首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   36816篇
  免费   3546篇
  国内免费   2453篇
电工技术   4637篇
技术理论   3篇
综合类   3828篇
化学工业   1189篇
金属工艺   383篇
机械仪表   1580篇
建筑科学   689篇
矿业工程   625篇
能源动力   281篇
轻工业   436篇
水利工程   281篇
石油天然气   323篇
武器工业   406篇
无线电   14079篇
一般工业技术   2534篇
冶金工业   896篇
原子能技术   109篇
自动化技术   10536篇
  2024年   81篇
  2023年   460篇
  2022年   636篇
  2021年   945篇
  2020年   1012篇
  2019年   768篇
  2018年   753篇
  2017年   1071篇
  2016年   1152篇
  2015年   1500篇
  2014年   2402篇
  2013年   2186篇
  2012年   2860篇
  2011年   2916篇
  2010年   2156篇
  2009年   2084篇
  2008年   2350篇
  2007年   2492篇
  2006年   2391篇
  2005年   2216篇
  2004年   1874篇
  2003年   1828篇
  2002年   1301篇
  2001年   1091篇
  2000年   851篇
  1999年   726篇
  1998年   458篇
  1997年   428篇
  1996年   384篇
  1995年   320篇
  1994年   260篇
  1993年   169篇
  1992年   116篇
  1991年   71篇
  1990年   62篇
  1989年   83篇
  1988年   39篇
  1987年   15篇
  1986年   13篇
  1985年   21篇
  1984年   29篇
  1983年   13篇
  1982年   25篇
  1981年   15篇
  1979年   15篇
  1977年   14篇
  1964年   14篇
  1959年   12篇
  1956年   13篇
  1955年   14篇
排序方式: 共有10000条查询结果,搜索用时 62 毫秒
991.
In today's Internet routing infrastructure, designers have addressed scaling concerns in routing constrained multiobjective optimization problems examining latency and mobility concerns as a secondary constrain. In tactical Mobile Ad-hoc Network (MANET), hubs can function based on the work plan in various social affairs and the internally connected hubs are almost having the related moving standards where the topology between one and the other are tightly coupled in steady support by considering the touchstone of hubs such as a self-sorted out, self-mending and self-administration. Clustering in the routing process is one of the key aspects to increase MANET performance by coordinating the pathways using multiple criteria and analytics. We present a Group Adaptive Hybrid Routing Algorithm (GAHRA) for gathering portability, which pursues table-driven directing methodology in stable accumulations and on-request steering strategy for versatile situations. Based on this aspect, the research demonstrates an adjustable framework for commuting between the table-driven approach and the on-request approach, with the objectives of enhancing the output of MANET routing computation in each hub. Simulation analysis and replication results reveal that the proposed method is promising than a single well-known existing routing approach and is well-suited for sensitive MANET applications.  相似文献   
992.
This article studies the containment control problem for multi-agent systems with input delay under spatial boundary communication by employing an event-based approach. Firstly, the collective dynamics of multi-agent systems are described as parabolic partial differential equations (PDEs). Applying the integral transformation method developed in PDEs, the delayed parabolic PDEs are transformed into a series of new coupled PDE-PDE systems. Then, by taking the spatial boundary communication scheme into account and using the local boundary information, two boundary containment control protocols together with a dynamic event-triggered scheme (DETS) are designed, such that the states of all followers converge to a convex hull formed by multiple leader agents with and without input delay. The optimal protocols are given by minimizing the 2-norm of the designed control gain matrix, and the exclusion of the Zeno behavior is analyzed. Finally, a numerical simulation example is provided to support the main results.  相似文献   
993.
建筑信息模型 (building information modeling, BIM)技术作为建筑业实现信息化数字化转型的核心技术, 在铁路建设全生命周期中具有很高的研究价值. 在铁路通信机械室内、站场、区间设计中, 将铁路通信实体的空间位置、形状、大小、关系等空间形态描述数据化, 结合铁路通信设计规范、相关铁路BIM标准以及专业实际设计需求, 研究开发出铁路通信数字工程设计系统. 本系统以空间形态数据为支撑, 铁路工程实体结构分解标准为基础, 在三维环境下实现了铁路通信机械室内机柜设备的智能布设, 站场通信沟槽线缆的路径规划, 区间通信信息点位置的准确布置. 系统进一步基于数字工程模型和图论基本原理, 实现了从数字工程模型中获取逻辑关系并生成通信逻辑网图. 经实际工程验证, 系统对铁路通信数字工程设计效率和准确率都有较大提升, 从工程源头实现了铁路通信工程数字化成果交付和应用, 促进了铁路通信工程项目全过程技术升级和数字化模式革新.  相似文献   
994.
针对高速数据传输稳定性较低、多源数据传输过程非线性干扰较大的问题,设计了基于红外通信技术与适配器的高速数据采集系统。使用系统高速数据采集层的多个高速适配器,完成各待采对象的高速信号数据采集,将其通过通信层的通信接口上传到红外通信模块,利用该模块将所得信号数据复原成真实数据后并传送到服务层,该层的多源数据融合模块运用主成分分析方法,融合接收到的全部数据,同时采用展示层的液晶显示模块,呈现完整的高速数据采集结果。实验结果表明:该系统在不同信号数据长度下,均能以较高采样速率完成不同类型数据的精确采集;该系统能保证各通信信道在不同通信距离下的高速数据传输稳定性,且所得高速数据融合结果能清晰、完整地呈现全部高速数据采集结果。  相似文献   
995.
