期刊文献+
共找到3篇文章
< 1 >
每页显示 20 50 100
The Skills of A Practical Writing for Tour Guide(I)——Language Differentials
1
作者 王静研 陈忱 《承德职业学院学报》 2005年第1期56-57,共2页
This thesis is about the skills of practical writing for Tour Guide.In this article,the differences between English and Chinese are discussed.As a Tour Guide,one needs to grasp these characteristics of the two languag... This thesis is about the skills of practical writing for Tour Guide.In this article,the differences between English and Chinese are discussed.As a Tour Guide,one needs to grasp these characteristics of the two languages,and has ability of describing sceneries beautifully and accurately by writing. 展开更多
关键词 contextual meanings repetition and succinctness subjectlessness and the subject passive and active voices parataxis and hypotaxis titeral and explanatory translation
下载PDF
Effective regeneration of high-performance anode material recycled from the whole electrodes in spent lithium-ion batteries via a simplified approach 被引量:6
2
作者 Long Ye Chunhui Wang +4 位作者 Liang Cao Hougui Xiao Jiafeng Zhang Bao Zhang Xing Ou 《Green Energy & Environment》 SCIE CSCD 2021年第5期725-733,共9页
Along with the extensive application of energy storage devices,the spent lithium-ion batteries(LIBs)are unquestionably classified into the secondary resources due to its high content of several valuable metals.However... Along with the extensive application of energy storage devices,the spent lithium-ion batteries(LIBs)are unquestionably classified into the secondary resources due to its high content of several valuable metals.However,current recycling methods have the main drawback to their tedious process,especially the purification and separation process.Herein,we propose a simplified process to recycle both cathode(LiCoO_(2))and anode(graphite)in the spent LIBs and regenerate newly high-performance anode material,CoO/CoFe2O4/expanded graphite(EG).This process not only has the advantages of succinct procedure and easy control of reaction conditions,but also effectively separates and recycles lithium from transition metals.The 98.43%of lithium is recovered from leachate when the solid product CoO/CoFe2O4/EG is synthesized as anode material for LIBs.And the product exhibits improved cyclic stability(890 mAh g^(-1) at 1 A g^(-1) after 700 cycles)and superior rate capability(208 mAh g^(-1) at 5 A g^(-1)).The merit of this delicate recycling design can be summarized as three aspects:the utilization of Fe impurity in waste LiCoO_(2),the transformation of waste graphite to EG,and the regeneration of anode material.This approach properly recycles the valuable components of spent LIBs,which introduces an insight into the future recycling. 展开更多
关键词 Spent lithium ion battery Regenerating Anode material Succinct procedure High-added value
下载PDF
Simulation extractable SNARKs based on target linearly collision-resistant oracle
3
作者 WANG LiGuan LI Yuan +2 位作者 ZHANG ShuangJun CAI DongLiang KAN HaiBin 《Science China(Technological Sciences)》 SCIE EI CAS 2024年第9期2853-2866,共14页
The famous zero-knowledge succinct non-interactive arguments of knowledge(zk-SNARK) was proposed by Groth in 2016.Typically, the construction is based on quadratic arithmetic programs which are highly efficient concer... The famous zero-knowledge succinct non-interactive arguments of knowledge(zk-SNARK) was proposed by Groth in 2016.Typically, the construction is based on quadratic arithmetic programs which are highly efficient concerning the proof length and the verification complexity. Since then, there has been much progress in designing zk-SNARKs, achieving stronger security,and simulated extractability, which is analogous to non-malleability and has broad applications. In this study, following Groth's pairing-based zk-SNARK, a simulation extractability zk-SNARK under the random oracle model is constructed. Our construction relies on a newly proposed property named target linearly collision-resistant, which is satisfied by random oracles under discrete logarithm assumptions. Compared to the original Groth16 zk-SNARK, in our construction, both parties are allowed to use such a random oracle, aiming to get the same random number. The resulting proof consists of 3 group elements and only 1 pairing equation needs to be verified. Compared to other related works, our construction is shorter in proof length and simpler in verification while preserving simulation extractability. The results also extend to achieve subversion zero-knowledge SNARKs. 展开更多
关键词 quadratic arithmetic program simulation extractability subversion zero-knowledge succinct non-interactive arguments of knowledge target linearly collision-resistant
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部