全文获取类型
收费全文 | 428篇 |
免费 | 35篇 |
国内免费 | 26篇 |
专业分类
电工技术 | 10篇 |
综合类 | 47篇 |
化学工业 | 12篇 |
金属工艺 | 1篇 |
机械仪表 | 17篇 |
建筑科学 | 8篇 |
矿业工程 | 2篇 |
能源动力 | 5篇 |
轻工业 | 4篇 |
水利工程 | 5篇 |
石油天然气 | 1篇 |
武器工业 | 1篇 |
无线电 | 79篇 |
一般工业技术 | 25篇 |
冶金工业 | 9篇 |
自动化技术 | 263篇 |
出版年
2025年 | 2篇 |
2024年 | 4篇 |
2023年 | 11篇 |
2022年 | 8篇 |
2021年 | 10篇 |
2020年 | 9篇 |
2019年 | 8篇 |
2018年 | 10篇 |
2017年 | 10篇 |
2016年 | 9篇 |
2015年 | 11篇 |
2014年 | 15篇 |
2013年 | 26篇 |
2012年 | 30篇 |
2011年 | 29篇 |
2010年 | 20篇 |
2009年 | 29篇 |
2008年 | 30篇 |
2007年 | 29篇 |
2006年 | 28篇 |
2005年 | 25篇 |
2004年 | 21篇 |
2003年 | 12篇 |
2002年 | 16篇 |
2001年 | 12篇 |
2000年 | 12篇 |
1999年 | 6篇 |
1998年 | 3篇 |
1997年 | 10篇 |
1996年 | 6篇 |
1995年 | 4篇 |
1994年 | 4篇 |
1993年 | 3篇 |
1992年 | 7篇 |
1991年 | 2篇 |
1990年 | 2篇 |
1989年 | 2篇 |
1988年 | 2篇 |
1987年 | 2篇 |
1984年 | 1篇 |
1982年 | 1篇 |
1981年 | 2篇 |
1980年 | 1篇 |
1979年 | 1篇 |
1975年 | 3篇 |
1973年 | 1篇 |
排序方式: 共有489条查询结果,搜索用时 0 毫秒
121.
Denise Dellarosa Cummins 《Minds and Machines》1996,6(4):463-480
Research from ethology and evolutionary biology indicates the following about the evolution of reasoning capacity. First, solving problems of social competition and cooperation have direct impact on survival rates and reproductive success. Second, the social structure that evolved from this pressure is the dominance hierarchy. Third, primates that live in large groups with complex dominance hierarchies also show greater neocortical development, and concomitantly greater cognitive capacity. These facts suggest that the necessity of reasoning effectively about dominance hierarchies left an indelible mark on primate reasoning architectures, including that of humans. In order to survive in a dominance hierarchy, an individual must be capable of (a) making rank discriminations, (b) recognizing what is forbidden and what is permitted based one's rank, and (c) deciding whether to engage in or refriin from activities that will allow one to move up in rank. The first problem is closely tied to the capacity for transitive reasoning, while the second and third are intimately related to the capacity for deontic reasoning. I argue that the human capacity for these types of reasoning have evolutionary roots that reach deeper into our ancestral past than the emergence of the hominid line, and the operation of these evolutionarily primitive reasoning systems can be seen in the development of human reasoning and domain-specific effects in adult reasoning. 相似文献
122.
An important aspect of JPEG2000 is its “compress once, decompress many ways” property [1], i.e., it allows users with different
preferences, privileges or capabilities to extract various sub-images all from a single compressed image code-stream. In this
paper, we present a flexible and scalable scheme to authenticate JPEG2000 images disseminated by a untrusted third-party server
over open networks. The proposed scheme is fully compatible with JPEG2000 and possesses a “sign once, verify many ways” property,
i.e., it allows users to verify the authenticity and integrity of different sub-images extracted from a single compressed
code-stream protected with a single digital signature. Furthermore, the use of aggregated digital signatures reduces both
computation and communication overhead on the user side for batch image authentication. 相似文献
123.
