首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   129041篇
  免费   20846篇
  国内免费   15085篇
化学   89568篇
晶体学   1418篇
力学   7858篇
综合类   959篇
数学   16779篇
物理学   48390篇
  2024年   296篇
  2023年   2444篇
  2022年   3816篇
  2021年   4438篇
  2020年   5093篇
  2019年   4798篇
  2018年   4432篇
  2017年   4054篇
  2016年   6047篇
  2015年   5853篇
  2014年   7211篇
  2013年   9479篇
  2012年   11393篇
  2011年   11942篇
  2010年   8284篇
  2009年   7935篇
  2008年   8507篇
  2007年   7526篇
  2006年   7078篇
  2005年   5949篇
  2004年   4629篇
  2003年   3749篇
  2002年   3370篇
  2001年   2857篇
  2000年   2587篇
  1999年   2784篇
  1998年   2349篇
  1997年   2141篇
  1996年   2110篇
  1995年   1879篇
  1994年   1694篇
  1993年   1391篇
  1992年   1243篇
  1991年   1082篇
  1990年   922篇
  1989年   711篇
  1988年   548篇
  1987年   484篇
  1986年   436篇
  1985年   370篇
  1984年   259篇
  1983年   214篇
  1982年   180篇
  1981年   97篇
  1980年   72篇
  1979年   27篇
  1978年   22篇
  1976年   23篇
  1975年   22篇
  1957年   32篇
排序方式: 共有10000条查询结果,搜索用时 250 毫秒
91.
92.
The satisfiability (SAT) problem is a core problem in computer science. Existing studies have shown that most industrial SAT instances can be effectively solved by modern SAT solvers while random SAT instances cannot. It is believed that the structural characteristics of different SAT formula classes are the reasons behind this difference. In this paper, we study the structural properties of propositional formulas in conjunctive normal form (CNF) by the principle of structural entropy of formulas. First, we used structural entropy to measure the complex structure of a formula and found that the difficulty solving the formula is related to the structural entropy of the formula. The smaller the compressing information of a formula, the more difficult it is to solve the formula. Secondly, we proposed a λ-approximation strategy to approximate the structural entropy of large formulas. The experimental results showed that the proposed strategy can effectively approximate the structural entropy of the original formula and that the approximation ratio is more than 92%. Finally, we analyzed the structural properties of a formula in the solution process and found that a local search solver tends to select variables in different communities to perform the next round of searches during a search and that the structural entropy of a variable affects the probability of the variable being flipped. By using these conclusions, we also proposed an initial candidate solution generation strategy for a local search for SAT, and the experimental results showed that this strategy effectively improves the performance of the solvers CCAsat and Sparrow2011 when incorporated into these two solvers.  相似文献   
93.
Acta Mathematica Sinica, English Series - We are interested in the existence and asymptotic behavior for the least energy solutions of the following fractional eigenvalue problem $$\left({\rm{P}}...  相似文献   
94.
Let L be an additive map between (real or complex) matrix algebras sending n×n Hermitian idempotent matrices to m×m Hermitian idempotent matrices. We show that there are nonnegative integers p,q with n(p+q)=rm and an m×m unitary matrix U such thatL(A)=U[(Ip?A)(Iq?At)0m?r]U?,for any n×n Hermitian A with rational trace. We also extend this result to the (complex) von Neumann algebra setting, and provide a supplement to the Dye-Bunce-Wright Theorem asserting that every additive map of Hermitian idempotents extends to a Jordan ?-homomorphism.  相似文献   
95.
Methodology and Computing in Applied Probability - This paper is devoted to the study of an optimal investment and risk control problem for an insurer. The risky asset process and the insurance...  相似文献   
96.
Ding  Q.  Yao  M.  Wu  Sh.  Zeng  M.  Xue  N.  Wu  D.  Xu  J. 《Journal of Applied Spectroscopy》2022,89(4):712-718
Journal of Applied Spectroscopy - Based on partial least squares (PLS) analysis, the effects of different smoothing points and different preprocessing methods on the accuracy and precision of the...  相似文献   
97.
