首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   2399篇
  免费   353篇
  国内免费   68篇
化学   239篇
晶体学   1篇
力学   40篇
综合类   49篇
数学   2230篇
物理学   261篇
  2024年   4篇
  2023年   25篇
  2022年   71篇
  2021年   125篇
  2020年   117篇
  2019年   115篇
  2018年   73篇
  2017年   125篇
  2016年   171篇
  2015年   80篇
  2014年   191篇
  2013年   202篇
  2012年   142篇
  2011年   152篇
  2010年   154篇
  2009年   151篇
  2008年   126篇
  2007年   155篇
  2006年   117篇
  2005年   93篇
  2004年   69篇
  2003年   64篇
  2002年   51篇
  2001年   43篇
  2000年   34篇
  1999年   25篇
  1998年   27篇
  1997年   14篇
  1996年   13篇
  1995年   12篇
  1994年   8篇
  1993年   11篇
  1992年   7篇
  1991年   8篇
  1990年   6篇
  1989年   2篇
  1988年   6篇
  1987年   2篇
  1986年   3篇
  1985年   6篇
  1984年   3篇
  1983年   2篇
  1982年   1篇
  1981年   4篇
  1980年   1篇
  1979年   2篇
  1978年   2篇
  1977年   2篇
  1976年   2篇
  1975年   1篇
排序方式: 共有2820条查询结果,搜索用时 62 毫秒
1.
A simple and rapid analytical method for the detection of trifloxystrobin, trifloxystrobin acid and tebuconazole in soil, brown rice, paddy plants and rice hulls was established and validated by liquid chromatography with tandem mass spectrometry. Acceptable linearity (R2 > 0.99), accuracy (average recoveries of 74.3–108.5%) and precision (intra- and inter-day relative standard deviations of 0.9–8.8%) were obtained using the developed determination approach. In the field trial, the half-lives of trifloxystrobin and tebuconazole in paddy plants were 5.7–8.3 days in three locations throughout China, and the terminal residue concentrations of trifloxystrobin and tebuconazole were <100 and 500 μg/kg (maximum residue limits set by China), respectively, at harvest, which indicated that, based on the recommended application procedure, trifloxystrobin and tebuconazole are safe for use on rice. The risk assessment results demonstrated that, owing to risk quotient values of both fungicides being <100%, the potential risk of trifloxystrobin and tebuconazole on rice was acceptable for Chinese consumers. These data could provide supporting information for the proper use and safety evaluation of trifloxystrobin and tebuconazole in rice.  相似文献   
2.
In this paper, we study the existence of the uniformly minimum risk equivariant (UMRE) estimators of parameters in a class of normal linear models, which include the normal variance components model, the growth curve model, the extended growth curve model, and the seemingly unrelated regression equations model, and so on. The necessary and sufficient conditions are given for the existence of UMRE estimators of the estimable linear functions of regression coefficients, the covariance matrixV and (trV)α, where α > 0 is known, in the models under an affine group of transformations for quadratic losses and matrix losses, respectively. Under the (extended) growth curve model and the seemingly unrelated regression equations model, the conclusions given in literature for estimating regression coefficients can be derived by applying the general results in this paper, and the sufficient conditions for non-existence of UMRE estimators ofV and tr(V) are expanded to be necessary and sufficient conditions. In addition, the necessary and sufficient conditions that there exist UMRE estimators of parameters in the variance components model are obtained for the first time.  相似文献   
3.
亚纯函数及其微分多项式的唯一性   总被引:2,自引:0,他引:2       下载免费PDF全文
设f是非常数亚纯函数,g是f的线性微分多项式.a和b是f的两个不同的小函数.本文证明如果f和g几乎CM分担a和b,则f≡g;此外,若f是非常数整函数,且f和f(k)(k≥1)IM分担a和b,b-a≠Peλz,测f≡g.  相似文献   
4.
In this paper we prove a uniqueness theorem for meromorphic functions sharing three values with some weight which improves some known results.  相似文献   
5.
Signed graphs for portfolio analysis in risk management   总被引:1,自引:0,他引:1  
We introduce the notion of structural balance for signed graphsin the context of portfolio analysis. A portfolio of securitiescan be represented as a signed graph with the nodes denotingthe securities and the edges representing the correlation betweenthe securities. With signed graphs, the characteristics of aportfolio from a risk management perspective can be uncoveredfor analysis purposes. It is shown that a portfolio characterizedby a signed graph of positive and negative edges that is structurallybalanced is characteristically more predictable. Investors whoundertake a portfolio position with all positively correlatedsecurities do so with the intention to speculate on the upside(or downside). If the portfolio consists of negative edges andis balanced, then it is likely that the position has a hedgingdisposition within it. On the other hand, an unbalanced signedgraph is representative of an investment portfolio which ischaracteristically unpredictable.  相似文献   
6.
信用担保机构是连接银行和企业的桥梁,对于改善企业融资环境和拓展银行业务具有重要意义,信用担保风险的评审是担保机构能否生存及有效运行的关键。信用风险的评审机制主观性强,对担保项目进行客观,公正的评审比较困难。本采用模糊数学中的综合判别方法,全面考虑风险评审所涵盖的各种风险指标及其重要度,建立了定性分析与定量分析方法相结合的信用担保风险综合评审模型,为担保机构提供了一种相对科学、客观的评审方法。  相似文献   
7.
罗娟  袁广南  杨招军 《经济数学》2005,22(3):261-265
针对投资者可能的投资需求确立了基于安全第一思想下两个相近的投资目标:1、极大化投资末期总收益率超过给定水平α的概率;2、极小化投资末期总收益率与给定水平α的距离.并分别就这两个目标建立了优化决策模型,得到了模型解析解,最后对两个模型结果进行了比较分析和经济解释.  相似文献   
8.
The paper deals with the riskiness analysis for a large portfolio of life annuities. By means of the limiting distribution of the present value of the portfolio, in the first part of the paper a model for evaluating the investment and the projection risks is presented. In the second part, with regard to the investment risk's effects, the insolvency risk is measured considering the cumulative probability distribution function of the discounted average cost per policy. Copyright © 2003 John Wiley & Sons, Ltd.  相似文献   
9.
从决策有限理性角度,引入行为金融理论于机构投资风险优化系统,对多心理账户条件下机构投资的风险优化设计进行了研究。以Friedman和Savage之谜为释例,对机构投资风险优化中的诸多非标准金融异像进行了解释。以Shefrin和Statman行为证券组合理论为核心,建立了多心理账户条件下机构投资的风险优化模型,为机构投资的风险优化实践提供了一种量化分析工具。  相似文献   
10.
Zhang  Zhi-Li 《Queueing Systems》1997,26(3-4):229-254
We establish the optimal asymptotic decay rate of per-session queue length tail distributions for a two-queue system where a single constant rate server serves the two queues using the Generalized Processor Sharing (GPS) scheduling discipline. The result is obtained using the sample-path large deviation principle and has implications in call admission control for high-speed communication networks. This revised version was published online in June 2006 with corrections to the Cover Date.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号