全文获取类型
收费全文 | 1148篇 |
免费 | 95篇 |
国内免费 | 164篇 |
专业分类
化学 | 568篇 |
晶体学 | 12篇 |
力学 | 66篇 |
综合类 | 4篇 |
数学 | 372篇 |
物理学 | 385篇 |
出版年
2024年 | 1篇 |
2023年 | 16篇 |
2022年 | 9篇 |
2021年 | 12篇 |
2020年 | 45篇 |
2019年 | 38篇 |
2018年 | 52篇 |
2017年 | 84篇 |
2016年 | 55篇 |
2015年 | 90篇 |
2014年 | 111篇 |
2013年 | 102篇 |
2012年 | 112篇 |
2011年 | 106篇 |
2010年 | 90篇 |
2009年 | 80篇 |
2008年 | 59篇 |
2007年 | 58篇 |
2006年 | 60篇 |
2005年 | 34篇 |
2004年 | 13篇 |
2003年 | 11篇 |
2002年 | 12篇 |
2001年 | 19篇 |
2000年 | 7篇 |
1999年 | 22篇 |
1998年 | 18篇 |
1997年 | 6篇 |
1996年 | 3篇 |
1995年 | 1篇 |
1994年 | 3篇 |
1993年 | 5篇 |
1992年 | 1篇 |
1991年 | 2篇 |
1989年 | 2篇 |
1988年 | 11篇 |
1987年 | 27篇 |
1986年 | 18篇 |
1985年 | 3篇 |
1984年 | 2篇 |
1982年 | 2篇 |
1981年 | 1篇 |
1980年 | 2篇 |
1978年 | 1篇 |
1977年 | 1篇 |
排序方式: 共有1407条查询结果,搜索用时 15 毫秒
1.
《Annals of Physics》1986,171(2):253-296
The F-spin symmetric limits U(5), SU(3), and O(6) of the neutron-proton interacting boson model are studied. The conditions for and consequences of F-spin symmetry are investigated. In each of the three limits closed expressions for the following properties are given: the excitation energies; the M1, E2, and M3 excitation strengths from the ground state to all 1+, 2+, and 3+ states; the M1 and E2 decay of the nonsymmetric 1+ and 2+ states; and the dipole and quadrupole moments of maximal F-spin states and of the nonsymmetric 1+ and 2+ states. The predictions for these properties are compared with the experimental data. 相似文献
2.
3.
《Spectrochimica Acta Part A: Molecular and Biomolecular Spectroscopy》1987,43(7):895-899
The conformation of 1,1-dimethylethyl 5-chloro-cis-2-methylcyclohexane-1-carboxylate (trimedlure-Y) was confirmed as 1,2,5 equatorial, axial, equatorial via 13C, 1H, APT, CSCM and COSY NMR analyses. The carbon and proton nuclei in trimedlure-Y and the previously unassigned eight cyclohexyl protons (1.50–2.60 ppm) in 1,1-dimethylethyl 5-chloro-trans-2-methylcyclohexane-1-carboxylate (trimedlure-B1; 1,2,5 equatorial, equatorial, equatorial) were also characterized by these methods. The effects of the 2-CH3 in the axial or equatorial conformation upon the chemical shifts of the other nuclei in the molecule are discussed. 相似文献
4.
5.
《Tetrahedron》1987,43(18):4107-4112
An efficient synthetic Method of methyl (±)-jasmonate is described. 2-Pentyny1-2-cyc1opentenone, the key intermediate in this route, was synthesized by applying the palladium-catalyzed enone formation from a11y1 β-keto carboylate as a key reaction. 相似文献
6.
