首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   91948篇
  免费   16940篇
  国内免费   9326篇
化学   62584篇
晶体学   915篇
力学   5881篇
综合类   552篇
数学   10843篇
物理学   37439篇
  2024年   99篇
  2023年   2045篇
  2022年   2099篇
  2021年   2960篇
  2020年   4070篇
  2019年   3609篇
  2018年   3227篇
  2017年   2894篇
  2016年   4649篇
  2015年   4370篇
  2014年   5308篇
  2013年   6931篇
  2012年   8433篇
  2011年   8857篇
  2010年   5841篇
  2009年   5660篇
  2008年   6119篇
  2007年   5412篇
  2006年   5072篇
  2005年   4083篇
  2004年   3152篇
  2003年   2441篇
  2002年   2106篇
  2001年   1876篇
  2000年   1610篇
  1999年   1851篇
  1998年   1590篇
  1997年   1571篇
  1996年   1573篇
  1995年   1360篇
  1994年   1205篇
  1993年   1037篇
  1992年   901篇
  1991年   816篇
  1990年   676篇
  1989年   526篇
  1988年   391篇
  1987年   328篇
  1986年   339篇
  1985年   291篇
  1984年   189篇
  1983年   132篇
  1982年   135篇
  1981年   75篇
  1980年   64篇
  1979年   47篇
  1978年   27篇
  1976年   24篇
  1974年   21篇
  1957年   33篇
排序方式: 共有10000条查询结果,搜索用时 15 毫秒
91.
92.
Russian Journal of General Chemistry - Two new bidentate phosphate ligands have been synthesized by Pd-catalyzed coupling reactions, characterized and evaluated. An efficient and simple...  相似文献   
93.
该文采用离子迁移谱(IMS)对20种假币用纸进行分析,通过快速检测假币用纸中的可挥发性组分,构建假币用纸的指纹谱图库。基于主成分分析(PCA)和层次聚类分析(HCA)对迁移时间8 ~ 17.5 ms范围的迁移谱信息进行处理,从而对假币用纸进行分类。PCA可将同种假币用纸聚类,HCA则可进一步将20种假币用纸准确分类,其对6个未知来源的半成品假币的分类正确率达83.33%。结果表明,IMS快速检测分析是比较和分类假币用纸的有效方法。  相似文献   
94.
Guo  Yan  Li  Zhuang  Wei  Yuxi  Zhang  Xinxu  Shi  Kexin 《Journal of Solid State Electrochemistry》2022,26(4):1051-1065
Journal of Solid State Electrochemistry - Polyvinylpyrrolidone (PVP) and graphene (G)-modified iron oxides (Fe2O3-PVP-G) are prepared by a simple hydrothermal reaction. Their morphology and...  相似文献   
95.
Non-noble bifunctional electrocatalysts with robust activity and stability toward oxygen evolution reaction (OER) and oxygen reduction reaction (ORR) are greatly significant but challenging for Zn-air batteries. Here, in situ confinement of FeNx active sites in high porosity carbon framework (FeNx/CMCC) derived from chelate of carboxymethylcellulose (CMC) and iron ions were synthesized. Particularly, construction of FeNx within porous carbon framework accelerates the electron transfer and the sufficient utilization of active centers, and then expedites the reaction kinetics of ORR and OER. As expected, the optimized FeNx/CMCC exhibits superior ORR activity with a larger half-wave potential of 0.869 V. The rechargeable Zn-air battery delivers a higher power density of 99.6 mW/cm2 and a special capacity of 781.9 mA h/gZn at 10 mA/cm2, together with excellent durability of over 335 h. Remarkably, the as-assembled solid-state battery exhibits a higher open circuit voltage (OCV) of 1.5 V, a special capacity of 709.7 mA h/gZn, as well as prolonged cycling stability (90 h). Moreover, the flexible solid-state battery displays negligible loss of electrochemical performance under various bending angles, illustrating its potential application in flexible electronic devices.  相似文献   
96.
The design and exploration of efficient, stable and environmentally compatible organic emitters for an electrochemiluminescence (ECL) sensor is a promising topic. Herein, a novel environmentally-friendly luminophore, ZnBCBTP@MWCNTs, were fabricated via self-assembly of porphyrin molecules (ZnBCBTP) onto multi-walled carbon nanotubes (MWCNTs). The resulting luminophore ZnBCBTP@MWCNTs displayed not only the highly ECL property and but also the good accelerated electron mobility. Then, a label-free ECL biosensor based ZnBCBTP@MWCNTs was constructed for the ultrasensitive detection of uric acid. Excitingly, this proposed ECL biosensor performed a good linear relationship in the range of 0–300 μM with a low detection limit of 1.4 μM, thus offering another reliable and feasible sensing platform for clinical bioanalysis with good selectivity, stability, and repeatability.  相似文献   
97.
Zhang  Jian  Qi  Naiming  Jiang  Jihai 《Fluid Dynamics》2021,56(3):371-382
Fluid Dynamics - The collapse of cavitation bubbles in a hydraulic system generates localized zones of high temperature and pressure and, under certain conditions, luminescence. In this study, we...  相似文献   
98.
Applied Mathematics and Mechanics - Through theoretical analysis and finite element simulation, the low-velocity impact of rectangular foam-filled fiber metal laminate (FML) tubes is studied in...  相似文献   
99.
100.
The satisfiability (SAT) problem is a core problem in computer science. Existing studies have shown that most industrial SAT instances can be effectively solved by modern SAT solvers while random SAT instances cannot. It is believed that the structural characteristics of different SAT formula classes are the reasons behind this difference. In this paper, we study the structural properties of propositional formulas in conjunctive normal form (CNF) by the principle of structural entropy of formulas. First, we used structural entropy to measure the complex structure of a formula and found that the difficulty solving the formula is related to the structural entropy of the formula. The smaller the compressing information of a formula, the more difficult it is to solve the formula. Secondly, we proposed a λ-approximation strategy to approximate the structural entropy of large formulas. The experimental results showed that the proposed strategy can effectively approximate the structural entropy of the original formula and that the approximation ratio is more than 92%. Finally, we analyzed the structural properties of a formula in the solution process and found that a local search solver tends to select variables in different communities to perform the next round of searches during a search and that the structural entropy of a variable affects the probability of the variable being flipped. By using these conclusions, we also proposed an initial candidate solution generation strategy for a local search for SAT, and the experimental results showed that this strategy effectively improves the performance of the solvers CCAsat and Sparrow2011 when incorporated into these two solvers.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号