首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   123篇
  免费   5篇
  国内免费   1篇
化学   65篇
力学   6篇
数学   17篇
物理学   41篇
  2023年   2篇
  2022年   1篇
  2021年   2篇
  2020年   2篇
  2019年   1篇
  2018年   2篇
  2017年   4篇
  2016年   11篇
  2015年   5篇
  2014年   3篇
  2013年   8篇
  2012年   8篇
  2011年   10篇
  2010年   4篇
  2009年   2篇
  2008年   8篇
  2007年   6篇
  2006年   3篇
  2005年   3篇
  2004年   5篇
  2003年   2篇
  2002年   5篇
  2001年   1篇
  2000年   1篇
  1999年   2篇
  1997年   1篇
  1995年   2篇
  1994年   1篇
  1993年   2篇
  1992年   3篇
  1991年   3篇
  1990年   1篇
  1989年   2篇
  1988年   1篇
  1986年   1篇
  1985年   1篇
  1984年   1篇
  1981年   2篇
  1980年   1篇
  1979年   2篇
  1977年   1篇
  1976年   1篇
  1975年   1篇
  1971年   1篇
排序方式: 共有129条查询结果,搜索用时 31 毫秒
101.
The title compound 30 was synthesized starting from the endo,syn,endo Diels‐Alder adduct 3a of hexahydro‐5,6,7,8‐tetrachloro‐9,9‐dimethoxy‐5,8‐methanonaphthalene‐1,4‐diol diacetate 6 and 1,2,3,4‐tetrachloro‐5,5‐dimethoxycyclopentadiene (TDCp) in six steps, keyed upon a symmetry‐allowed [4+4] photocyclization of decahydro‐11,12‐dioxo‐[1,4;5,8]dimethanoanthracene‐9,10‐diol diacetate 22. The epimeric monoacetate 26 related to 22 was also synthesized and their thermolysis and photolysis were investigated. Oxidation of diol 30 afforded hexacyclic bridged hemiacetal 31 as a result of transannular reaction. The structure of hemiacetal 31 was analyzed by single‐crystal X‐ray crystallography.  相似文献   
102.
It is known that semigroups are Ramsey algebras. This paper is an attempt to understand the role associativity plays in a binary system being a Ramsey algebra. Specifically, we show that the nonassociative Moufang loop of octonions is not a Ramsey algebra.  相似文献   
103.
A new approach of mimicking the selective localization mechanism of conductive filler into one phase of immiscible polymer blend system is proposed here, where a moderate fine of polymethylmethacrylate (PMMA) powder is prepared and used as the spacer in the carbon black (CB) filled epoxy adhesives system that can be applied at room temperature. The main purpose of PMMA‐spacer is to promote the formation of conductive networks via aiding the 3D self‐assembly of CB filler, selectively in the continuous phase of epoxy. PMMA‐spacer content ranged from 10, 20, 30, 40, and 50 vol.% were investigated under electrical, mechanical, and thermal properties for both unfilled and 15 vol.% CB filled system. With the incorporation of 10 vol.% PMMA‐spacer, the filled system shows promising improvement in electrical conductivity, with three order of magnitude increment at 15 vol.% CB loading. Toughening mechanism of epoxy was observed, where crack deflection upon the PMMA‐spacer is observed under scanning electron microscopy characterization and agreed by fracture toughness calculation. Thermal stability and coefficient of thermal expansion were improved at the minimum addition of PMMA‐spacer content, at 10 vol.%, while a small reduction in flexural strength is observed because of the poor interface interaction between the PMMA‐spacer and epoxy matrix. Interestingly, a limited interaction between the PMMA‐spacer with epoxy at the curing temperature of 100°C is observed, indicating the solubility of PMMA‐spacer in epoxy before crosslinking process occurred. Copyright © 2016 John Wiley & Sons, Ltd.  相似文献   
104.
Teh  Je Sen  Alawida  Moatsum  Ho  Jia Jie 《Nonlinear dynamics》2020,100(1):713-729

Chaotic maps have various properties that mirror the security requirements of cryptographic algorithms. As such, researchers have utilized them in the design of algorithms such as hash functions. Although there exist a wide range of chaos-based hash functions in literature, most of them are designed in an ad hoc manner rather than relying on well-established design paradigms. In addition, they are commonly implemented using floating-point operations which are inefficient as compared to their bitwise counterparts. The combination of convoluted designs and floating-point representation also leads to hash functions that are difficult to analyze; therefore, claims of security cannot be verified easily. These issues are some of the reasons why chaos-based hash functions have not seen widespread use in practice. This paper proposes a new unkeyed hash function based on a chaotic sponge construction and fixed-point arithmetic to overcome the aforementioned problems. The use of a sponge construction provides provable security justifications, whereas the use of fixed-point arithmetic allows chaotic map operations to be implemented using bitwise operations. The combination of these design elements leads to a design that is both efficient and facilitates future cryptanalysis for security verification. Security and performance evaluations indicate that the proposed hash function has near-ideal diffusion, confusion, collision resistance, and distribution properties in addition to a hashing speed that is at least on par with the current state of the art in chaos-based hash functions.

