期刊文献+
共找到1,184篇文章
< 1 2 60 >
每页显示 20 50 100
Effect of the mixing of s-wave and chiral p-wave pairings on electrical shot noise properties of normal metal/superconductor tunnel junctions
1
作者 胡雨辰 胡梁宾 《Chinese Physics B》 SCIE EI CAS CSCD 2024年第7期538-545,共8页
We study theoretically the electrical shot noise properties of tunnel junctions between a normal metal and a superconductor with the mixture of singlet s-wave and chiral triplet p-wave pairing due to broken inversion ... We study theoretically the electrical shot noise properties of tunnel junctions between a normal metal and a superconductor with the mixture of singlet s-wave and chiral triplet p-wave pairing due to broken inversion symmetry. We investigate how the shot noise properties vary as the relative amplitude between the two parity components in the pairing potential is changed. It is demonstrated that some characteristics of the electrical shot noise properties of such tunnel junctions may depend sensitively on the relative amplitude between the two parity components in the pairing potential, and some significant changes may occur in the electrical shot noise properties when the relative amplitude between the two parity components is varied from the singlet s-wave pairing dominated regime to the chiral triplet p-wave pairing dominated regime. In the chiral triplet p-wave pairing dominated regime, the ratio of noise power to electric current is close to 2e both in the in-gap and in the out-gap region. In the singlet s-wave pairing dominated regime, the value of this ratio is close to 4e in the inner gap region but may reduce to about 2e in the outer gap region as the relative amplitude of the chiral triplet pairing component is increased. The variations of the differential shot noise with the bias voltage also exhibit some significantly different features in different regimes. Such different features can serve as useful diagnostic tools for the determination of the relative magnitude of the two parity components in the pairing potential. 展开更多
关键词 normal metal/superconductor tunnel junctions shot noise mixing of s-wave and chiral p-wave pairing spin–orbit coupling
下载PDF
基于Tate Pairings的群组密钥协商方案 被引量:2
2
作者 王勇 李明 曹元大 《计算机工程与应用》 CSCD 北大核心 2004年第36期1-3,86,共4页
该文提出了一种利用超奇异椭圆曲线上的TatePairing进行密钥协商的分布式群组密钥管理机制。该机制的通信开销随成员数目的增加而增长的幅度可忽略,3阶B-树的使用使得其计算开销为O(log3n)。它提供的安全属性包括群组密钥保密性、前向... 该文提出了一种利用超奇异椭圆曲线上的TatePairing进行密钥协商的分布式群组密钥管理机制。该机制的通信开销随成员数目的增加而增长的幅度可忽略,3阶B-树的使用使得其计算开销为O(log3n)。它提供的安全属性包括群组密钥保密性、前向保密和后向保密。从性能和安全性两方面来看,该机制适用于高延迟网络中的大型群组。 展开更多
关键词 群组密钥管理 Tate pairings B-树
下载PDF
Efficient Certificateless Authenticated Key Agreement Protocol from Pairings 被引量:23
3
作者 WANG Shengbao CAO Zhenfu WANG Licheng 《Wuhan University Journal of Natural Sciences》 CAS 2006年第5期1278-1282,共5页
In the area of secure Web information system, mutual authentication and key agreement are essential between Web clients and servers. An efficient certificateless authenticated key agreement protocol for Web client/ser... In the area of secure Web information system, mutual authentication and key agreement are essential between Web clients and servers. An efficient certificateless authenticated key agreement protocol for Web client/server setting is proposed, which uses pairings on certain elliptic curves. We show that the newly proposed key agreement protocol is practical and of great efficiency, meanwhile, it satisfies every desired security require ments for key agreement protocols. 展开更多
关键词 Web security authenticated key agreement certificateless public key cryptography bilinear pairings
下载PDF
Efficient and Provably Secure Multi-Recipient Signcryption from Bilinear Pairings 被引量:5
4
作者 LI Fagen HU Yupu LIU Shuanggen 《Wuhan University Journal of Natural Sciences》 CAS 2007年第1期17-20,共4页
