期刊文献+
共找到48,932篇文章
< 1 2 250 >
每页显示 20 50 100
基于“3414”试验的切花芍药氮磷钾推荐施肥量研究
1
作者 赵俊福 何晗颖 +5 位作者 张明泽 米明 赵文双 王连祥 马海林 司东霞 《中国土壤与肥料》 CAS CSCD 北大核心 2024年第5期70-77,共8页
针对切花芍药生长过程中盲目施肥的现状,以二年生芍药‘向天歌’为研究对象,采用“3414”试验施肥方案,结合隶属函数法,研究氮、磷、钾肥不同用量对切花芍药生长的影响,探讨切花芍药生产适宜的肥料用量。结果表明:不同施肥处理对芍药株... 针对切花芍药生长过程中盲目施肥的现状,以二年生芍药‘向天歌’为研究对象,采用“3414”试验施肥方案,结合隶属函数法,研究氮、磷、钾肥不同用量对切花芍药生长的影响,探讨切花芍药生产适宜的肥料用量。结果表明:不同施肥处理对芍药株高、茎粗、蕾径、分株数和切花数影响显著(P<0.05);氮、磷缺素区的综合隶属函数值小于无肥区,缺钾区大于无肥区,对芍药生长的影响为氮>磷>钾;N2P2K1处理的综合隶属函数值最大,为0.61,芍药植株生长最好;对各处理的综合隶属函数值和施肥量进行肥料效应函数拟合分析,一元二次、二元二次肥料效应函数方程拟合相关性均达显著水平,三元二次肥料效应方程为非典型模型,采用频率分析法计算肥料推荐量。综合分析各肥料效应函数方程的推荐用量及相应的综合隶属函数值,本试验切花芍药推荐施肥量为N 212.7 kg/hm^(2)、P_(2)O_(5)46.2 kg/hm^(2)、K_(2)O 49.9 kg/hm^(2),施肥配比为1∶0.21∶0.23,可用于本试验区切花芍药生产的施肥参考。 展开更多
关键词 3414”施肥方案 切花芍药 肥料效应函数 频率分析法
下载PDF
Construction of a Computational Scheme for the Fuzzy HIV/AIDS Epidemic Model with a Nonlinear Saturated Incidence Rate 被引量:1
2
作者 Muhammad Shoaib Arif Kamaleldin Abodayeh Yasir Nawaz 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第2期1405-1425,共21页
This work aimed to construct an epidemic model with fuzzy parameters.Since the classical epidemic model doesnot elaborate on the successful interaction of susceptible and infective people,the constructed fuzzy epidemi... This work aimed to construct an epidemic model with fuzzy parameters.Since the classical epidemic model doesnot elaborate on the successful interaction of susceptible and infective people,the constructed fuzzy epidemicmodel discusses the more detailed versions of the interactions between infective and susceptible people.Thenext-generation matrix approach is employed to find the reproduction number of a deterministic model.Thesensitivity analysis and local stability analysis of the systemare also provided.For solving the fuzzy epidemic model,a numerical scheme is constructed which consists of three time levels.The numerical scheme has an advantage overthe existing forward Euler scheme for determining the conditions of getting the positive solution.The establishedscheme also has an advantage over existing non-standard finite difference methods in terms of order of accuracy.The stability of the scheme for the considered fuzzy model is also provided.From the plotted results,it can beobserved that susceptible people decay by rising interaction parameters. 展开更多
关键词 Epidemic model fuzzy rate parameters next generation matrix local stability proposed numerical scheme
下载PDF
甘南高寒阴湿区宽幅匀播青稞“3414”肥效试验
3
作者 周喜荣 徐冬丽 +4 位作者 王国平 胡再青 郭建炜 张忠广 刘梅金 《寒旱农业科学》 2024年第4期359-363,共5页
为了将宽幅匀播技术与“3414”肥效试验相结合,应用于甘南高寒阴湿区青稞种植与示范推广中,推动该地区青稞种植产业发展。采用“3414”最优回归设计,以青稞甘青9号为指示品种,在宽幅匀播条件下研究了“3414”肥效试验对青稞生长及产量... 为了将宽幅匀播技术与“3414”肥效试验相结合,应用于甘南高寒阴湿区青稞种植与示范推广中,推动该地区青稞种植产业发展。采用“3414”最优回归设计,以青稞甘青9号为指示品种,在宽幅匀播条件下研究了“3414”肥效试验对青稞生长及产量的影响,并建立了青稞产量与氮、磷、钾施量之间的肥效回归方程,以提高肥效,促进甘南高寒阴湿区青稞生产优质高产。结果表明,宽幅匀播条件下,甘青9号最佳产量为6640.32kg/hm^(2)时,施肥量为N36.34kg/hm^(2)、P_(2)O_(5)55.86kg/hm^(2)、K_(2)O7.09kg/hm^(2);最大产量为6834.09kg/hm^(2)时,施肥量为N80.66 kg/hm^(2)P_(2)O_(5)62.31kg/hm^(2)、K_(2)O16.58kg/hm。肥效回归方程中施肥量与青稞产量拟合度显著,可应用于大田生产。 展开更多
关键词 宽幅匀播 青稞 3414 肥效 甘青9号
下载PDF
贞丰县下等肥力地小麦“3414”肥料效应试验
4
作者 杨昌进 《园艺与种苗》 CAS 2024年第5期96-98,共3页
[目的]探索贞丰县下等肥力地小麦氮、磷、钾肥最佳施肥配比。[方法]通过小麦“3414”肥料效应田间试验,对不同施肥处理的小麦产量进行分析比较,以确定最佳施肥配比。[结果]施用不同配比的氮、磷、钾肥对小麦的农艺性状和产量有不同的影... [目的]探索贞丰县下等肥力地小麦氮、磷、钾肥最佳施肥配比。[方法]通过小麦“3414”肥料效应田间试验,对不同施肥处理的小麦产量进行分析比较,以确定最佳施肥配比。[结果]施用不同配比的氮、磷、钾肥对小麦的农艺性状和产量有不同的影响,当施肥量为N 390 kg/hm^(2),P_(2)O_(5)750 kg/hm^(2),K_(2)O 124.5 kg/hm^(2)时,小麦的产量最高,为4 971.0 kg/hm^(2),较未施肥区增产2 131.5 kg/hm^(2)。[结论]在与该试验相同肥力条件的下等肥力地种植小麦,推荐最佳施肥量为:N 390 kg/hm^(2),P_(2)O_(5)750 kg/hm^(2),K_(2)O 124.5 kg/hm^(2)。 展开更多
