首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   22275篇
  免费   654篇
  国内免费   75篇
系统科学   1118篇
丛书文集   173篇
教育与普及   67篇
理论与方法论   325篇
现状及发展   8487篇
研究方法   680篇
综合类   11993篇
自然研究   161篇
  2018年   743篇
  2017年   750篇
  2016年   463篇
  2012年   460篇
  2011年   1287篇
  2010年   892篇
  2009年   550篇
  2008年   769篇
  2007年   1053篇
  2006年   276篇
  2005年   326篇
  2004年   450篇
  2003年   442篇
  2002年   339篇
  2001年   466篇
  2000年   492篇
  1999年   337篇
  1994年   306篇
  1992年   268篇
  1991年   226篇
  1990年   278篇
  1989年   252篇
  1988年   260篇
  1987年   282篇
  1986年   290篇
  1985年   338篇
  1984年   233篇
  1983年   257篇
  1982年   212篇
  1981年   204篇
  1980年   245篇
  1979年   508篇
  1978年   434篇
  1977年   390篇
  1976年   316篇
  1975年   386篇
  1974年   475篇
  1973年   422篇
  1972年   432篇
  1971年   562篇
  1970年   609篇
  1969年   531篇
  1968年   532篇
  1967年   460篇
  1966年   408篇
  1965年   295篇
  1958年   322篇
  1957年   253篇
  1956年   202篇
  1955年   200篇
排序方式: 共有10000条查询结果,搜索用时 468 毫秒
971.
Certificateless public key cryptography (CL-PKC) avoids the inherent escrow of identity-based cryptography and does not require certificates to guarantee the authenticity of public keys. Based on CL-PKC, we present an efficient constant-round group key exchange protocol, which is provably secure under the intractability of computation Diffie-Hellman problem. Our protocol is a contributory key exchange with perfect forward secrecy and has only two communication rounds. So it is more efficient than other protocols. Moreover, our protocol provides a method to design efficient constant-round group key exchange protocols and most secret sharing schemes could be adopted to construct our protocol.  相似文献   
972.
Key agreement protocols are essential for secure communications. In this paper, to solve the inherent key escrow problem of identity-based cryptography, an escrow-free certificate-based authenticated key agreement (CB-AK) protocol with perfect forward secrecy is proposed. Our protocol makes use of pairings on elliptic curves. The protocol is described and its properties are discussed though comparison with Smart's protocol.  相似文献   
973.
In this paper, we give about prime numbers and Blum two theorems and one guess integers.We prove the two theorems about Blum integers.Combining the guess with the primitive non-sieving quadratic sieve,we proposed a improved non-sieving quadratic sieve(INQS).In INQS,we not only reduce the times of squares and modulo n, but also imply another important conclusion,that is,we don't need to find the greatest common divisor of two integers as we do in PNQS.By some examples,we compare it with the primitive non-sieving quadratic sieve(PNQS). It's faster to factor a integer by using improved non-sieving quadratic sieve than the primitive one.  相似文献   
974.
0 Introduction Watermarking relational database become a hotspot in recent years, it aims to protect copyrights by intro- ducing small errors into the original content without af- fecting the usability for intended purpose. Although some pioneer efforts h…  相似文献   
975.
Trusted computing (TC) technology is brought out by trusted computing group (TCG) to make computing as safe and reliable as people expect. Attestation is one main function specified by TCG, which is the means by which a trusted computer assures a remote computer whose platform is not tampered with. There are two protocols that implement attestation without disclosing the platform's real identity, which are Privacy CA-based protocol and direct anonymous attestation (DAA) protocol. However, in the first protocol the privacy CA is the bottleneck and the platform's identity will be disclosed if the privacy CA is compromise, while DAA protocol can do profiling when dealing with rogue hardware device. In this paper, we propose a DAA-extended new approach to ensure full anonymous attestation that can not only detect a rogue TPM, but also reveal rogue TPM's real identity.  相似文献   
976.
The publish/subscribe (pub/sub) paradigm has asynchronous, loosely-coupled and many-to-many communication properties and is widely used in the application of large-scale distributed computing environment. There is the problem that is mutual trustable between network proxies in terms of pub/sub systems and the problem which is hardly to distinguish accident responsibility while the accident happens in Kerberos based on symmetrical encryption algorithm. A proxy identity authentication algorithm based on RSA encryption is proposed to solve the problem of mutual trust between proxies, and the security of the messages is guaranteed through certificate delegation. The algorithm can distinguish accident responsibility. The feasibility analysis, security analysis and efficiency analysis of the algorithm are carried out.  相似文献   
977.
Library function call sequence is the direct reflection of a program's behavior. The relationship between program vulnerability and library calls is analyzed, and an intrusion detection method via library calls is proposed, in which the short sequences of library call are used as signature profile. In this intrusion detection method, library interposition is used to hook library calls, and with the discussion of the features of the library call sequence in detail, an algorithm based on information-theory is applied to determine the appropriate length of the library call sequence. Experiments show good performance of our method against intrusions caused by the popular program vulnerabilities.  相似文献   
978.
A new intrusion detection method based on learning vector quantization (LVQ) with low overhead and high efficiency is presented. The computer vision system employs LVQ neural networks as classifier to recognize intrusion. The recognition process includes three stages: (1) feature selection and data normalization processing;(2) learning the training data selected from the feature data set; (3) identifying the intrusion and generating the result report of machine condition classification. Experimental results show that the proposed method is promising in terms of detection accuracy, computational expense and implementation for intrusion detection.  相似文献   
979.
0 Introduction The advent of E-commerce demands for a secure communication of digital information. It has been proven for years that this can be achieved by cryptography. Digital signature schemes are essential for E-commerce as they allow one to authoriz…  相似文献   
980.
3-dimension HPNX offiattice model is developed from the 2-dimension HP offiattice model. In the HP model, 20 types of amino acid monomers are divided into two classes, H (non-polar monomer) and P (polar monomer). In the HPNX model, polar monomers are split into positively charged (P), negatively charged (N) and neutral (X) monomers. A new evolutionary algorithm is applied to study long chains of the HPNX offiattice protein model. This method successfully predict the structures of several proteins in the 3-dimension space that are similar to the structures gotten by X-Ray Crystallography and NMR and published in the PDB(Protein Data Bank).  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号