首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   14690篇
  免费   2735篇
  国内免费   641篇
电工技术   483篇
技术理论   2篇
综合类   1096篇
化学工业   1170篇
金属工艺   356篇
机械仪表   416篇
建筑科学   157篇
矿业工程   176篇
能源动力   624篇
轻工业   191篇
水利工程   55篇
石油天然气   205篇
武器工业   146篇
无线电   4421篇
一般工业技术   1300篇
冶金工业   192篇
原子能技术   105篇
自动化技术   6971篇
  2025年   140篇
  2024年   487篇
  2023年   882篇
  2022年   680篇
  2021年   778篇
  2020年   789篇
  2019年   716篇
  2018年   583篇
  2017年   1014篇
  2016年   1003篇
  2015年   880篇
  2014年   1184篇
  2013年   928篇
  2012年   1098篇
  2011年   980篇
  2010年   825篇
  2009年   911篇
  2008年   656篇
  2007年   836篇
  2006年   738篇
  2005年   410篇
  2004年   161篇
  2003年   180篇
  2002年   154篇
  2001年   112篇
  2000年   80篇
  1999年   105篇
  1998年   45篇
  1997年   27篇
  1996年   47篇
  1995年   35篇
  1994年   14篇
  1993年   23篇
  1992年   24篇
  1991年   17篇
  1990年   23篇
  1989年   20篇
  1988年   51篇
  1987年   110篇
  1986年   91篇
  1985年   22篇
  1984年   14篇
  1981年   11篇
  1971年   12篇
  1970年   15篇
  1967年   19篇
  1966年   17篇
  1965年   12篇
  1964年   8篇
  1962年   10篇
排序方式: 共有10000条查询结果,搜索用时 0 毫秒
1.
An easy to use method for an approximate creep life prediction for pipe bends was developed within a recent R & D-project in Germany. The new algorithm is based on a Finite-Element parameter study comprising approximately 200 pipe bends. The creep behaviour of the materials primarily used for main steam and hot reheat piping is described using the Graham–Walles creep law. Since the new algorithm considers the time dependent out-of-roundness and stress redistribution of the pipe bend, it yields a more precise creep life prediction, compared to standard piping codes. It is possible to integrate this new calculation into existing online lifetime-monitoring-systems.  相似文献   
2.
《Composites Part A》2007,38(11):2283-2293
The study of the variation of the curvature of non-symmetric composite laminates with temperature provides a measure of the magnitude of the thermal stresses and the mechanical behavior of the material with temperature. In the present work, an experimental method based on the pioneer use of a digital camera and image processing method is proposed to perform such measurements. Taking advantage of the method and by comparing experimental and CLT, extended-CLT and FEM simulation results, an evaluation of the residual stresses is described and an approach providing more precise determination of the residual thermal stresses in non-symmetric laminates is proposed.  相似文献   
3.
One of the critical security issues of Vehicular Ad Hoc Networks (VANETs) is the revocation of misbehaving vehicles. While essential, revocation checking can leak potentially sensitive information. Road Side Units (RSUs) receiving the certificate status queries could infer the identity of the vehicles posing the query. An important loss of privacy results from the RSUs ability to tie the checking vehicle with the query's target. We propose a Privacy Preserving Revocation mechanism (PPREM) based on a universal one-way accumulator. PPREM provides explicit, concise, authenticated and unforgeable information about the revocation status of each certificate while preserving the users' privacy.  相似文献   
4.
5.
Collaboration representation-based classification (CRC) was proposed as an alternative approach to the sparse representation method with similar efficiency. The CRC is essentially a competition scheme for the training samples to compete with each other in representing the test sample, and the training class with the minimum representation residual from the test sample wins the competition in the classification. However, the representation error is usually calculated based on the Euclidean distance between a test sample and the weighted sum of all the same-class samples. This paper exploits alternative methods of calculating the representation error in the CRC methods to reduce the representation residual in a more optimal way, so that the sample classes compete with each other in a closer range to represent the test sample. A large number of face recognition experiments on three face image databases show that the CRC methods with optimized presentation residual achieve better performance than the original CRC, and the maximum improvement in classification accuracy is up to 12 %.  相似文献   
6.
With the fast explosive rate of the amount of image data on the Internet, how to efficiently utilize them in the cross-media scenario becomes an urgent problem. Images are usually accompanied with contextual textual information. These two heterogeneous modalities are mutually reinforcing to make the Internet content more informative. In most cases, visual information can be regarded as an enhanced content of the textual document. To make image-to-image similarity being more consistent with document-to-document similarity, this paper proposes a method to learn image similarities according to the relations of the accompanied textual documents. More specifically, instead of using the static quantitative relations, rank-based learning procedure by employing structural SVM is adopted in this paper, and the ranking structure is established by comparing the relative relations of textual information. The learning results are in more accordance with the human’s recognition. The proposed method in this paper can be used not only for the image-to-image retrieval, but also for cross-modality multimedia, where a query expansion framework is proposed to get more satisfactory results. Extensive experimental evaluations on large scale Internet dataset validate the performance of the proposed methods.  相似文献   
7.
Response time (RT) of Networked Automation Systems (NAS) is affected by timing imperfections induced due to the network, computing and hardware components. Guaranteeing RT in the presence of such timing imperfections is essential for building dependable NAS, and to avoid costly upgrades after deployment in industries.This investigation proposes a methodology and work-flow that combines modelling, simulation, verification, experiments, and software tools to verify the RT of the NAS during the design, rather than after deployment. The RT evaluation work-flow has three phases: model building, modelling and verification. During the model building phase component reaction times are specified and their timing performance is measured by combining experiments with simulation. During the modelling phase, component based mathematical models that capture the network architecture and inter-connection are proposed. Composition of the component models gives the NAS model required for studying the RT performance on system level. Finally, in the verification step, the NAS formal models are abstracted as UPPAAL timed automata with their timing interfaces. To model timing interfaces, the action patterns, and their timing wrapper are proposed. The formal model of high level of abstraction is used to verify the total response time of the NAS where the reactions to be verified are specified using a subset of timed computation tree logic (TCTL) in UPPAAL model checker. The proposed approach is illustrated on an industrial steam boiler deployment.  相似文献   
8.
Wei  Shikui  Jiang  Su  Jin  Wenxian  Zhao  Yao  Ni  Rongrong  Zhu  Zhenfeng 《Multimedia Systems》2015,21(2):207-216
Multimedia Systems - Recently, the frame fusion based video copy detection scheme provides a possibility to detect copies in a continuous query video stream. However, its computational complexity...  相似文献   
9.
We focus on practical Hierarchical Identity-Based Broadcast Encryption (HIBBE) with semantic security against adaptively chosen-ciphertext attacks (CCA2) in the standard model. We achieve this goal in two steps. First, we propose a new HIBBE scheme that is secure against chosen-plaintext attacks (CPA). Compared with the existing HIBBE scheme that is built from composite-order bilinear groups, our construction is based on prime-order bilinear groups. The much better efficiency of group operations in prime-order bilinear groups makes our proposed HIBBE scheme more practical. Then, we convert it into a CCA2-secure scheme at the cost of a one-time signature. Instead of extending one user hierarchy in the Canetti–Halevi–Katz approach from CPA-secure (\(l+1\))-Hierarchical Identity-Based Encryption [(\(l+1\))-HIBE] to CCA2-secure \(l\)-HIBE, our construction merely adds one on-the-fly dummy user in the basic scheme. We formally prove the security of these two schemes in the standard model. Comprehensive theoretical analyses and experimental results demonstrate that the proposed HIBBE schemes achieve desirable performance.  相似文献   
10.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号