首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   5545篇
  免费   598篇
  国内免费   2篇
系统科学   1073篇
理论与方法论   275篇
现状及发展   878篇
研究方法   20篇
综合类   3897篇
自然研究   2篇
  2024年   1篇
  2018年   727篇
  2017年   732篇
  2016年   433篇
  2015年   31篇
  2014年   5篇
  2013年   2篇
  2012年   263篇
  2011年   956篇
  2010年   817篇
  2009年   454篇
  2008年   523篇
  2007年   766篇
  2006年   14篇
  2005年   46篇
  2004年   133篇
  2003年   153篇
  2002年   61篇
  2001年   4篇
  2000年   4篇
  1999年   3篇
  1998年   1篇
  1995年   1篇
  1994年   2篇
  1992年   2篇
  1991年   3篇
  1990年   1篇
  1985年   1篇
  1984年   1篇
  1983年   1篇
  1982年   1篇
  1980年   1篇
  1977年   1篇
  1967年   1篇
排序方式: 共有6145条查询结果,搜索用时 15 毫秒
161.
To investigate the feasibility of using complex networks in the study of linguistic typology, this paper builds and explores 15 lin-guistic complex networks based on the dependency syntactic treebanks of 15 languages. The results show that it is possible to classify human languages by means of the following main parameters of complex networks: (a) average degree of the node, (b) cluster coefficients, (c) average path length, (d) network centralization, (e) diameter, (f) power exponent of degree distribution, and (g) the determination coefficient of power law distributions. The precision of this method is similar to the results achieved by means of modern word order typology. This paper tries to solve two problems of current linguistic typology. First, the language sample of a typological study is not real text; second, typological studies pay too much attention to local language structures in the course of choosing typological parameters. This study performs better in global typological features of language and not only enhances typological methods, but it is also valuable for developing the applications of complex networks in the humanities, social, and life sciences.  相似文献   
162.
Solidification of Fe-7.5%Mo-16.5%Si ternary quasiperitectic alloy is investigated by using differential scanning calorimetry (DSC) and drop tube containerless processing techniques.The primary phase is identified as R (Fe5Mo3Si2) and the quasiperitectic phases are τ1 (Fe5MoSi4) and Fe3Si.With the decrease of droplet diameter, the cooling rate and undercooling of the droplets in-crease rapidly.The experiment result indicates that the solidification microstructure is composed of remnant primary phase, qua-sip...  相似文献   
163.
Well-crystalline CeO2 nanowires were prepared via a surfactant-assisted hydrothermal process. Reaction temperature and reaction time were changed for the determination of optimal synthesis parameters. The as-obtained products were characterized by X-ray diffraction (XRD), high-resolution transmission electron microscopy (HRTEM), and field emission scanning electron microscopy (FESEM). The results show that single crystal CeO2 nanowires with high yield and good uniformity can be obtained hydrothermally at 180°C for 12 h with the aid of 2.0 g surfactant (polyvinyl pyrrolidone, PVP). The role of PVP was then discussed and a possible growth mechanism was proposed. Moreover, room temperature photoluminescence (PL) spectra were obtained for these CeO2 nanowires, which are believed to be related to the abundant defects in these nanostructures.  相似文献   
164.
The process of 180° domain switching in PbTiO3 single crystal under an antiparallel electric field was investigated by the three-dimensional phase field simulation, especially the effect of electric field on the type and duration of domain switching. It is found that the polarization reversal of domains takes place under an antiparallel electric field in PbTiO3 single crystal. The results of the phase field simulation indicate that there is only 90° domain switching under a weak electric field. With the rise of the electric field, 180° domain switching appears. If the electric field is strengthened further, 90° domain switching disappears and the duration of domain switching is shortened.  相似文献   
165.
