首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   7621篇
  免费   2171篇
  国内免费   723篇
化学   3052篇
晶体学   367篇
力学   855篇
综合类   146篇
数学   682篇
物理学   5413篇
  2024年   21篇
  2023年   65篇
  2022年   207篇
  2021年   254篇
  2020年   243篇
  2019年   213篇
  2018年   215篇
  2017年   304篇
  2016年   342篇
  2015年   366篇
  2014年   616篇
  2013年   601篇
  2012年   525篇
  2011年   595篇
  2010年   500篇
  2009年   527篇
  2008年   509篇
  2007年   511篇
  2006年   504篇
  2005年   434篇
  2004年   392篇
  2003年   355篇
  2002年   272篇
  2001年   294篇
  2000年   232篇
  1999年   207篇
  1998年   175篇
  1997年   179篇
  1996年   178篇
  1995年   125篇
  1994年   88篇
  1993年   68篇
  1992年   71篇
  1991年   76篇
  1990年   34篇
  1989年   30篇
  1988年   31篇
  1987年   34篇
  1986年   18篇
  1985年   17篇
  1984年   15篇
  1983年   10篇
  1982年   11篇
  1981年   15篇
  1980年   11篇
  1979年   5篇
  1978年   5篇
  1977年   5篇
  1973年   3篇
  1971年   2篇
排序方式: 共有10000条查询结果,搜索用时 31 毫秒
1.
Enhancement of axial magnetic anisotropy is the central objective to push forward the performance of Single-Molecule Magnet (SMM) complexes. In the case of mononuclear lanthanide complexes, the chemical environment around the paramagnetic ion must be tuned to place strongly interacting ligands along either the axial positions or the equatorial plane, depending on the oblate or prolate preference of the selected lanthanide. One classical strategy to achieve a precise chemical environment for a metal centre is using highly structured, chelating ligands. A natural approach for axial-equatorial control is the employment of macrocycles acting in a belt conformation, providing the equatorial coordination environment, and leaving room for axial ligands. In this review, we present a survey of SMMs based on the macrocycle belt motif. Literature systems are divided in three families (crown ether, Schiff-base and metallacrown) and their general properties in terms of structural stability and SMM performance are briefly discussed.  相似文献   
2.
Understanding the thermal aggregation behavior of metal atoms is important for the synthesis of supported metal clusters. Here, derived from a metal–organic framework encapsulating a trinuclear FeIII2FeII complex (denoted as Fe3) within the channels, a well-defined nitrogen-doped carbon layer is fabricated as an ideal support for stabilizing the generated iron nanoclusters. Atomic replacement of FeII by other metal(II) ions (e.g., ZnII/CoII) via synthesizing isostructural trinuclear-complex precursors (Fe2Zn/Fe2Co), namely the “heteroatom modulator approach”, is inhibiting the aggregation of Fe atoms toward nanoclusters with formation of a stable iron dimer in an optimal metal–nitrogen moiety, clearly identified by direct transmission electron microscopy and X-ray absorption fine structure analysis. The supported iron dimer, serving as cooperative metal–metal site, acts as efficient oxygen evolution catalyst. Our findings offer an atomic insight to guide the future design of ultrasmall metal clusters bearing outstanding catalytic capabilities.  相似文献   
3.
Novel pyrene‐fused unsymmetrical phthalocyanine derivatives 2,3,9,10,16,17‐hexakis(2,6‐dimethylphenoxy)‐22,25‐diaza(2,7‐di‐tert‐butylpyrene)[4,5]phthalocyaninato zinc complex Zn[Pc(Pz‐pyrene)(OC8H9)6] ( 1 ) and 2,3,9,10‐tra(2,6‐dimethylphenoxy)‐15,18,22,25‐traza(2,7‐di‐tert‐butylpyrene)[4,5]phthalocyaninato zinc compound Zn[Pc(Pz‐pyrene)2(OC8H9)4] ( 2 ) were isolated for the first time. These unsymmetrical pyrene‐fused phthalocyanine derivatives have been characterized by a wide range of spectroscopic and electrochemical methods. In particular, the pyrene‐fused phthalocyanine structure was unambiguously revealed on the basis of single crystal X‐ray diffraction analysis of 1 , representing the first structurally characterized phthalocyanine derivative fused with an aromatic moiety larger than benzene.  相似文献   
4.
