首页 | 官方网站   微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   4171篇
  免费   842篇
  国内免费   600篇
工业技术   5613篇
  2024年   7篇
  2023年   30篇
  2022年   67篇
  2021年   73篇
  2020年   82篇
  2019年   61篇
  2018年   49篇
  2017年   78篇
  2016年   115篇
  2015年   121篇
  2014年   208篇
  2013年   235篇
  2012年   366篇
  2011年   425篇
  2010年   345篇
  2009年   415篇
  2008年   441篇
  2007年   578篇
  2006年   452篇
  2005年   337篇
  2004年   258篇
  2003年   210篇
  2002年   158篇
  2001年   136篇
  2000年   112篇
  1999年   69篇
  1998年   52篇
  1997年   41篇
  1996年   25篇
  1995年   22篇
  1994年   12篇
  1993年   8篇
  1992年   4篇
  1991年   5篇
  1990年   2篇
  1989年   4篇
  1988年   2篇
  1986年   1篇
  1985年   2篇
  1983年   4篇
  1982年   1篇
排序方式: 共有5613条查询结果,搜索用时 108 毫秒
1.
为推进病历数字化发展,并确保其信息的安全性,将以HIS电子病历系统为基础,采用安信数字签名技术和PKI或PMI系统搭建相信并加以任用的授权服务,经过针对实际的PKC和CA的确认、委托与管控构建整体的数字签名平台,完成电子病历数字签名功能设计,以加强电子文件的完整性、真实性和不可抵赖性。最后以某医院的XML结构化的电子病历系统为基础进行项目实施,完成了医护人员通过HIS的快速身份认证,和准确地数字签名。  相似文献   
2.
《Journal of dairy science》2022,105(3):2408-2425
Reggiana and Modenese are autochthonous cattle breeds, reared in the North of Italy, that can be mainly distinguished for their standard coat color (Reggiana is red, whereas Modenese is white with some pale gray shades). Almost all milk produced by these breeds is transformed into 2 mono-breed branded Parmigiano-Reggiano cheeses, from which farmers receive the economic incomes needed for the sustainable conservation of these animal genetic resources. After the setting up of their herd books in 1960s, these breeds experienced a strong reduction in the population size that was subsequently reverted starting in the 1990s (Reggiana) or more recently (Modenese) reaching at present a total of about 2,800 and 500 registered cows, respectively. Due to the small population size of these breeds, inbreeding is a very important cause of concern for their conservation programs. Inbreeding is traditionally estimated using pedigree data, which are summarized in an inbreeding coefficient calculated at the individual level (FPED). However, incompleteness of pedigree information and registration errors can affect the effectiveness of conservation strategies. High-throughput SNP genotyping platforms allow investigation of inbreeding using genome information that can overcome the limits of pedigree data. Several approaches have been proposed to estimate genomic inbreeding, with the use of runs of homozygosity (ROH) considered to be the more appropriate. In this study, several pedigree and genomic inbreeding parameters, calculated using the whole herd book populations or considering genotyping information (GeneSeek GGP Bovine 150K) from 1,684 Reggiana cattle and 323 Modenese cattle, were compared. Average inbreeding values per year were used to calculate effective population size. Reggiana breed had generally lower genomic inbreeding values than Modenese breed. The low correlation between pedigree-based and genomic-based parameters (ranging from 0.187 to 0.195 and 0.319 to 0.323 in the Reggiana and Modenese breeds, respectively) reflected the common problems of local populations in which pedigree records are not complete. The high proportion of short ROH over the total number of ROH indicates no major recent inbreeding events in both breeds. ROH islands spread over the genome of the 2 breeds (15 in Reggiana and 14 in Modenese) identified several signatures of selection. Some of these included genes affecting milk production traits, stature, body conformation traits (with a main ROH island in both breeds on BTA6 containing the ABCG2, NCAPG, and LCORL genes) and coat color (on BTA13 in Modenese containing the ASIP gene). In conclusion, this work provides an extensive comparative analysis of pedigree and genomic inbreeding parameters and relevant genomic information that will be useful in the conservation strategies of these 2 iconic local cattle breeds.  相似文献   
3.
无证书签名具有基于身份密码体制和传统公钥密码体制的优点,可解决复杂的公钥证书管理和密钥托管问题.Wu和Jing提出了一种强不可伪造的无证书签名方案,其安全性不依赖于理想的随机预言机.针对该方案的安全性,提出了两类伪造攻击.分析结果表明,该方案无法实现强不可伪造性,并在"malicious-but-passive"的密钥生成中心攻击下也是不安全的.为了提升该方案的安全性,设计了一个改进的无证书签名方案.在标准模型中证明了改进的方案对于适应性选择消息攻击是强不可伪造的,还能抵抗恶意的密钥生成中心攻击.此外,改进的方案具有较低的计算开销和较短的私钥长度,可应用于区块链、车联网、无线体域网等领域.  相似文献   
4.
With the rapid development and widespread application of Wireless Body Area Networks (WBANs), the traditional centralized system architecture cannot handle the massive data generated by the edge devices. Meanwhile, in order to ensure the security of physiological privacy data and the identity privacy of patients, this paper presents a privacy protection strategy for Mobile Edge Computing(MEC) enhanced WBANs, which leverages the blockchain-based decentralized MEC paradigm to support efficient transmission of privacy information with low latency, high reliability within a high-demand data security scenario. On this basis, the Merkle tree optimization model is designed to authenticate nodes and to verify the source of physiological data. Furthermore, a hybrid signature algorithm is devised to guarantee the node anonymity with unforgeability, data integrity and reduced delay. The security performance analysis and simulation results show that our proposed strategy not only reduces the delay, but also secures the privacy and transmission of sensitive WBANs data.  相似文献   
5.
