期刊文献+
共找到11篇文章
< 1 >
每页显示 20 50 100
物流自开式阀门设计
1
作者 张小中 胡福生 《冶金矿山与冶金设备》 1997年第4期32-33,共2页
关键词 阀门 物流 自开式阀门 设计
下载PDF
自开式智能窨井盖
2
作者 端木方霖 《科技资讯》 2018年第24期78-79,共2页
近年来,尤其在夏天多雨季节,不少城市出现严重内涝现象,面临着一次又一次的水淹城区、坐城观海的尴尬局面。更为严重的是,当暴雨来袭,不仅城区多路段大面积积水,尤其是城市立交下穿隧道等下凹地带,积水更为严重,轻者造成汽车抛锚等财产... 近年来,尤其在夏天多雨季节,不少城市出现严重内涝现象,面临着一次又一次的水淹城区、坐城观海的尴尬局面。更为严重的是,当暴雨来袭,不仅城区多路段大面积积水,尤其是城市立交下穿隧道等下凹地带,积水更为严重,轻者造成汽车抛锚等财产损失,重者造成人员伤亡。基于此,针对城市立交下穿隧道积水问题,笔者考虑设计一个"自开式智能窨井盖",在无雨水时自动关闭窨井盖板,在暴雨天根据积水水位的上升自动打开窨井盖板,清除、粉碎杂物,确保排水通畅,保护行人的人身财产安全。 展开更多
关键词 自开式 智能窨井盖 工作原理 实施方案
下载PDF
自开式铁屑箱
3
作者 唐世荣 《机械工人(冷加工)》 1991年第12期38-39,共2页
老式大铁屑箱,卸铁屑的方法是用吊车将钢丝绳挂在箱底的吊钩上,将箱底吊起后把铁屑倾倒出来,劳动强度大且不安全。下面介绍自开式铁屑箱,卸铁屑极为方便,并减轻了劳动强度。
关键词 车辆 自开式 铁屑箱 机车
下载PDF
自升式移动平台结构安全评估
4
作者 陈瑞峰 胡克峰 张继春 《中国船检》 2000年第3期23-25,共3页
现在,有许多海洋平台在从事海上油气田的勘探和开发,其中自升式移动平台扮演着重要的角色。我国目前有自升式移动平台30座,这些平台大多经历了较长的服役期,有些平台的结构已发生了一些变化。如何保证这些平台的安全,最大限度地发挥其... 现在,有许多海洋平台在从事海上油气田的勘探和开发,其中自升式移动平台扮演着重要的角色。我国目前有自升式移动平台30座,这些平台大多经历了较长的服役期,有些平台的结构已发生了一些变化。如何保证这些平台的安全,最大限度地发挥其结构潜能是工程界和理论界迫切需要解决的问题。 一、评估数据库 老龄平台可能与原来设计保持不变,也可能略有改动或已遭破坏,破坏的形式也是多种多样的,如由事故造成的凹陷和裂缝、自然老化造成的腐蚀、疲劳作用或超载造成的应力破损等等。因此,建立高质量的评估数据库对结构评估非常重要,并可通过评估来论证预定用途、使用寿命。 展开更多
关键词 海洋平台 自开式移动平台 结构安全 评估数据库
下载PDF
SMZ100型自升式门架升降机的设计
5
作者 章小宛 崔勇 郭兆雷 《山西机械》 2000年第3期53-54,59,共3页
对 SMZ1 0 0型自升式门架升降机的结构、特点和性能参数的设计进行了详细介绍 ,并提出改进措施。
关键词 设计 结构 自开式门架升降机 性能参数
下载PDF
塔机故障·局部改进·安全使用须知
6
作者 严永庆 《工程机械与维修》 1997年第9期25-25,共1页
关键词 自开式 塔式起重机 使用 维修 安全运行
下载PDF
Anomalous Kondo-Switching Effect of a Spin-Flip Quantum Dot Embedded in an Aharonov-Bohm Ring
7
作者 CHEN Xiong-Wen SHI Zhen-Gang SONG Ke-Hui 《Communications in Theoretical Physics》 SCIE CAS CSCD 2009年第11期945-948,共4页
We theoretically investigate the Kondo effect of a quantum dot embedded in a mesoscopic Aharonov-Bohm (AIR) ring in the presence of the spin flip processes by means of the one-impurity Anderson Hamiltonian. Based on... We theoretically investigate the Kondo effect of a quantum dot embedded in a mesoscopic Aharonov-Bohm (AIR) ring in the presence of the spin flip processes by means of the one-impurity Anderson Hamiltonian. Based on the slave-boson mean-field theory, we find that in this system the persistent current (PC) sensitively depends on the parity and size of the AB ring and can be tuned by the spin-flip scattering (R). In the small AB ring, the PC is suppressed due to the enhancing R weakening the Kondo resonance. On the contrary, in the large AB ring, with R increasing, the peak of PC firstly moves up to max-peak and then down. Especially, the PC phase shift of π appears suddenly with the proper value of R, implying the existence of the anomalous Kondo effect in this system. Thus this system may be a carldidate for quantum switch. 展开更多
关键词 persistent current quantum dot Kondo effect spin-flip scattering effect
下载PDF
Efficient WENOCU4 scheme with three different adaptive switches 被引量:3
8
作者 Liang LI Hong-bo WANG +3 位作者 Guo-yan ZHAO Ming-bo SUN Da-peng XIONG Tao TANG 《Journal of Zhejiang University-Science A(Applied Physics & Engineering)》 SCIE EI CAS CSCD 2020年第9期695-720,共26页
Although classical WENOCU schemes can achieve high-order accuracy by introducing a moderate constant parameter C to increase the contribution of optimal weights,they exhibit distinct numerical dissipation in smooth re... Although classical WENOCU schemes can achieve high-order accuracy by introducing a moderate constant parameter C to increase the contribution of optimal weights,they exhibit distinct numerical dissipation in smooth regions.This study presents an extension of our previous research which confirmed that adaptively adjusting parameter C can indeed overcome the inadequacy of the usage of a constant small value.Cmin is applied near a discontinuity while Cmax is used elsewhere and they are switched according to the variation of the local flow-field property.This study provides the reference values of the adaptive parameter C of WENOCU4 and systematically evaluates the comprehensive performance of three different switches(labeled as the binary,continuous,and hyperbolic tangent switches,respectively)based on an optimized efficient WENOCU4 scheme(labeled as EWENOCU4).Varieties of 1D scalar equations,empirical dispersion relation analysis,and multi-dimensional benchmark cases of Euler equations are analyzed.Generally,the dissipation and dispersion properties of