首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   3200篇
  免费   32篇
  国内免费   1篇
电工技术   82篇
化学工业   354篇
金属工艺   1567篇
机械仪表   30篇
建筑科学   15篇
矿业工程   1篇
能源动力   55篇
轻工业   68篇
水利工程   2篇
石油天然气   1篇
无线电   268篇
一般工业技术   246篇
冶金工业   422篇
原子能技术   39篇
自动化技术   83篇
  2023年   7篇
  2022年   17篇
  2021年   16篇
  2020年   11篇
  2019年   9篇
  2018年   12篇
  2017年   15篇
  2016年   29篇
  2015年   12篇
  2014年   36篇
  2013年   106篇
  2012年   90篇
  2011年   90篇
  2010年   53篇
  2009年   96篇
  2008年   109篇
  2007年   95篇
  2006年   89篇
  2005年   77篇
  2004年   65篇
  2003年   98篇
  2002年   122篇
  2001年   124篇
  2000年   95篇
  1999年   124篇
  1998年   240篇
  1997年   208篇
  1996年   157篇
  1995年   99篇
  1994年   101篇
  1993年   158篇
  1992年   154篇
  1991年   136篇
  1990年   50篇
  1989年   37篇
  1988年   30篇
  1987年   28篇
  1986年   35篇
  1985年   34篇
  1984年   39篇
  1983年   24篇
  1982年   12篇
  1981年   18篇
  1980年   13篇
  1979年   15篇
  1978年   11篇
  1976年   15篇
  1975年   4篇
  1974年   4篇
  1973年   5篇
排序方式: 共有3233条查询结果,搜索用时 15 毫秒
181.
The photocurrent of a p-channel gate-controlled MOS diode, which is induced within a field-induced junction (FI junction) and flows into drain circuits through an inversion layer, was measured. The lateral potential drop in the channel gives rise to narrowing of the depletion layer, so that the photocurrent begins to saturate for a small gate voltage or strong illumination. The spectral dependence of the photocurrent shows that the photosensitivity of the FI junction is superior to that of a PN junction in the short wavelength region because incident light can be introduced directly into the depletion layer of the FI junction. Electron excitations related to interface states are also observed in the spectral photoresponses of the samples prepared by the wet oxidation and the level is found at 0·11 eV above the valence band.  相似文献   
182.
Recently Victor Shoup noted that there is a gap in the widely believed security result of OAEP against adaptive chosen-ciphertext attacks. Moreover, he showed that, presumably, OAEP cannot be proven secure from the one-wayness of the underlying trapdoor permutation. This paper establishes another result on the security of OAEP. It proves that OAEP offers semantic security against adaptive chosen-ciphertext attacks, in the random oracle model, under the partial-domain one-wayness of the underlying permutation. Therefore, this uses a formally stronger assumption. Nevertheless, since partial-domain one-wayness of the RSA function is equivalent to its (full-domain) onewayness, it follows that the security of RSA-OAEP can actually be proven under the sole RSA assumption, although the reduction is not tight.  相似文献   
183.
A formulation for calculating the optical second-harmonic power based on the Cerenkov-radiation-type phase matching is derived for a crystal-cored fiber. The prerequisite condition for high efficiency is expressed by a simple relation by use of the refractive indices of a core crystal, a core radius, and a fundamental wavelength. An organic crystal-cored fiber is designed and practically fabricated by the guiding principle derived here. A blue second-harmonic wave of 1.4 mW is obtained from a 1-mm-long fiber by use of a 60-mW semiconductor laser, and the second-harmonic intensity agrees well with the prediction. Degradation of the organic core crystal caused by the generated blue wave is observed, and the lifetime of the device is evaluated.  相似文献   
184.
185.
Polarisation characteristics in long single-mode fibres are investigated. Single-mode fibres used in the experiment have been fabricated by the v.a.d. (vapour-phase axial deposition) method. It was shown from the measurements on a 21 km single-span v.a.d. fibre that the state of polarisation of the incident light beam can be maintained over a long length when the incident plane of polarisation coincides with the major or minor axis of the single-mode optical fibre.  相似文献   
186.
187.
A method for measuring the thickness of a very thin oxide layer by secondary electron emission is described. The secondary electron signals are measured for an oxide-covered silicon surface and a reference surface by using the line mode of scanning electron microscope. Then, their ratio correlates well with the thickness of oxide layer, and it is demonstrated that the thickness of an oxide layer can be obtained by measuring the ratio gamma. At the beam energy of 2 keV, the measurable thickness lies within the range of 15-150 A. The lower limit is due to the natural oxide remaining on the reference-silicon surface and the upper limit to charging effects of oxide layers. A remarkable feature of this method is that an oxide thickness localized in a very small area is measurable, and the measurement is carried out for an oxide deposided in 0.1-mm-wide ditches.  相似文献   
188.
Our continuing research on the preparation, characterization, materials properties, and biodegradability of polylactide (PLA)/organically modified layered silicate (OMLS) nanocomposites has yielded results on PLA/montmorillonite nanocomposites. Montmorillonite (mmt) modified with dimethyldioctadecylammonium cation was used as an OMLS for nanocomposite preparation. The internal structure of nanocomposites on the nanometer scale was established with the use of wide-angle X-ray diffraction patterns and transmission electron micrographic observation. All nanocomposites exhibited significant improvement in crystallization behavior, mechanical properties, flexural properties, heat distortion temperature, and O2 gas permeability when compared with pure PLA.  相似文献   
189.
The standard Gibbs energies of formation of Cr2N and CrN have been measured by an equilibration technique and by using thermogravimetry and differential thermal analysis (TG-DTA) at temperatures ranging from 1232 to 1523 K. The results are expressed as follows:
The standard Gibbs energies of formation of Cr2N and CrN determined by the present work are more negative than the values in the JANAF Tables by about 14 and 5 kJ/mol, respectively, in the measured temperature range.  相似文献   
190.
The on‐surface Ullmann‐type chemical reaction synthesizes polymers by linking carbons of adjacent molecules on solid surfaces. Although an organometallic compound is recently identified as the reaction intermediate, little is known about the detailed structure of the bonded organometallic species and its influence on the molecule and the reaction. Herein atomic force microscopy at low temperature is used to study the reaction with 3,9‐diiododinaphtho[2,3‐b:2′,3′‐d]thiophene (I‐DNT‐VW), which is polymerized on Ag(111) in vacuum. Thermally sublimated I‐DNT‐VW picks up a Ag surface atom, forming a C? Ag bond at one end after removing an iodine. The C? Ag bond is usually short‐lived, and a C? Ag? C organometallic bond immediately forms with an adjacent molecule. The existence of the bonded Ag atoms strongly affects the bending angle and adsorption height of the molecular unit. Density functional theory calculations reveal the bending mechanism, which reveals that charge from the terminus of the molecule is transferred via the Ag atom into the organometallic bond and strengths the local adsorption to the substrate. Such deformations vanish when the Ag atoms are removed by annealing and C? C bonds are established.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号