首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   84176篇
  免费   1010篇
  国内免费   412篇
电工技术   825篇
综合类   2317篇
化学工业   11452篇
金属工艺   4801篇
机械仪表   3032篇
建筑科学   2171篇
矿业工程   562篇
能源动力   1109篇
轻工业   3612篇
水利工程   1267篇
石油天然气   342篇
无线电   9265篇
一般工业技术   16349篇
冶金工业   2868篇
原子能技术   290篇
自动化技术   25336篇
  2022年   11篇
  2021年   18篇
  2019年   15篇
  2018年   14469篇
  2017年   13387篇
  2016年   9970篇
  2015年   609篇
  2014年   228篇
  2013年   216篇
  2012年   3150篇
  2011年   9415篇
  2010年   8283篇
  2009年   5547篇
  2008年   6777篇
  2007年   7788篇
  2006年   124篇
  2005年   1217篇
  2004年   1130篇
  2003年   1182篇
  2002年   546篇
  2001年   104篇
  2000年   181篇
  1999年   82篇
  1998年   140篇
  1997年   75篇
  1996年   79篇
  1995年   33篇
  1994年   26篇
  1993年   29篇
  1992年   22篇
  1991年   26篇
  1989年   17篇
  1988年   17篇
  1984年   11篇
  1969年   24篇
  1968年   43篇
  1967年   33篇
  1966年   42篇
  1965年   44篇
  1964年   11篇
  1963年   28篇
  1962年   22篇
  1961年   18篇
  1960年   30篇
  1959年   35篇
  1958年   37篇
  1957年   36篇
  1956年   34篇
  1955年   63篇
  1954年   68篇
排序方式: 共有10000条查询结果,搜索用时 15 毫秒
991.
E-Mail-Verschlüsselung könnte längst flächendeckend Verwendung finden. Der Beitrag gibt eine Antwort auf die Frage, warum dies nicht der Fall ist–und macht Vorschläge, was getan werden sollte, um dies zu ändern.  相似文献   
992.
Das Projekt ?E-Mail made in Germany“ wurde als Reaktion auf die Enthüllungen von Edward Snowden initiiert. Es ist das erklärte Ziel, den E-Mail-Nutzern in Deutschland einen hohen Sicherheits- und Datenschutzstandard anzubieten. Das Produkt wurde mit einer breit angelegten Werbekampagne beworben. Im Mittelpunkt der Kampagne stand ein 30sekündiger TV-Spot, der auf die Notwendigkeit von sicherer E-Mail-Kommunikation eingeht. Kritiker bemängeln jedoch, dass dabei ein falsches Sicherheitsverständnis von ?E-Mail made in Germany“ vermittelt wird. Dieser Kritik wurde mit einer Laborstudie nachgegangen.  相似文献   
993.
994.
Moderne Testgeneratoren finden Schwachstellen in Eingabeschnittstellen von Programmen, indem sie in Sekunden tausende Eingaben zufällig erzeugen. Die Werkzeuge lassen sich leicht von jedermann einsetzen–zum Angriff oder zur Verteidigung.  相似文献   
995.
In this work, we have put forth two different protocols to address a concrete secure multi-party computational (MPC) problem related to a triangle, of which the coordinates of the three vertices are confidentially kept by the three participants, respectively. The three parties wish to collaboratively compute the area of this triangle while preserving their own coordinate privacy. As one of the merits, our protocols employ weaker assumptions of the existence of pseudorandom generators. In particular, unlike massive secure MPC protocols that rely a lot on oblivious transfer, ours utilize a new computing idea called “pseudorandom-then-rounding” method to avoid this burdensome obstacle. The two protocols are based on different theorems, while they both make use of the same underlying idea. At last, we provide a detailed proof for the first protocol by a series of security reductions of our newly defined games, which seems somewhat stronger than the previous simulation-based proofs and a proof sketch for the second one. Analysis and discussion about the reasons are provided as well to round off our work.  相似文献   
996.
We focus on practical Hierarchical Identity-Based Broadcast Encryption (HIBBE) with semantic security against adaptively chosen-ciphertext attacks (CCA2) in the standard model. We achieve this goal in two steps. First, we propose a new HIBBE scheme that is secure against chosen-plaintext attacks (CPA). Compared with the existing HIBBE scheme that is built from composite-order bilinear groups, our construction is based on prime-order bilinear groups. The much better efficiency of group operations in prime-order bilinear groups makes our proposed HIBBE scheme more practical. Then, we convert it into a CCA2-secure scheme at the cost of a one-time signature. Instead of extending one user hierarchy in the Canetti–Halevi–Katz approach from CPA-secure (\(l+1\))-Hierarchical Identity-Based Encryption [(\(l+1\))-HIBE] to CCA2-secure \(l\)-HIBE, our construction merely adds one on-the-fly dummy user in the basic scheme. We formally prove the security of these two schemes in the standard model. Comprehensive theoretical analyses and experimental results demonstrate that the proposed HIBBE schemes achieve desirable performance.  相似文献   
997.
998.
The influence of aging on computer interaction has been widely analyzed in human–computer interaction research literature. Despite this, there are no age-based user maps that could support the user-interface customization. Studying the specific needs and constraints of these groups is crucial in order to adapt a user interface to the user’s interaction requirements. This work studies the performance of a sample of participants on three different basic tasks (pointing, dragging and dropping, and text selection) and the influence of age for each of them. It is concluded that this influence differs between specific activities. A group profile map that can support automatic classification in the future has been obtained.  相似文献   
999.
Uncertainty-based multidisciplinary design optimization (UMDO) has been widely acknowledged as an advanced methodology to address competing objectives and reliable constraints of complex systems by coupling relationship of disciplines involved in the system. UMDO process consists of three parts. Two parts are to define the system with uncertainty and to formulate the design optimization problem. The third part is to quantitatively analyze the uncertainty of the system output considering the uncertainty propagation in the multidiscipline analysis. One of the major issues in the UMDO research is that the uncertainty propagation makes uncertainty analysis difficult in the complex system. The conventional methods are based on the parametric approach could possibly cause the error when the parametric approach has ill-estimated distribution because data is often insufficient or limited. Therefore, it is required to develop a nonparametric approach to directly use data. In this work, the nonparametric approach for uncertainty-based multidisciplinary design optimization considering limited data is proposed. To handle limited data, three processes are also adopted. To verify the performance of the proposed method, mathematical and engineering examples are illustrated.  相似文献   
1000.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号