首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   470716篇
  免费   5760篇
  国内免费   1831篇
电工技术   9304篇
综合类   582篇
化学工业   68206篇
金属工艺   19608篇
机械仪表   14387篇
建筑科学   11611篇
矿业工程   1512篇
能源动力   11849篇
轻工业   43137篇
水利工程   4100篇
石油天然气   5120篇
武器工业   71篇
无线电   60532篇
一般工业技术   87759篇
冶金工业   92088篇
原子能技术   8579篇
自动化技术   39862篇
  2021年   3392篇
  2019年   3253篇
  2018年   5437篇
  2017年   5434篇
  2016年   5809篇
  2015年   3989篇
  2014年   6759篇
  2013年   20692篇
  2012年   11219篇
  2011年   15501篇
  2010年   12424篇
  2009年   13854篇
  2008年   15011篇
  2007年   15054篇
  2006年   13744篇
  2005年   12575篇
  2004年   12070篇
  2003年   12014篇
  2002年   11726篇
  2001年   11851篇
  2000年   11017篇
  1999年   11771篇
  1998年   29019篇
  1997年   20611篇
  1996年   16028篇
  1995年   12207篇
  1994年   10854篇
  1993年   10625篇
  1992年   7983篇
  1991年   7596篇
  1990年   7098篇
  1989年   6781篇
  1988年   6627篇
  1987年   5663篇
  1986年   5545篇
  1985年   6562篇
  1984年   6028篇
  1983年   5426篇
  1982年   5089篇
  1981年   5163篇
  1980年   4909篇
  1979年   4590篇
  1978年   4472篇
  1977年   5439篇
  1976年   7334篇
  1975年   3946篇
  1974年   3845篇
  1973年   3833篇
  1972年   3121篇
  1971年   2914篇
排序方式: 共有10000条查询结果,搜索用时 15 毫秒
81.
82.
Mobile devices are vulnerable to theft and loss due to their small size and the characteristics of their common usage environment. Since they allow users to work while away from their desk, they are most useful in public locations and while traveling. Unfortunately, this is also where they are most at risk. Existing schemes for securing data either do not protect the device after it is stolen or require bothersome reauthentication. Transient Authentication lifts the burden of authentication from the user by use of a wearable token that constantly attests to the user's presence. When the user departs, the token and device lose contact and the device secures itself. We show how to leverage this authentication framework to secure all the memory and storage locations on a device into which secrets may creep. Our evaluation shows this is done without inconveniencing the user, while imposing a minimal performance overhead  相似文献   
83.
This work considers space-time channel coding for systems with multiple-transmit and a single-receive antenna, over space uncorrelated block-fading (quasi-static) channels. Analysis of the outage probability over such channels reveals the existence of a threshold phenomenon. The outage probability can be made arbitrary small by increasing the number of transmit antennas, only if the E/sub b//N/sub 0/ is above a threshold which depends on the coding rate. Furthermore, it is shown that when the number of transmit antennas is increased, the /spl epsi/-capacity of a block-fading Rayleigh channel tends to the Shannon capacity of an additive white Gaussian noise channel. This paper also presents space-time codes constructed as a serial concatenation of component convolutional codes separated by an interleaver. These schemes provide full transmit diversity and are suitable for iterative decoding. The rate of these schemes is less than 1 bit/s/Hz, but can be made arbitrary close to 1 bit/s/Hz by the use of Wyner-Ash codes as outer components. Comparison of these schemes with structures from literature shows that performance gains can be obtained at the expense of a small decrease in rate. Computer simulation results over block-fading Rayleigh channels show that the frame-error rate of several of these schemes is within 2-3 dB from the theoretical outage probability.  相似文献   
84.
We describe a CMOS multichannel transceiver that transmits and receives 10 Gb/s per channel over balanced copper media. The transceiver consists of two identical 10-Gb/s modules. Each module operates off a single 1.2-V supply and has a single 5-GHz phase-locked loop to supply a reference clock to two transmitter (Tx) channels and two receiver (Rx) channels. To track the input-signal phase, the Rx channel has a clock recovery unit (CRU), which uses a phase-interpolator-based timing generator and digital loop filter. The CRU can adjust the recovered clock phase with a resolution of 1.56 ps. Two sets of two-channel transceiver units were fabricated in 0.11-/spl mu/m CMOS on a single test chip. The transceiver unit size was 1.6 mm /spl times/ 2.6 mm. The Rx sensitivity was 120-mVp-p differential with a 70-ps phase margin for a common-mode voltage ranging from 0.6 to 1.0 V. The evaluated jitter tolerance curve met the OC-192 specification.  相似文献   
85.
86.
Space-time block codes (STBCs) allow utilising the diversity provided by multiple-input-multiple-output (MIMO) communication channels, thereby decreasing the outage probability for a given communication rate. The contribution of this letter is the derivation of a closed-form expression of the outage probability of distributed STBCs deployed over Nakagami flat fading channels with different channel gains and fading parameters.  相似文献   
87.
Modeling aviation baggage screening security systems: a case study   总被引:1,自引:0,他引:1  
Aviation security protects vital national interests, as well as passengers and aircraft. Key components of an aviation security system include baggage and passenger screening devices and operations. Determining how and where to assign (deploy) such devices can be quite challenging. Moreover, even after such systems are in place, it can be difficult to measure their effectiveness. This paper describes how discrete optimization models can be used to address these questions, based on three performance measures that quantify the effectiveness of airport baggage screening security device systems. These models are used to solve for optimal airport baggage screening security device deployments considering the number of passengers on a set of flights who have not been cleared using a security risk assessment system in use by the Federal Aviation Administration (i.e., passengers whose baggage is subjected to screening), the number of flights in this set, and the size of the aircraft for such flights. Several examples are provided to illustrate these results, including an example that uses data available from the Official Airline Guide.  相似文献   
88.
High-performance circular probe-fed stacked patch antenna designs are explored through the use of numerical optimization. New trends are sought to aid understanding and to suggest novel solutions. We describe the optimization technique, present a new design trend relating efficiency and bandwidth to the choice of substrate dielectric, and propose and demonstrate a novel, optimized antenna achieving 33% bandwidth whilst maintaining greater than 80% surface wave efficiency.  相似文献   
89.
On the capacities of bipartite Hamiltonians and unitary gates   总被引:2,自引:0,他引:2  
We consider interactions as bidirectional channels. We investigate the capacities for interaction Hamiltonians and nonlocal unitary gates to generate entanglement and transmit classical information. We give analytic expressions for the entanglement generating capacity and entanglement-assisted one-way classical communication capacity of interactions, and show that these quantities are additive, so that the asymptotic capacities equal the corresponding 1-shot capacities. We give general bounds on other capacities, discuss some examples, and conclude with some open questions.  相似文献   
90.
Small Ag particles or clusters dispersed mesoporous SiO2 composite films were prepared by a new method: First the matrix SiO2 films were prepared by sol-gel process combined with the dip-coating technique, then they were soaked in AgNO3 solutions followed by irradiation of γ-ray at room temperature and in ambient pressure. The structures of these films were examined by X-ray diffraction (XRD), high-resolution transmission electron microscope (HRTEM), and optical absorption spectroscopy. It has been shown that the Ag particles grown within the porous SiO2 films are very small, and they are isolated and dispersed from each other with very narrow size distributions. With increasing the soaking concentration and an additional annealing, an opposite peakshift effect of the surface plasmon resonance (SPR) was observed in the optical absorption measurements.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号