首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   53069篇
  免费   4669篇
  国内免费   2335篇
电工技术   2963篇
技术理论   8篇
综合类   3398篇
化学工业   9079篇
金属工艺   2940篇
机械仪表   3508篇
建筑科学   3961篇
矿业工程   1804篇
能源动力   1531篇
轻工业   3324篇
水利工程   881篇
石油天然气   3953篇
武器工业   530篇
无线电   5855篇
一般工业技术   6383篇
冶金工业   2566篇
原子能技术   547篇
自动化技术   6842篇
  2024年   252篇
  2023年   1060篇
  2022年   1713篇
  2021年   2446篇
  2020年   1865篇
  2019年   1520篇
  2018年   1683篇
  2017年   1894篇
  2016年   1609篇
  2015年   2202篇
  2014年   2644篇
  2013年   3207篇
  2012年   3269篇
  2011年   3607篇
  2010年   3046篇
  2009年   2937篇
  2008年   3000篇
  2007年   2725篇
  2006年   2761篇
  2005年   2393篇
  2004年   1510篇
  2003年   1399篇
  2002年   1289篇
  2001年   1148篇
  2000年   1252篇
  1999年   1442篇
  1998年   1128篇
  1997年   945篇
  1996年   856篇
  1995年   765篇
  1994年   637篇
  1993年   471篇
  1992年   359篇
  1991年   263篇
  1990年   217篇
  1989年   148篇
  1988年   132篇
  1987年   82篇
  1986年   56篇
  1985年   30篇
  1984年   26篇
  1983年   25篇
  1982年   24篇
  1981年   15篇
  1980年   13篇
  1979年   6篇
  1978年   1篇
  1959年   1篇
排序方式: 共有10000条查询结果,搜索用时 15 毫秒
891.
Currently, research on content based image copy detection mainly focuses on robust feature extraction. However, due to the exponential growth of online images, it is necessary to consider searching among large scale images, which is very time-consuming and unscalable. Hence, we need to pay much attention to the efficiency of image detection. In this paper, we propose a fast feature aggregating method for image copy detection which uses machine learning based hashing to achieve fast feature aggregation. Since the machine learning based hashing effectively preserves neighborhood structure of data, it yields visual words with strong discriminability. Furthermore, the generated binary codes leads image representation building to be of low-complexity, making it efficient and scalable to large scale databases. Experimental results show good performance of our approach.  相似文献   
892.
Automatic annotation is an essential technique for effectively handling and organizing Web objects (e.g., Web pages), which have experienced an unprecedented growth over the last few years. Automatic annotation is usually formulated as a multi-label classification problem. Unfortunately, labeled data are often time-consuming and expensive to obtain. Web data also accommodate much richer feature space. This calls for new semi-supervised approaches that are less demanding on labeled data to be effective in classification. In this paper, we propose a graph-based semi-supervised learning approach that leverages random walks and ? 1 sparse reconstruction on a mixed object-label graph with both attribute and structure information for effective multi-label classification. The mixed graph contains an object-affinity subgraph, a label-correlation subgraph, and object-label edges with adaptive weight assignments indicating the assignment relationships. The object-affinity subgraph is constructed using ? 1 sparse graph reconstruction with extracted structural meta-text, while the label-correlation subgraph captures pairwise correlations among labels via linear combination of their co-occurrence similarity and kernel-based similarity. A random walk with adaptive weight assignment is then performed on the constructed mixed graph to infer probabilistic assignment relationships between labels and objects. Extensive experiments on real Yahoo! Web datasets demonstrate the effectiveness of our approach.  相似文献   
893.
Complex queries are widely used in current Web applications. They express highly specific information needs, but simply aggregating the meanings of primitive visual concepts does not perform well. To facilitate image search of complex queries, we propose a new image reranking scheme based on concept relevance estimation, which consists of Concept-Query and Concept-Image probabilistic models. Each model comprises visual, web and text relevance estimation. Our work performs weighted sum of the underlying relevance scores, a new ranking list is obtained. Considering the Web semantic context, we involve concepts by leveraging lexical and corpus-dependent knowledge, such as Wordnet and Wikipedia, with co-occurrence statistics of tags in our Flickr corpus. The experimental results showed that our scheme is significantly better than the other existing state-of-the-art approaches.  相似文献   
894.
Knowledge collaboration (KC) is an important strategy measure to improve knowledge management, focusing on not only efficiency of knowledge cooperation, but also adding value of intellectual capital and social capital. In virtual teams, many factors, such as team’s network characteristics, collaborative culture, and individual collaborative intention, affect the performance of KC. By discussing the nature of KC, this paper presents that the performance of can be measured from two aspects: effectiveness of collaboration and efficiency of cooperation. Among them, effectiveness of collaboration is measured through value added and efficiency of cooperation is measured through accuracy and timeliness. Then the paper discusses the factors affecting the performance of KC from network characteristics, individual attributes and team attributes. The results show that network characteristics, individual attributes and team attributes in virtual team have significant impacts on the performance of KC.  相似文献   
895.
Attributes proof in anonymous credential systems is an effective way to balance security and privacy in user authentication; however, the linear complexity of attributes proof causes the existing anonymous credential systems far away from being practical, especially on resource-limited smart devices. For efficiency considerations, we present a novel pairing-based anonymous credential system which solves the linear complexity of attributes proof based on aggregate signature scheme. We propose two extended signature schemes, BLS+ and BGLS+, to be cryptographical building blocks for constructing anonymous credentials in the random oracle model. Identity-like information of message holder is encoded in a signature in order that the message holder can prove the possession of the input message along with the validity of a signature. We present issuance protocol for anonymous credentials embedding weak attributes which are referred to what cannot identify a user in a population. Users can prove any combination of attributes all at once by aggregating the corresponding individual credentials into one. The attributes proof protocols on AND and OR relation over multiple attributes are also given. The performance analysis shows that the aggregation-based anonymous credential system outperforms both the conventional Camenisch–Lysyanskaya pairing-based system and the accumulator-based system when prove AND and OR relation over multiple attributes, and the size of credential and public parameters are shorter as well.  相似文献   
896.
897.
Graphical models have been employed in a wide variety of computer vision tasks. Assignments of latent variables in typical models usually suffer the confused explanation in sampling way. In this paper we present discriminative sequential association Latent Dirichlet Allocation, a novel statistical model for the task of visual recognition, and especially focus on the case of few training examples. By introducing the switching variables and formulating the direct discriminative analysis, the sequential associations are considered as priori to establish a relevance determination mechanism to obtain the reasonable assignments of latent variables and avoid the invalid labeling oscillations. We demonstrate the power of our model on two common-used datasets, and the experiment results show that our model can achieve better performances with efficient convergence and give well interpretations of specific topic assignments at the same time.  相似文献   
898.
We propose a four-state quantum key distribution (QKD) scheme using generalized measurement of nonorthogonal states, the maximum mutual information measurement strategy. Then, we analyze the eavesdropping process in intercept–resend and photon number splitting attack scenes. Our analysis shows that in the intercept–resend and photon number splitting attack eavesdropping scenes, our scheme is more secure than BB84 protocol and has higher key generation rate which may be applied to high-density QKD.  相似文献   
899.
900.
Employing a polarization-entangled \(\chi \) state, which is a four-photon genuine entangled state, we propose a protocol teleporting a general two-photon polarization state. Firstly, the sender needs to perform one Controlled-NOT gate, one Hadamard gate, and one Controlled-NOT gate on the state to be teleported in succession. Secondly, the sender performs local nondemolition parity analyses based on cross-Kerr nonlinearities and publicizes the achieved outcomes. Finally, conditioned on the sender’s analysis outcomes, the receiver executes the single-photon unitary transformation operations on his own photons to obtain the state originally sit in the sender’s location. Due to the employment of nondemolition parity analyses rather than four-qubit joint measurement, it can be realized more feasible with currently available technologies. Moreover, the resources of Bell states can be achieved because the nondestructive measurement is exploited, which facilitates other potential tasks of quantum information processing.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号