Designs, Codes and Cryptography最新文献

筛选
英文 中文
Resolution of the exceptional APN conjecture in the Gold degree case
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2025-03-14 DOI: 10.1007/s10623-025-01607-x
Carlos Agrinsoni, Heeralal Janwa, Moises Delgado
{"title":"Resolution of the exceptional APN conjecture in the Gold degree case","authors":"Carlos Agrinsoni, Heeralal Janwa, Moises Delgado","doi":"10.1007/s10623-025-01607-x","DOIUrl":"https://doi.org/10.1007/s10623-025-01607-x","url":null,"abstract":"<p>A function <span>(f: {mathbb {F}}_q rightarrow {mathbb {F}}_q)</span>, is called an <i>almost perfect nonlinear </i> (APN) if <span>(f(X+a)-f(X) =b)</span> has at most 2 solutions for every <span>(b,a in {mathbb {F}}_q)</span>, with <i>a</i> nonzero. Furthermore, it is called an exceptional APN if it is an APN on infinitely many extensions of <span>({mathbb {F}}_q)</span>. These problems are equivalent to finding rational points on the corresponding variety <span>({mathcal {X}}_f:=phi _f(X,Y,Z)=0)</span>. The Lang–Weil, Deligne, and Ghorpade–Lachaud bounds help solve these problems when <span>(phi _f)</span> contains an absolutely irreducible factor in the defining field. The exceptional monomial APN functions had been classified up to CCZ equivalence by Hernando and McGuire (J Algebra 343:78–92, 2011), proving the conjecture of Janwa, Wilson, and McGuire (JMW) (1993, 1995). The main tools used were the computation and classification of the singularities of <span>({mathcal {X}}_f)</span> and the algorithm of JMW for the absolute irreducibility testing using Bezout’s Theorem. Aubry et al. (2010) conjectured that the only exceptional APN functions of odd degree up to CCZ equivalence are the Gold <span>((2^k+1))</span> and the Kasami-Welch <span>((2^{2k}-2^k+1))</span> monomial functions. Here, we settle the first case (Theorem 20). We also prove a part of a conjecture on exceptional crooked functions. One of the main tools in our proofs is our new absolute irreducibility criterion (Theorem 9).</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"22 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-03-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143618460","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Generalized impossible differential attacks on block ciphers: application to SKINNY and ForkSKINNY
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2025-03-14 DOI: 10.1007/s10623-025-01611-1
Ling Song, Qinggan Fu, Qianqian Yang, Yin Lv, Lei Hu
{"title":"Generalized impossible differential attacks on block ciphers: application to SKINNY and ForkSKINNY","authors":"Ling Song, Qinggan Fu, Qianqian Yang, Yin Lv, Lei Hu","doi":"10.1007/s10623-025-01611-1","DOIUrl":"https://doi.org/10.1007/s10623-025-01611-1","url":null,"abstract":"<p>Impossible differential cryptanalysis is a crucial cryptanalytical method for symmetric ciphers. Given an impossible differential, the key recovery attack typically proceeds in two steps: generating pairs of data and then identifying wrong keys using the guess-and-filtering method. At CRYPTO 2023, Boura <i>et al.</i> first proposed a new key recovery technique—the differential meet-in-the-middle attack, which recovers the key in a meet-in-the-middle manner. Inspired by this technique, we incorporate the meet-in-the-middle technique into impossible cryptanalysis and propose a generic impossible differential meet-in-the-middle attack (<span>IDMA</span>) framework. We apply <span>IDMA</span> to block ciphers <span>SKINNY</span>, <span>SKINNYe</span>-v2, and <span>ForkSKINNY</span> and achieve remarkably efficient attacks. We improve the impossible differential attack on <span>SKINNY</span>-<i>n</i>-3<i>n</i> by 2 rounds in the single-tweakey setting and 1 round in the related-tweakey setting. For <span>SKINNYe</span>-v2, the impossible differential attacks now can cover 2 more rounds in the related-tweakey setting and the first 23/24/25-round attacks in the single-tweakey model are given. For <span>ForkSKINNY</span>-<i>n</i>-3<i>n</i>, we improve the attacks by 2 rounds in the limited setting specified by the designers and 1 round in relaxed settings. These results confirm that the meet-in-the-middle technique can result in more efficient key recovery, reaching beyond what traditional methods can achieve on certain ciphers.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"183 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-03-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143618461","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Galois subcovers of the Hermitian curve in characteristic p with respect to subgroups of order dp with $$dnot =p$$ prime
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2025-03-14 DOI: 10.1007/s10623-025-01613-z
Arianna Dionigi, Barbara Gatti
