搜档网
当前位置:搜档网 › Comparative studies on authentication and key exchange methods for 802.11 wireless LAN

Comparative studies on authentication and key exchange methods for 802.11 wireless LAN

Comparative studies on authentication and key exchange methods for 802.11 wireless LAN
Comparative studies on authentication and key exchange methods for 802.11 wireless LAN

Comparative studies on authentication and key exchange methods for 802.11wireless LAN

Jun Lei a ,*,Xiaoming Fu a ,Dieter Hogrefe a ,Jianrong Tan b

a Telematics Group,University of Goettingen,Lotzestrasse 16-18,D-37083Goettingen,Germany

b

State Key Laboratory of CAD&CG,Zhejiang University,310027,Hangzhou,Zhejiang Province,China

Keywords:Authentication Key exchange WLAN Security Con?dentiality

a b s t r a c t

IEEE 802.11wireless LAN has become one of the hot topics on the design and development of network access technologies.In particular,its authentication and key exchange (AKE)aspects,which form a vital building block for modern security mechanisms,deserve fur-ther investigation.In this paper we ?rst identify the general requirements used for WLAN authentication and key exchange (AKE)methods,and then classify them into three levels (mandatory,recommended,and additional operational requirements).We present a review of issues and proposed solutions for AKE in 802.11WLANs.Three types of existing methods for addressing AKE issues are identi?ed,namely,the legacy,layered and access control-based AKE methods.Then,we compare these methods against the identi?ed re-quirements.Based on the analysis,a multi-layer AKE framework is proposed,together with a set of design guidelines,which aims at a ?exible,extensible and ef?cient security as well as easy deployment.

a2007Elsevier Ltd.All rights reserved.

1.Introduction

IEEE 802.11,a set of wireless LAN (WLAN)standards developed by the IEEE LAN/MAN standards committee’s working group 11,including the original 802.11and its extensions such as 802.11b,802.11a,and 802.11g,–sometimes denoted as 802.11x –was designed to offer reliable data transmission under diverse and adverse environmental conditions.Re-cently it has become one of the most popular wireless access technologies.In contrast to the 3G (third-generation)net-works,WLAN can offer higher data transmission rate for users and lower cost despite its coverage limitation.

When a user wants to access an 802.11wireless network,two key security aspects are involved:(1)authentication of the wireless user/device;(2)data con?dentiality between the

wireless device and the network,which are usually achieved by the encryption technique based on key exchange mecha-nisms.In this paper,we mainly focus on the authentication and key exchange mechanisms,which form an important building block for modern security mechanisms.

In our view,there are three major issues with today’s authentication mechanisms for wireless networks.The ?rst issue is the lack of mutual authentication between the user and the network.For instance,the identity of a user is usually veri?ed when he logs into a network,but the authentication of the network is often omitted.The second issue is caused by the wireless technology itself since the shared communica-tion channel could be monitored by any malicious user.Thereafter,attackers can easily eavesdrop or even actively modify the message header and data.To ameliorate this issue,

*Corresponding author.Tel.:t495513913578;fax:t495513914403.

E-mail addresses:lei@informatik.uni-goettingen.de ,lei@cs.uni-goettingen.de (J.Lei),fu@cs.uni-goettingen.de (X.Fu),hogrefe@cs.uni-goettingen.de (D.Hogrefe),egi@https://www.sodocs.net/doc/7f14731694.html, (J.

Tan).

c o m p u t e r s &s e c u r i t y 26(2007)401–409

one method is to apply a challenge/response model via hiding password over the air(Falk,2004).However,this method causes a third issue–known as dictionary attacks–where an attacker might?gure out the password by simply observing the pair of challenge and response messages.

To address the second issue as mentioned above,crypto-graphic algorithms are commonly used to protect the infor-mation transmitted between user and network.In order to control the operation of such cryptographic algorithms, some keys used for encryption and decryption need to be established between the communicating entities,thus various key exchange mechanisms have been proposed.For example, Public Key Infrastructure(PKI)(Housley et al.,2002)allows two parties to establish a secure channel for key exchange. The key exchange issue,however,has not been completely solved yet such as in the electronic commerce(Gar?nkel and Spafford,2002).

Recently,there have been a number of authentication and key exchange approaches proposed for WLANs.Examples include Shared Key Authentication(SKA)(Baek et al.,2004), EAP-TLS(Aboba and Simon,1999),PEAP(Anderson et al., 2003),802.1X(IEEE,2001),and802.11i(He and Mitchell,2004). However,these proposals still contain a number of security weaknesses.For instance,‘‘rouge’’access points deployed by end users pose great security risks since Denial of Service (DoS)and Distributed DoS(DDoS)attacks may occur by?ood-ing such access points.Therefore,it is useful to perform a systematic comparison among different approaches and an investigation of the overall design aspects in the long run. Among previous works,Baek et al.(2004)presented eight de-sired properties of WLAN authentication and reviewed some of recent WLAN authentication protocols.Interlink networks identi?ed the requirements that an authentication method must meet for wireless networks and discussed several EAP authentication methods.They did cover some of existing and emerging authentication and key exchange approaches and did propose some useful metrics for the comparison. However,most of these reviews were made rather from a high level perspective without providing details into the sub-stantial properties of the authentication and key exchange (AKE)methods,in particular the distinction between their common features and scenario-speci?c purposes.Moreover, some other approaches have not been considered.The objec-tive of this paper is to investigate and compare current AKE methods against their substantial properties,and accordingly, to pave the way towards developing the authentication and key exchange framework for802.11WLANs.

The rest of this paper is organized as follows.In Section2, we identify the general requirements used for WLAN AKE methods.Section3reviews an array of selected existing AKE methods by classifying them into three categories.In particu-lar,we describe their properties according to the proposed re-quirements.In Section4,we summarize the advantages and disadvantages introduced by these methods.We conclude that the existing solutions have different de?ciencies,and so far there is no single perfect solution that?ts all requirements. Based on the analysis,a plausible multi-layered framework that can be extracted from the result is presented,where sev-eral critical design guidelines are introduced for AKE method developments.Finally,this paper concludes in Section6.2.Authentication and key exchange(AKE) method requirements for IEEE802.11WLANs

Today’s most802.11networks authenticating users rely on the Extensible Authentication Protocol(EAP),de?ned in Aboba et al.(2004).EAP supports the exchange of various authentica-tion credentials such as digital certi?cates,user names and passwords.Based on Aboba et al.(2004),we identify the re-quirements for WLAN authentication and key exchange (AKE)methods,which are classi?ed into three levels:manda-tory requirements,recommended/desired requirements and additional operational requirements.

AKE methods used in802.11WLAN must satisfy the follow-ing requirements:

(1)Mutual authentication(Aboba et al.,2004)–any AKE method

for wireless networks must provide mutual authentication.

That is,the network must authenticate the user,but the user must be able to authenticate the network as well. (2)Credential security(Stanley et al.,2005)–for the con?den-

tiality and integrity protection of user’s data.

(3)Resistance to dictionary attack(Aboba et al.,2004)–this is

to prevent easy snif?ng onto802.11frames.

(4)Man-in-the-middle attack protection(Aboba et al.,2004)–

802.11provides no authentication functionality to the access point,an attacker can easily fool the network via deploying a rogue access point.

(5)Immune to forgery attacks–an attacker may forge the

public key pair so that he could be validly veri?ed.

(6)Anti-replay(packet forgery)protection–an AKE method

needs to be able to protect the network from replaying pre-vious packets by malicious users(thus limiting the amount of(D)DoS attacks).

(7)Strong session key(Stanley et al.,2005)–it is required to

have a strong session key which offers the message authentication,the con?dentiality,and the integrity pro-tection for the sessions.

Besides,the following requirements are recommended:

(1)Management message authentication–to authenticate all

management messages,preventing Denial of Service(DoS) attacks.

(2)Authenticate users–not only authenticating a user device,

but also authenticating the user can improve the commu-nication reliability.

(3)Key integrity check–to provide a key protection for key

exchanges and session-key generation procedure.

(4)Weak key protection–to address one of the vulnerabilities

from WEP,avoiding weak key attacks.

Lastly,there are three additional operational requirements:

(1)No computational burden–the new requirement for cur-

rent authentication and key exchange mechanisms be-cause some devices may have constrained power and limited hardware support(e.g.PDA).

(2)Ease implementation–one important criterion to evaluate

the deployment of different methods.

c o m p u t e r s&s e c u r i t y26(2007)401–409 402

(3)Fast reconnection(Aboba et al.,2004)–the ability to create

a new or a refreshed security association more ef?ciently if

a security association has been established in the previous

short time.

Actually,most of the mandatory requirements are moti-vated by Extensible Authentication Protocol(EAP)methods used for WLAN deployments.Other mandatory requirements mentioned in Stanley et al.(2005)are not included because they only associated with EAP methods,and do not apply to the general case.In addition,forgery key,key integrity and weak key protections are proposed to address the possible vul-nerabilities in key exchange mechanisms.Considering the properties of wireless networks and some newly discovered security weaknesses(e.g.DDoS attacks),some recommended requirements are https://www.sodocs.net/doc/7f14731694.html,stly,three operational consid-erations are illustrated as the realistic deployment issues of AKE methods are taken into considerations.

3.Authentication and key exchange(AKE) methods overview

The reason why WLAN security is dif?cult to accomplish is that WLANs can be deployed everywhere and generate differ-ent connection concepts from wired networks.In this section we group several AKE methods into three categories,namely, legacy AKE methods,layered AKE methods and access con-trol-based AKE methods.The classi?cation accords with the structural concerns,such as layered and access control-based features.Furthermore,we evaluate them according to the requirements proposed in the previous section.

