首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   3494篇
  免费   817篇
  国内免费   568篇
化学   3462篇
晶体学   83篇
力学   18篇
综合类   28篇
数学   16篇
物理学   1272篇
  2024年   4篇
  2023年   32篇
  2022年   50篇
  2021年   107篇
  2020年   103篇
  2019年   94篇
  2018年   92篇
  2017年   143篇
  2016年   166篇
  2015年   132篇
  2014年   212篇
  2013年   574篇
  2012年   317篇
  2011年   291篇
  2010年   224篇
  2009年   211篇
  2008年   215篇
  2007年   246篇
  2006年   247篇
  2005年   240篇
  2004年   206篇
  2003年   180篇
  2002年   189篇
  2001年   94篇
  2000年   82篇
  1999年   66篇
  1998年   50篇
  1997年   41篇
  1996年   33篇
  1995年   34篇
  1994年   44篇
  1993年   26篇
  1992年   21篇
  1991年   14篇
  1990年   12篇
  1989年   13篇
  1988年   7篇
  1987年   14篇
  1986年   6篇
  1985年   7篇
  1984年   7篇
  1982年   10篇
  1981年   6篇
  1980年   7篇
  1979年   4篇
  1978年   3篇
  1977年   2篇
  1974年   1篇
排序方式: 共有4879条查询结果,搜索用时 609 毫秒
1.
We investigate the possibility of phantom crossing in the dark energy sector and the solution for the Hubble tension between early and late universe observations. We use robust combinations of different cosmological observations, namely the Cosmic Microwave Background (CMB), local measurement of Hubble constant (H0), Baryon Acoustic Oscillation (BAO) and SnIa for this purpose. For a combination of CMB+BAO data that is related to early universe physics, phantom crossing in the dark energy sector was confirmed at a 95% confidence level and we obtained the constraint H0=71.03.8+2.9 km/s/Mpc at a 68% confidence level, which is in perfect agreement with the local measurement by Riess et al. We show that constraints from different combinations of data are consistent with each other and all of them are consistent with phantom crossing in the dark energy sector. For the combination of all data considered, we obtained the constraint H0=70.25±0.78 km/s/Mpc at a 68% confidence level and the phantom crossing happening at the scale factor am=0.8510.031+0.048 at a 68% confidence level.  相似文献   
2.
The aim of this work was to determine the parameters that have decisive roles in microwave-assisted reactions and to develop a model, using computational chemistry, to predict a priori the type of reactions that can be improved under microwaves. For this purpose, a computational study was carried out on a variety of reactions, which have been reported to be improved under microwave irradiation. This comprises six types of reactions. The outcomes obtained in this study indicate that the most influential parameters are activation energy, enthalpy, and the polarity of all the species that participate. In addition to this, in most cases, slower reacting systems observe a much greater improvement under microwave irradiation. Furthermore, for these reactions, the presence of a polar component in the reaction (solvent, reagent, susceptor, etc.) is necessary for strong coupling with the electromagnetic radiation. We also quantified that an activation energy of 20–30 kcal mol−1 and a polarity (μ) between 7–20 D of the species involved in the process is required to obtain significant improvements under microwave irradiation.  相似文献   
3.
The Pd‐catalyzed polycondensation of 4‐octylaniline with various dibromoarylenes was carried out under microwave heating. Microwave heating led to a decrease in the reaction time and an increase in the molecular weight of the polymers as compared to conventional heating. Microwave heating also allowed the catalyst loading to be reduced to 1 mol %, yielding polymerization results that were comparable to those under conventional heating and 5 mol % catalyst. Investigations regarding field‐effect transistors and organic photovoltaic cells using the obtained poly(arylamine) with azobenzene units revealed that increasing the molecular weight of the polymer led to improved device performance, including hole mobility and power conversion efficiency. © 2014 Wiley Periodicals, Inc. J. Polym. Sci., Part A: Polym. Chem. 2015 , 53, 536–542  相似文献   
4.
The aim of this research was to develop and optimize a procedure for determination of REEs in xenotime and monazite samples collected from Bangka Island, which were compared to Standard Monazite (71 AG) of Bureau of Analyzed Samples, London. ICP-OES method was used for the determination. The samples were dried and sterilized by heating for a week at 110 °C, before digesting with nitric acid and hydrofluoric acid, using a microwave-assisted digestion system. After a careful line selection, at the detection limits for all REEs in the ng/mL the REEs were reliably obtained at the 0.09 – 38% level.  相似文献   
5.
