首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   94677篇
  免费   1793篇
  国内免费   914篇
电工技术   1435篇
技术理论   1篇
综合类   3011篇
化学工业   13217篇
金属工艺   5321篇
机械仪表   3758篇
建筑科学   2908篇
矿业工程   961篇
能源动力   1393篇
轻工业   4249篇
水利工程   1453篇
石油天然气   1186篇
武器工业   92篇
无线电   10440篇
一般工业技术   17569篇
冶金工业   3239篇
原子能技术   378篇
自动化技术   26773篇
  2024年   61篇
  2023年   210篇
  2022年   343篇
  2021年   489篇
  2020年   392篇
  2019年   362篇
  2018年   14734篇
  2017年   13685篇
  2016年   10253篇
  2015年   1036篇
  2014年   768篇
  2013年   806篇
  2012年   3882篇
  2011年   10111篇
  2010年   8919篇
  2009年   6182篇
  2008年   7338篇
  2007年   8361篇
  2006年   759篇
  2005年   1707篇
  2004年   1477篇
  2003年   1464篇
  2002年   829篇
  2001年   349篇
  2000年   437篇
  1999年   343篇
  1998年   285篇
  1997年   239篇
  1996年   230篇
  1995年   165篇
  1994年   141篇
  1993年   90篇
  1992年   85篇
  1991年   79篇
  1990年   52篇
  1989年   34篇
  1988年   30篇
  1969年   24篇
  1968年   43篇
  1967年   33篇
  1966年   42篇
  1965年   44篇
  1963年   28篇
  1960年   30篇
  1959年   37篇
  1958年   37篇
  1957年   36篇
  1956年   34篇
  1955年   63篇
  1954年   68篇
排序方式: 共有10000条查询结果,搜索用时 15 毫秒
951.
The architecture of the pre-modern Islamic world broadly identifies itself with geometric design. In erecting buildings, architects-engineers of the Islamic world utilized distinct modes of geometric projections vital to the spatial conception of the building. These representations identify three modes of design drawings: plans, revetments/vertical surfaces, and reflected ceiling plans. This paper will discuss these modes of drawings and their unique role in relation to the architectural “design thinking” traditions. Much has been examined regarding two-dimensional Islamic geometric patterns (girih), but little exists in terms of a comprehensive framework investigating various modes of geometric drawings in relation to formal, spatial, and tectonic conceptions of the architectural space. This paper fills a critical gap in the literature about Islamic architecture and examines this topic through primary resources and original pamphlets.  相似文献   
952.
“Simply, people can no longer remember passwords good enough to reliably defend against dictionary attacks, and are much more secure if they choose a password too complicated to remember and then write it down. We’re all good at securing small pieces of paper. I recommend that people write their passwords down on a small piece of paper, and keep it with their other valuable small pieces of paper: in their wallet.”  相似文献   
953.
Over the last few years Internet of Things products have become known for their weak security. News articles regularly describe security vulnerabilities of cars, surveillance cameras, kettles, and other IoT devices. There are, however, recent standardization activities addressing some of these security challenges. This article describes how the work of the IETF and the FIDO Alliance can lead to improved security.  相似文献   
954.
Das Projekt ?E-Mail made in Germany“ wurde als Reaktion auf die Enthüllungen von Edward Snowden initiiert. Es ist das erklärte Ziel, den E-Mail-Nutzern in Deutschland einen hohen Sicherheits- und Datenschutzstandard anzubieten. Das Produkt wurde mit einer breit angelegten Werbekampagne beworben. Im Mittelpunkt der Kampagne stand ein 30sekündiger TV-Spot, der auf die Notwendigkeit von sicherer E-Mail-Kommunikation eingeht. Kritiker bemängeln jedoch, dass dabei ein falsches Sicherheitsverständnis von ?E-Mail made in Germany“ vermittelt wird. Dieser Kritik wurde mit einer Laborstudie nachgegangen.  相似文献   
955.
956.
Moderne Testgeneratoren finden Schwachstellen in Eingabeschnittstellen von Programmen, indem sie in Sekunden tausende Eingaben zufällig erzeugen. Die Werkzeuge lassen sich leicht von jedermann einsetzen–zum Angriff oder zur Verteidigung.  相似文献   
957.
In this work, we have put forth two different protocols to address a concrete secure multi-party computational (MPC) problem related to a triangle, of which the coordinates of the three vertices are confidentially kept by the three participants, respectively. The three parties wish to collaboratively compute the area of this triangle while preserving their own coordinate privacy. As one of the merits, our protocols employ weaker assumptions of the existence of pseudorandom generators. In particular, unlike massive secure MPC protocols that rely a lot on oblivious transfer, ours utilize a new computing idea called “pseudorandom-then-rounding” method to avoid this burdensome obstacle. The two protocols are based on different theorems, while they both make use of the same underlying idea. At last, we provide a detailed proof for the first protocol by a series of security reductions of our newly defined games, which seems somewhat stronger than the previous simulation-based proofs and a proof sketch for the second one. Analysis and discussion about the reasons are provided as well to round off our work.  相似文献   
958.
We focus on practical Hierarchical Identity-Based Broadcast Encryption (HIBBE) with semantic security against adaptively chosen-ciphertext attacks (CCA2) in the standard model. We achieve this goal in two steps. First, we propose a new HIBBE scheme that is secure against chosen-plaintext attacks (CPA). Compared with the existing HIBBE scheme that is built from composite-order bilinear groups, our construction is based on prime-order bilinear groups. The much better efficiency of group operations in prime-order bilinear groups makes our proposed HIBBE scheme more practical. Then, we convert it into a CCA2-secure scheme at the cost of a one-time signature. Instead of extending one user hierarchy in the Canetti–Halevi–Katz approach from CPA-secure (\(l+1\))-Hierarchical Identity-Based Encryption [(\(l+1\))-HIBE] to CCA2-secure \(l\)-HIBE, our construction merely adds one on-the-fly dummy user in the basic scheme. We formally prove the security of these two schemes in the standard model. Comprehensive theoretical analyses and experimental results demonstrate that the proposed HIBBE schemes achieve desirable performance.  相似文献   
959.
960.
The influence of aging on computer interaction has been widely analyzed in human–computer interaction research literature. Despite this, there are no age-based user maps that could support the user-interface customization. Studying the specific needs and constraints of these groups is crucial in order to adapt a user interface to the user’s interaction requirements. This work studies the performance of a sample of participants on three different basic tasks (pointing, dragging and dropping, and text selection) and the influence of age for each of them. It is concluded that this influence differs between specific activities. A group profile map that can support automatic classification in the future has been obtained.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号