首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   6676篇
  免费   961篇
  国内免费   920篇
电工技术   247篇
综合类   886篇
化学工业   48篇
金属工艺   56篇
机械仪表   270篇
建筑科学   114篇
矿业工程   89篇
能源动力   7篇
轻工业   35篇
水利工程   33篇
石油天然气   47篇
武器工业   35篇
无线电   1597篇
一般工业技术   185篇
冶金工业   45篇
原子能技术   21篇
自动化技术   4842篇
  2024年   23篇
  2023年   136篇
  2022年   171篇
  2021年   216篇
  2020年   236篇
  2019年   180篇
  2018年   189篇
  2017年   239篇
  2016年   230篇
  2015年   296篇
  2014年   539篇
  2013年   428篇
  2012年   596篇
  2011年   616篇
  2010年   437篇
  2009年   508篇
  2008年   544篇
  2007年   540篇
  2006年   454篇
  2005年   445篇
  2004年   326篇
  2003年   307篇
  2002年   178篇
  2001年   141篇
  2000年   136篇
  1999年   91篇
  1998年   60篇
  1997年   51篇
  1996年   40篇
  1995年   31篇
  1994年   27篇
  1993年   28篇
  1992年   21篇
  1991年   17篇
  1990年   14篇
  1989年   3篇
  1988年   10篇
  1986年   3篇
  1985年   8篇
  1984年   4篇
  1983年   8篇
  1982年   8篇
  1981年   9篇
  1980年   5篇
  1979年   1篇
  1978年   1篇
  1977年   2篇
  1976年   1篇
  1975年   3篇
排序方式: 共有8557条查询结果,搜索用时 62 毫秒
1.
This paper introduces the design of a hardware efficient reconfigurable pseudorandom number generator (PRNG) using two different feedback controllers based four-dimensional (4D) hyperchaotic systems i.e. Hyperchaotic-1 and -2 to provide confidentiality for digital images. The parameter's value of these two hyperchaotic systems is set to be a specific value to get the benefits i.e. all the multiplications (except a few multiplications) are performed using hardwired shifting operations rather than the binary multiplications, which doesn't utilize any hardware resource. The ordinary differential equations (ODEs) of these two systems have been exploited to build a generic architecture that fits in a single architecture. The proposed architecture provides an opportunity to switch between two different 4D hyperchaotic systems depending on the required behavior. To ensure the security strength, that can be also used in the encryption process in which encrypt the input data up to two times successively, each time using a different PRNG configuration. The proposed reconfigurable PRNG has been designed using Verilog HDL, synthesized on the Xilinx tool using the Virtex-5 (XC5VLX50T) and Zynq (XC7Z045) FPGA, its analysis has been done using Matlab tool. It has been found that the proposed architecture of PRNG has the best hardware performance and good statistical properties as it passes all fifteen NIST statistical benchmark tests while it can operate at 79.101-MHz or 1898.424-Mbps and utilize only 0.036 %, 0.23 %, and 1.77 % from the Zynq (XC7Z045) FPGA's slice registers, slice LUTs, and DSP blocks respectively. Utilizing these PRNGs, we design two 16 × 16 substitution boxes (S-boxes). The proposed S-boxes fulfill the following criteria: Bijective, Balanced, Non-linearity, Dynamic Distance, Strict Avalanche Criterion (SAC) and BIC non-linearity criterion. To demonstrate these PRNGs and S-boxes, a new three different scheme of image encryption algorithms have been developed: a) Encryption using S-box-1, b) Encryption using S-box-2 and, c) Two times encryption using S-box-1 and S-box-2. To demonstrate that the proposed cryptosystem is highly secure, we perform the security analysis (in terms of the correlation coefficient, key space, NPCR, UACI, information entropy and image encryption quantitatively in terms of (MSE, PSNR and SSIM)).  相似文献   
2.
