首页 | 官方网站   微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   213篇
  免费   4篇
工业技术   217篇
  2023年   1篇
  2022年   1篇
  2021年   5篇
  2020年   6篇
  2019年   2篇
  2018年   6篇
  2017年   3篇
  2016年   4篇
  2015年   2篇
  2014年   4篇
  2013年   8篇
  2012年   12篇
  2011年   13篇
  2010年   16篇
  2009年   8篇
  2008年   20篇
  2007年   13篇
  2006年   17篇
  2005年   3篇
  2004年   6篇
  2003年   7篇
  2002年   6篇
  2001年   3篇
  2000年   2篇
  1999年   2篇
  1998年   1篇
  1997年   2篇
  1996年   3篇
  1995年   3篇
  1994年   4篇
  1993年   7篇
  1992年   1篇
  1991年   6篇
  1990年   3篇
  1988年   1篇
  1987年   2篇
  1986年   3篇
  1984年   2篇
  1983年   1篇
  1982年   2篇
  1981年   3篇
  1980年   1篇
  1979年   1篇
  1976年   1篇
排序方式: 共有217条查询结果,搜索用时 46 毫秒
1.
European Journal of Wood and Wood Products - For the purposes of structural design, cross-laminated timber (CLT) panels are typically chosen from tables detailing standardized layups. While this is...  相似文献   
2.
3.
4.
The initiation, growth, and stability of buckling driven debonding in structural assemblies of stiff blocks, compliant joints, and adhesively bonded composite layers are analytically investigated. The model is developed with focus on masonry walls externally strengthened with composite materials where static and, mainly, dynamic loads may induce compression in the strengthening layers triggering a buckling driven debonding near the joints. The model introduces the interfacial nonlinearity (debonding) through a cohesive interface approach. The geometrical nonlinearity is introduced through the kinematics of intermediate class of deformation (large deflections, moderate rotations, small strains), and the material nonlinearity of the masonry construction is introduced through the constitutive law for the mortar joints. A numerical study of the debonding process in strengthened masonry walls is presented. The study uses the periodicity of the wall for sub-structuring and examines configurations that include composite strips or sheets, strengthening on one face of the wall or on both faces, and compliant mortar materials. Emphasis is placed on the localized debonding near the joint, its stability characteristics, and the possibility to detect the debonding process before it reaches the point of instability.  相似文献   
5.
In the light of the outstanding importance of hydrocarbons for global energy, the controversy over peak oil has become both pressing and emotionally charged. Two conflicting parties – alarmists and optimists – hold irreconcilable positions. The shaping of the future energy policy is presently based on modeling results and geological considerations only. We show that the existing predictions of the energy crisis are increasingly mixed-up with value-judgments. The value analysis of those forecasts allows us to suggest that at least part of the estimations are implicit reflections of predictors’ ends and values, and do not demonstrate a real ability to anticipate future conditions. Paradoxically, the question of oil reserves depletion is better understood when predictions are viewed as an instrument to impose the predictors’ values and intervene in the currently bustling oil market. The intervention in the oil prices may occur in either direction becoming a tool to justify values rather than an instrument for the acquisition of knowledge.  相似文献   
6.
Summary We investigate the message complexity of electing a leader in a ring of asynchronous processors. Our work deviates from the previous works on electing a leader in that we consider the effect of link failures. A link is said to fail if some message sent through it never reaches its destination. We distinguish the case where n is known from the case n unknown. Our main result is a O(n · log n) algorithm for electing a leader on a n-processor ring (the case n is known).  相似文献   
7.
Consider a flexible manufacturing system (FMS), with several parallel production lines. Each line is statistically balanced. Due to process time and yield variations, some workstations may be temporarily starved of parts during the FMS operation, while others may have too many. The purpose of the dynamic routing algorithm described here is to achieve real-time load balancing in a stochastic processing environment and thus to increase the performance of the system in throughput, workload balance and reduced work-in-process queues. We formulate the problem and develop an optimal stationary policy (for two lines that have a material handling transport between them) based on the input buffer state of each station.  相似文献   
8.
Non‐linear reanalysis of large‐scale structures usually involves much computational effort, because the set of non‐linear equations must be solved repeatedly during the solution process. Various approximations that are often used for linear reanalysis are not sufficiently accurate for non‐linear problems. In this study, solution procedures based on the combined approximations approach are developed and compared in terms of efficiency and accuracy. Various path‐independent non‐linear analysis and reanalysis problems are considered, including material non‐linearity, geometric non‐linearity and buckling analysis. Numerical examples demonstrate the effectiveness of the procedures presented. It is shown that in various cases accurate results can be achieved efficiently. Copyright © 2007 John Wiley & Sons, Ltd.  相似文献   
9.
新的应用是否需要新的技术?或者,新的技术是否会产生新的应用?在不同的情况下,这一由来已久的问题的答案也各不相同。但就有线宽带市场而言,对这两个问题的回答都是肯定的。  相似文献   
10.
We survey the paradigms, approaches and techniques used to conceptualize, define and provide solutions to natural cryptographic problems. We start by presenting some of the central tools (e.g., computational difficulty, pseudorandomness, and zero-knowledge proofs), and next turn to the treatment of encryption and signature schemes. We conclude with an extensive treatment of secure cryptographic protocols both when executed in a stand-alone manner and when many sessions of various protocols are concurrently executed and controlled by an adversary. The survey is intended for researchers in distributed computing, and assumes no prior familiarity with cryptography.Received: June 2001, Accepted: July 2002,  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号