首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   2515篇
  免费   432篇
  国内免费   505篇
电工技术   75篇
综合类   427篇
化学工业   17篇
金属工艺   10篇
机械仪表   12篇
建筑科学   202篇
矿业工程   200篇
能源动力   30篇
轻工业   27篇
水利工程   146篇
石油天然气   11篇
武器工业   3篇
无线电   502篇
一般工业技术   88篇
冶金工业   97篇
自动化技术   1605篇
  2024年   39篇
  2023年   78篇
  2022年   158篇
  2021年   180篇
  2020年   190篇
  2019年   152篇
  2018年   146篇
  2017年   148篇
  2016年   160篇
  2015年   178篇
  2014年   211篇
  2013年   225篇
  2012年   200篇
  2011年   210篇
  2010年   177篇
  2009年   151篇
  2008年   139篇
  2007年   159篇
  2006年   142篇
  2005年   88篇
  2004年   72篇
  2003年   59篇
  2002年   41篇
  2001年   29篇
  2000年   24篇
  1999年   20篇
  1998年   5篇
  1997年   5篇
  1996年   8篇
  1995年   6篇
  1993年   4篇
  1991年   2篇
  1990年   3篇
  1988年   3篇
  1987年   3篇
  1986年   5篇
  1985年   3篇
  1984年   4篇
  1983年   3篇
  1982年   5篇
  1981年   3篇
  1980年   1篇
  1979年   1篇
  1978年   1篇
  1973年   1篇
  1969年   1篇
  1966年   3篇
  1965年   3篇
  1964年   1篇
  1956年   1篇
排序方式: 共有3452条查询结果,搜索用时 46 毫秒
1.
Private information retrieval(PIR) is an important privacy protection issue of secure multi-party computation, but the PIR protocols based on classical cryptography are vulnerable because of new technologies,such as quantum computing and cloud computing. The quantum private queries(QPQ) protocols available, however, has a high complexity and is inefficient in the face of large database. This paper, based on the QKD technology which is mature now, proposes a novel QPQ protocol utilizing the key dilution and auxiliary parameter. Only N quits are required to be sent in the quantum channel to generate the raw key, then the straight k bits in the raw key are added bitwise to dilute the raw key, and a final key is consequently obtained to encrypt the database. By flexible adjusting of auxiliary parameters θ and k, privacy is secured and the query success ratio is improved. Feasibility and performance analyses indicate that the protocol has a high success ratio in first-trial query and is easy to implement, and that the communication complexity of O(N) is achieved.  相似文献   
2.
Many e-commerce companies collect users’ personal data for marketing purposes despite privacy concerns. Information-collecting companies often offer a monetary reward to users to alleviate privacy concerns and ease the collection of personal information. This study focused on the negative effects of monetary rewards on both information privacy concerns (IPC) and information disclosure. A survey approach was used to collect data and 370 final responses were analysed using a two-way analysis of variance and a binomial logistic regression model. The results show that monetary rewards increase IPC when an information-collecting company requires sensitive information. Additional results indicate that building trust is a more effective way of collecting personal data. This study identifies how organisations can best execute information-collection activities and contributes additional insights for academia and practitioners.  相似文献   
3.
随着大数据和云计算的技术的深入应用,人工智能时代的机器学习和深度学习更需要日益增长的数据,因此数据安全与隐私保护变得更加迫切。本文介绍人工智能的定义以及特征,探究数据安全和隐私保护现状,分析数据安全和隐私保护面临的诸多问题,并提出在人工智能时代对数据安全和隐私保护的措施。  相似文献   
4.
可交易水权改革若干问题的思考   总被引:4,自引:1,他引:3  
从水权制度变迁理论分析入手,认定水权制度的改革不仅是一个简单的资源配置或生产力布局问题,更是涉及制度建设和一个国家管理体制的演化的问题。通过对已建立可交易水权为基础的水权制度改革作进一步探讨,提出了建立“准市场”和“地方政治民主协商”机制、构建合约化的水权交易市场、加快水权市场的布设与推广等相应的建议。  相似文献   
5.
