首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   383篇
  免费   49篇
  国内免费   35篇
电工技术   10篇
综合类   45篇
化学工业   10篇
金属工艺   1篇
机械仪表   17篇
建筑科学   8篇
矿业工程   2篇
能源动力   4篇
轻工业   4篇
水利工程   4篇
石油天然气   1篇
武器工业   1篇
无线电   75篇
一般工业技术   24篇
冶金工业   9篇
自动化技术   252篇
  2024年   1篇
  2023年   8篇
  2022年   7篇
  2021年   9篇
  2020年   9篇
  2019年   4篇
  2018年   7篇
  2017年   9篇
  2016年   8篇
  2015年   11篇
  2014年   15篇
  2013年   26篇
  2012年   27篇
  2011年   29篇
  2010年   20篇
  2009年   29篇
  2008年   30篇
  2007年   29篇
  2006年   28篇
  2005年   25篇
  2004年   21篇
  2003年   12篇
  2002年   16篇
  2001年   12篇
  2000年   12篇
  1999年   6篇
  1998年   3篇
  1997年   10篇
  1996年   6篇
  1995年   4篇
  1994年   4篇
  1993年   3篇
  1992年   7篇
  1991年   2篇
  1990年   2篇
  1989年   2篇
  1988年   2篇
  1987年   2篇
  1984年   1篇
  1982年   1篇
  1981年   2篇
  1980年   1篇
  1979年   1篇
  1975年   3篇
  1973年   1篇
排序方式: 共有467条查询结果,搜索用时 205 毫秒
121.
In this paper, we propose an optimistic fair exchange protocol of Schnorr signatures with a semi-trusted adjudicator. In this protocol, we enforce the adjudicator accountability in the protocol to relax excessive reliance on the trust of the adjudicator, so that the adjudicator only needs to be trusted by the signer. We present a security model and then show that the protocol is strong EUF–CMA secure under the standard Discrete Logarithm (DL) assumption in the random oracle model. Finally, we compare the performance of the fair exchange protocol of Schnorr signatures.  相似文献   
122.
123.
Standard propellant and detonation tests typically performed to characterize the performance of energetic materials require large quantities of material (at least tens of grams) and can be expensive and time‐consuming. This work introduces a method for characterizing the deflagration of energetic materials in a laboratory setting, using only 15–20 mg of energetic material. Temperature, energy release and emission signatures were measured and analyzed for the laser‐induced deflagration of 8 different conventional military explosives. Graphite nanoparticles and micron‐sized aluminum powder were added to the explosive compositions to investigate their effect on the emission signatures. A high‐speed color camera recorded the deflagration events and was utilized as a full‐color pyrometer to calculate the average temperatures and image hotspots; the temperatures maps were compared to those measured by conventional two‐color pyrometry. The laboratory‐scale method presented here can be applied to novel energetic materials under development that may be available only in limited quantities to evaluate their potential as propellants or reduced emission signature explosives prior to scale‐up.  相似文献   
124.
A significant event in the legal regulation of e-commerce in Sri Lanka was the enactment of the Electronic Transactions Act in 2006. The objective of this important Act is to facilitate commercial and financial activity by removing barriers to electronic transactions and by preserving the right of individuals to engage in freedom of contract unimpeded by government regulation and bureaucracy. This objective is secured in the legislation by ensuring that transactions conducted electronically are regarded as of equal validity or legitimacy as normal paper (or documentary) transactions. Undoubtedly, the Electronic Transactions Act is a significant and quite innovative piece of legislation - one that that has considerable potential to both stimulate and further enhance economic development, as well as commercial and free enterprise activity, in a developing country like Sri Lanka. Before any form of private-sector activity or financial activity can be conducted, the necessary institutional and legal underpinnings must be established. This Act appears to be the first step towards providing the foundations of a flourishing free-market economy in Sri Lanka.

In light of these issues, this article provides an overview of the fundamental provisions of the Act and outlines its significance for the country's emerging e-commerce activity. It draws attention to certain inadequacies of the Act and briefly focuses attention on the impact of the new e-commerce laws on the economic success of Sri Lanka. This article also briefly explores other associated and parallel legislative developments in Asia that aim to promote e-commerce in the region with a view to drawing out common and emergent themes in relation to the regulation of e-commerce in developing nations.  相似文献   
125.
