期刊文献+
共找到20篇文章
< 1 >
每页显示 20 50 100
Partial Time-Varying Coefficient Regression and Autoregressive Mixed Model
1
作者 Hui Li zhiqiang cao 《Open Journal of Endocrine and Metabolic Diseases》 2023年第4期514-533,共20页
Regression and autoregressive mixed models are classical models used to analyze the relationship between time series response variable and other covariates. The coefficients in traditional regression and autoregressiv... Regression and autoregressive mixed models are classical models used to analyze the relationship between time series response variable and other covariates. The coefficients in traditional regression and autoregressive mixed models are constants. However, for complicated data, the coefficients of covariates may change with time. In this article, we propose a kind of partial time-varying coefficient regression and autoregressive mixed model and obtain the local weighted least-square estimators of coefficient functions by the local polynomial technique. The asymptotic normality properties of estimators are derived under regularity conditions, and simulation studies are conducted to empirically examine the finite-sample performances of the proposed estimators. Finally, we use real data about Lake Shasta inflow to illustrate the application of the proposed model. 展开更多
关键词 Regression and Autoregressive Time Series Partial Time-Varying Coefficient Local Polynomial
下载PDF
Partial Time-Varying Coefficient Regression and Autoregressive Mixed Model
2
作者 Hui Li zhiqiang cao 《Open Journal of Statistics》 2023年第4期514-533,共20页
Regression and autoregressive mixed models are classical models used to analyze the relationship between time series response variable and other covariates. The coefficients in traditional regression and autoregressiv... Regression and autoregressive mixed models are classical models used to analyze the relationship between time series response variable and other covariates. The coefficients in traditional regression and autoregressive mixed models are constants. However, for complicated data, the coefficients of covariates may change with time. In this article, we propose a kind of partial time-varying coefficient regression and autoregressive mixed model and obtain the local weighted least-square estimators of coefficient functions by the local polynomial technique. The asymptotic normality properties of estimators are derived under regularity conditions, and simulation studies are conducted to empirically examine the finite-sample performances of the proposed estimators. Finally, we use real data about Lake Shasta inflow to illustrate the application of the proposed model. 展开更多
关键词 Regression and Autoregressive Time Series Partial Time-Varying Coefficient Local Polynomial
下载PDF
非晶或结晶尼龙6共混改性热塑性聚氨酯的耐溶剂性能 被引量:2
3
作者 张龙 郭强 +3 位作者 毕宸洋 曹志强 靳海童 杨奇轩 《高分子材料科学与工程》 EI CAS CSCD 北大核心 2019年第5期71-75,83,共6页
采用机械共混法分别制备了非晶尼龙6(Amorphous-PA6)/热塑性聚氨酯(TPU)与一般结晶的尼龙6(Crystalline-PA6)/TPU 2种塑料合金,分析了尼龙6的非晶与结晶结构及共混比对塑料合金的耐热、抗拉和耐溶剂性能的影响。随着A-PA6含量增大,A-PA6... 采用机械共混法分别制备了非晶尼龙6(Amorphous-PA6)/热塑性聚氨酯(TPU)与一般结晶的尼龙6(Crystalline-PA6)/TPU 2种塑料合金,分析了尼龙6的非晶与结晶结构及共混比对塑料合金的耐热、抗拉和耐溶剂性能的影响。随着A-PA6含量增大,A-PA6/TPU合金的耐热、抗拉和耐溶剂性能均逐渐提高,当A-PA6含量分别为10%和25%时,拉伸强度从纯TPU的35.0 MPa增至40.9 MPa和43.9 MPa,断裂伸长率基本不变,天那水浸泡6 h的溶胀率比纯TPU降低达到14%,拉伸强度从纯TPU的18.8 MPa提高到26.8 MPa和35.1 MPa,后者比纯TPU增高86.7%,而与纯TPU浸泡前相当。C-PA6/TPU合金的C-PA6最佳含量为10%,天那水浸泡6 h后拉伸强度从浸泡前的37.6 MPa降至23.0 MPa,其抗拉和耐溶剂性能均低于A-PA6/TPU。 展开更多
关键词 结晶尼龙6 非晶尼龙6 热塑性聚氨酯 耐溶剂性
下载PDF
The influence of Sc addition on microstructure and tensile mechanical properties of Mg-4.5Sn-5Zn alloys 被引量:6
4
作者 Pengqi Wang Enyu Guo +4 位作者 Xuejian Wang Huijun Kang Zongning Chen zhiqiang cao Tongmin Wang 《Journal of Magnesium and Alloys》 SCIE 2019年第3期456-465,共10页
