首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   17134篇
  免费   2841篇
  国内免费   1681篇
电工技术   2497篇
综合类   2340篇
化学工业   2228篇
金属工艺   322篇
机械仪表   807篇
建筑科学   653篇
矿业工程   247篇
能源动力   328篇
轻工业   583篇
水利工程   281篇
石油天然气   464篇
武器工业   347篇
无线电   2672篇
一般工业技术   1219篇
冶金工业   406篇
原子能技术   108篇
自动化技术   6154篇
  2024年   85篇
  2023年   285篇
  2022年   481篇
  2021年   646篇
  2020年   629篇
  2019年   567篇
  2018年   574篇
  2017年   674篇
  2016年   725篇
  2015年   800篇
  2014年   1140篇
  2013年   1188篇
  2012年   1506篇
  2011年   1536篇
  2010年   1160篇
  2009年   1146篇
  2008年   1109篇
  2007年   1188篇
  2006年   1091篇
  2005年   865篇
  2004年   670篇
  2003年   658篇
  2002年   496篇
  2001年   377篇
  2000年   350篇
  1999年   268篇
  1998年   227篇
  1997年   176篇
  1996年   174篇
  1995年   134篇
  1994年   117篇
  1993年   92篇
  1992年   83篇
  1991年   68篇
  1990年   57篇
  1989年   56篇
  1988年   39篇
  1987年   26篇
  1986年   16篇
  1985年   27篇
  1984年   16篇
  1983年   17篇
  1982年   25篇
  1981年   13篇
  1979年   6篇
  1978年   5篇
  1977年   9篇
  1964年   10篇
  1963年   5篇
  1961年   4篇
排序方式: 共有10000条查询结果,搜索用时 15 毫秒
1.
Naringin (NAR), a major flavanone (FVA) glycoside, is a component of food mainly obtained from grapefruit. We used NAR as a food additive to improve the solubility and permeability of hydrophobic polyphenols used as supplements in the food industry. The spray-dried particles (SDPs) of NAR alone show an amorphous state with a glass transition temperature (Tg) at 93.2 °C. SDPs of hydrophobic polyphenols, such as flavone (FVO), quercetin (QCT), naringenin (NRG), and resveratrol (RVT) were prepared by adding varying amounts of NAR. All SDPs of hydrophobic polyphenols with added NAR were in an amorphous state with a single Tg, but SDPs of hydrophobic polyphenols without added NAR showed diffraction peaks derived from each crystal. The SDPs with NAR could keep an amorphous state after storage at a high humidity condition for one month, except for SDPs of RVT/NAR. SDPs with NAR enhanced the solubility of hydrophobic polyphenols, especially NRG solubility, which was enhanced more than 9 times compared to NRG crystal. The enhanced solubility resulted in the increased membrane permeability of NRG. The antioxidant effect of the hydrophobic NRG was also enhanced by the synergetic effect of NAR. The findings demonstrated that NAR could be used as a food additive to enhance the solubility and membrane permeability of hydrophobic polyphenols.  相似文献   
2.
Parameter estimation plays an important role in the field of system control. This article is concerned with the parameter estimation methods for multivariable systems in the state-space form. For the sake of solving the identification complexity caused by a large number of parameters in multivariable systems, we decompose the original multivariable system into some subsystems containing fewer parameters and study identification algorithms to estimate the parameters of each subsystem. By taking the maximum likelihood criterion function as the fitness function of the differential evolution algorithm, we present a maximum likelihood-based differential evolution (ML-DE) algorithm for parameter estimation. To improve the parameter estimation accuracy, we introduce the adaptive mutation factor and the adaptive crossover factor into the ML-DE algorithm and propose a maximum likelihood-based adaptive differential evolution algorithm. The simulation study indicates the efficiency of the proposed algorithms.  相似文献   
3.
In this paper, novel computing approach using three different models of feed-forward artificial neural networks (ANNs) are presented for the solution of initial value problem (IVP) based on first Painlevé equation. These mathematical models of ANNs are developed in an unsupervised manner with capability to satisfy the initial conditions exactly using log-sigmoid, radial basis and tan-sigmoid transfer functions in hidden layers to approximate the solution of the problem. The training of design parameters in each model is performed with sequential quadratic programming technique. The accuracy, convergence and effectiveness of the proposed schemes are evaluated on the basis of the results of statistical analyses through sufficient large number of independent runs with different number of neurons in each model as well. The comparisons of these results of proposed schemes with standard numerical and analytical solutions validate the correctness of the design models.  相似文献   
4.
