首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   275篇
  免费   8篇
电工技术   2篇
化学工业   26篇
金属工艺   2篇
机械仪表   7篇
建筑科学   22篇
矿业工程   6篇
能源动力   4篇
轻工业   20篇
水利工程   1篇
石油天然气   1篇
无线电   19篇
一般工业技术   52篇
冶金工业   67篇
自动化技术   54篇
  2023年   2篇
  2022年   2篇
  2021年   4篇
  2020年   3篇
  2019年   4篇
  2018年   10篇
  2017年   7篇
  2016年   2篇
  2015年   4篇
  2014年   8篇
  2013年   17篇
  2012年   9篇
  2011年   22篇
  2010年   5篇
  2009年   8篇
  2008年   16篇
  2007年   14篇
  2006年   8篇
  2005年   9篇
  2004年   3篇
  2003年   5篇
  2002年   6篇
  2001年   9篇
  2000年   4篇
  1999年   9篇
  1998年   13篇
  1997年   9篇
  1996年   13篇
  1995年   6篇
  1994年   5篇
  1993年   2篇
  1992年   5篇
  1991年   2篇
  1990年   2篇
  1989年   4篇
  1988年   6篇
  1987年   4篇
  1986年   1篇
  1985年   2篇
  1984年   3篇
  1982年   1篇
  1981年   2篇
  1980年   1篇
  1979年   1篇
  1978年   1篇
  1976年   3篇
  1975年   2篇
  1974年   2篇
  1967年   2篇
  1964年   1篇
排序方式: 共有283条查询结果,搜索用时 656 毫秒
111.
Semi-conductors with mobile acceptors or donors show a new type of I-V relations. This paper presents experimental results for solid state devices based on copper oxide, found to be Cu2O, which exhibit these I-V relations. The cells examined are Cu| Cu2O| In and Cu| Cu2O| Ag and similar ones tested at room temperature. The measured I-V relations are different from those reported for the same type of cells in the past, which were explained to be fixed by a Schottky barrier Cu| Cu2O. We find that the I-V relations relax over a long time which we claim is due to ion redistribution. The new I-V relations can then be explained by assuming that Cu2O is a mixed-ionic-electronic-conductor and adopting a theory developed by us in the past and modified to be applicable to the relevant defect model here. In this case the contribution of Schottky barriers is insignificant.  相似文献   
112.
A new method is described for the preparation of ferromagnetic chromium dioxide by high-pressure oxidation. A new ferromagnetic ternary oxide of formula Cr1?xRhxO2 (0 < x < 0.5) has also been prepared. It has a high coercive field (HC ? 500 Oe) at Rh contents as low as x ? 0.001 and shows therefore promise for use in magnetic recording, especially for video applications.  相似文献   
113.
The estimation of the epipolar geometry is especially difficult when the putative correspondences include a low percentage of inlier correspondences and/or a large subset of the inliers is consistent with a degenerate configuration of the epipolar geometry that is totally incorrect. This work presents the Balanced Exploration and Exploitation Model Search (BEEM) algorithm that works very well especially for these difficult scenes. The algorithm handles these two problems in a unified manner. It includes the following main features: (1) Balanced use of three search techniques: global random exploration, local exploration near the current best solution and local exploitation to improve the quality of the model. (2) Exploits available prior information to accelerate the search process. (3) Uses the best found model to guide the search process, escape from degenerate models and to define an efficient stopping criterion. (4) Presents a simple and efficient method to estimate the epipolar geometry from two SIFT correspondences. (5) Uses the locality-sensitive hashing (LSH) approximate nearest neighbor algorithm for fast putative correspondences generation. The resulting algorithm when tested on real images with or without degenerate configurations gives quality estimations and achieves significant speedups compared to the state of the art algorithms.  相似文献   
114.
The introduction of wet SEM imaging technology permits electron microscopy of wet samples. Samples are placed in sealed specimen capsules and are insulated from the vacuum in the SEM chamber by an impermeable, electron-transparent membrane. The complete insulation of the sample from the vacuum allows direct imaging of fully hydrated, whole-mount tissue. In the current work, we demonstrate direct inspection of thick pancreatic tissue slices (above 400 mum). In the case of scanning of the pancreatic surface, the boundaries of intracellular features are seen directly. Thus no unfolding is required to ascertain the actual particle size distribution based on the sizes of the sections. This method enabled us to investigate the true granule size distribution and confirm early studies of improved conformity to a Poisson-like distribution, suggesting that the homotypic granule growth results from a mechanism, which favors the addition of a single unit granule to mature granules.  相似文献   
115.
A highly accurate numerical scheme is presented for the Serre system of partial differential equations, which models the propagation of dispersive shallow water waves in the fully-nonlinear regime. The fully-discrete scheme utilizes the Galerkin / finite-element method based on smooth periodic splines in space, and an explicit fourth-order Runge–Kutta method in time. Computations compared with exact solitary and cnoidal wave solutions show that the scheme achieves the optimal orders of accuracy in space and time. These computations also show that the stability of this scheme does not impose very restrictive conditions on the temporal stepsize. In addition, solitary, cnoidal, and dispersive shock waves are studied in detail using this numerical scheme for the Serre system and compared with the ‘classical’ Boussinesq system for small-amplitude shallow water waves. The results show that the interaction of solitary waves in the Serre system is more inelastic. The efficacy of the numerical scheme for modeling dispersive shocks is shown by comparison with asymptotic results. These results have application to the modeling of shallow water waves of intermediate or large amplitude.  相似文献   
116.