these three switches are similar.Especially,employing the binary switch,EWENOCU4 achieves the best comprehensive properties.Specifically,the binary switch can efficiently filter more misidentifications in smooth regions than others do,particularly for the cases of 1 D scalar equations and Euler equations.Also,the computational efficiency of the binary switch is superior to that of the hyperbolic tangent switch.Moreover,the optimized scheme exhibits high-resolution spectral properties in the wavenumber space.Therefore,employing the binary switch is a more cost-effective improvement for schemes and is particularly suitable for the simulation of complex shock/turbulence interaction.This study provides useful guidance for the reference values of parameter C and the evaluation of adaptive switches. 展开更多
关键词 WENOCU4 Shock-capturing schemes Adaptive switch Numerical robustness DISSIPATION
原文传递
GROUP ACTIONS ON VON NEUMANN REGULAR RINGS
9
作者 ZHANG YINHUO(Institute of Mathematics,Fudan University, Shanghai 200433, China) 《Chinese Annals of Mathematics,Series B》 SCIE CSCD 1994年第2期235-240,共6页
Let A be a ring with indentity, G a finite group of automorphisms of A. The main result of this paper is that A/AG is Galois if and only if it is Frobenius and the module AGA (or AAG)is faithful. Moreover if |G| is in... Let A be a ring with indentity, G a finite group of automorphisms of A. The main result of this paper is that A/AG is Galois if and only if it is Frobenius and the module AGA (or AAG)is faithful. Moreover if |G| is invertible the author improves [2, Theorem 8] and [3, Theorem 8]. 展开更多
关键词 Von Neumann regular ring EXTENSION GROUP Automorphism.
原文传递
A tensor model for liquid crystals on a spherical surface 被引量:2
10
作者 CHENG Hong ZHANG PingWen 《Science China Mathematics》 SCIE 2013年第12期2549-2559,共11页
Rod-like molecules confined on a spherical surface can organize themselves into nematic liquid crystal phases. This can give rise to novel textures displayed on the surface, which has been observed in experiments. An ... Rod-like molecules confined on a spherical surface can organize themselves into nematic liquid crystal phases. This can give rise to novel textures displayed on the surface, which has been observed in experiments. An important theoretical question is how to find and predict these textures. Mathematically, a stable configuration of the nematic fluid corresponds to a local minimum in the free energy landscape. By applying Taylor expansion and Bingham approximation to a general molecular model, we obtain a closed-form tensor model, which gives a free energy form that is different from the classic Landau-de Gennes model. Based on the tensor model, we implement an efficient numerical algorithm to locate the local minimum of the free energy. Our model successfully predicts the splay, tennis-ball and rectangle textures. Among them, the tennis-ball configuration has the lowest free energy. 展开更多
关键词 liquid crystal nematic texture Bingham closure approximation tennis-ball configuration
原文传递
Distributed Certificateless Key Encapsulation Mechanism Secure Against the Adaptive Adversary 被引量:1
11
作者 龙宇 李祥学 +1 位作者 陈克非 洪璇 《Journal of Shanghai Jiaotong university(Science)》 EI 2009年第1期102-106,共5页
This paper proposes an adaptively secure solution to certificateless distributed key encapsulation mechanism from pairings by using Canetti's adaptive secure key generation scheme based on discrete logarithm. The pro... This paper proposes an adaptively secure solution to certificateless distributed key encapsulation mechanism from pairings by using Canetti's adaptive secure key generation scheme based on discrete logarithm. The proposed scheme can withstand adaptive attackers that can choose players for corruption at any time during the run of the protocol, and this kind of attack is powerful and realistic. In contrast, all previously presented threshold certificateless public key cryptosystems are proven secure against the more idealized static adversaries only. They choose and fix the subset of target players before running the protocol. We also prove security of this scheme in the random oracle model. 展开更多
关键词 adaptive security certificateless key encapsulation mechanism chosen-ciphertext attack
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部