3.1.Legacy AKE methods

The simplest and default authentication method for legacy 802.11is Open System Authentication(OSA)which uses two steps to authenticate users.First,the client sends an authen-tication request with its identity to the access point.Second, the access point authenticates the client via validating the identity.The second legacy method is Shared Key Authentica-tion(SKA)which uses a challenge/response mode with shared keys to provide the authentication(Interlink Network,2003). The main difference between OSA and SKA is the latter pro-vides mutual authentication.

Based on two presented methods,Wired Equivalent Pri-vacy(WEP)protocol was introduced in1997to provide authen-tication and data encryption between a host and a wireless access point.It uses pre-shared key(PSK)that are manually exchanged at the both endpoints.However,WEP was found rather weak for the purpose of authentication and is no longer recommended for future use.Several papers have identi?ed the weaknesses existed in WEP security issues(Walker, 2000;Fluhrer et al.,2001;Stubble?eld et al.,2001).These de?-ciencies can be summarized as follows.

1.WEP has no protection to forgery attacks.

2.WEP provides no replay protection.

3.WEP misusing RC4algorithm for the encryption so that the

protocol is extremely weak to key attacks.4.WEP has the security hole that attacker without the encryp-

tion key but reusing IV can decrypt the encrypted code.

In summary,legacy AKE methods for802.11networks have demonstrated many?aws of security protocol design,hence many of them are vanishing from today’s deployment.

https://www.sodocs.net/doc/7f14731694.html,yered AKE methods

It has been found that the security mechanisms offered in a single layer(mostly network layer)would not be suf?cient in many deployment scenarios.Thus,some deployments of IEEE802.11WLANs use layered AKE methods to provide secu-rity,including EAP-TLS,EAP-TTLS(Funk and Blake-Wilson, 2004),PEAP,EAP-SPEKE(Jablon,1997),EAP-FAST(Cam-Winget et al.,2005)and EAP-PSK(Bersani and Tschofenig,2005).EAP was standardized in1998(Blunk and Vollbrecht,1998),serving as a framework offering a basis for carrying other authentica-tion methods.Its main advantage is the independence from any particular authentication algorithm and hence it can be highly extended.

Due to the space limitation,however,in this paper we only choose universal EAP-based methods to address the AKE is-sue.Some proprietary protocols(e.g.Lightweight EAP(LEAP) (Banan,2000)developed by Cisco,which is created only to support the Cisco System Aironet products)will not be dis-cussed here.

3.2.1.TLS embedded protocol

EAP-TLS,EAP-TTLS,PEAP and EAP-FAST all incorporate with TLS(Dierks and Allen,1999)to enable the secure communica-tion between a client and a server,as well as to address inher-ent de?ciencies(e.g.no protection of the user identity;no support for fast reconnections)when EAP is deployed into the WLAN alone.Fig.1presents the layered model of TLS em-bedded protocols.They add a TLS layer on top of the EAP and the corresponding TLS session is established to protect the legacy EAP method.

In addition,EAP-TTLS and PEAP address the weaknesses of insecure authentication channel during the

authentication

Fig.1–TLS embedded protocol layered model.

c o m p u t e r s&s e c u r i t y26(2007)401–409403

phase,which is established by the TLS Handshake protocol allowing the server to authenticate the client (Rigney et al.,2000).Fig.2shows the network architecture model for EAP-TTLS usage and the types of security it provides.The client and AAA server exchange a sequence of EAP messages which are encrypted and authenticated using TLS session keys.Therefore,EAP-TTLS is no longer venerable to dictionary at-tacks or the relay attack because the attackers have to break the secured EAP-TLS tunnel to mount these attacks on the cli-ent authentication if they want to sniff the tunneled session.

It is noted that EAP-TLS has been widely deployed and can provide a well-formed and reliable mechanism to perform mutual authentication between EAP peer and EAP server.Besides,EAP-TTLS and PEAP enhance the security of legacy EAP methods,especially concerning credential security and anti-relay protection aspects.However,all tunneled authenti-cation protocols are potentially venerable to the Man-in-the-Middle attack,which is discovered by Asokan et al.(2003).The paper identi?ed that the attack can be launched either when the client is authenticated based on the same identity and the same authentication token in different environments,or when the client fails to properly authenticate the server while building the tunnel.Therefore,they proposed a crypto-graphic binding between the client authentication protocol and the protection protocol,which allows the ?exible and se-cure usage of the authentication protocol in multiple authen-tication environments.

https://www.sodocs.net/doc/7f14731694.html,yered method with cryptographic design

Incorporating with cryptographic algorithms strengthens the mutual authentication and provides more protections for WLANs.Different from PEAP or EAP-TTLS,EAP-FAST employs a symmetric cryptography and accordingly provides an en-hancement to mutually authenticate the client and the server during the secure channel establishment phase.EAP-PSK is another AKE layered method with cryptographic design,which alleviates computational burden via not using asym-metric cryptography,but using a single cryptographic algo-rithm AES-128.The basic cryptographic design of EAP-PSK is formulated as Fig.3.Because of its particular key design,EAP-PSK has attracted several attentions,mainly in the scope of IEEE 802.1e (WiMAX).The WiMAX forum has suggested EAP-PSK to perform device authentication between the user’s device and the base station of the access network (WiMAX Forum,2005).

Besides,EAP-SPEKE is a simple password authentication method without performing public key or certi?cate mecha-nisms.It utilizes a series random-shape messages which are

exchanged between devices.Upon the message exchange SPEKE modules compute these received messages to deter-mine whether the password used at the other device is cor-rect.Because of this,EAP-SPEKE can further address the issue of Man-in-the-Middle and off-line dictionary attacks.

In summary,the signi?cant difference between the legacy methods and the layered AKE methods is that the layered methods separate the authentication process from the mes-sage protection.This separation is achieved by EAP which acts as the basis for higher layer authentication protocols (such as TLS,TTLS,FAST,and SPEKE).Although layered design appears as a highly ef?cient,easily deployable authentication framework over 802.11WLANs,it also contains certain vulner-abilities,e.g.no identity protection;no protected ciphersuite negotiation;and no fast reconnection capability.To further address these weaknesses,some researchers have proposed access control-based layered AKE methods which are described as below.

3.3.Access control-based layered AKE method

The advent of 802.1X (IEEE,2004)provides a port-based net-work access control as a part of the IEEE 802group of proto-cols.Only when the authentication server authorizes the supplicant,the 802.1X port will be kept connected and the supplicant will be granted access to the network.

3.3.1.Transitional solution

WPA (Baek et al.,2004)is the transitional security solution for 802.11wireless networks until 802.11i can be widely supported by the common hardware,and is developed in conjunction with the IEEE.It takes basis on 802.1X and EAP for authentica-tion and Temporal Key Integrity Protocol (TKIP)for traf?c https://www.sodocs.net/doc/7f14731694.html,IP addresses all WEP’s well-known vulnerabilities but does not guarantee them completely.Counter Code CBC/MAC (CCMP)is then recommended to replace TKIP.However,TKIP is still in use because most legacy hardware offers no capability of supporting the Advanced Encryption Standard (AES)algorithm,the basis of CCMP.

Speci?cally,WPA utilizes a key mixing function to avoid the weak key attack.

If we set Temporal Key ?T;

Intermediate Key ?I;Per-packet Key ?K;

802MAC address of the local wireless interface ?A .

Access Client

AA A (Home)Server

AAA Server Fig.2–

EAP-TTLS architectural model.

PSK

Plain Text Block

Cipher Text Block

Fig.3–Cryptographic design of EAP-PSK.

c o m p u t e r s &s e c u r i t y 26(2007)401–409

404

Step1:T4A?I.This way,combing with MAC address causes different results of I even thought it generates from the

same temporal key T;

Step2:b4I?K,where b is a tiny cipher to encrypt the packet sequence number;

Step3:streamkey?RC4(IV,K),to overcome the one of the vulnerabilities in RC4cryptography and protecting

from the weak key https://www.sodocs.net/doc/7f14731694.html,IP uses an extended Ini-

tialization Vector(IV)as a packet sequence number

and requires the receiver to enforce proper IV sequence

of arriving packets.Here,the IV sequence enforce-

ment is a strategy of defeating replay attacks.

Since2004,the second generation of WPA(WPA2)has been standardized to provide a scalable and long-term wireless se-curity system.WPA2uses the Advanced Encryption Standard (AES)for data encryption.However,new hardware is neces-sary for running in the WPA2mode(Wi-Fi Alliance,2005).

3.3.2.Long-term scheme

The802.11architecture consists of three parts:802.1X for authentication;Robust Security Network(RSN)for keeping the track of associations;and Advanced Encryption Stan-dard-based Counter Mode CBC-MAC Protocol(AES-CCMP)to provide integrity,replay protection and con?dentiality(Prasad and Schoo,2002).The important element of802.11i authenti-cation process consists of four-way handshake as depicted in Fig.4.Upon a successful handshake,a secure communication channel will be established to protect the subsequent data transmission.

