期刊文献+
共找到1,205篇文章
< 1 2 61 >
每页显示 20 50 100
Covalent Bond Based Android Malware Detection Using Permission and System Call Pairs
1
作者 Rahul Gupta Kapil Sharma R.K.Garg 《Computers, Materials & Continua》 SCIE EI 2024年第3期4283-4301,共19页
The prevalence of smartphones is deeply embedded in modern society,impacting various aspects of our lives.Their versatility and functionalities have fundamentally changed how we communicate,work,seek entertainment,and... The prevalence of smartphones is deeply embedded in modern society,impacting various aspects of our lives.Their versatility and functionalities have fundamentally changed how we communicate,work,seek entertainment,and access information.Among the many smartphones available,those operating on the Android platform dominate,being the most widely used type.This widespread adoption of the Android OS has significantly contributed to increased malware attacks targeting the Android ecosystem in recent years.Therefore,there is an urgent need to develop new methods for detecting Android malware.The literature contains numerous works related to Android malware detection.As far as our understanding extends,we are the first ones to identify dangerous combinations of permissions and system calls to uncover malicious behavior in Android applications.We introduce a novel methodology that pairs permissions and system calls to distinguish between benign and malicious samples.This approach combines the advantages of static and dynamic analysis,offering a more comprehensive understanding of an application’s behavior.We establish covalent bonds between permissions and system calls to assess their combined impact.We introduce a novel technique to determine these pairs’Covalent Bond Strength Score.Each pair is assigned two scores,one for malicious behavior and another for benign behavior.These scores serve as the basis for classifying applications as benign or malicious.By correlating permissions with system calls,the study enables a detailed examination of how an app utilizes its requested permissions,aiding in differentiating legitimate and potentially harmful actions.This comprehensive analysis provides a robust framework for Android malware detection,marking a significant contribution to the field.The results of our experiments demonstrate a remarkable overall accuracy of 97.5%,surpassing various state-of-the-art detection techniques proposed in the current literature. 展开更多
关键词 ANDROID MALWARE android security hybrid analysis permission and system call pairs
下载PDF
Highlighting relationships between sand thicknesses,reservoir-seal pairs and paleobathymetry from a sequence stratigraphic perspective:An example from Tortonian Serravallian deposits,onshore Niger Delta Basin
2
作者 Ifeanyichukwu S.Obi K.Mosto Onuoha Chidozie I.Princeton Dim 《Energy Geoscience》 EI 2024年第1期12-23,共12页
The utilization of sequence stratigraphic concepts in identifying sands and their spatial continuity in distinct gross depositional settings is key,especially in frontier settings where data paucity is a common challe... The utilization of sequence stratigraphic concepts in identifying sands and their spatial continuity in distinct gross depositional settings is key,especially in frontier settings where data paucity is a common challenge.In the Baka field,onshore Niger Delta,detailed reservoir correlation guided by sequence stratigraphic framework analysis showed the distribution of sand and shale units constituting reservoirseal pairs(RSP)correlatable across the field.Within the 3rd-order packages,it is observed that the lowstand systems tract(LST)and highstand systems tract(HST)contain more RSPs and thicker 4th-and 5th-order sands than the transgressive systems tract(TST).In terms of bathymetry,it is noted that irrespective of systems tracts,the RSP Index(RI)decreases from the proximal shallow/inner shelf settings to the more distal outer shelf areas.Amongst all three systems tracts,intervals interpreted as lowstand prograding complexes contain the best developed sands and highest RSP.Sand development within the LSTs has been controlled by a pronounced growth fault regime accompanied by high subsidence and sedimentation rates.This is linked to the basinward migration of the sands during prolonged sea-level fall,creating significant accommodation space for sand deposition.On the other hand,the TSTs known to mark periods of progressive sea-level rise and landward migration of sandy facies,show thinner sands enclosed in much thicker,laterally extensive,and better-preserved deeper marine shales.Interpreted seismic sections indicate intense growth faulting and channelization that influenced the syn-and postdepositional development of the sand packages across the field.The initial timing of deformation of subregional faults in this area coincides with periods of abrupt falls in sea level.This approach could be useful for predicting sand-prone areas in frontier fields as well as possible reservoir-seal parameters required for some aspects of petroleum system analysis and quick-look volume estimation. 展开更多
