首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   122篇
  免费   10篇
  国内免费   1篇
电工技术   1篇
化学工业   31篇
金属工艺   3篇
机械仪表   1篇
建筑科学   6篇
能源动力   6篇
轻工业   19篇
水利工程   1篇
石油天然气   1篇
无线电   13篇
一般工业技术   17篇
冶金工业   2篇
原子能技术   1篇
自动化技术   31篇
  2023年   3篇
  2022年   4篇
  2021年   14篇
  2020年   4篇
  2019年   3篇
  2018年   10篇
  2017年   6篇
  2016年   5篇
  2015年   5篇
  2014年   6篇
  2013年   6篇
  2012年   15篇
  2011年   14篇
  2010年   6篇
  2009年   3篇
  2008年   8篇
  2007年   3篇
  2006年   2篇
  2005年   2篇
  2004年   1篇
  2003年   1篇
  2001年   2篇
  2000年   1篇
  1998年   1篇
  1997年   1篇
  1996年   1篇
  1995年   3篇
  1994年   1篇
  1990年   1篇
  1974年   1篇
排序方式: 共有133条查询结果,搜索用时 93 毫秒
1.
We introduce the concept of an elastic block cipher which refers to stretching the supported block size of a block cipher to any length up to twice the original block size while incurring a computational workload that is proportional to the block size. Our method uses the round function of an existing block cipher as a black box and inserts it into a substitution- permutation network. Our method is designed to enable us to form a reduction between the elastic and the original versions of the cipher. Using this reduction, we prove that the elastic version of a cipher is secure against key-recovery attacks if the original cipher is secure against such attacks. We note that while reduction-based proofs of security are a cornerstone of cryptographic analysis, they are typical when complete components are used as sub-components in a larger design. We are not aware of the use of such techniques in the case of concrete block cipher designs. We demonstrate the general applicability of the elastic block cipher method by constructing examples from existing block ciphers: AES, Camellia, MISTY1, and RC6. We compare the performance of the elastic versions to that of the original versions and evaluate the elastic versions using statistical tests measuring the randomness of the ciphertext. We also use our examples to demonstrate the concept of a generic key schedule for block ciphers.
Angelos D. KeromytisEmail:
  相似文献   
2.
The Journal of Supercomputing - Internet of Things (IoT) is an emerging paradigm that consists of numerous connected and interrelated devices with embedded sensors, exchanging data with each other...  相似文献   
3.
Silver nanoparticles (NPs) are immobilised on pistachio shell surface by Cichorium intybus L. leaves extract as an antioxidant media. The Fourier transform infrared spectra, X‐ray diffraction, field‐emission scanning electron microscopy equipped with energy‐dispersive X‐ray spectroscopy, and transmission electron microscope analyses confirmed the support of silver NPs on the pistachio shell (Ag NPs/pistachio shell). Ag NPs on the pistachio shell had a diameter basically in the 10–15 nm range. Reduction reactions of 4‐nitrophenol (4‐NP), and organic dyes at ambient condition were used in the investigation of the catalytic performance of the prepared catalyst. Through this research, the Ag NPs/pistachio shell shows a high activity and recyclability, and reusability without loss of its catalytic activity.Inspec keywords: transmission electron microscopy, nanoparticles, X‐ray diffraction, catalysis, nanofabrication, dyes, X‐ray chemical analysis, reduction (chemical), silver, catalysts, Fourier transform infrared spectra, field emission scanning electron microscopyOther keywords: waste pistachio shell, silver nanoparticles, catalytic reduction processes, pistachio shell surface, antioxidant media, infrared spectra, X‐ray diffraction, field‐emission scanning electron microscopy, energy‐dispersive X‐ray spectroscopy, transmission electron microscope analyses, reduction reactions, catalytic performance, catalytic activity, Cichorium intybus L. leaves extract, size 10.0 nm to 15.0 nm, Ag  相似文献   
4.
5.
Robust estimation and hypothesis testing under short-tailedness and inliers   总被引:1,自引:1,他引:1  
Estimation and hypothesis testing based on normal samples censored in the middle are developed and shown to be remarkably efficient and robust to symmetric shorttailed distributions and to inliers in a sample. This negates the perception that sample mean and variance are the best robust estimators in such situations (Tiku, 1980; Dunnett, 1982). Professor Emeritus, Department of Mathematics and Statistics, McMaster University, Professor Emeritus, Department of Mathematics and Statistics, McMaster University,  相似文献   
6.