关键词 贞丰县 小麦 下等肥力地 3414”肥料效应试验
下载PDF
Improvement and security analysis of multi-ring discrete modulation continuous variable quantum secret sharing scheme
5
作者 姜欢窈 聂敏 +3 位作者 杨光 孙爱晶 张美玲 裴昌幸 《Chinese Physics B》 SCIE EI CAS CSCD 2024年第7期189-197,共9页
In order to avoid the complexity of Gaussian modulation and the problem that the traditional point-to-point communication DM-CVQKD protocol cannot meet the demand for multi-user key sharing at the same time, we propos... In order to avoid the complexity of Gaussian modulation and the problem that the traditional point-to-point communication DM-CVQKD protocol cannot meet the demand for multi-user key sharing at the same time, we propose a multi-ring discrete modulation continuous variable quantum key sharing scheme(MR-DM-CVQSS). In this paper, we primarily compare single-ring and multi-ring M-symbol amplitude and phase-shift keying modulations. We analyze their asymptotic key rates against collective attacks and consider the security key rates under finite-size effects. Leveraging the characteristics of discrete modulation, we improve the quantum secret sharing scheme. Non-dealer participants only require simple phase shifters to complete quantum secret sharing. We also provide the general design of the MR-DM-CVQSS protocol.We conduct a comprehensive analysis of the improved protocol's performance, confirming that the enhancement through multi-ring M-PSK allows for longer-distance quantum key distribution. Additionally, it reduces the deployment complexity of the system, thereby increasing the practical value. 展开更多
关键词 discrete modulation continuous variable quantum secret sharing scheme
下载PDF
A Non-Parametric Scheme for Identifying Data Characteristic Based on Curve Similarity Matching
6
作者 Quanbo Ge Yang Cheng +3 位作者 Hong Li Ziyi Ye Yi Zhu Gang Yao 《IEEE/CAA Journal of Automatica Sinica》 SCIE EI CSCD 2024年第6期1424-1437,共14页
For accurately identifying the distribution charac-teristic of Gaussian-like noises in unmanned aerial vehicle(UAV)state estimation,this paper proposes a non-parametric scheme based on curve similarity matching.In the... For accurately identifying the distribution charac-teristic of Gaussian-like noises in unmanned aerial vehicle(UAV)state estimation,this paper proposes a non-parametric scheme based on curve similarity matching.In the framework of the pro-posed scheme,a Parzen window(kernel density estimation,KDE)method on sliding window technology is applied for roughly esti-mating the sample probability density,a precise data probability density function(PDF)model is constructed with the least square method on K-fold cross validation,and the testing result based on evaluation method is obtained based on some data characteristic analyses of curve shape,abruptness and symmetry.Some com-parison simulations with classical methods and UAV flight exper-iment shows that the proposed scheme has higher recognition accuracy than classical methods for some kinds of Gaussian-like data,which provides better reference for the design of Kalman filter(KF)in complex water environment. 展开更多
关键词 Curve similarity matching Gaussian-like noise non-parametric scheme parzen window.
下载PDF
基于“3414”肥效试验建立BP神经网络寻优的新模型初探
7
作者 廖红蕖 孙美 +1 位作者 王小丽 陈耿嘉 《肥料与健康》 CAS 2024年第2期38-42,共5页
针对上海市崇明滧东地区传统施肥方式不能满足水稻需肥规律的问题,以水稻“3414”肥效试验结果为数据来源,以N、P_(2)O_(5)、K_(2)O施用量为优化目标,建立3-7-1拓扑结构BP神经网络模型,通过遗传算法得到最优产量下的最优施肥配比。预测... 针对上海市崇明滧东地区传统施肥方式不能满足水稻需肥规律的问题,以水稻“3414”肥效试验结果为数据来源,以N、P_(2)O_(5)、K_(2)O施用量为优化目标,建立3-7-1拓扑结构BP神经网络模型,通过遗传算法得到最优产量下的最优施肥配比。预测结果表明:当地较优的施肥配比是N、P_(2)O_(5)、K_(2)O的施用量分别为24.94、0.87、4.27 kg/亩(1亩=667 m^(2)),预计最高产量为531.5 kg/亩。通过验证试验,在较优的施肥配比条件下,水稻的实际产量为548.7 kg/亩,验证了BP神经网络模型预测结果的准确性。 展开更多
