全文获取类型
收费全文 | 86763篇 |
免费 | 1067篇 |
国内免费 | 406篇 |
专业分类
电工技术 | 794篇 |
综合类 | 2317篇 |
化学工业 | 12010篇 |
金属工艺 | 4805篇 |
机械仪表 | 3039篇 |
建筑科学 | 2313篇 |
矿业工程 | 565篇 |
能源动力 | 1143篇 |
轻工业 | 4058篇 |
水利工程 | 1307篇 |
石油天然气 | 354篇 |
无线电 | 9342篇 |
一般工业技术 | 16629篇 |
冶金工业 | 3732篇 |
原子能技术 | 259篇 |
自动化技术 | 25569篇 |
出版年
2022年 | 68篇 |
2021年 | 112篇 |
2020年 | 59篇 |
2019年 | 71篇 |
2018年 | 14514篇 |
2017年 | 13434篇 |
2016年 | 10040篇 |
2015年 | 650篇 |
2014年 | 313篇 |
2013年 | 383篇 |
2012年 | 3278篇 |
2011年 | 9592篇 |
2010年 | 8420篇 |
2009年 | 5689篇 |
2008年 | 6925篇 |
2007年 | 7931篇 |
2006年 | 253篇 |
2005年 | 1336篇 |
2004年 | 1212篇 |
2003年 | 1253篇 |
2002年 | 628篇 |
2001年 | 158篇 |
2000年 | 232篇 |
1999年 | 118篇 |
1998年 | 97篇 |
1997年 | 67篇 |
1996年 | 101篇 |
1995年 | 52篇 |
1994年 | 60篇 |
1993年 | 54篇 |
1992年 | 51篇 |
1991年 | 38篇 |
1990年 | 35篇 |
1989年 | 37篇 |
1988年 | 45篇 |
1986年 | 28篇 |
1985年 | 27篇 |
1969年 | 32篇 |
1968年 | 44篇 |
1967年 | 34篇 |
1966年 | 44篇 |
1965年 | 47篇 |
1963年 | 29篇 |
1960年 | 31篇 |
1959年 | 35篇 |
1958年 | 43篇 |
1957年 | 37篇 |
1956年 | 38篇 |
1955年 | 65篇 |
1954年 | 69篇 |
排序方式: 共有10000条查询结果,搜索用时 15 毫秒
141.
Andrew Winslow 《Natural computing》2016,15(1):143-151
We introduce a new property of tile self-assembly systems that we call size-separability. A system is size-separable if every terminal assembly is a constant factor larger than any intermediate assembly. Size-separability is motivated by the practical problem of filtering completed assemblies from a variety of incomplete “garbage” assemblies using gel electrophoresis or other mass-based filtering techniques. Here we prove that any system without cooperative bonding assembling a unique mismatch-free terminal assembly can be used to construct a size-separable system uniquely assembling the same shape. The proof achieves optimal scale factor, temperature, and tile types (within a factor of 2) for the size-separable system. 相似文献
142.
Jing Wang Ming Li Hongfang Li Shao-Ming Fei Xianqing Li-Jost 《Quantum Information Processing》2016,15(10):4211-4218
We present an analytical lower bound of multipartite concurrence based on the generalized Bloch representations of density matrices. It is shown that the lower bound can be used as an effective entanglement witness of genuine multipartite entanglement. Tight lower and upper bounds for multipartite tangles are also derived. Since the lower bounds depend on just part of the correlation tensors, the result is experimentally feasible. 相似文献
143.
David Hocker Yicong Zheng Robert Kosut Todd Brun Herschel Rabitz 《Quantum Information Processing》2016,15(11):4361-4390
There is a rich variety of physics underlying the fundamental gating operations for quantum information processing (QIP). A key aspect of a QIP system is how noise may enter during quantum operations and how suppressing or correcting its effects can best be addressed. Quantum control techniques have been developed to specifically address this effort, although a detailed classification of the compatibility of controls schemes with noise sources found in common quantum systems has not yet been performed. This work numerically examines the performance of modern control methods for suppressing decoherence in the presence of noise forms found in viable quantum systems. The noise-averaged process matrix for controlled one-qubit and two-qubit operations are calculated across noise found in systems driven by Markovian open quantum dynamics. Rather than aiming to describe the absolute best control scheme for a given physical circumstance, this work serves instead to classify quantum control behavior across a large class of noise forms so that opportunities for improving QIP performance may be identified. 相似文献
144.
We explore an efficient scheme for transferring quantum state between an optomechanical cavity and nuclear spins of nitrogen-vacancy centers in diamond, where quantum information can be efficiently stored (retrieved) into (from) the nuclear spin ensemble assisted by a mechanical resonator in a dispersive regime. Our scheme works for a broad range of cavity frequencies and might have potential applications in employing the nuclear spin ensemble as a memory in quantum information processing. The feasibility of our protocol is analyzed using currently available parameters. 相似文献
145.
Sibang Liu Shuzhi Sam Ge Zhongliang Tang 《International Journal of Control, Automation and Systems》2016,14(4):924-938
This paper presents a modular designed autonomous bolt tightening shaft system with an adaptive fuzzy backstepping control approach developed for it. The bolt tightening shaft is designed for the autonomous bolt tightening operation, which has huge potential for industry application. Due to the inherent nonlinear and uncertain properties, the bolt tightening shaft and the bolt tightening process are mathematically modeled as an uncertain strict feedback system. With the adaptive backstepping and approximation property of fuzzy logic system, the controller is recursively designed. Based on the Lyapunov stability theorem, all signals in the closed-loop system are proved to be uniformly ultimately bounded and the torque tracking error exponentially converges to a small residue. And the effectiveness and performance of the proposed autonomous system are verified by the simulation and experiment results on the bolt tightening shaft system. 相似文献
146.
Wenhai Qi Xianwen Gao 《International Journal of Control, Automation and Systems》2016,14(6):1413-1420
The paper is concerned with the problem of positive L 1-gain filter design for positive continuous-time Markovian jump systems with partly known transition rates. Our aim is to design a positive full-order filter such that the corresponding filtering error system is positive and stochastically stable with L 1-gain performance. By applying a linear co-positive Lyapunov function and free-connection weighting vectors, the desired positive L 1-gain filter is provided. The obtained theoretical results are demonstrated by numerical examples. 相似文献
147.
Andreas Zeller 《Datenschutz und Datensicherheit - DuD》2016,40(8):519-522
Moderne Testgeneratoren finden Schwachstellen in Eingabeschnittstellen von Programmen, indem sie in Sekunden tausende Eingaben zufällig erzeugen. Die Werkzeuge lassen sich leicht von jedermann einsetzen–zum Angriff oder zur Verteidigung. 相似文献
148.
In this work, we have put forth two different protocols to address a concrete secure multi-party computational (MPC) problem related to a triangle, of which the coordinates of the three vertices are confidentially kept by the three participants, respectively. The three parties wish to collaboratively compute the area of this triangle while preserving their own coordinate privacy. As one of the merits, our protocols employ weaker assumptions of the existence of pseudorandom generators. In particular, unlike massive secure MPC protocols that rely a lot on oblivious transfer, ours utilize a new computing idea called “pseudorandom-then-rounding” method to avoid this burdensome obstacle. The two protocols are based on different theorems, while they both make use of the same underlying idea. At last, we provide a detailed proof for the first protocol by a series of security reductions of our newly defined games, which seems somewhat stronger than the previous simulation-based proofs and a proof sketch for the second one. Analysis and discussion about the reasons are provided as well to round off our work. 相似文献
149.
Weiran Liu Jianwei Liu Qianhong Wu Bo Qin Yan Li 《International Journal of Information Security》2016,15(1):35-50
We focus on practical Hierarchical Identity-Based Broadcast Encryption (HIBBE) with semantic security against adaptively chosen-ciphertext attacks (CCA2) in the standard model. We achieve this goal in two steps. First, we propose a new HIBBE scheme that is secure against chosen-plaintext attacks (CPA). Compared with the existing HIBBE scheme that is built from composite-order bilinear groups, our construction is based on prime-order bilinear groups. The much better efficiency of group operations in prime-order bilinear groups makes our proposed HIBBE scheme more practical. Then, we convert it into a CCA2-secure scheme at the cost of a one-time signature. Instead of extending one user hierarchy in the Canetti–Halevi–Katz approach from CPA-secure (\(l+1\))-Hierarchical Identity-Based Encryption [(\(l+1\))-HIBE] to CCA2-secure \(l\)-HIBE, our construction merely adds one on-the-fly dummy user in the basic scheme. We formally prove the security of these two schemes in the standard model. Comprehensive theoretical analyses and experimental results demonstrate that the proposed HIBBE schemes achieve desirable performance. 相似文献
150.
This paper presents an approach to modular contract-based verification of discrete-time multi-rate Simulink models. The verification approach uses a translation of Simulink models to sequential programs that can then be verified using traditional software verification techniques. Automatic generation of the proof obligations needed for verification of correctness with respect to contracts, and automatic proofs are also discussed. Furthermore, the paper provides detailed discussions about the correctness of each step in the verification process. The verification approach is demonstrated on a case study involving control software for prevention of pressure peaks in hydraulics systems. 相似文献