全文获取类型
收费全文 | 158篇 |
免费 | 4篇 |
国内免费 | 3篇 |
专业分类
电工技术 | 1篇 |
化学工业 | 22篇 |
金属工艺 | 1篇 |
机械仪表 | 1篇 |
建筑科学 | 3篇 |
能源动力 | 2篇 |
轻工业 | 11篇 |
水利工程 | 2篇 |
石油天然气 | 3篇 |
无线电 | 10篇 |
一般工业技术 | 10篇 |
冶金工业 | 52篇 |
原子能技术 | 6篇 |
自动化技术 | 41篇 |
出版年
2022年 | 3篇 |
2021年 | 3篇 |
2020年 | 2篇 |
2019年 | 4篇 |
2018年 | 6篇 |
2017年 | 3篇 |
2016年 | 1篇 |
2015年 | 3篇 |
2014年 | 1篇 |
2013年 | 7篇 |
2012年 | 1篇 |
2011年 | 9篇 |
2010年 | 4篇 |
2009年 | 4篇 |
2008年 | 6篇 |
2007年 | 10篇 |
2006年 | 3篇 |
2005年 | 1篇 |
2004年 | 1篇 |
2003年 | 7篇 |
2002年 | 3篇 |
2001年 | 4篇 |
2000年 | 2篇 |
1999年 | 4篇 |
1998年 | 9篇 |
1997年 | 8篇 |
1996年 | 7篇 |
1995年 | 2篇 |
1994年 | 3篇 |
1993年 | 2篇 |
1992年 | 3篇 |
1989年 | 2篇 |
1988年 | 2篇 |
1987年 | 2篇 |
1986年 | 1篇 |
1985年 | 4篇 |
1983年 | 1篇 |
1982年 | 3篇 |
1980年 | 1篇 |
1979年 | 4篇 |
1978年 | 2篇 |
1977年 | 8篇 |
1976年 | 3篇 |
1975年 | 1篇 |
1974年 | 1篇 |
1972年 | 1篇 |
1969年 | 1篇 |
1968年 | 2篇 |
排序方式: 共有165条查询结果,搜索用时 31 毫秒
101.
Spores of Bacillus thuringiensis subsp. israelensis and their toxic crystals are bioencapsulated in the protozoan Tetrahymena pyriformis, in which the toxin remains stable. Each T. pyriformis cell concentrates the spores and crystals in its food vacuoles, thus delivering them to mosquito larvae, which rapidly die. Vacuoles containing undigested material are later excreted from the cells. The fate of spores and toxin inside the food vacuoles was determined at various times after excretion by phase-contrast and electron microscopy as well as by viable-cell counting. Excreted food vacuoles gradually aggregated, and vegetative growth of B. thuringiensis subsp. israelensis was observed after 7 h as filaments that stemmed from the aggregates. The outgrown cells sporulated between 27 and 42 h. The spore multiplication values in this system are low compared to those obtained in carcasses of B. thuringiensis subsp. israelensis-killed larvae and pupae, but this bioencapsulation represents a new possible mode of B. thuringiensis subsp. israelensis recycling in nontarget organisms. 相似文献
102.
The paper presents novel embeddings of various classical topologies into the OPAM multicomputer. OPAM consists of a large number of processors that are connected by a two level, crossbar based interconnection network. The network combines a large, optical circuit-switched crossbar (reconfigurable network), with many small, packet-switching crossbars. The necessary embedding is very different than classical approaches. The goal in our case is to minimize routing decisions, so that communication requests can be satisfied by passing through two small crossbars. We show how to map parallel programs to this architecture using graph contraction notations. The family of parallel programs that we consider consists of multiple processes and communication links that are represented by connected, regular graphs such as rings, trees, two dimensional grids, cube connected cycles and hypercubes. In each case we show how to partition the vertex set of the program's graph to subsets, and how to assign each subset a cluster of processors in order to realize the topology of the given problem. In some of the cases we also prove that our partition and assignment algorithms are optimal 相似文献
103.
