资源类型

期刊论文 258

年份

2023 24

2022 19

2021 25

2020 34

2019 20

2018 12

2017 22

2016 26

2015 14

2014 5

2013 3

2012 4

2011 7

2010 5

2009 11

2008 2

2007 6

2005 2

2003 3

2002 2

展开 ︾

关键词

秦巴山脉区域 6

绿色发展 6

可持续发展 5

绿色制造 5

秦巴山脉 3

绿色建筑 3

低碳发展 2

区域协同 2

发展战略 2

战略 2

新冠病毒肺炎 2

环境友好 2

生态文明 2

秦巴山脉地区 2

185 nmUV 1

BIM 1

KTP 1

Kaya 恒等式 1

LED战略性中心企业 1

展开 ︾

检索范围:

排序: 展示方式:

CONSUMER PREFERENCE FOR ENVIRONMENTALLY-FRIENDLY BEVERAGE PACKAGING: THE ROLE OF INFORMATION PROVISION AND IDENTITY

《农业科学与工程前沿(英文)》 2023年 第10卷 第1期   页码 95-108 doi: 10.15302/J-FASE-2022478

摘要:

● Consumer preference for environmentally-friendly beverage packaging was investigated.

关键词: China     consumer preference     food and beverage packaging     green identity label     information treatment     plastics    

Ionically Imprinting-Based Copper (Ⅱ) Label-Free Detection for Preventing Hearing Loss Article

Huan Wang, Hui Zhang, Xiaoli Zhang, Hong Chen, Ling Lu, Renjie Chai

《工程(英文)》 doi: 10.1016/j.eng.2023.09.001

摘要:

Copper is a microelement with important physiological functions in the body. However, the excess copper ion (Cu2+) may cause severe health problems, such as hair cell apoptosis and the resultant hearing loss. Therefore, the assay of Cu2+ is important. We integrate ionic imprinting technology (IIT) and structurally colored hydrogel beads to prepare chitosan-based ionically imprinted hydrogel beads (IIHBs) as a low-cost and high-specificity platform for Cu2+ detection. The IIHBs have a macroporous microstructure, uniform size, vivid structural color, and magnetic responsiveness. When incubated in solution, IIHBs recognize Cu2+ and exhibit a reflective peak change, thereby achieving label-free detection. In addition, benefiting from the IIT, the IIHBs display good specificity and selectivity and have an imprinting factor of 19.14 at 100 lmolL–1. These features indicated that the developed IIHBs are promising candidates for Cu2+ detection, particularly for the prevention of hearing loss.

关键词: Structural color     Microfluidics Ionic imprinting     Label-free detection     Hearing loss    

全球主要国家和地区网络电子身份管理发展与应用

胡传平,陈兵,方滨兴、邹翔

《中国工程科学》 2016年 第18卷 第6期   页码 99-103 doi: 10.15302/J-SSCAE-2016.06.020

摘要:

本文对世界主要国家和地区网络电子身份管理的最新进展、典型应用以及我国网络电子身份管理与应用等情况进行了全面的分析与梳理,并结合网络身份管理技术的发展趋势,提出“十三五”期间我国网络电子身份管理的发展思路和建设性意见,旨在加强网络空间身份管理,构建网络空间身份管理体系,同时有助于规范网民行为、防范打击网络犯罪、构建网络强国、维护国家安全和网络空间主权、保护网络用户的个人隐私,以期为“十三五”期间我国网络身份管理发展提供借鉴和参考。

关键词: 网络电子身份     身份管理     数字签名    

网络电子身份管理政策法规研究

邹翔,胡传平,方滨兴,陈兵

《中国工程科学》 2016年 第18卷 第6期   页码 23-27 doi: 10.15302/J-SSCAE-2016.06.005

摘要:

本文对世界主要国家和地区网络电子身份管理的政策、法律法规等情况进行了全面分析与梳理,并结合我国网络身份管理发展国情,提出“十三五”期间我国网络电子身份管理政策法规的发展思路和建设性意见,以期为“十三五”期间我国网络身份管理发展政策法规的制定和修订工作提供借鉴和参考。

