首页 | 官方网站   微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   796篇
  免费   56篇
工业技术   852篇
  2023年   2篇
  2022年   6篇
  2021年   44篇
  2020年   26篇
  2019年   21篇
  2018年   25篇
  2017年   16篇
  2016年   24篇
  2015年   21篇
  2014年   31篇
  2013年   55篇
  2012年   44篇
  2011年   66篇
  2010年   32篇
  2009年   55篇
  2008年   47篇
  2007年   48篇
  2006年   30篇
  2005年   33篇
  2004年   19篇
  2003年   20篇
  2002年   27篇
  2001年   12篇
  2000年   12篇
  1999年   7篇
  1998年   35篇
  1997年   17篇
  1996年   10篇
  1995年   14篇
  1994年   12篇
  1993年   4篇
  1992年   5篇
  1991年   3篇
  1990年   5篇
  1989年   3篇
  1988年   1篇
  1987年   1篇
  1985年   1篇
  1984年   3篇
  1983年   3篇
  1982年   5篇
  1981年   2篇
  1979年   1篇
  1976年   1篇
  1970年   2篇
  1967年   1篇
排序方式: 共有852条查询结果,搜索用时 109 毫秒
81.
A temperature probe based on the fluorescence properties of the two excited states of 4-(N,N-dimethylamino)benzonitrile (DMABN) in equilibrium with beta-cyclodextrin (CD) in aqueous solution is presented. The fluorescence intensity of the Franck-Condon excited state (FB) as a function of temperature shows a straight line with a correlation better than 0.99 in the 283-308 K temperature interval. On the other hand, the fluorescence intensity of the twisted internal charge-transfer state (FA) remains constant in the same temperature interval because the binding of DMABN in the A* state to CD is isoenthalpic and entropy driven. It is found that the FA/FB ratio is independent of the excitation intensity at a specified temperature, shows a linear relationship with temperature, and allows temperature measurements with a resolution of +/- 2.5 K.  相似文献   
82.
Secure Distributed Key Generation for Discrete-Log Based Cryptosystems   总被引:4,自引:0,他引:4  
A Distributed Key Generation (DKG) protocol is an essential component of threshold cryptosystems required to initialize the cryptosystem securely and generate its private and public keys. In the case of discrete-log-based (dlog-based) threshold signature schemes (ElGamal and its derivatives), the DKG protocol is further used in the distributed signature generation phase to generate one-time signature randomizers (r = gk). In this paper we show that a widely used dlog-based DKG protocol suggested by Pedersen does not guarantee a uniformly random distribution of generated keys: we describe an efficient active attacker controlling a small number of parties which successfully biases the values of the generated keys away from uniform. We then present a new DKG protocol for the setting of dlog-based cryptosystems which we prove to satisfy the security requirements from DKG protocols and, in particular, it ensures a uniform distribution of the generated keys. The new protocol can be used as a secure replacement for the many applications of Pedersen's protocol. Motivated by the fact that the new DKG protocol incurs additional communication cost relative to Pedersen's original protocol, we investigate whether the latter can be used in specific applications which require relaxed security properties from the DKG protocol. We answer this question affirmatively by showing that Pedersen's protocol suffices for the secure implementation of certain threshold cryptosystems whose security can be reduced to the hardness of the discrete logarithm problem. In particular, we show Pedersen's DKG to be sufficient for the construction of a threshold Schnorr signature scheme. Finally, we observe an interesting trade-off between security (reductions), computation, and communication that arises when comparing Pedersen's DKG protocol with ours.  相似文献   
83.
