首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   5841篇
  免费   1042篇
  国内免费   947篇
电工技术   564篇
综合类   652篇
化学工业   63篇
金属工艺   26篇
机械仪表   145篇
建筑科学   189篇
矿业工程   50篇
能源动力   62篇
轻工业   65篇
水利工程   58篇
石油天然气   37篇
武器工业   43篇
无线电   1407篇
一般工业技术   378篇
冶金工业   48篇
原子能技术   89篇
自动化技术   3954篇
  2024年   53篇
  2023年   163篇
  2022年   200篇
  2021年   261篇
  2020年   274篇
  2019年   254篇
  2018年   265篇
  2017年   293篇
  2016年   287篇
  2015年   320篇
  2014年   506篇
  2013年   497篇
  2012年   514篇
  2011年   503篇
  2010年   355篇
  2009年   446篇
  2008年   428篇
  2007年   442篇
  2006年   372篇
  2005年   326篇
  2004年   215篇
  2003年   208篇
  2002年   134篇
  2001年   93篇
  2000年   79篇
  1999年   65篇
  1998年   54篇
  1997年   30篇
  1996年   26篇
  1995年   15篇
  1994年   18篇
  1993年   26篇
  1992年   18篇
  1991年   10篇
  1990年   15篇
  1989年   6篇
  1988年   10篇
  1986年   2篇
  1985年   6篇
  1984年   7篇
  1983年   7篇
  1982年   9篇
  1981年   3篇
  1980年   3篇
  1979年   3篇
  1978年   1篇
  1977年   2篇
  1976年   1篇
  1973年   1篇
  1959年   3篇
排序方式: 共有7830条查询结果,搜索用时 15 毫秒
1.
This paper introduces the design of a hardware efficient reconfigurable pseudorandom number generator (PRNG) using two different feedback controllers based four-dimensional (4D) hyperchaotic systems i.e. Hyperchaotic-1 and -2 to provide confidentiality for digital images. The parameter's value of these two hyperchaotic systems is set to be a specific value to get the benefits i.e. all the multiplications (except a few multiplications) are performed using hardwired shifting operations rather than the binary multiplications, which doesn't utilize any hardware resource. The ordinary differential equations (ODEs) of these two systems have been exploited to build a generic architecture that fits in a single architecture. The proposed architecture provides an opportunity to switch between two different 4D hyperchaotic systems depending on the required behavior. To ensure the security strength, that can be also used in the encryption process in which encrypt the input data up to two times successively, each time using a different PRNG configuration. The proposed reconfigurable PRNG has been designed using Verilog HDL, synthesized on the Xilinx tool using the Virtex-5 (XC5VLX50T) and Zynq (XC7Z045) FPGA, its analysis has been done using Matlab tool. It has been found that the proposed architecture of PRNG has the best hardware performance and good statistical properties as it passes all fifteen NIST statistical benchmark tests while it can operate at 79.101-MHz or 1898.424-Mbps and utilize only 0.036 %, 0.23 %, and 1.77 % from the Zynq (XC7Z045) FPGA's slice registers, slice LUTs, and DSP blocks respectively. Utilizing these PRNGs, we design two 16 × 16 substitution boxes (S-boxes). The proposed S-boxes fulfill the following criteria: Bijective, Balanced, Non-linearity, Dynamic Distance, Strict Avalanche Criterion (SAC) and BIC non-linearity criterion. To demonstrate these PRNGs and S-boxes, a new three different scheme of image encryption algorithms have been developed: a) Encryption using S-box-1, b) Encryption using S-box-2 and, c) Two times encryption using S-box-1 and S-box-2. To demonstrate that the proposed cryptosystem is highly secure, we perform the security analysis (in terms of the correlation coefficient, key space, NPCR, UACI, information entropy and image encryption quantitatively in terms of (MSE, PSNR and SSIM)).  相似文献   
2.
带关键字搜索的公钥加密(PEKS)是一种有用的加密原语,它允许用户将在加密数据上搜索的功能委托给不可信的第三方服务器,而不影响原始数据的安全性和隐私性。但是,由于缺乏对于数据的加密以及解密能力,PEKS方案不能单独进行使用,必须与标准的公钥加密方案(PKE)相结合。因此,Baek等人在2006年引入了一种新的加密原语,称为结合PKE和PEKS的加密方案(PKE+PEKS),它同时提供了PKE和PEKS的功能。目前,已有文献提出了几种PKE+PEKS方案。然而,他们都没有考虑关键字猜测攻击的问题。本文提出一个新的高效且能够抵抗关键字猜测攻击的PKE+PEKS方案,与已有方案相比,该方案在性能上有很大的提升,并且在生成关键字和数据密文时,不需要使用双线性对,极大地降低了计算和存储成本。安全性分析表明,本文中所提出的方案能够满足密文隐私安全性、陷门不可区分性和抗关键字猜测攻击的安全性。效率分析表明,本分提出的方案更加高效。  相似文献   
3.
