首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   28682篇
  免费   1341篇
  国内免费   1266篇
系统科学   1980篇
丛书文集   708篇
教育与普及   621篇
理论与方法论   369篇
现状及发展   955篇
研究方法   41篇
综合类   26610篇
自然研究   5篇
  2024年   104篇
  2023年   209篇
  2022年   411篇
  2021年   443篇
  2020年   381篇
  2019年   221篇
  2018年   960篇
  2017年   1052篇
  2016年   784篇
  2015年   741篇
  2014年   1063篇
  2013年   1010篇
  2012年   1410篇
  2011年   2245篇
  2010年   2151篇
  2009年   1941篇
  2008年   2140篇
  2007年   2401篇
  2006年   1297篇
  2005年   1201篇
  2004年   1003篇
  2003年   1008篇
  2002年   1035篇
  2001年   866篇
  2000年   726篇
  1999年   746篇
  1998年   510篇
  1997年   533篇
  1996年   461篇
  1995年   429篇
  1994年   375篇
  1993年   286篇
  1992年   222篇
  1991年   234篇
  1990年   204篇
  1989年   166篇
  1988年   148篇
  1987年   90篇
  1986年   51篇
  1985年   13篇
  1984年   4篇
  1983年   2篇
  1982年   4篇
  1981年   2篇
  1980年   2篇
  1967年   1篇
  1955年   3篇
排序方式: 共有10000条查询结果,搜索用时 0 毫秒
901.
This paper presents a fast pseudorandom generation algorithm, which is based on the BLAKE hash function and can pass the random test of the NIST (National Institute of Standards and Technology) Statistical Test Suite. Through theoretical analysis and experimental imitation, our new algorithm is proven to be more secure and efficient than G-SHA1. Simultaneously, we introduce and discuss the BLAKE in detail. Its security shows that can be utilized to generate pseudorandom bit sequences, which the experimental results show the BLAKE hash function has excellent pseudorandomness. Therefore, we believe the BLAKE is one of the most potential candidate algorithms of SHA-3 program.  相似文献   
902.
The CLC protocol (proposed by Tzung-Her Chen, Wei-Bin Lee and Hsing-Bai Chen, CLC, for short) is a new three-party password-authenticated key exchange (3PAKE) protocol. This CLC protocol provides a superior round efficiency (only three rounds), and its resources required for computation are relatively few. However, we find that the leakage of values A V and B V in the CLC protocol will make a man-in-the-middle attack feasible in practice, where A V and B V are the authentication information chosen by the server for the participants A and B. In this paper, we describe our attack on the CLC protocol and further present a modified 3PAKE protocol, which is essentially an improved CLC protocol. Our protocol can resist attacks available, including man-in-the-middle attack we mount on the initial CLC protocol. Meanwhile, we allow that the participants choose their own passwords by themselves, thus avoiding the danger that the server is controlled in the initialization phase. Also, the computational cost of our protocol is lower than that of the CLC protocol.  相似文献   
903.
根据2007年第一次全国污染源普查中驻马店市集中式污染治理设施的区域分布、建设类型与运营情况的统计数据,分析了该市集中式污染治理设施的实际处理能力以及目前运营存在的问题和原因,并结合2008年该市全市污水处理厂的管网建设、运营情况、污泥成分分析以及2010年该市减排任务,有针对性地提出了对策建议.  相似文献   
904.
<正>Introduction The large-scale frame has many industrial applications. It is one of the most important components used in rolling, die forging, extrusion, and free forging. How-ever, once the frame can no longer perform its function, the whole press must be discarded[1]. The conversion of immense force and energy is accomplished within  相似文献   
905.
In this paper,domain decomposition method(DDM) for numerical solutions of mathematical physics equations is improved into dynamic domain decomposition method(DDDM) . The main feature of the DDDM is that the number,shape and volume of the sub-domains are all flexibly changeable during the iterations,so it suits well to be implemented on a reconfigurable parallel computing system. Convergence analysis of the DDDM is given,while an application approach to a weak nonlinear elliptic boundary value problem and a ...  相似文献   
906.
Radon-Nikodym theorem in signed Loeb space   总被引:1,自引:0,他引:1  
This paper gives the Radon-Nikodym theorem in signed Loeb space under 1-saturated nonstandard model. First,the nonstandard characterization of absolute continuity is discussed,on which Radon-Nikodym theorem in signed Loeb space is obtained. Then,some facts about a finite signed Loeb measure and its variation are shown.  相似文献   
907.
In this paper, a new method for extracting the parameters of buried object is proposed. The center position and dielectric properties of 2-D buried object are estimated by means of a regression technique based on support vector machine (SVM). The proposed method, after a proper training procedure, is able to reconstruct the center position and dielectric properties of a buried object inside a given investigation domain. Numerical simulation results indicate that SVM-based approach shows higher accuracy than the back-propagation neural networks (BPNN) algorithm.  相似文献   
908.
In this paper,we propose a new image denoising method that combines total variation(TV) method and wavelet shrinkage. In our method,a noisy image is decomposed into subbands of LL,LH,HL,and HH in wavelet domain. LL subband contains the low frequency coefficients along with less noise,which can be easily eliminated using TV-based method. More edges and other detailed information like textures are contained in the other three subbands,and we propose a shrinkage method based on the local variance to extract th...  相似文献   
909.
It is important to reduce data redundancy of stereo video in practical applications. In this paper,first,a data embedding method for stereo video(DEMSV) is investigated by embedding the encoding data into the reference frame to encode stereo video. It can use only one channel to transfer all the video data and the receiver can choose a monocular video decoder or stereo video decoder adaptively. Then,introducing the joint prediction scheme in the coding process of DEMSV,we propose a novel data embedding meth...  相似文献   
910.
The effects of Cl-concentration,temperature,pH,flow velocity,soluble oxygen content of seawater and anodic current on the potential of high purity zinc and Zn-Al-Cd reference electrodes were investigated. The results show that the investigated metal materials are liable to establish stable potential and act as reference electrodes in seawater,diluted seawater and urban tap water. Cl-concentration,temperature,seawater flow velocity and anodic current have an obvious effect on zinc potentials. However,seawate...  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号