首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   69259篇
  免费   12723篇
  国内免费   3070篇
化学   63961篇
晶体学   1023篇
力学   1822篇
综合类   53篇
数学   6383篇
物理学   11810篇
  2023年   58篇
  2022年   178篇
  2021年   366篇
  2020年   743篇
  2019年   2547篇
  2018年   2456篇
  2017年   2943篇
  2016年   3258篇
  2015年   5523篇
  2014年   5349篇
  2013年   7582篇
  2012年   5936篇
  2011年   5776篇
  2010年   4719篇
  2009年   4655篇
  2008年   5008篇
  2007年   4370篇
  2006年   4001篇
  2005年   3718篇
  2004年   3128篇
  2003年   2825篇
  2002年   3491篇
  2001年   1910篇
  2000年   1764篇
  1999年   889篇
  1998年   334篇
  1997年   213篇
  1996年   229篇
  1995年   167篇
  1994年   143篇
  1993年   126篇
  1992年   112篇
  1991年   78篇
  1990年   54篇
  1989年   51篇
  1988年   61篇
  1987年   39篇
  1986年   30篇
  1985年   38篇
  1984年   35篇
  1983年   13篇
  1982年   26篇
  1981年   30篇
  1980年   8篇
  1979年   9篇
  1978年   11篇
  1977年   10篇
  1976年   8篇
  1974年   6篇
  1973年   12篇
排序方式: 共有10000条查询结果,搜索用时 15 毫秒
101.
We study the probabilistic consequences of the choice of the basic number field in the quantum formalism. We demonstrate that by choosing a number field for a linear space representation of quantum model it is possible to describe various interference phenomena. We analyse interference of probabilistic alternatives induced by real, complex, hyperbolic (Clifford) and p‐adic representations.  相似文献   
102.
We investigate the dynamics of the Λ system driven by two resonant laser fields in presence of dissipation for coupling strengths where the rotating‐wave approximation starts to break down. This regime is characterised by Rabi frequencies being approximately equal or smaller than the field frequencies. A systematic procedure to obtain an expansion for the solution of the Bloch evolution equations of the system is presented. The lowest contribution results to be the well‐known rotating‐wave approximation. The method is based on a semi‐classical treatment of the problem, and its predictions are interpreted fully quantum mechanically. The theory is illustrated by a detailed study of the disappearance of coherent population trapping as the intensities of the fields increase.  相似文献   
103.
A (w,r) cover‐free family is a family of subsets of a finite set such that no intersection of w members of the family is covered by a union of r others. A (w,r) superimposed code is the incidence matrix of such a family. Such a family also arises in cryptography as the concept of key distribution pattern. In the present paper, we give some new results on superimposed codes. First we construct superimposed codes from super‐simple designs which give us results better than superimposed codes constructed by other known methods. Next we prove the uniqueness of the (1,2) superimposed code of size 9 × 12, the (2,2) superimposed code of size 14 × 8, and the (2,3) superimposed code of size 30 × 10. Finally, we improve numerical values of upper bounds for the asymptotic rate of some (w,r) superimposed codes. © 2004 Wiley Periodicals, Inc.  相似文献   
104.
The Dirac optical potential for p-^14 Be elastic scattering is evaluated by the relativistic impulse approximation. Each of the real part and the imaginary part of the potential shows a pronounced “long tail” for the proton elastic scattering from halo nucleus ^14Be compared with the potentials for proton scattering from its adjacent nuclei ^12C and ^16O, which do not have halo structures.This kind of “long tail” phenomenon suggests another signature for halo nuclei.  相似文献   
105.
激光等离子体探针及应用研究   总被引:6,自引:1,他引:5  
本文介绍用阴影、纹影相干涉方法确定等离子体折射系数变化的原理。分析了等离子体中的非线性效应和对光探测系统的基本要求。并简要叙述了实验上采用的后向喇曼探测束,给出了等离子体干涉、纹影和阴影的测量结果。  相似文献   
106.
In the framework of stochastic volatility models we examine estimators for the integrated volatility based on the pth power variation (i.e. the sum of pth absolute powers of the log‐returns). We derive consistency and distributional results for the estimators given high‐frequency data, especially taking into account what kind of process we may add to our model without affecting the estimate of the integrated volatility. This may on the one hand be interpreted as a possible flexibility in modelling, for example adding jumps or even leaving the framework of semimartingales by adding a fractional Brownian motion, or on the other hand as robustness against model misspecification. We will discuss possible choices of p under different model assumptions and irregularly spaced data. Copyright © 2005 John Wiley & Sons, Ltd.  相似文献   
107.
The semi‐iterative method (SIM) is applied to the hyper‐power (HP) iteration, and necessary and sufficient conditions are given for the convergence of the semi‐iterative–hyper‐power (SIM–HP) iteration. The root convergence rate is computed for both the HP and SIM–HP methods, and the quotient convergence rate is given for the HP iteration. Copyright © 2005 John Wiley & Sons, Ltd.  相似文献   
108.
109.
A graph G is N2locally connected if for every vertex ν in G, the edges not incident with ν but having at least one end adjacent to ν in G induce a connected graph. In 1990, Ryjá?ek conjectured that every 3‐connected N2‐locally connected claw‐free graph is Hamiltonian. This conjecture is proved in this note. © 2004 Wiley Periodicals, Inc. J Graph Theory 48: 142–146, 2005  相似文献   
110.
Small angle neutron scattering (SANS) is a well-established technique for investigating the behavior of confined binary liquid solutions, as it can probe the correlation length and susceptibility in pores on length scales 1 – 100 nm. We applied SANS to explore the influence of confinement on critical behavior of an individual fluid carbon dioxide (CO2) in a highly porous aerogel. The results demonstrate that quenched disorder induced by aerogel significantly depresses density fluctuations. Despite the negligible volume occupied by aerogel (< 4%), the macroscopic phase separation of confined CO2 into coexisting liquid and gaseous phases is suppressed and below the critical temperature of the bulk fluid frozen methastable microdomains are formed. Experimental data show that critical adsorption is as important as the effect of confinement in defining the behavior of confined fluids.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号