首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   15332篇
  免费   1974篇
  国内免费   1381篇
电工技术   1477篇
综合类   1498篇
化学工业   103篇
金属工艺   34篇
机械仪表   755篇
建筑科学   149篇
矿业工程   386篇
能源动力   49篇
轻工业   60篇
水利工程   67篇
石油天然气   86篇
武器工业   104篇
无线电   5927篇
一般工业技术   273篇
冶金工业   59篇
原子能技术   13篇
自动化技术   7647篇
  2024年   17篇
  2023年   173篇
  2022年   248篇
  2021年   310篇
  2020年   490篇
  2019年   335篇
  2018年   325篇
  2017年   582篇
  2016年   747篇
  2015年   1028篇
  2014年   1577篇
  2013年   1342篇
  2012年   2023篇
  2011年   1869篇
  2010年   1344篇
  2009年   1179篇
  2008年   1282篇
  2007年   1132篇
  2006年   800篇
  2005年   544篇
  2004年   393篇
  2003年   304篇
  2002年   228篇
  2001年   177篇
  2000年   82篇
  1999年   50篇
  1998年   26篇
  1997年   27篇
  1996年   28篇
  1995年   14篇
  1994年   6篇
  1991年   2篇
  1990年   1篇
  1982年   1篇
  1979年   1篇
排序方式: 共有10000条查询结果,搜索用时 31 毫秒
1.
以智能反射面(intelligent reflecting surface,IRS)辅助的无线携能通信(simultaneous wireless information and power transfer,SWIPT)系统为背景,研究了该系统中基于能效优先的多天线发送端有源波束成形与IRS无源波束成形联合设计与优化方法。以最大化接收端的最小能效为优化目标,构造在发送端功率、接收端能量阈值、IRS相移等多约束下的非线性优化问题,用交替方向乘子法(alternating direction method of multipliers,ADMM)求解。采用Dinkelbach算法转化目标函数,通过奇异值分解(singular value decomposition,SVD)和半定松弛(semi-definite relaxation,SDR)得到发送端有源波束成形向量。采用SDR得到IRS相移矩阵与反射波束成形向量。结果表明,该系统显著降低了系统能量收集(energy harvesting,EH)接收端的能量阈值。当系统总电路功耗为?15 dBm时,所提方案的用户能效为300 KB/J。当IRS反射阵源数与发送天线数均为最大值时,系统可达最大能效。  相似文献   
2.
随着海洋资源勘探和海洋污染物监控工作的开展,水文数据的监测和采集等已经成为重要的研究方向。其中,水下无线传感器网络在水文数据采集过程中起着举足轻重的作用。本文研究的是水下无线传感器二维监测网络模型中,传感器节点数据采集的问题,其设计方法是通过自组织映射(Self-organizing mapping,SOM)对传感器节点进行路径最优化处理,结合优化的路径图形和K-means算法找到路径内部聚合点,利用聚合点和传感器的节点得到传感器通信半径内的数据采集点,最后通过SOM得到水下机器人(Autonomous underwater vehicle,AUV)到各个数据采集点采集数据的最优路径。经过实验验证,在水下1 200 m×1 750 m范围内布置52个传感器节点的情景下,数据采集点相比于传感器节点路径规划采用相同的采集顺序得到的路径优化了6.7%;对数据采集点重新进行自组织路径规划得到的路径比传感器结点路径的最优解提高了12.2%。增加传感器节点的数量,其结果也大致相同,因此采用该方法可以提高水下机器人采集数据的效率。  相似文献   
3.
Lightweight ciphers are increasingly employed in cryptography because of the high demand for secure data transmission in wireless sensor network, embedded devices, and Internet of Things. The PRESENT algorithm as an ultra-lightweight block cipher provides better solution for secure hardware cryptography with low power consumption and minimum resource. This study generates the key using key rotation and substitution method, which contains key rotation, key switching, and binary-coded decimal-based key generation used in image encryption. The key rotation and substitution-based PRESENT architecture is proposed to increase security level for data stream and randomness in cipher through providing high resistance to attacks. Lookup table is used to design the key scheduling module, thus reducing the area of architecture. Field-programmable gate array (FPGA) performances are evaluated for the proposed and conventional methods. In Virtex 6 device, the proposed key rotation and substitution PRESENT architecture occupied 72 lookup tables, 65 flip flops, and 35 slices which are comparably less to the existing architecture.  相似文献   
4.
This paper investigates the state estimation issue for a class of wireless sensor networks (WSNs) with the consideration of limited energy resources. First, a multirate estimation model is established, and then, a new event‐triggered two‐stage information fusion algorithm is developed based on the optimal fusion criterion weighted by matrices. Compared with the existing methods, the presented fusion algorithm can significantly reduce the communication cost in WSNs and save energy resources of sensors efficiently. Furthermore, by presetting a desired containment probability over the interval [0,1] with the developed event‐triggered mechanism, one can obtain a suitable compromise between the communication cost and the estimation accuracy. Finally, a numerical simulation for the WSN tracking system is given to demonstrate the effectiveness of the proposed method.  相似文献   
5.
