期刊文献+
共找到698篇文章
< 1 2 35 >
每页显示 20 50 100
基于响应面法的橡碗子色素染色丝绸工艺优化
1
作者 葛立雯 李永固 +2 位作者 姚铭毅 苏淼 赵丰 《现代纺织技术》 北大核心 2024年第6期9-17,共9页
橡碗子是中国古代最常用的黑色天然染料之一,也可用于现代生态染色。以硫酸亚铁为媒染剂,K/S值和Integ值作为响应值,采用响应面法(Response surface method,RSM)对橡碗子色素在丝绸上的染色工艺进行优化。先采用Plackett-Berman实验筛... 橡碗子是中国古代最常用的黑色天然染料之一,也可用于现代生态染色。以硫酸亚铁为媒染剂,K/S值和Integ值作为响应值,采用响应面法(Response surface method,RSM)对橡碗子色素在丝绸上的染色工艺进行优化。先采用Plackett-Berman实验筛选出影响染色工艺的显色因素为染色温度、染料用量和媒染温度;再利用RSM获得橡碗子色素染色丝绸的最优染色工艺条件为染色温度86.5℃、染料用量200%(o.w.f)、媒染温度53.5℃。实验结果显示,RSM为橡碗子色素在丝绸上的染色工艺提供了一种简单可靠的优化方法,其中以Integ值为响应值的模型表现出了更优异的交互性。该优化工艺可为天然染料橡碗子的现代染色应用研究提供参考,也可为其他单宁类天然染料的染黑工艺研究提供借鉴。 展开更多
关键词 天然染料 橡碗子 响应面法 K/S Integ值
下载PDF
Finding Ordered State in a Disordered Jungle
2
作者 周晓东 沈健 《Chinese Physics Letters》 SCIE EI CAS CSCD 2024年第4期124-125,共2页
A rich portfolio of emergent phenomena has been discovered in twisted two-dimensional(2D)moirésystems,including strongly correlated insulators,[1]superconductivity,[2]integer and fractional Chern insulators(ChIs)... A rich portfolio of emergent phenomena has been discovered in twisted two-dimensional(2D)moirésystems,including strongly correlated insulators,[1]superconductivity,[2]integer and fractional Chern insulators(ChIs),[3-5]magnetism,[6]and interfacial ferroelectricity. 展开更多
关键词 INTEGER TWISTED FERROELECTRIC
下载PDF
Introduction to the Special Issue on Recent Developments on Computational Biology-I
3
作者 Carlo Cattani Haci Mehmet Baskonus Armando Ciancio 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第6期2261-2264,共4页
In modern time,experts started to use interdisciplinary properties with the development of technology and science.Thus,these disciplines provide more sophisticated properties of real-world problems.In this sense,some ... In modern time,experts started to use interdisciplinary properties with the development of technology and science.Thus,these disciplines provide more sophisticated properties of real-world problems.In this sense,some models need to be investigated by using revised and modified traditional methods.The first discipline is the applied sciences such as physics,engineering,mechanics,electricity,biology,economy and mathematical applications[1-5].In this stage,many methods[5-10]are developed and modified.To uncover the deep properties of problems is to use the main properties of such interdisciplinary properties.Furthermore,works conducted on such mathematical models including non-local operators,partial,ordinary and integer order have introduced a deeper investigation of problems for experts.By using technological tools,expertsmay observe more realistic and exact results of models. 展开更多
关键词 properties. INTEGER OPERATORS
下载PDF
Certificateless threshold signature from lattice
4
作者 Huifang Yu Qi Zhang 《Digital Communications and Networks》 SCIE CSCD 2024年第4期965-972,共8页
Threshold signature has been widely used in electronic wills,electronic elections,cloud computing,secure multiparty computation and other fields.Until now,certificateless threshold signature schemes are all based on t... Threshold signature has been widely used in electronic wills,electronic elections,cloud computing,secure multiparty computation and other fields.Until now,certificateless threshold signature schemes are all based on traditional mathematic theory,so they cannot resist quantum computing