关键词 Reservoir-seal pairs(RSP) Systems tract Coastal swamp depobelt Bathymetry Sequence stratigraphy Niger Delta Basin
下载PDF
Atomic Dispersed Hetero‑Pairs for Enhanced Electrocatalytic CO_(2)Reduction
3
作者 Zhaoyong Jin Meiqi Yang +13 位作者 Yilong Dong Xingcheng Ma Ying Wang Jiandong Wu Jinchang Fan Dewen Wang Rongshen Xi Xiao Zhao Tianyi Xu Jingxiang Zhao Lei Zhang David J.Singh Weitao Zheng Xiaoqiang Cui 《Nano-Micro Letters》 SCIE EI CAS CSCD 2024年第1期55-67,共13页
Electrochemical carbon dioxide reduction reaction(CO_(2)RR)involves a variety of intermediates with highly correlated reaction and ad-desorption energies,hindering optimization of the catalytic activity.For example,in... Electrochemical carbon dioxide reduction reaction(CO_(2)RR)involves a variety of intermediates with highly correlated reaction and ad-desorption energies,hindering optimization of the catalytic activity.For example,increasing the binding of the*COOH to the active site will generally increase the*CO desorption energy.Breaking this relationship may be expected to dramatically improve the intrinsic activity of CO_(2)RR,but remains an unsolved challenge.Herein,we addressed this conundrum by constructing a unique atomic dispersed hetero-pair consisting of Mo-Fe di-atoms anchored on N-doped carbon carrier.This system shows an unprecedented CO_(2)RR intrinsic activity with TOF of 3336 h−1,high selectivity toward CO production,Faradaic efficiency of 95.96%at−0.60 V and excellent stability.Theoretical calculations show that the Mo-Fe diatomic sites increased the*COOH intermediate adsorption energy by bridging adsorption of*COOH intermediates.At the same time,d-d orbital coupling in the Mo-Fe di-atom results in electron delocalization and facilitates desorption of*CO intermediates.Thus,the undesirable correlation between these steps is broken.This work provides a promising approach,specifically the use of di-atoms,for breaking unfavorable relationships based on understanding of the catalytic mechanisms at the atomic scale. 展开更多
关键词 CO_(2)reduction reaction Atomic dispersed catalyst Hetero-diatomic pair Ad-desorption energy Linear scaling relation
下载PDF
Enhancement of electron–positron pairs in combined potential wells with linear chirp frequency
4
作者 王莉 李烈娟 +4 位作者 麦丽开·麦提斯迪克 安荣 李静静 谢柏松 张丰收 《Chinese Physics B》 SCIE EI CAS CSCD 2023年第1期153-160,共8页
Effect of linear chirp frequency on the process of electron–positron pairs production from vacuum is investigated by the computational quantum field theory.With appropriate chirp parameters,the number of electrons cr... Effect of linear chirp frequency on the process of electron–positron pairs production from vacuum is investigated by the computational quantum field theory.With appropriate chirp parameters,the number of electrons created under combined potential wells can be increased by two or three times.In the low frequency region,frequency modulation excites interference effect and multiphoton processes,which promotes the generation of electron–positron pairs.In the high frequency region,high frequency suppression inhibits the generation of electron–positron pairs.In addition,for a single potential well,the number of created electron–positron pairs can be enhanced by several orders of magnitude in the low frequency region. 展开更多
关键词 electron–positron pairs linear chirp frequency the computational quantum field theory
下载PDF
Notes concerning Codazzi pairs on almost anti-Hermitian manifolds
5
作者 Aydin Gezer Hasan Cakicioglu 《Applied Mathematics(A Journal of Chinese Universities)》 SCIE CSCD 2023年第2期223-234,共12页
