首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   112519篇
  免费   19281篇
  国内免费   10963篇
化学   76575篇
晶体学   1258篇
力学   7420篇
综合类   597篇
数学   13496篇
物理学   43417篇
  2024年   112篇
  2023年   2249篇
  2022年   2363篇
  2021年   3550篇
  2020年   4665篇
  2019年   4462篇
  2018年   3797篇
  2017年   3460篇
  2016年   5530篇
  2015年   5232篇
  2014年   6349篇
  2013年   8390篇
  2012年   10224篇
  2011年   10755篇
  2010年   7085篇
  2009年   6837篇
  2008年   7334篇
  2007年   6690篇
  2006年   6080篇
  2005年   5174篇
  2004年   3823篇
  2003年   2979篇
  2002年   2546篇
  2001年   2180篇
  2000年   1886篇
  1999年   2194篇
  1998年   1942篇
  1997年   1777篇
  1996年   1956篇
  1995年   1633篇
  1994年   1565篇
  1993年   1252篇
  1992年   1134篇
  1991年   1058篇
  1990年   863篇
  1989年   623篇
  1988年   518篇
  1987年   419篇
  1986年   409篇
  1985年   358篇
  1984年   272篇
  1983年   169篇
  1982年   151篇
  1981年   124篇
  1980年   87篇
  1979年   51篇
  1978年   37篇
  1976年   46篇
  1975年   44篇
  1974年   47篇
排序方式: 共有10000条查询结果,搜索用时 15 毫秒
31.
多孔液体(Porous Liquids, PLs)是一类结合了多孔固体永久性孔隙与液态流动性优势的新材料. 自2007年, PLs的概念被首次提出以来, 其在合成策略与应用领域方面均取得了较大的突破. 然而, 传统的PLs因高黏度、高密度、高熔点与高原材料成本等缺陷极大程度制约了其在流动工业系统中的大规模应用. 因此, 迫切需要寻求理想的位阻溶剂用于制备先进的多孔液体. 离子液体(Ionic Liquids, ILs)因独特的可调节物理特性、非挥发性、高稳定性、易获得、经济性高、低再生能耗等特性, 使其成为构筑PLs中最具有应用前景的理想溶剂之一. 在过去的5年间, 基于多种ILs与先进多孔固体(如有机笼、金属有机框架、中空碳、沸石、多孔聚合物等)制备的多孔离子液体(Porous Ionic Liquids, PILs)被陆续报道. PILs独特的永久性孔隙、无溶剂挥发、再生能力强、黏度可调、低熔点、高稳定性等特性加快了其在气体吸附、分离、催化、萃取、分子分离等领域的快速发展. 本综述围绕PILs的构筑策略、特性、应用领域等阐述了其研究进展. 最后, 对PILs在制备中存在的挑战与未来的研究方向进行了归纳与展望.  相似文献   
32.
Reaction of 4,4′,4″-nitrilotribenzoic acid (H3L), a C3-symmetric ligand, with the divalent Co(II) salt Co(NO3)2·6H2O in the present of the N-donor ligand 1,2-di(4-pyridyl)ethylene (DPE) affords a new mixed-ligand coordination polymer with the chemical formula of [Co3(TNB)(DPE)2]·2H2O·DMF (1). In this study, CCK-8 assay was used to determine the effect of novel compound on proliferation of gastric cancer cells. The VEGF signaling pathway in gastric cancer cells was determined through employing real-time PCR after treatment of the above complex. Further, molecular docking simulation confirmed that the biological activity was coming from the carboxyl groups through the hydrogen bonding interactions with the receptor protein, the pyridine group only bonded with the Co ion for the formation of the Co complex.  相似文献   
33.
The drug delivery system based on nano/micromotors has become a research hot spot in recent years. However, naked micromotors may be ruptured or passivated under the complex biological environment, which will result in the leakage of drugs in advance or limited self-propulsion performance. Herein, an injectable micromotor@hydrogel drug delivery system to protect micromotors from the external environment is proposed. The micromotors were prepared through layer-by-layer assembly technology. The asymmetric decomposition of hydrogen peroxide catalyzed by the locally distributed platinum nanoparticles enabled efficient propulsion of the micromotors in low concentration of hydrogen peroxide. In order to protect micromotors, they were loaded into the Schiff base hydrogel. The micromotor@hydrogel system can be injected directly into the lesion to release micromotors in response to the environment, reducing external influence on micromotors and improving the sustained-release effect. Erythromycin (Ery) loaded into the micromotors and the micromotor@hydrogel system demonstrated excellent antibacterial effect. Micromotors released from the hydrogel underwent enhanced diffusion in the surroundings of bacteria without addition of exogenous hydrogen peroxide, which was manifested by their appearance in edge of the inhibition zone. The proposed micromotor@hydrogel drug delivery system offers a new strategy for the treatment of bacterial infections.  相似文献   
34.
Cubic-like CaTaO2N photocatalysts with high crystallinity and uniform particle size were successfully prepared by the flux-assisted nitridation method. The growth of CaTaO2N single crystals under different synthesis conditions was systematically investigated to understand the effects of the crystallinity and optical property on photocatalytic performance of CO2 reduction. Moreover, the modification of CaTaO2N single crystals with core-shell Ni−Ag bicomponent cocatalyst by two-step decoration process gave a 2.4 times higher amount of CO evolution than the deposition of sole Ag cocatalyst, because of the synergistic effects of bicomponent cocatalyst on the interfacial electron transfer and surface catalytic process. This study provides a valuable way to construct high-crystalline photocatalysts with effective bicomponent cocatalyst for visible-light-driven CO2 reduction with H2O.  相似文献   
35.
