首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   278篇
  免费   7篇
  国内免费   1篇
电工技术   15篇
化学工业   100篇
金属工艺   4篇
机械仪表   4篇
建筑科学   23篇
矿业工程   1篇
能源动力   23篇
轻工业   20篇
武器工业   1篇
无线电   29篇
一般工业技术   28篇
冶金工业   8篇
原子能技术   2篇
自动化技术   28篇
  2019年   3篇
  2018年   7篇
  2017年   4篇
  2016年   3篇
  2015年   5篇
  2014年   3篇
  2013年   26篇
  2012年   8篇
  2011年   19篇
  2010年   12篇
  2009年   9篇
  2008年   11篇
  2007年   8篇
  2006年   5篇
  2005年   2篇
  2004年   8篇
  2003年   10篇
  2002年   6篇
  2001年   7篇
  2000年   10篇
  1999年   7篇
  1998年   5篇
  1997年   2篇
  1996年   5篇
  1995年   7篇
  1994年   2篇
  1993年   8篇
  1992年   3篇
  1991年   5篇
  1990年   3篇
  1988年   2篇
  1987年   4篇
  1986年   7篇
  1985年   4篇
  1984年   6篇
  1983年   4篇
  1982年   4篇
  1981年   3篇
  1980年   4篇
  1979年   6篇
  1977年   6篇
  1976年   6篇
  1971年   1篇
  1970年   2篇
  1969年   1篇
  1968年   2篇
  1967年   1篇
  1964年   1篇
  1938年   1篇
  1934年   2篇
排序方式: 共有286条查询结果,搜索用时 31 毫秒
41.
This paper deals with the study of thermal stresses due to a plane crack lying on an interface in a microperiodic two-layered composite under a uniform perpendicular heat flow. An approximate analysis is carried out within the framework of linear stationary thermoelasticity with microlocal parameters. Taking this approach, a general method of solving the resulting boundary-value problem is presented. Effective results have been achieved through the use of suitable potential solutions and reducing the thermal crack problem to its skew-symmetric isothermal mechanical counterpart. An illustrative example is given in the paper by considering an insulated stress-free penny-shaped crack. For this problem the solution is obtained in terms of elementary functions and discussed from the point of view of fracture theory.  相似文献   
42.
Secure Distributed Key Generation for Discrete-Log Based Cryptosystems   总被引:4,自引:0,他引:4  
A Distributed Key Generation (DKG) protocol is an essential component of threshold cryptosystems required to initialize the cryptosystem securely and generate its private and public keys. In the case of discrete-log-based (dlog-based) threshold signature schemes (ElGamal and its derivatives), the DKG protocol is further used in the distributed signature generation phase to generate one-time signature randomizers (r = gk). In this paper we show that a widely used dlog-based DKG protocol suggested by Pedersen does not guarantee a uniformly random distribution of generated keys: we describe an efficient active attacker controlling a small number of parties which successfully biases the values of the generated keys away from uniform. We then present a new DKG protocol for the setting of dlog-based cryptosystems which we prove to satisfy the security requirements from DKG protocols and, in particular, it ensures a uniform distribution of the generated keys. The new protocol can be used as a secure replacement for the many applications of Pedersen's protocol. Motivated by the fact that the new DKG protocol incurs additional communication cost relative to Pedersen's original protocol, we investigate whether the latter can be used in specific applications which require relaxed security properties from the DKG protocol. We answer this question affirmatively by showing that Pedersen's protocol suffices for the secure implementation of certain threshold cryptosystems whose security can be reduced to the hardness of the discrete logarithm problem. In particular, we show Pedersen's DKG to be sufficient for the construction of a threshold Schnorr signature scheme. Finally, we observe an interesting trade-off between security (reductions), computation, and communication that arises when comparing Pedersen's DKG protocol with ours.  相似文献   
43.
44.
The technique of the realisation of nth-order transfer functions with only two operational amplifiers is presented.  相似文献   
45.
46.
Computer aided finite element analysis has been applied to evaluate the structural behavior of a solid plate representing statically certain box-type construction of a dry dock gate. Possible comparison of particular results following from different procedures, valid for constant plate stiffness and rigid supports, has been performed and the distribution of reactions for variable plate stiffness, within two different numerical accuracies, has been studied. For practical requirements the nonlinear elastic flexibility of dock gate packing has been taken into account and an adequate numerical step-by-step approach, satisfying the considered material characteristics, developed. For last case the deflections, reactions, and internal forces have been examined in detail and a comparison with those for rigid supports presented.  相似文献   
47.
A simple method for solving the matrix equation describing the general active ladder network, is presented. Using Coates flow graphs and continuants the expressions for current, voltage, and also example of application are given.  相似文献   
48.
An expense-preference model is the basis for the representation of professional management's interests and the consequent location of the firm's plant. In a linear space the model does not exclude intermedite locations, as is the case in profit-maximization models. On the basis of comparative statics analysis it is demonstrated that increasing the manager's share in the company profits induces him to choose locations closer to profit-maximizing locations. The plant's scale influences location and the plant's location influences factor proportions.The authors acknowledge with thanks help received from Technion V.P.R. Fund — Lawrence Deutsch Research Fund.  相似文献   
49.
Mechanism and model is proposed for split-ends defects formation in plane-strain rolling. An upper bound method has been chosen for this analysis and a rigid body uni-triangular rotational velocity field was assumed for the deformation zone. Two solutions were obtained for rolling process; for sound flow and split-ends pattern. By comparing power requirements for these cases, the whole range of rolling parameters has been divided into safe and split-ends zone. Both perfectly plastic and strain-hardening materials are studied. It has been found that split-ends formation (crocodiling) is more likely to occur in thick plates and sheets when slight reduction is applied. Comparison of analytically developed criteria with data from experimental rolling of aluminium specimens shows generally good agreement.  相似文献   
50.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号