首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   83743篇
  免费   953篇
  国内免费   406篇
电工技术   771篇
综合类   2316篇
化学工业   11399篇
金属工艺   4781篇
机械仪表   3014篇
建筑科学   2160篇
矿业工程   562篇
能源动力   1107篇
轻工业   3599篇
水利工程   1268篇
石油天然气   341篇
无线电   9251篇
一般工业技术   16261篇
冶金工业   2621篇
原子能技术   255篇
自动化技术   25396篇
  2022年   10篇
  2021年   11篇
  2020年   13篇
  2019年   12篇
  2018年   14454篇
  2017年   13378篇
  2016年   9957篇
  2015年   607篇
  2014年   226篇
  2013年   196篇
  2012年   3140篇
  2011年   9399篇
  2010年   8287篇
  2009年   5555篇
  2008年   6771篇
  2007年   7778篇
  2006年   116篇
  2005年   1211篇
  2004年   1133篇
  2003年   1170篇
  2002年   539篇
  2001年   99篇
  2000年   177篇
  1999年   59篇
  1998年   50篇
  1997年   28篇
  1996年   46篇
  1995年   11篇
  1994年   16篇
  1993年   9篇
  1992年   12篇
  1991年   22篇
  1988年   11篇
  1969年   24篇
  1968年   43篇
  1967年   33篇
  1966年   42篇
  1965年   44篇
  1964年   11篇
  1963年   28篇
  1962年   22篇
  1961年   18篇
  1960年   30篇
  1959年   35篇
  1958年   37篇
  1957年   36篇
  1956年   34篇
  1955年   63篇
  1954年   68篇
  1949年   6篇
排序方式: 共有10000条查询结果,搜索用时 0 毫秒
911.
In this Work, a technique for wireless device type fingerprinting has been introduced. The technique utilizes the information that revealed as a result of the homogeneity in devices of the same make and the heterogeneity in devices of a different make. The diversity in devices of different make is due to different device hardware compositions and the variations in their management capabilities. We apply the statistical technique on network traffic to create unique, reproducible device signatures. We demonstrate the efficacy of our technique on network traffic captured in different scenarios. We have used a total of 300 devices types representing a wide range of device classes. In the experiment, we have used more than 1.5 GB of filtered traffic for analysis and performance evaluation. We measure the performance of the technique by considering the accuracy of device type detection. The results obtained are promising with a higher detection rate than its counterparts.  相似文献   
912.
\({BaFe_{4-{x}}Pt_{{x}}Sb_{12}}\) (x = 0, 0.1, 0.2) compounds were prepared by melting and annealing, followed by a spark plasma sintering method. Low-temperature thermoelectric and magnetic properties were investigated based on Seebeck coefficient, electrical and thermal conductivity and magnetization measurements. The structural properties of \({BaFe_{4-{x}}Pt_{{x}}Sb_{12}}\) (x = 0, 0.1, 0.2) compounds were ascertained by powder x-ray diffraction analysis, confirming that all samples have a main phase of a skutterudite structure with the space group Im\({\mathrm {\bar{3}}}\). The lattice parameters obtained, 9.202(5), 9.199(5) and 9.202(1) Å for x = 0, 0.1 and 0.2, respectively, were found consistent with literature. The Seebeck coefficient sign shows that holes are dominant carriers in all compounds. The local maximum Seebeck coefficient was observed around 50 K which may be a trace of paramagnon-drag effect of charge carriers. Thermal conductivity and electrical resistivity measurements were carried out between 4.2 and 300 K. Temperature dependence of electrical resistivity reflects that all samples show semi-metallic behavior in our temperature range of 4.2–300 K. Samples for x = 0.1 and x = 0.2 show Kondo-like behavior. In magnetization measurement, we observe that there are two successive magnetic transitions in Pt-substituted compounds; however, there is only one (transition from a paramagnetic state to long-range magnetic ordering) in Pt-free compounds. In Pt-substituted compounds, the first transition appears at \( T _{ {\rm c}}\) = 48 K. In addition, the second transition is observed at \( T _{ {\rm irr}}\) = 30 K where an intermediate state is observed before the magnetic ordering transforms to an irreversible ferromagnetic state. We concluded that Pt substitution on the Fe side effectual on the thermoelectric and magnetic properties of \({BaFe_{4-{x}}Pt_{{x}}Sb_{12}}\) (x = 0, 0.1, 0.2) compounds.  相似文献   
913.
Conjugated amino-phthalocyanine copper containing carboxyl groups/magnetite (NH2-CuPc@Fe3O4) has been fabricated from FeCl3·6H2O and NH2-CuPc via a simple solvothermal method and its electromagnetic properties investigated. Scanning electron microscopy and transmission electron microscopy revealed that the NH2-CuPc@Fe3O4 was a waxberry-like nanomaterial with NH2-CuPc molecules effectively embedded in the interior of Fe3O4 particles in the form of beads. Introduction of NH2-CuPc effectively improved the complementarity between the dielectric and magnetic losses of the system, resulting in excellent electromagnetic performance. The minimum reflection loss of the as-prepared composite reached ?33.4 dB at 7.0 GHz for coating layer thickness of 4.0 mm and bandwidth below ?10.0 dB (90% absorption) of up to 3.8 GHz. These results indicate that introduction of NH2-CuPc results in a composite with potential for use as an electromagnetic microwave absorption material.  相似文献   
914.
