首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   2405篇
  免费   320篇
  国内免费   117篇
化学   84篇
力学   84篇
综合类   41篇
数学   831篇
物理学   351篇
无线电   1451篇
  2024年   5篇
  2023年   29篇
  2022年   30篇
  2021年   35篇
  2020年   78篇
  2019年   70篇
  2018年   85篇
  2017年   106篇
  2016年   93篇
  2015年   99篇
  2014年   169篇
  2013年   192篇
  2012年   142篇
  2011年   170篇
  2010年   135篇
  2009年   156篇
  2008年   185篇
  2007年   134篇
  2006年   146篇
  2005年   111篇
  2004年   116篇
  2003年   105篇
  2002年   87篇
  2001年   64篇
  2000年   54篇
  1999年   54篇
  1998年   60篇
  1997年   42篇
  1996年   25篇
  1995年   20篇
  1994年   7篇
  1992年   6篇
  1991年   4篇
  1990年   1篇
  1989年   4篇
  1987年   3篇
  1986年   1篇
  1985年   2篇
  1984年   2篇
  1983年   2篇
  1982年   2篇
  1981年   1篇
  1980年   1篇
  1979年   1篇
  1978年   1篇
  1977年   2篇
  1976年   1篇
  1975年   1篇
  1957年   1篇
  1936年   1篇
排序方式: 共有2842条查询结果,搜索用时 703 毫秒
31.
一种可靠多播认证方案及其C语言实现   总被引:1,自引:0,他引:1  
传统的认证技术对于多播认证并不适用,因为多播认证有它自身的特殊要求。论文介绍了两种针对多播认证特点的解决方案,并结合两种方案的特点阐述了一种改进的适合可靠多播的认证方案,最后给出了C语言的实现。  相似文献   
32.
We present a new partition identity and give a combinatorial proof of our result. This generalizes a result of Andrews in which he considers the generating function for partitions with respect to size, number of odd parts, and number of odd parts of the conjugate. 2000 Mathematics Subject Classification Primary—05A17; Secondary—11P81  相似文献   
33.
Internet of Things (IoT) is a newly emerged paradigm where multiple embedded devices, known as things, are connected via the Internet to collect, share, and analyze data from the environment. In order to overcome the limited storage and processing capacity constraint of IoT devices, it is now possible to integrate them with cloud servers as large resource pools. Such integration, though bringing applicability of IoT in many domains, raises concerns regarding the authentication of these devices while establishing secure communications to cloud servers. Recently, Kumari et al proposed an authentication scheme based on elliptic curve cryptography (ECC) for IoT and cloud servers and claimed that it satisfies all security requirements and is secure against various attacks. In this paper, we first prove that the scheme of Kumari et al is susceptible to various attacks, including the replay attack and stolen-verifier attack. We then propose a lightweight authentication protocol for secure communication of IoT embedded devices and cloud servers. The proposed scheme is proved to provide essential security requirements such as mutual authentication, device anonymity, and perfect forward secrecy and is robust against security attacks. We also formally verify the security of the proposed protocol using BAN logic and also the Scyther tool. We also evaluate the computation and communication costs of the proposed scheme and demonstrate that the proposed scheme incurs minimum computation and communication overhead, compared to related schemes, making it suitable for IoT environments with low processing and storage capacity.  相似文献   
34.
Satellite's communication system is used to communicate under significant distance and circumstances where the other communication systems are not comfortable. Since all the data are exchanged over a public channel, so the security of the data is an essential component for the communicating parties. Both key exchange and authentication are two cryptographic tools to establish a secure communication between two parties. Currently, various kinds of authentication protocols are available to establish a secure network, but all of them depend on number–theoretical (discrete logarithm problem/factorization assumption) hard assumptions. Due to Shor's and Grover's computing algorithm number theoretic assumptions are breakable by quantum computers. Although Kumar and Garg have proposed a quantum attack-resistant protocol for satellite communication, it cannot resist stolen smart card attack. We have analyzed that how Kumar and Garg is vulnerable to the stolen smart card attack using differential power analysis attack described in He et al and Chen and Chen. We have also analyzed the modified version of signal leakage attack and sometimes called improved signal leakage attack on Kumar and Garg's protocol. We have tried to construct a secure and efficient authentication protocol for satellites communication that is secure against quantum computing. This is more efficient as it requires only three messages of exchange. This paper includes security proof and performance of the proposed authentication and key agreement protocol.  相似文献   
35.
