首页 | 官方网站   微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   5027篇
  免费   522篇
  国内免费   600篇
工业技术   6149篇
  2024年   8篇
  2023年   58篇
  2022年   314篇
  2021年   216篇
  2020年   243篇
  2019年   204篇
  2018年   120篇
  2017年   118篇
  2016年   131篇
  2015年   140篇
  2014年   416篇
  2013年   313篇
  2012年   326篇
  2011年   353篇
  2010年   245篇
  2009年   396篇
  2008年   254篇
  2007年   321篇
  2006年   312篇
  2005年   244篇
  2004年   194篇
  2003年   232篇
  2002年   347篇
  2001年   98篇
  2000年   93篇
  1999年   99篇
  1998年   61篇
  1997年   49篇
  1996年   56篇
  1995年   31篇
  1994年   34篇
  1993年   20篇
  1992年   19篇
  1991年   15篇
  1990年   6篇
  1989年   12篇
  1988年   15篇
  1987年   5篇
  1986年   8篇
  1985年   3篇
  1984年   8篇
  1983年   4篇
  1982年   2篇
  1981年   3篇
  1980年   1篇
  1958年   1篇
  1955年   1篇
排序方式: 共有6149条查询结果,搜索用时 15 毫秒
1.
CMP系统技术与市场   总被引:3,自引:1,他引:2  
概述了CMP系统技术的发展历史、发展趋势以及在IC生产中的重要性,介绍了国外CMP设备主要制造厂家的设备型号和性能及CMP设备市场分布和需求,阐述了CMP系统技术的基础研究、关键技术和国内研究概况。  相似文献   
2.
本文研究了HPMBP与伯胺N_(1923)的二甲苯溶液,从盐酸介质中协同萃取希土(Ⅲ)的机理。用斜率法、恒摩尔法确定了协萃配合物的组成为:RNH_3Ln(PMBP)_4。求得关于Pr(Ⅲ)协萃反应的平衡常数及协萃配合物的生成常数分别为:logK_(12)=-1.95;logβ_(12)=3.94。实验发现,协萃系数(R)随希土元素的原子序数(Z)递变而呈现“双峰效应”。还研究了协萃配合物的IR,NMR谱。  相似文献   
3.
In the paper, a model typical for contact situations of automotive brakes is established based on the method of movable cellular automata. The processes taking place at local contacts in an automotive brake system are analysed. Based on microscopic and micro-analytical observations, the following contact situations were simulated: (i) a couple of ferritic steel against pearlitic steel, both covered by an oxide layer mixed with graphite nanoparticles and (ii) the same situation but without oxide layers. The results of calculated mean coefficients of friction of the oxide-on-oxide contact correspond well to expected values for a real braking system, whereas steel-on-steel contact are twice as high. This allows one to make some conclusions; for example, oxide formation will take place more quickly than friction layer elimination, and finally this is responsible for the stabilisation of the coefficient of friction.  相似文献   
4.
5.
Pupils' recall of an interactive storybook on CD-ROM   总被引:1,自引:0,他引:1  
Abstract This small-scale study compares two groups of Year 4 (8/9 year-old) pupils either reading or playing an interactive storybook . The study considered pupils' recall of propositions, which formed the story setting and episodes, and of micro-propositions and characters' names, and pupils' responses to inferential items derived from the 'interactive storybook'. The study indicates that, whether reading or playing, pupils' recall of the story setting was sound, but pupils who had read the interactive storybook demonstrated greater recall of the story event structure than those who had engaged in interactive picture-play. Pupils who had played the interactive storybook demonstrated significantly greater recall of micro-propositions and names.  相似文献   
6.
What are the key elements of a sustainable university?   总被引:1,自引:0,他引:1  
Nowadays, the principles of sustainable development are becoming increasingly important and universities are acting as agents in promoting these principles within society. In the future, universities will inevitably play crucial role in propagating these principles. This paper highlights important documents and discusses definitions of the term education for sustainable development. Elements, based on continuous feedback loop (Deming spiral) are discussed, in order to incorporate sustainability principles into university activities. The University of Maribor has been used as a case study to test the effectiveness of the proposed integration of sustainable development principles.  相似文献   
7.
