全文获取类型
收费全文 | 305篇 |
免费 | 1篇 |
专业分类
电工技术 | 6篇 |
化学工业 | 60篇 |
金属工艺 | 1篇 |
机械仪表 | 2篇 |
建筑科学 | 13篇 |
矿业工程 | 1篇 |
能源动力 | 3篇 |
轻工业 | 23篇 |
石油天然气 | 1篇 |
无线电 | 39篇 |
一般工业技术 | 44篇 |
冶金工业 | 60篇 |
原子能技术 | 9篇 |
自动化技术 | 44篇 |
出版年
2024年 | 3篇 |
2023年 | 5篇 |
2022年 | 5篇 |
2021年 | 10篇 |
2020年 | 3篇 |
2019年 | 2篇 |
2018年 | 8篇 |
2017年 | 8篇 |
2016年 | 9篇 |
2015年 | 9篇 |
2014年 | 9篇 |
2013年 | 15篇 |
2012年 | 12篇 |
2011年 | 11篇 |
2010年 | 7篇 |
2009年 | 9篇 |
2008年 | 6篇 |
2007年 | 9篇 |
2006年 | 6篇 |
2005年 | 6篇 |
2004年 | 6篇 |
2003年 | 4篇 |
2002年 | 5篇 |
2001年 | 3篇 |
2000年 | 8篇 |
1999年 | 8篇 |
1998年 | 20篇 |
1997年 | 2篇 |
1996年 | 14篇 |
1995年 | 6篇 |
1994年 | 6篇 |
1993年 | 6篇 |
1991年 | 4篇 |
1990年 | 5篇 |
1989年 | 4篇 |
1988年 | 2篇 |
1987年 | 8篇 |
1986年 | 7篇 |
1985年 | 5篇 |
1984年 | 5篇 |
1981年 | 2篇 |
1980年 | 2篇 |
1979年 | 5篇 |
1978年 | 4篇 |
1976年 | 2篇 |
1943年 | 1篇 |
1942年 | 1篇 |
1940年 | 1篇 |
1936年 | 1篇 |
1934年 | 1篇 |
排序方式: 共有306条查询结果,搜索用时 15 毫秒
51.
Seung Geol Choi Dennis Hofheinz Eike Kiltz Dong Hoon Lee Moti Yung 《Information Processing Letters》2009,109(16):897-901
At CRYPTO 2004, Kurosawa and Desmedt presented a new hybrid encryption scheme that is chosen-ciphertext (CCA2) secure in the standard model. Until now it was unknown if the key encapsulation part of the Kurosawa-Desmedt scheme by itself is still CCA2-secure or not. In this note we answer this question to the negative, namely we present a simple CCA2 attack on the Kurosawa-Desmedt key encapsulation mechanism. Our attack further supports the design paradigm of Kurosawa and Desmedt to build CCA2-secure hybrid encryption from weak key encapsulation. 相似文献
52.
In this paper, we consider finite labelled transition systems. We show that if such transition systems are deterministic, persistent, and weakly periodic, then they can be decomposed in the following sense. There exists a finite set of label-disjoint cycles such that any other cycle is Parikh-equivalent to a multiset of cycles from this set. 相似文献
53.
Rehana Yasmin Eike Ritter Guilin Wang 《International Journal of Information Security》2014,13(5):453-465
Designing efficient as well as secure cryptographic protocols for resource-constrained applications is a challenging task. In this paper, we formally analyze the security of an efficient one-pass authenticated key establishment protocol, the 1P-AKE protocol, which is primarily proposed for resource-constrained sensor nodes devices in wireless sensor networks (WSNs). In contrast to the existing identity-based one-pass key establishment protocols, the 1P-AKE protocol does not require any bilinear pairing computation in order to establish a key. This feature makes it really attractive for resource-constrained application environments, such as WSNs, where pairing computations are too expensive. We show that in the random oracle model, the 1P-AKE protocol is a secure authenticated one-pass key establishment protocol under the computational Diffie–Hellman assumption. The performance of the 1P-AKE protocol is also discussed and compared with the existing relevant protocols. 相似文献
54.
