首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   131篇
  免费   41篇
  国内免费   1篇
化学   4篇
力学   1篇
综合类   7篇
数学   130篇
物理学   31篇
  2023年   3篇
  2022年   13篇
  2021年   12篇
  2020年   10篇
  2019年   8篇
  2018年   7篇
  2017年   11篇
  2016年   11篇
  2015年   5篇
  2014年   12篇
  2013年   15篇
  2012年   11篇
  2011年   8篇
  2010年   8篇
  2009年   3篇
  2008年   8篇
  2007年   2篇
  2006年   6篇
  2005年   1篇
  2004年   3篇
  2003年   2篇
  2002年   3篇
  2001年   3篇
  2000年   1篇
  1997年   2篇
  1987年   1篇
  1986年   1篇
  1985年   1篇
  1983年   1篇
  1982年   1篇
排序方式: 共有173条查询结果,搜索用时 304 毫秒
121.
居民生活私人交通碳排放驱动因素的“三级分解”模型   总被引:2,自引:0,他引:2  
突破以往采用难以保证精确性估算数据的局限,根据居民生活私人交通所消耗的能源种类,利用官方统计年鉴中的数据,在保证数据真实性的基础上,基于扩展的IPAT与LMDI模型,构建一个包含居民私人交通碳排放强度、碳排放结构、交通消费倾向、收入、家庭规模与户数6个因素的居民私人交通碳排放驱动因素的"三级分解模型",对居民生活私人碳排放及其驱动因素进行核算.结果建议进一步降低居民私人交通碳排放强度,提高居民能源消费的利用效率;同时鼓励发展小排量与新能源汽车消费,并且大力发展公共交通,倡导居民出行多采用公共交通工具出行,引导节能减排的出行方式.  相似文献   
122.
王翠 《经济数学》2017,(4):43-47
近年来,辽宁省的经济稳步发展,私家车保有量在快速上升.私家车保有量的变化趋势与辽宁省的基础设施建设、城市发展、交通以及环保等政策的制定有着密切联系,因此,准确的预测未来辽宁省私家车保有量有重要意义.本文以辽宁省1996~2015年私家车发展情况为研究对象,运用统计学及计量经济学相关知识,建立多元线性回归模型来分析私家车保有量的影响因素,经过模型检验和修正,进而分析各因素与保有量的影响关系.最后,根据得到的研究结果,对未来几年辽宁省私家车保有量进行预测并针对辽宁特殊的社会经济状况,为改善建成环境中潜藏着的复杂问题提出相关政策和建议.  相似文献   
123.
Recently, Li et al. presented a two-party quantum private comparison scheme using Greenberger–Horne–Zeilinger (GHZ) states and error-correcting code (ECC) [Int. J. Theor. Phys. 52, 2818 (2013)], claiming it is fault-tolerant and could be performed in a non-ideal scenario. However, there exists a fatal loophole in their private comparison scheme under a special attack, namely the twice-Hadamard-CNOT attack. Specifically, a malicious party may intercept the other party’s particles and execute Hadamard operations on the intercepted particles as well as on his or her own particles. Then, the malicious party could sequentially perform a controlled-NOT (CNOT) operation between intercepted particles and the auxiliary particles, as well as between his or her own particles and the auxiliary particles prepared in advance. By measuring the auxiliary particles, the secret input will be revealed to the malicious party without being detected. For resisting this special attack, a feasible improved scheme is proposed by introducing a permutation operator before the third party (TP) sends the particle sequences to each participant.  相似文献   
124.
传统的股本权证定价模型一般基于公司股票波动率或公司权益价值波动率进行研究。讨论了根据公司权益价值波动率所求得的权证定价模型的一些性质,比较了分别根据公司权益价值波动率和股票价值波动率计算权证价值所得的误差。针对长电权证的实际情况进行实证分析,通过比较传统定价模型与本文的考虑保底摊薄模型定价的结果说明采用公司权益价值波动率所得定价模型的准确性。  相似文献   
125.
