首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
本文利用最近所发展的产生函数(Generating Function)理论方法,研究了泵浦和探测场共同驱动下单分子二能级体系发射荧光光子的统计性质.给出了泵浦探测场对体系发射光子线型、MandelQ参数以及光子发射几率等统计量的影响.理论计算的单分子发射平均光子数与已有实验结果符合得很好.  相似文献   

2.
The chemically most primitive stars provide constraints on the nature of the first stellar objects that formed in the Universe; elements other than hydrogen, helium and traces of lithium present within these objects were generated by nucleosynthesis in the very first stars. The relative abundances of elements in the surviving primitive stars reflect the masses of the first stars, because the pathways of nucleosynthesis are quite sensitive to stellar masses. Several models have been suggested to explain the origin of the abundance pattern of the giant star HE0107-5240, which hitherto exhibited the highest deficiency of heavy elements known. Here we report the discovery of HE1327-2326, a subgiant or main-sequence star with an iron abundance about a factor of two lower than that of HE0107-5240. Both stars show extreme overabundances of carbon and nitrogen with respect to iron, suggesting a similar origin of the abundance patterns. The unexpectedly low Li and high Sr abundances of HE1327-2326, however, challenge existing theoretical understanding: no model predicts the high Sr abundance or provides a Li depletion mechanism consistent with data available for the most metal-poor stars.  相似文献   

3.
Zeilinger A  Weihs G  Jennewein T  Aspelmeyer M 《Nature》2005,433(7023):230-238
One hundred years ago Albert Einstein introduced the concept of the photon. Although in the early years after 1905 the evidence for the quantum nature of light was not compelling, modern experiments--especially those using photon pairs--have beautifully confirmed its corpuscular character. Research on the quantum properties of light (quantum optics) triggered the evolution of the whole field of quantum information processing, which now promises new technology, such as quantum cryptography and even quantum computers.  相似文献   

4.
Dolan P 《Nature》1970,227(5260):825-826
  相似文献   

5.
统计工作及统计思想   总被引:2,自引:0,他引:2  
针对当前我国统计工作中存在的误区,从统计设计、调查、分析、信息应用和发布等5个环节以及总体思想、比较思想、关联思想等方面介绍了当前统计工作和统计思想的重要性。  相似文献   

6.
《Nature》1970,226(5247):690
  相似文献   

7.
Si基光子材料是以适应各种新型微电子、光电子器件的需要和发展的世界范围内半导体领域中出现的人工设计的材料,因此,对光子材料的探索引起了人们极大的兴趣。综述了二十世纪末Si基光子材料的探索途径、现状与进展。  相似文献   

8.
Marangos J 《Nature》2000,406(6793):243-244
  相似文献   

9.
Sanderson K 《Nature》2008,452(7186):400-402
  相似文献   

10.
Zoller P 《Nature》2000,404(6776):340-341
  相似文献   

11.
简要论述了RSA公开密钥系统的基本原理及其在数字签名中的应用 ,并就其安全性等问题提出了在实现中应注意的事项  相似文献   

12.
专家会诊信息作为电子病历的重要组成部分,其可信性与安全性已成为亟待解决的问题.基于数字证书技术,利用多重数字签名和哈希函数,提出了3种多重数字签名方案,并对3种方案进行了分析比较,实现了数字化的专家会诊信息的完整性、保密性和不可否认性,为解决医疗纠纷、医患纠纷日后审计奠定了技术基础.实际应用中,可根据效率、完整性、保密性和不可否认性等方面的需求选用某种方案.  相似文献   

13.
14.
Combining the concept of partially blind signature with the concept of directed signature, we introduce a new concept of convertible directed partially blind signature (CDPBS), in which only the signer and the user can verify, confirm and disavow the validity of given signatures and convert given signatures into universally verifiable ones, to meet the need of signing personally or commercially sensitive messages. We give a formal definition of CDPBS and propose a concrete provably secure CDPBS scheme. The proposed scheme is efficient and secure, in which its unforgeability is the same as that of the Schnorr's signature scheme and its untransferability relies on the hardness of the decisional Diffie-Hellman problem. Furthermore, by letting the user's private key be a common constant, the proposed scheme can be used as a normal partially blind signature scheme.  相似文献   

15.
论文根据笔者课题组的近期工作,对双光子活性配合物的设计合成及其在生物学中的应用的探索,按照不同金属分类进行了综述.以其生物学应用为导向,利用配合物的结构特点,有机配体的可设计性强,金属离子的选择性广,设计合成了一系列双光子活性高、生物相容性好的配合物.实验结合理论系统地研究了配合物结构-性质相关性,探索了配合物光功能材料在生物学方面的应用.对配合物材料在生物学方面的应用进行了展望.  相似文献   

16.
Fair exchange of digital signatures is an important tool for signing digital contracts, e-payment and other electronic commerce actions. An ID-based scheme of fair exchange of digital signature is proposed in this paper. The protocol relies on a trusted third party, but is "optimistic", in that the third party is only needed in cases where one player attempts to cheat or simply crashes. The proposed scheme has properties of short signature, low computation and verification cost. It can realize exchange of digital signatures fairly and effic, iently. A key feature of our scheme is that it is identity-based, which needs no certificates and has a simple key management. To our best knowledge, this is the first identity based scheme of fair exchange of digital signatures.  相似文献   

17.
18.
19.
提出并实现了一种小型、快速且稳定的八通道光子符合仪.此仪器采用高速ECL逻辑电路、FPGA可编程器件和USB2.0高速接口,能够同时统计八通道单光子检测器所有可能的单个或符合事件,且其平均处理速度最高可达到12.5 M事件/秒.此仪器在统计结果中还加入了辨别事件到达顺序的时间信息,再配合PC及其应用程序可实时监测八个通道中的任一路或符合事件.通过实时监测来调整单光子检测器及其前端的光路使其工作在最佳状态.同时此仪器还实现了不丢失地记录发生的间隔在13 ns(激光器的重复频率为76 MHz)时的事件.  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号