L Shapira Y Houri V Barak A Halabi WA Soskolne A Stabholz 《Canadian Metallurgical Quarterly》1996,67(7):682-687
Monocyte inflammatory cytokines, such as TNF alpha and IL-1 beta, have been implicated in the pathogenesis of periodontal destruction. The present study was designed to test the ability of extracts of cementum from periodontally diseased teeth to induce the secretion of these mediators by monocytes, to evaluate the role of adsorbed endotoxin in this process, and to test the effect of cementum conditioning with tetracycline on the monocyte response. Human monocytes were incubated with varying concentrations of cementum extracts, and TNF alpha and IL-1 beta levels in the media were measured. The results showed that while extracts of healthy cementum had no effect on monocyte secretion, concentration as low as 0.5 mg/ml of cementum from diseased sites raised the levels of TNF alpha and IL-1 beta secretion 10-fold. This response was dose-dependent. Diseased cementum were found to contain 1.5 ng/mg endotoxin, while endotoxin was not detectable in the extracts of the healthy cementum. However, neutralization of the endotoxin by polymyxin B only partially reduced the monocyte secretory response by 50 to 70%, suggesting that other factors in the extracts are also involved in monocyte stimulation. To simulate the effect of root conditioning, cementum was first agitated in a tetracycline or control solution prior to its extraction in media. Pretreatment of diseased cementum with tetracycline (50 mg/ml) was found to block the secretion of TNF alpha from cementum-stimulated monocytes. Pretreatment of the diseased cementum with 10 mg/ml tetracycline was not more effective than saline and HCI controls, with all treatments reducing cytokine secretion by approximately 80%. The direct addition of tetracycline to cementum-stimulated monocyte culture was found to block TNF alpha secretion in a dose dependent manner. The results suggest that extracts from diseased cementum are potent stimulators of monocyte secretion, and that endotoxin as well as other factor(s) appear to be involved. These factors are partially extracted by washing and a 10 mg/ml tetracycline solution is not more effective than saline in achieving this goal. In addition, tetracycline was found to be a potent inhibitor of TNF alpha secretion by cementum-stimulated monocytes, suggesting a novel mechanism for this drug in periodontal therapy. 相似文献
104.
Amnon Barak Zvi Drezner Ely Levy Matthias Lieber Amnon Shiloh 《Concurrency and Computation》2015,27(17):4797-4818
Management of forthcoming exascale clusters requires frequent collection of run‐time information about the nodes and the running applications. This paper presents a new paradigm for providing online information to the management system of scalable clusters, consisting of a large number of nodes and one or more masters that manage these nodes. We describe the details of resilient gossip algorithms for sharing local information within subsets of nodes and for sending global information to a master, which holds information on all the nodes. The presented algorithms are decentralized, scalable and resilient, working well even when some nodes fail, without needing any recovery protocol. The paper gives formal expressions for approximating the average ages of the local information at each node and the information collected by the master. It then shows that these results closely match the results of simulations and measurements on a real cluster. The paper also investigates the resilience of the algorithms and the impact on the average age when nodes or masters fail. The main outcome of this paper is that partitioning of large clusters can improve the quality of information available to the management system without increasing the number of messages per node. Copyright © 2015 John Wiley & Sons, Ltd. 相似文献
105.
DNA lesions that block replication can be bypassed in Escherichia coli by a special DNA synthesis process termed translesion replication. This process is mutagenic due to the miscoding nature of the DNA lesions. We report that the repair enzyme formamido-pyrimidine DNA glycosylase and the general DNA damage recognition protein UvrA each inhibit specifically translesion replication through an abasic site analog by purified DNA polymerases I and II, and DNA polymerase III (alpha subunit) from E. coli. In vivo experiments suggest that a similar inhibitory mechanism prevents at least 70% of the mutations caused by ultraviolet light DNA lesions in E. coli. These results suggest that DNA damage-binding proteins regulate mutagenesis by a novel mechanism that involves direct inhibition of translesion replication. This mechanism provides anti-mutagenic defense against DNA lesions that have escaped DNA repair. 相似文献
106.