关键词 3414”肥效试验 BP神经网络 遗传算法 参数优化
下载PDF
A Neural-network-based Alternative Scheme to Include Nonhydrostatic Processes in an Atmospheric Dynamical Core
8
作者 Yang XIA Bin WANG +13 位作者 Lijuan LI Li LIU Jianghao LI Li DONG Shiming XU Yiyuan LI Wenwen XIA Wenyu HUANG Juanjuan LIU Yong WANG Hongbo LIU Ye PU Yujun HE Kun XIA 《Advances in Atmospheric Sciences》 SCIE CAS CSCD 2024年第6期1083-1099,I0002,I0003,共19页
Here,a nonhydrostatic alternative scheme(NAS)is proposed for the grey zone where the nonhydrostatic impact on the atmosphere is evident but not large enough to justify the necessity to include an implicit nonhydrostat... Here,a nonhydrostatic alternative scheme(NAS)is proposed for the grey zone where the nonhydrostatic impact on the atmosphere is evident but not large enough to justify the necessity to include an implicit nonhydrostatic solver in an atmospheric dynamical core.The NAS is designed to replace this solver,which can be incorporated into any hydrostatic models so that existing well-developed hydrostatic models can effectively serve for a longer time.Recent advances in machine learning(ML)provide a potential tool for capturing the main complicated nonlinear-nonhydrostatic relationship.In this study,an ML approach called a neural network(NN)was adopted to select leading input features and develop the NAS.The NNs were trained and evaluated with 12-day simulation results of dry baroclinic-wave tests by the Weather Research and Forecasting(WRF)model.The forward time difference of the nonhydrostatic tendency was used as the target variable,and the five selected features were the nonhydrostatic tendency at the last time step,and four hydrostatic variables at the current step including geopotential height,pressure in two different forms,and potential temperature,respectively.Finally,a practical NAS was developed with these features and trained layer by layer at a 20-km horizontal resolution,which can accurately reproduce the temporal variation and vertical distribution of the nonhydrostatic tendency.Corrected by the NN-based NAS,the improved hydrostatic solver at different horizontal resolutions can run stably for at least one month and effectively reduce most of the nonhydrostatic errors in terms of system bias,anomaly root-mean-square error,and the error of the wave spatial pattern,which proves the feasibility and superiority of this scheme. 展开更多
关键词 neural network nonhydrostatic alternative scheme atmospheric model dynamical core
下载PDF
Verifiable quantum secret sharing scheme based on orthogonal product states
9
作者 白晨明 刘璐 张素娟 《Chinese Physics B》 SCIE EI CAS CSCD 2024年第7期178-187,共10页
In the domain of quantum cryptography,the implementation of quantum secret sharing stands as a pivotal element.In this paper,we propose a novel verifiable quantum secret sharing protocol using the d-dimensional produc... In the domain of quantum cryptography,the implementation of quantum secret sharing stands as a pivotal element.In this paper,we propose a novel verifiable quantum secret sharing protocol using the d-dimensional product state and Lagrange interpolation techniques.This protocol is initiated by the dealer Alice,who initially prepares a quantum product state,selected from a predefined set of orthogonal product states within the C~d■C~d framework.Subsequently,the participants execute unitary