Lightweight ciphers are increasingly employed in cryptography because of the high demand for secure data transmission in wireless sensor network, embedded devices, and Internet of Things. The PRESENT algorithm as an ultra-lightweight block cipher provides better solution for secure hardware cryptography with low power consumption and minimum resource. This study generates the key using key rotation and substitution method, which contains key rotation, key switching, and binary-coded decimal-based key generation used in image encryption. The key rotation and substitution-based PRESENT architecture is proposed to increase security level for data stream and randomness in cipher through providing high resistance to attacks. Lookup table is used to design the key scheduling module, thus reducing the area of architecture. Field-programmable gate array (FPGA) performances are evaluated for the proposed and conventional methods. In Virtex 6 device, the proposed key rotation and substitution PRESENT architecture occupied 72 lookup tables, 65 flip flops, and 35 slices which are comparably less to the existing architecture.  相似文献   
3.
由于命名数据网络(NDN,Named-Data Networking)无环路、逐包、逐跳转发的特点,使得数据包回传成功率降低,而传统的TCP/IP协议中的ARQ和ACK机制对于多播会话不再适用.由于NDN中的传输信道可以等效为二进制删除信道,因此可以通过应用层编码来实现文件的可靠传输.传统的信道编码技术如卷积码、级联码和RS码等复杂度较高,而将NDN与低复杂度的喷泉码的结合可以实现分布式的存储架构,因而可通过喷泉编码在应用层协议中实现可靠的纠删机制,保证整体文件的传输可靠性.以往的研究一般是基于确定的删除概率信道模型,但是由于网络的异构性和信道噪声等因素影响,可能会造成信道丢包概率呈随机性分布.因此,本文在Beta-Binomial分布模型的前提下,根据贝叶斯统计的先验信息和中心极限定理,对随机概率下的纠删信道的文件可靠传输协议进行了数学建模和理论推导.仿真结果显示此模型更具有普适性,此传输协议可在信道状况未知的前提下从理论上求出最小发包数,减少冗余编码包,提高文件整体的投递成功率,在保证传输可靠性的同时有效提升协议传输效率.  相似文献   
4.
1-read/1-write (1R1W) register file (RF) is a popular memory configuration in modern feature rich SoCs requiring significant amount of embedded memory. A memory compiler is constructed using the 8T RF bitcell spanning a range of instances from 32 b to 72 Kb. An 8T low-leakage bitcell of 0.106 μm2 is used in a 14 nm FinFET technology with a 70 nm contacted gate pitch for high-density (HD) two-port (TP) RF memory compiler which achieves 5.66 Mb/mm2 array density for a 72 Kb array which is the highest reported density in 14 nm FinFET technology. The density improvement is achieved by using techniques such as leaf-cell optimization (eliminating transistors), better architectural planning, top level connectivity through leaf-cell abutment and minimizing the number of unique leaf-cells. These techniques are fully compatible with memory compiler usage over the required span. Leakage power is minimized by using power-switches without degrading the density mentioned above. Self-induced supply voltage collapse technique is applied for write and a four stack static keeper is used for read Vmin improvement. Fabricated test chips using 14 nm process have demonstrated 2.33 GHz performance at 1.1 V/25 °C operation. Overall Vmin of 550 mV is achieved with this design at 25 °C. The inbuilt power-switch improves leakage power by 12x in simulation. Approximately 8% die area of a leading 14 nm SoC in commercialization is occupied by these compiled RF instances.  相似文献   
5.
现有的数字传感器至少由2根数据线和2根电源线共4根线组成,每根线均有明确的分工和极性,不能接错和短路,否则易损坏设备,需专业人员才能安装和维护;数据传输加密方式有限,易破解。利用本公司研发的"智能终端整机供电用二线制数据/电源共线传输装置及方法",将数字传感器的连线减至2根,且无极性、可短路,简化了系统的连接,提高系统的可靠性,使安装和维护变得极为简便。数据传输采用特殊的加密方式,极难破解。  相似文献   
6.
