首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   1228篇
  免费   351篇
  国内免费   317篇
电工技术   50篇
综合类   192篇
化学工业   65篇
金属工艺   10篇
机械仪表   32篇
建筑科学   24篇
矿业工程   2篇
能源动力   7篇
轻工业   16篇
水利工程   6篇
石油天然气   7篇
武器工业   11篇
无线电   292篇
一般工业技术   111篇
冶金工业   15篇
原子能技术   5篇
自动化技术   1051篇
  2024年   4篇
  2023年   11篇
  2022年   33篇
  2021年   34篇
  2020年   43篇
  2019年   39篇
  2018年   47篇
  2017年   51篇
  2016年   59篇
  2015年   52篇
  2014年   105篇
  2013年   140篇
  2012年   170篇
  2011年   177篇
  2010年   157篇
  2009年   150篇
  2008年   129篇
  2007年   118篇
  2006年   93篇
  2005年   54篇
  2004年   38篇
  2003年   20篇
  2002年   12篇
  2001年   12篇
  2000年   21篇
  1999年   16篇
  1998年   16篇
  1997年   8篇
  1996年   11篇
  1995年   12篇
  1994年   11篇
  1993年   6篇
  1992年   6篇
  1991年   7篇
  1990年   4篇
  1989年   3篇
  1988年   3篇
  1987年   2篇
  1986年   3篇
  1985年   1篇
  1984年   4篇
  1983年   3篇
  1982年   2篇
  1981年   2篇
  1980年   1篇
  1978年   1篇
  1977年   2篇
  1976年   2篇
  1959年   1篇
排序方式: 共有1896条查询结果,搜索用时 15 毫秒
71.
We investigate the linear complementarity problem with uncertain parameters (ULCP) which affect the linear mapping affinely or quadratically. Assuming that the distribution of the uncertain parameters belongs to some ambiguity set with prescribed partial information, we formulate the ULCP as a distributionally robust optimization reformulation named as the distributionally robust complementarity problem (DRCP), which minimizes the worst case of an expected complementarity measure with a joint chance constraint that the probability of the linear mapping being nonnegative is not less than a given level. Applying the cone dual theory and S-procedure, we conservatively approximate the DRCP as a nonlinear semidefinite programming (NSDP) with bilinear matrix inequalities, which can be solved by the NSDP solver PENLAB. The preliminary numerical test on a constrained stochastic linear quadratic control problem shows that the DRCP as well as the corresponding solution method is promising.  相似文献   
72.
In this paper, controller design for discrete‐time bilinear systems is investigated by using sum of squares programming methods and quadratic Lyapunov functions. The class of rational polynomial controllers is considered, and necessary conditions on the degree of controller polynomials for quadratic stability are derived. Next, a scalarized version of the Schur complement is proposed. For controller design, the Lyapunov difference inequality is converted to a sum of squares problem, and an optimization problem is proposed to design a controller, which maximizes the region of quadratic stability of the bilinear system. Input constraints can also be accounted for. Copyright © 2017 John Wiley & Sons, Ltd.  相似文献   
73.
目的 细粒度分类近年来受到了越来越多研究者的广泛关注,其难点是分类目标间的差异非常小。为此提出一种分类错误指导的分层双线性卷积神经网络模型。方法 该模型的核心思想是将双线性卷积神经网络算法(B-CNN)容易分错、混淆的类再分别进行重新训练和分类。首先,为得到易错类,提出分类错误指导的聚类算法。该算法基于受限拉普拉斯秩(CLR)聚类模型,其核心“关联矩阵”由“分类错误矩阵”构造。其次,以聚类结果为基础,构建了新的分层B-CNN模型。结果 用分类错误指导的分层B-CNN模型在CUB-200-2011、 FGVC-Aircraft-2013b和Stanford-cars 3个标准数据集上进行了实验,相比于单层的B-CNN模型,分类准确率分别由84.35%,83.56%,89.45%提高到了84.67%,84.11%,89.78%,验证了本文算法的有效性。结论 本文提出了用分类错误矩阵指导聚类从而进行重分类的方法,相对于基于特征相似度而构造的关联矩阵,分类错误矩阵直接针对分类问题,可以有效提高易混淆类的分类准确率。本文方法针对比较相近的目标,尤其是有非常相近的目标的情况,通过将容易分错、混淆的目标分组并进行再训练和重分类,使得分类效果更好,适用于细粒度分类问题。  相似文献   
74.
