首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   683篇
  免费   58篇
  国内免费   51篇
电工技术   60篇
综合类   57篇
化学工业   15篇
金属工艺   11篇
机械仪表   54篇
建筑科学   6篇
矿业工程   1篇
能源动力   7篇
轻工业   4篇
水利工程   2篇
石油天然气   4篇
武器工业   3篇
无线电   217篇
一般工业技术   40篇
冶金工业   2篇
原子能技术   11篇
自动化技术   298篇
  2024年   2篇
  2023年   5篇
  2022年   10篇
  2021年   4篇
  2020年   9篇
  2019年   7篇
  2018年   9篇
  2017年   16篇
  2016年   21篇
  2015年   13篇
  2014年   39篇
  2013年   32篇
  2012年   32篇
  2011年   41篇
  2010年   43篇
  2009年   36篇
  2008年   44篇
  2007年   68篇
  2006年   54篇
  2005年   56篇
  2004年   47篇
  2003年   45篇
  2002年   19篇
  2001年   25篇
  2000年   19篇
  1999年   25篇
  1998年   15篇
  1997年   10篇
  1996年   9篇
  1995年   8篇
  1994年   10篇
  1993年   1篇
  1992年   6篇
  1991年   4篇
  1990年   2篇
  1988年   2篇
  1985年   2篇
  1984年   2篇
排序方式: 共有792条查询结果,搜索用时 0 毫秒
1.
In this paper we propose a novel built-in self-test (BIST) design for embedded SRAM cores. Our contribution includes a compact and efficient BIST circuit with diagnosis support and an automatic diagnostic system. The diagnosis module of our BIST circuit can capture the error syndromes as well as fault locations for the purposes of repair and fault/failure analysis. In addition, our design provides programmability for custom March algorithms with lower hardware cost. The combination of the on-line programming mode and diagnostic system dramatically reduces the effort in design debugging and yield enhancement. We have designed and implemented test chips with our BIST design. Experimental results show that the area overhead of the proposed BIST design is only 2.4% for a 128 KB SRAM, and 0.65% for a 2 MB one.  相似文献   
2.
本文介绍了以微处理器与IBM-PC上的彩色/图形适配器相结合构成的一种智能显示系统。本系统主要解决数控系统中主CPU与6845CRTC争夺显示缓存的矛盾。保证了6845CRTC对显示缓存操作的时间要求;并且保证了数控系统中主CPU对显示缓存操作的随意性。  相似文献   
3.
In this article we propose efficient scan path and BIST schemes for RAMs. Tools for automatic generation of these schemes have been implemented. They reduce the design effort and thus allow the designer to select the more appropriate scheme with respect to various constraints.  相似文献   
4.
Verifiable Distributed Oblivious Transfer and Mobile Agent Security   总被引:1,自引:0,他引:1  
The mobile agent is a fundamental building block of the mobile computing paradigm. In mobile agent security, oblivious transfer (OT) from a trusted party can be used to protect the agent’s privacy and the hosts’ privacy. In this paper, we introduce a new cryptographic primitive called Verifiable Distributed Oblivious Transfer (VDOT), which allows us to replace a single trusted party with a group of threshold trusted servers. The design of VDOT uses a novel technique called consistency verification of encrypted secret shares. VDOT protects the privacy of both the sender and the receiver against malicious attacks of the servers. We also show the design of a system to apply VDOT to protect the privacy of mobile agents. Our design partitions an agent into the general portion and the security-sensitive portion. We also implement the key components of our system. As far as we know, this is the first effort to implement a system that protects the privacy of mobile agents. Our preliminary evaluation shows that protecting mobile agents not only is possible, but also can be implemented efficiently. This work was supported in part by the DoD University Research Initiative (URI) program administered by the Office of Naval Research under grant N00014-01-1-0795. Sheng Zhong was supported by ONR grant N00014-01-1-0795 and NSF grants ANI-0207399 and CCR-TC-0208972. Yang Richard Yang was supported in part by NSF grant ANI-0207399. A preliminary version of this paper was presented at the DialM-POMC Joint Workshop on Foundations of Mobile Computing in 2003. Sheng Zhong received his Ph.D. in computer science from Yale University in the year of 2004. He holds an assistant professor position at SUNY Buffalo and is currently on leave for postdoctoral research at the Center for Discrete Mathematics and Theoretical Computer Science (DIMACS). His research interests, on the practical side, are security and incentives in data mining, databases, and wireless networks. On the theoretical side, he is interested in cryptography and game theory. Yang Richard Yang is an Assistant Professor of Computer Science at Yale University. His research interests include computer networks, mobile computing, wireless networking, sensor networks, and network security. He leads the LAboratory of Networked Systems (LANS) at Yale. His recent awards include a Schlumberger Fellowship and a CAREER Award from the National Science Foundation. He received his B.E. degree from Tsinghua University (1993), and his M.S. and Ph.D. degrees from the University of Texas at Austin (1998 and 2001).  相似文献   
5.
