首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   522篇
  免费   38篇
  国内免费   1篇
电工技术   9篇
化学工业   98篇
金属工艺   8篇
机械仪表   10篇
建筑科学   12篇
能源动力   10篇
轻工业   32篇
水利工程   2篇
石油天然气   2篇
无线电   101篇
一般工业技术   109篇
冶金工业   54篇
原子能技术   6篇
自动化技术   108篇
  2023年   7篇
  2022年   17篇
  2021年   38篇
  2020年   26篇
  2019年   32篇
  2018年   26篇
  2017年   21篇
  2016年   44篇
  2015年   17篇
  2014年   27篇
  2013年   48篇
  2012年   23篇
  2011年   27篇
  2010年   17篇
  2009年   22篇
  2008年   11篇
  2007年   8篇
  2006年   12篇
  2005年   17篇
  2004年   3篇
  2003年   11篇
  2002年   10篇
  2001年   7篇
  2000年   2篇
  1999年   6篇
  1998年   23篇
  1997年   8篇
  1996年   5篇
  1995年   5篇
  1994年   6篇
  1993年   6篇
  1992年   3篇
  1991年   3篇
  1990年   1篇
  1989年   1篇
  1988年   2篇
  1987年   1篇
  1986年   1篇
  1985年   3篇
  1984年   3篇
  1983年   1篇
  1982年   2篇
  1981年   2篇
  1980年   1篇
  1977年   2篇
  1976年   1篇
  1974年   1篇
  1972年   1篇
排序方式: 共有561条查询结果,搜索用时 625 毫秒
31.
On September 11, 2001, the reinforced concrete structure of the Pentagon Building was able to resist, without collapse, the impact of a large commercial airliner despite the total loss of 26 columns and severe damage to 15 columns at the ground level. The ensuing fire and related fire-fighting activities led to the collapse of a portion of the building approximately one-half hour after the impact. In this paper, the reasons for the demonstrated toughness of the reinforced concrete structure are examined and attributed to use of spiral columns, effective splicing of reinforcing bars, strong girders, and short span lengths.  相似文献   
32.
In 2000, Biham and Keller [Cryptanalysis of reduced variants of Rijndael, 3rd AES Conference, in press] presented an impossible differential cryptanalysis of the Advanced Encryption Standard (AES) up to 5 rounds. This was later improved in 2001 by Cheon et al. [Improved impossible differential cryptanalysis of Rijndael and Crypton, in: Lecture Notes in Comput. Sci., vol.  2288, Springer-Verlag, Berlin, 2001, pp. 39-49] to apply to 6 rounds of the AES. In this paper, we extend on previous results to present an attack on the AES up to 7 rounds. This is the best-known impossible differential attack on the AES, and works by exploiting weaknesses in the AES key schedule.  相似文献   
33.
34.
This paper introduces a new method for estimating the angular difference between two tomographic projections belonging to a set of projections taken at unknown directions in 2D and 3D. Our method relies on the projection neighbor selection in projection moment space, the calculation of the angular differences between these neighboring projections using moment properties and a projection moment neighborhood graph. The accuracy and the robustness of our method are shown on a test database including fifty 2D and 3D gray-level images at different resolutions and with different levels of noise.  相似文献   
35.
After Vietnam’s Declaration of Independence on 2 September 1945, the country had to suffer through two long, brutal wars, first against the French and then against the Americans, before finally becoming a unified country free of colonial domination in 1975. The authors’ purpose is to examine the role of cryptography in those two wars. Despite the far greater technological resources of their opponents, the communications intelligence specialists of the Vi?t Minh, the National Liberation Front, and the Democratic Republic of Vietnam had considerable success in both protecting Vietnamese communications and acquiring tactical and strategic secrets from the enemy. Perhaps surprisingly, in both wars there was a balance between the sides. Generally speaking, cryptographic knowledge and protocol design were at a high level at the central commands, but deployment for tactical communications in the field was difficult, and there were many failures on all sides.  相似文献   
36.
37.
38.
Nonthermal plasma (NTP) is defined in terms of partly ionised gas which overall temperature is quite low because the stored energy is mostly in free electrons. Applications of NTP have been expanded to new areas of food applications such as the microbial inactivation and also the elimination of pesticide and toxic chemical residues in food such as fruits and vegetables while nutritional content and key characteristics are still preserved. Plasma treatment has successfully decreased the concentrations of pesticides by about 45‐71%. In this article, NTP technologies as well as investigations about applying of NTP for removing pesticide residues and improving microbial safety in fresh produce are described. Potential applications of NTP in food processing together with some of their challenges and limitations are also discussed.  相似文献   
39.
In steel portal frames, cold-formed steel channel sections are increasingly used as the primary framing components, in addition to the secondary members e.g. purlins and side rails. For such framing systems, the stiffness of the joints at the eaves and apex affects the bending moment distribution, as well as the frame deflections. This paper investigates the influence of two joint configurations having full rigidity and semi-rigidity, respectively, on the optimum design of cold-formed steel portal frames. A real-coded genetic algorithm is used to search for the most cost-effective design. It is shown that through incorporating joint effects explicitly into the design process, a more appropriate balance between the joints and the member properties can be obtained, thus optimizing material use. The study then investigates the effect of secondary members on the optimum design. It is shown that incorporating the secondary members is important for portal frames having spans shorter than 12 m. For example, for a frame spacing less than 6 m, the material cost of the primary members can be reduced by up to 15%.  相似文献   
40.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号