operations on this product state to recover the underlying secret.Furthermore,we subject the protocol to a rigorous security analysis,considering both eavesdropping attacks and potential dishonesty from the participants.Finally,we conduct a comparative analysis of our protocol against existing schemes.Our scheme exhibits economies of scale by exclusively employing quantum product states,thereby realizing significant cost-efficiency advantages.In terms of access structure,we adopt a(t, n)-threshold architecture,a strategic choice that augments the protocol's practicality and suitability for diverse applications.Furthermore,our protocol includes a rigorous integrity verification mechanism to ensure the honesty and reliability of the participants throughout the execution of the protocol. 展开更多
关键词 quantum secret sharing quantum product state threshold scheme unitary operations
下载PDF
Quantum-Resistant Multi-Feature Attribute-Based Proxy Re-Encryption Scheme for Cloud Services
10
作者 Jinqiu Hou Changgen Peng +1 位作者 Weijie Tan Hongfa Ding 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第1期917-938,共22页
Cloud-based services have powerful storage functions and can provide accurate computation.However,the question of how to guarantee cloud-based services access control and achieve data sharing security has always been ... Cloud-based services have powerful storage functions and can provide accurate computation.However,the question of how to guarantee cloud-based services access control and achieve data sharing security has always been a research highlight.Although the attribute-based proxy re-encryption(ABPRE)schemes based on number theory can solve this problem,it is still difficult to resist quantum attacks and have limited expression capabilities.To address these issues,we present a novel linear secret sharing schemes(LSSS)matrix-based ABPRE scheme with the fine-grained policy on the lattice in the research.Additionally,to detect the activities of illegal proxies,homomorphic signature(HS)technology is introduced to realize the verifiability of re-encryption.Moreover,the non-interactivity,unidirectionality,proxy transparency,multi-use,and anti-quantum attack characteristics of our system are all advantageous.Besides,it can efficiently prevent the loss of processing power brought on by repetitive authorisation and can enable precise and safe data sharing in the cloud.Furthermore,under the standard model,the proposed learning with errors(LWE)-based scheme was proven to be IND-sCPA secure. 展开更多
关键词 LATTICE learning with errors attribute-based proxy re-encryption linear secret sharing schemes
下载PDF
A Practical Regular LDPC Coded Scheme for Physical-Layer Information Security
11
作者 Du Junyi 《China Communications》 SCIE CSCD 2024年第5期190-201,共12页
In this paper,we aim to design a practical low complexity low-density parity-check(LDPC)coded scheme to build a secure open channel and protect information from eavesdropping.To this end,we first propose a punctured L... In this paper,we aim to design a practical low complexity low-density parity-check(LDPC)coded scheme to build a secure open channel and protect information from eavesdropping.To this end,we first propose a punctured LDPC coded scheme,where the information bits in a codeword are punctured and only the parity check bits are transmitted to the receiver.We further propose a notion of check node type distribution and derive multi-edge type extrinsic information transfer functions to estimate the security performance,instead of the well-known weak metric bit error rate.We optimize the check node type distribution in terms of the signal-to-noise ratio(SNR)gap and modify the progressive edge growth algorithm to design finite-length codes.Numerical results show that our proposed scheme can achieve a lower computational complexity and a smaller security gap,compared to the existing scrambling and puncturing schemes. 展开更多