关键词: 网络电子身份     身份管理     政策法规    

The effects of festivals and special events on city image design

LIU Yuan, CHEN Chong

《结构与土木工程前沿(英文)》 2007年 第1卷 第2期   页码 255-259 doi: 10.1007/s11709-007-0032-0

摘要: City marketing provides a good vehicle to strengthen a city in competition. On the analysis of the important roles of events and city image in the context of city marketing, this paper suggests that holding festivals or special events is an effective approach to enhance city marketing. The positive impacts of festivals and special events, such as the identification of city image, the promotion of the transmission of city image, and the reversal of the negative image of the city, are discussed. The negative impacts of festivals and special events are also talked about. The unique image of the city could be identified by the City Mind Identity, the City Visual Identity and the City Behavior Identity concerned with festivals and special events.

关键词: Visual Identity     reversal     transmission     marketing     Behavior Identity    

NTRU格上基于身份签名的高效方案

Jia XIE,Yu-pu HU,Jun-tao GAO,Wen GAO

《信息与电子工程前沿(英文)》 2016年 第17卷 第2期   页码 135-142 doi: 10.1631/FITEE.1500197

摘要:

Identity-based signature has become an important technique for lightweight authentication as soon as it was proposed in 1984. Thereafter, identity-based signature schemes based on the integer factorization problem and discrete logarithm problem were proposed one after another. Nevertheless, the rapid development of quantum computers makes them insecure. Recently,many efforts have been made to construct identity-based signatures over lattice assumptions against attacks in the quantum era.However, their efficiency is not very satisfactory. In this study, an efficient identity-based signature scheme is presented over the number theory research unit (NTRU) lattice assumption. The new scheme is more efficient than other lattice- and identity-based signature schemes. The new scheme proves to be unforgeable against the adaptively chosen message attack in the random oracle model under the hardness of the γ-shortest vector problem on the NTRU lattice.

关键词: Identity     Signature     Lattice     Number theory research unit (NTRU)    

Shrink-induced graphene sensor for alpha-fetoprotein detection with low-cost self-assembly and label-free

Shota SANDO, Bo ZHANG, Tianhong CUI

《机械工程前沿(英文)》 2017年 第12卷 第4期   页码 574-580 doi: 10.1007/s11465-017-0485-3

摘要:

Combination of shrink induced nano-composites technique and layer-by-layer (LbL) self-assembled graphene challenges controlling surface morphology. Adjusting shrink temperature achieves tunability on graphene surface morphology on shape memory polymers, and it promises to be an alternative in fields of high-surface-area conductors and molecular detection. In this study, self-assembled graphene on a shrink polymer substrate exhibits nanowrinkles after heating. Induced nanowrinkles on graphene with different shrink temperature shows distinct surface roughness and wettability. As a result, it becomes more hydrophilic with higher shrink temperatures. The tunable wettability promises to be utilized in, for example, microfluidic devices. The graphene on shrink polymer also exhibits capability of being used in sensing applications for pH and alpha-fetoprotein (AFP) detection with advantages of label free and low cost, due to self-assembly technique, easy functionalization, and antigen-antibody reaction on graphene surface. The detection limit of AFP detection is down to 1 pg/mL, and therefore the sensor also has a significant potential for biosensing as it relies on low-cost self-assembly and label-free assay.

关键词: graphene     self-assembly     shrink polymer     AFP     label-free     biosensor    

标准模型下基于高效分级身份的格上加密方案 Article

Feng-he WANG,Chun-xiao WANG,Zhen-hua LIU

《信息与电子工程前沿(英文)》 2016年 第17卷 第8期   页码 781-791 doi: 10.1631/FITEE.1500219

摘要: 本文在标准模型下,利用固定维数的格基代理算法提出了一种高效的格基分级身份加密方案。其公钥尺寸仅为(dm2+mn)log q比特,而消息-密文扩展因子仅为log q,其中d为最大分级深度,(n, m, q)为公开参数。本文构造了一种新的公钥赋值算法,将1个随机、公开的矩阵平均赋值为两个身份比特,从而仅仅需要d个公开矩阵来构造标准模型下的HIBE方案;与之相比,Crypto 2010所提出的HIBE方案中需要2d个同样尺寸的矩阵,公钥尺寸达到(2dm2+mn+m)log q。为了将该方案的消息-密文扩展因子压缩到log q,本文基于Gentry的加密方案建立了一种基础加密算法,一次加密操作中能够加密m2比特明文并得到m2log q比特密文。因此,文中所提方案在公钥尺寸、消息-密文扩展因子等方面具有一定的优势。基于差错学习问题的困难性,我们证明该方案在选择身份、选择明文攻击下是安全的。

