首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   281篇
  免费   6篇
公路运输   30篇
综合类   97篇
水路运输   48篇
铁路运输   103篇
综合运输   9篇
  2023年   3篇
  2022年   5篇
  2021年   2篇
  2020年   4篇
  2019年   2篇
  2017年   1篇
  2016年   2篇
  2015年   2篇
  2014年   14篇
  2013年   6篇
  2012年   21篇
  2011年   3篇
  2010年   22篇
  2009年   19篇
  2008年   31篇
  2007年   38篇
  2006年   44篇
  2005年   19篇
  2004年   12篇
  2003年   12篇
  2002年   4篇
  2001年   6篇
  2000年   6篇
  1999年   3篇
  1997年   2篇
  1996年   3篇
  1995年   1篇
排序方式: 共有287条查询结果,搜索用时 15 毫秒
281.
In proxy signature schemes, an original signer A delegates its signing capability to a proxy signer B, in such a way that B can sign message on behalf of A.The recipient of the final message verifies at the same time that B computes the signature and that A has delegated its signing capability to B.Recently many identity-based(ID-based) proxy signature schemes have been proposed, however, the problem of key escrow is inherent in this setting.Certificateless cryptography can overcome the key escrow problem.In this paper, we present a general security model for certificateless proxy signature scheme.Then, we give a method to construct a secure certificateless proxy scheme from a secure certificateless signature scheme, and prove that the security of the construction can be reduced to the security of the original certificateless signature scheme.  相似文献   
282.
Democratic group signatures(DGSs) attract many researchers due to their appealing properties, i.e., anonymity, traceability and no group manager.Security results of existing work are based on decisional Diffie-Hellman(DDH) assumption.In this paper, we present a democratic group signature scheme based on any gap Diffie-Hellman(GDH) group where DDH problem is easily but computational Diffie-Hellman(CDH) problem is hard to be solved.Besides the properties of ordinary DGSs, our scheme also provides the property of linkability, i.e., any public verifier can tell whether two group signatures are generated using the same private key.Security properties of our scheme employ a new and independently interesting decisional product Diffie-Hellman(DPDH) assumption which is weaker than DDH one.  相似文献   
283.
AutoNet数字信息平台及其在舰船上的应用   总被引:2,自引:0,他引:2  
徐绍衡 《船舶工程》2004,26(2):51-53
AutoNet是基于中国发明专利的新型数字信息平台,由于高性能免编程并能简化应用软件编制的特点,将取代RS232、RS485、CAN等计算机通信标准,成为舰船信息监控领域里的新标准。本文介绍了AutoNet的分布数据库高速刷新、平台管理技术、工业以太网等技术原理和技术指标,介绍了AutoNet标准接口的使用方法和设计方法。AutoNet已成功地应用到舰船、工业等领域里几十个工程项目,促进了舰船数字集成平台技术的发展。  相似文献   
284.
吴能  岳嫣  张淑坤  高杉 《北方交通》2007,(6):122-124
运用大型非线性有限元分析软件ADINA对木石高速公路800m沉陷段进行数值模拟,根据物探资料进行建模。对采空区沉陷竖向及水平位移进行分析,阐述了采空区暂时稳定的原因及其对高速公路的影响。  相似文献   
285.
针对存在局部物理缺陷或疲劳磨损的汽车车身冲压模具的可重用性,提出了缺陷特征提取和有限元分析耦合技术方案,实现了模具的数字化快速修复。以抽取模具点云中诸如缺陷边界、缺陷原形等特征为基础,并利用特征诱导技术恢复原始模具在缺陷处的基本特征形态。通过冲压过程的动态模拟来矫正基本的特征形态,修复模具在局部缺陷处的CAD模型,为最终以激光焊接技术和高速硬切削技术为基础实现模具的快速物理修复提供可靠的依据。  相似文献   
286.
针对舰艇航行安全保障需求,综合运用个人数字助理(Personal Digital Assistant,PDA)设计舰艇生命力电子巡检系统,开展巡检系统总体设计、巡检数据信息采集设计、管理终端设计和巡检终端设计。该系统不仅可及时有效发现舰艇事故灾害隐患,而且可归纳舰艇事故灾害规律,为舰艇航行安全的精细化和信息化管理提供有力支撑。  相似文献   
287.
Digital twins and relevant concepts are being applied in a wide variety of ways, and they are of most use when an actual real-world physical system or process (a physical twin) is changing over time and when measurement data correlated with this change can be captured. In this work, a digital twin model was implemented for real-time monitoring of aquaculture net cage systems, which is notoriously challenging because of several difficult-to-measure properties, such as forces on and deformation of the flexible netting structures, waves and flow field alterations around the cage and complex stiffness behaviour of the mooring elements made by fibre ropes. These properties were set to be adaptable according to the resultant outputs, such as cage responses and mooring loads that were continuously compared with the measurement data obtained from remote monitoring sensors. In this way, real-time sensor data were assimilated into the numerical simulation model for representing the actual net cage system. No dedicated sensors were used for fish monitoring, but the fish behavioural responses to current, wave and cage deformation were modelled according to relevant field observational data. A wireless sensor network has also been tested for the digital twin implementation, which was found to be suitable for practical uses in fish farms.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号