首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   351篇
  免费   4篇
  国内免费   1篇
化学   199篇
晶体学   9篇
力学   8篇
数学   21篇
物理学   119篇
  2021年   4篇
  2020年   5篇
  2019年   4篇
  2018年   10篇
  2017年   8篇
  2016年   5篇
  2015年   7篇
  2014年   9篇
  2013年   31篇
  2012年   14篇
  2011年   24篇
  2010年   3篇
  2009年   15篇
  2008年   19篇
  2007年   16篇
  2006年   18篇
  2005年   17篇
  2004年   18篇
  2003年   10篇
  2002年   12篇
  2001年   5篇
  2000年   4篇
  1999年   8篇
  1998年   4篇
  1997年   3篇
  1996年   3篇
  1995年   4篇
  1994年   12篇
  1993年   3篇
  1992年   7篇
  1991年   4篇
  1990年   2篇
  1989年   6篇
  1986年   1篇
  1985年   6篇
  1984年   3篇
  1983年   3篇
  1980年   3篇
  1978年   1篇
  1977年   4篇
  1976年   2篇
  1975年   1篇
  1974年   4篇
  1968年   3篇
  1959年   2篇
  1956年   1篇
  1935年   1篇
  1934年   3篇
  1933年   1篇
  1932年   1篇
排序方式: 共有356条查询结果,搜索用时 15 毫秒
1.
2.
In this paper, we consider the multi-bit Differential Power Analysis (DPA) in the Hamming weight model. In this regard, we revisit the definition of Transparency Order (\(\mathsf {TO}\)) from the work of Prouff (FSE 2005) and find that the definition has certain limitations. Although this work has been quite well referred in the literature, surprisingly, these limitations remained unexplored for almost a decade. We analyse the definition from scratch, modify it and finally provide a definition with better insight that can theoretically capture DPA in Hamming weight model for hardware implementation with precharge logic. At the end, we confront the notion of (revised) transparency order with attack simulations in order to study to what extent the low transparency order of an s-box impacts the efficiency of a side channel attack against its processing. To the best of our knowledge, this is the first time that such a critical analysis is conducted (even considering the original notion of Prouff). It practically confirms that the transparency order is indeed related to the resistance of the s-box against side-channel attacks, but it also shows that it is not sufficient alone to directly achieve a satisfying level of security. Regarding this point, our conclusion is that the (revised) transparency order is a valuable criterion to consider when designing a cryptographic algorithm, and even if it does not preclude to also use classical countermeasures like masking or shuffling, it enables to improve their effectiveness.  相似文献   
3.
The Aharonov-Bohm effect (ABE) for steady magnetic fields is a well known phenomenon. However, if the current in the infinite solenoid that creates the magnetic field is time-dependent, that is in the presence of both magnetic and electric fields, there is no agreement whether the effect would be present. In this note, we try to investigate time varying ABE by a direct calculation in a set-up with a weak time dependent magnetic field. We find that the electric field arising out of the time-varying magnetic field in the path of the electrons does not enter the action integral but only changes the path of the electron from the source to the slits and then on to the detector. We find a frequency dependent AB phase shift. At low frequencies the result smoothly approaches the one for a constant field as the frequency tends towards zero. On the other hand, for high frequencies such that the AB-phase induced in the path of the wave packet oscillates rapidly, the net effect will be very small which is borne out by our results.  相似文献   
4.
In this paper, we study HC-128 in detail from cryptanalytic point of view. First, we use linear approximation of the addition modulo 2 n of three n-bit integers to identify linear approximations of g 1, g 2, the feedback functions of HC-128. This, in turn, shows that the process of keystream output generation of HC-128 can be well approximated by linear functions. In this direction, we show that the ??least significant bit?? based distinguisher (presented by the designer himself) of HC-128 works for the complete 32-bit word. Using the above linear approximations of g 1, g 2, we present a new distinguisher for HC-128 which is slightly weaker than Wu??s distinguisher. Finally, in the line of Dunkelman??s observation, we also study how HC-128 keystream words leak secret state information of the cipher due to the properties of the functions h 1, h 2 and present improved results.  相似文献   
5.
5-Hydroxy-5-trifluoromethyl-4,5-dihydropyrazol-1-thiocarboxamides 3 and 3-trifluoromethylpyrazol-1-thiocarboxamides 4, regioselectively obtained by the condensation of trifluoromethyl-β-diketones with thiosemicarbazide under neutral and acidic conditions, on further reaction with phenacyl bromides 5 afforded 4-aryl-(5-trifluoromethyl-pyrazol-1-yl)thiazoles 6 and 4-aryl-(3-trifluoromethyl-pyrazol-1-yl)thiazoles 7, respectively. Five 4,5-dihydropyrazoles (3ae) and two pyrazolylthiazoles (6a and 6c) were tested against one Gram-positive and one Gram-negative bacteria to assess their in vitro antibacterial activity. Compounds 3a, 3b and 3e showed moderate antibacterial activity against Gram-positive bacterium, Bacillus pumilus.  相似文献   
6.
