首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   252294篇
  免费   3162篇
  国内免费   857篇
电工技术   4801篇
综合类   193篇
化学工业   35954篇
金属工艺   9503篇
机械仪表   7544篇
建筑科学   6072篇
矿业工程   879篇
能源动力   7225篇
轻工业   21091篇
水利工程   2201篇
石油天然气   3230篇
武器工业   15篇
无线电   34270篇
一般工业技术   49968篇
冶金工业   48540篇
原子能技术   5077篇
自动化技术   19750篇
  2021年   2155篇
  2020年   1558篇
  2019年   1913篇
  2018年   3272篇
  2017年   3307篇
  2016年   3401篇
  2015年   2217篇
  2014年   3954篇
  2013年   11477篇
  2012年   6233篇
  2011年   8574篇
  2010年   6904篇
  2009年   7884篇
  2008年   8402篇
  2007年   8296篇
  2006年   7362篇
  2005年   6497篇
  2004年   6283篇
  2003年   6555篇
  2002年   6036篇
  2001年   6513篇
  2000年   5975篇
  1999年   6392篇
  1998年   16484篇
  1997年   11410篇
  1996年   8796篇
  1995年   6606篇
  1994年   5901篇
  1993年   5842篇
  1992年   4131篇
  1991年   4020篇
  1990年   3857篇
  1989年   3648篇
  1988年   3560篇
  1987年   3018篇
  1986年   2942篇
  1985年   3206篇
  1984年   2926篇
  1983年   2827篇
  1982年   2636篇
  1981年   2542篇
  1980年   2461篇
  1979年   2305篇
  1978年   2107篇
  1977年   2604篇
  1976年   3562篇
  1975年   1764篇
  1974年   1729篇
  1973年   1665篇
  1972年   1465篇
排序方式: 共有10000条查询结果,搜索用时 546 毫秒
221.
McEliece public-key cryptosystem (PKC) is one of a few alternatives for the current PKCs that are mostly based on either the integer factoring problem (IFP) or the discrete logarithm problem (DLP) that would be solved in polynomial time after the emergence of quantum computers. The security of the McEliece PKC is based on the decoding problem and it is known that it satisfies, with an appropriate conversion, the strongest security notion, i.e., INDistinguishability of encryption against adaptively Chosen-Ciphertext Attacks (IND-CCA2), in the random oracle model under the assumption that the underlying primitive McEliece PKC satisfies a weak security notion of One-Wayness against Chosen-Plaintext Attacks (OW-CPA). OW-CPA is said to be satisfied if it is infeasible for chosen plaintext attacks to recover the whole plaintext of an arbitrarily given ciphertext. Currently, the primitive McEliece PKC satisfies OW-CPA if a parameter n/spl ges/2048 with optimum t and k is chosen since the binary work factor for (n,k,t)=(2048,1278,70) to break it with the best CPA is around 2/sup 106/, which is infeasible even if world-wide computational power is used. While the binary work factor for the next smaller parameter n=1024 is in a gray level of 2/sup 62/, it will be improved by applying Loidreau's modification that employs Frobenius automorphism in Goppa codes. In this paper, we carefully investigate the one-wayness of the Loidreau's modified McEliece PKC against ever known CPAs and new CPAs we propose, and then show that it certainly improves the one-wayness against ever known CPAs but it is vulnerable against our new CPAs. Thus, it is rather harmful to apply the new modification to the McEliece PKC.  相似文献   
222.
Web Services Architecture   总被引:1,自引:0,他引:1  
The underlying need for Web Services has been demonstrated by their early adoption and rapid evolution during the last few years. This evolution has resulted in a number of specifications being proposed that at first glance seem independent of one another. The current immaturity of the base technology and the growing number and diversity of specifications related to Web Services is sometimes seen as a barrier to developers attempting to combine them to create a working piece of software. For some, the apparent lack of stability and coherence in the specifications even raises the question of the real long-term viability and value of the technology. This document puts those specifications into perspective by describing the set of interoperable XML protocols that are the foundation of building interoperable systems, middleware, and applications. This revised version was published online in July 2006 with corrections to the Cover Date.  相似文献   
223.
In this article, a subtractive clustering-based fuzzy identification method and a Sugeno-type fuzzy inference system are used for modeling in metal cutting. This approach is considered with its application on the experimental study of Boring and Trepanning Association (BTA) deep-hole drilling. The model for the surface roughness is identified by using the cutting speed and feed as input data and roughness as the output data. Using subtractive clustering in both input and output spaces performs the model-building process. Minimum error model is obtained through enumerative search of clustering parameters. The fuzzy model obtained is capable of predicting the surface roughness for a given set of inputs (speed and feed). Therefore, the operator can predict the quality of the surface for a given set of working parameters and will then be able to set the machining parameters to achieve a certain surface quality. The fuzzy model is verified experimentally by further experimentation using different sets of inputs. The tool life is also investigated using the same approach. The fuzzy inference system obtained is capable of predicting the tool life for a given set of cutting parameters. Therefore, the operator will be able to predict how many minutes the cutting tool is going to last and will set the time for the next tool change.  相似文献   
224.
