首页 | 官方网站   微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   656篇
  免费   72篇
  国内免费   52篇
工业技术   780篇
  2024年   2篇
  2023年   5篇
  2022年   6篇
  2021年   8篇
  2020年   6篇
  2019年   13篇
  2018年   17篇
  2017年   12篇
  2016年   10篇
  2015年   7篇
  2014年   26篇
  2013年   38篇
  2012年   54篇
  2011年   52篇
  2010年   33篇
  2009年   56篇
  2008年   55篇
  2007年   60篇
  2006年   64篇
  2005年   52篇
  2004年   53篇
  2003年   34篇
  2002年   28篇
  2001年   8篇
  2000年   15篇
  1999年   9篇
  1998年   8篇
  1997年   10篇
  1996年   5篇
  1995年   8篇
  1994年   5篇
  1993年   2篇
  1992年   2篇
  1991年   6篇
  1990年   2篇
  1989年   1篇
  1988年   3篇
  1987年   2篇
  1985年   1篇
  1982年   2篇
排序方式: 共有780条查询结果,搜索用时 0 毫秒
1.
利用热质比拟原理及萘升华技术 ,对空气横掠椭圆钉头管时的对流换热及流阻特性进行了研究。对管面上及椭圆钉头上的对流换热系数分别进行了测量 ,通过计算得到总体换热系数及流动阻力的实验关联式。实验结果表明 ,椭圆钉头管的对流换热系数高于光管 ,在实验规定的雷诺数范围内 ,椭圆钉头管的流阻小于圆形钉头管 ,有时也低于光管  相似文献   
2.
We state and analyse one-shot methods in function space for the optimal control of nonlinear partial differential equations (PDEs) that can be formulated in terms of a fixed-point operator. A general convergence theorem is proved by generalizing the previously obtained results in finite dimensions. As application examples we consider two nonlinear elliptic model problems: the stationary solid fuel ignition model and the stationary viscous Burgers equation. For these problems we present a more detailed convergence analysis of the method. The resulting algorithms are computationally implemented in combination with an adaptive mesh refinement strategy, which leads to an improvement in the performance of the one-shot approach.  相似文献   
3.
We demonstrate, through separation of variables and estimates from the semi-classical analysis of the Schrödinger operator, that the eigenvalues of an elliptic operator defined on a compact hypersurface in ? n can be found by solving an elliptic eigenvalue problem in a bounded domain Ω?? n . The latter problem is solved using standard finite element methods on the Cartesian grid. We also discuss the application of these ideas to solving evolution equations on surfaces, including a new proof of a result due to Greer (J. Sci. Comput. 29(3):321–351, 2006).  相似文献   
4.
Diagonally split Runge–Kutta (DSRK) time discretization methods are a class of implicit time-stepping schemes which offer both high-order convergence and a form of nonlinear stability known as unconditional contractivity. This combination is not possible within the classes of Runge–Kutta or linear multistep methods and therefore appears promising for the strong stability preserving (SSP) time-stepping community which is generally concerned with computing oscillation-free numerical solutions of PDEs. Using a variety of numerical test problems, we show that although second- and third-order unconditionally contractive DSRK methods do preserve the strong stability property for all time step-sizes, they suffer from order reduction at large step-sizes. Indeed, for time-steps larger than those typically chosen for explicit methods, these DSRK methods behave like first-order implicit methods. This is unfortunate, because it is precisely to allow a large time-step that we choose to use implicit methods. These results suggest that unconditionally contractive DSRK methods are limited in usefulness as they are unable to compete with either the first-order backward Euler method for large step-sizes or with Crank–Nicolson or high-order explicit SSP Runge–Kutta methods for smaller step-sizes. We also present stage order conditions for DSRK methods and show that the observed order reduction is associated with the necessarily low stage order of the unconditionally contractive DSRK methods. The work of C.B. Macdonald was partially supported by an NSERC Canada PGS-D scholarship, a grant from NSERC Canada, and a scholarship from the Pacific Institute for the Mathematical Sciences (PIMS). The work of S. Gottlieb was supported by AFOSR grant number FA9550-06-1-0255. The work of S.J. Ruuth was partially supported by a grant from NSERC Canada.  相似文献   
5.
