首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   952篇
  免费   27篇
  国内免费   27篇
电工技术   33篇
综合类   51篇
化学工业   48篇
金属工艺   20篇
机械仪表   45篇
建筑科学   59篇
矿业工程   38篇
能源动力   26篇
轻工业   17篇
水利工程   2篇
石油天然气   38篇
武器工业   1篇
无线电   159篇
一般工业技术   63篇
冶金工业   5篇
原子能技术   12篇
自动化技术   389篇
  2024年   2篇
  2023年   7篇
  2022年   10篇
  2021年   18篇
  2020年   20篇
  2019年   14篇
  2018年   17篇
  2017年   22篇
  2016年   27篇
  2015年   34篇
  2014年   53篇
  2013年   53篇
  2012年   40篇
  2011年   64篇
  2010年   41篇
  2009年   51篇
  2008年   75篇
  2007年   75篇
  2006年   50篇
  2005年   54篇
  2004年   37篇
  2003年   38篇
  2002年   23篇
  2001年   22篇
  2000年   21篇
  1999年   19篇
  1998年   22篇
  1997年   23篇
  1996年   12篇
  1995年   9篇
  1994年   6篇
  1993年   7篇
  1992年   4篇
  1991年   7篇
  1990年   2篇
  1989年   5篇
  1988年   6篇
  1987年   2篇
  1986年   4篇
  1985年   3篇
  1984年   3篇
  1983年   1篇
  1982年   2篇
  1981年   1篇
排序方式: 共有1006条查询结果,搜索用时 15 毫秒
1.
In this article, we present two efficient weighted fair queueing (WFQ) scheduling algorithms leaned on the well-known token bucket and leaky bucket shaping/policing algorithms. The performance of the presented algorithms is compared to those of the state-of-the-art WFQ approximations such as weighted round robin (WRR) and the recently proposed bin sort fair queueing (BSFQ). Our simulation results show that the proposed algorithms provide a better fairness at a lower implementation complexity while simultaneously achieving a comparable network utilization.  相似文献   
2.
Yao  Chuang  Zhangxi 《Computer Communications》2006,29(18):3946-3956
In this paper, a general fluid model is developed to study the performance and fairness of BitTorrent-like networks. The fluid model incorporates two important features previously isolated from system performance models, user settings with multiple groups and inter-group data exchange induced by the choking algorithm. Our numerical results point out some key parameters of performance, such as the staying time of seeders. Generally, selfish behavior does not receive equal performance degradation, and in some scenarios users have strong incentives of free-riding. We also find content delivery can be greatly deterred when malicious free-riders are overwhelming.  相似文献   
3.
本文引进一个定义在L~∞(0,1)上格半范数ρp与一个熟知的格半范数ρ0关系,证明了在L~∞(0,1)中的序区间上,ρ0-拓扑与ρp-拓扑等价,从而证明了(L~∞(0,1),ρp)′的闭单位球是(L~∞(0,1),ρp)′的某个子集的弱-闭包,本文还证明了(L~∞(0,1),ρp)′可看作WeakLp(0,1)对偶空间的奇异部一个理想,而且这奇异部可由(L~∞(0,1),ρp)′与一算子族生成.(f)all(l.\n,oo(j.)=hillsill)t ̄.,iff ̄*(t)respectivelyall'l,L(q,1)isthepredlslaloftyreakLI',allllh,rlloll--at(,llli('llleasllrealga(l ̄s,arepresellta'tiolltlleorenlff,relelllelltsillSac,all(lS,,.isof)taille(l.However,ill[2],itisslldwnthattilerepreselltatiolltilesf)relllof)taille(lill[.5]isill(torre(?t.Inthisnote,wede  相似文献   
4.
This paper gives a review of the methodology used to tune the run-in process of a PC manufacturing line. It shows in some detail the analysis carried-out on the test data gathered on the manufacturing line and presents a clear picture of the run-in process in order to choose the best compromise between process efficiency and costs.  相似文献   
5.
Safety,liveness and fairness in temporal logic   总被引:1,自引:0,他引:1  
In this paper we present syntactic characterization of temporal formulas that express various properties of interest in the verification of concurrent programs. Such a characterization helps us in choosing the right techniques for proving correctness with respect to these properties. The properties that we consider include safety properties, liveness properties and fairness properties. We also present algorithms for checking if a given temporal formula expresses any of these properties.This work is partly supported by NSF grant CCR-9212183. A preliminary version of this paper appeared in the Fourth ACM Symposium on Principles of Distributed Computing.  相似文献   
6.
