期刊文献+
共找到8篇文章
< 1 >
每页显示 20 50 100
High performance columnar-like Fe2O3@carbon composite anode via yolk@shell structural design 被引量:7
1
作者 zhiming zheng Pei Li +8 位作者 Jason Huang Haodong Liu Yi Zao Zhongli Hu Li Zhang Huixin Chen Ming-Sheng Wang Dong-Liang Peng Qiaobao Zhang 《Journal of Energy Chemistry》 SCIE EI CAS CSCD 2020年第2期126-134,共9页
Conversion-type reaction anode materials with high specific capacity are attractive candidates to improve lithium ion batteries(LIBs), yet the rapid capacity fading and poor rate capability caused by drastic volume ch... Conversion-type reaction anode materials with high specific capacity are attractive candidates to improve lithium ion batteries(LIBs), yet the rapid capacity fading and poor rate capability caused by drastic volume change and low electronic conductivity greatly hinder their practical applications. To circumvent these issues, the successful design of yolk@shell Fe2 O3@C hybrid composed of a columnar-like Fe2O3 core within a hollow cavity completely surrounded by a thin, self-supported carbon(C) shell is presented as an anode for high-performance LIBs. This yolk@shell structure allows each Fe2O3 core to swell upon lithiation without deforming the carbon shell. This preserves the structural and electrical integrity against pulverization, as revealed by in situ transmission electron microscopy(TEM) measurement. Benefiting from these structural advantages, the resulting electrode exhibits a high reversible capacity(1013 m Ah g-1 after80 cycles at 0.2 A g-1), outstanding rate capability(710 m Ah g-1 at 8 A g-1) and superior cycling stability(800 m Ah g-1 after 300 cycles at 4 A g-1). A Li-ion full cell using prelithiated yolk@shell Fe2 O3@C hybrid as the anode and commercial Li CoO2(LCO) as the cathode demonstrates impressive cycling stability with a capacity retention of 84.5% after 100 cycles at 1 C rate, holding great promise for future practical applications. 展开更多
关键词 FE2O3 MESOPOROUS CARBON Yolk@shell Lithium ion battery
下载PDF
Reversible potassium storage in ultrafine CF_(x): A superior cathode material for potassium batteries and its mechanism
2
作者 Hongjun Yue Huixin Chen +6 位作者 Chen Zhao zhiming zheng Ke Zhou Qjaobao Zhang Guiming Zhong Can-Zhong Lu Yong Yang 《Journal of Energy Chemistry》 SCIE EI CAS CSCD 2021年第2期347-353,I0012,共8页
Current studies of cathodes for potassium batteries(PBs) mainly focus on the intercalation-type materials.The conversion-type materials that possess much higher theoretical capacities are rarely discussed in previous ... Current studies of cathodes for potassium batteries(PBs) mainly focus on the intercalation-type materials.The conversion-type materials that possess much higher theoretical capacities are rarely discussed in previous literatures.In this work,carbon fluoride(CF_x) is reported as a high capacity conversion-type cathode for PBs for the first time.The material delivers a remarkable discharge capacity of>250 mAh g^(-1) with mid-voltage of 2.6 V at 20 mA g^(-1).Moreover,a highly reversible capacity of around 95 mAh g^(-1) is achieved at 125 mA g^(-1) and maintained for 900 cycles,demonstrating its excellent cycling stability.The mechanism of this highly reversible conversion reaction is further investigated by nuclear magnetic resonance spectra,X-ray diffraction,and transmission electron microscopy studies.According to the analyses,the C-F bond in the cycled material is different from that in the pristine state,which presents relatively higher reversibility.This finding offers important insights for further improving the performance of the CF_x.This work not only demonstrates the CF_x as a high performance cathode for PBs,but also paves a new avenue of exploring conversion-type cathodes for high energy density PBs. 展开更多
