首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   126篇
  免费   24篇
  国内免费   3篇
化学   10篇
力学   14篇
综合类   9篇
数学   70篇
物理学   50篇
  2023年   2篇
  2022年   11篇
  2021年   6篇
  2020年   9篇
  2019年   2篇
  2018年   6篇
  2017年   9篇
  2016年   11篇
  2015年   5篇
  2014年   11篇
  2013年   10篇
  2012年   11篇
  2011年   10篇
  2010年   10篇
  2009年   3篇
  2008年   8篇
  2006年   5篇
  2005年   4篇
  2004年   2篇
  2003年   2篇
  2002年   3篇
  2001年   4篇
  2000年   1篇
  1999年   1篇
  1997年   4篇
  1995年   1篇
  1987年   1篇
  1983年   1篇
排序方式: 共有153条查询结果,搜索用时 93 毫秒
21.
We review recent progress on all‐optical virtual‐private‐network (VPN) schemes in passive optical networks (PONs). PON is a promising candidate in future access areas to provide broadband services with low cost. With all‐optical virtual private network (VPN) function, PON can support efficient internetworking among end users with dedicated optical channels, thus enabling guaranteed bandwidth and enhanced security at the physical layer. Here, we discuss and compare existing schemes of all‐optical VPNs in time‐division‐multiplexed (TDM) PONs, and also recently proposed schemes for deployment in wavelength‐division‐multiplexed (WDM) PONs and two‐stage TDM/WDM PONs.  相似文献   
22.
In-vehicle electronic control unit (ECU) communications generally count on private protocols (defined by the manufacturers) under controller area network (CAN) specifications. Parsing the private protocols for a particular vehicle model would be of great significance in testing the vehicle’s resistance to various attacks, as well as in designing efficient intrusion detection and prevention systems (IDPS) for the vehicle. This paper proposes a suite of methods for parsing ECU private protocols on in-vehicle CAN network. These methods include an algorithm for parsing discrete variables (encoded in a discrete manner, e.g., gear state), an algorithm for parsing continuous variables (encoded in a continuous manner, e.g., vehicle speed), and a parsing method based on upper-layer protocols (e.g., OBD and UDS). Extensive verifications have been performed on five different brands of automobiles (including an electric vehicle) to demonstrate the universality and the correctness of these parsing algorithms. Some parsing tips and experiences are also presented. Our continuous-variables parsing algorithm could run in a semi-automatic manner and the parsing algorithm from upper-layer protocols could execute in a completely automatic manner. One might view the results obtained by our parsing algorithms as an important indicator of penetration testing on in-vehicle CAN network.  相似文献   
23.
In the present study, we treat the stochastic homogeneous Gompertz diffusion process (SHGDP) by the approach of the Kolmogorov equation. Firstly, using a transformation in diffusion processes, we show that the probability transition density function of this process has a lognormal time‐dependent distribution, from which the trend and conditional trend functions and the stationary distribution are obtained. Second, the maximum likelihood approach is adapted to the problem of parameters estimation in the drift and the diffusion coefficient using discrete sampling of the process, then the approximated asymptotic confidence intervals of the parameter are obtained. Later, we obtain the corresponding inference of the stochastic homogeneous lognormal diffusion process as limit from the inference of SHGDP when the deceleration factor tends to zero. A statistical methodology, based on the above results, is proposed for trend analysis. Such a methodology is applied to modelling and forecasting vehicle stocks. Finally, an application is given to illustrate the methodology presented using real data, concretely the total vehicle stocks in Spain. Copyright © 2008 John Wiley & Sons, Ltd.  相似文献   
24.
In this paper, we present a new car-following model, i.e. comprehensive optimal velocity model (COVM), whose optimal velocity function not only depends on the following distance of the preceding vehicle, but also depends on the velocity difference with preceding vehicle. Simulation results show that COVM is an improvement over the previous ones theoretically. Then, the stability condition of the model is obtained by the linear stability analysis, which has shown that the model could obtain a bigger stable region thanprevious models in the phase diagram. Through the nonlinear analysis, the Burgers, Korteweg-de Vries (KdV) and modified KdV (mKdV) equations are derived for the triangular shock wave, the soliton wave, and the kink-antikink soliton wave. At the same time, numerical simulations are also carried out to show that the model could simulate these density waves.  相似文献   
25.
运用演化经济学理论,通过建立中小私营企业信用行为演化博弈模型,研究中小私营企业信用行为演化规律,并用计算机仿真技术展示信用行为的演化方向。研究发现:如果中小私营企业追求短期利益、缺乏第三方公正的惩罚及失信后资产损失小,会造成中小私营企业信用行为演化成不良“锁定”状态。  相似文献   
26.
王克伟 《化学教育》2014,35(18):43-44
物理化学是给水排水专业学生一门重要的专业基础课。介绍了作者在民办高校对这门课程教学研究的5点体会:把握课程的主要脉络;理解一个重要的过程--可逆过程; 紧密结合给水排水专业的知识需求授课;讲课尽力做到通俗易懂;适度地表扬和激励学生。  相似文献   
27.
针对基于身份的密码体制IBE中固有的密钥托管问题,本文提出了一个移动IPv6网络环境中的无密钥托管匿名密钥生成机制与分发协议.该机制将节点身份认证和密钥生成与分发这两个过程分离,利用不可区分性匿名密文安全性在PKG不知道节点地址的情况下分发私钥给经过身份认证的节点,使得私钥生成中心或认证中心即使被单独攻破,攻击者也无法实现身份碰撞.可将身份认证中心部署于家乡服务器,而将PKG离线部署.经安全性分析,协议有效解决了移动IPv6网络中基于身份密码体制的密钥托管问题.  相似文献   
28.
Recently, Liu et al. proposed a two-party quantum private comparison (QPC) protocol using entanglement swapping of Bell entangled state (Commun. Theor. Phys. 57 (2012) 583). Subsequently, Liu et al. pointed out that in Liu et al.'s protocol, the TP can extract the two users' secret inputs without being detected by launching the Bell-basis measurement attack, and suggested the corresponding improvement to mend this loophole (Commun. Theor. Phys. 62 (2014) 210). In this paper, we first point out the information leakage problem toward TP existing in both of the above two protocols, and then suggest the corresponding improvement by using the one-way hash function to encrypt the two users' secret inputs. We further put forward the three-party QPC protocol also based on entanglement swapping of Bell entangled state, and then validate its output correctness and its security in detail. Finally, we generalize the three-party QPC protocol into the multi-party case, which can accomplish arbitrary pair's comparison of equality among K users within one execution.  相似文献   
29.
Recently, Liu et al. [Commun. Theor. Phys. 57(2012) 583] proposed a quantum private comparison protocol based on entanglement swapping of Bell states, which aims to securely compare the equality of two participants' information with the help of a semi-honest third party(TP). However, the present study points out there is a fatal loophole in Liu et al.'s protocol, and TP can make Bell-basis measurement to know all the participants' secret inputs without being detected. To fix the problem, a simple solution, which uses one-time eavesdropper checking with decoy photons instead of twice eavesdropper checking with Bell states, is demonstrated. Compared with the original protocol,it not only reduces the Bell states consumption but also simplifies the protocol steps.  相似文献   
30.
《Optimization》2012,61(11):2089-2097
ABSTRACT

In this paper, we introduce the multiclass multicriteria traffic equilibrium problem with capacity constraints of arcs and its equilibrium principle. Using Fan–Browder's fixed points theorem and Fort's lemma to prove the existence and generic stability results of multiclass multicriteria traffic equilibrium flows with capacity constraints of arcs.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号