Anisoplanatic electromagnetic (EM) propagation across a turbulent atmosphere has been recently examined for an unmodulated carrier propagating over an image-bearing transparency through optical lensing, and for the embedded information inside a carrier recovered using heterodyning and digital demodulation. Carrier modulation yielded better recovery than simple lens-based imaging. A possible mitigation strategy is proposed whereby the image information is encrypted on an RF chaotic carrier, thereafter secondarily embedded onto an optical carrier. Results based on the modified von Karman (MVKS) and the Hufnagel-Valley (H-V) models showed that the signal/image recovery under turbulence is improved compared with non-chaotic propagation. The case of time-varying/dynamic images is also taken up; it is demonstrated via cross-correlation products that turbulence is mitigated by the use of chaotic carrier encryption. Overall, transmission via chaos offers mitigation against distortions due to turbulence along with the security feature inherent via the chaos keys which prevent signal recovery without key-matching.  相似文献   
7.
Despite the benefits of EHRs (Electronic Health Records), there is a growing concern over the risks of privacy exposure associated with the technologies of EHR storing and transmission. To deal with this problem, a time-aware searchable encryption with designated server is proposed in this paper. It is based on Boneh's public key encryption with keyword search and Rivest's timed-release cryptology. Our construction has three features: the user cannot issue a keyword search query successfully unless the search falls into the specific time range; only the authorized user can generate a valid trapdoor; only the designated server can execute the search. Applying our scheme in a multi-user environment, the number of the keyword ciphertexts would not increase linearly with the number of the authorized users. The security and performance analysis shows that our proposed scheme is securer and more efficient than the existing similar schemes.  相似文献   
8.
Based on the three-dimensional classic Chua circuit, a nonlinear circuit containing two flux-control memristors is designed. Due to the difference in the design of the characteristic equation of the two magnetron memristors, their position form a symmetrical structure with respect to the capacitor. The existence of chaotic properties is proved by analyzing the stability of the system, including Lyapunov exponent, equilibrium point, eigenvalue, Poincare map, power spectrum, bifurcation diagram et al. Theoretical analysis and numerical calculation show that this heterogeneous memristive model is a hyperchaotic five-dimensional nonlinear dynamical system and has a strong chaotic behavior. Then, the memristive system is applied to digital image and speech signal processing. The analysis of the key space, sensitivity of key parameters, and statistical character of encrypted scheme imply that this model can applied widely in multimedia information security.  相似文献   
9.
带关键字搜索的公钥加密(PEKS)是一种有用的加密原语,它允许用户将在加密数据上搜索的功能委托给不可信的第三方服务器,而不影响原始数据的安全性和隐私性。但是,由于缺乏对于数据的加密以及解密能力,PEKS方案不能单独进行使用,必须与标准的公钥加密方案(PKE)相结合。因此,Baek等人在2006年引入了一种新的加密原语,称为结合PKE和PEKS的加密方案(PKE+PEKS),它同时提供了PKE和PEKS的功能。目前,已有文献提出了几种PKE+PEKS方案。然而,他们都没有考虑关键字猜测攻击的问题。本文提出一个新的高效且能够抵抗关键字猜测攻击的PKE+PEKS方案,与已有方案相比,该方案在性能上有很大的提升,并且在生成关键字和数据密文时,不需要使用双线性对,极大地降低了计算和存储成本。安全性分析表明,本文中所提出的方案能够满足密文隐私安全性、陷门不可区分性和抗关键字猜测攻击的安全性。效率分析表明,本分提出的方案更加高效。  相似文献   
10.
本文提出一种高性能通用DSP扩展寄存器的设计及实现方法,该方法是我国自主研发的高性能通用DSP中实现寄存器堆扩展的一种新方法,其优点是在不影响现有指令集及指令机器码位宽的前提下,实现对处理器内部寄存器堆的成比例扩展。通过在我国自主研制DSP上的实际应用,证明了该扩展方法的有效性和实用性。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号