This paper reports on an indirect measurement of energy density of soft PZT ceramic utilizing mechanical stress. The method works analogous to the Olsen cycle and allows for a large amount of electro-mechanical energy conversion. A maximum energy density of 350 kJ/m3/cycle was found under 0–312 MPa and 1–20 kV/cm of applied mechanical stress and electric field, respectively. The obtained result is substantially higher than the results reported in previous studies of PZT materials utilizing a direct piezoelectric effect.  相似文献   
915.
Compressive sensing principle claims that a compressible signal can be recovered from a small number of random linear measurements. However, the design of efficient measurement basis in compressive imaging remains as a challenging problem. In this paper, a new set of hybrid wavelet measurement matrices is proposed to improve the quality of the compressive imaging, increase the compression ratio and reduce the processing time. The performance of these hybrid wavelet matrices for image modeling and reconstruction is evaluated and compared with other traditional measurement matrices such as the random measurement matrices, Walsh and DCT matrices. The compressive imaging approach chosen in this study is the block compressive sensing with smoothed projected Landweber reconstruction technique. The simulation results indicate that the imaging performance of the proposed hybrid wavelet measurement matrices is approximately 2–3 dB better than that obtained using Gaussian matrix especially at higher compression ratios.  相似文献   
916.
We deal with the reconstruction of surfaces that deform under a variety of conditions. The deformation can range from no extension to a certain degree of extensibility. The deformed surface is reconstructed from a single image, given a 3D reference shape. This shape corresponds to the undeformed state of the surface and can be computed using any appropriate technique. In particular, we use homographies defined from two views of the surface. To proceed with the 3D reconstruction of the deformed surface, we assume that the deformations are locally homogeneous and that the overall surface deformation can be obtained by combining the local homogeneous deformations. For this purpose, the surface is split into small patches. For each patch, a mapping between the undeformed and the deformed shapes is computed. The mapping is specified by using the quadratic deformation model Fayad et al. (Proceedings of British Machine Vision Conference (BMVC), 2004). As a result, given the undeformed shape, we define an optimization procedure whose goal is to estimate the 3D positions of deformed points in each image. The optimization is performed on each patch, independently of the others. The experimental results show that this approach allows precise reconstruction of a wide class of real deformations.  相似文献   
917.
918.
We revisit the security definitions of blind signatures as proposed by Pointcheval and Stern (J Cryptol 13(3):361–396, 2000). Security comprises the notions of one-more unforgeability, preventing a malicious user to generate more signatures than requested, and of blindness, averting a malicious signer to learn useful information about the user’s messages. Although this definition is well established nowadays, we show that there are still desirable security properties that fall outside of the model. More precisely, in the original unforgeability definition is not excluded that an adversary verifiably uses the same message m for signing twice and is then still able to produce another signature for a new message \(m'\ne m\). Intuitively, this should not be possible; yet, it is not captured in the original definition, because the number of signatures equals the number of requests. We thus propose a stronger notion, called honest-user unforgeability, that covers these attacks. We give a simple and efficient transformation that turns any unforgeable blind signature scheme (with deterministic verification) into an honest-user unforgeable one.  相似文献   
919.
We show that the widely deployed RSA-OAEP encryption scheme of Bellare and Rogaway (Eurocrypt 1994), which combines RSA with two rounds of an underlying Feistel network whose hash ( i.e., round) functions are modeled as random oracles, meets indistinguishability under chosen-plaintext attack (IND-CPA) in the standard model based on simple, non-interactive, and non-interdependent assumptions on RSA and the hash functions. To prove this, we first give a result on a more general notion called “padding-based” encryption, saying that such a scheme is IND-CPA if (1) its underlying padding transform satisfies a “fooling" condition against small-range distinguishers on a class of high-entropy input distributions, and (2) its trapdoor permutation is sufficiently lossy as defined by Peikert and Waters (STOC 2008). We then show that the first round of OAEP satisfies condition (1) if its hash function is t-wise independent for t roughly proportional to the allowed message length. We clarify that this result requires the hash function to be keyed, and for its key to be included in the public key of RSA-OAEP. We also show that RSA satisfies condition (2) under the \(\Phi \)-Hiding Assumption of Cachin et al. (Eurocrypt 1999). This is the first positive result about the instantiability of RSA-OAEP. In particular, it increases confidence that chosen-plaintext attacks are unlikely to be found against the scheme. In contrast, RSA-OAEP’s predecessor in PKCS #1 v1.5 was shown to be vulnerable to such attacks by Coron et al. (Eurocrypt 2000).  相似文献   
920.
This paper presents a 3rd-order two-path continuous-time time-interleaved (CTTI) delta-sigma modulator which is implemented in standard 90 nm CMOS technology. The architecture uses a novel method to resolve the delayless feedback path issue arising from the sharing of integrators between paths. By exploiting the concept of the time-interleaving techniques and through the use time domain equations, a conventional single path 3rd-order discrete-time (DT) ΔΣ modulator is converted into a corresponding two-path discrete-time time-interleaved (DTTI) counterpart. The equivalent CTTI version derived from the DTTI ΔΣ modulator by determining the DT loop filters and converting them to the equivalent continuous-time loop filters through the use of the Impulse Invariant Transformation. Sharing the integrators between two paths of the reported modulator makes it robust to path mismatch effects compared to the typical time-interleaved modulators which have individual integrators in all paths. The modulator achieves a dynamic range of 12 bits with an OverSampling Ratio of 16 over a bandwidth of 10 MHz and dissipates only 28 mW of power from a 1.8-V supply. The clock frequency of the modulator is 320 MHz but integrators, quantizers and DACs operate at 160 MHz.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号