首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   18231篇
  免费   3227篇
  国内免费   1885篇
电工技术   3821篇
综合类   1898篇
化学工业   2013篇
金属工艺   389篇
机械仪表   914篇
建筑科学   735篇
矿业工程   319篇
能源动力   435篇
轻工业   1259篇
水利工程   167篇
石油天然气   449篇
武器工业   394篇
无线电   3046篇
一般工业技术   1496篇
冶金工业   279篇
原子能技术   96篇
自动化技术   5633篇
  2024年   163篇
  2023年   470篇
  2022年   667篇
  2021年   786篇
  2020年   844篇
  2019年   677篇
  2018年   673篇
  2017年   795篇
  2016年   789篇
  2015年   930篇
  2014年   1191篇
  2013年   1167篇
  2012年   1374篇
  2011年   1535篇
  2010年   1195篇
  2009年   1166篇
  2008年   1209篇
  2007年   1450篇
  2006年   1204篇
  2005年   974篇
  2004年   780篇
  2003年   686篇
  2002年   512篇
  2001年   441篇
  2000年   384篇
  1999年   284篇
  1998年   211篇
  1997年   165篇
  1996年   146篇
  1995年   99篇
  1994年   90篇
  1993年   66篇
  1992年   62篇
  1991年   29篇
  1990年   33篇
  1989年   21篇
  1988年   11篇
  1987年   12篇
  1986年   6篇
  1985年   11篇
  1984年   5篇
  1983年   7篇
  1982年   7篇
  1980年   5篇
  1979年   2篇
  1977年   2篇
  1974年   2篇
  1964年   1篇
  1959年   1篇
  1955年   1篇
排序方式: 共有10000条查询结果,搜索用时 15 毫秒
1.
The existing analytical average bit error rate (ABER) expression of conventional generalised spatial modulation (CGSM) does not agree well with the Monte Carlo simulation results in the low signal‐to‐noise ratio (SNR) region. Hence, the first contribution of this paper is to derive a new and easy way to evaluate analytical ABER expression that improves the validation of the simulation results at low SNRs. Secondly, a novel system termed CGSM with enhanced spectral efficiency (CGSM‐ESE) is presented. This system is realised by applying a rotation angle to one of the two active transmit antennas. As a result, the overall spectral efficiency is increased by 1 bit/s/Hz when compared with the equivalent CGSM system. In order to validate the simulation results of CGSM‐ESE, the third contribution is to derive an analytical ABER expression. Finally, to improve the ABER performance of CGSM‐ESE, three link adaptation algorithms are developed. By assuming full knowledge of the channel at the receiver, the proposed algorithms select a subset of channel gain vector (CGV) pairs based on the Euclidean distance between all CGV pairs, CGV splitting, CGV amplitudes, or a combination of these.  相似文献   
2.
Large‐scale production of hydrogen from water‐alkali electrolyzers is impeded by the sluggish kinetics of hydrogen evolution reaction (HER) electrocatalysts. The hybridization of an acid‐active HER catalyst with a cocatalyst at the nanoscale helps boost HER kinetics in alkaline media. Here, it is demonstrated that 1T–MoS2 nanosheet edges (instead of basal planes) decorated by metal hydroxides form highly active edge 1T‐MoS 2 / edge Ni ( OH ) 2 heterostructures, which significantly enhance HER performance in alkaline media. Featured with rich edge 1T‐MoS 2 / edge Ni ( OH ) 2 sites, the fabricated 1T–MoS2 QS/Ni(OH)2 hybrid (quantum sized 1T–MoS2 sheets decorated with Ni(OH)2 via interface engineering) only requires overpotentials of 57 and 112 mV to drive HER current densities of 10 and 100 mA cm?2, respectively, and has a low Tafel slope of 30 mV dec?1 in 1 m KOH. So far, this is the best performance for MoS2‐based electrocatalysts and the 1T–MoS2 QS/Ni(OH)2 hybrid is among the best‐performing non‐Pt alkaline HER electrocatalysts known. The HER process is durable for 100 h at current densities up to 500 mA cm?2. This work not only provides an active, cost‐effective, and robust alkaline HER electrocatalyst, but also demonstrates a design strategy for preparing high‐performance catalysts based on edge‐rich 2D quantum sheets for other catalytic reactions.  相似文献   
3.
带关键字搜索的公钥加密(PEKS)是一种有用的加密原语,它允许用户将在加密数据上搜索的功能委托给不可信的第三方服务器,而不影响原始数据的安全性和隐私性。但是,由于缺乏对于数据的加密以及解密能力,PEKS方案不能单独进行使用,必须与标准的公钥加密方案(PKE)相结合。因此,Baek等人在2006年引入了一种新的加密原语,称为结合PKE和PEKS的加密方案(PKE+PEKS),它同时提供了PKE和PEKS的功能。目前,已有文献提出了几种PKE+PEKS方案。然而,他们都没有考虑关键字猜测攻击的问题。本文提出一个新的高效且能够抵抗关键字猜测攻击的PKE+PEKS方案,与已有方案相比,该方案在性能上有很大的提升,并且在生成关键字和数据密文时,不需要使用双线性对,极大地降低了计算和存储成本。安全性分析表明,本文中所提出的方案能够满足密文隐私安全性、陷门不可区分性和抗关键字猜测攻击的安全性。效率分析表明,本分提出的方案更加高效。  相似文献   
4.