The basic operations of fuzzy sets, such as negation, intersection, and union, usually are computed by applying the one‐complement, minimum, and maximum operators to the membership functions of fuzzy sets. However, different decision agents may have different perceptions for these fuzzy operations. In this article, the concept of parameterized fuzzy operators will be introduced. A parameter α will be used to represent the degree of softness. The variance of α captures the differences of decision agents' subjective attitudes and characteristics, which result in their differing perceptions. The defined parameterized fuzzy operators also should satisfy the axiomatic requirements for the traditional fuzzy operators. A learning algorithm will be proposed to obtain the parameter α given a set of training data for each agent. In this article, the proposed parameterized fuzzy operators will be used in individual decision‐making problems. An example is given to show the concept and application of the parameterized fuzzy operators. © 2003 Wiley Periodicals, Inc.  相似文献   
7.
This paper presents fault-tolerant protocols for fast packet switch networks withconvergence routing. The objective is to provide fast reconfiguration and continuous host-to-host communication after a link or a node (switch) failure,Convergence routingcan be viewed as a variant ofdeflection routing,which combines, in a dynamic fashion, the on-line routing decision with the traffic load inside the network. Unlike other deflection techniques, convergence routing operates withglobal sense of directionand guarantees that packets will reach or converge to their destinations. Global sense of direction is achieved by embedding of virtual rings to obtain a linear ordering of the nodes. We consider virtual ring embeddings over (i) a single spanning tree, and (ii) over two edge-disjoint spanning trees. Thus, the fault-tolerant solution is based on spanning trees and designed for a switch-based (i.e., arbitrary topology) architecture called MetaNet. In this work, the original MetaNet's convergence routing scheme has been modified in order to facilitate the property that the packet header need not be recomputed after a failure and/or a reconfiguration. This is achieved by having, at the network interface, a translator that maps the unique destination address to a virtual address. It is argued that virtual rings embedded over two-edge disjoint spanning trees increase the fault tolerance for both node and link faults and provides continuous host-to-host communication.  相似文献   
8.
In this study, numerical model of heat transfer for tomato paste in semi-rigid aluminum container was developed by Fluent software 6.3.26. Grid independence was recognized. The impact of head space (air and water -vapor) and buoyancy force on heat transfer were investigated. Simulation results showed slowest heating zone (SHZ) located in (?11.676?<?X?<??10.738, 0.183?<?Y?<?1.269 and 4.417?<?Z?<?5.560) for model with air head space and in (?11.166?<?X?<??11.370, 0.762?<?Y?<?1.21 and 5.480?<?Z?<?5.506) for model with water–vapor head space in Cartesian system coordinate. A thermocouple was connected to container at (0, 0, 10 cartesian system coordinate) to get experimental data during process. Comparing temperatures of experimental model and predicted model (with head space) illustrated no significant difference (p?<?0.05).  相似文献   
9.
Because car‐following (CF) models are fundamental to replicating traffic flow they have received considerable attention over the last 50 years. They are in a continuous state of improvement due to their significant role in traffic microsimulations, intelligent transportation systems, and safety engineering models. This article uses the local linear model tree (LOLIMOT) approach to model driver's CF behavior to incorporate human perceptual imperfections into a CF model. This model defines some localities in the input space. These localities are fuzzy and have overlaps with each other. Specific models for each of the localities are then defined and combined in a fuzzy manner to predict the final output. The model was developed using real world dynamic data sets. Three different data sets were used for training, testing, and validating the model. The performance of the model was compared to a number of existing CF models. The results showed very close agreement between the real data and the LOLIMOT outputs.  相似文献   
10.
At CRYPTO 2004, Kurosawa and Desmedt presented a new hybrid encryption scheme that is chosen-ciphertext (CCA2) secure in the standard model. Until now it was unknown if the key encapsulation part of the Kurosawa-Desmedt scheme by itself is still CCA2-secure or not. In this note we answer this question to the negative, namely we present a simple CCA2 attack on the Kurosawa-Desmedt key encapsulation mechanism. Our attack further supports the design paradigm of Kurosawa and Desmedt to build CCA2-secure hybrid encryption from weak key encapsulation.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号