首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   248054篇
  免费   3878篇
  国内免费   1499篇
电工技术   5081篇
综合类   667篇
化学工业   36281篇
金属工艺   11103篇
机械仪表   7299篇
建筑科学   6640篇
矿业工程   641篇
能源动力   6418篇
轻工业   24622篇
水利工程   1948篇
石油天然气   1589篇
武器工业   44篇
无线电   31652篇
一般工业技术   45490篇
冶金工业   50318篇
原子能技术   3901篇
自动化技术   19737篇
  2021年   1806篇
  2019年   1622篇
  2018年   2520篇
  2017年   2452篇
  2016年   2635篇
  2015年   2124篇
  2014年   3405篇
  2013年   11136篇
  2012年   5795篇
  2011年   8105篇
  2010年   6563篇
  2009年   7226篇
  2008年   7849篇
  2007年   7878篇
  2006年   7232篇
  2005年   6695篇
  2004年   6384篇
  2003年   6443篇
  2002年   6479篇
  2001年   6587篇
  2000年   5917篇
  1999年   6498篇
  1998年   16611篇
  1997年   11646篇
  1996年   8995篇
  1995年   6732篇
  1994年   5934篇
  1993年   5757篇
  1992年   4069篇
  1991年   4013篇
  1990年   3597篇
  1989年   3515篇
  1988年   3447篇
  1987年   2917篇
  1986年   2851篇
  1985年   3415篇
  1984年   3051篇
  1983年   2743篇
  1982年   2549篇
  1981年   2569篇
  1980年   2431篇
  1979年   2271篇
  1978年   2235篇
  1977年   2808篇
  1976年   4171篇
  1975年   1899篇
  1974年   1795篇
  1973年   1783篇
  1972年   1460篇
  1971年   1317篇
排序方式: 共有10000条查询结果,搜索用时 15 毫秒
171.
Electronic structure and ferromagnetism in III–V compound-based diluted magnetic semiconductors (DMS) are investigated based on first-principles calculations by using the Korringa-Kohn-Rostoker method combined with the coherent-potential-approximation. The stability of the ferromagnetic phase in GaN-, GaAs-, GaP-, GaSb-based DMS is investigated systematically. The calculations show that 3d-impurities from the first-half of the transition metal series favor the ferromagnetic state, while impurities from the latter-half of the series exhibit spin-glass behavior. This chemical trend in the magnetism is explained by the double exchange mechanism taking the local symmetry at the impurity gap states into account. Curie temperatures of GaAs- and GaN-based DMS are estimated by using the Heisenberg model in a mean field approximation with the parameters calculated from first-principles. It is suggested that room-temperature ferromagnetism can be realized in these systems.  相似文献   
172.
This work considers space-time channel coding for systems with multiple-transmit and a single-receive antenna, over space uncorrelated block-fading (quasi-static) channels. Analysis of the outage probability over such channels reveals the existence of a threshold phenomenon. The outage probability can be made arbitrary small by increasing the number of transmit antennas, only if the E/sub b//N/sub 0/ is above a threshold which depends on the coding rate. Furthermore, it is shown that when the number of transmit antennas is increased, the /spl epsi/-capacity of a block-fading Rayleigh channel tends to the Shannon capacity of an additive white Gaussian noise channel. This paper also presents space-time codes constructed as a serial concatenation of component convolutional codes separated by an interleaver. These schemes provide full transmit diversity and are suitable for iterative decoding. The rate of these schemes is less than 1 bit/s/Hz, but can be made arbitrary close to 1 bit/s/Hz by the use of Wyner-Ash codes as outer components. Comparison of these schemes with structures from literature shows that performance gains can be obtained at the expense of a small decrease in rate. Computer simulation results over block-fading Rayleigh channels show that the frame-error rate of several of these schemes is within 2-3 dB from the theoretical outage probability.  相似文献   
173.
We describe a CMOS multichannel transceiver that transmits and receives 10 Gb/s per channel over balanced copper media. The transceiver consists of two identical 10-Gb/s modules. Each module operates off a single 1.2-V supply and has a single 5-GHz phase-locked loop to supply a reference clock to two transmitter (Tx) channels and two receiver (Rx) channels. To track the input-signal phase, the Rx channel has a clock recovery unit (CRU), which uses a phase-interpolator-based timing generator and digital loop filter. The CRU can adjust the recovered clock phase with a resolution of 1.56 ps. Two sets of two-channel transceiver units were fabricated in 0.11-/spl mu/m CMOS on a single test chip. The transceiver unit size was 1.6 mm /spl times/ 2.6 mm. The Rx sensitivity was 120-mVp-p differential with a 70-ps phase margin for a common-mode voltage ranging from 0.6 to 1.0 V. The evaluated jitter tolerance curve met the OC-192 specification.  相似文献   
174.
