Proceedings of the forty-sixth annual ACM symposium on Theory of computing最新文献

筛选
英文 中文
Pseudorandom generators with optimal seed length for non-boolean poly-size circuits 具有最优种子长度的非布尔多尺寸电路伪随机发生器
Proceedings of the forty-sixth annual ACM symposium on Theory of computing Pub Date : 2014-05-31 DOI: 10.1145/2591796.2591846
Sergei Artemenko, Ronen Shaltiel
{"title":"Pseudorandom generators with optimal seed length for non-boolean poly-size circuits","authors":"Sergei Artemenko, Ronen Shaltiel","doi":"10.1145/2591796.2591846","DOIUrl":"https://doi.org/10.1145/2591796.2591846","url":null,"abstract":"A sampling procedure for a distribution P over {0, 1}ℓ, is a function C: {0, 1}n → {0, 1}ℓ such that the distribution C(Un) (obtained by applying C on the uniform distribution Un) is the \"desired distribution\" P. Let n > r ≥ ℓ = nΩ(1). An nb-PRG (defined by Dubrov and Ishai (STOC 2006)) is a function G: {0, 1}r → {0, 1}n such that for every C: {0, 1}n → {0, 1}ℓ in some class of \"interesting sampling procedures\", C' (Ur) = C(G(Ur)) is close to C(Un) in statistical distance. We construct poly-time computable nb-PRGs with r = O(ℓ) (which is best possible) for poly-size circuits. Previous nb-PRGs of Dubrov and Ishai have r = Ω(ℓ2). We rely on the assumption that: there exists β > 0, and a problem L in E = DTIME(2O(n)) such that for every large enough n, nondeterministic circuits of size 2βn that have NP-gates cannot solve L on inputs of length n. This assumption is a scaled nonuniform analogue of (the widely believed) EXP ≠ ΣP2, and similar assumptions appear in various contexts in derandomization. The nb-PRGs of Dubrov and Ishai are based on very strong cryptographic assumptions, or alternatively, on non-standard assumptions regarding incompressibility of functions on random inputs. When restricting to poly-size circuits C: {0, 1}n → {0, 1}ℓ with Shannon entropy H(C(Un)) ≤ k, for ℓ > k = nΩ(1), our nb-PRGs have r = O(k) which is best possible. The nb-PRGs of Dubrov and Ishai use seed length r = Ω(k2) and require that the probability distribution of C(Un) is efficiently computable. Our nb-PRGs follow from a notion of \"conditional PRGs\" which may be of independent interest. These are PRGs where G(Ur) remains pseudorandom even when conditioned on a \"large\" event {A(G(Ur)) = 1}, for an arbitrary polysize circuit A. A related notion was considered by Shaltiel and Umans (CCC 2005) in a different setup, and our proofs use ideas from that paper, as well as ideas of Dubrov and Ishai. We also give an unconditional construction of a poly-time computable nb-PRGs for poly(n)-size, depth d circuits C: {0, 1}n → {0, 1}ℓ with r = O(ℓ · logd+O(1)n). This improves upon the previous work of Dubrov and Ishai that has r ≥ ℓ2. Our nb-PRGs can be implemented by a uniform family of poly-size constant depth circuits (with slightly larger, but still almost linear seed length). The nb-PRG of Dubrov and Ishai computes large parities and cannot be computed in poly-size and constant depth. This result follows by adapting a recent PRG construction of Trevisan and Xue (CCC 2013) to the case of nb-PRGs, and implementing it by constant-depth circuits.","PeriodicalId":123501,"journal":{"name":"Proceedings of the forty-sixth annual ACM symposium on Theory of computing","volume":"20 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-05-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131754489","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
The sample complexity of revenue maximization 收益最大化的样本复杂度
Proceedings of the forty-sixth annual ACM symposium on Theory of computing Pub Date : 2014-05-31 DOI: 10.1145/2591796.2591867
R. Cole, T. Roughgarden
{"title":"The sample complexity of revenue maximization","authors":"R. Cole, T. Roughgarden","doi":"10.1145/2591796.2591867","DOIUrl":"https://doi.org/10.1145/2591796.2591867","url":null,"abstract":"In the design and analysis of revenue-maximizing auctions, auction performance is typically measured with respect to a prior distribution over inputs. The most obvious source for such a distribution is past data. The goal of this paper is to understand how much data is necessary and sufficient to guarantee near-optimal expected revenue. Our basic model is a single-item auction in which bidders' valuations are drawn independently from unknown and nonidentical distributions. The seller is given m samples from each of these distributions \"for free\" and chooses an auction to run on a fresh sample. How large does m need to be, as a function of the number k of bidders and ε 0, so that a (1 -- ε)-approximation of the optimal revenue is achievable? We prove that, under standard tail conditions on the underlying distributions, m = poly(k, 1/ε) samples are necessary and sufficient. Our lower bound stands in contrast to many recent results on simple and prior-independent auctions and fundamentally involves the interplay between bidder competition, non-identical distributions, and a very close (but still constant) approximation of the optimal revenue. It effectively shows that the only way to achieve a sufficiently good constant approximation of the optimal revenue is through a detailed understanding of bidders' valuation distributions. Our upper bound is constructive and applies in particular to a variant of the empirical Myerson auction, the natural auction that runs the revenue-maximizing auction with respect to the empirical distributions of the samples. To capture how our sample complexity upper bound depends on the set of allowable distributions, we introduce α-strongly regular distributions, which interpolate between the well-studied classes of regular (α = 0) and MHR (α = 1) distributions. We give evidence that this definition is of independent interest.","PeriodicalId":123501,"journal":{"name":"Proceedings of the forty-sixth annual ACM symposium on Theory of computing","volume":"64 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-05-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"117261934","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 243
