首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   744篇
  免费   40篇
  国内免费   3篇
化学   512篇
晶体学   5篇
力学   17篇
数学   142篇
物理学   111篇
  2023年   5篇
  2022年   13篇
  2021年   14篇
  2020年   27篇
  2019年   31篇
  2018年   20篇
  2017年   7篇
  2016年   30篇
  2015年   21篇
  2014年   26篇
  2013年   39篇
  2012年   45篇
  2011年   56篇
  2010年   23篇
  2009年   22篇
  2008年   34篇
  2007年   20篇
  2006年   26篇
  2005年   22篇
  2004年   16篇
  2003年   24篇
  2002年   17篇
  2001年   12篇
  2000年   9篇
  1999年   8篇
  1998年   7篇
  1996年   4篇
  1995年   7篇
  1993年   4篇
  1992年   11篇
  1991年   5篇
  1985年   7篇
  1984年   9篇
  1983年   9篇
  1982年   5篇
  1980年   8篇
  1979年   6篇
  1978年   11篇
  1977年   7篇
  1976年   5篇
  1975年   7篇
  1974年   7篇
  1973年   7篇
  1969年   7篇
  1944年   6篇
  1943年   7篇
  1913年   3篇
  1912年   3篇
  1911年   3篇
  1910年   5篇
排序方式: 共有787条查询结果,搜索用时 31 毫秒
61.
Methods for the rapid and inexpensive discovery of hit compounds are essential for pharmaceutical research and DNA‐encoded chemical libraries represent promising tools for this purpose. We here report on the design and synthesis of DAL‐100K, a DNA‐encoded chemical library containing 103 200 structurally compact compounds. Affinity screening experiments and DNA‐sequencing analysis provided ligands with nanomolar affinities to several proteins, including prostate‐specific membrane antigen and tankyrase 1. Correlations of sequence counts with binding affinities and potencies of enzyme inhibition were observed and enabled the identification of structural features critical for activity. These results indicate that libraries of this type represent a useful source of small‐molecule binders for target proteins of pharmaceutical interest and information on structural features important for binding.  相似文献   
62.
To allow for a reliable examination of the interaction between velocity fluctuations, acoustics and combustion, a novel numerical procedure is discussed in which a spectral solution of the Navier–Stokes equations is directly associated to a high-order finite difference fully compressible DNS solver (sixth order PADE). Using this combination of high-order solvers with accurate boundary conditions, simulations have been performed where a turbulent premixed V-shape flame develops in grid turbulence. In the light of the DNS results, a sub-model for premixed turbulent combustion is analyzed. To cite this article: R. Hauguel et al., C. R. Mecanique 333 (2005).  相似文献   
63.
How nanoparticles interact with biomembranes is central for understanding their bioactivity. Biomembranes wrap around nanoparticles if the adhesive interaction between the nanoparticles and membranes is sufficiently strong to compensate for the cost of membrane bending. In this article, we review recent results from theory and simulations that provide new insights on the interplay of bending and adhesion energies during the wrapping of nanoparticles by membranes. These results indicate that the interplay of bending and adhesion during wrapping is strongly affected by the interaction range of the particle–membrane adhesion potential, by the shape of the nanoparticles, and by shape changes of membrane vesicles during wrapping. The interaction range of the particle–membrane adhesion potential is crucial both for the wrapping process of single nanoparticles and the cooperative wrapping of nanoparticles by membrane tubules.  相似文献   
64.
The present study describes the adsorption characteristic of Cd(II) onto Nb2O5/Al2O3 mixed oxide dispersed on silica matrix. The characterization of the adsorbent has been carried out by infrared spectroscopy (IR), scanning electronic microscopy (SEM), energy dispersive spectroscopy (EDS), energy dispersive X-ray fluorescence analysis (EDXRF) and specific surface area (SBET). From batch experiments, adsorption kinetic of Cd(II) was described by a pseudo-second-order kinetic model. The Langmuir linear isotherm fitted to the experimental adsorption isotherm very well, and the maximum adsorption capacity was found to be 17.88 mg g−1. Using the effective material, a method for Cd(II) preconcentration at trace level was developed. The method was based on on-line adsorption of Cd(II) onto SiO2/Al2O3/Nb2O5 at pH 8.64, in which the quantitative desorption occurs with 1.0 mol L−1 hydrochloric acid towards FAAS detector. The experimental parameters related to the system were studied by means of multivariate analysis, using 24 full factorial design and Doehlert matrix. The effect of SO42−, Cu2+, Zn2+ and Ni2+ foreign ions showed no interference at 1:100 analyte:interferent proportion. Under the most favorable experimental conditions, the preconcentration system provided a preconcentration factor of 18.4 times, consumption index of 1.08 mL, sample throughput of 14 h−1, concentration efficiency of 4.35 min−1, linear range from 5.0 up to 35.0 μg L−1 and limits of detection and quantification of 0.19 and 0.65 μg L−1 respectively. The feasibility of the proposed method for Cd(II) determination was assessed by analysis of water samples, cigarette sample and certified reference materials TORT-2 (Lobster hepatopancreas) and DOLT-4 (Dogfish liver).  相似文献   
65.
