首页 | 官方网站   微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   44195篇
  免费   3936篇
  国内免费   2081篇
工业技术   50212篇
  2024年   119篇
  2023年   659篇
  2022年   1045篇
  2021年   1636篇
  2020年   1259篇
  2019年   1106篇
  2018年   1218篇
  2017年   1392篇
  2016年   1264篇
  2015年   1576篇
  2014年   2065篇
  2013年   2475篇
  2012年   2547篇
  2011年   2845篇
  2010年   2471篇
  2009年   2353篇
  2008年   2377篇
  2007年   2249篇
  2006年   2401篇
  2005年   1998篇
  2004年   1468篇
  2003年   1663篇
  2002年   1919篇
  2001年   1672篇
  2000年   1323篇
  1999年   1395篇
  1998年   1008篇
  1997年   863篇
  1996年   867篇
  1995年   669篇
  1994年   581篇
  1993年   444篇
  1992年   305篇
  1991年   224篇
  1990年   174篇
  1989年   154篇
  1988年   153篇
  1987年   92篇
  1986年   53篇
  1985年   32篇
  1984年   23篇
  1983年   16篇
  1982年   22篇
  1981年   14篇
  1980年   10篇
  1979年   10篇
  1976年   1篇
  1971年   2篇
排序方式: 共有10000条查询结果,搜索用时 15 毫秒
951.
目的 为了提高图像超分辨率算法对数据奇异点的鲁棒性,提出一种采用K均值聚类和支持向量数据描述的图像超分辨率重建算法(Kmeans-SVDD)。方法 训练过程:首先用K均值聚类算法将训练图像的近似子带划分为若干类,然后用支持向量数据描述去除每类数据的奇异点,最后在小波域内用主成分分析训练近似子带和细节子带字典。测试过程:根据同一场景高低分辨率图像近似子带相似这一现象,首先将待重建低分辨率测试图像的近似子带作为相应高分辨率测试图像的近似子带,然后由训练得到的字典恢复出高分辨率测试图像的细节子带,最后通过逆小波变换得到高分辨率测试图像。结果 相比于当前双三次插值、Zeyde、ANR与Kmeans-PCA算法,Kmeans-SVDD算法重建的高分辨率测试图像的平均峰值信噪比依次提高了1.82 dB、0.37 dB、0.30 dB、0.15 dB。结论 通过大量实验发现,在字典训练之前加入SVDD过程可以去除离群点,提高字典质量。在小波域中将各频带分开重建,可避免低频图像中包含的不可靠高频信息对超分辨率结果的影响,从而恢复出可靠的高频信息。  相似文献   
952.
The coordination arrival problems of first‐order multi‐agent systems with the arriving structure and the time structure requirements are considered for the cases with no obstacle and obstacle. To describe the distributed coordination arrival problems, we first introduce needed definitions, such as coordination arrival, threat point, and arrival structure. By selecting the estimated value of the arriving time of the agent as variable, we then develop a central estimating algorithm, which is used to construct the arriving protocols. Based on the estimating algorithm, we build and analyze coordination arriving protocols for the proposed coordination arrival problems. Several simulation examples are presented to validate the proposed algorithms. Copyright © 2015 John Wiley & Sons, Ltd.  相似文献   
953.
Semantic role labeling (SRL) is a fundamental task in natural language processing to find a sentence-level semantic representation. The semantic role labeling procedure can be viewed as a process of competition between many order parameters, in which the strongest order parameter will win by competition and the desired pattern will be recognized. To realize the above-mentioned integrative SRL, we use synergetic neural network (SNN). Since the network parameters of SNN directly influence the synergetic recognition performance, it is important to optimize the parameters. In this paper, we propose an improved particle swarm optimization (PSO) algorithm based on log-linear model and use it to effectively determine the network parameters. Our contributions are two-folds: firstly, a log-linear model is introduced to PSO algorithm which can effectively make use of the advantages of a variety of different knowledge sources, and enhance the decision making ability of the model. Secondly, we propose an improved SNN model based on the improved PSO and show its effectiveness in the SRL task. The experimental results show that the proposed model has a higher performance for semantic role labeling with more powerful global exploration ability and faster convergence speed, and indicate that the proposed model has a promising future for other natural language processing tasks.  相似文献   
954.
For many applications of multimedia medical devices in clinical and medical issues, cloud computing becomes a very useful way. However, high energy consumption of cloud computing networks for these applications brings forth a large challenge. This paper studies the energy-efficient problem with QoS constraints in large-scale cloud computing networks. We use the sleeping and rate scaling mechanism to propose a link energy consumption model to characterize the network energy consumption. If there is no traffic on a link, we will let it be sleeping. Otherwise, it is activated and we divide its energy consumption into base energy consumption and traffic energy consumption. The former describes the constant energy consumption that exists when the link runs, while the later, which is a quadratic function with respect to the traffic, indicates the relations between link energy consumption and the traffic on the link. Then considering the relation among network energy consumption, number of active links, and QoS constraints, we build the multi-constrained energy efficient model to overcome the high energy consumption in large-scale cloud computing networks. Finally, we exploit the NSF and GEANT network topology to validate our model. Simulation results show that our approach can significantly improve energy efficiency of cloud computing networks.  相似文献   
955.
956.
The original measurement device-independent quantum key distribution is reviewed, and a modified protocol using heralded pair coherent state (HPCS) is proposed to overcome the quantum bit error rate associated with the dark count rate of the detectors in long-distance quantum key distribution. Our simulation indicates that the secure transmission distance can be improved evidently with HPCS owing to the lower probability of vacuum events when compared with weak coherent source scenario, while the secure key rate can be increased with HPCS due to the higher probability of single-photon events when compared with heralded single-photon source scenario. Furthermore, we apply the finite key analysis to the decoy state MDI-QKD with HPCS and obtain a practical key rate.  相似文献   
957.
We propose a deterministic scheme to implement the multiqubit controlled-NOT gate of photons and multiqubit controlled-phase gate of electron spins with one control qubit and multiple target qubits using quantum dots in double-sided optical cavities. The scheme is based on spin selective photon reflection from the cavity and can be achieved in a nondestructive way. We assess the feasibility of the scheme and show that the gates can be implemented with high average fidelities by choosing the realistic system parameters appropriately. The scheme is useful in quantum information processing such as entanglement preparation, quantum error correction, and quantum algorithms.  相似文献   
958.
Existing classical post-processing (CPP) schemes for quantum key distribution (QKD)-based quantum private queries (QPQs) including the \(kN\rightarrow N\), \(N\rightarrow N\), and \(rM\rightarrow N\) ones have been found imperfect in terms of communication efficiency and security. In this paper, we propose a novel CPP scheme for QKD-based QPQs. The proposed CPP scheme reduces the communication complexity and improves the security of QKD-based QPQ protocols largely. Furthermore, the proposed CPP scheme can provide a multi-bit query efficiently.  相似文献   
959.
960.
为了满足航电系统中前端传感器捕获的图形图像数据实时传输的需求,设计并实现了基于PCIe总线的双路1394B接口模块。该模块通过PCIe接口与主机交互,采用S400β传输模式,软件设计符合标准OHCI规范,支持AS5643协议,异步流包数据收发采用链式队列管理,主机与1394B控制器之间通过DMA操作,实现大数据块的并行处理,两路1394B相互独立,显著提升数据传输性能。测试验证结果表明,该模块具备带宽高、可靠性高、CPU资源占用率低等特点,已在某项目获得成功应用,实现了图形图像数据的实时传输,满足系统设计要求,表现出了良好的稳定性和适应性,具有实践应用价值。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号