首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 78 毫秒
1.
In this paper, a numerical method for the solution of a strongly coupled reaction-diffusion system, with suitable initial and Neumann boundary conditions, by using cubic B-spline collocation scheme on a uniform grid is presented. The scheme is based on the usual finite difference scheme to discretize the time derivative while cubic B-spline is used as an interpolation function in the space dimension. The scheme is shown to be unconditionally stable using the von Neumann method. The accuracy of the proposed scheme is demonstrated by applying it on a test problem. The performance of this scheme is shown by computing and error norms for different time levels. The numerical results are found to be in good agreement with known exact solutions.  相似文献   

2.
Alternative Norwegian sheep breeding schemes were evaluated by stochastic simulation of a breeding population with about 120 000 ewes, considering the gain for an aggregate genotype including nine traits and also the rate of inbreeding. The schemes were: a scheme where both young unproven rams (test rams) and proven rams (elite rams) are used in artificial insemination (AI scheme), a scheme with test rams in natural mating in ram circles and elite rams (from one and a half years of age) in AI across all flocks in the country (NMAI2 scheme), a scheme where, in addition to testing rams, the youngest elite rams (one and a half years of age) are also used in natural mating in ram circles, while older elite rams are used in AI (NMAI1 scheme), and a scheme, acting as a control, where both test and elite rams are used in natural mating (NM scheme). Within the NMAI- and AI-schemes, experimentation was performed for percent ewes inseminated to elite rams v. test rams (EM%), numbers of ewes inseminated per elite ram (EAIn), and numbers of ewes mated per test ram by natural service (TNMn) or by AI (TAIn), respectively. With a restriction on the rate of inbreeding (⩽0.8% per generation), the AI scheme gave similar gain to the NMAI2 scheme (and about 40% more than did the NM scheme). Less gain was generated by the NMAI1 scheme, but it was still considerably more than for the NM scheme (about 25%). In the AI scheme, relatively few ewes (200/300) should be inseminated to each test/elite ram, and a low EM% should be chosen (10%). In the NMAI schemes, TNMn should be relatively high (40 to 50), combined with average and somewhat larger than average EAIn (NMAI2: 700 ewes, NMAI1: 900 ewes), and EM% medium (30%).  相似文献   

3.
J D Allen  J A Thoma 《Biochemistry》1978,17(12):2345-2350
Aspergillus oryzae alpha-amylase catalyzes degradation of oligosaccharides by a variety of pathways. We present here a quantitative study of the degradation of maltotriose by this amylase. Our results lead to a scheme involving multiple transglycosylation reactions and shifted binding due to simultaneous binding of two substrate molecules. The scheme is able to account for the diverse body of information collected for the enzyme. The effect of substrate concentration on the products of maltotriose degradation is correctly predicted over a 10(4)-fold concentration range, and the time course of maltotriose degradation is closely approximated by this scheme. The initial velocity data, which show deviation from Michaelis-Menton kinetics, are also consistent with the formulated scheme. The scheme is proposed as a general model of carbohydrase action.  相似文献   

4.
Aggregate signatures allow anyone to combine different signatures signed by different signers on different messages into a short signature. An ideal aggregate signature scheme is an identity-based aggregate signature (IBAS) scheme that supports full aggregation since it can reduce the total transmitted data by using an identity string as a public key and anyone can freely aggregate different signatures. Constructing a secure IBAS scheme that supports full aggregation in bilinear maps is an important open problem. Recently, Yuan et al. proposed such a scheme and claimed its security in the random oracle model under the computational Diffie-Hellman assumption. In this paper, we show that there is an efficient forgery on their IBAS scheme and that their security proof has a serious flaw.  相似文献   