Let∇be a linear connection on a 2n-dimensional almost anti-Hermitian manifold M equipped with an almost complex structure J,a pseudo-Riemannian metric g and the twin metric G=g◦J.In this paper,we first introduce three... Let∇be a linear connection on a 2n-dimensional almost anti-Hermitian manifold M equipped with an almost complex structure J,a pseudo-Riemannian metric g and the twin metric G=g◦J.In this paper,we first introduce three types of conjugate connections of linear connections relative to g,G and J.We obtain a simple relation among curvature tensors of these conjugate connections.To clarify the relations of these conjugate connections,we prove a result stating that conjugations along with an identity operation together act as a Klein group,which is analogue to the known result for the Hermitian case in[2].Secondly,we give some results exhibiting occurrences of Codazzi pairs which generalize parallelism relative to∇.Under the assumption that(∇,J)being a Codazzi pair,we derive a necessary and sufficient condition the almost anti-Hermitian manifold(M,J,g,G)is an anti-K¨ahler relative to a torsion-free linear connection∇.Finally,we investigate statistical structures on M under∇(∇is a J−parallel torsion-free connection). 展开更多
关键词 anti-Kahler structure Codazzi pair conjugate connection twin metric statistical structure
下载PDF
Stable NiPt-Mo_(2)C active site pairs enable boosted water splitting and direct methanol fuel cell
6
作者 Jing Li Zhu Guo +3 位作者 Wenjie Zhang Jing Guo Konggang Qu Weiwei Cai 《Green Energy & Environment》 SCIE EI CSCD 2023年第2期559-566,共8页
Sluggish kinetics of methanol oxidation reaction(MOR)and alkaline hydrogen evolution reaction(HER)even on precious Pt catalyst impede the large-scale commercialization of direct methanol fuel cell(DMFC)and water elect... Sluggish kinetics of methanol oxidation reaction(MOR)and alkaline hydrogen evolution reaction(HER)even on precious Pt catalyst impede the large-scale commercialization of direct methanol fuel cell(DMFC)and water electrolysis technologies.Since both of MOR and alkaline HER are related to water dissociation reaction(WDR),it is reasonable to invite secondary active sites toward WDR to pair with Pt for boosted MOR and alkaline HER activity on Pt.Mo_(2)C and Ni species are therefore employed to engineer NiPt-Mo_(2)C active site pairs,which can be encapsulated in carbon cages,via an in-situ self-confinement strategy.Mass activity of Pt in NiPt-Mo_(2)C@C toward HER is boosted to11.3 A mg_(pt)^(-1),33 times higher than that of Pt/C.Similarly,MOR catalytic activity of Pt in NiPt-Mo_(2)C@C is also improved by 10.5 times and the DMFC maximum power density is hence improved by 9-fold.By considering the great stability,NiPt-Mo_(2)C@C exhibits great practical application potential in DMFCs and water electrolysers. 展开更多
关键词 Hydrogen evolution reaction Methanol oxidation reaction Direct methanol fuel cell Active site pair Self-confinement
下载PDF
压力容器裂纹疲劳寿命预测的Pairs公式材料常数的相关性分析 被引量:3
7
作者 黎佳 龙伟 戴钰冰 《化工机械》 CAS 2010年第3期316-318,334,共4页
介绍了计算疲劳裂纹亚临界扩展速率中常用的Pairs公式、最小二乘法的一般原理和相关系数r的概念。以07MnCrMoVR钢为例运用最小二乘法得出了lgC和m的线性关系,并利用相关系数r判断其相关程度,得出了两者具有极强相关性的结论。基于Pairs... 介绍了计算疲劳裂纹亚临界扩展速率中常用的Pairs公式、最小二乘法的一般原理和相关系数r的概念。以07MnCrMoVR钢为例运用最小二乘法得出了lgC和m的线性关系,并利用相关系数r判断其相关程度,得出了两者具有极强相关性的结论。基于Pairs公式中材料常数m服从正态分布这一知识,利用lgC和m的线性关系以及正态分布的相关知识,参考压力容器安全评估的方法,探讨了对疲劳裂纹的亚临界扩展速率和疲劳寿命近似预测的方法。 展开更多
关键词 压力容器 裂纹 扩展速率 pairs公式 相关性
下载PDF
Processing Constrained K Closest Pairs Query in Spatial Databases 被引量:1
8
作者 LIU Xiaofeng LIU Yunsheng XIAO Yingyuan 《Wuhan University Journal of Natural Sciences》 EI CAS 2006年第3期543-546,共4页
In this paper, constrained K closest pairs query is introduced, wbich retrieves the K closest pairs satisfying the given spatial constraint from two datasets. For data sets indexed by R trees in spatial databases, thr... In this paper, constrained K closest pairs query is introduced, wbich retrieves the K closest pairs satisfying the given spatial constraint from two datasets. For data sets indexed by R trees in spatial databases, three algorithms are presented for answering this kind of query. Among of them, two-phase Range+Join and Join+Range algorithms adopt the strategy that changes the execution order of range and closest pairs queries, and constrained heap-based algorithm utilizes extended distance functions to prune search space and minimize the pruning distance. Experimental results show that constrained heap-base algorithm has better applicability and performance than two-phase algorithms. 展开更多
关键词 spatial databases query processing R-TREE closest pairs query constrained closest pairs query
下载PDF
How Do the Participant Relations Affect Adjacency Pairs?
9
作者 张宝国 《海外英语》 2010年第12X期2-4,共3页
This paper will briefly discuss the issue of how different participant relations affect adjacency pairs in conversation analysis.In terms of the affects or influence on adjacency pairs,this article only places its foc... This paper will briefly discuss the issue of how different participant relations affect adjacency pairs in conversation analysis.In terms of the affects or influence on adjacency pairs,this article only places its focus on the ways how the first pair part (FPP) and second pair part (SPP) in conversation are relevant to each other.As for the final result,the data back up such conclusions:in conversation between acquaintance /friends,family members,and as such,the relevance are built up either directly or indirectly.However,in conversation between strangers,this relevance seems to be constructed only directly. 展开更多
关键词 PARTICIPANT relation ADJACENCY pairs RELEVANCE direct or indirect
下载PDF
Distributed wireless quantum communication networks with partially entangled pairs 被引量:9
10
作者 余旭涛 张在琛 徐进 《Chinese Physics B》 SCIE EI CAS CSCD 2014年第1期66-73,共8页
Wireless quantum communication networks transfer quantum state by teleportation. Existing research focuses on maximal entangled pairs. In this paper, we analyse the distributed wireless quantum communication networks ... Wireless quantum communication networks transfer quantum state by teleportation. Existing research focuses on maximal entangled pairs. In this paper, we analyse the distributed wireless quantum communication networks with partially entangled pairs. A quantum routing scheme with multi-hop teleportation is proposed. With the proposed scheme, is not necessary for the quantum path to be consistent with the classical path. The quantum path and its associated classical path are established in a distributed way. Direct multi-hop teleportation is conducted on the selected path to transfer a quantum state from the source to the destination. Based on the feature of multi-hop teleportation using partially entangled pairs, if the node number of the quantum path is even, the destination node will add another teleportation at itself. We simulated the performance of distributed wireless quantum communication networks with a partially entangled state. The probability of transferring the quantum state successfully is statistically analyzed. Our work shows that multi-hop teleportation on distributed wireless quantum networks with partially entangled pairs is feasible. 展开更多
关键词 distributed wireless quantum communication networks partially entangled pairs routing multi-hop teleportation
下载PDF
Multi-hop teleportation based on W state and EPR pairs 被引量:3
11
作者 占海涛 余旭涛 +1 位作者 熊佩颖 张在琛 《Chinese Physics B》 SCIE EI CAS CSCD 2016年第5期53-57,共5页
Multi-hop teleportation has significant value due to long-distance delivery of quantum information. Many studies about multi-hop teleportation are based on Bell pairs, partially entangled pairs or W state. The possibi... Multi-hop teleportation has significant value due to long-distance delivery of quantum information. Many studies about multi-hop teleportation are based on Bell pairs, partially entangled pairs or W state. The possibility of multi-hop teleportation constituted by partially entangled pairs relates to the number of nodes. The possibility of multi-hop teleportation constituted by double W states is (4/9)~n after n-hop teleportation. In this paper, a multi-hop teleportation scheme based on W state and EPR pairs is presented and proved. The successful possibility of quantum information transmitted hop by hop through intermediate nodes is deduced. The possibility of successful transmission is (2/3)~n after n-hop teleportation. 展开更多
关键词 multi-hop teleportation W state Bell pairs
下载PDF
Boron/nitrogen pairs Co-doping in metallic carbon nanotubes:a first-principle study 被引量:2
12
作者 欧阳方平 彭盛霖 +2 位作者 陈灵娜 孙曙元 徐慧 《Chinese Physics B》 SCIE EI CAS CSCD 2011年第2期416-421,共6页
By using the first-principles calculations, the electronic Structure and quantum transport properties of metallic carbon nanotubes with B/N pairs co-doping have been investigated. It is shown that the total energies o... By using the first-principles calculations, the electronic Structure and quantum transport properties of metallic carbon nanotubes with B/N pairs co-doping have been investigated. It is shown that the total energies of metallic carbon nanotubes are sensitive to the doping sites of the B/N pairs. The energy gaps of the doped metallic carbon nanotubes decrease with decreasing the concentration of the B/N pair not only along the tube axis but also around the tube. Moreover, the I-V characteristics and transmissions of the doped tubes are studied. Our results reveal that the conducting ability of the doped tube decreases with increasing the concentrations of the B/N pairs due to symmetry breaking of the system. This fact opens a new way to modulate band structures of metallic carbon nanotubes by doping B/N pair with suitable concentration and the novel characteristics are potentially useful in future applications. 展开更多
关键词 metallic carbon nanotubes B/N pairs doping energy gap FIRST-PRINCIPLES
下载PDF
Elastoplastic analysis for infinite plate with centric crack loaded by two pairs of point shear forces 被引量:2
13
作者 ZHOU Xiao-ping LING Tong-hua 《Journal of Central South University of Technology》 2005年第z1期189-193,共5页
The near crack line analysis method was used to investigate a crack loaded by two pairs of point shear forces in an infinite plate in an elastic-perfectly plastic solid, and the analytical solution was obtained. The s... The near crack line analysis method was used to investigate a crack loaded by two pairs of point shear forces in an infinite plate in an elastic-perfectly plastic solid, and the analytical solution was obtained. The solutions include: the unit normal vector of the elastic-plastic boundary near the crack line, the elastic-plastic stress fields near crack line, law that the length of the plastic zone along the crack line is varied with an external loads, and the bearing capacity of an infinite plate with a center crack loaded by two pairs of point shear forces. The results are sufficiently precise near the crack line because the assumptions of the small scale yielding theory have not been made and no other assumption have been taken. 展开更多
关键词 near CRACK line analysis method elastoplastie analytical solution TWO pairs of POINT SHEAR FORCES
下载PDF
Distribution Performance Analysis and Experimental Research on the Port Plate Pairs of Low Speed High Torque Seawater Hydraulic Motor 被引量:1
14
作者 Zhiqiang Wang Shaofeng Wu +1 位作者 Dianrong Gao Shuncai Wang 《Chinese Journal of Mechanical Engineering》 SCIE EI CAS CSCD 2019年第6期206-218,共13页
The current research of seawater hydraulic motor mainly focused on piston motor and vane motor, but seldom regarded low speed high torque seawater hydraulic motor. Low speed high torque seawater hydraulic motor as a k... The current research of seawater hydraulic motor mainly focused on piston motor and vane motor, but seldom regarded low speed high torque seawater hydraulic motor. Low speed high torque seawater hydraulic motor as a kind of energy conversion device and actuator plays an important role in seawater hydraulic transmission system. However, the physical and chemical properties of seawater, such as low viscosity, high causticity and poor lubrication, result in numerous problems. In this paper, the flow distribution characteristics of port plate pairs for the seawater hydraulic motor are investigated, and the leakage flow and power loss models of port plate pairs are established. Numerical simulations are carried out to examine the effects of water film, inlet pressure and rotating speed on the pressure distribution and leakage flow. And the friction and wear tests of port plate pairs are also carried out. Moreover, the test system of the seawater hydraulic motor is constructed and the performance of prototype with no-load or loading is conducted. The results indicate that the clearance of port plate pairs and inlet pressure have a significant effect on distribution characteristics, but the effect of