学科分类
/ 17
337 个结果
  • 简介:WepresentanewdiscreteintegrablecouplingsystembyusingthematrixLaxpairU,V∈sl(4).AnovelspectralproblemofmodifiedTodalatticesolitonhierarchyisconsidered.Then,anewdiscreteintegrablecouplingequationhierarchyisobtainedthroughthemethodoftheenlargedLaxpair.Finally,weobtaintheHamiltonianstructureoftheintegrablecouplingsystemofthesolitonequationhierarchyusingthematrix-formtraceidentity.ThisdiscreteintegrablecouplingsystemincludesakindofamodifiedTodalatticehierarchy.

  • 标签: 数学分析 数学理论 应用数学 函数
  • 简介:Graphenenanosheets(GS)wereeasilypreparedthroughliquid-phaseexfoliationofgraphitepowderinN,N-dimethylformamide(DMF)withtheassistanceofsodiumcitrate.Then,GSwascoatedontoaglassycarbonelectrode(GCE)surfacebydroptofabricateaGS/GCEnanointerface.Subsequently,byusingtetraethylorthosilicatesolasprecursor,nanosilicawaselectrochemicallydepositedontotheGS/GCEsurfacetoproduceananocompositefilmelectrode(nanosilica/GS/GCE).Electrochemicalbehaviorsofmethylparathion(MP)onthenanosilica/GS/GCEsurfacewereinvestigatedthoroughly.Itwasfoundthatthenanosilica/GSnanocompositescanimprovetheredoxpeakcurrentsofMPsignificantlyduetothesynergeticeffect.TheoxidationpeakcurrentwaslinearlyrelatedtoMPconcentrationintherangefrom0.0005mmol/Lto5.6mmol/L.Thedetectionlimitwascalculatedtobe0.07nmol/L(S/N=3).ThedevelopedmethodwasusedtodetermineMPinrealsamples.Therecoverieswereintherangefrom95.4%to104.2%,demonstratingsatisfactoryresults.

  • 标签: 纳米二氧化硅 甲基对硫磷 膨胀石墨 检测限 电极对 复合膜
  • 简介:Anovelamperometricsensorforthedeterminationofnitricoxidewasdevelopedbycoatingpolythionine/nafiononaglassycarbonelectrode.Thissensorexhibitedagreatenhancementtotheoxidationofnitricoxide.Theoxidationpeakcurrentswerelineartotheconcentrationofnitricoxideoverthewiderangefrom3.6×10-7to6.8×10-5mol.L-1,andthedetectionlimitwas7.2×10-8mol.L-1.Experimentalresultsshowedthatthisnitricoxidesensorpossessedexcellentselectivityandlongerstability.NOreleasingfromratkidneywasmonitoredbythissensor.

  • 标签: 电流计传感器 氧化一氮 聚硫堇 玻碳电极 改性
  • 简介:Forthethree-dimensionalcompressiblemulticomponentdisplacementproblemweputforwardthemodifiedmethodofcharacteristicswithfiniteelementoperator-splittingproceduresandmakeuseofoperator-splitting,characteristicmethod,calculusofvariations,energymethod,negativenormestimate,twokindsoftestfunctionsandthetheoryofpriorestimatesandtechniques.OptimalorderestimatesinL^2normarederivedfortheerrorintheapproximatesolution.Thesemethodshavebeensuccessfullyusedinoil-gasresourcesestimation,enhancedoilrecoverysimulationandseawaterintrusionnumericalsimulation.

  • 标签: OPERATOR-SPLITTING MULTICOMPONENT DISPLACEMENT 3-dimensional COMPRESSIBILITY 油田
  • 简介:AbstractPurpose:Child injuries are a public health concern globally. Injury surveillance systems (ISSs) have beneficial impact on child injury prevention. There is a need for evidence-based consensus on frameworks to establish child ISSs. This research aims to investigate the key components of a child ISS for Iran and to propose a framework for implementation.Methods:Data were gathered through interview with experts using unstructured questions from January 2017 to December 2018 to identify child ISS functional components. Qualitative data were analyzed using content analysis method. Then, modified Delphi method was used to validate the functional components. Based on the outcomes of the content analysis, a questionnaire with closed questions was developed and presented to a group of experts. Consensus was achieved in two rounds.Results:In round I, 117 items reached consensus. In round II, 5 items reached consensus and were incorporated into final framework. Consensus was reached for 122 items comprising the final framework and representing 7 key components: goals of the system, data sources, data set, coalition of stakeholders, data collection, data analysis and data distribution. Each component consisted of several subcomponents and respective elements.Conclusion:This agreed framework will assist in standardizing data collection, analysis and distribution, which help to detect child injury problems and provide evidence for preventive measures.