N Barak D Huminer T Segal Z Ben Ari J Halevy RT Kaspa 《Canadian Metallurgical Quarterly》1998,29(3):482-484
Lipoamide dehydrogenase deficiency is a rare disease, manifested in early childhood by lactic acidemia, progressive neurological damage and death in most cases. We report a case of lipoamide dehydrogenase deficiency in a 34-year-old Ashkenazi-Jewish woman. The deficiency manifested as acute hepatitis without cognitive impairment or acidosis. The patient's brother also had lipoamide dehydrogenase deficiency, diagnosed at the age of 20, and manifested as hepatocellular damage, lactic acidemia and myoglobinuria. We assume that the trigger for this hepatocellular damage was prolonged fasting, and that otherwise the patient might have gone undiagnosed. Other cases in Ashkenazi Jews of mild lipoamide dehydrogenase deficiency with hepatocellular injury but without central nervous system involvement are reviewed. 相似文献
107.
Boaz Barak Ran Canetti Yehuda Lindell Rafael Pass Tal Rabin 《Journal of Cryptology》2011,24(4):720-760
Research on secure multiparty computation has mainly concentrated on the case where the parties can authenticate each other
and the communication between them. This work addresses the question of what security can be guaranteed when authentication
is not available. We consider a completely unauthenticated setting, where all messages sent by the parties may be tampered with and modified by the adversary without the uncorrupted parties being able
to detect this fact. In this model, it is not possible to achieve the same level of security as in the authenticated-channel
setting. Nevertheless, we show that meaningful security guarantees can be provided: Essentially, all the adversary can do is to partition the network into disjoint sets, where in each set the
computation is secure in of itself, and also independent of the computation in the other sets. In this setting we provide, for the first time, nontrivial security guarantees in a
model with no setup assumptions whatsoever. We also obtain similar results while guaranteeing universal composability, in some variants of the common reference string
model. Finally, our protocols can be used to provide conceptually simple and unified solutions to a number of problems that
were studied separately in the past, including password-based authenticated key exchange and nonmalleable commitments. As an application of our results, we study the question of constructing secure protocols in partially authenticated networks,
where some of the links are authenticated, and some are not (as is the case in most networks today). 相似文献
108.
Barak O. Burshtein D. Feder M. 《IEEE transactions on information theory / Professional Technical Group on Information Theory》2004,50(10):2483-2492
We derive upper bounds on the maximum achievable rate of low-density parity-check (LDPC) codes used over the binary erasure channel (BEC) under Gallager's decoding algorithm, given their right-degree distribution. We demonstrate the bounds on the ensemble of right-regular LDPC codes and compare them with an explicit left-degree distribution constructed from the given right degree. 相似文献
109.
Boaz Rafaely Barak Weiss Eitan Bachmat 《Signal Processing, IEEE Transactions on》2007,55(3):1003-1010
Performance of microphone arrays at the high-frequency range is typically limited by aliasing, which is a result of the spatial sampling process. This paper presents analysis of aliasing for spherical microphone arrays, which have been recently studied for a range of applications. The paper presents theoretical analysis of spatial aliasing for various sphere sampling configurations, showing how high-order spherical harmonic coefficients are aliased into the lower orders. Spatial antialiasing filters on the sphere are then introduced, and the performance of spatially constrained filters is compared to that of the ideal antialiasing filter. A simulation example shows how the effect of aliasing on the beam pattern can be reduced by the use of the antialiasing filters 相似文献
110.
We prove that every key agreement protocol in the random oracle model in which the honest users make at most n queries to the oracle can be broken by an adversary who makes \(O(n^2)\) queries to the oracle. This improves on the previous \({\tilde{\Omega }}(n^6)\) query attack given by Impagliazzo and Rudich (STOC ’89) and resolves an open question posed by them. Our bound is optimal up to a constant factor since Merkle proposed a key agreement protocol in 1974 that can be easily implemented with n queries to a random oracle and cannot be broken by any adversary who asks \(o(n^2)\) queries. 相似文献