J. Zhao C. F. Xiao N. K. Xu Y. Feng 《Journal of Macromolecular Science: Physics》2013,52(11):2297-2309
To prepare oil-absorptive polymers with moderate cross-linking structure, poly(butyl methacrylate) (PBMA) was synthesized as a linear hydrophobic polymer by suspension polymerization. In addition, hydroxyethyl methacrylate (HEMA), as a monomer, which could construct a network structure among the macromolecules via hydrogen bond interactions, was solution polymerized in dimethylacetamide (DMAc) with PBMA, yielding a polymer blend of PBMA and PHEMA. The solution of the polymer blend was investigated by rotational viscometry and extended rheometry. The results showed that the viscosity varied greatly with the temperature and shear rate for three different compositions. Fourier transform infrared (FTIR) spectra indicated that an entanglement or interlocking cross-linking structure of molecular chains was constructed by hydrogen bonds. The results from nuclear magnetic resonance (NMR) spectra exhibited a downfield movement of the proton peak as influenced by end groups or hydroxyls in the polymer chains. The rheological measurements demonstrated that the cross-linking structure greatly affected the rheological behavior of the blend solution. In addition, the cross-linking structure was also evaluated by oil absorbency of films. 相似文献
7.
In this paper we present a nonmonotone trust region method for nonlinear least squares problems with zero-residual and prove its convergence properties. The extensive numerical results are reported which show that the nonmonotone trust region method is generally superior to the usual trust region method. 相似文献
8.
Bei Xi Yong-Feng Guo Ya-Jun Shen Jian-Guo Tan Ming Liu 《Chinese Journal of Physics (Taipei)》2017,55(1):1-9
We study the transition problems in a piecewise nonlinear model induced by correlated multiplicative non-Gaussian noise and additive Gaussian white noise. Firstly, applying the path integral approach, the unified colored noise approximation, the analytical expression of the steady-state probability density function (SPD) is derived. Then the change regulation of the SPD is analyzed with the change of the strength and relevance of multiplicative noise and additive noise. From numerical computations we obtain some new nonlinear phenomena: the transition can be induced by the cross-correlation strength between noises, the non-Gaussian noise intensity and the Gaussian noise intensity as well as the non-Gaussian noise deviation parameter. This indicates that the effect of the non-Gaussian noise intensity on SPD is the same as that of the Gaussian noise intensity. Moreover, we also find the correlation time of the non-Gaussian noise can not induce the transition. 相似文献
9.
Recently, a number of chaos-based image encryption algorithms that use low-dimensional chaotic map and permutation-diffusion architecture have been proposed. However, low-dimensional chaotic map is less safe than high-dimensional chaotic system. And permutation process is independent of plaintext and diffusion process. Therefore, they cannot resist efficiently the chosen-plaintext attack and chosen-ciphertext attack. In this paper, we propose a hyper-chaos-based image encryption algorithm. The algorithm adopts a 5-D multi-wing hyper-chaotic system, and the key stream generated by hyper-chaotic system is related to the original image. Then, pixel-level permutation and bit-level permutation are employed to strengthen security of the cryptosystem. Finally, a diffusion operation is employed to change pixels. Theoretical analysis and numerical simulations demonstrate that the proposed algorithm is secure and reliable for image encryption. 相似文献
10.
Improving self-assembly quality of colloidal crystal guided by statistical design of experiments 下载免费PDF全文
A versatile and reliable approach is created to fabricate wafer-scale colloidal crystal that consists of a monolayer of hexagonally close-packed polystyrene(PS) spheres. Making wafer-scale colloidal crystal is usually challenging, and it lacks a general theoretical guidance for experimental approaches. To obtain the optimal conditions for self-assembly, a systematic statistical design and analysis method is utilized here, which applies the pick-the-winner rule. This new method combines spin-coating and thermal treatment, and introduces a mixture of glycol and ethanol as a dispersion system to assist self-assembly. By controlling the parameters of self-assembly, we improve the quality of colloidal crystal and reduce the effect of noise on the experiment. To our best knowledge, we are first to pave this path to harvest colloidal crystals.Importantly, a theoretical analysis using an energy landscape base on our process is also developed to provide insights into the PS spheres' self-assembly. 相似文献