首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   188篇
  免费   23篇
  国内免费   17篇
化学   115篇
晶体学   7篇
力学   18篇
综合类   3篇
数学   35篇
物理学   50篇
  2023年   4篇
  2022年   11篇
  2021年   17篇
  2020年   16篇
  2019年   10篇
  2018年   2篇
  2017年   4篇
  2016年   9篇
  2015年   12篇
  2014年   9篇
  2013年   16篇
  2012年   15篇
  2011年   17篇
  2010年   6篇
  2009年   8篇
  2008年   11篇
  2007年   3篇
  2006年   6篇
  2005年   4篇
  2004年   4篇
  2003年   2篇
  2002年   6篇
  2001年   3篇
  2000年   1篇
  1999年   3篇
  1998年   4篇
  1997年   6篇
  1996年   4篇
  1995年   3篇
  1994年   6篇
  1993年   2篇
  1992年   1篇
  1990年   1篇
  1989年   1篇
  1986年   1篇
排序方式: 共有228条查询结果,搜索用时 15 毫秒
1.
The satisfiability (SAT) problem is a core problem in computer science. Existing studies have shown that most industrial SAT instances can be effectively solved by modern SAT solvers while random SAT instances cannot. It is believed that the structural characteristics of different SAT formula classes are the reasons behind this difference. In this paper, we study the structural properties of propositional formulas in conjunctive normal form (CNF) by the principle of structural entropy of formulas. First, we used structural entropy to measure the complex structure of a formula and found that the difficulty solving the formula is related to the structural entropy of the formula. The smaller the compressing information of a formula, the more difficult it is to solve the formula. Secondly, we proposed a λ-approximation strategy to approximate the structural entropy of large formulas. The experimental results showed that the proposed strategy can effectively approximate the structural entropy of the original formula and that the approximation ratio is more than 92%. Finally, we analyzed the structural properties of a formula in the solution process and found that a local search solver tends to select variables in different communities to perform the next round of searches during a search and that the structural entropy of a variable affects the probability of the variable being flipped. By using these conclusions, we also proposed an initial candidate solution generation strategy for a local search for SAT, and the experimental results showed that this strategy effectively improves the performance of the solvers CCAsat and Sparrow2011 when incorporated into these two solvers.  相似文献   
2.
Tricaine methanesulfonate is one of most commonly used anesthetics in fish during blood sampling, artificial propagation and long‐distance transportation. In this study, an accurate method for the quantitative determination of tricaine in fish samples by a stable isotope dilution assay coupled with high‐performance liquid chromatography–triple quadrupole mass spectrometry was developed. Tricaine‐D5 was synthesized and used as an isotopically labeled internal standard for the determination of tricaine. The analytical performance of the method was validated for tricaine determination in marine fish and freshwater fish. The determination of tricaine was linear in the range of 2.0–200.0 μg L?1. The limit of detection and limit of quantitation for fish muscle tissues were 1.0 and 4.0 μg kg?1, respectively. Good recoveries were obtained in the range of 92.08–97.50%. The inter‐ and intra‐assay relative standard deviations (RSD values) were investigated, and the values were 0.39–3.01 and 0.85–2.77%, respectively. The values of CCα and CCβ were 10.21–10.43 and 10.42–10.87 μg kg?1, respectively. The clearance of MS‐222 from grass carp was further studied using our method. The results demonstrate that MS‐222 could be well absorbed and rapidly eliminated after bath administration.  相似文献   
3.
Designs, Codes and Cryptography - The Learning-With-Errors (LWE) problem (and its variants including Ring-LWE and Module-LWE), whose security are based on hard ideal lattice problems, has proven to...  相似文献   
4.
Designs, Codes and Cryptography - The discrete logarithm problem arises from various areas, including counting the number of points of certain curves and diverse cryptographic schemes. The...  相似文献   
5.
