期刊文献+
共找到14,011篇文章
< 1 2 250 >
每页显示 20 50 100
Block Verification Mechanism Based on Zero-Knowledge Proof in Blockchain
1
作者 Jin Wang Wei Ou +3 位作者 Osama Alfarraj Amr Tolba Gwang-Jun Kim Yongjun Ren 《Computer Systems Science & Engineering》 SCIE EI 2023年第5期1805-1819,共15页
Since transactions in blockchain are based on public ledger verification,this raises security concerns about privacy protection.And it will cause the accumulation of data on the chain and resulting in the low efficien... Since transactions in blockchain are based on public ledger verification,this raises security concerns about privacy protection.And it will cause the accumulation of data on the chain and resulting in the low efficiency of block verification,when the whole transaction on the chain is verified.In order to improve the efficiency and privacy protection of block data verification,this paper proposes an efficient block verification mechanism with privacy protection based on zeroknowledge proof(ZKP),which not only protects the privacy of users but also improves the speed of data block verification.There is no need to put the whole transaction on the chain when verifying block data.It just needs to generate the ZKP and root hash with the transaction information,then save them to the smart contract for verification.Moreover,the ZKP verification in smart contract is carried out to realize the privacy protection of the transaction and efficient verification of the block.When the data is validated,the buffer accepts the complete transaction,updates the transaction status in the cloud database,and packages up the chain.So,the ZKP strengthens the privacy protection ability of blockchain,and the smart contracts save the time cost of block verification. 展开更多
关键词 Blockchain privacy protection zero-knowledge proof smart contract
下载PDF
Privacy-preserving analytics for the securitization market: a zero-knowledge distributed ledger technology application 被引量:1
2
作者 Sophie Meralli 《Financial Innovation》 2020年第1期129-148,共20页
A zero-knowledge proof or protocol is a cryptographic technique for verifying private data without revealing it in its clear form.In this paper,we evaluate the potential for zero-knowledge distributed ledger technolog... A zero-knowledge proof or protocol is a cryptographic technique for verifying private data without revealing it in its clear form.In this paper,we evaluate the potential for zero-knowledge distributed ledger technology to alleviate asymmetry of information in the asset-backed securitization market.To frame this inquiry,we conducted market