{"title":"Galois subcovers of the Hermitian curve in characteristic p with respect to subgroups of order dp with $$dnot =p$$ prime","authors":"Arianna Dionigi, Barbara Gatti","doi":"10.1007/s10623-025-01613-z","DOIUrl":"https://doi.org/10.1007/s10623-025-01613-z","url":null,"abstract":"<p>A problem of current interest, also motivated by applications to Coding theory, is to find explicit equations for <i>maximal</i> curves, that are projective, geometrically irreducible, non-singular curves defined over a finite field <span>(mathbb {F}_{q^2})</span> whose number of <span>(mathbb {F}_{q^2})</span>-rational points attains the Hasse-Weil upper bound <span>(q^2+2mathfrak {g}q+1)</span> where <span>(mathfrak {g})</span> is the genus of the curve <span>(mathcal {X})</span>. For curves which are Galois covered of the Hermitian curve, this has been done so far ad hoc, in particular in the cases where the Galois group has prime order and also when has order the square of the characteristic. In this paper we obtain explicit equations of all Galois covers of the Hermitian curve with Galois group of order <i>dp</i> where <i>p</i> is the characteristic of <span>(mathbb {F}_{q^2})</span> and <i>d</i> is a prime other than <i>p</i>. We also compute the generators of the Weierstrass semigroup at a special <span>(mathbb {F}_{q^2})</span>-rational point of some of the curves, and discuss some possible positive impacts on the minimum distance problems of AG-codes.\u0000</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"68 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-03-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143618462","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Admissible parameters for the Crossbred algorithm and semi-regular sequences over finite fields 有限域上克罗斯比德算法和半规则序列的可容许参数
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2025-03-11 DOI: 10.1007/s10623-025-01610-2
John Baena, Daniel Cabarcas, Sharwan K. Tiwari, Javier Verbel, Luis Villota
{"title":"Admissible parameters for the Crossbred algorithm and semi-regular sequences over finite fields","authors":"John Baena, Daniel Cabarcas, Sharwan K. Tiwari, Javier Verbel, Luis Villota","doi":"10.1007/s10623-025-01610-2","DOIUrl":"https://doi.org/10.1007/s10623-025-01610-2","url":null,"abstract":"<p>Multivariate public key cryptography (MPKC) is one of the most promising alternatives to build quantum-resistant signature schemes, as evidenced in NIST’s call for additional post-quantum signature schemes. The main assumption in MPKC is the hardness of the Multivariate Quadratic (MQ) problem, which seeks for a common root to a system of quadratic polynomials over a finite field. Although the Crossbred algorithm is among the most efficient algorithms to solve MQ over small fields, its complexity analysis stands on shaky ground. In particular, it is not clear for what parameters it works and under what assumptions. In this work, we provide a rigorous analysis of the Crossbred algorithm over any finite field. We provide a complete explanation of the series of admissible parameters proposed in previous literature and explicitly state the regularity assumptions required for its validity. Moreover, we show that the series does not tell the whole story, hence we propose an additional condition for Crossbred to work. Additionally, we define and characterize a notion of regularity for systems over a small field, which is one of the main building blocks in the series of admissible parameters.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"11 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-03-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143599669","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A framework for constructing impossible differential distinguishers and its applications
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2025-03-10 DOI: 10.1007/s10623-025-01588-x
Wenya Li, Kai Zhang, Bin Hu
{"title":"A framework for constructing impossible differential distinguishers and its applications","authors":"Wenya Li, Kai Zhang, Bin Hu","doi":"10.1007/s10623-025-01588-x","DOIUrl":"https://doi.org/10.1007/s10623-025-01588-x","url":null,"abstract":"<p>The Internet of Things (IoT) has become a necessary part of modern technology, enabling devices to connect and interact with each other. Unless applicable cryptographic components have adequate security protection, the IoT could easily leak private data. Impossible differential cryptanalysis (IDC) is one of the best-known techniques for cryptanalysis of block ciphers. Several papers are aimed at formalizing the IDC and constructing impossible differentials (IDs) automatically. In 2003, Kim et al. proposed a framework for searching IDs, namely the <span>(mathcal {U})</span>-method. Luo et al. improved it and presented the UID-method in 2009. The two methods target word-oriented block ciphers. In this paper, we present