首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   514篇
  免费   139篇
  国内免费   20篇
化学   31篇
力学   14篇
综合类   14篇
数学   425篇
物理学   189篇
  2023年   12篇
  2022年   21篇
  2021年   35篇
  2020年   27篇
  2019年   22篇
  2018年   17篇
  2017年   26篇
  2016年   30篇
  2015年   16篇
  2014年   50篇
  2013年   25篇
  2012年   32篇
  2011年   42篇
  2010年   48篇
  2009年   37篇
  2008年   37篇
  2007年   38篇
  2006年   40篇
  2005年   17篇
  2004年   8篇
  2003年   17篇
  2002年   14篇
  2001年   12篇
  2000年   10篇
  1999年   3篇
  1998年   14篇
  1997年   5篇
  1996年   1篇
  1995年   1篇
  1994年   4篇
  1993年   2篇
  1992年   2篇
  1991年   4篇
  1990年   1篇
  1987年   2篇
  1986年   1篇
排序方式: 共有673条查询结果,搜索用时 218 毫秒
21.
Nowadays, the purpose of human genomics is widely emerging in health-related problems and also to achieve time and cost-efficient healthcare. Due to advancement in genomics and its research, development in privacy concerns is needed regarding querying, accessing and, storage and computation of the genomic data. While the genomic data is widely accessible, the privacy issues may emerge due to the untrusted third party (adversaries/researchers), they may reveal the information or strategy plans regarding the genome data of an individual when it is requested for research purposes. To mitigate this problem many privacy-preserving techniques are used along with cryptographic methods are briefly discussed. Furthermore, efficiency and accuracy in a secure and private genomic data computation are needed to be researched in future.  相似文献   
22.
A spectrum sharing system with primary and secondary nodes, each equipped with an arbitrary number of antennas, is investigated. Particularly, the outage performance of an underlay cognitive system is analytically studied, in the case when the end-to-end (e2e) communication is established via an intermediate relay node. To better enhance the e2e communication, successive interference cancellation (SIC) is adopted, which compensates for both the transmission power constraint and the presence of interference from primary nodes. Both the relay and secondary receiver perform unordered SIC to successively decode the multiple streams, whereas the decode-and-forward relaying protocol is used for the e2e communication. New closed-form expressions for the e2e outage performance of each transmitted stream are derived in terms of finite sum series of the Tricomi confluent hypergeometric function. In addition, simplified yet tight approximations for the asymptotic outage performance are obtained. Useful engineering insights are manifested, such as the diversity order of the considered system and the impact of interference from the primary nodes in conjunction with the constrained transmission power of the secondary nodes.  相似文献   
23.
The aim of this paper is to analyse the operational response of a Synchronised Supply Chain (SSC). To do so, first a new mathematical model of a SSC is presented. An exhaustive Latin Square design of experiments is adopted in order to perform a boundary variation analysis of the main three parameters of the periodic review smoothing (SR) order-up-to policy: i.e., lead time, demand smoothing forecasting factor, and proportional controller of the replenishment rule. The model is then evaluated under a variety of performance measures based on internal process benefits and customer benefits. The main results of the analysis are: (I) SSC responds to violent changes in demand by resolving bullwhip effect and by creating stability in inventories under different parameter settings and (II) in a SSC, long production–distribution lead times could significantly affect customer service level. Both results have important consequences for the design and operation of supply chains.  相似文献   
24.
This paper proposes a circular threshold quantum secret sharing (TQSS) scheme with polarized single photons. A polarized single photon sequence runs circularly among any t or more of n parties and any t or more of n parties can reconstruct the secret key when they collaborate. It shows that entanglement is not necessary for quantum secret sharing. Moreover, the theoretic efficiency is improved to approach 100% as the single photons carrying the secret key are deterministically forwarded among any t or more of n parties, and each photon can carry one bit of information without quantum storage. This protocol is feasible with current technology.  相似文献   
25.
We present a scheme for quantum state sharing of an arbitrary qudit state by using nonmaximally entangled generalized Greenberger-Horne-Zeilinger (GHZ) states as the quantum channel and generalized Bell-basis states as the joint measurement basis. We show that the probability of successful sharing an unknown qudit state depends on the joint measurements chosen by Alice. We also give an expression for the maximally probability of this scheme.  相似文献   
26.
In 1994, Naor and Shamir introduced an unconditionally secure method for encoding black and white images. This method, known as a threshold visual cryptography scheme (VCS), has the benefit of requiring no cryptographic computation on the part of the decoders. In a -VCS, a share, in the form of a transparency, is given to ">n users. Any ">k users can recover the secret simply by stacking transparencies, but ">k-1 users can gain no information about the secret whatsoever.In this paper, we first explore the issue of contrast, by demonstrating that the current definitions are inadequate, and by providing an alternative definition. This new definition motivates an examination of minimizing pixel expansion subject to fixing the VCS parameters ">h and ">l. New bounds on pixel expansion are introduced, and connections between these bounds are examined. The best bound presented is tighter than any previous bound. An analysis of connections between (2, ">n) schemes and designs such as BIBD's, PBD's, and (">r, )-designs is performed. Also, an integer linear program is provided whose solution exactly determines the minimum pixel expansion of a (2, ">n)-VCS with specified ">h and >l.  相似文献   
27.
28.
29.
Núñez-Queija  R. 《Queueing Systems》2000,34(1-4):351-386
We study the sojourn times of customers in an M/M/1 queue with the processor sharing service discipline and a server that is subject to breakdowns. The lengths of the breakdowns have a general distribution, whereas the on-periods are exponentially distributed. A branching process approach leads to a decomposition of the sojourn time, in which the components are independent of each other and can be investigated separately. We derive the Laplace–Stieltjes transform of the sojourn-time distribution in steady state, and show that the expected sojourn time is not proportional to the service requirement. In the heavy-traffic limit, the sojourn time conditioned on the service requirement and scaled by the traffic load is shown to be exponentially distributed. The results can be used for the performance analysis of elastic traffic in communication networks, in particular, the ABR service class in ATM networks, and best-effort services in IP networks.  相似文献   
30.
A protocol of quantum secret sharing between multiparty and multiparty with four states was presented. It was shown that this protocol can nullify the Trojan horse attack with a multi-photon signal, the fake-signal attack with Einstein-Podolsky-Rosen pairs, the attack with single photons, and the attack with invisible photons. In addition, the upper bounds of the average success probabilities were given for dishonest agent eavesdropping encryption using the fake-signal attack with any two-particle entangled states. Supported by the National Natural Science Foundation of China (Grant No. 10671054), the Key Project of Science and Technology Research of Education Ministry of China (Grant No. 207011) and the Natural Science Foundation of Hebei Province, China (Grant Nos. A2005000140 and 07M006)  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号