首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   49444篇
  免费   5291篇
  国内免费   4270篇
化学   27133篇
晶体学   400篇
力学   3414篇
综合类   306篇
数学   9319篇
物理学   18433篇
  2023年   487篇
  2022年   754篇
  2021年   1696篇
  2020年   1504篇
  2019年   1551篇
  2018年   1160篇
  2017年   1270篇
  2016年   1673篇
  2015年   1637篇
  2014年   2089篇
  2013年   3990篇
  2012年   2495篇
  2011年   2832篇
  2010年   2467篇
  2009年   3156篇
  2008年   3227篇
  2007年   3456篇
  2006年   2761篇
  2005年   1883篇
  2004年   1594篇
  2003年   1670篇
  2002年   1621篇
  2001年   1419篇
  2000年   1139篇
  1999年   921篇
  1998年   905篇
  1997年   704篇
  1996年   722篇
  1995年   654篇
  1994年   656篇
  1993年   640篇
  1992年   545篇
  1991年   370篇
  1990年   287篇
  1989年   239篇
  1988年   240篇
  1987年   266篇
  1986年   266篇
  1985年   384篇
  1984年   278篇
  1983年   166篇
  1982年   348篇
  1981年   500篇
  1980年   452篇
  1979年   501篇
  1978年   390篇
  1977年   294篇
  1976年   256篇
  1974年   79篇
  1973年   158篇
排序方式: 共有10000条查询结果,搜索用时 31 毫秒
1.
2.
Here we propose and analyze a mathematical model that aims to describe the marble sulphation process occurring in a given material. The model accounts for rugosity as well as for damaging effects. This model is characterized by some technical difficulties that seem hard to overcome from a theoretical viewpoint. Therefore, we introduce some physically reasonable modifications in order to establish the existence of a suitable notion of solution on a given time interval. Numerical simulations are presented and discussed, also in view of further research.  相似文献   
3.
In this article, a way to employ the diffusion approximation to model interplay between TCP and UDP flows is presented. In order to control traffic congestion, an environment of IP routers applying AQM (Active Queue Management) algorithms has been introduced. Furthermore, the impact of the fractional controller PIγ and its parameters on the transport protocols is investigated. The controller has been elaborated in accordance with the control theory. The TCP and UDP flows are transmitted simultaneously and are mutually independent. Only the TCP is controlled by the AQM algorithm. Our diffusion model allows a single TCP or UDP flow to start or end at any time, which distinguishes it from those previously described in the literature.  相似文献   
4.
《中国物理 B》2021,30(5):56501-056501
Thermal expansion control is always an obstructive factor and challenging in high precision engineering field. Here,the negative thermal expansion of Nb F_3 and Nb OF_2 was predicted by first-principles calculation with density functional theory and the quasi-harmonic approximation(QHA). We studied the total charge density, thermal vibration, and lattice dynamic to investigate the thermal expansion mechanism. We found that the presence of O induced the relatively strong covalent bond in Nb OF_2, thus weakening the transverse vibration of F and O in Nb OF_2, compared with the case of Nb F_3.In this study, we proposed a way to tailor negative thermal expansion of metal fluorides by introducing the oxygen atoms.The present work not only predicts two NTE compounds, but also provides an insight on thermal expansion control by designing chemical bond type.  相似文献   
5.
6.
Chinese Annals of Mathematics, Series B - In the present article, the authors find and establish stability of multiplier ideal sheaves, which is more general than strong openness.  相似文献   
7.
The synthesis and characterizations for a series of dinuclear gold (I)-di-NHC complexes, 1–8 through the trans-metalation method of their respective silver (I)-di-NHC complexes, i–viii are reported (where NHC = N-heterocyclic carbene). The successful complexation of a series of unusual non-symmetrical and symmetrical di-NHC ligands, 3,3'-(ethane-1,2-diyl)-1-alkylbenzimidazolium-1'-butylbenzimidazolium (with alkyl = methyl, ethyl, propyl, butyl, pentyl, hexyl, heptyl, benzyl) with the gold (I) ions are suggested by elemental analysis, Fourier transform-infrared, 1H- and 13C-NMR data. The 13C-NMR spectra of 1–8 show a singlet sharp peak in the range of 190.00–192.00 ppm, indicating the presence of a carbene carbon that bonded to the gold (I) ion. From single crystal X-ray diffraction data, the structure of complex 6 with the formula of [di-NHC-Au (I)]2·2PF6 is obtained [where NHC = 3,3'-(ethane-1,2-diyl)-1-hexylbenzimidazolium-1'-butylbenzimidazolium]. The photophysical study in solid state of 6 displays an intense photoluminescence with a strong emission maxima, λem = 480 nm, upon excitation at 340 nm at room temperature. Interestingly, the emission maximum at 77 K shows a structural character with a strong peak at 410 nm, a medium at 433 nm and a weak at 387 nm, accompanied by a tail band to about 500 nm.  相似文献   
8.
Ab initio composite approaches have been utilized to model and predict main group thermochemistry within 1 kcal mol−1, on average, from well-established reliable experiments, primarily for molecules with less than 30 atoms. For molecules of increasing size and complexity, such as biomolecular complexes, composite methodologies have been limited in their application. Therefore, the domain-based local pair natural orbital (DLPNO) methods have been implemented within the correlation consistent composite approach (ccCA) framework, namely DLPNO-ccCA, to reduce the computational cost (disk space, CPU (central processing unit) time, memory) and predict energetic properties such as enthalpies of formation, noncovalent interactions, and conformation energies for organic biomolecular complexes including one of the largest molecules examined via composite strategies, within 1 kcal mol−1, after calibration with 119 molecules and a set of linear alkanes. © 2019 Wiley Periodicals, Inc.  相似文献   
9.
NIFTy , “Numerical Information Field Theory,” is a software framework designed to ease the development and implementation of field inference algorithms. Field equations are formulated independently of the underlying spatial geometry allowing the user to focus on the algorithmic design. Under the hood, NIFTy ensures that the discretization of the implemented equations is consistent. This enables the user to prototype an algorithm rapidly in 1D and then apply it to high‐dimensional real‐world problems. This paper introduces NIFTy  3, a major upgrade to the original NIFTy  framework. NIFTy  3 allows the user to run inference algorithms on massively parallel high performance computing clusters without changing the implementation of the field equations. It supports n‐dimensional Cartesian spaces, spherical spaces, power spaces, and product spaces as well as transforms to their harmonic counterparts. Furthermore, NIFTy  3 is able to handle non‐scalar fields, such as vector or tensor fields. The functionality and performance of the software package is demonstrated with example code, which implements a mock inference inspired by a real‐world algorithm from the realm of information field theory. NIFTy  3 is open‐source software available under the GNU General Public License v3 (GPL‐3) at https://gitlab.mpcdf.mpg.de/ift/NIFTy/tree/NIFTy_3 .  相似文献   
10.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号