首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   1838篇
  免费   357篇
  国内免费   442篇
电工技术   27篇
综合类   239篇
化学工业   19篇
金属工艺   6篇
机械仪表   20篇
建筑科学   134篇
矿业工程   7篇
能源动力   7篇
轻工业   12篇
水利工程   6篇
石油天然气   5篇
武器工业   4篇
无线电   451篇
一般工业技术   75篇
冶金工业   126篇
原子能技术   2篇
自动化技术   1497篇
  2024年   36篇
  2023年   78篇
  2022年   147篇
  2021年   162篇
  2020年   169篇
  2019年   124篇
  2018年   126篇
  2017年   127篇
  2016年   125篇
  2015年   150篇
  2014年   162篇
  2013年   153篇
  2012年   167篇
  2011年   131篇
  2010年   124篇
  2009年   110篇
  2008年   94篇
  2007年   86篇
  2006年   84篇
  2005年   49篇
  2004年   44篇
  2003年   34篇
  2002年   26篇
  2001年   22篇
  2000年   14篇
  1999年   8篇
  1997年   2篇
  1996年   8篇
  1995年   5篇
  1993年   2篇
  1990年   3篇
  1988年   2篇
  1986年   4篇
  1985年   3篇
  1983年   3篇
  1982年   5篇
  1981年   2篇
  1980年   2篇
  1973年   3篇
  1966年   4篇
  1965年   2篇
  1964年   7篇
  1963年   5篇
  1962年   2篇
  1961年   4篇
  1960年   2篇
  1959年   2篇
  1958年   1篇
  1956年   3篇
  1954年   1篇
排序方式: 共有2637条查询结果,搜索用时 661 毫秒
1.
Private information retrieval(PIR) is an important privacy protection issue of secure multi-party computation, but the PIR protocols based on classical cryptography are vulnerable because of new technologies,such as quantum computing and cloud computing. The quantum private queries(QPQ) protocols available, however, has a high complexity and is inefficient in the face of large database. This paper, based on the QKD technology which is mature now, proposes a novel QPQ protocol utilizing the key dilution and auxiliary parameter. Only N quits are required to be sent in the quantum channel to generate the raw key, then the straight k bits in the raw key are added bitwise to dilute the raw key, and a final key is consequently obtained to encrypt the database. By flexible adjusting of auxiliary parameters θ and k, privacy is secured and the query success ratio is improved. Feasibility and performance analyses indicate that the protocol has a high success ratio in first-trial query and is easy to implement, and that the communication complexity of O(N) is achieved.  相似文献   
2.
The 2011 AASHTO Roadside Design Guide (RDG) contains perhaps the most widely used procedure for choosing an appropriate length of need (LON) for roadside barriers. However, this procedure has several limitations. The procedure uses a highly simplified model of vehicle departure, and the procedure does not allow designers to specify an explicit level of protection. A new procedure for choosing LON that addresses these limitations is presented in this paper. This new procedure is based on recent, real-world road departure trajectories and uses this departure data in a more realistic way. The new procedure also allows LON to be specified for a precisely known level of protection – a level which can be based on number of crashes, injury outcomes or even estimated crash cost – while still remaining straightforward and quick to use like the 2011 RDG procedure.  相似文献   
3.
Many e-commerce companies collect users’ personal data for marketing purposes despite privacy concerns. Information-collecting companies often offer a monetary reward to users to alleviate privacy concerns and ease the collection of personal information. This study focused on the negative effects of monetary rewards on both information privacy concerns (IPC) and information disclosure. A survey approach was used to collect data and 370 final responses were analysed using a two-way analysis of variance and a binomial logistic regression model. The results show that monetary rewards increase IPC when an information-collecting company requires sensitive information. Additional results indicate that building trust is a more effective way of collecting personal data. This study identifies how organisations can best execute information-collection activities and contributes additional insights for academia and practitioners.  相似文献   
4.
