首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   68929篇
  免费   6138篇
  国内免费   3031篇
电工技术   3861篇
技术理论   5篇
综合类   4111篇
化学工业   11595篇
金属工艺   4291篇
机械仪表   4504篇
建筑科学   5268篇
矿业工程   1990篇
能源动力   1927篇
轻工业   4482篇
水利工程   1052篇
石油天然气   3872篇
武器工业   542篇
无线电   8267篇
一般工业技术   9143篇
冶金工业   3487篇
原子能技术   744篇
自动化技术   8957篇
  2024年   244篇
  2023年   1231篇
  2022年   1852篇
  2021年   3140篇
  2020年   2334篇
  2019年   2037篇
  2018年   2233篇
  2017年   2309篇
  2016年   2142篇
  2015年   2810篇
  2014年   3404篇
  2013年   4132篇
  2012年   4357篇
  2011年   4833篇
  2010年   4027篇
  2009年   3879篇
  2008年   3838篇
  2007年   3590篇
  2006年   3650篇
  2005年   3113篇
  2004年   2208篇
  2003年   1969篇
  2002年   1911篇
  2001年   1601篇
  2000年   1661篇
  1999年   1713篇
  1998年   1439篇
  1997年   1193篇
  1996年   1117篇
  1995年   899篇
  1994年   717篇
  1993年   516篇
  1992年   432篇
  1991年   330篇
  1990年   253篇
  1989年   233篇
  1988年   166篇
  1987年   122篇
  1986年   88篇
  1985年   63篇
  1984年   50篇
  1983年   48篇
  1982年   39篇
  1981年   27篇
  1980年   34篇
  1979年   18篇
  1978年   16篇
  1976年   18篇
  1975年   10篇
  1973年   13篇
排序方式: 共有10000条查询结果,搜索用时 15 毫秒
51.
The traditional ciphertext policy attribute-based encryption (CP-ABE) has two problems:one is that the access policy must be embedded in the ciphertext and sent, which leads to the disclosure of user爷 s privacy information, the other is that it does not support collaborative decryption, which cannot meet the actual demand of conditional collaborative decryption among multiple users. In order to deal with the above two problems at the same time, a fine-grained cooperative access control scheme with hidden policies (FCAC-HP) is proposed based on the existing CP-ABE schemes combined with blockchain technology. In FCAC-HP scheme, users are grouped by group identifier so that only users within the same group can cooperate. In the data encryption stage, the access policy is encrypted and then embedded in the ciphertext to protect the privacy information of the access policy. In the data access stage, the anonymous attribute matching technology is introduced so that only matched users can decrypt ciphertext data to improve the efficiency of the system. In this process, a smart contract is used to execute the verification algorithm to ensure the credibility of the results. In terms of security, FCAC-HP scheme is based on the prime subgroup discriminative assumption and is proved to be indistinguishable under chosen plaintext attack (CPA) by dual system encryption technology. Experimental verification and analysis show that FCAC-HP scheme improves computational efficiency while implementing complex functions.  相似文献   
52.
多井评价是建立在单井精细解释对比分析基础上的预测储层及含油气性平面分布规律的技术方法,而常规测井资料无法区分碳酸盐岩岩溶储层,因而利用多井评价结果确定岩溶发育程度在平面上的分布规律就显得十分重要。为此,在岩心标定成像测井的基础上,对四川盆地高石梯—磨溪地区15口井的成像测井岩溶发育特征进行分析,建立了中二叠统茅口组岩溶发育各分带的标准成像图版,利用交会图及直方图分析各分带的常规测井响应特征,在此基础上形成了电成像测井刻度常规测井识别岩溶发育带的新方法。研究结果表明:①高石梯—磨溪地区茅口组岩溶带自上而下可划分为风化壳残积带、垂直渗流岩溶带、水平潜流岩溶带以及受岩溶作用较弱的基岩;②风化壳残积带在成像测井图像显示为"暗—亮—暗"条带状模式,垂直渗流岩溶带为垂直线状与暗色斑状组合模式,水平潜流岩溶带为水平线状—层状与斑状组合模式,基岩整体显示为亮色块状模式偶见线状或斑状特征;③有效储层主要发育在垂直渗流带和水平潜流带的顶部;④该区茅口组岩溶发育主要受裂缝发育控制,而裂缝发育又与断层关系密切。结论认为,该新方法对碳酸盐岩岩溶储层的多井评价具有普遍适用性,为四川盆地中二叠统风险探井的部署提供了技术支撑。  相似文献   
53.