One of the major challenges in wireless body area networks (WBANs) is sensor fault detection. This paper reports a method for the precise identification of faulty sensors, which should help users identify true medical conditions and reduce the rate of false alarms, thereby improving the quality of services offered by WBANs. The proposed sensor fault detection (SFD) algorithm is based on Pearson correlation coefficients and simple statistical methods. The proposed method identifies strongly correlated parameters using Pearson correlation coefficients, and the proposed SFD algorithm detects faulty sensors. We validated the proposed SFD algorithm using two datasets from the Multiparameter Intelligent Monitoring in Intensive Care database and compared the results to those of existing methods. The time complexity of the proposed algorithm was also compared to that of existing methods. The proposed algorithm achieved high detection rates and low false alarm rates with accuracies of 97.23% and 93.99% for Dataset 1 and Dataset 2, respectively.  相似文献   
6.
张绍英 《电讯技术》2019,59(6):678-683
针对空空宽带高速通信的需求,设计了小型化机载激光通信系统。仿真分析了300 km、2.5 Gb/s无线激光链路性能,并通过运动仿真台模拟机动环境测试了系统的跟踪与通信性能,其中粗跟踪误差为533.2 μrad(1σ),精跟踪误差为3.6 μrad(1σ),测试数据传输240 s,通信误码率为2.82×10-9。仿真与实验验证了该系统用于远距离空空无线激光通信的可行性。  相似文献   
7.
针对机械振动无线传感器网络因拓扑不均衡导致传输时延和网络传输能耗增加的问题,提出了一种基于模糊层次分析(fuzzy analytic hierarchy process,简称FAHP)的均衡拓扑构建方法,该方法由构建模糊判断矩阵和计算权重向量组成。首先,传感器节点进行簇内通信获取信标广播信息,将信标节点网络决策因子统一量纲化,利用网络决策因子构建模糊判断矩阵;其次,检验模糊判断矩阵一致性,采用行和归一化处理或拉格朗日最小二乘法计算权重向量;最后,传感器节点通过权重向量计算出各个信标节点综合权值,关联最优信标节点为父节点加入网络,将提出的模糊层次分析拓扑构建方法与基于链路质量单准则构建网络拓扑机制进行对比。实验结果表明,该方法能有效改善传输时延和机械振动无线传感器节点网络寿命。  相似文献   
8.
This article studies the optimal filtering and control for wireless networked control systems (WNCSs). In WNCSs, packets may be lost in both control and feedback channels and user datagram protocol is usually used to improve the performance of the real-time control. Relevant literature indicates that the conventional optimal filtering for such a system cannot be applied in practice due to the complex calculation with Gaussian mixtures. This paper proposes a novel scheme to realize the optimal filtering and the linear quadratic Gaussian control for WNCSs, in which the controlled node performs a local estimation and the remote-control node performs the final estimation and control, and a synchronization of two estimators is guaranteed by a communication mechanism. An optimal filtering algorithm is developed, the stability condition of the filtering error covariance is obtained, optimal finite-horizon and infinite-horizon control are derived, and the stability of the closed-loop control system is proved. Numerical simulations show the validity and feasibility of the theoretical results.  相似文献   
9.
针对工业无线传感器网络对路由协议的QoS要求,研究了一种基于链路可靠性的两跳QoS路由(Link-Reliability Based Two-Hop Routing for QoS Guarantee in Industrial Wireless Sensor Networks, LRTHQR).采用两跳速度策略和数据优先级调度策略提高实时性,采用改进的信任评估模型以选择可信路径进行路由,采用基于接收功率的链接概率和数据包重传次数作为衡量链路可靠性的指标,同时采用能够综合考虑节点剩余能量和转发能耗的转发策略,以改善网络寿命.仿真结果显示:与未考虑链路可靠性的NCSRT (NodeCredible Security Routing for IWSN Based on THTR)算法相比, LRTHQR算法在丢包率、时延以及包平均能耗方面有着明显优势;与同样侧重QoS要求的LRTHR (Link-Reliability based Two-Hop Routing)算法相比, LRTHQR算法在截止期错失率、路由开销以及包平均能耗方面有着显著提升.  相似文献   
10.
Several three-party password authenticated key exchange (3-PAKE) protocols have recently been proposed for heterogeneous wireless sensor networks (HWSN). These are efficient and designed to address security concerns in ad-hoc sensor network applications for a global Internet of Things framework, where a user may request access to sensitive information collected by resource-constrained sensors in clusters managed by gateway nodes. In this paper we first analyze three recently proposed 3-PAKE protocols and discuss their vulnerabilities. Then, based on Radio Frequency Identification technologies we propose a novel 3-PAKE protocol for HWSN applications, with two extensions for additional security features, that is provably secure, efficient and flexible.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号