Numerical simulation, using SILVACO-TCAD, is carried out to explain experimentally observed effects of different types of deep levels on the capacitance–voltage characteristics of p-type Si-doped GaAs Schottky diodes grown on high index GaAs substrates. Two diodes were grown on (311)A and (211)A oriented GaAs substrates using Molecular Beam Epitaxy (MBE). Although, deep levels were observed in both structures, the measured capacitance–voltage characteristics show a negative differential capacitance (NDC) for the (311)A diodes, while the (211)A devices display a usual behaviour. The NDC is related to the nature and spatial distribution of the deep levels, which are characterized by the Deep Level Transient Spectroscopy (DLTS) technique. In the (311)A structure only majority deep levels (hole traps) were observed while both majority and minority deep levels were present in the (211)A diodes. The simulation, which calculates the capacitance–voltage characteristics in the absence and presence of different types of deep levels, agrees well with the experimentally observed behaviour.  相似文献   
5.
带关键字搜索的公钥加密(PEKS)是一种有用的加密原语,它允许用户将在加密数据上搜索的功能委托给不可信的第三方服务器,而不影响原始数据的安全性和隐私性。但是,由于缺乏对于数据的加密以及解密能力,PEKS方案不能单独进行使用,必须与标准的公钥加密方案(PKE)相结合。因此,Baek等人在2006年引入了一种新的加密原语,称为结合PKE和PEKS的加密方案(PKE+PEKS),它同时提供了PKE和PEKS的功能。目前,已有文献提出了几种PKE+PEKS方案。然而,他们都没有考虑关键字猜测攻击的问题。本文提出一个新的高效且能够抵抗关键字猜测攻击的PKE+PEKS方案,与已有方案相比,该方案在性能上有很大的提升,并且在生成关键字和数据密文时,不需要使用双线性对,极大地降低了计算和存储成本。安全性分析表明,本文中所提出的方案能够满足密文隐私安全性、陷门不可区分性和抗关键字猜测攻击的安全性。效率分析表明,本分提出的方案更加高效。  相似文献   
6.
邱甲军  吴跃  惠孛  刘彦伯 《计算机应用》2019,39(4):1196-1200
图像纹理增强过程中容易丢失平滑区域纹理细节,而分数阶微分增强虽然能够非线性保留平滑区域纹理细节,但对频率分辨率敏感。针对这个问题,提出一种基于小波变换的分数阶微分纹理增强算法,应用于平扫计算机断层扫描(CT)图像的肝脏肿瘤区域的纹理增强。首先,通过小波变换将图像感兴趣区分解成多个子带分量;其次,基于分数阶微分定义构造一个带补偿参数的分数阶微分掩膜;最后,使用该掩膜与每个高频子带分量进行卷积并利用小波逆变换重组图像感兴趣区。实验结果表明,该方法在使用较大分数阶次显著增强肿瘤区域的高频轮廓信息的同时,有效地保留了低频平滑的纹理细节:增强后的肝细胞癌区域与原区域相比,信息熵平均增加36.56%,平均梯度平均增加321.56%,平均绝对差值平均为9.287;增强后的肝血管瘤区域与原区域相比,信息熵平均增加48.77%,平均梯度平均增加511.26%,平均绝对差值平均为14.097。  相似文献   
7.
8.
When UF6 is handled in leak tight system, the amount of uranium compound formed on the surface of containers, valves, and others in UF6 handling facilities is not so significant for a short term that special attention has not been given to this problem. The present work was done to throw some more light on this problem based on the recent experiment. We discuss the possibility that the intermolecular transfer of a fluorine atom from UF6 to UF5 may participate in the formation of uranium compound. The discussion includes also the unique features contained in the experimental result, the reaction processes assumed in this problem, and the derivation of a rate equation for expressing the deposition of uranium compound. Furthermore, we propose a new method for determining nonlinear parameters included in a governing differential equation having two variables for expressing the deposition of uranium compound from experimental raw data.  相似文献   
9.
CRAFT is a tweakable block cipher introduced in 2019 that aims to provide strong protection against differential fault analysis. In this paper, we show that CRAFT is vulnerable to side-channel cube attacks. We apply side-channel cube attacks to CRAFT with the Hamming weight leakage assumption. We found that the first half of the secret key can be recovered from the Hamming weight leakage after the first round. Next, using the recovered key bits, we continue our attack to recover the second half of the secret key. We show that the set of equations that are solvable varies depending on the value of the key bits. Our result shows that 99.90% of the key space can be fully recovered within a practical time.  相似文献   
10.
As the development of cloud computing and the convenience of wireless sensor netowrks, smart devices are widely used in daily life, but the security issues of the smart devices have not been well resolved. In this paper, we present a new NTRU-type public-key cryptosystem over the binary field. Specifically, the security of our scheme relies on the computational intractability of an unbalanced sparse polynomial ratio problem (DUSPR). Through theoretical analysis, we prove the correctness of our proposed cryptosystem. Furthermore, we implement our scheme using the NTL library, and conduct a group of experiments to evaluate the capabilities and consuming time of encryption and decryption. Our experiments result demonstrates that the NTRU-type public-key cryptosystem over the binary field is relatively practical and effective.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号