首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   1358篇
  免费   340篇
  国内免费   407篇
电工技术   19篇
综合类   167篇
化学工业   2篇
机械仪表   6篇
建筑科学   29篇
矿业工程   2篇
能源动力   1篇
轻工业   1篇
武器工业   2篇
无线电   433篇
一般工业技术   46篇
冶金工业   24篇
自动化技术   1373篇
  2024年   18篇
  2023年   64篇
  2022年   144篇
  2021年   157篇
  2020年   160篇
  2019年   117篇
  2018年   119篇
  2017年   111篇
  2016年   101篇
  2015年   137篇
  2014年   139篇
  2013年   134篇
  2012年   135篇
  2011年   107篇
  2010年   86篇
  2009年   73篇
  2008年   69篇
  2007年   50篇
  2006年   49篇
  2005年   30篇
  2004年   21篇
  2003年   16篇
  2002年   9篇
  2001年   8篇
  2000年   12篇
  1999年   4篇
  1997年   1篇
  1996年   5篇
  1995年   4篇
  1993年   1篇
  1990年   2篇
  1985年   3篇
  1983年   3篇
  1982年   5篇
  1981年   2篇
  1980年   1篇
  1979年   1篇
  1978年   1篇
  1973年   1篇
  1969年   1篇
  1966年   2篇
  1965年   1篇
  1956年   1篇
排序方式: 共有2105条查询结果,搜索用时 31 毫秒
1.
With the evolution of location-based services (LBS), a new type of LBS has already gain a lot of attention and implementation, we name this kind of LBS as the Device-Dependent LBS (DLBS). In DLBS, the service provider (SP) will not only send the information according to the user’s location, more significant, he also provides a service device which will be carried by the user. DLBS has been successfully practised in some of the large cities around the world, for example, the shared bicycle in Beijing and London. In this paper, we, for the first time, blow the whistle of the new location privacy challenges caused by DLBS, since the service device is enabled to perform the localization without the permission of the user. To conquer these threats, we design a service architecture along with a credit system between DLBS provider and the user. The credit system tie together the DLBS device usability with the curious behaviour upon user’s location privacy, DLBS provider has to sacrifice their revenue in order to gain extra location information of their device. We make the simulation of our proposed scheme and the result convince its effectiveness.  相似文献   
2.
With the popularity of sensor-rich mobile devices, mobile crowdsensing (MCS) has emerged as an effective method for data collection and processing. However, MCS platform usually need workers’ precise locations for optimal task execution and collect sensing data from workers, which raises severe concerns of privacy leakage. Trying to preserve workers’ location and sensing data from the untrusted MCS platform, a differentially private data aggregation method based on worker partition and location obfuscation (DP-DAWL method) is proposed in the paper. DP-DAWL method firstly use an improved K-means algorithm to divide workers into groups and assign different privacy budget to the group according to group size (the number of workers). Then each worker’s location is obfuscated and his/her sensing data is perturbed by adding Laplace noise before uploading to the platform. In the stage of data aggregation, DP-DAWL method adopts an improved Kalman filter algorithm to filter out the added noise (including both added noise of sensing data and the system noise in the sensing process). Through using optimal estimation of noisy aggregated sensing data, the platform can finally gain better utility of aggregated data while preserving workers’ privacy. Extensive experiments on the synthetic datasets demonstrate the effectiveness of the proposed method.  相似文献   
3.
随着大数据和云计算的技术的深入应用,人工智能时代的机器学习和深度学习更需要日益增长的数据,因此数据安全与隐私保护变得更加迫切。本文介绍人工智能的定义以及特征,探究数据安全和隐私保护现状,分析数据安全和隐私保护面临的诸多问题,并提出在人工智能时代对数据安全和隐私保护的措施。  相似文献   
4.
