首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   306篇
  免费   29篇
  国内免费   1篇
电工技术   3篇
化学工业   105篇
金属工艺   6篇
机械仪表   4篇
建筑科学   7篇
能源动力   18篇
轻工业   70篇
水利工程   1篇
石油天然气   1篇
无线电   12篇
一般工业技术   55篇
冶金工业   19篇
自动化技术   35篇
  2024年   1篇
  2023年   8篇
  2022年   18篇
  2021年   24篇
  2020年   26篇
  2019年   10篇
  2018年   7篇
  2017年   19篇
  2016年   21篇
  2015年   14篇
  2014年   15篇
  2013年   15篇
  2012年   17篇
  2011年   21篇
  2010年   24篇
  2009年   11篇
  2008年   20篇
  2007年   10篇
  2006年   9篇
  2005年   4篇
  2004年   8篇
  2003年   6篇
  2002年   5篇
  2001年   4篇
  2000年   4篇
  1999年   2篇
  1998年   2篇
  1997年   1篇
  1996年   2篇
  1995年   2篇
  1994年   1篇
  1991年   1篇
  1987年   2篇
  1975年   1篇
  1971年   1篇
排序方式: 共有336条查询结果,搜索用时 421 毫秒
1.
The Internet Archive’s (IA) Wayback Machine is the largest and oldest public Web archive and has become a significant repository of our recent history and cultural heritage. Despite its importance, there has been little research about how it is discovered and used. Based on Web access logs, we analyze what users are looking for, why they come to IA, where they come from, and how pages link to IA. We find that users request English pages the most, followed by the European languages. Most human users come to Web archives because they do not find the requested pages on the live Web. About 65 % of the requested archived pages no longer exist on the live Web. We find that more than 82 % of human sessions connect to the Wayback Machine via referrals from other Web sites, while only 15 % of robots have referrers. Most of the links (86 %) from Websites are to individual archived pages at specific points in time, and of those 83 % no longer exist on the live Web. Finally, we find that users who come from search engines browse more pages than users who come from external Web sites.  相似文献   
2.
Designing efficient as well as secure cryptographic protocols for resource-constrained applications is a challenging task. In this paper, we formally analyze the security of an efficient one-pass authenticated key establishment protocol, the 1P-AKE protocol, which is primarily proposed for resource-constrained sensor nodes devices in wireless sensor networks (WSNs). In contrast to the existing identity-based one-pass key establishment protocols, the 1P-AKE protocol does not require any bilinear pairing computation in order to establish a key. This feature makes it really attractive for resource-constrained application environments, such as WSNs, where pairing computations are too expensive. We show that in the random oracle model, the 1P-AKE protocol is a secure authenticated one-pass key establishment protocol under the computational Diffie–Hellman assumption. The performance of the 1P-AKE protocol is also discussed and compared with the existing relevant protocols.  相似文献   
3.
Ves-Losada A  Maté SM  Brenner RR 《Lipids》2001,36(3):273-282
Liver nuclear incorporation of stearic (18∶0), linoleic (18∶2n−6), and arachidonic (20∶4n−6) acids was studied by incubation in vitro of the [1-14C] fatty acids with nuclei, with or without the cytosol fraction at different times. The [1-14C] fatty acids were incorporated into the nuclei as free fatty acids in the following order: 18∶0>20∶4n−6≫18∶2n−6, and esterified into nuclear lipids by an acyl-CoA pathway. All [1-14C] fatty acids were esterified mainly to phospholipids and triacylglycerols and in a minor proportion to diacylglycerols. Only [1-14C] 18∶2n−6-CoA was incorporated into cholesterol esters. The incorporation was not modified by cytosol addition. The incorporation of 20∶4n−6 into nuclear phosphatidylcholine (PC) pools was also studied by incubation of liver nuclei in vitro with [1-14C]20∶4n−6-CoA, and nuclear labeled PC molecular species were determined. From the 15 PC nuclear molecular species determined, five were labeled with [1-14C]20∶4n−6-CoA: 18∶0–20∶4, 16∶0–20∶4, 18∶1–20∶4, 18∶2–20∶4, and 20∶4–20∶4. The highest specific radioactivity was found in 20∶4–20∶4 PC, which is a minor species. In conclusion, liver cell nuclei possess the necessary enzymes to incorporate exogenous saturated and unsaturated fatty acids into lipids by an acyl-CoA pathway, showing specificity for each fatty acid. Liver cell nuclei also utilize exogenous 20∶4n−6-CoA to synthesize the major molecular species of PC with 20∶4n−6 at the sn-2 position. However, the most actively synthesized is 20∶4–20∶4 PC, which is a quantitatively minor component. The labeling pattern of 20∶4–20∶4 PC would indicate that this molecular species is synthesized mainly by the de novo pathway.  相似文献   
4.
Web archives have become a significant repository of our recent history and cultural heritage. Archival integrity and accuracy is a precondition for future cultural research. Currently, there are no quantitative or content-based tools that allow archivists to judge the quality of the Web archive captures. In this paper, we address the problems of detecting when a particular page in a Web archive collection has gone off-topic relative to its first archived copy. We do not delete off-topic pages (they remain part of the collection), but they are flagged as off-topic so they can be excluded for consideration for downstream services, such as collection summarization and thumbnail generation. We propose different methods (cosine similarity, Jaccard similarity, intersection of the 20 most frequent terms, Web-based kernel function, and the change in size using the number of words and content length) to detect when a page has gone off-topic. Those predicted off-topic pages will be presented to the collection’s curator for possible elimination from the collection or cessation of crawling. We created a gold standard data set from three Archive-It collections to evaluate the proposed methods at different thresholds. We found that combining cosine similarity at threshold 0.10 and change in size using word count at threshold ?0.85 performs the best with accuracy = 0.987, \(F_{1}\) score = 0.906, and AUC \(=\) 0.968. We evaluated the performance of the proposed method on several Archive-It collections. The average precision of detecting off-topic pages in the collections is 0.89.  相似文献   
5.
