首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   2067篇
  免费   482篇
  国内免费   535篇
电工技术   44篇
综合类   252篇
化学工业   32篇
金属工艺   5篇
机械仪表   34篇
建筑科学   49篇
矿业工程   7篇
能源动力   3篇
轻工业   43篇
水利工程   5篇
石油天然气   11篇
武器工业   5篇
无线电   536篇
一般工业技术   102篇
冶金工业   26篇
自动化技术   1930篇
  2024年   37篇
  2023年   88篇
  2022年   161篇
  2021年   179篇
  2020年   183篇
  2019年   142篇
  2018年   149篇
  2017年   152篇
  2016年   166篇
  2015年   179篇
  2014年   196篇
  2013年   193篇
  2012年   204篇
  2011年   180篇
  2010年   142篇
  2009年   137篇
  2008年   120篇
  2007年   104篇
  2006年   80篇
  2005年   56篇
  2004年   45篇
  2003年   32篇
  2002年   18篇
  2001年   22篇
  2000年   28篇
  1999年   18篇
  1998年   4篇
  1997年   3篇
  1996年   12篇
  1995年   10篇
  1994年   6篇
  1993年   4篇
  1992年   2篇
  1990年   5篇
  1989年   3篇
  1988年   1篇
  1987年   1篇
  1985年   3篇
  1983年   3篇
  1982年   5篇
  1981年   2篇
  1980年   1篇
  1979年   1篇
  1978年   1篇
  1973年   1篇
  1969年   1篇
  1966年   2篇
  1965年   1篇
  1956年   1篇
排序方式: 共有3084条查询结果,搜索用时 31 毫秒
1.
Private information retrieval(PIR) is an important privacy protection issue of secure multi-party computation, but the PIR protocols based on classical cryptography are vulnerable because of new technologies,such as quantum computing and cloud computing. The quantum private queries(QPQ) protocols available, however, has a high complexity and is inefficient in the face of large database. This paper, based on the QKD technology which is mature now, proposes a novel QPQ protocol utilizing the key dilution and auxiliary parameter. Only N quits are required to be sent in the quantum channel to generate the raw key, then the straight k bits in the raw key are added bitwise to dilute the raw key, and a final key is consequently obtained to encrypt the database. By flexible adjusting of auxiliary parameters θ and k, privacy is secured and the query success ratio is improved. Feasibility and performance analyses indicate that the protocol has a high success ratio in first-trial query and is easy to implement, and that the communication complexity of O(N) is achieved.  相似文献   
2.
Many e-commerce companies collect users’ personal data for marketing purposes despite privacy concerns. Information-collecting companies often offer a monetary reward to users to alleviate privacy concerns and ease the collection of personal information. This study focused on the negative effects of monetary rewards on both information privacy concerns (IPC) and information disclosure. A survey approach was used to collect data and 370 final responses were analysed using a two-way analysis of variance and a binomial logistic regression model. The results show that monetary rewards increase IPC when an information-collecting company requires sensitive information. Additional results indicate that building trust is a more effective way of collecting personal data. This study identifies how organisations can best execute information-collection activities and contributes additional insights for academia and practitioners.  相似文献   
3.
随着大数据和云计算的技术的深入应用,人工智能时代的机器学习和深度学习更需要日益增长的数据,因此数据安全与隐私保护变得更加迫切。本文介绍人工智能的定义以及特征,探究数据安全和隐私保护现状,分析数据安全和隐私保护面临的诸多问题,并提出在人工智能时代对数据安全和隐私保护的措施。  相似文献   
4.
世界各国(或地区)推进RFID的策略   总被引:4,自引:0,他引:4  
介绍了一些国家和地区发展RFID的政策和推进措施,总结了各国发展RFID的共性。  相似文献   
5.
用保形样条方法求解非定常对流扩散方程   总被引:1,自引:0,他引:1  
在欧拉-拉格朗日分裂方法的基础上,本文发展了一种固定网格上的欧拉-拉格朗日分裂方法.保形样条方法(SPSM)被用来解决倒特征线插值问题.通过求解几个有精确解的例子,说明SPSM方法的解是单调无振荡的,并且数值耗散也是比较小的.  相似文献   
6.
