首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   5688篇
  免费   622篇
  国内免费   3篇
系统科学   1075篇
理论与方法论   278篇
现状及发展   919篇
研究方法   50篇
综合类   3989篇
自然研究   2篇
  2021年   3篇
  2020年   2篇
  2019年   2篇
  2018年   727篇
  2017年   734篇
  2016年   438篇
  2015年   35篇
  2014年   10篇
  2013年   10篇
  2012年   286篇
  2011年   988篇
  2010年   830篇
  2009年   456篇
  2008年   523篇
  2007年   790篇
  2006年   26篇
  2005年   74篇
  2004年   131篇
  2003年   168篇
  2002年   68篇
  2000年   4篇
  1999年   1篇
  1994年   2篇
  1991年   3篇
  1967年   1篇
  1955年   1篇
排序方式: 共有6313条查询结果,搜索用时 15 毫秒
991.
Metamorphic basement rocks in the Cathaysia Block are composed mainly of meta-sediments with different ages. New zircon U-Pb geochronological results from the meta-sedimentary rocks exposed in the Zengcheng and Hezi areas, southern Cathaysia Block, show that they consist dominantly of early Neoproterozoic (1.0-0.9 Ga) materials with minor Paleo- to Mesoproterozoic and late Neoproterozoic (0.8-0.6 Ga) components, suggesting that the detritus mostly come from a Grenvillian orogen. The youngest detrital zircon ages place a constraint on the deposition time of these sediments in Late Neoproterozoic. Zircon Hf isotopic compositions indicate that the Grenvillian zircons were derived from the reworking of Mesoproterozoic arc magmatic rocks and Paleoproterozoic continental crust, implying an arc-continent collisional setting. Single-peak age spectra and the presence of abundant euhedral Grenvillian zircons suggest that the sedimentary provenance is not far away from the sample location. Thus, the Grenvillian orogen probably preexisted along the southern margin of the Cathaysia Block, or very close to the south. Similarity in the ages of Grenvillian orogeny and the influence of the assembly of Gondwana in South China with India and East Antarctic are discussed, with suggestion that South China was more likely linked with the India-East Antarctica continents in Early Neoproterozoic rather than between western Laurentia and eastern Australia.  相似文献   
992.
This paper develops a general hypercube-based key predistribution scheme for establishing pairwise keys between sensor nodes using polynomials, which is parameterized by the dimension of hypercube and the Hamming distance threshold variables. The scheme addresses the weaknesses of existing key predistribution schemes, which have either worse security or lower efficiency. It exhibits a nice property--when the Hamming distance between any two neighboring sensor nodes is less than the pre-defined threshold, the pairwise key can be established directly. Extensive performance and security analysis shows that by increasing Hamming distance threshold value, we can trade off the resilience against node capture attack for higher probability of direct pairwise key establishment, so as to save the energy consumption which is the most important issue for sensor networks.  相似文献   
993.
In order to realize the intelligent management of data mining (DM) domain knowledge, this paper presents an architecture for DM knowledge management based on ontology. Using ontology database, this architecture can realize intelligent knowledge retrieval and automatic accomplishment of DM tasks by means of ontology services. Its key features include:①Describing DM ontology and meta-data using ontology based on Web ontology language (OWL).② Ontology reasoning function. Based on the existing concepts and relations, the hidden knowledge in ontology can be obtained using the reasoning engine. This paper mainly focuses on the construction of DM ontology and the reasoning of DM ontology based on OWL DL(s).  相似文献   
994.
Based on analysis of the structure characteristics and implementation methods of some representative word oriented linear feedback shift registers (LFSRs) in several modem software oriented stream ciphers, this paper firstly classifies the word oriented LFSRs into two classes: the machine instruction type and the arithmetic type. The similarities and differences between each type are illustrated by concrete examples. Then we give a detailed analysis about the word oriented LFSRs in each category from design structure, cryptographic properties and implementation issue aspects. Finally, some basic design criteria for modem word oriented LFSRs and suitable for software implementation are summarized.  相似文献   
995.