关键词 Potassium batteries Carbon fluoride NMR spectroscopy Conversion reaction Cathode
下载PDF
Improved diagnosis of thyroid cancer aided with deep learning applied to sonographic text reports:a retrospective,multi-cohort,diagnostic study
3
作者 Qiang Zhang Sheng Zhang +32 位作者 Jianxin Li Yi Pan Jing Zhao Yixing Feng Yanhui Zhao Xiaoqing Wang zhiming zheng Xiangming Yang Lixia Liu Chunxin Qin Ke Zhao Xiaonan Liu Caixia Li Liuyang Zhang Chunrui Yang Na Zhuo Hong Zhang Jie Liu Jinglei Gao Xiaoling Di Fanbo Meng Wei Ji Meng Yang Xiaojie Xin Xi Wei Rui Jin Lun Zhang Xudong Wang Fengju Song Xiangqian zheng Ming Gao Kexin Chen Xiangchun Li 《Cancer Biology & Medicine》 SCIE CAS CSCD 2022年第5期733-741,共9页
Objective:Large volume radiological text data have been accumulated since the incorporation of electronic health record(EHR)systems in clinical practice.We aimed to determine whether deep natural language processing a... Objective:Large volume radiological text data have been accumulated since the incorporation of electronic health record(EHR)systems in clinical practice.We aimed to determine whether deep natural language processing algorithms could aid radiologists in improving thyroid cancer diagnosis.Methods:Sonographic EHR data were obtained from the EHR database.Pathological reports were used as the gold standard for diagnosing thyroid cancer.We developed thyroid cancer diagnosis based on natural language processing(THCaDxNLP)to interpret unstructured sonographic text reports for thyroid cancer diagnosis.We used the area under the receiver operating characteristic curve(AUROC)as the primary metric to measure the performance of the THCaDxNLP.We compared the performance of thyroid ultrasound radiologists aided with THCaDxNLP vs.those without THCaDxNLP using 5 independent test sets.Results:We obtained a total number of 788,129 sonographic radiological reports.The number of thyroid sonographic data points was 132,277,18,400 of which were thyroid cancer patients.Among the 5 test sets,the numbers of patients per set were 439,186,82,343,and 171.THCaDxNLP achieved high performance in identifying thyroid cancer patients(the AUROC ranged from 0.857–0.932).Thyroid ultrasound radiologists aided with THCaDxNLP achieved significantly higher performances than those without THCaDxNLP in terms of accuracy(93.8%vs.87.2%;one-sided t-test,adjusted P=0.003),precision(92.5%vs.86.0%;P=0.018),and F1 metric(94.2%vs.86.4%;P=0.007).Conclusions:THCaDxNLP achieved a high AUROC for the identification of thyroid cancer,and improved the accuracy,sensitivity,and precision of thyroid ultrasound radiologists.This warrants further investigation of THCaDxNLP in prospective clinical trials. 展开更多
关键词 Thyroid cancer sonographic text report deep learning natural language process
下载PDF
An Advanced Quantum-Resistant Signature Scheme for Cloud Based on Eisenstein Ring
4
作者 Faguo Wu Xiao Zhang +3 位作者 Wang Yao zhiming zheng Lipeng Xiang Wanpeng Li 《Computers, Materials & Continua》 SCIE EI 2018年第7期19-34,共16页
