首页 | 官方网站   微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   109篇
  免费   7篇
工业技术   116篇
  2023年   2篇
  2022年   1篇
  2021年   3篇
  2019年   1篇
  2018年   4篇
  2017年   6篇
  2016年   5篇
  2015年   7篇
  2014年   4篇
  2013年   8篇
  2012年   7篇
  2011年   7篇
  2010年   5篇
  2009年   6篇
  2008年   5篇
  2007年   5篇
  2006年   2篇
  2005年   3篇
  2004年   1篇
  2002年   2篇
  2001年   1篇
  2000年   4篇
  1999年   4篇
  1998年   5篇
  1996年   1篇
  1995年   2篇
  1994年   4篇
  1993年   1篇
  1992年   1篇
  1991年   1篇
  1990年   1篇
  1985年   2篇
  1984年   3篇
  1981年   1篇
  1976年   1篇
排序方式: 共有116条查询结果,搜索用时 687 毫秒
11.
The NAME  Atmospheric Dispersion Model is a Lagrangian particle model used by the Met Office to predict the propagation and spread of pollutants in the atmosphere. The model is routinely used in emergency response applications, where it is important to obtain results as quickly as possible. This requirement for a short runtime and the increase in core number of commonly available CPUs, such as the Intel Xeon series, has motivated the parallelisation of NAME  in the OpenMP  shared memory framework. In this work we describe the implementation of this parallelisation strategy in NAME  and discuss the performance of the model for different setups. Due to the independence of the model particles, the parallelisation of the main compute intensive loops is relatively straightforward. The random number generator for modelling sub-grid scale turbulent motion needs to be adapted to ensure that different particles use independent sets of random numbers. We find that on Intel Xeon X5680 CPUs the model shows very good strong scaling up to 12 cores in a realistic emergency response application for predicting the dispersion of volcanic ash in the North Atlantic airspace. We implemented a mechanism for asynchronous reading of meteorological data from disk and demonstrate how this can reduce the runtime if disk access plays a significant role in a model run. To explore the performance on different chip architectures we also ported the part of the code which is used for calculating the gamma dose from a cloud of radioactive particles to a graphics processing unit (GPU) using CUDA-C. We were able to demonstrate a significant speedup of around one order of magnitude relative to the serial CPU version.  相似文献   
12.
The concept of realizing electronic applications on elastically stretchable “skins” that conform to irregularly shaped surfaces is revolutionizing fundamental research into mechanics and materials that can enable high performance stretchable devices. The ability to operate electronic devices under various mechanically stressed states can provide a set of unique functionalities that are beyond the capabilities of conventional rigid electronics. Here, a distinctive microtectonic effect enabled oxygen‐deficient, nanopatterned zinc oxide (ZnO) thin films on an elastomeric substrate are introduced to realize large area, stretchable, transparent, and ultraportable sensors. The unique surface structures are exploited to create stretchable gas and ultraviolet light sensors, where the functional oxide itself is stretchable, both of which outperform their rigid counterparts under room temperature conditions. Nanoscale ZnO features are embedded in an elastomeric matrix function as tunable diffraction gratings, capable of sensing displacements with nanometre accuracy. These devices and the microtectonic oxide thin film approach show promise in enabling functional, transparent, and wearable electronics.  相似文献   
13.
Because different strains of hamsters vary in their susceptibility to gallstones, the relationship between plasma lipoproteins, hepatic cholesterol, bile lipids and bile acid profile was examined during gallstone induction in strains of male Syrian hamsters from Charles River Lakeview (CHR), Biobreeder F1B (BIO) and Harlan Sprague-Dawley (HAR). Gallstones were induced by feeding a purified diet containing 0.4 or 0.8% cholesterol for 5 wk. Basal plasma total cholesterol was similar, but the hypercholesterolemia induced by dietary challenge was significantly lower in CHR than in HAR and BIO hamsters. Cholesterol-fed CHR hamsters transported cholesterol mainly in HDL (47%), whereas VLDL-C+IDL-C predominated in BIO and HAR hamsters, and their HDL transported only 28 and 38%, respectively. HAR hamsters accumulated the most hepatic cholesterol, revealed the highest cholate/cheno ratio, the lowest glycine/taurine ratio and hydrophobicity index. HAR also developed the fewest cholesterol gallstones (23%), while 64% of CHR and 58% of BIO hamsters had cholesterol gallstones and 34% of BIO hamsters developed pigment stones. Doubling dietary cholesterol from 0.4 to 0.8% doubled the incidence of cholesterol gallstones but exerted minimal impact on other parameters compared to strain differences. Thus, different strains of hamsters vary considerably with respect to biliary cholesterol, bile acid profile and formation of cholesterol gallstones associated with differences in plasma lipoprotein profiles.  相似文献   
14.
