期刊文献+
共找到131篇文章
< 1 2 7 >
每页显示 20 50 100
网上银行系统数据加密方式分析与应用 被引量:1
1
作者 王金宝 《科技资讯》 2010年第32期23-23,共1页
随着网上银行业务的迅速发展,对网上银行系统使用的数据传输加密方式的要求也越来越高。本文对目前主流的网上银行数据传输加密方式进行了分析,并通过公钥转私钥加密机的使用,对网上银行系统密钥管理体系及验密交易的流程进行了详细说明。
关键词 网上银行 钥管理 验密
下载PDF
Near-surface velocity model construction based on a Monte-Carlo scheme 被引量:2
2
作者 杨锴 李辉 刘玉柱 《Applied Geophysics》 SCIE CSCD 2012年第4期475-482,497,共9页
In tomographic statics seismic data processing, it 1s crucial to cletermme an optimum base for a near-surface model. In this paper, we consider near-surface model base determination as a global optimum problem. Given ... In tomographic statics seismic data processing, it 1s crucial to cletermme an optimum base for a near-surface model. In this paper, we consider near-surface model base determination as a global optimum problem. Given information from uphole shooting and the first-arrival times from a surface seismic survey, we present a near-surface velocity model construction method based on a Monte-Carlo sampling scheme using a layered equivalent medium assumption. Compared with traditional least-squares first-arrival tomography, this scheme can delineate a clearer, weathering-layer base, resulting in a better implementation of damming correction. Examples using synthetic and field data are used to demonstrate the effectiveness of the proposed scheme. 展开更多
关键词 Monte Carlo sampling scheme construction of near-surface velocity model priorinformation poster probability distribution simulate annealing algorithm
下载PDF
Modified Benes network architecture for WiMAX LDPC decoder 被引量:1
3
作者 徐勐 吴建辉 张萌 《Journal of Southeast University(English Edition)》 EI CAS 2011年第2期140-143,共4页
A modified Benes network is proposed to be used as an optimal shuffle network in worldwide interoperability for microwave access (WiMAX) low density parity check (LDPC) decoders, When the size of the input is not ... A modified Benes network is proposed to be used as an optimal shuffle network in worldwide interoperability for microwave access (WiMAX) low density parity check (LDPC) decoders, When the size of the input is not a power of two, the modified Benes network can achieve the most optimal performance. This modified Benes network is non-blocking and can perform any sorts of permutations, so it can support 19 modes specified in the WiMAX system. Furthermore, an efficient algorithm to generate the control signals for all the 2 × 2 switches in this network is derived, which can reduce the hardware complexity and overall latency of the modified Benes network. Synthesis results show that the proposed control signal generator can save 25.4% chip area and the overall network latency can be reduced by 36. 2%. 展开更多
关键词 worldwide interoperability for microwave access(WiMAX) quasi-cycle low density parity check (QC-LDPC) LDPC decoder Benes network
下载PDF
Performance analysis of coded OFDM systems using a novel class of LDPC codes
4
作者 何善宝 张立 赵春明 《Journal of Southeast University(English Edition)》 EI CAS 2004年第4期401-404,共4页
A new method of constructing regular low-density parity-check (LDPC) codes was proposed. And the novel class of LDPC codes was applied in a coded orthogonal frequency division multiplexing (OFDM) system. This method e... A new method of constructing regular low-density parity-check (LDPC) codes was proposed. And the novel class of LDPC codes was applied in a coded orthogonal frequency division multiplexing (OFDM) system. This method extended the class of LDPC codes which could be constructed from shifted identity matrices. The method could avoid short cycles in Tanner graphs with simple inequation in the construction of shifting identity matrices, which made the girth of Tanner graphs 8. Because of the quasicyclic structure and the inherent block configuration of parity-check matrices, the encoders and the decoders were practically feasible. They were linear-time encodable and decodable. The LDPC codes proposed had various code rates, ranging from low to high. They performed excellently with iterative decoding and demonstrate better performance than other regular LDPC codes in OFDM systems. 展开更多
关键词 Computer simulation Iterative methods Mobile telecommunication systems QUASICRYSTALS Turbo codes
下载PDF
Effects of Planting Density, Duration of Disclosing Plastic Film and Nitrogen Fertilization on the Growth Dynamics of Rapeseed under No-tillage Cultivation 被引量:2
5
作者 曾志三 艾复清 张一帆 《Agricultural Science & Technology》 CAS 2009年第1期130-134,139,共6页