Nano-sized magnetite impregnated charcoal granular activated carbon (nFe-GAC) was utilized for the removal of phosphate from aqueous solutions using a fixed bed column. The dynamic of the phosphate adsorption was analyzed using a new approach to the Thomas model based on a two-step differential sorption rate process. The initial adsorption was found to be external mass transfer controlled, while intra-particle diffusion was the predominant mechanism in the latter stage. Consequently, two kinetic coefficients were calculated for each breakthrough curve resulting in an excellent model prediction. By implementing this approach a transition point, at which diffusion becomes the predominant adsorption mechanism, can be accurately determined. The effect of varying parameters, such as feed flow rates, feed pH, initial phosphate concentrations and adsorbent bed height were examined and described using the modified Thomas model. Reaction rates increased with augmentation of the flow rates from 1 to 40 mL/min while the adsorption capacity and transition point decreased. Similar transition points were obtained for initial phosphate concentrations between 10 and 100 mg/L. The unique characteristics of the nFe-GAC were evident as it exhibited very high phosphate adsorption capacity, at a wide range of pH values (4–9) with negligible effect of competing ions and short critical bed depth.  相似文献   
66.
Gold(I) complexes bearing N-heterocyclic carbenes (NHC) of the type (NHC)AuBr (3a/3b) [NHC = 1-methyl-3-benzylimidazol-2-ylidene (= MeBnIm), and 1,3-dibenzylimidazol-2-ylidene (= Bn(2)Im)] are prepared by transmetallation reactions of (tht)AuBr (tht = tetrahydrothiophene) and (NHC)AgBr (2a/2b). The homoleptic, ionic complexes [(NHC)(2)Au]Br (6a/6b) are synthesized by the reaction with free carbene. Successive oxidation of 3a/3b and 6a/6b with bromine gave the respective (NHC)AuBr(3) (4a/4b) and [(NHC)(2)AuBr(2)]Br (7a/7b) in good overall yields as yellow powders. All complexes were characterized by NMR spectroscopy, mass spectrometry, elemental analysis and single crystal X-ray diffraction. Reactions of the Au(III) complexes towards anionic ligands like carboxylates, phenolates and thiophenolates were investigated and result in a complete or partial reduction to a Au(I) complex. Irradiation of the Au(III) complexes with UV light yield the Au(I) congeners in a clean photo-reaction.  相似文献   
67.
The theory of designing block ciphers is mature, having seen significant progress since the early 1990s for over two decades, especially during the AES development effort. Nevertheless, interesting directions exist, in particular in the study of the provable security of block ciphers along similar veins as public-key primitives, i.e. the notion of pseudorandomness (PRP) and indistinguishability (IND). Furthermore, recent cryptanalytic progress has shown that block ciphers well designed against known cryptanalysis techniques including related-key attacks (RKA) may turn out to be less secure against RKA than expected. The notion of provable security of block ciphers against RKA was initiated by Bellare and Kohno, and subsequently treated by Lucks. Concrete block cipher constructions were proposed therein with provable security guarantees. In this paper, we are interested in the security notions for RKA-secure block ciphers. In the first part of the paper, we show that secure tweakable permutation families in the sense of strong pseudorandom permutation (SPRP) can be transformed into secure permutation families in the sense of SPRP against some classes of RKA (SPRP–RKA). This fact allows us to construct a secure SPRP–RKA cipher which is faster than the Bellare–Kohno PRP–RKA cipher. We also show that function families of a certain form secure in the sense of a pseudorandom function (PRF) can be transformed into secure permutation families in the sense of PRP against some classes of RKA (PRP–RKA). We can exploit it to get various constructions secure against some classes of RKA from known MAC algorithms. Furthermore, we discuss how the key recovery (KR) security of the Bellare–Kohno PRP–RKA, the Lucks PRP–RKA and our SPRP–RKA ciphers relates to existing types of attacks on block ciphers like meet-in-the-middle and slide attacks. In the second part of the paper, we define other security notions for RKA-secure block ciphers, namely in the sense of indistinguishability (IND) and non-malleability, and show the relations between these security notions. In particular, we show that secure tweakable permutation families in the sense of IND (resp. non-malleability) can be transformed into RKA-secure permutation families in the sense of IND (resp. non-malleability).  相似文献   
68.
