全文获取类型
收费全文 | 186篇 |
免费 | 9篇 |
国内免费 | 9篇 |
专业分类
电工技术 | 4篇 |
综合类 | 18篇 |
化学工业 | 12篇 |
金属工艺 | 2篇 |
机械仪表 | 4篇 |
建筑科学 | 13篇 |
矿业工程 | 1篇 |
能源动力 | 7篇 |
轻工业 | 11篇 |
石油天然气 | 5篇 |
武器工业 | 5篇 |
无线电 | 22篇 |
一般工业技术 | 11篇 |
冶金工业 | 1篇 |
自动化技术 | 88篇 |
出版年
2024年 | 1篇 |
2023年 | 1篇 |
2022年 | 1篇 |
2021年 | 3篇 |
2020年 | 3篇 |
2019年 | 2篇 |
2018年 | 1篇 |
2017年 | 3篇 |
2016年 | 3篇 |
2015年 | 1篇 |
2014年 | 6篇 |
2013年 | 9篇 |
2012年 | 19篇 |
2011年 | 25篇 |
2010年 | 14篇 |
2009年 | 10篇 |
2008年 | 20篇 |
2007年 | 6篇 |
2006年 | 11篇 |
2005年 | 10篇 |
2004年 | 2篇 |
2003年 | 9篇 |
2002年 | 7篇 |
2001年 | 3篇 |
2000年 | 4篇 |
1999年 | 2篇 |
1998年 | 4篇 |
1997年 | 3篇 |
1996年 | 4篇 |
1995年 | 4篇 |
1994年 | 1篇 |
1993年 | 1篇 |
1992年 | 2篇 |
1991年 | 1篇 |
1990年 | 3篇 |
1989年 | 1篇 |
1988年 | 1篇 |
1987年 | 1篇 |
1980年 | 1篇 |
1977年 | 1篇 |
排序方式: 共有204条查询结果,搜索用时 109 毫秒
191.
192.
193.
194.
Ping-Feng Xu Jianhua Guo Man-Lai Tang 《Computational statistics & data analysis》2011,55(12):3135-3147
In this paper, we consider how to recover the structure of a Bayesian network from a moral graph. We present a more accurate characterization of moral edges, based on which a complete subset (i.e., a separator) contained in the neighbor set of one vertex of the putative moral edge in some prime block of the moral graph can be chosen. This results in a set of separators needing to be searched generally smaller than the sets required by some existing algorithms. A so-called structure-finder algorithm is proposed for structural learning. The complexity analysis of the proposed algorithm is discussed and compared with those for several existing algorithms. We also demonstrate how to construct the moral graph locally from, separately, the Markov blanket, domain knowledge and d-separation trees. Simulation studies are used to evaluate the performances of various strategies for structural learning. We also analyze a gene expression data set by using the structure-finder algorithm. 相似文献
195.
Cells of Daniell-type with copper–zinc electrochemical couples and sodium β″-alumina solid electrolyte (BASE) were constructed. The cathode consisted of copper in contact with its ions (Cu/Cu2+) while zinc in contact with its ions (Zn/Zn2+) constituted the anode. Dimethyl sulfoxide (DMSO) containing 1 M NaBF4 was used as the liquid electrolyte. The configuration of the cell constructed can be written as follows:
相似文献
Zn(s)/ZnCl2(DMSO)(0.1 M), NaBF4(1 M)/BASE/NaBF4(1 M), CuCl2(DMSO)(0.1 M)/Cu(s)
196.
王中德 《电子科学学刊(英文版)》1991,8(1):60-67
Starting from an index mapping for one to multi-dimensions, a general in-placeand in-order prime factor FFT algorithm is proposed in this paper. In comparing with existingprime factor FFT algorithms, this algorithm saves about half of the required storage capacityand possesses a higher efficiency. In addition, this algorithm can easily implement the DFT andIDFT in a single subroutine, 相似文献
197.
198.
Ueli M. Maurer 《Journal of Cryptology》1995,8(3):123-155
A very efficient recursive algorithm for generating nearly random provable primes is presented. The expected time for generating a prime is only slightly greater than the expected time required for generating a pseudoprime of the same size that passes the Miller-Rabin test for only one base. Therefore our algorithm is even faster than algorithms presently used for generating only pseudoprimes because several Miller-Rabin tests with independent bases must be applied for achieving a sufficient confidence level. Heuristic arguments suggest that the generated primes are close to uniformly distributed over the set of primes in the specified interval.Security constraints on the prime parameters of certain cryptographic systems are discussed, and in particular a detailed analysis of the iterated encryption attack on the RSA public-key cryptosystem is presented. The prime-generation algorithm can easily be modified to generate nearly random primes or RSA-moduli that satisfy these security constraints. Further results described in this paper include an analysis of the optimal upper bound for trial division in the Miller-Rabin test as well as an analysis of the distribution of the number of bits of the smaller prime factor of a random k-bit RSA-modulus, given a security bound on the size of the two primes.Some results of this paper were presented at EUROCRYPT '89, Houthalen, Belgium, April 10–13, 1989 [55]. 相似文献
199.
200.
徐忠明 《浙江理工大学学报》1992,(3)
本文继文献[1]进一步讨论双群结合环的诣零性,并得到:(1)每个强诣零单侧理想必包含于某强诣零理想内;(2)每个双群结合环必有强Koethe根,且此根包含它的所有强诣零单侧理想;(3)每个强Koethe半单环是一些强Koethe半单、素环的亚直和。 相似文献