首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   1172篇
  免费   206篇
  国内免费   38篇
化学   56篇
力学   19篇
综合类   26篇
数学   143篇
物理学   150篇
无线电   1022篇
  2024年   2篇
  2023年   6篇
  2022年   18篇
  2021年   25篇
  2020年   29篇
  2019年   26篇
  2018年   14篇
  2017年   32篇
  2016年   48篇
  2015年   42篇
  2014年   73篇
  2013年   59篇
  2012年   81篇
  2011年   83篇
  2010年   73篇
  2009年   91篇
  2008年   87篇
  2007年   93篇
  2006年   97篇
  2005年   80篇
  2004年   53篇
  2003年   49篇
  2002年   41篇
  2001年   38篇
  2000年   41篇
  1999年   30篇
  1998年   30篇
  1997年   15篇
  1996年   12篇
  1995年   11篇
  1994年   10篇
  1993年   2篇
  1992年   5篇
  1991年   6篇
  1990年   4篇
  1989年   4篇
  1987年   1篇
  1985年   2篇
  1983年   2篇
  1978年   1篇
排序方式: 共有1416条查询结果,搜索用时 15 毫秒
991.
可验证加密签名方案可用于构建电子商务中优化的公平交换协议。通过对国内外可验证加密签名方案的研究状况进行分析,指出在当前的研究中存在的一些问题,如效率和安全的结合问题、隐私保护等,并通过对Li等人的可验证加密签名进行伪造攻击,说明可验证加密签名方案应满足强不可伪造性,最后,讨论了可验证加密签名的研究中需要解决的一些问题和未来的研究趋势。  相似文献   
992.
This paper proposes a new proactive weighted threshold signature scheme based on Iflene's general secret sharing, the generalized Chinese remainder theorem, and the RSA threshold signature, which is itself based on the Chinese reminder theorem. In our scheme, group members are divided into different subgroups, and a positive weight is associated to each subgroup, where all members of the same subgroup have the same weight. The group signature can be generated if and only if the sum of the weights of members involved is greater than or equal to a fixed threshold value. Meanwhile, the private key of the group members and the public key of the group can be updated periodically by performing a simple operation aimed at refreshing the group signature message. This periodical refreshed individual signature message can enhance the security of the proposed weighted threshold signature scheme.  相似文献   
993.
One of the challenging issues in wireless LANs (WLANs) is improving the network throughput. One of the possible solutions for the issue is maximizing the number of concurrent transmissions. Although some protocols have been proposed to exploit transmission concurrency in WLANs, their performance depends on the degree of the interference among links. Also, it is hard to obtain interference information because of their dynamics. In this paper, we propose an enhanced medium access control (MAC) protocol for WLANs, named multichannel relay MAC (MRMAC), which is able to transmit multiple frames simultaneously without considering interference. To enable concurrent transmissions, MRMAC adopts the concept of frame relaying. Furthermore, MRMAC utilizes several nonoverlapping channels to eliminate interferences. Through extensive simulations, we found that MRMAC shows better performance than existing well‐known MAC protocols. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   
994.
本文提出了一个新的数字签名方案,它通过判定验证值是否满足一个不等式的方式来验证签名的合法性,实质是等式验证的进一步推广.新方案在理论分析上是安全的,并具有较大的实用价值.  相似文献   
995.
We study the role of connectivity of communication networks in private computations under information theoretical settings in the honest-but-curious model. We show that some functions can be 1-privately computed even if the underlying network is 1-connected but not 2-connected. Then we give a complete characterisation of non-degenerate functions that can be 1-privately computed on non-2-connected networks. Furthermore, we present a technique for simulating 1-private protocols that work on arbitrary (complete) networks on k-connected networks. For this simulation, at most additional random bits are needed, where L is the number of bits exchanged in the original protocol and n is the number of players. Finally, we give matching lower and upper bounds for the number of random bits needed to compute the parity function on k-connected networks 1-privately, namely random bits for networks consisting of n players.  相似文献   
996.
A synchronous concurrent algorithm (SCA) is a parallel deterministic algorithm based on a network of modules and channels, computing and communicating data in parallel, and synchronised by a global clock with discrete time. Many types of algorithms, computer architectures, and mathematical models of physical and biological systems are examples of SCAs. For example, conventional digital hardware is made from components that are SCAs and many computational models possess the essential features of SCAs, including systolic arrays, neural networks, cellular automata and coupled map lattices.In this paper we formalise the general concept of an SCA equipped with a global clock in order to analyse precisely (i) specifications of their spatio-temporal behaviour; and (ii) the senses in which the algorithms are correct. We start the mathematical study of SCA computation, specification and correctness using methods based on computation on many-sorted topological algebras and equational logic. We show that specifications can be given equationally and, hence, that the correctness of SCAs can be reduced to the validity of equations in certain computable algebras. Since the idea of an SCA is general, our methods and results apply to each of the particular classes of algorithms and dynamical systems above.  相似文献   
997.
We discover an error in the quantum circuit in Fig. 2 in the original paper [Y.G. Yang, Q.Y. Wen. Opt. Commun. 283 (2010) 3198-3201]. Corrected results are obtained and presented in this paper.  相似文献   
998.
基于小波不变矩的多类目标特征选择算法   总被引:1,自引:0,他引:1  
特征选择是目标识别中的重要问题。对于有着3个参数(m,n,q)的小波矩来说更是如此。基于2类模式的特征选择思想,提出多类模式下绝对可分的特征选择算法,给出图像数值化处理中参数(m,n,q)的合理取值范围。实验结果表明:无论是对差别比较大、差别比较小还是混合型的多类目标,经过此特征提取出来的小波矩都有着较好的识别效果。  相似文献   
999.
利用RSA密码体制解决安全多方多数据排序问题   总被引:2,自引:1,他引:1       下载免费PDF全文
邱梅  罗守山  刘文  陈萍 《电子学报》2009,37(5):1119-1123
 本文研究了姚氏百万富翁问题的一个推广问题,安全多方多数据排序问题:假设有n方P1,P2,…Pn,他们分别拥有一个保密数据集DP1,DP2…DPn{1,2,…,N}.我们对这多个数据集的并集D=DP1∪DP2∪…∪DPn中所有的数据进行一个安全的排序,要求在排序结束后各方能够知道他们各自拥有的数据在D中的次序,并且任意一方都不知道其它方拥有的数据的任何信息.我们提出了一个基于RSA同态密码体制的解决安全多方多数据排序问题的方案,并在半诚实模型下对该协议的正确性、安全性和效率进行了分析.  相似文献   
1000.
proposed scheme is provably secure based on the computational Diffie-Hellman (CDH) intractability assumption without relying on the random oracles, and satisfies all the security requirements for a secure proxy signature.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号