首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   50篇
  免费   7篇
电工技术   1篇
化学工业   8篇
金属工艺   1篇
机械仪表   1篇
能源动力   1篇
水利工程   4篇
无线电   6篇
一般工业技术   12篇
冶金工业   9篇
自动化技术   14篇
  2023年   2篇
  2022年   5篇
  2021年   3篇
  2020年   3篇
  2019年   4篇
  2018年   7篇
  2017年   2篇
  2016年   3篇
  2015年   6篇
  2014年   1篇
  2013年   7篇
  2012年   1篇
  2011年   1篇
  2010年   1篇
  2009年   2篇
  2008年   1篇
  2007年   1篇
  2006年   1篇
  2003年   1篇
  2002年   1篇
  2000年   1篇
  1997年   1篇
  1987年   1篇
  1984年   1篇
排序方式: 共有57条查询结果,搜索用时 453 毫秒
1.
2.
Experimental investigations were conducted to examine the effect of dielectric loading on a ferrite loaded waveguide radiator (notch antenna). The antenna was made by symmetrically tapering an X-band waveguide. A cylindrical ferrite post was disposed at the apex of the notch and it was biased with a dc magnetic field. The antenna was tested for several notch angles namely 140/spl deg/, 120/spl deg/, 90/spl deg/, 80/spl deg/, 60/spl deg/ while ferrite was loaded with several dielectric sleeves, such as wood, polymer, pyrex. The dielectric loading with high permittivity material is found to give better radiation and scanning characteristics. The radial thickness of the dielectric ring is observed to affect the radiation.  相似文献   
3.
The transalkylation reactions of a mixture of toluene and C9+ aromatics were studied over HZSM5 catalysts of varying SiO2:Al2O3 ratios (30–800) as well as over a NiHZSM5 catalyst. As the SiO2: Al2O3 ratio is increased, the rate of transalkylation is decreased. Among the C9 aromatics that were present in the feed, the ethyl toluenes were extensively de-ethylated to toluene. The shape-selective characteristics of the ZSM5 zeolite were revealed through the relative order of reactivity of the three trimethyl benzene isomers 1.2.4>1.2.3>1.3.5. The stable life of the catalyst can be prolonged by the incorporation of nickel. The influences of process parameters such as temperature, pressure, space velocity and H2: hydrocarbon ratio are also presented. It was observed that the transalkylation of C9 aromatics with toluene to yield xylenes occurs mainly on the external surface of the ZSM5 crystals. The disproportionation of toluene to yield benzene and xylene, however, takes place predominantly in the pore system.  相似文献   
4.
The Journal of Supercomputing - Telecare medicine information system (TMIS) is recognized as an important tool for improving the quality and protection of healthcare services. In addition to...  相似文献   
5.
This paper describes the results of thermally stimulated discharge conductivity study of activated charcoal-polyvinyl chloride (PVC) thin film thermoelectrets. TSDC has been carried out in the temperature range 308–400°K and at four different polarizing fields. Results are discussed on the basis of mobility of activated charcoal and polyvinyl chloride chains.  相似文献   
6.

The recent technological advancement and rapid development of computer networks have increased the popularity of remote password authentication protocols. Toward this end, the emphasis has shifted to protocols that apply to smart cards-empowered multi-server environments. In order to defend against the replay attack, these protocols usually depend on the nonce or timestamp. In this paper, an efficient Mittag–Leffler–Chebyshev Summation Chaotic Map (MLCSCM)-enabled multi-server authentication protocol with the key agreement is proposed and generalized to address this peculiarity in multi-server-oriented applications. The security proof and efficiency analysis of the presented MLCSCM authenticated key agreement protocol is rigorously derived and validated. Compared to the recently published literature, the proposed protocol presents high efficiency with unique features, and it is highly resistant to sophisticated attacks and achieves perfect forward secrecy.

  相似文献   
7.
