• Title/Summary/Keyword: key comparison

Search Result 1,330, Processing Time 0.026 seconds

Influence of "Historical Effects" on the Rheological Properties of a Polyacrylonitrile Copolymer Solution

  • Cheng, Yumin;Zhang, Huibo;Zhang, Shuangkun;Liu, Weiwei;Wang, Jing;Cheng, Run;Ryu, SeungKon;Jin, Riguang
    • Carbon letters
    • /
    • v.14 no.1
    • /
    • pp.45-50
    • /
    • 2013
  • Polyacrylonitrile (PAN) copolymers of different molecular weights were synthesized by a suspension polymerization and precipitation polymerization method. The rheology behaviors of the synthesized PAN copolymers were investigated in relation to their molecular weight, solid content and melting temperature. The influence of "historical effects" on the spinning solution of PAN was studied by analyzing the laws of viscosity considering the diversification time and temperature. The viscosity disciplines of each spinning solution conformed well to the rheological universal laws in a comparison of the suspension polymerization product with that of precipitation polymerization. Viscosity changes in the swelling process of dissolution were gentler in the suspension polymerization product; a small amount of water will quickly debase the solution viscosity, and high-speed mixing can greatly shorten the time required by the spinning solution to reach the final viscosity.

Comparison of Alpha-Factor Preprosequence and a Classical Mammalian Signal Peptide for Secretion of Recombinant Xylanase xynB from Yeast Pichia pastoris

  • He, Zuyong;Huang, Yuankai;Qin, Yufeng;Liu, Zhiguo;Mo, Delin;Cong, Peiqing;Chen, Yaosheng
    • Journal of Microbiology and Biotechnology
    • /
    • v.22 no.4
    • /
    • pp.479-483
    • /
    • 2012
  • The secretory efficiency of recombinant xylanase xynB from yeast Pichia pastoris between the ${\alpha}$-factor preprosequence and a classical mammalian signal peptide derived from bovine ${\beta}$-casein was compared. The results showed that although the bovine ${\beta}$-casein signal peptide could direct high-level secretion of recombinant xylanase, it was relatively less efficient than the ${\alpha}$-factor preprosequence. In contrast, the bovine ${\beta}$-casein signal peptide caused remarkably more recombinant xylanase trapped intracellularly. Real-time RT-PCR analysis indicated that the difference in the secretory level between the two signal sequences was not due to the difference in the transcriptional efficiency.

The Phylotype of Thermus from the Rehai Geothermal Area, Tengchong, China

  • Guo, Chunlei;Wang, Tao;Zhu, Wei;Zhang, Donghua;Cui, Xiaolong;Xu, Lihua;Peng, Qian
    • Journal of Microbiology
    • /
    • v.41 no.2
    • /
    • pp.152-156
    • /
    • 2003
  • Through enrichment on two nutrient agars, 57 Thermus isolates were recovered from 15 hot spring samples taken from the Rehai geothermal area, Tengchong, China. Unique growth characteristics were observed when the strains were transferred from YIM14 medium to Thermus medium. Phylogenetic analysis showed that the 16S rDNA sequences of the isolates and clones from the Rehai geothermal area farmed a monophyletic group on the phylogenetic tree. A secondary structure comparison showed that their 16S rRNAs have unique secondary structure characteristics.

Results of the key comparison in absolute pressure from 1 Pa to 1000 Pa

  • Hong, Seung-Soo;Shin, Yong-Hyeon;Chung, Kwang-Hwa;A. P. Miiller
    • Journal of Korean Vacuum Science & Technology
    • /
    • v.6 no.3
    • /
    • pp.109-115
    • /
    • 2002
  • This paper describes a CCM key comparison of low absolute-pressure standards at seven National Measurement Institutes that was carried out during the period March 1998 to September 1999 in order to determine their degrees of equivalence at pressures in the range 1 Pa to 1000 Pa. The Korea Research Institutes of Standards and Science(KRISS) participated from 10 Pa to 1000 Pa pressure range in 1999. The primary standards, which represent two principal measurement methods, included five liquid-column manometers and four static expansion systems. The transfer standard package consisted of four high-precision pressure transducers, two capacitance diaphragm gauges to provide high resolution at low pressures, and two resonant silicon gauges to provide the required calibration stability.

  • PDF

Experimental Measurement and Monte Carlo Simulation the Correction Factor for the Medium-Energy X-ray Free-air Ionization Chamber

  • Yu, Jili;Wu, Jinjie;Liao, Zhenyu;Zhou, Zhenjie
    • Journal of the Korean Physical Society
    • /
    • v.73 no.10
    • /
    • pp.1466-1472
    • /
    • 2018
  • A key comparison has been made between the air-kerma standards of the National Institute of Metrology (NIM), China, and other Asia Pacific Metrology Programme (APMP) members in the medium-energy X-ray. This paper reviews the primary standard Free-air ionization chamber correction factor experimental method and Monte Carlo simulation method in the NIM. The experimental method and the Monte Carlo simulation method are adopted to obtain the correction factor for the medium-energy X-ray primary standard free-air ionization chamber at 100 kV, 135 kV, 180 kV, 250 kV four CCRI reference qualities. The correction factor has already been submitted to the APMP as key comparison data and the results are in good agreement with those obtained in previous studies. This study shows that the experimental method and the EGSnrc simulation method are usually used in the measurement of the correction factor. In particular, the application of the simulation methods is more common.