Signature,widely used in cloud environment,describes the work as readily identifying its creator.The existing signature schemes in the literature mostly rely on the Hardness assumption which can be easily solved by qu... Signature,widely used in cloud environment,describes the work as readily identifying its creator.The existing signature schemes in the literature mostly rely on the Hardness assumption which can be easily solved by quantum algorithm.In this paper,we proposed an advanced quantum-resistant signature scheme for Cloud based on Eisenstein Ring(ETRUS)which ensures our signature scheme proceed in a lattice with higher density.We proved that ETRUS highly improve the performance of traditional lattice signature schemes.Moreover,the Norm of polynomials decreases significantly in ETRUS which can effectively reduce the amount of polynomials convolution calculation.Furthermore,storage complexity of ETRUS is smaller than classical ones.Finally,according to all convolution of ETRUS enjoy lower degree polynomials,our scheme appropriately accelerate 56.37%speed without reducing its security level. 展开更多
关键词 SIGNATURE quantum-resistant Eisenstein Ring ETRUS
下载PDF
Post-Quantum Blockchain over Lattice
5
作者 Xiao Zhang Faguo Wu +2 位作者 Wang Yao Wenhua Wang zhiming zheng 《Computers, Materials & Continua》 SCIE EI 2020年第5期845-859,共15页
Blockchain is an emerging decentralized architecture and distributed computing paradigm underlying Bitcoin and other cryptocurrencies,and has recently attracted intensive attention from governments,financial instituti... Blockchain is an emerging decentralized architecture and distributed computing paradigm underlying Bitcoin and other cryptocurrencies,and has recently attracted intensive attention from governments,financial institutions,high-tech enterprises,and the capital markets.Its cryptographic security relies on asymmetric cryptography,such as ECC,RSA.However,with the surprising development of quantum technology,asymmetric cryptography schemes mentioned above would become vulnerable.Recently,lattice-based cryptography scheme was proposed to be secure against attacks in the quantum era.In 2018,with the aid of Bonsai Trees technology,Yin et al.[Yin,Wen,Li et al.(2018)]proposed a lattice-based authentication method which can extend a lattice space to multiple lattice spaces accompanied by the corresponding key.Although their scheme has theoretical significance,it is unpractical in actual situation due to extremely large key size and signature size.In this paper,aiming at tackling the critical issue of transaction size,we propose a post quantum blockchain over lattice.By using SampleMat and signature without trapdoor,we can reduce the key size and signature size of our transaction authentication approach by a significant amount.Instead of using a whole set of vectors as a basis,we can use only one vector and rotate it enough times to form a basis.Based on the hardness assumption of Short Integer Solution(SIS),we demonstrate that the proposed anti-quantum transaction authentication scheme over lattice provides existential unforgeability against adaptive chosen-message attacks in the random oracle.As compared to the Yin et al.[Yin,Wen,Li et al.(2018)]scheme,our scheme has better performance in terms of energy consumption,signature size and signing key size.As the underlying lattice problem is intractable even for quantum computers,our scheme would work well in the quantum age. 展开更多
关键词 Blockchain post quantum LATTICE random oracle
下载PDF
精准智能理论:面向复杂动态对象的人工智能 被引量:15
6
作者 郑志明 吕金虎 +1 位作者 韦卫 唐绍婷 《中国科学:信息科学》 CSCD 北大核心 2021年第4期678-690,共13页
新一轮科技革命和产业变革正在萌发,以深度学习和大数据为基础,以Alpha Go等为典型应用场景掀起了人工智能的第3次高潮.传统的基于统计线性化动态建模的人工智能,在处理复杂对象时遇到了可解释性、泛化性和可复现性等发展瓶颈,迫切需要... 新一轮科技革命和产业变革正在萌发,以深度学习和大数据为基础,以Alpha Go等为典型应用场景掀起了人工智能的第3次高潮.传统的基于统计线性化动态建模的人工智能,在处理复杂对象时遇到了可解释性、泛化性和可复现性等发展瓶颈,迫切需要建立基于复杂性与多尺度分析的新一代人工智能理论,我们称之为精准智能.针对复杂系统的非线性特征,精准智能构建内嵌领域知识和数学物理机理的系统学习理论,包括复杂数据科学感知、复杂系统精准构建、复杂行为智能分析3个层次.具体而言,通过复杂数据科学感知建立内嵌时空特征与数理规律等具有可解释性的科学数据系统;通过复杂系统精准构建反演具有非线性复杂逻辑关系的多层次、多尺度、可解释的人工智能动态学习模型;通过对系统复杂行为智能分析建立面向系统行为演进和全局动态分析的可解释可调控人工智能新理论和新方法.将上述精准智能理论应用于群体智能,提出了群体熵方法,实现了群体激发和汇聚行为复杂性度量与有效引导调控. 展开更多
