首页 | 官方网站   微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   2430篇
  免费   144篇
  国内免费   119篇
工业技术   2693篇
  2024年   1篇
  2023年   22篇
  2022年   42篇
  2021年   46篇
  2020年   38篇
  2019年   28篇
  2018年   49篇
  2017年   66篇
  2016年   74篇
  2015年   67篇
  2014年   107篇
  2013年   115篇
  2012年   141篇
  2011年   181篇
  2010年   120篇
  2009年   136篇
  2008年   199篇
  2007年   196篇
  2006年   161篇
  2005年   191篇
  2004年   155篇
  2003年   99篇
  2002年   113篇
  2001年   62篇
  2000年   48篇
  1999年   34篇
  1998年   33篇
  1997年   26篇
  1996年   20篇
  1995年   25篇
  1994年   11篇
  1993年   19篇
  1992年   18篇
  1991年   13篇
  1990年   5篇
  1989年   9篇
  1988年   6篇
  1987年   6篇
  1986年   1篇
  1985年   2篇
  1984年   2篇
  1983年   3篇
  1981年   2篇
  1978年   1篇
排序方式: 共有2693条查询结果,搜索用时 15 毫秒
1.
The development of data-driven artificial intelligence technology has given birth to a variety of big data applications. Data has become an essential factor to improve these applications. Federated learning, a privacy-preserving machine learning method, is proposed to leverage data from different data owners. It is typically used in conjunction with cryptographic methods, in which data owners train the global model by sharing encrypted model updates. However, data encryption makes it difficult to identify the quality of these model updates. Malicious data owners may launch attacks such as data poisoning and free-riding. To defend against such attacks, it is necessary to find an approach to audit encrypted model updates. In this paper, we propose a blockchain-based audit approach for encrypted gradients. It uses a behavior chain to record the encrypted gradients from data owners, and an audit chain to evaluate the gradients’ quality. Specifically, we propose a privacy-preserving homomorphic noise mechanism in which the noise of each gradient sums to zero after aggregation, ensuring the availability of aggregated gradient. In addition, we design a joint audit algorithm that can locate malicious data owners without decrypting individual gradients. Through security analysis and experimental evaluation, we demonstrate that our approach can defend against malicious gradient attacks in federated learning.  相似文献   
2.
《Ceramics International》2022,48(3):3495-3503
The photochromic phenomenon has been recently used as a fascinating technology in the development of highly efficient anti-counterfeiting materials with dual-mode security encoding of concurrent photochromism and fluorescence emission. Herein, we successfully developed lanthanide-doped aluminate nanoparticles (LAN)/polystyrene (PS) electrospun nanofibers as novel secure authentication films. Different ratios of lanthanide-doped aluminate nanoparticles were mixed with polystyrene-based copolymer solutions in N,N-dimethylformamide (DMF) and subjected to electrospinning to afford photochromic and fluorescent nanofibers. The generated electrospun nanofibers demonstrated a narrow diameter distribution, a smooth surface and well-defined morphological properties. The produced smart nanofibers were applied onto cellulose paper sheets to demonstrate a dual-mode secure strategy with a simple and rapid authentication. LAN was prepared in the nano-scale for better dispersion in PS, which guarantee the formation of transparent films. LAN was studied by transmission electron microscope (TEM) and X-ray diffraction (XRD). LAN displayed diameters of 5–12 nm. On the other hand, the fibrous diameters of LAN-PS samples were studied by scanning electron microscopy (SEM) to indicate diameters of 200–300 nm. The induced security marking was invisible (363 nm) under visible daylight turning into visible green (520 nm) color under ultraviolet irradiation demonstrating a bathochromic shift. Both excitation and emission displayed high intensities. The security marking was fully reversible under ultraviolet/visible irradiation cycles without fatigue. Those advantageous properties could be attributed to the high surface area of the chromogenic nanofibrous films to result in high absorption of light leading to strong optical dual-mode photo-responsiveness. The generated LAN-PS hybrid films showed improved hydrophobic properties with increasing LAN. The nanofibers showed transparency, stretchability and flexibility. The present strategy can be reported as an efficient technology to develop many anti-counterfeiting products toward a better market with social and economic values to avoid fake products.  相似文献   
3.
针对传统大数据特征加密方法中大数据精度较差、加密耗时较长的问题,提出基于信息熵抑制的大数据特征隐匿性加密方法。分析信息熵抑制相关理论,采用信息熵映射函数对大数据分类,将信息熵抑制过程转化为计算2个文件相似性的过程,并根据余弦相似度公式以及Hamming距离值计算数据相似度,完成数据消冗。在完成数据消冗的基础上,分析分组密码方法和ECC加密方法,结合两种方法得到大数据特征隐匿性加密处理计算公式,实现基于信息熵抑制的大数据特征隐匿性加密。实验研究结果表明,所提方法能够有效去除冗余数据,提升大数据精度,加快数据加密的处理速度,高效完成大数据加密过程。  相似文献   
4.