data analyses,a review of prior literature,stakeholder interviews with investors,originators and security issuers and collaboration with blockchain engineers and researchers.We introduce a new system which could enable all market participants in the securitization lifecycle(e.g.investors,rating agencies,regulators and security issuers)to interact on a unique decentralized platform while maintaining the privacy of loan-level data,therefore providing the industry with timely analytics and performance data.Our platform is powered by zkLedger(Narula et al.2018),a zero-knowledge protocol developed by the MIT Media Lab and the first system that enables participants of a distributed ledger to run publicly verifiable analytics on masked data. 展开更多
关键词 Structured finance SECURITIZATION Blockchain zero-knowledge proofs Distributed ledger technology PRIVACY Data analytics
下载PDF
Blockchain-based continuous data integrity checking protocol with zero-knowledge privacy protection 被引量:2
3
作者 Yiting Huang Yong Yua +2 位作者 Huilin Li Yannan Li Aikui Tian 《Digital Communications and Networks》 SCIE CSCD 2022年第5期604-613,共10页
The cloud computing technology has emerged,developed,and matured in recent years,consequently commercializing remote outsourcing storage services.An increasing number of companies and individuals have chosen the cloud... The cloud computing technology has emerged,developed,and matured in recent years,consequently commercializing remote outsourcing storage services.An increasing number of companies and individuals have chosen the cloud to store their data.However,accidents,such as cloud server downtime,cloud data loss,and accidental deletion,are serious issues for some applications that need to run around the clock.For some mission and business-critical applications,the continuous availability of outsourcing storage services is also necessary to protect users'outsourced data during downtime.Nevertheless,ensuring the continuous availability of data in public cloud data integrity auditing protocols leads to data privacy issues because auditors can obtain the data content of users by a sufficient number of storage proofs.Therefore,protecting data privacy is a burning issue.In addition,existing data integrity auditing schemes that rely on semi-trusted third-party auditors have several security problems,including single points of failure and performance bottlenecks.To deal with these issues,we propose herein a blockchain-based continuous data integrity checking protocol with zero-knowledge privacy protection.We realize a concrete construction