首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Forms enhance both the dynamic and interactive abilities of Web applications and the system complexity. And it is especially important to test forms completely and thoroughly. Therefore, this paper discusses how to carry out the form testing by different methods in the related testing phases. Namely, at first, automatically abstracting forms in the Web pages by parsing the HTML documents; then, ohtai ning the testing data with a certain strategies, such as by requirement specifications, by mining users' hefore input informarion or by recording meehanism; and next executing the testing actions automatically due to the well formed test cases; finally, a case study is given to illustrate the convenient and effective of these methods.  相似文献   

2.
Web search engines are very useful information service tools in the Internet. The current web search engines produce search results relating to the search terms and the actual information collected hy them. Since the selections of the search results cannot affect the future ones. they may not cover most people‘s interests. In this paper, feedback informarion produced by the users‘ accessing lists will be represented By the rough set and can reconstruct the query string and influence the search results. And thus the search engines can provide self-adaptability.  相似文献   

3.
4.
Though K-means is very popular for general clustering, its performance which generally converges to numerous local minima depends highly on initial cluster centers. In this paper a novel initialization scheme to select initial cluster centers for K-means clustering is proposed. This algorithm is based on reverse nearest neighbor (RNN) search which retrieves all points in a given data set whose nearest neighbor is a given query point. The initial cluster centers computed using this methodology are found to be very close to the desired cluster centers for iterative clustering algorithms. This procedure is applicable to clustering algorithms for continuous data. The application of proposed algorithm to K-means clustering algorithm is demonstrated. Experiment is carried out on several popular datasets and the results show the advantages of the proposed method. Foundation item: Supported by the National Natural Science Foundation of China (60503020, 60503033, 60703086), the Natural Science Foundation of Jiangsu Province (BK2006094), the Opening Foundation of Jiangsu Key Laboratory of Computer Information Processing Technology in Soochow University (KJS0714) and the Research Foundation of Nanjing University of Posts and Telecommunications (NY207052, NY207082)  相似文献   

5.
This paper introduces drift analysis approach in studying the convergence and hitting times of evolutionary algorithms. First the methodology of drift analysis is introduced, which links evolutionary algorithms with Markov chains or supermartingales. Then the drift conditions which guarantee the convergence of evolutionary algorithms are described. And next the drift conditions which are used to estimate the hitting times of evolutionary algorithms are presented. Finally an example is given to show how to analyse hitting times of EAs by drift analysis approach. Foundation item: Supported by Engineering and Physical Science Research Courcil (GR R52541 01) and State Laboratory of Software Engineering Foundation item: Supported by Engineering and Physical Science Research Courcil (GR R52541 01) and State Laboratory of Software Engineering Biography: He Jun( 1967-), male, visiting fellow at State Key Lab of Software Engineering, Ph D. , research direction: computational intelligence  相似文献   

6.
A new approach based on the concept of the diversity increment is applied to reconstruct a phylogeny. The phylogeny of the Eutherian orders use concatenated H-stranded amino acid sequences, and the result is consistent with the commonly accepted one for the Eutherians. Foundation item: Supported by the National Natural Science Foundation of China ( 30170214) and the Open Foundation of the State Key Laboratory of Software Engineer, Wuhan University, China. Biography: Shi Feng ( 1966- ), male, Ph. D, Associate professor, research direction: bioinformatics.  相似文献   

7.
The trust in distributed environment is uncertain, which is variation for various factors. This paper introduces TDTM, a model for time-based dynamic trust. Every entity in the distribute environment is endowed with a trust-vector, which figures the trust intensity between this entity and the others. The trust intensity is dynamic due to the time and the inter-operation between two entities, a method is proposed to quantify this change based on the mind of ant colony algorithm and then an algorithm for the transfer of trust relation is also proposed. Furthermore, this paper analyses the influence to the trust intensity among all entities that is aroused by the change of trust intensity between the two entities, and presents an algorithm to resolve the problem. Finally, we show the process of the trusts' change that is aroused by the time's lapse and the inter-operation through an instance.  相似文献   

