首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   899篇
  免费   112篇
  国内免费   81篇
电工技术   10篇
综合类   240篇
化学工业   2篇
机械仪表   3篇
能源动力   4篇
无线电   414篇
一般工业技术   41篇
自动化技术   378篇
  2024年   1篇
  2023年   12篇
  2022年   30篇
  2021年   36篇
  2020年   44篇
  2019年   31篇
  2018年   44篇
  2017年   39篇
  2016年   37篇
  2015年   48篇
  2014年   108篇
  2013年   84篇
  2012年   97篇
  2011年   100篇
  2010年   65篇
  2009年   73篇
  2008年   58篇
  2007年   72篇
  2006年   87篇
  2005年   12篇
  2004年   2篇
  2002年   2篇
  2001年   1篇
  2000年   2篇
  1999年   1篇
  1998年   1篇
  1997年   1篇
  1995年   2篇
  1988年   2篇
排序方式: 共有1092条查询结果,搜索用时 15 毫秒
31.
Existing classical post-processing (CPP) schemes for quantum key distribution (QKD)-based quantum private queries (QPQs) including the \(kN\rightarrow N\), \(N\rightarrow N\), and \(rM\rightarrow N\) ones have been found imperfect in terms of communication efficiency and security. In this paper, we propose a novel CPP scheme for QKD-based QPQs. The proposed CPP scheme reduces the communication complexity and improves the security of QKD-based QPQ protocols largely. Furthermore, the proposed CPP scheme can provide a multi-bit query efficiently.  相似文献   
32.
未来大数据环境下的配用电通信网虚拟网络架构及应用   总被引:1,自引:1,他引:0  
根据智能配电网的通信需求,本文提出了基于无线 Mesh 网和电力线通信网的智能配电网通信框架。在此框架的基础上,设计了一个遗传算法和启发式算法,为不同类型的业务分别建立虚拟网络并将其映射到异构的物理网络中,通过增加传输分集来保证实时业务的可靠性。通过仿真,验证两种映射算法在保证实时业务可靠性的基础上,使尽力而为型业务的吞吐率达到最大化。  相似文献   
33.
The Session Initiation Protocol (SIP) as the core signaling protocol for multimedia services is receiving much attention. Authentication is becoming increasingly crucial issue when a user asks to use SIP services. Many authentication schemes for the SIP have been proposed. Very recently, Zhang et al. has presented an authentication scheme for SIP and claimed their scheme could overcome various attacks while maintaining efficiency. In this research, we illustrate that their scheme is susceptible to the insider attack and does not provide proper mutual authentication. We then propose a modified secure mutual authentication scheme to conquer the security flaws in Zhang et al.’s scheme. Through the informal and formal security analyses, we demonstrate that our scheme is resilient possible known attacks including the attacks found in Zhang et al.’s scheme. In addition, the performance analysis shows that our scheme has better efficiency in comparison with other related ECC-based authentication schemes for SIP.  相似文献   
34.
As P2P dominates Internet traffic in recent years, ISPs are striving to balance between providing the basic networking services for P2P users and properly managing network bandwidth usage. That is, ISPs are required to provide proper bandwidth for each P2P user to get every file to fulfill their provision for communications, while they have to control bandwidth consumption for efficient usage. However, current P2P traffic management strategies are unable to satisfy both requirements. In this paper, our goal is to design a simple and effective scheme for ISPs to moderate the tradeoff. It is achieved by proposing a file-aware P2P traffic classification method that can identify files and the associated flows. The file-level information can lead to more efficient and flexible management strategies on a per-file basis. We offer two alternatives: constraining the per-file bandwidth consumption and the number of per-file concurrent flows. Finally, a real-life trace is measured using our file-aware method from the perspectives of peers and files. The results indicate that ISPs can gain enough opportunities to flexibly choose proper traffic manage parameters according to actual demands.  相似文献   
35.
A novel gray-level image encryption/decryption scheme is proposed, which is based on quantum Fourier transform and double random-phase encoding technique. The biggest contribution of our work lies in that it is the first time that the double random-phase encoding technique is generalized to quantum scenarios. As the encryption keys, two phase coding operations are applied in the quantum image spatial domain and the Fourier transform domain respectively. Only applying the correct keys, the original image can be retrieved successfully. Because all operations in quantum computation must be invertible, decryption is the inverse of the encryption process. A detailed theoretical analysis is given to clarify its robustness, computational complexity and advantages over its classical counterparts. It paves the way for introducing more optical information processing techniques into quantum scenarios.  相似文献   
36.
As an important branch of quantum cryptography, quantum private comparison (QPC) has recently received a lot of attention. In this paper we study the security of previous QPC protocols with a semi-honest third party (TP) from the viewpoint of secure multi-party computation and show that the assumption of a semi-honest TP is unreasonable. Without the unreasonable assumption of a semi-honest TP, one can easily find that the QPC protocol (Tseng et al. in Quantum Inf Process, 2011, doi:10.1007/s11128-011-0251-0) has an obvious security flaw. Some suggestions about the design of QPC protocols are also given.  相似文献   
37.
Recently a quantum steganographic communication protocol based on quantum key distribution (QKD) was proposed, where it is believed that QKD is a kind of suitable cover of a steganographic communication because QKD itself is not deterministic communication. Here we find that, as a special cryptographic application, the procedure of QKD can be used for deterministic secure communication, and consequently it is not suitable for steganography. Due to similar reasons, other quantum cryptographic schemes, including quantum secret sharing and quantum secure direct communication, are not suitable for steganography either.  相似文献   
38.
Two conditions must be satisfied in a secure quantum key agreement (QKA) protocol: (1) outside eavesdroppers cannot gain the generated key without introducing any error; (2) the generated key cannot be determined by any non-trivial subset of the participants. That is, a secure QKA protocol can not only prevent the outside attackers from stealing the key, but also resist the attack from inside participants, i.e. some dishonest participants determine the key alone by illegal means. How to resist participant attack is an aporia in the design of QKA protocols, especially the multi-party ones. In this paper we present the first secure multiparty QKA protocol against both outside and participant attacks. Further more, we have proved its security in detail.  相似文献   
39.
针对信息化发展中各个阶段的显著特点,将其划分为信息化建设、信息安全保障和信息安全评价指标体系3个重要过程;并针对每个过程进行了研究,说明了3个阶段之间的关联关系;提出了适应于中国国情的信息安全保障IA(Information Assurance)的运筹(Operational)机制;研究了以安全基线政策(Security Baseline Policy)为核心的信息安全评价指标体系(Indicator)。最后,总结了每个信息化过程的发展特征,分析了今后的发展方向。  相似文献   
40.
涉及中文字符串记录的数据库管理是Java开发中的常见问题。由于Java语言对中文支持不足,导致中文字符串记录的排序不能很好地满足应用要求。该文在与当前中文排序方法比较分析的基础上,提出了一种通用的排序方法,适用于Java环境下中文字符串和数字类型记录的排序过程,较好地解决了中文字符串数据集记录的排序问题,并且针对记录添加和检索时易出现的谐音拼写错误,提出了谐音检索方法,提高了检索过程的容错和纠错性能。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号