首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   6466篇
  免费   519篇
  国内免费   323篇
电工技术   201篇
综合类   430篇
化学工业   1035篇
金属工艺   295篇
机械仪表   233篇
建筑科学   223篇
矿业工程   38篇
能源动力   153篇
轻工业   302篇
水利工程   66篇
石油天然气   88篇
武器工业   22篇
无线电   883篇
一般工业技术   1064篇
冶金工业   112篇
原子能技术   92篇
自动化技术   2071篇
  2024年   5篇
  2023年   68篇
  2022年   108篇
  2021年   108篇
  2020年   107篇
  2019年   106篇
  2018年   123篇
  2017年   165篇
  2016年   141篇
  2015年   158篇
  2014年   267篇
  2013年   357篇
  2012年   364篇
  2011年   477篇
  2010年   365篇
  2009年   399篇
  2008年   455篇
  2007年   512篇
  2006年   420篇
  2005年   365篇
  2004年   299篇
  2003年   292篇
  2002年   199篇
  2001年   199篇
  2000年   269篇
  1999年   121篇
  1998年   95篇
  1997年   88篇
  1996年   83篇
  1995年   91篇
  1994年   102篇
  1993年   73篇
  1992年   64篇
  1991年   45篇
  1990年   46篇
  1989年   34篇
  1988年   28篇
  1987年   23篇
  1986年   25篇
  1985年   18篇
  1984年   8篇
  1983年   2篇
  1982年   11篇
  1981年   10篇
  1979年   4篇
  1978年   2篇
  1977年   2篇
  1976年   1篇
  1975年   2篇
  1974年   1篇
排序方式: 共有7308条查询结果,搜索用时 31 毫秒
1.
2.
CRAFT is a tweakable block cipher introduced in 2019 that aims to provide strong protection against differential fault analysis. In this paper, we show that CRAFT is vulnerable to side-channel cube attacks. We apply side-channel cube attacks to CRAFT with the Hamming weight leakage assumption. We found that the first half of the secret key can be recovered from the Hamming weight leakage after the first round. Next, using the recovered key bits, we continue our attack to recover the second half of the secret key. We show that the set of equations that are solvable varies depending on the value of the key bits. Our result shows that 99.90% of the key space can be fully recovered within a practical time.  相似文献   
3.
熊毅 《模具技术》2015,(2):25-28
电器外壳制品形状结构复杂,有两处侧凸(孔)较难处理。通过对矩形孔内侧凸的结构分析,在其局部设计了分型面,避免了使用侧向抽芯机构;对侧孔部位设计了斜顶杆侧向抽芯机构,其结构简单、紧凑。模具采用一模二腔、平衡式布局,采用经扁推杆由制品内部进料的潜伏式浇口,S型流道。在NX 8.0中完成了模具结构设计。经实践证明,该模具结构合理,产品合格。  相似文献   
4.
Stream ciphers based on linear feedback shift register (LFSR) are suitable for constrained environments, such as satellite communications, radio frequency identification devices tag, sensor networks and Internet of Things, due to its simple hardware structures, high speed encryption and lower power consumption. LFSR, as a cryptographic primitive, has been used to generate a maximum period sequence. Because the switching of the status bits is regular, the power consumption of the LFSR is correlated in a linear way. As a result, the power consumption characteristics of stream cipher based on LFSR are vulnerable to leaking initialization vectors under the power attacks. In this paper, a new design of LFSR against power attacks is proposed. The power consumption characteristics of LFSR can be masked by using an additional LFSR and confused by adding a new filter Boolean function and a flip-flop. The design method has been implemented easily by circuits in this new design in comparison with the others.  相似文献   
5.
During restructuring processes, due to mergers and acquisitions, banks frequently face the problem of having redundant branches competing in the same market. In this work, we introduce a new Capacitated Branch Restructuring Model which extends the available literature in delocation models. It considers both closing down and long term operations׳ costs, and addresses the problem of resizing open branches in order to maintain a constant service level. We consider, as well, the presence of competitors and allow for ceding market share whenever the restructuring costs are prohibitively expensive.We test our model in a real life scenario, obtaining a reduction of about 40% of the network size, and annual savings over 45% in operation costs from the second year on. We finally perform a sensitivity analysis on critical parameters. This analysis shows that the final design of the network depends on certain strategic decisions concerning the redundancy of the branches, as well as their proximity to the demand nodes and to the competitor׳s branches. At the same time, this design is quite robust to changes in the parameters associated with the adjustments on service capacity and with the market reaction.  相似文献   
6.