The microstructure and tensile properties of the as-cast and as-rolled Mg-4.5Sn-5Zn alloys by adding various Sc content were investigated.Improvement of the tensile properties in as-cast Sc-containing alloys is attrib... The microstructure and tensile properties of the as-cast and as-rolled Mg-4.5Sn-5Zn alloys by adding various Sc content were investigated.Improvement of the tensile properties in as-cast Sc-containing alloys is attributed to the grain refinement and modification of secondary phase morphology.Three types of precipitates,namely spherical Mg2Sn,rod-like MgZn and Sc-rich phases were dispersed in the matrix of the Sc added M g-4.5Sn-5Zn alloys after hot rolling deformation.In addition,weakening and deflecting of the basal texture in as-rolled alloys were found and were attributed to Sc addition.Further increasing the Sc addition rate to 0.4 wt.%,however,resulted in the clustering of the Sc-rich phases and was found to reduce the tensile properties of the alloy,especially the elongation.The as-rolled Mg-4.5Sn-5Zn-0.3Sc alloy exhibits an optimum combination of tensile properties.The ultimate tensile strength,yield strength and elongation are 293.0MPa,164.2Mpa and 21.5%,respectively,and the elongation is about 68%higher than that of Sc-free alloy. 展开更多
关键词 Magnesium alloys SCANDIUM MICROSTRUCTURE Mechanical properties
下载PDF
Nanoparticle-Decorated Ultrathin La2O3 Nanosheets as an Effcient Electrocatalysis for Oxygen Evolution Reactions 被引量:1
5
作者 Guangyuan Yan Yizhan Wang +7 位作者 Ziyi Zhang Yutao Dong Jingyu Wang Corey Carlos Pu Zhang zhiqiang cao Yanchao Mao Xudong Wang 《Nano-Micro Letters》 SCIE EI CAS CSCD 2020年第4期41-52,共12页
Electrochemical catalysts for oxygen evolution reaction are a critical component for many renewable energy applications. To improve their catalytic kinetics and mass activity are essential for sustainable industrial a... Electrochemical catalysts for oxygen evolution reaction are a critical component for many renewable energy applications. To improve their catalytic kinetics and mass activity are essential for sustainable industrial applications. Here, we report a rare-earth metal-based oxide electrocatalyst comprised of ultrathin amorphous La2O3 nanosheets hybridized with uniform La2O3 nanoparticles(La2O3@NP-NS). Significantly improved OER performance is observed from the nanosheets with a nanometer-scale thickness. The as-synthesized 2.27-nm La2O3@NP-NS exhibits excellent catalytic kinetics with an overpotential of 310 mV at 10 m A cm^-2, a small Tafel slope of 43.1 mV dec^-1, and electrochemical impedance of 38 Ω. More importantly, due to the ultrasmall thickness, its mass activity, and turnover frequency reach as high as 6666.7 A g^-1 and 5.79 s^-1, respectively, at an overpotential of 310 mV. Such a high mass activity is more than three orders of magnitude higher than benchmark OER electrocatalysts, such as IrO2 and RuO2. This work presents a sustainable approach toward the development of highly e cient electrocatalysts with largely reduced mass loading of precious elements. 展开更多
关键词 Oxygen evolution reaction Multiphase hybrid Two-dimensional nanomaterials Rare-earth oxides Ionic layer epitaxy
下载PDF
A blockchain-based audit approach for encrypted data in federated learning
6
作者 Zhe Sun Junping Wan +3 位作者 Lihua Yin zhiqiang cao Tianjie Luo Bin Wang 《Digital Communications and Networks》 SCIE CSCD 2022年第5期614-624,共11页
The development of data-driven artificial intelligence technology has given birth to a variety of big data applications.Data has become an essential factor to improve these applications.Federated learning,a privacy-pr... The development of data-driven artificial intelligence technology has given birth to a variety of big data applications.Data has become an essential factor to improve these applications.Federated learning,a privacy-preserving machine learning method,is proposed to leverage data from different data owners.It is typically used in conjunction with cryptographic methods,in which data owners train the global model by sharing encrypted model updates.However,data encryption makes it difficult to identify the quality of these model updates.Malicious data owners may launch attacks such as data poisoning and free-riding.To defend against such attacks,it is necessary to find an approach to audit encrypted model updates.In this paper,we propose a blockchain-based audit approach for encrypted gradients.It uses a behavior chain to record the encrypted gradients from data owners,and an audit chain to evaluate the gradients’quality.Specifically,we propose a privacy-preserving homomorphic noise mechanism in which the noise of each gradient sums to zero after aggregation,ensuring the availability of aggregated gradient.In addition,we design a joint audit algorithm that can locate malicious data owners without decrypting individual gradients.Through security analysis and experimental evaluation,we demonstrate that our approach can defend against malicious gradient attacks in federated learning. 展开更多