关键词: 分级身份加密;格密码;标准模型;差错学习问题;高斯    

Integration of current identity-based district-varied health insurance schemes in China: implications

null

《医学前沿(英文)》 2012年 第6卷 第1期   页码 79-84 doi: 10.1007/s11684-012-0179-5

摘要:

With China’s great efforts to improve public health insurance, clear progress has been achieved toward the ambitious full health insurance coverage strategy for all. The current health insurance schemes in China fall into three categories: urban employee basic health insurance scheme, urban resident scheme, and new rural cooperative medical system. Despite their phasic success, these substantially identity-based, district-varied health insurance schemes have separate operation mechanisms, various administrative institutions, and consequently poor connections. On the other hand, the establishment and implementation of various health insurance schemes provide the preconditioning of more sophisticated social health insurance schemes, the increase in the income of urban and rural people, and the great importance attached by the government. Moreover, the reform of the “Hukou” (household register) system provides economical, official, and institutional bases. Therefore, the establishment of an urban-rural integrated, citizen-based, and nationwide-universal health insurance scheme by the government is critically important to attain equality and national connection. Accordingly, the differences between urban and rural areas should be minimized. In addition, the current schemes, administrative institutions, and networks should be integrated and interconnected. Moreover, more expenditure on health insurance might be essential for the integration despite the settings of global financial crisis. Regardless of the possible challenges in implementation, the proposed new scheme is promising and may be applied in the near future for the benefit of the Chinese people and global health.

关键词: health insurance     urban employee basic health insurance scheme     urban-resident scheme     new rural cooperative medical system    

A randomized, controlled, open label non-inferiority trial of intravenous ferric carboxymaltose versus

《医学前沿(英文)》 doi: 10.1007/s11684-023-1001-2

摘要: Iron deficiency (ID) and ID anemia (IDA) pose significant public health concerns in China. Although iron sucrose (IS) treatment is well-established in the country, ferric carboxymaltose (FCM) offers the advantage of higher doses and fewer infusions. This open label, randomized, controlled, non-inferiority trial was conducted at multiple sites in China to compare the outcomes of FCM (maximum of 2 doses, 500 or 1000 mg iron) and IS (up to 11 infusions, 200 mg iron) treatments in subjects with IDA. The primary endpoint was the achievement of hemoglobin (Hb) response (an increase of ≥2 g/dL from baseline) within 8 weeks, whereas secondary endpoints included changes in Hb, transferrin saturation, and serum ferritin levels. Among the 371 randomized subjects, a similar percentage of subjects treated with FCM and IS achieved Hb-response (FCM 99.4%, IS 98.3%), thereby confirming the non-inferiority of FCM compared with IS (difference 1.12 (−2.15, 4.71; 95% confidence interval (CI))). Furthermore, a significantly higher proportion of FCM-treated subjects achieved early Hb-response at Week 2 (FCM 85.2%, IS 73.2%; difference 12.1 (3.31, 20.65; 95% CI)). Additionally, the increase in TSAT and serum ferritin levels from baseline was significantly greater at all time points for FCM-treated subjects. The safety profiles of FCM and IS were comparable, with the exception of transient hypophosphatemia and pyrexia, which are consistent with FCM’s known safety profile. In conclusion, FCM proves to be an efficacious treatment for IDA, providing faster Hb-response and correction of ID with fewer administrations than IS.

