首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   238篇
  免费   15篇
  国内免费   3篇
电工技术   4篇
综合类   1篇
化学工业   80篇
金属工艺   8篇
机械仪表   5篇
建筑科学   9篇
矿业工程   1篇
能源动力   14篇
轻工业   26篇
水利工程   2篇
石油天然气   2篇
无线电   20篇
一般工业技术   42篇
冶金工业   16篇
原子能技术   1篇
自动化技术   25篇
  2023年   6篇
  2022年   6篇
  2021年   13篇
  2020年   12篇
  2019年   14篇
  2018年   18篇
  2017年   18篇
  2016年   18篇
  2015年   8篇
  2014年   8篇
  2013年   17篇
  2012年   7篇
  2011年   20篇
  2010年   9篇
  2009年   15篇
  2008年   9篇
  2007年   9篇
  2006年   9篇
  2005年   5篇
  2004年   3篇
  2003年   4篇
  2002年   3篇
  2000年   1篇
  1998年   5篇
  1997年   4篇
  1996年   4篇
  1994年   1篇
  1992年   1篇
  1989年   1篇
  1983年   1篇
  1980年   3篇
  1975年   1篇
  1973年   2篇
  1971年   1篇
排序方式: 共有256条查询结果,搜索用时 0 毫秒
241.
Industrial internet of things (IIoT) is the usage of internet of things (IoT) devices and applications for the purpose of sensing, processing and communicating real-time events in the industrial system to reduce the unnecessary operational cost and enhance manufacturing and other industrial-related processes to attain more profits. However, such IoT based smart industries need internet connectivity and interoperability which makes them susceptible to numerous cyber-attacks due to the scarcity of computational resources of IoT devices and communication over insecure wireless channels. Therefore, this necessitates the design of an efficient security mechanism for IIoT environment. In this paper, we propose a hyperelliptic curve cryptography (HECC) based IIoT Certificateless Signcryption (IIoT-CS) scheme, with the aim of improving security while lowering computational and communication overhead in IIoT environment. HECC with 80-bit smaller key and parameters sizes offers similar security as elliptic curve cryptography (ECC) with 160-bit long key and parameters sizes. We assessed the IIoT-CS scheme security by applying formal and informal security evaluation techniques. We used Real or Random (RoR) model and the widely used automated validation of internet security protocols and applications (AVISPA) simulation tool for formal security analysis and proved that the IIoT-CS scheme provides resistance to various attacks. Our proposed IIoT-CS scheme is relatively less expensive compared to the current state-of-the-art in terms of computational cost and communication overhead. Furthermore, the IIoT-CS scheme is 31.25% and 51.31% more efficient in computational cost and communication overhead, respectively, compared to the most recent protocol.  相似文献   
242.
Mobile Networks and Applications - One of the essential parts of the cloud infrastructure is a computer server. Therefore, we need to preserve the computer server from failure, such as hang, denial...  相似文献   
243.
Direct torque control (DTC) of induction machines is known to have a simple control structure with comparable performance to that of the field-oriented control technique. Two major problems that are usually associated with DTC drives are: switching frequency that varies with operating conditions and high torque ripple. To solve these problems, and at the same time retain the simple control structure of DTC, a constant switching frequency torque controller is proposed to replace the conventional hysteresis-based controller. In this paper, the modeling, averaging, and linearization of the torque loop containing the proposed controller followed by simulation and experimental results are presented. The proposed controller is shown to be capable of reducing the torque ripple and maintaining a constant switching frequency.  相似文献   
244.
