首页 | 官方网站   微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   26971篇
  免费   3525篇
  国内免费   2350篇
工业技术   32846篇
  2024年   103篇
  2023年   345篇
  2022年   747篇
  2021年   832篇
  2020年   945篇
  2019年   724篇
  2018年   677篇
  2017年   841篇
  2016年   952篇
  2015年   1133篇
  2014年   1883篇
  2013年   1801篇
  2012年   2222篇
  2011年   2271篇
  2010年   1773篇
  2009年   1799篇
  2008年   1710篇
  2007年   1959篇
  2006年   1702篇
  2005年   1438篇
  2004年   1227篇
  2003年   978篇
  2002年   896篇
  2001年   697篇
  2000年   616篇
  1999年   453篇
  1998年   376篇
  1997年   335篇
  1996年   266篇
  1995年   224篇
  1994年   185篇
  1993年   159篇
  1992年   134篇
  1991年   84篇
  1990年   75篇
  1989年   73篇
  1988年   49篇
  1987年   21篇
  1986年   19篇
  1985年   23篇
  1984年   20篇
  1983年   21篇
  1982年   12篇
  1981年   6篇
  1980年   7篇
  1979年   7篇
  1976年   4篇
  1975年   3篇
  1964年   3篇
  1956年   4篇
排序方式: 共有10000条查询结果,搜索用时 15 毫秒
1.
In this paper, a robust model-free controller for a grid-connected photovoltaic (PV) system is designed. The system consists of a PV generator connected to a three-phase grid by a DC/AC converter. The control objectives of the overall system are to extract maximum power from the PV source, to control reactive power exchange and to improve the quality of the current injected into the grid. The model-free control technique is based on the use of an ultra-local model instead of the dynamic model of the overall system. The local model is continuously updated based on a numerical differentiator using only the input–output behavior of the controlled system. The model-free controller consists of a classical feedback controller and a compensator for the effects of internal parameter changes and external disturbances. Simulation results illustrate the efficiency of the controller for grid-connected PV systems.  相似文献   
2.
针对现有基于视频监控的人流量统计方案成本高、算法复杂且不利于个人隐私保护的局限性,利用毫米波雷达体积小、成本低、分辨率高的特点,提出了一种基于双时间点检测的人流量监测方法。该方法先获取人体目标散射点位置和多普勒频移信息来构成点云数据,然后根据多普勒频移正负来判断人体的运动方向,并筛选具有高多普勒频移值的点云数据以降低干扰点对聚类结果的影响;在双时间点对特定区域内人员数量进行统计,并根据双时间点之间所获取的点云数据聚类结果对所统计人员数据进行修正。实验结果表明,该方法能够用匿名的方式以较高的正确率统计人员进出。  相似文献   
3.
To improve the convertibility of reconfigurable manufacturing system (RMS), the concept of delayed reconfigurable manufacturing system (D-RMS) was proposed. RMS and D-RMS are both constructed around part family. However, D-RMS may suffer from ultra-long system problem with unacceptable idle machines using generic RMS part families. Besides, considering the complex basic system structure of D-RMS, machine selection of D-RMS should be addressed, including dedicated machine, flexible machine, and reconfigurable machine. Therefore, a system design method for D-RMS based on part family grouping and machine selection is proposed. Firstly, a part family grouping method is proposed for D-RMS that groups the parts with more former common operations into the same part family. The concept of longest relative position common operation subsequence (LPCS) is proposed. The similarity coefficient among the parts is calculated based on LPCS. The reciprocal value of the operation position of LPCS is adopted as the characteristic value. The average linkage clustering (ALC) algorithm is used to cluster the parts. Secondly, a machine selection method is proposed to complete the system design of D-RMS, including machine selection rules and the dividing point decision model. Finally, a case study is given to implement and verify the proposed system design method for D-RMS. The results show that the proposed system design method is effective, which can group parts with more former common operations into the same part family and select appropriate machine types.  相似文献   
4.
Several three-party password authenticated key exchange (3-PAKE) protocols have recently been proposed for heterogeneous wireless sensor networks (HWSN). These are efficient and designed to address security concerns in ad-hoc sensor network applications for a global Internet of Things framework, where a user may request access to sensitive information collected by resource-constrained sensors in clusters managed by gateway nodes. In this paper we first analyze three recently proposed 3-PAKE protocols and discuss their vulnerabilities. Then, based on Radio Frequency Identification technologies we propose a novel 3-PAKE protocol for HWSN applications, with two extensions for additional security features, that is provably secure, efficient and flexible.  相似文献   
5.
