首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   73469篇
  免费   13735篇
  国内免费   9901篇
电工技术   8673篇
技术理论   3篇
综合类   9441篇
化学工业   1567篇
金属工艺   1419篇
机械仪表   5541篇
建筑科学   2043篇
矿业工程   1385篇
能源动力   1517篇
轻工业   1022篇
水利工程   1387篇
石油天然气   959篇
武器工业   1248篇
无线电   13678篇
一般工业技术   4398篇
冶金工业   664篇
原子能技术   283篇
自动化技术   41877篇
  2024年   571篇
  2023年   1377篇
  2022年   2596篇
  2021年   2769篇
  2020年   3117篇
  2019年   2544篇
  2018年   2501篇
  2017年   2916篇
  2016年   3358篇
  2015年   4034篇
  2014年   5454篇
  2013年   5091篇
  2012年   6484篇
  2011年   6709篇
  2010年   5502篇
  2009年   5584篇
  2008年   5830篇
  2007年   6333篇
  2006年   5023篇
  2005年   4128篇
  2004年   3341篇
  2003年   2574篇
  2002年   1952篇
  2001年   1504篇
  2000年   1272篇
  1999年   989篇
  1998年   785篇
  1997年   622篇
  1996年   482篇
  1995年   325篇
  1994年   271篇
  1993年   214篇
  1992年   197篇
  1991年   98篇
  1990年   135篇
  1989年   88篇
  1988年   64篇
  1987年   21篇
  1986年   31篇
  1985年   34篇
  1984年   26篇
  1983年   24篇
  1982年   26篇
  1981年   14篇
  1980年   23篇
  1979年   11篇
  1978年   10篇
  1977年   8篇
  1975年   10篇
  1959年   9篇
排序方式: 共有10000条查询结果,搜索用时 15 毫秒
991.
蛋白质折叠研究对于揭示蛋白结构和功能关系,进而了解相关疾病的致病机理意义重大。蛋白质折叠已被证明是 NP-完全问题。本文针对蛋白质折叠研究中的能量最小化问题,提出了一种新的并行群体模拟退火算法(Parallel Group Simulated Annealing,PGSA)及其改进型算法(PGSA_1/K)。该算法使用了降温因子加速收敛精度,并采用 MPI 消息传递并行编程技术加快蛋白质结构空间搜索以及能量最小化寻找速度。以 Met_Enkephalin 蛋白为对象的计算机模拟仿真结果表明,我们提出的算法及其改进型有很好的扩展性,可以高效搜索蛋白结构空间,从而找到相关蛋白的最小能量结构。  相似文献   
992.
CNGI 青海湖系统支撑青海湖区域的生态保护和多学科交叉融合的科研协作。针对青海湖基础设施种类众多的特点,我们发展了 IPv6 相关关键技术,应用于基础网络环境建设、数据传输、设备管理与状态监控等多个层面,并充分考虑了由此带来的安全隐患,制定了相应安全策略。这些技术可以支持多种传感器构成的 IPv6 网络,并支持 IPv6 的相关应用软件研发,促进大规模、跨领域复杂科学问题研究工作。  相似文献   
993.
非结构化数据通常指相对于关系数据而言没有固定的显式结构的数据,比如视频、音频、图像、文档等非结构化数据。根据权威数据咨询机构或研究机构的预测报告显示,近 5~10年的数据量将呈指数级增长,而其中的非结构化数据占到当前数字信息总量的70%~85%。面对如此庞大的数据量和信息量,如何有效管理非结构化数据、获得有价值的信息或知识显得迫在眉睫。(非结构化) 数据管理可以简单化为3个目标,即:实现数据的“存得下、管得了、用的上”。本文将主要围绕前两个基本目标介绍目前的非结构化数据存储管理的研究情况。同时介绍中国人民大学非结构数据管理(Unstructured DataManagement,UDM)研究小组基于“自由表”数据模型和BUD(Bank of Unstructured Data)参考体系模型在这一个问题上所作的初步研究与探索工作,以及在原型平台myBUD中的若干存储管理技术。  相似文献   
994.
计算线性等价是研究非线性密钥序列生成器线性复杂度的有效方法。本文先介绍了计算线性等价的模拟退火法,然后使用遗传算法对该算法进行改进,最后使用一组密钥序列生成器对改进后的算法进行性能评估,并将改进后的算法和原算法进行了比较。结果表明改进后的算法能比原算法更有效的找到非线性密钥序列生成器的线性等价。  相似文献   
995.
Application of terrain-vehicle mechanics for determination and prediction of mobility performance of autonomous wheeled mobile robot(AWMR) in rough terrain is a new research area currently receiving much attention for both terrestrial and planetary missions due to its significant role in design,evaluation,optimization,and motion control of AWMRs.In this paper,decoupled closed form terramechanics considering important wheel-terrain parameters is applied to model and predict traction.Numerical analysis of traction performance in terms of drawbar pull,tractive efficiency,and driving torque is carried out for wheels of different radii,widths,and lug heights,under different wheel slips.Effects of normal forces on wheels are analyzed.Results presented in figures are discussed and used to draw some conclusions.Furthermore,a multiobjective optimization(MOO) method for achieving optimal mobility is presented.The MOO problem is formulated based on five independent variables including wheel radius r,width b,lug height h,wheel slip s,and wheel rotation angle θ with three objectives to maximize drawbar pull and tractive efficiency while minimizing the dynamic traction ratio.Genetic algorithm in MATLAB is used to obtain optimized wheel design and traction control parameters such as drawbar pull,tractive efficiency,and dynamic traction ratio required for good mobility performance.Comparison of MOO results with experimental results shows a good agreement.A method to apply the MOO results for online traction and mobility prediction and control is discussed.  相似文献   
996.
ABSTRACT

