首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
Phase space can be constructed for N equal and distinguishable binary subsystems which are correlated in a scale-invariant manner. In the paper, correlation coefficient and reduced probability are introduced to characterize the scale-invariant correlated binary subsystems. Probabilistic sets for the correlated binary subsystems satisfy Leibnitz triangle rule in the sense that the marginal probabilities of N-system are equal to the joint probabilities of the (N −1)-system. For entropic index q ≠ 1, nonextensive entropy S q is shown to be additive in the scale-invariant occupation of phase space.  相似文献   

2.
Recent studies suggest that the ratio of the shear modulus (G) to the bulk modulus (B) and the Poisson’s ratio (ν) are good indicators of ductility. Using the method of supercell and the first-principles pseudopotential plane-wave method, the G/B and ν of the β-type Ti-Mo binary alloys with Mo molar fraction (x Mo) ranging from 6.25% to 37.5% are calculated. The results show that the ductility of β-type Ti-Mo binary alloys first increases with increasing x Mo and reaches the maximum when x Mo is about 25%, and then reduces with more increasing x Mo. The charge density difference calculations suggest that the x Mo dependence of the ductility can be ascribed to the change of bonding characteristics between Ti and Mo atoms in the [111] direction.  相似文献   

3.
Let (υ, u × c, λ)-splitting BIBD denote a (υ, u × c, λ)-splitting balanced incomplete block design of order υ with block size u × c and index λ. The necessary conditions for the existence of a (υ, u × c, λ)-splitting BIBD are υuc, λ(υ − 1) ≡ 0 0 mod (c(u − 1)) and λυ(υ − 1) ≡ 0 mod (c 2 u(u − 1)). In this paper, for 2 ⩽ λ ⩽ 9 the necessary conditions for the existence of a (υ, 3 × 3, λ)-splitting BIBD are also sufficient with one possible exception for (υ, λ) = (39, 9). Foundation item: the National Natural Science Foundation of China (No. 10771193); the Starter Foundation for the Doctors of Zhejiang Gongshang University (No. 1020XJ030517); the Natural Science Foundation of Universities of Jiangsu Province (No. 07KJB110090); the Starter Foundation for the Doctors of Nantong University (No. 07B12)  相似文献   

4.
Secret sharing schemes are multi-party protocols related to key establishment. They also facilitate distributed trust or shared control for critical activities (e.g., signing corporate cheques and opening bank vaults), by gating the critical action on cooperation from t(tZ +) of n(nZ +) users. A (t, n) threshold scheme (t < n) is a method by which a trusted party computes secret shares Γ i (1 ⩽ in) from an initial secret Γ 0 and securely distributes Γ i to user. Any t or more users who pool their shares may easily recover Γ 0, but any group knowing only t−1 or fewer shares may not. By the ElGamal public key cryptophytes and the Schnorr’s signature scheme, this paper proposes a new (t, n) threshold signature scheme with (k,m) (k,mZ +) threshold verification based on the multivariate linear polynomial.  相似文献   

5.
The research on biomass reduction of Fe2O3 was carried out by using sawdust as reductant. The direct reducing agents in the biomass magnetization process were determined by comparing various biomass pyrolysis products with the reduction degree (divalent iron content in total iron), reduction temperature range and valence change of Fe2O3 in the reduction process. The microstructure variation of Fe2O3 at different stages was also analyzed by scanning electron microscopy (SEM). Nonisothermal thermogravimetric analysis (TGA) was applied to explore the thermal reduction process. The results show that the direct reducing substances in the biomass reaction with Fe2O3 are H2 and bio-oil, and the reduction process can be divided into two steps: biomass pyrolyzing to release H2 and bio-oil, and reductive volatiles reacting with Fe2O3. The two steps are relatively independent. The kinetic of the reduction reaction follows a first-order reaction kinetic model, with 88.99 kJ/mol activation energy and 9.55 × 108 min?1 frequency factor.  相似文献   