关键词 AUDIT Data quality Blockchain Secure aggregation Federated learning
下载PDF
Grasp Detection with Hierarchical Multi-Scale Feature Fusion and Inverted Shuffle Residual
7
作者 Wenjie Geng zhiqiang cao +3 位作者 Peiyu Guan Fengshui Jing Min Tan Junzhi Yu 《Tsinghua Science and Technology》 SCIE EI CAS CSCD 2024年第1期244-256,共13页
Grasp detection plays a critical role for robot manipulation.Mainstream pixel-wise grasp detection networks with encoder-decoder structure receive much attention due to good accuracy and efficiency.However,they usuall... Grasp detection plays a critical role for robot manipulation.Mainstream pixel-wise grasp detection networks with encoder-decoder structure receive much attention due to good accuracy and efficiency.However,they usually transmit the high-level feature in the encoder to the decoder,and low-level features are neglected.It is noted that low-level features contain abundant detail information,and how to fully exploit low-level features remains unsolved.Meanwhile,the channel information in high-level feature is also not well mined.Inevitably,the performance of grasp detection is degraded.To solve these problems,we propose a grasp detection network with hierarchical multi-scale feature fusion and inverted shuffle residual.Both low-level and high-level features in the encoder are firstly fused by the designed skip connections with attention module,and the fused information is then propagated to corresponding layers of the decoder for in-depth feature fusion.Such a hierarchical fusion guarantees the quality of grasp prediction.Furthermore,an inverted shuffle residual module is created,where the high-level feature from encoder is split in channel and the resultant split features are processed in their respective branches.By such differentiation processing,more high-dimensional channel information is kept,which enhances the representation ability of the network.Besides,an information enhancement module is added before the encoder to reinforce input information.The proposed method attains 98.9%and 97.8%in image-wise and object-wise accuracy on the Cornell grasping dataset,respectively,and the experimental results verify the effectiveness of the method. 展开更多
关键词 grasp detection hierarchical multi-scale feature fusion skip connections with attention inverted shuffle residual
原文传递
Reading Time and DNA Sequence Preference of TET3 CXXC Domain Revealed by Single-Molecule Profiling
8
作者 Zeyu Wang zhiqiang cao +6 位作者 Kangkang Ma Man Lu Meije Wang Han Gao Deshun Gong Lin Liang Zhongbo Yu 《Chinese Journal of Chemistry》 SCIE CAS CSCD 2023年第10期1177-1184,共8页
Recognition of CpG dinucleotide DNA in epigenetic information flow plays a pivotal role for cellular differentiation and development.The TET3 CXXC domain binds to CpG DNA,serving a basic epigenetic information reading... Recognition of CpG dinucleotide DNA in epigenetic information flow plays a pivotal role for cellular differentiation and development.The TET3 CXXC domain binds to CpG DNA,serving a basic epigenetic information reading mechanism.During the selective recognition of a CpG motif by a CXXC domain from crowded binding sites in a gene sequence,the protein-DNA interactions are beyond CpG dinu-cleotide.However,the selective binding dynamics of CpG within a long DNA context by epigenetic enzymes have been rarely exploit-ed,which is hard for ensemble methods to probe.Here,we used single-molecule magnetic tweezers to quantitatively examine the dynamics of TET3's CXXC domain on a Hoxa9 promoter DNA.Our single-molecule binding profile revealed that CXXC-DNA interactions involve both CpG motifs and their flanking sequences.The residence time of TET3 CXXC differs by about 1000 times in five distin-guished CpG clusters in the context of a CpG island.Moreover,we performed multi-state hidden Markov modeling analysis on the zip-ping/unzipping dynamics of a CpG hairpin,discovering TET3 CXXC's preference on CpG motifs regarding the-2 to+2 flanking bases.Our results shed light on the selective binding dynamics of a CXXC on a gene sequence,facilitating studies on epigenetic information reading mechanisms. 展开更多
