首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   61篇
  免费   5篇
  国内免费   1篇
化学工业   13篇
金属工艺   2篇
机械仪表   1篇
轻工业   3篇
无线电   15篇
一般工业技术   10篇
冶金工业   8篇
自动化技术   15篇
  2024年   1篇
  2023年   1篇
  2022年   2篇
  2021年   2篇
  2020年   3篇
  2018年   3篇
  2017年   4篇
  2015年   2篇
  2014年   4篇
  2013年   2篇
  2012年   3篇
  2011年   1篇
  2010年   3篇
  2009年   5篇
  2008年   4篇
  2007年   2篇
  2006年   3篇
  2004年   2篇
  2003年   1篇
  2000年   1篇
  1999年   2篇
  1998年   5篇
  1997年   3篇
  1996年   1篇
  1995年   2篇
  1994年   1篇
  1992年   1篇
  1989年   1篇
  1985年   1篇
  1978年   1篇
排序方式: 共有67条查询结果,搜索用时 15 毫秒
61.
Fresh bovine semen was contaminated with five strains of Campylobacter fetus at 10(5) to 10(6) organisms per ml of semen. The contaminated semen was processed to contain 500 units of polymyxin B, 500 units of penicillin G, and 1000 micrograms of streptomycin sulfate per ml, incubated at 35 degrees C for 10 min, and added then to whole milk extender with like units of antibiotics for further processing. Both a low and high initial sperm count requiring extension rates 1:7 and 1:39 were studied. Specimens for bacterial viability were processed for culture prior to adding bacteria, 100 min after initial antibiotic treatment, prior to freezing, and after thawed semen was centrifuged and washed to remove extender and antibiotic residue. All strains of Campylobacter fetus were not viable 6 h postantibiotic treatment prior to freezing. All nonantibiotic treated controls were viable after thawing and washing. Removal of antibiotics from thawed semen by centrifugation and washing indicated that antibiotics had bactericidal rather than only bacteriostatic activities against Campylobacter fetus.  相似文献   
62.
Efficient identity-based RSA multisignatures   总被引:1,自引:0,他引:1  
Lein  Jian   《Computers & Security》2008,27(1-2):12-15
A digital multisignature is a digital signature of a message generated by multiple signers with knowledge of multiple private keys. In this paper, an efficient RSA multisignature scheme based on Shamir's identity-based signature (IBS) scheme is proposed. To the best of our knowledge, this is the first efficient RSA-based multisignature scheme with both fixed length and the verification time. The proposed identity-based multisignature scheme is secure against forgerability under chosen-message attack. It is also secure against multi-signer collusion attack and adaptive chosen-ID attack.  相似文献   
63.
The previous threshold proxy re-signature schemes have been mainly constructed with bilinear maps, the implementations of which are much more time-consuming than exponentiation operations. To solve this problem, we propose efficient threshold proxy re-signature schemes which are constructed with El-Gamal signatures. The performance analysis shows that our schemes are more efficient than the existing threshold proxy re-signature schemes. Based on the discrete logarithm problem, our schemes are provable secure in the random oracle model.  相似文献   
64.
The Diagnostic Laboratory at the Veterinary College at Cornell University has offered a bovine leukosis virus (BLV) eradication/ certification program since 1985. The program has been popular with purebred breeders since its inception. Recently, many commercial dairymen have also begun participating to reduce the high incidence of clinical leukosis observed in their heavily infected herds. Eradication is achieved through a management and testing program designed to meet the needs of each farm. Over the years, experiences and observations have elucidated a number of factors that significantly affect the rate of progress and time required for a herd to become "BLV-Free."  相似文献   
65.
Certain 6000-series extrusions may develop susceptibility to intergranular corrosion (IGC) by improper heat treatment, especially if copper is present as an alloying element. Although occurrence of IGC in such cases is documented, the underlying mechanisms are not adequately explained. We present corrosion data for two model alloys, having different Cu content and Mg:Si ratio, showing that the susceptibility to IGC depended primarily on the Cu content and secondly on thermal processing. Low Cu samples (0.0005 wt.% Cu) were essentially resistant to IGC. High Cu samples (0.12 wt.% Cu), which were air cooled after extrusion, exhibited significant IGC. However, IGC susceptibility was reduced significantly as a result of artificial aging to peak strength. Water quenched high Cu samples were essentially resistant to IGC. However, slight IGC susceptibility was introduced after aging. Electron optical characterisation revealed Al4Mg8Si7Cu2 (Q-phase) grain boundary precipitates on all the variants susceptible to IGC. The susceptibility was attributed to microgalvanic coupling between Q-phase grain boundary precipitates (noble) and the adjacent depleted zone (active).  相似文献   
66.
67.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号