咨询与建议

限定检索结果

文献类型

  • 332 篇 期刊文献
  • 6 篇 会议

馆藏范围

  • 338 篇 电子文献
  • 0 种 纸本馆藏

日期分布

学科分类号

  • 252 篇 工学
    • 146 篇 计算机科学与技术...
    • 96 篇 软件工程
    • 60 篇 控制科学与工程
    • 32 篇 机械工程
    • 32 篇 信息与通信工程
    • 31 篇 材料科学与工程(可...
    • 29 篇 仪器科学与技术
    • 24 篇 网络空间安全
    • 23 篇 电气工程
    • 17 篇 电子科学与技术(可...
    • 12 篇 化学工程与技术
    • 7 篇 水利工程
    • 7 篇 农业工程
    • 7 篇 环境科学与工程(可...
  • 111 篇 理学
    • 50 篇 数学
    • 25 篇 物理学
    • 16 篇 天文学
    • 15 篇 生物学
    • 14 篇 化学
    • 10 篇 系统科学
  • 56 篇 管理学
    • 47 篇 管理科学与工程(可...
    • 8 篇 图书情报与档案管...
  • 36 篇 医学
    • 17 篇 临床医学
    • 7 篇 基础医学(可授医学...
    • 7 篇 公共卫生与预防医...
    • 7 篇 药学(可授医学、理...
  • 21 篇 农学
    • 9 篇 作物学
    • 7 篇 园艺学
  • 12 篇 教育学
    • 10 篇 教育学
  • 11 篇 艺术学
    • 11 篇 设计学(可授艺术学...
  • 6 篇 经济学
  • 4 篇 军事学
  • 1 篇 法学

主题

  • 14 篇 卷积神经网络
  • 14 篇 深度学习
  • 11 篇 注意力机制
  • 9 篇 quantum
  • 6 篇 transformer
  • 5 篇 知识图谱
  • 5 篇 meta分析
  • 5 篇 神经网络
  • 4 篇 cryptography
  • 4 篇 sharing
  • 4 篇 threshold
  • 4 篇 secret
  • 4 篇 机器学习
  • 3 篇 特征提取
  • 3 篇 可视化分析
  • 3 篇 citespace
  • 3 篇 计算机应用
  • 3 篇 胶囊网络
  • 3 篇 entanglement
  • 3 篇 人工智能

机构

  • 14 篇 四川大学
  • 10 篇 福州大学
  • 8 篇 国防科技大学
  • 7 篇 同济大学
  • 7 篇 山东科技大学
  • 7 篇 福建农林大学
  • 6 篇 重庆大学
  • 6 篇 太原理工大学
  • 6 篇 college of compu...
  • 5 篇 state key labora...
  • 5 篇 中国科学技术大学
  • 5 篇 南京航空航天大学
  • 4 篇 浙江大学
  • 4 篇 中山大学
  • 4 篇 广西师范大学
  • 4 篇 中国科学院大学
  • 4 篇 school of scienc...
  • 4 篇 广西大学
  • 4 篇 清华大学
  • 4 篇 state key labora...

作者

  • 6 篇 温永仙
  • 6 篇 wen qiaoyan
  • 5 篇 jun wang
  • 5 篇 陈国龙
  • 4 篇 yupeng yan
  • 4 篇 周文
  • 4 篇 bayarto lubsando...
  • 4 篇 邹辉文
  • 3 篇 yifan yang
  • 3 篇 sébastien leblan...
  • 3 篇 jian wang
  • 3 篇 apimook watchara...
  • 3 篇 nicomede pellicc...
  • 3 篇 shaomin chen
  • 3 篇 emanuela meroni
  • 3 篇 xiaomei zhang
  • 3 篇 贺建飚
  • 3 篇 simon blyth
  • 3 篇 nunzio guardone
  • 3 篇 tao lin

