首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   8398篇
  免费   332篇
  国内免费   53篇
电工技术   137篇
综合类   26篇
化学工业   1800篇
金属工艺   123篇
机械仪表   226篇
建筑科学   282篇
矿业工程   6篇
能源动力   470篇
轻工业   783篇
水利工程   78篇
石油天然气   115篇
无线电   662篇
一般工业技术   1165篇
冶金工业   1486篇
原子能技术   84篇
自动化技术   1340篇
  2024年   24篇
  2023年   153篇
  2022年   321篇
  2021年   408篇
  2020年   299篇
  2019年   339篇
  2018年   420篇
  2017年   361篇
  2016年   360篇
  2015年   238篇
  2014年   324篇
  2013年   670篇
  2012年   366篇
  2011年   515篇
  2010年   360篇
  2009年   333篇
  2008年   300篇
  2007年   220篇
  2006年   202篇
  2005年   143篇
  2004年   113篇
  2003年   120篇
  2002年   92篇
  2001年   64篇
  2000年   74篇
  1999年   78篇
  1998年   451篇
  1997年   212篇
  1996年   180篇
  1995年   109篇
  1994年   85篇
  1993年   115篇
  1992年   44篇
  1991年   49篇
  1990年   39篇
  1989年   28篇
  1988年   48篇
  1987年   41篇
  1986年   32篇
  1985年   31篇
  1984年   28篇
  1983年   26篇
  1982年   29篇
  1981年   23篇
  1980年   33篇
  1979年   19篇
  1978年   25篇
  1977年   59篇
  1976年   119篇
  1975年   21篇
排序方式: 共有8783条查询结果,搜索用时 0 毫秒
961.
This article investigates the effects of melt treatment and addition of alloying elements on the impact toughness of as-cast and heat-treated Al–10.8% Si near-eutectic alloys. Increasingly precise impact behaviors are discussed in the context of differentiating between initiation and propagation energies, including the ductility index, which is the ratio of the propagation to initiation energies; total energy as a useful measure is also discussed. Details concerning the evaluation of tensile properties are reported in a separate article [Mohamed AMA, Samuel FH, Samuel AM, Doty HW. Influence of additives on the microstructure and tensile properties of near-eutectic Al–10.8%Si cast alloy. Mater Des, in press]. The concentration of elements in the alloys was changed to the following range: Fe 0.5–1 wt%, Mn 0.5–1 wt%, Cu 2.25–3.25 wt%, and Mg 0.3–0.5 wt%, while the impact toughness upon artificial aging in a temperature range of 155–240 °C for 5 h was also investigated. The results indicate that the morphology of fibrous Si in Sr-modified alloys enhances toughness because of its profound effect on crack initiation and crack propagation resistance. The combined addition of modifier and grain refiner leads to a 33% increase in the impact strength compared to the untreated alloy. In alloys containing high levels of iron, such as the RF2 (1% Fe, 1% Mn) and RF4 (1% Fe, 0.5% Mn) alloys, the addition of iron leads to an increased precipitation of sludge or β-Fe platelets, respectively; these particles also act as crack initiation sites and reduce the impact properties noticeably. In alloys already containing high levels of copper, such as the RC2 (3.25% Cu, 0.3% Mg) and RC5(0.3.25% Cu, 0.5% Mg) alloys, increasing the copper level lowers the impact properties significantly, in view of the fact that the fracture behavior is now predominantly influenced by the Al2Cu phase rather than by the Si particles. The average crack propagation speed of impact-tested samples shows a good inverse relationship to impact energy. Crack propagation speed can thus provide a qualitative estimation of the impact energy expected for special alloy conditions.  相似文献   
962.
This paper investigated the performance of Very High Temperature Reactor (VHTR) power plants with helium working fluid and direct and indirect Closed Brayton Cycles (CBCs), and with binary mixture working fluids of He–Xe and He–N2 (molecular weight of 15 g/mole) and indirect CBCs. Also investigated are the effects of using low- and high-pressure compressors with intercooling, versus a single compressor, using bleed cooling the reactor pressure vessel in direct CBC helium plants, and varying the reactor exit temperature from 700 °C to 950 °C on the plant thermal efficiency, cycle pressure ratio and the size of and number of stages in the turbine and compressor. Analyses are performed for a shaft rotation speed of 3000 rpm, reactor thermal power of 600 MW and a temperature pinch of 50 °C in the intermediate heat exchanger (IHX) for the indirect CBCs.  相似文献   
963.
The objectives of this study are to use different approaches to assess the current pollution status in the wadis of the Kebir Rhumel basin. First, sediment trace metal contents were measured by flame atomic absorption spectroscopy. Then, sediment quality was assessed on the basis of contamination assessment indexes such as: Geoaccumulation Index (Igeo), Contamination factor (C(f)), Contamination degree (C(d)), Sediment Pollution Index (SPI) and SEQ guidelines (Consensus Sediment Quality Guidelines). In addition, several toxicity tests (Daphnia magna mobility inhibition acute test-48 h, Aliivibrio fischeri luminescence inhibition acute test - 15/30 mn and Pseudokirchneriella subcapitata growth inhibition chronic test - 72 h) were conducted to assess sediment pore water ecotoxicity. Trace metal concentrations followed the order: Mn > Zn > Pb > Cr > Cu > Ni > Co > Cd. Indexes used indicate varying degrees of sediment quality. Igeo, C(f), C(d) and SPI reveal a polymetallic contamination dominated by two or more elements in which Cd, Cu and Pb are of greatest concern. SEQ guidelines showed that biological effects on fauna would likely be observed occasionally and/or frequently for Cd, Cr, Cu, Pb and Zn contents. Test organisms exposed to sediment pore water showed that the algal P. subcapitata test was more sensitive than the D. magna and A. fischeri tests. Hence, algal growth inhibition proved to be the most sensitive response to contaminants present in sediment extracts but a significant relationship with trace metal contents was not demonstrated.  相似文献   
964.