[ Objective] This study was to understend the optimized combination of planting density, duration of disclosing plastic film and nitrogen fertilization under no-tillage cultivation. [ Method] Quadratic polynomial regr... [ Objective] This study was to understend the optimized combination of planting density, duration of disclosing plastic film and nitrogen fertilization under no-tillage cultivation. [ Method] Quadratic polynomial regression and saturated D-optimal design were employed to investigate the effects of planting density, duration of disclosing plastic film and nitrogen fertilization on the dynamics growth of rapeseed under no-tillage cultivation.[ Result] Within the experimental range, the growth dynamics of no-tillage cultivated rapeseed assumed a rise-fall tend. For the effects to the growth dynamics of no-tillage cultivated rapeseed, nitrogen application amount was higher than planting density and duration of disclosing plastic film. The interaction effect between planting density and duration of disclosing plastic film was higher than that between nitrogen application amount and planting density, and between nitrogen application amount and duration of disclosing plastic film. [ Conclusion] The optimized combination of these factors for dynamic growth of rapeseed under no-tillage cultivation was determined to be: planting density of per hectare 154 925 individuals, duration of disclosing plastic film of 110 d, nitrogen application amount of 315 kg/hm^2. 展开更多
关键词 No-tillage cultivated rapeseed Planting density Duration of disclosing plastic film Nitrogen application amount Growth dynamics
下载PDF
Improved parallel weighted bit-flipping algorithm 被引量:1
6
作者 刘晓健 赵春明 吴晓富 《Journal of Southeast University(English Edition)》 EI CAS 2009年第4期423-426,共4页
An improved parallel weighted bit-flipping(PWBF) algorithm is presented. To accelerate the information exchanges between check nodes and variable nodes, the bit-flipping step and the check node updating step of the ... An improved parallel weighted bit-flipping(PWBF) algorithm is presented. To accelerate the information exchanges between check nodes and variable nodes, the bit-flipping step and the check node updating step of the original algorithm are parallelized. The simulation experiments demonstrate that the improved PWBF algorithm provides about 0. 1 to 0. 3 dB coding gain over the original PWBF algorithm. And the improved algorithm achieves a higher convergence rate. The choice of the threshold is also discussed, which is used to determine whether a bit should be flipped during each iteration. The appropriate threshold can ensure that most error bits be flipped, and keep the right ones untouched at the same time. The improvement is particularly effective for decoding quasi-cyclic low-density paritycheck(QC-LDPC) codes. 展开更多
关键词 low-density parity-check(LDPC) parallel weighted bit-flipping(PWBF) improved modified weighted bit-flipping (IMWBF) algorithm weighted-sum weighted bit-flipping (WSWBF) algorithm
下载PDF
Effects of Fatty Acids on Low-Sulfur Diesel Lubricity:Experimental Investigation, DFT Calculation and MD Simulation 被引量:6
7
作者 Luo Hui Fan Weiyu +2 位作者 Li Yang Zhao Pinhui Nan Guozhi 《China Petroleum Processing & Petrochemical Technology》 SCIE CAS 2013年第2期74-81,共8页
The continuous reduction in sulfur content of fuels would lead to diesel fuel with poor lubricity which could re- sult in engine pump failure. In the present work, fatty acids were adopted as lubricity additives to lo... The continuous reduction in sulfur content of fuels would lead to diesel fuel with poor lubricity which could re- sult in engine pump failure. In the present work, fatty acids were adopted as lubricity additives to low-sulfur diesel fuel. It was attempted to correlate the molecular structures of fatty acids, such as carbon chain length, degree of saturation and hy- droxylation, to their lubricity enhancement, which was evaluated by the High-Frequency Reciprocating Rig (HFRR) meth- od. The efficiency order was supported by the density functional theory (DFT) calculations and the molecular dynamics (MD) simulations. The lubricity enhancing properties of fatty acids are mainly determined by the cohesive energy of adsorbed films furmed on iron surface. The greater the cohesive energy, the more efficiently the fatty acid would enhance the lubricity of low-sulfur diesel fuel. 展开更多
关键词 LUBRICITY fatty acid DFT MD simulation ADSORPTION
下载PDF
Colorectal cancer population screening programs worldwide in 2016: An update 被引量:51
8
作者 Mercedes Navarro Andrea Nicolas +1 位作者 Angel Ferrandez Angel Lanas 《World Journal of Gastroenterology》 SCIE CAS 2017年第20期3632-3642,共11页