The principles and design of “active” self‐propelling particles that can convert energy, move directionally on their own, and perform a certain function is an emerging multidisciplinary research field, with high potential for future technologies. A simple and effective technique is presented for on‐demand steering of self‐propelling microdiodes that move electroosmotically on water surface, while supplied with energy by an external alternating (AC) field. It is demonstrated how one can control remotely the direction of diode locomotion by electronically modifying the applied AC signal. The swimming diodes change their direction of motion when a wave asymmetry (equivalent to a DC offset) is introduced into the signal. The data analysis shows that the ability to control and reverse the direction of motion is a result of the electrostatic torque between the asymmetrically polarized diodes and the ionic charges redistributed in the vessel. This novel principle of electrical signal‐coded steering of active functional devices, such as diodes and microcircuits, can find applications in motile sensors, MEMs, and microrobotics.  相似文献   
5.
CRAFT is a tweakable block cipher introduced in 2019 that aims to provide strong protection against differential fault analysis. In this paper, we show that CRAFT is vulnerable to side-channel cube attacks. We apply side-channel cube attacks to CRAFT with the Hamming weight leakage assumption. We found that the first half of the secret key can be recovered from the Hamming weight leakage after the first round. Next, using the recovered key bits, we continue our attack to recover the second half of the secret key. We show that the set of equations that are solvable varies depending on the value of the key bits. Our result shows that 99.90% of the key space can be fully recovered within a practical time.  相似文献   
6.
As the development of cloud computing and the convenience of wireless sensor netowrks, smart devices are widely used in daily life, but the security issues of the smart devices have not been well resolved. In this paper, we present a new NTRU-type public-key cryptosystem over the binary field. Specifically, the security of our scheme relies on the computational intractability of an unbalanced sparse polynomial ratio problem (DUSPR). Through theoretical analysis, we prove the correctness of our proposed cryptosystem. Furthermore, we implement our scheme using the NTL library, and conduct a group of experiments to evaluate the capabilities and consuming time of encryption and decryption. Our experiments result demonstrates that the NTRU-type public-key cryptosystem over the binary field is relatively practical and effective.  相似文献   
7.
The three-phase four-wire shunt active power filter (SAPF) was developed to suppress the harmonic currents generated by nonlinear loads, and for the compensation of unbalanced nonlinear load currents, reactive power, and the harmonic neutral current. In this work, we consider instantaneous reactive power theory (PQ theory) for reference current identification based on the following two algorithms: the classic low-pass filter (LPF) and the second-order generalized integrator (SOGI) filter. Furthermore, since an important process in SAPF control is the regulation of the DC bus voltage at the capacitor, a new controller based on the Lyapunov function is also proposed. A complete simulation of the resultant active filtering system confirms its validity, which uses the SOGI filter to extract the reference currents from the distorted line currents, compared with the traditional PQ theory based on LPF. In addition, the simulation performed also demonstrates the superiority of the proposed approach, for DC bus voltage control based on the Lyapunov function, compared with the traditional proportional-integral (PI) controller. Both novel approaches contribute towards an improvement in the overall performance of the system, which consists of a small rise and settling time, a very low or nonexistent overshoot, and the minimization of the total harmonic distortion (THD).  相似文献   
8.
针对在军棋博弈不完全信息对弈中,面对棋子不同价值、不同位置、不同搭配所产生的不同棋力,传统的单子意图搜索算法,不能满足棋子之间的协同性与沟通性,同时也缺乏对敌方的引诱与欺骗等高级对抗能力。本文提出一种结合UCT搜索策略的高价值棋子博弈方法,实现高价值棋子协同博弈的策略。实战经验表明:高价值多棋子军棋协同博弈策略优于单棋子军棋博弈策略。  相似文献   
9.
北斗三星无源定位技术   总被引:6,自引:2,他引:4  
介绍了北斗双星定位系统的特点、功能、系统组成和工作原理,说明了北斗有源定位方式在应用方面的局限性。针对北斗有源定位方式不能无线电静默,和人们对具有无线电隐蔽性的卫星定位的需求,详细介绍一种北斗三星无源定位技术:包括工作原理、实现方法、定位精度分析和目前达到的定位精度。阐述了北斗三星无源定位技术的优点和应用形势。  相似文献   
10.
Two main formation routes for thaumasite exist below 15 °C. One is the direct route from C–S–H reacting with appropriate carbonate, sulfate, Ca2+ ions and excess water. The other route is the woodfordite route from ettringite reacting with C–S–H, carbonate, Ca2+ ions and excess water, in which thaumasite arises through the intermediate formation of the solid solution woodfordite. The woodfordite route for thaumasite formation appears to be relatively quicker (although still slow) than the direct route, presumably because with the former the ettringite already has the octahedral [M(OH)6] units that can facilitate the critical change from [Al(OH)6]3− to [Si(OH)6]2− groupings. Both routes are mutually dependent on each other. The presence of magnesium salts can modify the path to thaumasite formation. High pressure might be able to stabilise [Si(OH)6]2− groupings and allow thaumasite to become formed above 15 °C. This possibility is discussed.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号