Verifiable Distributed Oblivious Transfer and Mobile Agent Security   总被引:1,自引:0,他引:1  
The mobile agent is a fundamental building block of the mobile computing paradigm. In mobile agent security, oblivious transfer (OT) from a trusted party can be used to protect the agent’s privacy and the hosts’ privacy. In this paper, we introduce a new cryptographic primitive called Verifiable Distributed Oblivious Transfer (VDOT), which allows us to replace a single trusted party with a group of threshold trusted servers. The design of VDOT uses a novel technique called consistency verification of encrypted secret shares. VDOT protects the privacy of both the sender and the receiver against malicious attacks of the servers. We also show the design of a system to apply VDOT to protect the privacy of mobile agents. Our design partitions an agent into the general portion and the security-sensitive portion. We also implement the key components of our system. As far as we know, this is the first effort to implement a system that protects the privacy of mobile agents. Our preliminary evaluation shows that protecting mobile agents not only is possible, but also can be implemented efficiently. This work was supported in part by the DoD University Research Initiative (URI) program administered by the Office of Naval Research under grant N00014-01-1-0795. Sheng Zhong was supported by ONR grant N00014-01-1-0795 and NSF grants ANI-0207399 and CCR-TC-0208972. Yang Richard Yang was supported in part by NSF grant ANI-0207399. A preliminary version of this paper was presented at the DialM-POMC Joint Workshop on Foundations of Mobile Computing in 2003. Sheng Zhong received his Ph.D. in computer science from Yale University in the year of 2004. He holds an assistant professor position at SUNY Buffalo and is currently on leave for postdoctoral research at the Center for Discrete Mathematics and Theoretical Computer Science (DIMACS). His research interests, on the practical side, are security and incentives in data mining, databases, and wireless networks. On the theoretical side, he is interested in cryptography and game theory. Yang Richard Yang is an Assistant Professor of Computer Science at Yale University. His research interests include computer networks, mobile computing, wireless networking, sensor networks, and network security. He leads the LAboratory of Networked Systems (LANS) at Yale. His recent awards include a Schlumberger Fellowship and a CAREER Award from the National Science Foundation. He received his B.E. degree from Tsinghua University (1993), and his M.S. and Ph.D. degrees from the University of Texas at Austin (1998 and 2001).  相似文献   
7.
无向网络K终端可靠度的分解算法中,包括多边形→链简化在内的等可靠度简化和分解定理结合,可以降低算法的复杂度。本文完善了边随机无向网络和混合随机无向网络的4#,6#,7#型多边形→链简化定理。计算机编程验证了其正确性。  相似文献   
8.
一种改进的网格数据保持梯度滤波方法   总被引:3,自引:0,他引:3  
 基于网格数据滤波的基本思想,针对杨高印提出的小子域滤波法存在子域划分重心不稳的问题,本文提出了新的子域划分方法,即通过考察滤波窗口内数据的数值分布或梯度变化情况,在充分考虑子域划分对称性的基础上,采用对称子域的均方根误差或平均梯度大小差值为判别指标确定数据变化的主梯度方向,并用此判别指标代替数据变化平缓系数判别指标,在滤波输出的取值上考虑数据变化的梯度方向上的两个相对称子域对输出的贡献大小进行加权平均,使滤波输出结果更稳定。通过数据试算,表明网格数据滤波法输出结果更加合理、稳健。  相似文献   
9.
In an untraceable electronic cash protocol based on blind signatures, an identified customer can withdraw a blinded electronic cash from the bank and the unblinding operation is adopted by the customer to transform the blinded electronic cash into a valid one. Before performing the operation, the blinded electronic cash is protected well since attackers cannot convert it into a valid electronic cash without the blinding factor corresponding to the operation. However, after unblinding, the electronic cash will suffer from the theft attacks since it is not protected by any security mechanism. This paper introduces a new unblinding operation called ownership-attached unblinding which attaches the identities of a designated payee and a specified transaction to the blinded electronic cash and then produces an ownership-attached electronic cash other than a bare one such that the cash can withstand the theft attacks during the entire transaction because it is valid for the designated payee and the specified transaction only. Furthermore, the proposed scheme does not largely increase the computation cost required for each customer so that it also is a customer efficient protection solution for untraceable electronic cash and especially suitable for mobile clients and smart-card users.  相似文献   
10.
随着增强现实技术和基于位置服务(LBS)技术的发展,增强现实的应用也越来越广泛,LBS是增强现实的一个重要应用,用户位置隐私的泄漏是LBS用户的重要威胁,因此对用户位置隐私的管理就显得非常重要。论文首先分析用户位置隐私保护的重要性,接着介绍用户位置隐私泄露的类型,并分析和比较目前已有的用户位置隐私保护方法的优缺点,最后提出含有集中受信任的第三方模型的用户位置隐私保护方法,该方法优化了现有的用户位置隐私保护方法,可以有效地实现用户位置隐私的保护。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号