Immunohistochemistry was used to examine the expression of p53 in pre-malignant oral lesions and oral squamous-cell carcinomas (SCCs) from Swedish and Sudanese snuff-dippers, as well as in pre-malignant oral lesions and oral SCCs from non-snuff-dippers from the Sudan, Sweden and Norway. Of the 14 SCCs from Sudanese snuff-dippers, 21% (3/14) expressed p53. Of the 14, 60 and 41 SCCs from non-snuff-dippers from the Sudan, Sweden and Norway, 64% (9/14), 65% (39/60) and 68% (28/41) expressed p53, respectively. A statistically significant difference in expression of p53 was found in SCCs from Sudanese snuff-dippers compared to those from non-snuff-dippers from all/or any of the 3 countries. None of the suspected pre-malignant oral lesions from Sudanese snuff dippers or non-snuff-dippers expressed p53. Only 2 out of the 15 oral fibro-epithelial hyperplastic lesions from Swedish snuff-dippers expressed p53. Some of the oral epithelial dysplastic lesions, as well as the carcinoma in situ lesions from Norwegian non-snuff-dippers, expressed p53, while the oral fibro-epithelial hyperplastic lesions did not. The low relative frequency of p53 expression found in oral SCCs from snuff-dippers compared to those from non-snuff-dippers might suggest differences in mechanisms of oncogenic action induced by snuff. Alternatively, the pathogenesis of malignant oral lesions from snuff-dippers may follow a p53-independent pathway. In view of the unusually high levels of the tobacco-specific nitrosamines (TSNA) found in the type of snuff used in the Sudan, investigations of p53 mutations or oncogenes are needed.  相似文献   
245.
Improvement of quality fuels has gained traction as a result of growing demand for higher quality fuels because of health concern, environmental issues and tighter emission control by regulatory bodies. Low quality, unprocessed fuels produce household air pollution on burning that can be fatal. In this work, Kenaf and palm kernel adsorbents were used in pressure swing adsorption to enrich methane from stranded natural gas containing extraordinarily high carbon dioxide content of 70 vol%. Microporous palm kernel activated carbon from this work was found effective in methane enrichment process to produce better quality fuel that met the gas pipeline quality standard. Methane with 85.0% purity and 94.2% recovery was achieved at 1 minute of adsorption time due to the methane flow-through and effective carbon dioxide retention. Increased adsorption time of higher than 1 minute resulted in the reduction of both purity and recovery of the gases due to the delayed cross-over of methane. Methane compression at three bars consumed 10.0 kJ/min out of 33.0 kJ/min. Methane expansion released 8.0 and 2.0 kJ/min from methane and carbon dioxide rich stream, respectively during blowdown. The total entropy change from the compression and expansion of the gas was nil, suggesting that the process induced no disorder to the surrounding. Pressure swing adsorption with equalization mode reduced the methane purity to 76% and carbon dioxide recovery to 70% but increased the methane recovery to almost 100% and carbon dioxide purity to 97% in a criss-cross procession.  相似文献   
246.
在室温下,将Mg-0.5Ca合金在不同浓度的氢氧化钠和HF溶液浸渍不同的时间,研究HF处理对合金腐蚀行为的影响。采用原子力显微镜、X射线衍射、场发射扫描电子显微镜表征样品的微观组织变化。通过动电位极化和Kokubo溶液浸泡试验测试样品的耐腐蚀性。结果表明,与35%HF处理的样品相比,经40%HF溶液处理的Mg-0.5Ca合金具有更均匀、更致密、更薄的涂层(12.6μm)。电化学测试表明,在Kokubo溶液中,经氟化物处理的Mg-0.5Ca合金样品的耐腐蚀性比未处理样品的高35倍;前者的体外降解速率远远低于后者的。在40%HF溶液处理过的样品表面只出现了一些腐蚀点,而未经处理的样品完全被腐蚀产物覆盖且出现了分层现象。40%HF处理的Mg-0.5Ca合金,具有低的降解速率和良好的生物相容性,是一种有潜力的植入材料。  相似文献   
247.
Two series of tests on eight full-scale exterior beam-column joint subassemblages built with plain bars and low-strength concrete were conducted. No transverse reinforcement was present in the joint cores. In the first series of tests, which included three specimens, the behavior of joints before fiber-reinforced polymer (FRP) retrofitting was investigated. In the second series, which included five specimens, the behavior of the FRP-retrofitted joints was investigated. The six specimens consisted of a column, an in-plane beam, a transverse beam, and a slab part, and two specimens were plane members without transverse beams and slabs. The utilized retrofitting scheme is easily applicable for actual exterior beam-column joints, even in the presence of a transverse beam and a slab. Two types of strength limitation were observed for specimens in the first series. The strength of the specimen with beam longitudinal bars sufficiently anchored to the joint core was limited by the shear strength of the joint. The strengths of the other two specimens were limited by the slip of the beams’ longitudinal bars at their anchorages. In the second series of tests, significantly better performance was obtained both in terms of shear strength and ductility, provided that the slip of the beam bars was prevented. Furthermore, by using a simple theoretical algorithm based on truss analogy, the strength and deformability characteristics of the tested reference and FRP-retrofitted joints are predicted with reasonable accuracy. The same algorithm is used for predicting the joint shear strength of specimens tested by other researchers, and satisfactory agreement is obtained between the predictions and test results.  相似文献   
248.
