首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 78 毫秒
1.
PEG-g-poly(aspartamide-co-N,N-dimethylethylenediamino aspartamide) (PEG-DMEDA-PASP) was synthesized by two-step ring-opening reactions of polysuccinimide (PSI) with α-methoxy-ω-amino-poly(ethylene glycol) and N,N-dimethylethylenediamine. The polymer structure was confirmed by 1H NMR and FT-IR. The resultant PEG-DMEDA-PASP with ammonium glycyrrhizinate (AMG) could form polymeric micelles in aqueous solution. The results of transmission electron microscopy (TEM) and dynamic light scattering (DLS) measurements revealed that these polymeric micelles were spherical particles with a narrow diameter distribution and that their average diameter was ca. 70 nm. These polymeric micelles had high-loading capacity (58%) and encapsulation efficiency (70%) for AMG. The results of in vitro release experiments showed that these polymeric micelles possessed sustained-release effects, with a release rate of 25% within 3 h and 90% within 24 h.  相似文献   

2.
We studied the problem of existence of jointly continuous local time for an additive process.Here, “local time” is understood in the sence of occupation density, and by an additive Lévy process we mean a process X={X(t), t∈Rd+)} which has the decomposition X= X1 X2 … XN. We prove that if the product of it slower index and N is greater than d, then a jointly continuous local time can be obtained via Berman's method.  相似文献   

3.
Let (t)(tR + N ) be the d-dimensional N-parameter generalized Brownian sheet. We study the polar sets for (t). It is proved that for any aR d , P{ (t) = a, for some tR > N } = and the probability that (t) has k-multiple points is 1 or 0 according as whether 2kN > d(k − 1)β or 2kN < d(k−1)α. These results contain and extend the results of the Brownian sheet, where R > N = (0,+∞) N ,R + N =[10,+∞) N ,0< α≤1 and β≥1. Biography: LI Huiqiong (1966–), female, Associate professor, research direction: stochastic process and random fractal.  相似文献   

4.
Multiphase computational fluid dynamics (CFD) has become an alternative method to experimental investigation for predicting the fluid dynamics in gas-solid fluidized beds. The model of Brandani and Zhang, which contains additional terms in both the gas- and solidphase momentum equations, is employed to explore homogeneous fluidization of Geldart type A particles and bubbling fluidization of Geldart type B particles in three-dimensional gas-fluidized beds. In this model, only a correlation for drag force is necessary to close the governing equations. Two kinds of solids, i.e., fine alumina powder (dp= 60 μm and pp = 1500 kg/m^3) and sand (dp = 610 μm and pp = 2500 kg/m^3), are numerically simulated in a rectangular duct of 0.2 m (long) × 0.2 m (wide)× 0.5 m (high) size. The results show good agreement with the classic theory of Geldart.  相似文献   

5.
Resonance-enhanced multiphoton ionization (REMPI) spectra of N^32S and N^34S have been recorded in the range of 35700-40200 cm^-1. The radical was generated by a pulsed dc discharge of a mixture of SF6 and N2 under a supersonic free jet condition. All the 16 observed bands of N^32S radicals have been assigned, among which 12 bands belong to three transition progressions (v′=0-4, 0), (v′=1-4, 1) and (v′=2-4, 2) from the X^2П ground state to the B′^2∑^+ upper state and the rest correspond to (9, 0), (10, 0), (11, 0) and (12, 0) bands of B^2П-X^2П transition, respectively. Analysis of the rotationally resolved spectra yields exhaustive spectroscopic constants of both the X^2П ground state and the B′^2∑^+ excited state. The electronic transition bands of the isotopic molecule N^34S have been rotationally analyzed for the first time and the rotational constants of the ground and upper states have been determined simultaneously.  相似文献   

6.
扩展Euclid算法及其在RSA中的应用   总被引:1,自引:0,他引:1  
RSA以大数因子分解困难性为基础,目前广泛使用的是公钥密码体制.Euclid算法和扩展Euclid算法是求解RSA公钥、私钥的最普遍算法.对IEEE P1363中的扩展Euclid算法进行了改进,消除了扩展Euclid算法中负数的运算,从而减少了RSA占用的计算资源.  相似文献   

7.
An upper bound is established on the parameter Γ -(G) for a cubic graph G and two infinite families of 3-connected graphs G k, G * k are constructed to show that the bound is sharp and, moreover, the difference Γ -(G * k)-γ s(G * k) can be arbitrarily large, where Г -(G * k) and γ s(G * k) are the upper minus domination and signed domination numbers of G * k, respectively. Thus two open problems are solved.  相似文献   

8.
盛仲飙 《河南科学》2012,30(11):1617-1619
RSA算法是使用最广泛的一种非对称密码体制.在对RSA算法的理论基础、原理、算法描述等进行研究的基础上,近一步研究了RSA算法在实现时应注意的问题以及它在数字签名、密钥交换等方面的应用.最后提出了一种对私有密钥进行幂模运算的改进方案,提高了RSA算法在解密时的运算速度.  相似文献   

9.
Let X t be the interaction measured_valued branching α_ symmetric stable process over R d(1<α≤2) constructed by Meleard_Roelly . Frist, it is shown that X t is absolutely continuous with respect to the Lebesgue measure (on R ) with a continuous density function which satisfies some SPDE. Second, it is proved that if the underlying process is a Brownian motion on R d (d≤3), the corresponding occupation_time process Y t is also absolutely continuous with respect to the Lebesgue measure.  相似文献   

10.
为提高RSA算法在金融信息安全领域的应用,文中基于嵌入式STM32VET6平台实现了一个性能优良的RSA算法方案.首先介绍了RSA算法各模块基本结构,实现过程包括不同长度密钥的产生、公私钥加解密过程,然后提出了有助于提高RSA算法性能的加速算法的选择依据,最后编写客户端测试软件分析了算法性能.测试数据表明该实现方案性能良好,具有较强的实用性.  相似文献   