语言

  • 251 篇 中文
  • 87 篇 英文
检索条件"作者=yang yuguang1,2 & wen qiaoyan31 College of computer Science and technology, beijing university of technology, beijing 100022, china"
338 条 记 录,以下是1-10 订阅
排序:
Quasi-secure quantum dialogue using single photons
收藏 引用
science china(Physics,Mechanics & Astronomy) 2007年 第5期50卷 558-562页
作者: yang yuguang1,2 & wen qiaoyan31 college of computer science and technology, beijing university of technology, beijing 100022, china 2 State Key Laboratory of Information Security, Graduate university of the Chinese Academy of sciences, beijing 100049, china 3 School of science, beijing university of Posts and Telecommunications, beijing 100876, china college of computer science and technology Beijing University of Technology Beijing China State Key Laboratory of Information Security Graduate University of the Chinese Academy of Sciences Beijing China School of science Beijing University of Posts and Telecommunications Beijing China
A quasi-secure quantum dialogue protocol using single photons was proposed. Different from the previous entanglement-based protocols, the present protocol uses batches of single photons which run back and forth betwee... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
Threshold quantum secure direct communication without entanglement
收藏 引用
science china(Physics,Mechanics & Astronomy) 2008年 第2期51卷 176-183页
作者: yang yuguang1,3 & wen qiaoyan2 1 college of computer science and technology, beijing university of technology, beijing 100022, china 2 School of science, beijing university of Posts and Telecommunications, beijing 100876, china 3 State Key Laboratory of Information Security (Graduate School of Chinese Academy of sciences), beijing 100049, china college of computer science and technology Beijing University of Technology Beijing China State Key Laboratory of Information Security (Graduate School of Chinese Academy of sciences) Beijing China School of science Beijing University of Posts and Telecommunications Beijing China
For the first time, a threshold quantum secure direct communication (TQSDC) scheme is presented. Similar to the classical Shamir's secret sharing scheme, the sender makes n shares, S1, …, Sn of secret key K and each ... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
Multiparty simultaneous quantum identity authentication with secret sharing
收藏 引用
science china(Physics,Mechanics & Astronomy) 2008年 第3期51卷 321-327页
作者: yang yuguang1,2,wen qiaoyan3 & ZHANG Xing4,5 1 college of computer science and technology,beijing university of technology,beijing 100022,china 2 State Key Laboratory of Information Security (Graduate university of the Chinese Academy of sciences),beijing 100049,china 3 School of science,beijing university of Posts and Telecommunications,beijing 100876,china 4 Institute of Electronic technology,Information Engineering university,Zhengzhou 450004,china 5 Trusted Computing Laboratory,beijing university of technology,beijing 100022,china college of computer science and technology Beijing University of Technology Beijing China State Key Laboratory of Information Security (Graduate university of the Chinese Academy of sciences) Beijing China School of science Beijing University of Posts and Telecommunications Beijing China Institute of Electronic technology Information Engineering University Zhengzhou China Trusted Computing Laboratory Beijing University of Technology Beijing China
Two multiparty simultaneous quantum identity authentication (MSQIA) protocols based on secret sharing are presented. All the users can be authenticated by a trusted third party (TTP) simultaneously. In the first proto... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
An efficient quantum secret sharing protocol with orthogonal product states
收藏 引用
science china(Physics,Mechanics & Astronomy) 2007年 第3期50卷 331-338页
作者: yang yuguang1,2, wen qiaoyan3 & ZHU FuChen4 1 School of computer, beijing university of technology, beijing 100022, china 2 State Key Laboratory of Information Security, Graduate university of Chinese Academy of sciences, beijing 100022, china 3 School of science, beijing university of Posts and Telecommunications, beijing 100876, china 4 National Key Laboratory for Modern Communications, Chengdu 610041, china School of computer Beijing University of Technology Beijing China State Key Laboratory of Information Security Graduate University of Chinese Academy of Sciences Beijing China School of science Beijing University of Posts and Telecommunications Beijing China National Key Laboratory for Modern Communications Chengdu China
An efficient quantum secret sharing protocol with orthogonal product states in the 33 Hilbert space is presented. The particles in the orthogonal product states form two particle sequences. One sequence is sent to B... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
Quantum threshold group signature
收藏 引用
science china(Physics,Mechanics & Astronomy) 2008年 第10期51卷 1505-1514页
作者: yang yuguang1,2,3 & wen qiaoyan4 1 college of computer science and technology, beijing university of technology, beijing 100124, china 2 State Key Laboratory of Integrated Services Network, Xidian university, Xi’an 710071, china 3 State Key Laboratory of Information Security (Graduate university of Chinese Academy of sciences), beijing 100049, china 4 State Key Laboratory of Networking and Switching technology, beijing university of Posts and Tele-communications, beijing 100876, china college of computer science and technology Beijing University of Technology Beijing China State Key Laboratory of Integrated Services Network Xidian University Xi’an China State Key Laboratory of Information Security Graduate University of Chinese Academy of Sciences Beijing China State Key Laboratory of Networking and Switching technology Beijing University of Posts and Telecommunications Beijing China
