首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   162460篇
  免费   35766篇
  国内免费   25773篇
化学   108068篇
晶体学   2002篇
力学   10615篇
综合类   729篇
数学   20186篇
物理学   82399篇
  2024年   691篇
  2023年   2436篇
  2022年   4052篇
  2021年   4000篇
  2020年   4523篇
  2019年   4922篇
  2018年   4390篇
  2017年   4855篇
  2016年   6355篇
  2015年   6623篇
  2014年   7270篇
  2013年   10471篇
  2012年   11976篇
  2011年   13366篇
  2010年   14326篇
  2009年   14412篇
  2008年   8834篇
  2007年   7720篇
  2006年   6963篇
  2005年   6646篇
  2004年   6503篇
  2003年   5251篇
  2002年   4844篇
  2001年   4860篇
  2000年   3823篇
  1999年   4272篇
  1998年   3514篇
  1997年   3256篇
  1996年   3508篇
  1995年   3829篇
  1994年   3707篇
  1993年   3624篇
  1992年   3089篇
  1991年   2676篇
  1990年   2263篇
  1989年   2228篇
  1988年   2145篇
  1987年   1410篇
  1986年   1439篇
  1985年   1101篇
  1984年   1120篇
  1983年   505篇
  1982年   990篇
  1981年   799篇
  1980年   818篇
  1979年   555篇
  1978年   540篇
  1977年   655篇
  1976年   1063篇
  1972年   551篇
排序方式: 共有10000条查询结果,搜索用时 15 毫秒
51.
The satisfiability (SAT) problem is a core problem in computer science. Existing studies have shown that most industrial SAT instances can be effectively solved by modern SAT solvers while random SAT instances cannot. It is believed that the structural characteristics of different SAT formula classes are the reasons behind this difference. In this paper, we study the structural properties of propositional formulas in conjunctive normal form (CNF) by the principle of structural entropy of formulas. First, we used structural entropy to measure the complex structure of a formula and found that the difficulty solving the formula is related to the structural entropy of the formula. The smaller the compressing information of a formula, the more difficult it is to solve the formula. Secondly, we proposed a λ-approximation strategy to approximate the structural entropy of large formulas. The experimental results showed that the proposed strategy can effectively approximate the structural entropy of the original formula and that the approximation ratio is more than 92%. Finally, we analyzed the structural properties of a formula in the solution process and found that a local search solver tends to select variables in different communities to perform the next round of searches during a search and that the structural entropy of a variable affects the probability of the variable being flipped. By using these conclusions, we also proposed an initial candidate solution generation strategy for a local search for SAT, and the experimental results showed that this strategy effectively improves the performance of the solvers CCAsat and Sparrow2011 when incorporated into these two solvers.  相似文献   
52.
Acta Mathematica Sinica, English Series - We are interested in the existence and asymptotic behavior for the least energy solutions of the following fractional eigenvalue problem $$\left({\rm{P}}...  相似文献   
53.
Journal of Algebraic Combinatorics - By appropriately choosing a defining set, we define a class of linear codes and establish their complete weight enumerators and weight enumerators using Weil...  相似文献   
54.
This work is concerned with the extension of the Jacobi spectral Galerkin method to a class of nonlinear fractional pantograph differential equations. First, the fractional differential equation is converted to a nonlinear Volterra integral equation with weakly singular kernel. Second, we analyze the existence and uniqueness of solutions for the obtained integral equation. Then, the Galerkin method is used for solving the equivalent integral equation. The error estimates for the proposed method are also investigated. Finally, illustrative examples are presented to confirm our theoretical analysis.  相似文献   
55.
Methodology and Computing in Applied Probability - This paper is devoted to the study of an optimal investment and risk control problem for an insurer. The risky asset process and the insurance...  相似文献   
56.
陈雅琼  宋洪东  吴懋  陆扬  管骁 《化学进展》2022,34(10):2267-2282
蛋白质-多糖复合体系作为生物活性物质传递系统的壁材,有着人工合成聚合物或无机物等其他材料不可比拟的多重优势。本文就蛋白质和多糖之间的连接方式及蛋白质-多糖复合体系形成传递系统的多种形式进行了综述,以及对此领域的发展趋势进行了展望。结合蛋白质和多糖的结构特点,二者之间的链接方式分为非共价结合的物理共聚,和共价结合的美拉德偶联、化学交联、酶催化交联等方式,文中分别对各种连接方式的原理和机理,以及其影响因素做了深入阐述。以蛋白质-多糖复合体系为壁材对活性物质的传递形式大体上分成乳化系统、胶束、纳米凝胶、分子复合物以及壳核结构等系统。不同的活性物质的特征和传递需求,可针对性地选择合适结构的蛋白质和多糖种类以及二者的连接方式和传递系统的形式。并且,随着研究的逐步发展和推进,此领域的发展趋势朝着智能化和靶向性的方向进行。目前活性物质的蛋白质-多糖复合体系的传递系统,还依然面临着系统设计、评价和应用等多方面的挑战,这就要求我们在更全面更深入了解认识其对活性物质影响和功效的基础上,安全合理地设计和深入细致地评价活性成分的传递系统。  相似文献   
57.
An oriented tetrahedron defined on four vertices is a set of four cyclic triples with the property that any ordered pair of vertices is contained in exactly one of the cyclic triples. A tetrahedral quadruple system of order n with index λ , denoted by TQS λ ( n ) , is a pair ( X , ? ) , where X is an n ‐set and ? is a set of oriented tetrahedra (blocks) such that every cyclic triple on X is contained in exactly λ members of ? . A TQS λ ( n ) is pure if there do not exist two blocks with the same vertex set. When λ = 1 , the spectrum of a pure TQS ( n ) has been completely determined by Ji. In this paper, we show that there exists a pure TQS 2 ( n ) if and only if n 1 , 2 ( mod 3 ) and n 7 . A corollary is that a simple QS 4 ( n ) also exists if and only if n 1 , 2 ( mod 3 ) and n 7 .  相似文献   
58.
59.
60.
Guided by the self-penetrating features can improve the stability of metal organic frameworks (MOFs), an unprecedented 3D self-penetrated framework, {[Zn (tptc)0.5(bimb)]·H2O}n ( NUC-6 , here NUC corresponding to North University of China), with 3D (4,4)-c {86} net, was designed. Benefit from the high chemical stability and excellent luminescent property, NUC-6 can be act as an efficient multi-response chemo-sensor in detecting dichloronitroaniline pesticide and nitrofuran antibiotics in water with the detection limits are 116 ppb for DCN pesticide, 16 ppb for NFT antibiotic, and 12 ppb for NTZ antibiotic. Besides, the mechanisms of luminescence quenching were revealed from the viewpoint of internal filter effect (IFE) and photo-induced electron transfer (PET), implied by the optical spectroscopy and quantum chemical calculation. This work provides a promising strategy to design stable MOFs by improving the self-penetrating features and to expand their practical applications in the detection of organic pollutants in aqueous medium.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号