首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   261668篇
  免费   6638篇
  国内免费   3624篇
化学   124439篇
晶体学   3851篇
力学   9462篇
综合类   207篇
数学   21494篇
物理学   70792篇
无线电   41685篇
  2021年   2616篇
  2020年   2955篇
  2019年   3052篇
  2018年   3284篇
  2017年   3269篇
  2016年   4976篇
  2015年   3539篇
  2014年   5308篇
  2013年   11630篇
  2012年   9035篇
  2011年   10789篇
  2010年   7790篇
  2009年   8097篇
  2008年   9815篇
  2007年   9958篇
  2006年   9669篇
  2005年   8745篇
  2004年   7941篇
  2003年   7291篇
  2002年   6904篇
  2001年   8144篇
  2000年   6515篇
  1999年   5295篇
  1998年   4430篇
  1997年   4323篇
  1996年   4144篇
  1995年   3899篇
  1994年   3752篇
  1993年   3496篇
  1992年   4186篇
  1991年   4028篇
  1990年   3862篇
  1989年   3703篇
  1988年   3565篇
  1987年   3251篇
  1986年   3069篇
  1985年   3773篇
  1984年   3762篇
  1983年   2993篇
  1982年   3056篇
  1981年   3051篇
  1980年   2832篇
  1979年   3083篇
  1978年   3079篇
  1977年   3149篇
  1976年   2985篇
  1975年   2691篇
  1974年   2624篇
  1973年   2582篇
  1972年   1808篇
排序方式: 共有10000条查询结果,搜索用时 171 毫秒
171.
172.
The nonlocal enhancement in the velocities of charge carriers to ionization is shown to outweigh the opposing effects of dead space, increasing the avalanche speed of short avalanche photodiodes (APDs) over the predictions of a conventional local model which ignores both of these effects. The trends in the measured gain-bandwidth product of two short InAlAs APDs reported in the literature support this result. Relatively large speed benefits are predicted to result from further small reductions in the lengths of short multiplication regions.  相似文献   
173.
The probing of the micromechanical properties within a two‐dimensional polymer structure with sixfold symmetry fabricated via interference lithography reveals a nonuniform spatial distribution in the elastic modulus “imprinted” with an interference pattern in work reported by Tsukruk, Thomas, and co‐workers on p. 1324. The image prepared by M. Lemieux and T. Gorishnyy shows how the interference pattern is formed by three laser beams and is transferred to the solid polymer structure. The elastic and plastic properties within a two‐dimensional polymer (SU8) structure with sixfold symmetry fabricated via interference lithography are presented. There is a nonuniform spatial distribution in the elastic modulus, with a higher elastic modulus obtained for nodes (brightest regions in the laser interference pattern) and a lower elastic modulus for beams (darkest regions in the laser interference pattern) of the photopatterned films. We suggest that such a nonuniformity and unusual plastic behavior are related to the variable material properties “imprinted” by the interference pattern.  相似文献   
174.
Design equations for satisfying the off-nominal operating condition [i.e., only the zero-voltage switching (ZVS) condition] of the Class-E amplifier with a linear shunt capacitance at a duty ratio D=0.5 are derived. A new parameter s (V/s), called the slope of switch voltage when the switch turns on is introduced to obtain an image of the distance from the nominal conditions. By examining off-nominal Class-E operation degree of the design freedom of the Class-E amplifier increases by one. In addition various amplifier parameters such as operating frequency, output power, and load resistance range can be set as design specifications. For example, the peak switch voltage and switch current can be taken into account in the design procedure. Examples of a design procedure of the Class-E amplifier for off-nominal operation are given. The theoretical results were verified with PSpice simulation and experiments.  相似文献   
175.
We describe a CMOS multichannel transceiver that transmits and receives 10 Gb/s per channel over balanced copper media. The transceiver consists of two identical 10-Gb/s modules. Each module operates off a single 1.2-V supply and has a single 5-GHz phase-locked loop to supply a reference clock to two transmitter (Tx) channels and two receiver (Rx) channels. To track the input-signal phase, the Rx channel has a clock recovery unit (CRU), which uses a phase-interpolator-based timing generator and digital loop filter. The CRU can adjust the recovered clock phase with a resolution of 1.56 ps. Two sets of two-channel transceiver units were fabricated in 0.11-/spl mu/m CMOS on a single test chip. The transceiver unit size was 1.6 mm /spl times/ 2.6 mm. The Rx sensitivity was 120-mVp-p differential with a 70-ps phase margin for a common-mode voltage ranging from 0.6 to 1.0 V. The evaluated jitter tolerance curve met the OC-192 specification.  相似文献   
176.
