首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   125篇
  免费   4篇
化学   70篇
力学   19篇
数学   12篇
物理学   28篇
  2023年   1篇
  2022年   2篇
  2021年   11篇
  2020年   7篇
  2019年   4篇
  2018年   10篇
  2017年   4篇
  2016年   8篇
  2015年   4篇
  2014年   13篇
  2013年   8篇
  2012年   12篇
  2011年   10篇
  2010年   10篇
  2009年   7篇
  2008年   1篇
  2007年   6篇
  2006年   1篇
  2005年   1篇
  2004年   1篇
  2003年   2篇
  2002年   2篇
  2001年   1篇
  1998年   1篇
  1994年   1篇
  1986年   1篇
排序方式: 共有129条查询结果,搜索用时 15 毫秒
61.
Polymerization and self-assembly of proteins into nanoaggregates of different sizes and morphologies (nanoensembles or nanofilaments) is a phenomenon that involved problems in various neurodegenerative diseases (medicine) and enzyme instability/inactivity (biotechnology). Thermal polymerization of horse liver alcohol dehydrogenase (dimeric) and yeast alcohol dehydrogenase (tetrameric), as biotechnological ADH representative enzymes, was evaluated for the development of a rational strategy to control aggregation. Constructed ADH nuclei, which grew to larger amorphous nanoaggregates, were prevented via high repulsion strain of the net charge values. Good correlation between the variation in scattering and λ −2 was related to the amorphousness of the nanoaggregated ADHs, shown by electron microscopic images. Scattering corrections revealed that ADH polymerization was related to the quaternary structural changes, including delocalization of subunits without unfolding, i.e. lacking the 3D conformational and/or secondary-ordered structural changes. The results demonstrated that electrostatic repulsion was not only responsible for disaggregation but also caused a delay in the onset of aggregation temperature, decreasing maximum values of aggregation and amounts of precipitation. Together, our results demonstrate and propose a new model of self-assembly for ADH enzymes based on the construction of nuclei, which grow to formless nanoaggregates with minimal changes in the tertiary and secondary conformations.  相似文献   
62.
We demonstrate the application of an ionic liquid-based ferrofluid to the dispersive solid phase extraction of lead(II) using PAN as the chelator. The ionic liquid contains silica nanoparticles with a magnetic core as the dispersion medium, and its use results in improved stability of the colloidal dispersion and a complete extraction of lead(II) within a few seconds. In addition, there is no need for centrifugation. Specifically, the effect of different variables on the extraction of lead(II) was studied using an experimental design. Lead(II) was quantified by AAS. Under optimized conditions, the calibration graph for lead(II) is linear in the range from 5 to 372 μg L?1, the relative standard deviation is 1.34 % (for n?=?7), the limit of detection is 1.66 μg L?1, and the enrichment factor is 200. The maximum adsorption capacity of sorbent was calculated to be 10.7 mg g?1, and adsorption follows a Langmuir isotherm. Figure
A schematic view of D-SPE experimental set up. We demonstrate the application of an ionic liquid-based ferrofluid to the dispersive solid phase extraction of lead(II) using PAN as the chelator. The ionic liquid contains silica nanoparticles with a magnetic core as the dispersion medium  相似文献   
63.
GTP-hydrolysis as carried out by GTP-binding proteins[1] is intrinsically very slow but can be accelerated by orders of magnitude upon interaction with GTPase Activating Proteins, GAPs, which are specific for the respective GTP-binding proteins. Focusing on p21ras (Ras), a key element in growth control and differentiation, we have used biochemical and structural methods to elucidate the mechanism of GTPase activation. An arginine side chain is supplied into the active site of Ras to contact the nucleotide and stabilize the transition state of the reaction, consistent with mutational analyses. The switch II region of Ras is stabilized by GAP-334 to allow Gln61, the mutation of which activates the oncogenic potential of Ras, to participate in catalysis. The structure provides an explanation how Gly12 and Gln61 mutations might escape regulation by GAPs.  相似文献   
64.
65.
Pyrogallolarenes are tetrameric macrocycles that form from 1,2,3-trihydroxybenzene and aldehydes under acidic conditions. When 2-ethylbutanal or 2-propylpentanal was so treated, the branched-chain pyrogallolarenes crystallized as nanotubes or bilayers, respectively. When the behavior of each compound was assessed by using the planar bilayer conductance method, pore formation was observed. The properties of the pores were significantly different from each other, probably reflecting different types of pore organization within the membrane.  相似文献   
66.