Colorectal cancer(CRC)is the third most commonly diagnosed cancer in the world.The incidence and mortality show wide geographical variations.Screening is recommended to reduce both incidence and mortality.However,ther... Colorectal cancer(CRC)is the third most commonly diagnosed cancer in the world.The incidence and mortality show wide geographical variations.Screening is recommended to reduce both incidence and mortality.However,there are significant differences among studies in implementation strategies and detection.This review aimed to present the results and strategies of different screening programs worldwide.We reviewed the literature on national and international screening programs published in Pub Med,on web pages,and in clinical guidelines.CRC Screening programs are currently underway in most European countries,Canada,specific regions in North and South America,Asia,and Oceania.The most extensive screening strategies were based on fecal occult blood testing,and more recently,the fecal immunochemical test(FIT).Participation in screening has varied greatly among different programs.The Netherlands showed the highest participation rate(68.2%)and some areas of Canada showed the lowest(16%).Participation rates were highest among women and in programs that used the FIT test.Men exhibited the greatest number of positive results.The FIT test has been the most widely used screening program worldwide.The advent of this test has increased participation rates and the detection of positive results. 展开更多
关键词 Colorectal cancer Colorectal cancer screening Fecal occult blood test Fecal immunochemical test COLONOSCOPY
下载PDF
Password-Authenticated Multiple Key Exchange Protocol for Mobile Applications 被引量:2
9
作者 Li Wenmin Wen Qiaoyan Su Qi Zhang Hua Jin Zhengping 《China Communications》 SCIE CSCD 2012年第1期64-72,共9页
To achieve privacy and authentication sinmltaneously in mobile applications, various Three-party Password-authenticated key exchange (3PAKE) protocols have been proposed. However, some of these protocols are vulnera... To achieve privacy and authentication sinmltaneously in mobile applications, various Three-party Password-authenticated key exchange (3PAKE) protocols have been proposed. However, some of these protocols are vulnerable to conventional attacks or have low efficiency so that they cannot be applied to mobile applications. In this paper, we proposed a password-authenticated multiple key exchange protocol for mobile applications using elliptic curve cryptosystem. The proposed protocol can achieve efficiency, reliability, flexibility and scalability at the same time. Compared with related works, the proposed protocol is more suitable and practical for mobile applications. 展开更多
关键词 mobile applications key exchange PASSWORD elliptic curve cryptosystem SECURITY
下载PDF
Effect of the column height on the performance of liquid-solid fluidized bed for the separation of coarse slime 被引量:10
10
作者 Sha Jie Xie Guangyuan +2 位作者 Wang Hong Liu Junzhang Tang Ligang 《International Journal of Mining Science and Technology》 2012年第4期585-588,共4页
A liquid-solid fluidized bed separator, used for the separation of coarse slime, was developed. Test parti- cles sized in the range from 0.25 to 0.5, 0.5 to 1.0, and 0.25 to 1.0 mm were separated in the liquid-solid f... A liquid-solid fluidized bed separator, used for the separation of coarse slime, was developed. Test parti- cles sized in the range from 0.25 to 0.5, 0.5 to 1.0, and 0.25 to 1.0 mm were separated in the liquid-solid fluidized bed. Beds with column heights of 1200, 1500, and 1800 mm were tried. The clean coal and the railings were subsequently analyzed by float-sink testing. The results showed that the ash and yield of clean coal both decreased with increasing column height, for all three size fractions, and that the ash of the clean coal obtained from tests on the broader size fraction was less than that from the narrower sized fractions. The separation density decreased with increasing column height. The lowest E value was seen for a column height of 1500 ram, for which conditions the separation density was 1.45 g/cm3. The E value was 0.084 for the 0.25-0.5 mm fraction but the corresponding separation density was 1.48 g/cm3, and the E value 0.089, for the broader 0.25-1.0 mm fraction. 展开更多
关键词 Coarse slimeLiquid-solid fluidized bedColumn heightParticle size fraction
下载PDF
Measurement of serum paraoxonase-1 activity in the evaluation of liver function 被引量:3
11
作者 Jordi Camps Judit Marsillach Jorge Joven 《World Journal of Gastroenterology》 SCIE CAS CSCD 2009年第16期1929-1933,共5页
