首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   110篇
  免费   7篇
电工技术   6篇
化学工业   25篇
机械仪表   1篇
建筑科学   5篇
能源动力   1篇
轻工业   5篇
无线电   20篇
一般工业技术   20篇
冶金工业   3篇
原子能技术   1篇
自动化技术   30篇
  2023年   2篇
  2022年   2篇
  2021年   3篇
  2019年   1篇
  2018年   4篇
  2017年   6篇
  2016年   5篇
  2015年   7篇
  2014年   4篇
  2013年   8篇
  2012年   7篇
  2011年   7篇
  2010年   5篇
  2009年   6篇
  2008年   5篇
  2007年   5篇
  2006年   2篇
  2005年   3篇
  2004年   1篇
  2002年   2篇
  2001年   1篇
  2000年   4篇
  1999年   3篇
  1998年   5篇
  1996年   1篇
  1995年   2篇
  1994年   4篇
  1993年   1篇
  1992年   1篇
  1991年   1篇
  1990年   1篇
  1985年   2篇
  1984年   3篇
  1981年   3篇
排序方式: 共有117条查询结果,搜索用时 345 毫秒
101.
Photoelectrochemical (PEC) water reduction, converting solar energy into environmentally friendly hydrogen fuel, requires delicate design and synthesis of semiconductors with appropriate bandgaps, suitable energy levels of the frontier orbitals, and high intrinsic charge mobility. In this work, the synthesis of a novel bithiophene‐bridged donor–acceptor‐based 2D sp2‐carbon‐linked conjugated polymer (2D CCP) is demonstrated. The Knoevenagel polymerization between the electron‐accepting building block 2,3,8,9,14,15‐hexa(4‐formylphenyl) diquinoxalino[2,3‐a:2′,3′‐c]phenazine (HATN‐6CHO) and the first electron‐donating linker 2,2′‐([2,2′‐bithiophene]‐5,5′‐diyl)diacetonitrile (ThDAN) provides the 2D CCP‐HATNThDAN (2D CCP‐Th). Compared with the corresponding biphenyl‐bridged 2D CCP‐HATN‐BDAN (2D CCP‐BD), the bithiophene‐based 2D CCP‐Th exhibits a wide light‐harvesting range (up to 674 nm), a optical energy gap (2.04 eV), and highest energy occupied molecular orbital–lowest unoccupied molecular orbital distributions for facilitated charge transfer, which make 2D CCP‐Th a promising candidate for PEC water reduction. As a result, 2D CCP‐Th presents a superb H2‐evolution photocurrent density up to ≈7.9 µA cm?2 at 0 V versus reversible hydrogen electrode, which is superior to the reported 2D covalent organic frameworks and most carbon nitride materials (0.09–6.0 µA cm?2). Density functional theory calculations identify the thiophene units and cyano substituents at the vinylene linkage as active sites for the evolution of H2.  相似文献   
102.
We describe a practical identity-based encryption scheme that is secure in the standard model against chosen-ciphertext attacks. Our construction applies “direct chosen-ciphertext techniques” to Waters’ chosen-plaintext secure scheme and is not based on hierarchical identity-based encryption. Furthermore, we give an improved concrete security analysis for Waters’ scheme. As a result, one can instantiate the scheme in smaller groups, resulting in efficiency improvements.  相似文献   
103.
We propose a new computational problem called the twin Diffie–Hellman problem. This problem is closely related to the usual (computational) Diffie–Hellman problem and can be used in many of the same cryptographic constructions that are based on the Diffie–Hellman problem. Moreover, the twin Diffie–Hellman problem is at least as hard as the ordinary Diffie–Hellman problem. However, we are able to show that the twin Diffie–Hellman problem remains hard, even in the presence of a decision oracle that recognizes solutions to the problem—this is a feature not enjoyed by the Diffie–Hellman problem, in general. Specifically, we show how to build a certain “trapdoor test” that allows us to effectively answer decision oracle queries for the twin Diffie–Hellman problem without knowing any of the corresponding discrete logarithms. Our new techniques have many applications. As one such application, we present a new variant of ElGamal encryption with very short ciphertexts, and with a very simple and tight security proof, in the random oracle model, under the assumption that the ordinary Diffie–Hellman problem is hard. We present several other applications as well, including a new variant of Diffie and Hellman’s non-interactive key exchange protocol; a new variant of Cramer–Shoup encryption, with a very simple proof in the standard model; a new variant of Boneh–Franklin identity-based encryption, with very short ciphertexts; a more robust version of a password-authenticated key exchange protocol of Abdalla and Pointcheval. This paper was solicted by the Editors-in-Chief as one of the best papers from EUROCRYPT 2008, based on the recommendation of the program committee. Part of this work completed while at CWI. Supported by the research program Sentinels. Supported by NSF award number CNS-0716690.  相似文献   
104.
105.
The current density in the brain of a slaughter pig during electric stunning was calculated and visualised with an finite element method computer model. The anatomic model of the pig’s head was constructed with the computer programme Ansys. Ansys offers the possibility of calculating the current density between electrodes in any position using the mathematical “finite element method” model. After calculation the current density distribution can be visualised in planes in any direction through the pig’s head.

