首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   514篇
  免费   139篇
  国内免费   20篇
化学   31篇
力学   14篇
综合类   14篇
数学   425篇
物理学   189篇
  2023年   12篇
  2022年   21篇
  2021年   35篇
  2020年   27篇
  2019年   22篇
  2018年   17篇
  2017年   26篇
  2016年   30篇
  2015年   16篇
  2014年   50篇
  2013年   25篇
  2012年   32篇
  2011年   42篇
  2010年   48篇
  2009年   37篇
  2008年   37篇
  2007年   38篇
  2006年   40篇
  2005年   17篇
  2004年   8篇
  2003年   17篇
  2002年   14篇
  2001年   12篇
  2000年   10篇
  1999年   3篇
  1998年   14篇
  1997年   5篇
  1996年   1篇
  1995年   1篇
  1994年   4篇
  1993年   2篇
  1992年   2篇
  1991年   4篇
  1990年   1篇
  1987年   2篇
  1986年   1篇
排序方式: 共有673条查询结果,搜索用时 343 毫秒
71.
赵道致  朱晨威 《运筹与管理》2021,30(11):120-126
本文建立Stackelberg博弈模型比较了传统制造模式与产能分享模式下设备制造商和设备用户企业的利润,发现设备用户企业总是从产能分享模式中受益,但是订单需求增量不同的企业受益大小不同;平台制定的设备租赁价格对设备制造商的利润和设备用户企业的购买决策都将产生影响,对于任意固定价格的设备,平台的制定的最优租赁价格是唯一的,并且平台的最优利润是设备价格的倒U型函数;产能分享业务的出现对设备制造商产生了损益影响,当平台采取最优的定价策略时,价格相对比较高的设备的购买需求增加,设备制造商从产能分享业务中受益,价格相对比较低的设备的购买需求降低,设备制造商在产能分享业务中利益受损。最后通过算例分析对上述结果进行了验证。  相似文献   
72.
孙新梅  查新未  祁建霞  兰倩 《物理学报》2013,62(23):230302-230302
本文提出了一个新的未知量子态共享方案,使用一个非最大纠缠的五粒子Cluster态作为量子通道来实现任意两粒子未知量子态的共享. 即就是发送方(Alice),接收方(Bob)和控制方(Charlie)共享一个非最大纠缠的五粒子Cluster态. 与以前传统方案不同,在本方案中发送方引入一个辅助粒子,并对其手中的粒子进行正交完备基测量,而接收方不需要引入辅助粒子,只需要执行适当的幺正操作,即可以方便的完成信息的顺利接收. 控制方通过对自己手中的粒子做单粒子投影测量来控制和协助通信双方,使得任意两粒子的未知量子态共享方案得以成功实现. 关键词: 量子态共享 五粒子Cluster态 正交完备基测量 单粒子投影测量  相似文献   
73.
This paper studies the idea of weighted sharing and proves two main theorems which generalize some results given by G. Brosch, Q. Zhang and other authors.  相似文献   
74.
This paper presents a large deviation analysis of the steady-state sojourn time distribution in the GI/G/1 PS queue. Logarithmic estimates are obtained under the assumption of the service time distribution having a light tail, thus supplementing recent results for the heavy-tailed setting. Our proof gives insight into the way a large sojourn time occurs, enabling the construction of an (asymptotically efficient) importance sampling algorithm. Finally our results for PS are compared to a number of other service disciplines, such as FCFS, LCFS, and SRPT. 2000 mathematics subject classification: 60K25.  相似文献   
75.
A multisecret threshold scheme is a system which protects a number of secret keys among a group of n participants. There is a secret sK associated with every subset K of k participants such that any t participants in K can reconstruct the secret sK, but a subset of w participants cannot get any information about a secret they are not associated with. This paper gives a construction for the parameters t = 2, k = 3 and for any n and w that is optimal in the sense that participants hold the minimal amount of information. Communicated by: P. Wild  相似文献   
76.
We consider a multiple server processor sharing model with a finite number of terminals (customers). Each terminal can submit at most one job for service at any time. The think times of the terminals and the service time demands are independently exponentially distributed. We focus our attention on the exact detailed analysis of the waiting time distribution of a tagged job. We give the Laplace-Stieltjes transform of the waiting time distribution conditioned on the job's service time demand and the state of the other terminals and show that these transforms can be efficiently evaluated and inverted. Further results include the representation of conditioned waiting times as mixtures of a constant and several exponentially distributed components. The numerical precision of our results is being compared with results from a discrete approximation of the waiting time distributions.The main part of this research was carried out at the Institut für Mathematische Stochastik of the Technische UniversitÄt Braunschweig.  相似文献   
77.
XOR-based Visual Cryptography Schemes   总被引:2,自引:0,他引:2  
A recent publication introduced a Visual Crypto (VC) system, based on the polarisation of light. This VC system has goodresolution, contrast and colour properties.Mathematically, the VC system is described by the XOR operation (modulo two addition). In this paper we investigate Threshold Visual Secret Sharing schemes associated to XOR-based VC systems. Firstly, we show that n out of n schemes with optimal resolution and contrast exist, and that (2,n) schemes are equivalent to binary codes. It turns out that these schemes have much better resolution than their OR-based counterparts. Secondly, we provide two explicit constructions for general k out of n schemes. Finally, we derive bounds on the contrast and resolution of XOR-based schemes. It follows from these bounds that for k<n, the contrast is strictly smaller than one. Moreover, the bounds imply that XOR-based k out of n schemes for even k are fundamentally different from those for odd k.AMS Classification: 94A60  相似文献   
78.
In threshold cryptography, the goal is to distribute the computation of basic cryptographic primitives across a number of nodes in order to relax trust assumptions on individual nodes, as well as to introduce a level of fault-tolerance against node compromise. Most threshold cryptography has previously looked at the distribution of public key primitives, particularly threshold signatures and threshold decryption mechanisms. In this paper, we look at the application of threshold cryptography to symmetric primitives, and in particular the encryption or decryption of a symmetric key block cipher. We comment on some previous work in this area and then propose a model for shared encryption / decryption of a block cipher. We will present several approaches to enable such systems and will compare them.AMS classification: 94A60, 94A62, 68P25  相似文献   
79.
Based on x-type entangled states and the two-step protocol [Deng F G, Long G L and Liu X S 2003 Phys. Rev. A 68 042317], a quantum secret sharing protocol of secure direct communication based on x-type entangled states |X00〉3214 is proposed. Using some interesting entanglement properties of this state, the agent entirety can directly obtain the secret message from the message sender only if they collaborate together. The security of the scheme is also discussed.  相似文献   
80.
It is shown that in some cases it is possible to reconstruct a block design uniquely from incomplete knowledge of a minimal defining set for . This surprising result has implications for the use of minimal defining sets in secret sharing schemes.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号