首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   8032篇
  免费   1028篇
  国内免费   398篇
化学   1438篇
晶体学   32篇
力学   712篇
综合类   210篇
数学   951篇
物理学   6115篇
  2024年   16篇
  2023年   54篇
  2022年   279篇
  2021年   254篇
  2020年   192篇
  2019年   171篇
  2018年   176篇
  2017年   323篇
  2016年   372篇
  2015年   365篇
  2014年   591篇
  2013年   594篇
  2012年   385篇
  2011年   468篇
  2010年   403篇
  2009年   471篇
  2008年   492篇
  2007年   510篇
  2006年   423篇
  2005年   371篇
  2004年   319篇
  2003年   325篇
  2002年   274篇
  2001年   173篇
  2000年   204篇
  1999年   178篇
  1998年   157篇
  1997年   156篇
  1996年   135篇
  1995年   120篇
  1994年   99篇
  1993年   78篇
  1992年   69篇
  1991年   48篇
  1990年   40篇
  1989年   30篇
  1988年   34篇
  1987年   31篇
  1986年   20篇
  1985年   14篇
  1984年   9篇
  1983年   6篇
  1982年   5篇
  1981年   3篇
  1980年   4篇
  1979年   4篇
  1976年   3篇
  1969年   1篇
  1966年   1篇
  1959年   5篇
排序方式: 共有9458条查询结果,搜索用时 11 毫秒
991.
提出一个用于图像去噪、量化的反应扩散模型,并通过计算机使用该模型对图像实例实行去噪和量化,验证了该模型在图像处理速度和效果上都优于已有模型.  相似文献   
992.
植物叶片的脉络与形态是研究植物特征的重要出发点,其包含了植物的内在属性及重要遗传信息,对植物种类的识别起着关键作用.由于植物叶片边缘及叶脉的复杂多变性,已有的叶脉提取方法难以有效地提取叶脉细节.针对以往方法的不足,利用图像方向能量方法进行植物叶脉提取,实验结果表明该方法能够提出较丰富的叶脉细节和边缘信息,提高了提取的精确性.  相似文献   
993.
将非线性统计学中的变点分析方法应用于基于空气、冰与水的物理特性差异实现冰水情自动检测过程的现场数据处理中,提出了利用被测物质物理参数的动态变点替代经验阈值来确定空气、冰与水界面位置的"最小二乘法变点冰水情数据处理算法",较好地解决了原始采样数据中奇异值引起误判的工程难题,提高了冰情数据分析的准确度.利用该算法对黄河河道现场冰水情采集数据进行分析,得到了较准确的结果,实现了对冰层生消全过程的自动监测.  相似文献   
994.
基于小波变换的图像去噪方法的研究   总被引:2,自引:0,他引:2  
小波变换能有效的去除高斯噪声,中值滤波能有效的去除脉冲噪声,两者结合可以更有效的去除高斯噪声和脉冲噪声的混合噪声.当医学图像去除混合噪声时,先进行中值滤波再进行小波去噪的方法优于先进行小波去噪后再进行中值滤波的方法,且去噪后图像视觉效果较好,而且图像均方误差(M SE)也较小.在图像去噪处理中这种方法具有实际应用价值.  相似文献   
995.
In this paper, we study an approximation algorithm which firstly approximates certain Walsh coefficients of the function under consideration and consequently uses a Walsh polynomial to approximate the function. A similar approach has previously been used for approximating periodic functions, using lattice rules (and Fourier polynomials), and for approximating functions in Walsh Korobov spaces, using digital nets. Here, the key ingredient is the use of generalized digital nets (which have recently been shown to achieve higher order convergence rates for the integration of smooth functions). This allows us to approximate functions with square integrable mixed partial derivatives of order α>1α>1 in each variable. The approximation error is studied in the worst case setting in the L2L2 norm. We also discuss tractability of our proposed approximation algorithm, investigate its computational complexity, and present numerical examples.  相似文献   
996.