Classical Transmission Control Protocol (TCP) designs have never considered the identity of the competing transport protocol as useful information to TCP sources in congestion control mechanisms. When competing against a TCP flow on a bottleneck link, a User Datagram Protocol (UDP) flow can unfairly occupy the entire link bandwidth and suffocate all TCP flows on the link. If it were possible for a TCP source to know the type of transport protocol that deprives it of link access, perhaps it would be better for the TCP source to react in a way which prevents total starvation. In this paper, we use coefficient of variation and power spectral density of throughput traces to identify the presence of UDP transport protocols that compete against TCP flows on bottleneck links. Our results show clear traits that differentiate the presence of competing UDP flows from TCP flows independent of round-trip times variations. Signatures that we identified include an increase in coefficient of variation whenever a competing UDP flow joins the bottleneck link for the first time, noisy spectral density representation of a TCP flow when competing against a UDP flow in the bottleneck link, and a dominant frequency with outstanding power in the presence of TCP competition only. In addition, the results show that signatures for congestion caused by competing UDP flows are different from signatures due to congestion caused by competing TCP flows regardless of their round-trip times. The results in this paper present the first steps towards development of more ’intelligent’ congestion control algorithms with added capability of knowing the identity of aggressor protocols against TCP, and subsequently using this additional information for rate control.  相似文献   
249.
Characterization of empty fruit bunch for microwave-assisted pyrolysis   总被引:1,自引:0,他引:1  
Rozita Omar  A. Idris  K. Khalid 《Fuel》2011,90(4):1536-1544
Agricultural waste such as oil palm empty fruit bunch (EFB) is of environmental concern to Malaysia as one of the world’s largest oil palm producers. Pyrolysis can be used to treat biomass waste due to its flexibility in producing solid, liquid and gas products. This study attempts to characterize EFB for pyrolysis using microwaves as an alternative heating source. EFB taken from a local oil palm mill was subjected to fuel, chemical and dielectric property analysis. The findings revealed that high moisture and 47% oxygen gave low calorific value of 16 MJ/kg. Notably, high water content is an advantage in microwave heating as water is a good microwave absorber, which results in fast drying. Further, a high volatile content at 70% gave the EFB an advantage of high reactivity. A moderate potassium content of 12.8% could also positively affect microwave absorption. The dielectric properties of EFB were observed to be proportional to the moisture content. Furthermore, the microwave penetration depth was found highest at 20% moisture, i.e. 3.5 cm. However, low values of both dielectric constant and loss of dried EFBs would require the addition of microwave absorbers for pyrolysis reaction. The fuel and chemical characteristics of EFB were found comparable to other biomasses, which indicated a good candidate for microwave pyrolysis treatment.  相似文献   
250.
Computer aided thermal analysis and microstructural observation showed that addition of bismuth (Bi) within the range of 0.25 and 2 wt% produced a greater effect on the Al-Si eutectic phase than on primary aluminium and Al2Cu phases. Results showed that with addition of 1 wt% Bi the eutectic silicon structure was refined from flake-like morphology into lamellar. Bi refines rather than modifies the Si structure and increases the Al-Si eutectic fraction solid and more significantly there was no fading even up to 180 min of melt holding. Transmission electron microscopy study showed that the Si twin spacing decreased from 160 to 75 nm which is likely attributed to the refining effect of Bi. It was also found that addition of 1 wt% Bi increased the tensile strength, elongation and the absorbed energy for fracture due to the refined eutectic silicon structure.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号