首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   105226篇
  免费   9774篇
  国内免费   5715篇
电工技术   7217篇
技术理论   9篇
综合类   9339篇
化学工业   16342篇
金属工艺   6057篇
机械仪表   6673篇
建筑科学   8110篇
矿业工程   2823篇
能源动力   2894篇
轻工业   10721篇
水利工程   2111篇
石油天然气   5244篇
武器工业   1028篇
无线电   11202篇
一般工业技术   11066篇
冶金工业   3924篇
原子能技术   1132篇
自动化技术   14823篇
  2024年   499篇
  2023年   1771篇
  2022年   3517篇
  2021年   4543篇
  2020年   3450篇
  2019年   2709篇
  2018年   2940篇
  2017年   3464篇
  2016年   3006篇
  2015年   4453篇
  2014年   5688篇
  2013年   6524篇
  2012年   7673篇
  2011年   8382篇
  2010年   7528篇
  2009年   7111篇
  2008年   7085篇
  2007年   6615篇
  2006年   6315篇
  2005年   5014篇
  2004年   3566篇
  2003年   3016篇
  2002年   3063篇
  2001年   2574篇
  2000年   2149篇
  1999年   1856篇
  1998年   1345篇
  1997年   1027篇
  1996年   916篇
  1995年   684篇
  1994年   556篇
  1993年   386篇
  1992年   328篇
  1991年   245篇
  1990年   164篇
  1989年   143篇
  1988年   90篇
  1987年   76篇
  1986年   59篇
  1985年   30篇
  1984年   18篇
  1983年   24篇
  1982年   24篇
  1981年   24篇
  1980年   32篇
  1979年   9篇
  1965年   2篇
  1960年   2篇
  1959年   8篇
  1951年   3篇
排序方式: 共有10000条查询结果,搜索用时 15 毫秒
101.
随着现代制造业的迅速发展,我国的物流行业也随之崛起,并且逐渐受到全社会的广泛关注。早期的人工物流、机械化物流方式,已经远远不能满足现在大规模生产流水线的需求。本文提出了一种基于RGV、AGV的柔性输送系统,其中环形RGV输送系统通过成对的码头和码头之间的流水线与AGV输送系统、非环形往复式RGV输送系统相接驳;AGV输送系统和非环形往复式RGV输送系统用于将物流货品从环形RGV输送系统送入或送出指定物流系统。该系统有效地克服传统单一RGV输送系统对使用场所的适应性差、轨道占用空间大等缺点,同时避免使用单一AGV输送系统带来的输送效率较低、设备及维护成本较高等问题。  相似文献   
102.
By combining of the benefits of high-order network and TSK (Tagaki-Sugeno-Kang) inference system, Pi-Sigma network is capable to dispose with the nonlinear problems much more effectively, which means it has a compacter construction, and quicker computational speed. The aim of this paper is to present a gradient-based learning method for Pi-Sigma network to train TSK fuzzy inference system. Moreover, some strong convergence results are established based on the weak convergence outcomes, which indicates that the sequence of weighted fuzzy parameters gets to a fixed point. Simulation results show the modified learning algorithm is effective to support the theoretical results.  相似文献   
103.
We explore an efficient scheme for transferring quantum state between an optomechanical cavity and nuclear spins of nitrogen-vacancy centers in diamond, where quantum information can be efficiently stored (retrieved) into (from) the nuclear spin ensemble assisted by a mechanical resonator in a dispersive regime. Our scheme works for a broad range of cavity frequencies and might have potential applications in employing the nuclear spin ensemble as a memory in quantum information processing. The feasibility of our protocol is analyzed using currently available parameters.  相似文献   
104.
We focus on practical Hierarchical Identity-Based Broadcast Encryption (HIBBE) with semantic security against adaptively chosen-ciphertext attacks (CCA2) in the standard model. We achieve this goal in two steps. First, we propose a new HIBBE scheme that is secure against chosen-plaintext attacks (CPA). Compared with the existing HIBBE scheme that is built from composite-order bilinear groups, our construction is based on prime-order bilinear groups. The much better efficiency of group operations in prime-order bilinear groups makes our proposed HIBBE scheme more practical. Then, we convert it into a CCA2-secure scheme at the cost of a one-time signature. Instead of extending one user hierarchy in the Canetti–Halevi–Katz approach from CPA-secure (\(l+1\))-Hierarchical Identity-Based Encryption [(\(l+1\))-HIBE] to CCA2-secure \(l\)-HIBE, our construction merely adds one on-the-fly dummy user in the basic scheme. We formally prove the security of these two schemes in the standard model. Comprehensive theoretical analyses and experimental results demonstrate that the proposed HIBBE schemes achieve desirable performance.  相似文献   
105.
106.
107.
本文设计了一套低成本无线智能家居系统的解决方案,具有安全,可靠,稳定的显著特点,以及智能家居系统市场的广大前景.本文还阐明了系统的体系结构,详细介绍了系统软件和硬件部分的设计与实现。并对关键技术(GPRS、24L01)的流程做了详细的阐述。  相似文献   
108.
随着高新科学技术的发展,互联网的规模也不断扩大.人们对互联网需求也越来越多,而现有的网络体系结构开始难以满足人们的需求.本文主要通过讨论现今网络体系结构存在的问题,对相关技术进行研究.  相似文献   
109.
This paper addresses the design of low‐level controllers for leader–follower formations of nonholonomic vehicles in the presence of bounded measurement delays. The concept of input‐to‐state stability is extended to encompass the effect of bounded delays and restrictions on the input. A method is proposed to integrate a Smith predictor in a backstepping design on the basis of nested saturations and nonlinear small‐gain assignment, which allows for time delays in the feedback loop. Robustness analysis under uncertain bounded time delays is provided, and design tradeoffs resulting from the use of bounded controls are discussed. Illustrative simulations are shown to validate the design and robustness analysis in the context of a simple leader–follower trailing control problem. Copyright © 2012 John Wiley & Sons, Ltd.  相似文献   
110.
This paper proposes an improved semi-fragile speech watermarking scheme by quantization of linear prediction (LP) parameters, i.e., the inverse sine (IS) parameters. The spectral distortion due to watermark embedding is controlled to meet the ‘transparency’ criterion in speech coding. A modified bit allocation algorithm combined with watermarking is developed to determine the quantization step so that the ‘transparency’ requirement is satisfied. Due to the statistical nature, the LP coefficients estimated from the watermarked speech signal are different from the watermarked LP coefficients even in the absence of attacks. This effect is the cause of increase in decoding error and minimum authentication length. To tackle this problem, an Analysis by Synthesis (AbS) scheme is developed to reduce the difference between the estimated LP coefficients and the watermarked ones. The watermark detection threshold and minimum authentication length are then derived according to the probability of error and the signal to noise ratio (SNR) requirements. Experimental results show that the proposed AbS based method can effectively reduce the difference between the watermarked IS parameter and the extracted IS parameter when there is no attacks. In addition, the modified bit allocation algorithm can automatically find the appropriate quantization step used in the odd-even modulation so that the transparency requirement is satisfied.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号