In most situations, the signer is generally a single person. However, when the message is written on behalf of an organization, a valid message may require the approval or consent of several persons. Threshold signatu... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
Threshold proxy quantum signature scheme with threshold shared verification
收藏 引用
science china(Physics,Mechanics & Astronomy) 2008年 第8期51卷 1079-1088页
作者: yang yuguang1,3,4 & wen qiaoyan2 1 college of computer science and technology,beijing university of technology,beijing 100124,china 2 State Key Laboratory of Networking and Switching technology,beijing university of Posts and Tele-communications,beijing 100876,china 3 State Key Laboratory of Integrated Services Network,Xidian university,Xi’an 710071,china 4 State Key Laboratory of Information Security(Graduate university of Chinese Academy of sciences) ,beijing 100049,china college of computer science and technology Beijing University of Technology Beijing China State Key Laboratory of Integrated Services Network Xidian University Xi’an China State Key Laboratory of Information Security (Graduate university of Chinese Academy of sciences) Beijing China State Key Laboratory of Networking and Switching technology Beijing University of Posts and Telecommunications Beijing China
A threshold proxy quantum signature scheme with threshold shared verification is proposed. An original signer could authorize a group as its proxy signers. Then only t or more of n persons in the proxy group can gener... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
Threshold quantum secret sharing between multi-party and multi-party
收藏 引用
science china(Physics,Mechanics & Astronomy) 2008年 第9期51卷 1308-1315页
作者: yang yuguang1,2,3 & wen qiaoyan4 1 college of computer science and technology,beijing university of technology,beijing 100124,china 2 State Key Laboratory of Integrated Services Network,Xidian university,Xi’an 710071,china 3 State Key Laboratory of Information Security (Graduate university of Chinese Academy of sciences),beijing 100049,china 4 State Key Laboratory of Networking and Switching technology,beijing university of Posts and Tele-communications,beijing 100876,china college of computer science and technology Beijing University of Technology Beijing China State Key Laboratory of Integrated Services Network Xidian University Xi’an China State Key Laboratory of Information Security (Graduate university of Chinese Academy of sciences) Beijing China State Key Laboratory of Networking and Switching technology Beijing University of Posts and Telecommunications Beijing China
A threshold quantum secret sharing (TQSS) scheme between multi-party and multi-party was proposed using a sequence of single photons,which is useful and efficient when the parties of communication are not all present.... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
Concrete Physics Method for Solving NP hard Problem
收藏 引用
Wuhan university Journal of Natural sciences 2001年 第Z1期6卷 140-146页
作者: Huang wen\|qi college of computer science, Huazhong university of science and technology, Wuhan 430074,china Laboratory of computer science, Institute of Software, Chinese Academy of sciences, beijing 100080, china college of computer science Huazhong University of Science and Technology Wuhan China Laboratory of computer science Institute of Software Chinese Academy of Sciences Beijing China
With a NP hard problem given, we may find a equivalent physical world. The rule of the changing of the physical states is simply the algorithm for solving the original NP hard problem .It is the most natural algorithm... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
Web Application Comprehension Based on Dependence Analysis
收藏 引用
Wuhan university Journal of Natural sciences 2004年 第5期9卷 731-734页
作者: WU Jun-hua 1,2 , XU Bao-wen 1 , JIANG Ji-xiang 1 1.Department of computer science and Engineering, Southeast university, Nanjing 210096, Jiangsu, china 2.college of computer science and Engineering, Nanjing university of technology, Nanjing 210009, Jiangsu , china Department of computer science and Engineering Southeast University Nanjing Jiangsu China college of computer science and Engineering Najing University of Technology Nanjing Jiangsu China
Many research indicate a lot of money and time are spent on maintaining and modifying program delivered. So the policies to support program comprehension are very important. Program comprehension is a crucial and diff... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
A multi-stream network for retrosynthesis prediction
收藏 引用
Frontiers of computer science 2024年 第2期18卷 231-233页
作者: Qiang ZHANG Juan LIU wen ZHANG Feng yang Zhihui yang Xiaolei ZHANG Institute of Artificial Intelligence School of Computer ScienceWuhan UniversityWuhan 430072China college of Informatics Huazhong Agricultural UniversityWuhan 430072China
1 Introduction Retrosynthesis aims to predict a set of reactants for producing given molecules[1],which plays a significant part in the biochemistry field,such as molecular pathway design and drug *** existing methods... 详细信息
来源: 维普期刊数据库 维普期刊数据库 评论