Circuits resilient to additive attacks with applications to secure computation 电路弹性加性攻击与应用程序,以确保计算安全
Proceedings of the forty-sixth annual ACM symposium on Theory of computing Pub Date : 2014-05-31 DOI: 10.1145/2591796.2591861
Daniel Genkin, Y. Ishai, M. Prabhakaran, A. Sahai, Eran Tromer
{"title":"Circuits resilient to additive attacks with applications to secure computation","authors":"Daniel Genkin, Y. Ishai, M. Prabhakaran, A. Sahai, Eran Tromer","doi":"10.1145/2591796.2591861","DOIUrl":"https://doi.org/10.1145/2591796.2591861","url":null,"abstract":"We study the question of protecting arithmetic circuits against additive attacks, which can add an arbitrary fixed value to each wire in the circuit. This extends the notion of algebraic manipulation detection (AMD) codes, which protect information against additive attacks, to that of AMD circuits which protect computation. We present a construction of such AMD circuits: any arithmetic circuit C over a finite field F can be converted into a functionally-equivalent randomized arithmetic circuit • C of size O(|C|) that is fault-tolerant in the following sense. For any additive attack on the wires of C, its effect on the output of C can be simulated, up to O(|C|/|F|) statistical distance, by an additive attack on just the input and output. Given a small tamper-proof encoder/decoder for AMD codes, the input and output can be protected as well. We also give an alternative construction, applicable to small fields (for example, to protect Boolean circuits against wire-toggling attacks). It uses a small tamper-proof decoder to ensure that, except with negligible failure probability, either the output is correct or tampering is detected. Our study of AMD circuits is motivated by simplifying and improving protocols for secure multiparty computation (MPC). Typically, securing MPC protocols against active adversaries is much more difficult than securing them against passive adversaries. We observe that in simple passive-secure MPC protocols for circuit evaluation, the effect of any active adversary corresponds precisely to an additive attack on the original circuit's wires. Thus, to securely evaluate a circuit C in the presence of active adversaries, it suffices to apply the passive-secure protocol to C. We use this methodology to simplify feasibility results and attain efficiency improvements in several standard MPC models.","PeriodicalId":123501,"journal":{"name":"Proceedings of the forty-sixth annual ACM symposium on Theory of computing","volume":"16 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-05-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125991948","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 96
A quantum algorithm for computing the unit group of an arbitrary degree number field 计算任意次数域单位群的量子算法
Proceedings of the forty-sixth annual ACM symposium on Theory of computing Pub Date : 2014-05-31 DOI: 10.1145/2591796.2591860
Kirsten Eisenträger, Sean Hallgren, A. Kitaev, F. Song
{"title":"A quantum algorithm for computing the unit group of an arbitrary degree number field","authors":"Kirsten Eisenträger, Sean Hallgren, A. Kitaev, F. Song","doi":"10.1145/2591796.2591860","DOIUrl":"https://doi.org/10.1145/2591796.2591860","url":null,"abstract":"Computing the group of units in a field of algebraic numbers is one of the central tasks of computational algebraic number theory. It is believed to be hard classically, which is of interest for cryptography. In the quantum setting, efficient algorithms were previously known for fields of constant degree. We give a quantum algorithm that is polynomial in the degree of the field and the logarithm of its discriminant. This is achieved by combining three new results. The first is a classical algorithm for computing a basis for certain ideal lattices with doubly exponentially large generators. The second shows that a Gaussian-weighted superposition of lattice points, with an appropriate encoding, can be used to provide a unique representation of a real-valued lattice. The third is an extension of the hidden subgroup problem to continuous groups and a quantum algorithm for solving the HSP over the group Rn.","PeriodicalId":123501,"journal":{"name":"Proceedings of the forty-sixth annual ACM symposium on Theory of computing","volume":"15 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-05-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130162301","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 82
Shortest paths on polyhedral surfaces and terrains 多面体表面和地形上的最短路径
Proceedings of the forty-sixth annual ACM symposium on Theory of computing Pub Date : 2014-05-31 DOI: 10.1145/2591796.2591821
Siu-Wing Cheng, Jiongxin Jin