The ZnO-modified TiO2 electrode was prepared by adding Zn(CH3COO)2·2H2O to the TiO2 colloid during the sol-gel production process, and was used in dye-sensitized solar cells (DSCs). The open circuit voltage (V OC) and fill factor (ff) of the cells were improved significantly. The performances of the ZnO-modified TiO2 electrode such as dark current, transient photocurrent, impedance, absorption spectra, and flat band potential (V fb) were investigated. It is found that the interface charge recombination impedance increases and V fb shifts about 200 mV toward the cathodic potential. The effect mechanism of ZnO modification on the performance of DSCs may be that ZnO occupies the surface states of the TiO2 film.  相似文献   
166.
Bi2Se3 thin films were electrochemically deposited on Ti and indium tin oxide-coated glass substrates, respectively, at room temperature, using Bi(NO3)3·5H2O and SeO2 as starting materials in diluted HNO3 solution. A conventional three-electrode cell was used with a platinum sheet as a counter electrode, and a saturated calomel electrode was used as a reference electrode. The films were annealed in argon atmosphere. The influence of cold isostatic pressing before annealing on the microstructure and thermoelectric properties of the films was investigated. X-ray diffraction analysis indicates that the film grown on the indium tin oxide-coated glass substrate is pure rhombohedral Bi2Se3, and the film grown on the Ti substrate consists of both rhombohedral and orthorhombic Bi2Se3.  相似文献   
167.
In order to improve removal for nitrogen in a pilot-scale submerged membrane bioreactor (SMBR), intermittent aeration was conducted, and the effect on the treatment performance under four kinds of operation condition (run 1, continuous aeration; run 2, 60/60 min aeration on/off time; run 3, 60/90 min aeration on/off time; run 4, 60/75 min aeration on/off time) was evaluated. The results showed that depending on the specific on/off of the aeration time ratio, removal efficiency of nitrogen could be improved significantly, and the removal rates of total nitrogen (TN) under different operation conditions were 28.0%, 59.5%, 66.8% and 70.7%, respectively. There were no obvious differences for removal rates for CODCr and ammonia among different operation conditions. In general, intermittent aeration could be used as a feasible way to improve treatment performance for nitrogen in the SMBR.  相似文献   
168.
This paper presents a fast pseudorandom generation algorithm, which is based on the BLAKE hash function and can pass the random test of the NIST (National Institute of Standards and Technology) Statistical Test Suite. Through theoretical analysis and experimental imitation, our new algorithm is proven to be more secure and efficient than G-SHA1. Simultaneously, we introduce and discuss the BLAKE in detail. Its security shows that can be utilized to generate pseudorandom bit sequences, which the experimental results show the BLAKE hash function has excellent pseudorandomness. Therefore, we believe the BLAKE is one of the most potential candidate algorithms of SHA-3 program.  相似文献   
169.
The CLC protocol (proposed by Tzung-Her Chen, Wei-Bin Lee and Hsing-Bai Chen, CLC, for short) is a new three-party password-authenticated key exchange (3PAKE) protocol. This CLC protocol provides a superior round efficiency (only three rounds), and its resources required for computation are relatively few. However, we find that the leakage of values A V and B V in the CLC protocol will make a man-in-the-middle attack feasible in practice, where A V and B V are the authentication information chosen by the server for the participants A and B. In this paper, we describe our attack on the CLC protocol and further present a modified 3PAKE protocol, which is essentially an improved CLC protocol. Our protocol can resist attacks available, including man-in-the-middle attack we mount on the initial CLC protocol. Meanwhile, we allow that the participants choose their own passwords by themselves, thus avoiding the danger that the server is controlled in the initialization phase. Also, the computational cost of our protocol is lower than that of the CLC protocol.  相似文献   
170.
In this paper,domain decomposition method(DDM) for numerical solutions of mathematical physics equations is improved into dynamic domain decomposition method(DDDM) . The main feature of the DDDM is that the number,shape and volume of the sub-domains are all flexibly changeable during the iterations,so it suits well to be implemented on a reconfigurable parallel computing system. Convergence analysis of the DDDM is given,while an application approach to a weak nonlinear elliptic boundary value problem and a ...  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号