首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   205篇
  免费   5篇
  国内免费   2篇
电工技术   8篇
综合类   3篇
化学工业   20篇
金属工艺   6篇
机械仪表   22篇
建筑科学   3篇
能源动力   19篇
轻工业   6篇
水利工程   1篇
无线电   26篇
一般工业技术   24篇
冶金工业   25篇
原子能技术   10篇
自动化技术   39篇
  2022年   2篇
  2021年   3篇
  2020年   2篇
  2019年   4篇
  2018年   5篇
  2017年   2篇
  2016年   4篇
  2015年   1篇
  2014年   5篇
  2013年   14篇
  2012年   11篇
  2011年   11篇
  2010年   2篇
  2009年   8篇
  2008年   4篇
  2007年   7篇
  2006年   5篇
  2005年   3篇
  2004年   9篇
  2003年   9篇
  2002年   11篇
  2001年   6篇
  2000年   9篇
  1999年   9篇
  1998年   10篇
  1997年   6篇
  1996年   6篇
  1995年   10篇
  1994年   2篇
  1993年   5篇
  1991年   3篇
  1990年   2篇
  1989年   4篇
  1988年   2篇
  1987年   2篇
  1986年   2篇
  1984年   2篇
  1983年   1篇
  1980年   1篇
  1977年   1篇
  1976年   4篇
  1972年   1篇
  1971年   2篇
排序方式: 共有212条查询结果,搜索用时 171 毫秒
91.
Robotic peg-hole insertion operation, the most widely used assembly model, has been extensively investigated. The objective is to design strategies, or hardware, in order to enable a robot to achieve the assembly operation with: (1) higher accuracy than that obtainable directly from the resolution of the robot, (2) a cost lower than manual labour prices and, (3) an operation time in the range from 1.0 to 2.5 secs. There are many strategies provided through the use of specially designed hardware, for example, force sensors and robotic flexible wrists. However, it is difficult to achieve robotic peg-hole insertion with high accuracy, low cost and high speed. In previous work, strategies were designed to achieve the assembly operations without using force sensors or RCC (H. Qiao, B. H. Dalay, J. A. G. Knight, 1996, Robotic assembly operation strategy investigation without force sensors through the research on contact point location and range of peg movement. Proceedings of the IMechE, Journal of Engineering Manufacturing , Vol. 210, pp. 289-307). The strategy development in our work is based on the back-projection concept and the analysis of the allowable range of the peg system, which is constrained by the geometry of the hole system. The allowable range of the peg in the peg-hole system has been established, and features of this allowable range have been studied in detail. Compared with our previous strategies, this paper provides a strategy where the number of the required operational steps is reduced and the assembly process is simplified. The validity of this new method and the allowable initial range of the strategy are also studied. The key point in this paper are as follows: (a) establishing the general allowable range for the peghole system with symmetrical regular polyhedral objects, rather than for the round peg-hole system only, (b) studying the characteristics about this allowable range in more detail and finding out simplified strategies by their utilization, and finding out the allowable initial range for the peg-hole system in the new strategy. This strategy only includes three steps with the peg: (i) first rotated around an axis normal to its axis, (ii) then pushed towards the hole, (iii) then rotated back and inserted into the hole. This paper develops a particular strategy with the following characteristics: (1) it can perform the assembly operation fast, reliably and precisely, (2) there is no need to use force sensors or flexible wrists (3) the operation is simplified through the use of contact forces between the peg and the hole. There are three steps involved in the operation process. This method has been successfully applied to the cylindrical peg-hole insertion operation based on a 29.99 mm diameter peg and a hole with a diameter clearance of 0.02 mm. The operational time averages 1.5 sec. The strategy has been further verified through the simulation process. In addition, other issues about the strategy investigation, which may lead to new strategies, have been discussed.  相似文献   
92.
爬墙式机器人安全系统的动力学变结构控制研究   总被引:2,自引:0,他引:2  
严世榕  S.K.Tso  闻邦椿 《机器人》2002,24(2):122-125
对一般的爬墙式机器人增设一套安全系统是非常重要的。本文的安全系统是由位于屋 顶的可前后移动的小车、安装于小车上的一套提升设备和机器人本体组成。由于机器人打滑 、吸盘系统失效等原因,这种安全系统有时可能会发生摆动与纵向振动。借助于控制技术, 本文研究的安全系统动力学的变结构控制技术可以使系统的摆动与纵向振动快速消失。显然 ,具有这种控制技术的安全系统可以用于工作于危险状态的检查与清洁机器人中。  相似文献   
93.
94.
95.
The authors discuss a practical scheme for extracting the magnitude of the positive-sequence component from harmonically corrupted three-phase currents found in modern energy systems. The scheme is cost-effective, fast, and simple in design, with the novel combination of software processing and digital and analog circuits. The scheme has been successfully applied to a microprocessor-based thyristor-controlled reactor (TCR) control system and is suitable for similar real-time applications that already include one or more processing units. It is demonstrated that the scheme is adequately fast for the TCR control system because the extraction delay is typically less than half a cycle. The scheme is especially suitable for microprocessor-based control systems because the averaging function can be advantageously performed by software  相似文献   
96.
Endothelial cells were isolated from human full-term placenta by perfusion with trypsin solution via the umbilical cord vein. Human placental endothelial cells (HPEC) were successfully grown and kept in culture. HPEC exhibited endothelial characteristics as judged by morphology of confluent monolayers, staining with low density lipoprotein, binding of Ulex europaeus I lectin, and immunostaining against von Willebrand factor, alpha-thrombomodulin, VE-cadherin and a series of integrins. Different growth requirements and particular morphological characteristics indicated the different vascular origin of HUVEC and HPEC.  相似文献   
97.
98.
99.
100.
Three-party password-authenticated key exchange (3PAKE) protocols allow two clients to establish secure communication channels over a public network merely by sharing a human-memorable (low-entropy) password with a trusted server. In this paper, we first show that the 3PAKE protocol introduced by Chang, Hwang, and Yang is insecure against even passive attackers. Thereafter, we propose two kinds of improvement that can remedy the security flaw in their protocol. Finally, we present simulations to measure the execution time to show the efficiency of our two improvements.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号