首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   4篇
  免费   0篇
矿业工程   1篇
无线电   1篇
自动化技术   2篇
  2019年   1篇
  2011年   1篇
  2001年   1篇
  2000年   1篇
排序方式: 共有4条查询结果,搜索用时 0 毫秒
1
1.
Knowledge of the internal variables of a mill is of importance in design and performance optimization of the mill, notwithstanding the difficulty in measuring these variables within the harsh mill environment. To overcome this problem, the research has focused on measuring the internal parameters through non-invasive measurement methods such as the use of the vibration/acoustic signal obtained from the mill. Alternatively, virtual instruments, such as discrete element methods (DEM), are employed. Here, a methodology is developed to simulate on-the-shell acoustic signal emitted from tumbling mills using the information extracted from a DEM simulator. The transfer function which links the forces exerted on the internal surface of the mill and the acoustic signal measured on the outer surface is measured experimentally. Given this transfer function and the force distribution obtained from the DEM simulation, and assuming a linear time-invariant response, the on-the-shell acoustic of a laboratory scale ball mill has been simulated. Comparison of this simulated signal with the signal measured experimentally can be used as a criterion to judge the validity of the DEM simulations, and as a tool for enhancing our understanding of both DEM simulations and the use of acoustics within the context of mineral processing. The results derived from preliminary experiments on a laboratory scale mill shows satisfactory agreement between the actual measurement and the simulated acoustic signal.  相似文献   
2.
The paper contributes with an original method of designing a control for discrete event systems modeled by a class of timed Petri nets. Precisely, this work deals with the closed loop control of Timed Event Graphs (TEGs) under specifications expressed with linear marking constraints. The objective of the controller is to limit the number of tokens in some places of these TEGs. The behavior of TEGs is represented by a system of difference equations that are linear in Min‐Plus algebra and the constraints are described by a set of inequalities, which are also linear in Min‐Plus algebra. A formal approach to design control laws that guarantee compliance with these marking constraints is proposed. For this, two sufficient conditions for the existence of control laws are proposed. The computed controls are causal feedbacks, which can be represented by a set of marked and timed places. The proposed method is illustrated in two applications: a manufacturing production line and an assembly system.  相似文献   
3.
组件技术在离散动态系统仿真软件体系结构中的应用研究   总被引:3,自引:0,他引:3  
文章针对仿真系统软件可重用性差的特点,提出了基于二进制COM(Component Object Model)标准组件技术的离散动态系统仿真工具的设计方法。并利用组件技术开发了离散动态系统计算机仿真工具,实现了类似Matlab拖放式创建模型,通过联线方式建立模型间逻辑联系。该仿真工具已经在某一炼钢连铸离散动态系统中得到了运用。  相似文献   
4.
We show how to produce short proofs of theorems such that a distrusting Verifier can be convinced that the theorem is true yet obtains no information about the proof itself. We assume the theorem is represented by a boolean circuit, of size m gates, which is satisfiable if and only if the theorem holds. We use bit commitments of size k and bound the probability of false proofs going undetected by 2 -r . We obtain non-interactive zero-knowledge proofs of size O(mk( log m +r)) bits. In the random oracle model, we obtain non-interactive proofs of size O(m( log m+r) + rk) bits. By simulating a random oracle, we obtain non-interactive proofs which are short enough to be used in practice. We call the latter proofs ``discreet.' Received 30 March 1998 and revised 29 November 1999 Online publication 18 August 2000  相似文献   
1
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号