首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   17921篇
  免费   605篇
  国内免费   926篇
系统科学   1013篇
丛书文集   493篇
教育与普及   496篇
理论与方法论   96篇
现状及发展   92篇
研究方法   40篇
综合类   17221篇
自然研究   1篇
  2024年   93篇
  2023年   191篇
  2022年   318篇
  2021年   326篇
  2020年   254篇
  2019年   150篇
  2018年   187篇
  2017年   233篇
  2016年   252篇
  2015年   508篇
  2014年   709篇
  2013年   751篇
  2012年   867篇
  2011年   990篇
  2010年   1008篇
  2009年   1094篇
  2008年   1216篇
  2007年   1195篇
  2006年   984篇
  2005年   867篇
  2004年   689篇
  2003年   600篇
  2002年   670篇
  2001年   642篇
  2000年   523篇
  1999年   642篇
  1998年   459篇
  1997年   434篇
  1996年   434篇
  1995年   384篇
  1994年   382篇
  1993年   278篇
  1992年   256篇
  1991年   225篇
  1990年   176篇
  1989年   172篇
  1988年   128篇
  1987年   84篇
  1986年   50篇
  1985年   20篇
  1984年   4篇
  1983年   1篇
  1981年   1篇
  1980年   1篇
  1975年   1篇
  1974年   2篇
  1972年   1篇
排序方式: 共有10000条查询结果,搜索用时 31 毫秒
981.
0 IntroductionThe security of most commonly used cryptographicschemesis essentially based onthree families of compu-tational problems :the integer factoring problem(RSAprob-lem) ,the Diffie-Hell man problemand the discrete logarithmproblem,andthe elliptic curve variants thereof .Inthe middleof 1990s , Shor[1], Bonehet al[2]presented some remarkablequantumalgorithms which can solveinteger factoring problemand discrete logarithmproblemover any group including Ga-lois fields and elliptic curve…  相似文献   
982.
0 IntroductionDigital signatureis a key technique to provide datainteg-rity andsource authenticationcapabilities to enhance da-ta trustworthiness in trusted computing platform. Most cur-rent digital signature schemes are based on complex mathe-matical problems , such as integer factoring, discrete log-arithm,and discrete logarithm on elliptic curves . The hard-ness of these underlying mathematical problems is really un-certain at present . Merkle treeis a method used for authenti-cation and di…  相似文献   
983.
The subliminal channel is used to send a secret message to an authorized receiver; the message cannot he discovered by any unauthorized receivers. Designated verifier signature (DVS) provide authentication of a message, we design a DVS scheme with message recovery mechanism and use it as a subliminal channel. In order to share a message among n users securely and allows t or more users can reconstruct the secret in dynamic groups, we combine both subliminal channel and (t, n) threshold cryptography. Then we proposed a threshold subliminal channel which can convey a subliminal message to a group of users based on message-recovery designated verifier signatures. Reconstructing the subliminal message relies on the cooperation of t or more users in the group and they can verify the validity of the subliminal message. Security and performance analysis show that the proposed scheme is secure and efficient.  相似文献   
984.
Reconfigurable computing has grown to become an important and large field of research, it offers advantages over traditional hardware and software implementations of computational algorithms. The Advanced Encryption Standard (AES) algorithm is widely applied in government department and commerce. This paper analyzed the AES algorithms with different cipher keys, adopted a novel key scheduler that generated the round key real-time, proposed a dynamically reconfigurable encryption system which supported the AES algorithm with different cipher keys, and designed the architecture of the reconfigurable system. The dynamically reconfigurable AES system had been realized on FPGA. The result proves that the reconfigurable AES system is flexible, lower cost and high security level.  相似文献   
985.
溶胶-凝胶法制备纳米SnO2   总被引:2,自引:2,他引:2  
运用溶胶-凝胶法合成前驱物Sn(OH)4胶体,在不同温度下加热分解得到一系列纳米SnO2试样,并用X-射线衍射(XRD)图谱和透射电子显微镜(TEM)表征不同温度下热处理得到试样的结构和形貌,研究了分解温度与产物粒径大小之间的关系以及微晶生长动力学。  相似文献   
986.
There is much debate on biological affinities of the phosphatized globular fossils from the Neoproterozoic Doushantuo phosphorites at Weng’an, Guizhou Province. Here we report for the first time the budding structures of some of these globular fossils, which have previously been interpreted as the resting eggs and early cleavage embryos of metazoans. The budding structures are similar to the germinating tubes of the spore and zygote of living algae, suggesting that some globular fossils from the Doushantuo phosphorites bear affinity with algae. The present new information indicated various biological affinity of the phosphatized globular fossils from the Doushantuo phosphorites.  相似文献   
987.
安东  Li  Weiguang  Cui  Fuyi  Wang  Rui 《高技术通讯(英文版)》2006,12(1):91-96
The object of this paper is to evaluate the removal of disinfection by-products formation potential by artificially intensified biological activated carbon(BAC) process which is developed on the basis of traditional ozone granular activated carbon (GAC). The results show that 23.1% of trihalomethane formation potential (THMFP) and 68% of haloacetic acid formation potential (HAAFP) can be removed by BAC, respectively. Under the same conditions, the removal rates of the same substances were 12.2% and 13-25% respectively only by GAC process. Compared with GAC, the high removal rates of the two formed potential substances were due to the increasing of bioactivity of the media and the synergistic capabilities of biological degradation cooperating with activated carbon adsorption of organic compounds. BAC process has some advantages such as long backwashing cycle time, low backwashing intensity and prolonged activated carbon lifetime, etc.  相似文献   
988.
0 IntroductionTfhaect w tahvaetl e,t“ twheaovreyle thsas ar mea noypt ip rmoaple rbtaiseess w fhoirch coremspurltesisnintghe,esti mating,and recoveringfunctions”[1]. The traditional wave-let defined as the dyadic translates and dilates of one particularfunction, which relies on the Fourier transform, suitable forregular sampling data. But it is helpless for the application ofli mit region,curve surface and not-even sampling. Then W.Sweldens[1]and other researchers develop some other method…  相似文献   
989.
In this paper, we propose a partially non-cryptographic security routing protocol (PNCSR) that protects both routing and data forwarding operations through the same reactive approach. PNCSR only apply public-key cryptographic system in managing token, but it doesn't utilize any cryptographic primitives on the routing messages. In PNCSR, each node is fair. Local neighboring nodes collaboratively monitor each other and sustain each other. It also uses a novel credit strategy which additively increases the token lifetime each time a node renews its token. We also analyze the storage, computation, and communication overhead of PNCSR, and provide a simple yet meaningful overhead comparison. Finally, the simulation results show the effectiveness of PNCSR in various situations.  相似文献   
990.
以具有规则多孔结构的人造沸石为载体,以Nd(NO3)3和Ti(OBu)4为前驱体制备钕离子掺杂TiO2光催化剂.在紫外光的照射下,以甲基橙为光催化降解反应模型化合物,研究了TiO2、Nd-TiO2、TiO2/沸石、Nd-TiO2/沸石光催化剂的活性.通过FT-IR的表征,探讨了Nd和沸石对TiO2的光催化活性的影响.实验结果表明:掺杂钕离子能提高TiO2的光催化活性,催化剂用量为2 g/L,掺杂量为1.0%时,光催化活性最高;用人造沸石为载体所制得的TiO2光催化剂对甲基橙也具有较好的光催化降解效果.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号