attacks.In view of this,we combine the advantages of lattice-based cryptosystem and certificateless cryptosystem to construct a certificateless threshold signature from lattice(LCLTS)that is efficient and resistant to quantum algorithm attacks.LCLTS has the threshold characteristics and can resist the quantum computing attacks,and the analysis shows that it is unforgeable against the adaptive Chosen-Message Attacks(UF-CMA)with the difficulty of Inhomogeneous Small Integer Solution(ISIS)problem.In addition,LCLTS solves the problems of the certificate management through key escrow. 展开更多
关键词 LATTICE Threshold signature Inhomogeneous small integer solution Certificateless public key Lattice sampling technique
下载PDF
Optimal hydrogen-battery energy storage system operation in microgrid with zero-carbon emission
5
作者 Huayi Wu Zhao Xu Youwei Jia 《Global Energy Interconnection》 EI CSCD 2024年第5期616-628,共13页
To meet the greenhouse gas reduction targets and address the uncertainty introduced by the surging penetration of stochastic renewable energy sources,energy storage systems are being deployed in microgrids.Relying sol... To meet the greenhouse gas reduction targets and address the uncertainty introduced by the surging penetration of stochastic renewable energy sources,energy storage systems are being deployed in microgrids.Relying solely on short-term uncertainty forecasts can result in substantial costs when making dispatch decisions for a storage system over an entire day.To mitigate this challenge,an adaptive robust optimization approach tailored for a hybrid hydrogen battery energy storage system(HBESS)operating within a microgrid is proposed,with a focus on efficient state-of-charge(SoC)planning to minimize microgrid expenses.The SoC ranges of the battery energy storage(BES)are determined in the day-ahead stage.Concurrently,the power generated by fuel cells and consumed by electrolysis device are optimized.This is followed by the intraday stage,where BES dispatch decisions are made within a predetermined SoC range to accommodate the uncertainties realized.To address this uncertainty and solve the adaptive optimization problem with integer recourse variables in the intraday stage,we proposed an outer-inner column-and-constraint generation algorithm(outer-inner-CCG).Numerical analyses underscored the high effectiveness and efficiency of the proposed adaptive robust operation model in making decisions for HBESS dispatch. 展开更多
关键词 MICROGRID Hybrid hydrogen-battery storage Outer-inner column-and-constraint generation algorithm Adaptive robust optimization Integer recourse variables
下载PDF
Preliminary Identification of a Prime Number Other Than 2 and 3, the Origin of Twin Prime Numbers, the Structure of the Chain of Prime Numbers and the Set of Prime Numbers Less Than a Given Integer
6
作者 Mady Ndiaye 《Advances in Pure Mathematics》 2024年第1期30-48,共19页