一个基于交互式零知识证明的身份鉴别和数字签名协议   总被引:6,自引:0,他引:6  
提出一个新的基于零知识证明的身份鉴别和数字签名协议,该协议的安全性建立在对大数的因子分解和RSA加密算法破解的难度上的,该协议可以被方便地应用到智能卡系统中去,与Nyang的协议相比,此协议在通信量与前者相当,而且要达到零知识主明所需要的轮数比Nyang的协议要少,在相同轮数情况下该协议可以提供比Nyang的协议更高的安全性能,在一轮循环情况下协议可以达到的最高安全程度与用户身份无关,还将协议应用于实现数字签名、多人数字签名和(N,T)门限数字签名协议。  相似文献   
126.
本文考虑具有周期为p的n阶不可约布尔矩阵的传递指数集Tn,p(1)给出Tn、p的一个空隙,(2)证明了若n=pr+s,0≤s≤p-1,则当r>1时,当r≥35时,其中当s=0时ω=0,否则ω=1。(3)给出对称非本原布尔矩阵的传递指数集STn,2={m|2≤m≤n-1且m为偶数}。  相似文献   
127.
产品服务系统(Product-service System,PSS)是制造企业为满足顾客价值需求,提供的产品和服务集成的解决方案,主要分为三种类型。面向结果的PSS是一种典型类型,其本质上可以看作是一个特殊的服务。为了对其进行有效配置,需要研究基于流程的模块化开发方法。设计结构矩阵(Design Structure Matrix,DSM)是对流程进行模块划分的常用工具,然而传统的DSM是一个二元布尔矩阵,只能反映元素之间是否存在依赖关系。模糊设计结构矩阵(Fuzzy Design Structure Matrix,FDSM)可以对元素之间的依赖关系进行定量表示。权重有向图用来表示流程活动间的依赖关系,并映射到FDSM中,然后用传递闭包法获得模糊等价矩阵。在选取适当的阈值后,根据得出的截矩阵对相应的流程活动进行聚类实现模块划分。最后,以空调温度服务的模块化设计为例,验证了所提方法的有效性。  相似文献   
128.
Let G(VE) be a connected undirected graph with n vertices and m edges, where each vertex v is associated with a cost C(v) and each edge e = (uv) is associated with two weights, W(u → v) and W(v → u). The issue of assigning an orientation to each edge so that G becomes a directed graph is resolved in this paper. Determining a scheme to assign orientations of all edges such that maxxV{C(x)+∑xzW(xz)} is minimized is the objective. This issue is called the edge-orientation problem (the EOP). Two variants of the EOP, the Out-Degree-EOP and the Vertex-Weighted EOP, are first proposed and then efficient algorithms for solving them on general graphs are designed. Ascertaining that the EOP is NP-hard on bipartite graphs and chordal graphs is the second result. Finally, an O(n log n)-time algorithm for the EOP on trees is designed. In general, the algorithmic results in this paper facilitate the implementation of the weighted fair queuing (WFQ) on real networks. The objective of the WFQ is to assign an effective weight for each flow to enhance link utilization. Our findings consequently can be easily extended to other classes of graphs, such as cactus graphs, block graphs, and interval graphs.  相似文献   
129.
This paper presents a distributed algorithm for finding the articulation points in an n node communication network represented by a connected undirected graph. For a given graph if the deletion of a node splits the graph into two or more components then that node is called an articulation point. The output of the algorithm is available in a distributed manner, i.e., when the algorithm terminates each node knows whether it is an articulation point or not. It is shown that the algorithm requires O(n) messages and O(n) units of time and is optimal in communication complexity to within a constant factor.  相似文献   
130.
本文从无循环有向图的代数结构出发,着重探讨了与无循环有向图的基本框架图相对应的传递归约所具有的重要性质,并引出有关定理,这些定理对于图论的代数运算具有实用意义。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号