We construct a general-purpose multi-input functional encryption scheme in the private-key setting. Namely, we construct a scheme where a functional key corresponding to a function f enables a user holding encryptions of \(x_1, \ldots , x_t\) to compute \(f(x_1, \ldots , x_t)\) but nothing else. This is achieved starting from any general-purpose private-key single-input scheme (without any additional assumptions) and is proven to be adaptively secure for any constant number of inputs t. Moreover, it can be extended to a super-constant number of inputs assuming that the underlying single-input scheme is sub-exponentially secure. Instantiating our construction with existing single-input schemes, we obtain multi-input schemes that are based on a variety of assumptions (such as indistinguishability obfuscation, multilinear maps, learning with errors, and even one-way functions), offering various trade-offs between security assumptions and functionality. Previous and concurrent constructions of multi-input functional encryption schemes either rely on stronger assumptions and provided weaker security guarantees (Goldwasser et al. in Advances in cryptology—EUROCRYPT, 2014; Ananth and Jain in Advances in cryptology—CRYPTO, 2015), or relied on multilinear maps and could be proven secure only in an idealized generic model (Boneh et al. in Advances in cryptology—EUROCRYPT, 2015). In comparison, we present a general transformation that simultaneously relies on weaker assumptions and guarantees stronger security.  相似文献   
117.
We present a construction of a private-key functional encryption scheme for any family of randomized functionalities based on any such scheme for deterministic functionalities that is sufficiently expressive. Instantiating our construction with existing schemes for deterministic functionalities, we obtain schemes for any family of randomized functionalities based on a variety of assumptions (including the LWE assumption, simple assumptions on multilinear maps, and even the existence of any one-way function) offering various trade-offs between security and efficiency. Previously, Goyal et al. (Proceedings of the 12th theory of cryptography conference (TCC), pp 325–351, 2015) constructed a public-key functional encryption scheme for any family of randomized functionalities based on indistinguishability obfuscation. One of the key insights underlying our work is that, in the private-key setting, a sufficiently expressive functional encryption scheme may be appropriately utilized for implementing proof techniques that were so far implemented based on obfuscation assumptions [such as the punctured programming technique of Sahai and Waters (Proceedings of the 46th annual ACM symposium on theory of computing (STOC), pp. 475–484, 2014)]. We view this as a contribution of independent interest that may be found useful in other settings as well.  相似文献   
118.
To combat antimicrobial infections, new active molecules are needed. Antimicrobial peptides, ever abundant in nature, are a fertile starting point to develop new antimicrobial agents but suffer from low stability, low specificity, and off‐target toxicity. These drawbacks have limited their development. To overcome some of these limitations, we developed antibody–bactericidal macrocyclic peptide conjugates (ABCs), in which the antibody directs the bioactive macrocyclic peptide to the targeted Gram‐negative bacteria. We used cysteine SNAr chemistry to synthesize and systematically study a library of large (>30‐mer) macrocyclic antimicrobial peptides (mAMPs) to discover variants with extended proteolytic stability in human serum and low hemolytic activity while maintaining bioactivity. We then conjugated, by using sortase A, these bioactive variants onto an Escherichia coli targeted monoclonal antibody. We found that these ABCs had minimized hemolytic activity and were able to kill E. coli at nanomolar concentrations. Our findings suggest macrocyclic peptides if fused to antibodies may facilitate the discovery of new agents to treat bacterial infections.  相似文献   
119.
The determination of tolerance allocations among design parameters is an integral phase of product/process design. Such allocations are often necessary to achieve desired levels of product performance. We extend our prior research on tolerance allocation by developing both parametric and nonparametric methods for a multivariate set of performance measures that are functions of a common set of design parameters. The parametric method is novel and assumes full information about the probability distribution of design parameter processes. The proposed nonparametric method assumes that only partial information is available and significantly extends prior research by considering a more contemporary and realistic model for manufacturer costs. For both methods we derive economically based models that represent the costs, both internal (supplier) and external (manufacturer), of tolerance allocation under several different process scenarios. These scenarios are based on the manner of disposition of nonconforming product. For the parametric methods we derive tolerance allocation solutions that jointly minimize expected total cost of the supplier and manufacturer. For the nonparametric methods we derive solutions for tolerance allocation that jointly minimizes the maximum expected total cost. An example in the fabrication of a rubber tread compound is used to: (i) demonstrate the implementation of our proposed methodologies for tolerance allocation; (ii) illustrate and compare the nonparametric and parametric methods; land iii) assess the sensitivity of optimal tolerance allocations to changes in process model types, cost coefficient estimates, and manner of disposition of nonconforming product.  相似文献   
120.
Peppers are rich in health-promoting phytochemicals, which are involved in the defence mechanisms against cancer. To select a lead variety of pepper with anti-proliferative activity against colon cancer cells and liver cancer cells, high antioxidant activity, and high concentrations of capsaicin, flavonoids and phenolics, we compared these attributes in nine different pepper accessions belonging to Capsicum annuum and C. chinense. Quality parameters such as weight loss and total soluble solids content were tested as well. The different parameters were determined immediately after harvest and after prolonged storage and marketing simulation. A significant variation of these traits was detected among the accessions. C. chinense line 1745 had the highest antioxidant activity, the highest levels of capsaicin and flavonoids, a high and specific anti-cancer activity, and the lowest weight loss level during postharvest storage. It is proposed that line 1745 has potential for use as a source for health-promoting traits and should be further evaluated for use as a nutraceutical for the prevention and treatment of colon and liver cancers.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号