首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   95562篇
  免费   18975篇
  国内免费   2488篇
电工技术   3794篇
技术理论   2篇
综合类   3377篇
化学工业   26553篇
金属工艺   3890篇
机械仪表   4630篇
建筑科学   5902篇
矿业工程   1560篇
能源动力   2484篇
轻工业   10599篇
水利工程   1134篇
石油天然气   3626篇
武器工业   322篇
无线电   13952篇
一般工业技术   18961篇
冶金工业   3858篇
原子能技术   595篇
自动化技术   11786篇
  2024年   254篇
  2023年   1086篇
  2022年   1715篇
  2021年   2690篇
  2020年   3209篇
  2019年   4564篇
  2018年   4709篇
  2017年   5154篇
  2016年   5532篇
  2015年   6049篇
  2014年   6522篇
  2013年   8324篇
  2012年   6170篇
  2011年   6280篇
  2010年   6129篇
  2009年   5795篇
  2008年   5227篇
  2007年   4869篇
  2006年   4627篇
  2005年   3967篇
  2004年   3172篇
  2003年   2996篇
  2002年   2902篇
  2001年   2496篇
  2000年   2425篇
  1999年   1999篇
  1998年   1430篇
  1997年   1215篇
  1996年   1155篇
  1995年   896篇
  1994年   767篇
  1993年   530篇
  1992年   456篇
  1991年   342篇
  1990年   276篇
  1989年   235篇
  1988年   181篇
  1987年   143篇
  1986年   116篇
  1985年   82篇
  1984年   77篇
  1983年   42篇
  1982年   45篇
  1981年   40篇
  1980年   29篇
  1979年   17篇
  1978年   10篇
  1977年   14篇
  1976年   17篇
  1973年   7篇
排序方式: 共有10000条查询结果,搜索用时 15 毫秒
991.
本文从压力容器设计、制造及标准三方面分析了压力容器环焊缝事故率高的原因,提出了相应的对策。希压力容器有关工程技术人员要充分重视压力容器环焊缝的质量问题,以确保压力容器的安全使用。  相似文献   
992.
With the tremendous growth of cloud computing, verifiable computation has been firstly formalized by Gennaro et al. and then studied widely to provide integrity guarantees in the outsourced computation. However, existing verifiable computation protocols either work in the secret key setting or in the public key setting, namely, work either for single client or for all clients, which rules out some practical applications with access control policies. In this paper, we introduce and formalize the notion of verifiable computation with access control (AC-VC), in which only the computationally weak clients with necessary access control permissions can be allowed by a trusted source to apply the outsourced computation of a function to a server. We present a formal security definition and a proved secure black-box construction for AC-VC. This construction is built based on any verifiable computation in the secret key model and ciphertext-policy attribute-based encryption (CP-ABE). The access control policies that our AC-VC can realize depend on that realized in the based CP-ABE.  相似文献   
993.
In this article, the kinetics of thermal decomposition of unsaturated maleic–phthalic polyester resins, flame‐retarded with zinc hydroxystannate, was studied by thermogravimetric analysis at different heating rates. At the first stage, it was found, on the basis of isoconversional analysis by the methods of Friedman and of Ozawa–Flynn–Wall, that the value of the (apparent) activation energy (E) characteristically changes in three steps during the degradation. Further kinetic studies using nonlinear regression methods revealed the best fits for both pristine and stabilized resins. It was observed that the course of E versus the degree of conversion (α) during degradation of zinc hydroxystannate‐containing resins (α > 0.8) was characterized by higher values of E—this phenomenon can be explained in terms of the flame‐retardation action of zinc hydroxystannate, which is believed to operate primarily in the condensed phase. At the next stage, kinetic analysis by the nonregression method was performed to find the kinetic model [f(α) function] of the decomposition process; hence, for pristine resin, the best fit was found for the Avrami–Yerofeeyev model (nuclei growth), and for stabilized samples, the nth‐order function with catalysis proved to be the best approximation. The obtained kinetic parameters in the form of E, the preexponential factor A, and the model function f(α) allow a prediction of the polyester resin's thermal behavior in an extrapolated range of degree of conversion, time, and temperature. © 2003 Wiley Periodicals, Inc. J Appl Polym Sci 88: 2851–2857, 2003  相似文献   
994.
Classic kernel principal component analysis (KPCA) is less computationally efficient when extracting features from large data sets. In this paper, we propose an algorithm, that is, efficient KPCA (EKPCA), that enhances the computational efficiency of KPCA by using a linear combination of a small portion of training samples, referred to as basic patterns, to approximately express the KPCA feature extractor, that is, the eigenvector of the covariance matrix in the feature extraction. We show that the feature correlation (i.e., the correlation between different feature components) can be evaluated by the cosine distance between the kernel vectors, which are the column vectors in the kernel matrix. The proposed algorithm can be easily implemented. It first uses feature correlation evaluation to determine the basic patterns and then uses these to reconstruct the KPCA model, perform feature extraction, and classify the test samples. Since there are usually many fewer basic patterns than training samples, EKPCA feature extraction is much more computationally efficient than that of KPCA. Experimental results on several benchmark data sets show that EKPCA is much faster than KPCA while achieving similar classification performance.  相似文献   
995.
