces information asymmetry and improves market efficiency, especially when the borrowing is allowed. In addition, the fundamental strategy is diffused by herding evolution, but TGC market efficiency may be remarkably reduced by herding with borrowing mechanism. Moreover, the herding behavior may evolve to an equilibrium where the revenue of market players is comparable, thus the fairness in TGC market is improved.

关键词: tradable green certificate     herding behavior     evolution     heterogeneous agent model     complex network    

Adsorption behavior of antibiotic in soil environment: a critical review

Shiliang WANG,Hui WANG

《环境科学与工程前沿(英文)》 2015年 第9卷 第4期   页码 565-574 doi: 10.1007/s11783-015-0801-2

摘要: Antibiotics are used widely in human and veterinary medicine, and are ubiquitous in environment matrices worldwide. Due to their consumption, excretion, and persistence, antibiotics are disseminated mostly via direct and indirect emissions such as excrements, sewage irrigation, and sludge compost and enter the soil and impact negatively the natural ecosystem of soil. Most antibiotics are amphiphilic or amphoteric and ionize. A non-polar core combined with polar functional moieties makes up numerous antibiotic molecules. Because of various molecule structures, physicochemical properties vary widely among antibiotic compounds. Sorption is an important process for the environment behaviors and fate of antibiotics in soil environment. The adsorption process has decisive role for the environmental behaviors and the ultimate fates of antibiotics in soil. Multiply physicochemical properties of antibiotics induce the large variations of their adsorption behaviors. In addition, factors of soil environment such as the pH, ionic strength, metal ions, and organic matter content also strongly impact the adsorption processes of antibiotics. Review about adsorption of antibiotics on soil can provide a fresh insight into understanding the antibiotic-soil interactions. Therefore, literatures about the adsorption mechanisms of antibiotics in soil environment and the effects of environment factors on adsorption behaviors of antibiotics in soil are reviewed and discussed systematically in this review.

关键词: adsorption     antibiotics     environment factors     soil    

标题 作者 时间 类型 操作

The effects of festivals and special events on city image design

LIU Yuan, CHEN Chong

期刊论文

CONSUMER PREFERENCE FOR ENVIRONMENTALLY-FRIENDLY BEVERAGE PACKAGING: THE ROLE OF INFORMATION PROVISION AND IDENTITYLABELING IN INFLUENCING CONSUMER BEHAVIOR

期刊论文

全球主要国家和地区网络电子身份管理发展与应用

胡传平,陈兵,方滨兴、邹翔

期刊论文

网络电子身份管理政策法规研究

邹翔,胡传平,方滨兴,陈兵

期刊论文

NTRU格上基于身份签名的高效方案

Jia XIE,Yu-pu HU,Jun-tao GAO,Wen GAO

期刊论文

标准模型下基于高效分级身份的格上加密方案

Feng-he WANG,Chun-xiao WANG,Zhen-hua LIU

期刊论文

Integration of current identity-based district-varied health insurance schemes in China: implications

null

期刊论文

格上高效的身份基签名

陈江山1,2,胡予濮1,梁红梅2,高雯3

期刊论文

A dynamic procedure based on the scale-similarity hypotheses for large-eddy simulation

ZHOU Bing, CUI Guixiang, CHEN Naixiang

期刊论文

Study on Big Data-based Behavior Modification in Metro Construction

Lie-yun Ding,Sheng-yu Guo

期刊论文

Flow behavior of non-spherical particle flowing in hopper

He TAO,Wenqi ZHONG,Baosheng JIN

期刊论文

A simplified method for investigating the bending behavior of piles supporting embankments on soft ground

期刊论文

Weakening behavior of waterproof performance in joints of shield tunnels under adjacent constructions

期刊论文

Effects of herding behavior of tradable green certificate market players on market efficiency: Insights

期刊论文

Adsorption behavior of antibiotic in soil environment: a critical review

Shiliang WANG,Hui WANG

期刊论文