首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   3198篇
  免费   364篇
  国内免费   145篇
电工技术   35篇
综合类   471篇
化学工业   502篇
金属工艺   17篇
机械仪表   31篇
建筑科学   1505篇
矿业工程   95篇
能源动力   36篇
轻工业   39篇
水利工程   342篇
石油天然气   40篇
武器工业   7篇
无线电   67篇
一般工业技术   298篇
冶金工业   28篇
原子能技术   5篇
自动化技术   189篇
  2024年   15篇
  2023年   56篇
  2022年   146篇
  2021年   132篇
  2020年   138篇
  2019年   84篇
  2018年   117篇
  2017年   146篇
  2016年   151篇
  2015年   189篇
  2014年   217篇
  2013年   172篇
  2012年   205篇
  2011年   236篇
  2010年   179篇
  2009年   233篇
  2008年   187篇
  2007年   196篇
  2006年   207篇
  2005年   157篇
  2004年   112篇
  2003年   87篇
  2002年   78篇
  2001年   60篇
  2000年   53篇
  1999年   26篇
  1998年   21篇
  1997年   19篇
  1996年   16篇
  1995年   12篇
  1994年   14篇
  1993年   10篇
  1992年   9篇
  1991年   4篇
  1990年   1篇
  1989年   7篇
  1988年   3篇
  1987年   5篇
  1986年   2篇
  1985年   1篇
  1982年   2篇
  1980年   2篇
排序方式: 共有3707条查询结果,搜索用时 15 毫秒
991.
The composition and structure of theinterfacial zone between aggregate and paste ofportland cement as well as the orientationcoefficient of portlandite (Icn) werepreliminarily studied by XRD and SEMmethods.The main products in the zone are C-S-H gel,portlandite,AFt and pores,micro-cracks as well as unhydrated portlandcement clinker particles.Potlandite not onlygrows well but exists in orientating forms,andnear the interface it exists in a state parallel tothe surface of aggregate by its(001)latticeplane.Icn rises with the increase of cementwater ratio(w/c)and the development of thecement hydration.The higher the w/c,themore the pores and micro-cracks in thezone,w/c bears an exact relation to the decreaseof bond strength.Icn is decreased when 5.0%silica fume is added to cement.Bond strengthsat early ages are reduced by adding 0.5% FDN(one kind of water-reducing admixture)due tothe retarded hydration of cement,but they willincrease continually and become greater than those of other samples after 28 days.  相似文献   
992.
This paper proposes the first code-based quantum immune sequential aggregate signature (SAS) scheme and proves the security of the proposed scheme in the random oracle model. Aggregate signature (AS) schemes and sequential aggregate signature schemes allow a group of potential signers to sign different messages respectively, and all the signatures of those users on those messages can be aggregated into a single signature such that the size of the aggregate signature is much smaller than the total size of all individual signatures. Because of the aggregation of many signatures into a single short signature, AS and SAS schemes can reduce bandwidth and save storage; moreover, when a SAS is verified, not only the valid but also the order in which each signer signed can be verified. AS and SAS schemes can be applied to traffic control, banking transaction and military applications. Most of the existing AS and SAS schemes are based either on pairing or Rivest–Shamir–Adleman (RSA), and hence, can be broken by Shor’s quantum algorithm for Integer Factoring Problem (IFP) and Discrete Logarithm Problem (DLP). There are no quantum algorithms to solve syndrome decoding problems. Hence, code-based cryptography is seen as one of the promising candidates for post-quantum cryptography. This paper shows how to construct quantum immune sequential aggregate signatures based on coding theory. Specifically, we construct our scheme with the first code based signature scheme proposed by Courtois, Finiasz and Sendrier (CFS). Compared to the CFS signature scheme without aggregation, the proposed sequential aggregate signature scheme can save about 90% storage when the number of signers is asymptotically large.  相似文献   
993.
利用硅烷偶联剂对集料进行表面改性,使其与集料发生水解和固化反应。基于表面能理论、红外光谱(FTIR)和扫描电镜(SEM)等微观分析手段对改性前后的集料进行表征,通过直接拉伸、水煮法、浸水马歇尔试验和冻融劈裂试验等宏观手段对改性前后的集料性能进行验证。结果表明硅烷偶联剂表面改性后的集料接触角减小,由原来的亲水性变为亲油性;红外光谱(FTIR)发现硅烷偶联剂与集料之间产生了Si—O—C、Si—O—Si共价键和氢键;扫描电镜(SEM)观测到集料表面形成了一层聚硅氧烷偶联层薄膜,表明集料表面已引入了硅烷偶联剂中的亲油基团;浸水前后表面改性的集料比原集料抗拉强度损失率下降了42.2%;集料与沥青之间的粘附性等级可达到5级,沥青混合料残留稳定度提升11.54%,冻融劈裂强度比提升39.26%。说明了硅烷偶联剂成功对集料进行表面改性,并改善了集料的表面性能。  相似文献   
994.
为了解决区分服务(DiffServ)中带宽分配的公平性问题,利用内部带宽评估机制提出了一种新的TCP友好标记算法。实时跟踪网络中剩余带宽的动态变化,将剩余带宽按比例在各个汇聚流之间公平分配,并以此为依据对数据包进行标记。将敏感的TCP流和非敏感的UDP流分开进行标记,并对抢占的UDP流采取更为严厉的惩罚措施。仿真实验结果表明,在解决汇聚流内部单流之间带宽分配,以及汇聚流之间对网络剩余带宽分配问题上,与同类标记器相比,该标记器具有更好的公平性,且更容易实现。  相似文献   
995.