A rapid method for simultaneous determination of fluorine and chlorine in radioactive liquid wastes with ion chromatography after pyrohydrolysis separation was proposed for routine analysis. The elements were separated from radioactive liquid wastes by pyrohydrolysis and were subsequently determined with ion chromatograpy. Total time taken to determine these elements is about 45 min including 30 min for the pyrohydrolysis and 15 min for ion chromatography. The results of recovery tests ranged 95% or above. The limits of detection for F and Cl are 0.5 and 0.8 mg kg−1, respectively.  相似文献   
7.
A new series of 2-(coumarin-3-yl)-5-mercapto-1,3,4-oxadiazoles based on various aryl thiourea/ureas incorporating a 1,3,5-s-triazine moiety is reported. The components of this series have been obtained by the reaction of cyanuric chloride (1) with 2-(coumarin-3-yl)-5-mercapto-1,3,4-oxadiazole (2). The prepared 2-{(coumarin-3-yl-1,3,4-oxadiazolyl)-5-thio}-4,6-dichloro-s-triazine (3) was subsequently treated with morpholine (4) to form 2-{(coumarin-3-yl-1,3,4-oxadiazolyl)-5-thio}-4-(morpholino)-6-chloro-s-triazine (5). This was further treated with various substituted aryl urea/thioureas (6a–k/7a–k) to afford the title compounds 8a–k and 9a–k, which were and tested for their antibacterial activity (MIC) against different microorganisms. The structures of the novel synthesized compound have been established on the basis of 1H NMR and FT-IR data together with elemental analysis.

Supplemental materials are available for this article. Go to the publisher's online edition of Phosphorus, Sulfur, and Silicon and the Related Elements to view the free supplemental file.  相似文献   
8.
We adopt the general formalism for analyzing evolution of gaussian states of quantized fields in time-dependent backgrounds in the Schrodinger picture (presented in detail in Mahajan and Padmanabhan [G. Mahajan, T. Padmanabhan, Gen. Rel. Grav. 40 (2008) 661]) to study the example of a spatially uniform electric field background (in a time-dependent gauge) which is kept turned on for a finite duration of time. In particular, we study the time-dependent particle content, defined in terms of the concept of instantaneous eigenstates, and describe how it captures the time evolution of the quantized field modes. The actual particle creation process occurs over a relatively short interval in time, and the particle content saturates rather quickly. We also compare the power spectrum of the field modes, computed in the asymptotic limit, with the corresponding situation in a cosmological de Sitter background. Particle creation under the influence of a spiked electric field localized in time, as a particular limiting case of the above general model, is also considered.  相似文献   
9.
As a polycation with diverse applications in biomedical and environmental engineering, polyethylenimine (PEI) can be synthesized with varying degrees of branching, polymerization, and can exist in different protonation states. There have been some interests in molecular modeling of PEI at all-atom or coarse-grained (CG) levels, but present CG models are limited to linear PEIs. Here we present the methodology to systematically categorize bond lengths, bond angles and dihedral angles, which allows us to model branched PEIs. The CG model was developed under the Martini scheme based on eight ~600 Da PEIs, with four different degree of branching at two different protonation states. Comparison of the CG model with all-atom simulations shows good agreement for both local (distributions for bonded interactions) and global (end-to-end distance, radius of gyration) properties, with and without salt. Compatibility of the PEI model with other CG bio-molecules developed under the Martini scheme will allow for large-scale simulations of many PEI-enabled processes. © 2018 Wiley Periodicals, Inc.  相似文献   
10.
We study a combined parity (P) and time reversal (T) invariant non-Hermitian quasi-exactly solvable (QES) potential, which exhibits PT phase transition, in the complex plane classically to demonstrate different quantum effects. The particle with real energy makes closed orbits around one of the periodic wells of the complex potential depending on the initial condition. However interestingly the particle escapes to an open orbits even with real energy if it is placed beyond a certain distance from the center of the well. On the other hand when the particle energy is complex the trajectory is open and the particle tunnels back and forth between two wells which are separated by a classically forbidden path. The tunneling time is calculated for different pair of wells and is shown to vary inversely with the imaginary component of energy. Our study reveals that spontaneous PT symmetry breaking does not affect the qualitative features of the particle trajectories in the analogous complex classical model.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号