Bisphenol A (BPA) imprinted sponge mesoporous silica was synthesized using a combination of semi-covalent molecular imprinting and simple self-assembly process. The molecularly imprinted sponge mesoporous silica (MISMS) material obtained was characterized by FT-IR, scanning electron microscopy, transmission electron microscopy, and nitrogen adsorption–desorption measurements. The results show that the MISMS possessed a large specific surface area (850.55 m2 g−1) and a highly interconnected 3-D porous network. As a result, the MISMS demonstrated a superior specific adsorption capacity of 169.22 μmol g−1 and fast adsorption kinetics (reaching equilibrium within 3 min) for BPA. Good class selectivity for BPA and its analogues (bisphenol F, bisphenol B, bisphenol E and bisphenol AF) was also demonstrated by the sorption experiment. The MISMS as solid-phase extraction (SPE) material was then evaluated for isolation and clean-up of these bisphenols (BPs) from sediment samples. An accurate and sensitive analytical method based on the MISMS–SPE coupled with HPLC–DAD has been successfully established for simultaneous determination of five BPs in river sediments with detection limits of 0.43–0.71 ng g−1 dry weight (dw). The recoveries of BPs for lyophilizated sediment samples at two spiking levels (50 and 500 ng g−1 dw for each BP) were in the range of 75.5–105.5% with RSD values below 7.5%.  相似文献   
6.
Flange earrings of strong anisotropic sheet metals in deep-drawing process are numerically analyzed by the elastic-plastic large deformation finite element formulation based on a discrete Kirchhoff triangle plate shell element model. A Barlat-Lian anisotropic yield function and a quasi-flow corner theory are used in the present formulation. The numerical results are compared with the experimental ones of cylindrical cup drawing process. The focus of the present researches is on the numerical analysis and the constraining scheme of the flange earring of circular sheets with strong anisotropy in square cup drawing process. The project supported by the National Natural Science Foundation of China (19832020) and Provincial Natural Science Foundation of Jilin, China (200000519)  相似文献   
7.
碲镉汞(MCT)自从问世以来一直是高端红外(IR)探测器领域的首选材料,分子束外延碲镉汞技术具有低成本异质外延、材料能带精准调控、原位成结等优势,是第三代红外焦平面陈列(FPA)器件研制的重要手段。本文报道了昆明物理研究所分子束外延(MBE)MCT薄膜技术进展,包括材料结构、晶体质量、表面缺陷、材料均匀性、掺杂浓度等参数优化控制的研究结果。异质衬底、碲锌镉衬底上MCT薄膜尺寸分别为4英寸(10.16 cm)及2.5 cm×2.5 cm,材料EPD值分别在1×106 cm-2附近及(3~30)×104 cm-2范围,表面宏观缺陷密度分别在30 cm-2附近及100~300 cm-2范围,薄膜质量与国内外先进水平相当。采用分子束外延MCT薄膜实现了2 048×2 048中波红外(MWIR)、2 048×2 048短波甚高分辨率红外(SWIR)焦平面、640×512中短双色红外(S-MWIR)、320×256中中双色红外(M-MWIR)FPA探测器的研制和验证。  相似文献   
8.
本文采用导模法生长技术,成功制备了高质量掺Si氧化镓(β-Ga2O3)单晶,掺杂浓度为2×1018 cm-3.晶体呈现淡蓝色,通过劳厄衍射、阴极荧光(CL)及拉曼测试对晶体的基本性质进行了表征,结果表明晶体质量良好.紫外透过光谱证明该晶体的禁带宽度约为4.71 eV.此外,在剥离衬底上,采用电子束蒸发、光刻和显影技术制备了垂直结构的肖特基二极管,平均击穿场强EAva为2.1 MV/cm,导通电阻3 mΩ·cm2,展示了优异性能.  相似文献   
9.
10.
行人流连续模型直观地反映人群疏散过程中的疏散特征,本文基于行人流连续模型。研究行人在典型疏散场景下的疏散特征.在COMSOL中建立行人流连续模型及其方程,通过编写MATLAB代码,实现了连续模型及其循环求解框架.利用快速扫描法求解Eikonal方程得到背景场值,在每一步迭代循环中将背景场值作为模型的初始变量导入,调用COMSOL计算模块求解模型的瞬态控制方程.通过两个标准算例,重现了典型的行人流自组织现象,验证了连续模型的合理性.结果表明,本文的疏散仿真分析模型和计算程序是可靠的,疏散仿真分析可以为实际工程中的人员疏散方案的制定以及平面设计与安全布置等方面提供技术支撑.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号