首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   1428篇
  免费   287篇
  国内免费   257篇
电工技术   54篇
综合类   213篇
化学工业   8篇
金属工艺   1篇
机械仪表   13篇
建筑科学   16篇
矿业工程   17篇
能源动力   2篇
轻工业   3篇
水利工程   2篇
石油天然气   2篇
武器工业   6篇
无线电   519篇
一般工业技术   19篇
冶金工业   29篇
原子能技术   2篇
自动化技术   1066篇
  2024年   6篇
  2023年   38篇
  2022年   42篇
  2021年   48篇
  2020年   66篇
  2019年   38篇
  2018年   45篇
  2017年   49篇
  2016年   46篇
  2015年   67篇
  2014年   101篇
  2013年   97篇
  2012年   133篇
  2011年   137篇
  2010年   109篇
  2009年   130篇
  2008年   129篇
  2007年   139篇
  2006年   120篇
  2005年   101篇
  2004年   86篇
  2003年   75篇
  2002年   59篇
  2001年   36篇
  2000年   21篇
  1999年   15篇
  1998年   10篇
  1997年   8篇
  1996年   8篇
  1995年   3篇
  1994年   1篇
  1992年   1篇
  1990年   1篇
  1988年   1篇
  1987年   1篇
  1985年   2篇
  1984年   2篇
  1981年   1篇
排序方式: 共有1972条查询结果,搜索用时 15 毫秒
1.
Oblivious polynomial evaluation (OPE) is a two-party protocol that allows a receiver, R to learn an evaluation f(α), of a sender, S's polynomial f(x), whilst keeping both α and f(x) private. This protocol has attracted a lot of attention recently, as it has wide ranging applications in the field of cryptography. In this article we review some of these applications and, additionally, take an in-depth look at the special case of information theoretic OPE. Specifically, we provide a current and critical review of the existing information theoretic OPE protocols in the literature. We divide these protocols into two distinct cases (three-party and distributed OPE) allowing for the easy distinction and classification of future information theoretic OPE protocols. In addition to this work, we also develop several modifications and extensions to existing schemes, resulting in increased security, flexibility and efficiency. Lastly, we also identify a security flaw in a previously published OPE scheme.  相似文献   
2.
魏爽  江荣旺 《软件》2021,(1):29-31,58
本文介绍了无证书签名的基本工作原理,介绍并分析了Hashimoto等人提出的一种无证书签名方案,对该方案进行了Ⅰ类型攻击,证明了该方案是不安全的,不能抵御超Ⅰ类型对手的攻击,对该方案提出了改进措施。  相似文献   
3.
In this paper, we first re-examine the previous protocol of controlled quantum secure direct communication of Zhang et al.’s scheme, which was found insecure under two kinds of attacks, fake entangled particles attack and disentanglement attack. Then, by changing the party of the preparation of cluster states and using unitary operations, we present an improved protocol which can avoid these two kinds of attacks. Moreover, the protocol is proposed using the three-qubit partially entangled set of states. It is more efficient by only using three particles rather than four or even more to transmit one bit secret information. Given our using state is much easier to prepare for multiqubit states and our protocol needs less measurement resource, it makes this protocol more convenient from an applied point of view.  相似文献   
4.
智能感知技术是数字化的关键技术之一,是能源互联网的基础技术。在当前数字化进程深入推动能源革命的背景下,智能感知技术已成为能源互联网建设与发展的数字引擎。文章总结了能源互联网框架下智能感知技术的战略背景、业务需求及重要意义,通过分析当前存在的问题,详细阐述了智能感知技术理论及发展趋势,梳理智能感知核心技术框架,提出系统性技术标准体系,并给出了能源互联网“源-网-荷-储”智能感知应用布局,最后结合我国能源互联网发展现状,对智能感知建设路径与发展方向进行了探讨与展望。  相似文献   
5.
量子时域鬼成像利用光子对的时间-频率关联性实现了50km光纤链路上的图像传送,有望应用于量子通信的协议中。然而,现有方案的成像质量较差,成像速度较慢,因此其应用性在一定程度上受到了限制。文章对已有成像方案进行了较大的改进,利用可编程滤波器数字设定待成像信息,进而实现了二维图像信息的自动化实时传送。实验结果证明,改进方案的成像质量和速度均有显著改善,有利于推动量子关联成像在量子通信领域的应用。  相似文献   
6.
López-Alt et al.(STOC12)put forward a primitive called multi-key fully homomorphic encryption(MKFHE),in which each involved party encrypts their own data using keys that are independently and randomly chosen whereby arbitrary computations can be performed on these encrypted data by a final collector.Subsequently,several superior schemes based on the standard assumption(LWE)were proposed.Most of these schemes were constructed by expanding a fresh GSW-ciphertext or BGV-ciphertext under a single key to a new same-type ciphertext of the same message under a combination of associated parties’keys.Therefore,the new ciphertext’s size grew more or less linearly with an increase in the number of parties.In this paper,we proposed a novel and simple scheme of MKFHE based on LWE without increasing the size of the ciphertext in the two non-collusion server model.In other words,each party first independently shares their own data between two servers and each server only needs a one-round communication with another to construct a ciphertext of the same plaintext under a sum of associated parties’keys.Our new ciphertext under multiple keys has the same size as that of the original one with only one-round communication between two servers.The communication complexity is O(kmlogq)-bit,where k is the number of input ciphertexts involved,m is the size of a GSW-ciphertext and q is a modulus.In conclusion,we proved that our scheme is CPA-secure against semi-honest adversaries.  相似文献   
7.
高校化学品的管理对校园安全、环境安全、教学和科研的顺利开展等具有十分重要的意义。通过对高校化学品仓库的管理特点分析,提出药品仓库选址、药品分类管理、废水废气废渣处理的相关思路,并结合个人的实践经验总结了一套安全高效的高校化学药品的网络化管理模式。  相似文献   
8.
This paper proposes a chaotic map‐based multicast scheme for multiuser speech wireless communication and implements it in an ARM platform. The scheme compresses the digital audio signal decoded by a sound card and then encrypts it with a three‐level chaotic encryption scheme. First, the position of every bit of the compressed data is permuted randomly with a pseudo‐random number sequence (PRNS) generated by a 6‐D chaotic map. Then, the obtained data are further permuted in the level of byte with a PRNS generated by a 7‐D chaotic map. Finally, it is operated with a multiround chaotic stream cipher. The whole system owns the following merits: the redundancy in the original audio file is reduced effectively and the corresponding unicity distance is increased; the balancing point between a high security level of the system and real‐time conduction speed is achieved well. In the ARM implementation, the framework of communication of multicast–multiuser in a subnet and the Internet Group Manage Protocol is adopted to obtain the function of communication between one client and other ones. Comprehensive test results were provided to show the feasibility and security performance of the whole system. Copyright © 2016 John Wiley & Sons, Ltd.  相似文献   
9.
As an important branch of wireless sensor networks, wireless body area networks (WBAN) has attracted widespread attention in various fields because of its portability and mobility. However, because much of the data collected by WBAN are related to personal information of the user, the sensitive private data may be at risk of leakage or malicious modification in the actual process of application and deployment. In order to assure the security and privacy of user's data in the environment of WBAN, this paper presents a Data Privacy Protective Mechanism for WBAN. In order to secure data and secure transmission, this mechanism combines symmetric key with an asymmetric key to transmit user's data. Then, it cuts and reorganizes the data in the process of transmission to better capture defense and the attacks of the nodes. Ultimately transmits the user's data securely under the condition that the data collected by the nodes are confidential and secure. Copyright © 2015 John Wiley & Sons, Ltd.  相似文献   
10.
节点定位技术是无线传感器网络的关键技术之一,是很多基于无线传感器网络的应用的基础。然而,无线传感器网络通常部署在无人值守的敌对环境中,攻击节点能够很容易地破坏网络中节点的定位过程。本文针对无线传感器网络中距离无关的定位技术,分析了虫洞攻击对DV-Hop定位过程的影响,提出了一种无线传感器网络中抵御虫洞攻击的DV-Hop安全定位方法。仿真结果表明所提出的安全定位方法能够有效降低虫洞攻击对DV-Hop定位过程的影响,验证了该方法的有效性。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号