  • 标签: Child Wounds and injuries Injury surveillance system Modified Delphi method
  • 简介:作者为在积分的空气类型的扩大代表剩余物和系数修改OldeDaalhuis和Temme的一个方法。由使用合理函数的一个类,他们以Cauchy类型积分表示这些数量;这些表情在分析功能的泰勒扩大是系数和剩余物的不可分的代表的自然归纳。由使用新表示,一个可计算出来的错误在完全想象的顺序的修改Bessel功能的一致asymptotic扩大为剩余物跳了被导出。

  • 标签: 渐近展开 误差界 虚函数 塞尔 高阶 积分计算
  • 简介:TheagingmechanismofSBSmodifiedasphaltduringitsagingprocesswasstudied.Thecharacterizationsofbaseasphalt,SBSpolymeranditsmodifiedasphaltweredeterminedindifferentagingtimebyFouriertransforminfraredspectrum(FTIR).FTIRshowsthatoxidativedehydrogenationreactionoccursinasphalt,andunsaturatedcarbonbondisgeneratedundershort-termthermalagingcondition.Additionally,SBSpolymerwasagedsignificantlyunderthatcondition,thespeedofwhichwasfasterthanthatofbaseasphalt.TheaginglawsofbothasphaltandSBSpolymerduringtheagingprocessofSBSmodifiedasphaltweresimilartotheiraginglawsrespectively.DuetotheprotectiveeffectbetweenasphaltandSBSpolymer,theagingdegreesofasphaltandSBSpolymerwerelowerthanthoseagedindependently.

  • 标签: 傅立叶变换红外光谱 SBS改性沥青 老化机理 人口老龄化 SBS聚合物 分析基
  • 简介:

  • 标签:
  • 简介:Aclassofmodifiedparallelcombinedmethodsofreal-timenumericalsimulationarepresentedforastiffdynamicsystem.Bycombiningtheparallelismacrossthesystemwiththeparallelismacrossthemethod,andrelaxingthedependenceofstagevaluecomputationonsamplingtimeofinputfunction,aclassofmodifiedreal-timeparallelcombinedmethodsareconstructed.StiffandnonstiffsubsystemsaresolvedinparallelonaparallelcomputerbyaparallelRosenbrockmethodandaparallelRKmethod,respectively.Theirorderconditionsandconvergencesarediscussed.Thenumericalsimulationexperimentsshowthatthisclassofmodifiedalgorithmscangethighspeedandefficiency.

  • 标签: 病态系统 实时数字模拟 并行协同 运算速度 计算机
  • 简介:Inordertofindthedominantfactorofenergyefficiencychange,thispaperusesthemodifiedstructuralmodeltoanalyzeenergyefficiencychangefrom1990to2012inXinjiang.Theresultshowsthattheenergyefficiencyincreaseislargelyduetoenergytechnologicalinnovationespeciallybytheindustrialsector,andthecontributionfromstructuralshiftislimited.Therefore,weshouldvigorouslysupportenergy-savingtechnologicalprogressintheindustrialsectoranddevelopthemodernserviceindustrieswithlowerenergyconsumption,inordertorealizethegoalofimprovingenergyefficiency.

  • 标签: ENERGY efficiency factor DECOMPOSITION MODIFIED structural
  • 简介:TheextendedRiccatimappingapproachisfurtherimprovedbygeneralizedRiccatiequation,andcombineitwithvariableseparationmethod,abundantnewexactcomplexsolutionsforthe(2+1)-dimensionalmodifieddispersivewater-wave(MDWW)systemareobtained.Basedonaderivedperiodicsolitarywavesolutionandarationalsolution,westudyatypeofphenomenonofcomplexwave.

  • 标签: 广义RICCATI方程 系统 水波 色散 复合波 变形
  • 简介:小镁合金最近吸引了可观的兴趣在汽车并且经由车辆的重量减小改进燃料效率和还原剂CO2排出物的航空航天工业。稀土元素(RE)元素增加能显著地通过削弱与强壮的机械anisotropy和紧张压缩收益不对称现象联系的结晶的质地改进镁合金的机械性质。当RE元素的增加在机械anisotropy阐明改变时,组成的关系的可得到的信息过去常描述重新包含的流动行为镁合金被限制。建立如此的一种组成的关系,单轴的压缩变丑测试首先以从1映牯搠楲的紧张率在渗出的Mg-10Gd-3Y-0.5Zr(GW103K)镁合金上被进行?