5.
The Yorkshire slide exchange external quality assessment (EQA) scheme   总被引:1,自引:0,他引:1  
A slide circulation scheme measuring cervical screening performance of individual cytologists in 15 laboratories in Yorkshire Regional Health Authority is described. The advantages and disadvantages are compared with the current National Proficiency Testing (NPT) scheme. The results indicate that a slide circulation scheme can be successfully used in cervical cytology external quality assessment (EQA). Levels of participation are better than those currently achieved by regional variations of the NPT scheme, and the use of laboratory consensus in the selection of scoring slides appears to be no less valid than the use of a pre‐selected slide pool assembled by an expert panel. The volume of data accumulated in one round is considerably greater than that achieved by proficiency testing and the educational value is regarded as high. However, the scheme is very time consuming for participants and consequently expensive for laboratories. The lack of external supervision increases the risk of unfair practices within individual laboratories. Because of these problems, Yorkshire has now switched to an NPT scheme.  相似文献   

6.
7.
This paper discusses the need to account for the sampling scheme in an analysis of epidemiological population data which were collected by a two-stage cluster sample. An example is presented where for validity reasons one should generally account for the sampling scheme, though a rule-of-thumb is given to estimate the effect of not doing so. The example concerns one of the centers (Augsburg, F. R. G.) participating in the WHO MONICA Project, which was designed to study the relationship between changes in risk factor levels, as measured by several surveys in each center, and changes in cardiovascular incidence rates, as measured by a registry system for each center. Variance estimation methods which either account for or ignore the sampling scheme are compared for a particular sampling scheme. Easily computable upper bounds on the effect on variances of ignoring the sampling scheme are presented, both over all possible variables, and for a particular variable.  相似文献   

8.
Aliev MK  Saks VA 《Biofizika》2003,48(6):1075-1085
The kinetics of exchange of adenine nucleotides in a system with reconstituted mitochondrial adenine nucleotide translocase (ANT) was simulated mathematically to analyze the basic mechanisms of ANT functioning. Two known alternative kinetic schemes were analyzed, the ping-pong type scheme with single-center substrate binding and the scheme of sequential two-center substrate binding at opposite sides of ANT. According to our modeling, both schemes can explain the experimental data on the adenine nucleotide exchange in the reconstituted ANT system. However, the characteristic kinetic pattern of ADP exchanges in the mono exchange mode was reproduced only by the sequential binding scheme. This scheme is consistent with the data on the tetrameric structure of ANT. On the other hand, only the single-center binding scheme was compatible with recent data on possible translocation of ATP and ADP by the carrier that has no bound adenine nucleotide on its opposite side. Based on the analysis of the literature data on ANT properties, a compromise scheme of ANT operation was proposed. In the framework of this scheme, the ANT dimers function by the single-center binding mechanism: however, in tetramers they are integrated into a substructure with two oppositely oriented binding centers working by the mechanism of sequential substrate binding. Labile bonds between the ANT-forming dimers could allow conformational rearrangements of ANT induced by various influences on mitochondrial membrane structure, including those leading to the induction of permeability transition pores in apoptosis.  相似文献   

9.
A leaf-height-seed (LHS) plant ecology strategy scheme   总被引:47,自引:2,他引:45  
Westoby  Mark 《Plant and Soil》1998,199(2):213-227
A leaf-height-seed (LHS) plant ecology strategy scheme is proposed. The axes would be specific leaf area SLA (light-capturing area deployed per dry mass allocated), height of the plant's canopy at maturity, and seed mass. All axes would be log-scaled. The strategy of a species would be described by its position in the volume formed by the three axes.The advantages of the LHS scheme can be understood by comparing it to Grime's CSR scheme, which has Competitors, Stress-tolerators and Ruderals at the corners of a triangle. The CSR triangle is widely cited as expressing important strategic variation between species. The C–S axis reflects variation in responsiveness to opportunities for rapid growth; in the LHS scheme, SLA reflects the same type of variation. The R axis reflects coping with disturbance; in the LHS scheme, height and seed mass reflect separate aspects of coping with disturbance.A plant ecology strategy scheme that permitted any species worldwide to be readily positioned within the scheme could bring substantial benefits for improved meta-analysis of experimental results, for placing detailed ecophysiology in context, and for coping with questions posed by global change. In the CSR triangle the axes are defined by reference to concepts, there is no simple protocol for positioning species beyond the reference datasets within the scheme, and consequently benefits of worldwide comparison have not materialized. LHS does permit any vascular land plant species to be positioned within the scheme, without time-consuming measurement of metabolic rates or of field performance relative to other species. The merits of the LHS scheme reside (it is argued) in this potential for worldwide comparison, more than in superior explanatory power within any particular vegetation region.The LHS scheme avoids also two other difficulties with the CSR scheme: (a) It does not prejudge that there are no viable strategies under high stress and high disturbance (the missing quadrant in the CSR triangle compared to a two-axis rectangle); (b) It separates out two distinct aspects of the response to disturbance, height at maturity expressing the amount of growth attempted between disturbances, and seed mass (inverse of seed output per unit reproductive effort) expressing the capacity to colonize growth opportunities at a distance.The advantage of LHS axes defined through a single readily-measured variable needs to be weighed against the disadvantage that single plant traits may not capture as much strategy variation as CSR's multi-trait axes. It is argued that the benefits of potential worldwide comparison do actually outweigh any decrease in the proportion of meaningful variation between species that is captured. Further, the LHS scheme opens the path to quantifying what proportion of variation in any other ecologically-relevant trait is correlated with the LHS axes. This quantification could help us to move forward from unprofitable debates of the past 30 years, where CSR opponents have emphasized patterns that were not accommodated within the scheme, while CSR proponents have emphasized patterns that the scheme did account for.  相似文献   

