نتایج جستجو برای: fe computation

تعداد نتایج: 222498  

Journal: :IACR Cryptology ePrint Archive 2016
Nir Bitansky Huijia Lin Omer Paneth

Functional encryption (FE) has emerged as an outstanding concept. By now, we know that beyond the immediate application to computation over encrypted data, variants with succinct ciphertexts are so powerful that they yield the full might of indistinguishability obfuscation (IO). Understanding how, and under which assumptions, such succinct schemes can be constructed has become a grand challenge...

2009
FRANK SOTTILE

Numerical homotopy continuation of solutions to polynomial equations is the foundation for numerical algebraic geometry, whose development has been driven by applications of mathematics. We use numerical homotopy continuation to investigate the problem in pure mathematics of determining Galois groups in the Schubert calculus. For example, we show by direct computation that the Galois group of t...

Journal: :international journal of iron & steel society of iran 2004
m. h enayati m zakeri

production of fe-c alloy powders by mechanical alloying was studied. fe and graphite elemental powdermixtures containing 0.8 and 1.5wt.% graphite were mechanically alloyed using a planetary ball mill. thestructural changes of powder particles during mechanical alloying were studied by x-ray diffractometery,scanning electron microscopy and microhardness measurements. for both compositions, mecha...

Journal: :AIP Advances 2023

This study aims to establish a hysteretic model order reduction method for electric machines using the Cauer ladder network (CLN) method. The first inductor of CLN represents hysteresis effect, which is computed scalar play identified from static I– ϕ (current–magnetic flux) loops. An iron-core was analyzed, and pulse-width modulation (PWM) voltage input applied coil. proposed yielded results t...

پایان نامه :وزارت علوم، تحقیقات و فناوری - دانشگاه صنعتی شاهرود - دانشکده فیزیک 1392

در این تحقیق، خواص ساختاری و مغناطیسی نانولایه های سه تایی fe/cu/fe با ضخامت های متغیر لایه های آهن و مس مورد بررسی قرار گرفتند. بدین منظور، نمونه-های fe/cu/fe با استفاده از روش تبخیر در خلأ بر روی زیرلایه شیشه تهیه شدند. مشخصه یابی خواص ساختاری نمونه ها با استفاده از طیف پراش اشعه ایکس (xrd) و مورفولوژی سطح آن ها بوسیله تصاویر fesem و همچنین بررسی خواص مغناطیسی نمونه ها با دستگاه مغناطیس سنج ن...

Journal: :international journal of mathematical modelling and computations 0
a. lamnii faculty of science and technology, university hassan first, settat, morocco morocco h. mraoui

in this paper, we propose to extend the hierarchical bivariatehermite interpolant to the spherical case. let $t$ be an arbitraryspherical triangle of the unit sphere $s$ and  let $u$ be a functiondefined over the triangle $t$. for $kin mathbb{n}$, we consider ahermite spherical interpolant problem $h_k$ defined by some datascheme $mathcal{d}_k(u)$ and which admits a unique solution $p_k$in the ...

Journal: :Atoms 2022

The Fe IX spectrum features two lines in the extreme ultraviolet whose ratio has been rated among best density diagnostics solar spectrum. One line is an E1-allowed intercombination transition at 244.909 Å, other E1-forbidden M2 241.739 Å. Employing a medium and high resolution spectrometer Livermore EBIT-I electron beam ion trap, we have observed pair laboratory for first time. Using CHIANTI m...

1998
Jeffrey Goldstone Sam Gutmann Michael Sipser

Consider a function f which is defined on the integers from 1 to N and takes the values −1 and +1. The parity of f is the product over all x from 1 to N of f(x). With no further information about f , to classically determine the parity of f requires N calls of the function f . We show that any quantum algorithm capable of determining the parity of f contains at least N/2 applications of the uni...

Journal: :Physical chemistry chemical physics : PCCP 2015
Shaoli Liu Xinxin Tian Tao Wang Xiaodong Wen Yong-Wang Li Jianguo Wang Haijun Jiao

Using density functional theory calculations and ab initio atomistic thermodynamics, H2O adsorption and dissociation on the Fe(110) p(4 × 4) surface at different coverages have been computed. At the lowest coverage, the adsorbed H2O, OH, O and H species can migrate easily on the surface. For (H2O)n adsorption, H2O molecules donating H atoms for H-bonding adsorb more strongly than those acceptin...

Journal: :Physical chemistry chemical physics : PCCP 2014
Xinxin Tian Tao Wang Yong Yang Yong-Wang Li Jianguo Wang Haijun Jiao

Spin-polarized density functional theory computations have been carried out to study the stable adsorption configurations of Cun (n = 1-7, 13) on Fe and Fe3C surfaces for understanding the initial stages of copper promotion in catalysis. At low coverage, two-dimensional aggregation is more preferred over dispersion and three-dimensional aggregation on the Fe(110) and Fe(100) surfaces as well as...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید