说明:双击或选中下面任意单词,将显示该词的音标、读音、翻译等;选中中文或多个词,将显示翻译。
您的位置:首页 -> 词典 -> 近似离散化
1)  approximate discretization
近似离散化
1.
As for the blind area problem in the process of the hydraulic conveyance,the approximate discretization and power compensation are suggested to be adopted as the solution to simplify the system and to improve its stability and preciseness.
针对液压传动死区控制问题,采用死区的近似离散化和增益补偿,可实现较好的死区控制,从而简化系统,提高控制系统的稳定性和精度。
2)  discrete approximation
离散近似
1.
According to the Netwon-Raphson iterative method,first the discrete approximations for surface normal are taken,using finite difference,and then linearize the reflectance function in depth,,instead of and,The new method decreases the complexity and improves the speed of operation greatly,and keeps the shape accuracy.
利用单幅图像恢复其表面特征,实现一种由灰度图恢复表面的快速算法,由Netwon-Raphson迭代方法,使用有限差分法将表面梯度(p,q)离散近似,然后在深度上用线性化反射函数代替p和q,从而降低复杂度,提高速度,同时保持形状的准确性。
3)  quasi discrete approximation
准离散近似
1.
We analytically study soliton excitations in a diatomic chain with different masses and alternating force constants between the nearest neighbors by the means of multiple scales plus quasi discrete approximation method.
利用多重尺度和准离散近似法研究了双原子链 (相邻两原子质量不同 ,作用力常数交替变化 )中的孤子激发。
4)  Nearly analytic discrete method
近似解析离散化方法
1.
Nearly analytic discrete method (NADM) is a new numerical simulation method.
近似解析离散化方法(NADM)是一种新的数值模拟方法,该方法不仅结合了传统的数值方法的基本思想,而且注意到在求解偏微分方程时还必须包含方程的各阶偏导数,以及原函数、各阶偏导数之间的相互联系,能有效减少离散过程中原函数地震信息的丢失,提高数值计算的精度和计算的有效性。
5)  discrete model approximation
离散模型近似
6)  discrete dipole approximation
离散偶极子近似
1.
Analysis of super focusing effect in tapered metal nano-structure with discrete dipole approximation method
采用离散偶极子近似(DDA)方法研究渐变锥形金属纳米结构的超聚焦效应
2.
The UV/VIS absorption spectra were observed; following the Discrete Dipole Approximation approach, the absorption spectra were simulated, the effect of the size on the absorption spectra is discussed.
用Na3C6H5O7还原HAuCl4, 获得不同粒径的金纳米球, 观测粒子的UV/VIS吸收光谱,采用离散偶极子近似理论进行模拟, 探索纳米粒子的尺寸对吸收光谱的影响。
补充资料:离散时间周期序列的离散傅里叶级数表示
       (1)
  式中χ((n))N为一离散时间周期序列,其周期为N点,即
  式中r为任意整数。X((k))N为频域周期序列,其周期亦为N点,即X(k)=X(k+lN),式中l为任意整数。
  
  从式(1)可导出已知X((k))N求χ((n))N的关系
   (2)
  式(1)和式(2)称为离散傅里叶级数对。
  
  当离散时间周期序列整体向左移位m时,移位后的序列为χ((n+m))N,如果χ((n))N的离散傅里叶级数(DFS)表示为,则χ((n+m))N的DFS表示为
  

说明:补充资料仅用于学习参考,请勿用于其它任何用途。
参考词条