关键词 extrinsic information transfer function physical layer scheme secure open channel security gap
下载PDF
Stability Analysis of Inverse Lax-Wendroff Procedure for a High order Compact Finite Difference Schemes
12
作者 Tingting Li Jianfang Lu Pengde Wang 《Communications on Applied Mathematics and Computation》 EI 2024年第1期142-189,共48页
This paper considers the finite difference(FD)approximations of diffusion operators and the boundary treatments for different boundary conditions.The proposed schemes have the compact form and could achieve arbitrary ... This paper considers the finite difference(FD)approximations of diffusion operators and the boundary treatments for different boundary conditions.The proposed schemes have the compact form and could achieve arbitrary even order of accuracy.The main idea is to make use of the lower order compact schemes recursively,so as to obtain the high order compact schemes formally.Moreover,the schemes can be implemented efficiently by solving a series of tridiagonal systems recursively or the fast Fourier transform(FFT).With mathematical induction,the eigenvalues of the proposed differencing operators are shown to be bounded away from zero,which indicates the positive definiteness of the operators.To obtain numerical boundary conditions for the high order schemes,the simplified inverse Lax-Wendroff(SILW)procedure is adopted and the stability analysis is performed by the Godunov-Ryabenkii method and the eigenvalue spectrum visualization method.Various numerical experiments are provided to demonstrate the effectiveness and robustness of our algorithms. 展开更多
关键词 Compact scheme Diffusion operators Inverse Lax-Wendroff(ILW) Fourier analysis Eigenvalue analysis
下载PDF
High Order IMEX Stochastic Galerkin Schemes for Linear Transport Equation with Random Inputs and Diffusive Scalings
13
作者 Zheng Chen Lin Mu 《Communications on Applied Mathematics and Computation》 EI 2024年第1期325-339,共15页
In this paper,we consider the high order method for solving the linear transport equations under diffusive scaling and with random inputs.To tackle the randomness in the problem,the stochastic Galerkin method of the g... In this paper,we consider the high order method for solving the linear transport equations under diffusive scaling and with random inputs.To tackle the randomness in the problem,the stochastic Galerkin method of the generalized polynomial chaos approach has been employed.Besides,the high order implicit-explicit scheme under the micro-macro decomposition framework and the discontinuous Galerkin method have been employed.We provide several numerical experiments to validate the accuracy and the stochastic asymptotic-preserving property. 展开更多
关键词 Stochastic Galerkin scheme linear transport equations generalized polynomial approach stochastic asymptotic-preserving property
下载PDF
A New Double Layer Multi-Secret Sharing Scheme
14
作者 Elavarasi Gunasekaran Vanitha Muthuraman 《China Communications》 SCIE CSCD 2024年第1期297-309,共13页