A Study on the Comparison and Analysis of School Mathematics Curriculum in England and Korea, -Focused on the 'Number and Algebra' Domain- (영국과 우리나라의 수학과 교육과정 비교 분석 연구 -수와 대수영역을 중심으로)

  • 황혜정;신항균
    • The Mathematical Education
    • /
    • v.41 no.3
    • /
    • pp.233-256
    • /
    • 2002
  • This study investigated school mathematics curriculum of England, newly revised in 1998, focused on the 'number and algebra' domain among three major domains of the English curriculum. On the basis of its understanding, this domain was compared and analyzed with school mathematics curriculum of Korea. In doing so, this study explored its plans and procedures and established a frame of comparison for the curriculums between the two countries. The structure of the National Curriculum in England is composed of programmes of study and attainment targets. The former sets out what should be taught in mathematics at key stages 1, 2, 3, and 4 and provides the basis for planning schemes of work, and the latter sets out the knowledge, skills, and understanding that pupils of different abilities and matures are expected to have by the end of each key stage. Attainment targets are composed of eight levels and an additional level of increasing difficulty. According to the results of the present study, Korea focuses on the formal and systematic mathematical knowledge on the basis of sound understanding of certain mathematical terms or concepts. On the other hand, England tends to deal with numbers more flexibly and naturally through the aquisition of mental methods, calculator use methods, etc, and emphasizes that mathematics be realistic and useful in solving a diverse number of problems confronted in everyday life.

  • PDF

Efficient Signature Schemes from R-LWE

  • Wang, Ting;Yu, Jianping;Zhang, Peng;Zhang, Yong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.8
    • /
    • pp.3911-3924
    • /
    • 2016
  • Compared to the classical cryptography, lattice-based cryptography is more secure, flexible and simple, and it is believed to be secure against quantum computers. In this paper, an efficient signature scheme is proposed from the ring learning with errors (R-LWE), which avoids sampling from discrete Gaussians and has the characteristics of the much simpler description etc. Then, the scheme is implemented in C/C++ and makes a comparison with the RSA signature scheme in detail. Additionally, a linearly homomorphic signature scheme without trapdoor is proposed from the R-LWE assumption. The security of the above two schemes are reducible to the worst-case hardness of shortest vectors on ideal lattices. The security analyses indicate the proposed schemes are unforgeable under chosen message attack model, and the efficiency analyses also show that the above schemes are much more efficient than other correlative signature schemes.

Approach of Self-mixing Interferometry Based on Particle Swarm Optimization for Absolute Distance Estimation

  • Li, Li;Li, Xingfei;Kou, Ke;Wu, Tengfei
    • Journal of the Optical Society of Korea
    • /
    • v.19 no.1
    • /
    • pp.95-101
    • /
    • 2015
  • To accurately extract absolute distance information from a self-mixing interferometry (SMI) signal, in this paper we propose an approach based on a particle swarm optimization (PSO) algorithm instead of frequency estimation for absolute distance. The algorithm is utilized to search for the global minimum of the fitness function that is established from the self-mixing signal to find out the actual distance. A resolution superior to $25{\mu}m$ in the range from 3 to 20 cm is obtained by experimental measurement, and the results demonstrate the superiority of the proposed approach in comparison with interpolated FFT. The influence of different external feedback strength parameters and different inertia weights in the algorithm is discussed as well.

Efficient Key Detection Method in the Correlation Electromagnetic Analysis Using Peak Selection Algorithm

  • Kang, You-Sung;Choi, Doo-Ho;Chung, Byung-Ho;Cho, Hyun-Sook;Han, Dong-Guk
    • Journal of Communications and Networks
    • /
    • v.11 no.6
    • /
    • pp.556-563
    • /
    • 2009
  • A side channel analysis is a very efficient attack against small devices such as smart cards and wireless sensor nodes. In this paper, we propose an efficient key detection method using a peak selection algorithm in order to find the advanced encryption standard secret key from electromagnetic signals. The proposed method is applied to a correlation electromagnetic analysis (CEMA) attack against a wireless sensor node. Our approach results in increase in the correlation coefficient in comparison with the general CEMA. The experimental results show that the proposed method can efficiently and reliably uncover the entire 128-bit key with a small number of traces, whereas some extant methods can reveal only partial subkeys by using a large number of traces in the same conditions.