首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   2085篇
  免费   72篇
  国内免费   27篇
化学   1479篇
晶体学   5篇
力学   27篇
数学   393篇
物理学   280篇
  2023年   15篇
  2022年   10篇
  2021年   25篇
  2020年   27篇
  2019年   30篇
  2018年   31篇
  2017年   26篇
  2016年   43篇
  2015年   47篇
  2014年   53篇
  2013年   107篇
  2012年   153篇
  2011年   199篇
  2010年   85篇
  2009年   64篇
  2008年   158篇
  2007年   134篇
  2006年   155篇
  2005年   129篇
  2004年   123篇
  2003年   106篇
  2002年   98篇
  2001年   15篇
  2000年   21篇
  1999年   13篇
  1998年   16篇
  1997年   19篇
  1996年   21篇
  1995年   24篇
  1994年   17篇
  1993年   13篇
  1992年   10篇
  1991年   14篇
  1990年   12篇
  1988年   8篇
  1987年   5篇
  1986年   9篇
  1985年   14篇
  1984年   18篇
  1983年   11篇
  1982年   14篇
  1981年   9篇
  1980年   16篇
  1979年   10篇
  1978年   14篇
  1977年   7篇
  1975年   5篇
  1974年   6篇
  1973年   7篇
  1972年   4篇
排序方式: 共有2184条查询结果,搜索用时 15 毫秒
1.
Journal of Fluorescence - This report describes a combined immunofluorescence and fluorescence viability stain applied as one staining solution for rapid detection of live Legionella...  相似文献   
2.
3.
The synthesis and characterization of two bimetallic, cationic low‐valent gallium–cryptand[2.2.2] complexes is reported. The reaction of cryptand[2.2.2] with Ga2Cl4 gave two different cations, [Ga3Cl4(crypt‐222)]+ ( 1 ) or [Ga2Cl2(crypt‐222)]2+ ( 2 ), depending on whether or not trimethylsilyl triflate (Me3SiOTf) was added as a co‐reagent. Complexes 1 and 2 are the first examples of bimetallic cryptand[2.2.2] complexes, as well as the first low‐valent gallium–cryptand[2.2.2] complexes. Computational methods were used to evaluate the bonding in the gallium cores.  相似文献   
4.
5.
In recent years, X-ray emission spectroscopy (XES) in the Kβ (3p-1s) and valence-to-core (valence-1s) regions has been increasingly used to study metal active sites in (bio)inorganic chemistry and catalysis, providing information about the metal spin state, oxidation state and the identity of coordinated ligands. However, to date this technique has been limited almost exclusively to first-row transition metals. In this work, we present an extension of Kβ XES (in both the 4p-1s and valence-to-1s [or VtC] regions) to the second transition row by performing a detailed experimental and theoretical analysis of the molybdenum emission lines. It is demonstrated in this work that Kβ2 lines are dominated by spin state effects, while VtC XES of a 4d transition metal provides access to metal oxidation state and ligand identity. An extension of Mo Kβ XES to nitrogenase-relevant model complexes shows that the method is sufficiently sensitive to act as a spectator probe for redox events that are localized at the Fe atoms. Mo VtC XES thus has promise for future applications to nitrogenase, as well as a range of other Mo-containing biological cofactors. Further, the clear assignment of the origins of Mo VtC XES features opens up the possibility of applying this method to a wide range of second-row transition metals, thus providing chemists with a site-specific tool for the elucidation of 4d transition metal electronic structure.  相似文献   
6.
We investigate the Frobenius number, genus, type, and minimal presentation of a class of numerical semigroups of embedding dimension 4 of the form \(S = \langle a_1, a_2, a_3, a_4 \rangle \) such that \(a_1 + a_4 = a_2 + a_3\). The investigation focuses on determining the Apery set of S with respect to the multiplicity.  相似文献   
7.
