首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   1524篇
  免费   363篇
  国内免费   446篇
电工技术   21篇
综合类   204篇
化学工业   2篇
机械仪表   7篇
建筑科学   30篇
矿业工程   2篇
能源动力   1篇
轻工业   3篇
武器工业   2篇
无线电   450篇
一般工业技术   53篇
冶金工业   25篇
自动化技术   1533篇
  2024年   26篇
  2023年   73篇
  2022年   144篇
  2021年   158篇
  2020年   163篇
  2019年   119篇
  2018年   126篇
  2017年   124篇
  2016年   120篇
  2015年   148篇
  2014年   151篇
  2013年   149篇
  2012年   148篇
  2011年   127篇
  2010年   96篇
  2009年   80篇
  2008年   74篇
  2007年   63篇
  2006年   56篇
  2005年   41篇
  2004年   23篇
  2003年   21篇
  2002年   13篇
  2001年   11篇
  2000年   15篇
  1999年   8篇
  1998年   1篇
  1997年   5篇
  1996年   6篇
  1995年   7篇
  1994年   1篇
  1993年   1篇
  1992年   2篇
  1991年   1篇
  1990年   3篇
  1985年   4篇
  1984年   3篇
  1983年   3篇
  1982年   6篇
  1981年   2篇
  1980年   2篇
  1979年   2篇
  1978年   1篇
  1973年   1篇
  1969年   1篇
  1966年   2篇
  1965年   1篇
  1956年   1篇
排序方式: 共有2333条查询结果,搜索用时 312 毫秒
1.
Private information retrieval(PIR) is an important privacy protection issue of secure multi-party computation, but the PIR protocols based on classical cryptography are vulnerable because of new technologies,such as quantum computing and cloud computing. The quantum private queries(QPQ) protocols available, however, has a high complexity and is inefficient in the face of large database. This paper, based on the QKD technology which is mature now, proposes a novel QPQ protocol utilizing the key dilution and auxiliary parameter. Only N quits are required to be sent in the quantum channel to generate the raw key, then the straight k bits in the raw key are added bitwise to dilute the raw key, and a final key is consequently obtained to encrypt the database. By flexible adjusting of auxiliary parameters θ and k, privacy is secured and the query success ratio is improved. Feasibility and performance analyses indicate that the protocol has a high success ratio in first-trial query and is easy to implement, and that the communication complexity of O(N) is achieved.  相似文献   
2.
Many e-commerce companies collect users’ personal data for marketing purposes despite privacy concerns. Information-collecting companies often offer a monetary reward to users to alleviate privacy concerns and ease the collection of personal information. This study focused on the negative effects of monetary rewards on both information privacy concerns (IPC) and information disclosure. A survey approach was used to collect data and 370 final responses were analysed using a two-way analysis of variance and a binomial logistic regression model. The results show that monetary rewards increase IPC when an information-collecting company requires sensitive information. Additional results indicate that building trust is a more effective way of collecting personal data. This study identifies how organisations can best execute information-collection activities and contributes additional insights for academia and practitioners.  相似文献   
3.
随着大数据和云计算的技术的深入应用,人工智能时代的机器学习和深度学习更需要日益增长的数据,因此数据安全与隐私保护变得更加迫切。本文介绍人工智能的定义以及特征,探究数据安全和隐私保护现状,分析数据安全和隐私保护面临的诸多问题,并提出在人工智能时代对数据安全和隐私保护的措施。  相似文献   
4.
世界各国(或地区)推进RFID的策略   总被引:4,自引:0,他引:4  
介绍了一些国家和地区发展RFID的政策和推进措施,总结了各国发展RFID的共性。  相似文献   
5.
Verifiable Distributed Oblivious Transfer and Mobile Agent Security   总被引:1,自引:0,他引:1  
The mobile agent is a fundamental building block of the mobile computing paradigm. In mobile agent security, oblivious transfer (OT) from a trusted party can be used to protect the agent’s privacy and the hosts’ privacy. In this paper, we introduce a new cryptographic primitive called Verifiable Distributed Oblivious Transfer (VDOT), which allows us to replace a single trusted party with a group of threshold trusted servers. The design of VDOT uses a novel technique called consistency verification of encrypted secret shares. VDOT protects the privacy of both the sender and the receiver against malicious attacks of the servers. We also show the design of a system to apply VDOT to protect the privacy of mobile agents. Our design partitions an agent into the general portion and the security-sensitive portion. We also implement the key components of our system. As far as we know, this is the first effort to implement a system that protects the privacy of mobile agents. Our preliminary evaluation shows that protecting mobile agents not only is possible, but also can be implemented efficiently. This work was supported in part by the DoD University Research Initiative (URI) program administered by the Office of Naval Research under grant N00014-01-1-0795. Sheng Zhong was supported by ONR grant N00014-01-1-0795 and NSF grants ANI-0207399 and CCR-TC-0208972. Yang Richard Yang was supported in part by NSF grant ANI-0207399. A preliminary version of this paper was presented at the DialM-POMC Joint Workshop on Foundations of Mobile Computing in 2003. Sheng Zhong received his Ph.D. in computer science from Yale University in the year of 2004. He holds an assistant professor position at SUNY Buffalo and is currently on leave for postdoctoral research at the Center for Discrete Mathematics and Theoretical Computer Science (DIMACS). His research interests, on the practical side, are security and incentives in data mining, databases, and wireless networks. On the theoretical side, he is interested in cryptography and game theory. Yang Richard Yang is an Assistant Professor of Computer Science at Yale University. His research interests include computer networks, mobile computing, wireless networking, sensor networks, and network security. He leads the LAboratory of Networked Systems (LANS) at Yale. His recent awards include a Schlumberger Fellowship and a CAREER Award from the National Science Foundation. He received his B.E. degree from Tsinghua University (1993), and his M.S. and Ph.D. degrees from the University of Texas at Austin (1998 and 2001).  相似文献   
6.
In an untraceable electronic cash protocol based on blind signatures, an identified customer can withdraw a blinded electronic cash from the bank and the unblinding operation is adopted by the customer to transform the blinded electronic cash into a valid one. Before performing the operation, the blinded electronic cash is protected well since attackers cannot convert it into a valid electronic cash without the blinding factor corresponding to the operation. However, after unblinding, the electronic cash will suffer from the theft attacks since it is not protected by any security mechanism. This paper introduces a new unblinding operation called ownership-attached unblinding which attaches the identities of a designated payee and a specified transaction to the blinded electronic cash and then produces an ownership-attached electronic cash other than a bare one such that the cash can withstand the theft attacks during the entire transaction because it is valid for the designated payee and the specified transaction only. Furthermore, the proposed scheme does not largely increase the computation cost required for each customer so that it also is a customer efficient protection solution for untraceable electronic cash and especially suitable for mobile clients and smart-card users.  相似文献   
7.
随着增强现实技术和基于位置服务(LBS)技术的发展,增强现实的应用也越来越广泛,LBS是增强现实的一个重要应用,用户位置隐私的泄漏是LBS用户的重要威胁,因此对用户位置隐私的管理就显得非常重要。论文首先分析用户位置隐私保护的重要性,接着介绍用户位置隐私泄露的类型,并分析和比较目前已有的用户位置隐私保护方法的优缺点,最后提出含有集中受信任的第三方模型的用户位置隐私保护方法,该方法优化了现有的用户位置隐私保护方法,可以有效地实现用户位置隐私的保护。  相似文献   
8.
随着信息技术的发展,分布式系统被广泛应用于金融、医疗等领域。其中以基于MapReduce的数据挖掘为代表的应用对隐私的保护往往有很高的要求。本文提出一个基于分布式信息流控制的MapReduce框架,用以保证MapReduce中信息的私密性和完整性,同时给出系统原型的实现。  相似文献   
9.
当前混合属性数据发布中隐私保护方法大多存在隐私保护效果不佳或数据效用较差的问题,采用差分隐私与优化的k-prototype聚类方法相结合,提出改进k-prototype聚类的差分隐私混合属性数据发布方法(DCKPDP)。为解决传统k-prototype聚类算法没有考虑不同数值型属性对聚类结果有较大影响的问题,利用信息熵为每个数值型属性添加属性权重;为解决聚类初始中心点人为规定或者由随机算法随机确定,导致聚类结果精确度不高的问题,结合数据对象的局部密度和高密度对聚类过程中初始中心点进行自适应选择;为解决数据信息泄露风险较高的问题,对聚类中心值进行差分隐私保护。实验结果表明,DCKPDP算法满足差分隐私保护所需的噪声量更小,数据的可用性更好。  相似文献   
10.
朱骁  杨庚 《计算机应用研究》2022,39(1):236-239+248
为了让不同组织在保护本地敏感数据和降维后发布数据隐私的前提下,联合使用PCA进行降维和数据发布,提出横向联邦PCA差分隐私数据发布算法。引入随机种子联合协商方案,在各站点之间以较少通信代价生成相同随机噪声矩阵。提出本地噪声均分方案,将均分噪声加在本地协方差矩阵上。一方面,保护本地数据隐私;另一方面,减少了噪声添加量,并且达到与中心化差分隐私PCA算法相同的噪声水平。理论分析表明,该算法满足差分隐私,保证了本地数据和发布数据的隐私性,较同类算法噪声添加量降低。实验从隐私性和可用性角度评估该算法,证明该算法与同类算法相比具有更高的可用性。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号