When interacting with source control management system, developers often commit unrelated or loosely related code changes in a single transaction. When analyzing version histories, such tangled changes will make all changes to all modules appear related, possibly compromising the resulting analyses through noise and bias. In an investigation of five open-source Java projects, we found between 7 % and 20 % of all bug fixes to consist of multiple tangled changes. Using a multi-predictor approach to untangle changes, we show that on average at least 16.6 % of all source files are incorrectly associated with bug reports. These incorrect bug file associations seem to not significantly impact models classifying source files to have at least one bug or no bugs. But our experiments show that untangling tangled code changes can result in more accurate regression bug prediction models when compared to models trained and tested on tangled bug datasets—in our experiments, the statistically significant accuracy improvements lies between 5 % and 200 %. We recommend better change organization to limit the impact of tangled changes. 相似文献
55.
Andreas Zeller 《Datenschutz und Datensicherheit - DuD》2016,40(8):519-522
Moderne Testgeneratoren finden Schwachstellen in Eingabeschnittstellen von Programmen, indem sie in Sekunden tausende Eingaben zufällig erzeugen. Die Werkzeuge lassen sich leicht von jedermann einsetzen–zum Angriff oder zur Verteidigung. 相似文献
56.
Termeer M Oliván Bescós J Breeuwer M Vilanova A Gerritsen F Gröller ME Nagel E 《IEEE transactions on visualization and computer graphics》2008,14(6):1595-1602
Visually assessing the effect of the coronary artery anatomy on the perfusion of the heart muscle in patients with coronary artery disease remains a challenging task. We explore the feasibility of visualizing this effect on perfusion using a numerical approach. We perform a computational simulation of the way blood is perfused throughout the myocardium purely based on information from a three-dimensional anatomical tomographic scan. The results are subsequently visualized using both three-dimensional visualizations and bull's eye plots, partially inspired by approaches currently common in medical practice. Our approach results in a comprehensive visualization of the coronary anatomy that compares well to visualizations commonly used for other scanning technologies. We demonstrate techniques giving detailed insight in blood supply, coronary territories and feeding coronary arteries of a selected region. We demonstrate the advantages of our approach through visualizations that show information which commonly cannot be directly observed in scanning data, such as a separate visualization of the supply from each coronary artery. We thus show that the results of a computational simulation can be effectively visualized and facilitate visually correlating these results to for example perfusion data. 相似文献
57.
58.
We introduce a new lattice-based cryptographic structure called a bonsai tree, and use it to resolve some important open problems in the area. Applications of bonsai trees include an efficient, stateless ‘hash-and-sign’ signature scheme in the standard model (i.e., no random oracles), and the first hierarchical identity-based encryption (HIBE) scheme (also in the standard model) that does not rely on bilinear pairings. Interestingly, the abstract properties of bonsai trees seem to have no known realization in conventional number-theoretic cryptography. 相似文献
59.
60.
Anirudh A. Shenvi Vishesh H. Shah Jeremy A. Zeller Rakesh Agrawal 《American Institute of Chemical Engineers》2012,58(8):2479-2494
An easy‐to‐use matrix‐based method for the systematic synthesis of distillation configurations using less than n‐1 columns to separate any zeotropic n‐component feed into n product streams is described. The method is easily extended to obtain additional thermally coupled configurations. The only information needed to generate the configurations is the number of components in the feed, or equivalently, the number of distinct composition final product streams. We have successfully enumerated configurations for feeds containing up to eight components. This has resulted in a large number of hitherto unknown configurations even for four‐component separations. Some of the novel configurations generated using the method have substantially lower heat duty than the previously known fewer column configurations for a four‐component feed separation. Therefore, it is essential to include these novel configurations in the search space to find the optimal distillation configuration with fewer columns for a given application. © 2011 American Institute of Chemical Engineers AIChE J, 58: 2479–2494, 2012 相似文献