首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   1897篇
  免费   349篇
  国内免费   28篇
化学   58篇
晶体学   3篇
力学   26篇
综合类   32篇
数学   100篇
物理学   405篇
无线电   1650篇
  2024年   5篇
  2023年   26篇
  2022年   62篇
  2021年   82篇
  2020年   84篇
  2019年   60篇
  2018年   52篇
  2017年   68篇
  2016年   82篇
  2015年   88篇
  2014年   142篇
  2013年   109篇
  2012年   143篇
  2011年   140篇
  2010年   124篇
  2009年   135篇
  2008年   131篇
  2007年   124篇
  2006年   121篇
  2005年   100篇
  2004年   70篇
  2003年   67篇
  2002年   61篇
  2001年   35篇
  2000年   40篇
  1999年   30篇
  1998年   28篇
  1997年   25篇
  1996年   12篇
  1995年   6篇
  1994年   4篇
  1993年   4篇
  1992年   3篇
  1991年   3篇
  1990年   2篇
  1989年   4篇
  1986年   1篇
  1980年   1篇
排序方式: 共有2274条查询结果,搜索用时 15 毫秒
41.
杨艳 《现代电子技术》2005,28(10):22-25
随着全球电信运营市场的逐步开放,新的技术正在日新月异地向前发展。虽然通信领域的三大主导网络——因特网、移动通信网、固定电话网仍保持着良好的发展势头,但在网络融合、业务融合方面还存在一些问题,下一代网络(NGN)由此应运而生。本文旨在对下一代网络的基本概念、结构、特点及关键技术演进趋势做一些探讨。  相似文献   
42.
为消除视频序列之间的冗余信息,以简单的摘要形式表达视频的主要内容,提出了一种基于视频序列的图像拼接方法。首先,采用改进的帧间聚类算法提取视频的关键帧;其次,利用SIFT算法提取关键帧的特征点,采用最近邻算法进行特征点匹配,通过引导互匹配法和投票过滤法提高匹配精度;再次通过RANSAC鲁棒估计算法得到所选帧间的单映矩阵,并使用LM非线性迭代算法对单映矩阵进行精炼。最后,利用级联单映矩阵结合加权融合算法实现了视频序列的无缝拼接,实验效果较为理想。  相似文献   
43.
In the proposed photo certificate, the principal component is the image, for example, the user's photo. User-related fields, such as the subject's name, the issuer's name, and the expiration period, which are meaningful to users, are embedded into the surface of the photo by using a visible watermark algorithm, so that the reader can capture this information without the requirement for special software. The remaining fields in the certificate are embedded into a marked photo. Later, the whole photo certificate is cryptographically signed by certification authority (CA) private key to guarantee the integrity of our photo certificate. By such arrangement, the certificate's verification is divided into two layers. The first layer is human visual system oriented and the second layer is the software-oriented. User can determine whether the user's photo and its subject's name are consistent and check whether the expired period is valid first. The second layer's verification is lunched only when the first layer's verification is passed. To sum up, the proposed photo certificate not only inherits the functions of a traditional certificate, but also provides a friendlier operational environment of X.509 certificate.  相似文献   
44.
The Public key encryption scheme with keyword search (PEKS), firstly put forward by Boneh et al., can achieve the keyword searching without revealing any information of the initial data. However, the original PEKS scheme was required to construct a secure channel, which was usually expensive. Aimed at resolving this problem, Baek et al. put forward an improved scheme, which tried to construct a Secure channel free PEKS (SCF-PEKS). Subsequently, several SCF-PEKS schemes were proposed, however most of them turned out only secure in the random oracle model, which possibly lead to the construction of insecure schemes. Therefore, Fang et al. put forward an enhanced SCF-PEKS construction, which was provably secure in the standard model, however this construction needed a strong and complicated assumption. Then Yang et al. put forward an SCF-PEKS construction under simple assumption, but their construction had a big reduction in efficiency. In this article, we propose an SCF-PEKS construction, which is provably secure under the same assumption as that of Yang et al.'s scheme, however, with better performance. Then we give its full security proof, along with the performance analysis. Finally, we improve the SCF-PEKS construction to resist Keyword guessing attack (KGA) and give its security demonstration.  相似文献   
45.
