首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   129篇
  免费   3篇
化学工业   9篇
机械仪表   1篇
能源动力   1篇
轻工业   4篇
无线电   22篇
一般工业技术   12篇
冶金工业   31篇
原子能技术   7篇
自动化技术   45篇
  2022年   1篇
  2021年   1篇
  2020年   3篇
  2018年   7篇
  2017年   2篇
  2016年   3篇
  2015年   3篇
  2014年   3篇
  2013年   5篇
  2012年   10篇
  2011年   3篇
  2010年   5篇
  2008年   4篇
  2007年   7篇
  2006年   4篇
  2005年   2篇
  2004年   2篇
  2003年   5篇
  2001年   4篇
  2000年   3篇
  1999年   3篇
  1998年   8篇
  1997年   2篇
  1996年   5篇
  1995年   5篇
  1994年   5篇
  1993年   4篇
  1990年   1篇
  1989年   4篇
  1988年   2篇
  1986年   1篇
  1985年   1篇
  1984年   2篇
  1983年   2篇
  1982年   1篇
  1981年   2篇
  1980年   3篇
  1979年   1篇
  1977年   1篇
  1966年   1篇
  1964年   1篇
排序方式: 共有132条查询结果,搜索用时 15 毫秒
61.
Multifunctional flexible sensors that are sensitive to different physical and chemical stimuli but remain unaffected by any mechanical deformation and/or changes still present a challenge in the implementation of flexible devices in real‐world conditions. This challenge is greatly intensified by the need for an eco‐friendly fabrication technique suitable for mass production. A new eco‐friendly and scalable fabrication approach is reported for obtaining thin and transparent multifunctional sensors with regulated electrical conductivity and tunable band‐gap. A thin (≈190 nm thickness) freestanding sensing film with up to 4 inch diameter is demonstrated. Integration of the freestanding films with different substrates, such as polyethylene terephthalate substrates, silk textile, commercial polyethylene thin film, and human skin, is also described. These multifunctional sensors can detect and distinguish between different stimuli, including pressure, temperature, and volatile organic compounds. All the sensing properties explored are stable under different bending/strain states.  相似文献   
62.
We construct a general-purpose multi-input functional encryption scheme in the private-key setting. Namely, we construct a scheme where a functional key corresponding to a function f enables a user holding encryptions of \(x_1, \ldots , x_t\) to compute \(f(x_1, \ldots , x_t)\) but nothing else. This is achieved starting from any general-purpose private-key single-input scheme (without any additional assumptions) and is proven to be adaptively secure for any constant number of inputs t. Moreover, it can be extended to a super-constant number of inputs assuming that the underlying single-input scheme is sub-exponentially secure. Instantiating our construction with existing single-input schemes, we obtain multi-input schemes that are based on a variety of assumptions (such as indistinguishability obfuscation, multilinear maps, learning with errors, and even one-way functions), offering various trade-offs between security assumptions and functionality. Previous and concurrent constructions of multi-input functional encryption schemes either rely on stronger assumptions and provided weaker security guarantees (Goldwasser et al. in Advances in cryptology—EUROCRYPT, 2014; Ananth and Jain in Advances in cryptology—CRYPTO, 2015), or relied on multilinear maps and could be proven secure only in an idealized generic model (Boneh et al. in Advances in cryptology—EUROCRYPT, 2015). In comparison, we present a general transformation that simultaneously relies on weaker assumptions and guarantees stronger security.  相似文献   
63.
We present a construction of a private-key functional encryption scheme for any family of randomized functionalities based on any such scheme for deterministic functionalities that is sufficiently expressive. Instantiating our construction with existing schemes for deterministic functionalities, we obtain schemes for any family of randomized functionalities based on a variety of assumptions (including the LWE assumption, simple assumptions on multilinear maps, and even the existence of any one-way function) offering various trade-offs between security and efficiency. Previously, Goyal et al. (Proceedings of the 12th theory of cryptography conference (TCC), pp 325–351, 2015) constructed a public-key functional encryption scheme for any family of randomized functionalities based on indistinguishability obfuscation. One of the key insights underlying our work is that, in the private-key setting, a sufficiently expressive functional encryption scheme may be appropriately utilized for implementing proof techniques that were so far implemented based on obfuscation assumptions [such as the punctured programming technique of Sahai and Waters (Proceedings of the 46th annual ACM symposium on theory of computing (STOC), pp. 475–484, 2014)]. We view this as a contribution of independent interest that may be found useful in other settings as well.  相似文献   
64.
This paper describes a new water distillation method and apparatus. It is a low-cost system operating at low temperature and sub-atmospheric pressure that can produce water at different scales, for large cities or remote rural communities, thus suitable for the First World or the Third. The system may be configured to use waste heat from power plants, allowing co-generation of fresh water and with electricity. Though using waste heat allows for water production efficiency which is better than the current leading technologies, the process can also be made to run with other sources of low quality heat and alternative energy sources.  相似文献   
65.