Providing wireless coverage to users using Unmanned Aerial Vehicles (UAVs) encounters two major challenges: deployment and channel allocation. To this end, solutions to both issues are proposed in this paper. An overloaded UAV attempts to acquire more channels by performing channel bonding/aggregation followed by requesting its chosen peers to move closer for load sharing. The proposed channel reallocation schemes minimize interference caused by channel reassignments, or change in network topology. The simulation results show that when employing these schemes, more data is served with reduced discontinuous service time and efficient usage of limited battery power.  相似文献   
5.
6.
The use of a secure and robust digital identification system that is capable of protecting privacy is an essential, reliable and user-friendly element for a strong cyber resilience strategy and is a source of new business opportunities and applications for banks, private sector with a return on their investment.The march towards Digital Identity is well underway therefore, focus should be on both adoption and adaption of the new structures and regulations. These are needed to govern the associated services and transactions as well as establishing laws that enforce penalties for violations.There is no doubt then that more and more entities and institutions would move to the cloud. Security challenges affecting the cloud may not be new but the mode of addressing them would be different. The authors develop a Data Colouring technique for securing data processed or stored on both cloud and non-cloud platforms. The technique combines Public Key Infrastructure (PKI), concatenated fingerprints and digital watermarking. Using this technique, data can be secured at creation or during storage and remains secure during processing.  相似文献   
7.
李珍  姚寒冰  穆逸诚 《计算机应用》2019,39(9):2623-2628
针对密文检索中存在的计算量大、检索效率不高的问题,提出一种基于Simhash的安全密文排序检索方案。该方案基于Simhash的降维思想构建安全多关键词密文排序检索索引(SMRI),将文档处理成指纹和向量,利用分段指纹和加密向量构建B+树,并采用"过滤-精化"策略进行检索和排序,首先通过分段指纹的匹配进行快速检索,得到候选结果集;然后通过计算候选结果集与查询陷门的汉明距离和向量内积进行排序,带密钥的Simhash算法和安全k近邻(SkNN)算法保证了检索过程的安全性。实验结果表明,与基于向量空间模型(VSM)的方案相比,基于SMRI的排序检索方案计算量小,能节约时间和空间成本,检索效率高,适用于海量加密数据的快速安全检索。  相似文献   
8.
We experimentally burn thin solid fuels and obtain the speed of the flame front when it propagates (1) within a narrow channel (closed cross section), (2) within a channel with lateral walls only and (3) through a free cross section (plain case). The latter configuration is the classical one and it has been extensively studied with analytical, numerical and experimental methods by other authors. Our experiments have been carried out at different geometrical configurations and angles of inclination of the sample and also at several values of oxygen molar fraction. All experiments are restricted to purely buoyant flow. Our main results are as follows: (1) sidewalls reduce the flame spread rate in a non-monotonous trend when varying its height; (2) in horizontal flame spread, two simultaneous flame fronts that propagate at different velocities may arise in the channel case at high oxygen levels. The fastest flame front speed may be higher than that obtained in the plain case; (3) in upward flame spread, the channel effect configuration produces the highest flame front speed. We finally analyze the correlation of the downward flame front speed data in terms of the Damkohler number.  相似文献   
9.
This paper presents a new channel section having semi-cubic parabolic sides and horizontal bottom. The formulae for calculating the area, wetted perimeter are presented. The best hydraulic section is derived using three variables (water depth, water surface width and horizontal bottom width). Results show the ratios of the water surface width to depth, bottom width to depth and water surface width to bottom are all constant for the best hydraulic section. Explicit equations of the best hydraulic section for design are also deduced. Examples show these explicit equations are convenient for design. This type of best hydraulic section is compared with the trapezoid and classic semi-cubic parabolic sections. Results indicate that the area and wetted perimeter are less than those of trapezoid and classic semi-cubic parabolic sections for a given flow discharge. It means less lining and excavation cost is required for construction.  相似文献   
10.
Coupled large eddy simulation and the discrete element method are applied to study turbulent particle–laden flows, including particle dispersion and agglomeration, in a channel. The particle–particle interaction model is based on the Hertz–Mindlin approach with Johnson–Kendall–Roberts cohesion to allow the simulation of van der Waals forces in a dry air flow. The influence of different particle surface energies, and the impact of fluid turbulence, on agglomeration behaviour are investigated. The agglomeration rate is found to be strongly influenced by the particle surface energy, with a positive relationship observed between the two. Particle agglomeration is found to be enhanced in two separate regions within the channel. First, in the near-wall region due to the high particle concentration there driven by turbophoresis, and secondly in the buffer region where the high turbulence intensity enhances particle–particle interactions.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号