《Physics letters. A》2020,384(2):126061
In this paper, we proposed an unidimensional continuous-variable quantum key distribution (CV-QKD) protocol with discrete modulation, which waives the necessity in one of the quadrature modulations and further simplified the implementation of the CV-QKD protocol. On the basis of the Heisenberg uncertainty relation, we analyze the boundary between the unphysical and physical region. Besides, we utilize a novel proof approach to achieve a lower bound valid of transmission distance. This scheme shows an available method to further simplified the implementation of the QKD.  相似文献   
46.
In this paper, we consider the influence of a divergence of polarization of a quantum signal transmitted through an optical fiber channel on the quantum bit error rate of the subcarrier wave quantum key distribution protocol. Firstly, we investigate the dependence of the optical power of the signal on the modulation indices’ difference after the second phase modulation of the signal. Then we consider the Liouville equation with regard to relaxation in order to develop expressions of the dynamics of the Stokes parameters. As a result, we propose a model that describes quantum bit error rate for the subcarrier wave quantum key distribution depending on the characteristics of the optical fiber. Finally, we propose several methods for minimizing quantum bit error rate.  相似文献   
47.
李兴华 《电讯技术》2007,47(4):110-114
由于混沌同步问题,目前基于混沌的加密数据在网络中传送多采用TCP协议.文中针对网络中传输的数字语音数据,提出了一种数据分块加密算法,这种加密算法可以使用UDP协议传送密文数据,在一定程度上解决了部分密文丢失后接收端的解密问题.算法采用混沌模型库随机加密数据的方法,极大增强了混沌密码序列的随机性,克服了混沌序列加密大数据量数据时的序列周期问题,编程试验验证了这种算法的可行性.  相似文献   
48.
Shinagawa and Iwata are considered quantum security for the sum of Even–Mansour (SoEM) construction and provided quantum key recovery attacks by Simon’s algorithm and Grover’s algorithm. Furthermore, quantum key recovery attacks are also presented for natural generalizations of SoEM. For some variants of SoEM, they found that their quantum attacks are not obvious and left it as an open problem to discuss the security of such constructions. This paper focuses on this open problem and presents a positive response. We provide quantum key recovery attacks against such constructions by quantum algorithms. For natural generalizations of SoEM with linear key schedules, we also present similar quantum key recovery attacks by quantum algorithms (Simon’s algorithm, Grover’s algorithm, and Grover-meet-Simon algorithm).  相似文献   
49.
Free-space quantum key distribution (QKD) has attracted considerable attention due to its lower channel loss and link flexibility. It allows two participants share theoretical unconditional secure keys, and can potentially be applied to air-to-ground quantum communication to establish a global quantum network. Free-space QKD using modulating retro-reflectors (MRR-QKD) significantly reduces the pointing requirement and simplifies the structure of the mobile terminal, therefore making it suitable for lightweight aircraft such as unmanned aerial vehicle and Cubesat, etc. Based on intensity modulation of two non-orthogonal states and the B92 protocol, we proposed a scheme to improve the previous work (Optics Express 2018, 26, 11331). Our scheme simplifies the optical structure and shows more robustness in equipment imperfection. The analysis and simulation show that the number of multiple quantum well modulators needed in our scheme decreases from eight to three with similar performance. Additionally, while the previous scheme cannot work due to low modulator extinction ratio or high optical misalignment, our scheme can still operate.  相似文献   
50.
Recently, it has been seen that the ensemble classifier is an effective way to enhance the prediction performance. However, it usually suffers from the problem of how to construct an appropriate classifier based on a set of complex data, for example, the data with many dimensions or hierarchical attributes. This study proposes a method to constructe an ensemble classifier based on the key attributes. In addition to its high-performance on precision shared by common ensemble classifiers, the calculation results are highly intelligible and thus easy for understanding. Furthermore, the experimental results based on the real data collected from China Mobile show that the key-attributes-based ensemble classifier has the good performance on both of the classifier construction and the customer churn prediction.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号