关键词: iron deficiency     anemia     intravenous iron     ferric carboxymaltose     iron sucrose     Hb response     early response    

格上高效的身份基签名

陈江山1,2,胡予濮1,梁红梅2,高雯3

《信息与电子工程前沿(英文)》 2021年 第22卷 第2期   页码 141-286 doi: 10.1631/FITEE.1900318

摘要: 随着电子信息技术的飞速发展,数字签名已成为人们生活中不可或缺的一部分。由于证书管理的局限性,传统的公钥证书密码系统无法满足现有需求。基于身份的密码系统避免了证书管理问题。量子计算机的发展给传统密码学带来严峻挑战。后量子密码学研究势在必行。目前,几乎所有后量子基于身份的签名方案都是利用高斯采样技术或陷门技术构建的。但是,这两种技术对计算效率有很大影响。为克服该问题,采用Lyubashevsky签名方案构造了格上基于身份的签名方案。基于格上的最短向量问题,该方案既不使用高斯采样技术也不使用陷门技术。在随机谕言机模型中,可以证明该方案对适应性选择的消息和身份攻击是不可伪造的。其安全性级别是强不可伪造的,比其他方案存在性不可伪造的安全性更高。与其他有效方案相比,所提方案在计算复杂度和安全性方面具有优势。

关键词: 身份基签名;格;强不可伪造性;随机谕言机模型    

基于图块的局部加权表决标记融合分割算法 Article

Kai ZHU, Gang LIU, Long ZHAO, Wan ZHANG

《信息与电子工程前沿(英文)》 2017年 第18卷 第5期   页码 680-688 doi: 10.1631/FITEE.1500457

摘要: 标记融合是医学图像处理中越来越受欢迎的一种强大的图像分割策略。然而,同时满足高精度和快速分割却是对算法的一个极大的挑战。结合局部加权表决策略和贝叶斯推论,本文提出了一种新的基于图块的分割算法。通过ANTs(Advanced normalization tools)算法将训练图谱图像向目标图像进行配准,并将配准后的训练图谱标记映射到目标图像中来获得分割结果。首先在执行局部加权表决策略中将灰度先验概率和标记先验概率作为两个关键的指标,然后在图块水平上计算这两种先验概率。接着在分析标记融合的过程中,首次提出了把图像的背景区域作为单独的一个标记值来处理,再估算标记先验概率的方案。最后,利用Dice score作为评估分割精度的标准,将该算法分割的结果与其他一些方法进行了比较,如多数表决、局部加权表决、基于图块的多数表决以及广泛运用于整个大脑分割的工具FreeSurfer。实验结果证明本文提出的算法要优于其他分割方法。在实验中,本文还讨论了不同参数(包括图块大小、图块面积和训练图谱个数)对分割精度的影响。

关键词: 标记融合;局部加权表决;基于图块;背景分析    

金属条码标签设计参考中的解析分析

Yin ZHAO,Hong-guang XU,Qin-yu ZHANG

《信息与电子工程前沿(英文)》 2016年 第17卷 第2期   页码 173-184 doi: 10.1631/FITEE.1500212

摘要:

我们在检测和识别金属条形码标签时采用涉及交流场测量的无损评估,为设计提供参考。利用薄皮场理论和二维傅立叶变换中的缺口处的标量势势边界条件,我们引入了高频感应器与包含多个窄锯齿的金属条形码标签相互作用所感应的标量势的解析模型。切开缺口,然后计算金属条形码标签上方自由空间中的磁场。通过磁场的模拟,对金属条形码标签的检测和识别效果进行了定性分析,这是由金属材料,缺口特性,励磁感应器特性以及可用于金属条形码标签设计的其他因素引起的。参考。仿真结果与实验结果吻合很好。

关键词: 金属条形码标签,信号检测,交流场测量,物联网,    

radiohormonal therapy for oligo-metastatic prostate cancer: safety and efficacy outcomes from an open-label