The application of the Euclidean division theorem for the positive integers allowed us to establish a set which contains all the prime numbers and this set we called it set of supposedly prime numbers and we noted it ... The application of the Euclidean division theorem for the positive integers allowed us to establish a set which contains all the prime numbers and this set we called it set of supposedly prime numbers and we noted it E<sub>sp</sub>. We subsequently established from the previous set the set of non-prime numbers (the set of numbers belonging to this set and which are not prime) denoted E<sub>np</sub>. We then extracted from the set of supposedly prime numbers the numbers which are not prime and the set of remaining number constitutes the set of prime numbers denoted E<sub>p</sub>. We have deduced from the previous set, the set of prime numbers between two natural numbers. We have explained during our demonstrations the origin of the twin prime numbers and the structure of the chain of prime numbers. 展开更多
关键词 Supposedly Prime Numbers Non-Prime Numbers Prime Numbers Prime Numbers Less Than a Given Integer Prime Numbers between Two Given Integers
下载PDF
On the Number of Primes in the Interval (x, 2x) by an Elementary Method
7
作者 Sudhindra B. Kittur 《Advances in Pure Mathematics》 2024年第1期16-29,共14页
An elementary formula to know the number of primes in the interval (x, 2x) close to the exact figure for a fixed x is given here. A new elementary equation is derived (a relation between prime numbers and composite nu... An elementary formula to know the number of primes in the interval (x, 2x) close to the exact figure for a fixed x is given here. A new elementary equation is derived (a relation between prime numbers and composite numbers distributed in the interval [1, 2x]). An elementary method to know the number of primes in a given magnitude is suitably placed in the form of a general formula, and we have proved it. The general formula is applied to the terms of the equation, and a tactical simplification of the terms gives rise to an expression whose verification envisages scope for its further studies. 展开更多
关键词 Prime Numbers Composite Numbers EXPRESSION INTEGERS
下载PDF
活性染料无盐连续轧-蒸与冷轧堆染色效果的比较 被引量:8
8
作者 舒大武 房宽峻 +4 位作者 刘秀明 刘曰兴 蔡玉青 门雅静 李付杰 《纺织学报》 EI CAS CSCD 北大核心 2018年第4期77-81,共5页
针对活性染料冷轧堆染色效率低、深浓色布面黑气重等问题,采用无盐连续轧-蒸染色工艺对纯棉、天丝/棉交织物进行染色。借助稳定性分析仪表征染液的稳定性,将专用碱应用于SNE型活性染料轧-蒸染色,并与冷轧堆染色效果进行对比。结果表明:... 针对活性染料冷轧堆染色效率低、深浓色布面黑气重等问题,采用无盐连续轧-蒸染色工艺对纯棉、天丝/棉交织物进行染色。借助稳定性分析仪表征染液的稳定性,将专用碱应用于SNE型活性染料轧-蒸染色,并与冷轧堆染色效果进行对比。结果表明:碱剂组成和时间均会影响染液稳定性和扩散性;含混合碱的染液放置10 min时,其稳定性指数为0.72,是含专用碱剂和色丽牢染液的2.6和2.1倍;专用碱剂和色丽牢可提高染液扩散性能;经无盐连续轧-蒸染色的军蓝色、咖啡色纯棉织物表观色深Integ值较冷轧堆染色织物分别提高2.9和2.7,染色织物的色牢度大于等于3级,符合生产要求;该染色工艺同样适用于天丝/棉交织物,其生产效率高,表观得色深。 展开更多
关键词 活性染料 冷轧堆 无盐染色 表观色深Integ值 色牢度
下载PDF
K/S值与Integ值差异的探讨 被引量:21
9
作者 纵瑞龙 王建明 郝新敏 《印染》 北大核心 2006年第24期30-33,共4页
在染料提升力试验中分别测定布样的K/S值和Integ值,探讨两者的差异。试验结果表明,黑色等最大吸收峰不明显的染料、拼混染料,以及部分非拼混单色染料的染色织物,更适合以Integ值表示色深;提升力试验中,由于会发生最大吸收波长的偏移,In... 在染料提升力试验中分别测定布样的K/S值和Integ值,探讨两者的差异。试验结果表明,黑色等最大吸收峰不明显的染料、拼混染料,以及部分非拼混单色染料的染色织物,更适合以Integ值表示色深;提升力试验中,由于会发生最大吸收波长的偏移,Integ值也更适用。 展开更多
关键词 染色 活性染料 K/S值 Integ值 亚麻织物
下载PDF
基于整数小波变换和SVD的视频水印算法 被引量:7
10
作者 熊祥光 蒋天发 蒋巍 《计算机工程与应用》 CSCD 2014年第1期78-82,194,共6页
提出了一种以二值图像为水印的混合整数小波变换和奇异值分解的视频水印盲提取算法。对水印图像进行混沌加密和Arnold置乱处理,选择计算复杂度低的直方图算法将视频分割为若干场景;借助密钥随机选取某些场景的亮度分量进行l级整数小波变... 提出了一种以二值图像为水印的混合整数小波变换和奇异值分解的视频水印盲提取算法。对水印图像进行混沌加密和Arnold置乱处理,选择计算复杂度低的直方图算法将视频分割为若干场景;借助密钥随机选取某些场景的亮度分量进行l级整数小波变换,再对低频子带进行分块的奇异值分解;采用量化的方法,将预处理后的水印图像嵌入奇异值分解后的最大奇异值中。在嵌入了水印的视频场景中提取所有的水印版本之后,利用对提取的所有水印信号版本进行统计求和的方法得到最终提取的水印图像。实验表明,提出的算法具有较好的透明性,对常见的处理具有较好的鲁棒性。 展开更多
关键词 视频水印 整数小波变换 奇异值分解 鲁棒性 INTEGER Wavelet Transform(IWT) Singular Value Decomposition(SVD)
下载PDF