6.
CuCeZrOx and KCuCeZrOx catalysts were synthesized and coated on the blank diesel particulate filter (DPF) substrate and a particulate matter (PM) loading apparatus was used for soot loading. The catalytic performances of soot oxidation were evaluated by temperature programmed combustion (TPC) test and characterization tests were conducted to investigate the physicochemical properties of the catalysts. The reaction mechanism in the oxidation process was analyzed with diffuse reflectance infrared Fourier transform spectroscopy. The results demonstrated that CuCeZrOx catalyst exhibited high activities of soot oxidation at low temperature and the best results have been attained with Cu0.9Ce0.05Zr0.05Ox over which the maximum soot oxidation rate decreased to 410 °C. Characterization tests have shown that catalysts containing 90% Cu have uniformly distributed grains and small particle sizes, which provide excellent oxidation activity by providing more active sites and forming a good bond between the catalyst and the soot. The low-temperature oxidation activity of soot could be further optimized due to the excellent elevated NO’s conversion rate by partially substituting Cu with K. The maximum particle oxidation rate can be easily realized at such a low temperature as 347°C.  相似文献   

7.
Abstract: This paper focuses on the combustion optimization to cut down NO x emission with a new strategy. Firstly, orthogonal experimental design (OED) and chaotic sequences are introduced to improve the performance of particle swarm optimization (PSO). Then, a predicting model for NO x emission is established on support vector machine (SVM) whose parameters are optimized by the improved PSO. Afterwards, a new optimization model considering coal quantity and air quantity along with the traditional optimization variables is established. At last, the operating parameters are optimized by the improved PSO to cut down the NO x emission. An application on 600MW unit shows that the new optimization model can cut down NO x emission effectively and maintain the load balance well. The NO x emission optimized by the improved PSO is lowest among some state-of-the-art intelligent algorithms. This study can provide important guides for the low NO x combustion in the power plant.  相似文献   

8.
A series of Pd/Co3O4 catalysts were prepared by Self-Propagating High-Temperature Synthesis (SHS) method in this study, and electric field was applied for catalytic combustion of lean methane over Pd/Co3O4 catalysts at low temperature. When electric field was applied, the catalytic combustion performance of Pd/Co3O4 catalysts was greatly improved, and the application of electric field could reduce the load of active element Pd to some extent while maintaining the same efficiency. Based on experimental tests and the analysis results of X-ray diffraction (XRD), X-ray photoelectron spectroscopy (XPS), H2-temperature-programmed reduction (H2-TPR) and in-situ diffuse reflectance infrared Fourier transform spectroscopy (in-situ DRIFTS), the mechanism of catalytic oxidation of CH4 over Pd/Co3O4 catalysts in electric field was proposed. The catalytic combustion of CH4 occurs only when the temperature is higher than 250 °C normally, but when electric field was applied, the whole process of CH4 oxidation was promoted significantly and the reaction temperature was reduced. Electric field could promote the reduction of the support Co3O4 to release the lattice oxygen, resulting in the increase of PdOx and the surface chemisorbed oxygen, which could provide more active sites for the low-temperature oxidation of CH4. Furthermore, electric field could accelerate the dehydroxylation of CoOOH to further enhance the activity of the catalysts.  相似文献   

9.
NH3-H2O falling film absorption usually takes place with low solution flow rate in real absorption refrigeration system. An experimental study of inner vertical absorption is carried out for the consideration of air-cooling absorber. Variable working conditions are tested to evaluate the heat and mass transfer performances.The traditional evaluation method based on log-mean-temperature(concentration) difference is criticized for its lack of theoretical basis while simultaneous heat and mass transfer process occurs. A new method proposed by Kim and Infante Ferreira is modified to evaluate the experimental results with reasonable assumptions. The method is based on the derivation of coupled heat and mass transfer differential equations of NH3-H2O absorption process.The analysis of the same experimental data shows that the new method realizes better consistency with smaller error, especially in heat transfer aspect. Heat and mass transfer performance is enhanced with the increase of solution Reynolds number. Sub-cooling of inlet weak solution also has positive influence on the absorption process,which should be evaluated by the new method correctly. Two correlations are developed to evaluate both Nusselt and Sherwood numbers for the design of air-cooling absorber.  相似文献   

