首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   104篇
  免费   36篇
  国内免费   25篇
电工技术   3篇
综合类   13篇
金属工艺   1篇
机械仪表   4篇
建筑科学   3篇
轻工业   2篇
石油天然气   1篇
武器工业   1篇
无线电   26篇
一般工业技术   8篇
冶金工业   4篇
自动化技术   99篇
  2022年   4篇
  2021年   1篇
  2020年   7篇
  2019年   2篇
  2018年   1篇
  2017年   7篇
  2016年   5篇
  2015年   4篇
  2014年   10篇
  2013年   11篇
  2012年   16篇
  2011年   18篇
  2010年   10篇
  2009年   23篇
  2008年   13篇
  2007年   14篇
  2006年   2篇
  2005年   3篇
  2004年   4篇
  2003年   4篇
  2002年   3篇
  2001年   1篇
  1999年   1篇
  1996年   1篇
排序方式: 共有165条查询结果,搜索用时 15 毫秒
1.
Illumination is essential for modern life as colorful world is perceived by human visionary system. Display technology has been developing rapidly in recent decades, and the basic principle is related to the way that the image is illuminated and light is emanated. Traditional illumination is provided by different types of light sources, and the display image is visible in large viewing space until the emanating light decays to zero. This work proposes and demonstrates a novel illumination scheme for a display in which the displaying images are visible only in specific spatial regions. The directional backlight ensures the image propagating to specific direction while imaging visibility can be controlled to terminate abruptly at certain distance from the display screen while exerting no influence to nearby regions. The working principle for such an illumination scheme is the use of the modulated coherent directional backlight through an axicon lens. It is shown that the illumination scheme can robustly deliver carried image information to the designated viewing region. This new illumination scheme has many advantages over conventional illumination, including its usage for personal display, very lower energy consumption, as well as minimizing light hazard pollution.  相似文献   
2.
在有些情况下, 需要将验证者限定为某一个人。 利用基于身份的密码体制, 提出了一种强指定验证人签名和一种强指定验证人多重代理签名, 并对其安全性进行了分析。 在签名代价和验证代价上, 提出的强指定验证人签名比Kang等人的方案要低。提出的强指定验证人多重代理签名可以同时授权给n个代理人, 可以有效防止代理签名人对签名权的滥用。  相似文献   
3.
Certificateless cryptography addresses the private key escrow problem in identity-based systems, while overcoming the costly issues in traditional public key cryptography. Undeniable signature schemes were proposed with the aim of limiting the public verifiability of ordinary digital signatures. The first certificateless undeniable signature scheme was put forth by Duan. The proposed scheme can be considered as the certificateless version of the identity-based undeniable signature scheme which was introduced by Libert and Quisquater. In this paper, we propose a new scheme which is much more efficient comparing to Duan's scheme. Our scheme requires only one pairing evaluation for signature generation and provides more efficient confirmation and disavowal protocols for both the signer and the verifier. We also prove the security of our scheme in the strong security model based on the intractability of some well-known pairing-based assumptions in the random oracle model.  相似文献   
4.
The optimal viewing distance was proposed as a parameter for designing a parallax barrier 3D display. It can be designed based on simple geometric method and by considering the pitches of image display pixels and parallax barrier, or even including the aperture ratios of the image display pixels and parallax barrier. It can be analyzed by using ray tracing method. By considering the optical refraction index of the cover glass, the angular behavior of the system becomes more realistic; however, the geometric method is difficult to be used. We propose a revised method for estimating the view distance and angular behavior. In this paper, we have demonstrated a designated eye position (DEP) for each view and shown that multiple DEPs make a circular curve around the center of the display. We prove the new concept by comparing the optical ray tracing calculations and optical measurement.  相似文献   
5.
无证书广义指定多个验证者有序多重签名   总被引:2,自引:0,他引:2  
韩亚宁  王彩芬 《计算机应用》2009,29(6):1643-1645
有序多重签名方案一般都是基于离散对数或身份的,存在着证书管理问题或是密钥托管问题。广义指定多个验证者签名体制允许签名的持有者指定多个签名的验证者,只有被指定的验证者可以验证签名的有效性。将无证书签名体制和广义指定多个验证者签名体制相结合,提出了无证书广义指定多个验证者有序多重签名方案及其安全模型。在随机预言模型下的安全性分析表明:该方案可以抵抗适应性选择消息攻击,其不可伪造性基于BDH困难假设。  相似文献   
6.
