全文获取类型
收费全文 | 84379篇 |
免费 | 1003篇 |
国内免费 | 410篇 |
专业分类
电工技术 | 778篇 |
综合类 | 2316篇 |
化学工业 | 11605篇 |
金属工艺 | 4805篇 |
机械仪表 | 3037篇 |
建筑科学 | 2170篇 |
矿业工程 | 563篇 |
能源动力 | 1121篇 |
轻工业 | 3584篇 |
水利工程 | 1266篇 |
石油天然气 | 349篇 |
无线电 | 9309篇 |
一般工业技术 | 16536篇 |
冶金工业 | 2688篇 |
原子能技术 | 264篇 |
自动化技术 | 25401篇 |
出版年
2023年 | 17篇 |
2022年 | 37篇 |
2021年 | 50篇 |
2020年 | 22篇 |
2019年 | 41篇 |
2018年 | 14475篇 |
2017年 | 13402篇 |
2016年 | 9995篇 |
2015年 | 634篇 |
2014年 | 252篇 |
2013年 | 238篇 |
2012年 | 3190篇 |
2011年 | 9453篇 |
2010年 | 8302篇 |
2009年 | 5582篇 |
2008年 | 6808篇 |
2007年 | 7808篇 |
2006年 | 157篇 |
2005年 | 1238篇 |
2004年 | 1148篇 |
2003年 | 1193篇 |
2002年 | 556篇 |
2001年 | 103篇 |
2000年 | 184篇 |
1999年 | 61篇 |
1998年 | 54篇 |
1997年 | 34篇 |
1996年 | 50篇 |
1995年 | 14篇 |
1994年 | 18篇 |
1993年 | 10篇 |
1992年 | 14篇 |
1991年 | 26篇 |
1988年 | 10篇 |
1969年 | 24篇 |
1968年 | 43篇 |
1967年 | 33篇 |
1966年 | 42篇 |
1965年 | 44篇 |
1964年 | 11篇 |
1963年 | 28篇 |
1962年 | 22篇 |
1961年 | 18篇 |
1960年 | 30篇 |
1959年 | 35篇 |
1958年 | 37篇 |
1957年 | 36篇 |
1956年 | 34篇 |
1955年 | 63篇 |
1954年 | 68篇 |
排序方式: 共有10000条查询结果,搜索用时 46 毫秒
141.
Weiran Liu Jianwei Liu Qianhong Wu Bo Qin Yan Li 《International Journal of Information Security》2016,15(1):35-50
We focus on practical Hierarchical Identity-Based Broadcast Encryption (HIBBE) with semantic security against adaptively chosen-ciphertext attacks (CCA2) in the standard model. We achieve this goal in two steps. First, we propose a new HIBBE scheme that is secure against chosen-plaintext attacks (CPA). Compared with the existing HIBBE scheme that is built from composite-order bilinear groups, our construction is based on prime-order bilinear groups. The much better efficiency of group operations in prime-order bilinear groups makes our proposed HIBBE scheme more practical. Then, we convert it into a CCA2-secure scheme at the cost of a one-time signature. Instead of extending one user hierarchy in the Canetti–Halevi–Katz approach from CPA-secure (\(l+1\))-Hierarchical Identity-Based Encryption [(\(l+1\))-HIBE] to CCA2-secure \(l\)-HIBE, our construction merely adds one on-the-fly dummy user in the basic scheme. We formally prove the security of these two schemes in the standard model. Comprehensive theoretical analyses and experimental results demonstrate that the proposed HIBBE schemes achieve desirable performance. 相似文献
142.
This paper presents an approach to modular contract-based verification of discrete-time multi-rate Simulink models. The verification approach uses a translation of Simulink models to sequential programs that can then be verified using traditional software verification techniques. Automatic generation of the proof obligations needed for verification of correctness with respect to contracts, and automatic proofs are also discussed. Furthermore, the paper provides detailed discussions about the correctness of each step in the verification process. The verification approach is demonstrated on a case study involving control software for prevention of pressure peaks in hydraulics systems. 相似文献
143.
144.