This study presents a novel method for use of the wild plant species Cephalaria joppensis (CJ) as agricultural forage for ruminants. Domesticated CJ tends to have higher crop mass yield per hectare than a commercial wheat variety (W) but is similar in in vitro dry matter (DM) digestibility. This study was composed of 3 experiments. Experiment 1 aimed to measure effects of ensiling CJ versus W in packed polyethylene-wrapped bales. Three types of ensiled bales were produced for each plant: 1) direct-cut CJ versus W packed solely; 2) direct-cut CJ versus W mixed as sole roughage source together with dietary ingredient and packed in bales to create CJ total mixed ration (CJ-TMR) or W-TMR; 3) CJ silage versus W silage mixed as one-third of dietary roughage source together with two-thirds sorghum (S) silage and additional dietary ingredients and packed in bales to create CJ-S-TMR or W-S-TMR. Data showed that packing and wrapping created anaerobic conditions within the 4 types of TMR bales while reducing pH (4.12 to 4.37). Dry matter loss during ensilage was higher for the 2 types of TMR containing W compared with CJ. Ensilage decreased soluble nitrate content as well as yeast and mold contamination, and the 4 types of TMR bales were characterized by a long outdoor shelf life (3 mo) and high stability under aerobic exposure. Experiment 2 aimed to measure the intake and digestibility by sheep of the 4 types of packed TMR after 90 d of ensiling. Data demonstrated higher voluntary intake of the CJ-TMR compared with the other TMR types. The CJ-TMR was characterized by higher digestibility of DM, crude protein, and neutral detergent fiber components compared with the CJ-S-TMR. Experiment 3 examined intake, digestibility, and milk production by 21 pairs of lactating cows individually fed CJ-S-TMR versus W-S-TMR. Similar intake (21.6 to 22.0 kg/d) and digestibility of DM and crude protein were observed in cows fed the 2 TMR types (68 to 69% and 66 to 68%, respectively). However, neutral detergent fiber and cellulose digestibility were slightly higher in the cows fed W-S-TMR and this was reflected in a small increase in their milk and energy-corrected milk yield (36.5 and 31.4 kg/cow per day, respectively) compared with cows fed CJ-S-TMR (35.5 and 30.4 kg/cow per day, respectively). Results demonstrate that direct-cut CJ used as is, or CJ silage can be included and ensiled in TMR bales for feeding productive ruminants as a substitute for wheat silage.  相似文献   
66.
Vertical junction Si cell has shown a potential to operate at high concentrations, mainly the result of reduced series resistance losses due to its low‐current/high‐voltage design, but tests and analyses have so far only shown a modest efficiency of about 20%. We perform a comprehensive optimization study and show that the conversion efficiency of vertical multi‐junction (VMJ) cells can be significantly higher, close to 30% at concentrations of 1000 and higher. Reaching this efficiency requires junction dimensions that are significantly smaller than previous VMJ cells. This may require a different approach in the fabrication process, possibly by using a monolithic method rather than the wafer stacking approach. We also show that increased photoconductivity, which is usually negligible in conventional cells, produces a significant reduction in series resistance at high concentrations making it a significant contributor to the outstanding performance of the VMJ cell at high concentration. Copyright © 2011 John Wiley & Sons, Ltd.  相似文献   
67.
The paper first reviews some recently introduced ideas concerning the feasibility of realizing concentrator photovoltaic systems on a very large (state-wide) scale. In particular, energy and cost assumptions are re-discussed, the concepts of double and triple sustainability are recalled and used to perform a sensitivity study of the various assumed parameter values. The model is then applied to each of the southwestern states of the USA in order to assess the economic potential for each state to freeze its fossil fuel consumption at present levels and to provide all future electricity needs entirely from solar. It is found that the scheme is economically feasible for all of the states considered, varying in attractiveness from Utah (where low electricity tariffs are problematic), to California and Nevada, where the economics are by far the most attractive among all the states.  相似文献   
68.
What inhibits parents from seeking psychological help for their children? This study examined the attitudes of mothers of school-age children toward seeking psychological help from school psychological services and from private psychologists. Mothers express greater and more intense worries in relation to seeking help from school psychological services as compared to private psychologists. Hypothetical vignettes about a problematic child also showed that mothers prefer to refer both their own child and that of a friend to a private psychologist. Reducing the threat aroused by public sector psychologists should increase the utilization of psychological help for children. (PsycINFO Database Record (c) 2010 APA, all rights reserved)  相似文献   
69.
70.
Model Checking with Strong Fairness   总被引:1,自引:0,他引:1  
In this paper we present a coherent framework for symbolic model checking of linear-time temporal logic (ltl) properties over finite state reactive systems, taking full fairness constraints into consideration. We use the computational model of a fair discrete system (fds) which takes into account both justice (weak fairness) and compassion (strong fairness). The approach presented here reduces the model-checking problem into the question of whether a given fds is feasible (i.e. has at least one computation). The contribution of the paper is twofold: On the methodological level, it presents a direct self-contained exposition of full ltl symbolic model checking without resorting to reductions to either μ-calculus or ctl. On the technical level, it extends previous methods by dealing with compassion at the algorithmic level instead of either adding it to the specification, or transforming compassion to justice. Finally, we extend ctl with past operators, and show that the basic symbolic feasibility algorithm presented here, can be used to model check an arbitrary ctl formula over an fds with full fairness constraints. This research was supported in part by an infra-structure grant from the Israeli Ministry of Science and Art, a grant from the U.S.-Israel Binational Science Foundation, and a gift from Intel.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号