首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   183篇
  免费   4篇
化学工业   32篇
机械仪表   1篇
建筑科学   15篇
能源动力   7篇
轻工业   9篇
石油天然气   2篇
无线电   34篇
一般工业技术   24篇
冶金工业   25篇
原子能技术   1篇
自动化技术   37篇
  2022年   1篇
  2021年   3篇
  2020年   2篇
  2019年   2篇
  2018年   4篇
  2017年   4篇
  2016年   6篇
  2015年   3篇
  2014年   2篇
  2013年   10篇
  2012年   8篇
  2011年   8篇
  2010年   7篇
  2009年   7篇
  2008年   6篇
  2007年   7篇
  2006年   6篇
  2005年   5篇
  2004年   9篇
  2003年   3篇
  2002年   5篇
  2001年   5篇
  2000年   1篇
  1998年   11篇
  1997年   9篇
  1996年   2篇
  1995年   3篇
  1994年   2篇
  1993年   3篇
  1992年   1篇
  1990年   1篇
  1989年   2篇
  1985年   1篇
  1984年   2篇
  1983年   5篇
  1982年   6篇
  1981年   1篇
  1980年   1篇
  1979年   1篇
  1978年   1篇
  1976年   1篇
  1975年   2篇
  1974年   3篇
  1973年   2篇
  1972年   5篇
  1971年   1篇
  1970年   4篇
  1969年   2篇
  1965年   1篇
排序方式: 共有187条查询结果,搜索用时 15 毫秒
31.
32.
33.
The skin smoothing effects of three different liquid gels were compared on 20 mature women. Treatment applications were performed twice a day over a period of 4 weeks, and the skin roughness parameter (Rz) of all test participants was determined at the beginning and at the end of the study using a computer-aided laser profilometry, in accordance with DIN 4768 ff. At the end of the application period, the liquid gel with 1% of a Dead Sea mineral solution had an average skin roughness parameter reduction of 40.7%. The liquid gel without mineral additives showed an average reduction in skin roughness of 27.8%. The control gel without anti-wrinkle agents or the additives showed an average reduction of only 10.4%.  相似文献   
34.
Understanding the minimal assumptions required for carrying out cryptographic tasks is one of the fundamental goals of theoretic cryptography. A rich body of work has been dedicated to understanding the complexity of cryptographic tasks in the context of (semi-honest) secure two-party computation. Much of this work has focused on the characterization of trivial and complete functionalities (resp., functionalities that can be securely implemented unconditionally, and functionalities that can be used to securely compute all functionalities). Most previous works define reductions via an ideal implementation of the functionality; i.e., f reduces to g if one can implement f using a black-box (or oracle) that computes the function g and returns the output to both parties. Such a reduction models the computation of f as an atomic operation. However, in the real world, protocols proceed in rounds, and the output is not learned by the parties simultaneously. In this paper, we show that this distinction is significant. Specifically, we show that there exist symmetric functionalities (where both parties receive the same outcome) that are neither trivial nor complete under “black-box reductions,” and yet the existence of a constant-round protocol for securely computing such a functionality implies infinitely often oblivious transfer (meaning that it is secure for infinitely many values of the security parameter). In light of the above, we propose an alternative definitional infrastructure for studying the triviality and completeness of functionalities.  相似文献   
35.
36.
This paper reports preliminary computational fluid dynamics (CFD) simulations of backdraft observed in an experimental rig at Lund University. The analysis was performed with the CFX software using the Detached Eddy Simulation (DES) turbulence model, a hybrid of Large Eddy Simulation (LES) and RANS, in combination with the EDM combustion model. The DES model uses a RANS formulation in wall proximity to avoid computationally expensive grid resolution that is necessary for realistic LES predictions in wall layers.  相似文献   
37.