In this paper, a size-dependent Timoshenko beam is developed on the basis of the couple stress theory. The couple stress theory is a non-classic continuum theory capable of capturing the small-scale size effects on the mechanical behavior of structures, while the classical continuum theory is unable to predict the mechanical behavior accurately when the characteristic size of structures is close to the material length scale parameter. The governing differential equations of motion are derived for the couple-stress Timoshenko beam using the principles of linear and angular momentum. Then, the general form of boundary conditions and generally valid closed-form analytical solutions are obtained for the axial deformation, bending deflection, and the rotation angle of cross sections in the static cases. As an example, the closed-form analytical results are obtained for the response of a cantilever beam subjected to a static loading with a concentrated force at its free end. The results indicate that modeling on the basis of the couple stress theory causes more stiffness than modeling by the classical beam theory. In addition, the results indicate that the differences between the results of the proposed model and those based on the classical Euler–Bernoulli and classical Timoshenko beam theories are significant when the beam thickness is comparable to its material length scale parameter.  相似文献   
67.
Three-party password-based authenticated key exchange (3PAKE) protocols allow two clients to establish a secure session key through a server over an insecure channel. Recently, the 3PAKE protocols have been developed based on Chebyshev chaotic maps, in which the clients utilize smart cards to login into the server and employ server’s public key to ensure the identity of the server or symmetric cryptosystems to encrypt the messages. However, this paper describes an efficient chaos-based 3PAKE protocol without smart cards, which requires neither server’s public key nor symmetric cryptosystems. The security of the proposed 3PAKE protocol is proved in the random oracle model using the chaos-based decisional Diffie–Hellman assumption. In comparison with the existing chaos-based 3PAKE protocols, our protocol individually provides better performance in terms of communication, computation, and security aspects, and is supported by the formal proof in the random oracle model.  相似文献   
68.
Although many metal decorated nanotubes and nanowires appear in the literature, well‐dispersed metal decorated nanotube polymer composites have rarely been reported because of the excessive density mismatch between the decorated nanotubes and polymer matrix. Here, we report a novel method to prepare well‐dispersed, highly functional, metallized nanotube polymer composites (MNPCs) that possess remarkably improved electrical conductivity and mechanical toughness. The MNPCs are prepared by supercritical fluid impregnation of an organometal compound into a premade well‐dispersed single wall carbon nanotube‐polymer composite film. The infused precursor preferentially migrates towards the nanotubes to undergo spontaneous reduction and form nanometer‐scale metal particles leading to an increase in the conductivity of the MNPC films. The environmentally friendly supercritical fluid impregnation process significantly improved the toughness of the composite films, regardless of the presence of metal. Additional functionality can be imparted into the resulting MNPC by infusing other precursors such as magnetic and catalytic metal compounds. © 2011 Wiley Periodicals, Inc.* J Polym Sci Part B: Polym Phys, 2012  相似文献   
69.
The effect of clay nanolayers and catalyst concentration on the kinetics of atom transfer radical copolymerization of styrene and butyl acrylate initiated by activators generated by electron transfer (AGET initiation system) or an alkyl halide (normal initiation system) was studied. Monomer conversion was studied by attenuated total reflection–Fourier transform infrared spectroscopy, and also proton nuclear magnetic resonance (1H NMR) spectroscopy was utilized to evaluate the heterogeneity in the composition of poly(styrene‐co‐butyl acrylate) chains. A decrease in the copolymerization rate of styrene and butyl acrylate in the presence of clay platelets was observed since clay layers confine the accessibility of monomer and growing radical chains. Considering the linear first‐order kinetics of the polymerization, successful AGET and normal atom transfer radical polymerization (ATRP) in the presence of clay nanolayers were carried out. Consequently, poly(styrene‐co‐butyl acrylate) chains with narrow molecular weight distribution and low polydispersity indices (1.13–1.15) were obtained. The linearity of ln([M]0/[M]) versus time and molecular weight distribution against conversion plots indicates that the proportion of propagating radicals is almost constant during the polymerization, which is the result of insignificant contribution of termination and transfer reactions. Controlled synthesis of poly(styrene‐co‐butyl acrylate)/clay is implemented with the diminishing catalyst concentration of copper(I) bromide/N,N,N′,N′′,N′′‐pentamethyl diethylene triamine without affecting the copolymerization rate of normal ATRP. © 2012 Wiley Periodicals, Inc. Int J Chem Kinet 44: 789–799, 2012  相似文献   
70.
Research on Chemical Intermediates - Eggshell as a solid waste was loaded on a nano-Fe3O4 surface. Then, in one step, it (Fe3O4@eggshell) was converted to Fe3O4@Ca3(PO4)2 as a nano-magnetic, green,...  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号