Field inversion in \(\mathbb {F}_{2^{m}}\) dominates the cost of modern software implementations of certain elliptic curve cryptographic operations, such as point encoding/hashing into elliptic curves (Brown et al. in: Submission to NIST, 2008; Brown in: IACR Cryptology ePrint Archive 2008:12, 2008; Aranha et al. in: Cryptology ePrint Archive, Report 2014/486, 2014) Itoh–Tsujii inversion using a polynomial basis and precomputed table-based multi-squaring has been demonstrated to be highly effective for software implementations (Taverne et al. in: CHES 2011, 2011; Oliveira et al. in: J Cryptogr Eng 4(1):3–17, 2014; Aranha et al. in: Cryptology ePrint Archive, Report 2014/486, 2014), but the performance and memory use depend critically on the choice of addition chain and multi-squaring tables, which in prior work have been determined only by suboptimal ad-hoc methods and manual selection. We thoroughly investigated the performance/memory tradeoff for table-based linear transforms used for efficient multi-squaring. Based upon the results of that investigation, we devised a comprehensive cost model for Itoh–Tsujii inversion and a corresponding optimization procedure that is empirically fast and provably finds globally-optimal solutions. We tested this method on eight binary fields commonly used for elliptic curve cryptography; our method found lower-cost solutions than the ad-hoc methods used previously, and for the first time enables a principled exploration of the time/memory tradeoff of inversion implementations.  相似文献   
8.
We study a directed polymer model defined on a hierarchical diamond lattice, where the lattice is constructed recursively through a recipe depending on a branching number bN and a segment number sN. When bs it is known that the model exhibits strong disorder for all positive values of the inverse temperature β, and thus weak disorder reigns only for β=0 (infinite temperature). Our focus is on the so-called intermediate disorder regime in which the inverse temperature ββn vanishes at an appropriate rate as the size n of the system grows. Our analysis requires separate treatment for the cases b<s and b=s. In the case b<s we prove that when the inverse temperature is taken to be of the form βn=β?(b/s)n/2 for β?>0, the normalized partition function of the system converges weakly as n to a distribution L(β?) and does so universally with respect to the initial weight distribution. We prove the convergence using renormalization group type ideas rather than the standard Wiener chaos analysis. In the case b=s we find a critical point in the behavior of the model when the inverse temperature is scaled as βn=β?/n; for an explicitly computable critical value κb>0 the variance of the normalized partition function converges to zero with large n when β?κb and grows without bound when β?>κb. Finally, we prove a central limit theorem for the normalized partition function when β?κb.  相似文献   
9.
Infection of host cells by SARS-CoV-2 begins with recognition by the virus S (spike) protein of cell surface heparan sulfate (HS), tethering the virus to the extracellular matrix environment, and causing the subunit S1-RBD to undergo a conformational change into the ‘open’ conformation. These two events promote the binding of S1-RBD to the angiotensin converting enzyme 2 (ACE2) receptor, a preliminary step toward viral-cell membrane fusion. Combining ligand-based NMR spectroscopy with molecular dynamics, oligosaccharide analogues were used to explore the interactions between S1-RBD of SARS CoV-2 and HS, revealing several low-specificity binding modes and previously unidentified potential sites for the binding of extended HS polysaccharide chains. The evidence for multiple binding modes also suggest that highly specific inhibitors will not be optimal against protein S but, rather, diverse HS-based structures, characterized by high affinity and including multi-valent compounds, may be required.  相似文献   
10.
Reduction of the cobalt(II) chloride complex, Ph2B(tBuIm)2Co(THF)Cl ( 1 ) in the presence of tBuN≡C affords the diamagnetic, square planar cobalt(I) complex Ph2B(tBuIm)2Co(C≡NtBu)2 ( 2 ). This is a rare example of a 16-electron cobalt(I) complex that is structurally related to square planar noble metal complexes. Accordingly, the electronic structure of 2 , as calculated by DFT, reveals that the HOMO is largely dz2 in character. Complex 2 is readily oxidized to its cobalt(II) congener [Ph2B(tBuIm)2Co(C=NtBu)2]BPh4 ( 3 -BPh4), whose EPR spectral parameters are characteristic of low-spin d7 with an unpaired electron in an orbital of dz2 parentage. This is also consistent with the results of DFT calculations. Despite its 16-electron configuration and the dz2 parentage of the HOMO, the only tractable reactions of 2 involve one electron oxidation to afford 3 .  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号