Barium oxide (data page)

Last updated

This page provides supplementary chemical data on barium oxide .

Contents

Material Safety Data Sheet

Structure and properties

Structure and properties
Index of refraction, nD ?
Dielectric constant, εr ? ε0 at ? °C
Bond strength  ?
Bond length  ?
Bond angle  ?
Magnetic susceptibility  ?

Thermodynamic properties

Phase behavior
Triple point  ? K (? °C), ? Pa
Critical point  ? K (? °C), ? Pa
Std enthalpy change
of fusion
, ΔfusHo
 ? kJ/mol
Std entropy change
of fusion
, ΔfusSo
 ? J/(mol·K)
Std enthalpy change
of vaporization
, ΔvapHo
 ? kJ/mol
Std entropy change
of vaporization
, ΔvapSo
 ? J/(mol·K)
Solid properties
Std enthalpy change
of formation
, ΔfHosolid
548.10 kJ/mol
Standard molar entropy,
Sosolid
72.05 J/(mol K)
Heat capacity, cp47.3 J/(mol K)
Liquid properties
Std enthalpy change
of formation
, ΔfHoliquid
491.63 kJ/mol
Standard molar entropy,
Soliquid
96.54 J/(mol K)
Heat capacity, cp ? J/(mol K)
Gas properties
Std enthalpy change
of formation
, ΔfHogas
123.85 kJ/mol
Standard molar entropy,
Sogas
235.45 J/(mol K)
Heat capacity, cp ? J/(mol K)

Spectral data

UV-Vis
λmax  ? nm
Extinction coefficient, ε ?
IR
Major absorption bands ? cm1
NMR
Proton NMR  
Carbon-13 NMR  
Other NMR data 
MS
Masses of
main fragments
 

Related Research Articles

<span class="mw-page-title-main">Advanced Encryption Standard</span> Standard for the encryption of electronic data

The Advanced Encryption Standard (AES), also known by its original name Rijndael, is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology (NIST) in 2001.

The Federal Information Processing Standards (FIPS) of the United States are a set of publicly announced standards that the National Institute of Standards and Technology (NIST) has developed for use in computer systems of non-military, American government agencies and contractors. FIPS standards establish requirements for ensuring computer security and interoperability, and are intended for cases in which suitable industry standards do not already exist. Many FIPS specifications are modified versions of standards the technical communities use, such as the American National Standards Institute (ANSI), the Institute of Electrical and Electronics Engineers (IEEE), and the International Organization for Standardization (ISO).

<span class="mw-page-title-main">Litre</span> Unit of volume

The litre or liter is a metric unit of volume. It is equal to 1 cubic decimetre (dm3), 1000 cubic centimetres (cm3) or 0.001 cubic metre (m3). A cubic decimetre occupies a volume of 10 cm × 10 cm × 10 cm and is thus equal to one-thousandth of a cubic metre.

The National Institute of Standards and Technology (NIST) is an agency of the United States Department of Commerce whose mission is to promote American innovation and industrial competitiveness. NIST's activities are organized into physical science laboratory programs that include nanoscale science and technology, engineering, information technology, neutron research, material measurement, and physical measurement. From 1901 to 1988, the agency was named the National Bureau of Standards.

In cryptography, Triple DES, officially the Triple Data Encryption Algorithm, is a symmetric-key block cipher, which applies the DES cipher algorithm three times to each data block. The Data Encryption Standard's (DES) 56-bit key is no longer considered adequate in the face of modern cryptanalytic techniques and supercomputing power. A CVE released in 2016, CVE-2016-2183 disclosed a major security vulnerability in DES and 3DES encryption algorithms. This CVE, combined with the inadequate key size of DES and 3DES, NIST has deprecated DES and 3DES for new applications in 2017, and for all applications by the end of 2023. It has been replaced with the more secure, more robust AES.

The Advanced Encryption Standard (AES), the symmetric block cipher ratified as a standard by National Institute of Standards and Technology of the United States (NIST), was chosen using a process lasting from 1997 to 2000 that was markedly more open and transparent than its predecessor, the Data Encryption Standard (DES). This process won praise from the open cryptographic community, and helped to increase confidence in the security of the winning algorithm from those who were suspicious of backdoors in the predecessor, DES.

