首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   3112篇
  免费   527篇
  国内免费   66篇
化学   125篇
晶体学   4篇
力学   28篇
综合类   61篇
数学   328篇
物理学   625篇
无线电   2534篇
  2024年   9篇
  2023年   42篇
  2022年   102篇
  2021年   146篇
  2020年   154篇
  2019年   95篇
  2018年   82篇
  2017年   109篇
  2016年   130篇
  2015年   133篇
  2014年   239篇
  2013年   186篇
  2012年   238篇
  2011年   237篇
  2010年   201篇
  2009年   213篇
  2008年   201篇
  2007年   201篇
  2006年   204篇
  2005年   153篇
  2004年   114篇
  2003年   99篇
  2002年   99篇
  2001年   53篇
  2000年   69篇
  1999年   40篇
  1998年   40篇
  1997年   40篇
  1996年   21篇
  1995年   12篇
  1994年   9篇
  1993年   7篇
  1992年   4篇
  1991年   4篇
  1990年   3篇
  1989年   4篇
  1988年   1篇
  1987年   1篇
  1986年   2篇
  1985年   2篇
  1984年   2篇
  1981年   1篇
  1980年   2篇
  1978年   1篇
排序方式: 共有3705条查询结果,搜索用时 15 毫秒
941.
本文基于椭圆曲线上向量差积的性质,提出了一个基于差积的会议密钥分配方案.在此方案中,会议主席利用三个多项式来隐藏真正的会议密钥,使得该方案具有较强安全性和匿名性.  相似文献   
942.
This paper presents a simple and novel quantum secret sharing scheme using GHZ-like state. The characteristics of the GHZ-like state are used to develop the quantum secret sharing scheme. In contrast with the other GHZ-based QSS protocols with the same assumptions, the proposed protocol provides the best quantum bit efficiency.  相似文献   
943.
突变理论在浅埋煤层组合关键层中的应用   总被引:4,自引:0,他引:4  
应用突变理论的方法,对组合关键层的力学模型进行了分析,导出了系统的总势能函数表达式, 并建立了尖角型突变模型.定量地分析了顶板的台阶下沉量以及组合关键层失稳的充要条件,得出的结论有实际意义.  相似文献   
944.
We consider a model where the criminal decision of each individual is affected by not only her own characteristics, but also by the characteristics of her friends (contextual effects). We determine who the key player is, i.e., the criminal who once removed generates the highest reduction in total crime in the network. We propose a new measure, the contextual intercentrality measure, that generalizes the one proposed by Ballester, Calvó-Armengol, and Zenou (2006 Ballester , C. , Calvó-Armengol , A. , &; Zenou , Y. ( 2006 ). Who's who in networks. Wanted: The key player . Econometrica , 74 , 14031417 .[Crossref], [Web of Science ®] [Google Scholar]) by taking into account the change in contextual effects following the removal of the key player. We also provide an example showing that the key player can be different whether contextual effects are taken into account or not. This means that the planner may target the wrong person if it ignores the effect of the “context” when removing a criminal from a network.  相似文献   
945.
矿产资源开采行为容易造成矿区生态环境的恶化,国内外目前主要采取矿山环境恢复治理保证金制度以强制矿山企业对矿区开采后生态环境进行一系列修复。在缺少公众监督的情况下,保证金制度容易出现道德风险,即矿山企业和地方政府监管者的合谋行为。目前,我国各地推行的矿山环境恢复治理保证金制度均没有让公众参与进来,这就需要对这一制度缺陷进行弥补与修正。本文基于公众参与理论和博弈论构建了公众、矿山企业和政府监管者三方博弈模型,并利用对其混合纳什均衡解的分析,得出结论为:通过提高公众监督概率和公众监督有效概率、降低公众监督成本来防范和控制合谋行为。最后,根据以上分析提出了相关的政策建议。  相似文献   
946.
对2014 年度国家自然科学基金委员会数理科学部力学科学处结题的12 项重点项目结题审查情况进行了简要介绍. 给出了12 项2014 年度结题重点项目清单以及经评审专家组讨论形成的结题审查评价意见.   相似文献   
947.
Discrete Logarithms: The Past and the Future   总被引:5,自引:0,他引:5  
The first practical public key cryptosystem to be published, the Diffie–Hellman key exchange algorithm, was based on the assumption that discrete logarithms are hard to compute. This intractability hypothesis is also the foundation for the presumed security of a variety of other public key schemes. While there have been substantial advances in discrete log algorithms in the last two decades, in general the discrete log still appears to be hard, especially for some groups, such as those from elliptic curves. Unfortunately no proofs of hardness are available in this area, so it is necessary to rely on experience and intuition in judging what parameters to use for cryptosystems. This paper presents a brief survey of the current state of the art in discrete logs.  相似文献   
948.
In 1 Matsumoto and Imai developed a new public key scheme, called C*, for enciphering or signing. (This scheme is completely different from and should not be mistaken with another scheme of Matsumoto and Imai developed in 1983 in 7 and broken in 1984 in 8). No attacks have been published as yet for this scheme. However, in this paper, we will see that—for almost all keys—almost every cleartext can be found from its ciphertext after only approximately m 2 n 4 log n computations, where m is the degree of the chosen field K and mn is the number of bits of text. Moreover, for absolutely all keys that give a practical size for the messages, it will be possible to find almost all cleartexts from the corresponding ciphertexts after a feasible computation. Thus the algorithm of 1 is insecure.  相似文献   
949.
A New Approach for Visual Cryptography   总被引:1,自引:0,他引:1  
Visual cryptography is to encrypt a secret image into some shares (transparencies) such that any qualified subset of the shares can recover the secret visually. The conventional definition requires that the revealed secret images are always darker than the backgrounds. We observed that this is not necessary, in particular, for the textual images.In this paper, we proposed an improved definition for visual cryptography based on our observation, in which the revealed images may be darker or lighter than the backgrounds. We studied properties and obtained bounds for visual cryptography schemes based on the new definition. We proposed methods to construct visual cryptography schemes based on the new definition. The experiments showed that visual cryptography schemes based on our definition indeed have better pixel expansion in average.  相似文献   
950.
This paper improves the method of discrete logarithm on anomalous elliptic curves, and establishes an isomorphism from E(Fp) to Fp which can be more easily implemented. Fruthermore, we give an optimized algorithm for discrete logarithm on anomalous elliptic curves E(Fp).  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号