首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   51篇
  免费   0篇
电工技术   1篇
化学工业   10篇
金属工艺   4篇
机械仪表   1篇
建筑科学   2篇
能源动力   2篇
轻工业   8篇
石油天然气   1篇
无线电   13篇
一般工业技术   5篇
冶金工业   2篇
自动化技术   2篇
  2023年   1篇
  2021年   1篇
  2020年   1篇
  2017年   2篇
  2016年   1篇
  2014年   3篇
  2013年   1篇
  2012年   2篇
  2011年   6篇
  2010年   4篇
  2009年   3篇
  2008年   3篇
  2007年   1篇
  2005年   4篇
  2004年   2篇
  2003年   1篇
  2001年   1篇
  2000年   2篇
  1997年   2篇
  1996年   1篇
  1995年   2篇
  1993年   1篇
  1992年   2篇
  1991年   1篇
  1990年   1篇
  1987年   1篇
  1978年   1篇
排序方式: 共有51条查询结果,搜索用时 15 毫秒
1.
Models of cortical neuronal circuits commonly depend on inhibitory feedback to control gain, provide signal normalization, and selectively amplify signals using winner-take-all (WTA) dynamics. Such models generally assume that excitatory and inhibitory neurons are able to interact easily because their axons and dendrites are colocalized in the same small volume. However, quantitative neuroanatomical studies of the dimensions of axonal and dendritic trees of neurons in the neocortex show that this colocalization assumption is not valid. In this letter, we describe a simple modification to the WTA circuit design that permits the effects of distributed inhibitory neurons to be coupled through synchronization, and so allows a single WTA to be distributed widely in cortical space, well beyond the arborization of any single inhibitory neuron and even across different cortical areas. We prove by nonlinear contraction analysis and demonstrate by simulation that distributed WTA subsystems combined by such inhibitory synchrony are inherently stable. We show analytically that synchronization is substantially faster than winner selection. This circuit mechanism allows networks of independent WTAs to fully or partially compete with other.  相似文献   
2.
Collomb M  Sieber R  Bütikofer U 《Lipids》2004,39(4):355-364
The concentrations of CLA isomers were determined by Ag+-HPLC in the milk fat of cows fed a control diet consisting of hay ad libitum and 15 kg of fodder beets or this diet supplemented with oilseeds containing either high levels of oleic acid (rapeseed), linoleic acid (sunflower seed), or α-linolenic acid (linseed). Highly significant (P≤0.001) correlations were found between the daily intakes of oleic acid and the concentration of the CLA isomer trans-7,cis-9 in milk fat; of linoleic acid and the CLA isomers trans-10,trans-12, trans-9,trans-11, trans-8,trans-10, trans-7,trans-9, trans-10,cis-12, cis-9,trans-11, trans-8,cis-10, and trans-7,cis-9; and of α-linolenic acid and the CLA isomers trans-12,trans-14, trans-11,trans-13, cis,trans/trans,cis-12,14, trans-11,cis-13, and cis-11,trans-13. CLA concentrations were also determined in the milk fat of cows grazing in the lowlands (600–650 m), the mountains (900–1210 m), and the highlands (1275–2120 m). The concentrations of many isomers were highest in milk fat from the highlands, but only three CLA isomers (cis-9,trans-11, trans-11,cis-13, and trans-8,cis-10) showed a nearly linear increase with elevation. Therefore, these three CLA isomers, and particularly the CLA isomer trans-11,cis-13, the second-most important CLA in milk fat from cows grazing at the three altitudes, could be useful indicators of milk products of Alpine origin.  相似文献   
3.
We describe the design, construction, and operation of a simple glow discharge unit that can be used to make surfaces such as carbon-coated electron microscopy grids and glass coverslips hydrophilic. The use of a vacuum leak detector (Tesla coil) in place of a conventional high-voltage power supply and a small plastic desiccator for the vacuum chamber make the unit very inexpensive. Owing to the small volume of the chamber and the simplicity of the unit, the whole glow discharge process can be carried out in only 2 to 3 min, a time considerably shorter than that required for conventional vacuum evaporators. The hydrophilic surface improves adsorption of particles by several orders of magnitude in preparation for negative staining, freeze-drying, and other procedures.  相似文献   
4.
