首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   855篇
  免费   20篇
  国内免费   12篇
化学   484篇
力学   19篇
数学   261篇
物理学   123篇
  2023年   4篇
  2022年   4篇
  2021年   9篇
  2020年   9篇
  2019年   7篇
  2018年   14篇
  2017年   12篇
  2016年   17篇
  2015年   24篇
  2014年   14篇
  2013年   53篇
  2012年   45篇
  2011年   42篇
  2010年   33篇
  2009年   22篇
  2008年   58篇
  2007年   43篇
  2006年   48篇
  2005年   41篇
  2004年   34篇
  2003年   33篇
  2002年   30篇
  2001年   18篇
  2000年   14篇
  1999年   13篇
  1998年   12篇
  1997年   11篇
  1996年   14篇
  1995年   15篇
  1994年   10篇
  1993年   21篇
  1992年   18篇
  1991年   10篇
  1990年   17篇
  1989年   8篇
  1988年   7篇
  1987年   13篇
  1986年   5篇
  1985年   5篇
  1984年   11篇
  1983年   12篇
  1982年   7篇
  1981年   5篇
  1980年   7篇
  1979年   6篇
  1978年   7篇
  1977年   7篇
  1976年   7篇
  1975年   3篇
  1973年   3篇
排序方式: 共有887条查询结果,搜索用时 15 毫秒
861.
There are two conditions which are known to be necessary for the existence of a transversal in any family of sets, but both are sufficient only if the family is countable. This paper proves that these conditions are always equivalent to each other. The families which are compatible with these conditions are characterised, in the sense that each of their subfamilies possesses a transversal if it satisfies the conditions. Using this, a conjecture of Podewski and Steffens is proved.  相似文献   
862.
863.
Optimal design of a membrane separation process using signomial programming   总被引:1,自引:0,他引:1  
A multistage membrane separation process for hydrogen recovery is described and formulated as a signomial programming problem. Two different configurations are examined. A 3-stage and a 5-stage process design problem are solved. The optimal solution to these programs is computed from an initial point that does not satisfy the mass balance or transport constraints of the process, using a primal-based geometric programming code. Also examined is the sensitivity of the optimal solution to changes in purity requirements. In all cases, computation times are very reasonable ranging from 2 to 4 seconds of IBM 370/165 CPU time.  相似文献   
864.
We study the erednik–Drinfeld p-adic uniformization ofcertain Atkin–Lehner quotients of Shimura curves overQ. We use it to determine over which local fields they haverational points and divisors of a given degree. Using a criterionof Poonen and Stoll, we show that the Shafarevich–Tategroup of their jacobians is not of square order for infinitelymany cases. 1991 Mathematics Subject Classification 11G18, 11G20,14G20, 14G35, 14H40.  相似文献   
865.
This paper describes a new method to replicate DNA and RNA microarrays. The technique, which facilitates positioning of DNA and RNA with submicron edge resolution by microcontact printing (muCP), is based on the modification of poly(dimethylsiloxane) (PDMS) stamps with dendrimers ("dendri-stamps"). The modification of PDMS stamps with generation 5 poly(propylene imine) dendrimers (G5-PPI) gives a high density of positive charge on the stamp surface that can attract negatively charged oligonucleotides in a "layer-by-layer" arrangement. DNA as well as RNA is transfer printed from the stamp to a target surface. Imine chemistry is applied to immobilize amino-modified DNA and RNA molecules to an aldehyde-terminated substrate. The labile imine bond is reduced to a stable secondary amine bond, forming a robust connection between the polynucleotide strand and the solid support. Microcontact printed oligonucleotides are distributed homogeneously within the patterned area and available for hybridization. By using a robotic spotting system, an array of hundreds of oligonucleotide spots is deposited on the surface of a flat, dendrimer-modified stamp that is subsequently used for repeated replication of the entire microarray by microcontact printing. The printed microarrays are characterized by homogeneous probe density and regular spot morphology.  相似文献   
866.
Incorporation of photodynamic therapy into clinical practice for induction of vascular photo-occlusion highlights the need to prevent adverse phototoxicity to sensitive juxtaposed tissues, particularly in the retina. We developed a system termed "competitive quenching" to prevent adverse phototoxic damage. It involves differential compartmentalization of a photoactivator to the intravascular compartment for photoexcitation and delivery of phototoxicity to targeted vessels. A different photodynamic agent is partitioned to the extravascular retinal space to quench reactive oxygen species generated by photosensitization, thereby protecting the adjacent retinal tissues from adverse phototoxicity. The absorption spectra of quenchers must span wavelengths that are shorter and excluded from the spectral range of photoexcitation light to prevent photoactivation of the quencher. Perihydroxylated perylenequinones were found to be suitable to function as "competitive quenchers" with the prototype hypericin identified as a potent quencher. Here we examined the mechanisms operative in competitive quenching and suggest that hypericin forms a complex with verteporfin, thereby quenching singlet oxygen formation. Furthermore, we show that hypericin, with six phenolic hydroxyls, protects retinal and endothelial hybridoma cells from phototoxicity more effectively than the dimethyl tetrahydroxy helianthrone structural analog with only four such phenolic hydroxyls. The findings suggest that hydroxyl numbers contribute to the efficacy of competitive quenching.  相似文献   
867.