Si/sub 1-x-y/Ge/sub x/C/sub y/ selective epitaxial growth (SEG) was performed by cold-wall, ultrahigh-vacuum chemical vapor deposition, and the effects of incorporating C on the crystallinity of Si/sub 1-x-y/Ge/sub x/C/sub y/ layers and the performance of a self-aligned SiGeC heterojunction bipolar transistor (HBT) were evaluated. A Si/sub 1-x-y/Ge/sub x/C/sub y/ layer with good crystallinity was obtained by optimizing the growth conditions. Device performance was significantly improved by incorporating C, as a result of applying Si/sub 1-x-y/Ge/sub x/C/sub y/ SEG to form the base of a self-aligned HBT. Fluctuations in device performance were suppressed by alleviating the lattice strain. Furthermore, since the B out diffusion could be suppressed by incorporating C, the cutoff frequency was able to be increased with almost the same base resistance. A maximum oscillation frequency of 174 GHz and an emitter coupled logic gate-delay time of 5.65 ps were obtained at a C content of 0.4%, which shows promise for future ultrahigh-speed communication systems.  相似文献   
177.
McEliece public-key cryptosystem (PKC) is one of a few alternatives for the current PKCs that are mostly based on either the integer factoring problem (IFP) or the discrete logarithm problem (DLP) that would be solved in polynomial time after the emergence of quantum computers. The security of the McEliece PKC is based on the decoding problem and it is known that it satisfies, with an appropriate conversion, the strongest security notion, i.e., INDistinguishability of encryption against adaptively Chosen-Ciphertext Attacks (IND-CCA2), in the random oracle model under the assumption that the underlying primitive McEliece PKC satisfies a weak security notion of One-Wayness against Chosen-Plaintext Attacks (OW-CPA). OW-CPA is said to be satisfied if it is infeasible for chosen plaintext attacks to recover the whole plaintext of an arbitrarily given ciphertext. Currently, the primitive McEliece PKC satisfies OW-CPA if a parameter n/spl ges/2048 with optimum t and k is chosen since the binary work factor for (n,k,t)=(2048,1278,70) to break it with the best CPA is around 2/sup 106/, which is infeasible even if world-wide computational power is used. While the binary work factor for the next smaller parameter n=1024 is in a gray level of 2/sup 62/, it will be improved by applying Loidreau's modification that employs Frobenius automorphism in Goppa codes. In this paper, we carefully investigate the one-wayness of the Loidreau's modified McEliece PKC against ever known CPAs and new CPAs we propose, and then show that it certainly improves the one-wayness against ever known CPAs but it is vulnerable against our new CPAs. Thus, it is rather harmful to apply the new modification to the McEliece PKC.  相似文献   
178.
基于对地观测激光回波特征的目标特性研究   总被引:5,自引:0,他引:5  
本文研究了对地观测激光回波特征与地面目标特征之间的关系模型,分析了分类地面目标的激光回波特征,提出一种基于查表法的目标特性计算方法并给出了仿真结果。  相似文献   
179.
Web Services Architecture   总被引:1,自引:0,他引:1  
The underlying need for Web Services has been demonstrated by their early adoption and rapid evolution during the last few years. This evolution has resulted in a number of specifications being proposed that at first glance seem independent of one another. The current immaturity of the base technology and the growing number and diversity of specifications related to Web Services is sometimes seen as a barrier to developers attempting to combine them to create a working piece of software. For some, the apparent lack of stability and coherence in the specifications even raises the question of the real long-term viability and value of the technology. This document puts those specifications into perspective by describing the set of interoperable XML protocols that are the foundation of building interoperable systems, middleware, and applications. This revised version was published online in July 2006 with corrections to the Cover Date.  相似文献   
180.
不同注F剂量与CMOS运放电路辐照损伤的相关性   总被引:1,自引:1,他引:0  
在不同注F剂量条件下,对P沟和N沟两种不同差分对输入CMOS运放电路的电离辐照响应进行了研究.分析比较了注F和未注F运放电路电离辐照响应之间的差异.结果表明,在栅场介质注入适量的F,可有效抑制辐照感生的氧化物电荷尤其是界面态的增长,从而提高CMOS运放电路的抗辐照特性.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号