802.11i offers crucial security enhancements to802.11,in-cluding a complete protection of the Layer2packet,i.e.both header and payload and also prepares the framework with strong,mutual authentication between the client and the ac-cess point(security server).Besides,802.11i can provide a com-plicated authentication based on802.1X and the AES-CCMP encryption protocol which is seen as the long-term solution for data transfer over WLANs.On the one side,CCMP provides con?dentiality and privacy by encoding the plaintext before encrypting it.On the other side,AES has been proven to be an extremely solid encryption algorithm(Prasad and Schoo, 2002).Unfortunately,802.11i still contains unavoidably weak-nesses and is complicated to implement in a certain extent (He and Mitchell,2005)https://www.sodocs.net/doc/7f14731694.html,parison results

Table1gives a comparison of aforementioned methods against the proposed requirements in the three levels as dis-cussed in Section2.Firstly,WEP can satisfy few of them; whereas most EAP layered methods can satisfy all mandatory requirements.Secondly,TLS embedded protocols(e.g.EAP-TLS,PEAP,etc.)can be immune to forgery attacks and protect themselves from the anti-relay attack because TLS provides a secured tunnel for the communication between the wireless client and the server.Once incorporated with cryptographic techniques,some layered AKE methods(e.g.EAP-FAST)have some indications of vulnerabilities,such as the dictionary attack,which is understandable because password-based methods are suffering from the weaknesses of numeric de-cryptions.Moreover,access control-based AKE methods(e.g. WPA,802.11i)rely on a layered model which takes EAP as the basis for authentication,and some complicated crypto-graphic mechanisms for encryption.As a result,they have elementary capability of defending common attacks despite their complicated and costly implementation.

We can further conclude that mutual authentication is not equal to simply authenticate a user and a server since the con-cept of‘‘a user’’includes‘‘a client’’and‘‘a device’’(e.g.tele-phone,and PDA).For example,EAP-TTLS and PEAP show a strong capability of mutual authentication.Nevertheless, they cannot completely satisfy the requirement of authenti-cating users.Only after authenticating both the client and the access device,the authentication for a user is successful. Based on the table of comparison,we conclude that there is no existing solution immune to any attack and it is hard to identify which is the most appropriate method for any 802.11WLAN.

5.Towards a multi-layer AKE framework

and its architectural considerations

Upon the above analysis,we propose a multi-layered AKE framework for802.11WLANs.As shown in Fig.5,it comprises three components:802.1X for access control,the combination of EAP and TLS for mutual authentication and key distribu-tion,and other high-layer protocols based on TLS-EAP for other new functionalities,such as PSK(Blunk and Vollbrecht, 1998).

We argue this multi-layer framework is advantageous over existing systems.First,it allows an EAP peer to take advantage of the protected ciphersuite negotiation,mutual authentica-tion and key management capabilities of the TLS protocol (Aboba and Simon,1999).Note that EAP-TLS has been one of only available EAP methods for a long time.EAP-TLS-PSK (Otto and Tschofenig,2006)is currently being standardized, which takes advantages from both the EAP-TLS and TLS-PSK.Second,802.1X is a framework for the user authentica-tion and key distribution.It utilizes many authentication methods,including passwords,certi?cates and smart cards to control the network access.Therefore,the multi-layered AKE framework is?exible and extensible due to its intrinsic support from EAP and802.11X.As having considered today’s

Fig.4–Four-way handshake in802.11i.

c o m p u t e r s&s e c u r i t y26(2007)401–409405

AKE requirements,the proposed framework intends to be applicable for future deployment scenarios.Fourth,new functionalities could be easily incorporated into the frame-work,and hence the framework can be augmented to ad-dress threats caused new security concerns or development challenges of wireless technologies.It is also noted tradeoffs within this framework can be made between the security as-surance level,high ef?ciency and the required implementa-tion and development costs.

This framework implies a set of key design guidelines to improve the ef?ciency of AKE methods,and also to meet the security requirements identi?ed in Section2.They are identi-?ed as follows.

A To select a proper method for a certain security purpose is

a good choice.Generally,we should conduct a risk analysis

to determine the level of protection a certain WLAN re-quires and then?nd the most cost-effective protection against attacks.For instance,the EAP-SPEKE method espe-cially?ts for SOHO users and public hot spots where client distribution can be controlled and managed.The advan-tages of easy implementation and low cost as well as?ex-ible infrastructure are the main reasons why EAP-SPEKE is chosen.

A AKE methods should consider preventing from some types

of(D)DoS attacks.First,wireless networks are extremely vulnerable to(D)DoS attacks since its data transmission happens in the open air.Second,(D)DoS attacks may result in other attacks.However,today’s methods involve little in

(D)DoS attacks protection.Wan et al.(2005)propose a new

Public Key Cryptosystem(PKC)-based protocol to provide the DoS resistance as well as the identity anonymity for the users.

A Decision on how to?nd the tradeoff between easy imple-

mentation and strong security is another consideration for AKE https://www.sodocs.net/doc/7f14731694.html,ers prefer an easy and ef?cient AKE implementation,while service providers pay more atten-tion to the stability and reliability.One example is that the widespread deployment of802.11i has been cumbered until now because the use of AES requires new?rmware and driver supports which are both expensive and time consuming.

A A combination of existing mechanisms or with some new

technique together to overcome existing problems may be

a feasible solution,since deploying a new security protocol

is expensive and time-consumable.For instance,Mobile IPv6(Johnson et al.,2004)combines AAA architecture.IPsec operates at the IP layer,which can support the system authentication and authorization.But if using IPsec alone to protect the wireless LAN,the structure will fall under a weak environment.Just using AAA for a wireless environment,the part of wireless may also cause a loophole (Engelstad et al.,2003).In this case,the use of Secure Sockets Layer(SSL)may overcome the problem.Currently,

a Diameter AAA architecture for Mobile IP users has been

implemented at the University of Stuttgart(Zhang,2004).

With the continuous development of wireless technolo-gies,new attacks and security concerns will increase.As a re-sult,the extensibility property for future developments should be taken into account when designing new AKE solu-tions.It is therefore necessary to devise an ef?cient and strong AKE framework.The development of this framework may fol-low the above-mentioned design guidelines,which we believe will result in a compromised solution being both practical and secure in the near future.

6.Conclusion

In this paper we have identi?ed the AKE requirements for 802.11WLAN.We reviewed11desired802.11WLAN authenti-cation and key exchange methods,and compared most of them:WEP,EAP-TLS,EAP-TTLS,EAP-PEAP,EAP-FAST,EAP-SPEKE,EAP-PSK,WPA and802.11i(WPA2)against the identi-?ed requirements.It seems that among them EAP-based layered AKE methods are more promising since they can pro-vide the strong security by EAP-TLS as well as some comple-mentary features,e.g.high ef?ciency and easy deployment. In particular,WPA2and802.11i provide the fundamental capability of defending common attacks despite their compli-cated and costly implementation.Based on the analysis,we proposed a multi-layered AKE framework,and as well as a set of design guidelines.

The framework proposed in this paper has a reasonable set of features;fairly strong security,?exibility and extensibility. In the following steps,we will continue to work on evaluation of such a design,and detailed analysis of each component in terms of its supposed functionalities.However,there are many other areas for interesting future work,for instance, the investigation on new functionalities provided by other high-layer protocols,and possible extensions to the proposed framework for the purpose of ef?ciency.Moreover,it is not sure whether these mentioned AKE methods can support suf-?ciently fast handovers among access points since their fast connection feature is not speci?cally discussed in this paper. It will be,therefore,interesting and useful to characterize how to handle fast-roaming users by these AKE methods.

r e f e r e n c e s

Aboba B,Simon D,PPP EAP TLS authentication protocol.RFC2716;

October1999.

Fig.5–A multi-layered AKE framework for802.11WLANs.

c o m p u t e r s&s e c u r i t y26(2007)401–409407

Anderson H,Josefsson S.Protected EAP protocol(PEAP).draft-josefsson-pppext-eap-tls-eap-07.txt.internet draft(work in progress);November2003.

Asokan N,Niemi V,Nyberg K.‘‘Man-in-the-middle in tunneled authentication protocols’’,in the11th security pro-tocols workshop.Cambridge,UK:Springer-Verlag;April2003. Aboba B,Blunk L,Vollbrecht J,Carlson J,Levkowetz H.Extensible Authentication Protocol(EAP),RFC3748;June2004.

Banan M.The lightweight&ef?cient application protocols(LEAP) manifesto.V-0.7.Mobile&Wireless Applications Industry;

December2000.

Blunk L,Vollbrecht J.PPP extensible authentication protocol (EAP).RFC2284;March1998.

Baek K-H,Smith SW,Kotz D.A survey of WPA and802.11i RSN authentication protocols.Dartmouth College,Department of Computer Science;November2004[TR2004–2524].

Bersani F,Tschofenig H.The EAP-PSK protocol:a pres-shared key EAP method.draft-bersani-eap-psk-07.txt;February2005. Cam-Winget N,McGrew D,Salowey J,et al.EAP?exible authen-tication via secure tunneling(EAP-FAST).Internet draft;April 2005.

Dierks T,Allen C.The TLS protocol version1.0.RFC2246;January 1999.

Engelstad P,Haslestad T,Paint F.Authenticated access for IPv6 supported mobility.In:Proceedings of the eighth IEEE Inter-national Symposium on Computers and Communication

(ISCC’03);2003.

Falk M,Fast and secure roaming in WLAN.?nal thesis;Depart-ment of Computer and Information Science;December2004. Fluhrer SR,Mantin I,Shamir A.Weaknesses in the key scheduling algorithm of RC4.In:Eighth annual workshop on selected

Areas in cryptography;August2001.

Funk P,Blake-Wilson S.EAP tunneled TLS authentication protocol (EAP-TTLS).draft-ietf-pppext-eap-ttls-05.txt;July2004.