Our simulation confirmed the common practice of positioning the electrodes for electric stunning either eye to eye or eye to ear, because the highest current density through the brain was calculated for these positions. Setting the electrodes further caudally reduced the current density remarkably and, stunning is therefore not guaranteed.

Additionally, this model showed for the first time that, due to their lower resistance, the nervus opticus and blood vessels conduct the current like wires into the brain.  相似文献   

106.
107.
108.
Biomimetic synthesis: Double-walled silica nanotubes   总被引:1,自引:0,他引:1  
  相似文献   
109.
BACKGROUND: In this study the inhibition of hop beta acids on the growth of clostridia in soil‐contaminated pressed sugar beet pulp silages was investigated. Hop beta acids are natural substances which display their effect at low concentrations. Fresh pressed beet pulp material was mixed with soil to artificially contaminate it with clostridia. Laboratory silos were filled with the substrate, stored at 25 °C and opened for sampling at 0, 2, 8, 15, 30, 60, and 90 days. The impact on clostridial growth during silage fermentation was monitored by determination of the pH value and dry matter content, as well as chemical analysis of the fermentation products. Throughout the experiments, the effect of a commercial silage inoculant based on lactic acid bacteria (LAB) and hop‐resistant LAB were examined with and without the combination of plant‐based antimicrobials. RESULTS: Results indicate that in contaminated silage samples without any additives high butyric acid contents occurred due to clostridial growth. This spoilage could not be suppressed by the application of LAB, whereas the combined application of LAB and hop beta acids significantly improved silage quality, which was reflected by favourable organic acid composition (P < 0.05). CONCLUSION: The experimental data indicate that the application of hop beta acids improves the preservation effect of LAB in suppressing clostridial growth in silages and thus demonstrates some potential for the combined use of plant‐based antimicrobials and LAB. Copyright © 2011 Society of Chemical Industry  相似文献   
110.
Herein we report the photocatalytic degradation of natural organic matter from a bog lake (Lake Hohloh, Black Forest, Germany) in the presence of 0, 5, and 10 μmol L−1 of added Cu2+, Mn2+, Zn2+ and Fe3+. The reactions were followed by size exclusion chromatography with organic carbon detection (SEC-DOC) and by measurements of low molecular weight organic acids. Addition of Cu2+ had the largest effect of all four studied metals, leading to a retardation in the molecular size changes in NOM: degradation of the larger molecular weight fraction was inhibited leading to reduced production of smaller molecular weight metabolites. Similarly, addition of Cu2+ reduced the production of formic and oxalic acids, and reduced the bioavailability of the partially degraded NOM.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号