《医学前沿(英文)》 2023年 第17卷 第2期   页码 231-239 doi: 10.1007/s11684-022-0939-9

摘要: To evaluate the safety and efficacy of neoadjuvant radiohormonal therapy for oligometastatic prostate cancer (OMPC), we conducted a 3 + 3 dose escalation, prospective, phase I/II, single-arm clinical trial (CHiCTR1900025743), in which long-term neoadjuvant androgen deprivation was adopted 1 month before radiotherapy, comprising intensity modulated radiotherapy to the pelvis, and stereotactic body radiation therapy to all extra-pelvic bone metastases for 4‒7 weeks, at 39.6, 45, 50.4, and 54 Gy. Robotic-assisted radical prostatectomy was performed after 5‒14 weeks. The primary outcome was treatment-related toxicities and adverse events; secondary outcomes were radiological treatment response, positive surgical margin (pSM), postoperative prostate-specific antigen (PSA), pathological down-grading and tumor regression grade, and survival parameters. Twelve patients were recruited from March 2019 to February 2020, aging 66.2 years in average (range, 52‒80). Median baseline PSA was 62.0 ng/mL. All underwent RARP successfully without open conversions. Ten patients recorded pathological tumor down-staging (83.3%), and 5 (41.7%) with cN1 recorded negative regional lymph nodes on final pathology. 66.7% (8/12) recorded tumor regression grading (TRG) –I and 25% (3/12) recorded TRG-II. Median follow-up was 16.5 months. Mean radiological progression-free survival (RPFS) was 21.3 months, with 2-year RPFS of 83.3%. In all, neoadjuvant radiohormonal therapy is well tolerated for oligometastatic prostate cancer.

关键词: neoadjuvant     radiotherapy     oligometastatic     prostate cancer     radical prostatectomy    

A dynamic procedure based on the scale-similarity hypotheses for large-eddy simulation

ZHOU Bing, CUI Guixiang, CHEN Naixiang

《能源前沿(英文)》 2007年 第1卷 第4期   页码 468-472 doi: 10.1007/s11708-007-0069-z

摘要: Current dynamic procedures in large-eddy simulation treat the two subgrid-scale stresses in the Germano identity with the same subgrid base model. Thus to get the base model coefficient, the coefficient must be assumed to be consta

关键词: large-eddy simulation     Germano identity     coefficient     subgrid-scale    

标题 作者 时间 类型 操作

CONSUMER PREFERENCE FOR ENVIRONMENTALLY-FRIENDLY BEVERAGE PACKAGING: THE ROLE OF INFORMATION PROVISION AND IDENTITY

期刊论文

Ionically Imprinting-Based Copper (Ⅱ) Label-Free Detection for Preventing Hearing Loss

Huan Wang, Hui Zhang, Xiaoli Zhang, Hong Chen, Ling Lu, Renjie Chai

期刊论文

全球主要国家和地区网络电子身份管理发展与应用

胡传平,陈兵,方滨兴、邹翔

期刊论文

网络电子身份管理政策法规研究

邹翔,胡传平,方滨兴,陈兵

期刊论文

The effects of festivals and special events on city image design

LIU Yuan, CHEN Chong

期刊论文

NTRU格上基于身份签名的高效方案

Jia XIE,Yu-pu HU,Jun-tao GAO,Wen GAO

期刊论文

Shrink-induced graphene sensor for alpha-fetoprotein detection with low-cost self-assembly and label-free

Shota SANDO, Bo ZHANG, Tianhong CUI

期刊论文

标准模型下基于高效分级身份的格上加密方案

Feng-he WANG,Chun-xiao WANG,Zhen-hua LIU

期刊论文

Integration of current identity-based district-varied health insurance schemes in China: implications

null

期刊论文

A randomized, controlled, open label non-inferiority trial of intravenous ferric carboxymaltose versus

期刊论文

格上高效的身份基签名

陈江山1,2,胡予濮1,梁红梅2,高雯3

期刊论文

基于图块的局部加权表决标记融合分割算法

Kai ZHU, Gang LIU, Long ZHAO, Wan ZHANG

期刊论文

金属条码标签设计参考中的解析分析

Yin ZHAO,Hong-guang XU,Qin-yu ZHANG

期刊论文

radiohormonal therapy for oligo-metastatic prostate cancer: safety and efficacy outcomes from an open-label

期刊论文

A dynamic procedure based on the scale-similarity hypotheses for large-eddy simulation

ZHOU Bing, CUI Guixiang, CHEN Naixiang

期刊论文