Most conventional conference key agreement protocols have not been concerned with a practical situation. There may exist some malicious conferees who attempt to block conference initiation for some purposes, e.g. commercial, political or military benefit. Instances where conference must be launched immediately due to emergency, efficient detection of malicious behavior would be needed. Recently, Tzeng (IEEE Trans. Comput. 51(4):373–379, 2002) proposed a fault-tolerant conference key agreement protocol to address the issue where a conference key can be established among conferees even though malicious conferees exist. However, his protocol might be complex and inefficient during fault-detection. In the case where a malicious conferee exists and a fault-tolerant mechanism is launched, complicated interactions between conferees will be required. In this paper, we introduce a novel strategy, where any malicious conferee may be identified and removed from the conferee list without any interaction. With such a non-interactive fault-tolerance, conferences could be established and started efficiently. A complete example of our protocol will be given to describe the fascinating fault-tolerance. We analyse the security of our protocol regarding four aspects, i.e. correctness, fault-tolerance, active attack and passive attack. The comparisons of performance between our protocol and that of Tzeng are also shown. As a whole, the advantage of our protocol is superior to that of Tzeng under the situation where malicious conferees exist.
Chi-Sung LaihEmail:
  相似文献   
6.
基于ECC的无可信中心的(t,n)门限秘密共享方案   总被引:3,自引:1,他引:2       下载免费PDF全文
利用椭圆曲线离散对数问题(ECDLP),设计了一个无可信中心(SDC)的(t,n)门限秘密共享方案。系统的初始化、组成员的私钥、公钥的产生都不需要SDC的参与,利用各成员之间的秘密共享值,构造了秘密共享矩阵,结合Lagrange插值定理,实现了(t,n)门限秘密共享。分析表明,该方案具有较高的安全性和一定的实用价值。  相似文献   
7.
讨论用PDEs构建Hill密码的方法。以一阶线性非齐次双曲方程混合问题的形式给出加、解密问题的模型,由差分格式算法设计可用于加、解密的矩阵方程。改进的Hill密码系统中,矩阵变化多样、密钥空间大且便于传输和管理。用MatLab编制软件实现加、解过程并对部分结果进行分析。  相似文献   
8.
This article studies the containment control problem for multi-agent systems with input delay under spatial boundary communication by employing an event-based approach. Firstly, the collective dynamics of multi-agent systems are described as parabolic partial differential equations (PDEs). Applying the integral transformation method developed in PDEs, the delayed parabolic PDEs are transformed into a series of new coupled PDE-PDE systems. Then, by taking the spatial boundary communication scheme into account and using the local boundary information, two boundary containment control protocols together with a dynamic event-triggered scheme (DETS) are designed, such that the states of all followers converge to a convex hull formed by multiple leader agents with and without input delay. The optimal protocols are given by minimizing the 2-norm of the designed control gain matrix, and the exclusion of the Zeno behavior is analyzed. Finally, a numerical simulation example is provided to support the main results.  相似文献   
9.
Based on the computational Diffie-Hellman problem, this paper proposes an identity-based authenticated key agreement protocol which removes bilinear pairings. Compared with previous protocols, the new protocol minimizes message exchange time with no extra cost. The protocol provides strong security guarantees including key compromise impersonation resilience, perfect forward secrecy, and master key forward secrecy. A security proof with the modular approach in the modified Bellare-Rogaway model is also provided.  相似文献   
10.
The elliptic curve cryptosystem (ECC) has recently received significant attention by researchers due to its high performance, low computational cost, and small key size. In this paper, an efficient key management and derivation scheme based on ECC is proposed to solve dynamic access problems in a user hierarchy. Compared to previous ECC based works, the proposed method does not require constructing interpolate polynomials, therefore, the computational complexity of key generation and key derivation is significantly reduced. At the same time, time complexity of adding/deleting security classes, modifying their relationships, and changing of secret keys is decreased in the proposed method.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号