首页 | 官方网站   微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   120篇
  免费   0篇
工业技术   120篇
  2022年   1篇
  2021年   6篇
  2020年   6篇
  2019年   1篇
  2017年   5篇
  2016年   3篇
  2015年   5篇
  2014年   4篇
  2013年   8篇
  2012年   6篇
  2011年   2篇
  2010年   3篇
  2009年   1篇
  2008年   2篇
  2007年   6篇
  2006年   2篇
  2005年   2篇
  2004年   1篇
  2003年   2篇
  2001年   1篇
  2000年   4篇
  1999年   2篇
  1998年   4篇
  1997年   7篇
  1996年   3篇
  1994年   1篇
  1993年   3篇
  1990年   1篇
  1988年   1篇
  1987年   2篇
  1986年   4篇
  1985年   1篇
  1984年   2篇
  1983年   2篇
  1982年   2篇
  1980年   3篇
  1977年   2篇
  1976年   3篇
  1975年   1篇
  1973年   1篇
  1970年   2篇
  1969年   2篇
排序方式: 共有120条查询结果,搜索用时 31 毫秒
1.
Metals and Materials International - The corrosion behaviour of type 316L stainless steel in aqueous 30–50 wt%. NaOH at temperatures up to 90 °C has been elucidated....  相似文献   
2.
3.
Secure Distributed Key Generation for Discrete-Log Based Cryptosystems   总被引:4,自引:0,他引:4  
A Distributed Key Generation (DKG) protocol is an essential component of threshold cryptosystems required to initialize the cryptosystem securely and generate its private and public keys. In the case of discrete-log-based (dlog-based) threshold signature schemes (ElGamal and its derivatives), the DKG protocol is further used in the distributed signature generation phase to generate one-time signature randomizers (r = gk). In this paper we show that a widely used dlog-based DKG protocol suggested by Pedersen does not guarantee a uniformly random distribution of generated keys: we describe an efficient active attacker controlling a small number of parties which successfully biases the values of the generated keys away from uniform. We then present a new DKG protocol for the setting of dlog-based cryptosystems which we prove to satisfy the security requirements from DKG protocols and, in particular, it ensures a uniform distribution of the generated keys. The new protocol can be used as a secure replacement for the many applications of Pedersen's protocol. Motivated by the fact that the new DKG protocol incurs additional communication cost relative to Pedersen's original protocol, we investigate whether the latter can be used in specific applications which require relaxed security properties from the DKG protocol. We answer this question affirmatively by showing that Pedersen's protocol suffices for the secure implementation of certain threshold cryptosystems whose security can be reduced to the hardness of the discrete logarithm problem. In particular, we show Pedersen's DKG to be sufficient for the construction of a threshold Schnorr signature scheme. Finally, we observe an interesting trade-off between security (reductions), computation, and communication that arises when comparing Pedersen's DKG protocol with ours.  相似文献   
4.
5.
The possibility of determination of copper in natural waters was tested by direct potentiometry with chalcocite copper sensitive ion selective electrode. This can be carried out for the copper concentration down to 6 μg l−1 when the standard additions procedure is used. The electrode characteristics was investigated and as a medium was proposed a TFB solution containing Tris, potassium fluoride and potassium nitrate. However at the extreme low concentrations of copper the water samples after addition of TFB should be heated to boiling. In these conditions the accuracy of determination for the average of five measurements is not worse than 25%, and precision is of the order of 20%.  相似文献   
6.
7.
2'-Deoxyguanosine (G) analogues carrying various hydrophobic substituents in the N2 and C8 positions were synthesized and introduced through solid-phase synthesis into 15-mer oligodeoxynucleotide, GGTTGGTGTGGTTGG, which forms a chairlike structure consisting of two G-tetrads and is a potent thrombin inhibitor. The effects of the substitutions at N2 and C8 of the G-tetrad-forming G residues on the thrombin inhibitory activity are relatively small, suggesting that these substitutions cause relatively small perturbations on the chairlike structure formed by the oligodeoxynucleotide. Introduction of a benzyl group into N2 of G6 and G11 and naphthylmethyl groups into N2 of G6 increased the thrombin inhibitory activity, whereas other substituents in these positions had almost no effect or decreased the activity. Particularly, the oligodeoxynucleotide carrying a 1-naphthylmethyl group in the N2 position of G6 showed an increase in activity by about 60% both in vitro and in vivo. Substitutions on the N2 position of other G residues had little effect or decreased the activity. Introduction of a relatively small group, such as methyl and propynyl, into the C8 positions of G1, G5, G10, and G14 increased the activity, presumably due to the stabilization of a chairlike structure, whereas introduction of a large substituent group, phenylethynyl, decreased the activity, probably due to the steric hindrance.  相似文献   
8.
We present the results of a first stage of development work on a new type of analyzer for hydrogen and C1–C3 hydrocarbons concentration measurements in the lower explosive limit range, based on single pellistor sensor with artificial neural network data postprocessing.  相似文献   
9.
10.
The numerical solution of Maxwell's equations involves calculation in a finite volume enclosing the structure of interest. Using simple Dirichlet or Neumann boundary conditions causes inaccuracies or requires excessively large meshes. For a static problem, which can be reduced to a scalar potential problem that can be described by Poisson's equation, it is shown that one can formulate more accurate boundary conditions. A multipole expansion of the well-known solutions of the Poisson equation can be used to yield better boundary values from the neighboring inner potentials. This modified formulation is used in solving electrostatic and magnetostatic problems with the recently developed solver of the 3-D CAD system MAFIA, which solves Maxwell's equations for a very broad range of applications  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号