首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   10800篇
  免费   738篇
  国内免费   277篇
系统科学   1324篇
丛书文集   195篇
教育与普及   168篇
理论与方法论   290篇
现状及发展   899篇
研究方法   12篇
综合类   8926篇
自然研究   1篇
  2024年   15篇
  2023年   52篇
  2022年   106篇
  2021年   120篇
  2020年   75篇
  2019年   31篇
  2018年   792篇
  2017年   808篇
  2016年   531篇
  2015年   206篇
  2014年   263篇
  2013年   262篇
  2012年   521篇
  2011年   1293篇
  2010年   1095篇
  2009年   793篇
  2008年   822篇
  2007年   1056篇
  2006年   220篇
  2005年   233篇
  2004年   264篇
  2003年   336篇
  2002年   345篇
  2001年   247篇
  2000年   190篇
  1999年   200篇
  1998年   131篇
  1997年   133篇
  1996年   117篇
  1995年   97篇
  1994年   106篇
  1993年   86篇
  1992年   50篇
  1991年   52篇
  1990年   50篇
  1989年   41篇
  1988年   41篇
  1987年   20篇
  1986年   8篇
  1985年   2篇
  1984年   2篇
  1980年   1篇
  1967年   1篇
  1955年   1篇
排序方式: 共有10000条查询结果,搜索用时 62 毫秒
741.
中美贸易与我国经济增长关系研究   总被引:1,自引:0,他引:1  
应用逐步回归的方法,研究了中美贸易与中国经济增长的关系,并提出了政策建议。  相似文献   
742.
为了有效地降低分布式虚拟环境的网络通信量,提出了一种可扩展的兴趣管理方法.该方法采用基于表达式的兴趣表示模型,引入了兴趣度的概念,根据发布一订购模式的过滤机制,实现对信息接收和发送的精度和频率的控制.基于自主开发的分布式虚拟环境原型系统AIMNET的运行结果表明,该方法可以根据对象间的不同兴趣度控制通讯细节,减少了不必要的网络通讯,从而减轻系统的网络负载,进一步提高分布式虚拟环境的可扩展性.  相似文献   
743.
With analysis of limitations Trusted Computing Group (TCG) has encountered, we argued that virtual machine monitor (VMM) is the appropriate architecture for implementing TCG specification. Putting together the VMM architecture, TCG hardware and application-oriented "thin" virtual machine (VM), Trusted VMM-based security architecture is present in this paper with the character of reduced and distributed trusted computing base (TCB). It provides isolation and integrity guarantees based on which general security requirements can be satisfied.  相似文献   
744.
Certificateless public key cryptography (CL-PKC) avoids the inherent escrow of identity-based cryptography and does not require certificates to guarantee the authenticity of public keys. Based on CL-PKC, we present an efficient constant-round group key exchange protocol, which is provably secure under the intractability of computation Diffie-Hellman problem. Our protocol is a contributory key exchange with perfect forward secrecy and has only two communication rounds. So it is more efficient than other protocols. Moreover, our protocol provides a method to design efficient constant-round group key exchange protocols and most secret sharing schemes could be adopted to construct our protocol.  相似文献   
745.
Key agreement protocols are essential for secure communications. In this paper, to solve the inherent key escrow problem of identity-based cryptography, an escrow-free certificate-based authenticated key agreement (CB-AK) protocol with perfect forward secrecy is proposed. Our protocol makes use of pairings on elliptic curves. The protocol is described and its properties are discussed though comparison with Smart's protocol.  相似文献   
746.
In this paper, we give about prime numbers and Blum two theorems and one guess integers.We prove the two theorems about Blum integers.Combining the guess with the primitive non-sieving quadratic sieve,we proposed a improved non-sieving quadratic sieve(INQS).In INQS,we not only reduce the times of squares and modulo n, but also imply another important conclusion,that is,we don't need to find the greatest common divisor of two integers as we do in PNQS.By some examples,we compare it with the primitive non-sieving quadratic sieve(PNQS). It's faster to factor a integer by using improved non-sieving quadratic sieve than the primitive one.  相似文献   
747.
0 Introduction Watermarking relational database become a hotspot in recent years, it aims to protect copyrights by intro- ducing small errors into the original content without af- fecting the usability for intended purpose. Although some pioneer efforts h…  相似文献   
748.
Trusted computing (TC) technology is brought out by trusted computing group (TCG) to make computing as safe and reliable as people expect. Attestation is one main function specified by TCG, which is the means by which a trusted computer assures a remote computer whose platform is not tampered with. There are two protocols that implement attestation without disclosing the platform's real identity, which are Privacy CA-based protocol and direct anonymous attestation (DAA) protocol. However, in the first protocol the privacy CA is the bottleneck and the platform's identity will be disclosed if the privacy CA is compromise, while DAA protocol can do profiling when dealing with rogue hardware device. In this paper, we propose a DAA-extended new approach to ensure full anonymous attestation that can not only detect a rogue TPM, but also reveal rogue TPM's real identity.  相似文献   
749.
The publish/subscribe (pub/sub) paradigm has asynchronous, loosely-coupled and many-to-many communication properties and is widely used in the application of large-scale distributed computing environment. There is the problem that is mutual trustable between network proxies in terms of pub/sub systems and the problem which is hardly to distinguish accident responsibility while the accident happens in Kerberos based on symmetrical encryption algorithm. A proxy identity authentication algorithm based on RSA encryption is proposed to solve the problem of mutual trust between proxies, and the security of the messages is guaranteed through certificate delegation. The algorithm can distinguish accident responsibility. The feasibility analysis, security analysis and efficiency analysis of the algorithm are carried out.  相似文献   
750.
Library function call sequence is the direct reflection of a program's behavior. The relationship between program vulnerability and library calls is analyzed, and an intrusion detection method via library calls is proposed, in which the short sequences of library call are used as signature profile. In this intrusion detection method, library interposition is used to hook library calls, and with the discussion of the features of the library call sequence in detail, an algorithm based on information-theory is applied to determine the appropriate length of the library call sequence. Experiments show good performance of our method against intrusions caused by the popular program vulnerabilities.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号