  • 标签: 稀土镁合金 本构方程 稀土元素 二氧化碳排放量 机械性能 各向异性
  • 简介:在现代数据中心,网络消费的电源是全部的精力预算并且这样的看得见的部分改进数据中心网络(DCN)的精力效率真正有关系。为这精力效率的一个有效方法是由流动巩固与交通要求一起使DCN的尺寸有弹性,关掉减少电源消费的不必要的网络部件并且安排的带宽,即。同时,为数据中心管理有本能支持,软件定义联网(SDN)提供一个范例有弹性地控制DCN的资源。完成如此的电源积蓄,大多数优先的努力就采用简单贪婪对还原剂启发式计算复杂性。由于贪婪算法的固有的问题,然而,好足够的优化不能总是被保证。处理这个问题,一个修改混合基因算法(MHGA)被采用改善答案精确性,和SDN的有细密纹理的路由功能充分被利用。模拟结果证明更有效的电源管理能比以前的研究被完成,由增加大约5%网络精力积蓄。

  • 标签: 数据中心网络 精力效率 软件定义联网 有弹性的拓扑学 基因算法
  • 简介:单个核苷酸多型性(SNP)是决定任何二个无关的个人之间的差别的基因变化。各种各样的人口组能用SNP与对方被区分开来。例如,HapMap数据集与大约1000万SNP有四个人口组。为人的进化,种族变化,和人口赋值上的更多的卓见,我们建议发现哪个SNP在决定人口组是重要的然后作为输入特征用这些相关SNP分类不同人口。在这研究,我们开发了评价措施的修改t测试并且把它用于HapMap遗传型数据。第一,我们为赋值包括F统计和增进知识的海角与另外的特征重要性措施比较评价所有SNP。第二,我们作为输入选择最高度评价的SNP的不同数字到一个分类器,例如支持向量机器,以便发现最好的特征相应于最好的分类精确性的子集。试验性的结果证明建议方法在发现在决定人口组是重要的SNP是很有效的,与减少的计算负担和更好的分类精确性。

  • 标签: SNP SVM 基因型数据 统计方法
  • 简介:高原一种短耳野兔(Ochotonacurzoniae)的一个充实microsatellite的图书馆根据与biotin和streptavidin的强壮的亲密关系被构造。第一,genomicDNA被ultrasonication碎裂,它是在传统的方法上的主要改进。绑扎连接器的DNA碎片是有biotinylatedmicrosatellite探针的hybridized,然后受到streptavidin涂的磁性的祷告。PCR扩大被执行获得包含microsatellites的双strandedDNA碎片。结扎和转变被使用pGEM-T向量系统执行我和EscherichiacoliDH10B能干的房间。定序结果证明80.2%克隆包含了microsatellite重复主题。几修正使这个协议比传统的时间有效、技术上容易;特别地,在高原一种短耳野兔染色体的作文和相对许多microsatellite重复真正通过优化PCR条件被代表。这个方法成功地也被使用了构造中国仓鼠(Cricetulusgriseus)的充实microsatellite的genomic图书馆,表明它的可行性和稳定性并且小鲍鱼[Haliotisdiversicolor(穿)]与积极克隆的高率。

  • 标签: 基因组文库 微卫星重复 高原鼠兔 富集方法 DNA片段 传统方法
  • 简介:ThesinteringofPtnanoparticlesisoneofthemainreasonsforcatalystdeactivationduringthehigh-temperaturepropanedehydrogenation(PDH)reaction.Promotersandsupportshavebeenintroducedtoprolongthecatalystlife.However,itisstillnecessarytodevelopnovelcatalystswithrobuststability.Herein,thephosphorus-modifiedcarbonnanotube-supportedPtnanoparticleswereemployedforthePDHprocess.PhosphorusmodificationimprovesthePtdispersion,effectivelypromotingtheactivityofPt/P-CNTs.Additionally,thephosphorus-modifiedCNTscaninteractstronglywithPtnanoparticlesbyimprovingtheelectrontransferorhybridization,stabilizingPtnanoparticlesfromagglomeration,andsignificantlyenhancingthecatalyststability.

  • 标签: PROPANE DEHYDROGENATION phosphorus-modified carbon NANOTUBES PLATINUM