20 resultados para Attachment security

em Chinese Academy of Sciences Institutional Repositories Grid Portal


Relevância:

60.00% 60.00%

Publicador:

Resumo:

Parent-child attachment refers to the emotional bond that forms between parent and child, which has great influences on the child’s interpersonal development. Present study applied both correlation method and secure attachment memory activation method to investigate the “gender relation effects” of parent-child attachment’s influences on college students’ close relationships, general attachment representation, and emotion and social loneliness. The basic hypotheses on “gender relation” were set as: “same-sex” parent-child attachment has more influences on college students’ “same-sex” interpersonal relationships, while “opposite-sex” parent-child attachment has more influences on college students’ “opposite-sex” interpersonal relationships. Major findings includes: 1. There was weak correlation of attachment security between father-child and mother-child relationships. The findings indicated that, among college students, the security of “opposite-sex” parent-child attachment representation is higher to some extent than that of “same-sex” parent-child attachment representation. 2. There were significant correlations between parent-child attachment and college students’ attachment anxiety in close relationships. Major findings indicated that “opposite-sex” parent-child attachment security negatively predicts college students’ attachment anxiety in both “same-sex” and “opposite-sex” close relationships. 3. Gender relation effects were significant in the correlations between parent-child attachment and college students’ level of avoidant attachment representation. “Same-sex” parent-child attachment security positively predicted avoidant attachment level in college students’ “same-sex” close relationships, while “opposite-sex” parent-child attachment security positively predicted avoidant attachment level in “opposite-sex” close relationships. 4. Parent-child attachment security memory activation had significant influences on college students’ general attachment representation, in which gender relation effects indicated that: the memory activation of father-child attachment security significantly increases participants’ security of self-model in general attachment representation to “male others”; while the memory activation of mother-child attachment security significantly increase participants’ security of others-model in general attachment representation to “female others”. 5. For male college students, father-son attachment security negatively predicted their emotion and social loneliness. For female college students, father-daughter attachment security negatively predicted their emotion loneliness, while mother-daughter attachment security negatively predicted their social loneliness. Attachment security memory activation had significant influences on college students’ social loneliness, in which gender relation effects was confirmed in that only father-child attachment security memory activation significantly decreased male participants’ level of social loneliness. The results indicated that gender relation effects are significant in the influences of parent-child attachment on college students’ interpersonal relationship representations, especially when the level of avoidant of attachment in college students’ close relationships was predicted by parent-child attachment representation, and when the memory activation of parent-child attachment influenced college students’ general attachment representation. The present study confirmed to some extent that gender relation consistency exists in attachment representations among different interpersonal relations, and serves as a new model for analysis of gender differences in the research fields. In the present study, however, gender relation effects were not confirmed in all the interpersonal relationship representations, which indicated the complexity in the problems of gender differences in the research fields of close relationships.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The arc-root attachment on the anode surface of a dc non-transferred arc plasma torch has been successfully observed using a novel approach. A specially designed copper mirror with a boron nitride film coated on its surface central-region is employed to avoid the effect of intensive light emitted from the arc column upon the observation of weakly luminous arc root. It is found that the arc-root attachment is diffusive on the anode surface of the argon plasma torch, while constricted arc roots often occur when hydrogen or nitrogen is added into argon as the plasma-forming gas.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Arc root behavior affects the energy transfer and nozzle erosion in an arcjet thruster. To investigate the development of arc root attachment in 1 kW class N2 and H2-N2 arcjet thrusters from the time of ignition to the stably working condition, a kinetic series of end-on view images of the nozzle obtained by a high-speed video camera was analyzed. The addition of hydrogen leads to higher arc voltage levels and the determining factor for the mode of arc root attachment was found to be the nozzle temperature. At lower nozzle temperatures, constricted type attachment with unstable motions of the arc root was observed, while a fully diffused and stable arc root was observed at elevated nozzle temperatures.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Hierarchical heterostructures of zinc antimonate nanoislands on ZnO nanobelts were prepared by simple annealing of the polymeric precursor. Sb can promote the growth of ZnO nanobelts along the [552] direction because of the segregation of Sb dopants on the +(001) and (110) surfaces of ZnO nanobelts. Furthermore, the ordered nanoislands of toothlike ZnSb2O6 along the [001](ZnO) direction and rodlike Zn7Sb2O12 along the [110](ZnO) direction can be formed because of the match relation of the lattice and polar charges between ZnO and zinc antimonate. The incorporation of Sb in a ZnO lattice induces composition fluctuation, and the growth of zinc antimonate nanoislands on nanobelt sides induces interface fluctuation, resulting in dominance of the bound exciton transition in the room temperature near-band-edge (NBE) emission at relatively low excitation intensity. At high excitation intensity, however, Auger recombination makes photogenerated electrons release phonon and relax from the conduction band to the trap states, causing the NBE emission to gradually saturate and redshift with increasing excitation intensity. The green emission more reasonably originates from the recombination of electrons in shallow traps with doubly charged V-O** oxygen vacancies. Because a V-O** center can trap a photoactivated electron and change to a singly charged oxygen vacancy V-O* state, its emission intensity exhibits a maximum with increasing excitation intensity.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Interpolation attack was presented by Jakobsen and Knudsen at FSE'97. Interpolation attack is effective against ciphers that have a certain algebraic structure like the PURE cipher which is a prototype cipher, but it is difficult to apply the attack to real-world ciphers. This difficulty is due to the difficulty of deriving a low degree polynomial relation between ciphertexts and plaintexts. In other words, it is difficult to evaluate the security against interpolation attack. This paper generalizes the interpolation attack. The generalization makes easier to evaluate the security against interpolation attack. We call the generalized interpolation attack linear sum attack. We present an algorithm that evaluates the security of byte-oriented ciphers against linear sum attack. Moreover, we show the relationship between linear sum attack and higher order differential attack. In addition, we show the security of CRYPTON, E2, and RIJNDAEL against linear sum attack using the algorithm.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Password authentication has been adopted as one of the most commonly used solutions in network environment to protect resources from unauthorized access. Recently, Lee–Kim–Yoo [S.W. Lee, H.S. Kim, K.Y. Yoo, Improvement of Chien et al.'s remote user authentication scheme using smart cards, Computer Standards & Interfaces 27 (2) (2005) 181–183] and Lee-Chiu [N.Y. Lee, Y.C. Chiu, Improved remote authentication scheme with smart card, Computer Standards & Interfaces 27 (2) (2005) 177–180] respectively proposed a smart card based password authentication scheme. We show that these two schemes are both subject to forgery attacks provided that the information stored in the smart card is disclosed by the adversary. We also propose an improved scheme with formal security proof.

Relevância:

20.00% 20.00%

Publicador:

Relevância:

20.00% 20.00%

Publicador:

Resumo:

National Natural Science Foundation of China; Dalian University of Technology