针对基于位置服务中连续查询情况下,用户自身属性信息很容易被攻击者获取,并通过关联获得用户位置隐私的情况,提出了一种利用粒子群聚类加速相似属性用户寻找,并由相似属性匿名实现用户位置泛化的隐私保护方法。该方法利用位置隐私保护中常用的可信中心服务器,通过对发送到中心服务器中的查询信息进行粒子群属性聚类,在聚类的过程中加速相似属性用户的寻找过程,由相似属性用户完成位置泛化,以此实现位置隐私保护。实验结果证明,这种基于粒子群属性聚类的隐私保护方法具有高于同类算法的隐私保护能力,以及更快的计算处理速度。  相似文献   
5.
为了保证无线传感器网络(Wireless Sensor Networks,WSNs)中的源节点位置隐私安全,同时实现安全性能和网络能耗的均衡,提出了WSNs中规避攻击者的源节点位置隐私路由协议,该协议假设节点具有检测攻击者的能力,通过发出危险警告消息使路由路径上的节点采取路由改变策略,使攻击者无法回溯到源节点,延长了源节点保持位置隐私的安全时间。理论分析和仿真实验表明,该协议在消耗较少的通信开销的情况下保证了源节点位置的高度隐私。  相似文献   
6.
Online social networks (OSNs) have revolutionarily changed the way people connect with each other. One of the main factors that help achieve this success is reputation systems that enable OSN users to ...  相似文献   
7.
Private information retrieval(PIR) is an important privacy protection issue of secure multi-party computation, but the PIR protocols based on classical cryptography are vulnerable because of new technologies,such as quantum computing and cloud computing. The quantum private queries(QPQ) protocols available, however, has a high complexity and is inefficient in the face of large database. This paper, based on the QKD technology which is mature now, proposes a novel QPQ protocol utilizing the key dilution and auxiliary parameter. Only N quits are required to be sent in the quantum channel to generate the raw key, then the straight k bits in the raw key are added bitwise to dilute the raw key, and a final key is consequently obtained to encrypt the database. By flexible adjusting of auxiliary parameters θ and k, privacy is secured and the query success ratio is improved. Feasibility and performance analyses indicate that the protocol has a high success ratio in first-trial query and is easy to implement, and that the communication complexity of O(N) is achieved.  相似文献   
8.
在数据稀少或失真等场景下,传统软划分聚类算法无法获得满意的聚类效果。为解决该问题,以极大熵聚类算法为基础,基于历史知识利用的途径,提出两种新的具备历史借鉴能力的软划分聚类模型(分别简称SPBC-RHK-1和SPBC-RHK-2)。SPBC-RHK-1是仅借鉴历史类中心的基础模型,SPBC-RHK-2则是以历史类中心和历史隶属度相融合为手段的高级模型。通过历史知识借鉴,两种模型的聚类有效性均得到有效提高,比较而言具备更高知识利用能力的SPBC-RHK-2模型在聚类有效性和鲁棒性上具有更好的表现。由于所用历史知识不暴露历史源数据,因此两种方法还具有良好的历史数据隐私保护效果。最后在模拟数据集和真实数据集上的实验验证了上述优点。  相似文献   
9.
Many e-commerce companies collect users’ personal data for marketing purposes despite privacy concerns. Information-collecting companies often offer a monetary reward to users to alleviate privacy concerns and ease the collection of personal information. This study focused on the negative effects of monetary rewards on both information privacy concerns (IPC) and information disclosure. A survey approach was used to collect data and 370 final responses were analysed using a two-way analysis of variance and a binomial logistic regression model. The results show that monetary rewards increase IPC when an information-collecting company requires sensitive information. Additional results indicate that building trust is a more effective way of collecting personal data. This study identifies how organisations can best execute information-collection activities and contributes additional insights for academia and practitioners.  相似文献   
10.
云计算应用层中的组合服务具有演化属性,因此,隐私数据在服务组合过程中,用户的隐私数据可能会因为服务或服务流程的演化而暴露。根据服务演化的特征,以描述逻辑为基础,提出了一种面向云计算应用层演化的隐私保护方法。对隐私协议进行形式化描述;根据服务的演化特征,对服务的演化进行监控,保证满足用户的隐私需求;利用实例研究证明该方法的正确性与可行性。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号