首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   900篇
  免费   88篇
  国内免费   69篇
化学   128篇
晶体学   7篇
力学   46篇
综合类   12篇
数学   621篇
物理学   133篇
无线电   110篇
  2024年   2篇
  2023年   18篇
  2022年   14篇
  2021年   16篇
  2020年   39篇
  2019年   30篇
  2018年   27篇
  2017年   29篇
  2016年   32篇
  2015年   31篇
  2014年   39篇
  2013年   111篇
  2012年   27篇
  2011年   50篇
  2010年   29篇
  2009年   51篇
  2008年   54篇
  2007年   57篇
  2006年   46篇
  2005年   57篇
  2004年   26篇
  2003年   36篇
  2002年   42篇
  2001年   24篇
  2000年   37篇
  1999年   30篇
  1998年   23篇
  1997年   23篇
  1996年   13篇
  1995年   7篇
  1994年   9篇
  1993年   3篇
  1992年   4篇
  1991年   1篇
  1990年   1篇
  1989年   3篇
  1987年   2篇
  1986年   2篇
  1985年   2篇
  1984年   2篇
  1983年   1篇
  1982年   1篇
  1980年   1篇
  1979年   1篇
  1977年   1篇
  1974年   2篇
  1973年   1篇
排序方式: 共有1057条查询结果,搜索用时 15 毫秒
141.
一轮Diffie-Hellman密钥交换(One-Round Diff ie-Hellman key exchange,OR-DHKE)协议被认为无法实现完美的前向安全性(Perfect Forward Secrecy,PFS)。基于身份的OR-DHKE协议也是如此,现有研究仅实现了弱的完美 前向安全性(wPFS)。基于Cremers等人对密钥交换协议完美前向安全性的研究,文章提出 一种新的具有完美前向安全的基于身份认证密钥交换方案。文章首先提出一种较弱安全性的 基于身份 OR-DHKE协议π0,然后采用Cremers等人提出的SIG变换方法,将π0转化为具有完美前 向安全的基于身份认 证密钥交换方案π1。文章简要分析了CK、CK+、eCK和eCK-PFS安全模型的异同,在此 基 础上定义了基于身 份认证密钥交换协议分析的强安全模型ID-eCK-PFS。在ID-eCK-PFS模型下,协议π0和π1的安全性被规约为 求解判定性BDH(Decisional Bilinear Diffie-Hellman,DBDH)问题,规约过程未使用随 机预言机,实现了在标准模型下的完美前向安全性和可证明安全性。  相似文献   
142.
Let Abe an affine domain of dimension nover an algebraically closed field kof characteristic 0. Let I A[T]be a local complete intersection ideal of height nsuch that I/I2 is generated by n elements. It is proved that there exists a projective A[T]module Pof rank nsuch that Iis a surjective image of P.  相似文献   
143.
Authenticated key exchange protocols represent an important cryptographic mechanism that enables several parties to communicate securely over an open network. Elashry, Mu, and Susilo proposed an identity‐based authenticated key exchange (IBAKE) protocol where different parties establish secure communication by means of their public identities.The authors also introduced a new security notion for IBAKE protocols called resiliency, that is, if the secret shared key is compromised, the entities can generate another shared secret key without establishing a new session between them. They then claimed that their IBAKE protocol satisfies this security notion. We analyze the security of their protocol and prove that it has a major security flaw, which renders it insecure against an impersonation attack. We also disprove the resiliency property of their scheme by proposing an attack where an adversary can compute any shared secret key if just one secret bit is leaked.  相似文献   
144.
为了提高火电机组高压辅机变频器的调速性能和低电压穿越能力,本文对基于瞬时无功功率MRAS的无速度传感器矢量控制进行了设计和仿真研究,并分析了该控制方法下的变频器低电压穿越技术.仿真表明,该控制方法不仅可以有效提高高压辅机调速性能,还可以缩短变频器因低电压停机后的重启时间,减少辅机的转速下降,更加快速有效地实现低电压穿越.  相似文献   
145.
Nematic liquid crystals are anisotropic fluids that can undergo electro-convective instabilities. These instabilities have been extensively studied for nematics in unidirectional planar alignment. We investigate the electro-convective instability patterns in planar-periodic cells, wherein, in the quiescent situation the nematic undergoes static twist deformations separated by defect lines. We find two regimes that depend on the sample thickness. For large thickness, electro-convective patterns are not affected by the twist, and the samples behave as they were in planar unidirectional alignment. For small thickness, either the convective motion vertically shifts the defect lines or the twist affects the electro-convective domains and resultant curved patterns are observed.  相似文献   
146.
刘浩  夏红川 《数学学报》2016,59(2):253-266
研究一类推广的Roper-Suffridge算子F(z)=(f(z_1)+f′(z_1)∑_(k=2)~nakz_k~pk,f′(z)1)(~1/p2)z_2,…,f′(z_1)~(1/pn)z_n)′,证明该算子在复欧氏空间中的Reinhardt域Ω_(n,p2,%…,pn)={z=(z_1,…,z_n)∈C~n:|z_|~2+∑_(k=2)~n|zk|~(pk)1,Pk∈N~+,k=2,…,n}上分别保持α次的殆β型螺形性,α次的β型螺形性及强β型螺形性.  相似文献   
147.
In this paper, the author considers a class of bounded pseudoconvex domains,i.e., the generalized Cartan-Hartogs domains Ω(μ, m). The first result is that the natural Khler metric g~(Ω(μ,m)) of Ω(μ, m) is extremal if and only if its scalar curvature is a constant. The second result is that the Bergman metric, the Ka¨hler-Einstein metric, the Carathéodary metric, and the Koboyashi metric are equivalent for Ω(μ, m).  相似文献   
148.
In this article, we consider the following eigenvalue problems
('∗
λ' render=n">
where λ>0, N2 and is the upper semi-strip domain with a hole in . Under some suitable conditions on f and h, we show that there exists a positive constant λ* such that Eq. (*)λ has at least two solutions if λ(0,λ*), a unique positive solution if λ=λ*, and no positive solution if λ>λ*. We also obtain some further properties of the positive solutions of (*)λ.  相似文献   
149.
Bruce Olberding   《Journal of Algebra》2007,318(2):834-855
Let D be a two-dimensional Noetherian domain, let R be an overring of D, and let Σ and Γ be collections of valuation overrings of D. We consider circumstances under which (VΣV)∩R=(WΓW)∩R implies that Σ=Γ. We show that if R is integrally closed, these representations are “strongly” irredundant, and every member of ΣΓ has Krull dimension 2, then Σ=Γ. If in addition Σ and Γ are Noetherian subspaces of the Zariski–Riemann space of the quotient field of D (e.g. if Σ and Γ have finite character), then the restriction that the members of ΣΓ have Krull dimension 2 can be omitted. An example shows that these results do not extend to overrings of three-dimensional Noetherian domains.  相似文献   
150.
Let be a subharmonic, nonharmonic polynomial and a parameter. Define , a closed, densely defined operator on . If and , we solve the heat equations , u(0,z) = f(z) and , . We write the solutions via heat semigroups and show that the solutions can be written as integrals against distributional kernels. We prove that the kernels are C off of the diagonal {(s, z, w) : s = 0 and z = w} and find pointwise bounds for the kernels and their derivatives.   相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号