首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   44699篇
  免费   4719篇
  国内免费   4029篇
电工技术   2105篇
技术理论   1篇
综合类   4813篇
化学工业   7745篇
金属工艺   4390篇
机械仪表   5448篇
建筑科学   3887篇
矿业工程   2320篇
能源动力   1137篇
轻工业   3108篇
水利工程   1028篇
石油天然气   2860篇
武器工业   629篇
无线电   2138篇
一般工业技术   4531篇
冶金工业   1689篇
原子能技术   257篇
自动化技术   5361篇
  2024年   510篇
  2023年   1412篇
  2022年   2434篇
  2021年   2386篇
  2020年   1909篇
  2019年   1489篇
  2018年   1347篇
  2017年   1481篇
  2016年   1604篇
  2015年   1618篇
  2014年   2365篇
  2013年   2135篇
  2012年   2862篇
  2011年   3096篇
  2010年   2421篇
  2009年   2656篇
  2008年   2210篇
  2007年   2977篇
  2006年   2782篇
  2005年   2322篇
  2004年   1849篇
  2003年   1722篇
  2002年   1404篇
  2001年   1134篇
  2000年   1007篇
  1999年   826篇
  1998年   692篇
  1997年   512篇
  1996年   456篇
  1995年   385篇
  1994年   358篇
  1993年   232篇
  1992年   179篇
  1991年   171篇
  1990年   120篇
  1989年   92篇
  1988年   79篇
  1987年   35篇
  1986年   31篇
  1985年   30篇
  1984年   20篇
  1983年   15篇
  1982年   14篇
  1981年   9篇
  1980年   21篇
  1979年   7篇
  1976年   3篇
  1975年   4篇
  1959年   4篇
  1951年   7篇
排序方式: 共有10000条查询结果,搜索用时 0 毫秒
91.
在分析国土资源管理业务模型及"一张图"数据库关系的基础上,重点阐述基于业务驱动的"一张图"数据动态更新机制的原理、实现技术,并在成都市开展应用示范。本文提出基于业务并借助数据捕获、ETL工具实现"一张图"数据动态更新的新思路,为国土资源动态监管、分析核查与决策、防灾减灾提供数据支撑和信息服务。  相似文献   
92.
Radical copolymerization is considered theoretically taking into account the effect of complexing on the configurational statistics of macromolecules formed. Akinetic model has been developed that considers, apart from the ordinary addition of single monomer units to a propagating chain, the possible addition of monomer unit pairs along with a complexing agent in the form of a ternary complex. Within the framework of this model, the problem of calculating the probabilities of formation of any sequences of monomer units (taking into account their microtacticity) in a macromolecule has been rigorously solved as well as the problem of finding the composition distribution of the copolymer formed. It has been shown that this distribution is described by a conventional Gauss law and the appropriate parameters are given. Possible generalizations of the suggested approach are indicated.  相似文献   
93.
M.K.V. Chan  J.G. Williams 《Polymer》1983,24(2):234-244
The phenomenon of slow stable crack growth in polyethylene is investigated using notched specimens subject to constant load and the concepts of fracture mechanics. The effect of specimen geometry and dimension, the loading and the mode of loading on the applied stress intensity factor versus crack speed (Kc-a?) curves has been studied to demonstrate that Kc is the controlling stress parameter for crack growth under suitable conditions. Kc-a? curves are obtained for a high density polyethylene homopolymer in distilled water and in a diluted detergent solution at four different temperatures. Results are also obtained for a much tougher medium density polyethylene copolymer whenever possible. Several mechanisms can be identified from the form of the Kc-a? curves. Two, in particular, have been observed but not explained before: (i) crack growth with a time dependence of 0.25, and (ii) the high Kc-a? slopes for crack growth in a tough copolymer. With the help of scanning electron microscopic studies of the fracture surfaces, (i) is postulated to be due to diffusion controlled void growth process and (ii) is considered to be the result of crack tip blunting effects. From the temperature dependence of crack growth, the activation energy of the diffusion controlled crack growth process is found to coincide with that of the x-relaxation process in polyethylene implying that diffusion controlled crack growth may be related to the motion of main chains in the polymer.  相似文献   
94.
隧道式锚碇的变形破坏机制涉及到结构与围岩的协同作用问题。以华丽高速公路金安金沙江悬索桥两岸隧道锚变形破坏机制为研究对象,利用工程类比法评价了其稳定性控制要素,设计了超载数值试验。根据塑性区的扩展过程确定了施工安全监测和需要采取预加固的重点部位,确定了隧道锚围岩的破坏模式。根据锚面监测点位移由mm到cm量级突变确定的两岸锚岩系统极限荷载均为6~8倍设计缆力,则锚岩系统的设计承载力取3倍设计缆力下变形安全是有保障的。丽江岸塑性区在10 P下贯通;华坪岸塑性区在14 P下贯通。设计缆力作用下,丽江岸锚碇最大位移1.5 mm、围岩1.2 mm、地表0.5 mm;华坪岸锚碇最大位移1.7 mm、围岩1.5 mm、地表0.7 mm,其响应顺序为后锚面监测点前锚面监测点锚碇中间岩体地表点,可作为后期结构及围岩安全监测布点和预警的参考,也证明当前设计缆力下变形和强度均是安全的。  相似文献   
95.
