首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   3510篇
  免费   274篇
  国内免费   1篇
  3785篇
  2024年   4篇
  2023年   24篇
  2022年   45篇
  2021年   85篇
  2020年   62篇
  2019年   62篇
  2018年   99篇
  2017年   84篇
  2016年   103篇
  2015年   197篇
  2014年   194篇
  2013年   233篇
  2012年   307篇
  2011年   302篇
  2010年   170篇
  2009年   178篇
  2008年   235篇
  2007年   239篇
  2006年   182篇
  2005年   165篇
  2004年   157篇
  2003年   149篇
  2002年   137篇
  2001年   39篇
  2000年   23篇
  1999年   33篇
  1998年   29篇
  1997年   27篇
  1996年   16篇
  1995年   21篇
  1994年   16篇
  1993年   10篇
  1992年   11篇
  1991年   22篇
  1990年   9篇
  1989年   7篇
  1988年   6篇
  1986年   7篇
  1985年   8篇
  1984年   7篇
  1983年   9篇
  1982年   4篇
  1981年   7篇
  1980年   11篇
  1979年   7篇
  1978年   7篇
  1976年   6篇
  1974年   6篇
  1972年   3篇
  1971年   4篇
排序方式: 共有3785条查询结果,搜索用时 15 毫秒
1.
Patterns and sources of variation in Daphnia phosphorus content in nature   总被引:1,自引:0,他引:1  
It has recently been shown that Daphnia can vary in the phosphorus (P)-content of their body tissues, but the relative importance of genetic versus environmental causes for this variation is unexplored. We measured variation in P-content (as % body mass) of Daphnia from eight lakes and conducted experiments to contrast three sources of variation: interspecific variation, clonal variation and phenotypic plasticity. Daphnia P-content decreased with increasing seston C:P ratio across lakes. This relationship reflected both inter- and intraspecific variation. Daphnia parvula and D. dubia exhibited high P-content and were found in shallow lakes with low C:P seston, whereas D. pulicaria had low P-content and was found in deep, stratified lakes having high C:P seston. Populations of D. dentifera spanned this lake gradient and exhibited P-content that was negatively related to seston C:P. Evidence for phenotypic plasticity came from experiments with D. pulicaria and D. dentifera collected from a lake with P-deficient seston and fed a P-sufficient diet in the laboratory. In addition, populations of D. dentifera differed in P-content even after 7 d of feeding on P-sufficient resources, suggesting within-species clonal variation. However, mesocosm experiments revealed broad and surprisingly continuous variation in the P-content of individual clones of D. pulex (range 1.54–1.05%) and D. mendotae (1.51–1.07%) over a gradient in dietary C:P. The broad range in P-content exhibited by individual clones, acclimated for generations, suggests that variation in Daphnia P-content from laboratory experiments needs to be interpreted with caution. These results also show that phenotypic variation in response to environment can be a larger source of variation in P-content than genetic differences within or among species.  相似文献   
2.
In this study we have measured, under experimental conditions which maintained efficient coupling, respiratory intensity, respiratory control, oxidative phosphorylation capacity and protonmotive force. Succinate cytochrome-c reductase and cytochrome-c oxidase activities were also studied. These investigations were carried out using kidney mitochondria from cyclosporine-treated rats (in vivo studies) and from untreated rats in the presence of cyclosporine (in vitro studies). Inhibition of respiratory intensity by cyclosporine did not exceed 21.1% in vitro and 15.9% in vivo. Since there was no in vitro inhibition of succinate cytochrome-c reductase and cytochrome-c oxidase activities, the slowing of electron flow observed can be interpreted as a consequence of an effect produced by cyclosporine between cytochromes b and c1. Cyclosporine had no effect on respiratory control either in vitro or in vivo. Statistically significant inhibition of the oxidative phosphorylation was observed both in vitro (6.6%) and in vivo (12.1%). Moreover, cyclosporine did not induce any change of membrane potential either in vivo or in vitro. Our findings show that cyclosporine is neither a protonophore, nor a potassium ionophore. In cyclosporine-treated rats we noticed a decrease of protein in subcellular fraction, including the mitochondrial fraction. The role of the inhibition respiratory characteristics by cyclosporine in nephrotoxicity in vivo must take account of these two parameters: inhibition of the respiratory characteristics measured in vitro and diminution of mitochondrial protein in cyclosporine-treated rats.  相似文献   
3.
4.
The subunit MW of Dioscorea bulbifera polyphenol oxidase (MW 115 000 ± 2000) determined by SDS-PAGE is ca. 31 000 indicating that the enzyme is an oligomeric protein with four subunits. Ki values of various inhibitors and their modes of inhibition have been determined with catechol and pyrogallol as substrates. p-Nitrophenol, p-cresol, quinoline and resorcinol are competitive inhibitors of catechol binding while only orcinol and p-nitrophenol behave in the same way towards pyrogallol as substrate. From the effect of pH on Vmax, groups with pK values ca. 4.7 and 6.8 have been identified to be involved in catalytic activity. The Arrhenius activation energy (Ea) at pH 4.0 is 8.9 kcal/mol between 40–65°. At pH 7.0, the value is 22.1 kcal/mol between 40 and 60°. The enthalpies (ΔH) at pH 4.0 and pH 7.0 are 2.3 kcal/mol and 32.4 kcal/mol respectively. The results are discussed considering the conformational changes of the enzyme during substrate binding.  相似文献   
5.