Electromagnetic signal emitted by satellite communication (satcom) transmitters are used to identify specific individual uplink satcom terminals sharing the common transponder in real environment, which is known as specific emitter identification (SEI) that allows for early indications and warning (I&W) of the targets carrying satcom furnishment and furthermore the real time electromagnetic situation awareness in military operations. In this paper, the authors are the first to propose the identification of specific transmitters of satcom by using probabilistic neural networks (PNN) to reach the goal of target recognition. We have been devoted to the examination by exploring the feasibility of utilizing the Hilbert transform to signal preprocessing, applying the discrete wavelet transform to feature extraction, and employing the PNN to perform the classification of stationary signals. There are a total of 1000 sampling time series with binary phase shift keying (BPSK) modulation originated by five types of satcom transmitters in the test. The established PNNs classifier implements the data testing and finally yields satisfactory accuracy at 8 dB(±1 dB) carrier to noise ratio, which indicates the feasibility of our method, and even the keen insight of its application in military.  相似文献   
4.
Anisoplanatic electromagnetic (EM) propagation across a turbulent atmosphere has been recently examined for an unmodulated carrier propagating over an image-bearing transparency through optical lensing, and for the embedded information inside a carrier recovered using heterodyning and digital demodulation. Carrier modulation yielded better recovery than simple lens-based imaging. A possible mitigation strategy is proposed whereby the image information is encrypted on an RF chaotic carrier, thereafter secondarily embedded onto an optical carrier. Results based on the modified von Karman (MVKS) and the Hufnagel-Valley (H-V) models showed that the signal/image recovery under turbulence is improved compared with non-chaotic propagation. The case of time-varying/dynamic images is also taken up; it is demonstrated via cross-correlation products that turbulence is mitigated by the use of chaotic carrier encryption. Overall, transmission via chaos offers mitigation against distortions due to turbulence along with the security feature inherent via the chaos keys which prevent signal recovery without key-matching.  相似文献   
5.
论文在对现有一类典型图像混沌加密算法的分析基础上,提出了一种改进的图像混沌加密算法。该算法引入小波变换,可以有效地克服一些混沌加密算法不能抵御已知/选择明文攻击的缺陷。  相似文献   
6.
计算机网络安全系统设计   总被引:3,自引:0,他引:3  
分析了现代计算机网络所面临的威胁和各种安全问题,同时提出了在设计一个有关网络系统时应该考虑的一些安全问题,如网络安全策略与技术、网络的访问控制、网络数据加密技术、信息隐藏技术等安全问题。  相似文献   
7.
一种基于m序列的图像随机加密与实时传输方案   总被引:1,自引:0,他引:1  
提出了一种基于m序列的图像随机加密与实时传输方案。在加密时用m序列构造的相位函数取代了双相位输码方法中用作密钥的随机相位掩模,极大地压缩了密钥的数据量,使密钥的传送更加方便快捷。并在前有基础上加以改进,可以轻松地加密彩色图像。在完成加密后,可实时地在网络上传送加密图像,在接收端进行解密。最后进行了计算机模拟实验,实验结果表明该方案是可行的,并且易于实际应用。  相似文献   
8.
条件概率关系数据库模型   总被引:1,自引:0,他引:1  
现实世界中大量存在着的不确定性信息,关系数据库模型仅视它们为空值,有必要增强其处理这类信息的能力,文章在总结前人工作的基础上推广关系数据库模型,创建有效处理随机型不确定性信息的条件概念关系数据库模型,该模型通过在关系模式中增加一个条件概率测度属性,为每条记录指定适当的条件概率的途径,来表示不确定性信息。文中以对象码为基本工具,创建了条件概率关系结构;以特征函数为基本工具,定义了一套基于该结构的代数运算规则。条件概率的语意比概率的语意广泛,灵活,因而该模型能有效克服概率关系模型的许多不足。  相似文献   
9.
为了准确、快速地进行缺陷识别,介绍了一种新型的前馈神经网络模型,即径向基概率神经网络。与以往的算法相比,该方法具有分类识别精度高且速度快的优点。仿真获得了很好的结果。  相似文献   
10.
Common sense sometimes predicts events to be likely or unlikely rather than merely possible. We extend methods of qualitative reasoning to predict the relative likelihoods of possible qualitative behaviors by viewing the dynamics of a system as a Markov chain over its transition graph. This involves adding qualitative or quantitative estimates of transition probabilities to each of the transitions and applying the standard theory of Markov chains to distinguish persistent states from transient states and to calculate recurrence times, settling times, and probabilities for ending up in each state. Much of the analysis depends solely on qualitative estimates of transition probabilities, which follow directly from theoretical considerations and which lead to qualitative predictions about entire classes of systems. Quantitative estimates for specific systems are derived empirically and lead to qualitative and quantitative conclusions, most of which are insensitive to small perturbations in the estimated transition probabilities. The algorithms are straightforward and efficient.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号