A homogeneous layer of nano-sized magnetite particles (<4 nm) was synthesized by impregnation of modified granular activated carbon (GAC) with ferric chloride, for effective removal of phosphate. A proposed mechanism for the modification and formation of magnetite onto the GAC is specified. BET results showed a significant increase in the surface area of the matrix following iron loading, implying that a porous nanomagnetite layer was formed. Batch adsorption experiments revealed high efficiency of phosphate removal, by the newly developed adsorbent, attaining maximum adsorption capacity of 435 mg PO(4)/g Fe (corresponding to 1.1 mol PO(4)/mol Fe(3)O(4)). It was concluded that initially phosphate was adsorbed by the active sites on the magnetite surface, and then it diffused into the interior pores of the nanomagnetite layer. It was demonstrated that the latter is the rate-determining step for the process. Innovative correlation of the diffusion mechanism with the unique adsorption properties of the synthesized adsorbent is presented.  相似文献   
69.
The syn and anti isomers of the bi- and trinuclear Re(CO)(3)Cl complexes of 2,3,8,9,14,15-hexamethyl-5,6,11,12,17,18-hexaazatrinapthalene (HATN-Me(6)) are reported. The isomers are characterized by (1)H NMR spectroscopy and X-ray crystallography. The formation of the binuclear complex from the reaction of HATN-Me(6) with 2 equiv of Re(CO)(5)Cl in chloroform results in a 1:1 ratio of the syn and anti isomers. However, synthesis of the trinuclear complex from the reaction of HATN-Me(6) with 3 equiv of Re(CO)(5)Cl in chloroform produces only the anti isomer. syn-{(Re(CO)(3)Cl)(3)(μ-HATN-Me(6))} can be synthesized by reacting 1 equiv of Re(CO)(5)Cl with syn-{(Re(CO)(3)Cl)(2)(μ-HATN-Me(6))} in refluxing toluene. The product is isolated by subsequent chromatography. The X-ray crystal structures of syn-{(Re(CO)(3)Cl)(2)(μ-HATN-Me(6))} and anti-{(Re(CO)(3)Cl)(3)(μ-HATN-Me(6))} are presented both showing severe distortions of the HATN ligand unit and intermolecular π stacking. The complexes show intense absorptions in the visible region, comprising strong π → π* and metal-to-ligand charge-transfer (MLCT) transitions, which are modeled using time-dependent density functional theory (TD-DFT). The energy of the MLCT absorption decreases from mono- to bi- to trinuclear complexes. The first reduction potentials of the complexes become more positive upon binding of subsequent Re(CO)(3)Cl fragments, consistent with changes in the energy of the MLCT bands and lowering of the energy of relevant lowest unoccupied molecular orbitals, and this is supported by TD-DFT. The nature of the excited states of all of the complexes is also studied using both resonance Raman and picosecond time-resolved IR spectroscopy, where it is shown that MLCT excitation results in the oxidation of one rhenium center. The patterns of the shifts in the carbonyl bands upon excitation reveal that the MLCT state is localized on one rhenium center on the IR time scale.  相似文献   
70.
This paper aims to demonstrate the quantitative simulation of photoacoustic signals using finite element modelling software. The software Comsol Multiphysics is used to calculate the response of a differential Helmholtz resonator cell previously modeled using an electrical analogy. Quality factors and resonance frequencies are compared with experimental ones. Moreover, for the first time, the absorption coefficient of the gas sample and the laser intensity are also used to quantitatively predict photoacoustic signal that can be obtained in such a configuration.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号