  相似文献   
105.
Three series of thermotropic liquid crystalline polycarbonates and poly(ester‐carbonate)s were prepared by solution polycondensation of 4,4′‐biphenyldiol (BP), 4′‐hydroxybiphenyl‐4‐hydroxybenzoate (HHB), or 4‐hydroxyphenyl‐4″‐hydroxybiphenyl‐4′‐carboxylate (HHBP), as mesogenic unit, with 1,10‐bis(p‐hydroxybiphenoxy)decane (N10), bisphenol A (BPA), 4,4′‐dihydroxy‐diphenyl ether (BPO), 4,4′‐[phenylbis(oxy)]bisphenol (BPOO), methylhydroquinone (MeHQ), or phenylhydroquinone (PhHQ). One series of cholesteric poly(ester‐carbonate)s were also prepared by using HHBP, the aromatic diols mentioned above and isosorbide as the chiral moiety. All polycondensations were implemented in pyridine by using triphosgene as the condensation agent. The synthesized polycarbonates were characterized by viscometer, FTIR, DSC, TGA measurements, polarizing microscopy equipped with a heating stage, and WAXD powder pattern. In this study, it was found that the liquid crystalline properties of polycarbonates strongly rely on the mesogenic unit applied. HHBP‐series exhibits a wide temperature region of liquid crystalline (LC) phase even with 50% of bisphenol A (BPA), which is a V‐shaped structure and usually destroys liquid crystalline properties. In addition, homopolycarbonate with HHBP structure possesses extraordinarily low phase‐transition temperature and wide liquid crystalline phase range, due to its asymmetric structure. This asymmetric structure results in head‐to‐tail, head‐to‐head, and tail‐to‐tail random conformation of polymer chain. The isosorbide containing poly(ester‐carbonate)s formed cholesteric phase, which showed homogeneous blue, green, or red Grandjean texture upon shearing in molten state and the Grandjean texture could be frozen easily while quenching the sample to the room temperature. © 2000 John Wiley & Sons, Inc. J Polym Sci A: Polym Chem 38: 1852–1860, 2000  相似文献   
106.
107.
Extensive chromatographic isolation and purification of the extracts of the stem bark of Calophyllum inophyllum and Calophyllum soulattri have resulted in 11 xanthones. C. inophyllum gave inophinnin (1), inophinone (2), pyranojacareubin (5), rheediaxanthone A (6), macluraxanthone (7) and 4-hydroxyxanthone (8), while C. soulattri afforded soulattrin (3), phylattrin (4), caloxanthone C (9), brasixanthone B (10) and trapezifolixanthone (11). The structures of these compounds were determined on the basis of spectroscopic analyses such as 1D and 2D NMR, GC–MS, IR and UV. Cytotoxicity screening (MTT assay) carried out in vitro on all the xanthones using five human cancer cell lines indicated good activities for some of these xanthones. The structure–activity relationship study revealed that the inhibitory activities exhibited by these xanthone derivatives to be closely related to the existence and nature of the pyrano and the prenyl substituent groups on their skeleton.  相似文献   
108.
109.
We investigate the class of σ-stable Poisson–Kingman random probability measures (RPMs) in the context of Bayesian nonparametric mixture modeling. This is a large class of discrete RPMs, which encompasses most of the popular discrete RPMs used in Bayesian nonparametrics, such as the Dirichlet process, Pitman–Yor process, the normalized inverse Gaussian process, and the normalized generalized Gamma process. We show how certain sampling properties and marginal characterizations of σ-stable Poisson–Kingman RPMs can be usefully exploited for devising a Markov chain Monte Carlo (MCMC) algorithm for performing posterior inference with a Bayesian nonparametric mixture model. Specifically, we introduce a novel and efficient MCMC sampling scheme in an augmented space that has a small number of auxiliary variables per iteration. We apply our sampling scheme to a density estimation and clustering tasks with unidimensional and multidimensional datasets, and compare it against competing MCMC sampling schemes. Supplementary materials for this article are available online.  相似文献   
110.
The space of totally real r-cycles of a totally real projectivevariety is embedded into the space of complex r-cycles by complexification.The holomorphic taffy argument in the proof of Lawson's suspensiontheorem is proved by using Chow forms, and this proof givesan analogous result for totally real cycle spaces. The Sturmtheorem is used to derive a criterion for a real polynomialsof degree d to have d distinct real roots, and this criterionis used to prove the openness of some subsets of real divisors.This enables us to prove that the suspension map induces a weakhomotopy equivalence between two enlarged spaces of totallyreal cycle spaces.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号