首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   1690篇
  免费   344篇
  国内免费   183篇
电工技术   47篇
综合类   182篇
化学工业   217篇
金属工艺   52篇
机械仪表   233篇
建筑科学   553篇
矿业工程   29篇
能源动力   11篇
轻工业   32篇
水利工程   20篇
石油天然气   35篇
武器工业   22篇
无线电   135篇
一般工业技术   185篇
冶金工业   46篇
原子能技术   1篇
自动化技术   417篇
  2024年   15篇
  2023年   130篇
  2022年   184篇
  2021年   142篇
  2020年   135篇
  2019年   77篇
  2018年   87篇
  2017年   73篇
  2016年   90篇
  2015年   101篇
  2014年   169篇
  2013年   127篇
  2012年   125篇
  2011年   102篇
  2010年   83篇
  2009年   85篇
  2008年   74篇
  2007年   78篇
  2006年   82篇
  2005年   72篇
  2004年   35篇
  2003年   27篇
  2002年   30篇
  2001年   22篇
  2000年   19篇
  1999年   10篇
  1998年   10篇
  1997年   5篇
  1996年   12篇
  1995年   3篇
  1994年   3篇
  1993年   1篇
  1992年   3篇
  1991年   3篇
  1989年   1篇
  1982年   1篇
  1980年   1篇
排序方式: 共有2217条查询结果,搜索用时 15 毫秒
1.
基于深度学习的图像超分辨率算法通常采用递归的方式或参数共享的策略来减少网络参数,这将增加网络的深度,使得运行网络花费大量的时间,从而很难将模型部署到现实生活中。为了解决上述问题,本文设计一种轻量级超分辨率网络,对中间特征的关联性及重要性进行学习,且在重建部分结合高分辨率图像的特征信息。首先,引入层间注意力模块,通过考虑层与层之间的相关性,自适应地分配重要层次特征的权重。其次,使用增强重建模块提取高分辨率图像中更精细的特征信息,以此得到更加清晰的重建图片。通过大量的对比实验表明,本文设计的网络与其他轻量级模型相比,有更小的网络参数量,并且在重建精度和视觉效果上都有一定的提升。  相似文献   
2.
Lightweight ciphers are increasingly employed in cryptography because of the high demand for secure data transmission in wireless sensor network, embedded devices, and Internet of Things. The PRESENT algorithm as an ultra-lightweight block cipher provides better solution for secure hardware cryptography with low power consumption and minimum resource. This study generates the key using key rotation and substitution method, which contains key rotation, key switching, and binary-coded decimal-based key generation used in image encryption. The key rotation and substitution-based PRESENT architecture is proposed to increase security level for data stream and randomness in cipher through providing high resistance to attacks. Lookup table is used to design the key scheduling module, thus reducing the area of architecture. Field-programmable gate array (FPGA) performances are evaluated for the proposed and conventional methods. In Virtex 6 device, the proposed key rotation and substitution PRESENT architecture occupied 72 lookup tables, 65 flip flops, and 35 slices which are comparably less to the existing architecture.  相似文献   
3.
Side-channel attacks have shown to be efficient tools in breaking cryptographic hardware. Many conventional algorithms have been proposed to perform side-channel attacks exploiting the dynamic power leakage. In recent years, with the development of processing technology, static power has emerged as a new potential source for side-channel leakage. Both types of power leakage have their advantages and disadvantages. In this work, we propose to use the deep neural network technique to combine the benefits of both static and dynamic power. This approach replaces the classifier in template attacks with our proposed long short-term memory network schemes. Hence, instead of deriving a specific probability density model for one particular type of power leakage, we gain the ability of combining different leakage sources using a structural algorithm. In this paper, we propose three schemes to combine the static and dynamic power leakage. The performance of these schemes is compared using simulated test circuits designed with a 45-nm library.  相似文献   
4.