8.
A family of binary sequences were constructed by using an elliptic curve and its twisted curves over finite fields. It was shown that these sequences possess "good" cryptographie properties of 0-1 distribution, long period and large linear complexity. The results indicate that such se quences provide strong potential applications in cryptography.  相似文献   

9.
A Novel Digital Audio Watermarking Scheme in the Wavelet Domain   总被引:2,自引:0,他引:2  
We present a novel quantization-based digital audio watermarking scheme in wavelet domain. By quantizing a host audio‘s wavelet coefficients (Integer Lifting Wavelet Transform ) and utilizing the characteristics of human auditory system ( HAS), the gray image is embedded using our watermarking method. Experimental results show that the proposed watermarking scheme is inaudible and robust against various signal processing such as noising adding, lossy compression, low pass filtering, re-sampling, and re-quantifying.  相似文献   

10.
ID-based public key cryptosystem can be a good alternative for certifieate-based public key setting. This paper provides an efficient ID-based proxy multi signature scheme from pairings. In the random oracle model, we prove that our new scheme is secure against existential delegation forgery with the assumption that Hess's scheme-1 is existential unforgeable, and that our new scheme is secure against existential proxy multi-signature forgery under the hardness assumption of the computational Diffie-Hellman problem.  相似文献   

11.
A vector space secret sharing scheme based on certificates is proposed in this paper. The difficulties of solving discrete logarithm assure confidential information's security, and the use of each participant's certificate makes the dealer have no need to transfer secret information to the participants. The proposed scheme is dynamic. It can effectively check cheaters and does not have secure channel requirements.  相似文献   

12.
Combining with the research on the linear complexity of explicit nonlinear generators of pseudorandom sequences, we study the stability on linear complexity of two classes of explicit inversive generators and two classes of explicit nonlinear generators. We present some lower bounds in theory on the k-error linear complexity of these explicit generatol's, which further improve the cryptographic properties of the corresponding number generators and provide very useful information when they are applied to cryptography.  相似文献   

13.
This paper proposes a new infrared method to measure the start duration of GaAs substrate in chemical etching. When etching starts, the temperature of liquid-film will change because of heat release in the chemical reaction. As a result, the start duration of GaAs can be tested by collecting real-time in-frared thermal images in the course of temperature variation. Both theoretical analysis and experi-mental results show that the line shape liquid film of a 2-mm width is a good monitoring subject. By making use of the grey distribution change of a certain cross section of the line shape liquid film, the start duration of reaction between GaAs and H2SO4-H202-H20 is obtained. The start durations of reac-tion between GaAs substrate and H2SO4: H202: H20 (=5:1:50 and 15:3:50) solution are about 0.2 s and 0.3-0.4 s, respectively. This result and relative method will impulse the research of wet chemical etching technology of GaAs and so on.  相似文献   

14.
Three-dimensionally ordered macroporous polystyrene (3DOM PS) with pore size of 350 nm was fab- ricated using Cp2Co/Ethyl 2-bromoisobutyrate (EBiB) catalytic system by ATRP. The resulting polymers were detected by FT-IR, 1H-NMR, SEM, and GPC. The microstructure of 3DOM PS was confirmed by FT-IR and 1H-NMR. SEM micrographs show that both silica spheres within the templates and pores in the 3DOM polystyrene are arranged in highly ordered fashion, and the shrinkage of the pores in the 3DOM PS is 24%. GPC curves show that the 3DOM PS possesses slightly lower Mn and narrow MWD compared with bulk one. This result indicats that living polymerization is different from non-living polymerizationin in the confined space.  相似文献   

