首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   923篇
  免费   253篇
  国内免费   189篇
电工技术   22篇
综合类   167篇
化学工业   5篇
金属工艺   1篇
机械仪表   9篇
建筑科学   7篇
矿业工程   4篇
轻工业   9篇
石油天然气   9篇
武器工业   2篇
无线电   208篇
一般工业技术   14篇
冶金工业   4篇
自动化技术   904篇
  2024年   1篇
  2023年   10篇
  2022年   15篇
  2021年   14篇
  2020年   20篇
  2019年   21篇
  2018年   24篇
  2017年   27篇
  2016年   26篇
  2015年   35篇
  2014年   50篇
  2013年   61篇
  2012年   106篇
  2011年   110篇
  2010年   89篇
  2009年   97篇
  2008年   107篇
  2007年   127篇
  2006年   108篇
  2005年   81篇
  2004年   55篇
  2003年   58篇
  2002年   43篇
  2001年   27篇
  2000年   29篇
  1999年   13篇
  1998年   6篇
  1997年   3篇
  1996年   2篇
排序方式: 共有1365条查询结果,搜索用时 15 毫秒
1.
何云华  牛童  刘天一  肖珂  芦翔 《计算机应用》2019,39(5):1385-1388
针对网络扫描工具在进行扫描时面临的溯源问题,提出了一种匿名网络扫描系统。首先将匿名系统与网络扫描工具结合以实现匿名扫描;然后在现有匿名系统的基础上实现了该系统的本地私有化;接着通过流量分析发现,Nmap的多进程扫描因为代理链的原因会变成单进程扫描而导致其扫描扫描性能较低;最后提出了一种基于多Namp进程并发的性能优化方案,将总体扫描任务分割为多个扫描任务,并分配给多个单独的Nmap进程并行运行。实验结果表明,该性能优化方案的扫描时延接近正常扫描情况下的时延,达到了提高匿名扫描系统性能的目的。因此,该优化后的网络匿名扫描系统在阻碍溯源的同时提升了扫描效率。  相似文献   
2.
Efforts to reduce the carbon footprint of milk production through selection and management of low-emitting cows require accurate and large-scale measurements of methane (CH4) emissions from individual cows. Several techniques have been developed to measure CH4 in a research setting but most are not suitable for large-scale recording on farm. Several groups have explored proxies (i.e., indicators or indirect traits) for CH4; ideally these should be accurate, inexpensive, and amenable to being recorded individually on a large scale. This review (1) systematically describes the biological basis of current potential CH4 proxies for dairy cattle; (2) assesses the accuracy and predictive power of single proxies and determines the added value of combining proxies; (3) provides a critical evaluation of the relative merit of the main proxies in terms of their simplicity, cost, accuracy, invasiveness, and throughput; and (4) discusses their suitability as selection traits. The proxies range from simple and low-cost measurements such as body weight and high-throughput milk mid-infrared spectroscopy (MIR) to more challenging measures such as rumen morphology, rumen metabolites, or microbiome profiling. Proxies based on rumen samples are generally poor to moderately accurate predictors of CH4, and are costly and difficult to measure routinely on-farm. Proxies related to body weight or milk yield and composition, on the other hand, are relatively simple, inexpensive, and high throughput, and are easier to implement in practice. In particular, milk MIR, along with covariates such as lactation stage, are a promising option for prediction of CH4 emission in dairy cows. No single proxy was found to accurately predict CH4, and combinations of 2 or more proxies are likely to be a better solution. Combining proxies can increase the accuracy of predictions by 15 to 35%, mainly because different proxies describe independent sources of variation in CH4 and one proxy can correct for shortcomings in the other(s). The most important applications of CH4 proxies are in dairy cattle management and breeding for lower environmental impact. When breeding for traits of lower environmental impact, single or multiple proxies can be used as indirect criteria for the breeding objective, but care should be taken to avoid unfavorable correlated responses. Finally, although combinations of proxies appear to provide the most accurate estimates of CH4, the greatest limitation today is the lack of robustness in their general applicability. Future efforts should therefore be directed toward developing combinations of proxies that are robust and applicable across diverse production systems and environments.  相似文献   
3.
Abstract

Even though there have been many research studies on proxy signature schemes, only Shao's proxy multi‐signature scheme is based on the factoring problem (FAC). Unfortunately, Shao's scheme requires sequential signing operations and strict order of the modulus. It is not practical and not efficient. We, therefore, based on RSA cryptosystems, propose new proxy‐protected mono‐signature and proxy‐protected multi‐signature schemes. In contrast to their counterparts, our scheme allows parallel signing operations and also improves the signers’ computational performance.  相似文献   
4.
在冶金计算机过程控制系统中,软件系统通常按照功能和作用范围不同划分为若干个子系统。为使这些子系统协调工作,需解决分布式进程间的通信问题。为此,北京首钢自动化信息技术有限公司自主研发了分布式进程通信系统,采用进程通信中间件解决进程问通信问题,同时采用进程通信代理器解决计算机之间的通信问题,并在Windows操作系统环境下成功地搭建了分布式进程通信网络。目前该系统已在京唐钢铁公司和首秦金属材料公司连铸过程控制系统中得到了应用且运行稳定。实践证明,该系统性能优越、可靠性强且简单易用。  相似文献   
5.
前向安全的密码体制可以有效地降低密钥泄露对安全性的影响。利用刘亚丽等人提出的方法[2],对张波等人提出的强前向安全的代理签名方案(Zhang方案)[1]进行分析,指出该方案既不满足后向安全性,也不满足前向安全性。基于以上分析结果,对Zhang方案进行改进,设计出一个前向安全的代理签名方案,安全性分析表明,改进方案是一个真正前向安全的代理签名方案。  相似文献   
6.
通过对会话边缘控制器(SBC)及相关的SIP协议、网络地址转换/防火墙、媒体处理、拓扑隐藏及协议修改技术的说明,给出了SBC的核心模块的设计原型,并对信令代理和媒体代理关键子模块进行了设计实现说明。采用B2 BUA、状态机、SIP/RTP/RTCP消息修改、地址映射、回调函数、媒体流处理、服务质量(QoS)控制策略等技术,对系统做了具体实现。测试结果表明,系统具备了作为一个SBC的功能。  相似文献   
7.
针对ONVIF协议和GB28181标准关于媒体播放流程不一致问题,提出了一种通过RTSP代理服务器的方式来解决这一问题。论文分析了系统总体结构,媒体请求会话流程以及RTSP代理程序流程并实现。实验结果表明,RTSP代理服务器方式很好的解决了ONVIF协议和GB28181标准媒体播放会话流程不一致的问题。  相似文献   
8.
The growing need for the remote caring of patients at home combined with the ever-increasing popularity of mobile devices due to their ubiquitous nature has resulted in many apps being developed to enable mobile telecare. The Cloud, in combination with mobile technologies has enabled doctors to conveniently monitor and assess a patient’s health while the patient is at the comfort of their own home. This demands sharing of health information between healthcare teams such as doctors and nurses in order to provide better and safer care of patients. However, the sharing of health information introduces privacy and security issues which may conflict with HIPAA standards. In this paper, we attempt to address the issues of privacy and security in the domain of mobile telecare and Cloud computing. We first demonstrate a telecare application that will allow doctors to remotely monitor patients via the Cloud. We then use this system as a basis to showcase our model that will allow patients to share their health information with other doctors, nurses or medical professional in a secure and confidential manner. The key features of our model include the ability to handle large data sizes and efficient user revocation.  相似文献   
9.
一种用于云存储的可撤销的属性加密方案   总被引:1,自引:0,他引:1  
由于云存储用户数量大,成分复杂,云存储中数据的安全防护问题成为其发展的一大制约,近年来,基于属性加密技术解决云存储中数据安全存储问题成为研究热点,但传统的属性加密方案存在密文长度相对较大且属性撤销复杂等问题。引入代理重加密技术,针对以上问题提出一种可撤销的密文属性基加密方案,在缩短密文长度的同时实现属性撤销操作,并证明该方案在DBDH假设下CPA是安全的。  相似文献   
10.
综述了代理重签名理论及其发展状况、应用背景、一般模型和安全性定义; 通过对现有经典代理重签名方案的系统研究, 详细分析比较了其性能特性、执行效率和安全性。提出了代理重签名方案在数据安全交换中的应用, 解决了现有电子政务中数据交换存在的效率低、密钥管理复杂、交换服务器权限过大等问题。最后概括了所取得的研究成果, 并讨论了目前研究中所遇到的关键问题。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号