Image hiding methods embed a secret image into a host image. The resultant stego-image does not attract the interceptors that would not detect the differences between the host image and the stego-image. To exploit the great developments in the area of image compression and to improve the quality of stego-image, this paper proposes a new method to embed the secret image into the host image. Basically, the secret image is compressed and then embedded into host image. The embedding method is based on the Optimal Pixel Adjustment Process (OPAP) and genetic algorithm. In the paper we addressed the important issues to build such systems. The experimental results showed that the proposed method can improve the quality from 60% to 80% when compared with the simple Least Significant Bit (LSB) replacement methods. Adding to that, the mean square error of the stego-image is much lower compared with other methods (Chan & Cheng, 2004 Chan, C.K. and Cheng, L.M. 2004. Hiding data in images by simple LSB substitution. Pattern Recognition, 37(3): 469474. [Crossref], [Web of Science ®] [Google Scholar]; Chang, Hsiao, & Chan, 2003 Chang, C.C., Hsiao, J.Y. and Chan, C.S. 2003. Finding optimal least-significant-bit substitution in image hiding by dynamic programming strategy. Pattern Recognition, 36(7): 15831595. [Crossref], [Web of Science ®] [Google Scholar]; Thien & Lin, 2003 Thien, C.C. and Lin, J.C. 2003. A simple and high-hiding capacity method for hiding digit-by-digit data in images based on modulus function. Pattern Recognition, 36(12): 28752881. [Crossref], [Web of Science ®] [Google Scholar]; Tseng, Chan, Ho, & Chu, 208; Wang, Lin, & Lin, 2001 Wang, R.Z., Lin, C.F. and Lin, J.C. 2001. Image hiding by optimal LSB substitution and genetic algorithm. Pattern Recognition, 34(3): 671683. [Crossref], [Web of Science ®] [Google Scholar]). Also, the proposed technique improves capacity. In other words, we can embed a secret image with size 450?×?450 inside a hosting image with size 512?×?512.  相似文献   
997.
ABSTRACT

We refer to an access control system based on subjects and objects. Subjects are active entities, e.g. processes, while objects are passive entities, e.g. messages exchanged between the nodes of a distributed computing environment. The system is partitioned into security classes organized into a tree shaped hierarchy. A subject assigned to a given class can access the objects in this class and in all the classes that descend from this class in the class hierarchy. To this aim, a key is associated with each class. A mechanism of the protection system, called key derivation, allows a subject that holds the key of a given class to transform this key into the keys of the descendant classes. This mechanism is based on a single, publicly known one-way function. If the class hierarchy is modified, by adding a new class or deleting an existing class, the necessary form of key redistribution is partial, and is limited to the classes in the subtree of the root that is involved in the change.  相似文献   
998.
To further improve the boiler ash ratio detection methods and resource utilization, through image processing technology for boiler ash ratio analysis, the article first studied the one-dimensional Otsu algorithm, and then for the one-dimensional Otsu algorithm, in order to improve the accuracy of the algorithm, then it puts forward a two-dimensional Otsu algorithm. Finally the two-dimensional Otsu algorithm combined with the one-dimensional Otsu algorithm and the improved Otsu algorithm. By analyzing the improved Otsu algorithm, this paper considers the pixel gray value, neighborhood information, excluding light, noise and the relative efficiency of one-dimensional Otsu algorithm higher accuracy. The relative dimensional Otsu algorithm operating efficiency has been greatly improved. Improved Otsu algorithm in dealing with boiler ash ratio detection has played a very good part in the ecological environment, economic development and some other important aspects.  相似文献   
999.
ABSTRACT

Public key cryptography is widely used for secure data transfer in various applications. The Public key infrastructure provides a foundation that supports public key cryptography, and it is required to deliver the public keys to existing systems or users securely. The public key is exchanged digitally in the form of digital certificates having a certain period of validity. Circumstances may arise under which the validity of the certificates should be ceased, and they need to be revoked. The fast growth of e-commerce demands verification and data transfers to be done in minimum time to maintain high efficiency of communication. In this paper, a new method of developing certificate revocation lists is proposed. The formal model of enhanced PKI for mobile commerce security is put forward. The performance of NTRU is compared with the RSA algorithm and the ElGamal algorithm. The paper also sets forth a comparative analysis of the proposed method with other existing techniques. The results show that the proposed technology has the upper hand over the current methods.  相似文献   
1000.
曹建峰 《物联网技术》2013,(8):82-84,87
在传统数解法交通绿波带算法的基础上,根据道路情况实行分段,对传统数解法模型进行了优化。优化后的绿波带协调算法运算量得到较大减少,以便其利用EXCEL表即可得到较为准确的交通绿波带控制参数,以适合手持嵌入式设备的处理,并在感知车流的基础上对实时绿波带控制进行了一定的探索。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号