首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   7718篇
  免费   656篇
  国内免费   102篇
系统科学   1157篇
丛书文集   80篇
教育与普及   39篇
理论与方法论   279篇
现状及发展   879篇
研究方法   9篇
综合类   6032篇
自然研究   1篇
  2024年   17篇
  2023年   21篇
  2022年   31篇
  2021年   44篇
  2020年   29篇
  2019年   15篇
  2018年   744篇
  2017年   765篇
  2016年   461篇
  2015年   76篇
  2014年   81篇
  2013年   85篇
  2012年   339篇
  2011年   1046篇
  2010年   896篇
  2009年   589篇
  2008年   627篇
  2007年   897篇
  2006年   117篇
  2005年   158篇
  2004年   231篇
  2003年   229篇
  2002年   142篇
  2001年   76篇
  2000年   73篇
  1999年   90篇
  1998年   90篇
  1997年   77篇
  1996年   75篇
  1995年   65篇
  1994年   48篇
  1993年   40篇
  1992年   42篇
  1991年   42篇
  1990年   38篇
  1989年   19篇
  1988年   19篇
  1987年   12篇
  1986年   22篇
  1985年   3篇
  1984年   1篇
  1982年   1篇
  1967年   1篇
  1955年   2篇
排序方式: 共有8476条查询结果,搜索用时 0 毫秒
241.
The CLC protocol (proposed by Tzung-Her Chen, Wei-Bin Lee and Hsing-Bai Chen, CLC, for short) is a new three-party password-authenticated key exchange (3PAKE) protocol. This CLC protocol provides a superior round efficiency (only three rounds), and its resources required for computation are relatively few. However, we find that the leakage of values A V and B V in the CLC protocol will make a man-in-the-middle attack feasible in practice, where A V and B V are the authentication information chosen by the server for the participants A and B. In this paper, we describe our attack on the CLC protocol and further present a modified 3PAKE protocol, which is essentially an improved CLC protocol. Our protocol can resist attacks available, including man-in-the-middle attack we mount on the initial CLC protocol. Meanwhile, we allow that the participants choose their own passwords by themselves, thus avoiding the danger that the server is controlled in the initialization phase. Also, the computational cost of our protocol is lower than that of the CLC protocol.  相似文献   
242.
In this paper,domain decomposition method(DDM) for numerical solutions of mathematical physics equations is improved into dynamic domain decomposition method(DDDM) . The main feature of the DDDM is that the number,shape and volume of the sub-domains are all flexibly changeable during the iterations,so it suits well to be implemented on a reconfigurable parallel computing system. Convergence analysis of the DDDM is given,while an application approach to a weak nonlinear elliptic boundary value problem and a ...  相似文献   
243.
Radon-Nikodym theorem in signed Loeb space   总被引:1,自引:0,他引:1  
This paper gives the Radon-Nikodym theorem in signed Loeb space under 1-saturated nonstandard model. First,the nonstandard characterization of absolute continuity is discussed,on which Radon-Nikodym theorem in signed Loeb space is obtained. Then,some facts about a finite signed Loeb measure and its variation are shown.  相似文献   
244.
In this paper, a new method for extracting the parameters of buried object is proposed. The center position and dielectric properties of 2-D buried object are estimated by means of a regression technique based on support vector machine (SVM). The proposed method, after a proper training procedure, is able to reconstruct the center position and dielectric properties of a buried object inside a given investigation domain. Numerical simulation results indicate that SVM-based approach shows higher accuracy than the back-propagation neural networks (BPNN) algorithm.  相似文献   
245.
In this paper,we propose a new image denoising method that combines total variation(TV) method and wavelet shrinkage. In our method,a noisy image is decomposed into subbands of LL,LH,HL,and HH in wavelet domain. LL subband contains the low frequency coefficients along with less noise,which can be easily eliminated using TV-based method. More edges and other detailed information like textures are contained in the other three subbands,and we propose a shrinkage method based on the local variance to extract th...  相似文献   
246.
It is important to reduce data redundancy of stereo video in practical applications. In this paper,first,a data embedding method for stereo video(DEMSV) is investigated by embedding the encoding data into the reference frame to encode stereo video. It can use only one channel to transfer all the video data and the receiver can choose a monocular video decoder or stereo video decoder adaptively. Then,introducing the joint prediction scheme in the coding process of DEMSV,we propose a novel data embedding meth...  相似文献   
247.
The effects of Cl-concentration,temperature,pH,flow velocity,soluble oxygen content of seawater and anodic current on the potential of high purity zinc and Zn-Al-Cd reference electrodes were investigated. The results show that the investigated metal materials are liable to establish stable potential and act as reference electrodes in seawater,diluted seawater and urban tap water. Cl-concentration,temperature,seawater flow velocity and anodic current have an obvious effect on zinc potentials. However,seawate...  相似文献   
248.
In this paper, we consider testing the hypothesis that all multinomial populations in the stratified contingency table are identically distributed against the alternative that all these popula-tions are in simple tree order. We provide an asymptotic represen-tation of the order-restricted maximum likelihood estimate of the unknown parameters. The resulting estimators are proven to be n-consistent and asymptotically normal under appropriate con-ditions. A chi-squared test method is used for this hypothesis t...  相似文献   
249.
An approach of three-dimensional seismic ray tracing is presented, which is derived from adopting two-dimensional linear traveltime interpolation (LTI). By adjusting the forward process using the partition of grid interface, and backward step by considering more directions, the new approach is suitable for the application of three-dimensional models. The calculation results show that, with the same accuracy, the improved 3-D method is much faster than the method of traditional LTI directly applied in the three-dimensional case.  相似文献   
250.
In this study, we selected 10 susceptible SNPs loci to investigate their contribution to susceptibility to type 2 diabetes in Han Chinese among Hubei population. We genotyped SNPs rs5219, rs1801282, rs1470579, rs1111875, rs1081661, rs7754840, rs4506565, rs13266634, rs4402960, and rs5643981 by using the method of polymerase chain reaction-ligase detection reaction (PCR-LDR). In a case-control study, we have genotyped the 10 candidate susceptibility SNP loci, and here, we reported that the SNP rs5219 in KCNJ1...  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号