首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   478篇
  免费   0篇
  国内免费   1篇
电工技术   8篇
综合类   1篇
化学工业   83篇
金属工艺   36篇
机械仪表   24篇
建筑科学   5篇
矿业工程   2篇
能源动力   67篇
轻工业   4篇
无线电   82篇
一般工业技术   69篇
冶金工业   2篇
原子能技术   1篇
自动化技术   95篇
  2023年   19篇
  2022年   14篇
  2021年   31篇
  2020年   23篇
  2019年   15篇
  2018年   9篇
  2017年   25篇
  2016年   36篇
  2015年   42篇
  2014年   35篇
  2013年   28篇
  2012年   22篇
  2011年   17篇
  2010年   23篇
  2009年   27篇
  2008年   22篇
  2007年   21篇
  2006年   15篇
  2005年   7篇
  2004年   4篇
  2003年   6篇
  2002年   6篇
  2001年   10篇
  2000年   3篇
  1999年   5篇
  1998年   1篇
  1996年   2篇
  1993年   1篇
  1992年   2篇
  1991年   1篇
  1990年   1篇
  1989年   2篇
  1987年   2篇
  1986年   2篇
排序方式: 共有479条查询结果,搜索用时 46 毫秒
121.
From experiments on photoluminescence in Si3N4 the polaron energy of 1.4 eV was determined. This value is in agreement with the energy of thermal ionization determined from electron and hole transport. Quantum-chemical simulation showed that Si–Si bond is able to capture holes and electrons in Si3N4.  相似文献   
122.
An electron-transporting triazole (Tz) unit was introduced into the fluorene-thiophene-based copolymer backbone via a Suzuki coupling reaction. The resulting copolymer, poly[9,9'-dioctyl-fluorene-co-5, 5-(4', 7'-di-2-thienyl-2', 1',3'-benzothiadiazole)-co-(4-(4-butyl-phenyl)-3, 5-diphenyl-4H-1,2,4]triazole)] (PF3TBTz), was soluble in common organic solvents and can be easily used as the active layer in organic photovoltaic cells (OPVs). By the introduction of the triazole unit, the OPV performance was nearly doubled from 0.62% (PF3TB) to 1.25% (PF3TBTz) under the same conditions. The higher performance can be explained by the improved surface morphology, resulting in better charge photogeneration and higher short circuit current (J(sc)) value in PF3TBTz in comparison with PF3TB. The possibility of the use of triazole units in OPV applications are described herein.  相似文献   
123.
To expand commercial applications of polymer electrolyte membrane fuel cells (PEMFCs), the evaluation time for their durability must be shortened. This article provides a straightforward accelerated degradation testing (ADT) procedure for PEMFC for easy and quick implementation of the procedure. The ADT procedure includes statistical modeling of degradation patterns of membrane electrode assemblies (MEAs) in PEMFCs under startup–shutdown cycling conditions. For this purpose, we propose a nonparametric degradation model to describe the nonlinear performance degradation paths of PEMFC MEAs. The analysis results indicate that the nonparametric approach provides more accurate estimates of the observed degradation data than other parametric approaches. Based on the nonparametric degradation model, we suggest a method to predict failure-times under normal operating conditions by estimating the time-scale factor under accelerated operating conditions.  相似文献   
124.
125.
ZnS thin films were deposited at different temperatures on glass substrates by chemical bath deposition method without stirring the deposition bath. With deposition temperature increasing from 50 °C to 90 °C, pH decreases rapidly, homogeneous precipitation of ZnS, instead of Zn(OH)2 easily forms in the bath. It means that higher temperature is favorable for the formation of relatively high stoichiometric film, due to the lower concentration of OH. The thickness of the films deposited at 90 °C is much higher than that of the films deposited at 50 °C and 70 °C. Combining the film thickness with the change of pH, the growth of film, especially deposited at 90 °C mainly comes from the fluctuation region of pH. At the same time, with the increase of deposition temperature, the obtained films are transparent, homogeneous, reflecting, compact, and tightly adherent. The ZnS films deposited for 1.5 h, 2 h and 2.5 h at 70 °C and 90 °C have the cubic structure only after single deposition. The average transmission of all films, especially the thicker films deposited at 90 °C, is greater than 90% for wavelength values in the visible region. Comparing with the condition of stirring, the structural and optical properties of films are improved significantly. The direct band gaps range from 3.93 to 4.06 eV.  相似文献   
126.
