首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   89060篇
  免费   3958篇
  国内免费   4201篇
电工技术   4011篇
技术理论   5篇
综合类   8470篇
化学工业   12642篇
金属工艺   5626篇
机械仪表   3005篇
建筑科学   4680篇
矿业工程   1250篇
能源动力   2744篇
轻工业   5820篇
水利工程   1938篇
石油天然气   4087篇
武器工业   687篇
无线电   6714篇
一般工业技术   13994篇
冶金工业   2457篇
原子能技术   2174篇
自动化技术   16915篇
  2024年   63篇
  2023年   279篇
  2022年   391篇
  2021年   597篇
  2020年   992篇
  2019年   934篇
  2018年   1053篇
  2017年   972篇
  2016年   1492篇
  2015年   2134篇
  2014年   3914篇
  2013年   4667篇
  2012年   3971篇
  2011年   4607篇
  2010年   3869篇
  2009年   5265篇
  2008年   5275篇
  2007年   5621篇
  2006年   5163篇
  2005年   4313篇
  2004年   3722篇
  2003年   3639篇
  2002年   3707篇
  2001年   2769篇
  2000年   3153篇
  1999年   2946篇
  1998年   2482篇
  1997年   2350篇
  1996年   2506篇
  1995年   2648篇
  1994年   2403篇
  1993年   1459篇
  1992年   1485篇
  1991年   1021篇
  1990年   747篇
  1989年   664篇
  1988年   632篇
  1987年   371篇
  1986年   222篇
  1985年   369篇
  1984年   411篇
  1983年   429篇
  1982年   328篇
  1981年   404篇
  1980年   270篇
  1979年   114篇
  1978年   112篇
  1977年   69篇
  1976年   40篇
  1975年   55篇
排序方式: 共有10000条查询结果,搜索用时 15 毫秒
41.
As the development of cloud computing and the convenience of wireless sensor netowrks, smart devices are widely used in daily life, but the security issues of the smart devices have not been well resolved. In this paper, we present a new NTRU-type public-key cryptosystem over the binary field. Specifically, the security of our scheme relies on the computational intractability of an unbalanced sparse polynomial ratio problem (DUSPR). Through theoretical analysis, we prove the correctness of our proposed cryptosystem. Furthermore, we implement our scheme using the NTL library, and conduct a group of experiments to evaluate the capabilities and consuming time of encryption and decryption. Our experiments result demonstrates that the NTRU-type public-key cryptosystem over the binary field is relatively practical and effective.  相似文献   
42.
In the field of images and imaging, super-resolution (SR) reconstruction of images is a technique that converts one or more low-resolution (LR) images into a highresolution (HR) image. The classical two types of SR methods are mainly based on applying a single image or multiple images captured by a single camera. Microarray camera has the characteristics of small size, multi views, and the possibility of applying to portable devices. It has become a research hotspot in image processing. In this paper, we propose a SR reconstruction of images based on a microarray camera for sharpening and registration processing of array images. The array images are interpolated to obtain a HR image initially followed by a convolution neural network (CNN) procedure for enhancement. The convolution layers of our convolution neural network are 3×3 or 1×1 layers, of which the 1×1 layers are used to improve the network performance particularly. A bottleneck structure is applied to reduce the parameter numbers of the nonlinear mapping and to improve the nonlinear capability of the whole network. Finally, we use a 3×3 deconvolution layer to significantly reduce the number of parameters compared to the deconvolution layer of FSRCNN-s. The experiments show that the proposed method can not only ameliorate effectively the texture quality of the target image based on the array images information, but also further enhance the quality of the initial high resolution image by the improved CNN.  相似文献   
43.
In this paper, we first re-examine the previous protocol of controlled quantum secure direct communication of Zhang et al.’s scheme, which was found insecure under two kinds of attacks, fake entangled particles attack and disentanglement attack. Then, by changing the party of the preparation of cluster states and using unitary operations, we present an improved protocol which can avoid these two kinds of attacks. Moreover, the protocol is proposed using the three-qubit partially entangled set of states. It is more efficient by only using three particles rather than four or even more to transmit one bit secret information. Given our using state is much easier to prepare for multiqubit states and our protocol needs less measurement resource, it makes this protocol more convenient from an applied point of view.  相似文献   
44.
熊毅 《模具技术》2015,(2):25-28
电器外壳制品形状结构复杂,有两处侧凸(孔)较难处理。通过对矩形孔内侧凸的结构分析,在其局部设计了分型面,避免了使用侧向抽芯机构;对侧孔部位设计了斜顶杆侧向抽芯机构,其结构简单、紧凑。模具采用一模二腔、平衡式布局,采用经扁推杆由制品内部进料的潜伏式浇口,S型流道。在NX 8.0中完成了模具结构设计。经实践证明,该模具结构合理,产品合格。  相似文献   
45.