Guo  Jiayun  Ma  Dongge  Sun  Fulin  Zhuang  Guilin  Wang  Qi  Al-Enizi  Abdullah M.  Nafady  Ayman  Ma  Shengqian 《中国科学:化学(英文版)》2022,65(9):1704-1709
Science China Chemistry - The heterojunction constructed of covalent organic frameworks (COFs) with adjustable structure and other photocatalysts has great potential in the field of photocatalysis....  相似文献   
36.
Zhang  Mingjie  Song  Yang  Abdelkefi  Abdessattar  Yu  Haiyan  Wang  Junlei 《Nonlinear dynamics》2022,108(3):1867-1884
Nonlinear Dynamics - Vortex-induced vibration (VIV) systems with stiffness nonlinearity have received increasing attention because the stiffness nonlinearity can broaden the effective flow velocity...  相似文献   
37.
Advanced Encryption Standard (AES) is one of the most widely used block ciphers nowadays, and has been established as an encryption standard in 2001. Here we design AES-128 and the sample-AES (S-AES) quantum circuits for deciphering. In the quantum circuit of AES-128, we perform an affine transformation for the SubBytes part to solve the problem that the initial state of the output qubits in SubBytes is not the |0>⊗8 state. After that, we are able to encode the new round sub-key on the qubits encoding the previous round sub-key, and this improvement reduces the number of qubits used by 224 compared with Langenberg et al.’s implementation. For S-AES, a complete quantum circuit is presented with only 48 qubits, which is already within the reach of existing noisy intermediate-scale quantum computers.  相似文献   
38.
催化裂化是石油化工的核心单元之一.从催化裂化尾气中分离出来的碳四馏分富含许多的不饱和烯烃,如1-丁烯、顺、反式-2-丁烯以及少量的1,3-丁二烯,这些不饱和烯烃可以通过后续聚合反应,生成合成橡胶和工程塑料的重要原料,具有重要的应用价值.上述工艺过程对原料中1,3-丁二烯的含量(<100~200 ppm)有严苛的要求.采用选择性加氢技术对碳四馏分中的1,3-丁二烯进行选择性加氢,将其转化为更高附加值的单烯烃是一个理想的解决方案.然而,1,3-丁二烯加氢反应得到的单烯烃可能发生深度加氢得到副产物丁烷.因此,开发高效选择性加氢催化剂对碳四资源的利用具有重要的现实意义.另一方面,1,3-丁二烯加氢反应可以作为模型反应,用来考察选择性加氢催化剂的性能.基于此,该反应无论在工业界还是学术界均受到广泛关注.尽管如此,有关1,3-丁二烯加氢催化剂研究进展方面的综述极少.仅有关于1,3-丁二烯加氢作为模型反应的综述报道.本文对过去半个世纪以来1,3-丁二烯加氢反应中不同催化剂的发展历程进行系统综述,特别是包括Pd,Pt和Au等的单一贵金属催化剂.重点介绍以下内容:(1)固体催化剂构效关系,包括活性金属尺寸效应、晶面和形貌效应以及载体效应(晶相、孔道和酸碱性);(2)高性能催化剂的设计新策略,如单原子催化剂、核壳结构催化剂、金属-离子液复合催化体系以及载体的形貌调控;(3)催化剂的反应机理和失活机理.提出了1,3-丁二烯选择性加氢高性能催化剂开发面临的挑战,并对潜在的发展方向进行了展望.本文认为随着纳米技术和金属纳米材料合成方法的快速发展,对贵金属活性组分进行原子层面上的调控(包括形貌、尺寸以及单原子配位环境等)已成为可能.这将有助于研制出一类新型高性能选择性加氢催化材料,从而实现高转化率条件下高附加值单烯烃的定向转化.此外,载体的酸碱性和孔道结构的调控有助于进一步调节催化剂的抗积炭性能,也是未来发展的一个重要方向.  相似文献   
39.
The direct gem-difluoroalkenylation of X−H bonds represents the most straightforward approach to access heteroatomic gem-difluoroalkenes that, as the isostere of the carbonyl group, have great potency in drug discovery. However, the construction of tetrasubstituted heteroatomic gem-difluoroalkenes by this strategy is still an unsolved problem. Here, we report the first direct X−H bond gem-difluoroalkenylation of amines and alcohols with trifluoromethyl ketone N-triftosylhydrazones under silver (for (hetero)aryl hydrazones) or rhodium (for alkyl hydrazones), thereby providing a most powerful method for the synthesis of tetrasubstituted heteroatomic gem-difluoroalkenes. This method features a broad substrate scope, high product yield, excellent functional group tolerance, and operational simplicity (open air conditions). Moreover, the site-specific replacement of the carbonyl group with a gem-difluorovinyl ether bioisostere in drug Trimebutine and the post-modification of bioactive molecules demonstrates potential use in medicinal research. Finally, the reaction mechanism was investigated by combining experiments and DFT calculations, and disclosed that the key step of HF elimination occurred via five-membered ring transition state, and the difference in the electrophilicity of Ag- and Rh-carbenes as well as the multiple intermolecular interactions rendered the effectiveness of Rh catalyst selectively for alkyl hydrazones.  相似文献   
40.
The gold-catalyzed ring-opening rearrangement of cyclopropenes affords an efficient route to either polysubstituted naphthols or aryl-substituted furans. Owing to the unique dichotomy of gold−carbenes, this protocol provides a switchable reaction selectivity between naphthols and furans enabled by the use of TFP−Au(MeCN)SbF6 (tri(2-furyl) phosphine) or PNP(AuNTf2)2 (bis(diphenylphosphino)(isopropyl) amine) as catalysts respectively. It is proposed that the gold−carbene intermediate might be involved in the cyclopropene→naphthol rearrangement while the gold-carbocation is more likely to be involved in the cyclopropene→furan rearrangement.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号