RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      검색결과 좁혀 보기

      선택해제
      • 좁혀본 항목 보기순서

        • 원문유무
        • 원문제공처
          펼치기
        • 등재정보
        • 학술지명
          펼치기
        • 주제분류
          펼치기
        • 발행연도
          펼치기
        • 작성언어
        • 저자
          펼치기

      오늘 본 자료

      • 오늘 본 자료가 없습니다.
      더보기
      • 무료
      • 기관 내 무료
      • 유료
      • KCI등재

        Inter‑diffusion Based Analytical Model for Growth Kinetics of IMC Layers at Roll Bonded Cu/Al Interface During Annealing Process

        Fuan Hua,Hong‑wu Song,Tao Sun,Jian‑ping Li 대한금속·재료학회 2020 METALS AND MATERIALS International Vol.26 No.3

        A model based on inter-diffusion theory was established to predict growth kinetics of the intermetallic compounds (IMCs)formed in roll bonded Al/Cu sheets during annealing process. The model can give good prediction of both IMC layers growthkinetics and element concentration distribution at the interface of roll bonded Cu/Al sheets with different thickness underdifferent annealing conditions with certain roll reduction range. It is revealed that the calculated results of the proposedmodel are depended on the inter-diffusion coefficient of each components, which could be related to the interface bondingstate, i.e., bonding methods or rolling reductions for roll bonding. And there was big difference in inter-diffusion coefficientof Al and Cu matrix under different bonding state, while the inter-diffusion coefficient of IMCs changed slightly.

      • SCOPUSKCI등재

        Selective Removal of Al(III) from Rare Earth Solutions Using Peas-based Activated Carbon

        An, Fu-Qiang,Wu, Rui-Yan,Li, Min,Yuan, Zhi-Guo,Hu, Tuo-Ping,Gao, Jian-Feng Korean Chemical Society 2017 대한화학회지 Vol.61 No.5

        Efficiently removing Al(III) from rare earth is very significant because even trace amount of Al(III) can cause serious harm to the rare earth materials. In this paper, a nitrogen-containing activated carbon, AC-P700, was synthesized using peas as raw materials. The AC-P700 was characterized by surface area analyzer, FT-IR, and XPS methods. The adsorption and recognition properties of AC-P700 towards Al(III) were investigated, and the recognition mechanism was also analyzed. The BET special surface area of AC-P700 was $1277.1m^2{\cdot}g^{-1}$, and the average pore diameter was 1.90 nm. The AC-P700 possesses strong adsorption affinity and excellent recognition selectivity towards Al(III). The adsorption capacity for Al(III) could reach to $0.53mmol{\cdot}g^{-1}$, and relative selectivity coefficients relative to La(III) and Ce(III) is 9.6 and 8.7, respectively. Besides, AC-P700 possesses better regeneration ability and reusability.

      • KCI등재

        Selective Removal of Al(III) from Rare Earth Solutions Using Peas-based Activated Carbon

        Fu-Qiang An,Rui-Yan Wu,Zhi-Guo Yuan,Tuo-Ping Hu,Jian-Feng Gao 대한화학회 2017 대한화학회지 Vol.61 No.5

        Efficiently removing Al(III) from rare earth is very significant because even trace amount of Al(III) can cause serious harm to the rare earth materials. In this paper, a nitrogen-containing activated carbon, AC-P700, was synthesized using peas as raw materials. The AC-P700 was characterized by surface area analyzer, FT-IR, and XPS methods. The adsorption and recognition properties of AC-P700 towards Al(III) were investigated, and the recognition mechanism was also analyzed. The BET special surface area of AC-P700 was 1277.1 m2·g−1, and the average pore diameter was 1.90 nm. The AC-P700 possesses strong adsorption affinity and excellent recognition selectivity towards Al(III). The adsorption capacity for Al(III) could reach to 0.53 mmol·g−1, and relative selectivity coefficients relative to La(III) and Ce(III) is 9.6 and 8.7, respectively. Besides, ACP700 possesses better regeneration ability and reusability.