Summary The evolution of some biochemical (acetic and lactic acid contents, fermentation quotient and changes in mono-, di-, and trisaccharides), rheological and fermentative characteristics (extensigram, maturogram and impulsogram) and bread quality (volume, density, texture, and degree of acidification) during a multistage wheat sour dough process have been investigated. Acetic acid contents of sour doughs (SD), bread doughs (BD) and breads (B) increased with the increase in number of processing stages. Lactic acid followed similar trends in SD, but in BD and B it reached maximum levels during the third stage. SD contained higher amounts of acids than BD and B. Dynamics of sugars followed patterns according to the fermentative activity and microflora evolution in the different steps. An improvement as the number of SD stages increased was observed in rheological and fermentative properties of BD, such as in oven spring. A positive effect on B characteristics (volume, density, texture, and acidity) was also observed. The last stage of the SD process led to the best final product, with noticable differences in relation to those occurring with a smaller number of stages.
Entwicklung biochemischer und rheologischer Eigenschaften und des Backverhaltens während einer mehrstufigen Weizensauerteigführung
Zusammenfassung Es wurde die Entwicklung biochemischer Daten (Essigsäure- und Milchsäuregehalt, Gärungsquotient und Veränderungen an Mono-, Di- und Trisacchariden, rheologischer und Gäreigenschaften (Extensograph, Maturograph und Ofentrieb) und der Brotqualität (Volumen, Dichte, Textur und Säuregrad) während einer mehrstufigen Weizensauerteigführung untersucht. Die Essigsäuregehalte von Sauerteigen, Brotteigen und Broten stiegen mit der Zahl der Führungsstufen an. Beim Milchsäuregehalt ergaben sich ähnliche Tendenzen, jedoch beim Brotteig und Brot wurde das Maximum erst in der dritten Stufe erreicht. Veränderungen des Zuckergehaltes stimmten mit der Gäraktivität und der Mikrofloraentwicklung in den verschiedenen Stufen überein. Es ergab sich eine Verbesserung in den rheologischen und Gäreigenschaften von Brotteigen sowie im Ofentrieb, wenn die Zahl von Sauerteigstufen anstieg. Es wurde auch ein positiver Einfluß auf die Broteigenschaften (Volumen, Dichte und Säuregrad) beobachtet. Die letzte Stufe der Sauerteigführung ergab das beste Endprodukt mit deutlichen Unterschieden, wenn mit einer geringeren Zahl von Stufen hergestellt.


Paper presented in part at the 7th World Congress of Food Science and Technology, Singapore (Singapore), September–October, 1987  相似文献   
84.
A real-time polymerase chain reaction assay using primers targeting the porcine-specific mitochondrial 12S rRNA gene and universal eukaryotic primers amplifying a conserved fragment of the nuclear 18S rRNA gene has been developed for the detection and quantification of porcine DNA in food and feedstuffs. The 18S rRNA primers were used as endogenous control for the total content of PCR-amplifiable DNA in the sample. The assay was tested on DNA extracted from raw and heat-treated binary mixtures of porcine tissues in a plant matrix, and on DNA extracted from reference feedstuff samples. Analysis of experimental mixtures demonstrated the suitability of the assay for the detection and quantification of porcine DNA in mixtures containing as little as 0.1%.  相似文献   
85.
Free fatty acids (FFA) and lipid and protein oxidation changes during ripening were studied in Torta del Casar cheese. This cheese with protected designation of origin (PDO) is made from raw ewe milk and uses vegetable rennet. Cheeses were analysed at four different stages of ripening at 1, 30, 60 and 90 days. Most FFA significantly increased throughout maturation, except valeric and margaric acids. Acetic acid content increased during ripening and was the most abundant FFA in Torta del Casar cheese at the end of ripening. Short chain fatty acids (SCFA) showed an important increase throughout maturation, especially butyric, isovaleric and isobutyric acids. Lipid oxidation values significantly increased during the first month and decreased in the last 2 months of maturation; however, protein oxidation did not significantly change during ripening. Changes in FFA, especially SCFA, could have great importance in Torta del Casar cheese final characteristics; however, oxidative reactions did not play an important role.  相似文献   
86.