by using a verifiable delay function with high efficiency and proof of retrievability,and prove the security of the proposal in a random oracle model.The proposed construction supports dynamic updates for the outsourced data.We also design smart contracts to ensure fairness among the parties involved.Finally,we implement the protocols,and the experimental results demonstrate the efficiency of the proposed protocol. 展开更多
关键词 Continuous availability Verifiable delay function zero-knowledge privacy Blockchain
下载PDF
Area inside a Circle: Intuitive and Rigorous Proofs
4
作者 Vali Siadat 《American Journal of Computational Mathematics》 2017年第1期102-108,共7页
In this article I conduct a short review of the proofs of the area inside a circle. These include intuitive as well as rigorous analytic proofs. This discussion is important not just from mathematical view point but a... In this article I conduct a short review of the proofs of the area inside a circle. These include intuitive as well as rigorous analytic proofs. This discussion is important not just from mathematical view point but also because pedagogically the calculus books still use circular reasoning today to prove the area inside a circle (also that of an ellipse) on this important historical topic, first illustrated by Archimedes. I offer an innovative approach through the introduction of a theorem, which will lead to proving the area inside a circle avoiding circular argumentation. 展开更多
关键词 Area Circle ELLIPSE CIRCULAR REASONING Intuitive proof Rigorous proof
下载PDF
Constructive Proofs of the Brouwer Type Coincidence Theorems
5
作者 刘文斌 史少云 黄庆道 《Northeastern Mathematical Journal》 CSCD 2000年第1期36-40,共5页
This note gives constructive proofs of the Brouwer type coincidence theorems via the homotopy method.
关键词 Brouwer type coincidence theorem constructive proof homotopy method
下载PDF
Dynamic Proofs of Retrievability Based on Partitioning-Based Square Root Oblivious RAM
6
作者 Jian Xu Zhihao Jiang +2 位作者 Andi Wang Chen Wang Fucai Zhou 《Computers, Materials & Continua》 SCIE EI 2018年第12期589-602,共14页
With the development of cloud storage,the problem of efficiently checking and proving data integrity needs more consideration.Therefore,much of growing interest has been pursed in the context of the integrity verifica... With the development of cloud storage,the problem of efficiently checking and proving data integrity needs more consideration.Therefore,much of growing interest has been pursed in the context of the integrity verification of cloud storage.Provable data possession(PDP)and Proofs of