首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   637篇
  免费   57篇
  国内免费   39篇
电工技术   22篇
综合类   21篇
化学工业   67篇
金属工艺   13篇
机械仪表   30篇
建筑科学   40篇
矿业工程   22篇
能源动力   4篇
轻工业   22篇
水利工程   1篇
石油天然气   3篇
武器工业   1篇
无线电   118篇
一般工业技术   77篇
冶金工业   5篇
原子能技术   21篇
自动化技术   266篇
  2024年   2篇
  2023年   8篇
  2022年   14篇
  2021年   35篇
  2020年   9篇
  2019年   26篇
  2018年   23篇
  2017年   36篇
  2016年   38篇
  2015年   19篇
  2014年   29篇
  2013年   33篇
  2012年   37篇
  2011年   44篇
  2010年   47篇
  2009年   56篇
  2008年   44篇
  2007年   43篇
  2006年   53篇
  2005年   32篇
  2004年   26篇
  2003年   25篇
  2002年   14篇
  2001年   5篇
  2000年   9篇
  1999年   4篇
  1998年   4篇
  1997年   2篇
  1996年   1篇
  1995年   1篇
  1994年   4篇
  1993年   2篇
  1992年   2篇
  1991年   3篇
  1988年   1篇
  1963年   1篇
  1956年   1篇
排序方式: 共有733条查询结果,搜索用时 15 毫秒
1.
An improved glucose-chelator-albumin bioconjugate (GluCAB) derivative, GluCAB-2Mal, has been synthesized and studied for in vivo 64Cu-PET/CT imaging in breast cancer mice models together with its first-generation analogue GluCAB-1Mal. The radioligand works on the principle of tumor targeting through the enhanced permeability and retention (EPR) effect with a supportive role played by glucose metabolism. [64Cu]Cu-GluCAB-2Mal (99 % RCP) exhibited high serum stability with immediate binding to serum proteins. In vivo experiments for comparison between tumor targeting of [64Cu]Cu-GluCAB-2Mal and previous-generation [64Cu]Cu-GluCAB-1Mal encompassed microPET/CT imaging and biodistribution analysis in an allograft E0771 breast cancer mouse model. Tumor uptake of [64Cu]Cu-GluCAB-2Mal was clearly evident with twice as much accumulation as compared to its predecessor and a tumor/muscle ratio of up to 5 after 24 h. Further comparison indicated a decrease in liver accumulation for [64Cu]Cu-Glu-CAB-2Mal.  相似文献   
2.
The influence of drinking tea on copper bioavailability is unclear, particularly when tea is consumed with food. A breakfast meal containing white bread, margarine, strawberry jam, cheese and tea, with or without milk, was digested in; vitro and the dialysis of copper investigated. Reference breakfasts were prepared with water and water with milk. Copper dialysability (percentage of copper dialysed) was markedly increased by tea. The influence of adding milk to tea was not significant. A second study was carried out in rats using the breakfasts containing tea and water. They were spiked with 64Cu and given orally to the animals in a single dose. Whole-body 64Cu retention was measured over a 4-day period after administration. In order to determine the true absorption of 64Cu a control group of rats received the dose intraperitioneally. The results in vivo indicate a tendency to higher absorption and retention of 64Cu with tea. Liver 64Cu retention was significantly elevated by tea. Therefore, the presence of tea in a breakfast meal favours the formation of soluble low-molecular-weight ligands which can be absorbed and retained by rats. The concomitant increase in liver copper retetition may be associated with higher bioavailability and/or lower copper mobilisation.  相似文献   
3.
嵌入式测控系统是当前工业自动化测控应用领域研究的热点之一。本文利用Freescale公司的MC9S12NE64MCU,运用其内部10位A/D模块,进行数据采集,并通过其集成的以太网网络模块实现了数据上传和远程控制。  相似文献   
4.
设计了一套光伏并网系统,该系统包括逆变模块和人机接口模块,通过MODBUS协议来实现两个模块的通信.给出了系统的硬件结构图,分析了MODBUS协议的特点,详细介绍了协议的软件实现,列出了关键部分代码.  相似文献   
5.
