Research on Traditional Rammed Earth Houses in Southern Zhejiang, China: Based on the Theory of Embeddedness

Zhejiang’s special geographical environment has created characteristic mountain dwellings with climate adaptability. Among them, the terrain of southern Zhejiang is dominated by mountainous and hilly landforms, and its traditional dwellings have distinctive characteristics. They are often adapted to local conditions and laid out in accordance with the mountains. In order to block the severe winter weather conditions, local traditional building materials such as rammed earth are mostly used. However, with the development of urbanization, traditional villages have undergone large-scale changes, gradually losing their original uniqueness. In order to solve this problem, this paper takes traditional villages around Baishanzu National Park in Zhejiang as an example and selects nine typical villages in Jingning County and Longquan, respectively. Based on field investigations, this paper extracts the environmental adaptability of local traditional rammed earth houses from the perspective of “geographical embeddedness”. And then combined with case analysis, the paper discusses the translation and development of its traditional architectural methods in contemporary rammed earth buildings in southern Zhejiang.

New Proxy Signatures Preserving Privacy and as Secure as ElGamal Signatures

Digital signature is a useful primitive to attain the integrity and authenticity in various wire or wireless communications. Proxy signature is one type of the digital signatures. It helps the proxy signer to sign messages on behalf of the original signer. It is very useful when the original signer (e.g. the president of a company) is not available to sign a specific document. If the original signer can not forge valid proxy signatures through impersonating the proxy signer, it will be robust in a virtual environment; thus the original signer can not shift any illegal action initiated by herself to the proxy signer. In this paper, we propose a new proxy signature scheme. The new scheme can prevent the original signer from impersonating the proxy signer to sign messages. The proposed scheme is based on the regular ElGamal signature. In addition, the fair privacy of the proxy signer is maintained. That means, the privacy of the proxy signer is preserved; and the privacy can be revealed when it is necessary.

A Physics-Based Model for Fast Recovery Diodes with Lifetime Control and Emitter Efficiency Reduction

This paper presents a physics-based model for the high-voltage fast recovery diodes. The model provides a good trade-off between reverse recovery time and forward voltage drop realized through a combination of lifetime control and emitter efficiency reduction techniques. The minority carrier lifetime can be extracted from the reverse recovery transient response and forward characteristics. This paper also shows that decreasing the amount of the excess carriers stored in the drift region will result in softer characteristics which can be achieved using a lower doping level. The developed model is verified by experiment and the measurement data agrees well with the model.

The Nonlinear Dynamic Elasto-Plastic Analysis for Evaluating the Controlling Effectiveness and Failure Mechanism of the MSCSS

This paper focuses on the Mega-Sub Controlled Structure Systems (MSCSS) performances and characteristics regarding the new control principle contained in MSCSS subjected to strong earthquake excitations. The adopted control scheme consists of modulated sub-structures where the control action is achieved by viscous dampers and sub-structure own configuration. The elastic-plastic time history analysis under severe earthquake excitation is analyzed base on the Finite Element Analysis Method (FEAM), and some comparison results are also given in this paper. The result shows that the MSCSS systems can remarkably reduce vibrations effects more than the mega-sub structure (MSS). The study illustrates that the improved MSCSS presents good seismic resistance ability even at 1.2g and can absorb seismic energy in the structure, thus imply that structural members cross section can be reduce and achieve to good economic characteristics. Furthermore, the elasto-plastic analysis demonstrates that the MSCSS is accurate enough regarding international building evaluation and design codes. This paper also shows that the elasto-plastic dynamic analysis method is a reasonable and reliable analysis method for structures subjected to strong earthquake excitations and that the computed results are more precise.

A Survey of Business Component Identification Methods and Related Techniques

With deep development of software reuse, componentrelated technologies have been widely applied in the development of large-scale complex applications. Component identification (CI) is one of the primary research problems in software reuse, by analyzing domain business models to get a set of business components with high reuse value and good reuse performance to support effective reuse. Based on the concept and classification of CI, its technical stack is briefly discussed from four views, i.e., form of input business models, identification goals, identification strategies, and identification process. Then various CI methods presented in literatures are classified into four types, i.e., domain analysis based methods, cohesion-coupling based clustering methods, CRUD matrix based methods, and other methods, with the comparisons between these methods for their advantages and disadvantages. Additionally, some insufficiencies of study on CI are discussed, and the causes are explained subsequently. Finally, it is concluded with some significantly promising tendency about research on this problem.

A New Proxy Signature Scheme As Secure As ElGamal Signature

Proxy signature helps the proxy signer to sign messages on behalf of the original signer. It is very useful when the original signer (e.g. the president of a company) is not available to sign a specific document. If the original signer can not forge valid proxy signatures through impersonating the proxy signer, it will be robust in a virtual environment; thus the original signer can not shift any illegal action initiated by herself to the proxy signer. In this paper, we propose a new proxy signature scheme. The new scheme can prevent the original signer from impersonating the proxy signer to sign messages. The proposed scheme is based on the regular ElGamal signature. In addition, the fair privacy of the proxy signer is maintained. That means, the privacy of the proxy signer is preserved; and the privacy can be revealed when it is necessary.