Cryptography is deemed to be the optimum strategy to secure the data privacy in which the data is encoded ahead of time before sharing it.Visual Secret Sharing(VSS)is an encryption method in which the secret message i... Cryptography is deemed to be the optimum strategy to secure the data privacy in which the data is encoded ahead of time before sharing it.Visual Secret Sharing(VSS)is an encryption method in which the secret message is split into at least two trivial images called’shares’to cover it.However,such message are always targeted by hackers or dishonest members who attempt to decrypt the message.This can be avoided by not uncovering the secret message without the universal share when it is presented and is typically taken care of,by the trusted party.Hence,in this paper,an optimal and secure double-layered secret image sharing scheme is proposed.The proposed share creation process contains two layers such as threshold-based secret sharing in the first layer and universal share based secret sharing in the second layer.In first layer,Genetic Algorithm(GA)is applied to find the optimal threshold value based on the randomness of the created shares.Then,in the second layer,a novel design of universal share-based secret share creation method is proposed.Finally,Opposition Whale Optimization Algorithm(OWOA)-based optimal key was generated for rectange block cipher to secure each share.This helped in producing high quality reconstruction images.The researcher achieved average experimental outcomes in terms of PSNR and MSE values equal to 55.154225 and 0.79365625 respectively.The average PSNRwas less(49.134475)and average MSE was high(1)in case of existing methods. 展开更多
关键词 genetic algorithm oppositional whale optimization algorithm rectangle block cipher secret sharing scheme SHARES universal share
下载PDF
Impacts of Water-Sediment Regulation Scheme on Chromophoric Dissolved Organic Matter in the Lower Yellow River
15
作者 LIU Xiao JIANG Xueyan +2 位作者 LIU Qian SUI Juanjuan ZOU Li 《Journal of Ocean University of China》 CAS CSCD 2024年第2期455-466,共12页
As a river with more than 3000 reservoirs in its watershed,the Yellow River has been affected by dams not only on the sediment load,but also on the water quality.Water-sediment regulation scheme(WSRS),which has been c... As a river with more than 3000 reservoirs in its watershed,the Yellow River has been affected by dams not only on the sediment load,but also on the water quality.Water-sediment regulation scheme(WSRS),which has been carried out annually in the Yellow River since 2002,is a typical human activity affecting river water quality.Chromophoric dissolved organic matter(CDOM)in river is susceptible to changes in ecological and environmental conditions as well as human activities.Here,we report variations in dissolved organic carbon concentrations,compositions and sources of CDOM in time series samples in the lower Yellow River during WSRS.In addition,a parallel factor fluorescence analysis(PARAFAC)method is applied to identify different fluorescent components in water samples during WRSR,showing four major components including tryptophan-like component(C1),microbial humic-like component(C2),terrestrial humic-like component(C3)and tyrosine-like component(C4).In general,C1 increased after water regulation,while C2 and C3 increased after sediment regulation,indicating that the water and sediment released by the dam have different effects on CDOM compositions.Under the impacts of the dam,source of CDOM in the lower Yellow River is mainly autochthonous related to microbial activities,and is regulated by the terrestrial input during WSRS period.Sediment resuspension inhibits microbial activities and reduces the production of autochthonous CDOM.Overall,human activities especially WSRS,as exemplified here,significantly alter the quality and quantity of CDOM in the lower Yellow River,affecting CDOM dynamics and biogeochemical processes in the estuarine environment. 展开更多
