全文获取类型
收费全文 | 329篇 |
免费 | 20篇 |
专业分类
电工技术 | 2篇 |
化学工业 | 39篇 |
金属工艺 | 1篇 |
机械仪表 | 6篇 |
建筑科学 | 10篇 |
矿业工程 | 1篇 |
能源动力 | 4篇 |
轻工业 | 13篇 |
水利工程 | 2篇 |
石油天然气 | 1篇 |
无线电 | 49篇 |
一般工业技术 | 73篇 |
冶金工业 | 34篇 |
自动化技术 | 114篇 |
出版年
2023年 | 2篇 |
2022年 | 11篇 |
2021年 | 7篇 |
2020年 | 10篇 |
2019年 | 16篇 |
2018年 | 11篇 |
2017年 | 8篇 |
2016年 | 13篇 |
2015年 | 5篇 |
2014年 | 12篇 |
2013年 | 31篇 |
2012年 | 21篇 |
2011年 | 30篇 |
2010年 | 25篇 |
2009年 | 17篇 |
2008年 | 15篇 |
2007年 | 14篇 |
2006年 | 19篇 |
2005年 | 11篇 |
2004年 | 7篇 |
2003年 | 4篇 |
2002年 | 2篇 |
2001年 | 2篇 |
2000年 | 4篇 |
1999年 | 4篇 |
1998年 | 7篇 |
1997年 | 7篇 |
1996年 | 6篇 |
1995年 | 4篇 |
1994年 | 1篇 |
1993年 | 1篇 |
1992年 | 2篇 |
1991年 | 1篇 |
1990年 | 1篇 |
1988年 | 1篇 |
1987年 | 2篇 |
1985年 | 1篇 |
1984年 | 1篇 |
1983年 | 1篇 |
1982年 | 2篇 |
1981年 | 2篇 |
1979年 | 1篇 |
1978年 | 1篇 |
1977年 | 1篇 |
1975年 | 3篇 |
1973年 | 1篇 |
1972年 | 1篇 |
排序方式: 共有349条查询结果,搜索用时 15 毫秒
1.
C-reactive protein (CRP) is considered a biomarker of infection/inflammation. It is a commonly used tool for early detection of infection in the emergency room or as a point-of-care test and especially for differentiating between bacterial and viral infections, affecting decisions of admission and initiation of antibiotic treatments. As C-reactive protein is part of a dynamic and continuous inflammatory process, a single CRP measurement, especially at low concentrations, may erroneously lead to a wrong classification of an infection as viral over bacterial and delay appropriate antibiotic treatment. In the present review, we introduce the concept of C-reactive protein dynamics, measuring the velocity of C-reactive protein elevation, as a tool to increase this biomarker’s diagnostic ability. We review the studies that helped define new metrics such as estimated C-reactive protein velocity (velocity of C-reactive protein elevation from symptoms’ onset to first C-reactive protein measurement) and the measured C-reactive protein velocity (velocity between sequential C-reactive protein measurements) and the use of these metrics in different clinical scenarios. We also discuss future research directions for this novel metric. 相似文献
2.
A novel aperture synthesis method is proposed for a broad-band beam (BB) generation, which supports a nondispersive time-signal transmission to a single observation plane. This plane, regarded here as the image plane (IP), is perpendicular to the axis of propagation and its location can be varied continuously from the near-field zone to the far-field zone. The spatial field of the BB at the IP can be shaped by modifying the classical spatial filtering synthesis techniques to construct a predetermined localized space-time (ST) field. The method characteristics, effectiveness, and simplicity, are demonstrated through two opposing analytic examples: Gaussian and rectangular source-field-distributions (SFD's) 相似文献
3.
A Distributed Key Generation (DKG) protocol is an essential component of threshold cryptosystems required to initialize the
cryptosystem securely and generate its private and public keys. In the case of discrete-log-based (dlog-based) threshold signature
schemes (ElGamal and its derivatives), the DKG protocol is further used in the distributed signature generation phase to generate
one-time signature randomizers (r = gk). In this paper we show that a widely used dlog-based DKG protocol suggested by Pedersen does not guarantee a uniformly random
distribution of generated keys: we describe an efficient active attacker controlling a small number of parties which successfully
biases the values of the generated keys away from uniform. We then present a new DKG protocol for the setting of dlog-based
cryptosystems which we prove to satisfy the security requirements from DKG protocols and, in particular, it ensures a uniform
distribution of the generated keys. The new protocol can be used as a secure replacement for the many applications of Pedersen's
protocol. Motivated by the fact that the new DKG protocol incurs additional communication cost relative to Pedersen's original
protocol, we investigate whether the latter can be used in specific applications which require relaxed security properties
from the DKG protocol. We answer this question affirmatively by showing that Pedersen's protocol suffices for the secure implementation
of certain threshold cryptosystems whose security can be reduced to the hardness of the discrete logarithm problem. In particular,
we show Pedersen's DKG to be sufficient for the construction of a threshold Schnorr signature scheme. Finally, we observe
an interesting trade-off between security (reductions), computation, and communication that arises when comparing Pedersen's
DKG protocol with ours. 相似文献
4.
