首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   26455篇
  免费   2847篇
  国内免费   2162篇
电工技术   1320篇
技术理论   3篇
综合类   4747篇
化学工业   1955篇
金属工艺   790篇
机械仪表   1400篇
建筑科学   1773篇
矿业工程   792篇
能源动力   631篇
轻工业   970篇
水利工程   882篇
石油天然气   1496篇
武器工业   319篇
无线电   3061篇
一般工业技术   3183篇
冶金工业   668篇
原子能技术   394篇
自动化技术   7080篇
  2024年   92篇
  2023年   293篇
  2022年   534篇
  2021年   545篇
  2020年   717篇
  2019年   661篇
  2018年   646篇
  2017年   712篇
  2016年   792篇
  2015年   849篇
  2014年   1487篇
  2013年   1740篇
  2012年   1998篇
  2011年   1983篇
  2010年   1624篇
  2009年   1583篇
  2008年   1617篇
  2007年   1787篇
  2006年   1662篇
  2005年   1400篇
  2004年   1246篇
  2003年   1022篇
  2002年   898篇
  2001年   704篇
  2000年   664篇
  1999年   634篇
  1998年   539篇
  1997年   477篇
  1996年   432篇
  1995年   413篇
  1994年   316篇
  1993年   280篇
  1992年   234篇
  1991年   207篇
  1990年   172篇
  1989年   142篇
  1988年   106篇
  1987年   57篇
  1986年   43篇
  1985年   38篇
  1984年   29篇
  1983年   14篇
  1982年   18篇
  1981年   18篇
  1980年   6篇
  1979年   10篇
  1976年   3篇
  1964年   2篇
  1959年   3篇
  1956年   2篇
排序方式: 共有10000条查询结果,搜索用时 62 毫秒
1.
This paper presents a fast distance relay for series compensated transmission lines based on the R–L differential-equation algorithm using the theory of equal transfer process of transmission lines. The measuring distances based on the proposed algorithm can fast approach the actual value of fault distance when a fault occurs in front of the series capacitor. When a fault occurs behind of the series capacitor, the fault loop, including the series capacitor, does not match the R–L transmission line model, so the measuring distances fluctuate severely. Based on this, the relative position of the fault with respect to the series capacitor can be judged effectively according to the fluctuation range of the measuring distances, and the accurate fault location can be obtained fast. A variety of PSCAD/EMTDC simulation tests show that the new relay has fast operating speed and high accuracy when applied to the long series compensated transmission lines.  相似文献   
2.
Several three-party password authenticated key exchange (3-PAKE) protocols have recently been proposed for heterogeneous wireless sensor networks (HWSN). These are efficient and designed to address security concerns in ad-hoc sensor network applications for a global Internet of Things framework, where a user may request access to sensitive information collected by resource-constrained sensors in clusters managed by gateway nodes. In this paper we first analyze three recently proposed 3-PAKE protocols and discuss their vulnerabilities. Then, based on Radio Frequency Identification technologies we propose a novel 3-PAKE protocol for HWSN applications, with two extensions for additional security features, that is provably secure, efficient and flexible.  相似文献   
3.
Numerous conceptual difficulties and misconceptions have been reported in the science and chemistry education literature about electrochemistry concepts such as electrolytes, redox equations, and about electrochemical (galvanic and electrolytic) cells. Other studies have considered teaching approaches aimed at improving learning and at overcoming misconceptions. This paper reviews these studies and considers strategies and approaches for the effective teaching of electrochemistry. Then, the review focuses on problem solving in equilibrium electrochemistry, especially problems involving the Nernst equation. The main findings of four studies with Greek university chemistry students, dealing with: (i) algorithmic problem‐solving ability; (ii) practice on problem solving; (iii) the effect of the format of a problem; and (iv) the construction and evaluation of a website devoted to electrochemistry problem solving, are reported.  相似文献   
4.
Private information retrieval(PIR) is an important privacy protection issue of secure multi-party computation, but the PIR protocols based on classical cryptography are vulnerable because of new technologies,such as quantum computing and cloud computing. The quantum private queries(QPQ) protocols available, however, has a high complexity and is inefficient in the face of large database. This paper, based on the QKD technology which is mature now, proposes a novel QPQ protocol utilizing the key dilution and auxiliary parameter. Only N quits are required to be sent in the quantum channel to generate the raw key, then the straight k bits in the raw key are added bitwise to dilute the raw key, and a final key is consequently obtained to encrypt the database. By flexible adjusting of auxiliary parameters θ and k, privacy is secured and the query success ratio is improved. Feasibility and performance analyses indicate that the protocol has a high success ratio in first-trial query and is easy to implement, and that the communication complexity of O(N) is achieved.  相似文献   
5.
