首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   21569篇
  免费   1367篇
  国内免费   805篇
电工技术   337篇
技术理论   1篇
综合类   1560篇
化学工业   7420篇
金属工艺   531篇
机械仪表   331篇
建筑科学   1647篇
矿业工程   659篇
能源动力   178篇
轻工业   2915篇
水利工程   190篇
石油天然气   2426篇
武器工业   136篇
无线电   591篇
一般工业技术   1311篇
冶金工业   611篇
原子能技术   168篇
自动化技术   2729篇
  2024年   59篇
  2023年   135篇
  2022年   346篇
  2021年   370篇
  2020年   378篇
  2019年   290篇
  2018年   313篇
  2017年   481篇
  2016年   541篇
  2015年   567篇
  2014年   974篇
  2013年   962篇
  2012年   1352篇
  2011年   1439篇
  2010年   1011篇
  2009年   1138篇
  2008年   1034篇
  2007年   1589篇
  2006年   1552篇
  2005年   1536篇
  2004年   1301篇
  2003年   1188篇
  2002年   1019篇
  2001年   913篇
  2000年   720篇
  1999年   616篇
  1998年   475篇
  1997年   318篇
  1996年   253篇
  1995年   247篇
  1994年   180篇
  1993年   126篇
  1992年   93篇
  1991年   66篇
  1990年   55篇
  1989年   46篇
  1988年   15篇
  1987年   18篇
  1986年   9篇
  1985年   2篇
  1984年   3篇
  1983年   2篇
  1982年   1篇
  1981年   2篇
  1980年   2篇
  1979年   1篇
  1977年   1篇
  1976年   1篇
  1957年   1篇
排序方式: 共有10000条查询结果,搜索用时 15 毫秒
51.
The transitions and reactions involved in the thermal treatment of several commercial azodicarbonamides (ADC) in an inert atmosphere have been studied by dynamic thermogravimetry analysis (TGA), mass spectrometry and Fourier transform infrared (FTIR) spectroscopy. A pseudo‐mechanistic model, involving several competitive and non‐competitive reactions, has been suggested and applied to the correlation of the weight loss data. The model applied is capable of accurately representing the different processes involved, and can be of great interest in the understanding and quantification of such phenomena, including the simulation of the instantaneous amount of gases evolved in a foaming process. In addition, a brief discussion on the methodology related to the mathematical modeling of TGA data is presented, taking into account the complex thermal behaviour of the ADC. © 2007 Wiley Periodicals, Inc. J Appl Polym Sci, 2008  相似文献   
52.
Even with attractive computational advantages, mobile agent technology has not developed its full potential due to various security issues. This paper proposes a method called Private Key Consignment to solve the problem of how to protect the data carried by mobile agents. It exploits new functionalities and mechanism provided by the trusted computing technology, and adopts both public key and symmetric key cryptographic means for data and key protection. The most notable feature of this method is that it protects the private key of the agent by consigning it to a tamper proof hardware, thus, enabling convenient and secure use of the private key. It provides a new scheme of mobile agents' data protection.  相似文献   
53.
The popularity of grid services has widened their application to numerous domains and increased the utilization of computational resources. In order to create more incentives for the resources owners to lease their resources and prevent users from wasting the resources, the introduction of a market-oriented grid is inevitable. However, the issues for the negotiation between service provider and consumer over the supply and demand of resources can be complex, with highly interdependent issues. In this research, a simulated automated negotiation mechanism including a co-evolutionary mechanism and a modified game theory approach is proposed, to assist them in reaching an agreement over the conflicting issues. In the proposed architecture, the co-evolution process is able to reduce the multiple dimensional search space into a two-dimension search space and identify the appropriate negotiation strategies for the negotiating agents to form a payoff matrix which can be used for the game theory related stage of their interaction. The multiple stage negotiation process is introduced to improve the negotiation result. In this paper, an application which requires a large amount of computational resources to process the data generated from mobile devises is used to demonstrate that the proposed system is able to resolve the conflicts and obtain a valid solution.  相似文献   
54.