{"title":"Shortest paths on polyhedral surfaces and terrains","authors":"Siu-Wing Cheng, Jiongxin Jin","doi":"10.1145/2591796.2591821","DOIUrl":"https://doi.org/10.1145/2591796.2591821","url":null,"abstract":"We present an algorithm for computing shortest paths on polyhedral surfaces under convex distance functions. Let n be the total number of vertices, edges and faces of the surface. Our algorithm can be used to compute L1 and L∞ shortest paths on a polyhedral surface in O(n2 log4 n) time. Given an ε ∈ (0, 1), our algorithm can find (1 + ε)-approximate shortest paths on a terrain with gradient constraints and under cost functions that are linear combinations of path length and total ascent. The running time is O[EQUATION]. This is the first efficient PTAS for such a general setting of terrain navigation.","PeriodicalId":123501,"journal":{"name":"Proceedings of the forty-sixth annual ACM symposium on Theory of computing","volume":"17 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-05-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134448056","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
Coin flipping of any constant bias implies one-way functions 任何恒定偏差的抛硬币都意味着单向函数
Proceedings of the forty-sixth annual ACM symposium on Theory of computing Pub Date : 2014-05-31 DOI: 10.1145/2591796.2591845
Itay Berman, Iftach Haitner, Aris Tentes
{"title":"Coin flipping of any constant bias implies one-way functions","authors":"Itay Berman, Iftach Haitner, Aris Tentes","doi":"10.1145/2591796.2591845","DOIUrl":"https://doi.org/10.1145/2591796.2591845","url":null,"abstract":"We show that the existence of a coin-flipping protocol safe against any non-trivial constant bias (e.g., .499) implies the existence of one-way functions. This improves upon a recent result of Haitner and Omri [FOCS '11], who proved this implication for protocols with bias [EQUATION] -- o(1) ≈ .207. Unlike the result of Haitner and Omri, our result also holds for weak coin-flipping protocols.","PeriodicalId":123501,"journal":{"name":"Proceedings of the forty-sixth annual ACM symposium on Theory of computing","volume":"82 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-05-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126844730","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 21
Non-malleable codes from additive combinatorics 加性组合学中的非延展性代码
Proceedings of the forty-sixth annual ACM symposium on Theory of computing Pub Date : 2014-05-31 DOI: 10.1145/2591796.2591804
Divesh Aggarwal, Y. Dodis, Shachar Lovett
{"title":"Non-malleable codes from additive combinatorics","authors":"Divesh Aggarwal, Y. Dodis, Shachar Lovett","doi":"10.1145/2591796.2591804","DOIUrl":"https://doi.org/10.1145/2591796.2591804","url":null,"abstract":"Non-malleable codes provide a useful and meaningful security guarantee in situations where traditional errorcorrection (and even error-detection) is impossible; for example, when the attacker can completely overwrite the encoded message. Informally, a code is non-malleable if the message contained in a modified codeword is either the original message, or a completely unrelated value. Although such codes do not exist if the family of \"tampering functions\" F is completely unrestricted, they are known to exist for many broad tampering families F. One such natural family is the family of tampering functions in the so called split-state model. Here the message m is encoded into two shares L and R, and the attacker is allowed to arbitrarily tamper with L and R individually. The split-state tampering arises in many realistic applications, such as the design of non-malleable secret sharing schemes, motivating the question of designing efficient non-malleable codes in this model. Prior to this work, non-malleable codes in the splitstate model received considerable attention in the literature, but were constructed either (1) in the random oracle model [16], or (2) relied on advanced cryptographic assumptions (such as non-interactive zero-knowledge proofs and leakage-resilient encryption) [26], or (3) could only encode 1-bit messages [14]. As our main result, we build the first efficient, multi-bit, information-theoretically-secure non-malleable code in the split-state model. The heart of our construction uses the following new property of the inner-product function ⟨L;R⟩ over the vector space Fnp (for a prime p and large enough dimension n): if L and R are uniformly random over Fnp, and f, g: Fnp → Fnp are two arbitrary functions on L and R, then the joint distribution (⟨L;R⟩, ⟨f(L), g(R)⟩) is \"close\" to the convex combination of \"affine distributions\" {(U, aU + b) --- a, b ε Fp}, where U is uniformly random in Fp. In turn, the proof of this surprising property of the inner product function critically relies on some results from additive combinatorics, including the so called Quasi-polynomial Freiman-Ruzsa Theorem which was recently established by Sanders [29] as a step towards resolving the Polynomial Freiman-Ruzsa conjecture [21].","PeriodicalId":123501,"journal":{"name":"Proceedings of the forty-sixth annual ACM symposium on Theory of computing","volume":"5 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-05-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116622273","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 144
Proceedings of the forty-sixth annual ACM symposium on Theory of computing 第46届ACM计算理论年会论文集
