首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   4073篇
  免费   1006篇
  国内免费   720篇
电工技术   131篇
综合类   511篇
化学工业   206篇
金属工艺   71篇
机械仪表   45篇
建筑科学   173篇
矿业工程   32篇
能源动力   36篇
轻工业   9篇
水利工程   28篇
石油天然气   13篇
武器工业   211篇
无线电   1099篇
一般工业技术   198篇
冶金工业   29篇
原子能技术   12篇
自动化技术   2995篇
  2024年   15篇
  2023年   122篇
  2022年   200篇
  2021年   218篇
  2020年   205篇
  2019年   169篇
  2018年   167篇
  2017年   201篇
  2016年   172篇
  2015年   229篇
  2014年   356篇
  2013年   343篇
  2012年   404篇
  2011年   458篇
  2010年   377篇
  2009年   337篇
  2008年   371篇
  2007年   372篇
  2006年   283篇
  2005年   238篇
  2004年   147篇
  2003年   129篇
  2002年   69篇
  2001年   55篇
  2000年   44篇
  1999年   29篇
  1998年   13篇
  1997年   13篇
  1996年   14篇
  1995年   10篇
  1994年   5篇
  1993年   7篇
  1992年   5篇
  1991年   4篇
  1990年   5篇
  1989年   2篇
  1988年   4篇
  1985年   1篇
  1981年   1篇
  1980年   1篇
  1979年   1篇
  1978年   1篇
  1977年   2篇
排序方式: 共有5799条查询结果,搜索用时 15 毫秒
1.
Identification of feasible region of operations in multivariate processes is a problem of interest in several fields. This is particularly challenging when the process model is black-box in nature and/or is computationally expensive, as analytical solutions are not available and the number of possible model evaluations is limited. An efficient methodology is required to identify samples where the model is evaluated for developing a computationally efficient surrogate model. In this work, an artificial neural network based surrogate model is proposed which is integrated with a statistical-based approach (Jack-knifing) to estimate the variance of the surrogate model prediction. This allows implementation of an adaptive sampling approach where new samples are identified close to the feasible region boundary or in regions of high prediction uncertainty. The proposed approach performs better than a previously published kriging based method for different dimensionality case studies.  相似文献   
2.
Any knowledge extraction relies (possibly implicitly) on a hypothesis about the modelled-data dependence. The extracted knowledge ultimately serves to a decision-making (DM). DM always faces uncertainty and this makes probabilistic modelling adequate. The inspected black-box modeling deals with “universal” approximators of the relevant probabilistic model. Finite mixtures with components in the exponential family are often exploited. Their attractiveness stems from their flexibility, the cluster interpretability of components and the existence of algorithms for processing high-dimensional data streams. They are even used in dynamic cases with mutually dependent data records while regression and auto-regression mixture components serve to the dependence modeling. These dynamic models, however, mostly assume data-independent component weights, that is, memoryless transitions between dynamic mixture components. Such mixtures are not universal approximators of dynamic probabilistic models. Formally, this follows from the fact that the set of finite probabilistic mixtures is not closed with respect to the conditioning, which is the key estimation and predictive operation. The paper overcomes this drawback by using ratios of finite mixtures as universally approximating dynamic parametric models. The paper motivates them, elaborates their approximate Bayesian recursive estimation and reveals their application potential.  相似文献   
3.
CRAFT is a tweakable block cipher introduced in 2019 that aims to provide strong protection against differential fault analysis. In this paper, we show that CRAFT is vulnerable to side-channel cube attacks. We apply side-channel cube attacks to CRAFT with the Hamming weight leakage assumption. We found that the first half of the secret key can be recovered from the Hamming weight leakage after the first round. Next, using the recovered key bits, we continue our attack to recover the second half of the secret key. We show that the set of equations that are solvable varies depending on the value of the key bits. Our result shows that 99.90% of the key space can be fully recovered within a practical time.  相似文献   
4.
Keystroke dynamics is a viable behavioral biometric technique for identity verification based on users’ keyboard interaction traits. Keystroke dynamics can help prevent credentials from being abused in case of theft or leakage. But what happens if the keystroke events are eavesdropped and being replayed? Attackers that intercept keystroke dynamics authentication sessions of benign users can easily replay them from other sources unchanged or with minor changes and gain illegitimate privileges. Hence, even with its major security advantages, keystroke dynamics can still expose authentication mechanisms to replay attacks. Although replay attack is one of the oldest techniques to manipulate authentication systems, keystroke dynamics does not help preventing it. We suggest a new protocol for dynamics exchange based on choosing a subset of real and fake information snippets shared between the client and service providers to lure potential attackers. We evaluated our method on four state-of-the-art keystroke dynamics algorithms and three publicly available datasets and showed that we can dramatically reduce the possibility of replay attacks while preserving highly accurate user verification.  相似文献   
5.
无证书签名具有基于身份密码体制和传统公钥密码体制的优点,可解决复杂的公钥证书管理和密钥托管问题.Wu和Jing提出了一种强不可伪造的无证书签名方案,其安全性不依赖于理想的随机预言机.针对该方案的安全性,提出了两类伪造攻击.分析结果表明,该方案无法实现强不可伪造性,并在"malicious-but-passive"的密钥生成中心攻击下也是不安全的.为了提升该方案的安全性,设计了一个改进的无证书签名方案.在标准模型中证明了改进的方案对于适应性选择消息攻击是强不可伪造的,还能抵抗恶意的密钥生成中心攻击.此外,改进的方案具有较低的计算开销和较短的私钥长度,可应用于区块链、车联网、无线体域网等领域.  相似文献   
6.
周爱平  朱琛刚 《计算机应用》2019,39(8):2354-2358
持续流是隐蔽的网络攻击过程中显现的一种重要特征,它不产生大量流量且在较长周期内有规律地发生,给传统的检测方法带来极大挑战。针对网络攻击的隐蔽性、单监测点的重负荷和信息有限的问题,提出全网络持续流检测方法。首先,设计一种概要数据结构,并将其部署在每个监测点;其次,当网络流到达监测点时,提取流的概要信息并更新概要数据结构的一位;然后,在测量周期结束时,主监测点将来自其他监测点的概要信息进行综合;最后,提出流持续性的近似估计,通过一些简单计算为每个流构建一个位向量,利用概率统计方法估计流持续性,使用修正后的持续性估计检测持续流。通过真实的网络流量进行实验,结果表明,与长持续时间流检测算法(TLF)相比,所提方法的准确性提高了50%,误报率和漏报率分别降低了22%和20%,说明全网络持续流检测方法能够有效监测高速网络流量。  相似文献   
7.
As the development of cloud computing and the convenience of wireless sensor netowrks, smart devices are widely used in daily life, but the security issues of the smart devices have not been well resolved. In this paper, we present a new NTRU-type public-key cryptosystem over the binary field. Specifically, the security of our scheme relies on the computational intractability of an unbalanced sparse polynomial ratio problem (DUSPR). Through theoretical analysis, we prove the correctness of our proposed cryptosystem. Furthermore, we implement our scheme using the NTL library, and conduct a group of experiments to evaluate the capabilities and consuming time of encryption and decryption. Our experiments result demonstrates that the NTRU-type public-key cryptosystem over the binary field is relatively practical and effective.  相似文献   
8.
针对在军棋博弈不完全信息对弈中,面对棋子不同价值、不同位置、不同搭配所产生的不同棋力,传统的单子意图搜索算法,不能满足棋子之间的协同性与沟通性,同时也缺乏对敌方的引诱与欺骗等高级对抗能力。本文提出一种结合UCT搜索策略的高价值棋子博弈方法,实现高价值棋子协同博弈的策略。实战经验表明:高价值多棋子军棋协同博弈策略优于单棋子军棋博弈策略。  相似文献   
9.
Distributed Denial of Service (DDoS) attack has become one of the most destructive network attacks which can pose a mortal threat to Internet security. Existing detection methods cannot effectively detect early attacks. In this paper, we propose a detection method of DDoS attacks based on generalized multiple kernel learning (GMKL) combining with the constructed parameter R. The super-fusion feature value (SFV) and comprehensive degree of feature (CDF) are defined to describe the characteristic of attack flow and normal flow. A method for calculating R based on SFV and CDF is proposed to select the combination of kernel function and regularization paradigm. A DDoS attack detection classifier is generated by using the trained GMKL model with R parameter. The experimental results show that kernel function and regularization parameter selection method based on R parameter reduce the randomness of parameter selection and the error of model detection, and the proposed method can effectively detect DDoS attacks in complex environments with higher detection rate and lower error rate.  相似文献   
10.
冯阳  汪学明 《通信技术》2015,48(5):607-610
分析了已有的门限群签密方案,针对现有方案中抗合谋攻击及身份追查等不足的问题,在(t,n)门限签密的基础上,基于HECC提出了一种可抗合谋攻击、身份可追查的高安全性门限群签密方案。该方案在可抵御合谋攻击的同时,可分辨攻击是来自于群成员还是外部,并可针对群成员的欺诈行为进行身份追查。该方案的安全性是建立在超椭圆曲线离散对数问题的难解性上,在保障安全的同时,也具备了HECC的诸多优点。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号