首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   2453篇
  免费   87篇
  国内免费   5篇
电工技术   9篇
综合类   9篇
化学工业   531篇
金属工艺   36篇
机械仪表   43篇
建筑科学   180篇
矿业工程   16篇
能源动力   74篇
轻工业   264篇
水利工程   29篇
石油天然气   11篇
无线电   141篇
一般工业技术   450篇
冶金工业   309篇
原子能技术   12篇
自动化技术   431篇
  2023年   11篇
  2022年   21篇
  2021年   45篇
  2020年   41篇
  2019年   37篇
  2018年   54篇
  2017年   46篇
  2016年   43篇
  2015年   57篇
  2014年   76篇
  2013年   174篇
  2012年   101篇
  2011年   166篇
  2010年   107篇
  2009年   113篇
  2008年   124篇
  2007年   129篇
  2006年   94篇
  2005年   89篇
  2004年   72篇
  2003年   70篇
  2002年   69篇
  2001年   41篇
  2000年   50篇
  1999年   35篇
  1998年   72篇
  1997年   43篇
  1996年   36篇
  1995年   36篇
  1994年   44篇
  1993年   30篇
  1992年   29篇
  1991年   19篇
  1990年   22篇
  1989年   17篇
  1988年   22篇
  1987年   15篇
  1986年   19篇
  1985年   34篇
  1984年   25篇
  1983年   20篇
  1982年   21篇
  1981年   17篇
  1980年   18篇
  1979年   24篇
  1978年   14篇
  1977年   21篇
  1976年   23篇
  1975年   19篇
  1973年   10篇
排序方式: 共有2545条查询结果,搜索用时 15 毫秒
21.
Verifiably encrypted signature schemes can convince a verifier that a given ciphertext is an encryption of an ordinary signature on a given message and the ordinary signature can be recovered by the third party, called adjudicator. In 2010, Rückert et al. proposed a general construction for the verifiably encrypted signatures, and then, they also showed that there exist the lattice-based verifiably encrypted signature schemes. Their constructions are very insightful, but their schemes need an extra adjudication setup phase and Merkle trees, so they have large parameters and keys, that is, they are inefficient. Also, their schemes provide only the limited signature capacity because the signing keys should be reissued after generating \(k\) th verifiably encrypted signatures. To overcome the weaknesses of Rückert et al.’s scheme, we construct a verifiably encrypted signature scheme based on the hard lattice problems. Our scheme provides the full functionality, i.e., the signatures can be generated without any limitations and does not need any extra adjudication setup phases. Moreover, the size of the secret keys in our scheme is constant. Our scheme provides unforgeability, opacity, extractability, and abuse-freeness in the random oracle model.  相似文献   
22.
Temperature programmed reduction (TPR) and oxidation (TPO) are used extensively in catalyst characterisation. In this paper, we examine the use of TPR/TPO cycles for the characterisation of a range of molybdates and single oxides. In particular we observe that the first cycle differs from that of subsequent analyses, even when the maximum temperature is limited to that used in the catalytic reaction. The effect is independent of heating rates and cooling atmospheres and has been demonstrated using different bed configurations. This observation has significance when these oxides are used in periodic flow reactors that involve many cyclical reduction/oxidation.  相似文献   
23.
24.
Cancer treatment is a fragmented and varied process, as “cancer” is really hundreds of different diseases. The “hallmarks of cancer” proposed by Hanahan and Weinberg (Cell 100(1):57–70, 2000) are a framework for viewing cancer within a common set of underlying principles—ten properties that are common to almost all cancers, allowing them to grow uncontrollably and ravage the body. We used a cellular automaton model of tumour growth paired with lattice Boltzmann methods modelling oxygen flow to simulate combination drugs targeted at knocking out pairs of hallmarks. We found that knocking out some pairs of cancer-enabling hallmarks did not prevent tumour formation, while other pairs significantly prevent tumour growth (\(p=0.0004\) using Wilcoxon signed-rank adjusted with the Bonferroni correction for multiple comparisons). This is not what would be expected from models of knocking out the hallmarks individually, as many pairs did not have an additive effect but had either no statistically significant effect or a multiplicative one. We propose that targeting certain pairs of cancer hallmarks, specifically cancers ability to induce blood vessel development paired with another cancer hallmark, could prove an effective cancer treatment option.  相似文献   
25.