Paraoxonase-1 (PON1) is an esterase and lactonase synthesized by the liver and found in the circulation associated with high-density lipoproteins. The physiological function of PON1 seems to be to degrade specific oxi... Paraoxonase-1 (PON1) is an esterase and lactonase synthesized by the liver and found in the circulation associated with high-density lipoproteins. The physiological function of PON1 seems to be to degrade specific oxidized cholesteryl esters and oxidized phospholipids in lipoproteins and cell membranes. PON1 is, therefore, an antioxidant enzyme. Alterations in circulating PON1 levels have been reported in a variety of diseases involving oxidative stress including chronic liver diseases. Measurement of serum PON1 activity has been proposed as a potential test for the evaluation of liver function. However, this measurement is still restricted to research and has not been extensively applied in routine clinical chemistry laboratories. The reason for this restriction is due to the problem that the substrate commonly used for PON1 measurement, paraoxon, is toxic and unstable. The recent development of new assays with non-toxic substrates makes this proposal closer to a practical development. The present editorial summarizes PON1 biochemistry and function, its involvement with chronic liver impairment, and some aspects related to the measurement of PON1 activity in circulation. 展开更多
关键词 LIPOPROTEINS Liver cirrhosis Liver function tests Oxidative stress PARAOXONASE-1
下载PDF
Identity-Based Proxy Verifiably Encrypted Signature Scheme 被引量:2
12
作者 Liu Jianhua Liu Jianwei Qiu Xiufeng 《China Communications》 SCIE CSCD 2012年第11期137-149,共13页
A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages o... A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages of a proxy signature and a VES in order to delegate the signing capability of the VES of an entity called the original signer to another entity, called the proxy signer. In this IPVES scheme, the original signer delegates his/her signing capability to the proxy signer. The proxy signer issues a signature by using a proxy signing key, encrypts the signature under a designated public key, and subsequently convinces a verifier that the resulting ciphertext contains such a signature. We prove that the proposed IPVES scheme is secure in a random oracle model under the computational Diffie-Hellman assumption. 展开更多
关键词 digital signature proxy signature random oracle model information security
下载PDF
Experimental and Theoretical Study of Reactions between Manganese Oxide Cluster Cations and Hydrogen Sulfide
13
作者 Mei-ye Jia Sheng-gui He Mao-fa Ge 《Chinese Journal of Chemical Physics》 SCIE CAS CSCD 2013年第6期679-686,I0003,I0004,共10页
Manganese oxide cluster cations Mnm180n+ were prepared by laser ablation and reacted with hydrogen sulfide (H2S) in a fast flow reactor under thermal collision conditions. A time-of-flight mass spectrometer was use... Manganese oxide cluster cations Mnm180n+ were prepared by laser ablation and reacted with hydrogen sulfide (H2S) in a fast flow reactor under thermal collision conditions. A time-of-flight mass spectrometer was used to detect the cluster distributions before and after the interactions with H2S. The experiments suggest that oxygen-for-sulfur (O/S) ex- change reaction to release water took place in the reactor for most of the manganese oxide cluster cations: MnmlSOn++H2S→Mnm18On-1S++H218O. Density functional theory cal- culations were performed for reaction mechanisms of Mn202++H2S, Mn203++H2S, and Mn204++H2S. The computational results indicate these O/S exchange reactions are both thermodynamically and kinetically favorable, thus in good agreement with the experimental observations. The O/S exchange reactions identified in this gas-phase cluster study parallel similar behavior of related condensed phase reaction systems. 展开更多
关键词 CLUSTER Oxygen-for-sulfur exchange Reaction mechanism Mass spectrometry Density functional theory
下载PDF
Hydrogen sulfide removal by catalytic oxidative absorption method using rotating packed bed reactor 被引量:4
14
作者 Liangliang Zhang Shuying Wu +3 位作者 Zuozhong Liang Hong Zhao Haikui Zou Guangwen Chu 《Chinese Journal of Chemical Engineering》 SCIE EI CAS CSCD 2017年第2期175-179,共5页