Signcryption is a cryptographic primitive that performs signature and encryption simultaneously, at lower computational costs and communication overheads than the signature-then- encryption approach. In this paper, we... Signcryption is a cryptographic primitive that performs signature and encryption simultaneously, at lower computational costs and communication overheads than the signature-then- encryption approach. In this paper, we propose an efficient multi-recipient signcryption scheme based on the bilinear pairings, which broadcasts a message to multiple users in a secure and authenticated manner. We prove its semantic security and unforgeability under the Gap Diffie-Hellman problem assumption in the random oracle model. The proposed scheme is more efficient than re-signcrypting a message n times using a signcryption scheme in terms of computational costs and communication overheads. 展开更多
关键词 SIGNCRYPTION multi-recipient signcryption bilinear pairings provable security
下载PDF
WiBPA:An Efficient Data Integrity Auditing Scheme Without Bilinear Pairings 被引量:2
5
作者 Chunhua Li Peng Wang +2 位作者 Changhong Sun Ke Zhou Ping Huang 《Computers, Materials & Continua》 SCIE EI 2019年第2期319-333,共15页
The security of cloud data has always been a concern.Cloud server provider may maliciously tamper or delete user’s data for their own benefit,so data integrity audit is of great significance to verify whether data is... The security of cloud data has always been a concern.Cloud server provider may maliciously tamper or delete user’s data for their own benefit,so data integrity audit is of great significance to verify whether data is modified or not.Based on the general three-party audit architecture,a dynamic auditing scheme without bilinear pairings is proposed in this paper.It utilizes exponential operation instead of bilinear mapping to verify the validity of evidence.By establishing the mapping relation between logic index and tag index of data block with index transformation table,our scheme can easily support dynamic data operation.By hiding random numbers in the integrity evidence,our scheme can protect users’privacy information.Detailed security analysis shows that our scheme is secure against attacks such as forgery,replaying and substitution.Further experiments demonstrate that our scheme has lower computational overhead. 展开更多
关键词 Cloud storage integrity verification dynamic auditing bilinear pairings
下载PDF
Escrow-Free Certificate-Based Authenticated Key Agreement Protocol from Pairings 被引量:1
6
作者 WANG Shengbao CAO Zhenfu 《Wuhan University Journal of Natural Sciences》 CAS 2007年第1期63-66,共4页
Key agreement protocols are essential for secure communications. In this paper, to solve the inherent key escrow problem of identity-based cryptography, an escrow-free certificate-based authenticated key agreement (C... Key agreement protocols are essential for secure communications. In this paper, to solve the inherent key escrow problem of identity-based cryptography, an escrow-free certificate-based authenticated key agreement (CB-AK) protocol with perfect forward secrecy is proposed. Our protocol makes use of pairings on elliptic curves. The protocol is described and its properties are discussed though comparison with Smart's protocol. 展开更多
关键词 authenticated key agreement (AK) certificatebased encryption (CBE) pairings session key escrow perfect forward security
下载PDF
Pairings-Based Protocol for Group Key Agreement
7
作者 李明 王勇 +1 位作者 谷大武 白英彩 《Journal of Beijing Institute of Technology》 EI CAS 2005年第2期221-224,共4页
An authenticated group key agreement protocol suite (PAGKA) based on pairings is presented in this paper. This suite extends an efficient Diffie-Hellman-based protocol suite by introducing parings on elliptic curves a... An authenticated group key agreement protocol suite (PAGKA) based on pairings is presented in this paper. This suite extends an efficient Diffie-Hellman-based protocol suite by introducing parings on elliptic curves and public-key certificates. The result suite builds its security on the hardness of the bilinear Diffie-Hellman (BDH) problem in the random oracle model, and provides implicit key authentication, perfect forward secrecy and unknown key-share secrecy. 展开更多
关键词 key agreement AUTHENTICATION pairings
下载PDF
Investigating the Relationship between Food Pairings and Plate Waste from Elementary School Lunches
8
作者 Ariun Ishdorj Oral Capps Jr. +1 位作者 Maureen Storey Peter S. Murano 《Food and Nutrition Sciences》 2015年第11期1029-1044,共16页