11.
Because of the difficulty of building a high-dimensional quantum register,this paper presents an implementation of the high-dimensional quantum Fourier transform(QFT)based on a low-dimensional quantum register.First,we define the t-bit semi- classical quantum Fourier transform.In terms of probability amplitude,we prove that the transform can realize quantum Fourier transformation,illustrate that the requirement for the two-qubit gate reduces obviously,and further design a quantum circuit of the transform.Combining the classical fixed-window method and the implementation of Shor’s quantum factorization algorithm,we then redesign a circuit for Shor’s algorithm,whose required computation resource is approximately equal to that of Parker’s.The requirement for elementary quantum gates for Parker’s algorithm is 3 O (logN),and the quantum register for our circuit re- quires t-1 more dimensions than Parker’s.However,our circuit is t2 times as fast as Parker’s,where t is the width of the window.  相似文献   

12.
通过对 RSA算法原理的分析和实现方法的研究 ,构造了数字签名软件的数据结构 .用类的对象对自定义函数设计模块进行调用 ,实现任意长度数据的运算 .针对 RSA实现算法运算速度慢的特点 ,在生成密钥对的过程中采用小素数翻番、欧几里得扩展算法、二元法等一系列方法 ,以加快算法实现速度 .从而 ,在微机上实现了数字签名的软件开发 .  相似文献   

13.
Let Ω⊄R d and ξ∈∂Ω. LetE be any non-tangential subset of Ω. we prove that ifE is internal thin at ξ, then it is minimal thin at any minimal Martin boundary point of Ω. Supported by the National Natural Science Foundation of China Zhang Yiping: born in Dec. 1962. Professor  相似文献   

14.
In this paper, based on the implementation of semiclassical quantum Fourier transform, we first propose the concept of generation vector of ternary binary representation, construct the generation function’s truth table, prove that the generation vector of ternary binary representation is one kind of k ’s NAF representation and further find that its number of nonzero is not more than [(⌈log k⌉ + 1)/2]. Then we redesign a quantum circuit for Shor’s algorithm, whose computation resource is approximately equal to that of Parker (Their requirements of elementary quantum gate are both O(⌈logN3), and our circuit requires 2 qubits more than Parker’s). However, our circuit is twice as fast as Parker’s.  相似文献   

15.
Activities of234Th and nutrient concentrations in the upper 500 m water column were measured at a time-series station in the South China Sea over a time span of 12.3 d. Results showed a reduction of dissolved234Th and an overall increase of particulate234Th during the period. Meanwhile, activities of total234Th kept fairly constant, implying rapid transformation of234Th between the dissolved and particulate forms. Vertical profiles of total234Th showed evident deficit of234Th relative to238U in the upper 500 m water column. Using an irreversible steady-state model of thorium scavenging, export fluxes of particulate organic carbon (POC) corresponding to time pointsT 1 andT 2 were estimated to be 46.5 and 13.1 mmolC · m−2 · d−1. It was demonstrated that the estimation of POC export was greatly dependent on the POC/234ThP ratios and the bias caused by the different models of234Th scavenging, however, was considered to be of minor importance.  相似文献   

16.
Keccak is one of the five hash functions selected for the final round of the SHA-3 competition,and its inner primitive is a permutation called Keccak-f.In this paper,we observe that for the inverse of the only nonlinear transformation in Keccak-f,the algebraic degree of any output coordinate and the one of the product of any two output coordinates are both 3,which is 2 less than its size of 5.Combining this observation with a proposition on the upper bound of the degree of iterated permutations,we improve the zero-sum distinguisher for the Keccak-f permutation with full 24 rounds by lowering the size of the zero-sum partition from 21590 to 21575.  相似文献   

17.
CA私钥的安全性决定了数字签名本身的有效性.为了保证CA所颁发的数字证书的有效性,提出一种CA签名私钥的高安全性保护和使用方案.算法使用RSA算法产生CA私钥,基于改进的(t,n)秘密共享机制将CA私钥进行分步保存,并使用其身份作为私钥份额的标识;在进行数字签名时,设计了一种无需重构CA私钥的分步签名方案.仿真实验结果表明,所提方案有效增强了CA私钥的安全性.  相似文献   

18.
Some weak asymptotic results for average σ-K width and average σ_L width of the isotropic Besov classes S r pθB(R d), S r pθb(R d) and the anisotropic Besov classes S r pθB(R d), S r pθb(R d) in L p(R d) (1≤p<∞) are obtained, and the corresponding weak asymptotic optimal subspaces are identified. Furthermore, the weak asymptotic behavior of optimal recovery is established for the isotropic Besov classes S r pθB(R d) in L p(R d) (1≤p≤∞).  相似文献   

19.
Let u ∈ R ,for any ω 〉 0, the processes X^ε = {X^ε(t); 0 ≤ t≤ 1} are governed by the following random evolution equations dX^ε(t)= b(X^ε(t),v(t))dt-εdSt/ε, where S={St; 0≤t≤1} is a compound Poisson process, the process v={v(t); 0≤t≤1} is independent of S and takes values in R^m. We derive the large deviation principle for{(X^ε,v(.)); ε〉0} when ε↓0 by approximation method and contraction principle, which will be meaningful for us to find out the path property for the risk process of this type.  相似文献   

20.
The limit behavior of Julia set J(fd,c) for polynomials fd,c(z) = zd + c is considered. That { J( fd,c) } d≥2 converges to the unit circle S1 in Hausdorff metric for some fixed parameter c is proved and some examples showing { J( fd,C) } d≥2 has no limit are given.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号