retrievablity(POR)are two kinds of important scheme which can guarantee the data integrity in the cloud storage environments.The main difference between them is that POR schemes store a redundant encoding of the client data on the server so as to she has the ability of retrievablity while PDP does not have.Unfortunately,most of POR schemes support only static data.Stefanov et al.proposed a dynamic POR,but their scheme need a large of amount of client storage and has a large audit cost.Cash et al.use Oblivious RAM(ORAM)to construct a fully dynamic POR scheme,but the cost of their scheme is also very heavy.Based on the idea which proposed by Cash,we propose dynamic proofs of retrievability via Partitioning-Based Square Root Oblivious RAM(DPoR-PSR-ORAM).Firstly,the notions used in our scheme are defined.The Partitioning-Based Square Root Oblivious RAM(PSR-ORAM)protocol is also proposed.The DPOR-PSR-ORAM Model which includes the formal definitions,security definitions and model construction methods are described in the paper.Finally,we give the security analysis and efficiency analysis.The analysis results show that our scheme not only has the property of correctness,authenticity,next-read pattern hiding and retrievabiltiy,but also has the high efficiency. 展开更多
关键词 Cloud storage proofs of retrievability partitioning framework oblivious RAM
下载PDF
A Leaking-Proof Theranostic Nanoplatform for Tumor-Targeted and Dual-Modality Imaging-Guided Photodynamic Therapy
7
作者 Duo Jin Yang Zhu +8 位作者 Manman Liu Wenxin Yu Jiaji Yu Xinwei Zheng Lulu Wang Yun Wu Kaiju Wei Junjie Cheng Yangzhong Liu 《Biomedical Engineering Frontiers》 CAS 2023年第1期187-196,共10页
Objective:A protein-based leaking-proof theranostic nanoplatform for dual-modality imaging-guided tumor photodynamic therapy(PDT)has been designed.Impact Statement:A site-specific conjugation of chlorin e6(Ce6)to ferr... Objective:A protein-based leaking-proof theranostic nanoplatform for dual-modality imaging-guided tumor photodynamic therapy(PDT)has been designed.Impact Statement:A site-specific conjugation of chlorin e6(Ce6)to ferrimagnetic ferritin(MFtn-Ce6)has been constructed to address the challenge of unexpected leakage that often occurs during small-molecule drug delivery.Introduction:PDT is one of the most promising approaches for tumor treatment,while a delivery system is typically required for hydrophobic photosensitizers.However,the nonspecific distribution and leakage of photosensitizers could lead to insufficient drug accumulation in tumor sites.Methods:An engineered ferritin was generated