Plate waste, defined as the quantity of edible food left uneaten after a meal, is a challenge for schools participating in the National School Lunch Program (NSLP). The new nutrition standards in the NSLP of United St... Plate waste, defined as the quantity of edible food left uneaten after a meal, is a challenge for schools participating in the National School Lunch Program (NSLP). The new nutrition standards in the NSLP of United States Department of Agriculture (USDA) were implemented at the beginning of school year (SY) 2012-2013. School foodservice authorities were concerned that the new standards would result in increased plate waste and reduced participation, especially by students who paid full prices for lunch. There are many reasons for plate waste, including students’ dislike of the foods served, the composition of meals, the environment in which students are eating, the lack of time to eat, or perhaps other factors. The objective of this study was to examine the relationship between entrée/vegetable “pairings” and plate waste by elementary school students pre- and post-implementation of the new school meal standards. Plate waste was measured to determine which entrée/vegetable pairs produced the least amount of waste. Plate waste of 144 and 305 entrée/vegetable pairings was analyzed, pre- and post-implementation, respectively. Our results indicated that more nutritious meals were offered during the post-implementation period. The new school meal standards led to no significant changes in entrée plate waste, but vegetable plate waste increased by 5.6%. As such, increases in the combined entrée/vegetable plate waste were evident from 40.4% pre-implementation to 43.5% post-implementation. The top five vegetables in terms of popularity were all starchy vegetables, the majority of which were potatoes in various processed forms. The least popular vegetables were dark-green leafy vegetables, such as steamed broccoli, both pre- and post-implementation. Chicken nuggets were the most popular entrée and were wasted the least. Understanding the dynamics of food pairings and providing desirable entrée and vegetable pairings can help reduce waste from school lunches. 展开更多
关键词 FOOD pairings National School LUNCH Program Nutrients PLATE WASTE VEGETABLES
下载PDF
A PROVABLY SECURE PROXY SIGNATURE SCHEME FROM BILINEAR PAIRINGS
9
作者 Wang Aiqin Li Jiguo Wang Zhijian 《Journal of Electronics(China)》 2010年第3期298-304,共7页
A proxy signature allows an entity, called original signer, to delegate its signing power to another entity, called proxy signer, to sign messages on its behalf. Proxy signatures have many practical applications and a... A proxy signature allows an entity, called original signer, to delegate its signing power to another entity, called proxy signer, to sign messages on its behalf. Proxy signatures have many practical applications and are very important cryptographic protocol. In this paper, we propose an efficient proxy signature scheme from bilinear pairings. We prove it secure in the random oracle model and analyze computation cost of our scheme. Our scheme satisfies all the properties required for proxy signatures. 展开更多
关键词 Proxy signature Bilinear pairings Provably security
下载PDF
Network pharmacology and subsequent experimental validation reveal the synergistic myocardial protection mechanism of Salvia miltiorrhiza Bge.and Carthamus tinctorius L. 被引量:1
10
作者 Linying Zhong Ling Dong +7 位作者 Jing Sun Jie Yang Zhiying Yu Ping He Bo Zhu Yuxin Zhu Siyuan Li Wenjuan Xu 《Journal of Traditional Chinese Medical Sciences》 CAS 2024年第1期44-54,共11页