Aspartate ammonia lyase (Asp) is one of three types of ammonia lyases specific for aspartate or its derivatives as substrates, which catalyzes the reversible reaction of l-aspartate to yield fumarate and ammonia. In this paper, the catalytic mechanism of Asp has been studied by using combined quantum-mechanical/molecular-mechanical (QM/MM) approach. The calculation results indicate that the overall reaction only contains two elementary steps. The first step is the abstraction of Cβ proton of l-aspartate by Ser318, which is calculated to be rate limiting. The second step is the cleavage of CαN bond of l-aspartate to form fumarate and ammonia. Ser318 functions as the catalytic base, whereas His188 is a dispensable residue, but its protonation state can influence the active site structure and the existing form of leaving amino group, thereby influences the activity of the enzyme, which can well explain the pH dependence of enzymatic activity. Mutation of His188 to Ala only changes the active site structure and slightly elongates the distance of Cβ proton of substrate with Ser318, causing the enzyme to remain significant but reduced activity.  相似文献   
96.
发展战略性新兴产业已经成为了世界主要国家抢占新一轮经济和科技发展制高点的重大战略。构建和发展产业技术创新战略联盟,是实现技术创新、支撑战略性新兴产业发展的有效途径。阐述了产业技术创新战略联盟的内涵,探讨了其体制机制,分析了它在发展过程中存在的问题,并提出了相关的应对策略。这为构建新型产业技术创新战略联盟,促进战略性新兴产业发展提供了理论基础,进而为政府制订相关政策提供了决策参考。  相似文献   
97.
当前,电力用户终端管理中出现的问题越来越多,已经影响到供电企业的发展和社会的和谐。如何解决这些问题并建立有效的电力终端管理机制,是目前电力企业面临的首要问题。  相似文献   
98.
面向个性化云服务的动态信任模型   总被引:1,自引:0,他引:1  
为更好地实践云计算为用户提供廉价按需服务的宗旨,满足服务请求者的个性化需求,提出一种面向个性化云服务的动态信任模型。基于细粒度服务思想定义个性化云服务,通过引入时间衰减因子和建立高效激励机制修正直接信任值,以灰色系统理论为基础计算实体间的评价相似度,并将评价相似度和推荐者的推荐可信度作为合成推荐信任值的重要因素,同时提出一种基于评价相似度的自信因子赋值方法,以提高合成综合信任值的准确性。实验结果表明,与GM-Trust模型及CCIDTM模型相比,该模型的交互成功率分别平均提高了4%和11%。  相似文献   
99.
In this paper, we study the coordination mechanism in the forestry supply chain between strategic forest management and tactical production planning. We first formulate an integrated model to establish a theoretical benchmark for performance of the entire supply chain. It is a mixed integer programming model that involves harvesting, bucking, transportation, production, and sales decisions for both tactical and strategic planning levels. We then present two sequential approaches S‐A and S‐B where the coordination is done through internal pricing. S‐A is the approach currently used in practice where harvesting in the forest is the main driver of the supply chain activities and internal pricing is introduced to control bucking decision in a separate stage. In contrast, S‐B takes downstream demand information into consideration and internal pricing directly influences harvesting decision in the first stage. In order to find the appropriate setting of internal pricing that leads to the system optimum, we suggest two heuristics H‐I and H‐II. The internal pricing in H‐I is based on dual values and in H‐II, it is derived from a Lagrangian decomposition. A real‐life case study in the Chilean forestry industry is used to compare the results of different approaches. It is shown that the new sequential approach S‐B generates as good feasible solution as that obtained from the integrated approach but in much less time. Both heuristics H‐I and H‐II bring about near‐optimal feasible solutions. H‐II also provides optimistic bound of the optimal objective function value, which can be used as a measure of the solution quality.  相似文献   
100.
为使图像加密系统具备优化功能,并解决当前遗传算法无法实现全局最优、收敛速率慢等问题,提出奇偶树型交互学习机耦合全局离散遗传算法的密文优化系统。定义权值更新机制,耦合混沌映射,构造奇偶树型交互学习机及其互扰模型。将切断型轮盘赌择取机制引入均匀交叉算子中,以图像分块的相邻像素相关系数和密文信息熵为目标,根据权重理论设计加权适应度函数,提出一种全局离散遗传算法,最终形成"初始加密-密文优化"的加密结构。实验结果表明,与超混沌算法、离散遗传算法、元胞自动机相比,该系统的加密质量较好,并且具备全局优化功能,可优化所有迭代结果,使最终输出密文的信息熵最大,相关系数最小。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号