a framework for constructing impossible differential distinguishers without a matrix, called the<span>(mathcal {K})</span>3.2 framework. This framework has a wider application on block ciphers than the <span>(mathcal {U})</span>-method, which works on the cipher with a certain property. In particular, the <span>(mathcal {K})</span>3.2 framework employs fewer variables than the <span>(mathcal {U})</span>-method and the UID-method. Furthermore, we present 10 applications on block ciphers and structures. For an IoT cipher, ALLPC, we find the full-round IDs and two longer IDs with five more rounds than full rounds. We find some new results for two ISO standard ciphers. For SKINNY, considering single-key and single-tweakey, we discover the ID with one more round than the previous result. For CLEFIA, we find two new IDs with the length of the previous longest IDs. For LBlock, TWINE, Feistel, Gen-RC6, Gen-Skipjack, Gen-CAST256, and SMS4, we rediscover the known IDs.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"29 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-03-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143582742","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Nonexistence of generalized bent functions and the quadratic norm form equations
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2025-03-09 DOI: 10.1007/s10623-025-01606-y
Chang Lv, Yuqing Zhu
{"title":"Nonexistence of generalized bent functions and the quadratic norm form equations","authors":"Chang Lv, Yuqing Zhu","doi":"10.1007/s10623-025-01606-y","DOIUrl":"https://doi.org/10.1007/s10623-025-01606-y","url":null,"abstract":"<p>We present a new result on the nonexistence of generalized bent functions (GBFs) from <span>((mathbb {Z}/tmathbb {Z})^n)</span> to <span>(mathbb {Z}/tmathbb {Z})</span> (called type [<i>n</i>, <i>t</i>]) for a large class. Assume <i>p</i> is an odd prime number. By showing certain quadratic norm form equations having no integral points, we obtain a universal result on the nonexistence of GBFs with type <span>([n, 2p^e])</span> when <i>p</i> and <i>n</i> satisfy a certain inequality, and by computational methods with a widely accepted hypothesis, Generalized Riemann Hypothesis, we also achieve some results on the nonexistence of GBFs for relatively small <i>p</i>.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"127 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-03-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143576279","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Bounds on sphere sizes in the sum-rank metric and coordinate-additive metrics
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2025-03-08 DOI: 10.1007/s10623-025-01604-0
Hugo Sauerbier Couvée, Thomas Jerkovits, Jessica Bariffi
{"title":"Bounds on sphere sizes in the sum-rank metric and coordinate-additive metrics","authors":"Hugo Sauerbier Couvée, Thomas Jerkovits, Jessica Bariffi","doi":"10.1007/s10623-025-01604-0","DOIUrl":"https://doi.org/10.1007/s10623-025-01604-0","url":null,"abstract":"<p>This paper provides new bounds on the size of spheres in any coordinate-additive metric with a particular focus on improving existing bounds in the sum-rank metric. We derive improved upper and lower bounds based on the entropy of a distribution related to the Boltzmann distribution, which work for any coordinate-additive metric. Additionally, we derive new closed-form upper and lower bounds specifically for the sum-rank metric that outperform existing closed-form bounds.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"49 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-03-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143575322","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
The weight distribution of the fourth-order Reed–Muller code of length 512
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2025-03-07 DOI: 10.1007/s10623-025-01602-2
Miroslav Markov, Yuri Borissov
{"title":"The weight distribution of the fourth-order Reed–Muller code of length 512","authors":"Miroslav Markov, Yuri Borissov","doi":"10.1007/s10623-025-01602-2","DOIUrl":"https://doi.org/10.1007/s10623-025-01602-2","url":null,"abstract":"<p>We compute the weight distribution of the binary Reed–Muller code <span>({mathcal {R}} (4,9))</span> by combining the methodology described in D. V. Sarwate’s Ph.D. thesis from 1973 with newer results on the affine equivalence classification of Boolean functions. More specifically, to address this problem posed, e.g., in the book of MacWilliams and Sloane, we apply an enhanced approach based on the classification of Boolean quartic forms in eight variables due to Ph. Langevin and G. Leander, and the recent results on classification of the quotient space <span>({mathcal {R}} (4,7)/{mathcal {R}} (2,7))</span> obtained by V. Gillot and Ph. Langevin.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"30 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-03-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143569771","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On linear equivalence, canonical forms, and digital signatures