Objective:To reveal the molecular mechanism underlying the compatibility of Salvia miltiorrhiza Bge(S.miltiorrhiza,Dan Shen)and C.tinctorius L.(C.tinctorius,Hong Hua)as an herb pair through network pharmacology and su... Objective:To reveal the molecular mechanism underlying the compatibility of Salvia miltiorrhiza Bge(S.miltiorrhiza,Dan Shen)and C.tinctorius L.(C.tinctorius,Hong Hua)as an herb pair through network pharmacology and subsequent experimental validation.Methods:Network pharmacology was applied to construct an active ingredient-efficacy target-disease protein network to reveal the unique regulation pattern of s.miltiorrhiza and C.tinctorius as herb pair.Molecular docking was used to verify the binding of the components of these herbs and their potential targets.An H9c2 glucose hypoxia model was used to evaluate the efficacy of the components and their synergistic effects,which were evaluated using the combination index.Western blot was performed to detect the protein expression of these targets.Results:Network pharmacology analysis revealed 5 pathways and 8 core targets of s.miltiorrhiza and C.tinctorius in myocardial protection.Five of the core targets were enriched in the hypoxia-inducible factor-1(HIF-1)signaling pathway.S.miltiorrhiza-C.tinctorius achieved vascular tone mainly by regulating the target genes of the HIF-1 pathway.As an upstream gene of the HIF-1 pathway,STAT3 can be activated by the active ingredients cryptotanshinone(Ctan),salvianolic acid B(Sal.B),and myricetin(Myric).Cell experiments revealed that Myric,Sal.B,and Ctan also exhibited synergistic myocardial protective activity.Molecular docking verified the strong binding of Myric,Sal.B,and Ctan to STAT3.Western blot further showed that the active ingredients synergistically upregulated the protein expressionof STAT3.Conclusion:The pharmacodynamic transmission analysis revealed that the active ingredients of S.miltiorrhiza and C.tinctorius can synergistically resist ischemia through various targets and pathways.This study provides a methodological reference for interpreting traditional Chinese medicine compatibility. 展开更多
关键词 S.miltiorrhiza-C.tinctorius herb pair Compatibilitymechanism Networkpharmacology Multipletargeteffect Myocardial protection
下载PDF
基于ConvMixer架构的高效点云分类方法
11
作者 王淳 赵艳明 冯燕 《中国传媒大学学报(自然科学版)》 2024年第1期56-64,共9页
近年来,视觉Transformer模型在点云分类等三维计算机视觉任务中显现出潜在的优越性,但其有效性来源仍然模糊不清。研究它们在视觉任务中的性能是完全归功于Transformer结构本身的优越性,还是至少部分得益于使用局部块作为输入表示,是非... 近年来,视觉Transformer模型在点云分类等三维计算机视觉任务中显现出潜在的优越性,但其有效性来源仍然模糊不清。研究它们在视觉任务中的性能是完全归功于Transformer结构本身的优越性,还是至少部分得益于使用局部块作为输入表示,是非常必要的。受此启发,本文提出了一种简单但仍然有效的点云分类和分割模型PointConvMixer,用ConvMixer架构取代了Point-BERT中的标准Transformer。PointConvMixer在ModelNet40数据集上的整体分类准确率达到92.3%,在ShapeNet Parts数据集上进行点云部分分割时mIOUI和mIOUC分别为85.4%和83.9%,均优于基于Transformer的对比模型。此外,本文还进一步提出PPFConvMixer,其利用高效的局部特征描述符PPF增强了PointConvMixer,从而优化了点云分类性能。在查询半径为0.25m时,PPFConvMixer的总体分类准确率达到了93.8%。 展开更多
关键词 三维点云分类 深度学习 ConvMixer Point Pair Feature
下载PDF
Conditional privacy protection authentication scheme based on bilinear pairings for VANET 被引量:1
12
作者 Song Cheng Gu Xin'an +1 位作者 Ping Yuan Zhang Yadong 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2020年第1期62-71,共10页
To solve the problem of security and efficiency of anonymous authentication in the vehicle Ad-hoc network(VANET), a conditional privacy protection authentication scheme for vehicular networks is proposed based on bili... To solve the problem of security and efficiency of anonymous authentication in the vehicle Ad-hoc network(VANET), a conditional privacy protection authentication scheme for vehicular networks is proposed based on bilinear pairings. In this scheme, the tamper-proof device in the roadside unit(RSU) is used to complete the message signature and authentication process together with the vehicle, which makes it more secure to communicate between RSU and trusted authority(TA) and faster to update system parameters and revoke the vehicle. And this is also cheaper than installing tamper-proof devices in each vehicle unit. Moreover, the scheme provide provable security proof under random oracle model(ROM), which shows that the proposed scheme can meet the security requirements such as conditional privacy, unforgeability, traceability, etc. And the results of simulation experiment demonstrate that this scheme not only of achieves high efficiency, but also has low message loss rate. 展开更多
关键词 VANET ANONYMOUS authentication BILINEAR pairings CONDITIONAL PRIVACY protection
原文传递
Research on k-anonymity privacy protection scheme based on bilinear pairings 被引量:1
13
