首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   68篇
  免费   1篇
化学   33篇
数学   31篇
物理学   5篇
  2022年   1篇
  2021年   1篇
  2020年   3篇
  2019年   2篇
  2018年   2篇
  2017年   1篇
  2016年   2篇
  2015年   6篇
  2014年   3篇
  2013年   5篇
  2012年   3篇
  2011年   3篇
  2010年   2篇
  2009年   4篇
  2008年   3篇
  2007年   6篇
  2006年   3篇
  2005年   3篇
  2004年   1篇
  2003年   4篇
  2002年   2篇
  2001年   1篇
  2000年   1篇
  1998年   2篇
  1996年   1篇
  1989年   3篇
  1982年   1篇
排序方式: 共有69条查询结果,搜索用时 15 毫秒
61.
62.
63.
We study five penalty function-based constraint handling techniques to be used with genetic algorithms in global optimization. Three of them, the method of superiority of feasible points, the method of parameter free penalties and the method of adaptive penalties have already been considered in the literature. In addition, we introduce two new modifications of these methods. We compare all the five methods numerically in 33 test problems and report and analyze the results obtained in terms of accuracy, efficiency and reliability. The method of adaptive penalties turned out to be most efficient while the method of parameter free penalties was the most reliable.  相似文献   
64.
The new signature scheme presented by the authors in [13] is the first signature scheme based on the discrete logarithm problem that gives message recovery. The purpose of this paper is to show that the message recovery feature is independent of the choice of the signature equation and that all ElGamal-type schemes have variants giving message recovery. For each of the six basic ElGamal-type signature equations five variants are presented with different properties regarding message recovery, length of commitment and strong equivalence. Moreover, the six basic signature schemes have different properties regarding security and implementation. It turns out that the scheme proposed in [13] is the only inversionless scheme whereas the message recovery variant of the DSA requires computing of inverses in both generation and verification of signatures. In general, message recovery variants can be given for ElGamal-type signature schemes over any group with large cyclic subgroup as the multiplicative group of GF(2n) or elliptic curve over a finite field.The present paper also shows how to integrate the DLP-based message recovery schemes with secret session key establishment and ElGamal encryption. In particular, it is shown that with DLP-based schemes the same functionality as with RSA can be obtained. However, the schemes are not as elegant as RSA in the sense that the signature (verification) function cannot at the same time be used as the decipherment (encipherment) function.  相似文献   
65.
Abstract

The aim of this study was to compare three different test methods for assaying the biodegradability of starch-based materials. The materials tested included some commercial starch-based materials and thermoplastic starch film prepared by extrusion from native potato starch and glycerol. Enzymatic hydrolysis was performed using excess Bacillus licheniformis α-amylase and Aspergillus niger glucoamylase at 37°C. The degree of degradation was assayed by measuring the dissolved carbohydrates and the weight loss of the samples. The head-space test was based on carbon dioxide evolution using sewage sludge as an inoculum. The composting experiments were carried out in an insulated commercial composter bin. The degradation was evaluated visually at weekly intervals, and the weight loss of the samples was measured after composting. Good correlation was found among the three different test methods.  相似文献   
66.
Silver complexes of a cation binding supramolecular host, resorcinarene bis-crown (CNBC5) with propyl, nonyl, decyl and undecyl alkyl chains were investigated by NMR titration, picrate extraction and single crystal X-ray diffraction. Binding studies showed that both 1 : 1 and 1 : 2 (host-Ag(+)) complexes are present in solution with only a slight effect of the lower rim alkyl chain length on the binding constants (log K 4.0-4.2 for 1 : 2 complexes). Solid state complexes of the resorcinarene bis-crowns bearing either C(3) or C(11) chains were obtained. Single crystal X-ray analyses showed that both derivatives bind silver ions by metal-arene and Ag···O coordination from the crown ether bridges and from the solvent, and pack in layered or bilayered fashion. Furthermore, the amphiphilic nature of C11BC5 was demonstrated using the Langmuir balance technique. Langmuir-Blodgett films of the amphiphilic C11BC5-Ag complex were transferred onto a substrate and shown to possess antibacterial activity against E. coli.  相似文献   
67.
68.
A new version of an interactive NIMBUS method for nondifferentiable multiobjective optimization is described. It is based on the reference point idea and the classification of the objective functions. The original problem is transformed into a single objective form according to the classification information. NIMBUS has been designed especially to be able to handle complicated real-life problems in a user-friendly way.The NIMBUS method is used for solving an optimal control problem related to the continuous casting of steel. The main goal is to minimize the defects in the final product. Conflicting objective functions are constructed according to certain metallurgical criteria and some technological constraints. Due to the phase changes during the cooling process there exist discontinuities in the derivative of the temperature distribution. Thus, the problem is nondifferentiable.Like many real-life problems, the casting model is large and complicated and numerically demanding. NIMBUS provides an efficient way of handling the difficulties and, at the same time, aids the user in finding a satisficing solution. In the end, some numerical experiments are reported and compared with earlier results.  相似文献   
69.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号