首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   84583篇
  免费   1859篇
  国内免费   1302篇
化学   29023篇
晶体学   900篇
力学   7101篇
综合类   89篇
数学   32706篇
物理学   17925篇
  2023年   224篇
  2022年   267篇
  2021年   320篇
  2020年   440篇
  2019年   410篇
  2018年   10675篇
  2017年   10500篇
  2016年   6426篇
  2015年   1248篇
  2014年   733篇
  2013年   908篇
  2012年   4434篇
  2011年   11132篇
  2010年   6104篇
  2009年   6460篇
  2008年   6980篇
  2007年   9087篇
  2006年   522篇
  2005年   1579篇
  2004年   1752篇
  2003年   2154篇
  2002年   1177篇
  2001年   393篇
  2000年   394篇
  1999年   286篇
  1998年   293篇
  1997年   231篇
  1996年   285篇
  1995年   189篇
  1994年   138篇
  1993年   136篇
  1992年   87篇
  1991年   108篇
  1990年   90篇
  1989年   84篇
  1988年   79篇
  1987年   75篇
  1986年   70篇
  1985年   59篇
  1984年   44篇
  1983年   39篇
  1982年   47篇
  1981年   44篇
  1980年   50篇
  1979年   44篇
  1914年   45篇
  1913年   40篇
  1912年   40篇
  1909年   41篇
  1908年   40篇
排序方式: 共有10000条查询结果,搜索用时 31 毫秒
31.
This paper describes three case studies which investigated issues relating to the implementation and management of advanced information technology. The benefits derived from information technology were found to vary from one organization to another. These studies provide further evidence to support earlier research findings that senior management has an important role to play in the effective exploitation of information technology, and that the investment approach taken by an organization has a significant effect on the development of computer-based information systems. The effectiveness of a system depends not only on applying the appropriate technology, but also on how successfully technical and behavioural issues are resolved.  相似文献   
32.
Ag+掺杂的立方相Y2O3:Eu纳米晶体粉末发光强度研究   总被引:1,自引:0,他引:1       下载免费PDF全文
采用化学自燃烧法制备了不同Ag+掺杂浓度的Y2O3:Eu纳米晶体粉末样品([Y3+]∶[Eu3+]∶[Ag+]=99∶1∶X,X=0—3.5×10-2),以及通过退火处理得到了相应的体材料.根据X射线衍射谱确定所得纳米和体材料样品均为纯立方相.实验表明在纳米尺寸样品中随着Ag离子浓度的增加,荧光发射强度随之增加,当X=2×10-2时达到最大值,其发光强度比X=0时提高了近50%.当Ag离子浓度继续增加,样品发光强度保持不变.在相应的体材料样品中则没有观察到此现象.通过对各样品的发射光谱,激发光谱,X射线衍射图谱,透射电镜(TEM)照片和荧光衰减曲线的研究,分析了引起纳米样品荧光强度变化的原因是由于Ag离子与表面悬键氧结合,从而使这一无辐射通道阻断,使发光中心Eu3+的量子效率提高;Ag+的引入所带来的另一个效应是使激发更为有效.这两方面原因使发光效率得到了提高.  相似文献   
33.
设计合成了用以检测过渡金属离子的荧光化学敏感器体系,它们是由1,8-萘二酰亚胺为荧光团,多胺衍生物为金属离子受体组成.在室温下对其光物理性质的研究中发现,在没有加入过渡金属离子时,由于体系内存在有效的光诱导电子转移过程使得荧光团的荧光被淬灭.加入过渡金属离子后,金属离子受体中的氮原子和过渡金属离子之间的配位作用阻断了光诱导电子转移过程,体系的荧光增强.不同的金属离子受体表现出了和过渡金属离子不同的配位识别能力,并且通过荧光的变化传递出受体-金属离子作用的信息.  相似文献   
34.
In this paper, an MILP formulation is proposed for the design of a reverse logistics network based on a warehouse location–allocation model, which optimizes, simultaneously, the forward and reverse networks. A single product model with unlimited capacity is first defined. Subsequently, the model is extended to a multi-product capacitated recovery network model, where capacity limitations and a multi-product system can be considered. The proposed model is compared to published work in the field, where different model assumptions have been proposed. Two cases are described so as to gain a better insight into the model and allow a comparative analysis.  相似文献   
35.