5.
A method is reported for fabricating complex 3D silver‐coated polymeric microstructures. The approach is based on the creation of a crosslinked polymeric microscaffold via patterned multiphoton‐initiated polymerization followed by surface‐nucleated electroless deposition of silver. The conductivity and reflectivity of the resulting silver–polymer composites and the nanoscale morphology of the deposited silver are characterized. Sub‐micrometer thick layers of silver can be controllably deposited onto surfaces, including those of 3D microporous forms without occluding the interior of the structure. The approach is general for silver coating crosslinked polymeric structures based on acrylate, methacrylate, and epoxide resins and provides a new path to complex 3D micrometer‐scale devices with electronic, photonic, and electromechanical function. 相似文献
6.
7.
Murphy K van Ginneken B Reinhardt JM Kabus S Ding K Deng X Cao K Du K Christensen GE Garcia V Vercauteren T Ayache N Commowick O Malandain G Glocker B Paragios N Navab N Gorbunova V Sporring J de Bruijne M Han X Heinrich MP Schnabel JA Jenkinson M Lorenz C Modat M McClelland JR Ourselin S Muenzing SE Viergever MA De Nigris D Collins DL Arbel T Peroni M Li R Sharp GC Schmidt-Richberg A Ehrhardt J Werner R Smeets D Loeckx D Song G Tustison N Avants B Gee JC Staring M Klein S Stoel BC Urschler M 《IEEE transactions on medical imaging》2011,30(11):1901-1920
EMPIRE10 (Evaluation of Methods for Pulmonary Image REgistration 2010) is a public platform for fair and meaningful comparison of registration algorithms which are applied to a database of intrapatient thoracic CT image pairs. Evaluation of nonrigid registration techniques is a nontrivial task. This is compounded by the fact that researchers typically test only on their own data, which varies widely. For this reason, reliable assessment and comparison of different registration algorithms has been virtually impossible in the past. In this work we present the results of the launch phase of EMPIRE10, which comprised the comprehensive evaluation and comparison of 20 individual algorithms from leading academic and industrial research groups. All algorithms are applied to the same set of 30 thoracic CT pairs. Algorithm settings and parameters are chosen by researchers expert in the configuration of their own method and the evaluation is independent, using the same criteria for all participants. All results are published on the EMPIRE10 website (http://empire10.isi.uu.nl). The challenge remains ongoing and open to new participants. Full results from 24 algorithms have been published at the time of writing. This paper details the organization of the challenge, the data and evaluation methods and the outcome of the initial launch with 20 algorithms. The gain in knowledge and future work are discussed. 相似文献
8.
Eli Biham Michel Boyer P. Oscar Boykin Tal Mor Vwani Roychowdhury 《Journal of Cryptology》2006,19(4):381-439
We prove the security of theoretical quantum key distribution against the most general attacks which can be performed on the
channel, by an eavesdropper who has unlimited computation abilities, and the full power allowed by the rules of classical
and quantum physics. A key created that way can then be used to transmit secure messages such that their security is also
unaffected in the future. 相似文献
9.
Masi Iacopo Trần Anh Tuấn Hassner Tal Sahin Gozde Medioni Gérard 《International Journal of Computer Vision》2019,127(6-7):642-667
International Journal of Computer Vision - We identify two issues as key to developing effective face recognition systems: maximizing the appearance variations of training images and minimizing... 相似文献
10.
Sigal Meirovitch Zvi Shtein Tal Ben-Shalom Shaul Lapidot Carmen Tamburu Xiao Hu Jonathan A. Kluge Uri Raviv David L. Kaplan Oded Shoseyov 《International journal of molecular sciences》2016,17(9)
The fabrication of cellulose-spider silk bio-nanocomposites comprised of cellulose nanocrystals (CNCs) and recombinant spider silk protein fused to a cellulose binding domain (CBD) is described. Silk-CBD successfully binds cellulose, and unlike recombinant silk alone, silk-CBD self-assembles into microfibrils even in the absence of CNCs. Silk-CBD-CNC composite sponges and films show changes in internal structure and CNC alignment related to the addition of silk-CBD. The silk-CBD sponges exhibit improved thermal and structural characteristics in comparison to control recombinant spider silk sponges. The glass transition temperature (Tg) of the silk-CBD sponge was higher than the control silk sponge and similar to native dragline spider silk fibers. Gel filtration analysis, dynamic light scattering (DLS), small angle X-ray scattering (SAXS) and cryo-transmission electron microscopy (TEM) indicated that silk-CBD, but not the recombinant silk control, formed a nematic liquid crystalline phase similar to that observed in native spider silk during the silk spinning process. Silk-CBD microfibrils spontaneously formed in solution upon ultrasonication. We suggest a model for silk-CBD assembly that implicates CBD in the central role of driving the dimerization of spider silk monomers, a process essential to the molecular assembly of spider-silk nanofibers and silk-CNC composites. 相似文献