关键词 chromophoric dissolved organic matter(CDOM) water-sediment regulation scheme(WSRS) Yellow River optical properties
下载PDF
Crank-Nicolson Quasi-Compact Scheme for the Nonlinear Two-Sided Spatial Fractional Advection-Diffusion Equations
16
作者 Dechao Gao Zeshan Qiu +1 位作者 Lizan Wang Jianxin Li 《Journal of Applied Mathematics and Physics》 2024年第4期1089-1100,共12页
The higher-order numerical scheme of nonlinear advection-diffusion equations is studied in this article, where the space fractional derivatives are evaluated by using weighted and shifted Grünwald difference oper... The higher-order numerical scheme of nonlinear advection-diffusion equations is studied in this article, where the space fractional derivatives are evaluated by using weighted and shifted Grünwald difference operators and combining the compact technique, in the time direction is discretized by the Crank-Nicolson method. Through the energy method, the stability and convergence of the numerical scheme in the sense of L<sub>2</sub>-norm are proved, and the convergence order is . Some examples are given to show that our numerical scheme is effective. 展开更多
关键词 Crank-Nicolson Quasi-Compact scheme Fractional Advection-Diffusion Equations NONLINEAR Stability and Convergence
下载PDF
Sparse-Grid Implementation of Fixed-Point Fast Sweeping WENO Schemes for Eikonal Equations
17
作者 Zachary M.Miksis Yong-Tao Zhang 《Communications on Applied Mathematics and Computation》 EI 2024年第1期3-29,共27页
Fixed-point fast sweeping methods are a class of explicit iterative methods developed in the literature to efficiently solve steady-state solutions of hyperbolic partial differential equations(PDEs).As other types of ... Fixed-point fast sweeping methods are a class of explicit iterative methods developed in the literature to efficiently solve steady-state solutions of hyperbolic partial differential equations(PDEs).As other types of fast sweeping schemes,fixed-point fast sweeping methods use the Gauss-Seidel iterations and alternating sweeping strategy to cover characteristics of hyperbolic PDEs in a certain direction simultaneously in each sweeping order.The resulting iterative schemes have a fast convergence rate to steady-state solutions.Moreover,an advantage of fixed-point fast sweeping methods over other types of fast sweeping methods is that they are explicit and do not involve the inverse operation of any nonlinear local system.Hence,they are robust and flexible,and have been combined with high-order accurate weighted essentially non-oscillatory(WENO)schemes to solve various hyperbolic PDEs in the literature.For multidimensional nonlinear problems,high-order fixed-point fast sweeping WENO methods still require quite a large amount of computational costs.In this technical note,we apply sparse-grid techniques,an effective approximation tool for multidimensional problems,to fixed-point fast sweeping WENO methods for reducing their computational costs.Here,we focus on fixed-point fast sweeping WENO schemes with third-order accuracy(Zhang et al.2006[41]),for solving Eikonal equations,an important class of static Hamilton-Jacobi(H-J)equations.Numerical experiments on solving multidimensional Eikonal equations and a more general static H-J equation are performed to show that the sparse-grid computations of the fixed-point fast sweeping WENO schemes achieve large savings of CPU times on refined meshes,and at the same time maintain comparable accuracy and resolution with those on corresponding regular single grids. 展开更多
