首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   1854篇
  免费   349篇
  国内免费   23篇
化学   55篇
晶体学   3篇
力学   25篇
综合类   32篇
数学   100篇
物理学   387篇
无线电   1624篇
  2024年   5篇
  2023年   19篇
  2022年   52篇
  2021年   80篇
  2020年   77篇
  2019年   56篇
  2018年   49篇
  2017年   67篇
  2016年   77篇
  2015年   87篇
  2014年   142篇
  2013年   108篇
  2012年   140篇
  2011年   139篇
  2010年   123篇
  2009年   135篇
  2008年   131篇
  2007年   124篇
  2006年   120篇
  2005年   100篇
  2004年   69篇
  2003年   67篇
  2002年   61篇
  2001年   35篇
  2000年   40篇
  1999年   30篇
  1998年   28篇
  1997年   25篇
  1996年   12篇
  1995年   6篇
  1994年   4篇
  1993年   4篇
  1992年   3篇
  1991年   3篇
  1990年   2篇
  1989年   4篇
  1986年   1篇
  1980年   1篇
排序方式: 共有2226条查询结果,搜索用时 750 毫秒
21.
Construction of the side chain of brassrnolide and its related compounds by the aldolreaction of lithofuran with 22-steroidal aldehyde obtained from hyodeoxycholic acid isdescribed. A key intermediate, 22R, 23R-γ-hydroxy-α, β-unsaturated lactone (16) wassynthesized.  相似文献   
22.
A JPEG image encryption with the adaptive key and run consistency of MCUs is proposed. The chosen-plaintext attack (CPA) is given here on this encryption scheme. First, the adaptive key can be reproduced from the encrypted image, so that the plaintext images with the same adaptive key can be constructed. Second, the existence of run consistency of MCUs (RCM) between the original image and the encrypted image facilitates rapid estimation. In addition, the single swap for the runs of MCUs with RCM is designed for more accurate estimation. Detailed cryptanalytic results suggest that this encryption scheme can only be used to realize perceptual encryption but not to provide content protection for digital images. Furthermore, applications of the CPA to break other encryption schemes with RCM are presented.  相似文献   
23.
针对人脸图像试戴3D眼镜过程中存在的镜腿遮挡人脸问题,文中提出一种基于人脸图像的3D眼镜虚拟试戴技术。利用构建的人脸形状的三维模型,使其在虚拟试戴中对镜腿起到消隐作用,解决镜腿的遮挡问题。文中对输入的人脸图像进行关键点检测,结合Graham扫描法求得人脸形状的凸多边形,利用平移扫描构建人脸形状的三维模型。此外,文中根据定位人脸图像上的关键点以及姿态估计后对三维眼镜模型的变换,将眼镜模型佩戴到人脸图像上。实验结果表明,该方法对于多视角的人脸图像实现了虚拟试戴效果,解决了多种视角下人脸图像试戴过程中镜腿的遮挡问题,虚拟试戴中镜腿遮挡平均准确率为94.5%,遮挡精度较高。  相似文献   
24.
Hardware security primitives, also known as physical unclonable functions (PUFs), perform innovative roles to extract the randomness unique to specific hardware. This paper proposes a novel hardware security primitive using a commercial off-the-shelf flash memory chip that is an intrinsic part of most commercial Internet of Things (IoT) devices. First, we define a hardware security source model to describe a hardware-based fixed random bit generator for use in security applications, such as cryptographic key generation. Then, we propose a hardware security primitive with flash memory by exploiting the variability of tunneling electrons in the floating gate. In accordance with the requirements for robustness against the environment, timing variations, and random errors, we developed an adaptive extraction algorithm for the flash PUF. Experimental results show that the proposed flash PUF successfully generates a fixed random response, where the uniqueness is 49.1%, steadiness is 3.8%, uniformity is 50.2%, and min-entropy per bit is 0.87. Thus, our approach can be applied to security applications with reliability and satisfy high-entropy requirements, such as cryptographic key generation for IoT devices.  相似文献   
25.
Satellite's communication system is used to communicate under significant distance and circumstances where the other communication systems are not comfortable. Since all the data are exchanged over a public channel, so the security of the data is an essential component for the communicating parties. Both key exchange and authentication are two cryptographic tools to establish a secure communication between two parties. Currently, various kinds of authentication protocols are available to establish a secure network, but all of them depend on number–theoretical (discrete logarithm problem/factorization assumption) hard assumptions. Due to Shor's and Grover's computing algorithm number theoretic assumptions are breakable by quantum computers. Although Kumar and Garg have proposed a quantum attack-resistant protocol for satellite communication, it cannot resist stolen smart card attack. We have analyzed that how Kumar and Garg is vulnerable to the stolen smart card attack using differential power analysis attack described in He et al and Chen and Chen. We have also analyzed the modified version of signal leakage attack and sometimes called improved signal leakage attack on Kumar and Garg's protocol. We have tried to construct a secure and efficient authentication protocol for satellites communication that is secure against quantum computing. This is more efficient as it requires only three messages of exchange. This paper includes security proof and performance of the proposed authentication and key agreement protocol.  相似文献   
26.
