全文获取类型
收费全文 | 10945篇 |
免费 | 1472篇 |
国内免费 | 730篇 |
专业分类
电工技术 | 102篇 |
技术理论 | 9篇 |
综合类 | 145篇 |
化学工业 | 2230篇 |
金属工艺 | 1196篇 |
机械仪表 | 318篇 |
建筑科学 | 351篇 |
矿业工程 | 142篇 |
能源动力 | 814篇 |
轻工业 | 465篇 |
水利工程 | 115篇 |
石油天然气 | 164篇 |
武器工业 | 6篇 |
无线电 | 1759篇 |
一般工业技术 | 2140篇 |
冶金工业 | 208篇 |
原子能技术 | 230篇 |
自动化技术 | 2753篇 |
出版年
2025年 | 17篇 |
2024年 | 242篇 |
2023年 | 412篇 |
2022年 | 292篇 |
2021年 | 294篇 |
2020年 | 420篇 |
2019年 | 391篇 |
2018年 | 281篇 |
2017年 | 512篇 |
2016年 | 585篇 |
2015年 | 542篇 |
2014年 | 696篇 |
2013年 | 609篇 |
2012年 | 548篇 |
2011年 | 491篇 |
2010年 | 511篇 |
2009年 | 558篇 |
2008年 | 327篇 |
2007年 | 761篇 |
2006年 | 760篇 |
2005年 | 495篇 |
2004年 | 352篇 |
2003年 | 395篇 |
2002年 | 359篇 |
2001年 | 277篇 |
2000年 | 249篇 |
1999年 | 244篇 |
1998年 | 252篇 |
1997年 | 153篇 |
1996年 | 92篇 |
1995年 | 75篇 |
1994年 | 50篇 |
1993年 | 44篇 |
1992年 | 40篇 |
1991年 | 38篇 |
1990年 | 28篇 |
1989年 | 31篇 |
1988年 | 67篇 |
1987年 | 150篇 |
1986年 | 136篇 |
1985年 | 37篇 |
1981年 | 21篇 |
1979年 | 16篇 |
1972年 | 25篇 |
1970年 | 16篇 |
1967年 | 17篇 |
1966年 | 16篇 |
1965年 | 19篇 |
1963年 | 16篇 |
1962年 | 16篇 |
排序方式: 共有10000条查询结果,搜索用时 15 毫秒
1.
Effect of additives on formation of natural gas hydrate 总被引:1,自引:0,他引:1
The formation of natural gas hydrate (NGH) is studied in this work. Kinetics data of hydrate formation with no agitation were collected at various concentrations of the aqueous solutions with different additives such as alkylpolyglucside, sodium dodecyl benzene sulfonate and potassium oxalate monohydrate. Various kinds of additive increased the formation rates of NGH and its storage capacity and reduced the induction time of NGH formation. Moreover, the storage capacity, the induction time and the hydrate formation rate were influenced by the concentration of the aqueous solution. 相似文献
2.
《Expert systems with applications》2014,41(7):3223-3236
Clustering is the process of organizing objects into groups whose members are similar in some way. Most of the clustering methods involve numeric data only. However, this representation may not be adequate to model complex information which may be: histogram, distributions, intervals. To deal with these types of data, Symbolic Data Analysis (SDA) was developed. In multivariate data analysis, it is common some variables be more or less relevant than others and less relevant variables can mask the cluster structure. This work proposes a clustering method based on fuzzy approach that produces weighted multivariate memberships for interval-valued data. These memberships can change at each iteration of the algorithm and they are different from one variable to another and from one cluster to another. Furthermore, there is a different relevance weight associated to each variable that may also be different from one cluster to another. The advantage of this method is that it is robust to ambiguous cluster membership assignment since weights represent how important the different variables are to the clusters. Experiments are performed with synthetic data sets to compare the performance of the proposed method against other methods already established by the clustering literature. Also, an application with interval-valued scientific production data is presented in this work. Clustering quality results have shown that the proposed method offers higher accuracy when variables have different variabilities. 相似文献
3.
Weiran Liu Jianwei Liu Qianhong Wu Bo Qin Yan Li 《International Journal of Information Security》2016,15(1):35-50
We focus on practical Hierarchical Identity-Based Broadcast Encryption (HIBBE) with semantic security against adaptively chosen-ciphertext attacks (CCA2) in the standard model. We achieve this goal in two steps. First, we propose a new HIBBE scheme that is secure against chosen-plaintext attacks (CPA). Compared with the existing HIBBE scheme that is built from composite-order bilinear groups, our construction is based on prime-order bilinear groups. The much better efficiency of group operations in prime-order bilinear groups makes our proposed HIBBE scheme more practical. Then, we convert it into a CCA2-secure scheme at the cost of a one-time signature. Instead of extending one user hierarchy in the Canetti–Halevi–Katz approach from CPA-secure (\(l+1\))-Hierarchical Identity-Based Encryption [(\(l+1\))-HIBE] to CCA2-secure \(l\)-HIBE, our construction merely adds one on-the-fly dummy user in the basic scheme. We formally prove the security of these two schemes in the standard model. Comprehensive theoretical analyses and experimental results demonstrate that the proposed HIBBE schemes achieve desirable performance. 相似文献
4.
5.
6.
Jun Liang Long Chen Xian-yi Cheng Xian-bo Chen 《Simulation Modelling Practice and Theory》2010,18(8):1092-1103
Distance-between-vehicle-measurement is the only factor in traditional car rear-end alarm system. To address the above problem, this paper proposes an alarming model based on multi-agent systems (MAS) and driving behavior. It consists of four different types of agents that can either work alone or collaborate through a communications protocol on the basis of the extended KQML. The rear-end alarming algorithm applies the Bayes decision theory to calculate the probability of collision and prevent its occurrence real-time. The learning algorithm of driving behavior based on ensemble artificial neural network (ANN) and the decision procedure based on Bayes’ theory are also described in this paper. Both autonomy and reliability are enhanced in the proposed system. The effectiveness and robustness of the model have been confirmed by the simulated experiments. 相似文献
7.
8.
9.
Trace elements including REE (Rare Earth Elements) in fluid inclusions in Iherzolite, olivine, orthopyroxene, and clinopyroxene have been determined by heating-decrepitation and ICP-MS (Element Type Inductively Coupled Plasma-Mass Spectrometry) method. Normalized CO2 fluid/chondrite data show that mantle fluids are rich in REEs, especially LREEs (Light Rare Earth Elements), several times or dozen times higher than mantle rocks and mantle minerals. There are close relationships among the REE data of olivine, orthopyroxene, clinopyroxene and 1herzolite. Compared to the data of chemical dissolution method, it is believed that REE data obtained from heating-decrepitation and ICP-MS technique are contributed by CO2 fluid inclusions. About 60% (mass fraction) of tiny inclusions are observed not to be decrepitated above 1000℃, so REE data obtained are only contributed by decrepitated inclusions. Mantle fluids rich in LREE play an important role in mantle metasomatism, partial melting and mineralization. 相似文献
10.