15.
We show that the widely deployed RSA-OAEP encryption scheme of Bellare and Rogaway (Eurocrypt 1994), which combines RSA with two rounds of an underlying Feistel network whose hash ( i.e., round) functions are modeled as random oracles, meets indistinguishability under chosen-plaintext attack (IND-CPA) in the standard model based on simple, non-interactive, and non-interdependent assumptions on RSA and the hash functions. To prove this, we first give a result on a more general notion called “padding-based” encryption, saying that such a scheme is IND-CPA if (1) its underlying padding transform satisfies a “fooling" condition against small-range distinguishers on a class of high-entropy input distributions, and (2) its trapdoor permutation is sufficiently lossy as defined by Peikert and Waters (STOC 2008). We then show that the first round of OAEP satisfies condition (1) if its hash function is t-wise independent for t roughly proportional to the allowed message length. We clarify that this result requires the hash function to be keyed, and for its key to be included in the public key of RSA-OAEP. We also show that RSA satisfies condition (2) under the \(\Phi \)-Hiding Assumption of Cachin et al. (Eurocrypt 1999). This is the first positive result about the instantiability of RSA-OAEP. In particular, it increases confidence that chosen-plaintext attacks are unlikely to be found against the scheme. In contrast, RSA-OAEP’s predecessor in PKCS #1 v1.5 was shown to be vulnerable to such attacks by Coron et al. (Eurocrypt 2000).  相似文献   
16.
Here, the surface functionalization of CdSe and CdSe/CdS core/shell nanocrystals (NCs) with compact chloride and indium‐chloride‐complex ligands is reported. The ligands provide not only short interparticle distances but additionally control doping and passivation of surface trap states, leading to enhanced electronic coupling in NC‐based arrays. The solids based on these NCs show an excellent electronic transport behavior after heat treatment at the relatively low temperature of 190 °C. Indeed, the indium‐chlorido‐capped 4.5 nm CdSe NC based thin‐film field‐effect transistor reaches a saturation mobility of μ = 4.1 cm2 (V s)?1 accompanied by a low hysteresis, while retaining the typical features of strongly quantum confined semiconductor NCs. The capping with chloride ions preserves the high photoluminescence quantum yield ( ≈ 66%) of CdSe/CdS core/shell NCs even when the CdS shell is relatively thin (six monolayers). The simplicity of the chemical incorporation of chlorine and indium species via solution ligand exchange, the efficient electronic passivation of the NC surface, as well as their high stability as dispersions make these materials especially attractive for wide‐area solution‐processable fabrication of NC‐based devices.  相似文献   
17.
The synthesis of (all‐rac)‐α‐tocopherol starting from trimethylhydroquinone and isophytol using fluorinated NH‐acidic catalysts is described. Scope and limitations of this type of catalysts are discussed. Advantages of this new procedure are high yield and selectivity, no waste problem and mild reaction conditions. Best results in the synthesis of (all‐rac)‐α‐tocopherol (94% yield) using NH‐acidic compounds are obtained in polar solvents. The used catalyst could be recovered.  相似文献   
18.
The kinetics of annexin A1 binding to solid-supported lipid bilayers consisting of 1-palmitoyl-2-oleoyl-sn-glycero-3-phosphocholine (POPC)/1-palmitoyl-2-oleoyl-sn-glycero-3-phosphoserine (POPS; 4:1) has been investigated as a function of the calcium ion concentration in the bulk phase. Quartz crystal microbalance measurements in conjunction with scanning force microscopy, fluorescence microscopy, and computer simulations indicate that at a given Ca2+ concentration annexin A1 adsorbs irreversibly on membrane domains enriched in POPS. By contrast, annexin A1 adsorbs reversibly on the POPC-enriched phase, which is composed of single POPS molecules embedded within a POPC matrix. The overall area occupied by the POPS-enriched phase is controlled by the CaCl2 concentration. Monte Carlo simulations suggest that the area of the POPS-enriched phase increases by a factor of 7 when the Ca2+ concentration is changed from 0.01 to 1 mM.  相似文献   
19.
20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号