关键词 ENZYMES DNA recognition CpG flanking sequence Single-molecule studies Magnetic tweezers
原文传递
Unusual Evolution of the Multiple Eyewall Cycles in Super Typhoon Hinnamnor(2022)
9
作者 Hui WANG Yubin YU +4 位作者 Dajun ZHAO Tzu-Hsiung YEN Hongxiong XU Qian WANG zhiqiang cao 《Journal of Meteorological Research》 SCIE CSCD 2023年第4期431-440,共10页
Hinnamnor was the first super typhoon in the western North Pacific basin in 2022.It had several prominent characteristics,such as rapid intensification after its formation,three eyewall cycles,and a sudden recurvature... Hinnamnor was the first super typhoon in the western North Pacific basin in 2022.It had several prominent characteristics,such as rapid intensification after its formation,three eyewall cycles,and a sudden recurvature of its track.Based on multi-source observational and reanalysis datasets,two secondary eyewall formation(SEF)cycles occurred during Super Typhoon Hinnamnor’s lifetime.The first SEF happened near the time when Hinnamnor achieved its maximum intensity,and it seems that its internal dynamics dominated the SEF process after the development of shear-induced asymmetric spiral rainbands.The merger of a tropical depression with Hinnamnor led to a continuous increase in both its inner-core size and outer-core circulation,causing generation of the second SEF.It is inferred that the external and internal dynamics worked together during the second SEF process.The concentric eyewall structure maintained for approximately 84 h under the moderate vertical wind shear.Also,unique changes in intensity accompanied the two structural changes. 展开更多
关键词 concentric eyewall secondary eyewall formation tropical cyclone intensity change
原文传递
Cosmetic outcomes of improved microscopic subinguinal varicocelectomy in patients with varicoceles
10
作者 Dongyang Yu Zijian Gao +2 位作者 Caleb Yang zhiqiang cao Yiping Xiu 《Chinese Medical Journal》 SCIE CAS CSCD 2023年第2期239-241,共3页
To the Editor:Varicoceles(VCs)refer to the dilation of the veins of the pampiniform plexus.The primary treatment method for VCs with definite surgical indications is the surgical treatment.With the development of mini... To the Editor:Varicoceles(VCs)refer to the dilation of the veins of the pampiniform plexus.The primary treatment method for VCs with definite surgical indications is the surgical treatment.With the development of minimally invasive technology,the application of microscopic subinguinal varicocelectomy(MSV)has gradually increased in recent years and has become the standard treatment method for VCs.[1]In the long-term clinical practice of our department,some young people have required surgery for VCs due to physical examination in special industries(e.g.,military physical examination).They have wanted the incision to be esthetic,seamless,and concealed.With the expectation of cosmesis,we have made some improvements in the selection of the surgical incision.Using the Scar Cosmesis Assessment and Rating(SCAR)scale,[2]we comprehensively evaluated the cosmetic effects of patients undergoing improved MSV(IMSV)and MSV in this study. 展开更多
关键词 PATIENTS VARICOCELE SURGERY
原文传递
Effect of Niobium on Microstructure and Properties of the CoCrFeNb_xNi High Entropy Alloys 被引量:15
11
作者 Hui Jiang Li Jiang +4 位作者 Dongxu Qiao Yiping Lu Tongmin Wang zhiqiang cao Tingju Li 《Journal of Materials Science & Technology》 SCIE EI CAS CSCD 2017年第7期712-717,共6页
