首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   5825篇
  免费   729篇
  国内免费   57篇
化学   44篇
晶体学   2篇
力学   36篇
综合类   90篇
数学   304篇
物理学   583篇
无线电   5552篇
  2024年   14篇
  2023年   81篇
  2022年   134篇
  2021年   225篇
  2020年   238篇
  2019年   145篇
  2018年   120篇
  2017年   218篇
  2016年   232篇
  2015年   262篇
  2014年   476篇
  2013年   345篇
  2012年   474篇
  2011年   427篇
  2010年   317篇
  2009年   336篇
  2008年   397篇
  2007年   365篇
  2006年   346篇
  2005年   283篇
  2004年   251篇
  2003年   244篇
  2002年   177篇
  2001年   110篇
  2000年   104篇
  1999年   62篇
  1998年   61篇
  1997年   45篇
  1996年   40篇
  1995年   25篇
  1994年   15篇
  1993年   10篇
  1992年   9篇
  1991年   7篇
  1990年   7篇
  1989年   3篇
  1988年   1篇
  1985年   1篇
  1984年   2篇
  1983年   1篇
  1979年   1篇
排序方式: 共有6611条查询结果,搜索用时 15 毫秒
911.
A multisecret sharing (MSS) is a method for sharing a set of secrets among some participants. They can recover each of these secrets without endangering the other secrets. Two kinds of security models have been proposed for MSS schemes. These models are categorized into 2 types. The first security model is unconditional security. This approach decreases the efficiency of MSS schemes. Therefore, the second type of security, which is more relaxed, appeared. This approach is called computational security. In this paper, with 2 examples, we will show that the current definition of computational security does not satisfy all of our expectations from a secure MSS scheme. In fact, in these examples, recovering a secret leaks information to the other secrets while these schemes are considered secure in view of the computational security. After determining the shortcomings of the current security definition, we propose a new definition for computational security and present an MSS scheme that enjoys rigorous proof of security in terms of the new definition. In addition, a complete comparison in terms of share size, number of public values, and required operations for recovering a secret between our scheme and previous schemes indicates that the presented scheme is efficient.  相似文献   
912.
Green chemistry can strongly attract students to chemistry. We, therefore, developed a green chemistry educational game that motivates students at the undergraduate and advanced high school levels to consider green chemistry and sustainability concerns as they design a hypothetical, chemical product. The game is intended for incorporation into any chemistry course for majors and non-majors that teaches sustainability and/or the Principles of Green Chemistry at the undergraduate level. The game is free of charge and encourages students to think like professional chemical designers and to develop a chemical product with respect to function and improved human and environmental health. This computer simulation has been assessed by educators and can be seamlessly integrated into an existing curriculum.  相似文献   
913.
Long‐lifetime room‐temperature phosphorescence (RTP) materials are important for many applications, but they are highly challenging materials owing to the spin‐forbidden nature of triplet exciton transitions. Herein, a facile, quick and gram‐scale method for the preparation of ultralong RTP (URTP) carbon dots (CDs) was developed via microwave‐assisted heating of ethanolamine and phosphoric acid aqueous solution. The CDs exhibit the longest RTP lifetime, 1.46 s (more than 10 s to naked eye) for CDs‐based materials to date. The doping of N and P elements is critical for the URTP which is considered to be favored by a n→π* transition facilitating intersystem crossing (ISC) for effectively populating triplet excitons. In addition, possibilities of formation of hydrogen bonds in the interior of the CDs may also play a significant role in producing RTP. Potential applications of the URTP CDs in the fields of anti‐counterfeiting and information protection are proposed and demonstrated.  相似文献   
914.
Wireless body area networks (WBANs) are a network designed to gather critical information about the physical conditions of patients and to exchange this information. WBANs are prone to attacks, more than other networks, because of their mobility and the public channel they use. Therefore, mutual authentication and privacy protection are critical for WBANs to prevent attackers from accessing confidential information of patients and executing undetectable physical attacks. In addition, in the authentication and key agreement process, messages should be transferred anonymously such that they are not linkable. In this paper, we first indicate that one of the most recently introduced authentication protocol is vulnerable to the wrong session key agreement attack and desynchronization attack. Second, we propose a lightweight authentication and key agreement protocol, which can withstand the well‐known attacks and provide the anonymity feature. Eventually, we analyze the security of our proposed protocol using both Automated Validation of Internet Security Protocols and Applications (AVISPA) and random oracle model and compare its performance with the related works. The results demonstrate the superiority of our proposed protocol in comparison with the other protocols.  相似文献   
915.
The aim of wireless sensor networks (WSNs) is to gather sensor data from a monitored environment. However, the collected or reported information might be falsified by faults or malicious nodes. Hence, identifying malicious nodes in an effective and timely manner is essential for the network to function properly and reliably. Maliciously behaving nodes are usually detected and isolated by reputation and trust‐based schemes before they can damage the network. In this paper, we propose an efficient weighted trust‐based malicious node detection (WT‐MND) scheme that can detect malicious nodes in a clustered WSN. The node behaviors are realistically treated by accounting for false‐positive and false‐negative instances. The simulation results confirm the timely identification and isolation of maliciously behaving nodes by the WT‐MND scheme. The effectiveness of the proposed scheme is afforded by the adaptive trust‐update process, which implicitly performs trust recovery of temporarily malfunctioning nodes and computes a different trust‐update factor for each node depending on its behavior. The proposed scheme is more effective and scalable than the related schemes in the literature, as evidenced by its higher detection ratio (DR) and lower misdetection ratio (MDR), which only slightly vary with the network's size. Moreover, the scheme sustains its efficient characteristics without significant power consumption overheads.  相似文献   
916.