Double‐shell‐structured microcapsules encapsulating phase‐change materials (micro‐PCMs) with an average diameter of 5–10 μm were successfully fabricated with a melamine–formaldehyde resin as the coating material. The mechanical properties of the obtained piled micro‐PCMs, tested under compression, were evaluated with a pressure sensor. Typical stress–strain curves showed that both the single‐shell‐ and double‐shell‐structured microcapsules had yield points and maximum point pressures. The morphological changes in the shell surface confirmed the existence of yield points by scanning electron microscopy. When the pressure was beyond the yield point, the microcapsules showed conventional plastic behavior, and the double‐shell structure was more mechanically stable than the single‐shell one. Differential scanning calorimetry analysis results revealed that the properties of the phase‐change materials experienced no variation after coating with a single‐shell‐ or double‐shell‐structured polymer. Thermogravimetric analysis showed that the double‐shell‐structured micro‐PCMs experienced a weight loss of only about 5% from 86.3 to 232°C but did so more rapidly from 232 to 416°C. Thermoregulation was determined with periodical heating and cooling tests. The data showed that the micro‐PCMs changed temperature in a narrow range of 20–25°C with a time lag of 20 min to reach the maximum or minimum temperature in comparison with a reference temperature of 18–28°C. © 2006 Wiley Periodicals, Inc. J Appl Polym Sci 103: 1295–1302, 2007  相似文献   
996.
The effects of aging time of Cr(III) solutions on the structural, thermal, magnetic, and morphological properties of chromium polyacrylate complexes were studied. Chromium retention was found to increase with longer aging periods. IR spectra revealed the formation of polychelate structures with noticeable changes on aging. The interaction of multivalent, polynuclear Cr(III) species with the polymer backbone resulted in a decrease in thermal stability for the complexes prepared from olated chromium solutions. © 2005 Wiley Periodicals, Inc. J Appl Polym Sci 98: 490–493, 2005  相似文献   
997.
Summary: Compacted fiber composites offer unique properties due to their lack of an extraneous matrix. The conditions of processing ultra‐high molecular weight polyethylene (UHMWPE) fibers were simulated in a heated pressure cell. In situ X‐ray diffraction measurements were used to follow the relevant transitions and the changes in the degree of crystallinity during melting and crystallization. The results strongly support the suggestion that the hexagonal crystal phase, in which the chain conformation is extremely mobile on the segmental level, constitutes the physical basis of compaction technologies for processing UHMWPE fibers into a single‐polymer composite. This report suggests that using a pseudo‐phase diagram outlining the occurrence of different phases during slow heating and the degree of crystallinity can provide valuable insight into the technological parameters relevant for optimal processing conditions.

Degree of crystallinity as a function of pressure and temperature in a region relevant to compaction processes.  相似文献   

998.
谢霄  唐敏锋 《涂料工业》2007,37(10):43-45,55
在含氟表面活性剂存在下,将聚偏氟乙烯超声分散于甲基丙烯酸甲酯和丙烯酸丁酯的混合单体中进行乳液聚合,制备了聚偏氟乙烯/聚丙烯酸酯复合乳液。采用动态光散射DLS、透射电镜TEM和红外光谱FT—IR对乳液组成及乳胶粒子的形态进行了表征,并对聚合物胶膜的性能进行了测试分析。结果表明:聚偏氟乙烯的加入,使复合乳液膜的拉伸强度显著增大,吸水率减小。  相似文献   
999.
To stabilize vitamin A in a cosmetic/dermatological formulation, we present here a new encapsulation method based on polymer microspheres having a localized “proton‐buffering” capacity. Poly(methyl methacrylate)‐g‐polyethylenimine (PMMA‐g‐PEI) was prepared by direct condensation grafting of PEI onto poly(methyl methacrylate‐co‐methyl acrylic acid). The reaction was confirmed by FT‐IR analysis showing the amide vibration at 1,550 cm?1. Elemental analysis indicated that the weight content of the grafted PEI was 1.6% (w/w). Vitamin A was encapsulated into PMMA‐g‐PEI microspheres by using an oil‐in‐water (O/W) single emulsion method. The presence of PEI moiety dramatically improved the chemical stability of vitamin A in microspheres. Vitamin A encapsulated within PMMA‐g‐PEI microspheres maintained 91% of its initial activity after 30‐day incubation at 40°C, while only maintaining 60% within plain PMMA microspheres. This study demonstrates that proton‐buffering within hydrophobic polymer matrix is a useful strategy for stabilizing “acid‐labile” active ingredients. © 2004 Wiley Periodicals, Inc. J Appl Polym Sci 92: 517–522, 2004  相似文献   
1000.
为了合理地实现多接口多信道车载自组织网络(VANET)车辆节点间通信信道的动态分配,提出了一种基于通信双方车辆节点信道切换队列的动态信道分配算法。定义了车辆节点的射频接口状态,给出了信道的性能因子以及信道切换队列的生成方法,通过综合考虑通信双方车辆节点的射频接口状态和信道切换队列,快速自主地建立通信链路,从而解决了信道公平接入和分配不合理的问题。通过软件仿真比较可以看出,该算法实现了信道的动态分配,减小了平均端到端时延,增加了网络平均吞吐量,显著提高了多接口多信道VANET的网络性能。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号