首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   1430篇
  免费   543篇
  国内免费   123篇
化学   184篇
晶体学   26篇
力学   94篇
综合类   58篇
数学   502篇
物理学   1232篇
  2023年   12篇
  2022年   38篇
  2021年   46篇
  2020年   46篇
  2019年   42篇
  2018年   49篇
  2017年   64篇
  2016年   82篇
  2015年   53篇
  2014年   109篇
  2013年   118篇
  2012年   99篇
  2011年   102篇
  2010年   100篇
  2009年   107篇
  2008年   121篇
  2007年   120篇
  2006年   104篇
  2005年   111篇
  2004年   81篇
  2003年   65篇
  2002年   62篇
  2001年   49篇
  2000年   44篇
  1999年   47篇
  1998年   36篇
  1997年   24篇
  1996年   22篇
  1995年   25篇
  1994年   18篇
  1993年   22篇
  1992年   11篇
  1991年   13篇
  1990年   9篇
  1989年   5篇
  1988年   6篇
  1987年   7篇
  1986年   3篇
  1985年   6篇
  1984年   7篇
  1982年   3篇
  1981年   1篇
  1979年   1篇
  1978年   2篇
  1977年   1篇
  1976年   2篇
  1973年   1篇
排序方式: 共有2096条查询结果,搜索用时 375 毫秒
51.
颜色视觉匹配中明度阈值的评价   总被引:10,自引:8,他引:2  
汪哲弘  徐海松 《光学学报》2006,26(8):274-1278
为了对颜色视觉匹配中的明度阈值特性进行评价,采用在阴极射线管显示器上获得的颜色刺激,在5个不同明度的中性色背景下,标准刺激的明度L*从5到95以5个CIELAB单位为变化步长,共对19个不同明度的中性标准颜色进行视觉匹配实验。通过对实验结果的处理和分析,验证了关于颜色刺激视觉辨别明度阈值与背景明度之间相关性的韦伯法则和crispening效应,同时利用颜色视觉匹配数据对基于CIELAB的相关色差公式进行了评价和比较,CIEDE2000具有最好的明度差预测性能,CMC次之,CIELAB和CIE94最差。  相似文献   
52.
黑色签字笔字迹种类与书写时间的鉴定一直是国内外法庭科学研究领域的热点问题。基于拉曼光谱法的分辨率高、稳定性好、效率高以及无损检测等优点,对收集的16种品牌或牌号的黑色签字笔字迹样本进行测试。完成同一品牌或牌号同一时间在不同存储条件(暗室和光照)与不同纸张本底(复印纸和笔记本)字迹样本的制备。将样本字迹剪裁,双面胶固定在载玻片上,放入储存箱内避光保存,间隔一段时间对样品进行测试,测试工作共持续1年,形成图谱数据库。在考察实验条件如测量点、激光功率及共焦类型等因素影响的基础上,筛选出最佳条件。在此条件基础上,检测黑色签字笔在不同书写时间、储存环境、纸张本底等条件下的字迹样本。实验结果表明:(1)存储条件(暗室和光照)、纸张本底(复印纸和笔记本)等不同条件下,同种黑色签字笔字迹的拉曼位移相同,重复性好,受水和纸张等本底的干扰较小。(2)根据拉曼位移的差异可将16种黑色签字笔分成5类。(3)以2#样本为例, 1 140 cm^-1处拉曼光谱特征峰,归属为酯类化合物的C-O伸缩振动ν(CO)。酯类化合物的含量随着时间延长而不断减少,因此随着书写时间越久远,特征峰的相对强度越大(8→1)。通过拟合后计算出相对面积数值I,样本书写时间越早,I值越大,反之I值越小。研究结果可用于快速、准确、无损判定黑色签字笔字迹的种类和推断其相对书写时间。  相似文献   
53.
54.
《Comptes Rendus Mecanique》2019,347(8):601-614
During machining processes, materials undergo severe deformations that lead to different behavior than in the case of slow deformation. The microstructure changes, as a consequence, affect the materials properties and therefore influence the functionality of the component. Developing material models capable of capturing such changes is therefore critical to better understand the interaction process–materials. In this paper, we introduce a new physics model associating Mechanical Threshold Stress (MTS) with Dislocation Density (DD) models. The modeling and the experimental results of a series of large strain experiments on polycrystalline copper (OFHC) involving sequences of shear deformation and strain rate (varying from quasi-static to dynamic) are very similar to those observed in processes such as machining. The Kocks–Mecking model, using the mechanical threshold stress as an internal state variable, correlates well with experimental results and strain rate jump experiments. This model was compared to the well-known Johnson–Cook model that showed some shortcomings in capturing the stain jump. The results show a high effect of rate sensitivity of strain hardening at large strains. Coupling the mechanical threshold stress dislocation density (MTS–DD), material models were implemented in the Abaqus/Explicit FE code. The model shows potentialities in predicting an increase in dislocation density and a reduction in cell size. It could ideally be used in the modeling of machining processes.  相似文献   
55.