for site-specific conjugation of Ce6 to obtain a leaking-proof delivery system,and a ferrimagnetic core was biomineralized in the cavity of ferritin,resulting in a fluorescent ferrimagnetic ferritin nanoplatform(MFtn-Ce6).The distribution and tumor targeting of MFtn-Ce6 can be detected by magnetic resonance imaging(MRI)and fluorescence imaging(FLI).Results:MFtn-Ce6 showed effective dual-modality MRI and FLI.A prolonged in vivo circulation and increased tumor accumulation and retention of photosensitizer was observed.The time-dependent distribution of MFtn-Ce6 can be precisely tracked in real time to find the optimal time window for PDT treatment.The colocalization of ferritin and the iron oxide core confirms the high stability of the nanoplatform in vivo.The results showed that mice treated with MFtn-Ce6 exhibited marked tumor-suppressive activity after laser irradiation.Conclusion:The ferritin-based leaking-proof nanoplatform can be used for the efficient delivery of the photosensitizer to achieve an enhanced therapeutic effect.This method established a general approach for the dual-modality imagingguided tumor delivery of PDT agents. 展开更多
关键词 proof distribution RETENTION
下载PDF
A Comparative Analysis of the New -3(-n) - 1 Remer Conjecture and a Proof of the 3n + 1 Collatz Conjecture
8
作者 Mike Remer 《Journal of Applied Mathematics and Physics》 2023年第8期2216-2220,共5页
This scientific paper is a comparative analysis of two mathematical conjectures. The newly proposed -3(-n) - 1 Remer conjecture and how it is related to and a proof of the more well known 3n + 1 Collatz conjecture. An... This scientific paper is a comparative analysis of two mathematical conjectures. The newly proposed -3(-n) - 1 Remer conjecture and how it is related to and a proof of the more well known 3n + 1 Collatz conjecture. An overview of both conjectures and their respective iterative processes will be presented. Showcasing their unique properties and behavior to each other. Through a detailed comparison, we highlight the similarities and differences between these two conjectures and discuss their significance in the field of mathematics. And how they prove each other to be true. 展开更多
关键词 -3(-n) - 1 Remer Conjecture 3n + 1 Collatz Conjecture Comparative Analysis proof Natural Numbers Integer Sequences Factorial Processes Par-tial Differential Equations Bounded Values Collatz Conjecture Collatz Algo-rithm Collatz Operator Collatz Compliance And Mathematical Conjectures
下载PDF
A Proof of Brouwer’s Fixed Point Theorem Using Sperner’s Lemma
9
作者 Cassie Lu 《数学计算(中英文版)》 2023年第2期1-6,共6页