Gar?nkel S,Spafford G.Web security,privacy and commerce.

Security for users,administrators and ISPs.O’Reilly Media;

January2002.

He,CH,Mitchell,JC.Security analysis and improvements for IEEE 802.11i.Whitepaper;2005.

Housley R,Polk W,Ford W,Solo D.Internet X.509public key in-frastructure certi?cate and CRL pro?le.RFC3280;April2002. He CH,Mitchell JC.Analysis of the802.11i4-way handshake.In: Proceedings of the2004ACM workshop on wireless security;

2004.p.43–50.

IEEE Std802.1X.Port-based network access control;2001.

IEEE standards for local and metropolitan area networks:port based network access control,IEEE Std802.1X-2004;December 2004.

Interlink Network.EAP methods for wireless authentication;April 2003.

Jablon,Strong password-only authenticated key exchange.draft-jablon-speke-00.txt;March1997.

Johnson D,Perkins C,Arkko J.Mobility support in IPv6.RFC3775;

June2004[IETF].

Otto T,Tschofenig H.The EAP-TLS-PSK authentication proto-col.draft-otto-emu-eap-tls-psk-00,internet draft;April

2006.

Prasad,AR,Schoo P.IP security for beyond3G towards4G.In: Proceedings of WWRF7,Eindhoven,Netherlands;December 2002.

Rigney C,Willens S,Rubens A.Remote Authentication Dial In User Service(RADIUS).RFC2865;June2000.

Stanley D,Walker J,Aboba B.Extensible authentication protocol (EAP)method requirements for wireless LANs.RFC4017;

March2005.

Stubble?eld A,Ioannidis J,Rubin https://www.sodocs.net/doc/7f14731694.html,ing the Fluhrer,Mantin, and Shamir attack to break WEP.AT&T Labs Research;August 2001[TR TD-4ZCPZZ].Walker JR.Unsafe at any key size:an analysis of the WEP encapsulation.IEEE P802.11Wireless LANs;October2000.

Wi-Fi Alliance.Deploying Wi-Fi Protected Access(WPATM)and WPA2TM in the enterprise;March2005.

WiMAX Forum.WiMAX end-to-end network systems architecture –stage2:architecture tenets,reference model and reference points;December2005.

Wan Z,Deng,RH,Bao E,Ananda AL.DoS-resistant access control protocol with identity con?dentiality for wireless networks.In:WCNC’05;13–17March2005,New Orleans, LA,USA.

Zhang Wenhui.Interworking security in heterogeneous wireless ip networks.In:Proceedings of third international conference on networking(ICN’04),Guadeloupe;2004.

Jun Lei received the B.S degree in Mathematics from Hangzhou Teachers College,China,in2001,the M.S degree in Computer En-gineering from the Research Institute of Engineering&CG,Zhe-jiang University,China,in2004.She is currently working toward the Ph.D.degree in computer science from the Institute for Infor-matics,University of Goettingen,Germany.

Her research interests are overlay networks with emphasis on enabling multicast over the Internet,security issues in wireless networks,mobile networking and QoS-constrained multimedia transmission over MPLS.She is a member of the IEEE,and has served on technical reviewer committees of several journals and conferences.

Xiaoming Fu received his Ph.D.in Computer Science from Tsing-hua University,China in2000.During2000–2002,he was a member of research staff at Telecommunication Networks Group,Techni-cal University Berlin,Germany.Since September2002,he is an as-sistant professor at the Institute for Informatics,University of Goettingen,Germany,leading a research team working on net-work architectures,protocol design,validation and performance evaluation,Internet QoS and signaling,security,mobile networks beyond3G,overlay and multimedia networking.In these aspects he has actively contributed to EU projects ENABLE,DIADALOS II, VIDIOS and MING-T,as well as in other international collaborations.

He is a member of the IEEE and the ACM,and has served on technical program committees of several conferences,such as IEEE INFOCOM,ICNP,ICDCS,GLOBECOM and ICC,and the pro-gram chair of the International Workshop on Mobility in the Evolving Internet Architecture(MobiArch)2006–07.

Dieter Hogrefe graduated at Philips Exeter Academy,USA,in 1976and studied Computer Science and Mathematics at the University of Hannover,Germany,where he graduated with a diploma degree and Ph.D.His research activities are directed towards Computer Networks and Communication Software Engineering.

He is full professor(C4)for Telematics at the University of Goettingen since2002.He published numerous papers and two books on Internet technology,analysis,simulation and testing of formally speci?ed communication systems.Prof.Hog-refe held full professor positions at the Universities of Dort-mund,Bern,Luebeck,and Goettingen and visiting positions at UC Berkeley and Hamilton University.From1983to1986he was with the SIEMENS research centre in Munich and worked in the area of analysis of telecommunication systems.He was responsible for the protocol simulation and analysis of the CCS No.7.

Prof.Hogrefe represents the IITB(Fraunhofer Institute for in-formation and data processing)in the European Telecommunica-tion Standards Institute,ETSI,where he is chairman of the Technical Committee Methods for Testing and Speci?cation.

c o m p u t e r s&s e c u r i t y26(2007)401–409 408

Jiangrong Tan received his Ph.D.degree in Mathematics from Zhejiang University,China,in1992.Now he is a professor and doctoral supervisor of Zhejiang University,China.His research in-terests include CAD,CIMS,virtual reality and scienti?c visualiza-tion,etc.He has published several papers and three books on CAD and CIMS.He is currently also the vice director of‘‘state key lab of CAD&CG,Zhejiang University’’.

Professor Tan received‘‘the State Foundation for Excellent Young Scholars’’in1994and‘‘National Foundation on Graphics Science for Excellent Young Scholars’’in1995.He is also con-?rmed as‘‘The leader of key study of Zhejiang Province’’in1997 and received‘‘Top Grade Award in Excellent Teacher of Baogang’’in2003.He has also received the‘‘State second award of science and technology’’in2004.

c o m p u t e r s&s e c u r i t y26(2007)401–409409

《乌合之众》读后感1

《乌合之众》读后感1500字《乌合之众》读后感 这本书创作于1894年,作者以法国大革命为背景思考了个人与群体的关系,他通过对革命中种种行为的分析发现,即使一个有自己独立见解的人,一旦他们加入受人民崇拜意识形态蛊惑的群体,就变成了乌合之众中的一员。他们就如同发生化学反应一样变成了一群疯狂和无恶不作的家伙,而且他们在一种“历史使命感”感召下,并没有任何关于犯罪的意识。 以上是我从百度百科里面复制过来的介绍,还没有看书的内容,光从题目和简介中似乎就能感受到这本书的基调,即批判和负面的。但在上周五,我参加了部门南区的一场读书分享会,让我对这本书,以及看书这件事有了新的理解。 1、你的心是什么样的,你从书中看到的也会是什么样的 其实,这是我第二次接触这本书了。第一次看这本书是在今年年初,我所在的运营中区选定了这本书作为季度读书分享会的书目。当时我边看边担忧,作为部门员工共读的

一本书,我希望它是鼓舞人心的,但这本书好像是在泼冷水,很容易让自我认知相对缺乏的人走向另一种极端,即为了避免洗脑而拒绝接受他人的建议。而且,当时部门并不是很稳定,连续有好几个员工离职,群体离职心理正在酝酿。 现在回想起那次读书分享会的情况,大家都很认真的剖析了书里面的理论知识,最终的落脚点貌似是避免陷入群体思维。作为观众的我用力的听努力的想,我该如何或鼓励或启发的点评大家的分享,对于我不太认同的负面观点我又该如何得体的说服大家。总之,我是带着担心和负担去旁听大家的演讲的。可想而知在这种心境下我几乎不能从书里面获取有价值的养分,甚至认为这本书并不是一本好书,无法带给人生长的力量。 但是就在上周五,同样也是《乌合之众》这本书的分享,我的状态是截然不同的,轻松愉悦,满满正能量。同时,分享者们的观点也跳脱出了“如何避免成为乌合之众”,而是在思考如何打造优质群体。有的人感恩自己所处的团队,每个人都很优秀,渴望成长,这是一个美好的群体,希望彼此成就;有的人说每个人不可避免的生活在群体中,我们首先要选择一个适合自己成长的群体,同时也不要忘记自己作为群体的一员也有义务推动整个群体朝正向发展,不能总是挑剔群体本身;有的人给部门领导提了建议,希望能在她的