D. Shmoys
{"title":"Proceedings of the forty-sixth annual ACM symposium on Theory of computing","authors":"D. Shmoys","doi":"10.1145/2591796","DOIUrl":"https://doi.org/10.1145/2591796","url":null,"abstract":"The papers in this volume were presented at the Forty-Sixth Annual ACM Symposium on Theory of Computing (STOC 2014), held in New York, New York, June 1-3, 2014. The Symposium was sponsored by the ACM Special Interest Group on Algorithms and Computation Theory (SIGACT). On May 31, the day before STOC, there was a program of workshops organized by Kunal Talwar and Chris Umans; the workshops were on Recent Advances on the \"Lovasz Local Lemma\", \"Efficient Distribution Estimation\", and \"Coping with Intractability in Unsupervised Learning\". The conference was also the site for the Turing Award Lectures of Shafi Goldwasser and Silvio Micali.","PeriodicalId":123501,"journal":{"name":"Proceedings of the forty-sixth annual ACM symposium on Theory of computing","volume":"19 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-05-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124777277","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 16
On the existence of extractable one-way functions 关于可提取单向函数的存在性
Proceedings of the forty-sixth annual ACM symposium on Theory of computing Pub Date : 2014-05-31 DOI: 10.1145/2591796.2591859
Nir Bitansky, R. Canetti, Omer Paneth, Alon Rosen
{"title":"On the existence of extractable one-way functions","authors":"Nir Bitansky, R. Canetti, Omer Paneth, Alon Rosen","doi":"10.1145/2591796.2591859","DOIUrl":"https://doi.org/10.1145/2591796.2591859","url":null,"abstract":"A function f is extractable if it is possible to algorithmically \"extract,\" from any adversarial program that outputs a value y in the image of f; a preimage of y. When combined with hardness properties such as one-wayness or collision-resistance, extractability has proven to be a powerful tool. However, so far, extractability has not been explicitly shown. Instead, it has only been considered as a non-standard knowledge assumption on certain functions. We make two headways in the study of the existence of extractable one-way functions (EOWFs). On the negative side, we show that if there exist indistinguishability obfuscators for a certain class of circuits then there do not exist EOWFs where extraction works for any adversarial program with auxiliary-input of unbounded polynomial length. On the positive side, for adversarial programs with bounded auxiliary input (and unbounded polynomial running time), we give the first construction of EOWFs with an explicit extraction procedure, based on relatively standard assumptions (e.g., sub-exponential hardness of Learning with Errors). We then use these functions to construct the first 2-message zero-knowledge arguments and 3-message zero-knowledge arguments of knowledge, against the same class of adversarial verifiers, from essentially the same assumptions.","PeriodicalId":123501,"journal":{"name":"Proceedings of the forty-sixth annual ACM symposium on Theory of computing","volume":"27 9 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-05-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123162756","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 126
Lp-testing Lp-testing
Proceedings of the forty-sixth annual ACM symposium on Theory of computing Pub Date : 2014-05-31 DOI: 10.1145/2591796.2591887
P. Berman, Sofya Raskhodnikova, G. Yaroslavtsev
{"title":"Lp-testing","authors":"P. Berman, Sofya Raskhodnikova, G. Yaroslavtsev","doi":"10.1145/2591796.2591887","DOIUrl":"https://doi.org/10.1145/2591796.2591887","url":null,"abstract":"We initiate a systematic study of sublinear algorithms for approximately testing properties of real-valued data with respect to Lp distances for p = 1, 2. Such algorithms distinguish datasets which either have (or are close to having) a certain property from datasets which are far from having it with respect to Lp distance. For applications involving noisy real-valued data, using Lp distances allows algorithms to withstand noise of bounded Lp norm. While the classical property testing framework developed with respect to Hamming distance has been studied extensively, testing with respect to Lp distances has received little attention. We use our framework to design simple and fast algorithms for classic problems, such as testing monotonicity, convexity and the Lipschitz property, and also distance approximation to monotonicity. In particular, for functions over the hypergrid domains [n]d, the complexity of our algorithms for all these properties does not depend on the linear dimension n. This is impossible in the standard model. Most of our algorithms require minimal assumptions on the choice of sampled data: either uniform or easily samplable random queries suffice. We also show connections between the Lp-testing model and the standard framework of property testing with respect to Hamming distance. Some of our results improve existing bounds for Hamming distance.","PeriodicalId":123501,"journal":{"name":"Proceedings of the forty-sixth annual ACM symposium on Theory of computing","volume":"391 ","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-05-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"120883154","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 38
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信