10.
A Road Accident Prevention (RAP) scheme based on Vehicular Backbone Network (VBN) structure is proposed in this paper for Vehicular Ad-hoc Network (VANET). The RAP scheme attempts to prevent vehicles from highway road traffic accidents and thereby reduces death and injury rates. Once the possibility of an emergency situation (i.e. an accident) is predicted in advance, instantly RAP initiates a highway road traffic accident prevention scheme. The RAP scheme constitutes the following activities: (i) the Road Side Unit (RSU) constructs a Prediction Report (PR) based on the status of the vehicles and traffic in the highway roads, (ii) the RSU generates an Emergency Warning Message (EWM) based on an abnormal PR, (iii) the RSU forms a VBN structure and (iv) the RSU disseminates the EWM to the vehicles that holds the high Risk Factor (RF) and travels in High Risk Zone (HRZ). These vehicles might reside either within the RSU’s coverage area or outside RSU’s coverage area (reached using VBN structure). The RAP scheme improves the performance of EWM dissemination in terms of increase in notification and decrease in end-to-end delay. The RAP scheme also reduces infrastructure cost (number of RSUs) by formulating and deploying the VBN structure. The RAP scheme with VBN structure improves notification by 19 percent and end-to-end delay by 14.38 percent for a vehicle density of 160 vehicles. It is also proved from the simulation experiment that the performance of RAP scheme is promising in 4-lane highway roads.  相似文献   

11.
As studies on vehicular ad hoc networks have been conducted actively in recent years, convenient and reliable services can be provided to vehicles through traffic information, surrounding information, and file sharing. To provide services for multiple requests, road side units (RSUs) should receive requests from vehicles and provide a scheduling scheme for data transfer according to priority. In this paper, we propose a new scheduling scheme by which multiple RSUs are connected through wired networks and data is transferred through the collaboration of RSUs. The proposed scheme transfers safety and non-safety data by employing a collaborative strategy of multiple RSUs as well as reducing the deadline miss ratio and average response time. When safety data is generated, data is transferred from the previous RSU in advance, while priority is assigned considering the deadline and reception rate. Since non-safety data is an on-demand data processed by user requests, the proposed scheme provides a method that reduces the deadline miss ratio upon loads generated in RSUs. To prove the superiority of the proposed scheme, we perform a performance evaluation in which the number and velocities of vehicles were changed. It is shown through the performance evaluation that the proposed scheme has better deadline miss ratios and faster response time than the existing schemes.  相似文献   

12.
A scheme is proposed for ranking the carcinogenicity of aromatic amines and nitro compounds based on both qualitative (weight of evidence) and quantitative (carcinogenic potency, i.e. the TD50 value) factors. The scheme has been drawn up specifically with a view to linking with workplace hygiene controls. Other essential features are that a reliable database exists for the TD50 values for many compounds and that the scheme is capable of usage by non-toxicologists. Validation of the scheme using 38 aromatic amines or nitro compounds indicates that the main objectives have been met. Extension to different chemical classes should be possible but has not been attempted in this work. An example of a potential hygiene control scheme for use alongside the carcinogenicity ranking is described.  相似文献   

