首页 | 官方网站   微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   133篇
  免费   7篇
  国内免费   1篇
工业技术   141篇
  2023年   3篇
  2022年   1篇
  2021年   9篇
  2020年   5篇
  2019年   2篇
  2018年   6篇
  2017年   1篇
  2016年   6篇
  2015年   5篇
  2014年   8篇
  2013年   6篇
  2012年   7篇
  2011年   14篇
  2010年   6篇
  2009年   6篇
  2008年   9篇
  2007年   7篇
  2006年   7篇
  2005年   3篇
  2004年   8篇
  2003年   4篇
  2002年   3篇
  2001年   3篇
  2000年   1篇
  1999年   3篇
  1997年   2篇
  1996年   2篇
  1990年   1篇
  1986年   1篇
  1984年   1篇
  1981年   1篇
排序方式: 共有141条查询结果,搜索用时 32 毫秒
81.
A model of a non-modulated pyramid wavefront sensor (P-WFS) based on Fourier optics has been presented. Linearizations of the model represented as Jacobian matrices are used to improve the P-WFS phase estimates. It has been shown in simulations that a linear approximation of the P-WFS is sufficient in closed-loop adaptive optics. Also a method to compute model-based synthetic P-WFS command matrices is shown, and its performance is compared to the conventional calibration. It was observed that in poor visibility the new calibration is better than the conventional.  相似文献   
82.
为进一步提高激光3D打印CX不锈钢材料的机械性能,首先使用静电自组装方法对CX钢粉末表面进行了纳米WC粉末的修饰,之后对经纳米WC表面修饰的CX钢粉末进行了激光选区熔化成形 (Selective laser melting,SLM),对比了添加体积分数5%的WC前后的SLM CX钢试样的机械性能.结合金相显微镜 (OM)、扫描电子显微镜 (SEM)、能谱分析 (EDS) 及电子背散射衍射(EBSD)等材料表征手段,对SLM nano-WC/CX钢试样的微观组织结构、元素分布及相应机械性能进行了对比分析.结果表明:体积分数为5%的纳米WC的加入,对SLM nano-WC/CX钢的硬度提升有所帮助,使硬度值从352±8.2 HV0.2提升至361±23.5 HV0.2;尽管纳米WC的加入使SLM nano-WC/CX钢的延伸率有所降低,但其最大拉伸强度则由1091.4±6.12 MPa提升到了1109.7±15.26 MPa.总之,初步探索可以发现,通过静电自组装方法,在CX钢粉末表面添加适量的纳米WC颗粒可以有效改善SLM CX钢的最终机械性能.   相似文献   
83.
Compared the viewpoints of 45 teachers and 744 students concerning social behaviors in secondary school. Questionnaire data indicate that girls were evaluated by teachers or evaluated themselves more postively than boys and that behaviors found more appropriate for the academic environment were more often observed among Ss with above-average scholastic attainments. (English abstract) (PsycINFO Database Record (c) 2010 APA, all rights reserved)  相似文献   
84.
Co-clustering methods are valuable parsimonious approaches for the analysis of a binary data table by a simultaneous partitioning of the rows or the columns. Bringing the property of visualization to co-clustering is of first importance for a fast access to the essential topics and their relations. We propose a new generative self-organizing map by a particular parameterization of the Bernoulli block mixture model. The method is called block GTM or topographic block model. Thanks to the underlying probabilistic framework, the inference of the parameters of the method is performed with the block EM algorithm. At the maximization step, two local quadratic approximations of the objective function arise from a second-order optimization, respectively, with the Newton–Raphson algorithm and with a variational bound of the sigmoid function. In the experiments with several datasets, the two algorithms are able to outperform former approaches and lead to similar results when the parameters are regularized with a \(L_1\) -norm. The conclusion summarizes the contribution and some perspectives.  相似文献   
85.
The r-round (iterated) Even–Mansour cipher (also known as key-alternating cipher) defines a block cipher from r fixed public n-bit permutations \(P_1,\ldots ,P_r\) as follows: Given a sequence of n-bit round keys \(k_0,\ldots ,k_r\), an n-bit plaintext x is encrypted by xoring round key \(k_0\), applying permutation \(P_1\), xoring round key \(k_1\), etc. The (strong) pseudorandomness of this construction in the random permutation model (i.e., when the permutations \(P_1,\ldots ,P_r\) are public random permutation oracles that the adversary can query in a black-box way) was studied in a number of recent papers, culminating with the work of Chen and Steinberger (EUROCRYPT 2014), who proved that the r-round Even–Mansour cipher is indistinguishable from a truly random permutation up to \(\mathcal {O}(2^{\frac{rn}{r+1}})\) queries of any adaptive adversary (which is an optimal security bound since it matches a simple distinguishing attack). All results in this entire line of work share the common restriction that they only hold under the assumption that the round keys \(k_0,\ldots ,k_r\) and the permutations \(P_1,\ldots ,P_r\) are independent. In particular, for two rounds, the current state of knowledge is that the block cipher \(E(x)=k_2\oplus P_2(k_1\oplus P_1(k_0\oplus x))\) is provably secure up to \(\mathcal {O}(2^{2n/3})\) queries of the adversary, when \(k_0\), \(k_1\), and \(k_2\) are three independent n-bit keys, and \(P_1\) and \(P_2\) are two independent random n-bit permutations. In this paper, we ask whether one can obtain a similar bound for the two-round Even–Mansour cipher from just one n-bit key and one n-bit permutation. Our answer is positive: When the three n-bit round keys \(k_0\), \(k_1\), and \(k_2\) are adequately derived from an n-bit master key k, and the same permutation P is used in place of \(P_1\) and \(P_2\), we prove a qualitatively similar \(\widetilde{\mathcal {O}}(2^{2n/3})\) security bound (in the random permutation model). To the best of our knowledge, this is the first “beyond the birthday bound” security result for AES-like ciphers that does not assume independent round keys.  相似文献   
86.
