首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   277篇
  免费   35篇
  国内免费   23篇
电工技术   5篇
综合类   26篇
化学工业   7篇
机械仪表   2篇
建筑科学   5篇
矿业工程   2篇
能源动力   2篇
轻工业   3篇
水利工程   5篇
石油天然气   1篇
无线电   66篇
一般工业技术   12篇
冶金工业   3篇
自动化技术   196篇
  2024年   1篇
  2023年   8篇
  2022年   6篇
  2021年   8篇
  2020年   7篇
  2019年   3篇
  2018年   4篇
  2017年   3篇
  2016年   5篇
  2015年   9篇
  2014年   11篇
  2013年   15篇
  2012年   18篇
  2011年   20篇
  2010年   17篇
  2009年   20篇
  2008年   24篇
  2007年   22篇
  2006年   19篇
  2005年   22篇
  2004年   16篇
  2003年   13篇
  2002年   13篇
  2001年   8篇
  2000年   8篇
  1999年   5篇
  1998年   3篇
  1997年   5篇
  1996年   3篇
  1995年   2篇
  1994年   1篇
  1993年   2篇
  1992年   2篇
  1991年   3篇
  1990年   2篇
  1987年   1篇
  1985年   1篇
  1984年   1篇
  1983年   1篇
  1982年   1篇
  1979年   1篇
  1975年   1篇
排序方式: 共有335条查询结果,搜索用时 909 毫秒
81.
基于密文的属性加密机制(CP-ABE)在针对敏感数据的机密性保护中有广泛应用。在CP-ABE中,用户访问密文时,访问策略与密文同时发送给用户用于解密,而访问策略同样包含隐私信息,导致隐私信息被泄露。在传统的CP-ABE方案中引入群签名,实现对访问策略中属性的隐藏,防止了策略中的隐私泄露,并满足在选择明文攻击下的不可区分性。  相似文献   
82.
在医院的建设发展中,信息化是必然的发展趋势。做好医院信息化建设,强化法律保障、数据安全以及相关的应用工作就显得非常重要了。电子签名是医院信息化建设的重要方式。在医院信息化的电子签名中,数字证书是一种十分重要的方法,因此,做好电子签名的实施与应用安全是医院信息化健身的重要内容。  相似文献   
83.
In this paper, we propose an optimistic fair exchange protocol of Schnorr signatures with a semi-trusted adjudicator. In this protocol, we enforce the adjudicator accountability in the protocol to relax excessive reliance on the trust of the adjudicator, so that the adjudicator only needs to be trusted by the signer. We present a security model and then show that the protocol is strong EUF–CMA secure under the standard Discrete Logarithm (DL) assumption in the random oracle model. Finally, we compare the performance of the fair exchange protocol of Schnorr signatures.  相似文献   
84.
85.
Standard propellant and detonation tests typically performed to characterize the performance of energetic materials require large quantities of material (at least tens of grams) and can be expensive and time‐consuming. This work introduces a method for characterizing the deflagration of energetic materials in a laboratory setting, using only 15–20 mg of energetic material. Temperature, energy release and emission signatures were measured and analyzed for the laser‐induced deflagration of 8 different conventional military explosives. Graphite nanoparticles and micron‐sized aluminum powder were added to the explosive compositions to investigate their effect on the emission signatures. A high‐speed color camera recorded the deflagration events and was utilized as a full‐color pyrometer to calculate the average temperatures and image hotspots; the temperatures maps were compared to those measured by conventional two‐color pyrometry. The laboratory‐scale method presented here can be applied to novel energetic materials under development that may be available only in limited quantities to evaluate their potential as propellants or reduced emission signature explosives prior to scale‐up.  相似文献   
86.
A significant event in the legal regulation of e-commerce in Sri Lanka was the enactment of the Electronic Transactions Act in 2006. The objective of this important Act is to facilitate commercial and financial activity by removing barriers to electronic transactions and by preserving the right of individuals to engage in freedom of contract unimpeded by government regulation and bureaucracy. This objective is secured in the legislation by ensuring that transactions conducted electronically are regarded as of equal validity or legitimacy as normal paper (or documentary) transactions. Undoubtedly, the Electronic Transactions Act is a significant and quite innovative piece of legislation - one that that has considerable potential to both stimulate and further enhance economic development, as well as commercial and free enterprise activity, in a developing country like Sri Lanka. Before any form of private-sector activity or financial activity can be conducted, the necessary institutional and legal underpinnings must be established. This Act appears to be the first step towards providing the foundations of a flourishing free-market economy in Sri Lanka.

In light of these issues, this article provides an overview of the fundamental provisions of the Act and outlines its significance for the country's emerging e-commerce activity. It draws attention to certain inadequacies of the Act and briefly focuses attention on the impact of the new e-commerce laws on the economic success of Sri Lanka. This article also briefly explores other associated and parallel legislative developments in Asia that aim to promote e-commerce in the region with a view to drawing out common and emergent themes in relation to the regulation of e-commerce in developing nations.  相似文献   
87.
一个基于交互式零知识证明的身份鉴别和数字签名协议   总被引:6,自引:0,他引:6  
提出一个新的基于零知识证明的身份鉴别和数字签名协议,该协议的安全性建立在对大数的因子分解和RSA加密算法破解的难度上的,该协议可以被方便地应用到智能卡系统中去,与Nyang的协议相比,此协议在通信量与前者相当,而且要达到零知识主明所需要的轮数比Nyang的协议要少,在相同轮数情况下该协议可以提供比Nyang的协议更高的安全性能,在一轮循环情况下协议可以达到的最高安全程度与用户身份无关,还将协议应用于实现数字签名、多人数字签名和(N,T)门限数字签名协议。  相似文献   
88.
Let σ′(n) denote the number of all strongly connected graphs on the n-element set. We prove that σ′(n)?2n2·(1−n(n−1)/2n−1). Hence the algorithm computing a transitive closure by a reduction to acyclic graphs has the expected time O(n2), under the assumption of uniform distribution of input graphs. Furthermore, we present a new algorithm constructing the transitive closure of an acyclic graph.  相似文献   
89.
90.
Undeniable signatures were introduced in 1989 by Chaum and van Antwerpen to limit the self-authenticating property of digital signatures. An extended concept - the convertible undeniable signatures - proposed by Boyar, Chaum, Damgård and Pedersen in 1991, allows the signer to convert undeniable signatures to ordinary digital signatures.In this article, we present a new efficient convertible undeniable signature scheme based on bilinear maps. Its unforgeability is tightly related, in the random oracle model, to the computational Diffie-Hellman problem and its anonymity to a non-standard decisional assumption. The advantages of our scheme are the short length of the signatures, the low computational cost of the signature and the receipt generation. Moreover, a variant of our scheme permits the signer to universally convert signatures pertaining only to a specific time period. We formalize this new notion as the time-selective conversion. We also improve our original scheme from CT-RSA’05 by reducing the length of the generated receipts: their size is now logarithmic in the number of time periods.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号