To prevent unauthorized access to protected trusted platform module (TPM) objects, authorization protocols, such as the object-specific authorization protocol (OSAP), have been introduced by the trusted computing group (TCG). By using OSAP, processes trying to gain access to the protected TPM objects need to prove their knowledge of relevant authorization data before access to the objects can be granted. Chen and Ryan’s 2009 analysis has demonstrated OSAP’s authentication vulnerability in sessions with shared authorization data. They also proposed the Session Key Authorization Protocol (SKAP) with fewer stages as an alternative to OSAP. Chen and Ryan’s analysis of SKAP using ProVerif proves the authentication property. The purpose of this paper was to examine the usefulness of Colored Petri Nets (CPN) and CPN Tools for security analysis. Using OSAP and SKAP as case studies, we construct intruder and authentication property models in CPN. CPN Tools is used to verify the authentication property using a Dolev–Yao-based model. Verification of the authentication property in both models using the state space tool produces results consistent with those of Chen and Ryan.  相似文献   
26.
Currently, most researchers in visualization pay very little attention to vision science. The exception is when the effective use of color is the subject. Little research in flow visualization includes a discussion of the related perceptual theory. Nor does it include an evaluation of effectiveness of the display techniques that are generated. This is so, despite Laidlaw's paper showing that such an evaluation is relatively straightforward. Of course, it's not always necessary to relate visualization research to perceptual theory. If the purpose of the research is to increase the efficiency of an algorithm, then the proper test is one of efficiency, not of perceptual validity. But when a new representation of data is the subject of research, addressing how perceptually effective it is - either by means of a straightforward empirical comparison with existing methods or analytically, relating the new mapping to perceptual theory - should be a matter of course. A strong interdisciplinary approach, including the disciplines of perception, design, and computer science will produce better science and better design in that empirically and theoretically validated visual display techniques will result.  相似文献   
27.
Diagonally split Runge–Kutta (DSRK) time discretization methods are a class of implicit time-stepping schemes which offer both high-order convergence and a form of nonlinear stability known as unconditional contractivity. This combination is not possible within the classes of Runge–Kutta or linear multistep methods and therefore appears promising for the strong stability preserving (SSP) time-stepping community which is generally concerned with computing oscillation-free numerical solutions of PDEs. Using a variety of numerical test problems, we show that although second- and third-order unconditionally contractive DSRK methods do preserve the strong stability property for all time step-sizes, they suffer from order reduction at large step-sizes. Indeed, for time-steps larger than those typically chosen for explicit methods, these DSRK methods behave like first-order implicit methods. This is unfortunate, because it is precisely to allow a large time-step that we choose to use implicit methods. These results suggest that unconditionally contractive DSRK methods are limited in usefulness as they are unable to compete with either the first-order backward Euler method for large step-sizes or with Crank–Nicolson or high-order explicit SSP Runge–Kutta methods for smaller step-sizes. We also present stage order conditions for DSRK methods and show that the observed order reduction is associated with the necessarily low stage order of the unconditionally contractive DSRK methods. The work of C.B. Macdonald was partially supported by an NSERC Canada PGS-D scholarship, a grant from NSERC Canada, and a scholarship from the Pacific Institute for the Mathematical Sciences (PIMS). The work of S. Gottlieb was supported by AFOSR grant number FA9550-06-1-0255. The work of S.J. Ruuth was partially supported by a grant from NSERC Canada.  相似文献   
28.
Level Set Equations on Surfaces via the Closest Point Method   总被引:1,自引:0,他引:1  
Level set methods have been used in a great number of applications in ?2 and ?3 and it is natural to consider extending some of these methods to problems defined on surfaces embedded in ?3 or higher dimensions. In this paper we consider the treatment of level set equations on surfaces via a recent technique for solving partial differential equations (PDEs) on surfaces, the Closest Point Method (Ruuth and Merriman, J. Comput. Phys. 227(3):1943–1961, [2008]). Our main modification is to introduce a Weighted Essentially Non-Oscillatory (WENO) interpolation step into the Closest Point Method. This, in combination with standard WENO for Hamilton–Jacobi equations, gives high-order results (up to fifth-order) on a variety of smooth test problems including passive transport, normal flow and redistancing. The algorithms we propose are straightforward modifications of standard codes, are carried out in the embedding space in a well-defined band around the surface and retain the robustness of the level set method with respect to the self-intersection of interfaces. Numerous examples are provided to illustrate the flexibility of the method with respect to geometry.  相似文献   
29.
Cylindrical fibre actuators have been constructed by a coextrusion method using a thermoplastic polyurethane wall and a conductive grease filler. These actuators may be operated as single fibres or bundled together as actuating ropes. Key results include the validation of Carpi’s wall pressure model [F. Carpi, D.D. Rossi, Dielectric elastomer cylindrical actuators: electromechanical modelling and experimental evaluation, Mater. Sci. Eng. C-Biomimetic Supramol. Syst. 24 (2004) 555–562] and the proof-of-concept demonstration of a technique that can be used for producing inexpensive dielectric elastomer actuators on an industrial scale.  相似文献   
30.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号