We consider the relaxation of an order-parameter fluctuation of wave numberk in a system undergoing a second-order phase transition. In general, close to the critical point, wherek –1 –1 (the correlation length) the relaxation rate has a linear dependence on/k of the form (k, ) = (k, 0)x(1–a/k). In analogy with the use of Ward's identity in elementary particle physics, we show that the numerical coefficienta is readily calculated by means of a mass insertion. We demonstrate, furthermore, that this initial linear drop is the main feature of the full/k dependence of the scaling functionR –x (k,), wherex is the dynamic critical exponent andR=(k2+ 2)1/2 is the distance variable.  相似文献   
36.
强口令认证协议的组合攻击   总被引:7,自引:0,他引:7  
秦小龙  杨义先 《电子学报》2003,31(7):1043-1045
基于强口令的身份认证机制是目前身份认证技术发展的一个重要方向.本文对IEICE上新近提出的一个优化强口令身份认证协议OSPA(Optimal Strong-Password Authentication)进行了分析,并利用本文首次提出的组合攻击方法对其进行了有效攻击.攻击结果表明该协议对凭证被窃问题、中间人攻击、重放攻击和拒绝服务攻击是脆弱的.  相似文献   
37.
The renewal of the urban waterfronts has become a major focus of attention for politicians and decision makers in the city’s management programs. The recognition of the patterns that define the waterfronts’ identity is essential to select new strategies of intervention for the environmental recovery. In order to create adequate environments for everyday life within a sustainable development, new links between human senses, human perception and design need to be created. Within this wide approach, the landscape and the soundscape play a significant role and can become a key driving force in the implementation of the changes. New techniques have to be tested to identify the sonic and visual parameters capable to explain the specificity of a waterfront. With this purpose, an artificial neural network (ANN) was developed, and the relative importance of the input variables was evaluated. The collected database was also analysed by multiple linear regression (MLR) to compare the outcomes of both models. The urban waterfront of Naples (Italy) was chosen as case study. The results obtained show that the performance of the neural network is better than the one of the linear regression (rANN = 0.949, rMLR = 0.639). The interpretation of the relative importance method is also quite satisfactory in the ANN.  相似文献   
38.
提出了飞控计算机与测控系统之间接口的统一帧结构设计新的方法和思路,初步建立了完备的格式化通信信息集。对帧结构进行动态配置,使帧结构具有通用化功能和可操作性。探讨了帧结构校验方法,使之具有检/纠错功能。理论分析表明,新的统一帧结构设计能够有效提高无人机测控系统机载设备的通用化。  相似文献   
39.
This paper explores the use of deep belief networks for authorship verification model applicable for continuous authentication (CA). The proposed approach uses Gaussian units in the visible layer to model real‐valued data on the basis of a Gaussian‐Bernoulli deep belief network. The lexical, syntactic, and application‐specific features are explored, leading to the proposal of a method to merge a pair of features into a single one. The CA is simulated by decomposing an online document into a sequence of short texts over which the CA decisions happen. The experimental evaluation of the proposed method uses block sizes of 140, 280, 500 characters, on the basis of the Twitter and Enron e‐mail corpuses. Promising results are obtained, which consist of an equal error rate varying from 8.21% to 16.73%. Using relatively smaller forgery samples, an equal error rate varying from 5.48% to 12.3% is also obtained for different block sizes.  相似文献   
40.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号