A series of CoCrFeNb_xNi(x values in molar ratio, x = 0, 0.25, 0.45, 0.5, 0.75, 1.0 and 1.2) high entropy alloys(HEAs) was prepared to investigate the alloying effect of Nb on the microstructures and mechanical proper... A series of CoCrFeNb_xNi(x values in molar ratio, x = 0, 0.25, 0.45, 0.5, 0.75, 1.0 and 1.2) high entropy alloys(HEAs) was prepared to investigate the alloying effect of Nb on the microstructures and mechanical properties. The results indicate that the prepared CoCrFeNb_xNi(x > 0) HEAs consist of a simple FCC solid solution phase and a Laves phase. The microstructures of the alloys change from an initial single-phase FCC solid solution structure(x = 0) to a hypoeutectic microstructure(x = 0.25), then to a full eutectic microstructure(x = 0.45) and finally to a hypereutectic microstructure(0.5 < x < 1.2). The compressive test results show that the Nb0.45(x = 0.45) alloy with a full eutectic microstructure possesses the highest compressive fracture strength of 2558 MPa and a fracture strain of 27.9%. The CoCrFeNi alloy exhibits an excellent compressive ductility, which can reach 50% height reduction without fracture. The Nb0.25 alloy with a hypoeutectic structure exhibits a larger plastic strain of 34.8%. With the increase of Nb content, increased hard/brittle Laves phase leads to a decrease of the plasticity and increases of the Vickers hardness and the wear resistance. The wear mass loss, width and depth of wear scar of the Nb1.2(x = 1.2) alloy with a hypereutectic structure are the lowest among all alloy systems, indicating that the wear resistance of the Nb1.2 alloy is the best one. 展开更多
关键词 合金化 组织和性能 LAVES相 亚共晶组织 显微组织 抗压强度 共晶结构
原文传递
Microstructure and Mechanical Properties of a CoFeNi_2V_(0.5)Nb_(0.75) Eutectic High Entropy Alloy in As-cast and Heat-treated Conditions 被引量:11
12
作者 Li Jiang Yiping Lu +2 位作者 Wei Wu zhiqiang cao Tingju Li 《Journal of Materials Science & Technology》 SCIE EI CAS CSCD 2016年第3期245-250,共6页
The eutectic CoFeNi_2V_(0.5)Nb_(0.75) high entropy alloys(HEAs) were heated at 500, 600, 700, 800 and 1000 ℃,respectively for 6 h and subsequently quenched in the water to investigate their thermal stability and phas... The eutectic CoFeNi_2V_(0.5)Nb_(0.75) high entropy alloys(HEAs) were heated at 500, 600, 700, 800 and 1000 ℃,respectively for 6 h and subsequently quenched in the water to investigate their thermal stability and phase transformation at high temperature. The microstructure and mechanical properties of the samples were investigated by scanning electron microscopy, X-ray diffraction, compressive and hardness tests. It was found that the as-cast CoFeNi_2V_(0.5)Nb_(0.75) HEAs showed a eutectic microstructure with alternating fcc solid solution phase and Fe_2Nb-type Laves phase. The NbNi_4-type intermetallic phase appeared when the heat-treated temperature was higher than 600 ℃. With increasing quenching temperature, the volume fraction of the NbNi_4-type intermetallic phase increased while that of the eutectic regions decreased.The sample quenched at 800 ℃ showed the most excellent comprehensive mechanical properties; its fracture strength, yield strength and plastic strain were as high as 2586.76 MPa, 2075.18 MPa and 16.73%,respectively. Moreover, the eutectic CoFeNi_2V_(0.5)Nb_(0.75) HEAs exhibited apparent age hardening, especially quenched at 700 ℃, the hardness reached up to the maximum value of HV 727.52. 展开更多
关键词 综合力学性能 共晶组织 热处理条件 显微组织 合金 铸态 LAVES相
原文传递
Strategies to improve micelle stability for drug delivery 被引量:10
13
作者 Yang Lu Ershuai Zhang +1 位作者 Jianhai Yang zhiqiang cao 《Nano Research》 SCIE EI CAS CSCD 2018年第10期4985-4998,共14页
关键词 稳定性 交货 交叉连接 微粒 搬运 功效
原文传递
In vitro study on infectious ureteral encrustation resistance of Cu-bearing stainless steel 被引量:6
14
作者 Jing Zhao Ling Ren +2 位作者 Bingchun Zhang zhiqiang cao Ke Yang 《Journal of Materials Science & Technology》 SCIE EI CAS CSCD 2017年第12期1604-1609,共6页