In cryptography, a block cipher mode of operation is an algorithm that uses a block cipher to provide information security such as confidentiality or authenticity. A block cipher by itself is only suitable for the secure cryptographic transformation of one fixed-length group of bits called a block. A mode of operation describes how to repeatedly apply a cipher's single-block operation to securely transform amounts of data larger than a block.

<span class="mw-page-title-main">WWV (radio station)</span> U.S. government shortwave radio station broadcasting time signals

WWV is a shortwave radio station, located near Fort Collins, Colorado. It has broadcast a continuous time signal since 1945, and implements United States government frequency standards, with transmitters operating on 2.5, 5, 10, 15, and 20 MHz. WWV is operated by the U.S. National Institute of Standards and Technology (NIST), under the oversight of its Time and Frequency Division, which is part of NIST's Physical Measurement Laboratory based in Gaithersburg, Maryland.

WWVB is a time signal radio station near Fort Collins, Colorado and is operated by the National Institute of Standards and Technology (NIST). Most radio-controlled clocks in North America use WWVB's transmissions to set the correct time. The 70 kW ERP signal transmitted from WWVB is a continuous 60 kHz carrier wave, the frequency of which is derived from a set of atomic clocks located at the transmitter site, yielding a frequency uncertainty of less than 1 part in 1012. A one-bit-per-second time code, which is based on the IRIG "H" time code format and derived from the same set of atomic clocks, is then modulated onto the carrier wave using pulse-width modulation and amplitude-shift keying. A single complete frame of time code begins at the start of each minute, lasts one minute, and conveys the year, day of year, hour, minute, and other information as of the beginning of the minute.

The Secure Hash Algorithms are a family of cryptographic hash functions published by the National Institute of Standards and Technology (NIST) as a U.S. Federal Information Processing Standard (FIPS), including:

ISO 10303-22 is a part of the implementation methods of STEP with the official title Standard data access interface or simply SDAI.

This page provides supplementary chemical data on ethanol.

<span class="mw-page-title-main">IT security standards</span> Technology standards and techniques

IT security standards or cyber security standards are techniques generally outlined in published materials that attempt to protect the cyber environment of a user or organization. This environment includes users themselves, networks, devices, all software, processes, information in storage or transit, applications, services, and systems that can be connected directly or indirectly to networks.

The Process Specification Language (PSL) is a set of logic terms used to describe processes. The logic terms are specified in an ontology that provides a formal description of the components and their relationships that make up a process. The ontology was developed at the National Institute of Standards and Technology (NIST), and has been approved as an international standard in the document ISO 18629.

<span class="mw-page-title-main">Contingency plan</span> A plan in case something unexpected occurs

A contingency plan, also known colloquially as Plan B, is a plan devised for an outcome other than in the usual (expected) plan. It is often used for risk management for an exceptional risk that, though unlikely, would have catastrophic consequences.

International standards in the ISO/IEC 19770 family of standards for IT asset management address both the processes and technology for managing software assets and related IT assets. Broadly speaking, the standard family belongs to the set of Software Asset Management standards and is integrated with other Management System Standards.

The Digital Library of Mathematical Functions (DLMF) is an online project at the National Institute of Standards and Technology (NIST) to develop a database of mathematical reference data for special functions and their applications. It is intended as an update of Abramowitz's and Stegun's Handbook of Mathematical Functions (A&S). It was published online on 7 May 2010, though some chapters appeared earlier. In the same year it appeared at Cambridge University Press under the title NIST Handbook of Mathematical Functions.

<span class="mw-page-title-main">Security information and event management</span> Computer security

Security information and event management (SIEM) is a field within the field of computer security, where software products and services combine security information management (SIM) and security event management (SEM). They provide real-time analysis of security alerts generated by applications and network hardware. Vendors sell SIEM as software, as appliances, or as managed services; these products are also used to log security data and generate reports for compliance purposes. The term and the initialism SIEM was coined by Mark Nicolett and Amrit Williams of Gartner in 2005.

NIST Cybersecurity Framework is a set of guidelines for mitigating organizational cybersecurity risks, published by the US National Institute of Standards and Technology (NIST) based on existing standards, guidelines, and practices. The framework "provides a high level taxonomy of cybersecurity outcomes and a methodology to assess and manage those outcomes", in addition to guidance on the protection of privacy and civil liberties in a cybersecurity context. It has been translated to many languages, and is used by several governments and a wide range of businesses and organizations.

References

  This box: