首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   31篇
  免费   1篇
  国内免费   7篇
化学   30篇
晶体学   1篇
综合类   1篇
数学   3篇
物理学   4篇
  2022年   1篇
  2021年   3篇
  2017年   2篇
  2016年   2篇
  2015年   1篇
  2014年   4篇
  2013年   1篇
  2012年   1篇
  2011年   2篇
  2009年   4篇
  2008年   7篇
  2007年   1篇
  2005年   1篇
  2004年   1篇
  1998年   2篇
  1997年   1篇
  1996年   4篇
  1993年   1篇
排序方式: 共有39条查询结果,搜索用时 15 毫秒
11.
12.
Current aerial image based aberration measurement methods are all derived from the scalar imaging theory which is not applicable to hyper-NA lithography. Here we propose an aberration measurement method for the lithography system with an arbitrary NA based on the rigorous vector imaging theory. The retrieval error of the proposed method is clearly demonstrated by comparing with the method based on the scalar imaging theory for an immersion NA 1.35 projector using numerical results. The results show that the maximal retrieval error of our method is below 0:5, while that of previous method is above 4. In addition, the effect of practical aerial image metrology accuracy on the retrieval accuracy of proposed technique is analyzed. The results obtained demonstrate that the retrieval accuracy of our method is greatly improved, and the proposed technique is applicable to the retrieval of the wavefront aberration of a projector with hyper-NA.  相似文献   
13.
Xiong  Xuejia  Guan  Lei  Wang  Ying  Yan  Yudi  Xue  Chunlei 《Russian Journal of General Chemistry》2022,91(1):S106-S111
Russian Journal of General Chemistry - Four coordination compounds, [Zn(ndsp)(bipy)2(H2O)]2·2H2O (1), Mn(ndsp)(bipy)2(H2O)·H2O (2), Ni(ndsp)(bipy)2(H2O) (3),...  相似文献   
14.
用高分辨电子能量损失谱,热脱附谱,紫外光电子能谱研究了CH3在清洁及预吸附氧Pd表面上的热稳定性。CH3由CH3I在Pd表面的热分解来产生。CH3I的HREELS表明,CH3中的C-H键近似与表面平行,CH3I在Pd表面低于110K时已裂解为CH3和I,大量的CH3在200-210K的温度范围内的H结合并以CH4的形式脱附,但在氧改性表面,CH4脱附的温度范围变宽,脱附温度有所提高,可能是由于表面  相似文献   
15.
在甲烷氧化偶联反应中,采用了一种薄层环形固定床反应器,这种反应器有利于反应热的转移。在环形固定床反应器中进行的MgO/BaCO3催化剂稳定性试验结果表明,催化剂在500h试验中一直保持较高的活性。在CH4:O2:H2O=5:1:2.3,CH4的GHSV为5700h-1的条件下,得到甲烷转化率为26%,C2烃收率为17.3%,C2选择性为67.5%;水蒸汽作为稀释气引入反应中,可分散和带走催化剂床层过多的反应热,减小床层温差。XRD结果表明,反应后的催化剂与新鲜催化剂的结构基本一致,催化剂具有稳定催化活性的原因,应归属于其结构的稳定性和具有一定的抗水蒸汽性能。  相似文献   
16.
17.
18.
为了更简单直观地判断一个公钥加密方案的适应件选择密文安全件,提出了一种基于攻击模式归类的安全性分析方法.首先根据攻击者的目的及其能够得到的信息资源将适应性选择密义攻击分为4种模式,然后分析每一种模式存存的可能性.与早期针对具体攻击的安全性分析不同,新方法分析的是每一种攻击模式存在的可能性,而不是去寻找一个具体的攻击方法.这种安全性分析方法比安全性证明更加简单直观.如何判断随机预言机模型下适应性选择密文安全的方案在真实世界中的安全性,是可证明安伞领域一个有待解决的问题.使用基于攻击模式归类的安全性分析方法可以很好地解决这一问题.  相似文献   
19.
A thermally stable imidazolium organoclay was synthesized to improve the flame retardancy performance of polyamide 66 (PA 66). To enhance flame retardancy of the PA 66/organoclay nanocomposite, the thermally stable organoclay was coated with monomethylol melamine (MMM) before melt‐compounding with PA 66. Transmission electron microscopy and X‐ray diffraction results confirmed the partial exfoliation of the organoclay in the PA 66 matrix. The use of the thermally stable organoclay did not affect the thermal stability of PA 66. The cone calorimeter results showed that the PA 66/orgnaoclay nanocomposite exhibited a greatly reduced heat release rate and a longer ignition time. However, the PA 66/organoclay binary nanocomposite had no rating in the UL‐94 vertical burning test because it did not extinguish until the entire polymer component was burnt. The PA 66 nanocomposite with 15 wt% of MMM‐coated organoclay performed better in the ignition resistance test than the PA 66/organoclay nanocomposite containing 15 wt% of melamine. Copyright © 2011 John Wiley & Sons, Ltd.  相似文献   
20.
At ASIACRYPT’06, Chang et al. analyzed the indifferentiability of some popular hash functions based on block ciphers, namely, the twenty collision resistant PGV, the MDC2 and the PBGV hash functions, etc. In particular, two indifferentiable attacks were presented on the four of the twenty collision resistant PGV and the PBGV hash functions with the prefix-free padding. In this article, a synthetic indifferentiability analysis of some block-cipher-based hash functions is considered. First, a more precise definition is proposed on the indifferentiability adversary in block-cipher-based hash functions. Next, the advantage of indifferentiability is separately analyzed by considering whether the hash function is keyed or not. Finally, a limitation is observed in Chang et al.’s indifferentiable attacks on the four PGV and the PBGV hash functions. The formal proofs show the fact that those hash functions are indifferentiable from a random oracle in the ideal cipher model with the prefix-free padding, the NMAC/HMAC and the chop construction.   相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号