Using catalytic oxidative absorption for H_2S removal is of great interest due to its distinct advantages. However,traditional scrubbing process faces a great limitation in the confined space. Therefore, there is an u... Using catalytic oxidative absorption for H_2S removal is of great interest due to its distinct advantages. However,traditional scrubbing process faces a great limitation in the confined space. Therefore, there is an urgent demand to develop high-efficiency process intensification technology for such a system. In this article, H_2S absorption experimental research was conducted in a rotating packed bed(RPB) reactor with ferric chelate absorbent and a mixture of N_2 and H_2S, which was used to simulate natural gas. The effects of absorbent p H value, gas–liquid ratio, gravity level of RPB, absorption temperature and character of the packing on the desulfurization efficiency were investigated. The results showed that H_2S removal efficiency could reach above 99.6% under the most of the experimental condition and above 99.9% under the optimal condition. A long-time continuous experiment was conducted to investigate the stability of the whole process combining absorption and regeneration. The result showed that the process could well realize simultaneous desulfurization and absorbent regeneration, and the H_2S removal efficiency kept relatively stable in the whole duration of 72 h. It can be clearly seen that high gravity technology desulfurization process, which is simple, high-efficiency, and space intensive, has a good prospect for industrial application of H_2S removal in confined space. 展开更多
关键词 Confined spaceRPBDesul furizationCatalytic oxidativeAbsorption
下载PDF
Spatiotemporal characteristics of wind energy resources from 1960 to 2016 over China 被引量:9
15
作者 FENG Yucheng QUE Linjing FENG Jinming 《Atmospheric and Oceanic Science Letters》 CSCD 2020年第2期136-145,共10页
In the paper,daily near-surface wind speed data from 462 stations are used to study the spatiotemporal characteristics of the annual and seasonal mean wind speed(MWS)and effective wind energy density(EWED)from 1960 to... In the paper,daily near-surface wind speed data from 462 stations are used to study the spatiotemporal characteristics of the annual and seasonal mean wind speed(MWS)and effective wind energy density(EWED)from 1960 to 2016,through the methods of kriging interpolation,leastsquares,correlation coefficient testing,and empirical orthogonal function(EOF)analysis.The results show that the annual MWS is larger than 3 m s-1 and the EWED is larger than 75 W m-2 in northern China and parts of coastal areas.However,the MWS and EWED values in southern China are all smaller than in northern China.Over the past 50 years,the annual and seasonal MWS in China has shown a significant decreasing trend,with the largest rate of decline in spring for northern China and winter for coastal areas.The annual MWS in some areas of Guangdong has an increasing trend,but it shows little change in southwestern China,South China,and west of Central China.Where the MWS is high,the rate of decline is also high.The main spatial distributions of the annual MWS and the annual EWED show high consistency,with a decreasing trend year by year.The decreasing trend of wind speed and wind energy resources in China is mainly related to global warming and land use/cover change. 展开更多
关键词 Wind speed wind energy resources effective wind energy density empirical orthogonal function spatiotemporal characteristics
下载PDF
Influence of A Hyperons ^1S0 Superfluidity on the Direct Urca Processes with Hyperons 被引量:1
16
作者 许妍 刘广洲 +2 位作者 吴姚睿 王红岩 张峰 《Communications in Theoretical Physics》 SCIE CAS CSCD 2011年第9期521-524,共4页
In the framework of the relativistic mean field theory (RMFT), the relativistic energy losses of the direct Urea processes with hyperons (Y-DURCA ) for reactions A → p + e + υe and ≡^-→ A+e+υe are studied... In the framework of the relativistic mean field theory (RMFT), the relativistic energy losses of the direct Urea processes with hyperons (Y-DURCA ) for reactions A → p + e + υe and ≡^-→ A+e+υe are studied in neutron stars. We calculate the energy gap of A hyperons and investigate the effects of the ^1S0 superfluidity (SF) of A hyperons on the Y-DURCA processes. The calculated results are in line with the recent experimental data △ BAA ~ 1.01 ±0.20-0.11^+0.18 MeV. The results indicate that the ^1S0 SF of A hyperons exists in most density ranges of happening the two reactions. The theoretical cooling curves are in agreement with observation data. 展开更多
关键词 hyperons superfluidity direct Urca processes with hyperons neutron star
下载PDF
Efficient construction and encoding of QC-LDPC codes by cyclic lifting of protographs
17
作者 梁原 张树林 +1 位作者 顾品标 吴乐南 《Journal of Southeast University(English Edition)》 EI CAS 2015年第1期25-30,共6页