In order to ascertain the metastable phase relation in the Cr2O3-Fe2O3 system, the existing phases were investigated by X-ray analysis using samples obtained by heating the coprecipitated powders for 1 h at 600–1000°C. There was a metastable two-phase region of Cr2O3-rich (CC) and Fe2O3-rich (FC) phases below about 940°C. Equilibrium state of 1:1 composition at 600–900°C was considered to be a single phase of the corundum solid solution. The metastable two-phase CC + FC region was suggested to appear probably due to the compositional inhomogeneity in the coprecipitated powders.  相似文献   
225.
Rice husk is an abundantly available waste material in all rice producing countries. In certain regions, it is sometimes used as a fuel for parboiling paddy in the rice mills. The partially burnt rice husk in turn contributes to more environmental pollution. There have been efforts not only to overcome this but also to find value addition to these wastes using them as secondary source of materials. Rice husk contains nearly 20% silica, which is present in hydrated amorphous form. On thermal treatment, the silica converts to crystobalite, which is a crystalline form of silica. However, under controlled burning conditions, amorphous silica with high reactivity, ultra fine size and large surface area is produced. This micro silica can be a source for preparing advanced materials like SiC, Si3N4, elemental Si and Mg2Si. Due to the high pozzolanic activity, this rice husk silica also finds application in high strength concrete as a substitute for silica fume. Possibility of using this silica as filler in polymers is also studied. The present paper is an attempt to consolidate and critically analyse the research work carried out so far on the processing, properties and application of rice husk silica in various laboratories and also highlighting some results on the processing and characterization of RHA and reactive silica obtained from it in the authors' laboratory.  相似文献   
226.
This article reviews state-of-the-art in transport adaptation techniques for mobile networks. It discusses the mechanisms for rate adaptation to combat quality degradations of speech caused by the radio links. It begins with a review of dynamic schemes for adaptation of speech encoders in cellular networks where we observe two distinct approaches to rate adaptation: network controlled and source controlled. The issues associated with adaptive voice over IP (VoIP) mechanisms are considered next. Here, the encoder detects some form of network congestion to judge how to behave itself for the good of the network. It is noted that this altruistic behavior will only benefit coordinated IP networks such as private intranets and its application to the public Internet is improbable.  相似文献   
227.
The electronic properties, carrier injection, and transport into poly(9,9‐dioctylfluorene) (PFO), PFO end‐capped with hole‐transporting moieties (HTM), PFO–HTM, and PFO end‐capped with electron‐transporting moieties (ETM), PFO–ETM, were investigated. The data demonstrate that charge injection and transport can be tuned by end‐capping with HTM and ETM, without significantly altering the electronic properties of the conjugated backbone. End‐capping with ETM resulted in more closely balanced charge injection and transport. Single‐layer electrophosphorescent light‐emitting diodes (LEDs), fabricated from PFO, PFO–HTM and PFO–ETM as hosts and tris[2,5‐bis‐2′‐(9′,9′‐dihexylfluorene)pyridine‐κ2NC3′]iridium(III ), Ir(HFP)3 as the guest, emitted red light with brightnesses of 2040 cd m–2, 1940 cd m–2 and 2490 cd m–2 at 290 mA cm–2 (16 V) and with luminance efficiencies of 1.4 cd A–1, 1.4 cd A–1 and 1.8 cd A–1 at 4.5 mA cm–2 for PFO, PFO–HTM, and PFO–ETM, respectively.  相似文献   
228.
229.
In discrete multitone receivers, the classical equalizer structure consists of a (real) time domain equalizer (TEQ) combined with complex one-tap frequency domain equalizers. An alternative receiver is based on a per tone equalization (PTEQ), which optimizes the signal-to-noise ratio (SNR) on each tone separately and, hence, the total bitrate. In this paper, a new initialization scheme for the PTEQ is introduced, based on a combination of least mean squares (LMS) and recursive least squares (RLS) adaptive filtering. It is shown that the proposed method has only slightly slower convergence than full square-root RLS (SR-RLS) while complexity as well as memory cost are reduced considerably. Hence, in terms of complexity and convergence speed, the proposed algorithm is in between LMS and RLS.  相似文献   
230.
Using X-ray diffraction data, the behaviour of Kevlar 49 fibres at low temperatures, up to –100°C, has been analysed. During cooling, the basal plane of the monoclinic unit cell shrinks whereas the c- (unique, chain axis) length is not significantly affected. In contrast, in the return heating cycle to ambient temperature, the basal plane expands and contraction occurs along the chain direction. The unit cell registers a reduction in volume in both the cooling and heating cycles. Conspicuously, after a cycle of cooling and heating, the unit cell does not return to its initial volume.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号