In this paper, we analyze the tradeoff between outage probability (OP) and intercept probability (IP) for a multi‐hop relaying scheme in cognitive radio (CR) networks. In the proposed protocol, a multi‐antenna primary transmitter (PT) communicates with a multi‐antenna primary receiver (PR), using transmit antenna selection (TAS) / selection combining (SC) technique, while a secondary source attempts to transmit its data to a secondary destination via a multi‐hop approach in presence of a secondary eavesdropper. The secondary transmitters such as source and relays have to adjust their transmit power to satisfy total interference constraint given by PR. We consider an asymmetric fading channel model, where the secondary channels are Rician fading, while the remaining ones experience the Rayleigh fading. Moreover, an optimal interference allocation method is proposed to minimize OP of the primary network. For the secondary network, we derive exact expressions of end‐to‐end OP and IP which are verified by Monte Carlo simulations.  相似文献   
917.
The evolutionary advancements in the field of technology have led to the instigation of cloud computing. The Internet of Things paradigm stimulated the extensive use of sensors distributed across the network edges. The cloud datacenters are assigned the responsibility for processing the collected sensor data. Recently, fog computing was conceptuated as a solution for the overwhelmed narrow bandwidth. The fog acts as a complementary layer that interplays with the cloud and edge computing layers, for processing the data streams. The fog paradigm, as any distributed paradigm, has its set of inherent challenges. The fog environment necessitates the development of management platforms that effectuates the orchestration of fog entities. Owing to the plenitude of research efforts directed toward these issues in a relatively young field, there is a need to organize the different research works. In this study, we provide a compendious review of the research approaches in the domain, with special emphasis on the approaches for orchestration and propose a multilevel taxonomy to classify the existing research. The study also highlights the application realms of fog computing and delineates the open research challenges in the domain.  相似文献   
918.
The paper compares five entropy formulas (Shannon, Tsallis, Rényi, Bhatia‐Singh, and Ubriaco) and their application in the detection of distributed denial‐of‐service (DDoS) attacks. The Shannon formula has been used extensively for this purpose for more than a decade. The use of the Tsallis and Rényi formulas in this context has also been proposed. Bhatia‐Singh entropy is a novel information metric with promising results in initial applications in this area. Ubriaco proposed an entropy function based on the fractional calculus. In this paper, flow size distribution was used as the input for detection. The type of DDoS attack is SYN flood, and simulation was used to obtain the input dataset. The results show that the Rényi and Bhatia‐Singh detectors perform better than the rest. Rényi and Tsallis performed similarly with respect to the true positive rate, but Rényi had a much lower false positive rate. The Bhatia‐Singh detector had the best true positive rate but a higher false positive rate than Rényi. The Ubriaco detector performed similar to the Shannon detector. With respect to detection delay, Tsallis, Ubriaco, and Shannon produced similar results, with a slight advantage associated with the Ubriaco detector, while Rényi and Bhatia‐Singh had a larger detection delay than the former three.  相似文献   
919.
A cyber‐physical system (CPS) is a new mechanism controlled or monitored by computer algorithms that intertwine physical and software components. Advanced persistent threats (APTs) represent stealthy, powerful, and well‐funded attacks against CPSs; they integrate physical processes and have recently become an active research area. Existing offensive and defensive processes for APTs in CPSs are usually modeled by incomplete information game theory. However, honeypots, which are effective security vulnerability defense mechanisms, have not been widely adopted or modeled for defense against APT attacks in CPSs. In this study, a honeypot game‐theoretical model considering both low‐ and high‐interaction modes is used to investigate the offensive and defensive interactions, so that defensive strategies against APTs can be optimized. In this model, human analysis and honeypot allocation costs are introduced as limited resources. We prove the existence of Bayesian Nash equilibrium strategies and obtain the optimal defensive strategy under limited resources. Finally, numerical simulations demonstrate that the proposed method is effective in obtaining the optimal defensive effect.  相似文献   
920.
The mobile cloud computing (MCC) has enriched the quality of services that the clients access from remote cloud‐based servers. The growth in the number of wireless users for MCC has further augmented the requirement for a robust and efficient authenticated key agreement mechanism. Formerly, the users would access cloud services from various cloud‐based service providers and authenticate one another only after communicating with the trusted third party (TTP). This requirement for the clients to access the TTP during each mutual authentication session, in earlier schemes, contributes to the redundant latency overheads for the protocol. Recently, Tsai et al have presented a bilinear pairing based multi‐server authentication (MSA) protocol, to bypass the TTP, at least during mutual authentication. The scheme construction works fine, as far as the elimination of TTP involvement for authentication has been concerned. However, Tsai et al scheme has been found vulnerable to server spoofing attack and desynchronization attack, and lacks smart card‐based user verification, which renders the protocol inapt for practical implementation in different access networks. Hence, we have proposed an improved model designed with bilinear pairing operations, countering the identified threats as posed to Tsai scheme. Additionally, the proposed scheme is backed up by performance evaluation and formal security analysis.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号