6.
There is a pressing need to develop more effective therapeutics to fight cancer. An idyllic chemotherapeutic is expected to overcome drug resistance of tumors and minimize harmful side effects to healthy tissues. Antibody‐functionalized porous silicon nanoparticles loaded with a combination of chemotherapy drug and gold nanoclusters (AuNCs) are developed. These nanocarriers are observed to selectively deliver both payloads, the chemotherapy drug and AuNCs, to human B cells. The accumulation of AuNCs to target cells and subsequent exposure to an external electromagnetic field in the microwave region render them more susceptible to the codelivered drug. This approach represents a targeted two‐stage delivery nanocarrier that benefits from a dual therapeutic action that results in enhanced cytotoxicity.  相似文献   
7.
The demand for cloud computing has increased manifold in the recent past. More specifically, on-demand computing has seen a rapid rise as organizations rely mostly on cloud service providers for their day-to-day computing needs. The cloud service provider fulfills different user requirements using virtualization - where a single physical machine can host multiple Virtual Machines. Each virtual machine potentially represents a different user environment such as operating system, programming environment, and applications. However, these cloud services use a large amount of electrical energy and produce greenhouse gases. To reduce the electricity cost and greenhouse gases, energy efficient algorithms must be designed. One specific area where energy efficient algorithms are required is virtual machine consolidation. With virtual machine consolidation, the objective is to utilize the minimum possible number of hosts to accommodate the required virtual machines, keeping in mind the service level agreement requirements. This research work formulates the virtual machine migration as an online problem and develops optimal offline and online algorithms for the single host virtual machine migration problem under a service level agreement constraint for an over-utilized host. The online algorithm is analyzed using a competitive analysis approach. In addition, an experimental analysis of the proposed algorithm on real-world data is conducted to showcase the improved performance of the proposed algorithm against the benchmark algorithms. Our proposed online algorithm consumed 25% less energy and performed 43% fewer migrations than the benchmark algorithms.  相似文献   
8.
Consider a distributed system N in which each agent has an input value and each communication link has a weight. Given a global function, that is, a function f whose value depends on the whole network, the goal is for every agent to eventually compute the value f (N). We call this problem global function computation. Various solutions for instances of this problem, such as Boolean function computation, leader election, (minimum) spanning tree construction, and network determination, have been proposed, each under particular assumptions about what processors know about the system and how this knowledge can be acquired. We give a necessary and sufficient condition for the problem to be solvable that generalizes a number of well-known results (Attyia et al. in J ACM 35(4):845–875, 1988; Yamashita and Kameda in IEEE Trans Parallel Distrib Syst 7(1):69–89, 1996; Yamashita and Kameda in IEEE Trans Parallel Distrib Syst 10(9):878–887, 1999). We then provide a knowledge-based (kb) program (like those of Fagin et al. (Reasoning about knowledge, MIT Press, Cambridge, 1995, Distrib Comput 10(4):199–225, 1997)) that solves global function computation whenever possible. Finally, we improve the message overhead inherent in our initial kb program by giving a counterfactual belief-based program (Halpern and Moses in Distrib Comput 17(2):91–106, 2004) that also solves the global function computation whenever possible, but where agents send messages only when they believe it is necessary to do so. The latter program is shown to be implemented by a number of well-known algorithms for solving leader election.  相似文献   
9.
Hollow poly (vinylpyrrolidone) (PVP) + TiO2 and polypyrrole (core)/PVP (sheath) nanofibers were successfully electrospun using hydrodynamic fluid focusing. Utilizing a two-dimensional fluid focusing technique previously applied to aqueous solutions, intersecting microchannels cast in (poly)dimethylsiloxane were utilized to dynamically center core fluids in immiscible sheath fluids prior to electrospinning at the channel outlet. Advantages of using microfluidic channel networks for the electrospinning of composite nanofibers include spatiotemporal control over input reagents, ease of fabrication and the ability to focus the core stream into sheath layer without the need of complex co-annular nozzles.  相似文献   
10.
On the SPH tensile instability in forming viscous liquid drops   总被引:1,自引:0,他引:1  
Smoothed Particle Hydrodynamics (SPH) simulations of elastic solids and viscous fluids may suffer from unphysical clustering of particles due to the tensile instability. Recent work has shown that in simulations of elastic or brittle solids the instability can be removed by an artificial stress whose form is derived from a linear perturbation analysis of the full set of governing SPH equations. While a linear analysis cannot be used to derive the corresponding form of the artificial stress for a viscous fluid, here we show that the same construction which applies to elastic solids may also work for viscous fluids provided that the constant parameter ? entering in the definition of the artificial stress is properly chosen. As a suitable test case, we model the formation of a circular van der Waals liquid drop and show that the tensile instability is removed when an artificial viscous force and energy generation term are added to the standard SPH equations of motion and energy, respectively. The optimal value of the constant ? is constrained by the ability of the model simulation to reproduce both a sufficiently smoothed density profile and the van der Waals phase diagram.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号