13.
In a recent paper (Preparata et aL, 1999) we introduced a novel probing scheme for DNA sequencing by hybridization (SBH). The new gapped-probe scheme combines natural and universal bases in a well-defined periodic pattern. It has been shown (Preparata et al, 1999) that the performance of the gapped-probe scheme (in terms of the length of a sequence that can be uniquely reconstructed using a given size library of probes) is significantly better than the standard scheme based on oligomer probes. In this paper we present and analyze a new, more powerful, sequencing algorithm for the gapped-probe scheme. We prove that the new algorithm exploits the full potential of the SBH technology with high-confidence performance that comes within a small constant factor (about 2) of the information-theory bound. Moreover, this performance is achieved while maintaining running time linear in the target sequence length.  相似文献   

14.
Lameness in dairy cows is an important welfare issue. As part of a welfare assessment, herd level lameness prevalence can be estimated from scoring a sample of animals, where higher levels of accuracy are associated with larger sample sizes. As the financial cost is related to the number of cows sampled, smaller samples are preferred. Sequential sampling schemes have been used for informing decision making in clinical trials. Sequential sampling involves taking samples in stages, where sampling can stop early depending on the estimated lameness prevalence. When welfare assessment is used for a pass/fail decision, a similar approach could be applied to reduce the overall sample size. The sampling schemes proposed here apply the principles of sequential sampling within a diagnostic testing framework. This study develops three sequential sampling schemes of increasing complexity to classify 80 fully assessed UK dairy farms, each with known lameness prevalence. Using the Welfare Quality herd-size-based sampling scheme, the first ‘basic’ scheme involves two sampling events. At the first sampling event half the Welfare Quality sample size is drawn, and then depending on the outcome, sampling either stops or is continued and the same number of animals is sampled again. In the second ‘cautious’ scheme, an adaptation is made to ensure that correctly classifying a farm as ‘bad’ is done with greater certainty. The third scheme is the only scheme to go beyond lameness as a binary measure and investigates the potential for increasing accuracy by incorporating the number of severely lame cows into the decision. The three schemes are evaluated with respect to accuracy and average sample size by running 100 000 simulations for each scheme, and a comparison is made with the fixed size Welfare Quality herd-size-based sampling scheme. All three schemes performed almost as well as the fixed size scheme but with much smaller average sample sizes. For the third scheme, an overall association between lameness prevalence and the proportion of lame cows that were severely lame on a farm was found. However, as this association was found to not be consistent across all farms, the sampling scheme did not prove to be as useful as expected. The preferred scheme was therefore the ‘cautious’ scheme for which a sampling protocol has also been developed.  相似文献   

15.
An aggregate signature scheme allows anyone to compress multiple individual signatures from various users into a single compact signature. The main objective of such a scheme is to reduce the costs on storage, communication and computation. However, among existing aggregate signature schemes in the identity-based setting, some of them fail to achieve constant-length aggregate signature or require a large amount of pairing operations which grows linearly with the number of signers, while others have some limitations on the aggregated signatures. The main challenge in building efficient aggregate signature scheme is to compress signatures into a compact, constant-length signature without any restriction. To address the above drawbacks, by using the bilinear pairings, we propose an efficient unrestricted identity-based aggregate signature. Our scheme achieves both full aggregation and constant pairing computation. We prove that our scheme has existential unforgeability under the computational Diffie-Hellman assumption.  相似文献   

16.
Revocation functionality is necessary and crucial to identity-based cryptosystems. Revocable identity-based encryption (RIBE) has attracted a lot of attention in recent years, many RIBE schemes have been proposed in the literature but shown to be either insecure or inefficient. In this paper, we propose a new scalable RIBE scheme with decryption key exposure resilience by combining Lewko and Waters’ identity-based encryption scheme and complete subtree method, and prove our RIBE scheme to be semantically secure using dual system encryption methodology. Compared to existing scalable and semantically secure RIBE schemes, our proposed RIBE scheme is more efficient in term of ciphertext size, public parameters size and decryption cost at price of a little looser security reduction. To the best of our knowledge, this is the first construction of scalable and semantically secure RIBE scheme with constant size public system parameters.  相似文献   