15.
Orientl: A strategy of Web information integration   总被引:1,自引:1,他引:0  
We propose the OrientI approach for effectively building flexible applications on information integration. The system presents a fully visual development environment tobuild applications. With Orient I system, a user only needs to concentrate on the composition of components for building the InterPlan. and the detailed underlying operations and data streams are invisible to the user. A prototype system has been implemented and has partially proved the convenience hrought by the Orient] approach.  相似文献   

16.
In this work, based on First-principle plane wave pseudo-potential method, we have carried out an in-depth study on the possible dead lithium phase of Sn-Zn alloy as anode materials for lithium ion batteries. Through investigation, we found that the phases LixSn4Zn4(x = 2, 4, 6, 8) contributed to reversible capacity, while the phases LixSn4Zn8−(x−4)(x = 4.74, 7.72) led to capacity loss due to high formation energy, namely, they were the dead lithium phases during the charge/discharge process. And we come up with a new idea that stable lithium alloy phase with high lithiation formation energy (dead lithium phase) can also result in high loss of active lithium ion, besides the traditional expression that the formation of solid electrolyte interface film leads to high capacity loss. Supported by the National Natural Science Foundation of China (Grant No. 50771046), Natural Science Foundation of Guangdong Province (Grant No. 05200534), Key Projects of Guangdong Province and Guangzhou City (Grant Nos. 2006A10704003 and 2006Z3-D2031) and China Postdoctoral Science Foundation (Project No. 20080440764)  相似文献   

17.
Zhou et al give an attack on Ham's modified authenticated multi-key agreement protocol, and give a protocol that can prevent the unknown key-share attack. The paper points out that the protocol is vulnerable to a concatenation attack. This paper proposes an improved authenticated multi-key agreement protocol which shows how to make Harn's protocol more secure by modifying the signature and verification. And this protocol can escape the concatenation attack.  相似文献   

18.
In this paper, we propose a new attribute-based proxy re-encryption scheme, where a semi-trusted proxy, with some additional information, can transform a ciphertext under a set of attributes into a new ciphertext under another set of attributes on the same message, but not vice versa, furthermore, its security was proved in the standard model based on decisional bilinear Diffie-Hellman assumption. This scheme can be used to realize fine-grained selectively sharing of encrypted data, but the general proxy rencryption scheme severely can not do it, so the proposed schemecan be thought as an improvement of general traditional proxy re-encryption scheme.  相似文献   

19.
For searching out male sterility-related proteins (polypeptides) in rice (Oryza sativa L.), we examined the difference of panicle protein (polypeptides) between hybrid rice (Wujin2A/R168, Wujin5A/R988) and their parents (male-sterile line Wujin2A, Wujin5A, and restorer line R168, R988) at the formation stage of pollen mother cell by two-dimensional electrophoresis (2-DE). The results revealed that the 2-DE polypeptide maps were similar among these experimental materials. A small group of polypeptides were disappeared in 2-DE polypeptide maps of male-sterile line (Wujin2A, Wujin5A) by comparing to restorer line (R168, R988) and the first filial (F1) generation (Wujin2A/R168, Wujin5A/R988). The isoelectric points of these polypeptides were pI 5.8–6.5 molecular, weight 42.7×103−66.2×103. Foundation item: Supported by the National Natural Science Foundation of China (30340079) and the Science and Technology Key Research Foundation of the Education Ministry of China (03109) Biography: HU Yao-jun (1960-), male Ph. D candidate, research direction: molecular cytogenetics.  相似文献   

20.
0 IntroductionWireless sensor networks consist of manynodes , each containing application-specificsensors ,a wirelesstransceiver ,anda si mple proces-sor[1-4]. Sensor networks have extensive applica-tions . A large number of research results can beseenin Refs .[5-7] .This paper mainly concerns with sensor net-works that are inherently unreliable. We consider anetwork with mn nodes ,arranged in a grid over asquare region of areaA. This model was presentedin[8 ,9].Each nodeis a sensor ,and can…  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号