This work reports the project of thermal effects in mineralogy and texture of the paper sludge to employ them as pozzolanic material.For this reason, the chemistry and mineralogical composition has been studied, as well as its morphology by XRD, SEM and EDX.The initial sludge has been treated to 700, 750 and 800 °C during 2 and 5 h being observed that initial kaolinite becomes metakaolinite and that its pozzolanic activity with a paper sludge treated to 700 °C for 2 h is comparable to that of a commercial metakaolinite. The transformation of kaolinite after the dehydroxylation is to convert in amorphous metakaolinite. At the temperature mentioned above, calcite from the initial sludge is maintained active.It is concluded that the pozzolanic activity of metakaolinite is strongly related to the crystallinity of the original kaolinite. Well-ordered kaolinite is transformed into more reactive metakaolinite.  相似文献   
87.
Oxidative stress involves the adverse effects of oxygen and other free radicals on living tissue. An overview of the various types of free radicals generated in the body, the basic chemistry of free radicals, and how they arise is presented. The importance of understanding the action of free radicals on specific target tissues in the skin and how this affects the physiology of the skin in relation to treatment is covered.  相似文献   
88.
The deployment of multimedia over IP (MoIP), and in particular voice over IP services, requires to solve new security issues they introduce, before completely exploiting the great opportunities they offer to telecommunication market. Furthermore, the implementation of various security measures can cause a marked deterioration in quality of service, which is fundamental to the operation of an MoIP network that meets users' quality expectations. In particular, because of the time‐critical nature of MoIP and its low tolerance for disruption and packet loss, many security measures implemented in traditional data networks are simply not applicable in their current form. This paper presents an analysis of the security options of Session Initiation Protocol‐ (SIP)‐based MoIP architecture aimed at evaluating their impact on delay. In particular, each security option is analyzed in terms of clock cycles needed to perform the related operations. This parameter could be used to estimate the delay introduced by the security mechanisms. Moreover the paper proposes a rigorous definition of five security profiles, which provide different levels of security to a MoIP system. Copyright © 2009 John Wiley & Sons, Ltd.  相似文献   
89.
In this paper, we present a new rectifying device, compatible with the technology of CMOS image sensors, suitable for implementing a direct-conversion detector operating at room temperature for operation at up to terahertz frequencies. The rectifying device can be obtained by introducing some simple modifications of the charge-storage well in conventional CMOS integrated circuits, making the proposed solution easy to integrate with the existing imaging systems. The rectifying device is combined with the different elements of the detector, composed of a 3D high-performance antenna and a charge-storage well. In particular, its position just below the edge of the 3D antenna takes maximum advantage of the high electric field concentrated by the antenna itself. In addition, the proposed structure ensures the integrity of the charge-storage well of the detector. In the structure, it is not necessary to use very scaled and costly technological nodes, since the CMOS transistor only provides the necessary integrated readout electronics. On-wafer measurements of RF characteristics of the designed junction are reported and discussed. The overall performances of the entire detector in terms of noise equivalent power (NEP) are evaluated by combining low-frequency measurements of the rectifier with numerical simulations of the 3D antenna and the semiconductor structure at 1 THz, allowing prediction of the achievable NEP.  相似文献   
90.
A new design approach to optimize the frequency compensation network of three‐stage operational amplifiers (op‐amps) is presented. The proposed criterion is aimed at maximizing the bandwidth of well‐established three‐stage op‐amps using Nested‐Miller Compensation with feedforward tranconductance stage and nulling resistor (NMCFNR). As shown by design examples in a commercial 0.35‐µm CMOS technology, the proposed approach allows the amplifier bandwidth to be enhanced significantly with respect to that resulting from using existing design strategies for NMCFNR op‐amps. It is also demonstrated that NMCFNR op‐amps, designed according to the proposed method, even guarantee larger values of the gain‐bandwidth product than three‐stage amplifiers using more complicated frequency compensation techniques, such as AC boosting compensation or damping‐factor control frequency compensation. Copyright © 2010 John Wiley & Sons, Ltd.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号