      • Dihydroartemisinine Enhances Dictamnine-induced Apoptosis via a Caspase Dependent Pathway in Human Lung Adenocarcinoma A549 Cells

        An, Fu-Fei,Liu, Yuan-Chong,Zhang, Wei-Wei,Liang, Lei Asian Pacific Journal of Cancer Prevention 2013 Asian Pacific journal of cancer prevention Vol.14 No.10

        Dictamnine (Dic) has the ability to exert cytotoxicity in human cervix, colon, and oral carcinoma cells and dihydroartemisinin (DHA) also has potent anticancer activity on various tumour cell lines. This report explores the molecular mechanisms by which Dic treatment and combination treatment with DHA and Dic cause apoptosis in human lung adenocarcinoma A549 cells. Dic treatment induced concentration- and time-dependent cell death. FCM analysis showed that Dic induced S phase cell cycle arrest at low concentration and cell apoptosis at high concentration in which loss of mitochondrial membrane potential (${\Delta}{\Psi}m$) was not involved. In addition, inhibition of caspase-3 using the specific inhibitor, z-DQMD-fmk, did not attenuate Dic-induced apoptosis, implying that Dic-induced caspase-3-independent apoptosis. Combination treatment with DHA and Dic dramatically increased the apoptotic cell death compared to Dic alone. Interestingly, pretreatment with z-DQMD-fmk significantly attenuated DHA and Dic co-induced apoptosis, implying that caspase-3 plays an important role in Dic and DHA co-induced cell apoptosis. Collectively, we found that Dic induced S phase cell cycle arrest at low concentration and cell apoptosis at high concentration in which mitochondria and caspase were not involved and DHA enhanced Dic induced A549 cell apoptosis via a caspase-dependent pathway.

      • KCI등재

        Effective removal of anilines using porous activated carbon based on ureaformaldehyde resin

        Fu-Qiang An,Dong Zhang,Xiao-Xia Yue,Guo-Li Ou,Jian-Feng Gao,Tuo-Ping Hu 한국화학공학회 2016 Korean Journal of Chemical Engineering Vol.33 No.2

        The effective removal of aniline and its derivatives from wastewater is very important due to the high toxicity. Adsorption with a high-performance adsorbent is an efficient pathway. A novel activated carbon, ACUF-700, was synthesized using homemade ureaformaldehyde resin as the major carbon source carbonized at 700 oC. ACUF-700 is characterized by surface area analyzer, FTIR, elemental analyzer, and SEM. The adsorption properties of ACUF-700 towards anilines are also investigated by using batch methods. The test results showed that the ACUF-700 possesses higher specific surface area and narrower pore size distribution. In virtue of its developed pore structure and nitrogencontaining chemical groups, the adsorption capacities towards aniline, p-toluidine and p-chloroaniline could reach 95.6, 108.1 and 128.9mg/g, respectively. The adsorption process could be well described by the intra-particle mass transfer diffusion model and Sips model. Besides, ACUF700 was regenerated easily using diluted hydrochloric acid solution as eluent and ACUF700 possesses better reusability.

      • Very Thin Poly-SiC Films for Micro/Nano Devices

        Fu, Xiao-An,Noh, Sangsoo,Chen, Li,Mehregany, Mehran American Scientific Publishers 2008 Journal of Nanoscience and Nanotechnology Vol.8 No.6

        <P>We report characterization of nitrogen-doped, very thin, low-stress polycrystalline silicon carbide (poly-SiC) films suitable for fabricating micro/nano devices. The poly-SiC films are deposited on 100 mm-diameter (100) silicon wafers in a large-scale, hot-wall, horizontal LPCVD furnace using SiH2Cl2 and C2H2 as precursors and NH3 as doping gas. The deposition temperature and pressure are fixed at 900 °C and 4 Torr, respectively. The deposition rate increases substantially in the first 50 minutes, transitioning to a limiting value thereafter. The deposited films exhibit (111)-orientated polycrystalline 3C-SiC texture. HR-TEM indicates a 1 nm to 4 nm amorphous SiC layer at the SiC/silicon interface. The residual stress and the resistivity of the films are found to be thickness dependent in the range of 100 nm to 1 <I>μ</I>m. Films with thickness less than 100 nm suffer from voids or pinholes. Films thicker than 100 nm are shown to be suitable for fabricating micro/nano devices.</P>