在已有的断裂准则和试验数据的基础上,运用概率断裂力学与数理统计的基本理论和方法,对粗骨料与硬化水泥浆体界面断裂韧性的分布特性进行了研究,并提出了确定断裂韧性试验最少件数的途径。由于Weibull分布或对数正态分布常用来分析寿命分布问题,故优先考虑这2种模型。通过分析和计算得出:粗骨料与硬化水泥浆体界面断裂韧性服从对数正态分布,在置信度为0.9,相对偏差不超过5%的条件下,对应的断裂韧性最少件数估计在13件左右。通过断裂韧性分布特性的研究,将为粗骨料与硬化水泥浆体界面概率断裂分析与施工控制提供了参考依据。  相似文献   
996.
跳频信号的网台分选是电子战领域的一个传统难题。由于实际作战环境非常复杂,有时同时存在多个定频信号、多个跳频电台信号,而且这些电台的跳变速度相近,工作的频率范围又可能有重合,就更增加了网台分选的难度;文章详细分析了跳频信号的特点,建立了一个模糊分选的数学模型,并结合周期值估计的方法,利用容易侦察得到的频率、驻留时间、电平等参数进行网台模糊分选。通过大量的工程实用表明,这种算法能够适用于复杂环境下跳频信号的分选。  相似文献   
997.
This paper presents a microstructure-guided numerical homogenization technique to predict the effective thermal conductivity of a hierarchical cement-based material containing phase change material (PCM)-impregnated lightweight aggregates (LWA). Porous inclusions such as LWAs embedded in a cementitious matrix are filled with multiple fluid phases including PCM to obtain desirable thermal properties for building and infrastructure applications. Simulations are carried out on realistic three-dimensional microstructures generated using pore structure information. An inverse analysis procedure is used to extract the intrinsic thermal properties of those microstructural components for which data is not available. The homogenized heat flux is predicted for an imposed temperature gradient from which the effective composite thermal conductivity is computed. The simulated effective composite thermal conductivities are found to correlate very well with experimental measurements for a family of LWA-PCM composites considered in the paper. Comparisons with commonly used analytical homogenization models show that the microstructure-guided simulation approach provides superior results for composites exhibiting large property contrast between phases. By linking the microstructure and thermal properties of hierarchical materials, an efficient framework is available for optimizing the material design to improve thermal efficiency of a wide variety of heterogeneous materials.  相似文献   
998.
This paper presents a study on how crushed concrete aggregate fines affect rheological properties of cement paste. The fines (≤250 μm) were produced by high-speed vertical shaft impact (VSI) crushing of rock types from 10 different quarries representing a wide range of local Norwegian geological variety with respect to rocks of different mineralogy and mechanical properties (mono- and multimineralic igneous (intrusive and extrusive), metamorphic and sedimentary rocks). The results show that the rheological properties of cement paste are governed mainly by the specific surface of the fines calculated from SediGraph measurements, and their surface properties causing different interaction with the superplasticiser (SP) molecules, as detected by zeta potential measurements. The rheology of cement paste is proportional to the specific surface and can be controlled by both altering particle size distribution (PSD) and volume fraction of crushed fines. The effect depends on the SP dosage and total surface of the fines present in the mix. The effect of the shape of the VSI crushed fine particles is of less importance at constant PSD for the materials studied here, because VSI crushing effectively normalised the equi-dimensionality of the grains, i.e. created similar particle shapes.  相似文献   
999.
崔潮  肖斌  张建仁  蔡春声  刘扬  彭晖 《复合材料学报》2017,34(11):2605-2613
以碱激发偏高岭土-矿渣作为胶凝材料、花岗岩为骨料制备地聚物混凝土,通过扫描电镜SEM-EDS及显微硬度分析研究地聚物与骨料的界面粘结区的微观结构、分布,以及液固比和骨料尺寸对地聚物-骨料界面的影响。研究结果表明,在地聚物与骨料的界面区域存在界面过渡区(ITZ),包含了以N-A-S-H凝胶为主的固相和收缩裂缝,化学组分与地聚物凝胶有较大不同。界面过渡区沿骨料周围不同位置表现出明显的分布不均匀特性,骨料下缘处的界面过渡区的微观结构和硬度都显著更差。随着液固比及骨料半径的增大,其分布的不均匀性增加:骨料下界面ITZ中的裂缝宽度增大,N-A-S-H凝胶厚度减小且强度降低;但配比及骨料尺寸对骨料上界面及侧界面的ITZ影响并不显著。骨料下界面ITZ应是偏高岭土-矿渣基地聚物混凝土的薄弱区域。  相似文献   
1000.
In a Bayesian reliability analysis of a system with dependent components, an aggregate analysis (i.e. system-level analysis) or a simplified disaggregate analysis with independence assumptions may be preferable if the estimations obtained from employing these two approaches do not deviate substantially from those derived through a disaggregate analysis, which is generally considered the most accurate method. This study was conducted to identify the key factors and their range of values that lead to estimation errors of great magnitude. In particular, a copula-based Bayesian reliability model was developed to formulate the dependence structure for a products of probabilities model of a simple parallel system. Monte Carlo simulation, regionalised sensitivity analysis and classification tree learning were employed to investigate the key factors. The resulting classification tree achieved favourable predictive accuracy. Several decision rules suggesting the optimal approach under different combinations of conditions were also extracted. This study has made a methodological contribution in laying the groundwork for investigating systems with dependent components using copula-based Bayesian reliability models. With regard to practical implications, this study also derived useful guidelines for selecting the most appropriate analysis approach under different scenarios with different magnitude of dependence.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号