作者 Song Cheng Zhang Yadong +1 位作者 Wang Lei Liu Zhizhong 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2018年第5期12-19,共8页
Aimed at enhancing privacy protection of location-based services( LBS) in mobile Internet environment,an improved privacy scheme of high service quality on the basis of bilinear pairings theory and k-anonymity is pr... Aimed at enhancing privacy protection of location-based services( LBS) in mobile Internet environment,an improved privacy scheme of high service quality on the basis of bilinear pairings theory and k-anonymity is proposed. In circular region of Euclidian distance,mobile terminal evenly generates some false locations,from which half optimal false locations are screened out according to position entropy,location and mapping background information. The anonymity obtains the effective guarantee,so as to realize privacy protection. Through security analyses,the scheme is proved not only to be able to realize such security features as privacy,anonymity and nonforgeability,but also able to resist query tracing attack. And the result of simulation shows that this scheme not only has better evenness in selecting false locations,but also improves efficiency in generating and selecting false nodes. 展开更多
关键词 location-based services (LBS) bilinear pairings K-ANONYMITY privacy protection
原文传递
A new threshold proxy signature scheme from bilinear pairings 被引量:7
14
作者 QIANHaifeng CAOZhenfu XUEQingshui 《Science in China(Series F)》 2004年第5期612-622,共11页
关键词 probabilistic signature scheme threshold proxy signature VSS bilinear pairings.
原文传递
Effects of carrier density and interactions on pairing symmetry in a t_(2g) model
15
作者 李云霄 西文翰 +3 位作者 董召阳 姚子健 于顺利 李建新 《Chinese Physics B》 SCIE EI CAS CSCD 2024年第1期223-230,共8页
By utilizing the fluctuation exchange approximation method,we perform a study on the superconducting pairing symmetry in a t_(2g) three-orbital model on the square lattice.Although the tight-binding parameters of the ... By utilizing the fluctuation exchange approximation method,we perform a study on the superconducting pairing symmetry in a t_(2g) three-orbital model on the square lattice.Although the tight-binding parameters of the model are based on Sr_(2)RuO_(4),we have systematically studied the evolution of superconducting pairing symmetry with the carrier density and interactions,making our findings relevant to a broader range of material systems.Under a moderate Hund’s coupling,we find that spin fluctuations dominate the superconducting pairing,leading to a prevalent spin-singlet pairing with a d_(x^(2)-y^(2))-wave symmetry for the carrier density within the range of n=1.5-4 per site.By reducing the Hund’s coupling,the charge fluctuations are enhanced and play a crucial role in determining the pairing symmetry,leading to a transition of the pairing symmetry from the spin-singlet d_(x^(2)-y^(2))-wave to the spin-triplet p-wave.Furthermore,we find that the superconducting pairings are orbital dependent.As the carrier density changes from n=4 to n=1.5,the active orbitals for superconducting pairing shift from the quasi-two-dimensional orbital dxy to the quasi-one-dimensional orbitals d_(xz) and d_(yz). 展开更多
关键词 unconventional superconductivity pairing mechanism Fermi surface three-orbital model
下载PDF
Linear paired electrolysis of furfural to furoic acid at both anode and cathode in a multiple redox mediated system
16
作者 Xinxin Li Linchuan Cong +4 位作者 Haibo Lin Fangbing Liu Xiangxue Fu Hai-Chao Xu Nan Lin 《Green Energy & Environment》 SCIE EI CAS CSCD 2024年第1期104-113,共10页