10.
The multi-principal high-entropy alloys (HEAs) are promising new alloys. However, it is a challenge to screen out the suitable composition from the diverse combinations. Referring to the prototype AuCu3 with AB3-L12 structure, where it becomes a face-centered cubic (fcc) structure if element A and B are the same element, the site occupying tendencies of the elements and thermodynamic functions are predicted by using the sublattice model supported with first-principles total energy calculations. By considering the Gibbs energy of formation and the configurational entropy, the fcc HEAs in available literatures are examined, and the results of the quinary system with equal-atomic composition CoFeMnNiM and the hexbasic system with equal-atomic composition CoFeMnNiSmM are reported, respectively, where the element M is selected from the rest of the periodical table. When M=Cr, Zn, Ru, Rh, Pd, Re, Os, Ir, or Pt in the quinary systems CoFeMnNiM and when M=Ru, Pd, or Pt in the hexbasic systems CoFeMnNiSmM, respectively, the alloys are recommended to be potential fcc HEAs. The new approach opens a new way to mine the rich ores of HEAs.  相似文献   

11.
Strongly regular (α, β)-reguli are a class of incidence structures with given conditions which were introduced by Hamilton and Mathon. We introduce two classes of codes constructed from strongly regular (α, β)-reguli within PG(k − 1, q). The codes are related with two-weight codes intimately. Foundation item: the Scientific Research Start-up Foundation of Qingdao University of Science and Technology in China (No. 0022327)  相似文献   

12.
Democratic group signature (DGS) is a group-oriented primitive with great flexibilities, i.e., no group manager, anonymity, and traceability. In a DGS scheme with (t, n)-threshold traceability, any subset of not less than t members can jointly reveal the identity of the signer while preserving security even in the presence of an active adversary can corrupt up to t − 1 group members. This paper proposes an efficient DGS scheme. We use publicly verifiable secret sharing (PVSS) to distribute the trapdoor via which the real signer is revealed. The computation cost and communication overhead of our DGS signatures are greatly reduced, compared with the existing work. For example, the size of the resulting signature contains only 2n + 1 elements of Z q , except the PVSS output.  相似文献   

13.
Electron beam welding of in situ TiB2p reinforced aluminum composites was studied. The results show that no obvious pores or cracks is presented in the weld seam. The grains in the weld seam are remarkably refined and TiB2 particles distribute much more homogeneously than that in base metal. The hardness values of fusion zone and heat affected zone (HAZ) are both increased in comparison with that of base metal. There are no interface reactions between TiB2 particle and Al matrix. This results supply the evidence that the novel TiB2p reinforced aluminum composites can be well joined with the electron beam welding.  相似文献   

14.
The idea about preparation of Re-Mo-Ti alloy is put forward because of applications of Re and Mo-Re alloys in aerospace. Basing on the thermodynamics theory, the feasibility of developing a new high temperature alloy Re-Mo-Ti is investigated. The solid solution forming enthalpies of binary alloys Re-Ti, Mo-Ti and Mo-Re are calculated with the Miedema thermodynamics theory. The Miedema theory of binary alloy can be used in ternary alloy through Kohler model or Toop model. The calculated results show that the forming enthalpies of binary alloys Re-Ti, Ti-Mo and Re-Mo are negative, which indicates that binary alloys Re-Ti, Ti-Mo and Re-Mo can form solid solution in wider component area. The forming enthalpies of Re-Mo-Ti ternary alloy are still negative and smaller than those of binary alloys Re-Ti, Ti-Mo or Re-Mo, which indicates it is possible to form large solid solution graph area among ternary alloys of Ti, Mo, Re elements. It is feasible to develop a new high temperature material in thermodynamics, in this material Re-Mo-Ti solid solution as base phase, and the Ti5Re24 intermetallic compounds or interphase ω (Ti4Mo3) as strengthening phase.  相似文献   

15.
The microstructure and hardness of conventionally solidified Ni-xSi (x = 21.4%, 22%, 24%, 26%) alloys were investigated. The solidification microstructures of different Ni-Si alloys were observed by optical microscope (OM) and scanning electron microscope (SEM) and the phase composition was indentified under the help of energy dispersive X-ray (EDX) analysis. The macro- and micro-hardness of the Ni-Si alloys at room temperature were also examined. The experimental results indicated that both the microstructure and hardness closely depended on the Si content. Due to the vast formation of primary ??-Ni31Si12 phase, the hardness of Ni-26.0%Si alloy was significantly improved compared with that of Ni-21.4%Si eutectic alloy. However, the fracture toughness was greatly weakened simultaneously. The (?? 1-Ni3Si+??-Ni31Si12) lamellar eutectoid structure formed in the primary ??-Ni31Si12 phase exhibited better ductility than single ??-Ni31Si12 phase at the cost of relatively small hardness reduction.  相似文献   

