首页 | 官方网站   微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   294篇
  免费   5篇
工业技术   299篇
  2022年   1篇
  2021年   5篇
  2020年   6篇
  2019年   2篇
  2018年   6篇
  2017年   4篇
  2016年   5篇
  2015年   2篇
  2014年   4篇
  2013年   9篇
  2012年   12篇
  2011年   13篇
  2010年   16篇
  2009年   12篇
  2008年   22篇
  2007年   15篇
  2006年   18篇
  2005年   5篇
  2004年   7篇
  2003年   10篇
  2002年   9篇
  2001年   6篇
  2000年   5篇
  1999年   3篇
  1998年   5篇
  1997年   7篇
  1996年   8篇
  1995年   4篇
  1994年   6篇
  1993年   11篇
  1992年   4篇
  1991年   8篇
  1990年   5篇
  1988年   3篇
  1987年   2篇
  1986年   6篇
  1985年   2篇
  1984年   3篇
  1983年   3篇
  1982年   7篇
  1981年   6篇
  1980年   3篇
  1979年   1篇
  1977年   1篇
  1976年   1篇
  1973年   1篇
  1970年   1篇
  1969年   1篇
  1968年   1篇
  1958年   1篇
排序方式: 共有299条查询结果,搜索用时 125 毫秒
1.
2.
European Journal of Wood and Wood Products - For the purposes of structural design, cross-laminated timber (CLT) panels are typically chosen from tables detailing standardized layups. While this is...  相似文献   
3.
4.
Consider a flexible manufacturing system (FMS), with several parallel production lines. Each line is statistically balanced. Due to process time and yield variations, some workstations may be temporarily starved of parts during the FMS operation, while others may have too many. The purpose of the dynamic routing algorithm described here is to achieve real-time load balancing in a stochastic processing environment and thus to increase the performance of the system in throughput, workload balance and reduced work-in-process queues. We formulate the problem and develop an optimal stationary policy (for two lines that have a material handling transport between them) based on the input buffer state of each station.  相似文献   
5.
Summary We investigate the message complexity of electing a leader in a ring of asynchronous processors. Our work deviates from the previous works on electing a leader in that we consider the effect of link failures. A link is said to fail if some message sent through it never reaches its destination. We distinguish the case where n is known from the case n unknown. Our main result is a O(n · log n) algorithm for electing a leader on a n-processor ring (the case n is known).  相似文献   
6.
Non‐linear reanalysis of large‐scale structures usually involves much computational effort, because the set of non‐linear equations must be solved repeatedly during the solution process. Various approximations that are often used for linear reanalysis are not sufficiently accurate for non‐linear problems. In this study, solution procedures based on the combined approximations approach are developed and compared in terms of efficiency and accuracy. Various path‐independent non‐linear analysis and reanalysis problems are considered, including material non‐linearity, geometric non‐linearity and buckling analysis. Numerical examples demonstrate the effectiveness of the procedures presented. It is shown that in various cases accurate results can be achieved efficiently. Copyright © 2007 John Wiley & Sons, Ltd.  相似文献   
7.
An analytical model for the prediction of the interfacial delamination failure of reinforced concrete (RC) beams strengthened with externally bonded fiber-reinforced plastic strips (FRPs) is presented. The analysis is conducted through a comprehensive stress analysis of the strengthened member and a failure criterion based on fracture mechanics concepts. The stress analysis follows the closed-form high-order approach for the analysis of deformations, stresses, and stress resultants in the multilayered structure. The model is based on equilibrium and compatibility requirements in and between all constituents of the strengthened beam, i.e., the concrete beam, the FRP strip, and the adhesive layer. The governing equations of the bonded and the delaminated regions are derived, and along with a unique set of boundary and continuity conditions that model the cracking of the RC beam, they are solved in a closed form. The results provide the basis for the fracture analysis stage in which a criterion for the initiation and stable or unstable growth of the interfacial delaminations is derived. This criterion is based on the fracture mechanics concept of the elastic energy release rate and replaces the classical stress-based criteria. The energy release rate is evaluated through the path independent J-integral over the stress, deformation, and energy fields determined by the stress analysis. Three numerical examples concerning interfacial delamination triggered by cracking of the concrete and by the stress concentration at the edge of the FRP strip are presented. The emphasis is put on the development of the internal stress resultants in the RC beam and the FRP strip, the stresses at the adhesive layer, and the energy release rate with the growth of the delamination. The paper is concluded with a summary and some recommendations for the design of such strengthened beams.  相似文献   
8.
This paper compares the modification mechanism provided by ethylene‐octene (EO) copolymer to that of ethylene‐propylene‐diene terpolymer (EPDM) rubber. Within the limits of this study, the highest impact strength was achieved at 30–40% rubber content, regardless of the rubber type. An increase in rubber melt viscosity resulted in overall greater impact strength. At the optimum concentration, the high‐viscosity (MFI = 1 to 5) EO rubber provided modification mainly via a crazing mechanism, while the EPDM rubber functioned by energy dissipation through the three‐dimensional network structure formed with the polypropylene matrix. This paper also discusses the effects of the processing conditions on the physical properties of PP/EPR copolymer. An increase in processing temperature and screw speed resulted in a reduced number of discrete rubber particles and nearly no or very slight increase in impact strength, but a very significant reduction in tensile strength and tensile modulus.  相似文献   
9.
10.
We provide a treatment of encryption and zero-knowledge in terms of uniform complexity measures. This treatment is appropriate for cryptographic settings modeled by probabilistic polynomial-time machines. Our uniform treatment allows the construction of secure encryption schemes and zero-knowledge proof systems (for allNP) using only uniform complexity assumptions. We show that uniform variants of the two definitions of security, presented in the pioneering work of Goldwasser and Micali, are in fact equivalent. Such a result was known before only for nonuniform formalization. Nonuniformity is implicit in all previous treatments of zero-knowledge in the sense that a zero-knowledge proof is required to “leak no knowledge” onall instances. For practical purposes, it suffices to require that it isinfeasible to find instances on which a zero-knowledge proof “leaks knowledge.” We show how to construct such zero-knowledge proof systems for every language inNP, using only a uniform complexity assumption. Properties of uniformly zero-knowledge proofs are investigated and their utility is demonstrated. This research was partially supported by the Fund for Basic Research Administered by the Israeli Academy of Sciences and Humanities. Revision of this work was supported by Grant No. 89-00312 from the United States-Israel Binational Science Foundation (BSF), Jerusalem, Israel.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号