首页 | 官方网站   微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   1831篇
  免费   112篇
  国内免费   113篇
工业技术   2056篇
  2024年   5篇
  2023年   11篇
  2022年   19篇
  2021年   28篇
  2020年   22篇
  2019年   17篇
  2018年   21篇
  2017年   27篇
  2016年   21篇
  2015年   37篇
  2014年   113篇
  2013年   103篇
  2012年   101篇
  2011年   190篇
  2010年   129篇
  2009年   137篇
  2008年   136篇
  2007年   144篇
  2006年   131篇
  2005年   126篇
  2004年   86篇
  2003年   107篇
  2002年   59篇
  2001年   36篇
  2000年   44篇
  1999年   30篇
  1998年   24篇
  1997年   24篇
  1996年   11篇
  1995年   24篇
  1994年   20篇
  1993年   13篇
  1992年   8篇
  1991年   9篇
  1990年   2篇
  1989年   6篇
  1988年   3篇
  1987年   1篇
  1986年   1篇
  1985年   5篇
  1984年   4篇
  1983年   5篇
  1982年   7篇
  1981年   3篇
  1979年   2篇
  1978年   1篇
  1977年   2篇
  1974年   1篇
排序方式: 共有2056条查询结果,搜索用时 31 毫秒
1.
This paper introduces the design of a hardware efficient reconfigurable pseudorandom number generator (PRNG) using two different feedback controllers based four-dimensional (4D) hyperchaotic systems i.e. Hyperchaotic-1 and -2 to provide confidentiality for digital images. The parameter's value of these two hyperchaotic systems is set to be a specific value to get the benefits i.e. all the multiplications (except a few multiplications) are performed using hardwired shifting operations rather than the binary multiplications, which doesn't utilize any hardware resource. The ordinary differential equations (ODEs) of these two systems have been exploited to build a generic architecture that fits in a single architecture. The proposed architecture provides an opportunity to switch between two different 4D hyperchaotic systems depending on the required behavior. To ensure the security strength, that can be also used in the encryption process in which encrypt the input data up to two times successively, each time using a different PRNG configuration. The proposed reconfigurable PRNG has been designed using Verilog HDL, synthesized on the Xilinx tool using the Virtex-5 (XC5VLX50T) and Zynq (XC7Z045) FPGA, its analysis has been done using Matlab tool. It has been found that the proposed architecture of PRNG has the best hardware performance and good statistical properties as it passes all fifteen NIST statistical benchmark tests while it can operate at 79.101-MHz or 1898.424-Mbps and utilize only 0.036 %, 0.23 %, and 1.77 % from the Zynq (XC7Z045) FPGA's slice registers, slice LUTs, and DSP blocks respectively. Utilizing these PRNGs, we design two 16 × 16 substitution boxes (S-boxes). The proposed S-boxes fulfill the following criteria: Bijective, Balanced, Non-linearity, Dynamic Distance, Strict Avalanche Criterion (SAC) and BIC non-linearity criterion. To demonstrate these PRNGs and S-boxes, a new three different scheme of image encryption algorithms have been developed: a) Encryption using S-box-1, b) Encryption using S-box-2 and, c) Two times encryption using S-box-1 and S-box-2. To demonstrate that the proposed cryptosystem is highly secure, we perform the security analysis (in terms of the correlation coefficient, key space, NPCR, UACI, information entropy and image encryption quantitatively in terms of (MSE, PSNR and SSIM)).  相似文献   
2.
Steganography is the science of hiding secret message in an appropriate digital multimedia in such a way that the existence of the embedded message should be invisible to anyone apart from the sender or the intended recipient. This paper presents an irreversible scheme for hiding a secret image in the cover image that is able to improve both the visual quality and the security of the stego-image while still providing a large embedding capacity. This is achieved by a hybrid steganography scheme incorporates Noise Visibility Function (NVF) and an optimal chaotic based encryption scheme. In the embedding process, first to reduce the image distortion and to increase the embedding capacity, the payload of each region of the cover image is determined dynamically according to NVF. NVF analyzes the local image properties to identify the complex areas where more secret bits should be embedded. This ensures to maintain a high visual quality of the stego-image as well as a large embedding capacity. Second, the security of the secret image is brought about by an optimal chaotic based encryption scheme to transform the secret image into an encrypted image. Third, the optimal chaotic based encryption scheme is achieved by using a hybrid optimization of Particle Swarm Optimization (PSO) and Genetic Algorithm (GA) which is allowing us to find an optimal secret key. The optimal secret key is able to encrypt the secret image so as the rate of changes after embedding process be decreased which results in increasing the quality of the stego-image. In the extracting process, the secret image can be extracted from the stego-image losslessly without referring to the original cover image. The experimental results confirm that the proposed scheme not only has the ability to achieve a good trade-off between the payload and the stego-image quality, but also can resist against the statistics and image processing attacks.  相似文献   
3.
