首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   676篇
  免费   18篇
  国内免费   39篇
综合类   8篇
化学工业   1篇
机械仪表   1篇
建筑科学   24篇
轻工业   2篇
无线电   124篇
一般工业技术   25篇
冶金工业   4篇
自动化技术   544篇
  2024年   5篇
  2023年   25篇
  2022年   28篇
  2021年   40篇
  2020年   29篇
  2019年   17篇
  2018年   31篇
  2017年   40篇
  2016年   44篇
  2015年   25篇
  2014年   53篇
  2013年   57篇
  2012年   33篇
  2011年   57篇
  2010年   26篇
  2009年   43篇
  2008年   35篇
  2007年   35篇
  2006年   31篇
  2005年   17篇
  2004年   14篇
  2003年   6篇
  2002年   9篇
  2001年   4篇
  2000年   8篇
  1999年   2篇
  1998年   1篇
  1997年   2篇
  1996年   1篇
  1995年   1篇
  1994年   2篇
  1992年   1篇
  1989年   2篇
  1988年   1篇
  1986年   1篇
  1984年   1篇
  1983年   1篇
  1982年   2篇
  1981年   2篇
  1979年   1篇
排序方式: 共有733条查询结果,搜索用时 140 毫秒
141.
The advent of Blockchain and smart contracts is empowering many technologies and systems to automate commerce and facilitate the exchange, tracking and the provision of goods, data and services in a reliable and auditable way. Crowdsensing systems is one type of systems that have been receiving a lot of attention in the past few years. In crowdsensing systems consumer devices such as mobile phones and Internet of Things devices are used to deploy wide-scale sensor networks. We identify some of the major security and privacy issues associated with the development of crowdsensing systems based on smart contracts and Blockchain. We also explore possible solutions that can address major security concerns with these systems.  相似文献   
142.
Internet-of-Things (IoT) devices are rising in popularity and their usefulness often stems from the amount of data they collect. Data regulations such as the European General Data Protection Regulation (GDPR) require software developers to do their due diligence when it comes to privacy, as they are required to adhere to certain principles such as Privacy-by-Design (PbD). Due to the distributed and heterogeneous nature of IoT applications, privacy-preserving design is even more important in IoT environments. Studies have shown that developers are often not eager to implement privacy and generally do not see it as their duty or concern. However, developers are often left alone when it comes to engineering privacy in the realm of IoT. In this paper, we therefore survey which frameworks and tools have been developed for them, especially in the case of IoT. Our findings indicate that existing solutions are cumbersome to use, only work in certain scenarios, and are not enough to solve the privacy issues inherent IoT development. Based on our analysis, we further propose future research directions.  相似文献   
143.
With the development and increasing deployment of smart home devices, voice control supports comfortable end user interactions. However, potential end users may refuse to use Voice-controlled Digital Assistants (VCDAs) because of privacy concerns. To address these concerns, some manufacturers provide limited privacy-preserving mechanisms for end users; however, these mechanisms are seldom used. We herein provide an analysis of privacy threats resulting from the utilization of VCDAs. We further analyze how existing solutions address these threats considering the principles of the European General Data Protection Regulation (GDPR). Based on our analysis, we propose directions for future research and suggest countermeasures for better privacy protection.  相似文献   
144.
针对现有融合知识图谱和隐私保护的推荐方法不能有效平衡差分隐私(DP)噪声与推荐系统性能的问题,提出了一种融合知识图谱和隐私保护的新闻推荐方法(KGPNRec)。首先,采用多通道知识感知的卷积神经网络(KCNN)模型融合新闻标题、知识图谱中实体和实体上下文等多维度的特征向量,以提高推荐的准确度;其次,利用注意力机制为不同敏感程度的特征向量添加不同程度的噪声,从而降低噪声对数据分析的影响;然后,对加权的用户特征向量添加统一的拉普拉斯噪声,以保证用户数据的安全性;最后,在真实的新闻数据集上进行实验分析。实验结果表明,与隐私保护的多任务推荐方法(PPMTF)和基于深度知识感知网络(DKN)的推荐方法等相比,所提KGPNRec在保护用户隐私的同时能保证方法的预测性能。在Bing News数据集上,所提方法的曲线下面积(AUC)值、准确率和F1分数与PPMTF相比分别提高了0.019、0.034和0.034。  相似文献   
145.
Timing-based side-channels play an important role in exposing the state of a process execution on underlying hardware by revealing information about timing and access patterns. Side-channel attacks (SCAs) are powerful cryptanalysis techniques that focus on the underlying implementation of cryptographic ciphers during execution rather than attacking the structure of cryptographic functions. This paper reviews cache-based software side-channel attacks, mitigation and detection techniques that target various cryptosystems, particularly RSA, proposed over the last decade (2007–2018). It provides a detailed taxonomy of attacks on RSA cryptosystems and discusses their strengths and weaknesses while attacking different algorithmic implementations of RSA. A threat model is presented based on the cache features that are being leveraged for such attacks across cache hierarchy in computing architectures. The paper also provides a classification of these attacks based on the source of information leakage. It then undertakes a qualitative analysis of secret key retrieval efficiency, complexity, and the features being exploited on target cryptosystems in these attacks. The paper also discusses the mitigation and detection techniques proposed against such attacks and classifies them based on their effectiveness at various levels in caching hardware and leveraged features. Finally, the paper discusses recent trends in attacks, the challenges involved in their mitigation, and future research directions needed to deal with side-channel information leakage.  相似文献   
146.
