首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   563篇
  免费   26篇
  国内免费   11篇
电工技术   8篇
综合类   7篇
化学工业   81篇
金属工艺   12篇
机械仪表   28篇
建筑科学   14篇
能源动力   22篇
轻工业   56篇
水利工程   7篇
石油天然气   4篇
无线电   94篇
一般工业技术   140篇
冶金工业   30篇
原子能技术   5篇
自动化技术   92篇
  2024年   1篇
  2023年   10篇
  2022年   22篇
  2021年   38篇
  2020年   26篇
  2019年   34篇
  2018年   35篇
  2017年   33篇
  2016年   27篇
  2015年   19篇
  2014年   25篇
  2013年   34篇
  2012年   34篇
  2011年   40篇
  2010年   38篇
  2009年   29篇
  2008年   16篇
  2007年   17篇
  2006年   11篇
  2005年   8篇
  2004年   8篇
  2003年   9篇
  2002年   4篇
  2001年   4篇
  2000年   4篇
  1999年   3篇
  1998年   14篇
  1997年   8篇
  1996年   3篇
  1995年   9篇
  1994年   6篇
  1993年   6篇
  1992年   3篇
  1991年   2篇
  1990年   6篇
  1989年   2篇
  1988年   2篇
  1987年   3篇
  1986年   2篇
  1984年   2篇
  1983年   1篇
  1976年   1篇
  1968年   1篇
排序方式: 共有600条查询结果,搜索用时 15 毫秒
1.
In this paper, we discuss the problem of quality control with an unreliable machine which produces defects at a rate of Λ0, per unit when in-control and a rate of Lambda; 1, when out-of-control (where Λ1 Λ 0). Every h time periods, we sample n units, count the number of defects, and (using a process based on a Shewart c-chart) test the hypothesis that the machine is in control by comparing the total number of defects to an upper control limit (UCL). More important, we introduce the concept that a buffer inventory which immediately follows the unreliable machine may reduce expected total costs. This buffer serves to delay the movement of items from the unreliable machine to the next stage of the production process. In this way, we can isolate and repair most defective items before they are embedded in a product downstream or sold to customers where repair is more costly. To search for the optimal control policy, we find bounds for n, h, and UCL; given values for these variables, we show how the optimal buffer size can be determined directly. Numerical results illustrate the magnitude of potential savings.  相似文献   
2.
From theory to practice: an overview of MIMO space-time coded wireless systems   总被引:39,自引:0,他引:39  
This paper presents an overview of progress in the area of multiple input multiple output (MIMO) space-time coded wireless systems. After some background on the research leading to the discovery of the enormous potential of MIMO wireless links, we highlight the different classes of techniques and algorithms proposed which attempt to realize the various benefits of MIMO including spatial multiplexing and space-time coding schemes. These algorithms are often derived and analyzed under ideal independent fading conditions. We present the state of the art in channel modeling and measurements, leading to a better understanding of actual MIMO gains. Finally, the paper addresses current questions regarding the integration of MIMO links in practical wireless systems and standards.  相似文献   
3.
It has recently been shown that authenticated Byzantine agreement, in which more than a third of the parties are corrupted, cannot be securely realized under concurrent or parallel (stateless) composition. This result puts into question any usage of authenticated Byzantine agreement in a setting where many executions take place. In particular, this is true for the whole body of work of secure multi-party protocols in the case that a third or more of the parties are corrupted. This is because these protocols strongly rely on the extensive use of a broadcast channel, which is in turn realized using authenticated Byzantine agreement. We remark that it was accepted folklore that the use of a broadcast channel (or authenticated Byzantine agreement) is actually essential for achieving meaningful secure multi-party computation whenever a third or more of the parties are corrupted. In this paper we show that this folklore is false. We present a mild relaxation of the definition of secure computation allowing abort. Our new definition captures all the central security issues of secure computation, including privacy, correctness and independence of inputs. However, the novelty of the definition is in decoupling the issue of agreement from these issues. We then show that this relaxation suffices for achieving secure computation in a point-to-point network. That is, we show that secure multi-party computation for this definition can be achieved for any number of corrupted parties and without a broadcast channel (or trusted pre-processing phase as required for running authenticated Byzantine agreement). Furthermore, this is achieved by just replacing the broadcast channel in known protocols with a very simple and efficient echo-broadcast protocol. An important corollary of our result is the ability to obtain multi-party protocols that remain secure under composition, without assuming a broadcast channel.  相似文献   
4.
