首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   676篇
  免费   18篇
  国内免费   39篇
综合类   8篇
化学工业   1篇
机械仪表   1篇
建筑科学   24篇
轻工业   2篇
无线电   124篇
一般工业技术   25篇
冶金工业   4篇
自动化技术   544篇
  2024年   5篇
  2023年   25篇
  2022年   28篇
  2021年   40篇
  2020年   29篇
  2019年   17篇
  2018年   31篇
  2017年   40篇
  2016年   44篇
  2015年   25篇
  2014年   53篇
  2013年   57篇
  2012年   33篇
  2011年   57篇
  2010年   26篇
  2009年   43篇
  2008年   35篇
  2007年   35篇
  2006年   31篇
  2005年   17篇
  2004年   14篇
  2003年   6篇
  2002年   9篇
  2001年   4篇
  2000年   8篇
  1999年   2篇
  1998年   1篇
  1997年   2篇
  1996年   1篇
  1995年   1篇
  1994年   2篇
  1992年   1篇
  1989年   2篇
  1988年   1篇
  1986年   1篇
  1984年   1篇
  1983年   1篇
  1982年   2篇
  1981年   2篇
  1979年   1篇
排序方式: 共有733条查询结果,搜索用时 15 毫秒
151.
The Internet of Things (IoT) envisions a world covered with billions of smart, interacting things capable of offering all sorts of services to near and remote entities. The benefits and comfort that the IoT will bring about are undeniable, however, these may come at the cost of an unprecedented loss of privacy. In this paper we look at the privacy problems of one of the key enablers of the IoT, namely wireless sensor networks, and analyse how these problems may evolve with the development of this complex paradigm. We also identify further challenges which are not directly associated with already existing privacy risks but will certainly have a major impact in our lives if not taken into serious consideration.  相似文献   
152.
Smart control access to any service and/or critical data is at the very basis of any smart project. Biometrics have been used as a solution for system access control, for many years now. However, the simple use of biometrics cannot be considered as final and perfect solution. Most problems are related to the data transmission method between the medias, where the users require access and the servers where the biometric data, captured upon registration, are stored. In this paper, we use smart cards as an effective yet efficient solution to this critical data storage problem. Furthermore, iris texture has been used as a human identifier for some time now. This biometric is considered one of the most reliable to distinguish a person from another as its unique yet perfectly stable over time. In this work, we propose an efficient implementation of iris texture verification on smart cards. For this implementation, the matching is done on-card. Thus, the biometric characteristics are always kept in the owner’s card, guaranteeing the maximum security and privacy. In a first approach, the False Acceptance Rate (FAR) and False Rejection Rate (FRR) are improved using circular translations of the matched iris codes. However, after a thorough analysis of the achieved results, we show that the proposed method introduces a significant increase in terms of execution time of the matching operation. In order to mitigate this impact, we augmented the proposed technique with acceptance threshold verification, thus decreasing drastically the execution time of the matching operation, and yet achieving considerably low FAR and FRR. It is noteworthy to point out that these characteristics are at the basis of any access control successful usage.  相似文献   
153.
一种基于权重属性熵的分类匿名算法   总被引:2,自引:0,他引:2  
为了在高效地保护数据隐私不被泄露的同时保证数据效用,提出了一种基于权重属性熵的分类匿名方法(Weight-properties Entropy for Classification Anonymous,WECA)。该方法在数据分类挖掘的特定应用背景下,通过信息熵的概念来计算数据集中不同准标识符属性对敏感属性的分类重要程度,选取分类权重属性熵比率最高的准标识符属性对分类树进行有利的划分,同时构建了分类匿名信息损失度量,在更好地保护隐私数据的前提下确保了数据分类效用。最后,在标准数据集上的实验结果表明,该算法在保证较少的匿名损失的同时具有较高的分类精度,提高了数据可用性。  相似文献   
154.
夏英  毛鸿睿  张旭  裴海英 《计算机科学》2017,44(12):38-41, 57
位置推荐服务能使用户更容易地获得周边的兴趣点信息,但也会带来用户位置隐私泄露的风险。为了避免位置隐私泄露带来的不利影响,提出一种面向位置推荐服务的差分隐私保护方法。在保持用户位置轨迹与签到频率特征的前提下,基于路径前缀树及其平衡程度采用均匀分配和几何分配两种方式进行隐私预算分配,然后根据隐私预算分配结果添加满足差分隐私的Laplace噪音。实验结果表明该方法能有效保护用户位置隐私,同时通过合理的隐私预算分配能减少差分隐私噪音对推荐质量的影响。  相似文献   
155.