Metabolic reprogramming and immunologic suppression are two critical characteristics promoting the progression of head and neck squamous cell carcinoma (HNSCC). The integrative analysis of all the metabolism-related genes (MRGs) in HNSCC is lacking and the interaction between the metabolism and the immune characteristics also requires more exploration to uncover the potential mechanisms. Therefore, this study was designed to establish a prognostic signature based on all the MRGs in HNSCC. Genes of HNSCC samples were available from the TCGA and GEO databases while the MRGs were retrieved from a previous study. Ultimately 4 prognostic MRGs were selected to construct a model possessing robust prognostic value and accuracy in TCGA cohorts. The favorable reproducibility of this model was confirmed in validation cohorts from GEO databases. The risk score calculated by this model was an independent prognostic factor that further classified these HNSCC patients into high-/low-risk groups. GSEA analyses and somatic mutations indicated the low-risk group could activate several anti-tumor pathways and possessed lower TP53 mutation. The results of ESTIMATE, single-sample GSEA, CIBERSORT, and some immune-related molecules analyses suggested the low-risk group exhibited lower metabolic activities and higher immune characteristics. The Spearman correlation test implied most metabolic pathways with tumor-promoting function were negatively correlated with the immune activity, indicating a plausible approach of combining the anti-metabolism and the immunotherapy drugs in the high-risk group to enhance therapeutic effects than applied separately. In conclusion, this prognostic signature linking MRGs with the immune landscape could promote the individualized treatment for HNSCC patients.  相似文献   
6.
自证明签名对验证者来说一次仅验证2个签名,而在交叉认证中验证证书链上的证书不止2个,因此,自证明签名在实际的应用中不能满足需求. 针对此问题提出了多证明签名方案,它是在自证明签名的基础上做了一定的扩展,由验证2个签名扩展到可同时验证3个签名;此后又在多证明签名方案的基础上做了进一步的扩展,扩展后的多证明签名方案可同时验证n个签名.  相似文献   
7.
以蛇纹石酸浸提镁残渣为硅源,碳酸锂为锂源,通过高温固相反应合成了硅酸锂高温固碳材料,探究了煅烧时间、气氛以及物料配比对合成材料高温固碳性能的影响。采用热重-差热综合热分析仪(TG-DTG)研究了蛇纹石酸浸提镁残渣型硅酸锂的CO2吸收性能,并通过扫描电子显微镜(SEM)与X射线衍射仪(XRD)对合成材料的微观形貌与结构特征进行了表征。结果表明:蛇纹石酸浸提镁残渣型硅酸锂具有较好的CO2吸收性能,吸收量可达26.66%;与市售Si O2为硅源相比,蛇纹石酸浸提镁残渣型硅酸锂材料煅烧合成时间缩短,高温固碳性能更优。  相似文献   
8.
白永祥 《通信技术》2015,48(2):214-218
基于ElGamal密码体制及其签名算法,构造了一个高效安全的群签名方案。在签名初始化阶段,把群管理者分成两个部分T1和T2, T1负责签名群成员的加入,删除和密钥发行。如果发生争端需要仲裁,那么可由T2负责打开群签名并进行追踪,这种方法有效地实现了签名群中成员的动态管理,具有一定的高效性、安全性和实用性。方案给出了详细的设计过程,并对其高效性和安全性进行了分析,为群签名方案的设计与实现提供了一种参考。  相似文献   
9.
为了解决大口径火炮药筒在射击时存在卡壳或者抽壳困难的问题,采用药筒划分不同区域的办法,对不同钢材、不同温度以及同一钢材不同材料参数这3种工况进行有限元仿真计算。结果表明药筒口部和药筒斜肩部抽壳力的占比较多;不同钢材对药筒抽壳力有一定的影响,其中30#钢相比20#钢、45#钢而言更容易抽壳;依据实验要求更换钢材材料参数,计算得出的抽壳力相比修改参数之前下降约50%左右,效果十分显著;温度升高对应的抽壳力也就越大,温度对抽壳的影响不可忽视。因此,在设计中应合理地在不同分区采用不同材料,确保更换材料参数可以降低药筒口部和药筒斜肩部的抽壳力,同时降低药筒温度,从而顺利抽壳。  相似文献   
10.
This paper presents a self‐certified digital signature scheme with message recovery that is proven to be secure. So far, many schemes of this kind have been proposed to keep message secret in the transmission. But Zhang et al. has proposed the man‐in‐middle attack to Shao's self‐certified signature scheme, which is based on discrete logarithm. The attacker can make a new signature by using an old one, but the reason of such man‐in‐middle attack was not referred. We present the scheme of Yoon et al., which is also based on discrete logarithm, that cannot resist man‐in‐middle attack either, give the analysis of the attack, and propose a new scheme. The proposed scheme can resist forgery attack in the random oracle model and avoid message leakage, the man‐in‐middle attack, and meanwhile has several security characters. Compared with some self‐certified schemes, our scheme is the best because of the time cost. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号