This article offers a simple but rigorous proof of Brouwer’s fixed point theorem using Sperner’s Lemma.The general method I have used so far in the proof is mainly to convert the n-dimensional shapes to the correspo... This article offers a simple but rigorous proof of Brouwer’s fixed point theorem using Sperner’s Lemma.The general method I have used so far in the proof is mainly to convert the n-dimensional shapes to the corresponding case under the Sperner’s Labeling and apply the Sperner’s Lemma to solve the question. 展开更多
关键词 Brouwer’s Fixed Point Theorem Sperner’s Lemma proof
下载PDF
新时期刑事印证证明的误解与澄清 被引量:1
10
作者 张庆立 《辽宁警察学院学报》 2024年第1期40-46,共7页
印证是从属于自由心证的证明过程,既无法涵盖所有的犯罪类型,也无法适用于所有的待证事实,故无法成为与法定证明、自由证明相并列的一类新模式。但作为方法,印证证明仍然具有重要地位,实践中被广泛诟病的虚假印证、误解印证等不符合印... 印证是从属于自由心证的证明过程,既无法涵盖所有的犯罪类型,也无法适用于所有的待证事实,故无法成为与法定证明、自由证明相并列的一类新模式。但作为方法,印证证明仍然具有重要地位,实践中被广泛诟病的虚假印证、误解印证等不符合印证要求,故冤假错案也不能归咎于印证本身。实践中,印证证明与证明标准混同的问题突出,事实上二者之间既有联系又有区别,呈现方法和目的的关系,方法自然不同于目的,但方法是达成目的的手段,目的是方法努力的终点。因此,尽管印证具有提升裁判者心证的积极意义,但不能人为拔高至证明模式的程度,在实践中既要反对意图抛弃印证的“冤假错案成因论”,也要反对过度崇尚印证的“证明标准等同论”。 展开更多
关键词 刑事印证 证明模式 冤假错案 证明标准
下载PDF
矿井无线电波防爆安全发射功率研究 被引量:1
11
作者 孙继平 彭铭 《工矿自动化》 CSCD 北大核心 2024年第3期1-5,共5页
5G,5.5G,WiFi6,WiFi7,UWB,ZigBee等矿井移动通信系统及人员和车辆定位系统等发射的大功率无线电波有点燃瓦斯和煤尘的风险。因此,需要合理设置防爆无线电设备发射的无线电波防爆安全功率阈值,限制防爆无线电设备发射的无线电波功率。欧... 5G,5.5G,WiFi6,WiFi7,UWB,ZigBee等矿井移动通信系统及人员和车辆定位系统等发射的大功率无线电波有点燃瓦斯和煤尘的风险。因此,需要合理设置防爆无线电设备发射的无线电波防爆安全功率阈值,限制防爆无线电设备发射的无线电波功率。欧洲标准CLC/TR 50427:2004《Assessment of inadvertent ignition of flammable atmospheres by radio-frequency radiation-Guide》规定了爆炸性气体环境中无线电波防爆安全接收点火功率阈值,但缺少无线电波防爆安全发射功率阈值的内容。国家标准GB/T 3836.1—2021《爆炸性环境第1部分:设备通用要求》和国际标准IEC 60079-0:2017《Explosive atmospheres-Part 0:Equipment-General requirements》虽然有无线电波防爆安全发射功率阈值的相关规定,但错误地将欧洲标准CLC/TR 50427:2004中的无线电波防爆安全接收点火功率阈值修改为无线电波防爆安全发射功率阈值,大大降低了爆炸性环境中无线电设备所能允许的最大发射功率。由于煤矿井下没有能作为接收天线的起重机这类细长结构物体,且现有矿井无线通信及定位系统工作频率均远大于30 MHz,所以,无线电波防爆安全接收点火功率阈值应为8 W,而不是国家标准GB/T 3836.1—2021和国际标准IEC 60079-0:2017规定的无线电波防爆安全发射功率阈值6 W。在发射天线发射的无线电波能量全部被等效天线吸收的最不利于无线电防爆的传输和耦合情况下,无线电设备工作频率为等效天线谐振频率时,接收点火功率达到最大,为等效天线接收的总功率的一半,即发射功率的一半。在实际工程中,无线传输效率和耦合效率均不会为1,因此,无线电波防爆安全发射功率阈值应是无线电波防爆安全接收点火功率阈值2倍以上。煤矿井下无线电波防爆安全接收点火功率阈值为8 W,因此,煤矿井下无线电波防爆安全发射功率阈值应大于16 W。 展开更多
关键词 矿井无线电波 防爆安全 接收点火功率 发射功率
下载PDF
隔爆型电磁铁力-行程特性的优化分析及验证
12
作者 曹文斌 房瑞清 +2 位作者 杨国来 赵天昊 于忠元 《液压与气动》 北大核心 2024年第7期12-21,共10页
防爆阀是石油勘探等井下液压设备常用的核心控制元件。现有防爆阀常采用的隔爆型电磁铁体积相对较大,难以充分发挥液压元件及系统功重比大的优势。基于防爆阀可靠性的要求,在不增大矿用防爆阀外形尺寸的前提下,分别研究了衔铁高径比、... 防爆阀是石油勘探等井下液压设备常用的核心控制元件。现有防爆阀常采用的隔爆型电磁铁体积相对较大,难以充分发挥液压元件及系统功重比大的优势。基于防爆阀可靠性的要求,在不增大矿用防爆阀外形尺寸的前提下,分别研究了衔铁高径比、隔磁环位置、上端隔磁角对隔爆型电磁铁力-行程特性的影响。基于L_(9)(3^(4))正交试验,采用极差分析法获得了试验因素影响程度大小以及选择范围内最佳的结构参数组合。结果表明:当隔爆型电磁铁结构参数衔铁高径比为2.03,隔磁环位置距参考点位置下移0.5 mm,上端隔磁角30°时电磁力-行程特性曲线最佳,为隔爆型电磁铁的结构参数优化提供了指导,并通过对比试验验证了隔爆型电磁铁结构设计的合理性和可行性。 展开更多