The chloride content at the reinforcement is one of the decisive factors for the initiation and propagation of localised corrosion in concrete structures. A monitoring technique for the chloride concentration which is accurate, non-destructive and continuous would thus be highly desirable. For this reason, the performance of ion selective electrodes (ISEs) was investigated both in alkaline solutions and embedded in mortar. The Ag/AgCl electrodes used in this work showed Nernstian behaviour with a slope of –59 ± 1 mV per decade and a detection limit for chloride ions below 10?2 mol dm?3 even at pH close to 14; the selectivity coefficient for hydroxide interference was estimated at \( k_{{{\text{Cl}}^{ - } ,{\text{OH}}^{ - } }}^{\text{pot}} \approx 4 \cdot 10^{ - 3} \). The Ag/AgCl membranes show good long-term stability over more than 6 months even in highly alkaline solutions as long as chloride ions are present; in the complete absence of chloride the measured potentials were affected by the pH of the solution. The sensors are, however, able to recover fast as soon as they come into contact with chloride. When using ISEs embedded in concrete, diffusion potentials between the reference electrode and the ISE, as arising e.g. from gradients in pH, significantly affect the potential measurement and present a most important error source for the application of direct potentiometry to concrete. To minimise such errors, the reference electrode has to be positioned as close to the ISE as possible.  相似文献   
5.
This paper considers unconditionally secure protocols for reliable broadcast among a set of n players, where up to t of the players can be corrupted by a (Byzantine) adversary but the remaining h = n - t players remain honest. In the standard model with a complete, synchronous network of bilateral authenticated communication channels among the players, broadcast is achievable if and only if 2n/h < 3. We show that, by extending this model by the existence of partial broadcast channels among subsets of b players, global broadcast can be achieved if and only if the number h of honest players satisfies 2n/h < b + 1. Achievability is demonstrated by protocols with communication and computation complexities polynomial in the size of the network, i.e., in the number of partial broadcast channels. A respective characterization for the related consensus problem is also given.  相似文献   
6.
The goal of secure multiparty computation is to transform a given protocol involving a trusted party into a protocol without need for the trusted party, by simulating the party among the players. Indeed, by the same means, one can simulate an arbitrary player in any given protocol. We formally define what it means to simulate a player by a multiparty protocol among a set of (new) players, and we derive the resilience of the new protocol as a function of the resiliences of the original protocol and the protocol used for the simulation. In contrast to all previous protocols that specify the tolerable adversaries by the number of corruptible players (a threshold), we consider general adversaries characterized by an adversary structure, a set of subsets of the player set, where the adversary may corrupt the players of one set in the structure. Recursively applying the simulation technique to standard threshold multiparty protocols results in protocols secure against general adversaries. The classical results in unconditional multiparty computation among a set of n players state that, in the passive model, any adversary that corrupts less than n/2 players can be tolerated, and in the active model, any adversary that corrupts less than n/3 players can be tolerated. Strictly generalizing these results we prove that, in the passive model, every function (more generally, every cooperation specified by involving a trusted party) can be computed securely with respect to a given adversary structure if and only if no two sets in the adversary structure cover the full set of players, and, in the active model, if and only if no three sets cover the full set of players. The complexities of the protocols are polynomial in the number of maximal adverse player sets in the adversary structure. Received 31 December 1997 and revised 26 February 1999  相似文献   
7.