Sambasiva Rao Chinnamsetty Mike Espig Wolfgang Hackbusch 《Computing and Visualization in Science》2015,17(6):267-275
The computation of a six-dimensional density matrix is the crucial step for the evaluation of kinetic energy in electronic structure calculations. For molecules with heavy nuclei, one has to consider a very refined mesh in order to deal with the nuclear cusps. This leads to high computational time and needs huge memory for the computation of the density matrix. To reduce the computational complexity and avoid discretization errors in the approximation, we use mesh-free canonical tensor products in electronic structure calculations. In this paper, we approximate the six-dimensional density matrix in an efficient way and then compute the kinetic energy. Accuracy is examined by comparing our computed kinetic energy with the exact computation of the kinetic energy. 相似文献
145.
146.
Asymptotic homogenization is employed assuming a sharp length scale separation between the periodic structure (fine scale) and the whole composite (coarse scale). A classical approach yields the linear elastic-type coarse scale model, where the effective elastic coefficients are computed solving fine scale periodic cell problems. We generalize the existing results by considering an arbitrary number of subphases and general periodic cell shapes. We focus on the stress jump conditions arising in the cell problems and explicitly compute the corresponding interface loads. The latter represent a key driving force to obtain nontrivial cell problems solutions whenever discontinuities of the coefficients between the host medium (matrix) and the subphases occur. The numerical simulations illustrate the geometrically induced anisotropy and foster the comparison between asymptotic homogenization and well established Eshelby based techniques. We show that the method can be routinely implemented in three dimensions and should be applied to hierarchical hard tissues whenever the precise shape and arrangement of the subphases cannot be ignored. Our numerical results are benchmarked exploiting the semi-analytical solution which holds for cylindrical aligned fibers. 相似文献
147.
Changfang Chen Minglei Shu Ruixia Liu 《International Journal of Control, Automation and Systems》2015,13(2):371-378
This paper studies the lateral and longitudinal path tracking control of four-wheel steering vehicles. By the introduction of virtual points, a robust and adaptive path tracking control strategy is proposed to simultaneously counteract modeling uncertainties, unexpected disturbances, and coupling effects. An adaptive model-based feedforward adaptive term and the robust integral of the sign of the error (RISE) feedback term can be used to yield an asymptotic tracking result, which improve the tracking performance and reduce the control effort. The stability of closed-loop system is analyzed using a Lyapunov-based method. Simulation results are provided to demonstrate the performance of the proposed controller under different driving conditions. 相似文献
148.
In this paper, the resilient control under the Denial-of-Service (DoS) attack is rebuilt within the framework of Joint Directors of Laboratories (JDL) data fusion model. The JDL data fusion process is characterized by the so-called Game-in-Game approach, where decisions are made at different layers. The interactions between different JDL levels are considered which take the form of Packet Delivery Rate of the communication channel. Some criterions to judge whether the cyber defense system is able to protect the underlying control system is provided. Finally, a numerical example is proposed to verify the validity of the proposed method. 相似文献
149.
Sez Atamturktur Zhifeng Liu Scott Cogan Hsein Juang 《Structural and Multidisciplinary Optimization》2015,51(3):659-671
Traditionally, model calibration is formulated as a single objective problem, where fidelity to measurements is maximized by adjusting model parameters. In such a formulation however, the model with best fidelity merely represents an optimum compromise between various forms of errors and uncertainties and thus, multiple calibrated models can be found to demonstrate comparable fidelity producing non-unique solutions. To alleviate this problem, the authors formulate model calibration as a multi-objective problem with two distinct objectives: fidelity and robustness. Herein, robustness is defined as the maximum allowable uncertainty in calibrating model parameters with which the model continues to yield acceptable agreement with measurements. The proposed approach is demonstrated through the calibration of a finite element model of a steel moment resisting frame. 相似文献
150.
Lionel March 《Nexus Network Journal》2015,17(3):697-721
The enigmatic Hypnerotomachia Poliphili published anonymously in 1499 has long posed puzzles for historians and other scholars. This present text argues that the volume can credibly be attributed, not to Francesca Colonna as is often done, but to the Renaissance humanist and polymath Leon Battista Alberti. Evidence for this is found in the unravelling of arithmogrammatical evidence sprinkled throughout the work, similar to those found in other of Alberti’s works. 相似文献