首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   111篇
  免费   8篇
  国内免费   1篇
化学工业   16篇
金属工艺   2篇
机械仪表   1篇
能源动力   3篇
轻工业   5篇
无线电   35篇
一般工业技术   12篇
冶金工业   23篇
自动化技术   23篇
  2022年   3篇
  2021年   5篇
  2020年   3篇
  2018年   5篇
  2017年   4篇
  2015年   2篇
  2014年   4篇
  2013年   3篇
  2012年   3篇
  2011年   2篇
  2010年   3篇
  2009年   5篇
  2008年   6篇
  2007年   3篇
  2006年   3篇
  2005年   1篇
  2004年   3篇
  2003年   2篇
  2001年   3篇
  2000年   4篇
  1999年   4篇
  1998年   10篇
  1997年   5篇
  1996年   2篇
  1995年   4篇
  1994年   4篇
  1993年   10篇
  1992年   1篇
  1991年   1篇
  1990年   3篇
  1989年   5篇
  1985年   1篇
  1978年   1篇
  1976年   1篇
  1975年   1篇
排序方式: 共有120条查询结果,搜索用时 62 毫秒
41.
Soil behavior at the side of an embedded structure with rectangular base area is formulated. The soil medium is idealized as a stack of horizontal sheets interconnected by distributed vertical springs. Each sheet is made of a previously proposed column-spring system. The computed results indicate that, at frequencies higher than the fundamental natural frequency of the soil medium, the vertical springs can be eliminated and each sheet can be treated as an independent sheet in the plane strain condition. This approximation and Galerkin’s method for weighted residuals lead to very simple expressions for the soil stiffnesses per depth at the side of a structure with rectangular cross section. The formulations developed are computationally very convenient and confirmed to produce results close to those computed by a far more rigorous method. The dynamic soil stiffnesses at the side of a structure are computed for various cases. The dynamic response analyses of partially embedded structures are presented to demonstrate the application of the approach and formulations developed.  相似文献   
42.
This paper presents a new and improved solution for random yield improvement at the post-routing stage. The proposed solution is better suited for current processes, where a clustering effect has been observed resulting in differing particle densities in the metal and empty regions of the chip. To account for this clustering effect, we introduce the concept of weighted critical area to serve as a proxy for random yield loss. A new algorithm for weighted critical area minimization is also introduced. The proposed optimization solution derives a weighted critical area based on the user-specified particle densities. It then uses this weighted critical area information to dynamically select the appropriate critical area reduction technique in each local region to guarantee a reduction of the weighted critical area in both the local region and the whole layer. This makes the algorithm flexible and readily applicable to different process lines. It consistently improves the random yield irrespective of the particle densities in the metal and empty regions of the chip.  相似文献   
43.
44.
基于离散对数的若干新型代理签名方案   总被引:52,自引:4,他引:48       下载免费PDF全文
祁明  L. Harn 《电子学报》2000,28(11):114-115
本文基于离散对数提出了一个新型代理签名方案和一个代理多重签名方案.新方案满足如下性质:1.签名收方验证代理签名与验证原始签名的方式相同;2.签名收方容易区别代理签名和原始签名,即新方案可以对代理签名者的代理签名权和原始签名权进行有效地分离;3.原始签名人和代理签名人对其签名不可否认;4.多个合法签名人可将签名权同时委托给某个人实施代理多重签名.  相似文献   
45.
Verifiable secret sharing (VSS) has been extensively used as a cryptographic tool in many applications of information security in recent years. A VSS enables a dealer to divide a secret s into n shares and allows shareholders to verify whether their shares are generated by the dealer consistently without revealing the secrecy of both shares and the secret. More specifically, shareholders can verify that (i) the secret can be recovered by any t or more than t shares and (ii) the secret cannot be obtained by fewer than t shares. Many VSSs are based on polynomial, and only a few of them are based on the Chinese Remainder Theorem (CRT). Recently, Harn et al. proposed a CRT‐based VSS in which multiple verification secrets are used during the phase of verification. In this paper, we propose a VSS based on Asmuth‐Bloom's (t, n) SS scheme, which depends on the CRT. Our proposed VSS is simpler and more efficient than the scheme of Harn et al. Our proposed VSS is unconditionally secure. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   
46.
Secure communication has become more and more important for system security. Since avoiding the use of encryption one by one can introduce less computation complexity, secret sharing scheme (SSS) has been used to design many security protocols. In SSSs, several authors have studied multipartite access structures, in which the set of participants is divided into several parts and all participants in the same part play an equivalent role. Access structures realized by threshold secret sharing are the simplest multipartite access structures, i.e., unipartite access structures. Since Asmuth–Bloom scheme based on Chinese remainder theorem (CRT) was presented for threshold secret sharing, recently, threshold cryptography based on Asmuth–Bloom secret sharing were firstly proposed by Kaya et al. In this paper, we extend Asmuth–Bloom and Kaya schemes to bipartite access structures and further investigate how SSSs realizing multipartite access structures can be conducted with the CRT. Actually, every access structure is multipartite and, hence, the results in this paper can be seen as a new construction of general SSS based on the CRT. Asmuth–Bloom and Kaya schemes become the special cases of our scheme.  相似文献   
47.
We developed a novel CMOS architecture that uses mechanical tensile stress, induced by the Si nitride-capping layer, together with the pseudomorphic compressive stress in SiGe layer to improve the drive current of both n- and pMOSFETs simultaneously. The unique advantage of this process flow is that on the same wafer, individual MOSFET performance can be adjusted independently to their optimum due to the separation process for two type devices. It is found that n- and pMOSFETs in the novel CMOS architecture behaved better in performance, not only a higher drain-to-source saturation current but also higher transconductance with wide gate voltage swing, than the Si-control devices, thus making this flow to show a great flexibility for developing next-generation high-performance CMOS.  相似文献   
48.
SiGe-Si doped channel field-effect-transistors with different positions of /spl delta/ layers in SiGe wells have been proposed and fabricated. High forward gate to drain turn-on voltage (>0.87 V) and reverse breakdown voltage up to 25 V was obtained for center and bottom /spl delta/-doped channel devices. For device structures with the same 1/spl times/100 /spl mu/m/sup 2/ gate, center /spl delta/-doped channel device display the best dc maximum extrinsic transconductance of 22.1 mS/mm. Compared with conventional Si-SiGe MODFETs, center /spl delta/-doped channel device exhibits improved gate voltage swings as wide as 3 V due to the better carrier confinement and the absence of parallel conduction, which is promising to provide an additional degree of freedom for Si-based device applications.  相似文献   
49.
Harn  L. Lin  H.Y. 《Electronics letters》1990,26(10):635-636
Two new approaches to implement oblivious transfer and 1-2 oblivious transfer without interaction, based on the well-known Diffie-Hellman public-key distribution algorithm are proposed.<>  相似文献   
50.
Polyester based powder coatings containing different types of aluminium metallic flake pigments have been investigated with respect to their chemical stability in acid environments. The metallic flakes are made chemically stable by covering them in silica. The degree of silica coverage and the silica morphology are far more important for the chemical stability of the pigments than the silica thickness. The acid resistance of the final powder coating is found to depend on the pigment embedment depth, on the chemical composition and morphology of the powder coating, and on the silica coating of the pigment. The latter being the single most important factor in our study.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号