32 resultados para Oracle bones


Relevância:

20.00% 20.00%

Publicador:

Resumo:

主要介绍了在兰州重粒子加速器(HIRFL)Web网络数据库架构下,设计开发存取LOB(大对象)类型数据的COM组件接口,以此详细说明访问OracleLOB数据的技术和特点。

Relevância:

20.00% 20.00%

Publicador:

Resumo:

介绍了在ATL下开发的一个利用Pro C/C ++操作Oracle中BLOB字段的COM组件。该COM组件已用于基于Webservices架构的实际控制系统中

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Food handouts to Macaca thibetana at Mt. Emei have had dramatic consequences for both man and monkey as tourism has increased over the last decade. Food handouts and human submissive behaviour facilitate beg-robbing by the monkeys. which can be regarded as a mixed conditioning chain. Because of their lack of understanding of primate behaviour and resulting inappropriate responses, many visitors have lost possessions and have been severely frightened or even injured; in fact there have been 1 0 deaths as an indirect result over that past 8 years. The appropriate human response proved to be the display of dominance to maintain a distance from a beg-robbing monkey. Road-ranging macaques have also been injured or killed by visitors to obtain meat or bones or merely for amusement. Attempts should be made to eliminate the negative effects of food handouts by increasing visitors' awareness of behavioural and ecological aspects and through aversive conditioning of the macaques.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In this study, aspects of the structural mechanics of the upper and lower limbs of the three Chinese species of Rhinopithecus were examined. Linear regression and reduced major axis (RMA) analyses of natural log-transformed data were used to examine the dimensions of limb bones and other relationships to body size and locomotion. The results of this study suggest that: (1) the allometry exponents of the lengths of long limbs deviate from isometry, being moderately negative, while the shaft diameters (both sagittal and transverse) show significantly positive allometry; (2) the sagittal diameters of the tibia and ulna show extremely significantly positive allometry - the relative enlargement of the sagittal, as opposed to transverse, diameters of these bones suggests that the distal segments of the fore- and hindlimbs of Rhinopithecus experience high bending stresses during locomotion; (3) observations of Rhinopithecus species in the field indicate that all species engage in energetic leaping during arboreal locomotion. The limbs experience rapid and dramatic decelerations upon completion of a leap. We suggest that these occasional decelerations produce high bending stresses in the distal limb segments and so account for the hypertrophy of the sagittal diameters of the ulna and tibia.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The objective of this study was to determine the effect of dietary vitamins A, D-3, E, and C on the gonad development, lipid peroxidation, and immune response of yearling rice field eel, Monopterus albus. A 6-wk feeding trial was designed according to an L-16(4(5)) orthogonal design, in which four vitamins, each at four supplementation levels, were arranged. Sixteen diets were mixed with the different vitamin levels and randomly assigned to 16 groups of fish. Increasing dietary vitamin E supplementation level significantly (P <= 0.05) increased the gonadosomatic index and lowered the serum content of malondialdehyde of rice field eel. Increasing dietary vitamin A and C levels also showed similar effect, but the differences were not statistically significant. Serum immunoglobulin M content increased significantly (P <= 0.01) as dietary vitamin C supplementation levels increased. The concentrations of calcium in bones showed significant (P <= 0.05) trend with vitamin D-3 and A supplementation levels, but the bone phosphorus content was not affected by the dietary vitamin levels.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The RSA-based Password-Authenticated Key Exchange (PAKE) protocols have been proposed to realize both mutual authentication and generation of secure session keys where a client is sharing his/her password only with a server and the latter should generate its RSA public/private key pair (e, n), (d, n) every time due to the lack of PKI (Public-Key Infrastructures). One of the ways to avoid a special kind of off-line (so called e-residue) attacks in the RSA-based PAKE protocols is to deploy a challenge/response method by which a client verifies the relative primality of e and φ(n) interactively with a server. However, this kind of RSA-based PAKE protocols did not give any proof of the underlying challenge/response method and therefore could not specify the exact complexity of their protocols since there exists another security parameter, needed in the challenge/response method. In this paper, we first present an RSA-based PAKE (RSA-PAKE) protocol that can deploy two different challenge/response methods (denoted by Challenge/Response Method1 and Challenge/Response Method2). The main contributions of this work include: (1) Based on the number theory, we prove that the Challenge/Response Method1 and the Challenge/Response Method2 are secure against e-residue attacks for any odd prime e; (2) With the security parameter for the on-line attacks, we show that the RSA-PAKE protocol is provably secure in the random oracle model where all of the off-line attacks are not more efficient than on-line dictionary attacks; and (3) By considering the Hamming weight of e and its complexity in the RSA-PAKE protocol, we search for primes to be recommended for a practical use. We also compare the RSA-PAKE protocol with the previous ones mainly in terms of computation and communication complexities.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

提出了一个组件级的细粒度属性证明方案,用于向远程依赖方证明用户平台满足某种安全属性.与现有的远程证明方案相比,组件属性远程证明具有一定的语义和属性表述性等优势.该方案不但证明粒度细和扩展性强,而且属性证书的颁发、验证和撤销实现简单;本方案以组件承诺的方法保证属性证明的真实性,采用零知识证明实现平台组件的隐私性.基于强RSA假设,在Random Oracle模型下可被证明是安全的.实现的原型系统实验结果表明,组件属性证明是一种灵活、实用、高效的证明,对系统性能没有影响.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

该文基于可验证秘密共享思想和对Zheng的签密方案的必要修改,首次构造了一种不需要可信中心的门限签密方案.它能同时达到门限签名和加密的双重目的,实现代价仅和门限签名相当,并具有非否认性质.该文对当前一些分布式密钥分配协议做了分析,并基于Naor的基本思想,重点利用签密方案设计了协议SC—DKDS.与其它协议相比,该协议在减低实现成本等方面更为有效,因为它不需要认证信道、秘密信道及复杂的零知识证明等.该文还在RO(Random Oracle,随机预言)模型中给出了以上协议的安全性证明.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