当前锂离子动力电池电化学模型存在模型复杂、建模难度大、计算效率低、老化评估效果差的问题,本文提出一种考虑电池衰退老化的机理模型(ADME).本文首先通过有限差分法对伪二维(P2D)电化学模型进行离散降阶处理,得到简化伪二维(SP2D)模型.在SP2D模型的基础上,基于阴阳两极发生的副反应导致的衰退老化现象,提出一种考虑电池衰退老化的机理模型.其次,使用多变量偏差补偿最小二乘法实现模型参数辨识.最后通过动力电池衰退老化性能循环实验,对比分析了恒流、脉冲工况下SP2D模型和ADME模型的终端电压输出.结果表明:ADME模型较为简单、计算效率和估算精度高,可以有效评估电池容量老化衰退,得到理想的锂离子动力电池外特性曲线.  相似文献   
98.
近年来深度卷积神经网络在可见光船舶检测方面取得了显著的进展,然而,大多数相关研究是通过改进大型的网络结构来提高检测性能,因此加大了对更高计算机性能的需求。此外,可见光图像难以在云、雾、海杂波、黑夜等复杂场景检测到船舶。针对以上问题,提出了一种融合红(red, R)、绿(green, G)、蓝(blue, B)和近红外(NIR)4个波段光谱信息的由粗到精细的轻量型船舶检测算法。与现有的方法中根据光谱特性利用水体检测算法提取水体区域不同之处是该算法是利用改进的水体检测算法来提取船舶候选区域。为获取更准确的候选区域,对船舶、厚云、薄云、平静海面、杂波海面5种场景中4个波段的像素值进行了统计分析,选取近红外大于阈值作为辅助判断,并以其中心点获取候选区域32×32大小的切片,并对切片进行非极大值抑制,由此获得了船舶粗检测结果。随后构建了轻量级LSGFNet网络对船舶候选区域切片进行精细识别。构建的网络融合了1×1卷积提取的波谱特征与3×3的提取几何特征,为防止光谱特征与几何特征的信息在融合时“信息不流通”,在LSGFNet网络中引入了ShuffleNet中的通道打乱机制,并减小了模型结构,与典型的轻量级网络相比具有更好的效果且模型较小。最后,利用Sentinel-2卫星多光谱10 m分辨率数据构建了512×512大小的1 120组数据进行粗检测,以及32×32大小的6 014组数据进行精细网络训练,其中候选区域粗提取的查全率为98.99%,精细识别网络精确度为96.04%,不同场景下的平均精确度为92.98%。实验表明该算法在抑制云层、海浪杂波等干扰的复杂背景下具有较高的检测效率,且训练时间短、计算机性能需求低。  相似文献   
99.
An oriented tetrahedron defined on four vertices is a set of four cyclic triples with the property that any ordered pair of vertices is contained in exactly one of the cyclic triples. A tetrahedral quadruple system of order n with index λ , denoted by TQS λ ( n ) , is a pair ( X , ? ) , where X is an n ‐set and ? is a set of oriented tetrahedra (blocks) such that every cyclic triple on X is contained in exactly λ members of ? . A TQS λ ( n ) is pure if there do not exist two blocks with the same vertex set. When λ = 1 , the spectrum of a pure TQS ( n ) has been completely determined by Ji. In this paper, we show that there exists a pure TQS 2 ( n ) if and only if n 1 , 2 ( mod 3 ) and n 7 . A corollary is that a simple QS 4 ( n ) also exists if and only if n 1 , 2 ( mod 3 ) and n 7 .  相似文献   
100.
Over the past two decades, advanced materials with hollow interiors have received significant attention in materials research owing to their great application potential across a vast number of technological fields. Though with great difficulty, multi-shelled hollow metal–organic frameworks (MSHMs) have also been successfully synthesized in recent years. Herein, a rational shell-by-shell soft-templating protocol has been devised to fabricate highly uniform multi-shelled hollow cobalt-imidazole-based MOF (ZIF-67). For the first time, it has become possible to endow mesoporosity to this new type of functional material (i.e., mesoporous MOFs). When used as carrier materials in catalytic reactions, in principle, these mesoporous MSHMs with high surface area not only improve the dispersity of metal nanoparticles (NPs), but also efficiently facilitate the mass diffusion of the reactions, resulting in enhanced catalyst activity. Moreover, the obtained MSHMs/M nanocomposites serve as base-metal bifunctional catalysts for one-pot oxidation-Knoevenagel condensation cascade reaction, in which the MSHMs itself serves as a pristine active catalyst in addition to its role of catalyst support. The results demonstrate that excellent multifunctional catalysts can be achieved via preparing intrinsically microporous bulk MOFs into extrinsically mesoporous MSHMs which possess many structural merits that conventional bulk MOFs do not have.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号