首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   140668篇
  免费   6764篇
  国内免费   4004篇
电工技术   4692篇
技术理论   4篇
综合类   6939篇
化学工业   20363篇
金属工艺   8215篇
机械仪表   6325篇
建筑科学   7105篇
矿业工程   2301篇
能源动力   2869篇
轻工业   8252篇
水利工程   2415篇
石油天然气   3375篇
武器工业   442篇
无线电   15889篇
一般工业技术   22435篇
冶金工业   5103篇
原子能技术   1046篇
自动化技术   33666篇
  2024年   315篇
  2023年   1087篇
  2022年   1867篇
  2021年   2625篇
  2020年   1989篇
  2019年   1863篇
  2018年   16102篇
  2017年   15255篇
  2016年   11555篇
  2015年   3046篇
  2014年   3097篇
  2013年   3511篇
  2012年   6698篇
  2011年   13063篇
  2010年   11672篇
  2009年   8646篇
  2008年   9842篇
  2007年   10653篇
  2006年   2951篇
  2005年   3532篇
  2004年   3134篇
  2003年   3715篇
  2002年   3963篇
  2001年   2961篇
  2000年   1797篇
  1999年   1375篇
  1998年   839篇
  1997年   720篇
  1996年   728篇
  1995年   534篇
  1994年   463篇
  1993年   307篇
  1992年   252篇
  1991年   169篇
  1990年   126篇
  1989年   93篇
  1988年   84篇
  1987年   43篇
  1986年   47篇
  1985年   33篇
  1968年   43篇
  1967年   33篇
  1966年   42篇
  1965年   45篇
  1959年   42篇
  1958年   37篇
  1957年   36篇
  1956年   34篇
  1955年   63篇
  1954年   68篇
排序方式: 共有10000条查询结果,搜索用时 15 毫秒
1.
Within the framework of the effective-mass approximation and the dipole approximation, considering the three-dimensional confinement of the electron and hole and the strong built-in electric field(BEF) in strained wurtzite Zn O/Mg0:25Zn0:75O quantum dots(QDs), the optical properties of ionized donor-bound excitons(D+, X)are investigated theoretically using a variational method. The computations are performed in the case of finite band offset. Numerical results indicate that the optical properties of(D+, X) complexes sensitively depend on the donor position, the QD size and the BEF. The binding energy of(D+, X) complexes is larger when the donor is located in the vicinity of the left interface of the QDs, and it decreases with increasing QD size. The oscillator strength reduces with an increase in the dot height and increases with an increase in the dot radius. Furthermore, when the QD size decreases, the absorption peak intensity shows a marked increment, and the absorption coefficient peak has a blueshift. The strong BEF causes a redshift of the absorption coefficient peak and causes the absorption peak intensity to decrease remarkably. The physical reasons for these relationships have been analyzed in depth.  相似文献   
2.
3.
带关键字搜索的公钥加密(PEKS)是一种有用的加密原语,它允许用户将在加密数据上搜索的功能委托给不可信的第三方服务器,而不影响原始数据的安全性和隐私性。但是,由于缺乏对于数据的加密以及解密能力,PEKS方案不能单独进行使用,必须与标准的公钥加密方案(PKE)相结合。因此,Baek等人在2006年引入了一种新的加密原语,称为结合PKE和PEKS的加密方案(PKE+PEKS),它同时提供了PKE和PEKS的功能。目前,已有文献提出了几种PKE+PEKS方案。然而,他们都没有考虑关键字猜测攻击的问题。本文提出一个新的高效且能够抵抗关键字猜测攻击的PKE+PEKS方案,与已有方案相比,该方案在性能上有很大的提升,并且在生成关键字和数据密文时,不需要使用双线性对,极大地降低了计算和存储成本。安全性分析表明,本文中所提出的方案能够满足密文隐私安全性、陷门不可区分性和抗关键字猜测攻击的安全性。效率分析表明,本分提出的方案更加高效。  相似文献   
4.
5.
Ji  Chengang  Yang  Chenying  Shen  Weidong  Lee  Kyu-Tae  Zhang  Yueguang  Liu  Xu  Guo  L. Jay 《Nano Research》2019,12(3):543-548

We present a new scheme for visibly-opaque but near-infrared-transmitting filters involving 7 layers based on one-dimensional ternary photonic crystals, with capabilities in reaching nearly 100% transmission efficiency in the near-infrared region. Different decorative reflection colors can be created by adding additional three layers while maintaining the near-infrared transmission performance. In addition, our proposed structural colors show great angular insensitivity up to ±60° for both transverse electric and transverse magnetic polarizations, which are highly desired in various fields. The facile strategy described here involves a simple deposition method for the fabrication, thereby having great potential in diverse applications such as image sensors, anti-counterfeit tag, and optical measurement systems.

  相似文献   
6.
In this paper, we first re-examine the previous protocol of controlled quantum secure direct communication of Zhang et al.’s scheme, which was found insecure under two kinds of attacks, fake entangled particles attack and disentanglement attack. Then, by changing the party of the preparation of cluster states and using unitary operations, we present an improved protocol which can avoid these two kinds of attacks. Moreover, the protocol is proposed using the three-qubit partially entangled set of states. It is more efficient by only using three particles rather than four or even more to transmit one bit secret information. Given our using state is much easier to prepare for multiqubit states and our protocol needs less measurement resource, it makes this protocol more convenient from an applied point of view.  相似文献   
7.
Mobile software applications have to cope with a particular environment that involves small size, limited resources, high autonomy requirements, competitive business models and many other challenges. To provide development guidelines that respond to these needs, several practices have been introduced; however, it is not clear how these guidelines may contribute to solve the issues present in the mobile domain. Furthermore, the rapid evolution of the mobile ecosystem challenges many of the premises upon which the proposed practices were designed. In this paper, we present a survey of the literature on software assurance practices for mobile applications, with the objective of describing them and assessing their contribution and success. We identified, organized and reviewed a body of research that spans in three levels: software development processes, software product assurance practices, and software implementation practices. By carrying out this literature survey, we reviewed the different approaches that researchers on Software Engineering have provided to address the needs that raise in the mobile software development arena. Moreover, we review the evolution of these practices, identifying how the constant changes and modernization of the mobile execution environment has impacted the methods proposed in the literature. Finally, we introduced discussion on the application of these practices in a real productive setting, opening an area for further research that may determine if practitioners have followed the proposed assurance paradigms.  相似文献   
8.
9.
This paper presents an integrated passive damping approach in hybrid metal-CFRP parts for structural applications. In this concept a viscoelastic material is embedded in the joint zone of the hybrid component. To examine the connection strength single-lap-joint specimens were produced and tested and the influence of the used material combinations, different surface structures, and different process parameters i.e. the moment of cross-linking were evaluated. Afterwards, the metal-CFRP hybrids were tested in quasi-static tests to assess their connection strength and failure behaviour. Dynamic cyclic tensile tests with step-wise increased loading conditions were performed to determine the specimens damping behaviour and to estimate their fatigue performance. Finally, these results are compared to a state of the art metal-CFRP hybrid with rivets connecting both materials.  相似文献   
10.
Zhang  Huawei  Yang  Zhi  Wu  Zhaoyu  Hong  Xiaoyu  Li  Zhong  Xu  Yulai  Li  Jun  Ni  Gaojin  Xiao  Xueshan 《Oxidation of Metals》2019,92(1-2):49-65
Oxidation of Metals - The isothermal oxidation behavior and oxide-scale evolution on a newly developed Ni–Fe-based superalloy were investigated. Three oxidation stages were generally...  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号