rotating speed is not very obvious. The experimental results show that the minimum error rate can be maintained within 0.3% by the proposed flow model and the counter materials of 316 L against carbon-fiber-reinforced polyetheretherketone(CFRPEEK) are suitable for the port plate pairs of seawater hydraulic motor. Finally, based on the seawater hydraulic experiment platform, the volumetric efficiency of no-load and loading are obtained that the maximum can achieve 94.71% and 90.14%, respectively. This research work may improve the flow distribution performance, lubrication and the friction and wear properties, enhance energy converting efficiency of port plate pair and provide theoretical and technical support for the design of highperformance water hydraulic components. 展开更多
关键词 Seawater hydraulic motor Port plate pairs Leakage flow CLEARANCE Numerical simulation Friction andwear
下载PDF
ELASTIC-PLASTIC ANALYTICAL SOLUTIONS FOR AN ECCENTRIC CRACK LOADED BY TWO PAIRS OF ANTI-PLANE POINT FORCES 被引量:1
15
作者 王成 吴承平 《Applied Mathematics and Mechanics(English Edition)》 SCIE EI 2003年第7期782-790,共9页
The improved near crack line analysis method was used to investigate an eccentric cracked plate loaded by two pairs of anti_plane point forces at the crack surface in an elastic_perfectly plastic solid. The analytical... The improved near crack line analysis method was used to investigate an eccentric cracked plate loaded by two pairs of anti_plane point forces at the crack surface in an elastic_perfectly plastic solid. The analytical solutions of the elastic_plastic stress fields and displacements near the crack line have been found without the assumptions of the small scale yielding. The law that the length of the plastic zone along the crack line is varied with an external loads and the bearing capacity of an eccentric cracked plate are obtained. 展开更多
关键词 eccentric cracked plate near crack line analysis two pairs of anti_plane point forces elastic_plastic analytical solutions
下载PDF
Double Z-Scheme g-C_(3)N_(4)/BiOI/CdS heterojunction with I_(3)^(-)/I^(-) pairs for enhanced visible light photocatalytic performance 被引量:1
16
作者 Yan Zhang Yixiao Wu +5 位作者 Liang Wan Wenfeng Yang Huijun Ding Chongyang Lu Weihao Zhang Zipeng Xing 《Green Energy & Environment》 SCIE EI CSCD 2022年第6期1377-1389,共13页
The g-C_(3)N_(4)/BiOI/CdS double Z-scheme heterojunction photocatalyst with I_(3)^(-)/I^(-) redox pairs is prepared using simple calcination,solvothermal,and solution chemical deposition methods.The photocatalyst comp... The g-C_(3)N_(4)/BiOI/CdS double Z-scheme heterojunction photocatalyst with I_(3)^(-)/I^(-) redox pairs is prepared using simple calcination,solvothermal,and solution chemical deposition methods.The photocatalyst comprised mesoporous,thin g-C_(3)N_(4) nanosheets loaded on flower-like microspheres of BiOI with CdS quantum dots.The g-C_(3)N_(4)/BiOI/CdS double Z-scheme heterojunction has abundant active sites and in situ redox I_(3)^(-)/I^(-) mediators and shows quantum size effects,which are all conducive to enhancing the separation of photoinduced charges and increasing the photocatalytic degradation efficiency for bisphenol A,a model pollutant.Specifically,the heterojunction photocatalyst achieves a photocatalytic degradation efficiency for bisphenol A of 98.62%in 120 min and photocatalytic hydrogen production of 863.44 mmol h^(-1) g^(-1) on exposure to visible light.The excellent visible-light photocatalytic performance is as a result of the Z-scheme heterojunction,which extends absorption to the visible light region,as well as the I_(3)^(-)/I^(-) pairs,which accelerate photoinduced charge carrier transfer and separation,thus dramatically boosting the photocatalytic performance.In addition,the key role of the charge transfer across the indirect Z-scheme heterojunction has been elucidated and the transfer mechanism is confirmed based on the detection of intermediate I_(3)^(-)ions.Thus,this study provides guidelines for the design of indirect Z-scheme heterojunction photocatalysts. 展开更多
关键词 g-C_(3)N_(4)/BiOI/CdS Indirect Z-scheme heterojunction I_(3)^(-)/I^(-)pairs Visible-light photocatalysis BPA
