首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   148篇
  免费   13篇
电工技术   2篇
综合类   4篇
化学工业   26篇
金属工艺   1篇
机械仪表   9篇
建筑科学   3篇
能源动力   4篇
轻工业   24篇
水利工程   1篇
无线电   22篇
一般工业技术   31篇
冶金工业   7篇
原子能技术   1篇
自动化技术   26篇
  2023年   4篇
  2022年   16篇
  2021年   20篇
  2020年   19篇
  2019年   14篇
  2018年   12篇
  2017年   8篇
  2016年   12篇
  2015年   8篇
  2014年   7篇
  2013年   10篇
  2012年   3篇
  2011年   7篇
  2010年   2篇
  2008年   1篇
  2007年   3篇
  2006年   3篇
  2005年   4篇
  2003年   1篇
  1999年   1篇
  1997年   2篇
  1996年   2篇
  1991年   1篇
  1989年   1篇
排序方式: 共有161条查询结果,搜索用时 15 毫秒
151.
RSA Full Domain Hash (RSA-FDH) is a digital signature scheme, secure against chosen message attacks in the random oracle model. The best known security reduction from the RSA assumption is non-tight, i.e., it loses a factor of \(q_s\), where \(q_s\) is the number of signature queries made by the adversary. It was furthermore proven by Coron (Advances in cryptology—EUROCRYPT 2002, Lecture notes in computer science, vol 2332. Springer, Berlin, pp 272–287, 2002) that a security loss of \(q_s\) is optimal and cannot possibly be improved. In this work, we uncover a subtle flaw in Coron’s impossibility result. Concretely, we show that it only holds if the underlying trapdoor permutation is certified. Since it is well known that the RSA trapdoor permutation is (for all practical parameters) not certified, this renders Coron’s impossibility result moot for RSA-FDH. Motivated by this, we revisit the question whether there is a tight security proof for RSA-FDH. Concretely, we give a new tight security reduction from a stronger assumption, the Phi-Hiding assumption introduced by Cachin et al. (Advances in Cryptology—EUROCRYPT’99. Lecture notes in computer science, vol 1592. Springer, Berlin, pp 402–414, 1999). This justifies the choice of smaller parameters in RSA-FDH, as it is commonly used in practice. All of our results (positive and negative) extend to the probabilistic signature scheme PSS (with message recovery).  相似文献   
152.
In this work, we propose an efficient selective retransmission method for multiple‐input and multiple‐output (MIMO) wireless systems under orthogonal frequency‐division multiplexing (OFDM) signaling. A typical received OFDM frame may have some symbols in error, which results in a retransmission of the entire frame. Such a retransmission is often unnecessary, and to avoid this, we propose a method to selectively retransmit symbols that correspond to poor‐quality subcarriers. We use the condition numbers of the subcarrier channel matrices of the MIMO‐OFDM system as a quality measure. The proposed scheme is embedded in the modulation layer and is independent of conventional hybrid automatic repeat request (HARQ) methods. The receiver integrates the original OFDM and the punctured retransmitted OFDM signals for more reliable detection. The targeted retransmission results in fewer negative acknowledgements from conventional HARQ algorithms, which results in increasing bandwidth and power efficiency. We investigate the efficacy of the proposed method for optimal and suboptimal receivers. The simulation results demonstrate the efficacy of the proposed method on throughput for MIMO‐OFDM systems.  相似文献   
153.
In cognitive radio (CR) networks, the perceived reduction of application layer quality of service (QoS), such as multimedia distortion, by secondary users may impede the success of CR technologies. Most previous work in CR networks ignores application layer QoS. In this paper we take an integrated design approach to jointly optimize multimedia intra refreshing rate, an application layer parameter, together with access strategy, and spectrum sensing for multimedia transmission in a CR system with time varying wireless channels. Primary network usage and channel gain are modeled as a finite state Markov process. With channel sensing and channel state information errors, the system state cannot be directly observed. We formulate the QoS optimization problem as a partially observable Markov decision process (POMDP). A low complexity dynamic programming framework is presented to obtain the optimal policy. Simulation results show the effectiveness of the proposed scheme.  相似文献   
154.
This article presents a space vector pulse width modulation based three-phase four-switch inverter for the sensor-less control of a three-phase permanent-magnet synchronous motor (PMSM). The PMSM was modeled in MATLAB SIMULINK using the dynamic model to extract signals required for the sensor-less control. The calculation of time for gate signals of the switches in the four-switch three-phase inverter has been explained in detail and implemented using the artificial neural networks. The ANN based SVPWM block takes reference voltage, frequency and modulation index as commands and provides three-phase voltages with variable frequency. An ANN based speed and position estimator was also implemented for the PMSM to eliminate mechanical sensors. The proposed system was implemented using the Texas Instruments' TMS320F2812 development kit and the National Instruments data acquisition module USB-6259. The results have been presented for the permanent magnet synchronous motor drive in under-modulation region.  相似文献   
155.
156.
