首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   43663篇
  免费   2912篇
  国内免费   1154篇
电工技术   552篇
综合类   6379篇
化学工业   2263篇
金属工艺   574篇
机械仪表   431篇
建筑科学   26076篇
矿业工程   918篇
能源动力   503篇
轻工业   159篇
水利工程   4913篇
石油天然气   222篇
武器工业   168篇
无线电   280篇
一般工业技术   2720篇
冶金工业   673篇
原子能技术   74篇
自动化技术   824篇
  2024年   49篇
  2023年   402篇
  2022年   967篇
  2021年   1012篇
  2020年   1034篇
  2019年   581篇
  2018年   745篇
  2017年   791篇
  2016年   911篇
  2015年   1325篇
  2014年   2828篇
  2013年   1826篇
  2012年   3063篇
  2011年   3321篇
  2010年   2623篇
  2009年   3271篇
  2008年   3144篇
  2007年   3734篇
  2006年   3036篇
  2005年   2637篇
  2004年   2015篇
  2003年   1764篇
  2002年   1532篇
  2001年   1201篇
  2000年   994篇
  1999年   724篇
  1998年   495篇
  1997年   402篇
  1996年   314篇
  1995年   230篇
  1994年   202篇
  1993年   139篇
  1992年   113篇
  1991年   71篇
  1990年   47篇
  1989年   46篇
  1988年   32篇
  1987年   31篇
  1986年   5篇
  1985年   6篇
  1984年   5篇
  1983年   11篇
  1982年   17篇
  1980年   24篇
  1979年   2篇
  1975年   2篇
  1967年   1篇
  1964年   1篇
  1962年   1篇
  1957年   1篇
排序方式: 共有10000条查询结果,搜索用时 203 毫秒
1.
A column experiment was conducted to investigate the effect of phosphogypsum (PG) on the saline- alkalinity, and aggregate stability of bauxite residue. Results showed that: with increasing leaching time, the concentrations of saline-alkali ions decreased while the concentration increased in bauxite residue leachate; compared with CK (control group) treatment, pH, electric conductivity (EC), exchangeable sodium percentage (ESP), sodium absorption ratio (SAR), and exchangeable Na+ content of bauxite residue were reduced following PG treatment; average particle sizes in aggregates following CK and PG treatments were determined to be 155 and 193 nm, respectively. SR-μCT test results also confirmed that bauxite residue following PG treatment acquired larger aggregates and larger pore diameter. These results indicate that the PG treatment could significantly modulate the saline-alkalinity, and simultaneously enhance aggregate stability of bauxite residue, which provides a facile approach to reclaim bauxite residue disposal areas.  相似文献   
2.
介绍了3D打印混凝土的特点与前景,综述了挤出型工艺的3D打印混凝土的压、拉、折、剪基本力学性能以及增强措施。研究表明:打印层在喷嘴的挤压作用下密实度有所提高,但同时层间易形成薄弱界面,造成性能的各向异性,通过调整胶凝材料、掺入纤维、优化工艺、水浴养护、布筋等措施能有效改善。此外,提出了还需进一步研究的问题。  相似文献   
3.
《工程爆破》2022,(2):74-75
针对雅安小关子水电站地下厂房吊车梁岩壁的特点 ,提出了对岩壁保护层的双层光面爆破方案及主要的爆破参数。爆破效果表明 ,所确定的控制爆破方案及设计参数是正确的 ,为类似的控制爆破工程提供了有益的经验  相似文献   
4.
采用整体式控制爆破拆除方案对华电扬州电厂钢筋混凝土框-排架结构厂房进行了爆破拆除。爆破前,对汽机房、厂房外墙和楼梯进行了预处理。将厂房划分为3个爆区,采用非电多回路网格式爆破网路,依靠东侧锅炉房倒塌施加在西侧锅炉房上的倾覆力矩,有效地克服了西侧锅炉房向西倒的难题,可为同类工程提供一定的参考。  相似文献   
5.
This study presents a new systematic algorithm to optimize the durability of reinforced recycled aggregate concrete. The proposed algorithm integrates machine learning with a new version of the firefly algorithm called chaotic based firefly algorithm (CFA) to evolve a rational and efficient predictive model. The CFA optimizer is augmented with chaotic maps and Lévy flight to improve the firefly performance in forecasting the chloride penetrability of strengthened recycled aggregate concrete (RAC). A comprehensive and credible database of distinctive chloride migration coefficient results is used to establish the developed algorithm. A dataset composite of nine effective parameters, including concrete components and fundamental characteristics of recycled aggregate (RA), is used as input to predict the migration coefficient of strengthened RAC as output. k-fold cross validation algorithm is utilized to validate the hybrid algorithm. Three numerical benchmark analyses are applied to prove the superiority and applicability of the CFA algorithm in predicting chloride penetrability. Results show that the developed CFA approach significantly outperforms the firefly algorithm on almost tested functions and demonstrates powerful prediction. In addition, the proposed strategy can be an active tool to recognize the contradictions in the experimental results and can be especially beneficial for assessing the chloride resistance of RAC.  相似文献   
6.