Verifiable Distributed Oblivious Transfer and Mobile Agent Security   总被引:1,自引:0,他引:1  
The mobile agent is a fundamental building block of the mobile computing paradigm. In mobile agent security, oblivious transfer (OT) from a trusted party can be used to protect the agent’s privacy and the hosts’ privacy. In this paper, we introduce a new cryptographic primitive called Verifiable Distributed Oblivious Transfer (VDOT), which allows us to replace a single trusted party with a group of threshold trusted servers. The design of VDOT uses a novel technique called consistency verification of encrypted secret shares. VDOT protects the privacy of both the sender and the receiver against malicious attacks of the servers. We also show the design of a system to apply VDOT to protect the privacy of mobile agents. Our design partitions an agent into the general portion and the security-sensitive portion. We also implement the key components of our system. As far as we know, this is the first effort to implement a system that protects the privacy of mobile agents. Our preliminary evaluation shows that protecting mobile agents not only is possible, but also can be implemented efficiently. This work was supported in part by the DoD University Research Initiative (URI) program administered by the Office of Naval Research under grant N00014-01-1-0795. Sheng Zhong was supported by ONR grant N00014-01-1-0795 and NSF grants ANI-0207399 and CCR-TC-0208972. Yang Richard Yang was supported in part by NSF grant ANI-0207399. A preliminary version of this paper was presented at the DialM-POMC Joint Workshop on Foundations of Mobile Computing in 2003. Sheng Zhong received his Ph.D. in computer science from Yale University in the year of 2004. He holds an assistant professor position at SUNY Buffalo and is currently on leave for postdoctoral research at the Center for Discrete Mathematics and Theoretical Computer Science (DIMACS). His research interests, on the practical side, are security and incentives in data mining, databases, and wireless networks. On the theoretical side, he is interested in cryptography and game theory. Yang Richard Yang is an Assistant Professor of Computer Science at Yale University. His research interests include computer networks, mobile computing, wireless networking, sensor networks, and network security. He leads the LAboratory of Networked Systems (LANS) at Yale. His recent awards include a Schlumberger Fellowship and a CAREER Award from the National Science Foundation. He received his B.E. degree from Tsinghua University (1993), and his M.S. and Ph.D. degrees from the University of Texas at Austin (1998 and 2001).  相似文献   
55.
Tributyltin (TBT) released into seawater from ship hulls is a stable marine pollutant and obviously remains in marine environments. We isolated a TBT resistant marine Pseudoalteromonas sp. TBT1 from sediment of a ship’s ballast water. The isolate (109.3 ± 0.2 colony-forming units mL−1) adsorbed TBT in proportion to the concentrations of TBTCl externally added up to 3 mM, where the number of TBT adsorbed by a single cell was estimated to be 108.2. The value was reduced to about one-fifth when the lysozyme-treated cells were used. The surface of ethanol treated cells became rough, but the capacity of TBT adsorption was the same as that for native cells. These results indicate that the function of the cell surface, rather than that structure, plays an important role to the adsorption of TBT. The adsorption state of TBT seems to be multi-layer when the number of more than 106.8 TBT molecules is adsorbed by a single cell.  相似文献   
56.
吸水膨胀型膨润土/交联聚丙烯酰胺颗粒堵剂   总被引:9,自引:0,他引:9  
栾守杰 《油田化学》2003,20(3):230-231
使丙烯酰胺、少量N,N-亚甲基双丙烯酰胺在钙膨润土存在下进行水溶液引发接枝共聚合,聚合产物经造粒、粉碎、筛分,得到粒径0.5~1.0mm的颗粒堵剂。根据颗粒堵剂吸水量大小确定丙烯酰胺与膨润土最佳质量比为7:1,引发剂最佳用量为500g/t,交联剂最佳用量为300g/t,吸水量与这3个参数之间的关系曲线都经过最大值,颗粒堵剂在去离子水中的吸水量为560~650mL/g。该堵剂已大规模生产,在胜利、中原油田许多采油厂已用于调剖、堵水和调驱施工,在青海、江苏、大港、冀东等油田也已开始使用。在胜利东辛采油厂的一个井组,连续3个月在3口井注入该堵剂共27t,使井口压力上升3MPa,产油量大幅度增加。表l参l。  相似文献   
57.
催化裂化大油气管线阻焦剂的研究与开发   总被引:1,自引:0,他引:1  
介绍了阻焦剂的阻聚分散机理,测定了不同组分的阻焦剂对不同性质原料的阻焦效果,并考察了不同加入浓度对阻焦率以及催化裂化产品分布的影响。试验结果表明:加入50—100μg/g的阻焦剂,可使催化裂化大油气管线阻焦率达到53.7%—63.8%,同时对产品分布及产品性质无不良影响,具有技术经济可行性。  相似文献   
58.
Intelligent multisensor surveillance systems consist of several types of sensors, which are installed on fixed and mobile devices. These components provide a huge quantity of information that has to be contrasted, correlated and integrated in order to recognize and react on special situations. These systems work in highly dynamic environments, with severe security and robustness requirements. All these characteristics imply the need for distributed solutions. In these solutions, scattered components can decide and act with some degree of autonomy (for instance, if they become isolated), or cooperate and coordinate for a complete tracking of special situations. In order to cope with these requirements and to better structure the solution, we have decided to design surveillance system control as a multiagent system. This is done by applying an agent-orientated methodology, which is assessed with concrete scenarios.  相似文献   
59.
钢水化学热法升温技术的研究   总被引:1,自引:0,他引:1  
喻淑仁  于学斌 《炼钢》1994,10(6):36-42,59
依据热力学原理,用计算机计算了某些元素与合金的氧化热效应。综述了各种上化学热法升温技术的应用效果。分析讨论了发热剂的类型,升温速度和热效率问题等。  相似文献   
60.
详细研究了以乙酸乙酯和环己烷为溶剂,丙烯酸为单体,BPO,LPO,AIBN为引发剂,聚烯基多醚为交联剂,合成增稠能力强、透明度高的聚丙烯酸树脂。于混和溶剂存在下制得的聚合物,消除了以往由二氯甲烷为溶剂的反应介质中所得产品的毒性,可广泛应用于医药及日用化工等行业。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号