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2025-03-07 DOI: 10.1007/s10623-025-01576-1
Tung Chou, Edoardo Persichetti, Paolo Santini
{"title":"On linear equivalence, canonical forms, and digital signatures","authors":"Tung Chou, Edoardo Persichetti, Paolo Santini","doi":"10.1007/s10623-025-01576-1","DOIUrl":"https://doi.org/10.1007/s10623-025-01576-1","url":null,"abstract":"<p>Given two linear codes, the code equivalence problem asks to find an isometry mapping one code into the other. The problem can be described in terms of group actions and, as such, finds a natural application in signatures derived from a Zero-Knowledge Proof system. A recent paper, presented at Asiacrypt 2023, showed how a proof of equivalence can be significantly compressed by describing how the isometry acts only on an information set. Still, the resulting signatures are far from being optimal, as the size for a witness to this relation is still significantly larger than the theoretical lower bound, which is twice the security parameter. In this paper, we fill this gap and propose a new notion of equivalence, which leads to a drastically reduced witness size. For many cases, the resulting size is exactly the optimal one given by the lower bound. We achieve this by introducing the framework of <i>canonical representatives</i>, that is, representatives for classes of codes which are equivalent under some notion of equivalence. We propose new notions of equivalence which encompass and further extend all the existing ones: this allows to identify broader classes of equivalent codes, for which the equivalence can be proved with a very compact witness. We associate these new notions to a specific problem, called Canonical Form Linear Equivalence Problem (CF-LEP), which we show to be as hard as the original one (when random codes are considered), providing reductions in both ways. As an added consequence, this reduction leads to a new solver for the code equivalence problem, which is the fastest solver when the finite field size is large enough. Finally, we show that our framework yields a remarkable reduction in signature size when compared to the LESS submission. Our variant is able to obtain very compact signatures, around 2 KB or less, which are among the smallest in the code-based setting.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"85 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-03-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143569773","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
How to lose some weight: a practical template syndrome decoding attack
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2025-03-07 DOI: 10.1007/s10623-025-01603-1
Sebastian Bitzer, Jeroen Delvaux, Elena Kirshanova, Sebastian Maaßen, Alexander May, Antonia Wachter-Zeh
{"title":"How to lose some weight: a practical template syndrome decoding attack","authors":"Sebastian Bitzer, Jeroen Delvaux, Elena Kirshanova, Sebastian Maaßen, Alexander May, Antonia Wachter-Zeh","doi":"10.1007/s10623-025-01603-1","DOIUrl":"https://doi.org/10.1007/s10623-025-01603-1","url":null,"abstract":"<p>We study the hardness of the Syndrome Decoding problem, the base of most code-based cryptographic schemes, such as Classic McEliece, in the presence of side-channel information. We use ChipWhisperer equipment to perform a template attack on Classic McEliece running on an ARM Cortex-M4, and accurately classify the Hamming weights of consecutive 32-bit blocks of the secret error vector <span>(textbf{e}in {{mathbb {F}}}_2^n)</span>. With these weights at hand, we optimize Information Set Decoding algorithms. Technically, we demonstrate how to speed up information set decoding via a dimension reduction, additional parity-check equations, and an improved information set search, all derived from the Hamming-weight information. Consequently, using our template attack, we can practically recover an error vector <span>(textbf{e}in {{mathbb {F}}}_2^n)</span> in dimension <span>(n=2197)</span> in a matter of seconds. Without side-channel information, such an instance has a complexity of around 88 bit. We also estimate how our template attack affects the security of the proposed McEliece parameter sets. Roughly speaking, even an error-prone leak of our Hamming weight information leads for <span>(n=3488)</span> to a security drop of 89 bits.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"67 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-03-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143569772","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信