《工程(英文)》2018,4(1):21-28
Recommendation systems are crucially important for the delivery of personalized services to users. With personalized recommendation services, users can enjoy a variety of targeted recommendations such as movies, books, ads, restaurants, and more. In addition, personalized recommendation services have become extremely effective revenue drivers for online business. Despite the great benefits, deploying personalized recommendation services typically requires the collection of users’ personal data for processing and analytics, which undesirably makes users susceptible to serious privacy violation issues. Therefore, it is of paramount importance to develop practical privacy-preserving techniques to maintain the intelligence of personalized recommendation services while respecting user privacy. In this paper, we provide a comprehensive survey of the literature related to personalized recommendation services with privacy protection. We present the general architecture of personalized recommendation systems, the privacy issues therein, and existing works that focus on privacy-preserving personalized recommendation services. We classify the existing works according to their underlying techniques for personalized recommendation and privacy protection, and thoroughly discuss and compare their merits and demerits, especially in terms of privacy and recommendation accuracy. We also identity some future research directions.  相似文献   
156.
By integrating the traditional power grid with information and communication technology, smart grid achieves dependable, efficient, and flexible grid data processing. The smart meters deployed on the user side of the smart grid collect the users' power usage data on a regular basis and upload it to the control center to complete the smart grid data acquisition. The control center can evaluate the supply and demand of the power grid through aggregated data from users and then dynamically adjust the power supply and price, etc. However, since the grid data collected from users may disclose the user's electricity usage habits and daily activities, privacy concern has become a critical issue in smart grid data aggregation. Most of the existing privacy-preserving data collection schemes for smart grid adopt homomorphic encryption or randomization techniques which are either impractical because of the high computation overhead or unrealistic for requiring a trusted third party.In this paper, we propose a privacy-preserving smart grid data aggregation scheme satisfying Local Differential Privacy (LDP) based on randomized responses. Our scheme can achieve an efficient and practical estimation of power supply and demand statistics while preserving any individual participant's privacy. Utility analysis shows that our scheme can estimate the supply and demand of the smart grid. Our approach is also efficient in terms of computing and communication overhead, according to the results of the performance investigation.  相似文献   
157.
Cross-Domain Recommendation (CDR) aims to solve data sparsity and cold-start problems by utilizing a relatively information-rich source domain to improve the recommendation performance of the data-sparse target domain. However, most existing approaches rely on the assumption of centralized storage of user data, which undoubtedly poses a significant risk of user privacy leakage because user data are highly privacy-sensitive. To this end, we propose a privacy-preserving Federated framework for Cross-Domain Recommendation, called FedCDR. In our method, to avoid leakage of user privacy, a general recommendation model is trained on each user's personal device to obtain embeddings of users and items, and each client uploads weights to the central server. The central server then aggregates the weights and distributes them to each client for updating. Furthermore, because the weights implicitly contain private information about the user, local differential privacy is adopted for the gradients before uploading them to the server for better protection of user privacy. To distill the relationship of user embedding between two domains, an embedding transformation mechanism is used on the server side to learn the cross-domain embedding transformation model. Extensive experiments on real-world datasets demonstrate that our method achieves performance comparable with that of existing data-centralized methods and effectively protects user privacy.  相似文献   
158.
彭瑞卿  王丽娜 《计算机科学》2016,43(Z11):398-402
位置隐私保护是移动定位服务中的关键安全问题,粗粒度的访问控制机制通过绝对的授权策略抑制了位置信息的暴露,但是忽略了用户的服务质量。提出一种针对本地位置信息的时空模糊算法,实现了细粒度的位置隐私保护系统,在保障用户服务质量的前提下实现位置信息的模糊,从而达到隐私保护的目的。首先设计了一种针对应用程序位置服务请求的位置信息拦截技术,截获精确位置信息,并使用位置模糊算法进行模糊处理;将模糊后的安全位置信息返回给Apps,从而实现位置隐私保护。实验结果证明了该方法的有效性。  相似文献   
159.
在物联网中的认证和密钥协商过程中,如果用户的身份信息以明文的形式传输,攻击者可能追踪用户的行动轨迹,从而造成信息泄漏。针对大多数基于身份的认证和密钥协商协议不能保护用户隐私的问题,提出一个基于身份的匿名认证和密钥协商协议。在设计的认证和密钥协商方案中,用户的身份信息以密文的形式传输,解决了用户的隐私问题。  相似文献   
160.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号