电力光纤通信网络的多环组网优化 被引量:14
11
作者 连纪文 刘逢清 《南京邮电大学学报(自然科学版)》 2011年第6期99-104,112,共7页
依据电力系统通信业务的特点,提出了多环组网优化的整数线性规划算法,用于SDH组网优化设计。研究了在一个电力光纤网络中如何组成多个SDH环,以疏导所有低速业务流,并最小化组网成本。依据提出的算法开发了相应的软件,并以某中国东部一... 依据电力系统通信业务的特点,提出了多环组网优化的整数线性规划算法,用于SDH组网优化设计。研究了在一个电力光纤网络中如何组成多个SDH环,以疏导所有低速业务流,并最小化组网成本。依据提出的算法开发了相应的软件,并以某中国东部一城市的电力光纤网络为例给出了具体的优化设计方案。 展开更多
关键词 组网优化 SDH ILP(Integer LINEAR Programming)算法
下载PDF
REGULARIZATION APPROACH FOR FAST INTEGER AMBIGUITY RESOLUTION OF MEDIUM-LONG BASELINE GPS NETWORK RTK 被引量:4
12
作者 罗孝文 欧吉坤 袁运斌 《Transactions of Nanjing University of Aeronautics and Astronautics》 EI 2006年第3期235-242,共8页
An improved method based on the Tikhonov regularization principle and the precisely known reference station coordinate is proposed to design the regularized matrix. The ill-conditioning of the normal matrix can be imp... An improved method based on the Tikhonov regularization principle and the precisely known reference station coordinate is proposed to design the regularized matrix. The ill-conditioning of the normal matrix can be improved by the regularized matrix. The relative floating ambiguity can be computed only by using the data of several epochs. Combined with the LAMBDA method, the new approach can correctly and quickly fix the integer ambiguity and the success rate is 100% in experiments. Through using measured data sets from four mediumlong baselines, the new method can obtain exact ambiguities only by the Ll-frequency data of three epochs. Compared with the existing methods, the improved method can solve the ambiguities of the medium-long baseline GPS network RTK only using L1-frequency GPS data. 展开更多
关键词 GPS network RTK integer ambiguity fast resolution
下载PDF
A Modified Algorithm for Nonliear Integer Programming 被引量:2
13
作者 孙会霞 《Chinese Quarterly Journal of Mathematics》 CSCD 2002年第3期24-29,共6页
Based on the analysis to the random sear ch algorithm of LUUS, a modified random directed integer search algorithm (MRDI SA) is given for first time. And a practical example is given to show that the adva ntage of th... Based on the analysis to the random sear ch algorithm of LUUS, a modified random directed integer search algorithm (MRDI SA) is given for first time. And a practical example is given to show that the adva ntage of this kind of algorithm is the reliability can’t be infuenced by the ini tial value X (0) and the start search domain R (0) . Besides, i t can be applied to solve the higher dimensional constrained nonlinear integer p rogramming problem. 展开更多
关键词 random search integer programming optimal soluti on RELIABILITY
下载PDF
High-performance multi-transform architecture for H.264/AVC
14
作者 王刚 王庆 +1 位作者 李冰 陈锐 《Journal of Southeast University(English Edition)》 EI CAS 2013年第3期276-281,共6页
In order to increase the hardware utilization and minimize the chip area a multi-transform coding architecture which includes 4 ×4 forward integer transform 4 ×4 inverse integer transform 4 ×4 Hadamard ... In order to increase the hardware utilization and minimize the chip area a multi-transform coding architecture which includes 4 ×4 forward integer transform 4 ×4 inverse integer transform 4 ×4 Hadamard transform and 2 ×2 Hadamard transform is proposed. By simplifying these transforms and exploring their similarities the proposed design merges the architectures