下载PDF
THE CONSTRUCTIONS OF ALMOST BINARY SEQUENCE PAIRS WITH THREE-LEVEL CORRELATION BASED ON CYCLOTOMY 被引量:1
17
作者 Peng Xiuping Xu Chengqian 《Journal of Electronics(China)》 2012年第1期9-16,共8页
In this paper,a new class of almost binary sequence pair with a single zero element is presented.The almost binary sequence pairs with three-level correlation are constructed based on cyclotomic numbers of order 2,4,a... In this paper,a new class of almost binary sequence pair with a single zero element is presented.The almost binary sequence pairs with three-level correlation are constructed based on cyclotomic numbers of order 2,4,and 6.Most of them have good correlation and balance property,whose maximum nontrivial correlation magnitudes are 2 and the difference between the numbers of occurrence of +1's and-1's are 0 or 1.In addition,the corresponding binary sequence pairs are investigated as well and we can also get some kinds of binary sequence pairs with optimum balance and good correlation. 展开更多
关键词 CORRELATION Cyclotomic numbers Almost binary sequence pairs Binary sequence pair
下载PDF
Electronic Structures and Spectra of the Bases and Base Pairs of Nucleic Acids 被引量:1
18
作者 WANG Zhi-zhong and BAI Ya-wen (Institute of Theoretical Chemistry, Jilin University, Changchun, 130023) 《Chemical Research in Chinese Universities》 SCIE CAS CSCD 1992年第2期89-95,共7页
The present paper covers electronic structures and spectra of the bases and the base pairs of nucleic acids calculated by using the INDO/S method. For free bases we give the energy levels of ground states and transiti... The present paper covers electronic structures and spectra of the bases and the base pairs of nucleic acids calculated by using the INDO/S method. For free bases we give the energy levels of ground states and transition energies of low-lying excited states and discuss the band characters. The results indicate that the calculated spectra are in good agreement with experimental values. On the other hand, our calculations for A-T and G-C pairs are very beneficial to understanding hydrogen bond properties of these pairs. 展开更多
关键词 Bases and base pairs of nucleic acid Electronic structures and spectra INDO/S
下载PDF
Carboxylation of Aromatics by CO<sub>2</sub>under “Si/Al Based Frustrated Lewis Pairs” Catalytic System 被引量:1
19
作者 Miaofei Gu Zhenmin Cheng 《Journal of Materials Science and Chemical Engineering》 2015年第1期103-108,共6页
Carboxylation of aromatics by CO2 to generate corresponding carboxylic acids is recently providing a novel approach to utilize the green gas CO2, in which the activation of CO2 is the key procedure. Among the many cat... Carboxylation of aromatics by CO2 to generate corresponding carboxylic acids is recently providing a novel approach to utilize the green gas CO2, in which the activation of CO2 is the key procedure. Among the many catalytic systems employed in the carboxylation, the concept of “Frustrated Lewis Pairs” (FLPs) was scarcely mentioned, which perform excellently in activating small molecules like CO2. The FLPs are combinations of Lewis acids and Lewis bases which failed to form adducts due to their bulky steric congestion. In this paper, we first attempted various Si/Al Based FLPs to catalyze the carboxylation of aromatics through the activation of CO2, and a good yield of 62% - 97% was obtained. The reaction mechanism was proposed, involving the activation of CO2 mainly contributed by AlCl3 in cooperation with organosilane, forming an intermediate consisting of CO2, AlCl3, and R4Si, as well as the subsequent electrophilic attack to aromatics, thus to promote the carboxylation reaction. 展开更多
关键词 CARBOXYLATION Frustrated Lewis pairs Carbon Dioxide Aromatic CATALYTIC SYSTEM
下载PDF
“两双鞋”是译成“two pair of shoes”还是“two pairs of shoes”
20
作者 王一波 《英语知识》 2004年第2期46-46,共1页
[问][418]“两双鞋”是译成“two pair ofshoes”还是“two pairs of shoes”?[答]这两种译法都对。在英语里表示数量、重量、长度以及种类的名词,前面如与some,a few,these或two以上的数词连用,是否加-s可分以下几种情况:
关键词 “两双鞋” “two PAIR of shoes” “two pairs of shoes” 中学 英语 翻译方法
下载PDF
上一页 1 2 61 下一页 到第
使用帮助 返回顶部