首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   1307篇
  免费   107篇
  国内免费   40篇
化学   82篇
力学   37篇
综合类   18篇
数学   1049篇
物理学   268篇
  2024年   1篇
  2023年   15篇
  2022年   45篇
  2021年   72篇
  2020年   39篇
  2019年   28篇
  2018年   25篇
  2017年   24篇
  2016年   40篇
  2015年   33篇
  2014年   37篇
  2013年   70篇
  2012年   54篇
  2011年   73篇
  2010年   52篇
  2009年   100篇
  2008年   94篇
  2007年   90篇
  2006年   72篇
  2005年   51篇
  2004年   44篇
  2003年   45篇
  2002年   41篇
  2001年   38篇
  2000年   56篇
  1999年   32篇
  1998年   26篇
  1997年   32篇
  1996年   21篇
  1995年   11篇
  1994年   18篇
  1993年   13篇
  1992年   9篇
  1991年   7篇
  1990年   6篇
  1988年   5篇
  1987年   4篇
  1986年   9篇
  1985年   12篇
  1984年   7篇
  1982年   2篇
  1979年   1篇
排序方式: 共有1454条查询结果,搜索用时 15 毫秒
251.
Wei Zhang  Jun Wang 《Physics letters. A》2018,382(18):1218-1225
A novel nonlinear stochastic interacting price dynamics is proposed and investigated by the bond percolation on Sierpinski gasket fractal-like lattice, aim to make a new approach to reproduce and study the complexity dynamics of real security markets. Fractal-like lattices correspond to finite graphs with vertices and edges, which are similar to fractals, and Sierpinski gasket is a well-known example of fractals. Fractional ordinal array entropy and fractional ordinal array complexity are introduced to analyze the complexity behaviors of financial signals. To deeper comprehend the fluctuation characteristics of the stochastic price evolution, the complexity analysis of random logarithmic returns and volatility are preformed, including power-law distribution, fractional sample entropy and fractional ordinal array complexity. For further verifying the rationality and validity of the developed stochastic price evolution, the actual security market dataset are also studied with the same statistical methods for comparison. The empirical results show that this stochastic price dynamics can reconstruct complexity behaviors of the actual security markets to some extent.  相似文献   
252.
基于多供应商和多零售商构成的经济批量问题,通过构建优化模型,分析了订购费用为全部单位数量折扣和增加数量折扣两种情形模型最优解的相关性质。将这些性质应用到动态规划算法设计中,对订购费用为全部单位数量折扣时的一种特殊情形及增加数量折扣的一般情形分别设计了求解问题最优解的多项式时间算法,并用算例说明了算法的执行过程和有效性。  相似文献   
253.
姚海洋  王海燕  张之琛  申晓红 《物理学报》2017,66(12):124302-124302
海洋环境中,在水下目标的线谱频率未知或者目标辐射噪声的连续谱很弱时,很难实现水中弱目标的准确检测,本文提出基于广义Duffing振子检测系统的水下目标辐射噪声检测方法.通过对传统周期扰动的Duffing振子信号检测系统的分析和推广,提出了一种可输入非周期、非平稳信号的广义Duffing振子检测系统,可检测输入的无先验信息目标信号.为实现广义Duffing振子系统运动状态的精确、有效判断,提出了一种相空间图形的离散分布列计算方法,通过类网格函数实现了利用统计复杂度对系统输出的嵌入式表征,从而实现了无先验信息时的水中弱目标的嵌入式检测.相同条件下与传统检测方法仿真对比可知,本文提出的方法可以检测到更低信噪比下的目标,并能满足水中检测实时性要求.  相似文献   
254.
An investigation is undertaken of semiclassical time-evolutions and their classical limit with the intent of getting insights into the classical–quantum frontier. We deal with a system that represents the interaction between matter and a given field, and our main research tool is the so-called qq-complexity quantifier, for which two different versions are considered. The probability distribution associated with the time-evolution process is determined by recourse to the Bandt–Pompe symbolic technique [C. Bandt, B. Pompe, Permutation entropy: a natural complexity measure for time series, Phys. Rev. Lett. 88 (2002) 174102:1–174102:4]. The most salient details of the quantum–classical transition turn out to be described not only well, but also in a better fashion than that of previous literature.  相似文献   
255.