In the setting of secure two-party computation, two parties wish to securely compute a joint function of their private inputs, while revealing only the output. One of the primary techniques for achieving efficient secure two-party computation is that of Yao’s garbled circuits (FOCS 1986). In the semi-honest model, where just one garbled circuit is constructed and evaluated, Yao’s protocol has proven itself to be very efficient. However, a malicious adversary who constructs the garbled circuit may construct a garbling of a different circuit computing a different function, and this cannot be detected (due to the garbling). In order to solve this problem, many circuits are sent and some of them are opened to check that they are correct while the others are evaluated. This methodology, called cut-and-choose, introduces significant overhead, both in computation and in communication, and is mainly due to the number of circuits that must be used in order to prevent cheating. In this paper, we present a cut-and-choose protocol for secure computation based on garbled circuits, with security in the presence of malicious adversaries, that vastly improves on all previous protocols of this type. Concretely, for a cheating probability of at most \(2^{-40}\), the best previous works send between 125 and 128 circuits. In contrast, in our protocol 40 circuits alone suffice (with some additional overhead). Asymptotically, we achieve a cheating probability of \(2^{-s}\) where \(s\) is the number of garbled circuits, in contrast to the previous best of \(2^{-0.32s}\). We achieve this by introducing a new cut-and-choose methodology with the property that in order to cheat, all of the evaluated circuits must be incorrect, and not just the majority as in previous works. The security of our protocol relies on the decisional Diffie–Hellman assumption.  相似文献   
38.
The impact of a shaped charge jet, created by a stationary charge onto a moving target, creates an elongated cut on the target face. The length of the cut, together with additional data about the charge and target configuration, enables the calculation of the jet tail velocity. It was found that this velocity increases with the stand-off distance between the charge and the target. A possible cause for this acceleration is that the jet material is under tension due to the velocity gradient along it and the stress throughout it equals the dynamic flow stress of the material. This stress pulls on the jet material towards the center of gravity and tends to reduce the velocity gradient, i.e. decelerate the tip and accelerate the tail. 1D simulations show that this mechanism results in a constant acceleration of the tail, and that the acceleration depends on the flow stress of the jet material, hence on its temperature. Based on the experimental evidence and on the simulations, it is postulated that in addition to the velocity gradient along the jet, there are temperature and strength gradients along it, as well.  相似文献   
39.
Silver nanoparticles were deposited spontaneously from their aqueous solution on a porous silicon (PS) layer. The PS acts both as a reducing agent and as the substrate on which the nanoparticles nucleate. At higher silver ion concentrations, layers of nanoparticle aggregates were formed on the PS surface. The morphology of the metallic layers and their SERS activity were influenced by the concentrations of the silver ion solutions used for deposition. Raman measurements of rhodamine 6G (R6G) and crystal violet (CV) adsorbed on these surfaces showed remarkable enhancement of up to about 10 orders of magnitude.  相似文献   
40.
A comparative study of the vibrational spectroscopy of peroxide-based explosives is presented. Triacetone triperoxide (TATP) and hexamethyl-enetriperoxide-diamine (HMTD), now commonly used by terrorists, are examined as well as other peroxide-ring structures: DADP (diacetone diperoxide); TPTP [3,3,6,6,9,9-Hexaethyl-1,2,4,5,7,8-hexaoxo-nonane (tripentanone triperoxide)]; DCypDp {6,7,13,14-Tetraoxadispiro [4.2.4.2]tetradecane (dicyclopentanone diperoxide)}; TCypDp {6,7,15,16,22,23-Hexaoxatrispiro[4.2.4.2.4.2] henicosane (tricyclopentanone triperoxide)}; DCyhDp {7,8,15,16-tetraoxadispiro [5.2.5.2] hexadecane (dicyclohexanone diperoxide)}; and TCyhTp {7,8,14,15,21,22-hexaoxatrispiro [5.2.5.2.5.2] tetracosane (tricyclohexanone triperoxide)}. Both Raman and infrared (IR) spectra were measured and compared to theoretical calculations. The calculated spectra were obtained by calculation of the harmonic frequencies of the studied compounds, at the density functional theory (DFT) B3LYP/cc-pVDZ level of theory, and by the use of scaling factors. It is found that the vibrational features related to the peroxide bonds are strongly mixed. As a result, the spectrum is congested and highly sensitive to minor changes in the molecule.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号