Forecasting future outbreaks can help in minimizing their spread. Influenza is a disease primarily found in animals but transferred to humans through pigs. In 1918, influenza became a pandemic and spread rapidly all over the world becoming the cause behind killing one-third of the human population and killing one-fourth of the pig population. Afterwards, that influenza became a pandemic several times on a local and global levels. In 2009, influenza ‘A’ subtype H1N1 again took many human lives. The disease spread like in a pandemic quickly. This paper proposes a forecasting modeling system for the influenza pandemic using a feed-forward propagation neural network (MSDII-FFNN). This model helps us predict the outbreak, and determines which type of influenza becomes a pandemic, as well as which geographical area is infected. Data collection for the model is done by using IoT devices. This model is divided into 2 phases: The training phase and the validation phase, both being connected through the cloud. In the training phase, the model is trained using FFNN and is updated on the cloud. In the validation phase, whenever the input is submitted through the IoT devices, the system model is updated through the cloud and predicts the pandemic alert. In our dataset, the data is divided into an 85% training ratio and a 15% validation ratio. By applying the proposed model to our dataset, the predicted output precision is 90%.  相似文献   
157.
For the unforced dynamical non-linear statespace model, a new Q1 and efficient square root extended kernel recursive least square estimation algorithm is developed in this article. The proposed algorithm lends itself towards the parallel implementation as in the FPGA systems. With the help of an ortho-normal triangularization method, which relies on numerically stable givens rotation, matrix inversion causes a computational burden, is reduced. Matrix computation possesses many excellent numerical properties such as singularity, symmetry, skew symmetry, and triangularity is achieved by using this algorithm. The proposed method is validated for the prediction of stationary and non-stationary MackeyGlass Time Series, along with that a component in the x-direction of the Lorenz Times Series is also predicted to illustrate its usefulness. By the learning curves regarding mean square error (MSE) are witnessed for demonstration with prediction performance of the proposed algorithm from where it’s concluded that the proposed algorithm performs better than EKRLS. This new SREKRLS based design positively offers an innovative era towards non-linear systolic arrays, which is efficient in developing very-large-scale integration (VLSI) applications with non-linear input data. Multiple experiments are carried out to validate the reliability, effectiveness, and applicability of the proposed algorithm and with different noise levels compared to the Extended kernel recursive least-squares (EKRLS) algorithm.  相似文献   
158.
Shrimp oil is encapsulated in chitosan-tripolyphosphate nanoparticles (CSNPs) prepared by a dual-step process involving emulsification of oil followed by entrapment in the chitosan-tripolyphosphate matrix. CSNPs loaded with shrimp oil at varied levels show different encapsulation efficiencies (32.34–67.54%), mean particle diameters (110.29–278.11 nm), and zeta potential (18.93–33.77 mV). Scanning electron micrographs reveal that CSNPs are spherical or ellipsoidal in shape without flocculation. Differential scanning calorimetry and Fourier transform infrared spectroscopy results further substantiate the entrapment of shrimp oil within the CSNPs. Shrimp oil loaded in CSNPs have better oxidative stability and quality, compared to the free oil plausibly due to the synergistic effect between enclosure of oil by CSNPs and antioxidative property of chitosan. Polyunsaturated fatty acids and astaxanthin are more retained in CSNP encapsulated oil than the free oil over the storage of 8 weeks, indicating high potency of CSNPs in preventing the losses in the nutritional value and active component of shrimp oil. Practical Applications: Shrimp oil is an exemplary source of astaxanthin and n-3 fatty acids with potential health benefits. Shrimp oil encapsulation in chitosan nanoparticles is a simple and promising technique to protect the oil from oxidation and rancidity with no significant loss of polyunsaturated fatty acids or astaxanthin. Shrimp oil loaded-chitosan nanoparticles are thermodynamically stable and disperse readily in water, making it highly favorable for fortification in variety of foods, particularly beverages. This technique is cost effective, since chitosan is abundantly available at low cost.  相似文献   
159.
The fragile bottom side of perovskite films is demonstrated to be harmful to the efficiency and stability of perovskite solar cells (PSCs) because the carrier extraction and recombination can be significantly influenced by the easily formed strain, voids, and defects on the bottom side. Nevertheless, the bottom side of perovskite films is usually overlooked because it remains a challenge to directly characterize and modify the bottom side. Herein, a facile and effective strategy is reported to stabilize the bottom side via preburying cesium formate (CsFo) into the SnO2 electron transport layer (ETL). It is found that the synergistic effect of cesium cation (Cs+) and formate anion (HCOO) causes strain relaxation, void elimination, and defects’ reduction, which further facilitate the charge extraction. Consequently, the champion power conversion efficiency (PCE) of formamidinium (FA)-based PSCs is increased from 23.34% to 24.50%. Meanwhile, the ultraviolet (UV), thermal, and operational stability are also enhanced. Finally, formamidinium–cesium (FACs)-based PSCs are investigated to confirm the effectiveness of this preburied CsFo strategy, and the optimal device exhibits a champion PCE of 25.03% and a remarkably high fill factor (FF) of 85.65%.  相似文献   
160.
Red rice, rich in fibre and phenolic contents, is one of the underutilised grains. Therefore, the present study developed the wheat/red rice flour (RRF) composites followed by its utilisation in pan breads. It led to an increase in ash and fibre contents of resultant flour combinations, but gluten network became weaker. The values for water absorption were unaffected with RRF replacements ≤15% of wheat flour. Moreover, the proximate estimates of RRF added breads demonstrated increased moisture and fibre contents. Substituted bread combinations were harder with increased gumminess and springiness values; however, cohesion decreased. The per cent change in cohesion and hardness of individual breads upon storage was lesser in composites compared to control suggesting decline in staling phenomenon. Nutritional assessment of both RRF containing flour and breads showed higher total phenolic content and DPPH radical scavenging activity compared to their respective controls. Composite breads also demonstrated reduced glycaemic index suggesting its importance for diabetic patients.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号