首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   783篇
  免费   70篇
  国内免费   8篇
电工技术   19篇
综合类   2篇
化学工业   233篇
金属工艺   26篇
机械仪表   39篇
建筑科学   34篇
矿业工程   3篇
能源动力   34篇
轻工业   52篇
水利工程   9篇
石油天然气   5篇
无线电   58篇
一般工业技术   135篇
冶金工业   29篇
原子能技术   12篇
自动化技术   171篇
  2024年   1篇
  2023年   10篇
  2022年   18篇
  2021年   45篇
  2020年   55篇
  2019年   52篇
  2018年   92篇
  2017年   50篇
  2016年   58篇
  2015年   41篇
  2014年   67篇
  2013年   86篇
  2012年   63篇
  2011年   68篇
  2010年   45篇
  2009年   27篇
  2008年   23篇
  2007年   11篇
  2006年   10篇
  2005年   7篇
  2004年   5篇
  2003年   4篇
  2002年   3篇
  2001年   2篇
  1999年   1篇
  1998年   3篇
  1997年   1篇
  1995年   2篇
  1994年   1篇
  1993年   1篇
  1991年   3篇
  1989年   1篇
  1987年   1篇
  1981年   2篇
  1977年   1篇
  1975年   1篇
排序方式: 共有861条查询结果,搜索用时 62 毫秒
101.
With a sharp increase in the information volume, analyzing and retrieving this vast data volume is much more essential than ever. One of the main techniques that would be beneficial in this regard is called the Clustering method. Clustering aims to classify objects so that all objects within a cluster have similar features while other objects in different clusters are as distinct as possible. One of the most widely used clustering algorithms with the well and approved performance in different applications is the k-means algorithm. The main problem of the k-means algorithm is its performance which can be directly affected by the selection in the primary clusters. Lack of attention to this crucial issue has consequences such as creating empty clusters and decreasing the convergence time. Besides, the selection of appropriate initial seeds can reduce the cluster’s inconsistency. In this paper, we present a new method to determine the initial seeds of the k-mean algorithm to improve the accuracy and decrease the number of iterations of the algorithm. For this purpose, a new method is proposed considering the average distance between objects to determine the initial seeds. Our method attempts to provide a proper tradeoff between the accuracy and speed of the clustering algorithm. The experimental results showed that our proposed approach outperforms the Chithra with 1.7% and 2.1% in terms of clustering accuracy for Wine and Abalone detection data, respectively. Furthermore, achieved results indicate that comparing with the Reverse Nearest Neighbor (RNN) search approach, the proposed method has a higher convergence speed.  相似文献   
102.
A novel spiral micromixer with sinusoidal channel walls was designed to enhance the mixing index in the low to intermediate Reynolds number range (1 < Re < 100). To analyze the fluid flow, a set of numerical simulations were performed using the finite-difference method. The microchip was fabricated from polydimethylsiloxane, employing the soft-lithography technique. The degree of mixing was increased by 99.11 % when using the proposed micromixer, compared to 59.44 % for a simple spiral micromixer. The introduced microchannel drastically reduced the mixing length, increasing the mixing index of a 0.5-loop spiral-sinusoidal microchannel compared to that of the simple spiral microchannel with 1.5 loops. The mixing index of the 3-loop mixer was higher than that of the microchannel with 1.5 loops, and its pressure drop was increased.  相似文献   
103.
104.
105.
106.
The void formation and plastic deformation micromechanisms of a cold-rolled DP600 steel during tensile loading were studied by scanning electron microscopy(SEM) and electron backscatter diffraction(EBSD).The SEM observations revealed that the main void nucleation mechanism in the DP600 steel is decohesion at the ferrite-martensite interfaces.The voids were mostly observed between the closely spaced martensite islands situated at the boundaries of relatively finer ferrite grains.The EBSD results indicated a strain gradient developed from the ferrite-martensite and ferrite-ferrite interfaces into the interior of ferrite grains during the tensile deformation,which led to a stress concentration at these interfaces.Moreover,it was demonstrated that local misorientation inside the finer ferrite grains surrounded by martensite islands was higher than that for the coarser ferrite grains,which made the former more prone to void initiation.  相似文献   
107.
World Wide Web - Blockchain, with its ever-increasing maturity and popularity, is being used in many different applied computing domains. To document the advancements made, researchers have...  相似文献   
108.
Bulletin of Engineering Geology and the Environment - In recent years, anumber of models and formulas have been proposed to estimate the penetration rate of hard rock tunnel boring machines (TBMs)....  相似文献   
109.
Wireless body area networks (WBANs) are a network designed to gather critical information about the physical conditions of patients and to exchange this information. WBANs are prone to attacks, more than other networks, because of their mobility and the public channel they use. Therefore, mutual authentication and privacy protection are critical for WBANs to prevent attackers from accessing confidential information of patients and executing undetectable physical attacks. In addition, in the authentication and key agreement process, messages should be transferred anonymously such that they are not linkable. In this paper, we first indicate that one of the most recently introduced authentication protocol is vulnerable to the wrong session key agreement attack and desynchronization attack. Second, we propose a lightweight authentication and key agreement protocol, which can withstand the well‐known attacks and provide the anonymity feature. Eventually, we analyze the security of our proposed protocol using both Automated Validation of Internet Security Protocols and Applications (AVISPA) and random oracle model and compare its performance with the related works. The results demonstrate the superiority of our proposed protocol in comparison with the other protocols.  相似文献   
110.

With the growth of the internet, development of IP based services has increased. Voice over IP (VoIP) technology is one of the services which works based on the internet and packet switching networks and uses this structure to transfer the multimedia data e.g. voices and images. Recently, Chaudhry et al., Zhang et al. and Nikooghadam et al. have presented three authentication and key agreement protocols, separately. However, in this paper, it is proved that the presented protocols by Chaudhry et al. and also Nikooghadam et al. do not provide the perfect forward secrecy, and the presented protocol by Zhang et al. not only is vulnerable to replay attack, and known session-specific temporary information attack, but also does not provide user anonymity, re-registration and revocation, and violation of fast error detection. Therefore, a secure and efficient two-factor authentication and key agreement protocol is presented. The security analysis proves that our proposed protocol is secure against various attacks. Furthermore, security of proposed scheme is formally analyzed using BAN logic and simulated by means of the AVISPA tool. The simulation results demonstrate security of presented protocol against active and passive attacks. The communication and computation cost of the proposed scheme is compared with previously proposed authentication schemes and results confirm superiority of the proposed scheme.

  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号