With the growing use of service-oriented architecture for designing next generation software systems,the service composition problem and its execution complexity have become even more important in resp...  相似文献   
5.
Wireless Personal Communications - Mobile edge computation (MEC) is a potential technology to reduce the energy consumption and task execution delay for tackling computation-intensive tasks on...  相似文献   
6.
Process monitoring and fault diagnosis using profile data remains an important and challenging problem in statistical process control (SPC). Although the analysis of profile data has been extensively studied in the SPC literature, the challenges associated with monitoring and diagnosis of multichannel (multiple) nonlinear profiles are yet to be addressed. Motivated by an application in multioperation forging processes, we propose a new modeling, monitoring, and diagnosis framework for phase-I analysis of multichannel profiles. The proposed framework is developed under the assumption that different profile channels have similar structure so that we can gain strength by borrowing information from all channels. The multidimensional functional principal component analysis is incorporated into change-point models to construct monitoring statistics. Simulation results show that the proposed approach has good performance in identifying change-points in various situations compared with some existing methods. The codes for implementing the proposed procedure are available in the supplementary material.  相似文献   
7.
Load balancing is an important stage of a system using parallel computing where the aim is the balance of workload among all processors of the system. In this paper, we introduce a new load balancing algorithm with new capabilities for parallel systems, among which is the independence of a separate route-finder algorithm between the load receiver and sender nodes. In addition to simulation of the new algorithm, due to similarity in behavior to the proposed algorithm, the central algorithm is simulated. Simulation results show that, the system performance increases with the increase of the degree of neighborhood between the processors. These results also indicate the algorithm’s high compatibility with environment changes.  相似文献   
8.
We describe a metal-oxide silicon (MOS) phototransistor that relies on a novel lateral doping scheme that creates a p-i-n junction configuration for light detection. This is essentially a hybrid device with the horizontal structure of a p-i-n diode and the vertical structure of a MOS field-effect transistor. The lateral p-i-n diode detects light whereas the gate can be used to change the current flowing through the device; making it appear as a MOSFET. This feature makes it easy to integrate it with other conventional MOSFETs on a CMOS process flow. The device shows high optical responsivities that persist to wavelengths in the near-ultraviolet region. The fabrication of the device as well as its electrical and optical characteristics is described.  相似文献   
9.
An adaptive genetic-based signature learning system for intrusion detection   总被引:1,自引:0,他引:1  
Rule-based intrusion detection systems generally rely on hand crafted signatures developed by domain experts. This could lead to a delay in updating the signature bases and potentially compromising the security of protected systems. In this paper, we present a biologically-inspired computational approach to dynamically and adaptively learn signatures for network intrusion detection using a supervised learning classifier system. The classifier is an online and incremental parallel production rule-based system.A signature extraction system is developed that adaptively extracts signatures to the knowledge base as they are discovered by the classifier. The signature extraction algorithm is augmented by introducing new generalisation operators that minimise overlap and conflict between signatures. Mechanisms are provided to adapt main algorithm parameters to deal with online noisy and imbalanced class data. Our approach is hybrid in that signatures for both intrusive and normal behaviours are learnt.The performance of the developed systems is evaluated with a publicly available intrusion detection dataset and results are presented that show the effectiveness of the proposed system.  相似文献   
10.
In the classical economic production quantity (EPQ) problem demand is considered to be known in advance. However, in the real-world, demand of a product is a function of factors such as product’s price, its quality, and marketing expenditures for promoting the product. Quality level of the product and specifications of the adopted manufacturing process also affect the unit product’s cost. Therefore, in this paper we consider a profit maximizing firm who wants to jointly determine the optimal lot-sizing, pricing, and marketing decisions along with manufacturing requirements in terms of flexibility and reliability of the process. Geometric programming (GP) technique is proposed to address the resulting nonlinear optimization problem. Using recent advances in optimization techniques we are able to optimally solve the developed, highly nonlinear, mathematical model. Finally, using numerical examples, we illustrate the solution approach and analyze the solution under different conditions.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号