A uniform solid product layer normally assumed in the shrinking-core model cannot predict the kinetic transition behavior of the H2 adsorption reactions. In this study, the concept of a uniform solid product layer has been replaced by that of the inward growth of solid products on the solid surface. A rate equation is established to calculate the inward growth of the solid product and was implemented into the shrinking-core model to calculate the H2 adsorption kinetics for various shapes of Mg-based materials. The prediction accuracy of the developed model is verified from the detailed experimental data. To account for the external gas diffusion around the particle and the intraparticle gas diffusion, an analytical equation is derived using the Thiele modulus method. This model can be used to analyze various kinetic aspects and to analyze the effect of change in the particle microstructure on intraparticle diffusion.  相似文献   
6.
带关键字搜索的公钥加密(PEKS)是一种有用的加密原语,它允许用户将在加密数据上搜索的功能委托给不可信的第三方服务器,而不影响原始数据的安全性和隐私性。但是,由于缺乏对于数据的加密以及解密能力,PEKS方案不能单独进行使用,必须与标准的公钥加密方案(PKE)相结合。因此,Baek等人在2006年引入了一种新的加密原语,称为结合PKE和PEKS的加密方案(PKE+PEKS),它同时提供了PKE和PEKS的功能。目前,已有文献提出了几种PKE+PEKS方案。然而,他们都没有考虑关键字猜测攻击的问题。本文提出一个新的高效且能够抵抗关键字猜测攻击的PKE+PEKS方案,与已有方案相比,该方案在性能上有很大的提升,并且在生成关键字和数据密文时,不需要使用双线性对,极大地降低了计算和存储成本。安全性分析表明,本文中所提出的方案能够满足密文隐私安全性、陷门不可区分性和抗关键字猜测攻击的安全性。效率分析表明,本分提出的方案更加高效。  相似文献   
7.
In the first part of this paper, we investigate the use of Hessenberg-based methods for solving the Sylvester matrix equation AX+XB=C. To achieve this goal, the Sylvester form of the global generalized Hessenberg process is presented. Using this process, different methods based on a Petrov–Galerkin or on a minimal norm condition are derived. In the second part, we focus on the SGl-CMRH method which is based on the Sylvester form of the Hessenberg process with pivoting strategy combined with a minimal norm condition. In order to accelerate the SGl-CMRH method, a preconditioned framework of this method is also considered. It includes both fixed and flexible variants of the SGl-CMRH method. Moreover, the connection between the flexible preconditioned SGl-CMRH method and the fixed one is studied and some upper bounds for the residual norm are obtained. In particular, application of the obtained theoretical results is investigated for the special case of solving linear systems of equations with several right-hand sides. Finally, some numerical experiments are given in order to evaluate the effectiveness of the proposed methods.  相似文献   
8.
As the development of cloud computing and the convenience of wireless sensor netowrks, smart devices are widely used in daily life, but the security issues of the smart devices have not been well resolved. In this paper, we present a new NTRU-type public-key cryptosystem over the binary field. Specifically, the security of our scheme relies on the computational intractability of an unbalanced sparse polynomial ratio problem (DUSPR). Through theoretical analysis, we prove the correctness of our proposed cryptosystem. Furthermore, we implement our scheme using the NTL library, and conduct a group of experiments to evaluate the capabilities and consuming time of encryption and decryption. Our experiments result demonstrates that the NTRU-type public-key cryptosystem over the binary field is relatively practical and effective.  相似文献   
9.
We deal with the mathematical model of the incremental degradation of the internal coating (e.g. a polymeric material) of a metallic pipe in which a fluid flows relatively fast. The fluid drags solid impurities so that longitudinal scratches, inaccessible to any direct inspection procedure, are produced on the coating. Time evolution of this kind of defects can be reconstructed from the knowledge of a sequence of temperature maps of the external surface. The time-varying orthogonal section of this damaged interface is determined as a function of time and polar angle through the identification of a suitable effective heat transfer coefficient by means of Thin Plate Approximation.  相似文献   
10.
带有传感器的可穿戴式医疗设备不断生成大量数据,由于数据的复杂性,难以通过处理和分析大数据来找到有价值的决策信息。为了解决这个问题,提出了一种新的物联网体系结构,用于存储和处理医疗应用的可扩展传感器数据(大数据)。所提出的架构主要由两个子架构组成:Meta Fog重定向(MF-R)架构和AWS密钥管理机制。MF-R架构使用Apache Pig和Apache HBase等大数据技术来收集和存储不同传感器设备生成的传感器数据,并利用卡尔曼滤波消除噪声。AWS密钥管理机制使用密钥管理方案,目的是保护云中的数据,防止未经授权的访问。当数据存储在云中时,所提出的系统能够使用随机梯度下降算法和逻辑回归来开发心脏病的预测模型。仿真实验表明,和其他几种算法相比,提出的算法具有更小的误差,且在吞吐量、准确度等方面具有一定的优越性。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号