Zuhua Shao 《Information Sciences》2008,178(10):2360-2373
We propose a new verifiably encrypted signature scheme from pairings by choosing a certificate authority (CA) as an adjudicator. In this scheme, a certificate, or generally, a signature acts not only as the binding of the public key and its holder, but also as CA’s guarantee against partiality in adjudication. Under the CDH assumption and in the random oracle model, we show that the new scheme is EUF-CMA secure in a stronger security model. In this security model, there are three types of inside adversaries with more power than those in previous verifiably encrypted signature schemes. The proposed scheme can solve the authentication problem of public keys and relax excessive reliance on the trustworthiness of the adjudicator so that the adjudicator only needs to be trusted by the signer. Hence, the fair exchange protocols of signatures based on the new scheme is more trustworthy and practical than the previous ones. 相似文献
124.
阮月光 《数字社区&智能家居》2006,(10):90-91
由于我国长期受计划经济的影响,交易行为缺乏信用机制的支撑,已经成为制约市场经济健康发展,包括电子商务顺利进行的一个严重问题.因此要对交易各方的身份进行认证。保障电子商务交易安全比较成熟的技术,是以PKI(Public Key Infrastructure公共密钥基础设施)安全体系为基础,以CA中心为核心的信息加密和签名技术,通过使用签名、加密技术来实现交易双方传递信息的保密性、完整性、有效性和不可抵赖性。本文着手于电子商务正面临着安全问题,探讨了电子商务中的相关安全认讧技术、为电子商务的深入推广提供了安全技术保障。 相似文献
125.
Certificateless public key cryptography isa recently proposed attractive paradigm which combinesthe advantages of both certificate-based and identity-basedcryptosystems as it avoids the use of certificates and doesnot suffer from key escrow. In this paper, we present anew Certificateless designated verifier signature (CLDVS)scheme and provide the security proofs and effciency analysis for our scheme. Based on the proposed CLDVS, thefirst notion and construction of the Certificateless designated verifier proxy signature (CLDVPS) scheme is proposed. It proves that our CLDVPS scheme satisfies all therequirements of the designated verifier proxy signatures inthe certificateless public key cryptography. 相似文献
126.
一个基于群签名的安全电子拍卖协议 总被引:8,自引:1,他引:7
基于群签名技术和Shamir's门限方案,设计了一个适于分布式松耦合广播/预约系统使用的安全电子拍卖协议.协议不仅保证了投标者对所投价位的不可否认性和匿名性,而且保证了拍卖代理对接收标书的不可否认性.与先前工作相比,本文的方案提供了较高的安全特性,而且更适合于分布式大规模的网上拍卖. 相似文献
127.
随机介质模型正演模拟及其地震波场分析 总被引:37,自引:11,他引:26
讨论了利用统计学方法在对介质进行描述的二维随机介质模型的正演模拟问题,并对若干简单的模型进行了模拟计算。分析这些简单模型模拟结果的地震波场可以得出一些有意义的结论:储层中局部微观非均匀性对高分辨率地震资料有较大影响;高分辨率地震资料中的某些信息不能用常规方法进行分析时,可以尝试用随机介质模型理论进行分析,以得到较为正确的结论。研究结果表明,随机介质模型的正、反演问题及与之相关的地震波场传播特征研究是地震学,特别是开发地震学中一个有 意义的研究方向。 相似文献
128.
129.
130.
缪克英 《北京工业大学学报》1997,23(2):90-98
研究了紧致度量空间上连续映射f:X→X的逆极限空间上移位映射σf:lim(X,f)→lim(X,f)的一些性质:移位映射σf的周期点集等于f的周期点集上的逆极限空间;X中有非回归点当且仅当道极限空间中有非回归点;逆极限空间的准周期点一定是周期点;f是拓扑传递的当且仅当σf是拓扑传递的. 相似文献