全文获取类型
收费全文 | 8717篇 |
免费 | 715篇 |
国内免费 | 170篇 |
专业分类
系统科学 | 1183篇 |
丛书文集 | 95篇 |
教育与普及 | 71篇 |
理论与方法论 | 288篇 |
现状及发展 | 876篇 |
研究方法 | 13篇 |
综合类 | 7076篇 |
出版年
2024年 | 22篇 |
2023年 | 45篇 |
2022年 | 59篇 |
2021年 | 60篇 |
2020年 | 42篇 |
2019年 | 21篇 |
2018年 | 743篇 |
2017年 | 751篇 |
2016年 | 453篇 |
2015年 | 100篇 |
2014年 | 102篇 |
2013年 | 78篇 |
2012年 | 353篇 |
2011年 | 1029篇 |
2010年 | 933篇 |
2009年 | 561篇 |
2008年 | 639篇 |
2007年 | 901篇 |
2006年 | 120篇 |
2005年 | 151篇 |
2004年 | 227篇 |
2003年 | 255篇 |
2002年 | 175篇 |
2001年 | 127篇 |
2000年 | 109篇 |
1999年 | 174篇 |
1998年 | 176篇 |
1997年 | 182篇 |
1996年 | 169篇 |
1995年 | 153篇 |
1994年 | 132篇 |
1993年 | 96篇 |
1992年 | 86篇 |
1991年 | 118篇 |
1990年 | 68篇 |
1989年 | 67篇 |
1988年 | 48篇 |
1987年 | 41篇 |
1986年 | 19篇 |
1985年 | 11篇 |
1984年 | 1篇 |
1983年 | 3篇 |
1982年 | 1篇 |
1967年 | 1篇 |
排序方式: 共有9602条查询结果,搜索用时 15 毫秒
991.
In this paper, based on the verifiable pair and identity-based threshold cryptography, a novel identity-based (ID-based) threshold
decryption scheme (IDTDS) is proposed, which is provably secure against adaptive chosen ciphertext attack under the computational
bilinear Diffie-Hellman (CBDH) problem assumption in the random oracle. The pubic checkability of ciphertext in the IDTDS
is given by simply creating a signed ElGamal encryption instead of a noninteractive zero-knowledge proof. Furthermore, we
introduce a modified verifiable pairing to ensure all decryption shares are consistent. Our scheme is more efficient in verification
than the schemes considered previously. 相似文献
992.
Bi2Se3 thin films were electrochemically deposited on Ti and indium tin oxide-coated glass substrates, respectively, at room temperature, using Bi(NO3)3·5H2O and SeO2 as starting materials in diluted HNO3 solution. A conventional three-electrode cell was used with a platinum sheet as a counter electrode, and a saturated calomel electrode was used as a reference electrode. The films were annealed in argon atmosphere. The influence of cold isostatic pressing before annealing on the microstructure and thermoelectric properties of the films was investigated. X-ray diffraction analysis indicates that the film grown on the indium tin oxide-coated glass substrate is pure rhombohedral Bi2Se3, and the film grown on the Ti substrate consists of both rhombohedral and orthorhombic Bi2Se3. 相似文献
993.
994.
曾慧慧 《萍乡高等专科学校学报》2010,27(6):72-75
采用高温固相法制备了Y2O2S:Eu3+,Si4+,Zn2+红色长余辉发光材料。通过发射光谱、XRD、余辉衰减曲线和热释光谱的测量,研究了在Y2O2S:Eu体系中掺杂Si4+,Zn2+离子对荧光体的发光与长余辉特性的影响。结果表明,Si4+,Zn2+离子的掺杂不影响发射光谱和晶体结构,但显著地影响材料的长余辉特性。当Si4+,Zn2+离子摩尔含量为0.06mol,并且Zn2+和Si4+的摩尔比为1:1时,样品的发光亮度最高,而且它的余辉衰减时间也最长。根据实验结果,探讨了Y2O2S:Eu体系荧光体的长余辉发光机理. 相似文献
995.
An approach of three-dimensional seismic ray tracing is presented, which is derived from adopting two-dimensional linear traveltime interpolation (LTI). By adjusting the forward process using the partition of grid interface, and backward step by considering more directions, the new approach is suitable for the application of three-dimensional models. The calculation results show that, with the same accuracy, the improved 3-D method is much faster than the method of traditional LTI directly applied in the three-dimensional case. 相似文献
996.
