首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   14287篇
  免费   3020篇
  国内免费   4056篇
测绘学   1718篇
大气科学   1571篇
地球物理   4527篇
地质学   8960篇
海洋学   2065篇
天文学   235篇
综合类   1074篇
自然地理   1213篇
  2024年   71篇
  2023年   255篇
  2022年   437篇
  2021年   591篇
  2020年   621篇
  2019年   795篇
  2018年   622篇
  2017年   726篇
  2016年   759篇
  2015年   848篇
  2014年   1046篇
  2013年   919篇
  2012年   1021篇
  2011年   1050篇
  2010年   963篇
  2009年   990篇
  2008年   938篇
  2007年   1039篇
  2006年   1009篇
  2005年   851篇
  2004年   804篇
  2003年   670篇
  2002年   538篇
  2001年   460篇
  2000年   460篇
  1999年   426篇
  1998年   408篇
  1997年   353篇
  1996年   300篇
  1995年   256篇
  1994年   251篇
  1993年   185篇
  1992年   180篇
  1991年   113篇
  1990年   94篇
  1989年   125篇
  1988年   70篇
  1987年   49篇
  1986年   23篇
  1985年   14篇
  1984年   4篇
  1983年   3篇
  1982年   3篇
  1981年   3篇
  1980年   5篇
  1978年   1篇
  1976年   1篇
  1972年   1篇
  1954年   12篇
排序方式: 共有10000条查询结果,搜索用时 0 毫秒
11.
Numerical methods are usually used for the computation of ephemerides with perturbations for the precise orbital determination of an artificial satellite. But their numerical stability will be encountered in a long arc. In this case the use the improved Encke special perturbation methods has been suggested. The results of this paper show that Encke's method does indeed have a certain effectiveness, but cannot yet completely resolve the numerical stability, and the more efficient method is to use the energy integral or its variational relation to control the growth of the along-track error in general numerical calculations so that the aim of stabilization can be achieved.  相似文献   
12.
This paper considers the problem of estimatingm, the number of components in a finite mixture of distributions from a parametric family. A step-up procedure using the bootstrap method is proposed. Some properties of the procedure are illustrated with simulation studies. An example of the method, applied to orientation of beach clasts, is given.  相似文献   
13.
In this paper a slightly different approach is proposed for the process of determining the functions S m and H m * of the algorithm of the canonical version of Hori method. This process will be referred to as integration theory of the mth order equation of the method. It will be shown that the ordinary differential equation with an auxiliary parameter t * as independent variable, introduced through Hori auxiliary system, can be replaced by a partial differential equation in the time t. In this way, the mth order equation of the algorithm assumes a form very similar to the one of other perturbation methods. In virtue of this new approach of the integration theory for Hori method, Lagrange's variational equations introduced by Sessin are revised. As an example, the Duffing equation is solved through this new approach.  相似文献   
14.
用电测深研究地电断面、寻找隐伏多金属矿体时,以往采用ρ_s(或η_s)等值线断面图进行地质推断解释,因受浅源信号的干扰,效果差。本文提出了采用ρ_s(或η_s)差值法,能排除浅源干扰信号,反映出地电断面的相对变化,突出了深部微弱信息,取得了较好的地质解释效果。  相似文献   
15.
Geoff Kite 《水文研究》1993,7(2):227-233
Using current meters to estimate flows in fast mountain streams is difficult and inaccurate. The salt dilution method offers an easier and more accurate alternative. The method has been used for many years but is time consuming and messy because of the need to mix chemical solutions and measure chemical concentrations in the field. A computer program has been developed which uses a laptop computer to calculate the mixing length and the mass of salt needed. The program controls the conductivity measurements and calculates the streamflow directly in the field. The development of this program is described and examples are presented of the application of the method in the Rocky Mountains of Alberta and British Columbia.  相似文献   
16.
The paper provides a new stereo‐analytical method, which is a combination of the stereographic method and analytical methods, to separate finite removable blocks from the infinite and tapered blocks in discontinuous rock masses. The methodology has applicability to both convex and concave blocks. Application of the methodology is illustrated through examples. Addition of this method to the existing block theory procedures available in the literature improves the capability of block theory in solving practical problems in rock engineering. Copyright © 2003 John Wiley & Sons, Ltd.  相似文献   
17.
通过对辜鸿铭所翻译的《中庸》、《论语》进行分析和研究 ,反映出社会背景对中国古典文化经典翻译的不同策略的影响。从而证明辜鸿铭译文的别出心裁出于强势语下的无奈。从翻译理论上揭示归化翻译的历史意义以及译品存在的价值。  相似文献   
18.
RATS is an Italian project devoted to Hot Jupiter search with the transit method. A planet transiting in front of a host star can be mimed by several, and well defined, astrophysical phenomena (Brown, 2003). In order to recognize these false alarms we can utilize a preventive strategy to limit false alarm rates and a spectroscopic follow up to refuse no transit candidates. As preventive strategy it is important to develop an accurate target field selection, with well defined requisites, in order to maximize the solar type star numbers and to minimize the risk of possible astrophysical false alarms.  相似文献   
19.
火试金法测定铜精矿中金含量结果的不确定度评定   总被引:2,自引:0,他引:2  
对火试金法测定铜精矿中金含量的结果进行不确定度评定。分析了铜精矿样品称量、铜精矿样品的不均匀性和配料处理,以及金粒称量等因素对金含量测量结果不确定度的影响,并得出火试金法测量铜精矿中金含量的扩展不确定度。  相似文献   
20.
This paper presents an example of application of the double solid reactant method (DSRM) of Accornero and Marini (Environmental Geology, 2007a), an effective way for modeling the fate of several dissolved trace elements during water–rock interaction. The EQ3/6 software package was used for simulating the irreversible water–rock mass transfer accompanying the generation of the groundwaters of the Porto Plain shallow aquifer, starting from a degassed diluted crateric steam condensate. Reaction path modeling was performed in reaction progress mode and under closed-system conditions. The simulations assumed: (1) bulk dissolution (i.e., without any constraint on the kinetics of dissolution/precipitation reactions) of a single solid phase, a leucite-latitic glass, and (2) precipitation of amorphous silica, barite, alunite, jarosite, anhydrite, kaolinite, a solid mixture of smectites, fluorite, a solid mixture of hydroxides, illite-K, a solid mixture of saponites, a solid mixture of trigonal carbonates and a solid mixture of orthorhombic carbonates. Analytical concentrations of major chemical elements and several trace elements (Cr, Mn, Fe, Ni, Cu, Zn, As, Sr and Ba) in groundwaters were satisfactorily reproduced. In addition to these simulations, similar runs for a rhyolite, a latite and a trachyte permitted to calculate major oxide contents for the authigenic paragenesis which are comparable, to a first approximation, with the corresponding data measured for local altered rocks belonging to the silicic, advanced argillic and intermediate argillic alteration facies. The important role played by both the solid mixture of trigonal carbonates as sequestrator of Mn, Zn, Cu and Ni and the solid mixture of orthorhombic carbonates as scavenger of Sr and Ba is emphasized.
Luigi Marini (Corresponding author)Email:
  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号