Ephedra plants generally contain ephedrine alkaloids, which are the critical precursor compounds of methamphetamine (METH). METH could cause serious physical and mental damage, and therefore Ephedra materials are strictly in supervision internationally. However, unlawful utilization of Ephedra herbs and its products still exist. Thus, it is imperative to establish a universal method for monitoring Ephedra ingredients in complex mixtures and processed products. In this study, 224 ITS2 sequences representing 59 taxa within Ephedra were collected, and a 23-bp genus-level nucleotide signature (GTCCGGTCCGCCTCGGCGGTGCG) was developed for the identification of the whole genus. The specific primers MH-1F/1R were designed, and 125 individuals of twelve Ephedra species/varieties were gathered for applicability verification of the nucleotide signature. Additionally, seven batches of Chinese patent medicines containing Ephedra herbs were used to test the application of the nucleotide signature in complex and highly processed materials. The results demonstrated that the 23-bp molecular marker was unique to Ephedra and conserved within the genus. It can be successfully utilized for the detection of Ephedra components in complex preparations and processed products with severe DNA degradation. The method developed in this study could undoubtedly serve as a strong support for the supervision of illegal circulation of Ephedra-containing products.  相似文献   
56.
不同粒径炭黑混合对复合型导电材料PTC性能的影响   总被引:2,自引:1,他引:2  
研究了炭黑分散效果对具有PTC效应的高密度聚乙烯/炭黑导电复合材料性能的影响。实验结果表明,由不同粒度和比表面积的两种炭黑混合后填充的复合材料同由导电性能较好的乙炔炭黑填充复合材料比较,前者具有较低的渗滤阀值、较高的临界温度、优良的PTC特性以及电阻稳定性好的特点.  相似文献   
57.
不同温度热处理后砂岩三点弯曲的断裂特性   总被引:5,自引:0,他引:5  
通过三点弯曲试验研究了不同温度影响下小尺度砂岩试件的断裂特性,证实温度的影响是明显的.125℃是个临界温度点,此时不仅砂岩的平均断裂韧性达到最大值,而且这时砂岩的裂纹扩展模式也发生了根本性的变化,即低温(低于125℃)热处理后砂岩的断裂以沿颗粒断裂机制为主;而高温(大于125℃)热处理后的砂岩的断裂以破断颗粒和沿颗粒的混合断裂机制为主.在100℃-150℃的温度范围内,砂岩的力学特性变得不稳定,这可能是由于粘土物质内部部分吸附水及层间水的蒸发使得粘土物质孔隙结构发生了变化及力学行为变得不稳定所造成的.从125℃到600℃,砂岩的断裂韧性整体有下降趋势,有约50%的降幅,这不仅与温度影响了粘土物质与矿物的胶结情况有关,也与高温处理后砂岩表面出现的热开裂有关,还与因矿物颗粒及粘土物质的热学性质差异导致冷却后存在的残余应力相关.  相似文献   
58.
The stalked barnacle Pollicipes pollicipes is an abundant species on the very exposed rocky shore habitats of the Spanish and Portuguese coasts, constituting also an important economical resource, as a seafood item with high commercial value. Twenty-four elements were measured by untargeted total reflection X-ray fluorescence spectroscopy (TXRF) in the edible peduncle of stalked barnacles sampled in six sites along the Portuguese western coast, comprising a total of 90 individuals. The elemental profile of 90 individuals originated from several geographical sites (N = 15 per site), were analysed using several chemometric multivariate approaches (variable in importance partial least square discriminant analysis (VIP-PLS-DA), stepwise linear discriminant analysis (S-LDA), linear discriminant analysis (LDA), random forests (RF) and canonical analysis of principal components (CAP)), to evaluate the ability of each approach to trace the geographical origin of the animals collected. As a suspension feeder, this species introduces a high degree of background noise, leading to a comparatively lower classification of the chemometric approaches based on the complete elemental profile of the peduncle (canonical analysis of principal components and linear discriminant analysis). The application of variable selection approaches such as the VIP-PLS-DA and S-LDA significantly increased the classification accuracy (77.8% and 84.4%, respectively) of the samples according to their harvesting area, while reducing the number of elements needed for this classification, and thus the background noise. Moreover, the selected elements are similar to those selected by other random and non-random approaches, reinforcing the reliability of this selection. This untargeted analytical procedure also allowed to depict the degree of risk, in terms of human consumption of these animals, highlighting the geographical areas where these delicacies presented lower values for critical elements compared to the standard thresholds for human consumption.  相似文献   
59.
Certificateless signature and proxy signature schemes from bilinear pairings   总被引:18,自引:0,他引:18  
Due to avoiding the inherent escrow of identity-based cryptography and yet not requiring certificates to guarantee the authenticity of public keys, certificateless public key cryptography has received a significant attention. Due to various applications of bilinear pairings in cryptography, numerous pairing-based encryption schemes, signature schemes, and other cryptographic primitives have been proposed. In this paper, a new certificateless signature scheme based on bilinear pairings is presented. The signing algorithm of the proposed scheme is very simple and does not require any pairing computation. Combining our signature scheme with certificateless public key cryptography yields a complete solution of certificateless public key system. As an application of the proposed signature scheme, a certificateless proxy signature scheme is also presented. We analyze both schemes from security point of view.__________Published in Lietuvos Matematikos Rinkinys, Vol. 45, No. 1, pp. 95–103, January–March, 2005.  相似文献   
60.
得到了Cayley射影平面的全复浸入Kaehler曲面的一些有趣的拓扑限制。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号