An N-dimensional digital binary image (I) is a function I:ZN→{0,1}. I is connected if and only if its black pixels and white pixels are each (3N−1)-connected. I is only connected if and only if its black pixels are (3N−1)-connected. For a 3-D binary image, the respective connectivity models are and . A pair of (3N−1)-neighboring opposite-valued pixels is called interchangeable in a N-D binary image I, if reversing their values preserves the original connectedness. We call such an interchange to be a (3N−1)-local interchange. Under the above connectivity models, we show that given two binary images of n pixels/voxels each, we can transform one to the other using a sequence of (3N−1)-local interchanges. The specific results are as follows. Any two -connected 3-dimensional images I and J each having n black voxels are transformable using a sequence of O((c1+c2)n2) 26-local interchanges. Here, c1 and c2 are the total number of 8-connected components in all 2-dimensional layers of I and J respectively. We also show bounds on connectivity under a different interchange model as proposed in [A. Dumitrescu, J. Pach, Pushing squares around, Graphs and Combinatorics 22 (1) (2006) 37-50]. Next, we show that any two simply connected images under the , connectivity model and each having n black voxels are transformable using a sequence of O(n2) 26-local interchanges. We generalize this result to show that any two , -connected N-dimensional simply connected images each having n black pixels are transformable using a sequence of O(Nn2)(3N−1)-local interchanges, where N>1.  相似文献   
997.
In single-objective optimization it is possible to find a global optimum, while in the multi-objective case no optimal solution is clearly defined, but several that simultaneously optimize all the objectives. However, the majority of this kind of problems cannot be solved exactly as they have very large and highly complex search spaces. Recently, meta-heuristic approaches have become important tools for solving multi-objective problems encountered in industry as well as in the theoretical field. Most of these meta-heuristics use a population of solutions, and hence the runtime increases when the population size grows. An interesting way to overcome this problem is to apply parallel processing. This paper analyzes the performance of several parallel paradigms in the context of population-based multi-objective meta-heuristics. In particular, we evaluate four alternative parallelizations of the Pareto simulated annealing algorithm, in terms of quality of the solutions, and speedup.  相似文献   
998.
Fine-grained forward-secure signature schemes without random oracles   总被引:1,自引:0,他引:1  
We propose the concept of fine-grained forward-secure signature schemes. Such signature schemes not only provide non-repudiation w.r.t. past time periods the way ordinary forward-secure signature schemes do but, in addition, allow the signer to specify which signatures of the current time period remain valid when revoking the public key. This is an important advantage if the signer produces many signatures per time period as otherwise the signer would have to re-issue those signatures (and possibly re-negotiate the respective messages) with a new key.Apart from a formal model for fine-grained forward-secure signature schemes, we present practical schemes and prove them secure under the strong RSA assumption only, i.e., we do not resort to the random oracle model to prove security. As a side-result, we provide an ordinary forward-secure scheme whose key-update time is significantly smaller than that of known schemes which are secure without assuming random oracles.  相似文献   
999.
Precoloring extension on unit interval graphs   总被引:1,自引:0,他引:1  
In the precoloring extension problem a graph is given with some of the vertices having preassigned colors and it has to be decided whether this coloring can be extended to a proper k-coloring of the graph. Answering an open question of Hujter and Tuza [Precoloring extension. III. Classes of perfect graphs, Combin. Probab. Comput. 5 (1) (1996) 35-56], we show that the precoloring extension problem is NP-complete on unit interval graphs.  相似文献   
1000.
The author presents an alternate proof of the Bismut-Zhang localization formula of ηinvariants, when the target manifold is a sphere, by using ideas of mod k index theory instead of the difficult analytic localization techniques of Bismut-Lebeau. As a consequence, it is shown that the R/Z part of the aualytically defined η invariant of Atiyah-Patodi-Singer for a Dirac operator on an odd dimensional closed spin manifold can be expressed purely geometrically through a stable Chern-Simons current on a higher dimensional sphere. As a preliminary application, the author discusses the relation with the Atiyah-Patodi-Singer R/Z index theorem for unitary flat vector bundles,and proves an R refinement in the case where the Dirac operator is replaced by the Signature operator.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号