首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   4777篇
  免费   732篇
  国内免费   393篇
电工技术   1521篇
综合类   397篇
化学工业   83篇
金属工艺   69篇
机械仪表   252篇
建筑科学   64篇
矿业工程   24篇
能源动力   42篇
轻工业   26篇
水利工程   30篇
石油天然气   21篇
武器工业   21篇
无线电   2188篇
一般工业技术   420篇
冶金工业   24篇
原子能技术   58篇
自动化技术   662篇
  2024年   11篇
  2023年   80篇
  2022年   70篇
  2021年   110篇
  2020年   147篇
  2019年   138篇
  2018年   142篇
  2017年   220篇
  2016年   201篇
  2015年   220篇
  2014年   312篇
  2013年   335篇
  2012年   287篇
  2011年   328篇
  2010年   280篇
  2009年   281篇
  2008年   296篇
  2007年   323篇
  2006年   336篇
  2005年   245篇
  2004年   207篇
  2003年   170篇
  2002年   172篇
  2001年   154篇
  2000年   118篇
  1999年   102篇
  1998年   87篇
  1997年   61篇
  1996年   82篇
  1995年   87篇
  1994年   51篇
  1993年   66篇
  1992年   47篇
  1991年   32篇
  1990年   28篇
  1989年   23篇
  1988年   14篇
  1987年   4篇
  1986年   4篇
  1985年   7篇
  1984年   6篇
  1983年   6篇
  1982年   4篇
  1980年   1篇
  1979年   1篇
  1978年   1篇
  1977年   4篇
  1973年   1篇
排序方式: 共有5902条查询结果,搜索用时 93 毫秒
71.
A new configuration of a resonant full-bridge flying capacitor multicell inverter has been designed and constructed with the aim of achieving an extended output voltage frequency range with low harmonic distortion and reduced semiconductor commutation losses. This configuration was tested as a power supply for two different coaxial dielectric barrier discharge reactors, one of them employed for electric characterization and the other one for inorganic compound elimination in an aqueous solution. Two different gas mixtures, 90% Ar–10% O_2 and80% Ar–20% O_2, were individually supplied during the experiments; the results showed a highefficiency removal of meta-cresol(m-cresol) to the order of 98%, which was obtained by adding more oxygen to the plasma gas mixture.  相似文献   
72.
《Organic Electronics》2014,15(4):937-942
We experimentally verify that the methodology to account for local parameter variations and transistor mismatch known in Si CMOS technologies can be transposed to organic thin-film transistor technologies, and we present a design case that makes use of design for variability. Transistor parameter variation decreases with the square root of the transistor footprint. As a consequence, Monte Carlo simulations which take this effect into account can be executed to better predict the final circuit yield. The design case in this work is an 8-bit, organic RFID transponder chip. The yield prediction by simulations corresponds to the finally observed circuit yield.  相似文献   
73.
《Microelectronics Journal》2014,45(8):1118-1124
A novel nanoelectronic single-electron content addressable memory is designed and simulated. The proposed memory has three important building blocks: a storage block, a comparison block and an addressing block. These building blocks were built based on single-electron circuits such as Reset-Set latches, exclusive-or gates and a WTA neural network. Each one of the building blocks was separately adjusted to provide room temperature operation before being connected together. Some analyses concerning stability of each block and of the whole memory circuit were made. The nanoelectronic memory was successfully validated by simulation.  相似文献   
74.
针对传统悬浮控制电源设计中存在的占空比失调、稳压率差及转换效率低等问题,提出基于同步整流双谐振LLC-DCX的两级式变换方案。该方案在实现主次侧开关管ZVS和二次侧整流管低损耗的同时,降低了输入电流纹波;在介绍了双谐振LLC-DCX的工作原理的基础上,讨论了电源的关键参数设计。210W,220-380V输入、4路输出的原理样机实验结果及比较很好地验证了研究方案的先进性与可行性。  相似文献   
75.
硅通孔TSV发生开路故障和泄漏故障会降低三维集成电路的可靠性和良率,因此对绑定前的TSV测试尤为重要。现有CAF-WAS测试方法对泄漏故障的测试优于其他方法(环形振荡器等),缺点是该方法不能测试开路故障。伪泄漏路径思想的提出,解决了现有CAF-WAS方法不能对开路故障进行测试的问题。另外,重新设计了等待时间产生电路,降低了测试时间开销。HSPICE仿真结果显示,该方法能准确预测开路和泄漏故障的范围,测试时间开销仅为现有同类方法的25%。  相似文献   
76.
One-chip measurements without modifying the physical structure of packaged integrated circuits such as field-programmable gate arrays (FPGA) is challenging. This paper proposes a sensor for detecting the radio frequency interference (RFI) on the supply inside the FPGA chip. The core of the sensor is a ring oscillator built with FPGA look-up tables. The paper proposes a model to predict the response of the ring oscillator to power supply RFI, and shows that the normalized frequency shift of the ring oscillator resulting from the interference is determined by the amplitude of the interference. This relationship is independent of the interference frequency and the size of the ring oscillator. To verify the model, simulations on transistor-level look-up tables of 130-nm and 40-nm technologies were performed. The simulation results matched well with the model. In addition to simulation, an FPGA test board was fabricated. Measurements of FPGA RFI response were performed and the results were consistent with the theoretical model. The effect of the interference on the ring oscillator provided a mechanism to detect the amplitude of the supply interference on the FPGA chip. The frequency of the ring oscillator was monitored through the supply pin by measuring the spectrum of the supply noise. The properties of the sensor, such as constant response in a wide frequency range, insensitiveness to the oscillator size, ease of implementation, and minimal modification requirement of the physical structure, made it suitable for performing on-chip FPGA measurements.  相似文献   
77.
78.
The central contribution of the current paper is to establish a practical and effective reusable garbled circuit scheme with parallel updates, where each update is applied to the circuit in parallel. First of all, we present a strengthened notion of inner product functional encryption (IPE) called simulation-based security (SIM-security) for multi-instance and show that a secret-key IPE scheme is multi-instance SIM-secure. Then we put forward a reusable garbled circuit scheme based on the IPE scheme. The idea is a reduction from re-randomizable garbled circuits in which the distribution of the original garbled circuit is computationally indistinguishable from the re-randomized garbled circuit. Finally, we implemented reusable garbled circuits and validate the practicality of our reusable garbled circuit scheme. Experimental results demonstrate that our reusable garbled circuit scheme is suitable for a wide range of real-world scenarios.  相似文献   
79.
Past experiments on Hamiltonian circuited simulations of the partial differential equation of the Poisson type have indicated the influences of the Hamiltonian circuits on algebraic structures of coefficients matrices. The need to tend to the usage of finite difference schemes is also observed. A certain Hamiltonian circuit is found to enable the decomposition of the space of simulated points into two subspaces. This paper reports that the space can in fact be separated into four subspaces. Numerical simulations are carried out using a 7-point finite difference star. The results are compared with those obtained when the simulated points are divided into only two disjoint sets.  相似文献   
80.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号