This paper focuses on the instantiation of random oracles in public key encryption schemes. A misunderstanding in the former instantiations is pointed out and analyzed. A method of using this primitive as a substitution of random oracles is also proposed. The partial and full instantiations of random oracles in optimal asymmetric encryption padding (OAEP) implemented by pseudorandom functions are described and the resulted schemes are proven to be indistinguishable secure against adaptive chosen ciphertext attack (IND-CCA2) secure. Using this method, one can transform a practical public key encryption scheme secure in the random oracle model into a standard-model secure scheme. The security of the scheme is based on computational assumptions, which is weaker than decisional assumptions used in Cramer- Shoup like schemes.  相似文献   
996.
A novel Schmitt trigger circuit, implemented by a reset-set (RS) trigger and two simple distinct inverters, is proposed. Its trigger levels are determined by two Complementary Metal-Oxide-Semiconductor (CMOS) inverters. Contrast with traditional six transistors Schmitt trigger, its temperature and supply voltage characteristics have been analyzed. These two triggers are applied into relaxation oscillator and the result shows that the proposed one in this paper has better performance over wide temperature range, whose temperature coefficient from 0 to 85 °C is 1/5 of the traditional one. Biography: ZOU Zhige (1975–), male, Ph.D. candidate, research direction: analog and mix-signal IC design.  相似文献   
997.
Combining with the research on the linear complexity of explicit nonlinear generators of pseudorandom sequences, we study the stability on linear complexity of two classes of explicit inversive generators and two classes of explicit nonlinear generators. We present some lower bounds in theory on the k-error linear complexity of these explicit generatol's, which further improve the cryptographic properties of the corresponding number generators and provide very useful information when they are applied to cryptography.  相似文献   
998.
This paper is an extension of the application of neighborhood interference model--being modified--to the study of the interference between forest plants and herbaceous plants. The exploration of the neighborhood interference between triploid Populus tomentosa and Lolium multiflorum shows that the interference of Lolium multiflorum on triploid populus tomentosa is positive, with the primary interference factor living weight, and secondary factor cover degree; the growth of an individual tree is affected by the number, height, and coverage of the Lolium multiflorum; the more dense the coverage of the Lolium multiflorum in a certain area, the taller, faster and more trees will grow as a result of a greater positive neighborhood interference. The modified neighborhood interference model well serves as an effective approach to extend the application of neighborhood interference researches.  相似文献   
999.
This article, by combining field investigation with laboratorial analysis, studies diverse alpine meadow at the Eastern Margin of the Qinghai-Tibet Plateau for the underground biomass dynamics, vertical distribution of the content of soil carbon and nitrogen, the connection between the biomass and the content of carbon and nitrogen. The studies show that underground biomass in the herb layer of upland meadow is more than that in the terrace meadow, while underground biomass in the upland shrubland is the most. The vertical distribution of underground biomass of each type is obvious as in shape of"T". As to the distribution of the content of soil organic carbon in the three sample grounds, it showed that the deeper the soil the less the content of soil organic carbon. In May, unlike at terrace meadow, the underground biomass and the content of soil organic carbon in positive proportion, such revelation at upland meadow and upland shrubland is not apparent. In July, at upland meadow and terrace meadow the underground biomass and the content of soil total nitrogen in positive proportion, such revelation at upland shrubland is not apparent either.  相似文献   
1000.
To solve the problems of current IP multicast which includes poor inter-domain many-to-many group support, security vulnerabilities and dependency to specific multicast infrastructure, a mobile accessible closed multi-part group (MACMPG) communication protocol in IPv6 network is proposed. By extending the single source multicast protocol, the communication channel for multi-part group communication across domains is established. Based on lPv6 CGA, the secure closed group communication scheme is designed. The access to the multicast traffic only confined to the authorized senders and receivers and only trusted routers are allowed to be the branch points of MACMPG tree. By tunneling mechanism, the MACMPG traffic can be transmitted across non-MACMPG routing area, and the mobile nodes can join the group remotely and roam freely between domains, which eliminates the dependency on specific IP multicast routing.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号