Quasi-cyclic low-density parity-check (QC-LDPC) codes can be constructed conveniently by cyclic lifting of protographs. For the purpose of eliminating short cycles in the Tanner graph to guarantee performance, first... Quasi-cyclic low-density parity-check (QC-LDPC) codes can be constructed conveniently by cyclic lifting of protographs. For the purpose of eliminating short cycles in the Tanner graph to guarantee performance, first an algorithm to enumerate the harmful short cycles in the protograph is designed, and then a greedy algorithm is proposed to assign proper permutation shifts to the circulant permutation submatrices in the parity check matrix after lifting. Compared with the existing deterministic edge swapping (DES) algorithms, the proposed greedy algorithm adds more constraints in the assignment of permutation shifts to improve performance. Simulation results verify that it outperforms DES in reducing short cycles. In addition, it is proved that the parity check matrices of the cyclic lifted QC-LDPC codes can be transformed into block lower triangular ones when the lifting factor is a power of 2. Utilizing this property, the QC- LDPC codes can be encoded by preprocessing the base matrices, which reduces the encoding complexity to a large extent. 展开更多
关键词 low-density parity-check (LDPC) codes quasi-cyclic LDPC codes cyclic lifting protograph LDPC codes
下载PDF
Formal Verification in 3oux Tripartite Diffie-Hellman Protocol
18
作者 祝烈煌 张子剑 +2 位作者 王峰 郭聪 袁彩霞 《China Communications》 SCIE CSCD 2012年第3期153-163,共11页
Security analysis of cryptographic protocols has been widely studied for many years.As far as we know,we have not found any methods to effectively analyze group key exchange protocols for the three parties yet,which d... Security analysis of cryptographic protocols has been widely studied for many years.As far as we know,we have not found any methods to effectively analyze group key exchange protocols for the three parties yet,which did not sacrifice the soundness of cryptography.Recently,Canetti and Herzog have proposed Universally Composable Symbolic Analysis(UCSA) of two-party mutual authentication and key exchange protocol which is based on the symmetric encryption schemes.This scheme can analyze the protocols automatically and guarantee the soundness of cryptography.Therefore,we discuss group key exchange protocol which is based on Joux Tripartite Diffie-Hellman(JTDH) using UCSA.Our contribution is analyzing group key exchange protocol effectively without damaging the soundness of cryptography. 展开更多
关键词 UCSA computationally sound JTDH group key exchange protocol
下载PDF
Fast Weighted Bit Flipping Algorithm for Higher-Speed Decoding of Low-Density Parity-Check Codes
19
作者 马克祥 李勇朝 张海林 《China Communications》 SCIE CSCD 2013年第9期114-119,共6页
Because of the speed limitation of the conventional bit-selection strategy in the exi- sting weighted bit flipping algorithms, a high- speed Low-Density Parity-Check (LDPC) dec- oder cannot be realised. To solve thi... Because of the speed limitation of the conventional bit-selection strategy in the exi- sting weighted bit flipping algorithms, a high- speed Low-Density Parity-Check (LDPC) dec- oder cannot be realised. To solve this problem, we propose a fast weighted bit flipping algo- rithm. Specifically, based on the identically dis- tributed error bits, a parallel bit-selection met- hod is proposed to reduce the selection delay of the flipped bits. The delay analysis demon- strates that, the decoding speed of LDPC codes can be significantly improved by the proposed algorithm. Furthermore, simulation results ver- ify the validity of the proposed algorithm. 展开更多
关键词 LDPC weighted bit flipping par-tially parallel PIPELINED
下载PDF
Study on the shear strength of deep reconstituted soils 被引量:4
20
作者 ZHAO Xiao-dong ZHOU Guo-qing TIAN Qiu-hong 《Mining Science and Technology》 EI CAS 2009年第3期405-408,共4页
Based on analytical methods of strength studies for deep soils, direct shear tests were carried out to investigate the shear strength of deep reconstituted soils at different initial dry densities and amounts of water... Based on analytical methods of strength studies for deep soils, direct shear tests were carried out to investigate the shear strength of deep reconstituted soils at different initial dry densities and amounts of water.The results indicate that the shear strength of deep reconstituted soils for identical amounts of water below the plastic limit is enhanced with increasing dry density and but reduced sharply at the critical density, the point at which coarse particles break down.Moreover, the shear strength for identical dry density decreases with additional amounts of water and the rate of degradation is the greatest at the critical density.This is because the friction resistance between coarse particles reduces with increasing amounts of water higher than the plastic limit.In order to obtain reliable strength of deep reconstituted soils, suitable dry densities and amounts of water are necessary. 展开更多
关键词 deep reconstituted soils shear strength dry density water content critical density
下载PDF
上一页 1 2 7 下一页 到第
使用帮助 返回顶部