processing individual transforms into a high-performance multi-transform coding architecture.Using a semiconductor manufacturing international corporation SMIC 0.18 μm complementary metal oxide semiconductor CMOS technology the proposed architecture achieves the maximum operating clock frequency of 200 MHz and the throughput rate of 800 ×106 pixel/s with the hardware cost of 3 704 gates.The results demonstrate that the data throughput rate per unit area DTUA of this design is at least 40.28%higher than that of the reference design.This design can meet the requirements of real-time decoding digital cinema video 4 096 ×2 048@30 Hz at 62.9 MHz which helps to reduce the power consumption. 展开更多
关键词 H. 264/AVC multi-transform architecture Hadamard transform integer transform
下载PDF
The Exceptional Set of Goldbach-Numbers(Ⅲ)
15
作者 陈景润 刘健民 《Chinese Quarterly Journal of Mathematics》 CSCD 1989年第1期15+1-14,共15页
本文把能表成两个奇素数之和的偶数称为Goldbach数,以E(x)记作不超过x的非Goldbach数的数目,并且证明了E(x)=O(x^(0.95)
关键词 奇素数 INTEGER GOLDBACH LEMMA proof 陈景润 数学季刊 letter notes 石西
下载PDF
基于IVOQ和RVOQ假设的1∶N供应链转移定价研究
16
作者 冯华 马士华 《系统工程》 CSCD 北大核心 2005年第1期79-83,共5页
以一个拟通过转移定价合作以实现全局最优的1∶N简单二级供应链联盟为研究对象,运用价格加成(pricemarkup)方法并将进货和库存中的机会成本纳入决策,在初步探讨供应商与分销商之间订货协调问题的基础上,对该联盟体在RVOQ和IVOQ两种假设... 以一个拟通过转移定价合作以实现全局最优的1∶N简单二级供应链联盟为研究对象,运用价格加成(pricemarkup)方法并将进货和库存中的机会成本纳入决策,在初步探讨供应商与分销商之间订货协调问题的基础上,对该联盟体在RVOQ和IVOQ两种假设条件下的转移定价策略进行比较研究,然后通过一个算例分析对理论研究进行证实或证伪,并进一步将算例结果中的转移价格与各潜在影响因子进行回归,探讨影响转移价格的主要因素。 展开更多
关键词 RVOQ(Real VALUED Order Quantities) IVOQ(Integer VALUED Order Quantities) 转移定价
下载PDF
基于系统动力学的电子商务生态链优化研究 被引量:2
17
作者 刘慧娟 《中国科技信息》 2016年第8期126-129,共4页
随着互联网的普及,我国电子商务迅猛的发展势头有目共睹,但是其发展必须遵循生态规律,排除恶性竞争和盲目扩张。为促进电子商务的可持续发展,从交叉学科的研究角度出发,运用系统论和生态学理论提出电子商务生态链的概念,多角度分析其特... 随着互联网的普及,我国电子商务迅猛的发展势头有目共睹,但是其发展必须遵循生态规律,排除恶性竞争和盲目扩张。为促进电子商务的可持续发展,从交叉学科的研究角度出发,运用系统论和生态学理论提出电子商务生态链的概念,多角度分析其特征和功能;应用系统动力学的研究方法对电子商务生态链进行分析,构建电子商务生态链的模型;通过仿真模拟,从电子商务生态主体、生态链结构和外部环境方面给出了优化对策。 展开更多
关键词 生态链 系统动力学 仿真模拟 生态规律 网络商务 反馈关系 INTEG 人口自然增长率 系统流图 变化方向
下载PDF
我国人口系统动力学仿真预测研究 被引量:2
18
作者 刘涛 《河北企业》 2015年第12期93-93,共1页
本文通过运用Vensim PLE等软件建立系统动力学模型并结合我国人口历年统计数据,对我国人口数量未来50年(2015—2065)变化趋势进行仿真预测。模型仿真预测结果表明:在我国现行人口政策不变的条件下,未来50年后我国人口年出生率将降至... 本文通过运用Vensim PLE等软件建立系统动力学模型并结合我国人口历年统计数据,对我国人口数量未来50年(2015—2065)变化趋势进行仿真预测。模型仿真预测结果表明:在我国现行人口政策不变的条件下,未来50年后我国人口年出生率将降至4‰左右,年出生人口降至500万左右;而年死亡率将升至10‰左右,年死亡人口增至1300万左右。 展开更多
关键词 系统动力学仿真 系统动力学模型 仿真预测 模型仿真 统计数据 系统流图 年死亡率 INTEG 模型运行 确定模型
下载PDF
昆明世博“IN的家"概念住宅生态设计策略 被引量:1
19
作者 华峰 《时代建筑》 2006年第4期128-133,共6页
昆明世博INTEGER展览馆的4幢生态概念示范住宅探讨了革新意义上的和传统意义上的建造手段和生态设计策略,这些住宅尺度各异,结构方式多样,从不同的层面对生态建筑作了深入的思考。
关键词 世博INTEGER 生态示范住宅 生态设计策略
下载PDF
The Estimation for Lower Bounds of the Solutions of Fermat's Equation
20
作者 乐茂华 《Chinese Quarterly Journal of Mathematics》 CSCD 1992年第2期52-55,共4页
Let p be a prime with p≡3(mod 4). In this paper,by using some results relate the representation of integers by primitive binary quadratic forms,we prove that if x,y,z are positive integers satisfying x^p+y^p=z^p, p|x... Let p be a prime with p≡3(mod 4). In this paper,by using some results relate the representation of integers by primitive binary quadratic forms,we prove that if x,y,z are positive integers satisfying x^p+y^p=z^p, p|xyz, x<y<z, then y>p^(6p-2)/2. 展开更多
关键词 Fermat's last theorem integer solution lower bound
下载PDF
上一页 1 2 35 下一页 到第
使用帮助 返回顶部