Electroactive conducting polymers for corrosion control   总被引:1,自引:0,他引:1  
There is an intensive effort underway to develop new corrosion control coatings for structural metals. In part, this effort has been motivated by the desire to replace chromium(VI)-containing coatings currently used for corrosion control of iron and aluminum alloys. Cr(VI) has been shown to be hazardous to the environmental and to human health, and its use in many countries will be sharply curtailed in the coming years. Electroactive conducting polymers (ECPs) represent a class of interesting materials currently being explored for use in corrosion control coating systems, possibly as a replacement for Cr(VI)-based coatings. The electroactivity and the electronic conductivity (or semiconductivity) of ECPs set them apart from traditional organic coatings. As with chromate, interesting and potentially beneficial interactions of ECPs with active metal alloys such as steel and aluminum are anticipated, with concomitant alteration of their corrosion behavior. A review of this active research area will be presented in two parts. Here in Part 1, a general introduction to the topic of corrosion control by ECPs will be presented, including an overview of corrosion and its control by traditional methods, an introduction to ECPs and their properties, and a discussion of the processing issues surrounding the use of ECPs as coatings. Part 1 also includes a review of the literature on the use of ECPs as coatings (or components of coatings) on non-ferrous active metals, principally aluminum and aluminum alloys, although some work on zinc, copper, silver, titanium and silicon will also be described. In Part 2 of this review (to be published in the next issue of this journal), the rather extensive literature on the use of ECPs for the corrosion control of ferrous alloys (steels) will be reviewed. Electronic Publication  相似文献   
36.
Data Envelopment Analysis (DEA) offers a piece-wise linear approximation of the production frontier. The approximation tends to be poor if the true frontier is not concave, eg in case of economies of scale or of specialisation. To improve the flexibility of the DEA frontier and to gain in empirical fit, we propose to extend DEA towards a more general piece-wise quadratic approximation, called Quadratic Data Envelopment Analysis (QDEA). We show that QDEA gives statistically consistent estimates for all production frontiers with bounded Hessian eigenvalues. Our Monte-Carlo simulations suggest that QDEA can substantially improve efficiency estimation in finite samples relative to standard DEA models.  相似文献   
37.
We consider RKKY interaction in a quasi 2D system with nonparabolic dispersion. In our paper we calculate the RKKY range function assuming the in-layer confinement via effective dimensionality approach. We show, that indirect magnetic exchange in our system can be modelled by the effective spectral dimension which equals one.  相似文献   
38.
39.
Courses which teach discrete-event simulation are based on many different simulation languages. The requirements for a language to support teaching simulation are discussed. In particular, it is recommended that such languages separate into distinct modules those aspects of simulation which are taught as separate topics. Implementation of the separation is discussed. The SEESIM language, developed as a teaching aid, is described, and examples of its use are given. Straightforward use of SEESIM can be learned quickly, yet the language provides facilities for a staged introduction to advanced concepts of simulation.  相似文献   
40.
孟庆格  李建国  周建坤 《中国物理》2006,15(7):1549-1557
Pr-based bulk metallic amorphous (BMA) rods (Pr60Ni30Al10) and Al-based amorphous ribbons (Al87Ni10Pr3) have been prepared by using copper mould casting and single roller melt-spun techniques, respectively. Thermal parameters deduced from differential scanning calorimeter (DSC) indicate that the glass-forming ability (GFA) of Pr60Ni30Al10 BMA rod is far higher than that of Al87Ni10Pr3 ribbon. A comparative study about the differences in structure between the two kinds of glass-forming alloys, superheated viscosity and crystallization are also made. Compared with the amorphous alloy Al87Ni10Pr3, the BMA alloy Pr60Ni30Al10 shows high thermal stability and large viscosity, small diffusivity at the same superheated temperatures. The results of x-Ray diffraction (XRD) and transmission electron microscope (TEM) show the pronounced difference in structure between the two amorphous alloys. Together with crystallization results, the main structure compositions of the amorphous samples are confirmed. It seems that the higher the GFA, the more topological type clusters in the Pr-Ni-Al amorphous alloys, the GFAs of the present glass-forming alloys are closely related to their structures.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号