17.
For automation of segmental solid-phase synthesis a simple approach leading to the optimal scheme of synthesis of a large numbers of oligonucleotides in one reaction vessel has been proposed. An advantage of the scheme as compared with synthesis in four reaction vessels is a lower number of condensation steps and increased economy of the process. Sixteen oligodeoxyribonucleotides constituting promoter fragment of the viral genome have been synthesised by the modified segmental method on "Victoriya-2" synthesizer according to the optimal scheme.  相似文献   

18.
An extended controlled epidemiological trial was carried out for the purpose of studying the reactogenic properties, immunological and epidemiological efficacy of immunization against whooping cough, diphtheria and tetanus according to a scheme suggested by the authors (AKdeltaC-AKdeltaC-KB) in comparison with the official scheme (AKdeltaC-AKdeltaC-AKdeltaC). There was revealed some increase in the frequency of general reactions in children vaccinated by the experimental scheme; however strong general reactions and local reactions of different intensity were encountered with equal frequency in both groups. Two months after the end of the vaccination significantly higher titres of pertussis agglutinins were revealed in children immunized by the AKdeltaC-AKdeltaC-KB scheme; no significant difference was found in the content of the protective titres of diphtheria and tetanus antitoxins. The duration of preservation of postvaccinal antibodies against all the AKdeltaC-vaccine components and increase in their amount after the first revaccination (in 1.5-2 years) was the same in both the groups of children. A greater epidemiological efficacy of pertussis antigen was revealed by prolonged observation in immunization by the AKdeltaC-AKdeltaC-KB sheme in comparison with immunization by the official scheme (pertussis incidence per 100 thousand children proved to be 12.7 and 71.2, respectively).  相似文献   

19.
The existing certificateless signcryption schemes were designed mainly based on the traditional public key cryptography, in which the security relies on the hard problems, such as factor decomposition and discrete logarithm. However, these problems will be easily solved by the quantum computing. So the existing certificateless signcryption schemes are vulnerable to the quantum attack. Multivariate public key cryptography (MPKC), which can resist the quantum attack, is one of the alternative solutions to guarantee the security of communications in the post-quantum age. Motivated by these concerns, we proposed a new construction of the certificateless multi-receiver signcryption scheme (CLMSC) based on MPKC. The new scheme inherits the security of MPKC, which can withstand the quantum attack. Multivariate quadratic polynomial operations, which have lower computation complexity than bilinear pairing operations, are employed in signcrypting a message for a certain number of receivers in our scheme. Security analysis shows that our scheme is a secure MPKC-based scheme. We proved its security under the hardness of the Multivariate Quadratic (MQ) problem and its unforgeability under the Isomorphism of Polynomials (IP) assumption in the random oracle model. The analysis results show that our scheme also has the security properties of non-repudiation, perfect forward secrecy, perfect backward secrecy and public verifiability. Compared with the existing schemes in terms of computation complexity and ciphertext length, our scheme is more efficient, which makes it suitable for terminals with low computation capacity like smart cards.  相似文献   

20.
An explicit finite element scheme is developed for biological muscular hydrostats such as squid tentacles, octopus arms and elephant trunks. The scheme is implemented by embedding muscle fibers in finite elements. In any given element, the fiber orientation can be assigned arbitrarily and multiple muscle directions can be simulated. The mechanical stress in each muscle fiber is the sum of active and passive parts. The active stress is taken to be a function of activation state, muscle fiber shortening velocity and fiber strain; while the passive stress depends only on the strain. This scheme is tested by simulating extension of a squid tentacle during prey capture; our numerical predictions are in close correspondence with existing experimental results. It is shown that the present finite element scheme can successfully simulate more complex behaviors such as torsion of a squid tentacle and the bending behavior of octopus arms or elephant trunks.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号