读《史记——李将军列传》有感800字_读后感_模板

读《史记——李将军列传》有感800字_读后感_模板 读《史记——李将军列传》有感800字 叶翠婷 李广其人,功有之,过亦有之,在汉代的几百年历史上,他以一种极其微妙的经历存在,与匈奴作战七十余场,爱士卒,轻权贵,骁勇善战精骑射,然,万般才华亦被弃。 人的一生太长,故事却太短,经历太传奇,描述却太平淡。司马子长用几页的字句汇聚他的一生,将英雄辗转指尖,我们仅来得及了解他起起落落的生平,在字里行间感受他鲜血溅沙场,却在朝堂上处处掣肘的无奈,同是保家卫国,部下青云直上,他却因种种缘由官途滞留不前。我本将心向明月,奈何明月照沟渠。在一个战争频发的时代,人的命运是自己的奋斗,在一个君主制下,人的命运是上位者的爱才之心,在一个复杂的官僚机构下,人的命运是关系的错综复杂,李广得以以足够高的身份驰骋沙场,在生命的最后却依旧只能以一个这样的身份自刎谢罪,不过可叹一句:时耶?命耶?史上人物入朝堂,封侯拜相,摆不脱皇室的亲近或疏远,无论是汉室或是任何一个朝代,纵是千古一帝亦有个人喜好,站在人类顶尖的他们,满足的只是大局上的成功与仁爱,他们为人间百姓而忙碌或担忧,却不会至始至终总为某一个人而停留,江山代有才人出,只要有合适的时候,总会有另一个合适的人物在这段故事中粉墨登场,然后让后世反复揣摩。我们慢慢咀嚼历史,品尝历史上的一切带给我们的心酸或感怀,感慨帝王意,不可猜,玩味权臣和英雄们的意气风发,看着他们一个一个微笑或苦涩地谢幕,让历史这本书翻过一页又一页,然后终于到了留下他们的名字的时候,李广不过是这其中一个,带着他的家族慢慢没落,而岁月后的我们慢慢重温他们的故事和光年,得到点点不知道算不算教训和道理的教训和道理,然后期待这些或许能举一反三在我们如今的世界上演,其实,我们只是多了点故事可说而已。 历史上的功与过,我们仅见九牛一毛,我们从千年后的今天对他们大肆批评或代他们遗憾,不得不有些片面,今天夜晚的月亮或许曾照耀过他们某个孤寂或是得意的夜晚,但是谁又知道今晚的月亮还是不是千年前的那轮圆月。时间在日升日落中流逝,生命在人来人往中换了一代又一代,也许”江湖”流传的故事很美,但我们只是想让历史上的人物与故事来为我们的没有道理的生活增添道理,甲乙丙丁,子丑寅卯罢了。我没有什么特别的感想要告诉李广,只是望和他共饮一壶酒,一祝沙场骋驰,壮志难掩,二敬心系山河,暮年辗转,三四似见,月下独酌,愁绪难挽,五念含恨终了,一生望断,六感后世难忘,书中重演,七八唯愿,世间再见,无忌从前。 《嫌疑人x的献身》读后感:给救赎我的天使 作者:16级思本二班梁燕萍 我只想保护你,用我自己的方式。你可以不理解,但你不可以不幸福。 在别人眼里,我为你付出了太多,他们都说,我的头脑用在这件事上,太可惜了。可是他们不知道,是你给了我新生。你让我学会了羡慕别人的年轻,让我理解了暗恋的苦涩,你让我明白了为一个人不顾一切的成就感。所以,我不是在帮你,而是在报答你。 生命就像永不停歇的指针,而人类却是钟表里最无用的齿轮。我,那么的无用,在遇见你之前,我认为,最美的东西不过是数学罢了。所以,我沉醉在数学的美色了,不问世事,我变得衰老而丑陋,而当我被数学拒之门外,遇见自己也束手无策的难题时,我想过放弃,我想要结束我这段荒唐而又无趣的人生。人们都说我是一个怪物,那这个世界上少了一个怪物也不会有人难过吧。我,不过是钟表里最无用的齿轮罢了。 而上天似乎还没有玩弄够我,他把你送到我身边。当你敲打我门时,你也敲醒了我沉睡多年的灵魂。那天的夕阳好美,那天你的笑容好甜。我暗暗告诉自己,有生之年,定要护你

《XX的视角》读后感

《XX的视角》读后感 《国家的视角》读后感 在赏读完一本名著以后,相信大家一定领会了不少东西,为此需要好好认真地写读后感。可是读后感怎么写才合适呢?以下是为大家收集的《国家的视角》读后感,仅供参考,希望能够帮助到大家。 《国家的视角》一书很难读,在书中詹姆斯?斯科特分析了极端现代主义的 ___国家规划中的各种失败,书中介绍了巴西利亚建设的失败,“美好”初衷为表征的运动何以使城市愈发混乱和背离了和谐的发展轨道?作者在书中深入剖析了它的根源。他认为,如果要想取得成功,中央管理的社会规划必须要了解地方习惯和实践知识。 一、追求宏观目标也要考虑微观现实。比如书中介绍管理者为了对某种美学形式的追求(比如宏大的气势、对称的格局、表面上看严整规则的秩序),致使他们未考虑到社会微观层面上的合理结构。比如巴西的首府巴西利亚建造,从城市的规划者和管理者的角度看,新建的巴西利亚符合清晰整洁、简单有序的几何美学标准和公平合理、严谨科学的政治理念。然而巴西利亚的规划者尽管考虑到城市宏观水平上的和谐与健康,却忽略了微观秩序上的复杂性。如果强行从地理上将不同的建筑,不同的机构隔离开来,城市微观的社会

秩序就被人为地破坏了,人们的公共生活和私人生活都将受到诸多限制。 二、城市具有多样性并不断变化。现代城市设计的最大问题是把一个静止的格局置于丰富的可能性上。国家管理者为了控制的方便,往往采取清晰简单、一刀切的运作方式,忽略了项目实施过程中复杂的细节。规划者试图将动态发展中的城市束缚在静态的格局之中,然而城市的复杂结构之演变远远超出了人们的预期。假设一个勤勉的规划者收集到尽可能多的信息,他的信息也无法满足所有个体不同的需求,更何况并非所有的规划者都有这样的耐心去收集信息。 三、在考虑规划问题时需留有余地。詹姆斯·斯科特希望人们不要忘记理性和科学的局限之处,注重实践的知识和本土知识,给不可预期的事物留一点余地,给未来的发展留一点弹性空间。勒库布西耶的规划者关注的是整体城市景观形式和将人从一点转移到另外一点的效率,而雅各布的规划者则自觉地给非预期的、小的、非正式的,甚至没有产出的人类活动留出空间,这些活动构成了“有生命城市”活力的关键。所以说尽管城市规划者试图设计和固定化城市,但是城市往往逃脱他们的掌控,总是被居民再构建和塑造。城市建设须具有开放性、可塑性和多样性,这使它们可以满足为数众多的不同目标,包括许多尚未形成的目标。

乌合之众读后感3000

乌合之众读后感 勒庞这本充满偏见的《乌合之众》无疑是学以致用的典范,其中诸多偏见性的词句看得我这个旁观者颇不理智,再深思一层,这厮在文字中下套,把自诩为独立的精神个体的面皮撕下,使人露出乌合之众中一员的嘴脸,其手段不可谓不狠。正是这个原因,这本有着诸多猜想的群体心理学叩门之作,让我不得不审慎对待,仔细阅读。 勒庞认为,若干清醒理智高IQ的人组成了一个群体,其智力水平立刻会大大下降。由理智主导事物的发展趋势远远没有由情感趋势来得快捷迅速。而对于群体来说,往往只能够接受简单而极端的情感,这就是为什么有些人一夜之间成了神,而另一些人则立刻被千夫所指,遭万人唾弃而不得翻身。虽然勒庞只举了些简单的例子,但不得不说,能够佐证他观点的例子跨越了时间和空间,在生活中大量存在。不妨让我们回忆一下45年前出现的神奇历史事件,不,这对于那时还没出生的我们来说还是显得太遥远,勒庞对于历史即是想象虚构毫不容疑。还是紧跟时代步伐,让我们来聊聊因为微博一夜成名的红十字会——或者,与火车有关的某机构(听说这机构快成敏感词了,也不知真假)?这两个机构危机公关的能力显然低于各个体的平均水平。而在这两个事件中相关谣言各种PS照片得到广泛传播,非持续围观事件的群众们说不定就将那些需要考证的东西当做现实,拿一生去相信。 1 个体如何被群体淹没 作者说,群体就是有这种“脊髓中的本能”,而妇女、儿童和原始人都是不用大脑而用脊髓思考的动物,他们盲目、轻信、缺乏理智,感情丰富而毫无用处。当然,对于勒庞如此偏激的论证,我们也应该理性的思考,大众确有其所说的无意识的一面,但反问一句,若大众真的是无意识的用脊髓思考的动物,这么多迷失自我的“个体”又怎能成为推动事情发展的主体,对此,勒庞认为,第一,这个结果不是他们自发主动按照理性造成的,而是受到了某种强烈感情的支配。第二,这个结果也未必就是进步,而往往是血腥的屠戮和暴动。那这就说不上“功劳”了。作者得出这种观点主要是受到法国大革命的影响,可以暂且不虑。但是未来的社会不管依据什么加以组织,都必须考虑到一股新的、至高无上的力量,即人群的力量。这也即本文前段所提及的受众的主动性,或者叫读者的接受美学,作品只有在读者的消费过程中其价值才能得以真正的体现,在读者的购买热潮之后,退却下来书屋一角的细细品读必然是读者个体的真正思考,此时,读者对于作品真正价值评判的主动性开始发挥功用,一切精华的人类文化历史成果得以积淀,甚至激发读者个体创造出更优秀的作品,由此可见,读者在大众的消费热潮中的个体消化并没有受到很大影响,相反,这种个体消化对于整个社

史记读后感(共8篇)