医疗机构现有数据库存储的单一性和集中性,使得电子医疗数据的安全性、完整性和可追溯性无法得到保证,从而导致患者的医疗隐私受到威胁。虽然已有研究提出了基于云存储等数据安全存储的方案,但是其需要依赖一个完全可信的第三方来保证交互的可靠性。为此,文中提出了去中心化的区块链信息管理方案来实现医疗数据的安全存储。该方案采用了改进PBFT共识算法和优化Hash加密算法,将医疗数据安全有效地存储于分布式数据库中,保证了医疗数据的完整性和可追溯性;同时,设计了全新的数据交互系统来阻止第三方与数据库的直接交互,以防止不可信的第三方恶意破坏医疗数据,保证了数据的安全性;最后,通过访问控制与Lucene检索机制保护患者的隐私并实现医疗数据的快速检索。实验分析表明,相较于工作量证明(Proof of Work,POW)、股份授权证明(Delegated Proof of Stake,DPOS)等算法,改进的PBFT共识算法为医疗区块链系统提供了更优的稳定性和吞吐量;相比于普通的数据库交互,数据交互系统有效地阻止了对数据库的直接操作,具有较好的安全性和防篡改性。实验数据表明,去中心化的医疗数据存储系统、改进的PBFT共识算法以及数据交互系统的架构,实现了医疗数据的安全、可追溯和防篡改,解决了医疗数据集中存储、不可追溯和易受攻击等难点,为进一步推动区块链技术应用于医疗信息行业的发展奠定了基础。  相似文献   
147.
Switching behaviors of mobile payment application received scarce attention. This study investigates the key factors influencing the switching behaviors of mobile payment application through the perspective of the push–pull–mooring framework. Privacy concerns, alternative rewards, and inertia are identified as push, pull, and mooring factors, respectively. The model was tested with 3785 valid responses among Alipay users. Inertia was found to attenuate the relationship between alternative rewards and switching behavior. This study sheds new light on the switching behavior of mobile payment application users. Our findings inform service providers to retain existing users as well as attract potential users.  相似文献   
148.
同态加密技术及其在云计算隐私保护中的应用   总被引:1,自引:0,他引:1  
云计算技术的快速发展使得云服务模式具备了广阔的应用空间,这种模式使用户具备了过往无法比拟的计算能力和存储空间等优势。在云服务模式下用户的隐私安全问题是其推广和应用中面临的首要问题,如何在计算数据的过程中既保证数据的隐私性,又保证其可用性是面临的一大难题,同态加密技术作为解决这一问题的关键手段,是近年来国际国内学界的热点问题。本文介绍了云计算隐私安全和同态加密研究进展、同态加密算法的分类、安全理论基础、全同态加密方案的实现技术以及同态加密技术在云计算隐私保护的应用,重点对各类同态加密方案的优缺点进行了介绍和分析,提出了未来的研究方向。  相似文献   
149.
暴露在不安全公共网络中的医疗记录容易遭受到安全威胁和攻击,为了保护远程医疗信息系统中敏感的医疗数据,迫切需要一种安全高效的相互认证与密钥协商方案。针对Zhang等方案进行分析,发现此方案容易遭受内部特权攻击。为了修复上述安全漏洞,采用增强存储在智能卡中相关参数的安全性,以及使用混沌映射计算Diffie-Hellman问题等方式,提出了一种改进的三因素相互认证与密钥协商方案。所提方案在实现公共信道上敏感医疗数据保护的同时,提供了远程医疗诊断过程中的隐私保护特性。安全性分析表明所提方案不仅能够抵抗各类安全攻击,而且比已有的相关方案效率更高。  相似文献   
150.
基于不确定数据的频繁项集挖掘算法已经得到了广泛的研究。对于记录用户敏感信息的不确定数据,攻击者可以利用自己掌握的背景信息,通过分析基于不确定数据的频繁项集,从而获得用户的敏感信息。为了从不确定的数据集中挖掘出基于期望支持度的前K个最频繁的频繁项集,并且保证挖掘结果满足差分隐私,在本文中,FIMUDDP算法(Frequent Itemsets Mining for Uncertain Data based on Differential Privacy)被提出来。FIMUDDP利用差分隐私的指数机制和拉普拉斯机制确保从不确定数据中挖掘出的基于期望支持度的前K个最频繁的频繁项集和这些频繁项集的期望支持度满足差分隐私。通过对FIMUDDP进行理论分析和实验评估,验证了FIMUDDP的有效性。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号