首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   3664篇
  免费   122篇
  国内免费   141篇
系统科学   108篇
丛书文集   157篇
教育与普及   127篇
理论与方法论   9篇
现状及发展   19篇
研究方法   13篇
综合类   3494篇
  2024年   26篇
  2023年   51篇
  2022年   89篇
  2021年   89篇
  2020年   65篇
  2019年   33篇
  2018年   40篇
  2017年   56篇
  2016年   44篇
  2015年   118篇
  2014年   141篇
  2013年   121篇
  2012年   132篇
  2011年   133篇
  2010年   159篇
  2009年   170篇
  2008年   160篇
  2007年   156篇
  2006年   140篇
  2005年   122篇
  2004年   96篇
  2003年   116篇
  2002年   117篇
  2001年   131篇
  2000年   101篇
  1999年   171篇
  1998年   161篇
  1997年   159篇
  1996年   133篇
  1995年   134篇
  1994年   126篇
  1993年   95篇
  1992年   91篇
  1991年   68篇
  1990年   49篇
  1989年   43篇
  1988年   37篇
  1987年   23篇
  1986年   18篇
  1985年   11篇
  1984年   2篇
排序方式: 共有3927条查询结果,搜索用时 171 毫秒
221.
To alleviate the scalability problem caused by the increasing Web using and changing users' interests, this paper presents a novel Web Usage Mining algorithm-Incremental Web Usage Mining algorithm based on Active Ant Colony Clustering. Firstly, an active movement strategy about direction selection and speed, different with the positive strategy employed by other Ant Colony Clustering algorithms, is proposed to construct an Active Ant Colony Clustering algorithm, which avoid the idle and "flying over the plane" moving phenomenon, effectively improve the quality and speed of clustering on large dataset. Then a mechanism of decomposing clusters based on above methods is introduced to form new clusters when users' interests change. Empirical studies on a real Web dataset show the active ant colony clustering algorithm has better performance than the previous algorithms, and the incremental approach based on the proposed mechanism can efficiently implement incremental Web usage mining.  相似文献   
222.
0 IntroductionThe security of most commonly used cryptographicschemesis essentially based onthree families of compu-tational problems :the integer factoring problem(RSAprob-lem) ,the Diffie-Hell man problemand the discrete logarithmproblem,andthe elliptic curve variants thereof .Inthe middleof 1990s , Shor[1], Bonehet al[2]presented some remarkablequantumalgorithms which can solveinteger factoring problemand discrete logarithmproblemover any group including Ga-lois fields and elliptic curve…  相似文献   
223.
0 IntroductionDigital signatureis a key technique to provide datainteg-rity andsource authenticationcapabilities to enhance da-ta trustworthiness in trusted computing platform. Most cur-rent digital signature schemes are based on complex mathe-matical problems , such as integer factoring, discrete log-arithm,and discrete logarithm on elliptic curves . The hard-ness of these underlying mathematical problems is really un-certain at present . Merkle treeis a method used for authenti-cation and di…  相似文献   
224.
The subliminal channel is used to send a secret message to an authorized receiver; the message cannot he discovered by any unauthorized receivers. Designated verifier signature (DVS) provide authentication of a message, we design a DVS scheme with message recovery mechanism and use it as a subliminal channel. In order to share a message among n users securely and allows t or more users can reconstruct the secret in dynamic groups, we combine both subliminal channel and (t, n) threshold cryptography. Then we proposed a threshold subliminal channel which can convey a subliminal message to a group of users based on message-recovery designated verifier signatures. Reconstructing the subliminal message relies on the cooperation of t or more users in the group and they can verify the validity of the subliminal message. Security and performance analysis show that the proposed scheme is secure and efficient.  相似文献   
225.
Reconfigurable computing has grown to become an important and large field of research, it offers advantages over traditional hardware and software implementations of computational algorithms. The Advanced Encryption Standard (AES) algorithm is widely applied in government department and commerce. This paper analyzed the AES algorithms with different cipher keys, adopted a novel key scheduler that generated the round key real-time, proposed a dynamically reconfigurable encryption system which supported the AES algorithm with different cipher keys, and designed the architecture of the reconfigurable system. The dynamically reconfigurable AES system had been realized on FPGA. The result proves that the reconfigurable AES system is flexible, lower cost and high security level.  相似文献   
226.
安东  Li  Weiguang  Cui  Fuyi  Wang  Rui 《高技术通讯(英文版)》2006,12(1):91-96
The object of this paper is to evaluate the removal of disinfection by-products formation potential by artificially intensified biological activated carbon(BAC) process which is developed on the basis of traditional ozone granular activated carbon (GAC). The results show that 23.1% of trihalomethane formation potential (THMFP) and 68% of haloacetic acid formation potential (HAAFP) can be removed by BAC, respectively. Under the same conditions, the removal rates of the same substances were 12.2% and 13-25% respectively only by GAC process. Compared with GAC, the high removal rates of the two formed potential substances were due to the increasing of bioactivity of the media and the synergistic capabilities of biological degradation cooperating with activated carbon adsorption of organic compounds. BAC process has some advantages such as long backwashing cycle time, low backwashing intensity and prolonged activated carbon lifetime, etc.  相似文献   
227.
In this paper, we propose a partially non-cryptographic security routing protocol (PNCSR) that protects both routing and data forwarding operations through the same reactive approach. PNCSR only apply public-key cryptographic system in managing token, but it doesn't utilize any cryptographic primitives on the routing messages. In PNCSR, each node is fair. Local neighboring nodes collaboratively monitor each other and sustain each other. It also uses a novel credit strategy which additively increases the token lifetime each time a node renews its token. We also analyze the storage, computation, and communication overhead of PNCSR, and provide a simple yet meaningful overhead comparison. Finally, the simulation results show the effectiveness of PNCSR in various situations.  相似文献   
228.
任智敏  卫志强 《太原科技》2007,165(10):89-90,92
从爆破设计、爆破安全技术及预防和成本控制等3方面对龙滩水电站大法坪砂石料场高程爆破进行了分析。目的是为了优化爆破参数,满足系统生产对爆破效果和粒径级配的要求。保证爆破安全以及文明施工,同时降低成本。  相似文献   
229.
0 Introduction Watermarking relational database become a hotspot in recent years, it aims to protect copyrights by intro- ducing small errors into the original content without af- fecting the usability for intended purpose. Although some pioneer efforts h…  相似文献   
230.
服务质量管理模式的研究   总被引:10,自引:0,他引:10  
阐述了服务质量的含义,然后构造出一个以顾客为中心的服务质量管理模式。它包括一个服务三角形,由服务战略,服务系统、服务人员三个因素构成,这三个因素都面向顾客这个中心,彼此又相互关联。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号