史记读后感(共8篇) 本文是关于史记读后感(共8篇),仅供参考,希望对您有所帮助,感谢阅读。 小学生有关史记读后感:读《史记》有感 穿过瀚汗的书城沙漠,我身心疲惫,因为一望无边,因为满是黄沙之地。直到一片史记绿州,一切都不是幻觉,一种生命力焕然而生。 ——题记 在夜幕降临,我最爱的就是《史记》。静静地,如同静静的流淌的河,流过我的心底。 也许是因为历史书本的空缺,也许是遗落了太多太多,许久许久的共鸣,我便爱上了《史记》。 没有太多的伏笔,没有太多的伤愁。它留给我的,只是书上没有写的,然是在读后,一种百感交集的情绪充斥着身心,一种莫名的回首,忘却自己。在你读它时,它便慢慢在浸渍着你,控制着你的思想,直到心底,它便深深地留下了烙印,怎么也挥之不去。 我喜欢吕后的狠毒,喜欢她对戚夫人的所做。那才是真正的的女人。正如《史记》所说,“那总比虚伪的为丈夫找小老婆,却又背后耍心计得要来的强。”我喜欢楚霸王在生命的最后,用尽自己的最后一点余力来拼搏。然后在乌江,回忆,惜别。“力拔山兮,气盖兮……虞兮虞兮奈何兮。”楚歌的凄凉回荡。我喜欢亡国之帝——溥仪,在皇太后颤抖的将玉玺交出时,他正在爬树、嬉笑。然后尽自己所能,普天下众生。直到他没有了故宫一角,颠沛流离。 或许我曾梦见历史,却没有亲生经历。可是我知道自己喜欢什么人物,因为《史记》。以前我总是在历史的小黑屋,没有阳光,没有雨露,可现在,我懂了。 请不要轻易说谁好谁坏,谁是谁非,请认真读每一位历史人物。就如《史记》所说。 这篇小学生有关史记读后感,是一篇很好的习作。 完《史记故事》这本书我非常的感动,不仅精彩有趣,还让我认识了许多人物。

【实用】学习计划范文6篇

【实用】学习计划范文6篇 【实用】学习计划范文6篇 光阴的迅速,一眨眼就过去了,我们又将接触新的学习内容,学习新的技能,积累新的知识,现在就让我们制定一份学习计划,好好地规划一下吧。学习计划要怎么写?想必这让大家都很苦恼吧,下面是收集的学习计划6篇,欢迎大家借鉴与参考,希望对大家有所帮助。 1、克制自己贪玩的欲望。到了临近期末考试的时刻,每天晚上应适当减少玩儿和娱乐休闲的时间。多拿出些时间来看看书。 2、上课认真听讲、积极发言,课下认真复习(语数英)。上课一定要集中精力,不要走神,画出老师说的重点。课下不要光想着玩儿,没事就拿出自己的书来看一看,回顾一下。 3、每天晚上定时定量复习一个单元(语文)。抓住每一课的重点句子多读几遍。要背过这个句子的理解、体会作者的写作手法,还要掌握这个句子的修辞方法,并说一说这里运用比喻或者拟人的修辞方法有什么好处。也还要知道这篇课文讲的是一件什么事,发生在哪个时期,借这个故事来赞扬谁,或者赞颂了一种什么样的精神。记一记词语盘点的词,背一背日积月累。(数学)背一背这个单元的定义,再

做一遍书上的题,还要做一些课外的辅导题,多掌握一些体型。(英语)重点背这个单元的单词、粗体句子。掌握句式,学会运用。 4、多练笔(语文)。在最后的这几周时间里,应该多写写作文,而且要从多方面入手:写人、写景、写物、写事、写读后感观后感、缩写、想象、写信、看图作文、发言稿、写研究报告,总之,可选的主题有太多太多...... 这就是我的期末复习计划,同学们老师们你们还可以给我提出其他好 ___,我会虚心接受。祝愿同学们在即将升入小学6年级的考试中,取得优异的成绩! 在三个月的培训时间内,通过理论学习、党性教育、调研考察、拓展训练、交流沟通和挂职锻炼等方式,紧密联系实际,反复深入思考温岭当前经济社会发展中面临的新情况、新问题,进一步提高理论和党性修养,不断开阔眼界、拓展思维纬度,增强解决实际问题和开拓创新的能力。 自觉遵守学校纪律,形成了良好班风学风。按时参加学习,不迟到、旷课、早退和上课不接打手机、喧哗。认真记课堂笔记,踊跃参加小组讨论和上台发言,积极维护学习和生活场所的卫生,互敬互学,加强团结。认真遵守党校的一切规章制度,完成学期课程任务,

高中英语作文范文赏析

高中英语作文范文赏析 Today, with the development of high-technology, we can get access to all kinds of high-tech products, such as computer, digital cameras and so on. These products make our life more convenient, we can keep in touch with family and friends any time any where. Our life has been changed by the high-tech, we live in a fast-pace world. Cell phone influences our life deeply, everyone owns it. While cell phone brings many dangers. First, cell hone contains radiation which hurts people’s body. Today, more and mo re people die of cancer, the main reason is that the high-tech products radiate their bodies, in the long run, the bodies get sick. Cell phone is one of such products, it hurts our bodies as long we use it. Second, cell phone distracts our attention about discovering the beauty of life. People pay their attention on cell phone, they count on it by reading news and making friends, being less going out. We should use cell phone properly. 今天,随着高科技的发展,我们可以接触各种各样的高科技产品,比如电脑,数字相 机等等。这些产品让我们的生活变得方便,我们可以和家人和朋友随时随地保持联系。我 们的生活受高科技影响而改变,我们生活在一个快节奏的世界。手机深深影响着我们的生活,每个人都有手机。然而手机给我们带来了危害。第一,手机包含了危害我们身体的辐射。现在,越来越多的人死于癌症,主要的原因是高科技产品辐射着他们的身体,长此下去,身体就得病了。手机就是其中的产品,只要我们使用,就会受到危害。第二,手机让 我们忽略了发现生活的美。 As we know, students should learn how to get on well with others. But how? First of all, we should respect others. Everybody has their own way to do things, so we should understand each other. Besides, it’s important for us to communicate with each other and share our happiness and sadness. What’s more, we should be kind to others and offer necessary help to those who are in trouble. If we live in the school’s dormitory, we should be careful not to disturb others. Don’t bring friends back to the dormitory in the mid-night after all the roommates are sleeping. Or playing computer games with the music turn up so loud. Such behaviors will hurt the relationships between you and your roommates. 我们都知道,学生应该学会与人相处。但是该怎样做呢?首先,我们应该相互理解体 谅对方。除此之外,和他人分享我们的喜怒哀乐也是很有必要的。我们还要对他人友善, 为他人提供必要的帮助。如果我们住在学校里面,就要注意不要打扰到他人。不要在午夜 时分舍友睡觉的时,把朋友带回来。或者是大声的开着音乐玩电脑。这种行为会伤害到你 与舍友之间的关系。

《乌合之众》读书心得体会

《乌合之众》读书心得体会 现今是一个群体时代,人类也是群居动物,社会经济的迅速发展不仅产生了许多新型高科技,也形成了新的思想观念。新观念在不断地传播,逐渐在人们头脑里生根发芽。无可避免,我们每一天都在参与着群体活动,作为一名学生,经常讲求要建立一个良好的学习氛围,从而影响着我们更有效的学习,整个群体的心理,能暗暗的引导着行动的方向,最终引领整个团队达到目标。仅仅只是一个心理活动就能达到如此的效果,使得我很好奇的想了解群体的特性,受推荐读了《乌合之众》这本书,作者用许多案例阐述了群体的特征、心理、行为特点,我将从群体的心理特征谈谈我的感受。 群体的一般特征:在群体中个人责任感的约束力低,每种情感和行为都具有传染性,对暗示具有较高的接受程度,群众的行为缺乏推理的能力,却总急于行为。冲动、易变、急躁、易受暗示和轻信,英雄主义和极端主义的热忱的宣泄。 回忆起,在初中的时候,有一个女生因与另一个发生了口角矛盾,其中一个女生故意中伤另一个女生把她在整个班里隔离起来,导致整个班级里的人都不理睬她。发生矛盾

这是两个人的事,可是往往会造成很多人参与进来共同暴力,这并不难的一见,学生时代更是常有。甚至我,毫无关系的却也变成了这个冷暴力者。为何作为一个事不关己的外人,我们无法避免呢?原因很简单,代价太大风险太高。在迫害没有发生在我身上的时候,我很难鼓起勇气逆群体的意志而为,这种个体在群体中表现出来的胆怯明显放任了群体情绪的正反馈效应,越凶残就更凶残,越极端就更极端。在群体中,我们都失去了理性的判断,没有后果,没有明天,我们的不满不只是一件事情的折射,而是日积月累的荷尔蒙。 举个例子,个人在独立的时候是很清楚的,孤身让他一人去洗劫商店,即使受到最强的诱惑他也不会去做,他是很容易抵挡这些诱惑的。但在他成为群体的一员后就截然不同了,他受到了人数赋予他的力量驱使,倘若再给他一个惩奸除恶等使命感的信念,他便可以变得义无反顾,这样的驱使足以让他生出杀人劫掠的冲动,并且是立刻屈从于这种诱惑的。 网络暴力,是网络时代里经常出现的令人害怕又无法避免的现象,仿佛拥有着神秘的力量。网络暴力事件就是一个群体活动造成的后果。作为暴力事件中的主力军的数亿网民,很容易就把任何事物推动到人们的视线上,他们之间互