论述了可证明安全性理论在安全方案与安全协议的设计与分析中的应用,内容主要包括:什么是可证明安全性,可证明安全性理论涉及到的一些基本概念,RO(randomoracle)模型方法论的基本思想及其在公钥加密和数字签名等方案中的应用研究进展,标准模型下可证明安全性理论在公钥加密和数字签名等方案中的应用研究进展,以及可证明安全性理论在会话密钥分配协议的设计与分析中的应用研究进展.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Laih提出了指定验证方的签名方案设计问题,并给出一种解决方案.首先分析指出该方案存在严重安全缺陷,然后提出了签名方案SV-EDL,解决了如上密码学问题.同时,把可证明安全理论引入这类方案的分析设计,并在RO(random oracle)模型中证明:SV-EDL的抗伪造安全性和计算Diffie-Hellman(computational Diffie-HeUman,简称CDH)问题紧密关联,亦即伪造SV-EDL签名几乎和解决CDH问题一样困难;除指定方以外,任何人验证签名的能力都与决策Difile-Hellman(decisional Diffie-Hellman,简称DDH)问题密切相关。由于CDH问题和DDH问题的困难性与离散对数(discrete logarithm,简称DL)问题紧密相关已成为广泛共识,因此与当前同类方案比较,该签名方案提供了更好的安全性保证.此外,上述签名方案还以非常简明、直接的方式满足不可否认要求最后提出并构造了验证服务器系统的门限验证协议,并在标准模型中给出了安全性证明.该方案不要求可信中心的存在.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

在随机Oracle模型的基础上, 提出一种基于单向陷门置换(trapdoor permutations, TDPs)的、可并行的、长消息签密方案——PLSC (parallel long-message signcryption). 该方法采用“整体搅乱, 局部加密(scramble all, and encrypt small)”的思想, 用一个伪随机数对要传送的消息和用户的身份(ID)进行“搅乱(scrambling operation)”, 然后对两个固定长度的小片段(并行地)进行单向陷门置换(TDP)操作. 这种设计使得整个方案可直接高效地处理任意长度的消息, 既可避免循环调用单向陷门置换(如CBC模式)所造成的计算资源的极度消耗, 也可避免由“对称加密方案”与“签密方案”进行“黑盒混合(black-box hybrid)”所造成的填充(padding)冗余. 不仅可以显著地节约消息带宽, 而且可以显著地提高整体效率. 具体地说, 该方法对任何长度的消息进行签密, 仅需进行一次接收方的TDP运算(相当于加密), 以及一次发送方的TDP运算(相当于签名), 从而最大限度地降低了TDP运算的次数, 提高了整体的运算效率. 因为, 对于公钥加密算法来说, 运算量主要集中在TDP运算上, TDP运算是整个算法的瓶颈所在. 另一方面, 由于避免了填充上的冗余, 新方案的效率也高于标准的“黑盒混合”方案.重要的是, 新方案能够达到选择密文攻击下的紧致的语义安全性(IND- CCA2)、密文完整性(INT-CTXT)以及不可否认性(non-repudiation). 而且所有这些安全要求都可以在多用户(multi-user)、内部安全(insider-security)的环境下得以实现. 另外, 尽管新方案主要针对长消息的签密, 但它也可应用于某些不能进行大块数据处理的环境(智能卡或其他只有少量内存的环境). 也就是说, 对于这些小内存设备来说, 仍然可以用该方案来实现长消息的签密处理.

Relevância:

10.00% 10.00%

Publicador:

Relevância:

10.00% 10.00%

Publicador:

Resumo:

列表类型数据是生态研究中最为常见的数据形式。在分析列表类型数据特征及其与元数据关系,数据安全和共享策略等问题基础上,提出了生态研究列表类数据管理系统设计和开发方案。研究认为数据集的元数据不仅是对数据集实体的说明,而且一定程度上决定着数据集实体的内容和数量,以及数据集实体之间的内在联系,这种联系正是进行列表类型数据管理依据所在。

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This paper introduced a real-time vacuum monitor system based on multilayer Web architecture for HIRFL-CSR(Heavy Ion Research Facility of Lanzhou & Cooler Storage Ring) project in Lanzhou.It combined with COM/DCOM to develop the application layer,and developed the web layer with ActiveX and Ajax technology.It provided a facility and efficiency method for real-time control.The application shows that this system runs stably and accurately.中文文摘:简要介绍了国家"九五"重大科学工程——兰州重离子加速器冷却储存环(HIRFL-CSR)真空监控系统的总体结构,分析了在Web构架下,基于分布式内存数据库的多层真空监控系统的实现方法。采用分布式内存数据库,解决了基于Web构架的分布式实时应用环境下对系统和网络资源的消耗问题。在软件控制方面采用了统一调度,既简化了软件实现过程,又提高了系统的安全性、高效性和易维护性。该系统已成功运行。

Relevância:

10.00% 10.00%

Publicador:

Resumo:

介绍了兰州重离子加速器冷却存储环(HIRFL-CSR)为重离子治癌而改造的控制系统中的数据交互系统,数据交互系统是CSR虚拟加速器的核心。该系统能实现对256个能量级的束流控制,为以后深层重离子治癌做好准备。系统主要采用Java,COM,Oracle,ARM,DSP,FPGA等技术实现了对磁铁电源的实时、同步控制,已达到对束流的控制及束流在不同能量级间的切换控制。该系统已经运行于冷却存储环主环(CS-Rm)的束流慢引出调试中,性能稳定,能满足物理人员的要求。