首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   19篇
  免费   0篇
化学   7篇
数学   8篇
物理学   4篇
  2018年   1篇
  2017年   3篇
  2015年   1篇
  2014年   1篇
  2011年   2篇
  2010年   2篇
  2009年   1篇
  2008年   2篇
  2006年   2篇
  2005年   1篇
  2001年   1篇
  1988年   1篇
  1982年   1篇
排序方式: 共有19条查询结果,搜索用时 171 毫秒
1.
Boolean functions play an important role in many symmetric cryptosystems and are crucial for their security. It is important to design boolean functions with reliable cryptographic properties such as balancedness and nonlinearity. Most of these properties are based on specific structures such as Möbius transform and Algebraic Normal Form. In this paper, we introduce the notion of Dirichlet product and use it to study the arithmetical properties of boolean functions. We show that, with the Dirichlet product, the set of boolean functions is an Abelian monoid with interesting algebraic structure. In addition, we apply the Dirichlet product to the sub-family of coincident functions and exhibit many properties satisfied by such functions.  相似文献   
2.
We report the low thermal-emissive surface properties of composites of ZnO-polyimide. The composites were synthesized by depositing ZnO on polyimide surface by pulsed laser deposition technique. ZnO target was ablated at different incident energy densities and the substrate (polyimide) was held at elevated temperature. This facilitated the c-axis oriented growth of ZnO, which was inferred from the X-ray diffraction analysis. The composites consisted of multilayers having different electrical resistivities. The values of which are also estimated from Hagen-Rubens relation. The reduced infrared emissivities of the composite films, as compared to polyimide, were correlated to the increased carrier concentration and reduced surface resistivity estimated from the Hall measurements.  相似文献   
3.
In this contribution, the concept of a general design platform for control system of wind turbines is proposed. Different models of wind turbine systems are summarized, a novel control strategy for wind turbine control is proposed as a general platform for control system design. Simulation results are presented demonstrating the success of the proposed control method based on one of the chosen models for the design platform. A benchmark model (NREL) is chosen for the platform in order to adjust the control system design. Finally, the design process of control system based on the general platform is given and explained. (© 2011 Wiley-VCH Verlag GmbH & Co. KGaA, Weinheim)  相似文献   
4.
This paper deals with the development of a numerical method to study the non-linear wave-wave interactions in oceans. Based on works from Webb-Tracy-Resio, the Hasselmann’s non-linear mathematical model is reviewed numerically. With this theory and the selection of action density domain, a program to reduce time of computation has been developed. Results from new computation are displayed graphically and compared with previous program. This work augments our understanding better about the non-linear process of wave-wave interactions and it improves the numerical computations to obtain efficiency in operational forecast.  相似文献   
5.
Storage and transportation of natural gas as gas hydrate (“gas-to-solids technology”) is a promising alternative to the established liquefied natural gas (LNG) or compressed natural gas (CNG) technologies. Gas hydrates offer a relatively high gas storage capacity and mild temperature and pressure conditions for formation. Simulations based on the van der Waals–Platteeuw model and molecular dynamics (MD) are employed in this study to relate the methane gas content/occupancy in different hydrate systems with the hydrate stability conditions including temperature, pressure, and secondary clathrate stabilizing guests. Methane is chosen as a model system for natural gas. It was found that the addition of about 1% propane suffices to increase the structure II (sII) methane hydrate stability without excessively compromising methane storage capacity in hydrate. When tetrahydrofuran (THF) is used as the stabilizing agent in sII hydrate at concentration between 1% and 3%, a reasonably high methane content in hydrate can be maintained (∼85–100, v/v) without dealing with pressures more than 5 MPa and close to room temperature.  相似文献   
6.
Dynamic scaling behavior of the droplet size distribution in the coalescence regime for growth by pulsed laser deposition is studied experimentally and by computer simulation, and the same is compared with that for continuous vapor deposition. The scaling exponent for pulsed deposition is found to be (1.2 +/- 0.1), which is significantly lower as compared to that for continuous deposition (1.6 +/- 0.1). Simulations reveal that this dramatic difference can be traced to the large fraction of multiple droplet coalescence under pulsed vapor delivery. A possible role of the differing diffusion fields in the two cases is also suggested.  相似文献   
7.
Methane storage in structure H (sH) clathrate hydrates is attractive due to the relatively higher stability of sH as compared to structure I methane hydrate. The additional stability is gained without losing a significant amount of gas storage density as happens in the case of structure II (sII) methane clathrate. Our previous work has showed that the selection of a specific large molecule guest substance (LMGS) as the sH hydrate former is critical in obtaining the optimum conditions for crystallization kinetics, hydrate stability, and methane content. In this work, molecular dynamics simulations are employed to provide further insight regarding the dependence of methane occupancy on the type of the LMGS and pressure. Moreover, the preference of methane molecules to occupy the small (5(12)) or medium (4(3)5(6)6(3)) cages and the minimum cage occupancy required to maintain sH clathrate mechanical stability are examined. We found that thermodynamically, methane occupancy depends on pressure but not on the nature of the LMGS. The experimentally observed differences in methane occupancy for different LMGS may be attributed to the differences in crystallization kinetics and/or the nonequilibrium conditions during the formation. It is also predicted that full methane occupancies in both small and medium clathrate cages are preferred at higher pressures but these cages are not fully occupied at lower pressures. It was found that both small and medium cages are equally favored for occupancy by methane guests and at the same methane content, the system suffers a free energy penalty if only one type of cage is occupied. The simulations confirm the instability of the hydrate when the small and medium cages are empty. Hydrate decomposition was observed when less than 40% of the small and medium cages are occupied.  相似文献   
8.
Recently, Chen et al. proposed a framework for authenticated key exchange (AKE) protocols (referred to as CMYSG scheme) in Designs, Codes and Cryptography (available at http://link.springer.com/article/10.1007/s10623-016-0295-3). It is claimed that the proposed AKE protocol is secure in a new leakage-resilient eCK model w.r.t. auxiliary inputs (AI-LR-eCK). The main tool used for the generic construction is the smooth projective hash function (SPHF). In this note, we revisit the CMYSG scheme and point out a subtle flaw in the original security proof. Precisely, we show that the AI-LR-eCK security of the proposed construction cannot be successfully reduced to a pseudo-random SPHF and thus the CMYSG scheme is not secure as claimed. To restore the security proof, we replace the underlying typical SPHF with a 2-smooth SPHF, and show that such a replacement combined with a \(\pi \hbox {PRF}\) suffices to overcome the subtle flaw.  相似文献   
9.
The notion of attribute-based proxy re-encryption extends the traditional proxy re-encryption to the attribute-based setting. In an attribute-based proxy re-encryption scheme, the proxy can convert a ciphertext under one access policy to another ciphertext under a new access policy without revealing the underlying plaintext. Attribute-based proxy re-encryption has been widely used in many applications, such as personal health record and cloud data sharing systems. In this work, we propose the notion of key-policy attribute-based proxy re-encryption, which supports any monotonic access structures on users’ keys. Furthermore, our scheme is proved against chosen-ciphertext attack secure in the adaptive model.  相似文献   
10.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号