万伦来  万小雨  汪琴 《运筹与管理》2017,26(11):176-181
本文以中国沪深A股市场实际控制人发生变更的民营企业为研究对象,基于PSM模型实证检验民营企业权力变更引发的企业R&D效应变化。研究结果表明:民营企业权力变更对企业R&D效应具有显著的积极影响,在企业高层领导权变更三年内,R&D投入强度平均增长24.04%;通过分别考察家族企业与非家族企业权力变更对企业R&D效应的影响,发现尽管家族企业R&D投入普遍低于非家族企业,但是家族企业权力变更的企业R&D升级效应明显优于非家族企业,意味着家族企业在代际传承时期的权力变更有利于增强企业创新能力。  相似文献   
126.
Recently, Liu et al. [Commun. Theor. Phys. 57 (2012) 583] proposed a quantum private comparison protocol based on entanglement swapping of Bell states, which aims to securely compare the equality of two participants' information with the help of a semi-honest third party (TP). However, the present study points out there is a fatal loophole in Liu et al.'s protocol, and TP can make Bell-basis measurement to know all the participants' secret inputs without being detected. To fix the problem, a simple solution, which uses one-time eavesdropper checking with decoy photons instead of twice eavesdropper checking with Bell states, is demonstrated. Compared with the original protocol, it not only reduces the Bell states consumption but also simplifies the protocol steps.  相似文献   
127.
VRS网络差分系统数据通讯结构设计   总被引:1,自引:1,他引:0  
为了满足虚拟参考站(VRS)网络差分系统数据传输高可靠、低时延的要求,解决多参考站、多移动站网络通讯带来的软件结构复杂性,提出采用虚拟专用网(VPN)及通用无线分组业务(GPRS)/互联网(Internet)无缝链接技术构建通讯链路,用自适配通信环境(ACE)设计可跨平台、复用性强的网络传输软件框架,基于通过互联网传送差分信息协议(Ntrip)组织规范差分数据传输格式。实验测试表明,该网络差分系统数据传输稳定可靠,延时在2s以内,实时定位精度达到了厘米级。  相似文献   
128.
The portfolio selection problem is usually considered as a bicriteria optimization problem where a reasonable trade-off between expected rate of return and risk is sought. In the classical Markowitz model the risk is measured with variance, thus generating a quadratic programming model. The Markowitz model is frequently criticized as not consistent with axiomatic models of preferences for choice under risk. Models consistent with the preference axioms are based on the relation of stochastic dominance or on expected utility theory. The former is quite easy to implement for pairwise comparisons of given portfolios whereas it does not offer any computational tool to analyze the portfolio selection problem. The latter, when used for the portfolio selection problem, is restrictive in modeling preferences of investors. In this paper, a multiple criteria linear programming model of the portfolio selection problem is developed. The model is based on the preference axioms for choice under risk. Nevertheless, it allows one to employ the standard multiple criteria procedures to analyze the portfolio selection problem. It is shown that the classical mean-risk approaches resulting in linear programming models correspond to specific solution techniques applied to our multiple criteria model. This revised version was published online in June 2006 with corrections to the Cover Date.  相似文献   
129.
130.
Recently, Wu et al(2019 Int. J. Theor. Phys. 58 1854) found a serious information leakage problem in Ye and Ji's quantum private comparison protocol(2017 Int. J. Theor. Phys. 561517), that is, a malicious participant can steal another's secret data without being detected through an active attack means. In this paper, we show that Wu et al's active attack is also effective for several other existing protocols, including the ones proposed by Ji et al and Zha et al(2016 Commun. Theor. Phys. 65 711; 2018 Int. J. Theor. Phys. 57 3874). In addition,we propose what a passive attack means, which is different from Wu et al's active attack in that the malicious participant can easily steal another's secret data only by using his own secret data after finishing the protocol, instead of stealing the data by forging identities when executing the protocol. Furthermore, we find that several other existing quantum private comparison protocols also have such an information leakage problem. In response to the problem, we propose a simple solution, which is more efficient than the ones proposed by Wu et al, because it does not consume additional classical and quantum resources.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号