史记读后感800字_心得体会

史记读后感800字 本文是关于心得体会的史记读后感800字,感谢您的阅读! 史记读后感800字(一) 是中国史学上第一本记传体通史,而且是司马迁走遍大江南北,经受了各种打击,呕心沥血在公元前91年完成的旷世巨作。这本书中,最吸引我的是撰些时代中各领域英雄豪杰和记载国内外少数民族的?列传?,是它让我感受到了历代英雄人物的气概与豪迈。 比如说列传中的?刺客列传?里的聂政、荆轲等人。以前,我认为刺客不过就是那些品行不正,只知道搞偷袭的人,但史记上的叙述,让我明白,有些刺客是不仅仗义疏财、劫富济贫,而且对君子赤胆忠心,像有些为了自己的国家去行刺君王,是冒着生命危险的,随时都有可能被处死,真可谓是有去无归。虽然如此,但他们依然一心为君,就像荆轲临走时在易水河边?风萧萧兮易水寒,壮士一去兮不复还。?的悲壮,更有那后来身中八剑却仍一心想着太子丹,这就是他们的赤胆忠心的最好表现。 在里,我认识智勇双全的蔺相如,立木取信的商鞅,巧言退兵的陈轸,少年有为的孟尝君,错失良才的魏惠王,贪利失地的楚怀王??其中最吸引我的是不从浊流的屈原。 屈原是楚国著名的大诗人,他知识非常渊博,口才也很好,无论是对外交际,还是管理内政,他都能处理得有条不紊,楚怀王很赏识他。可是,屈原的才华受到了上官大夫的嫉妒,只要一有机会他就在楚怀王面前造谣生事,楚怀王听得多了,也就信以为真,渐渐地疏远了屈原。德才兼备又清高孤傲的屈原,怀着悲愤的心情,写下了长诗,多年来屈原报国的愿望未能实现,最终跳进汨罗江自尽了。 读了后我才明白,原来在古代所谓的?品行不正?也大多都仅仅是?行?不正而?品?正,他们一心只为王,他们如果没有那?品?不正的王,一定是英雄,这让我深刻的了解到了一个决策者的重要性。包括屈原等人在内,都是因为社会腐败、堕落的现象,导致有些人只想着个人利益,才会让那些真正为国家着想的忠臣落到悲惨的下场,也许在古代,皇权才是最重要的吧?? 史记读后感800字(二) 假期里,我读完了.通过它,我看到了卧薪尝胆的勾践,善于用兵的孙武,

关于经典英文诗歌赏析

英语诗歌以其独特的文体形式充分调动、发挥语言的各种潜能,使之具有特殊的感染力。读来隽永,富有音韵美。下面是是由带来的关于经典英文诗歌,欢迎阅读! 【篇一】关于经典英文诗歌赏析 I Started Early - Took My Dog Emily Dickinson (1830-86) I started Early - Took my Dog And visited the Sea The Mermaids in the Basement Came out to look at me And Frigates - in the Upper Floor Extended Hempen Hands Presuming Me to be a Mouse Aground - upon the Sands But no Man moved Me - till the Tide Went past my simple Shoe And past my Apron - and my Belt And past my Bodice - too And made as He would eat me up As wholly as a Dew Upon a Dandelion's Sleeve And then - I started - too And He - He followed - close behind I felt His Silver Heel Upon my Ankle - Then my Shoes

Would overflow with Pearl Until We met the Solid Town No One He seemed to know And bowing - with a Mighty look At me - The Sea withdrew 【篇二】关于经典英文诗歌赏析 The Wild Swans At Coole William Butler Yeats (1865-1939) The trees are in their autumn beauty, The woodland paths are dry, Under the October twilight the water Mirror a still sky; Upon the brimming water among the stones Are nine-and-fifty swans. The nineteenth autumn has come upon me Since I first made my count; I saw, before I had well finished, All suddenly mount And scatter wheeling in great broken rings Upon their clamorous wings. I have looked upon those brilliant creatures, And now my heart is sore. All's changed since I, hearing at twilight, The first time on this shore,

高考英语满分作文赏析背诵佳选

一.用词准确;表达地道 【北京卷】【试题回放】第一节情景作文(20分) 美国中学生jeff将要来你所在的红星中学学习中文,经协商安排住在你家。假设你是李华,请给Jeff写一封信,按照下图顺序介绍他来中国后的生活安排。 注意:1. 信的开头已为你写好。 2.词数不少于60。 Dear Jeff, I’m Hua from Beijing Hongxing Middle School. I’m very happy to learn that you’re going to stay with my family while you’re in Beijing. While you are here, we’ll provide you with a room of your own with a bed, a desk, a couple of chairs and a TV. You’ll also have your own bathroom. Our school is quite close to our home, so we could go to school t ogether by bike. At noon we’ll eat at the school dining hall. I’m sure you’ll like the delicious Chinese food there, and enjoy talking with friends over lunch. Classes in our school usually finish at 4 in the afternoon. You can then join other students in playing ball games or swimming. It’ll be a lot of fun. If you have any questions or requests, please let me know. We’ll try our best to make your stay here in Beijing a pleasant experience. Best wishes, Li Hua [名师点评]

乌合之众读后感800字左右范文

乌合之众读后感800字左右范文 乌合之众读后感 当有人指着你鼻子骂,你们这群乌合之众!可以这样骂回去:你们这些丑陋的中国人!这可比《金瓶梅》里的孙雪娥和潘金莲吵架有趣儿多了。文化还体面,又能表现得像个读书人,多好。 可有一点,孙雪娥和潘金莲做得好。他们从来不让自己长久地游离于世俗之外,打归打,骂归骂。纵是孙雪娥向吴月娘告状,说潘金莲是个谋害亲夫、行为不检点的“荡妇”,她也没有想要把自己孤立在其他人的对面。他们清楚地知道自己是谁,依附于谁,要想活下去需要讨好谁。不从独标高格中获得满足感,也就无需为泯泯众人而忧郁徘徊。 且先搁下对《乌合之众》的“误解”不谈。仅是“乌合之众”的过度使用就隐含着大众心理的问题。个体人发现自己的与众不同是好事,至少他已经开始了自我探索,自我价值的考量。可当一个人过多地强调自己的与众不同,甚至要刻意地展示自己与世界难以相处的时候,问题也随之而来。一个被聚焦的个体,每个细节都会被无限放大。个体如果难以承受压力,无力面对诘难或是质疑。不断地自我反思,不断自我否定,他必将寸步难行。如果能够承重,还会有冒出来大叫“欲戴王冠,必承其重”的人帮你宣传事迹,也是给他自己的一份慰藉。 而当一个社会中人们习惯于相互鄙薄,人心也因此浮动的时候,

很难保证社会有序运转。社会如果一味选择满足人们的“晋级”需求而提供过多的机会,必然导致行政机制的繁复冗杂。反之,社会则将暮气沉沉。我一直对社会的阶级流动抱持悲观态度,便也不甚关心如何上位。积极的生活态度却是容易获得幸福感的,希望大家都可以一点一点快乐起来! 我无法评价现今一些国家的体制,不过,我们倒是可以从勒庞的书中窥知一二。勒庞是19世纪法国作家,他的见解非常独到,也时常语出惊人。令我印象最为深刻的就是他对东方国家的某些预言。几年前我初读这本书,还不相信的,现在真真切切出现在我的生活当中。如他所料,我们的生活正在以一般人很难察觉的方式改变,惊醒的人却对此无能为力。风平浪静下,暗流汹涌。 勒庞在很大程度上启蒙了处于蒙昧状态的一批人,时至今日,《乌合之众》的影响力也可以说是有增无减。观点“新奇”自然是一个方面,还有一个方面则是勒庞分析有理有据,内容详实。虽然有些观点的推论过程我不赞同,有些观点本身受制于作者思维方式。比如说,他经常用反例的方式直接推翻某个广为接受的理念。而我认为,即使有反例的存在,也不能直接否认这个观点的普适性。或许在勒庞的判断中,或许他认为所谓客观评判就一定需要特例的存在。而我认为,这样是没有必要的。当反例出现,我们可以尝试去规范某结论的适用范围而不是将它一棒子打死。更何况,他用来证明客观的反例也有相当部分还需要进一步的考证与说明。 种族主义在他分析意识与无意识问题,即理智与情感问题时暴露

英文诗歌赏析方法

英文诗歌赏析方法 英诗的欣赏:诗的格律、诗的押韵、诗的体式、诗的评判。 诗以高度凝结的语言表达着人们的喜怒哀乐,用其特有的节奏与方式影响着人们的精神世界。诗讲究联想,运用象征、比喻、拟人等各种修辞手法,形成了独特的语言艺术。 一、诗的格律 “格律是指可以用脚打拍子的节奏”,是每个音步轻重音节排列的格式,也是朗读时轻重音的依据。而音步是由重读音节和非重读音节构成的诗的分析单位。重读音节为扬(重),在音节上用“-”或“?”标示,非重读音节为抑(轻),在音节上用“?”标示,音步之间可用“/”隔开。以下是五种常见格式: 1. 抑扬格(轻重格)Iambus:是最常见的一种格式,每个音步由一个非重读音节加一个重读音节构成。 As fair / art thou / my bon/nie lass, So deep / in luve / am I : And I / will luve / thee still,/ my dear,Till a` / the seas / gang dry: Robert Burns(1759-1796):My Luve Is like a Red,Red Rose 注;art=are luve=love bonnie=beautiful a`=all gang=go 上例中为四音步与三音步交叉,可标示为:?-/?-/?-/(?-) 2.扬抑格(重轻格)Trochee:每个音步由一个重读音节加一个非重读音节构成。 下例中为四音步扬抑格(少一个轻音节),可标示为:-?/-?/-?/- Tyger!/ Tyger!/ burning / bright In the / forests / of the / night William Blake:The Tyger 3. 抑抑扬格(轻轻重格)Anapaestic foot:每个音步由两个非重读音节加一个重读音节构成。如:三音步抑抑扬格??-/??-/??- Like a child / from the womb, Like a ghost / from the tomb, I arise / and unbuild / it again. 4. 扬抑抑格(重轻轻格)Dactylic foot:每个音步由一个重读音节加两个非重读音节构成。如:两音步扬抑抑格-??/-?? ?Touch her not / ?scornfully, ?Think of her / ?mournfully. - Thomas Hood 5. 抑扬抑格(轻重轻格)Amphibrach:每个音步由一个非重读音节加一个重读音节再加一个非重读音节构成。如:三音步抑扬抑格?-?/?-?/?-?下例中最后一个音步为抑扬格。 O ?hush thee / my ?babie / thy ?sire was / a knight. 在同一首诗中常会出现不同的格律,格律解析对朗读诗歌有一定参考价值。现代诗中常不遵守规范的格律。 二、诗的押韵