Si/sub 1-x-y/Ge/sub x/C/sub y/ selective epitaxial growth (SEG) was performed by cold-wall, ultrahigh-vacuum chemical vapor deposition, and the effects of incorporating C on the crystallinity of Si/sub 1-x-y/Ge/sub x/C/sub y/ layers and the performance of a self-aligned SiGeC heterojunction bipolar transistor (HBT) were evaluated. A Si/sub 1-x-y/Ge/sub x/C/sub y/ layer with good crystallinity was obtained by optimizing the growth conditions. Device performance was significantly improved by incorporating C, as a result of applying Si/sub 1-x-y/Ge/sub x/C/sub y/ SEG to form the base of a self-aligned HBT. Fluctuations in device performance were suppressed by alleviating the lattice strain. Furthermore, since the B out diffusion could be suppressed by incorporating C, the cutoff frequency was able to be increased with almost the same base resistance. A maximum oscillation frequency of 174 GHz and an emitter coupled logic gate-delay time of 5.65 ps were obtained at a C content of 0.4%, which shows promise for future ultrahigh-speed communication systems.  相似文献   
175.
H.G Haubruge  A.M JonasR Legras 《Polymer》2003,44(11):3229-3234
The staining of poly(ethylene terephthalate) (PET) by ruthenium tetroxide (RuO4) is used to obtain a contrast at the crystalline lamellar scale in transmission electron microscopy. This paper demonstrates the efficiency of this technique conducted in vapor phase on ultracut bulk samples. Advantages of this method against other contrast enhancing techniques and the parameters of staining are discussed. The depth of attack is measured and is shown to be limited by a crosslinking process. The chemical mechanisms are investigated by grazing infrared spectroscopy and involve the oxidation of the aliphatic moeities of PET.  相似文献   
176.
McEliece public-key cryptosystem (PKC) is one of a few alternatives for the current PKCs that are mostly based on either the integer factoring problem (IFP) or the discrete logarithm problem (DLP) that would be solved in polynomial time after the emergence of quantum computers. The security of the McEliece PKC is based on the decoding problem and it is known that it satisfies, with an appropriate conversion, the strongest security notion, i.e., INDistinguishability of encryption against adaptively Chosen-Ciphertext Attacks (IND-CCA2), in the random oracle model under the assumption that the underlying primitive McEliece PKC satisfies a weak security notion of One-Wayness against Chosen-Plaintext Attacks (OW-CPA). OW-CPA is said to be satisfied if it is infeasible for chosen plaintext attacks to recover the whole plaintext of an arbitrarily given ciphertext. Currently, the primitive McEliece PKC satisfies OW-CPA if a parameter n/spl ges/2048 with optimum t and k is chosen since the binary work factor for (n,k,t)=(2048,1278,70) to break it with the best CPA is around 2/sup 106/, which is infeasible even if world-wide computational power is used. While the binary work factor for the next smaller parameter n=1024 is in a gray level of 2/sup 62/, it will be improved by applying Loidreau's modification that employs Frobenius automorphism in Goppa codes. In this paper, we carefully investigate the one-wayness of the Loidreau's modified McEliece PKC against ever known CPAs and new CPAs we propose, and then show that it certainly improves the one-wayness against ever known CPAs but it is vulnerable against our new CPAs. Thus, it is rather harmful to apply the new modification to the McEliece PKC.  相似文献   
177.
178.
The fabrication and performance of an InGaN light-emitting diode (LED) array based on a microring device geometry is reported. This design has been adopted in order to increase the surface area for light extraction and to minimize losses due to internal reflections and reabsorption. Electrical characteristics of these devices are similar to those of a conventional large-area LED, while the directed light extraction proves to be superior. In fact, these devices are found to be more efficient when operated at higher currents. This may be attributed to improved heat sinking due to the large surface area to volume ratio. The potential applications of these devices are also discussed.  相似文献   
179.
An extended form of multi-hop communication systems is introduced which allows the application of multiple-input-multiple-output (MIMO) capacity enhancement techniques over spatially separated relaying mobile terminals to drastically increase end-to-end capacity. An explicit resource allocation strategy is deduced in terms of fractional bandwidth and power allocations to each relaying hop over ergodic Rayleigh flat fading channels employing orthogonal frequency-division multiple-access (FDMA)-based relaying.  相似文献   
180.
Space-time block codes (STBCs) allow utilising the diversity provided by multiple-input-multiple-output (MIMO) communication channels, thereby decreasing the outage probability for a given communication rate. The contribution of this letter is the derivation of a closed-form expression of the outage probability of distributed STBCs deployed over Nakagami flat fading channels with different channel gains and fading parameters.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号