Among other methods, inductively coupled plasma (ICP) torches can be used for the synthesis of nanoparticles. In this process, the precursor material is vaporized in the first step in the plasma core. In the second step, nucleation and condensation occur in the synthesis chamber where the plasma gets colder and high-purity nanoparticles are synthesized, the growth of which is stopped by gas quenching. From their low velocity and high temperature, induction plasmas are particularly adapted for this application. Numerical modeling is a good way to achieve a better knowledge and understanding of the process since non-intrusive diagnostics are fairly difficult to implement. In the present article, a two-dimensional model of an ICP torch was developed and validated on the basis of comparisons with data obtained by some other authors. Finally, the current frequency (13.56 MHz), pressure level (0.04 MPa), and gas flow rates were adjusted for the specific conditions of nanoparticles synthesis. This article is an invited paper selected from presentations at the 2007 International Thermal Spray Conference and has been expanded from the original presentation. It is simultaneously published in Global Coating Solutions, Proceedings of the 2007 International Thermal Spray Conference, Beijing, China, May 14-16, 2007, Basil R. Marple, Margaret M. Hyland, Yuk-Chiu Lau, Chang-Jiu Li, Rogerio S. Lima, and Ghislain Montavon, Ed., ASM International, Materials Park, OH, 2007.  相似文献   
87.
This work presents the implementation of tandem mass spectrometry for experiments on single electrosprayed ions from compounds of megadalton (MDa) molecular weight, using two charge detection devices. The first mass spectrometry stage (first charge detection device) combined with an ion gate allows both mass-to-charge ratio and charge selections of the megadalton ion of interest. The second stage is based on an electrostatic ion trap and consists of an image charge detection tube mounted between two ion mirrors. Single MDa ions can be stored for several dozen milliseconds. During the trapping time, single ions can be irradiated by a continuous wavelength CO(2) laser. We observe stepwise changes in the charge of a single trapped ion owing to multiphoton activation. Illustration of infrared multiphoton dissociation tandem mass spectrometry are given for single megadalton ions of poly(ethylene oxide)s and DNAs.  相似文献   
88.
On global optimization articles in SMO   总被引:1,自引:1,他引:0  
Recent discussions in the editorial committee of the SMO Journal, following a forum article (Sigmund, Struct Multidisc Optim 43(5):589–596, 2011) on non-gradient methods in topology optimization, have shown that an analysis of global optimization contributions to SMO might be useful.  相似文献   
89.
The problem of robust stabilization of nonlinear systems in the presence of input uncertainties is of great importance in practical implementation. Stabilizing control laws may not be robust to this type of uncertainty, especially if cancellation of nonlinearities is used in the design. By exploiting a connection between robustness and optimality, “domination redesign” of the control Lyapunov function (CLF) based Sontag's formula has been shown to possess robustness to static and dynamic input uncertainties. In this paper we provide a sufficient condition for the domination redesign to apply. This condition relies on properties of local homogeneous approximations of the system and of the CLF. We show that an inverse optimal control law may not exist when these conditions are violated and illustrate how these conditions may guide the choice of a CLF which is suitable for domination redesign.  相似文献   
90.
Hirschsprung disease is a congenital malformation where ganglia of the neural crest-derived enteric nervous system are missing over varying lengths of the distal gastrointestinal tract. This complex genetic condition involves both rare and common variants in dozens of genes, many of which have been functionally validated in animal models. Modifier loci present in the genetic background are also believed to influence disease penetrance and severity, but this has not been frequently tested in animal models. Here, we addressed this question using Holstein mice in which aganglionosis is due to excessive deposition of collagen VI around the developing enteric nervous system, thereby allowing us to model trisomy 21-associated Hirschsprung disease. We also asked whether the genetic background might influence the response of Holstein mice to GDNF enemas, which we recently showed to have regenerative properties for the missing enteric nervous system. Compared to Holstein mice in their original FVB/N genetic background, Holstein mice maintained in a C57BL/6N background were found to have a less severe enteric nervous system defect and to be more responsive to GDNF enemas. This change of genetic background had a positive impact on the enteric nervous system only, leaving the neural crest-related pigmentation phenotype of Holstein mice unaffected. Taken together with other similar studies, these results are thus consistent with the notion that the enteric nervous system is more sensitive to genetic background changes than other neural crest derivatives.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号