Shannon's pessimistic theorem, which states that a cipher can be perfect only when the entropy of the secret key is at least as great as that of the plaintext, is relativized by the demonstration of a randomized cipher in which the secret key is short but the plaintext can be very long. This cipher is shown to be perfect with high probability. More precisely, the eavesdropper is unable to obtain any information about the plaintext when a certain security event occurs, and the probability of this event is shown to be arbitrarily close to one unless the eavesdropper performs an infeasible computation. This cipher exploits the assumed existence of a publicly-accessible string of random bits whose length is much greater than that of all the plaintext to be encrypted; this is a feature that our cipher has in common with the previously considered book ciphers. Two modifications of this cipher are discussed that may lead to practical provably-secure ciphers based on either of two assumptions that appear to be novel in cryptography, viz., the (sole) assumption that the enemy's memory capacity (but not his computing power) is restricted and the assumption that an explicit function is, in a specified sense, controllably-difficult to compute, but not necessarily one-way.A preliminary version of this paper was presented at Eurocrypt '90, May 21–24, Århus, Denmark, and has appeared in the proceedings, pp.361–373.  相似文献   
8.
Potassium is major nutritional factor influencing plants' ability to overcome stress. Thus the effect of this nutrient on plant growth and symbiotic nitrogen fixation could be critical. A study was conducted to evaluate the influence of three levels of potassium fertiliser (0·1, 0·8 and 3·0 mM potassium) and two day/night temperature regimes (30°C/23°C—supra-optimal and 23°C/18°C—optimal) on the vegetative growth and symbiotic nitrogen fixation of two legumes. The crops selected were faba bean, an amide producing temperate species, and French beans, a ureide-producing tropical legume. Potassium increased relative growth rates of faba bean to a greater extent than in French beans with 3·0 mM potassium under the high temperatures. The influence of potassium was less evident at the lower temperature. Specific leaf weights of both species were reduced by potassium indicating the influence of this nutrient in the process of translocation of photosynthates. Total nitrogen concentrations of both species were lower and potassium concentrations were greater under supra-optimal temperatures. Nodulation was not observed in faba beans at this temperature. Potassium increased nodulation and nitrogen fixation of faba bean under optimal temperatures and at both temperatures in French beans. In contrast, specific activity of nodules and percentage nitrogen derived from fixation were not affected by potassium at both temperatures. Potassium reduced the impact of high temperatures especially in temperate faba beans when compared with tropical French beans by enhancing vegetative growth, nodulation and total tropical nitrogen fixation.  相似文献   
9.
A universal statistical test for random bit generators   总被引:5,自引:0,他引:5  
A new statistical test for random bit generators is presented which, in contrast to presently used statistical tests, is universal in the sense that it can detect any significant deviation of a device's output statistics from the statistics of a truly random bit source when the device can be modeled as an ergodic stationary source with finite memory but arbitrary (unknown) state transition probabilities. The test parameter is closely related to the device's per-bit entropy which is shown to be the correct quality measure for a secret-key source in a cryptographic application. The test hence measures the cryptographic badness of a device's possible defect. The test is easy to implement and very fast and thus well suited for practical applications. A sample program listing is provided.This work was supported by Omnisec AG, Switzerland. A preliminary version of this paper was presented at Crypto '90, Aug. 11–15, 1990, Santa Barbara, CA.  相似文献   
10.
Condition assessment or controlling systems for cathodic protection of reinforced concrete structures are usually based on potential measurements. In case of permanent monitoring systems, reference electrodes are embedded in the concrete, whereas for occasional investigations external reference electrodes are normally used and placed on the concrete surface. However, ionic concentration gradients between the inner solution of the reference electrode and the concrete pore solution give rise to liquid junction potentials. In addition, internal gradients in pH or chloride content, as well as permselective properties of the cement paste lead to membrane potentials. Although these phenomena are usually not considered to be significant, they might be underestimated in many cases and lead to misinterpretation of measurement results. This is especially important with regard to applications of potentiometric sensors such as chloride or pH sensors, where accurate potential readings are fundamental. This article presents the theoretical background and summarises available literature with regard to diffusion potentials in concrete. Liquid junction potentials between various solutions have been measured experimentally. Practical consequences and possible attempts to minimise measurement errors are discussed.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号