Despite the wide literature on the mechanical behaviour of carbon/epoxy composites, it is rare to find practical methodological approaches in finite element design of structural components made by laminate layup. Through the case study of a special bicycle fork needed in a Student Team prototype, this paper proposes a simplified methodology as starting point for educational and manufacturing purposes. In order to compare two manufacturing solutions in terms of stiffness, strength and failure mode, a numerical model was implemented. Since the project requirements imposed to avoid standard destructive testing, the model validation was based on a posteriori linear stiffness comparison with the manufactured component. The slight discrepancies between experimental and numerical results were discussed in order to check their origin and to assess the reliability of the model. The overall methodology, even if complain with only a part of the safety standard requirements, shows to be reliable enough and can be the basis for further extension and refinement.  相似文献   
127.
Kim  Na-Yeon  Kim  Goeun  Sun  Hanna  Hwang  Uiseok  Kim  Junyoung  Kwak  Donggeon  Park  In-Kyung  Kim  Taesung  Suhr  Jonghwan  Nam  Jae-Do 《Journal of Materials Science》2022,57(26):12318-12328
Journal of Materials Science - Cerium oxide nanoparticles in the size of Ca. 100 nm usually have a degree of crystallinity over 95% and the ratio of Ce3+/Ce4+ at around 40%, which are...  相似文献   
128.
As the use of cloud storage for various services increases, the amount of private personal information along with data stored in the cloud storage is also increasing. To remotely use the data stored on the cloud storage, the data to be stored needs to be encrypted for this reason. Since “searchable encryption” is enable to search on the encrypted data without any decryption, it is one of convenient solutions for secure data management. A public key encryption with keyword search (for short, PEKS) is one of searchable encryptions. Abdalla et al. firstly defined IND-CCA security for PEKS to enhance it’s security and proposed consistent IND-CCA secure PEKS based on the “robust” ANO-CCA secure identity-based encryption(IBE). In this paper, we propose two generic constructions of consistent IND-CCA secure PEKS combining (1) a hierarchical identity based encryption (for short, HIBE) and a signature scheme or (2) a HIBE, an encapsulation, and a message authentication code (for short, MAC) scheme. Our generic constructions identify that HIBE requires the security of a signature or a MAC as well as the weaker “ANO-CPA security (resp., IND-CPA security)” of HIBE than “ANO-CCA security (resp., IND-CCA security)” of IBE required in for achieving IND-CCA secure (resp., consistent) PEKS. Finally, we prove that our generic constructions satisfy IND-CCA security and consistency under the security models.  相似文献   
129.
The ad hoc network has been attracting increasing attention of researchers owing to its good performance and special application. The search of route that satisfies such multi-constraints as delay, jitter and bandwidth in ad hoc network can facilitate the solution to multi-media transmission. The problem of multi-constraint is generally an NP-Hard problem. This paper deals with the problem by adding an orientation heuristic factor to the conventional ant colony algorithm, which enables the ant to get rid of the blindness at the initial stage of path searching. The ant in the modified algorithm not only makes use of the previous search findings, but also reduces the misguiding effect of pheromones on the irrelevant paths, thus overcoming the problem of slow convergence. The choice and the extent of the effect of the orientation heuristic factor in the modified algorithm is our focus, and the gradual changing orientation factors is also studied. The gradual changing orientation factor not only enables the ant to take advantage of direction to assist path search, but also adjust convergence speed and exactitude. Simulation results indicate that the modified algorithm can quickly find the feasible solution to the network routing problem. The method adopted can help find better solutions in shorter time.  相似文献   
130.
In 2008, Juang and Wu proposed two authenticated key exchange protocols by improving Park and Park’s two-factor authenticated key exchange protocol in public wireless LANs. They pointed out that Park’s protocol was vulnerable to the dictionary attack on the identity protection. The improved protocols requires fewer exchanged messages and provided more secure protection for the client’s identity. In this paper, we propose two protocols require less exchanged messages than Juang’s protocols. In addition to this advantage, we point out that the identity protection of Juang’s protocol is computationally inefficient for the server and efficient identity protection is proposed in the second proposed protocol.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号