A novel AlSiMgAl2O4Al2O3 composite brick was prepared and evaluated in the low vessel of an RH (the initials of Ruhrstahl and Hereaeus) secondary refining furnace; it was characterized by X-ray diffraction, scanning electron microscopy, and energy-dispersive spectroscopy. The results show that after use, the AlSiMgAl2O4Al2O3 composite has a functional gradient with an erosion zone–reinforced zone–original zone phase distribution, in which the phases in the erosion zone (0–1.8?cm) are a Mg-hercynite spinel solid solution, α-Al2O3, and minor amount of Al3Fe5O12. Furthermore, the phases in the reinforced zone (1.8–5.0?cm) are γ-AlON, 21RSiAlON, SiC, Mg0.388Al2.408O4, and α-Al2O3; i.e., the Al and Si in the composite are completely converted into non-oxide reinforced phases. Finally, the phases in the original zone (>5.0?cm) show no change. The reaction mechanism is as follows. During operation, a Mg-hercynite spinel solid solution is formed in the erosion zone due to a reaction between MgAl2O4 and FeO from a refinery operation. Therefore, the slag erosion of the material is improved. The Al and Si metals undergo active oxidation, and 21RSiAlON flakes are subsequently formed from the products of the metastable Al2O(g), SiO(g), and N2(g) in the ambient. The γ-AlON is formed by a carbothermal reduction nitridation of the α-Al2O3 and residual active carbon from the resin binder. The 21RSiAlON and γ-AlON reinforce the composite brick and improve its high temperature performance accordingly. Its service life is 110% that of the magnesia-chrome bricks used in the same period. The reaction model was also established.  相似文献   
46.
Mobile cloud computing is an emerging field that is gaining popularity across borders at a rapid pace. Similarly, the field of health informatics is also considered as an extremely important field. This work observes the collaboration between these two fields to solve the traditional problem of extracting Electrocardiogram signals from trace reports and then performing analysis. The developed system has two front ends, the first dedicated for the user to perform the photographing of the trace report. Once the photographing is complete, mobile computing is used to extract the signal. Once the signal is extracted, it is uploaded into the server and further analysis is performed on the signal in the cloud. Once this is done, the second interface, intended for the use of the physician, can download and view the trace from the cloud. The data is securely held using a password-based authentication method. The system presented here is one of the first attempts at delivering the total solution, and after further upgrades, it will be possible to deploy the system in a commercial setting.  相似文献   
47.
The present paper tests experimentally the through-thickness electrical conductivity of carbon fiber-reinforced polymer (CFRP) composites laminates for aircraft applications. Two types of samples were prepared: Type A samples with carbon nanotubes (CNTs) and Type B samples without CNTs. During the electrical experiments, electrical currents of several mA were injected through the specimens. Electrical resistance was monitored simultaneously in order to deduce the changes in the through-the-thickness electrical conductivity caused by the addition of CNTs. Improvement of electrical conduction by two orders of magnitude was achieved through the addition of 1 wt% carbon nanotubes as compared to classic CFRP without CNTs. For moisture saturated samples, the influence of moisture absorption on such measures was found to be negligible.  相似文献   
48.
(1-x)Pb(Zn1/3Nb2/3)O3-xPbTiO3 ((1-x)PZN-xPT in short) is one of the most important piezoelectric materials. In this work, we extensively investigated (1-x)PZN-xPT (x = 0.07–0.11) ferroelectric single crystals using in-situ synchrotron μXRD, complemented by TEM and PFM, to correlate microstructures with phase transitions. The results reveal that (i) at 25 °C, the equilibrium state of (1-x)PZN-xPT is a metastable orthorhombic phase for x = 0.07 and 0.08, while it shows coexistence of orthorhombic and tetragonal phases for x = 0.09 and x = 0.11, with all ferroelectric phases accompanied by ferroelastic domains; (ii) upon heating, the phase transformation in x = 0.07 is Orthorhombic  Monoclinic  Tetragonal  Cubic. The coexistence of ferroelectric tetragonal and paraelectric cubic phases was in-situ observed in x = 0.08 above Curie temperature (TC), and (iii) phase transition can be explained by the evolution of the ferroelectric and ferroelastic domains. These results disclose that (1-x)PZN-xPT are in an unstable regime, which is possible factor for its anomalous dielectric response and high piezoelectric coefficient.  相似文献   
49.
The non-equiatomic FeCoNiAlSi alloy is prepared by the Bridgman solidification (BS) technique at different withdrawal velocities (V = 30, 100, and 200 μm/s). Various characterization techniques have been used to study the microstructure and crystal orientation. The morphological evolutions accompanying the crystal growth of the alloy prepared at different withdrawal velocities are nearly the same, from equiaxed grains to columnar crystals. The transition of coercivity is closely related to the local microstructure, while the saturation magnetization changes little at different sites. The coercivity can be significantly reduced from the equiaxed grain area to the columnar crystal area when the applied magnetic field direction is parallel to the crystal growth direction, no matter what is the withdrawal velocity. In addition, the alloy possesses magnetic anisotropy when the applied magnetic field is in different directions.  相似文献   
50.
Stream ciphers based on linear feedback shift register (LFSR) are suitable for constrained environments, such as satellite communications, radio frequency identification devices tag, sensor networks and Internet of Things, due to its simple hardware structures, high speed encryption and lower power consumption. LFSR, as a cryptographic primitive, has been used to generate a maximum period sequence. Because the switching of the status bits is regular, the power consumption of the LFSR is correlated in a linear way. As a result, the power consumption characteristics of stream cipher based on LFSR are vulnerable to leaking initialization vectors under the power attacks. In this paper, a new design of LFSR against power attacks is proposed. The power consumption characteristics of LFSR can be masked by using an additional LFSR and confused by adding a new filter Boolean function and a flip-flop. The design method has been implemented easily by circuits in this new design in comparison with the others.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号