61 resultados para proof


Relevância:

20.00% 20.00%

Publicador:

Resumo:

South Central University

Relevância:

10.00% 10.00%

Publicador:

Resumo:

There is increased interest in measuring kinetic rates, lifetimes, and rupture forces of single receptor/ligand bonds. Valuable insights have been obtained from previous experiments attempting such measurements. However, it remains difficult to know with sufficient certainty that single bonds were indeed measured. Using exemplifying data, evidence supporting single-bond observation is examined and caveats in the experimental design and data interpretation are identified. Critical issues preventing definitive proof and disproof of single-bond observation include complex binding schemes, multimeric interactions, clustering, and heterogeneous surfaces. It is concluded that no single criterion is sufficient to ensure that single bonds are actually observed. However, a cumulative body of evidence may provide reasonable confidence. 0 2002 Biomedical Engineering Society.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In this paper, by use of the boundary integral equation method and the techniques of Green basic solution and singularity analysis, the dynamic problem of antiplane is investigated. The problem is reduced to solving a Cauchy singular integral equation in Laplace transform space. This equation is strictly proved to be equivalent to the dual integral equations obtained by Sih [Mechanics of Fracture, Vol. 4. Noordhoff, Leyden (1977)]. On this basis, the dynamic influence between two parallel cracks is also investigated. By use of the high precision numerical method for the singular integral equation and Laplace numerical inversion, the dynamic stress intensity factors of several typical problems are calculated in this paper. The related numerical results are compared to be consistent with those of Sih. It shows that the method of this paper is successful and can be used to solve more complicated problems. Copyright (C) 1996 Elsevier Science Ltd

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Focusing particles into a tight stream is usually a necessary step prior to separating and sorting them. We present herein a proof-of-concept experiment of a novel particle focusing technique in DC electrokinetic flow through a planar serpentine microchannel. This focusing stems from the cross-stream dielectrophoretic motion induced within the channel turns. The observed particle focusing behavior is consistent with the predicted particle trajectories from a numerical modeling.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

A novel optoelectronic quotient-selected modified signed-digit division technique is proposed. This division method generates one quotient digit per iteration involving only one shift operation, one quotient selection operation and one addition/subtraction operation. The quotient digit can be selected by observing three most significant digits of the partial remainder independent of the divisor. Two algorithms based on truth-table look-up and binary logic operations are derived. For optoelectronic implementation, an efficient shared content-addressable memory based architecture as well as compact logic array processor based architecture with an electron-trapping device is proposed. Performance evaluation of the proposed optoelectronic quotient-selected division shows that it is faster than the previously reported convergence division approach. Finally, proof-of-principle experimental results are presented to verify the effectiveness of the proposed technique. (C) 2001 Society of Photo-Optical Instrumentation Engineers.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We demonstrate a full-range parallel Fourier-domain optical coherence tomography (FD-OCT) in which a tomogram free of mirror images as well as DC and autocorrelation terms is obtained in parallel. The phase and amplitude of two-dimensional spectral interferograms are accurately detected by using sinusoidal phase-modulating interferometry and a two-dimensional CCD camera, which allows for the reconstruction of two-dimensional complex spectral interferograms. By line-by-line inverse Fourier transformation of the two-dimensional complex spectral interferogram, a full-range parallel FD-OCT is realized. Tomographic images of two separated glass coverslips obtained with our method are presented as a proof-of-principle experiment.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

An optical communication scheme of 2-D pattern transfer based on imaging optics for submarine laser uplink communication (SLUC) is suggested. Unlike the methods aiming at avoiding neighboring crosstalk used in traditional multi-channel optical beam transferring, we make full use of the overlapping of each spreading beam other than controlling divergence effect of each beam to avoid interference noise. The apparent parameters have been introduced to simplify theoretical analysis of optical pattern transfer problem involving underwater condition, with the help of which the complex beam propagation inside two kinds of mediums can be easily reduced to brief beam transfer only inside air medium. In this paper, optical transmission path and receiver terminal optics geometry have been described in detail. The link range equation and system uplink performance analysis have also been given. At last, results of a proof-of-concept experiment indicate good feasibility of the proposed SLUC model. © 2007 Elsevier GmbH. All rights reserved.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