The objective of this paper is to reduce the development time of a PLC (Programmable Logic Controller) by automating the task of code generation. For this purpose, we applied t-MPSG (Timed-Message Based Part State Graph). The t-MPSG is an extended finite state automata used to model and generate an execution module for a real-time shop floor controller system. In our proposed method, t-MPSG is used to model the formal specification of the controller system that can be translated into textual structure. After the verification of the t-MPSG model, it can be used as an input to the plc-builder tool. The plc-builder tool is an extended version of a conventional MPSG simulator. It can be used to translate the textual structure of the t-MPSG into an IEC standard PLC code. Finally, the generated code can be downloaded to a PLC emulator or a PLC device for the purpose of simulation and execution. The similarity in the hierarchical structure of the t-MPSG and the IEC standard PLC program has made it convenient to transform from one form to another. Furthermore, an illustration of the methodology to auto-generate IEC standard PLC code using t-MPSG is explained with a suitable example. Recommended by Editorial Board member Young Soo Suh under the direction of Editor Jae Weon Choi. This work was partially supported by Defense Acquisition Program Administration and Agency for Defense Development under the contract (UD080042AD). Devinder Thapa is a Postdoc Research Fellow in the Department of Industrial & information systems at Ajou University, Korea. He completed his Ph.D. from Ajou University in Industrial and Information Systems Engineering. His area of research is related to manufacturing automation and intelligent decision support systems. Chang Mok Park is a Professor in the Department of Technology & Systems Management at Induk Institute of Technology. He completed his Ph.D. in 2002 from Ajou University in Industrial Engineering. His research interest is related to manufacturing optimization, discrete event system simulation and signal analysis. Sang C. Park is an Associate Professor in the Department of Industrial & Information Systems Engineering at Ajou University. He received his B.S., M.S., and Ph.D. degrees from KAIST in 1994, 1996, and 2000, respectively, all in Industrial Engineering. His research interests include geometric algorithms in CAD/CAM, process planning, engineering knowledge management, and discrete event system simulation. Gi-Nam Wang is the Head and a Professor in the Department of Industrial & Information Systems Engineering at Ajou University, Korea. He completed his Ph.D. in 1992 from Texas A&M University, in Industrial Engineering. He has worked as Visiting Professor at University of Texas at Austin during 2000–2001. His area of research is related to Intelligent Information & manufacturing systems, system integration & automation, e-Business solutions and image processing.  相似文献   
7.
指定验证者签名方案的安全性分析   总被引:1,自引:1,他引:0       下载免费PDF全文
杜红珍  温巧燕 《计算机工程》2010,36(12):144-145
对Kang等人和张学军提出的2个基于身份的指定验证者签名方案(Kang方案和Zhang方案)进行安全性分析,指出在Kang方案中,非指定验证者也可以验证签名的有效性,不能抵抗伪造攻击和授权攻击,Zhang方案也不满足不可伪造性、强壮性和不可授权性。  相似文献   
8.
广义指定多个验证者签名允许签名持有者指定多个签名验证者,有序多重签名则可满足多个签名者以严格的次序进行签名的要求。根据上述特性,提出一种基于身份的广义指定多个验证者有序多重签名方案,采用类短签名的形式构造签名,并在随机预言模型下证明方案的安全性。分析结果表明,该方案具有较高的效率,可抵抗适应性选择消息和身份攻击。  相似文献   
9.
设计了一种新的具备消息恢复特性的指定验证者的代理盲签名方案.方案的安全性建立在椭圆曲线离散对数难解性之上,并对其进行了安全性分析.方案在验证签名过程中,消息可恢复出来.另外,方案节省了信息的传输量,有效地降低成本,有广泛的应用价值.  相似文献   
10.
A strong designated verifier signature scheme makes it possible for a signer to convince a designated verifier that she has signed a message in such a way that the designated verifier cannot transfer the signature to a third party, and no third party can even verify the validity of a designated verifier signature. We show that anyone who intercepts one signature can verify subsequent signatures in Zhang-Mao ID-based designated verifier signature scheme and Lal-Verma ID-based designated verifier proxy signature scheme. We propose a new and efficient ID-based designated verifier signature scheme that is strong and unforgeable. As a direct corollary, we also get a new efficient ID-based designated verifier proxy signature scheme.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号