5G移动通信网络采用新一代蜂窝移动技术,其数据传输速率高于第四代移动通信网络的十倍之多,将第五代移动通信网络应用于城市轨道交通PIS无线系统中,可改善目前基于无线局域网构建的PIS系统中通讯信号易干扰、故障多等弊端。本文从LTE-A技术、MIMO增强技术、MEC技术等5G移动通信关键技术为切入点,从城市轨道交通系统的核心层、接入层、应用层出发,构建全新的智慧轨道交通系统。  相似文献   
27.
全日制教育硕士(学科教学·化学)研究生培养是一个具有挑战性的、全新的研究课题。从"目标定位""课程优化"和"实践提升"3个方面对化学教育硕士培养进行探讨。在"目标定位"上应培养化学教育硕士具有较强的化学课堂教学能力和教研能力,在"课程优化"上,应优化更具功能化和结构化的课程体系,在"实践提升"上应搭建基于科学态磨课的全类型、全环节的实践平台。  相似文献   
28.
基于ID的一次性盲公钥   总被引:12,自引:0,他引:12       下载免费PDF全文
张秋璞  郭宝安 《电子学报》2003,31(5):769-771
盲签名的匿名性不仅能保护个人的隐私,也同样给犯罪分子带来了可乘之机.为了解决这一问题,一些方案利用了可信中心给用户颁发的公私钥,然而,用户的不同活动可由用户的公钥及证书联系起来.为了避免这种联系,本文利用况RSA和Fiat-Shamir身份鉴别方案提出了一种简单易行的方案,只需可信中心给用户颁发一次私钥,而由用户在每次使用时根据该私钥来生成不同的公钥,从而保证了多次使用活动的不可联系性.同时在法院授权许可的情况下,可信中心可以揭示用户的身份,以防止用户的犯罪。  相似文献   
29.
The principal purpose of the present work is to characterize the aroma, aroma‐active, and anthocyanin profiles of Okuzgozu wines and to observe the effect of the pomace pressing technique on these parameters. A total of 58 and 59 volatile compounds were identified and quantified in free‐run juice wine (FRW) and pressed pomace wine (PW). Alcohols were found as the most dominant group among aroma compounds followed by esters and acids. However, among all these compounds, only 11 and 13 of them could be considered as key odorants in aromatic extracts of FRW and PW, respectively. According to GC‐MS‐O analysis, ethyl octanoate (fruity), phenyl ethyl acetate (fruity), and 2‐phenyl ethanol (flowery) were found as the main contributors to the overall scent of both wines. Beyond the aroma profiles, anthocyanin contents of both types of wines were also investigated, and total 14 and 15 anthocyanins were identified and quantified in FRW and PW. Malvidin‐3‐glycoside and its acetyl and coumaroyl forms were identified as the dominant anthocyanins in both wines. It is worth noting the pressing application (2.0 atm) led to an increase of some unpleasant notes in the aroma providing chemical, pharmacy, and fermented aromas in wine. On the other hand, the wines produced with pressed pomace presented higher amounts of anthocyanins.  相似文献   
30.
Advanced metering infrastructure (AMI) provides 2‐way communications between the utility and the smart meters. Developing authenticated key exchange (AKE) and broadcast authentication (BA) protocols is essential to provide secure communications in AMI. The security of all existing cryptographic protocols is based on the assumption that secret information is stored in the nonvolatile memories. In the AMI, the attackers can obtain some or all of the stored secret information from memories by a great variety of inexpensive and fast side‐channel attacks. Thus, all existing AKE and BA protocols are no longer secure. In this paper, we investigate how to develop secure AKE and BA protocols in the presence of memory attacks. As a solution, we propose to embed a physical unclonable function (PUF) in each party, which generates the secret values as required without the need to store them. By combining PUFs and 2 well‐known and secure protocols, we propose PUF‐based AKE and BA protocols. We show that our proposed protocols are memory leakage resilient. In addition, we prove their security in the standard model. Performance analysis of both protocols shows their efficiency for AMI applications. The proposed protocols can be easily implemented.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号