Implementing a new energy-saving electrochemical synthesis system with high commercial value is a strategy of the sustainable development for upgrading the bulk chemicals preparation technology in the future.Here,we r... Implementing a new energy-saving electrochemical synthesis system with high commercial value is a strategy of the sustainable development for upgrading the bulk chemicals preparation technology in the future.Here,we report a multiple redox-mediated linear paired electrolysis system,combining the hydrogen peroxide mediated cathode process with the I2 mediated anode process,and realize the conversion of furfural to furoic acid in both side of the dividedflow cell simultaneously.By reasonably controlling the cathode potential,the undesired water splitting reaction and furfural reduction side reactions are avoided.Under the galvanostatic electrolysis,the two-mediated electrode processes have good compatibility,which reduce the energy consumption by about 22%while improving the electronic efficiency by about 125%.This system provides a green electrochemical synthesis route with commercial prospects. 展开更多
关键词 Multiple redox mediated system Linear paired electrolysis FURFURAL Furoic acid
下载PDF
Spin-polarized pairing induced by the magnetic field in the Bernal bilayer graphene
17
作者 黄妍 周涛 《Chinese Physics B》 SCIE EI CAS CSCD 2024年第4期650-654,共5页
Recent experimental findings have demonstrated the occurrence of superconductivity in Bernal bilayer graphene when induced by a magnetic field.In this study,we conduct a theoretical investigation of the potential pair... Recent experimental findings have demonstrated the occurrence of superconductivity in Bernal bilayer graphene when induced by a magnetic field.In this study,we conduct a theoretical investigation of the potential pairing symmetry within this superconducting system.By developing a theoretical model,we primarily calculate the free energy of the system with p+ip-wave parallel spin pairing,p+ip-wave anti-parallel spin pairing and d+i d-wave pairing symmetry.Our results confirm that the magnetic field is indeed essential for generating the superconductivity.We discover that the p+ip-wave parallel spin pairing leads to a lower free energy for the system.The numerical calculations of the energy band structure,zero-energy spectral function and density of states for each of the three pairing symmetries under consideration show a strong consistency with the free energy results. 展开更多
关键词 SUPERCONDUCTIVITY magnetic field induction pairing symmetry Bernal bilayer graphene
下载PDF
Sensitivity impacts owing to the variations in the type of zero-range pairing forces on the fission properties using the density functional theory
18
作者 Yang Su Ze-Yu Li +3 位作者 Li-Le Liu Guo-Xiang Dong Xiao-Bao Wang Yong-Jing Chen 《Nuclear Science and Techniques》 SCIE EI CAS CSCD 2024年第3期198-207,共10页
Using the Skyrme density functional theory,potential energy surfaces of^(240)Pu with constraints on the axial quadrupole and octupole deformations(q_(20)and q_(30))were calculated.The volume-like and surface-like pair... Using the Skyrme density functional theory,potential energy surfaces of^(240)Pu with constraints on the axial quadrupole and octupole deformations(q_(20)and q_(30))were calculated.The volume-like and surface-like pairing forces,as well as a combination of these two forces,were used for the Hartree–Fock–Bogoliubov approximation.Variations in the least-energy fission path,fission barrier,pairing energy,total kinetic energy,scission line,and mass distribution of the fission fragments based on the different forms of the pairing forces were analyzed and discussed.The fission dynamics were studied based on the timedependent generator coordinate method plus the Gaussian overlap approximation.The results demonstrated a sensitivity of the mass and charge distributions of the fission fragments on the form of the pairing force.Based on the investigation of the neutron-induced fission of^(239)Pu,among the volume,mixed,and surface pairing forces,the mixed pairing force presented a good reproduction of the experimental data. 展开更多
关键词 Nuclear fission Density functional theory Pairing force Potential energy surfaces Fission fragment distribution
下载PDF
Covalent Bond Based Android Malware Detection Using Permission and System Call Pairs
19
作者 Rahul Gupta Kapil Sharma R.K.Garg 《Computers, Materials & Continua》 SCIE EI 2024年第3期4283-4301,共19页