      • KCI등재

        Calculation of the Allowable Drainage of Parallel Tunnels Based on Ecological Environment Protection

        Helin Fu,Pengtao An,Guowen Cheng,Shujie Wen,Jie Li 대한토목학회 2022 KSCE JOURNAL OF CIVIL ENGINEERING Vol.26 No.5

        To determine a reasonable value of parallel tunnel drainage, a steady-flow calculation model is established. The differential equilibrium equation of seepage is established, and the equation of the falling funnel curve in a steady state with drainage parameters is solved by using boundary conditions. The maximum drawdown depth of the control point is used to calculate the allowable discharge of the tunnel. Then, the curve equation of the falling funnel is determined, the volume of the drainage funnel is calculated, and the total discharge in the steady state is calculated according to the water storage coefficient. Finally, the theoretical formula is verified based on an engineering case and numerical simulation. Considering the actual engineering geology and hydrogeological conditions of the tunnel site, the total drainage, allowable drainage, and initial support bearing head height calculated with the proposed method are different from the actual measurements collected on site by 10%, 18.9% and 13.6%, respectively. Therefore, the calculation method can provide a reference for similar engineering.

      • Three-phase Cooperative Jamming Based Improving PHY Security for Multicast Network with an Untrusted Relay

        Xingqun Fu,An Li,Panagiotis G Sarigiannidis 보안공학연구지원센터 2016 International Journal of Future Generation Communi Vol.9 No.12

        In this paper, a multicast network in the presence of an untrusted relay is investigated. A three-phase AF-based cooperative jamming with power allocation is proposed to enhance the system secrecy rate. Based on time division based cooperative multicast (TDCM) protocol, the source uses part of its available power to broadcast pre-defined jamming signals in order to create interference at the untrusted relay, while the relay amplifies the linearly combined two received signals and then re-transmits it to the destination. Optimum power allocation policy involving the allocation between the information and jamming signals at the source and between two combined signal factors at the relay to maximize the achievable worse secrecy rate or sum-rate are derived and analyzed. Numerical results are provided to demonstrate our analytical results and reveal that compared with the two benchmarks schemes, the proposed scheme can obtain significantly higher positive secrecy rate for the same transmit power budget, especially in the case of maximizing secrecy sum-rate.

      • Phishing Sites and Prevention Measures

        Zhou Fu-an 보안공학연구지원센터 2015 International Journal of Security and Its Applicat Vol.9 No.1

        With the growing number of Internet users in online transactions, the number of phishing sites is also increasing rapidly, the threat of malicious attack front is extended, the means are ever-changing, which gives great economic losses to China's Internet users and businesses, and caused a serious impediment to online financial services and the healthy development of e-business applications. Facing of the growing phishing epidemic, the initiative alone to enhance awareness of Internet users to avoid "phishing" is not enough. This paper analyzes phishing sites based on deception trick, focusing on the Internet user side, made several recommendations to strengthen their resistance to phishing sites.

      • A Robust Watermarking Scheme Based on Least Significant Bit and Discrete Cosine Transform

        Zhou Fu-an 보안공학연구지원센터 2015 International Journal of Security and Its Applicat Vol.9 No.4

        In this paper, an image watermarking scheme is presented, in which Least Significant Bit and discrete cosine transform are used. The discrete cosine transform is performed on the original host image, and the secret watermark image is embedded into the coefficient of discrete cosine transform, which will replace the least significant bit. The embedded secret watermark bit will cause minimal distortion of the original host image, but we cannot find the difference of the original host image and the watermarked image. The experiment based on this algorithm demonstrates that the watermarking is robust to the common signal processing techniques, including noise attack, JPEG Compression attack and so on.

      연관 검색어 추천

      이 검색어로 많이 본 자료

      활용도 높은 자료

      해외이동버튼