Risk allocation decisions are of critical importance in project management. The present study proposes an explanation for how risk allocation in a contract motivates a contractor to cooperate with a project owner. Theories of risk allocation and trust were used to motivate the research. Using a survey methodology, we collected data concerning 124 construction projects in China. We found that risk allocation influenced the contractor’s role behavior through the contractor’s feeling of being trusted but not the contractor’s trust in the owner. Feeling of being trusted partially mediated the effect of risk allocation on the contractor’s in-role (i.e., contractual) behavior and fully mediated the effect on extra-role behavior. The study introduces a social and psychological view of the impacts of risk allocation to the project and engineering management literature. We contribute to theory by arguing and demonstrating the mediating effect of trust on the relationship between risk allocation and contractor behavior. From a practical standpoint, we conclude that contractual risk allocation has a significant impact on building a trusting relationship between owners and contractors and that contractors who feel trusted perform both contractually mandated actions and actions external to the contract more diligently, resulting in the likelihood of improved outcomes for both parties.  相似文献   
4.
This paper presents a quantum protocol that demonstrates that weak coin flipping with bias ≈0.239, less than 1/4, is possible. A bias of 1/4 was the smallest known, and followed from the strong coin flipping protocol of Ambainis in [33rd STOC, 2001] (also proposed by Spekkens and Rudolph [Phys. Rev. A 65 (2002) 012310]). Protocols with yet smaller bias ≈0.207 have independently been discovered by Ambainis (2001) and Spekkens and Rudolph [Phys. Rev. Lett. 89 (2002) 227901]. We also present an alternative strong coin flipping protocol with bias 1/4 with analysis simpler than that of Ambainis [33rd STOC, 2001].  相似文献   
5.
介绍一种用智能卡访问信息高速公路中匿名和可认证数据库的机制。  相似文献   
6.
CRC计算方法的研究   总被引:6,自引:1,他引:5  
郭晶  朱辉 《计算机应用》1997,17(3):15-16
本文丛面地介绍了CRC的基本原理和计算方法,并给出了编程实例。  相似文献   
7.
In this paper, we investigate the relationship between the squared Weil/Tate pairing and the plain Weil/Tate pairing. Along these lines, we first show that the squared pairing for an arbitrary chosen point can be transformed into the plain pairing for a trace zero point which has a special form to compute them more efficiently. Then the optimizations made for computing squared pairings are combined with the computation of pairings on these trace zero points, to achieve even better performance for the computation of the 4th powered Weil pairing.  相似文献   
8.
We survey the paradigms, approaches and techniques used to conceptualize, define and provide solutions to natural cryptographic problems. We start by presenting some of the central tools (e.g., computational difficulty, pseudorandomness, and zero-knowledge proofs), and next turn to the treatment of encryption and signature schemes. We conclude with an extensive treatment of secure cryptographic protocols both when executed in a stand-alone manner and when many sessions of various protocols are concurrently executed and controlled by an adversary. The survey is intended for researchers in distributed computing, and assumes no prior familiarity with cryptography.Received: June 2001, Accepted: July 2002,  相似文献   
9.
We present some new lower bounds on the optimal information rate and on the optimal average information rate of secret sharing schemes with homogeneous access structure. These bounds are found by using some covering constructions and a new parameter, the k-degree of a participant, that is introduced in this paper. Our bounds improve the previous ones in almost all cases.  相似文献   
10.
Algebraic properties of cryptosystem PGM   总被引:2,自引:0,他引:2  
In the late 1970s Magliveras invented a private-key cryptographic system calledPermutation Group Mappings (PGM). PGM is based on the prolific existence of certain kinds of factorization sets, calledlogarithmic signatures, for finite permutation groups. PGM is an endomorphic system with message space ℤ|G| for a given finite permutation groupG. In this paper we prove several algebraic properties of PGM. We show that the set of PGM transformations ℐ G is not closed under functional composition and hence not a group. This set is 2-transitive on ℤ|G| if the underlying groupG is not hamiltonian and not abelian. Moreover, if the order ofG is not a power of 2, then the set of transformations contains an odd permutation. An important consequence of these results is that the group generated by the set of transformations is nearly always the symmetric group ℒ|G|. Thus, allowing multiple encryption, any permutation of the message space is attainable. This property is one of the strongest security conditions that can be offered by a private-key encryption system. S. S. Magliveras was supported in part by NSF/NSA Grant Number MDA904-82-H0001, by U.S. West Communications, and by the Center for Communication and Information Science of the University of Nebraska.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号