下载PDF阅读器以纯化培养的小鼠星形胶质细胞(Astrocyte,AS)为实验材料,采用激光共聚焦钙成像和荧光分光光度计技术,探讨钙激动剂Bay k8644和钙拮抗剂nimodipine对星形胶质细胞胞内钙离子浓度的影响.结果显示,Bay k8644在0.0001、0.001和0.01 mmol/L浓度下均可显著增加星形胶质细胞的细胞内钙水平,而nimodipine在0.001、0.01和0.1 mmol/L浓度下均可显著降低星形胶质细胞胞内钙水平,并阻止KCl引起的细胞内钙升高.上述结果表明星形胶质细胞对L-型钙通道激动剂和拮抗剂的反应与神经元的反应相似,提示星形胶质细胞胞膜上也存在L-型钙通道.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The structural characteristic of cubic GaN (C-GaN) nucleation layers on GaAs(0 0 1) substrates by metalorganic chemical vapor deposition was in detail investigated first by X-ray diffraction (XRD) measurements, using a Huber five-circle diffractometer and an intense synchrotron X-ray source. The XRD results indicate that the C-GaN nucleation layers are highly crystallized. Phi scans and pole figures of the (1 1 1) reflections give a convincing proof that the GaN nucleation layers show exactly cubic symmetrical structure. The GaN(1 1 1) reflections at 54.74degrees in chi are a measurable component, however (002) components parallel to the substrate surface are not detected. Possible explanations are suggested. The pole figures of {1 0 (1) over bar 0} reflections from H-GaN inclusions show that the parasitic H-GaN originates from the C-GaN nucleation layers. The coherence lengths along the close-packed [1 1 1] directions estimated from the (1 1 1) peaks are nanometer order of magnitude. (C) 2002 Elsevier Science B.V. All rights reserved.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

A determination of {1 1 1}A and {1 1 1}B in cubic GaN(c-GaN) was investigated by X-ray diffraction technique in detail. The c-GaN films are grown on GaAs(0 0 1) substrates by metalorganic chemical vapor deposition(MOCVD). The difference of integrated intensities measured by omega scan for the different order diffractions from {1 1 1}A and {1 1 1}B planes in the four-circle diffractometer gives convincing evidence as to which is the {1 1 1}A and which is the {1 1 1}B planes. The lesser deviation between the ratios of /F-h k l/(2)//F-(h) over bar (k) over bar (l) over bar/(2) and the calculated values after dispersion correction for atomic scattering factor shows that the content of parasitic hexagonal GaN(h-GaN) grown on c-GaN{1 1 1}A planes is higher than that on {1 1 1}B planes. The reciprocal space mappings provide additional proof that the h-GaN inclusions in c-GaN films appear as lamellar structure. (C) 2001 Published by Elsevier Science B.V.

Relevância:

10.00% 10.00%

Publicador:

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The RSA-based Password-Authenticated Key Exchange (PAKE) protocols have been proposed to realize both mutual authentication and generation of secure session keys where a client is sharing his/her password only with a server and the latter should generate its RSA public/private key pair (e, n), (d, n) every time due to the lack of PKI (Public-Key Infrastructures). One of the ways to avoid a special kind of off-line (so called e-residue) attacks in the RSA-based PAKE protocols is to deploy a challenge/response method by which a client verifies the relative primality of e and φ(n) interactively with a server. However, this kind of RSA-based PAKE protocols did not give any proof of the underlying challenge/response method and therefore could not specify the exact complexity of their protocols since there exists another security parameter, needed in the challenge/response method. In this paper, we first present an RSA-based PAKE (RSA-PAKE) protocol that can deploy two different challenge/response methods (denoted by Challenge/Response Method1 and Challenge/Response Method2). The main contributions of this work include: (1) Based on the number theory, we prove that the Challenge/Response Method1 and the Challenge/Response Method2 are secure against e-residue attacks for any odd prime e; (2) With the security parameter for the on-line attacks, we show that the RSA-PAKE protocol is provably secure in the random oracle model where all of the off-line attacks are not more efficient than on-line dictionary attacks; and (3) By considering the Hamming weight of e and its complexity in the RSA-PAKE protocol, we search for primes to be recommended for a practical use. We also compare the RSA-PAKE protocol with the previous ones mainly in terms of computation and communication complexities.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The need to make default assumptions is frequently encountered in reasoning about incompletely specified worlds. Inferences sanctioned by default are best viewed as beliefs which may well be modified or rejected by subsequent observations. It is this property which leads to the non-monotonicity of any logic of defaults. In this paper we propose a logic for default reasoning. We then specialize our treatment to a very large class of commonly occuring defaults. For this class we develop a complete proof theory and show how to interface it with a top down resolution theorem prover. Finally, we provide criteria under which the revision of derived beliefs must be effected.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Password authentication has been adopted as one of the most commonly used solutions in network environment to protect resources from unauthorized access. Recently, Lee–Kim–Yoo [S.W. Lee, H.S. Kim, K.Y. Yoo, Improvement of Chien et al.'s remote user authentication scheme using smart cards, Computer Standards & Interfaces 27 (2) (2005) 181–183] and Lee-Chiu [N.Y. Lee, Y.C. Chiu, Improved remote authentication scheme with smart card, Computer Standards & Interfaces 27 (2) (2005) 177–180] respectively proposed a smart card based password authentication scheme. We show that these two schemes are both subject to forgery attacks provided that the information stored in the smart card is disclosed by the adversary. We also propose an improved scheme with formal security proof.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

本论文主要研究共代数中的互模拟证明方法及其应用两个方面。 代数理论已被证实在计算机科学中具有广泛的应用,其对偶概念——共代数理论是近年来兴起的一个理论,它在描述无穷状态系统方面具有明显的优势。 因此,我们在本文中以共代数作为抽象的研究模型。 因为互模拟判定中的up-to方法能够非常有效地加速判定过程,我们首先将该方法从传统的集合论中 扩展到共代数理论。作为Sangiorgi的可靠函数的扩展,我们引入了一致函数。因此, 为了证明某个二元关系中的进程对都是互模拟等价的,只要证明该关系前进到其在某个一致函数作用下得到的新关系中即可。 另外,我们给出了span-互模拟和ref-互模拟之间的等价转换关系,并且,利用该结果证明了共代数中原有的up-to方法 都能被一致函数所覆盖。 一致函数是为单个函子$F$定义的。但是,当$F$是某种类型的多项式函子时,有可能存在一些 函数,它们与$F$的某些子函子一致却不与整个$F$一致。因此,我们将一致函数进一步扩展,定义 联合一致函数,它是那些只与某些子函子一致的函数在一定条件下的组合。联合一致函数使用起来和一致函数一样,能够用来产生 新的up-to证明方法。另外,我们也相应地给出了传统并发理论中的联合一致函数概念,并且利用它给出了 弱互模拟的up-to方法。 在抽象的共代数模型中给出一般化的up-to方法之后,本文继续研究其在具体的无穷状态系统,即 BPA系统上的应用。Caucal的self-互模拟理论在 BPA系统的互模拟判定算法中起着关键作用,而它恰恰 是运用up-to方法协助互模拟判定的一个典范。 因为一个BPA系统也是一个共代数,我们在共代数理论中利用一致函数证明了该理论。 同时,本文给出了一个tableau算法,用来判定包含normed 与unnormed BPA进程的全BPA系统的互模拟等价问题。该算法非常直接且易于理解。 利用该tableau算法,我们证明了Hans H\"{u}ttel 和 Colin Stirling 为normed BPA进程设计的等式理论对于全BPA系统同样是可靠的与完备的。