Flow field structure can largely determine the output performance of Polymer electrolyte membrane fuel cell. Excellent channel configuration accelerates electrochemical reactions in the catalytic layer, effectively avoiding flooding on the cathode side. In present study, a three-dimensional, multi-phase model of PEMFC with a 3D wave flow channel is established. CFD method is applied to optimize the geometry constructions of three-dimensional wave flow channels. The results reveal that 3D wave flow channel is overall better than straight channel in promoting reactant gases transport, removing liquid water accumulated in microporous layer and avoiding thermal stress concentration in the membrane. Moreover, results show the optimal flow channel minimum depth and wave length of the 3D wave flow channel are 0.45 mm and 2 mm, respectively. Due to the periodic geometric characteristics of the wave channel, the convective mass transfer is introduced, improving gas flow rate in through-plane direction. Furthermore, when the cell output voltage is 0.4 V, the current density in the novel channel is 23.8% higher than that of conventional channel.  相似文献   
54.
55.
Thermosetting materials are widely used as encapsulation in the electrical packaging to protect the core electronic components from external force, moisture, dust, and other factors. However, the spreading and curing behaviors of such kind of fluid on a heated surface have been rarely explored. In this study, we experimentally and numerically investigated the spreading and curing behaviors of the silicone(OE6550 A/B, which is widely used in the light-emitting diode packaging) droplet with diameter of ~2.2 mm on a heated surface with temperature ranging from 25 ℃ to 250 ℃. For the experiments, we established a setup with high-speed camera and heating unit to capture the fast spreading process of the silicone droplet on the heated surface. For the numerical simulation, we built a viscosity model of the silicone by using the Kiuna's model and combined the viscosity model with the Volume of Fluid(VOF) model by the User Defined Function(UDF) method. The results show that the surface temperature significantly affected the spreading behaviors of the silicone droplet since it determines the temperature and viscosity distribution inside the droplet. For surface temperature varied from 25 ℃ to 250 ℃, the final contact radius changed from ~2.95 mm to ~1.78 mm and the total spreading time changed from ~511 s to ~0.15 s. By further analyzing the viscosity evolution of the droplet, we found that the decreasing of the total spreading time was caused by the decrease of the viscosity under high surface temperature at initial spreading stage, while the reduction of the final contact radius was caused by the curing of the precursor film. This study supplies a strategy to tuning the spreading and curing behavior of silicone by imposing high surface temperature, which is of great importance to the electronic packaging.  相似文献   
56.
The different types of metal powder used for selective laser melting(SLM) process would cause distinct corrosion behavior due to the uniformity of the obtained microstructure.The SLM-produced Ti–5Cu alloy using atomized Ti–5Cu metal powder(SLMed Ti–5Cu) in this work reveals a relatively uniform microstructure with overwhelming acicular α/α′ phase and shows great advantages on corrosion resistance compared with the SLM-produced Ti–5Cu alloy using the mixture powder(SLMedM Ti–5Cu).The effect of the micro-galvanic cells decreases due to the undetectable Ti_2Cu phase in the microstructure of the SLMed Ti–5Cu.An apparent passivation behavior was observed for SLMed Ti–5Cu instead of severe pitting phenomenon for the SLMed-M Ti–5Cu.The charge transfer resistance of SLMed Ti–5Cu in this work is 10.09 ± 2.63 MΩ cm~2, which is significantly higher than that of SLMed-M Ti–5Cu(4.76 MΩ cm~2).The above result indicates the atomized Ti–5Cu powder plays an important role in the formation of the uniform microstructure of SLMed product, thereby enhancing its corrosion resistance in Hank's solution at 37 ℃.  相似文献   
57.
摘要:针对烧结环冷机余热回收利用率不高的难题,采用分析法建立了评价某钢铁厂烧结环冷机余热回收系统运行效率的效率模型。基于多孔介质模型、局部非热平衡方程、真实气体SRK方程建立环冷机内气固两相换热模型。通过CFD仿真模拟,探究料层高度、循环风机输入烟气温度、烧结矿底部入口风速三项可控环冷机运行工艺参数对系统效率的影响规律。结果表明,料层厚度在1~1.5 m区间每增加0.1 m,效率增加0.8%~1.1%;循环风温在100~140℃之间每增加10℃,效率增加1.4%~1.5%;烧结矿底部入口风速在0.9~1.9 m/s之间每增加0.1 m/s,效率降低0.18%~0.24%。在此基础上,基于工业运行数据建立效率正交试验优化模型,提高了该余热回收系统3.42%的效率。  相似文献   
58.
59.
60.
This paper is concerned with the problem of joint input and state estimation for linear stochastic systems with direct feedthrough. Based on the fact that each unknown input between any two time steps is always bounded, a novel improved algorithm is proposed. Compared with existing results, this algorithm can effectively enhance estimation accuracy. Moreover, the stability of the algorithm is also discussed. Finally, an illustrative example is given to demonstrate the effectiveness of the proposed approach.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号