首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   4903篇
  免费   894篇
  国内免费   716篇
电工技术   107篇
综合类   601篇
化学工业   93篇
金属工艺   38篇
机械仪表   136篇
建筑科学   61篇
矿业工程   29篇
能源动力   32篇
轻工业   55篇
水利工程   15篇
石油天然气   53篇
武器工业   37篇
无线电   1285篇
一般工业技术   172篇
冶金工业   11篇
原子能技术   51篇
自动化技术   3737篇
  2024年   8篇
  2023年   44篇
  2022年   85篇
  2021年   90篇
  2020年   102篇
  2019年   74篇
  2018年   75篇
  2017年   108篇
  2016年   137篇
  2015年   158篇
  2014年   245篇
  2013年   293篇
  2012年   413篇
  2011年   473篇
  2010年   376篇
  2009年   445篇
  2008年   493篇
  2007年   602篇
  2006年   488篇
  2005年   407篇
  2004年   285篇
  2003年   249篇
  2002年   199篇
  2001年   140篇
  2000年   134篇
  1999年   95篇
  1998年   68篇
  1997年   46篇
  1996年   40篇
  1995年   35篇
  1994年   22篇
  1993年   21篇
  1992年   12篇
  1991年   10篇
  1990年   7篇
  1989年   7篇
  1988年   5篇
  1987年   1篇
  1986年   6篇
  1985年   5篇
  1984年   1篇
  1983年   4篇
  1982年   2篇
  1976年   1篇
  1974年   1篇
  1973年   1篇
排序方式: 共有6513条查询结果,搜索用时 125 毫秒
1.
为推进病历数字化发展,并确保其信息的安全性,将以HIS电子病历系统为基础,采用安信数字签名技术和PKI或PMI系统搭建相信并加以任用的授权服务,经过针对实际的PKC和CA的确认、委托与管控构建整体的数字签名平台,完成电子病历数字签名功能设计,以加强电子文件的完整性、真实性和不可抵赖性。最后以某医院的XML结构化的电子病历系统为基础进行项目实施,完成了医护人员通过HIS的快速身份认证,和准确地数字签名。  相似文献   
2.
无证书签名具有基于身份密码体制和传统公钥密码体制的优点,可解决复杂的公钥证书管理和密钥托管问题.Wu和Jing提出了一种强不可伪造的无证书签名方案,其安全性不依赖于理想的随机预言机.针对该方案的安全性,提出了两类伪造攻击.分析结果表明,该方案无法实现强不可伪造性,并在"malicious-but-passive"的密钥生成中心攻击下也是不安全的.为了提升该方案的安全性,设计了一个改进的无证书签名方案.在标准模型中证明了改进的方案对于适应性选择消息攻击是强不可伪造的,还能抵抗恶意的密钥生成中心攻击.此外,改进的方案具有较低的计算开销和较短的私钥长度,可应用于区块链、车联网、无线体域网等领域.  相似文献   
3.
何云华  牛童  刘天一  肖珂  芦翔 《计算机应用》2019,39(5):1385-1388
针对网络扫描工具在进行扫描时面临的溯源问题,提出了一种匿名网络扫描系统。首先将匿名系统与网络扫描工具结合以实现匿名扫描;然后在现有匿名系统的基础上实现了该系统的本地私有化;接着通过流量分析发现,Nmap的多进程扫描因为代理链的原因会变成单进程扫描而导致其扫描扫描性能较低;最后提出了一种基于多Namp进程并发的性能优化方案,将总体扫描任务分割为多个扫描任务,并分配给多个单独的Nmap进程并行运行。实验结果表明,该性能优化方案的扫描时延接近正常扫描情况下的时延,达到了提高匿名扫描系统性能的目的。因此,该优化后的网络匿名扫描系统在阻碍溯源的同时提升了扫描效率。  相似文献   
4.
Mitral valve prolapse (MVP) associated with severe mitral regurgitation is a debilitating disease with no pharmacological therapies available. MicroRNAs (miRNA) represent an emerging class of circulating biomarkers that have never been evaluated in MVP human plasma. Our aim was to identify a possible miRNA signature that is able to discriminate MVP patients from healthy subjects (CTRL) and to shed light on the putative altered molecular pathways in MVP. We evaluated a plasma miRNA profile using Human MicroRNA Card A followed by real-time PCR validations. In addition, to assess the discriminative power of selected miRNAs, we implemented a machine learning analysis. MiRNA profiling and validations revealed that miR-140-3p, 150-5p, 210-3p, 451a, and 487a-3p were significantly upregulated in MVP, while miR-223-3p, 323a-3p, 340-5p, and 361-5p were significantly downregulated in MVP compared to CTRL (p ≤ 0.01). Functional analysis identified several biological processes possible linked to MVP. In addition, machine learning analysis correctly classified MVP patients from CTRL with high accuracy (0.93) and an area under the receiving operator characteristic curve (AUC) of 0.97. To the best of our knowledge, this is the first study performed on human plasma, showing a strong association between miRNAs and MVP. Thus, a circulating molecular signature could be used as a first-line, fast, and cheap screening tool for MVP identification.  相似文献   
5.
6.
With the rapid development and widespread application of Wireless Body Area Networks (WBANs), the traditional centralized system architecture cannot handle the massive data generated by the edge devices. Meanwhile, in order to ensure the security of physiological privacy data and the identity privacy of patients, this paper presents a privacy protection strategy for Mobile Edge Computing(MEC) enhanced WBANs, which leverages the blockchain-based decentralized MEC paradigm to support efficient transmission of privacy information with low latency, high reliability within a high-demand data security scenario. On this basis, the Merkle tree optimization model is designed to authenticate nodes and to verify the source of physiological data. Furthermore, a hybrid signature algorithm is devised to guarantee the node anonymity with unforgeability, data integrity and reduced delay. The security performance analysis and simulation results show that our proposed strategy not only reduces the delay, but also secures the privacy and transmission of sensitive WBANs data.  相似文献   
7.