关键词 防爆阀 隔爆型电磁铁 正交试验 力-行程特性
下载PDF
MATLAB在“张量分析”课程教学中的应用 被引量:1
13
作者 汪建军 许才军 《科教导刊》 2024年第1期130-132,共3页
张量分析是一种重要的数学工具,它在相对论、电磁场论和连续介质力学等诸多学科都有着广泛的应用。掌握这种数学工具,已成为从事相关科学研究的必备基础。然而,张量分析中非欧几里得空间局部切标架的存在,增加了张量计算和分析的复杂性... 张量分析是一种重要的数学工具,它在相对论、电磁场论和连续介质力学等诸多学科都有着广泛的应用。掌握这种数学工具,已成为从事相关科学研究的必备基础。然而,张量分析中非欧几里得空间局部切标架的存在,增加了张量计算和分析的复杂性。学生在学习“张量分析”课程时面临着抽象概念和复杂公式的理解上的困难。本文提出利用MATLAB工具在绘图、脚本编程和符号推导等方面的强大功能,从旋度分析、坐标变换和定理辅助证明这三个方面,并结合MATLAB脚本代码,展示MATLAB工具辅助于该课程教学的重要作用。教师借助该工具开展课程教学,将帮助学生有效提高对张量分析知识的理解。学生掌握了该课程的基础知识后,便能进一步使用MATLAB的张量工具箱或Pytorch深度学习库进行张量运算操作。 展开更多
关键词 张量分析 坐标变换 定理辅助证明 MATLAB
下载PDF
司法实践中“证据标准”之评析 被引量:1
14
作者 纵博 《地方立法研究》 2024年第2期110-130,共21页
“证据标准”是我国近年刑事司法实践中发展出的一个区别于“证明标准”的独特概念,其核心是指某类犯罪定罪量刑所需的基本证据,另外还包括收集各类证据应遵循的程序性规范和技术性规范。“统一证据标准”不应作为“以审判为中心”诉讼... “证据标准”是我国近年刑事司法实践中发展出的一个区别于“证明标准”的独特概念,其核心是指某类犯罪定罪量刑所需的基本证据,另外还包括收集各类证据应遵循的程序性规范和技术性规范。“统一证据标准”不应作为“以审判为中心”诉讼制度改革的核心,因为“统一证据标准”不仅无助于庭审实质化的实现,还会妨碍法官对证据的主观判断。“证据标准”并非一种法定证据制度,但由于它本身具有一些违反诉讼证明原理之处,所以仍会给我国的刑事证明带来一些消极影响,包括强化诉讼证明偏重客观化的倾向、抹杀不同类型案件证明路径的差异性、使控方在收集和审查证据中侧重于指控有罪的心理偏差更为严重。“证据标准”对侦查取证环节可以发挥一定的积极作用,有利于指引和规范侦查取证,也有利于过程证据、辅助证据的收集。总体上看,“证据标准”弊大于利,并非我国刑事诉讼程序和证据制度完善所必需,可以予以舍弃;即便要继续运用,也应将其限于侦查取证阶段,并将其改造为一种指导性、全面性的取证指南,才能使其在合理范围内发挥作用。 展开更多
关键词 证据标准 证明标准 取证指南 以审判为中心
下载PDF
刑事抽样证明扩张适用的风险及防控 被引量:1
15
作者 姚显森 张遥远 《河南财经政法大学学报》 2024年第1期132-144,共13页
为应对网络犯罪海量证据运用与罪量证明难题,司法解释扩张了刑事抽样证明的适用范围。这种扩张适用主要表现为从法定的特殊犯罪拓展为具有海量证据的犯罪,从实物证据扩张至部分言词证据,从控诉方延伸至辩护方。然而,在相关规则尚不完备... 为应对网络犯罪海量证据运用与罪量证明难题,司法解释扩张了刑事抽样证明的适用范围。这种扩张适用主要表现为从法定的特殊犯罪拓展为具有海量证据的犯罪,从实物证据扩张至部分言词证据,从控诉方延伸至辩护方。然而,在相关规则尚不完备的情况下,易出现过度减轻控诉方的证明义务,不当加重辩护方的辩护负担,大幅增加审判方的裁判错误等风险。鉴此,应系统建构风险防控的技术与法律机制。在技术方面,抽样总体满足数量与同质性要求,抽样样本量采用数量和比例相结合的判定标准,抽样方法应当具有可靠性。在法律方面,建立健全刑事抽样证明适用必要性的司法审查机制,明确规定刑事抽样证明主体的抽样开示义务,严格要求刑事抽样证明必须达到排除合理怀疑标准。 展开更多
关键词 刑事抽样证明 海量证据 网络犯罪 扩张适用
下载PDF
耐低温水凝胶基防刺复合材料的制备及性能研究
16
作者 师琅 王珊 +2 位作者 王何一帆 王秋实 姜茸凡 《棉纺织技术》 CAS 2024年第6期49-54,共6页
为了提升柔性防刺材料的防护效果和智能化水平,通过将水凝胶与芳纶织物进行复合,制备了一种耐低温、抗穿刺且具备应变传感功能的芳纶/水凝胶复合材料,并对水凝胶及其复合材料在25℃和-30℃环境中的拉伸性能、纱线间摩擦性能和准静态钉... 为了提升柔性防刺材料的防护效果和智能化水平,通过将水凝胶与芳纶织物进行复合,制备了一种耐低温、抗穿刺且具备应变传感功能的芳纶/水凝胶复合材料,并对水凝胶及其复合材料在25℃和-30℃环境中的拉伸性能、纱线间摩擦性能和准静态钉刺性能进行表征。结果表明:当LiCl质量分数为26%时,经LiCl溶液浸泡后的水凝胶力学性能最佳,由于甘油和LiCl溶液的共同作用,水凝胶及其复合材料在-30℃时均能保持良好的柔韧性。复合材料中芳纶与水凝胶在25℃和-30℃时均呈现了良好的界面结合,最大拔出力相比纯芳纶织物分别提高了1281%和2315%。当环境温度为25℃和-30℃时,复合材料的最大抗穿刺力可达41.92 N和72.25 N,相较纯芳纶织物分别提升了187%和394%。该复合材料在25℃和-30℃下均可实现对于不同弯曲角度(80°、60°、40°和20°)、频率(0.5 Hz、1.0 Hz、1.5 Hz、2.0 Hz)以及弯曲循环500次的稳定传感。 展开更多