城市让生活更美好—《国家的视角》读后感_心得体会

城市让生活更美好—《国家的视角》读后感本文是关于心得体会的城市让生活更美好—《国家的视角》读后感,感谢您的阅读! 城市让生活更美好—《国家的视角》读后感 学员:张海华 至今,我还记得世博口号的口号:“城市,让生活更美好”,即“人们来到城市是为了生活,人们居住在城市是为了生活得更好。意思很浅显,但蕴味十足,深得民心,为此叫绝。然而,我们看到当下声势浩大的城市化进程,越来越高,越来越鲜亮,但伴随而来的问题也异常醒目,不容回避,。例如社会保障和社会福利、环境污染、贫富差距等等,充斥着城市的每一根神经,切实做好城市的建设、规划和管理,也就成为了这个时代非解不可的命题,也就说,我们的城市在何种视角下真正地能崛起,才能让我们生活得更好。我觉得在理论层面那就离不开一本能给我们解答和启示的书了——《国家的视角—那些试图改善人类状况的项目是如何失败的》。 这本书是美国耶鲁大学政治学和人类学教授詹姆斯的名作,从清晰化和简单化的国家项目,转变中的视野,农村定居和生产中的社会工程及失去的环节等四部份共十个章节组成,体量庞大,涉及颇广,令人深思,发人深省! 本书从国家的视角层面,罗列了很多十九世纪后期的例子,表明一些国家在特定的时候实行了清晰化和简单化的项目,其中包括了关于科学林业的项目,对测量工具、土地制度、城市的规划、姓氏的创造、交通的集权和语言统一,作者又对此进行大量的实证分析,得出一个结论:自上而下的国家视角以及极端现代主义意识形态是导致这些试图改善人类状况的项目失败的重要原因,同时,也非常典型和具有说服力地指出了参与者视角下的规划和互动会真正指导和实现人类社会的成功,从而揭示国家究竟需要如何管理、管理城市,如何让地方稳健发展、让人民生活美好起来的原理。对此,我非常赞同。 书中所分析的事例,无论是苏维埃的农庄集体化,还是极端现代主义的城市规划,看了之后都给我留下了一些回味和反思,因为这些事例或多或少就发生在我们生活的这个城市,生活在我们的昨天和今天。因此,其主题,对当下中国的未来发展有着非常重要的借鉴和警示意义。

《中国通史》读后感800字(精选3篇)

《中国通史》读后感800字(精选3篇) 《中国通史》读后感800字1 利用了假期的时间,我阅读了《中国通史》这本书记载了从史前前史到战争前的清朝。记载了中华民族的在中国这片美丽富饶的土地上生息、繁衍、创造、探索的历程。地球已有46亿年的历史,可原始生物出现在地球已有33亿年之久是由黄帝统治的旧石器时代到新石器时代。火是由北京猿人发现的。由西侯度村发明的西侯度文化。 紧跟着就是家天下时代的夏朝,在公元前21世纪,大禹治水有功,被推举为首领大禹死后由他的儿子启继承王位,建立了夏朝。夏朝是中国最早有奴隶制的社会。夏朝共传十四世,十七王,前后经历了471年,可以说如果没有夏朝就没有中华民族五千多年光辉的文明历史。然后夏朝被商朝所灭,商人传说是帝尧之子的后代。 由汤建立的商朝经历了317代31王直至被周所灭,商出现了刑罚、监狱、农业、手工业,还有大量的青铜器物和早期货币,还发现了甲骨文,商在世界文明史上有重要的位置。我知道后面就是周朝,周朝分西周和东周,东周又分大变各时代和战国时期。西周是中国历史上统治时间最长的朝代,他历经了八百多年。而后东周六国涌现了很多人才,给中国史上做出了杰出的贡献,其中大文学家教育家孔子,老子等都给为中华民族留下了宝贵的文化遗产。还有秦国、汉

朝、东汉、三国时期、晋朝等历朝历代都有在推动着中华民族前进。 我知道了秦始皇统一了中国,修建了万里长城、知道了刘邦建立了汉朝,还有杰出人才司马迁写的《史记》,东汉时期张衡发明的地动仪,蔡伦改进了造纸术,三国时期,也有许多杰出人才比如诸葛亮、司马懿、曹植、孔融等。还有中国唯一的女皇帝——武则天。宋朝诗人王安石、司马光、朱熹,书籍《宋词》。画家李松年。元朝是由蒙古人统治的吴承恩的《西游记》。,李时珍的《本草纲目》。 清朝英雄郑成功,蒲松年的《聊斋志异》,曹雪芹的《红楼梦》慈禧太后与洋人签的`那些不平等条约,八国联军侵入北京城,硕大的北京城留给了外国人、洋鬼子还有战争,都是我们中国人民世世代代都不能忘记的耻辱。从历史文明萌生的先秦,秦汉、魏、晋、南北朝、隋、唐、五代八国、宋、元、明、清,我们的祖先以亚洲东部这块神奇的土地为舞台,演绎了中华民族辉煌的历史和灿烂的文明。 我作为新中国的少年儿童,一定好好学习,把五千年的文明发扬光大。 《中国通史》读后感800字2 中国,是世界上唯一一个历史文明没有中断的古国,拥有着五千多年悠久的历史。我为了进一步探求、了解中国的历史文化,便翻开了《中国通史》这本书,使我受益匪浅,感慨万千。 这本书详细记录了中国五千年历程的风风雨雨,上迄三皇五帝的荒古时期,下至伟大的中华人民共和国的成立,历

经典英文诗歌赏析(全)

经典英文诗歌赏析(全) 一 nothing gold can stay 1简介:《美景易逝(Nothing Gold Can Stay)》罗伯特弗罗斯特 的代表作之一。此诗于1923年写就,即于当年十月在《耶鲁杂志(The Yale Review)》上刊印出版,随后就被收录到弗罗斯特的一本名为 《新罕布什尔州(New Hampshire)》的诗集中。 2诗歌翻译: Nothing gold can stay 岁月留金 Nature's first green is gold, 大自然的第一抹新绿是金, Her hardest hue to hold. 也是她最无力保留的颜色.。 Her early leaf's a flower; 她初发的叶子如同一朵花,; But only so an hour. 不过只能持续若此一刹那。 Then leaf subsides leaf, 随之如花新叶沦落为旧叶。 So Eden sank to grief. 由是伊甸园陷入忧伤悲切, So down gose down to day, 破晓黎明延续至晃晃白昼。 Nothing gold can stay. 宝贵如金之物岁月难保留。 3诗歌赏析:这首诗揭示了一切真切而美好的事物最终定会逐渐消失的哲理。它同时也使用了独特的技巧来表现了季节的变化。想到了 小时了了,大未必佳。一切都是转瞬即逝的,浮世有的仅仅转丸般的 繁华。 二 the road not taken 1诗歌简介:这首名诗《The Road NotTaken》形式是传统的抑扬 格四音步,但音步可变(含有很多抑抑扬的成分);每节的韵式为abaab 。

《全球通史》读后感 读《全球通史》有感

《全球通史》读后感读《全球通史》有感 近期在读《全球通史》,有些感触想写下来跟大家分享一下。 这本书最难得的地方在于:撇开了单一国家的视角,站在全球的角度上去阐述历史。 这样,读者就可以从更高的维度看到不同地区的共性和联系。 以下是我的几点感悟: 1.国家的衰落往往源于经济问题。 以前,我们常常以为某个朝代的灭亡是因为皇帝的昏庸无能。但其实不是,帝国的奔溃主要都是因为经济问题。用大白话来说,就是钱不够花了。 为啥钱不够花?因为税收不足。稍微懂行的同学都知道,同样是收税,富人的税往往更难收,因为他们会钻规则的漏洞。如果大量财富都聚集在富人名下,那么政府的税收将很难得到保障。

而不管是在哪个帝国、哪个朝代,都一定会存在贫富分化的问题。这些问题一开始并不是十分明显,但是,随着时间的推移,就出现两极分化了,富人的财富越来越多,而穷人的财富越来越少。穷人被迫变卖自己的劳动力来养家糊口。而富人则通过收割穷人的劳动力来积聚更多的财富。 最终,整个国家的蛋糕被少数人瓜分了,政府想要从这少数人手上拿到钱将会十分困难。一个国家的财政支出大部分都来自税收,税收搞好了,财政就不会出大乱子,税收搞不好,整个国家就会陷入严重的危机。既然国家收不到富人的税,那肯定会想办法压榨穷人。而穷人也不是好欺负的,当税负过重时,他们往往会揭竿而起,推翻统治者的政权。历史上很多帝国都是这样灭亡的。 2.王朝和帝国都是有生命周期的。 如果要问,历史告诉我们的最重要的道理是什么?那必须是:凡事皆有周期,凡事皆会灭亡。 据我了解,庞大的帝国寿命一般都在300年左右,几乎不会超过400年。 以下是我们国家的数个朝代的寿命:

相关主题