Within a circular economy approach, this study investigates the environmental impact of lightweight aggregates (LWAs) produced starting from different mixes of different clays with brewery sludge and cattle bone flour ash (CBA), used as poring and fertilizing agents, respectively. The environmental impact was evaluated by means of release tests, insulation capacity, carbon footprint (CFP), and particulate matter emission during pellet firing. Release tests representative of LWAs realistic application showed very high release of phosphate and satisfactory release of potassium. The thermal insulation of the LWAs was tested by thermal imaging camera and resulted highly variable depending on the composition, with the mix containing CBA performing best. This latter composition leads also to the smallest CO2 equivalent emission, due to the calorific power of CBA, allowing lower consumption of fossil fuels during the LWA production. Finally, total particulate emissions during the thermal treatment resulted similar in terms of mass for all mixes, while differences in terms of particle morphology and composition occurred. Samples containing residue resulted with a quite good release behavior, CFP, and insulation properties, but higher emission of particles, particularly when glass is added.  相似文献   
5.
6.
对机床进行优化的结构构型设计,使得材料在机床结构空间内更加合理地分布和有效地利用,一直都是机床设计工作者追求探索的目标。论述机床构型和结构件轻量化设计的研究历程和技术发展,对机床结构轻量化设计中常用的现代设计方法:参数优化、结构拓扑优化、多方法综合结构设计、仿生优化设计方法进行具体技术介绍和综合评述,并对近年兴起的仿生优化设计方法进行从方法、实现手段和轻量化效果等方面重点分析和评述,对机床构型和结构件轻量化设计研究的未来发展提出展望。  相似文献   
7.
In this paper, low-cost and two-cycle hardware structures of the PRINCE lightweight block cipher are presented. In the first structure, we proposed an area-constrained structure, and in the second structure, a high-speed implementation of the PRINCE cipher is presented. The substitution box (S-box) and the inverse of S-box (S-box−1) blocks are the most complex blocks in the PRINCE cipher. These blocks are designed by an efficient structure with low critical path delay. In the low-cost structure, the S-boxes and S-boxes−1 are shared between the round computations and the intermediate step of PRINCE cipher. Therefore, the proposed architecture is implemented based on the lowest number of computation resources. The two-cycle implementation of PRINCE cipher is designed by a processing element (PE), which is a general and reconfigurable element. This structure has a regular form with the minimum number of the control signal. Implementation results of the proposed structures in 180-nm CMOS technology and Virtex-4 and Virtex-6 FPGA families are achieved. The proposed structures, based on the results, have better critical path delay and throughput compared with other's related works.  相似文献   
8.
身份基加密(IBE)需要提供一种有效的成员撤销机制,然而,现有可撤销成员的IBE方案存在密钥更新和加密运算量过大的问题,可能使执行该操作的设备成为系统的瓶颈。将完全子树方法和在线离线技术相结合,通过修改指数逆类型IBE的密钥生成和加密算法,提出了一种高效可撤销的身份基在线离线加密方案。方案利用完全子树方法生成更新钥,使得撤销用户无法获得更新钥,进而失去解密能力;利用在线离线技术,将大部分加密运算在离线阶段进行预处理,使得在线阶段仅执行少量简单计算即可生成密文。与相关知名方案相比,该方案不仅提高密钥生成中心的密钥更新的效率,而且极大减少了轻量级设备的在线加密工作量,适合于轻量级设备保护用户隐私信息。  相似文献   
9.
为了解决传统大坝监测信息三维可视化程度低,展示不够直观、形象等问题,采用BIM+GIS技术,将监测信息展示从传统二维空间拓展到三维空间。对BIM建模、模型轻量化、三维可视化展示以及系统功能设计进行了研究,通过在桃源水电站的应用实例表明,BIM+GIS技术能够实现大坝安全监测信息三维可视化展示,展示效果更为形象、生动,具有广泛应用前景。  相似文献   
10.
针对新型高速飞行器对超高温热防护材料的需求,以超细直径耐高温陶瓷纤维和高温粘结剂为主要原料,通过纤维短切-湿法成型-高温热处理等工序制备了轻质高效隔热材料。对高温隔热材料的微观结构、热物理性能及力学性能进行了表征和分析。结果表明:短切纤维在隔热材料内部无序排列,形成了三维网络结构,具有较高的孔隙率,而且纤维与纤维搭接处具有良好的节点,因而材料具有一定的力学性能。材料在1500℃/h处理后,线收缩2%,密度为0.35g/cm3的隔热材料厚度方向压缩强度1MPa,室温热导率0.07 W/m·K。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号