关键词 人工智能 可解释性 非线性 复杂性 精准智能
原文传递
Geoscience knowledge graph in the big data era 被引量:5
7
作者 Chenghu ZHOU Hua WANG +11 位作者 Chengshan WANG Zengqian HOU zhiming zheng Shuzhong SHEN Qiuming CHENG Zhiqiang FENG Xinbing WANG Hairong LV Junxuan FAN Xiumian HU Mingcai HOU Yunqiang ZHU 《Science China Earth Sciences》 SCIE EI CSCD 2021年第7期1105-1114,共10页
Since the beginning of the 21 st century,the geoscience research has been entering a significant transitional period with the establishment of a new knowledge system as the core and with the drive of big data as the m... Since the beginning of the 21 st century,the geoscience research has been entering a significant transitional period with the establishment of a new knowledge system as the core and with the drive of big data as the means.It is a revolutionary leap in the research of geoscience knowledge discovery from the traditional encyclopedic discipline knowledge system to the computer-understandable and operable knowledge graph.Based on adopting the graph pattern of general knowledge representation,the geoscience knowledge graph expands the unique spatiotemporal features to the Geoscience knowledge,and integrates geoscience knowledge elements,such as map,text,and number,to establish an all-domain geoscience knowledge representation model.A federated,crowd intelligence-based collaborative method of constructing the geoscience knowledge graph is developed here,which realizes the construction of high-quality professional knowledge graph in collaboration with global geo-scientists.We also develop a method for constructing a dynamic knowledge graph of multi-modal geoscience data based on in-depth text analysis,which extracts geoscience knowledge from massive geoscience literature to construct the latest and most complete dynamic geoscience knowledge graph.A comprehensive and systematic geoscience knowledge graph can not only deepen the existing geoscience big data analysis,but also advance the construction of the high-precision geological time scale driven by big data,the compilation of intelligent maps driven by rules and data,and the geoscience knowledge evolution and reasoning analysis,among others.It will further expand the new directions of geoscience research driven by both data and knowledge,break new ground where geoscience,information science,and data science converge,realize the original innovation of the geoscience research and achieve major theoretical breakthroughs in the spatiotemporal big data research. 展开更多
关键词 Geoscience knowledge graph All-domain geoscience knowledge representation model Federated crowd intelligence collaboration High-precision geological time scale
原文传递
生物气溶胶具有显著的宽带消光能力(英文)
8
作者 胡以华 赵欣颖 +5 位作者 顾有林 陈曦 王新宇 王鹏 郑之明 董骁 《Science China Materials》 SCIE EI CSCD 2019年第7期1033-1045,共13页
生物气溶胶是大气的重要组成部分,因其吸收和散射效应,可直接影响光辐射特性.当前对于生物气溶胶是否具有宽波段消光特性的研究还不够充分.本文中,我们测量了12种常见生物材料在240 nm–14μm波段内的反射光谱,并结合K-K算法计算了不同... 生物气溶胶是大气的重要组成部分,因其吸收和散射效应,可直接影响光辐射特性.当前对于生物气溶胶是否具有宽波段消光特性的研究还不够充分.本文中,我们测量了12种常见生物材料在240 nm–14μm波段内的反射光谱,并结合K-K算法计算了不同生物气溶胶材料的复折射率.我们发现,不同种质生物气溶胶的吸收峰具有共性,位于约0.7, 2.7, 6.1和9.5μm处.基于烟幕箱中生物气溶胶漂浮状态实际结构的照片,我们构建了模型计算240 nm–14μm波长范围内生物气溶胶的消光能力.以AN02孢子为例,我们发现吸收作用占AN02孢子群消光总量的90%以上.此外,我们对比了生物气溶胶理论计算透过率与大型烟幕箱实测透射率数据,理论计算和实验验证都显示生物气溶胶在紫外到红外波段具有显著的宽波段消光能力.这一发现为宽波段消光材料的发展提供了新的研究方向. 展开更多
关键词 生物气溶胶 光能 宽带 生物材料 光辐射特性 宽波段 散射效应 消光特性
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部