首页 | 官方网站   微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   393篇
  免费   13篇
工业技术   406篇
  2023年   3篇
  2022年   5篇
  2019年   4篇
  2018年   4篇
  2017年   3篇
  2016年   7篇
  2015年   9篇
  2014年   5篇
  2013年   13篇
  2012年   15篇
  2011年   20篇
  2010年   12篇
  2009年   23篇
  2008年   18篇
  2007年   24篇
  2006年   13篇
  2005年   15篇
  2004年   15篇
  2003年   14篇
  2002年   8篇
  2001年   8篇
  2000年   5篇
  1999年   8篇
  1998年   4篇
  1997年   3篇
  1996年   5篇
  1994年   3篇
  1992年   3篇
  1991年   3篇
  1989年   8篇
  1988年   4篇
  1985年   3篇
  1984年   14篇
  1983年   3篇
  1982年   3篇
  1980年   3篇
  1979年   3篇
  1978年   3篇
  1977年   3篇
  1976年   3篇
  1970年   4篇
  1969年   13篇
  1967年   4篇
  1943年   8篇
  1942年   11篇
  1941年   6篇
  1927年   2篇
  1919年   2篇
  1918年   2篇
  1914年   3篇
排序方式: 共有406条查询结果,搜索用时 218 毫秒
1.
Kuo  Shu-Chun  Chien  Tsair-Wei  Chou  Willy 《Scientometrics》2022,127(2):1191-1194
Scientometrics - The article published on 5 July 2021 is well-written and of interest. However, some improvements could be made, such as ten Tables/Figures can be shortened to highlight the focused...  相似文献   
2.
International Journal of Information Security - Data integrity is a critical security issue in cloud storage. The data integrity checking schemes by a third-party auditor (TPA) have attracted a lot...  相似文献   
3.
RanGen: A Random Network Generator for Activity-on-the-Node Networks   总被引:2,自引:0,他引:2  
In this paper, we describe RanGen, a random network generator for generating activity-on-the-node networks and accompanying data for different classes of project scheduling problems. The objective is to construct random networks which satisfy preset values of the parameters used to control the hardness of a problem instance. Both parameters which are related to the network topology and resource-related parameters are implemented. The network generator meets the shortcomings of former network generators since it employs a wide range of different parameters which have been shown to serve as possible predictors of the hardness of different project scheduling problems. Some of them have been implemented in former network generators while others have not.  相似文献   
4.
Summary Linear discriminant analysis of GLC-aromagram data is used to separate several classes of wine distillates, namely cognac, armagnac and brandy. In this paper we demonstrate how this method was used to detect adulteration. The adulteration was confirmed by the presence of ethyl heptanoate and limonene, which are well-known flavour compounds. They were analysed by means of a Purge and Trap headspace technique. Mass spectrometry was used to identify these flavours.
Ein Beispiel für die Verfälschung von Cognac
Zusammenfassung Die Linear-Discriminanz-Analyse von GLC-Aromagramm-Daten wird zur Klassifizierung von Weindestillaten wie Cognac, Armagnac und Brandy verwendet. In dieser Arbeit werden mit dieser Methode Verfälschungen nachgewiesen, die durch die Gegenwart der Ethylester der Heptansäure und des Limonen belegt werden konnten. Diese Substanzen wurden mit der Purge- und Trap-Methode erfaßt und massenspektrometrisch identifiziert.
  相似文献   
5.
A classification of predictive-reactive project scheduling procedures   总被引:3,自引:0,他引:3  
The vast majority of the project scheduling research efforts over the past several years have concentrated on the development of workable predictive baseline schedules, assuming complete information and a static and deterministic environment. During execution, however, a project may be subject to numerous schedule disruptions. Proactive-reactive project scheduling procedures try to cope with these disruptions through the combination of a proactive scheduling procedure for generating predictive baseline schedules that are hopefully robust in that they incorporate safety time to absorb anticipated disruptions with a reactive procedure that is invoked when a schedule breakage occurs during project execution. In this paper we discuss the results obtained by a large experimental design set up to evaluate several predictive-reactive resource-constrained project scheduling procedures under the composite objective of maximizing both the schedule stability and the timely project completion probability.  相似文献   
6.
7.
Oblivious signature-based envelope (OSBE) schemes have demonstrated their potential applications in the protection of users privacy and rights. In an OSBE protocol, an encrypted message can only be decrypted by the receiver who holds a valid signature on a public message, while the sender (encrypter) does not know whether the receiver has the signature or not. Our major contributions in this work lie in the following aspects. We improve the notion of OSBE so that a valid credential holder cannot share his/her credential with other users (i.e., all-or-nothing non-transferability). We clarify the relationship between one-round OSBE and identity-based encryption (IBE) and show that one-round OSBE and semantically secure IBE against the adaptively chosen identity attack (IND-ID-CPA) are equivalent, if the signature in the OSBE scheme is existentially unforgeable against adaptively chosen message attacks. We propose an oblivious access control scheme to protect user privacy without the aid of any zero-knowledge proof. Finally, we also highlight some other novel applications of OSBE, such as attributed-based encryption.  相似文献   
8.
A wormhole attack is one of the hardest problems to detect whereas it can be easily implanted in any type of wireless ad hoc network. A wormhole attack can easily be launched by the attacker without having knowledge of the network or compromising any legitimate nodes. Most existing solutions either require special hardware devices or make strong assumptions in order to detect wormhole attacks which limit the usability of these solutions. In this paper, we present a security enhancement to dynamic source routing (DSR) protocol against wormhole attacks for ad hoc networks which relies on calculation of round trip time (RTT). Our protocol secures DSR against a wormhole attack in ad hoc networks for multirate transmissions. We also consider the processing and queuing delays of each participating node in the calculation of RTTs between neighbors which to date has not been addressed in the existing literature. This work provides two test cases that show that not taking multirate transmission into consideration results in miss identifying a wormhole attack.  相似文献   
9.
In this paper, we present an identity-based explicit authenticated key agreement protocol that is provably secure without random oracles. The protocol employs a new method to isolate a session key from key confirmation keys so that there is no direct usage of hash functions in the protocol. The protocol is proved secure without random oracles in a variant of Bellare and Rogaway style model, an exception to current proof method in this style model in the ID-based setting. We believe that this key isolation method is novel and can be further studied for constructing more effcient protocols.  相似文献   
10.
The inherent key escrow problem is one of the main reasons for the slow adoption of identity-based cryptography. The existing solution for mitigating the key escrow problem is by adopting multiple Private Key Generators (PKGs). Recently, there was a proposal that attempted to reduce the trust of the PKG by allowing a malicious PKG to be caught if he reveals the user’s identity-based private key illegally. Nonetheless, the proposal does not consider that the PKG can simply decrypt the ciphertext instead of revealing the private key itself (in the case of identity-based encryption schemes). The aim of this paper is to present an escrow-free identity-based signature (IBS) scheme, in which the malicious PKG will be caught if it releases a signature on behalf of the user but signed by itself. We present a formal model to capture such a scheme and provide a concrete construction.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号