首页 > 最新文献

Cryptography and Communications-Discrete-Structures Boolean Functions and Sequences最新文献

英文 中文
Instantiating the Hash-then-evaluate paradigm: Strengthening PRFs, PCFs, and OPRFs. 实例化Hash-then-evaluate范式:加强prf、pcf和oprf。
IF 1.1 3区 计算机科学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2025-01-01 Epub Date: 2025-08-13 DOI: 10.1007/s12095-025-00825-3
Chris Brzuska, Geoffroy Couteau, Christoph Egger, Pihla Karanko, Pierre Meyer

We instantiate the hash-then-evaluate paradigm for pseudorandom functions (PRFs), PRF ( k , x ) : = wPRF ( k , RO ( x ) ) , which builds a PRF PRF from a weak PRF wPRF via a public pre-processing random oracle RO . In applications to secure multiparty computation (MPC), only the low-complexity wPRF performs secret-depending operations. Our construction replaces RO by f ( k H , elf ( x ) ) , where f is a non-adaptive PRF and the key k H is public and thus known to the distinguishing adversary. We show that, perhaps surprisingly, several existing weak PRF candidates are plausibly also secure when their inputs are generated by f ( k H , elf ( . ) ) . Firstly, analogous cryptanalysis applies (because pseudorandomness of f implies good statistical properties) and/or secondly an attack against the weak PRF with such pseudorandom inputs generated by f would imply surprising results such as key agreement from the hardness of the high-noise version of the Learning Parity with Noise (LPN) when implementing both wPRF and f from this assumption. Our simple transformation of replacing RO ( · ) public pre-processing by f ( k H , elf ( x ) ) public pre-processing applies to the entire family of PRF-style functions. Specifically, we obtain results for oblivious PRFs, which are a core building block for password-based authenticated key exchange (PAKE) and private set intersection (PSI) protocols, and we also obtain results for pseudorandom correlation functions (PCF), which are a key tool for silent oblivious transfer (OT) extension.

我们实例化了伪随机函数(PRF)的哈希然后求值范式,PRF (k, x): = wPRF (k, RO (x)),它通过公共预处理随机oracle RO从弱PRF wPRF构建PRF PRF。在保护多方计算(MPC)的应用程序中,只有低复杂度的wPRF执行依赖于秘密的操作。我们的构造将RO替换为f (k H, elf (x)),其中f是一个非自适应PRF,密钥k H是公开的,因此为区分对手所知。我们表明,也许令人惊讶的是,当它们的输入由f (k H, elf()生成时,几个现有的弱PRF候选对象似乎也是安全的。)。首先,应用类似的密码分析(因为f的伪随机性意味着良好的统计特性)和/或其次,使用由f生成的这种伪随机输入攻击弱PRF将意味着令人惊讶的结果,例如在实现wPRF和基于该假设的f时,高噪声版本的学习与噪声奇偶性(LPN)的硬度的密钥一致性。我们将RO(·)公共预处理替换为f (k H, elf (x))公共预处理的简单变换适用于整个prf风格函数族。具体地说,我们得到了作为基于密码的认证密钥交换(PAKE)和私有集交叉(PSI)协议核心构建块的无关prf的结果,以及作为无声无关传输(OT)扩展关键工具的伪随机相关函数(PCF)的结果。
{"title":"Instantiating the Hash-then-evaluate paradigm: Strengthening PRFs, PCFs, and OPRFs.","authors":"Chris Brzuska, Geoffroy Couteau, Christoph Egger, Pihla Karanko, Pierre Meyer","doi":"10.1007/s12095-025-00825-3","DOIUrl":"https://doi.org/10.1007/s12095-025-00825-3","url":null,"abstract":"<p><p>We instantiate the hash-then-evaluate paradigm for pseudorandom functions (PRFs), <math><mrow><mi>PRF</mi> <mo>(</mo> <mi>k</mi> <mo>,</mo> <mi>x</mi> <mo>)</mo> <mo>:</mo> <mo>=</mo> <mi>wPRF</mi> <mo>(</mo> <mi>k</mi> <mo>,</mo> <mi>RO</mi> <mo>(</mo> <mi>x</mi> <mo>)</mo> <mo>)</mo></mrow> </math> , which builds a PRF <math><mi>PRF</mi></math> from a weak PRF <math><mi>wPRF</mi></math> via a <i>public</i> pre-processing random oracle <math><mi>RO</mi></math> . In applications to secure multiparty computation (MPC), only the low-complexity <math><mi>wPRF</mi></math> performs secret-depending operations. Our construction replaces <math><mi>RO</mi></math> by <math><mrow><mi>f</mi> <mo>(</mo> <msub><mi>k</mi> <mi>H</mi></msub> <mo>,</mo> <mi>elf</mi> <mrow><mo>(</mo> <mi>x</mi> <mo>)</mo></mrow> <mo>)</mo></mrow> </math> , where <i>f</i> is a non-adaptive PRF and the key <math><msub><mi>k</mi> <mi>H</mi></msub> </math> is <i>public</i> and thus known to the distinguishing adversary. We show that, perhaps surprisingly, several existing weak PRF candidates are plausibly also secure when their inputs are generated by <math><mrow><mi>f</mi> <mo>(</mo> <msub><mi>k</mi> <mi>H</mi></msub> <mo>,</mo> <mi>elf</mi> <mrow><mo>(</mo> <mo>.</mo> <mo>)</mo></mrow> <mo>)</mo></mrow> </math> . Firstly, analogous cryptanalysis applies (because pseudorandomness of <i>f</i> implies good statistical properties) and/or secondly an attack against the weak PRF with such pseudorandom inputs generated by <i>f</i> would imply surprising results such as key agreement from the hardness of the high-noise version of the Learning Parity with Noise (LPN) when implementing both <math><mi>wPRF</mi></math> and <i>f</i> from this assumption. Our simple transformation of replacing <math><mrow><mi>RO</mi> <mo>(</mo> <mo>·</mo> <mo>)</mo></mrow> </math> public pre-processing by <math><mrow><mi>f</mi> <mo>(</mo> <msub><mi>k</mi> <mi>H</mi></msub> <mo>,</mo> <mi>elf</mi> <mrow><mo>(</mo> <mi>x</mi> <mo>)</mo></mrow> <mo>)</mo></mrow> </math> public pre-processing applies to the entire family of PRF-style functions. Specifically, we obtain results for oblivious PRFs, which are a core building block for password-based authenticated key exchange (PAKE) and private set intersection (PSI) protocols, and we also obtain results for pseudorandom correlation functions (PCF), which are a key tool for silent oblivious transfer (OT) extension.</p>","PeriodicalId":48936,"journal":{"name":"Cryptography and Communications-Discrete-Structures Boolean Functions and Sequences","volume":"17 5","pages":"1325-1366"},"PeriodicalIF":1.1,"publicationDate":"2025-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.ncbi.nlm.nih.gov/pmc/articles/PMC12474740/pdf/","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145187094","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Construction and equivalence for generalized boolean functions. 广义布尔函数的构造与等价。
IF 1.1 3区 计算机科学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2025-01-01 Epub Date: 2025-05-22 DOI: 10.1007/s12095-025-00805-7
Ayça Çeşmelioğlu, Wilfried Meidl

