نتایج جستجو برای: rice hulls

تعداد نتایج: 74103  

2007
Seung-Cheol Lee Jong-Wan Kim Yasuyuki Ishida Tatsuya Hasegawa Kuniyuki Kitagawa

Far-infrared (FIR) irradiation and subcritical water were applied for recovering antioxidant compounds from rice hulls (RHs). After 30 min of FIR treatment at 100°C, the radical scavenging activity (RSA) and total phenol contents (TPC) of RH extracts increased from 47.74% to 79.63% and from 0.12 mM to 0.19 mM, respectively, compared to control. The inhibition of lipid peroxidation in extracts w...

2009
Jacqueline Wahrmund Matt Hersom

An experiment was conducted to evaluate the effects of feeding co-products with Optigen ® II on animal performance and blood metabolites in growing beef calves. Angus steers were allowed ad libitum access to bahiagrass hay and were supplemented for 42 d via Calan gates. Treatments included 1) dried distillers grains; 2) dried distillers grains + Optigen; 3) soybean hulls; 4) soybean hulls + Opt...

Journal: :Discrete Mathematics 2009
Francesco M. Malvestuto

Known properties of ‘‘canonical connections’’ from database theory and of ‘‘closed sets’’ from statistics implicitly define a hypergraph convexity, here called canonical convexity (cconvexity), and provide an efficient algorithm to compute c-convex hulls. We characterize the class of hypergraphs in which c-convexity enjoys the Minkowski–Krein–Milman property. Moreover, we compare c-convexity wi...

2000
J.P.B. Freire A.J.G. Guerreiro L. F. Cunha A. Aumaitre

Effects of the use of 200 g of either wheat bran, sugar beet pulp, soya bean hulls or alfalfa meal per kilogram diet on the digestive process of the weaned piglet were studied on 24 Duroc Landrace male piglets, weaned at 28 days of age. Piglets had an initial mean live weight of 7.92( 1.1) kg and were randomly distributed in six successive blocks of four animals. The total tract apparent digest...

Journal: :international journal of nano dimension 0
a. ramazani department of chemistry, university of zanjan, p o box 45195-313, zanjan, iran a. farshadi department of chemistry, islamshahr branch, islamic azad university, tehran, iran a. mahyari young researchers club, islamshahr branch, islamic azad university, islamshahr, iran f. sadri department of chemistry, payame noor university, p o box19395-4697 tehran, iran s. w. joo school ofmechanical engineering, yeungnam university, gyeongsan 712-749, republic of korea p. azimzadeh asiabi nuclear science and technology research institute, p.o box 11365-3486, tehran, iran s. taghavi fardood

protonation of the highly reactive 1:1 intermediates, produced in the reaction between triphenylphosphine and acetylenic esters, by nh-acids such as azathioprine, imidazole or theophylline leads to the formation of vinyltriphenylphosphonium salts, which undergo a michael addition reaction with a conjugate base to produce phosphorus ylides. silica nanoparticles (silica nps were prepared by therm...

2012
Charles W. Schmidt

Maryland has become the first state to ban arsenical feed additives used in chicken production. Signed 22 May 2012 by state governor Martin O'Malley, the ban applies mainly to a drug called roxarsone (sold as 3-Nitro®) and takes effect 1 January 2013. Produced by Pfizer subsidiary Alpharma LLC and used for nearly 60 years to prevent and treat infections caused by parasites called coccidians, ro...

Journal: :Optimization Letters 2021

We revisit the S-procedure for general functions with “geometrical glasses”. thus delineate a necessary condition, and almost sufficient to have valid. Everything is expressed in terms of convexity augmented sets (i.e., via convex hulls, conical hulls) images built from data functions.

2017
A. E. Awad

The present study was conducted to evaluate the possibility of using peanut hulls for the removal of Feand Cu from aqueous solutions.This paper incorporates the effects of dose, concentration and pH.Adsorption of heavy metal on adsorbents was found to increase on decreasing initial concentration, the sorption capacity strongly increased with pH in the range 3-4. The results showed that the remo...

Journal: :IACR Cryptology ePrint Archive 2016
Tomer Ashur Vincent Rijmen

The block cipher Simon has a very simple round function. This simplicity allows us to compute the correlation matrix of the round function. Despite its simplicity, Simon exhibits some very interesting phenomena with respect to linear cryptanalysis. The combination of an expanding linear function and a compressing nonlinear function creates one-round hulls. These hulls complicate the estimation ...

Journal: :iranian journal of applied animal science 2015
j.k. mthetho m. letso s.s. ramabu k. tshireletso

the objective of the study was to evaluate chemical composition, in vitro dry matter digestibility (ivdmd), and growth performance of weanling boer-goats supplemented with cowpea seed hulls (csh) and commercial concentrate / feed (cf) with natural pasture as basal diet. weanling boer-goats (n=36) were assigned to 3 treatments comprising of 4 animals each (2 bucklings and 2 females) replicated t...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید