首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   1262篇
  免费   216篇
  国内免费   19篇
化学   120篇
晶体学   2篇
力学   61篇
综合类   17篇
数学   45篇
物理学   123篇
无线电   1129篇
  2024年   2篇
  2023年   19篇
  2022年   33篇
  2021年   45篇
  2020年   58篇
  2019年   35篇
  2018年   44篇
  2017年   59篇
  2016年   56篇
  2015年   80篇
  2014年   128篇
  2013年   97篇
  2012年   96篇
  2011年   106篇
  2010年   85篇
  2009年   70篇
  2008年   102篇
  2007年   79篇
  2006年   63篇
  2005年   53篇
  2004年   49篇
  2003年   34篇
  2002年   22篇
  2001年   12篇
  2000年   22篇
  1999年   12篇
  1998年   3篇
  1997年   6篇
  1996年   7篇
  1995年   4篇
  1994年   2篇
  1993年   3篇
  1992年   4篇
  1991年   3篇
  1990年   1篇
  1984年   1篇
  1979年   1篇
  1977年   1篇
排序方式: 共有1497条查询结果,搜索用时 62 毫秒
71.
抗几何攻击图像水印方案   总被引:1,自引:0,他引:1  
邓小颖  陈卫峰 《现代电子技术》2010,33(12):114-116,120
几何形变一直是各类数字水印算法较难抵抗的攻击手段。针对此问题,提出一种抗几何攻击数字图像水印算法。采用周期性的水印嵌入图像,强度由NVF函数确定。在检测时,用白化滤波器对图像进行预处理。由于水印数据是随机的,而图像数据高度相关,白化滤波器起到增加水印数据能量,同时降低图像数据能量的作用。由理论计算得出选择滤波器的原则。然后,通过自相关检测,得到反映几何形变的峰值点。对实验结果的分析证明,该算法对各类几何攻击都能够精确定位。  相似文献   
72.
从海上作战对电子对抗作战能力的需求出发,分析了电子情报能力、电子防御能力、电子进攻能力和电子防护能力在现代海战中的需求,提出了未来电子对抗装备的网络化、一体化和无人化的发展趋势。  相似文献   
73.
Jason Lin 《Optics Communications》2011,284(9):2412-2414
Recently, Chen et al. presented a novel quantum private comparison (QPC) protocol using triplet GHZ state to enable two parties to compare the equality of their information without revealing the content. The protocol is rather promising because it only requires single-photon measurement with the help of a semi-honest third party to complete the secret comparison. However, this study will point out that a weakness could occur in the eavesdropping check phase. That is, an intercept-resend attack could be launched by one of the two participants to reveal the information content of the other participant—a result that contradicts to the security requirement of a QPC. Fortunately, two solutions are possible to avoid the attack.  相似文献   
74.
 介绍了卫星制导武器直接瞄准攻击方式在对地精确打击中占据的关键位置,阐述了卫星制导武器直接瞄准攻击方法的原理。由于卫星制导武器直接瞄准攻击对目标定位要求较高,采用常用定位手段已不能满足系统对目标定位的要求,分析了使用相对GPS制导成为卫星制导武器直接瞄准攻击的关键的原因。相对GPS制导误差主要包括采用载机和武器相对GPS定位误差以及传感器对目标的相对定位误差,分别对两者的定位精度进行了分析和推导。仿真结果表明:这两者的综合误差理论值小于7.5 m,满足卫星制导武器在直接瞄准攻击中对目标定位的需求。  相似文献   
75.
Recently, an image scrambling encryption algorithm of pixel bit based on chaos map was proposed. Considering the algorithm as a typical binary image scrambling/permutation algorithm exerting on plaintext of size M×(8N), this paper proposes a novel optimal method to break it with some known/chosen-plaintexts. The spatial complexity and computational complexity of the attack are only O(32·MN) and O(16·n0·MN) respectively, where n0 is the number of known/chosen-plaintexts used. The method can be easily extended to break any permutation-only encryption scheme exerting on plaintext of size M×N and with L different levels of values. The corresponding spatial complexity and computational complexity are only O(MN) and O(⌈logL(MN)⌉·MN) respectively. In addition, some specific remarks on the performance of the image scrambling encryption algorithm are presented.  相似文献   
76.
Parallel Collision Search with Cryptanalytic Applications   总被引:16,自引:0,他引:16  
A simple new technique of parallelizing methods for solving search problems which seek collisions in pseudorandom walks is presented. This technique can be adapted to a wide range of cryptanalytic problems which can be reduced to finding collisions. General constructions are given showing how to adapt the technique to finding discrete logarithms in cyclic groups, finding meaningful collisions in hash functions, and performing meet-in-the-middle attacks such as a known-plaintext attack on double encryption. The new technique greatly extends the reach of practical attacks, providing the most cost-effective means known to date for defeating: the small subgroup used in certain schemes based on discrete logarithms such as Schnorr, DSA, and elliptic curve cryptosystems; hash functions such as MD5, RIPEMD, SHA-1, MDC-2, and MDC-4; and double encryption and three-key triple encryption. The practical significance of the technique is illustrated by giving the design for three $10 million custom machines which could be built with current technology: one finds elliptic curve logarithms in GF(2155) thereby defeating a proposed elliptic curve cryptosystem in expected time 32 days, the second finds MD5 collisions in expected time 21 days, and the last recovers a double-DES key from two known plaintexts in expected time 4 years, which is four orders of magnitude faster than the conventional meet-in-the-middle attack on double-DES. Based on this attack, double-DES offers only 17 more bits of security than single-DES. Received 21 December 1995 and revised 24 September 1996  相似文献   
77.
对(X+K)mod 2~n运算和X⊕K运算异或差值函数的概率分布规律进行了研究,并基于穷举攻击中大概率优先选取原则,给出了一个解决(X+K)mod 2~n和X⊕K等价问题的计算复杂度为O(n)的算法,基于此对Hawkes等人针对SNOW1.0的猜测决定攻击进行了改进,使其数据量由O(2~(95))降为O(2~(90)),而计算复杂度由O(2~(224))略微提高到O(2~(224.482)).  相似文献   
78.
Substituted carbonylmanganese cations [Mn(CO)5L]+, where L=py, PPh3 and PPh2Me, readily react with various organoborate anions (tetramethylborate, methyltriphenylborate and tetraphenylborate) in THF solution to afford a mixture of dimanganese carbonyls, hydridomanganese carbonyls and alkylmanganese carbonyls. The formation of the dimanganese carbonyl dimers as well as the hydridomanganese carbonyls suggests the involvement of 19-electron carbonylmanganese radicals that stem from an initial electron transfer. On the other hand, the acetonitrile-substituted analogue [Mn(CO)5(CH3CN)]+ reacts with the same borate anions to afford the alkylated RMn(CO)5, where R=CH3 and C6H5, as the sole carbonylmanganese product. As such, this alkylative annihilation is best formulated as a direct attack on the carbonyl carbon by the borate nucleophile. The two different pathways can be understood in terms of the balance between the electrophilicity of the carbonyl ligand and the electron affinity of the carbonylmanganese cation.  相似文献   
79.
路由信息的攻击对AODV协议性能的影响分析   总被引:4,自引:0,他引:4  
AODV协议是移动自组网络中一种按需反应的表驱动路由协议。在移动自组网中,每个节点既是计算机又是路由器,容易遭受基于路由信息的网络攻击,而现今的路由协议基本没有考虑到该问题。本文在分析移动自组网中针对路由信息主要攻击方法的基础上,建立了主动性和自私性两个攻击模型,并且在AODV协议中扩充实现了这两类攻击行为。通过对模拟结果的分析和比较,讨论了路由信息的攻击对AODV协议性能的影响,并进一步探讨了针对基于路由信息攻击的防御措施。  相似文献   
80.
用VC^ 6.0实现了TCP端口扫描,通过应用多线程技术和仅扫描Ping响应主机提高了扫描效率。程序还能够实现检验IP是否在线、查询主机名和显示端口Banner信息等多项端口扫描相关功能,并扩展实现了简单的SYN攻击功能。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号