In this paper, we propose an Efficient Secure routing Scheme based on searchable encryption with vehicle Proxy Re-encryption, called ESSPR, for achieving privacy preservation of message in vehicular peer-to-peer social network (VP2PSN). Specifically, the proposed ESSPR scheme consists of six phases: system initializations phase, peer registration phase, document generation phase, document forwarding phase, vehicle proxy re-encryption phase, and document receiving phase. Based on rationale of QoS-based clustering strategy, public key encryption with keyword search, identity based aggregate signature, and proxy re-encryption, ESSPR provides privacy for keyword, privacy for resources, and authentication and data integrity of the demand’s source. In addition, ESSPR is robust against eavesdropping attack, wormhole attack, packet analysis attack, packet tracing attack, and replay attack. Through performance evaluation, we demonstrate the effectiveness of ESSPR in terms of delivery ratio, average delay, average fairness, and detection ratio under malicious peers proportions in VP2PSN.  相似文献   
965.
In this paper, we propose an efficient privacy-preserving energy consumption scheme with updating certificates, called EPEC, for secure smart grid communications. Specifically, the proposed EPEC scheme consists of four phases: gateways initialization, party registration, privacy-preserving energy consumption, and updating certificates. Based on the bilinear pairing, the identity-based encryption, and the strategy of updating certificates, EPEC can achieve data privacy, gateway privacy, and is robust to data replay attack, availability attack, modification attack, man-in-the-middle attack, and Sybil attack. Through extensive performance evaluations, we demonstrate the effectiveness of EPEC in terms of transmission delay performance at the HAN gateway and average delivery ratio, by implementing three types of curves including, the Barreto–Naehrig curve with modulus 256 bits, the Kachisa–Schaefer–Scott curve with modulus 512 bits, and the Barreto–Lynn–Scott curve with modulus 640 bits.  相似文献   
966.
The antibacterial properties of boron-containing compounds are well known although there are limited studies available on the pure boron nanoparticles. In this paper, nanoboron particles are characterized in terms of their particle size, shape, stability and surface charge before and after their application onto textile surfaces to study their impact on bacterial activity. It was observed that the boron nanoparticles are effective in limiting the bacterial growth of both Gram-negative and positive species without requiring any stimulation to initiate the antibacterial action. In addition to the antibacterial functionality evaluation of the free boron nanoparticles, nanoboron coated textiles were also characterized and determined to change the wettability and surface charge of the textiles with a variable antimicrobial response to the different species. Consequently, we propose pure nanoboron as a new anti-bacterial agent that can function without external stimulation.  相似文献   
967.
The aim of this work was to investigate the effect of almond gum as dietary fibre source in enhancing the wheat bread quality. Different amounts of almond gum (2%, 5% and 10% (w/w)) were used in bread formulation. The volume, texture, crust and crumb colour, as well as the sensorial properties, were evaluated and compared to control (without almond gum). The obtained results showed that almond gum addition enhanced significantly the volume of bread. The highest volume was obtained using 2% almond gum concentration with 23.6% increase, compared to control. Using almond gum in bread formulation improved considerably its texture with a notable decrease in hardness by 61.7% and 42.5% when using 2% and 5% almond gum, respectively. The sensory analysis scores showed that the better overall acceptability was found for breads supplemented with 2% almond gum, as compared to control and breads supplemented with 5% or 10% almond gum.  相似文献   
968.
Boufarss  Mohamed  Laakso  Mikael 《Scientometrics》2020,124(2):1553-1577
Scientometrics - Higher education institutions (HEIs) have an instrumental role in the move towards Open Access (OA) by shaping the national strategies, policies, and agendas. This study sets out...  相似文献   
969.
Uncontrolled inflammation is a major pathological factor underlying a range of diseases including autoimmune conditions, cardiovascular disease, and cancer. Improving localized delivery of immunosuppressive drugs to inflamed tissue in a non-invasive manner offers significant promise to reduce severe side effects caused by systemic administration. Here, a neutrophil-mediated delivery system able to transport drug-loaded nanocarriers to inflamed tissue by exploiting the inherent ability of neutrophils to migrate to inflammatory tissue is reported. This hybrid system (neutrophils loaded with liposomes ex vivo) efficiently migrates in vitro following an inflammatory chemokine gradient. Furthermore, the triggered release of loaded liposomes and reuptake by target macrophages is studied. The migratory behavior of liposome-loaded neutrophils is confirmed in vivo by demonstrating the delivery of drug-loaded liposomes to an inflamed skeletal muscle in mice. A single low-dose injection of the hybrid system locally reduces inflammatory cytokine levels. Biodistribution of liposome-loaded neutrophils in a human-disease-relevant myocardial ischemia reperfusion injury mouse model after i.v. injection confirms the ability of injected neutrophils to carry loaded liposomes to inflammation sites. This strategy shows the potential of nanocarrier-loaded neutrophils as a universal platform to deliver anti-inflammatory drugs to promote tissue regeneration in inflammatory diseases.  相似文献   
970.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号