256.
257.
《Optimization》2012,61(4):713-729
Abstract

The subgradient method for convex optimization problems on complete Riemannian manifolds with lower bounded sectional curvature is analysed in this paper. Iteration-complexity bounds of the subgradient method with exogenous step-size and Polyak's step-size are stablished, completing and improving recent results on the subject.  相似文献   
258.
Interior point methods for optimization have been around for more than 25 years now. Their presence has shaken up the field of optimization. Interior point methods for linear and (convex) quadratic programming display several features which make them particularly attractive for very large scale optimization. Among the most impressive of them are their low-degree polynomial worst-case complexity and an unrivalled ability to deliver optimal solutions in an almost constant number of iterations which depends very little, if at all, on the problem dimension. Interior point methods are competitive when dealing with small problems of dimensions below one million constraints and variables and are beyond competition when applied to large problems of dimensions going into millions of constraints and variables.In this survey we will discuss several issues related to interior point methods including the proof of the worst-case complexity result, the reasons for their amazingly fast practical convergence and the features responsible for their ability to solve very large problems. The ever-growing sizes of optimization problems impose new requirements on optimization methods and software. In the final part of this paper we will therefore address a redesign of interior point methods to allow them to work in a matrix-free regime and to make them well-suited to solving even larger problems.  相似文献   
259.
An image scrambling encryption scheme for pixel bits was presented by Ye [Ye GD. Image scrambling encryption algorithm of pixel bit based on chaos map. Pattern Recognit Lett 2010;31:347-54], which can be seen as one kind of typical binary image scrambling encryption considering from the bit-plain of size M × (8N). However, recently, some defects existing in the original image encryption scheme, i.e., Ye’s scheme, have been observed by Li and Lo [Li CQ, Lo KT. Optimal quantitative cryptanalysis of permutation-only multimedia ciphers against plaintext attacks. Signal Process 2011;91:949-54]. In the attack proposed by Li and Lo at least 3 + ⌈log2(MN)⌉ plain images of size M × N are used to reveal the permutation matrix W = [w(ik)] (i ∈ {1, 2, … , M}; k ∈ {1, 2, … , 8N}) which can be applied to recover the exact plain image. In the current paper, at first, one type of special plain image/cipher image is used to analyze the security weakness of the original image scrambling scheme under study. The final encryption vectors TM and TN or the decryption vectors TM′ and TN′ are revealed completely according to our attack. To demonstrate the performance of our attack, a quantified comparison is drawn between our attack and the attack proposed by Li and Lo. Compared with Li and Lo’s attack, our attack is more efficient in the general conditions. In particular, when the sizes of images satisfy the condition M = N or M ? 8N, the number of the used plain images/cipher images is at most 9, which is sharply less than 3 + ⌈log2(MN)⌉ when M and N are of large size. To overcome the weaknesses of the original scheme, in this paper, an improved image scrambling encryption scheme is proposed. In the improved scheme, the idea of the “self-correlation” method is used to resist the chosen-plaintext attack/known-plaintext attack. The corresponding simulations and analyses illustrate that the improved encryption method has good cryptographic properties, and can overcome the weakness of the original image encryption scheme. Finally, farther improvement is briefly presented for the future work.  相似文献   
260.
快速小波边界元的矩阵后压缩方法   总被引:1,自引:1,他引:0  
介绍了一种基于传统边界元单元划分的小波 Galerkin 边界元法,该方法具有几乎线性(即 ON,N 为自由度)的求解复杂度。在准消失矩小波的框架下介绍了非标准型系数矩阵的压缩问题,提出了一种后压缩算法以降低小波边界元法的内存消耗。求解 Stokes 方程的算例表明,后压缩算法在保证结果收敛特性的情况下可以将系数矩阵的内存占用量降低 5 倍以上。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号