首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   5049篇
  免费   150篇
  国内免费   230篇
系统科学   182篇
丛书文集   172篇
教育与普及   161篇
理论与方法论   21篇
现状及发展   28篇
研究方法   24篇
综合类   4840篇
自然研究   1篇
  2024年   33篇
  2023年   83篇
  2022年   105篇
  2021年   126篇
  2020年   85篇
  2019年   36篇
  2018年   57篇
  2017年   50篇
  2016年   74篇
  2015年   132篇
  2014年   191篇
  2013年   159篇
  2012年   169篇
  2011年   202篇
  2010年   176篇
  2009年   206篇
  2008年   233篇
  2007年   247篇
  2006年   162篇
  2005年   172篇
  2004年   140篇
  2003年   105篇
  2002年   95篇
  2001年   131篇
  2000年   117篇
  1999年   233篇
  1998年   241篇
  1997年   261篇
  1996年   245篇
  1995年   197篇
  1994年   197篇
  1993年   122篇
  1992年   143篇
  1991年   112篇
  1990年   87篇
  1989年   99篇
  1988年   100篇
  1987年   52篇
  1986年   37篇
  1985年   13篇
  1984年   2篇
  1983年   1篇
  1981年   1篇
排序方式: 共有5429条查询结果,搜索用时 727 毫秒
331.
The Jialing River is one of the main tributaries of the Yangtze River. The average annual runoff accounts for 16 % and the sediment load 26% of the total at Yichang therefore it's one of the main contributors of sediment to the Three Gorges Reservoir. Ever since 1989, our country has implemented "Yangtze River soil and water conservation" project, Till the end of 1996, altogether 25.8 % of erosion area in Jialing River has been improved after large scale conservation has taken effect. The analysis and comparison between records taken before and after the implementation of soil and water conservation on runoff and sediment yield indicated that the sediment load soil erosion in Jialing river basin has been taken under control to some extent. Amount of annual runoff in main conservations have generally dropped by exponential function. Obvious result has been achieved in Jialing River, efficiency of sand reduction is about 10%-25%. Therefore, sediment to Three Gorges Reservoir is decreased accordingly, and it will be beneficial to take advantage of reser- voir's synthetic benefit.  相似文献   
332.
fMRI time series analysis based on stationary wavelet and spectrum analysis   总被引:3,自引:0,他引:3  
The low signal to noise ratio (SNR) of functional MRI (fMRI) prefers more sensitive data analysis methods. Based on stationary wavelet transform and spectrum analysis, a new method with high detective sensitivity was developed for analyzing fMRI time series, which does not require any prior assumption of the characteristics of noises. In the proposed method, every component of fMRI time series in the different time-frequency scales of stationary wavelet transform was discerned by the spectrum analysis, then the components from noises were removed using the stationary wavelet transform, finally the components of real brain activation were detected by cross-correlation analysis. The results obtained from both simulated and in vivo visual experiments illustrated that the proposed method has much higher sensitivity than the traditional cross-correlation method.  相似文献   
333.
A trusted third party introduced in watermarking protocols would decrease the security and affect the implementation of the protocols. In this paper, a new watermarking protocol with an un-trusted third party (UTTP) was proposed. Based on the idea of all-or-nothing disclosure of secret (ANDOS), all of the buyer, the seller and the third party didn't know the exact watermark, which was embedded in a digital content for tracing piracy. The proposed protocol provided mechanisms to trace piracy and protect customer's right. In addition, the problem that a seller colluded with UTTP to frame the buyer, namely, the conspiracy problem, could be avoided.  相似文献   
334.
0 IntroductionWith the rapid advances of computer networks , moreand more users are connecting together to exchangelarge amounts of information and share useful resources .However ,the security issue is still a major gating factor fortheir full adoption; mainly due to many malicious adversariesresidingin networked environments will eavesdrop,interceptand modify the transmittedinformation.The client-server model , over past years , has enjoyedsignificant and continually increasing popularity in…  相似文献   
335.
企业知识结构及其优化机制   总被引:5,自引:0,他引:5  
主要研究了企业知识结构的内涵和优化方法,提出了知识结构的优化机制,认为从人才结构方面来优化企业知识结构,主要任务是明晰人才结构和知识结构的对应关系,促使企业人才结构不断去适应企业知识结构;从知识使用成本方面优化知识结构,就是要积极吸收和创造能够带来利润的知识,同时把那些不能给企业带来利润的知识外化;从企业知识转化方面优化企业知识结构,就是要加速企业知识的正向转化,阻止和延缓企业知识的逆向转化,促进企业核心知识内部的转化。  相似文献   
336.
设计了一种新的多模块机器人机械臂系统,该机械臂的每个模块具有可伸缩杆和旋转节两部分.为了进行有效控制,给出了系统的解析公式和机械臂自适应控制的相关技术.使用高斯函数的RBF神经网络对系统的动态方程参数进行了估计,使用李亚普诺夫稳定性分析确定神经网络权重的自适应修正规则,并给出了相应的自适应控制器模型.对该机械臂系统的控制进行了计算机仿真分析,结果表明:该方法在响应时间和控制精度方面都有提高,并且在有负载等非线性事件突然干扰的情况下亦能进行有效控制.  相似文献   
337.
曹政才  Fu  Yili  Wu  Qidi  Wang  Shuguo  Wang  Guangguo 《高技术通讯(英文版)》2007,13(2):126-130
Placement and wiring of vast amount of sensor elements on the 3-dimensionally configured robot surface to form soft sensor skin is very difficult with the traditional technology. In this paper we propose a new method to realize such a skin. By implanting infrared sensors array in an elastic body, we obtain an elastic and tough sensor skin that can be shaped freely. The developed sensor skin is a large-area, flexible array of infrared sensors with data processing capabilities. Depending on the skin electronics, it endows its carrier with an ability to sense its surroundings. The structure, the method of infrared sensor signal processing, and basic experiments of sensor skin are presented. The validity of the infrared sensor skin is investigated by preliminary obstacle avoidance trial.  相似文献   
338.
对Windows 2000/XP安全机制中的登录部分进行了研究和改进,首先分析了现有口令和生物特征匹配登录方式的优缺点,针对这些登录方式在安全性能方面存在的不足,通过对Windows提供的用户认证机制(包括GINA、认证包以及口令过滤器等模块)的研究和重构,设计出一个可以为各种登录方式提供接口的安全功能加强平台,通过调用该平台,用户每次成功登录操作系统后,Windows SAM库中的口令得到自动更换,可有效阻止口令被盗引起的重放攻击,同时规范了人员操作,增强了系统的安全性,同时,在该平台的架构设计中,将用户信息获取功能和验证功能进行剥离,使系统在应用和二次开发中具有更大的灵活性。  相似文献   
339.
Certificateless public key cryptography (CL-PKC) avoids the inherent escrow of identity-based cryptography and does not require certificates to guarantee the authenticity of public keys. Based on CL-PKC, we present an efficient constant-round group key exchange protocol, which is provably secure under the intractability of computation Diffie-Hellman problem. Our protocol is a contributory key exchange with perfect forward secrecy and has only two communication rounds. So it is more efficient than other protocols. Moreover, our protocol provides a method to design efficient constant-round group key exchange protocols and most secret sharing schemes could be adopted to construct our protocol.  相似文献   
340.
Key agreement protocols are essential for secure communications. In this paper, to solve the inherent key escrow problem of identity-based cryptography, an escrow-free certificate-based authenticated key agreement (CB-AK) protocol with perfect forward secrecy is proposed. Our protocol makes use of pairings on elliptic curves. The protocol is described and its properties are discussed though comparison with Smart's protocol.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号