16.
This paper introduces the influence factors of axial stiffness of tubular X-joints. The analysis model of tubular joints using plate and shell finite element method is also made. Systematic single-parameter analysis of tubular X-joints is performed using Ansys program. The influences of those factors, including ratio of brace diameter to chord diameter (β), ratio of chord diameter to twice chord thickness (γ), ratio of brace wall thickness to that of chord (τ), brace-to-chord intersection angle (θ), and chord stress ratio, ratio of another brace diameter to chord diameter, in-plane and out-of-plane moment of braces, etc., on stiffness of tubular X-joints are analyzed.Two non-dimensional parameters-joint axial stiffness factor ηN and axial force capacity factor ωN are proposed,and the relationship curve of the two factors is determined. Computational formulas of tubular X-joint axial stiffness are obtained by multi-element regression technology. The formulas can be used in design and analysis of steel tubular structures.  相似文献   

17.
The spinodal composition zone in Al added Fe-Mn-Al-C twinning-induced plasticity(TWIP) steels can be determined by contents of Al and C and aging temperature together, based on the thermodynamic analysis. Precipitation of ordered(FeMn)3AlC carbide by the mechanism of spinodal decomposition occurs in the C-rich and Al-rich zone with low aging temperature. Increase of aging temperature shrinks spinodal composition zone to the high Al and C contents. As a result, the precipitation of(FeMn)3AlC carbide alters from spinodal decomposition to classical nucleation-growth manner gradually. Further calculation indicates that the diffusion of Al can play a key role in determining the growth rate of(FeMn)3AlC carbide at high aging temperature.  相似文献   

18.
The dynamic recrystallization(DRX) behaviors in SPHC steel were investigated with hot compression tests at deformation temperatures of 950-1 150,strain rates of 0.1-15 s-1,and initial austenite grain sizes of 86-232 μm.The effects of deformation temperature,strain,strain rate and the initial austenite grain size on the microstructural evolution during DRX were studied in detail.The results show that DRX is observed under the condition of the Zener-Hollomon parameter being less than 1.07×10 13 s-1.The deformation activation energy for SPHC steel is calculated to be 299.4 kJ/mol by regression analysis.Austenite grain size of DRX is refined with decreasing temperature and increasing strain rate under steady state conditions,but it is not influenced by the initial grain size.The mathematical equation of DRX grain size of SPHC steel is obtained.  相似文献   

19.
To tackle the key-exposure problem in signature settings, this paper introduces a new cryptographic primitive named threshold key-insulated signature (TKIS) and proposes a concrete TKIS scheme. For a TKIS system, at least k out of n helpers are needed to update a user’s temporary private key. On the one hand, even if up to k−1 helpers are compromised in addition to the exposure of any of temporary private keys, security of the non-exposed periods is still assured. On the other hand, even if all the n helpers are compromised, we can still ensure the security of all periods as long as none of temporary private keys is exposed. Compared with traditional key-insulated signature (KIS) schemes, the proposed TKIS scheme not only greatly enhances the security of the system, but also provides flexibility and efficiency.  相似文献   

20.
Zn0.95?x Co0.05Cu x O (atomic ratio, x = 0?C8%) thin films are fabricated on Si(111) substrate by reactive magnetron sputtering method. Detailed characterizations indicate that the doped Cu ions substitute the Zn2+ ions in ZnO lattice. The doped Cu ions are in +1 and +2 mixture valent state. The ferromagnetism of the Zn0.95?x Co0.05Cu x O film increases gradually with the increase of the Cu+ ion concentration till x = 6%, but decreases for higher Cu concentration. Experimental results indicate that the increase of ferromagnetism is not owing to the magnetic contribution of Cu+ ions themselves, but owing to the enhancement of magnetic interaction between Co2+ ions, which suggests that p-type doping of Cu+ ions plays an important role in mediating the ferromagnetic coupling between Co ions.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号