In this paper, low-cost and two-cycle hardware structures of the PRINCE lightweight block cipher are presented. In the first structure, we proposed an area-constrained structure, and in the second structure, a high-speed implementation of the PRINCE cipher is presented. The substitution box (S-box) and the inverse of S-box (S-box−1) blocks are the most complex blocks in the PRINCE cipher. These blocks are designed by an efficient structure with low critical path delay. In the low-cost structure, the S-boxes and S-boxes−1 are shared between the round computations and the intermediate step of PRINCE cipher. Therefore, the proposed architecture is implemented based on the lowest number of computation resources. The two-cycle implementation of PRINCE cipher is designed by a processing element (PE), which is a general and reconfigurable element. This structure has a regular form with the minimum number of the control signal. Implementation results of the proposed structures in 180-nm CMOS technology and Virtex-4 and Virtex-6 FPGA families are achieved. The proposed structures, based on the results, have better critical path delay and throughput compared with other's related works.  相似文献   
7.
Heat and mass transfer in a falling film vertical in-tube absorber was studied experimentally with LiBr aqueous solution. The presented results include the effect of solution flow rate, solution subcooling and cooling water temperature on the absorption in a smooth copper tube 16.05 mm I.D. and 400 mm long. The experimental data in the previous report for a 1200-mm-long tube was also re-examined and compared. It was demonstrated by the observation of the flow in the tube that the break down of the liquid film into rivulets leads to deterioration of heat and mass transfer at lower film Reynolds number or in longer tubes. An attempt to evaluate physically acceptable heat and mass transfer coefficients that are defined with estimated temperature and concentration at the vapor–liquid interface was also presented.  相似文献   
8.
Factorial design and principal component models are used to determine how ab initio H-bond stretching frequencies depend on characteristics of the molecular orbital wave functions of acetylene–HX, ethylene–HX and cyclopropane–HX π-type hydrogen complexes with X=F, Cl, CN, NC and CCH. The results obtained for the three sets of complexes show that factorial design and principal component analyses complement each other. Factorial design calculations clearly show that these frequencies are affected mostly by inclusion of electron correlation on the calculation level. On average, their values are increased by about 25 cm−1 due to a change from the Hartree–Fock (HF) to Möller–Plesset 2 (MP2) level. Valence, diffuse and polarization main effects as well as valence–diffuse, diffuse–correlation and polarization–correlation interaction effects are also important to better describe a factorial model to the H-bond stretching frequencies of these hydrogen complexes. This simplified model has been successful in reproducing the complete ab initio results, which correspond to two hundred and forty calculations. Principal component analyses applied only to hydrogen-bonded complexes whose experimental frequencies are known, has revealed that the six-dimensional original space can be accurately represented by a bidimensional space defined by two principal components. Its graphical representation reveals that the experimental intermolecular stretching frequencies are in closest agreement with the MP2/6–31+G and MP2/6–311+G ab initio results.  相似文献   
9.
进入WTO后的企业设备管理思考   总被引:1,自引:0,他引:1  
本文从企业设备管理战略、设备工程要成为培养“企业核心竞争能力”的平台、发挥行业协会作用三方面,提出了入世后企业设备管理的应对措施。  相似文献   
10.
The article investigates the finite sample properties of estimators for spatial autoregressive models where the disturbance terms may follow a spatial autoregressive process. In particular we investigate the finite sample behavior of the feasible generalized spatial two-stage least squares (FGS2SLS) estimator introduced by Kelejian and Prucha (1998), the maximum likelihood (ML) estimator, as well as that of several other estimators. We find that the FGS2SLS estimator is virtually as efficient as the ML estimator. This is important because the ML estimator is computationally burdensome, and may even be forbidding in large samples, while the FGS2SLS estimator remains computationally feasible in large samples. Received: 20 January 2001 / Accepted: 31 August 2001  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号