首先指出近期提出的一种无证书签密方案易受到公钥替换攻击,并给出了相关攻击实例。进而提出一种新的无双线性对的无证书签密方案,通过对实体的无证书公钥和托管公钥进行独立的密码学验证,确保了新方案不遭受与现有方案类似的公钥替换攻击。在标准模型下,新方案被证明是安全的,能够实现无证书签密的不可伪造性和机密性。对比分析表明,新方案在确保强安全性的同时具有较好的计算性能。  相似文献   
75.
对一个无证书签名方案进行安全性分析,指出该方案不能抵抗公钥替换攻击和恶意的KGC攻击,即攻击者可以通过替换签名者的公钥来伪造任意消息的签名,恶意的KGC(Key Generation Center)可以获取用户的私钥。分析结果显示该方案不能满足无证书签名方案的安全性要求,同时为了应对这两种攻击,提出了改进的方案。  相似文献   
76.
A powerful approach for analyzing the stability of continuous-time switched systems is based on using optimal control theory to characterize the “most unstable” switching law. This reduces the problem of determining stability under arbitrary switching to analyzing stability for the specific “most unstable” switching law. For discrete-time switched systems, the variational approach received considerably less attention. This approach is based on using a first-order necessary optimality condition in the form of a maximum principle (MP), and typically this is not enough to completely characterize the “most unstable” switching law. In this paper, we provide a simple and self-contained derivation of a second-order necessary optimality condition for discrete-time bilinear control systems. This provides new information that cannot be derived using the first-order MP. We demonstrate several applications of this second-order MP to the stability analysis of discrete-time linear switched systems.  相似文献   
77.
周健  周贤伟  孙丽艳 《计算机科学》2011,38(8):58-60,108
现有群密钥管理方案大都基于GDH(Group key Management Based on Diffi}Hellman)密钥交互协议,该协议限制了子树规模。针对这一问题,提出一种基于双线性对的群密胡管理方案(13PGKM, Group Kcy Managcmcnt based on I3ifinear Pairing),该方案在保证安全的前提下可扩大密钥树中子树的规模,以支持更大规模的网络,同时可使计算操作减少一半,以提高群密钥管理操作的效率。  相似文献   
78.
Efficient Tate pairing computation using double-base chains   总被引:2,自引:0,他引:2  
Pairing-based cryptosystems have developed very fast in the last few years. The efficiencies of these cryptosystems depend on the computation of the bilinear pairings, In this paper, a new efficient algorithm based on double-base chains for computing the Tate pairing is proposed for odd characteristic p 〉 3. The inherent sparseness of double-base number system reduces the computational cost for computing the Tate pairing evidently. The new algorithm is 9% faster than the previous fastest method for the embedding degree k = 6.  相似文献   
79.
An explanation has been offered for the mechanism of cooper pairing in thebcs theory of superconductivity on the basis of the relativistic Darwin interaction. The theory leads to an expression for critical temperature which depends on a few atomic parameters. Calculated values ofT c for elements and alloys are in good agreement with experiment.  相似文献   
80.
A proxy signature scheme, introduced by Mambo, Usuda and Okamoto, allows an entity to delegate its signing rights to another entity. Identity based public key cryptosystems are a good alternative for a certificate based public key setting, especially when efficient key management and moderate security are required. From inception several ID-based proxy signature schemes have been discussed, but no more attention has been given to proxy signature with message recovery. In this paper, we are proposing provably secure ID-based proxy signature scheme with message recovery and we have proved that our scheme is secure as existential forgery-adaptively chosen message and ID attack. As proposed scheme is efficient in terms of communication overhead and security, it can be a good alternative for certificate based proxy signatures, used in various applications such as wireless e-commerce, mobile agents, mobile communication and distributed shared object systems, etc.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号