世界各国(或地区)推进RFID的策略   总被引:4,自引:0,他引:4  
介绍了一些国家和地区发展RFID的政策和推进措施,总结了各国发展RFID的共性。  相似文献   
6.
针对修改后的《中华人民共和国婚姻法》所规定的探视权,结合笔的审判经验,提出一些有关探视权在执行方面的个人见解。  相似文献   
7.
Verifiable Distributed Oblivious Transfer and Mobile Agent Security   总被引:1,自引:0,他引:1  
The mobile agent is a fundamental building block of the mobile computing paradigm. In mobile agent security, oblivious transfer (OT) from a trusted party can be used to protect the agent’s privacy and the hosts’ privacy. In this paper, we introduce a new cryptographic primitive called Verifiable Distributed Oblivious Transfer (VDOT), which allows us to replace a single trusted party with a group of threshold trusted servers. The design of VDOT uses a novel technique called consistency verification of encrypted secret shares. VDOT protects the privacy of both the sender and the receiver against malicious attacks of the servers. We also show the design of a system to apply VDOT to protect the privacy of mobile agents. Our design partitions an agent into the general portion and the security-sensitive portion. We also implement the key components of our system. As far as we know, this is the first effort to implement a system that protects the privacy of mobile agents. Our preliminary evaluation shows that protecting mobile agents not only is possible, but also can be implemented efficiently. This work was supported in part by the DoD University Research Initiative (URI) program administered by the Office of Naval Research under grant N00014-01-1-0795. Sheng Zhong was supported by ONR grant N00014-01-1-0795 and NSF grants ANI-0207399 and CCR-TC-0208972. Yang Richard Yang was supported in part by NSF grant ANI-0207399. A preliminary version of this paper was presented at the DialM-POMC Joint Workshop on Foundations of Mobile Computing in 2003. Sheng Zhong received his Ph.D. in computer science from Yale University in the year of 2004. He holds an assistant professor position at SUNY Buffalo and is currently on leave for postdoctoral research at the Center for Discrete Mathematics and Theoretical Computer Science (DIMACS). His research interests, on the practical side, are security and incentives in data mining, databases, and wireless networks. On the theoretical side, he is interested in cryptography and game theory. Yang Richard Yang is an Assistant Professor of Computer Science at Yale University. His research interests include computer networks, mobile computing, wireless networking, sensor networks, and network security. He leads the LAboratory of Networked Systems (LANS) at Yale. His recent awards include a Schlumberger Fellowship and a CAREER Award from the National Science Foundation. He received his B.E. degree from Tsinghua University (1993), and his M.S. and Ph.D. degrees from the University of Texas at Austin (1998 and 2001).  相似文献   
8.
In an untraceable electronic cash protocol based on blind signatures, an identified customer can withdraw a blinded electronic cash from the bank and the unblinding operation is adopted by the customer to transform the blinded electronic cash into a valid one. Before performing the operation, the blinded electronic cash is protected well since attackers cannot convert it into a valid electronic cash without the blinding factor corresponding to the operation. However, after unblinding, the electronic cash will suffer from the theft attacks since it is not protected by any security mechanism. This paper introduces a new unblinding operation called ownership-attached unblinding which attaches the identities of a designated payee and a specified transaction to the blinded electronic cash and then produces an ownership-attached electronic cash other than a bare one such that the cash can withstand the theft attacks during the entire transaction because it is valid for the designated payee and the specified transaction only. Furthermore, the proposed scheme does not largely increase the computation cost required for each customer so that it also is a customer efficient protection solution for untraceable electronic cash and especially suitable for mobile clients and smart-card users.  相似文献   
9.
IPTV及相关技术   总被引:2,自引:0,他引:2  
IPTV是基于IP协议的新一代技术,介绍了IPTV的主要业务功能和系统组成,并阐述了IPTV系统的关键技术。  相似文献   
10.
随着信息技术的发展,分布式系统被广泛应用于金融、医疗等领域。其中以基于MapReduce的数据挖掘为代表的应用对隐私的保护往往有很高的要求。本文提出一个基于分布式信息流控制的MapReduce框架,用以保证MapReduce中信息的私密性和完整性,同时给出系统原型的实现。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号