Knowledge of the vibrational properties of nanoparticles is of fundamental interest since it is a signature of their morphology, and it can be utilized to characterize their physical properties. In addition, the vibration characteristics of the nanoparticles coupled with surrounding media and subjected to magnetic field are of recent interest. This paper develops an analytical approach to study the radial breathing-mode frequency of elastically confined spherical nanoparticles subjected to magnetic field. Based on Maxwell's equations, the nonlocal differential equation of radial motion is derived in terms of radial displacement and Lorentz's force. Bessel functions are used to obtain a frequency equation. The model is justified by a good agreement between the results given by the present model and available experimental and atomic simulation data. Furthermore, the model is used to elucidate the effect of nanoparticle size, the magnetic field and the stiffness of the elastic medium on the radial breathing-mode frequencies of several nanoparticles. Our results reveal that the effects of the magnetic field and the elastic medium are significant for nanoparticle with small size.  相似文献   
5.
The title structures of KScS2 (potassium scandium sulfide), RbScS2 (rubidium scandium sulfide) and KLnS2 [Ln = Nd (potassium neodymium sufide), Sm (potassium samarium sulfide), Tb (potassium terbium sulfide), Dy (potassium dysprosium sulfide), Ho (potassium holmium sulfide), Er (potassium erbium sulfide), Tm (potassium thulium sulfide) and Yb (potassium ytterbium sulfide)] are either newly determined (KScS2, RbScS2 and KTbS2) or redetermined. All of them belong to the α‐NaFeO2 structure type in agreement with the ratio of the ionic radii r3+/r+. KScS2, the member of this structural family with the smallest trivalent cation, is an extreme representative of these structures with rare earth trivalent cations. The title structures are compared with isostructural alkali rare earth sulfides in plots showing the dependence of several relevant parameters on the trivalent cation crystal radius; the parameters thus compared are c, a and c/a, the thicknesses of the S—S layers which contain the respective constituent cations, the sulfur fractional coordinates z(S2−) and the bond‐valence sums.  相似文献   
6.
单晶硅晶格间距是许多重要物理常数测量的基础。本文介绍了硅晶格间距测量技术的发展历程,包括X射线干涉仪直接测量和晶格比较仪间接测量两种方法,以及影响测量结果不确定度的关键因素。得益于晶格间距测量的进展,在纳米尺度,硅晶格间距被国际计量局(BIPM)批准成为新的米定义复现形式。最后介绍了硅晶格在计量学中的应用,以及基于硅晶格实现纳米几何量测量的溯源体系的研究趋势。  相似文献   
7.
DNA detection is usually conducted under nondenaturing conditions to favor the formation of Watson–Crick base-paring interactions. However, although such a setting is excellent for distinguishing a single-nucleotide polymorphism (SNP) within short DNA sequences (15–25 nucleotides), it does not offer a good solution to SNP detection within much longer sequences. Here we report on a new detection method capable of detecting SNP in a DNA sequence containing 35–90 nucleotides. This is achieved through incorporating into the recognition DNA sequence a previously discovered DNA molecule that forms a stable G-quadruplex in the presence of 7 molar urea, a known condition for denaturing DNA structures. The systems are configured to produce both colorimetric and fluorescent signals upon target binding.  相似文献   
8.
某型电动飞机采用螺旋桨产生拉力,为了防止螺旋桨工作时共振,利用ES-2-150振动实验系统进行了两叶木质螺旋桨和碳纤维螺旋桨的振动特性实验,采用谐振搜索与驻留方法测量出木质螺旋桨的第一阶固有频率为36.07Hz,碳纤维螺旋桨的第一阶固有频率为73.58Hz。螺旋桨爬升状态转频为39Hz,这与木质螺旋桨的第一阶固有频率非常接近,导致木质螺旋桨在爬升状态出现比较严重的振动故障。因此,某型电动飞机最终选择两叶碳纤维螺旋桨作为其拉力产生装置。  相似文献   
9.
The Burton-Miller boundary integral formulation is solved by a complex variable boundary element-free method (CVBEFM) for the boundary-only meshless analysis of acoustic problems with arbitrary wavenumbers. To regularize both strongly singular and hypersingular integrals and to avoid the computation of the solid angle and its normal derivative, a weakly singular Burton-Miller formulation is derived by considering the normal derivative of the solid angle and adopting the singularity subtraction procedures. To facilitate the implementation of the CVBEFM and the approximation of gradients of the boundary variables, a stabilized complex variable moving least-square approximation is selected in the meshless discretization procedure. The results show the accuracy and efficiency of the present CVBEFM and reveal that the method can produce satisfactory results for all wavenumbers, even for extremely large wavenumbers such as k = 10 000.  相似文献   
10.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号