考虑到传统无线通信网络远程终端控制系统的功能和性能无法满足设计要求,提出了基于嵌入式的无线通信网络远程终端控制系统。基于设计无线通信网络远程终端控制系统总体架构,设计了嵌入式无线通信网络用户授权控制器和无线通信网络远程终端控制电路,完成系统硬件设计。在系统软件设计中,重构无线通信网络远程终端控制信号,通过小波变换设计无线通信网络远程终端控制算法,实现了无线通信网络的远程终端控制。测试结果表明,文中系统的功能满足设计要求,有效提高了控制中心的链路占有率,降低了冲突率,满足系统性能要求。  相似文献   
996.
电表通信故障预警可以保证智能电表的通信安全,有利于实现对智能电能表的全过程质量管控。但是,智能电表的工作轨迹具有随机性,跟踪难度较大,其故障变量信息的提取难度较大。为此,提出了基于最小权点覆盖的智能电表通信故障区域预警方法。利用智能电表运行状态的观测向量作为故障检测的关键变量,计算出运行状态观测向量的平均轨迹。根据智能电表通信故障数据变量在不同时刻的运行轨迹,提取出智能电表通信故障的关键变量信息,完成智能电表通信故障的检测。在最小权点覆盖下,采集智能电表通信故障数据。利用Fisher准则,计算出智能电表通信故障属性的重要程度,通过设计智能电表通信故障区域预警算法,实现智能电表通信故障区域的预警。实验结果表明,研究方法可以成功预警智能电表通信故障,通过较高的预警准确率确保了智能电表的稳定运行。  相似文献   
997.
We propose short packet communication in an underlay cognitive radio network assisted by an intelligent reflecting surface (IRS) composed of multiple reconfigurable reflectors. This scheme, called the IRS protocol, operates in only one time slot (TS) using the IRS. The IRS adjusts its phases to give zero received cumulative phase at the secondary destination, thereby enhancing the end-to-end signal-to-noise ratio. The transmitting power of the secondary source is optimized to simultaneously satisfy the multi-interference constraints, hardware limitations, and performance improvement. Simulation and analysis results of the average block error rates (BLERs) show that the performance can be enhanced by installing more reconfigurable reflectors, increasing the blocklength, lowering the number of required primary receivers, or sending fewer information bits. Moreover, the proposed IRS protocol always outperforms underlay relaying protocols using two TSs for data transmission, and achieves the best average BLER at identical transmission distances between the secondary source and secondary destination. The theoretical analyses are confirmed by Monte Carlo simulations.  相似文献   
998.
In this paper, in order to improve the received signal strength (RSS) and signal quality, three arrays of electronically steerable parasitic array radiator (ESPAR) antennas are suggested for the ultra-high frequency (UHF) radio frequency identification (RFID) communication and sensing system applications. Instead of the single antenna, the array antennas have recently been widely used in many communication systems because of their peak gains, better radiation patterns, and higher radiation efficiency. Also, there are some important issues to use the antenna array like high data rates in wireless communication systems and to better understand the many targets or sensors. In this article, a wireless sensor network (WSN) is being investigated to overcome multipath fading and interference by antenna nulling technology that can be achieved through beam control ESPAR array antennas. The proposed ESPAR array antennas exhibit higher gains like 9.63, 10.2, and 12 dBi and proper radiation patterns from one array to another. Moreover, we investigate the mutual coupling effect on the performance of array antennas with different spacing (0.5λ, 0.75λ, λ) and configurations. It is found that the worst mutual coupling reduced by −28 to −34 dB for 2 × 2 array, −3 to −43 dB for 2 × 3 array, and finally −42 dB to −51 dB due to the antenna spacing from 0.5λ to λ. Thus, these suggested antennas could effectively be applied in the WSN communication systems, internet of things (IoT) networks, and massive wireless and backscatter communication systems.  相似文献   
999.
Satellite's communication system is used to communicate under significant distance and circumstances where the other communication systems are not comfortable. Since all the data are exchanged over a public channel, so the security of the data is an essential component for the communicating parties. Both key exchange and authentication are two cryptographic tools to establish a secure communication between two parties. Currently, various kinds of authentication protocols are available to establish a secure network, but all of them depend on number–theoretical (discrete logarithm problem/factorization assumption) hard assumptions. Due to Shor's and Grover's computing algorithm number theoretic assumptions are breakable by quantum computers. Although Kumar and Garg have proposed a quantum attack-resistant protocol for satellite communication, it cannot resist stolen smart card attack. We have analyzed that how Kumar and Garg is vulnerable to the stolen smart card attack using differential power analysis attack described in He et al and Chen and Chen. We have also analyzed the modified version of signal leakage attack and sometimes called improved signal leakage attack on Kumar and Garg's protocol. We have tried to construct a secure and efficient authentication protocol for satellites communication that is secure against quantum computing. This is more efficient as it requires only three messages of exchange. This paper includes security proof and performance of the proposed authentication and key agreement protocol.  相似文献   
1000.
为了提高量子密钥分发的效率和安全性,利用高维Hilbert空间中的Bell态和Hadamard门设计了一种量子密钥分发协议。首先通过量子态的动态演变验证了三维Bell纠缠态在Z基和X基下具有不同的表示特性,然后以此为基础进行协议设计,其中利用Z基测量来检测窃听,利用X基测量来产生密钥。安全性分析表明,该协议可以抵抗截获重发、纠缠附加粒子和特洛伊木马三种常见的攻击。最后将协议与其他方案进行了比较,该协议在保证量子比特效率50%的基础上,安全性也有所提升。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号