在无线传感器网络中,大量感知数据汇集到sink节点的采集方法会导致sink节点附近的节点能量耗尽,造成能量空洞。针对该问题,利用移动的sink节点进行数据收集是一种解决方法,其中移动sink的路径规划成为一个重要的问题。提出了一个移动sink路径规划算法,将无线传感器中随机分布的节点划分为不同的子区域,寻找sink节点移动的最佳转向点,最终得到最优的移动路径,以实现无线传感器网络生命周期最大化。仿真实验表明,与现有方案相比,该算法能显著延长网络的生命周期。  相似文献   
6.
The evaluation of cell's weatherability is of practical interest. To further improve the soluble lead flow battery's weatherability, physiochemical properties of electrolytes containing fluoborate, perchlorate, methanesulfonate and trifluoromethanesulfonate are investigated from ?60 to 50 °C. Activities of CF3SO3H and HClO4 are poor in trifluoromethanesulfonate and perchlorate solutions due to common anion effect. The solubility of lead salt can be improved by increasing temperature, but worsened by increasing acid's content. With the temperature increasing, the conductivity is enhanced, and the viscosity is lowered for four solutions. The same results have been found by increasing acid's content except for CF3SO3H. The high energy efficiency can be achieved for cells over ?40–0 °C using fluoborate and perchlorate solutions, 73.2% at ?40 °C and 78.1% at ?30 °C respectively. Over the temperature range of 20–50 °C, the cells with methanesulfonate and trifluoromethanesulfonate solutions have good performance, 77.4% and 73.7% at 50 °C respectively.  相似文献   
7.
王传旭  薛豪 《电子学报》2020,48(8):1465-1471
提出一种以"关键人物"为核心,使用门控融合单元(GFU,Gated Fusion Unit)进行特征融合的组群行为识别框架,旨在解决两个问题:①组群行为信息冗余,重点关注关键人物行为特征,忽略无关人员对组群行为的影响;②组群内部交互行为复杂,使用GFU有效融合以关键人物为核心的交互特征,再通过LSTM时序建模成为表征能力更强的组群特征.最终,通过softmax分类器进行组群行为类别分类.该算法在排球数据集上取得了86.7%的平均识别率.  相似文献   
8.
Private information retrieval(PIR) is an important privacy protection issue of secure multi-party computation, but the PIR protocols based on classical cryptography are vulnerable because of new technologies,such as quantum computing and cloud computing. The quantum private queries(QPQ) protocols available, however, has a high complexity and is inefficient in the face of large database. This paper, based on the QKD technology which is mature now, proposes a novel QPQ protocol utilizing the key dilution and auxiliary parameter. Only N quits are required to be sent in the quantum channel to generate the raw key, then the straight k bits in the raw key are added bitwise to dilute the raw key, and a final key is consequently obtained to encrypt the database. By flexible adjusting of auxiliary parameters θ and k, privacy is secured and the query success ratio is improved. Feasibility and performance analyses indicate that the protocol has a high success ratio in first-trial query and is easy to implement, and that the communication complexity of O(N) is achieved.  相似文献   
9.
Production planning and control (PPC) systems that employ aspects from both make-to-order (MTO) and make-to-stock (MTS) production control are known as hybrid MTS/MTO systems. While both MTO and MTS separately have been studied extensively, their combined use has received less attention. However, the literature on this topic is growing and this paper shows that the review performed in this paper is an important addition to the field. We categorise relevant literature according to a novel taxonomy and show that hybrid MTS/MTO production control can be used in different contexts. In addition, an overview of the modelling techniques and methods used in these papers is provided. Based on the reviewed literature, relevant research questions and directions for future research are identified. Finally, it is shown that hybrid MTS/MTO production control is prevalent in practice by discussing research with industrial applications. The paper contains an overview of research on hybrid MTS/MTO production control to be used as reference for researchers active in the field, and provides managerial insights and directions for future research on this topic.  相似文献   
10.
带关键字搜索的公钥加密(PEKS)是一种有用的加密原语,它允许用户将在加密数据上搜索的功能委托给不可信的第三方服务器,而不影响原始数据的安全性和隐私性。但是,由于缺乏对于数据的加密以及解密能力,PEKS方案不能单独进行使用,必须与标准的公钥加密方案(PKE)相结合。因此,Baek等人在2006年引入了一种新的加密原语,称为结合PKE和PEKS的加密方案(PKE+PEKS),它同时提供了PKE和PEKS的功能。目前,已有文献提出了几种PKE+PEKS方案。然而,他们都没有考虑关键字猜测攻击的问题。本文提出一个新的高效且能够抵抗关键字猜测攻击的PKE+PEKS方案,与已有方案相比,该方案在性能上有很大的提升,并且在生成关键字和数据密文时,不需要使用双线性对,极大地降低了计算和存储成本。安全性分析表明,本文中所提出的方案能够满足密文隐私安全性、陷门不可区分性和抗关键字猜测攻击的安全性。效率分析表明,本分提出的方案更加高效。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号