Activated carbon production from almond shells using phosphoric acid activation agent was achieved by applying both conventional heating and microwave heating in succession. The morphology and surface properties of activated carbon were studied using thermogravimetric and differential gravimetric analysis, Fourier-transform infrared spectroscopy, scanning electron microscopy, and Brunauer–Emmett–Teller analysis. A surface area of 1128 m2/g was achieved by optimizing the microwave power (500?W), microwave application time (15?minutes), conventional heating time (45?minutes), conventional heating temperature (500?°C), and the phosphoric acid:sample ratio (0.7:1). An adsorption capacity of methylene blue of 148?mg/g and an iodine value of 791?mg/g was obtained for the prepared activated carbon.  相似文献   
6.
采用微波吸收法,测量了在不同助熔剂条件及不同气氛下烧制的ZnS材料受到超短激光脉冲激发后的光电子衰减过程,并且测量了材料的热释光曲线。样品A采用过量的SrCl作为助熔剂,在1150℃下灼烧制备而成;其热释光曲线显示材料中有浅电子陷阱,电子陷阱密度小,光生电子衰减过程为双指数衰减过程,快过程寿命为45ns,慢过程寿命为312ns。样品B中加入了少量的NaCl作为助熔剂;热释光曲线显示有浅电子陷阱和深电子陷阱,且都有较高的密度,其光电子寿命为1615ns。在NH4Br气氛中烧制样品C,热释光谱显示只有浅电子陷阱形成,光电子寿命为1413ns。结果表明材料的光电子寿命和浅电子陷阱密切相关,浅电子陷阱密度越大,光生电子寿命越长,深电子陷阱对光生电子瞬态过程影响很小。  相似文献   
7.
The microwave spectrum of the 35Cl and 37Cl isotopic species of 1-chloro-1,1,2-trifluoroethane (HCFC-133b) has been investigated in the frequency region 10 to 50 GHz using a Stark modulation microwave spectrometer. A pulsed jet Fourier transform microwave spectrometer was also used for the measurement of hyperfine splittings. A least-squares analysis of the observed b-type Q- and R-branch transition frequencies gave rotational and centrifugal distortion constants and components of the chlorine nuclear quadrupole coupling constant tensors in the principal axes system as follows: A=4625.161 (3) MHz, B=2004.127 (2) MHz, C=1875.813 (2) MHz, ΔJ=0.144 (9) kHz, ΔJK=1.0748 (8) kHz, ΔK=1.57 (1) kHz, δJ=0.01376 (4) kHz, δK=−0.146 (4) kHz, χaa=−57.958 (10) MHz, χbb=21.231 (11) MHz, and χcc=36.727 (11) MHz for 35ClCF2CH2F species, and A=4607.684 (6) MHz, B=1960.565 (2) MHz, C=1834.823 (2) MHz, ΔJ=0.106 (7) kHz, ΔJK=1.022 (3) kHz, ΔK=1.48 (1) kHz, δJ=0.0142 (2) kHz, δK=−0.18 (2) kHz, χaa=−46.268 (11) MHz, χbb=17.319 (13) MHz, and χcc=28.950 (13) MHz for 37ClCF2CH2F species. The structural parameters are calculated from the observed six rotational constants by assuming the partial structure of ab initio calculation. The electronic properties of the C-Cl bond are evaluated from the observed nuclear quadrupole constants of chlorine. These molecular properties are compared with those of other related molecules.  相似文献   
8.
A novel and direct method for the synthesis of α-halocarbonyl compounds using sequential treatment of carbonyl compounds with [hydroxy(tosyloxy)iodo]benzene followed by magnesium halides under solvent-free microwave irradiation conditions is described.  相似文献   
9.
Summary Excessive breakdown of elastin, a structural protein, may be related to aortic disease and emphysema. Since L-valyl-L-proline occurs in high concentrations in elastin, a rapid and sensitive method using HPLC with post-column on-line derivatization was used to measure the dipeptide from swine aortic tissue, and the amount of elastin present was determined. Elastin was extracted by alkaline hydrolysis. After neutralization and filtration, the sample was injected onto a ODS-2 gel column, and the dipeptide was eluted by a linear gradient of 0 to 10% of 1-propanol in 50 mM heptafluorobutyrate, pH 3, at a flow rate of 1 ml/min. The eluent was reacted with fluorescamine at pH 8.6, and fluorescence was detected at an excitation wavelength of 395 nm and a 455 nm cutoff emission filter.Presented at the 17th International Symposium on Chromatography, September 25–30, 1988, Vienna, Austria.  相似文献   
10.
A novel and convenient microwave-assisted dimerization of an active peptide compound using the DKPs as scaffold is described. The key reaction giving rise to the diketopiperazine scaffold is the intermolecular coupling. No epimerization was detected in the reactions used. Conventional and microwave heating of the reactions are compared. Synthesis by microwave irradiation gave the desired compounds in higher yields and in shorter reaction times than those obtained by conventional heating.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号