Cu-bearing stainless steel has been found to have obvious inhibition performance against encrustation in vitro. This study was aiming to further investigate the inhibitory effect of a Cu-bearing stainless steel(316 L-... Cu-bearing stainless steel has been found to have obvious inhibition performance against encrustation in vitro. This study was aiming to further investigate the inhibitory effect of a Cu-bearing stainless steel(316 L-Cu SS) on the infectious encrustation based on its antimicrobial activity. The encrustation in presence of bacteria, antibacterial performance, urease production and Ca and Mg precipitation were examined by scanning electron microscopy, antibacterial assay, enzyme-linked immunosorbent assay and inductively coupled plasma-mass spectrometry, respectively. It was found that 316 L-Cu SS could inhibit the formation of bacterial biofilm due to the release of Cu^(2+) ions and then decrease the urease amount splitting by bacteria, which produced a neutral environment with pH around 7. However, more encrustations coupled with bacterial biofilms on the surface of comparison stainless steel(316 L SS) with an alkaline environment were recorded. It can thus be seen that the 316 L-Cu SS highlights prominent superiority against encrustation in the presence of microorganisms. 展开更多
关键词 不锈钢 Cu 传染 扫描电子显微镜 电阻 学习 抗菌剂 抑制性能
原文传递
Anomalous microstructure and tribological evaluation of AlCrFeNiW_(0.2)Ti_(0.5)high-entropy alloy coating manufactured by laser cladding in seawater 被引量:8
15
作者 Hui Liang Dongxu Qiao +3 位作者 Junwei Miao zhiqiang cao Hui Jiang Tongmin Wang 《Journal of Materials Science & Technology》 SCIE EI CAS CSCD 2021年第26期224-234,共11页
To evaluate the potential of high entropy alloys for marine applications,a new high entropy alloy coating of AlCrFeNiW_(0.2)Ti_(0.5)was designed and produced on Q235 steel via laser cladding.The microstructure,microha... To evaluate the potential of high entropy alloys for marine applications,a new high entropy alloy coating of AlCrFeNiW_(0.2)Ti_(0.5)was designed and produced on Q235 steel via laser cladding.The microstructure,microhardness and tribological performances sliding against YG6 cemented carbide,GCr15 steel and Si_(3)N_(4)ceramic in seawater were studied in detail.The AlCrFeNiW_(0.2)Ti_(0.5)coating showed an anomalous’sunflower-like’morphology and consisted of BCC and ordered B2 phases.The microhardness was approximately 692.5 HV,which was 5 times higher than substrate.The coating showed more excellent tribological performances than Q235 steel and SUS304,a typical material used in seawater environment,sliding against all three coupled balls in seawater.Besides,the wear and friction of AlCrFeNiW_(0.2)Ti_(0.5)coating sliding against YG6 in seawater were most mild.The main reason was the generation of Mg(OH)_(2),CaCO_(3),metal oxides and hydroxides and the formation of protective tribo-film on the worn surface of AlCrFeNiW_(0.2)Ti_(0.5)coating in the process of reciprocated sliding.This would effectively hinder the direct contact between the worn surfaces of AlCrFeNiW_(0.2)Ti_(0.5)coating and YG6 ball,resulting in a decrease of friction coefficient and wear rate.Thus the YG6 was an ideal coupled material for AlCrFeNiW_(0.2)Ti_(0.5)coating in seawater,and the coating would become a promising wear-resisting material in ocean environment. 展开更多
关键词 High-entropy alloy coating Laser cladding MICROSTRUCTURE MICROHARDNESS Tribological properties
原文传递
Mechanical Properties Improvement of AlCrFeNi_2Ti_(0.5) High Entropy Alloy through Annealing Design and its Relationship with its Particle-reinforced Microstructures 被引量:6
16
作者 Li Jiang Hui Jiang +3 位作者 Yiping Lu Tongmin Wang zhiqiang cao Tingju Li 《Journal of Materials Science & Technology》 SCIE EI CAS CSCD 2015年第4期397-402,共6页