Effect of channel length on hysteresis and threshold voltage shift in copper phthalocyanine (CuPc) based organic field effect transistors was studied. Contrary to expectation, longer channel length devices exhibited minimum threshold voltage shift. Influence of channel length on the contribution of hole and electron trapping to threshold voltage stability was determined. Shortest channel length devices exhibited highest electron trapping effect while longest channel devices exhibited minimum hole as well as electron trapping. Lower hole trap effect for longer channel length devices was suggested to be due to reduced longitudinal field between source and drain electrodes while minimum electron trapping was attributed to suppression of drain current by increased hole trap centres.  相似文献   
8.
Metabolic reprogramming and immunologic suppression are two critical characteristics promoting the progression of head and neck squamous cell carcinoma (HNSCC). The integrative analysis of all the metabolism-related genes (MRGs) in HNSCC is lacking and the interaction between the metabolism and the immune characteristics also requires more exploration to uncover the potential mechanisms. Therefore, this study was designed to establish a prognostic signature based on all the MRGs in HNSCC. Genes of HNSCC samples were available from the TCGA and GEO databases while the MRGs were retrieved from a previous study. Ultimately 4 prognostic MRGs were selected to construct a model possessing robust prognostic value and accuracy in TCGA cohorts. The favorable reproducibility of this model was confirmed in validation cohorts from GEO databases. The risk score calculated by this model was an independent prognostic factor that further classified these HNSCC patients into high-/low-risk groups. GSEA analyses and somatic mutations indicated the low-risk group could activate several anti-tumor pathways and possessed lower TP53 mutation. The results of ESTIMATE, single-sample GSEA, CIBERSORT, and some immune-related molecules analyses suggested the low-risk group exhibited lower metabolic activities and higher immune characteristics. The Spearman correlation test implied most metabolic pathways with tumor-promoting function were negatively correlated with the immune activity, indicating a plausible approach of combining the anti-metabolism and the immunotherapy drugs in the high-risk group to enhance therapeutic effects than applied separately. In conclusion, this prognostic signature linking MRGs with the immune landscape could promote the individualized treatment for HNSCC patients.  相似文献   
9.
《Journal of dairy science》2022,105(3):2408-2425
Reggiana and Modenese are autochthonous cattle breeds, reared in the North of Italy, that can be mainly distinguished for their standard coat color (Reggiana is red, whereas Modenese is white with some pale gray shades). Almost all milk produced by these breeds is transformed into 2 mono-breed branded Parmigiano-Reggiano cheeses, from which farmers receive the economic incomes needed for the sustainable conservation of these animal genetic resources. After the setting up of their herd books in 1960s, these breeds experienced a strong reduction in the population size that was subsequently reverted starting in the 1990s (Reggiana) or more recently (Modenese) reaching at present a total of about 2,800 and 500 registered cows, respectively. Due to the small population size of these breeds, inbreeding is a very important cause of concern for their conservation programs. Inbreeding is traditionally estimated using pedigree data, which are summarized in an inbreeding coefficient calculated at the individual level (FPED). However, incompleteness of pedigree information and registration errors can affect the effectiveness of conservation strategies. High-throughput SNP genotyping platforms allow investigation of inbreeding using genome information that can overcome the limits of pedigree data. Several approaches have been proposed to estimate genomic inbreeding, with the use of runs of homozygosity (ROH) considered to be the more appropriate. In this study, several pedigree and genomic inbreeding parameters, calculated using the whole herd book populations or considering genotyping information (GeneSeek GGP Bovine 150K) from 1,684 Reggiana cattle and 323 Modenese cattle, were compared. Average inbreeding values per year were used to calculate effective population size. Reggiana breed had generally lower genomic inbreeding values than Modenese breed. The low correlation between pedigree-based and genomic-based parameters (ranging from 0.187 to 0.195 and 0.319 to 0.323 in the Reggiana and Modenese breeds, respectively) reflected the common problems of local populations in which pedigree records are not complete. The high proportion of short ROH over the total number of ROH indicates no major recent inbreeding events in both breeds. ROH islands spread over the genome of the 2 breeds (15 in Reggiana and 14 in Modenese) identified several signatures of selection. Some of these included genes affecting milk production traits, stature, body conformation traits (with a main ROH island in both breeds on BTA6 containing the ABCG2, NCAPG, and LCORL genes) and coat color (on BTA13 in Modenese containing the ASIP gene). In conclusion, this work provides an extensive comparative analysis of pedigree and genomic inbreeding parameters and relevant genomic information that will be useful in the conservation strategies of these 2 iconic local cattle breeds.  相似文献   
10.
Mobile devices are widely used for data access,communications and storage.However,storing a private key for signature and other cryptographic usage on a single mobile device can be challenging,due to its computational limitations.Thus,a number of(t,n)threshold secret sharing schemes designed to minimize private key from leakage have been proposed in the literature.However,existing schemes generally suffer from key reconstruction attack.In this paper,we propose an efficient and secure two-party distributed signing protocol for the SM2 signature algorithm.The latter has been mandated by the Chinese government for all electronic commerce applications.The proposed protocol separates the private key to storage on two devices and can generate a valid signature without the need to reconstruct the entire private key.We prove that our protocol is secure under nonstandard assumption.Then,we implement our protocol using MIRACL Cryptographic SDK to demonstrate that the protocol can be deployed in practice to prevent key disclosure.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号