关键词 Fixed-point fast sweeping methods Weighted essentially non-oscillatory(WENO)schemes Sparse grids Static Hamilton-Jacobi(H-J)equations Eikonal equations
下载PDF
Analysis and Comparison of Slope-cutting Widening Schemes in Highway Reconstruction and Expansion Project Based on MIDAS Software
18
作者 Zhiqiang Qiu Yun Shi Lei Jiang 《Journal of Architectural Research and Development》 2024年第2期75-83,共9页
In this paper,the geological condition of the right-side slope of the K114+694–K115+162 section of Yong-tai-wen Expressway is investigated and analyzed with the results showing that the strength of rock mass is the m... In this paper,the geological condition of the right-side slope of the K114+694–K115+162 section of Yong-tai-wen Expressway is investigated and analyzed with the results showing that the strength of rock mass is the main contributor to the stability of the slope.Then,two widening schemes are proposed,which are the steep slope with strong support and the gentle slope with general support schemes.The static/slope module of MIDAS GTS finite element analysis software and the strength reduction method were used to compare the two schemes.The results show that the steep slope with a strong support scheme has obvious advantages in land requisition,environmental protection,and safety and is more suitable for reconstructing and expanding the highway slope. 展开更多
关键词 Highway reconstruction and expansion Slope excavation MIDAS GTS scheme selection
下载PDF
剑麻“3414”肥料效应研究 被引量:3
19
作者 谭施北 习金根 +3 位作者 陈河龙 黄兴 吴伟怀 易克贤 《热带农业科学》 2023年第7期1-9,共9页
采用“3414”肥料效应试验方案,研究了剑麻氮磷钾肥推荐用量及养分吸收状况,为剑麻科学精准施肥提供参考。结果表明,N_(2)P_(2)K_(2)处理收获叶片数和鲜叶产量均最高,其N、P_(2)O_(5)、K_(2)O施用量分别为163.9、71.1、310.1 kg/hm^(2)... 采用“3414”肥料效应试验方案,研究了剑麻氮磷钾肥推荐用量及养分吸收状况,为剑麻科学精准施肥提供参考。结果表明,N_(2)P_(2)K_(2)处理收获叶片数和鲜叶产量均最高,其N、P_(2)O_(5)、K_(2)O施用量分别为163.9、71.1、310.1 kg/hm^(2),比例为1.0∶0.4∶1.9。试验区土壤N、P含量均处于中等水平,土壤K含量处于低水平;叶片N含量偏高,P含量适宜,而K含量偏低,说明钾素是限制该区域剑麻产量的主要因素。随着叶片收获,不同处理平均N、P、K带走量分别为273.4、29.0、292.8 kg/hm^(2)。本试验条件下,推荐氮磷钾肥用量分别为N 126.2~141.0、P_(2)O_(5)59.0~65.8、K_(2)O 252.7~280.6 kg/hm^(2),折尿素274.3~306.5 kg/hm^(2),过磷酸钙368.8~411.3 kg/hm^(2),氯化钾421.1~467.7 kg/hm^(2),平均分别为N 133.6 kg/hm^(2)、P_(2)O_(5)62.4 kg/hm^(2)、K_(2)O 266.7 kg/hm^(2),N∶P_(2)O_(5)∶K_(2)O=1.0∶0.5∶2.0。 展开更多
关键词 剑麻 肥料 3414试验 推荐施肥
下载PDF
基于“3414”方案的云木香产量与质量研究初报
20
作者 康平德 陈翠 +6 位作者 程远辉 徐天才 戚淑威 杨丽云 孙恒 袁慧娟 杨少华 《江西农业学报》 CAS 2023年第8期112-117,共6页
基于“3414”方案,研究了不同的氮、磷、钾肥配比对云木香产量和质量指标的影响。结果表明,N_(3)P_(2)K_(2)处理的纯N、纯P、纯K施用量分别为540.0、270.0、225.0 kg/hm^(2)的鲜重和干重产量最高,分别为31347.12、10486.61 kg/hm^(2),较... 基于“3414”方案,研究了不同的氮、磷、钾肥配比对云木香产量和质量指标的影响。结果表明,N_(3)P_(2)K_(2)处理的纯N、纯P、纯K施用量分别为540.0、270.0、225.0 kg/hm^(2)的鲜重和干重产量最高,分别为31347.12、10486.61 kg/hm^(2),较N0P0K0(CK)分别增产132.67%、132.48%,N_(2)P_(2)K_(2)、N2P3K2的产量也较CK增产显著。质量指标:木香烃内酯含量在1.50%~2.00%之间,居前2位的N2P0K2、N2P2K0均为2.00%;去氢木香内酯含量为1.00%~1.60%,以N2P0K2最高,为1.60%,较CK增加了49.53%;木香烃内酯+去氢木香内酯总量为2.50%~3.60%,以N2P0K2最高,为3.60%;挥发油含量为0.59%~0.87%,以N2P0K2最高,为0.87%。肥料单因素对云木香鲜重产量的影响:磷肥的增产作用最明显,氮肥次之,钾肥最差。综合产量表现来看,最佳施肥处理为N_(3)P_(2)K_(2)。氮、磷、钾肥配施对木香烃内酯、去氢木香内酯、挥发油含量的影响无明显规律可循。频次分析结果表明,肥料推荐施用量:氮肥223.91~316.09 kg/hm^(2)、磷肥175.14~240.81 kg/hm^(2)、钾肥70.97~111.31 kg/hm^(2),肥料施用配比为1∶(0.55~1.08)∶(0.22~0.50),产量达13472.59~31347.12 kg/hm^(2)的概率为95%。 展开更多
关键词 云木香 3414”试验设计 产量 频次分析 质量指标
下载PDF
上一页 1 2 250 下一页 到第
使用帮助 返回顶部