High entropy alloy has attracted increasing attentions.However,to enhance the alloy strength often leads to impairment of the ductility,or vice versa.Here we reported a heat treatment approach on AlCrFeNi2Ti0.5 high e... High entropy alloy has attracted increasing attentions.However,to enhance the alloy strength often leads to impairment of the ductility,or vice versa.Here we reported a heat treatment approach on AlCrFeNi2Ti0.5 high entropy alloy,which can elevate the strength and ductility simultaneously.An ingot of AlCrFeNi2Ti0.5 weighing 2.5 kg was firstly fabricated by medium frequency induction melting.Then samples from the same height of the bulk ingot were annealed for 6 h at 600,700,800 and 1000 ℃,respectively.After 1000 ℃ annealing,an optimal microstructure was obtained by using our approach which can make some precipitation particles distribute homogeneously in the dendrite interior while keep the interdendrite structure as a single solid solution phase.The mechanical test on this AlCrFeNi2Ti0.5 alloy sample showed that,the compressive fracture strength σbc was increased by about600 MPa and the plastic strain ep was doubled,compared with those of the as-cast sample.Our approach can be readily adapted to large-scale industrial production of high entropy alloys with high strength and ductility by proper annealing treatment. 展开更多
关键词 High ENTROPY alloy Heat treatment Microstructure M
原文传递
Fine equiaxed β grains and superior tensile property in Ti-6Al-4V alloy deposited by coaxial electron beam wire feeding additive manufacturing 被引量:5
17
作者 Jiahua Zhang Yi Yang +8 位作者 Sheng cao zhiqiang cao Dmytro Kovalchuk Songquan Wu Enquan Liang Xi Zhang Wei Chen Fan Wu Aijun Huang 《Acta Metallurgica Sinica(English Letters)》 SCIE EI CAS CSCD 2020年第10期1311-1320,共10页
Coarse columnar β grains result in anisotropic mechanical properties in Ti alloys deposited by additive manufacturing. This study reports that Ti-6Al-4V alloy fabricated by coaxial electron beam wire feeding additive... Coarse columnar β grains result in anisotropic mechanical properties in Ti alloys deposited by additive manufacturing. This study reports that Ti-6Al-4V alloy fabricated by coaxial electron beam wire feeding additive manufacturing presents a weak anisotropy, high strength and ductility. The superior tensile property arises from a microstructure with fine equiaxed β grains(EGβ), discontinuous grain boundary α phase and short intragranular α lamellae. A large region of fine EGβ arises from a special combination of the temperature gradient and solidification rate, and attractive α morphology is caused by solid phase transformations during interpass thermal cycling and post heat treatments. 展开更多
关键词 Directed energy deposition Wire feeding additive manufacturing Ti–6Al–4V alloy Equiaxedβgrain Tensile properties
原文传递
FY-4A/GIIRS Temperature Validation in Winter and Application to Cold Wave Monitoring 被引量:3
18
作者 Suling REN Jianying JIANG +2 位作者 Xiang FANG Hui LIU zhiqiang cao 《Journal of Meteorological Research》 SCIE CSCD 2022年第4期658-676,共19页
In order to improve the operational application ability of the Fengyun-4A(FY-4A)new sounding dataset,in this paper,validation of the FY-4A Geosynchronous Interferometric Infrared Sounder(FY-4A/GIIRS)temperature was ca... In order to improve the operational application ability of the Fengyun-4A(FY-4A)new sounding dataset,in this paper,validation of the FY-4A Geosynchronous Interferometric Infrared Sounder(FY-4A/GIIRS)temperature was carried out using the balloon sounding temperature from meteorological sounding stations.More than 350,000 samples were obtained through time–space matching,and the results show that the FY-4A/GIIRS temperature mean bias(MB)is 0.07°C,the mean absolute error(MAE)is 1.80°C,the root-mean-square error(RMSE)is 2.546°C,and the correlation coefficient(RR)is 0.95.The FY-4A/GIIRS temperature error is relatively larger in the upper and lower troposphere,and relatively smaller in the middle troposphere;that is,the temperature at 500 hPa is better than that at 850 hPa.The temporal variation is smaller in the upper and middle troposphere than in the lower troposphere.The reconstruction of missing data of FY-4A/GIIRS temperature in cloudy areas is also carried out and the results are evaluated.The spatial distribution of reconstructed FY-4A/GIIRS temperature and the fifth generation ECMWF reanalysis(ERA5)data is consistent and completely retains the minimum temperature center with high precision of FY-4A/GIIRS.There are more detailed characteristics of intensity and position at the cold center than that of the reanalysis data.Therefore,an operational satellite retrieval temperature product with time–space continuity and high accuracy is formed.The reconstructed FY-4A/GIIRS temperature is used to monitor a strong cold wave event in November 2021.The results show that the product effectively monitors the movement and intensity of cold air activities,and it also has good indication for the phase transition of rain and snow triggered by cold wave. 展开更多