TIC is a timed algebraic calculus which combines ideas from asynchronous and synchronous calculi. Time is introduced by assigning explicit time restrictions to the events of an asynchronous calculus. The semantics is defined in an operational way. Interleaving of behaviours is defined in such a way that a proper merge of events in time is achieved. Weak timed bisimulation is also defined. Examples are presented to show the applicability of the calculus to the study of timed behaviours.This work was partially supported by CICYT under the TIC program (MEDAS project)  相似文献   
7.
Treated was an anti-plane crack perpendicular to the interface of an exponential-type FGM strip bonded to another linear-type FGM substrate with infinite thickness. Through Fourier integral transform, the problem was reduced as a Cauchy singular integral equation, which was further solved numerically by the Lobatto–Chebyshev collocation method. Based on the numerical solution, the effects of the geometrical and physical parameters on the stress intensity factor (SIF) were analyzed and the following conclusions were obtained: (a) A notable discrepancy between the interface-perpendicular crack and the interfacial one is that, to reduce the weak-discontinuity of interface or to make the interface micro-discontinuous will not necessarily decrease the SIF of the former, but will surely decrease that of the latter. (b) When a crack tip is situated very near to the interface (or free surface), its SIF will be high and totally dominated by the interface (or free surface). (c) To increase the stiffness of the FGM on one side of the interface is beneficial to preventing the crack on the other side from growing toward the interface. Besides, some practical suggestions were further given for material design in the field of composites.  相似文献   
8.
弱磁应力检测技术支持非接触在线应力损伤检测,在长输油气管道应力内检测技术领域具有巨大的应用潜力。但弱磁信号微弱,易受外界环境干扰,检测结果易出现偏差。为加强弱磁信号的检测能力,基于铁磁材料的微观特性,建立了外磁场弱磁应力检测模型,获得了弱磁信号强度随外磁场强度与施加应力的变化规律,描述了外磁场对弱磁应力检测信号的激励特性,并进行了系统的实验研究。结果表明,弱磁信号的切向峰值与法向零点均位于应力集中区的中心位置,且不随应力与外磁场的变化而发生波动;弱磁信号切向峰值与法向峰峰值随外磁场与应力的增加而增大;外磁场对弱磁应力检测信号的激励作用随外磁场的增加先增大后减小。  相似文献   
9.
We study online adaptive scheduling for multiple sets of parallel jobs, where each set may contain one or more jobs with time-varying parallelism. This two-level scheduling scenario arises naturally when multiple parallel applications are submitted by different users or user groups in large parallel systems, where both user-level fairness and system-wide efficiency are of important concerns. To achieve fairness, we use the well-known equi-partitioning algorithm to distribute the available processors among the active job sets at any time. For efficiency, we apply a feedback-driven adaptive scheduler that periodically adjusts the processor allocations within each set by consciously exploiting the jobs’ execution history. We show that our algorithm achieves asymptotically competitive performance with respect to the set response time, which incorporates two widely used performance metrics, namely, total response time and makespan, as special cases. Both theoretical analysis and simulation results demonstrate that our algorithm improves upon an existing scheduler that provides only fairness but lacks efficiency. Furthermore, we provide a generalized framework for analyzing a family of scheduling algorithms based on feedback-driven policies with provable efficiency. Finally, we consider an extended multi-level hierarchical scheduling model and present a fair and efficient solution that effectively reduces the problem to the two-level model.  相似文献   
10.
Users are inclined to share sensitive data in a remote server if no strong security mechanism is in place. Searchable encryption satisfies the need of users to execute a search encrypted data. Previous searchable encryption methods such as “public key encryption with keyword search (PEKS)” restricted the data access to certain users, because only the assigned users were able to search the encrypted data. In this paper we will discuss the relation between Attribute Based Encryption (ABE) and searchable encryption and define a weak anonymity of the ABE scheme, named “attribute privacy”. With this weak anonymity, we propose a general transformation from ABE to Attribute Based Encryption with Keyword Search (ABEKS) and a concrete attribute private key-policy ABE (KP-ABE) scheme. We present an ABEKS scheme based on this KP-ABE scheme and permit multi-users to execute a flexible search on the remote encrypted data.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号