In recent building practice, rapid construction is one of the principal requisites. Furthermore, in designing concrete structures, compressive strength is the most significant of all parameters. While 3-d and 7-d compressive strength reflects the strengths at early phases, the ultimate strength is paramount. An effort has been made in this study to develop mathematical models for predicting compressive strength of concrete incorporating ethylene vinyl acetate (EVA) at the later phases. Kolmogorov-Smirnov (KS) goodness-of-fit test was used to examine distribution of the data. The compressive strength of EVA-modified concrete was studied by incorporating various concentrations of EVA as an admixture and by testing at ages of 28, 56, 90, 120, 210, and 365 d. An accelerated compressive strength at 3.5 hours was considered as a reference strength on the basis of which all the specified strengths were predicted by means of linear regression fit. Based on the results of KS goodness-of-fit test, it was concluded that KS test statistics value (D) in each case was lower than the critical value 0.521 for a significance level of 0.05, which demonstrated that the data was normally distributed. Based on the results of compressive strength test, it was concluded that the strength of EVA-modified specimens increased at all ages and the optimum dosage of EVA was achieved at 16% concentration. Furthermore, it was concluded that predicted compressive strength values lies within a 6% difference from the actual strength values for all the mixes, which indicates the practicability of the regression equations. This research work may help in understanding the role of EVA as a viable material in polymer-based cement composites.  相似文献   
7.
基于深度学习的图像超分辨率算法通常采用递归的方式或参数共享的策略来减少网络参数,这将增加网络的深度,使得运行网络花费大量的时间,从而很难将模型部署到现实生活中。为了解决上述问题,本文设计一种轻量级超分辨率网络,对中间特征的关联性及重要性进行学习,且在重建部分结合高分辨率图像的特征信息。首先,引入层间注意力模块,通过考虑层与层之间的相关性,自适应地分配重要层次特征的权重。其次,使用增强重建模块提取高分辨率图像中更精细的特征信息,以此得到更加清晰的重建图片。通过大量的对比实验表明,本文设计的网络与其他轻量级模型相比,有更小的网络参数量,并且在重建精度和视觉效果上都有一定的提升。  相似文献   
8.
为克服单一微生物培养成本高且矿化鲁棒性不足的缺陷,提出了一种混菌矿化增强再生粗骨料物理力学性能的方法.通过筛选矿化效率较高的好氧嗜碱混菌,考察了混菌矿化对再生粗骨料物理力学性能和混凝土抗压强度的影响.结果表明:相同增强时间下,混菌比纯菌呈现出更优异的矿化增强效果;随着混菌矿化增强时间的延长,再生粗骨料吸水率和压碎指标呈现出先减小后增大的趋势,最优增强时间为15 d;采用矿化增强再生粗骨料制备的再生混凝土抗压强度提高幅度达到22.1%.  相似文献   
9.
In the past, glass fiber-reinforced polymer (GFRP)-reinforcement has been successfully applied in reinforced concrete (RC) structures where corrosion resistance, electromagnetic neutrality, or cuttability were required. Previous investigations suggest that the application of GFRP in RC structures could be advantageous in areas with seismic activity due to their high deformability and strength. However, especially the low modulus of elasticity of GFRP limited its wide application as GFRP-reinforced members usually exhibit considerably larger deformations under service loads than comparable steel-reinforced elements. To overcome the aforementioned issues, the combination of steel and GFRP reinforcement in hybrid RC sections has been investigated in the past. Based on this idea, this paper presents a novel concept for the predetermination of potential plastic hinges in RC frames using GFRP reinforcement. To analyze the efficiency of the concept, nonlinear finite element simulations were performed. The results underscore the high efficiency of hybrid steel-GFRP RC sections for predetermining potential plastic hinges on RC frames. The results also indicate that the overall seismic behavior of RC structures could be improved by means of GFRP as both the column base shear force during the seismic activity as well as the plastic deformations after the earthquake were considerably less pronounced than in the steel-reinforced reference structure.  相似文献   
10.
Lightweight ciphers are increasingly employed in cryptography because of the high demand for secure data transmission in wireless sensor network, embedded devices, and Internet of Things. The PRESENT algorithm as an ultra-lightweight block cipher provides better solution for secure hardware cryptography with low power consumption and minimum resource. This study generates the key using key rotation and substitution method, which contains key rotation, key switching, and binary-coded decimal-based key generation used in image encryption. The key rotation and substitution-based PRESENT architecture is proposed to increase security level for data stream and randomness in cipher through providing high resistance to attacks. Lookup table is used to design the key scheduling module, thus reducing the area of architecture. Field-programmable gate array (FPGA) performances are evaluated for the proposed and conventional methods. In Virtex 6 device, the proposed key rotation and substitution PRESENT architecture occupied 72 lookup tables, 65 flip flops, and 35 slices which are comparably less to the existing architecture.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号