The objective of the present study is to develop multi-functioned coating to the components, which are made of copper with electroplated Ni and are widely used for steel making industry. In this paper, we report the mechanical and thermal properties of Ni based superalloys with carbide sprayed by high velocity oxygen fuel (HVOF), and the detailed effects of sprayed material, spraying conditions, and initial powder structure on these properties. It was found that, among commercial Ni self-fluxing alloys (without fusing treatment), coating with a carbon content of 0.58 mass% had the most preferable properties, with a good balance of the hardness, strength, and thermal shock resistance. The thermal shock resistance depended not only on the strength of the coating but also on the volume contraction when tested at high temperatures. For the several developed Ni based superalloys with carbide, Ni20Cr8Mo5Fe–WC and Ni16Cr15Mo3–WC demonstrated the prominent adhesion strength and thermal shock resistance with high Galvanic corrosion resistance through optimized spraying condition. Also, 20 mass% NiCr–Cr3C2 coating sprayed by using employed relatively small primary particle succeeded in achieving the multi-superior properties; high adhesion strength, high corrosion resistance and thermal shock resistance.  相似文献   
8.
Interactive key frame selection model   总被引:1,自引:0,他引:1  
Video summarization can provide a fine representation of the content of video stream and reduce a large amount of data involved in video indexing, browsing, and retrieval. Moreover, Key frame selection is an important step in the research of content-based video analysis and retrieval. Although there exist a variety of methods for key frame selection, they are heuristic and closed systems, which cannot dynamically generate video summary with user’s preference. In this paper, an M-estimator and epipolar line distance constraint camera motion estimation algorithm is introduced as camera parameters is an important motion feature for key frame selection, and Broyden-Fletcher-Goldfarb-Shanno (BFGS) method is applied to optimize estimated parameters. Moreover, since Interactive Computing is a novel-computing model that represents the transition of algorithm to interaction, an interactive model of key frame selection (IKFS) is presented as a result of improving the model of key frame selection (KFS). The model of KFS and IKFS are proved to satisfy the criterion of induction and coinduction, respectively. Experimental results show that the processing scheme generates flexible and desirable summarizations whose distortion rate is lower than current method. Above all, IKFS is an extension to KFS.  相似文献   
9.
A method is presented for controlling cryptographic key usage based on control vectors. Each cryptographic key has an associated control vector that defines the permitted uses of the key within the cryptographic system. At key generation, the control vector is cryptographically coupled to the key by way of a special encryption process. Each encrypted key and control vector are stored and distributed within the cryptographic system as a single token. Decryption of a key requires respecification of the control vector. As part of the decryption process, the cryptographic hardware verifies that the requested use of the key is authorized by the control vector. This article focuses mainly on the use of control vectors in cryptosystems based on the Data Encryption Algorithm.  相似文献   
10.
Key-insulated encryption schemes use a combination of key splitting and key evolution to protect against key exposure. Existing schemes, however scale poorly, having cost proportional to the number t of time periods that may be compromised by the adversary, and thus are practical only for small values of t. Yet in practice t might be large. This paper presents a strongly key-insulated encryption scheme with optimal threshold. In our scheme, t need not be known in advance and can be as large as one less than the total number of periods, yet the cost of the scheme is not impacted. This brings key-insulated encryption closer to practice. Our scheme is based on the Boneh-Franklin identity-based encryption (IBE) scheme [9], and exploits algebraic properties of the latter. Another contribution of this paper is to show that (not strongly) key-insulated encryption with optimal threshold and allowing random-access key updates (which our scheme and all others known allow) is equivalent to a restricted form of IBE. This means that the connection between key-insulated encryption and IBE is not accidental. Supported in part by NSF grants CCR-0098123, ANR-0129617 and CCR-0208842, and by an IBM Faculty Partnership Development Award. Supported in part by an NSF graduate fellowship.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号