关键词 柔性复合材料 芳纶 水凝胶 防刺性能 应变传感
下载PDF
“互联网+泛在感知”教学模式的探索与尝试
17
作者 张芹 林琼 王淑花 《湖州职业技术学院学报》 2024年第1期50-55,共6页
近年来,以“互联网+”为代表的信息技术与高校课程教学相结合,展现出巨大的技术优越性和教学应用价值。本研究将“互联网+”与机械制图教学相结合,分析了数字化设计制造背景下机械制图的内涵与发展;将“互联网+”大数据精确分析与传统... 近年来,以“互联网+”为代表的信息技术与高校课程教学相结合,展现出巨大的技术优越性和教学应用价值。本研究将“互联网+”与机械制图教学相结合,分析了数字化设计制造背景下机械制图的内涵与发展;将“互联网+”大数据精确分析与传统线下授课的严谨灵活相结合,提出了机械制图课程的“互联网+泛在感知”教学模式,并在教学实践中对其有效性进行了检验。结果表明,“互联网+泛在感知”教学模式充分发挥了互联网优势,能够有效发现知识漏洞,有针对性地进行知识主动推送,并提高知识掌握程度,是对机械制图课程教学与信息技术深度融合的有益探索和尝试。 展开更多
关键词 教学模式 “互联网+” 泛在感知 机械制图 智能评阅
下载PDF
无线电波发射功率防爆要求与检测方法
18
作者 孙继平 彭铭 《工矿自动化》 CSCD 北大核心 2024年第6期1-5,22,共6页
现行国家标准GB/T 3836.1—2021《爆炸性环境第1部分:设备通用要求》和国际标准IEC 60079-0:2017《Explosive atmospheres-Part 0:Equipment-General requirements》规定无线电发射器的阈功率为无线电发射器的有效输出功率与天线增益的... 现行国家标准GB/T 3836.1—2021《爆炸性环境第1部分:设备通用要求》和国际标准IEC 60079-0:2017《Explosive atmospheres-Part 0:Equipment-General requirements》规定无线电发射器的阈功率为无线电发射器的有效输出功率与天线增益的乘积。在无线电波防爆安全发射功率阈值一定的条件下,天线增益越大,无线电发射器的有效输出功率就越小,这将限制通过增大天线增益,提高无线传输距离。因此,有必要对国家标准GB/T 3836.1—2021和国际标准IEC 60079-0:2017中规定的阈功率的正确性进行研究,提出合理的无线电波发射功率防爆要求与检测方法。提出了无线电波防爆安全发射功率与天线增益无关,国家标准GB/T 3836.1—2021和国际标准IEC 60079-0:2017规定的无线电发射器的阈功率是错误的。提出了煤矿井下无线电波防爆安全发射功率阈值应大于16 W,且与天线增益无关;国家标准GB/T 3836.1—2021和国际标准IEC 60079-0:2017规定阈功率不得大于6 W,且与天线增益相关,是错误的。提出了无线电波防爆安全性能检测方法——检测无线电发射器输出功率,这既可保证通过检测的防爆无线电设备的防爆安全,又简化了检测方法,更提高了防爆无线电设备的无线电波发射功率,解除了对天线增益的限制,将大大提高煤矿井下防爆无线电设备的无线传输距离。 展开更多
关键词 矿井无线电波 防爆安全 天线增益 发射功率 输出功率 防爆安全性能检测
下载PDF
论环境民事公益诉讼中因果关系要件的证明
19
作者 石晓波 卢炳权 《河南社会科学》 北大核心 2024年第2期43-52,共10页
当前,环境民事公益诉讼中因果关系要件的证明责任如何分配及其证明标准如何设定,对此理论界和实务界仍有很大争议。在证明责任分配问题上,解决路径在于参照适用《民法典》第一千二百三十条的规定,由被告承担环境民事公益诉讼中因果关系... 当前,环境民事公益诉讼中因果关系要件的证明责任如何分配及其证明标准如何设定,对此理论界和实务界仍有很大争议。在证明责任分配问题上,解决路径在于参照适用《民法典》第一千二百三十条的规定,由被告承担环境民事公益诉讼中因果关系要件的客观证明责任。与此同时,原告需提供能够证明关联性事实的初步证据。这一规则应当理解为因果关系的法律推定。将因果关系法律推定规则引入环境民事公益诉讼中具有合理性基础,如纠正人们对环境侵权因果关系要件“证明责任倒置”的错误认识、防止原告滥用诉权、平衡原被告双方的举证负担。在证明标准问题上,环境民事公益诉讼中因果关系要件的证明标准应因事后救济性环境民事公益诉讼和预防性环境民事公益诉讼的类型划分而有所区别,且受关联性事实认定标准的影响。 展开更多
关键词 环境民事公益诉讼 因果关系 初步证据 证明责任分配 法律推定 证明标准
下载PDF
位移无拖曳控制的动力学协调条件研究
20
作者 苟兴宇 王丽娇 +2 位作者 许现民 邹奎 蒋庆华 《宇航学报》 EI CAS CSCD 北大核心 2024年第4期540-549,共10页
针对位移无拖曳控制的可实现性问题及避免推力饱和问题,首先基于位移无拖曳控制动力学方程,推导出位移无拖曳控制系统中连续可变推力推进子系统的最大推力需要满足的基本动力学协调条件。进一步由位移无拖曳控制动力学方程退化得到的切... 针对位移无拖曳控制的可实现性问题及避免推力饱和问题,首先基于位移无拖曳控制动力学方程,推导出位移无拖曳控制系统中连续可变推力推进子系统的最大推力需要满足的基本动力学协调条件。进一步由位移无拖曳控制动力学方程退化得到的切换动力学方程,推导出负刚度加速度函数为线性及非线性函数两种情形下的让步动力学协调条件。针对让步动力学协调条件开展了仿真比对,结果表明,强非线性情形下的让步动力学协调条件比退化的线性情形更加严苛。最后通过分析给出位移无拖曳控制避免推力饱和的、定性的动力学协调条件,并得到仿真校验,即:检验质量初始状态及指令状态应在让步动力学协调条件区域内靠近负刚度力零位,开环系统时间延迟尽可能短,并且控制带宽应折中选择。 展开更多
关键词 位移无拖曳控制 动力学协调条件 切换动力学方程 HAMILTON函数 检验质量状态初值
下载PDF
上一页 1 2 250 下一页 到第
使用帮助 返回顶部