The prevalence of smartphones is deeply embedded in modern society,impacting various aspects of our lives.Their versatility and functionalities have fundamentally changed how we communicate,work,seek entertainment,and... The prevalence of smartphones is deeply embedded in modern society,impacting various aspects of our lives.Their versatility and functionalities have fundamentally changed how we communicate,work,seek entertainment,and access information.Among the many smartphones available,those operating on the Android platform dominate,being the most widely used type.This widespread adoption of the Android OS has significantly contributed to increased malware attacks targeting the Android ecosystem in recent years.Therefore,there is an urgent need to develop new methods for detecting Android malware.The literature contains numerous works related to Android malware detection.As far as our understanding extends,we are the first ones to identify dangerous combinations of permissions and system calls to uncover malicious behavior in Android applications.We introduce a novel methodology that pairs permissions and system calls to distinguish between benign and malicious samples.This approach combines the advantages of static and dynamic analysis,offering a more comprehensive understanding of an application’s behavior.We establish covalent bonds between permissions and system calls to assess their combined impact.We introduce a novel technique to determine these pairs’Covalent Bond Strength Score.Each pair is assigned two scores,one for malicious behavior and another for benign behavior.These scores serve as the basis for classifying applications as benign or malicious.By correlating permissions with system calls,the study enables a detailed examination of how an app utilizes its requested permissions,aiding in differentiating legitimate and potentially harmful actions.This comprehensive analysis provides a robust framework for Android malware detection,marking a significant contribution to the field.The results of our experiments demonstrate a remarkable overall accuracy of 97.5%,surpassing various state-of-the-art detection techniques proposed in the current literature. 展开更多
关键词 ANDROID MALWARE android security hybrid analysis permission and system call pairs
下载PDF
Atomic Dispersed Hetero‑Pairs for Enhanced Electrocatalytic CO_(2)Reduction
20
作者 Zhaoyong Jin Meiqi Yang +13 位作者 Yilong Dong Xingcheng Ma Ying Wang Jiandong Wu Jinchang Fan Dewen Wang Rongshen Xi Xiao Zhao Tianyi Xu Jingxiang Zhao Lei Zhang David J.Singh Weitao Zheng Xiaoqiang Cui 《Nano-Micro Letters》 SCIE EI CAS CSCD 2024年第1期55-67,共13页
Electrochemical carbon dioxide reduction reaction(CO_(2)RR)involves a variety of intermediates with highly correlated reaction and ad-desorption energies,hindering optimization of the catalytic activity.For example,in... Electrochemical carbon dioxide reduction reaction(CO_(2)RR)involves a variety of intermediates with highly correlated reaction and ad-desorption energies,hindering optimization of the catalytic activity.For example,increasing the binding of the*COOH to the active site will generally increase the*CO desorption energy.Breaking this relationship may be expected to dramatically improve the intrinsic activity of CO_(2)RR,but remains an unsolved challenge.Herein,we addressed this conundrum by constructing a unique atomic dispersed hetero-pair consisting of Mo-Fe di-atoms anchored on N-doped carbon carrier.This system shows an unprecedented CO_(2)RR intrinsic activity with TOF of 3336 h−1,high selectivity toward CO production,Faradaic efficiency of 95.96%at−0.60 V and excellent stability.Theoretical calculations show that the Mo-Fe diatomic sites increased the*COOH intermediate adsorption energy by bridging adsorption of*COOH intermediates.At the same time,d-d orbital coupling in the Mo-Fe di-atom results in electron delocalization and facilitates desorption of*CO intermediates.Thus,the undesirable correlation between these steps is broken.This work provides a promising approach,specifically the use of di-atoms,for breaking unfavorable relationships based on understanding of the catalytic mechanisms at the atomic scale. 展开更多
关键词 CO_(2)reduction reaction Atomic dispersed catalyst Hetero-diatomic pair Ad-desorption energy Linear scaling relation
下载PDF
上一页 1 2 60 下一页 到第
使用帮助 返回顶部