7 resultados para DSA-Cl2®

em QUB Research Portal - Research Directory and Institutional Repository for Queen's University Belfast


Relevância:

20.00% 20.00%

Publicador:

Resumo:

merged beam technique has been used to investigate the fragmentation of the Cl ion in collisions with electrons over an energy range of 0–200 eV. We have measured absolute cross sections for detachment, detachment plus dissociation and dissociation processes. Over the energy range studied, the dominant breakup mechanism is dissociation. Dissociation is relatively enhanced in the e–+Cl collision system due to the suppression of the normally dominant detachment process, as a result of the large difference between the equilibrium internuclear distances of the Cl2 and Cl ground state potential curves. A prominent structure is observed just above the threshold in the Cl–+Cl+e– dissociation channel. It is proposed that the structure is a resonance associated with production and rapid decay of an excited state of the doubly charged Cl ion. A plausible mechanism for production of the di-anionic state based on an excitation plus capture process is suggested.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The university course timetabling problem involves assigning a given number of events into a limited number of timeslots and rooms under a given set of constraints; the objective is to satisfy the hard constraints (essential requirements) and minimize the violation of soft constraints (desirable requirements). In this study we employed a Dual-sequence Simulated Annealing (DSA) algorithm as an improvement algorithm. The Round Robin (RR) algorithm is used to control the selection of neighbourhood structures within DSA. The performance of our approach is tested over eleven benchmark datasets. Experimental results show that our approach is able to generate competitive results when compared with other state-of-the-art techniques.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

China Low Activation Martensitic (CLAM) steel is considered to be the main candidate material for the first wall components of future fusion reactors in China. In this paper, the low cycle fatigue (LCF) behavior of CLAM steel is studied under fully reversed tension–compression loading at 823 K in air. Total strain amplitude was controlled from 0.14% to 1.8% with a constant strain rate of 2.4×10−3 s−1. The corresponding plastic strain amplitude ranged from 0.023% to 1.613%. The CLAM steel displayed continuous softening to failure at 823 K. The relationship between strain, stress and fatigue life was obtained using the parameters obtained from fatigue tests. The LCF properties of CLAM steel at 823 K followed Coffin–Manson relationship. Furthermore, irregular serration was observed on the stress–strain hysteresis loops of CLAM steel tested with the total strain amplitude of 0.45–1.8%, which was attributed to the dynamic strain aging (DSA) effect. During continuous cyclic deformation, the microstructure and precipitate distribution of CLAM steel changed gradually. Many tempered martensitic laths were decomposed into subgrains, and the size and number of M23C6 carbide and MX carbonitride precipitates decreased with the increase of total strain amplitude. The response cyclic stress promoted the recovery of martensitic lath, while the thermal activation mainly played an important role on the growth of precipitates in CLAM steel at 823 K. In order to have a better understanding of high-temperature LCF behavior, the potential mechanisms controlling stress–strain response, DSA phenomenon and microstructure changes have also been evaluated.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Digital signatures are an important primitive for building secure systems and are used in most real-world security protocols. However, almost all popular signature schemes are either based on the factoring assumption (RSA) or the hardness of the discrete logarithm problem (DSA/ECDSA). In the case of classical cryptanalytic advances or progress on the development of quantum computers, the hardness of these closely related problems might be seriously weakened. A potential alternative approach is the construction of signature schemes based on the hardness of certain lattice problems that are assumed to be intractable by quantum computers. Due to significant research advancements in recent years, lattice-based schemes have now become practical and appear to be a very viable alternative to number-theoretic cryptography. In this article, we focus on recent developments and the current state of the art in lattice-based digital signatures and provide a comprehensive survey discussing signature schemes with respect to practicality. Additionally, we discuss future research areas that are essential for the continued development of lattice-based cryptography.