In this paper, we propose an ID-based non-interactive zero-knowledge proof system based on the 1-out-of-2 noninteractive oblivious transfer protocol. This zero-knowledge proof system is secure against a newly discovered cheating attack.  相似文献   
6.
基于FPGA的高速数据存储系统优化设计   总被引:2,自引:1,他引:1  
针对遥测系统数据记录装置中数据传输速率与存储速率不匹配的问题,提出Flash的并行存储方案,采用交替双平面的编程方式可以使得存储器的存储速率达到单片Flash最高存储速率的2倍,即60 MB/s;对控制单元FPGA内部双端口RAM的逻辑设计进行改进,解决了数据存储异常的现象。在数据回收方面,提出了多备份的设计思想和备用读数接口的设计方案,已在工程应用中得到成功实践,验证了该数据记录装置的可靠性。  相似文献   
7.
Experiences applying standards in personal health devices (PHDs) show an inherent trade-off between interoperability and costs (in terms of processing load and development time). Therefore, reducing hardware and software costs as well as time-to-market is crucial for standards adoption. The ISO/IEEE11073 PHD family of standards (also referred to as X73PHD) provides interoperable communication between PHDs and aggregators. Nevertheless, the responsibility of achieving inexpensive implementations of X73PHD in limited resource microcontrollers falls directly on the developer. Hence, the authors previously presented a methodology based on patterns to implement X73-compliant PHDs into devices with low-voltage low-power constraints. That version was based on multitasking, which required additional features and resources. This paper therefore presents an event-driven evolution of the patterns-based methodology for cost-effective development of standardized PHDs. The results of comparing between the two versions showed that the mean values of decrease in memory consumption and cycles of latency are 11.59% and 45.95%, respectively. In addition, several enhancements in terms of cost-effectiveness and development time can be derived from the new version of the methodology. Therefore, the new approach could help in producing cost-effective X73-compliant PHDs, which in turn could foster the adoption of standards.  相似文献   
8.
针对网上交易时的用户个人隐私安全问题,依据不经意传输理论,基于ElGamal签名的不经意签名电子信封(OSBE)模型,提出了一个可保护用户隐私的网上交易数字商品方案.首先用户匿名付费给银行,然后银行将用户订购商品的数字签名发送给用户,接着用户使用数字签名与商家进行不经意信息交互,最后用户得到且只能得到自己订购的数字商品,商家并不知道用户订购何种数字商品.正确性证明和安全性分析结果表明,可以有效地保护用户在网上交易过程中的个人隐私,同时防止商家恶意欺诈行为.该方案签名相对较短,计算量较小,密钥动态变化,安全性更强.  相似文献   
9.
一个新的基于口令的密钥协商协议   总被引:1,自引:0,他引:1  
以不经意多项式计算作为核心组件,提出了一个基于口令的密钥协商协议PSKA-I,该协议能够抵抗字典攻击但只能工作于认证模型。为解决协议PSKA-I这一缺陷,根据BCK安全模型设计了消息传输认证器,将协议PSKA-I转换为非认证模型中的安全协议PSKA-Ⅱ。上述协议口令的安全性由不经意多项式计算予以保证。与GL协议相比,该协议的通信及计算复杂度明显降低。  相似文献   
10.
We obtain subquadratic algorithms for 3SUM on integers and rationals in several models. On a standard word RAM with w-bit words, we obtain a running time of . In the circuit RAM with one nonstandard AC 0 operation, we obtain . In external memory, we achieve O(n 2/(MB)), even under the standard assumption of data indivisibility. Cache-obliviously, we obtain a running time of . In all cases, our speedup is almost quadratic in the “parallelism” the model can afford, which may be the best possible. Our algorithms are Las Vegas randomized; time bounds hold in expectation, and in most cases, with high probability.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号