Recently in Çeşmelioğlu, Meidl (Adv. Math. Commun., 18, 2024), the study of EA-equivalence and CCZ-equivalence for functions from V n ( p ) to the cyclic group Z p k has been initiated, where V n ( p ) denotes an n-dimensional vector space over F p . Amongst others it has been shown that there exist functions from V n ( 2 ) to Z 4 which are CCZ-equivalent but not EA-equivalent. We extend these results to larger classes of functions from V n ( p ) to Z p k . We then discuss constructions of generalized bent functions from V n ( p ) to Z p k , p odd or p = 2 and n is even, which correspond to large affine spaces of bent functions. In particular we employ versions of the direct sum, the semi-direct sum and of a recent secondary bent function construction in Wang et. al., (IEEE Trans. Inform. Theory 69, 2023), to generate large affine spaces of bent functions. Finally we present a solution for constructing generalized bent functions from V n ( 2 ) to Z 2 k , n odd, from arbitrary generalized bent functions from V n - 1 ( 2 ) to Z 2 k - 1 .

最近在Çeşmelioğlu, Meidl (Adv. Math)。Commun。, 18, 2024),开始了从V n (p)到循环群Z p k的函数ea -等价和ccz -等价的研究,其中V n (p)表示F p上的n维向量空间。其中,已经证明存在从vn(2)到z4的函数是ccz等效的,但不是ea等效的。我们将这些结果推广到更大的函数类,从vn (p)到zkp。然后讨论了从V n (p)到Z p k, p奇数或p = 2和n为偶的广义弯曲函数的构造,它们对应于弯曲函数的大仿射空间。特别地,我们采用了直接和、半直接和和的版本,以及最近在Wang等人(IEEE Trans.)中的二次弯曲函数构造的版本。通知。理论69,2023),以产生弯曲函数的大仿射空间。最后给出了从vn - 1(2)到z2k - 1的任意广义弯曲函数构造从vn(2)到z2k - 1的广义弯曲函数的解。
{"title":"Construction and equivalence for generalized boolean functions.","authors":"Ayça Çeşmelioğlu, Wilfried Meidl","doi":"10.1007/s12095-025-00805-7","DOIUrl":"https://doi.org/10.1007/s12095-025-00805-7","url":null,"abstract":"<p><p>Recently in Çeşmelioğlu, Meidl (<i>Adv. Math. Commun.,</i> <i>18</i>, 2024), the study of EA-equivalence and CCZ-equivalence for functions from <math><msubsup><mi>V</mi> <mi>n</mi> <mrow><mo>(</mo> <mi>p</mi> <mo>)</mo></mrow> </msubsup> </math> to the cyclic group <math><msub><mi>Z</mi> <msup><mi>p</mi> <mi>k</mi></msup> </msub> </math> has been initiated, where <math><msubsup><mi>V</mi> <mi>n</mi> <mrow><mo>(</mo> <mi>p</mi> <mo>)</mo></mrow> </msubsup> </math> denotes an <i>n</i>-dimensional vector space over <math><msub><mi>F</mi> <mi>p</mi></msub> </math> . Amongst others it has been shown that there exist functions from <math><msubsup><mi>V</mi> <mi>n</mi> <mrow><mo>(</mo> <mn>2</mn> <mo>)</mo></mrow> </msubsup> </math> to <math><msub><mi>Z</mi> <mn>4</mn></msub> </math> which are CCZ-equivalent but not EA-equivalent. We extend these results to larger classes of functions from <math><msubsup><mi>V</mi> <mi>n</mi> <mrow><mo>(</mo> <mi>p</mi> <mo>)</mo></mrow> </msubsup> </math> to <math><msub><mi>Z</mi> <msup><mi>p</mi> <mi>k</mi></msup> </msub> </math> . We then discuss constructions of generalized bent functions from <math><msubsup><mi>V</mi> <mi>n</mi> <mrow><mo>(</mo> <mi>p</mi> <mo>)</mo></mrow> </msubsup> </math> to <math><msub><mi>Z</mi> <msup><mi>p</mi> <mi>k</mi></msup> </msub> </math> , <i>p</i> odd or <math><mrow><mi>p</mi> <mo>=</mo> <mn>2</mn></mrow> </math> and <i>n</i> is even, which correspond to large affine spaces of bent functions. In particular we employ versions of the direct sum, the semi-direct sum and of a recent secondary bent function