首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   2103篇
  免费   362篇
  国内免费   449篇
电工技术   93篇
综合类   242篇
化学工业   52篇
金属工艺   24篇
机械仪表   34篇
建筑科学   130篇
矿业工程   71篇
能源动力   17篇
轻工业   29篇
水利工程   19篇
石油天然气   27篇
武器工业   7篇
无线电   516篇
一般工业技术   70篇
冶金工业   69篇
原子能技术   1篇
自动化技术   1513篇
  2024年   36篇
  2023年   74篇
  2022年   149篇
  2021年   162篇
  2020年   166篇
  2019年   124篇
  2018年   126篇
  2017年   124篇
  2016年   121篇
  2015年   153篇
  2014年   171篇
  2013年   164篇
  2012年   178篇
  2011年   129篇
  2010年   133篇
  2009年   128篇
  2008年   121篇
  2007年   112篇
  2006年   116篇
  2005年   100篇
  2004年   72篇
  2003年   57篇
  2002年   46篇
  2001年   35篇
  2000年   29篇
  1999年   25篇
  1998年   7篇
  1997年   7篇
  1996年   9篇
  1995年   10篇
  1994年   1篇
  1993年   4篇
  1991年   1篇
  1990年   2篇
  1985年   3篇
  1983年   3篇
  1982年   5篇
  1981年   2篇
  1980年   1篇
  1979年   1篇
  1978年   1篇
  1973年   1篇
  1969年   1篇
  1966年   2篇
  1965年   1篇
  1956年   1篇
排序方式: 共有2914条查询结果,搜索用时 15 毫秒
1.
Private information retrieval(PIR) is an important privacy protection issue of secure multi-party computation, but the PIR protocols based on classical cryptography are vulnerable because of new technologies,such as quantum computing and cloud computing. The quantum private queries(QPQ) protocols available, however, has a high complexity and is inefficient in the face of large database. This paper, based on the QKD technology which is mature now, proposes a novel QPQ protocol utilizing the key dilution and auxiliary parameter. Only N quits are required to be sent in the quantum channel to generate the raw key, then the straight k bits in the raw key are added bitwise to dilute the raw key, and a final key is consequently obtained to encrypt the database. By flexible adjusting of auxiliary parameters θ and k, privacy is secured and the query success ratio is improved. Feasibility and performance analyses indicate that the protocol has a high success ratio in first-trial query and is easy to implement, and that the communication complexity of O(N) is achieved.  相似文献   
2.
Many e-commerce companies collect users’ personal data for marketing purposes despite privacy concerns. Information-collecting companies often offer a monetary reward to users to alleviate privacy concerns and ease the collection of personal information. This study focused on the negative effects of monetary rewards on both information privacy concerns (IPC) and information disclosure. A survey approach was used to collect data and 370 final responses were analysed using a two-way analysis of variance and a binomial logistic regression model. The results show that monetary rewards increase IPC when an information-collecting company requires sensitive information. Additional results indicate that building trust is a more effective way of collecting personal data. This study identifies how organisations can best execute information-collection activities and contributes additional insights for academia and practitioners.  相似文献   
3.
随着大数据和云计算的技术的深入应用,人工智能时代的机器学习和深度学习更需要日益增长的数据,因此数据安全与隐私保护变得更加迫切。本文介绍人工智能的定义以及特征,探究数据安全和隐私保护现状,分析数据安全和隐私保护面临的诸多问题,并提出在人工智能时代对数据安全和隐私保护的措施。  相似文献   
4.
煤巷锚杆支护技术的探讨   总被引:1,自引:0,他引:1  
王志强  蔡永海 《煤炭技术》2006,25(8):127-129
从巷道围岩强度,原岩自重应力,地质构适应力,煤柱留设宽度和巷道断面形状等方面对影响煤巷稳定性的因素进行了分析,提出了煤巷锚杆支护注意的6个问题。  相似文献   
5.
世界各国(或地区)推进RFID的策略   总被引:4,自引:0,他引:4  
介绍了一些国家和地区发展RFID的政策和推进措施,总结了各国发展RFID的共性。  相似文献   
6.
钻杆防磨技术的现状和发展   总被引:3,自引:3,他引:0  
在深井超深井勘探过程中,由于径向力、涡动、横向振动等因素的存在,随着钻井时间的增长,钻柱作用于套管内壁的侧向力增大,导致套管磨损的问题越来越严重。介绍了近年来钻杆防磨技术的发展,主要从钻杆接头表面处理和钻杆保护器2方面来研究防磨减磨措施的现状和发展。  相似文献   
7.
刘永望 《山西建筑》2004,30(14):13-14
介绍了西安传统历史街区内西羊市街的活力情况 ,对该街区所处的环境背景进行了分析 ,探讨了街区的民族风格 ,指出只有转变观念 ,才能规划和设计出好的作品  相似文献   
8.
There are no explicit laws concerning food recalls in China; moreover, some related regulations have weaknesses. China should first create a system of laws and regulations governing food recalls, establish a system to recall defective food, and strengthen administrative and legal remedial mechanisms related to consumer rights.  相似文献   
9.
根据保护煤柱设计原理 ,利用微机采用垂线法留设保护煤柱的数学模型、程序流程以及得到的算例结果。利用该方法 ,只要将有关资料输入计算机 ,就能快速准确地自动计算出煤柱角点坐标、煤柱面积和压煤量。  相似文献   
10.
Verifiable Distributed Oblivious Transfer and Mobile Agent Security   总被引:1,自引:0,他引:1  
The mobile agent is a fundamental building block of the mobile computing paradigm. In mobile agent security, oblivious transfer (OT) from a trusted party can be used to protect the agent’s privacy and the hosts’ privacy. In this paper, we introduce a new cryptographic primitive called Verifiable Distributed Oblivious Transfer (VDOT), which allows us to replace a single trusted party with a group of threshold trusted servers. The design of VDOT uses a novel technique called consistency verification of encrypted secret shares. VDOT protects the privacy of both the sender and the receiver against malicious attacks of the servers. We also show the design of a system to apply VDOT to protect the privacy of mobile agents. Our design partitions an agent into the general portion and the security-sensitive portion. We also implement the key components of our system. As far as we know, this is the first effort to implement a system that protects the privacy of mobile agents. Our preliminary evaluation shows that protecting mobile agents not only is possible, but also can be implemented efficiently. This work was supported in part by the DoD University Research Initiative (URI) program administered by the Office of Naval Research under grant N00014-01-1-0795. Sheng Zhong was supported by ONR grant N00014-01-1-0795 and NSF grants ANI-0207399 and CCR-TC-0208972. Yang Richard Yang was supported in part by NSF grant ANI-0207399. A preliminary version of this paper was presented at the DialM-POMC Joint Workshop on Foundations of Mobile Computing in 2003. Sheng Zhong received his Ph.D. in computer science from Yale University in the year of 2004. He holds an assistant professor position at SUNY Buffalo and is currently on leave for postdoctoral research at the Center for Discrete Mathematics and Theoretical Computer Science (DIMACS). His research interests, on the practical side, are security and incentives in data mining, databases, and wireless networks. On the theoretical side, he is interested in cryptography and game theory. Yang Richard Yang is an Assistant Professor of Computer Science at Yale University. His research interests include computer networks, mobile computing, wireless networking, sensor networks, and network security. He leads the LAboratory of Networked Systems (LANS) at Yale. His recent awards include a Schlumberger Fellowship and a CAREER Award from the National Science Foundation. He received his B.E. degree from Tsinghua University (1993), and his M.S. and Ph.D. degrees from the University of Texas at Austin (1998 and 2001).  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号