An encryption scheme is non-malleable if giving an encryption of a message to an adversary does not increase its chances of producing an encryption of a related message (under a given public key). Fischlin introduced a stronger notion, known as complete non-malleability, which requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti later proposed a comparison-based definition of this security notion, which is more in line with the well-studied definitions proposed by Bellare et al. The authors also provide additional feasibility results by proposing two constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Therefore, the only previously known completely non-malleable (and non-interactive) scheme in the standard model, is quite inefficient as it relies on generic NIZK approach. They left the existence of efficient schemes in the common reference string model as an open problem. Recently, two efficient public-key encryption schemes have been proposed by Libert and Yung, and Barbosa and Farshim, both of them are based on pairing identity-based encryption. At ACISP 2011, Sepahi et al. proposed a method to achieve completely non-malleable encryption in the public-key setting using lattices but there is no security proof for the proposed scheme. In this paper we review the mentioned scheme and provide its security proof in the standard model. Our study shows that Sepahi’s scheme will remain secure even for post-quantum world since there are currently no known quantum algorithms for solving lattice problems that perform significantly better than the best known classical (i.e., non-quantum) algorithms.  相似文献   
868.
In this paper, we study the mechanics of statistically non-uniform two-phase elastic discrete structures. In particular, following the methodology proposed in Luciano and Willis (2005) [Journal of the Mechanics and Physics of Solids 53, 1505-1522], energetic bounds and estimates of the Hashin-Shtrikman-Willis type are developed for discrete systems with a heterogeneity distribution quantified by second-order spatial statistics. As illustrated by three numerical case studies, the resulting expressions for the ensemble average of the potential energy are fully explicit, computationally feasible and free of adjustable parameters. Moreover, the comparison with reference Monte-Carlo simulations confirms a notable improvement in accuracy with respect to approaches based solely on the first-order statistics.  相似文献   
869.
We report an optimized version of the molecular dynamics program MOIL that runs on a shared memory system with OpenMP and exploits the power of a Graphics Processing Unit (GPU). The model is of heterogeneous computing system on a single node with several cores sharing the same memory and a GPU. This is a typical laboratory tool, which provides excellent performance at minimal cost. Besides performance, emphasis is made on accuracy and stability of the algorithm probed by energy conservation for explicit-solvent atomically-detailed-models. Especially for long simulations energy conservation is critical due to the phenomenon known as "energy drift" in which energy errors accumulate linearly as a function of simulation time. To achieve long time dynamics with acceptable accuracy the drift must be particularly small. We identify several means of controlling long-time numerical accuracy while maintaining excellent speedup. To maintain a high level of energy conservation SHAKE and the Ewald reciprocal summation are run in double precision. Double precision summation of real-space non-bonded interactions improves energy conservation. In our best option, the energy drift using 1fs for a time step while constraining the distances of all bonds, is undetectable in 10ns simulation of solvated DHFR (Dihydrofolate reductase). Faster options, shaking only bonds with hydrogen atoms, are also very well behaved and have drifts of less than 1kcal/mol per nanosecond of the same system. CPU/GPU implementations require changes in programming models. We consider the use of a list of neighbors and quadratic versus linear interpolation in lookup tables of different sizes. Quadratic interpolation with a smaller number of grid points is faster than linear lookup tables (with finer representation) without loss of accuracy. Atomic neighbor lists were found most efficient. Typical speedups are about a factor of 10 compared to a single-core single-precision code.  相似文献   
870.
In this perspective we present several examples of the ability to control electronic and magnetic properties of nano-devices by adsorbing on their surfaces organized self-assembled monolayers (SAM) of organic molecules. The work presented focuses on research in which we were involved and is aimed at demonstrating the ability to control physical properties of metal and semiconductor films by complementing them with the properties of a SAM. The organization of molecules on a surface produces a pseudo two-dimensional dipole layer, owing to the dipolar property of each of the molecules. The field confined in the layer could be enormous, however the molecules are either depolarized or charge is transferred between the substrate and the layer so as to reduce the energy of the dipole layer. This charge transfer process can be exploited for the use of hybrid-organic-inorganic devices as sensors, as wavelength specific light detectors, or for varying the critical temperature in semiconductor ferromagnets. The concept presented here, for combining electronic properties of organic molecules with those of the inorganic substrate, is another venue toward "molecular controlled electronics".  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号