ID-based encryption (identity-based) is a very useful tool in cryptography. It has many potential applications. The security of traditional ID-based encryption scheme wholly depends on the security of secret keys. Exposure of secret keys requires reissuing all previously assigned encryptions. This limitation becomes more obvious today as key exposure is more common with increasing use of mobile and unprotected devices. Under this background, mitigating the damage of key exposure in ID-based encryption is an important problem. To deal with this problem, we propose to integrate forward security into ID-based encryption. In this paper, we propose a new construction of ID-based encryption scheme based on integer factorization problem and discrete logarithm problem is semantically secure against chosen plaintext attack (CPA) in random oracle model. We demonstrate that our scheme outperforms the other existing schemes in terms of security, computational cost and the length of public key.  相似文献   
8.
Cottonseed oil fatty amide (CFA) was prepared in the laboratory by base catalyzed aminolysis of cottonseed oil. Further it was reacted with phthalic acid to obtain polyesteramide (CPEA) and modified by post reacting with vinyl acetate monomer in varying ratios of 4:1, 3:1 and 2:1 in the presence of t-butyl hydroperoxide as an initiator. The incorporation of vinyl acetate in CPEA was analyzed using FTIR, 1H NMR and 13C NMR spectral techniques. The physico-chemical properties such as iodine value, specific gravity and refractive index were determined by standard laboratory test methods. Mechanical, chemical resistance and other coating properties of the coatings synthesized from CPEA and modified CPEA applied on mild steel substrates were also studied by standard methods. Thermal stability and curing behavior of modified CPEA were determined by thermo gravimetric analysis (TGA) and differential scanning calorimetric (DSC) techniques. It was observed that modification of polyesteramide improved the curing, mechanical and chemical performance of CPEA films. It was found that among the CPEA:vinyl acetate ratios, 2:1 ratio exhibited the best results.  相似文献   
9.
Extraction of chromium(III) from a model solution and from a tannery waste solution was studied by ion exchange using Indion 790 resin which is a macro-porous strongly acidic cation exchange resin of sulfonated polystyrene group. The resin was found to be selective for the sorption of chromium(III) in the pH range 0.5–3.5 from a model solution containing 500 ppm Cr(III). Beyond pH 3.5 extraction of chromium(III) drastically decreased from 92% to 76%. Sorption of chromium(III) on Indion 790 followed the Freundlich isotherm with a high Freundlich constant value (Kf = 8.57) confirming strong chemical interaction of the metal ion with the resin. Desorption of chromium(III) from the loaded resin increased with the increase in concentration of eluant (5–20% H2SO4). With 20% sulfuric acid solution 89% Cr(III) was eluted in two stages. The bench scale results were also validated in continuous mode in a fixed bed column and for the recovery of chromium(III) from a tannery solution.  相似文献   
10.
The commercialization of the fifth-generation (5G) wireless network has begun. Massive devices are being integrated into 5G-enabled wireless sensor networks (5G WSNs) to deliver a variety of valuable services to network users. However, there are rising fears that 5G WSNs will expose sensitive user data to new security vulnerabilities. For secure end-to-end communication, key agreement and user authentication have been proposed. However, when billions of massive devices are networked to collect and analyze complex user data, more stringent security approaches are required. Data integrity, non-repudiation, and authentication necessitate special-purpose subtree-based signature mechanisms that are pretty difficult to create in practice. To address this issue, this work provides an efficient, provably secure, lightweight subtree-based online/offline signature procedure (SBOOSP) and its aggregation (Agg-SBOOSP) for massive devices in 5G WSNs using conformable chaotic maps. The SBOOSP enables multi-time offline storage access while reducing processing time. As a result, the signer can utilize the pre-stored offline information in polynomial time. This feature distinguishes our presented SBOOSP from previous online/offline-signing procedures that only allow for one signature. Furthermore, the new procedure supports a secret key during the pre-registration process, but no secret key is necessary during the offline stage. The suggested SBOOSP is secure in the logic of unforgeability on the chosen message attack in the random oracle. Additionally, SBOOSP and Agg-SBOOSP had the lowest computing costs compared to other contending schemes. Overall, the suggested SBOOSP outperforms several preliminary security schemes in terms of performance and computational overhead.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号