随着大数据和云计算的技术的深入应用,人工智能时代的机器学习和深度学习更需要日益增长的数据,因此数据安全与隐私保护变得更加迫切。本文介绍人工智能的定义以及特征,探究数据安全和隐私保护现状,分析数据安全和隐私保护面临的诸多问题,并提出在人工智能时代对数据安全和隐私保护的措施。  相似文献   
5.
世界各国(或地区)推进RFID的策略   总被引:4,自引:0,他引:4  
介绍了一些国家和地区发展RFID的政策和推进措施,总结了各国发展RFID的共性。  相似文献   
6.
7.
在上海地铁研究中,我们发现了许多使用者的不满。这些不满来自于设计师对使用者的缺乏了解和缺乏关注。通过对上海地铁真实的使用者、真实的地点和真实的时间的调研,我们分析出25项上海地铁使用者的需求。并提出希望设计师能够从这些使用者的需求出发,去作为使用者带来良好体验的设计。  相似文献   
8.
指出当今建筑业良好的市场给建筑师们提供了展示自己作品的广大空间 ,但其精品却为之甚少。为此 ,对建筑业存在的一些问题及制约建筑师出精品的主、客观因素进行了分析 ,指出建筑师应提高自身素质 ,树立精品意识 ,增强市场竞争能力  相似文献   
9.
隶属于美国联邦航空管理委员会(FAA)的美国商业航天运输咨询委员会(COMSTAC)和商业航天运输管理协会(AST)在每年的5-6月份都对未来10年的商业卫星发射市场进行预测。2001年该委员会对商业同步轨道(GEO)和非同步轨道(NGEO)的卫星需求和发射需求都进行了预测。  相似文献   
10.
Verifiable Distributed Oblivious Transfer and Mobile Agent Security   总被引:1,自引:0,他引:1  
The mobile agent is a fundamental building block of the mobile computing paradigm. In mobile agent security, oblivious transfer (OT) from a trusted party can be used to protect the agent’s privacy and the hosts’ privacy. In this paper, we introduce a new cryptographic primitive called Verifiable Distributed Oblivious Transfer (VDOT), which allows us to replace a single trusted party with a group of threshold trusted servers. The design of VDOT uses a novel technique called consistency verification of encrypted secret shares. VDOT protects the privacy of both the sender and the receiver against malicious attacks of the servers. We also show the design of a system to apply VDOT to protect the privacy of mobile agents. Our design partitions an agent into the general portion and the security-sensitive portion. We also implement the key components of our system. As far as we know, this is the first effort to implement a system that protects the privacy of mobile agents. Our preliminary evaluation shows that protecting mobile agents not only is possible, but also can be implemented efficiently. This work was supported in part by the DoD University Research Initiative (URI) program administered by the Office of Naval Research under grant N00014-01-1-0795. Sheng Zhong was supported by ONR grant N00014-01-1-0795 and NSF grants ANI-0207399 and CCR-TC-0208972. Yang Richard Yang was supported in part by NSF grant ANI-0207399. A preliminary version of this paper was presented at the DialM-POMC Joint Workshop on Foundations of Mobile Computing in 2003. Sheng Zhong received his Ph.D. in computer science from Yale University in the year of 2004. He holds an assistant professor position at SUNY Buffalo and is currently on leave for postdoctoral research at the Center for Discrete Mathematics and Theoretical Computer Science (DIMACS). His research interests, on the practical side, are security and incentives in data mining, databases, and wireless networks. On the theoretical side, he is interested in cryptography and game theory. Yang Richard Yang is an Assistant Professor of Computer Science at Yale University. His research interests include computer networks, mobile computing, wireless networking, sensor networks, and network security. He leads the LAboratory of Networked Systems (LANS) at Yale. His recent awards include a Schlumberger Fellowship and a CAREER Award from the National Science Foundation. He received his B.E. degree from Tsinghua University (1993), and his M.S. and Ph.D. degrees from the University of Texas at Austin (1998 and 2001).  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号