关键词 Fengyun-4A Geosynchronous Interferometric Infrared Sounder(FY-4A/GIIRS) temperature profile cold wave Cressman interpolation algorithm
原文传递
Microstructures and Mechanical Properties of Multi-component AlxCrFe2Ni2Mo0.2 High-Entropy Alloys 被引量:2
19
作者 Qiuxin Nie Hui Liang +2 位作者 Dongxu Qiao Zhaoxin Qi zhiqiang cao 《Acta Metallurgica Sinica(English Letters)》 SCIE EI CAS CSCD 2020年第8期1135-1144,共10页
A series of AlxCrFe2 Ni2 Mo0.2 alloy consisting of FCC+BCC phases have been designed,and their as-cast microstructures and mechanical properties were also investigated with x ranging from 0.6 to 0.9.It was found that ... A series of AlxCrFe2 Ni2 Mo0.2 alloy consisting of FCC+BCC phases have been designed,and their as-cast microstructures and mechanical properties were also investigated with x ranging from 0.6 to 0.9.It was found that with the addition of Al element,the solidified structures changed from dendrite to columnar crystal then back to dendrite again.Moreover,the increased amount of BCC phase resulted in finer and more uniform microstructures of FCC[FeCrNi(Mo)]and BCC(Al-Ni)phases.Tensile yield strength and hardness of alloys showed a similar increasing trend as the volume fraction of BCC phase increased.Both strain hardening rate and strain hardening exponent were calculated to assess the tensile properties of the alloys.It was shown that A10.6CrFe2 Ni2 Mo0.2 exhibited the most excellent and comprehensive mechanical properties due to its high work hardening ability and stable strain hardening rate.The product of strength and elongation of Al0.6CrFe2 Ni2 Mo0.2reached up to 38.6 GPa%,which was higher than most of the reported as-cast high-entropy alloys. 展开更多
关键词 High-entropy alloys Mechanical properties MICROSTRUCTURES Strain hardening
原文传递
A promising new class of plasticine: Metallic plasticine 被引量:1
20
作者 Yiping Lu Zhongyi Tang +7 位作者 Bin Wen Gang Wang Shiwei Wu Tongmin Wang Yubo Zhang Zongning Chen zhiqiang cao Tingju Li 《Journal of Materials Science & Technology》 SCIE EI CAS CSCD 2018年第2期344-348,共5页
Soft, malleable, and non-dry on exposure in air are the typical features for plain plasticine, which lead plasticine to be widely used in many industrial fields and our daily life. As a kind of clay, poorly electric c... Soft, malleable, and non-dry on exposure in air are the typical features for plain plasticine, which lead plasticine to be widely used in many industrial fields and our daily life. As a kind of clay, poorly electric conductivity and thermal conductivity of plain plasticine seriously limit its applications. Therefore,synthesizing a kind of plasticine having metallic bond is of importance for extending its applications in some special cases, such as thermal-cooling medium, anti-static electricity, electromagnetic shielding,etc. Here, we report a novel GaInSnCdZn_2 alloy, which exhibits similar behavior as compared to those of plasticine at near room temperature(30–40℃), and a good electrical conductivity due to its nature of metal. This new GaInSnCdZn_2 alloy can be called as metallic plasticine that contains the near-eutectic structure with low melting point and the other relatively high melting point phases. In this metallic plasticine, the near-eutectic structure with low melting point plays the same role as the oily ingredient in plain plasticine, dominating the plastic deformation, while the other relatively high melting point phases act as the stuffing like the CaCO3 in plain plasticine. The creation of metallic plasticine offers a general strategy for designing/preparing a new class of plasticine which possesses both the nature of metal and plasticine. 展开更多
关键词 金属性 粘土 CACO3 典型特征 电导率 融化 防静电 温度型
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部