首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   3611篇
  免费   602篇
  国内免费   568篇
电工技术   114篇
综合类   410篇
化学工业   26篇
金属工艺   2篇
机械仪表   73篇
建筑科学   25篇
矿业工程   16篇
能源动力   4篇
轻工业   143篇
水利工程   6篇
石油天然气   6篇
武器工业   14篇
无线电   1133篇
一般工业技术   76篇
冶金工业   14篇
原子能技术   4篇
自动化技术   2715篇
  2024年   15篇
  2023年   49篇
  2022年   97篇
  2021年   95篇
  2020年   124篇
  2019年   100篇
  2018年   114篇
  2017年   129篇
  2016年   138篇
  2015年   172篇
  2014年   261篇
  2013年   243篇
  2012年   360篇
  2011年   349篇
  2010年   306篇
  2009年   293篇
  2008年   358篇
  2007年   340篇
  2006年   249篇
  2005年   244篇
  2004年   196篇
  2003年   160篇
  2002年   112篇
  2001年   72篇
  2000年   49篇
  1999年   44篇
  1998年   32篇
  1997年   24篇
  1996年   19篇
  1995年   14篇
  1994年   3篇
  1992年   5篇
  1991年   1篇
  1990年   1篇
  1986年   1篇
  1985年   1篇
  1984年   5篇
  1983年   1篇
  1982年   3篇
  1981年   1篇
  1980年   1篇
排序方式: 共有4781条查询结果,搜索用时 20 毫秒
41.
针对目前手机的高普及、高智能和安全性差的问题,统计并研究了不同手机用户使用手机的击键特征。依据数理统计知识发现其符合正态分布,进而设计和实现了基于击键特征的手机用户身份认证系统。经测试表明,该系统能显著提高手机安全性。  相似文献   
42.
系统地分析了当前常见信任模型的优缺点,针对网格应用需求提出了一种新的混合认证模型,详细设计了新模型的框架和功能,并对三级认证子系统和域间认证子系统分别进行了仿真验证和性能分析,结果表明混合认证模型能够解决单一密钥机制存在的缺陷,提高网格认证的安全性。  相似文献   
43.
无线传感器网络中基于簇协作的分布式组密钥管理方案   总被引:1,自引:0,他引:1  
处于敌对环境的传感器网络极易遭到攻击,且不存在长期可信的节点可以担当组管。提出一种分布式组密钥管理方案,方案基于簇形结构,充分利用簇内通信及簇间通信的局部特性,对组密钥协作更新。当妥协节点总数在门限以内的某簇检测出节点妥协时,该簇的簇头发起更新,并通过簇内协作将该节点撤销;当某簇妥协节点数目在门限以上时,由该簇邻居簇的簇头发起更新,并通过簇间通信将该簇妥协节点撤销。与已有方案相比较,此方案能实时地更新组密钥,有着更好的安全性并具有较小的通信开销。  相似文献   
44.
身份认证是实现授权访问的基础,授权访问机制保障了应用系统访问的安全性,单点登录是为解决传统认证方式中存在的缺陷而提出的一项技术。本文介绍了统一身份认证中单点登录技术的概念和应用特点,提出了针对系统数据的安全问题,通过对Microsoft.Net Passport和Liberty两个单点登录标准的分析,提供了相应的保障方案和解决思路。  相似文献   
45.
This paper analyzes the numerically instable problem in the current 3D fragile watermarking schemes. Some existing fragile watermarking schemes apply the floating-point arithmetic to embed the watermarks. However, these schemes fail to work properly due to the numerically instable problem, which is common in the floating-point arithmetic. This paper proposes a numerically stable fragile watermarking scheme. The scheme views the mantissa part of the floating-point number as an unsigned integer and operates on it by the bit XOR operator. Since there is no numerical problem in the bit operation, this scheme is numerically stable. The scheme can control the watermark strength through changing the embedding parameters. This paper further discusses selecting appropriate embedding parameters to achieve good performance in terms of the perceptual invisibility and the ability to detect unauthorized attacks on the 3D models. The experimental results show that the proposed public scheme could detect attacks such as adding noise, adding/deleting faces, inserting/removing vertices, etc. The comparisons with the existing fragile schemes show that this scheme is easier to implement and use.  相似文献   
46.
Biometrics technologies have been around for quite some time and many have been deployed for different applications all around the world, ranging from small companies' time and attendance systems to access control systems for nuclear facilities. Biometrics offer a reliable solution for the establishment of the distinctiveness of identity based on who an individual is, rather than what he or she knows or carries. Biometric Systems automatically verify a person's identity based on his/her anatomical and behav...  相似文献   
47.
椭圆曲线密码体制以其特有的优越性被广泛用于进行数据加密和构建数字签名方案。同样,它也可以用来构建盲数字签名方案。介绍了椭圆曲线密码体制的相关知识,基于求解椭圆曲线离散对数问题的困难性,设计了一种基于椭圆曲线离散对数问题的盲数字签名方案,并在此基础上设计了一种身份识别协议,该方案可以同时满足盲数字签名的正确性、匿名性、不可伪造性和不可追踪性等特性要求。从理论上分析该方案是安全的,并具有一定的实用价值。  相似文献   
48.
介绍基于ACE的集群呼叫鉴权系统的设计和实现方法。通过ACE_Even_Handler、ACE_Task、ACE_Reac-tor的派生类的相互配合,程序员可以快速开发UDP网络应用程序。  相似文献   
49.
The Internet of Things (IoT) is a network of heterogeneous and smart devices that can make decisions without human intervention. It can connect millions of devices across the universe. Their ability to collect information, perform analysis, and even come to meaningful conclusions without human capital intervention matters. Such circumstances require stringent security measures and, in particular, the extent of authentication. Systems applied in the IoT paradigm point out high-interest levels since enormous damage will occur if a malicious, wrongly authenticated device finds its way into the IoT system. This research provides a clear and updated view of the trends in the IoT authentication area. Among the issues covered include a series of authentication protocols that have remained research gaps in various studies. This study applies a comparative evaluation of authentication protocols, including their strengths and weaknesses. Thus, it forms the foundation in the IoT authentication field of study. In that direction, a multi authentication architecture that involves secured means is proposed for protocol authentication. Informal analysis can affect the security of the protocols. Burrows-Abadi-Needham (BAN) logic provides proof of the attainment of mutual authentication. NS3 simulator tool is used to compare the performance of the proposed protocol to verify the formal security offered by the BAN logic.  相似文献   
50.
Most user authentication mechanisms of cloud systems depend on the credentials approach in which a user submits his/her identity through a username and password. Unfortunately, this approach has many security problems because personal data can be stolen or recognized by hackers. This paper aims to present a cloud-based biometric authentication model (CBioAM) for improving and securing cloud services. The research study presents the verification and identification processes of the proposed cloud-based biometric authentication system (CBioAS), where the biometric samples of users are saved in database servers and the authentication process is implemented without loss of the users’ information. The paper presents the performance evaluation of the proposed model in terms of three main characteristics including accuracy, sensitivity, and specificity. The research study introduces a novel algorithm called “Bio_Authen_as_a_Service” for implementing and evaluating the proposed model. The proposed system performs the biometric authentication process securely and preserves the privacy of user information. The experimental result was highly promising for securing cloud services using the proposed model. The experiments showed encouraging results with a performance average of 93.94%, an accuracy average of 96.15%, a sensitivity average of 87.69%, and a specificity average of 97.99%.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号