The CLC protocol (proposed by Tzung-Her Chen, Wei-Bin Lee and Hsing-Bai Chen, CLC, for short) is a new three-party password-authenticated key exchange (3PAKE) protocol. This CLC protocol provides a superior round efficiency (only three rounds), and its resources required for computation are relatively few. However, we find that the leakage of values A V and B V in the CLC protocol will make a man-in-the-middle attack feasible in practice, where A V and B V are the authentication information chosen by the server for the participants A and B. In this paper, we describe our attack on the CLC protocol and further present a modified 3PAKE protocol, which is essentially an improved CLC protocol. Our protocol can resist attacks available, including man-in-the-middle attack we mount on the initial CLC protocol. Meanwhile, we allow that the participants choose their own passwords by themselves, thus avoiding the danger that the server is controlled in the initialization phase. Also, the computational cost of our protocol is lower than that of the CLC protocol. 相似文献
997.
The composite membranes with cellulose acetate (CA) as the separating layer material and polyacrylonitrile (PAN) as the supporting layer material were prepared for separating caprolactam (CPL) from CPL/water mixtures by pervaporation technique. The swelling experiments were carried out to investigate the effects of swelling time and CPL concentration on the degree of swelling. The results showed that the CA membrane reached swelling equilibrium within 24 h, and the degree of swelling first slightly decreased then increased with the increase of CPL concentration in the feed under the experimental conditions. Respectively comparing flux with permeance, and separation factor with selectivity, we found out that the separation performance of the CA/PAN composite membrane is more strongly dependent on its hydrophilic/hydrophobic nature as well as on the effects of operating parameters, such as feed composition concentration and feed temperature. 相似文献
998.
Bamboo-shoot-like oriented carbon micromaterials (BOCMs) were synthesized by a solvothermal method at 450°C for 4 h using
deoiled asphalt (DOA) as carbon source, toluene as solvent, ferrocene as catalyst precursor and amphiphilic triblock copolymer
P123 as surfactant. The morphology and structure of the products were characterized by X-ray diffraction, field emission scanning
electron microscopy, high resolution transmission electron microscopy and Fourier transform infrared spectroscopy. The results
reveal that the obtained products have good distribution with uniform diameters of about 0.5 μm and the lengths of 1–1.5μm,
and hydrogen-carbon bonds are observed on the surface of BOCMs. The growth mechanism of BOCMs is discussed, in which that
the catalysis of ferrocene and the dispersion and assembly of the aromatic molecules of DOA directed by P123 are critical
to the formation of the BOCMs. The coercivity value (231.91 Oe) from the measurement of a vibrating sample magnetometer shows
that the BOCMs have an obvious ferromagnetic behavior. 相似文献
999.
Based on density functional theory (DFT) of the first-principle for cathode materials of lithium ion battery, the electronic structures of (Li1?x Me x )FePO4 (Me=Na and Be, x=0–0.40) are calculated by plane wave pseudo-potential method using Cambridge serial total energy package (CASTEP) program. The calculated results show that Li-site doping can improve the electronic conductivity enormously. Doping with Na has a noticeable effect on improving its electrical conductivity. However, serious structural distortion will occur when its doping density is beyond 0.25. In view of this, the best density of doping Na is less than 0.25. Doping with Be has an inconspicuous effect on increasing its electrical conductivity and has good cyclical stability, but it cannot achieve as good results as when it is doped with Na. Therefore we cannot find a middle ground between the two proposals. Considering cost and environmental protection, it is ideal to choose Na. So this method gives a reasonable prediction to the improvement of electronic conductivity through Li-site doping in LiFePO4 material. 相似文献
1000.
SHRIMP zircon U-Pb ages and tectonic implications for Indosinian granitoids of southern Zhuguangshan granitic composite,South China 总被引:4,自引:0,他引:4
Ping Deng JiShun Ren HongFei Ling WeiZhou Shen LiQiang Sun Ba Zhu ZhengZhong Tan 《科学通报(英文版)》2012,57(13):1542-1552
The large southern Zhuguangshan granitic batholith composite consists of granites with ages varying from the Caledonian through Indosinian to Yanshanian. Based on K-Ar dating data, the ages of the major parts of this composite were previously regarded as Yanshanian. In this study, the SHRIMP zircon U-Pb dating method has been adopted for six plutons, Ledong, Longhuashan, Dawozi, Zhaidi, Baiyun and Jiangnan, in the southern Zhuguangshan composite, in which the four plutons other than Baiyun and Jiangnan were previously regarded as Yanshanian granites. Magmatic zircons from these six plutons, dated by this study, have yielded ages of 239±5 Ma (MSWD = 2.5), 239±5 Ma (MSWD = 2.5), 239±2 Ma (MSWD = 1.7), 239±4 Ma (MSWD = 3.2), 231±2 Ma (MSWD = 0.81) and 231±3 Ma (MSWD = 1.8), respectively. The results indicate that these plutons were formed by early Indosinian magmatism. Geochemical characteristics suggest that these granites were formed in an extensional tectonic environment. Therefore, the Indosinian period granites in the southern Zhuguangshan composite were formed by partial melting of the Paleo-Mesoproterozoic crustal components during the collapse of thickened lithosphere after the collision between the South China and Indosinian plates. 相似文献