船舶机舱监控系统以太网/RS485转换接口设计   总被引:2,自引:0,他引:2  
研制了船舶监控系统以太网/RS485转换接口,为船舶机舱设备运行状况信息的网络传输提供了切实可行的方法.以ATmega64单片机为控制核心,基于SN65HVD3082E实现RS485通讯、硬件协议栈芯片W3100A实现以太网接口设计,详细介绍了以太网接口的硬件及软件实现.  相似文献   
6.
杨帆  张倩颖  施智平  关永 《软件学报》2023,34(1):381-403
为保护计算设备中安全敏感程序运行环境的安全,研究人员提出了可信执行环境(TEE)技术,通过对硬件和软件进行隔离为安全敏感程序提供一个与通用计算环境隔离的安全运行环境.侧信道攻击从传统的需要昂贵设备发展到现在仅基于微体系结构状态就能通过软件方式获取机密信息的访问模式,从而进一步推测出机密信息.TEE架构仅提供隔离机制,无法抵抗这类新出现的软件侧信道攻击.深入调研了ARM TrustZone、Intel SGX和AMD SEV这3种TEE架构的软件侧信道攻击及相应防御措施,并探讨其攻击和防御机制的发展趋势.首先,介绍了ARM TrustZone、Intel SGX和AMD SEV的基本原理,并详细阐述了软件侧信道攻击的定义以及缓存侧信道攻击的分类、方法和步骤;之后从处理器指令执行的角度,提出一种TEE攻击面分类方法,利用该方法对TEE软件侧信道攻击进行分类,并阐述了软件侧信道攻击与其他攻击相结合的组合攻击;然后详细讨论TEE软件侧信道攻击的威胁模型;最后全面总结业界对TEE软件侧信道攻击的防御措施,并从攻击和防御两方面探讨TEE软件侧信道攻击未来的研究趋势.  相似文献   
7.
This article concerns mesh restrictions that are needed to satisfy several important mathematical properties—maximum principles, comparison principles, and the nonnegative constraint—for a general linear second-order elliptic partial differential equation. We critically review some recent developments in the field of discrete maximum principles, derive new results, and discuss some possible future research directions in this area. In particular, we derive restrictions for a three-node triangular (T3) element and a four-node quadrilateral (Q4) element to satisfy comparison principles, maximum principles, and the nonnegative constraint under the standard single-field Galerkin formulation. Analysis is restricted to uniformly elliptic linear differential operators in divergence form with Dirichlet boundary conditions specified on the entire boundary of the domain. Various versions of maximum principles and comparison principles are discussed in both continuous and discrete settings. In the literature, it is well-known that an acute-angled triangle is sufficient to satisfy the discrete weak maximum principle for pure isotropic diffusion. Herein, we show that this condition can be either too restrictive or not sufficient to satisfy various discrete principles when one considers anisotropic diffusivity, advection velocity field, or linear reaction coefficient. Subsequently, we derive appropriate restrictions on the mesh for simplicial (e.g., T3 element) and nonsimplicial (e.g., Q4 element) elements. Based on these conditions, an iterative algorithm is developed to construct simplicial meshes that preserve discrete maximum principles using existing open source mesh generators. Various numerical examples based on different types of triangulations are presented to show the pros and cons of placing restrictions on a computational mesh. We also quantify local and global mass conservation errors using representative numerical examples and illustrate the performance of metric.  相似文献   
8.
9.
10.
This paper is concerned with the networked control system design for continuous-time systems with random measurement, where the measurement channel is assumed to subject to random sensor delay. A design scheme for the observer-based output feedback controller is proposed to render the closed-loop networked system exponentially mean-square stable with H performance requirement. The technique employed is based on appropriate delay systems approach combined with a matrix variable decoupling technique. The design method is fulfilled through solving linear matrix inequalities. A numerical example is used to verify the effectiveness and the merits of the present results.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号