The amount of zinc adsorbed onto the cell surface of the unicellular green algae Scenedesmus subspicatus Hodat and Chlamydomonas variabilis Dangeard was operationally defined by extraction with EDTA; it was a function of the concentration of free ionic zinc remaining in the growth medium, rather than that of the total (free plus complexed) zinc concentration, and could be described by Langmuir isotherms. Conditional adsorption equilibrium constants for zinc were 0.123 and 0.039 L ·μmol?1 for S. subspicatus and C. variabilis, respectively. A portion of the zinc adsorbed onto C. variabilis was released into solution after 1 h of contact with the metal, providing a possible tolerance mechanism for this alga; the division rate of C. variabilis was not altered by up to 12 μmol Zn2+· L?1, although the cell yield obtained during the stationary phase was significantly decreased. The amount of transported or cellular zinc, for both algal species, was operationally defined as the zinc remaining with the cell after EDTA-extraction; it was a linear function of the free ionic zinc concentration remaining in solution, suggesting that the zinc transported into the cell was not derived from the total adsorbed fraction, although the latter may contain some zinc originating from specific sites leading to zinc transport.  相似文献   
6.
7.
Tridimensional microscopy and algorithms for automated segmentation and tracing are revolutionizing neuroscience through the generation of growing libraries of neuron reconstructions. Innovative computational methods are needed to analyze these neuronal traces. In particular, means to characterize the geometric properties of traced neurites along their trajectory have been lacking. Here, we propose a local tridimensional (3D) scale metric derived from differential geometry, measuring for each point of a curve the characteristic length where it is fully 3D as opposed to being embedded in a 2D plane or 1D line. The larger this metric is and the more complex the local 3D loops and turns of the curve are. Available through the GeNePy3D open-source Python quantitative geometry library (https://genepy3d.gitlab.io), this approach termed nAdder offers new means of describing and comparing axonal and dendritic arbors. We validate this metric on simulated and real traces. By reanalysing a published zebrafish larva whole brain dataset, we show its ability to characterize different population of commissural axons, distinguish afferent connections to a target region and differentiate portions of axons and dendrites according to their behavior, shedding new light on the stereotypical nature of neurites’ local geometry.  相似文献   
8.
Cellular senescence triggers various types of heterochromatin remodeling that contribute to aging. However, the age-related mechanisms that lead to these epigenetic alterations remain elusive. Here, we asked how two key aging hallmarks, telomere shortening and constitutive heterochromatin loss, are mechanistically connected during senescence. We show that, at the onset of senescence, pericentromeric heterochromatin is specifically dismantled consisting of chromatin decondensation, accumulation of DNA breakages, illegitimate recombination and loss of DNA. This process is caused by telomere shortening or genotoxic stress by a sequence of events starting from TP53-dependent downregulation of the telomere protective protein TRF2. The resulting loss of TRF2 at pericentromeres triggers DNA breaks activating ATM, which in turn leads to heterochromatin decondensation by releasing KAP1 and Lamin B1, recombination and satellite DNA excision found in the cytosol associated with cGAS. This TP53–TRF2 axis activates the interferon response and the formation of chromosome rearrangements when the cells escape the senescent growth arrest. Overall, these results reveal the role of TP53 as pericentromeric disassembler and define the basic principles of how a TP53-dependent senescence inducer hierarchically leads to selective pericentromeric dismantling through the downregulation of TRF2.  相似文献   
9.
β‐Diversity, commonly defined as the compositional variation among localities that links local diversity (α‐diversity) and regional diversity (γ‐diversity), can arise from two different ecological phenomena, namely the spatial species turnover (i.e., species replacement) and the nestedness of assemblages (i.e., species loss). However, any assessment that does not account for stochasticity in community assembly could be biased and misinform conservation management. In this study, we aimed to provide a better understanding of the overall ecological phenomena underlying stream β‐diversity along elevation gradients and to contribute to the rich debate on null model approaches to identify nonrandom patterns in the distribution of taxa. Based on presence‐absence data of 78 stream invertebrate families from 309 sites located in the Swiss Alpine region, we analyzed the effect size of nonrandom spatial distribution of stream invertebrates on the β‐diversity and its two components (i.e., turnover and nestedness). We used a modeling framework that allows exploring the complete range of existing algorithms used in null model analysis and assessing how distribution patterns vary according to an array of possible ecological assumptions. Overall, the turnover of stream invertebrates and the nestedness of assemblages were significantly lower and higher, respectively, than the ones expected by chance. This pattern increased with elevation, and the consistent trend observed along the altitudinal gradient, even in the most conservative analysis, strengthened our findings. Our study suggests that deterministic distribution of stream invertebrates in the Swiss Alpine region is significantly driven by differential dispersal capacity and environmental stress gradients. As long as the ecological assumptions for constructing the null models and their implications are acknowledged, we believe that they still represent useful tools to measure the effect size of nonrandom spatial distribution of taxa on β‐diversity.  相似文献   
10.
The location of the cpe gene, encoding the enterotoxin responsible for food poisoning in humans, has been studied in a series of enterotoxigenic Ciostridium perfringens strains by means of pulsed field gel electrophoresis of genomic DNA. The cpe gene was found at the same chromosomal locus in strains associated with food poisoning in humans and was shown to be linked to a repetitive sequence, the Hin dlll repeat, and an open reading frame, ORF3, that may be part of an insertion sequence. In contrast, when the strains originated from domesticated livestock cpe was located on a large episome where it was often close to a copy of the transposable element IS 1151. In these cases, the Hin dlll repeat was not linked to the cpe gene although this was generally preceded by ORF3.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号