construction in Wang et. al., (<i>IEEE Trans. Inform. Theory</i> <i>69</i>, 2023), to generate large affine spaces of bent functions. Finally we present a solution for constructing generalized bent functions from <math><msubsup><mi>V</mi> <mi>n</mi> <mrow><mo>(</mo> <mn>2</mn> <mo>)</mo></mrow> </msubsup> </math> to <math><msub><mi>Z</mi> <msup><mn>2</mn> <mi>k</mi></msup> </msub> </math> , <i>n</i> odd, from arbitrary generalized bent functions from <math><msubsup><mi>V</mi> <mrow><mi>n</mi> <mo>-</mo> <mn>1</mn></mrow> <mrow><mo>(</mo> <mn>2</mn> <mo>)</mo></mrow> </msubsup> </math> to <math><msub><mi>Z</mi> <msup><mn>2</mn> <mrow><mi>k</mi> <mo>-</mo> <mn>1</mn></mrow> </msup> </msub> </math> .</p>","PeriodicalId":48936,"journal":{"name":"Cryptography and Communications-Discrete-Structures Boolean Functions and Sequences","volume":"17 6","pages":"1659-1682"},"PeriodicalIF":1.1,"publicationDate":"2025-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.ncbi.nlm.nih.gov/pmc/articles/PMC12537615/pdf/","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145349486","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Three classes of permutation quadrinomials in odd characteristic 奇特征的三类置换四项
IF 1.4 3区 计算机科学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2023-09-05 DOI: 10.1007/s12095-023-00672-0
Changhui Chen, H.-B. Kan, Jie Peng, Lijing Zheng, Yanjun Li
{"title":"Three classes of permutation quadrinomials in odd characteristic","authors":"Changhui Chen, H.-B. Kan, Jie Peng, Lijing Zheng, Yanjun Li","doi":"10.1007/s12095-023-00672-0","DOIUrl":"https://doi.org/10.1007/s12095-023-00672-0","url":null,"abstract":"","PeriodicalId":48936,"journal":{"name":"Cryptography and Communications-Discrete-Structures Boolean Functions and Sequences","volume":" ","pages":""},"PeriodicalIF":1.4,"publicationDate":"2023-09-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"43062328","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
The cross-correlation spectrum of ternary perfect sequences and their decimations 三元完全序列的互相关谱及其抽取
IF 1.4 3区 计算机科学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2023-09-04 DOI: 10.1007/s12095-023-00671-1
Xinxin Lv, Cuiling Fan, Yanyan Wang
{"title":"The cross-correlation spectrum of ternary perfect sequences and their decimations","authors":"Xinxin Lv, Cuiling Fan, Yanyan Wang","doi":"10.1007/s12095-023-00671-1","DOIUrl":"https://doi.org/10.1007/s12095-023-00671-1","url":null,"abstract":"","PeriodicalId":48936,"journal":{"name":"Cryptography and Communications-Discrete-Structures Boolean Functions and Sequences","volume":" ","pages":""},"PeriodicalIF":1.4,"publicationDate":"2023-09-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"47095224","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Further Results on Affine Sub-Families of NFSR Sequences 关于NFSR序列仿射子族的进一步结果
IF 1.4 3区 计算机科学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2023-08-21 DOI: 10.1007/s12095-023-00663-1
Cheng Che, Tian Tian
{"title":"Further Results on Affine Sub-Families of NFSR Sequences","authors":"Cheng Che, Tian Tian","doi":"10.1007/s12095-023-00663-1","DOIUrl":"https://doi.org/10.1007/s12095-023-00663-1","url":null,"abstract":"","PeriodicalId":48936,"journal":{"name":"Cryptography and Communications-Discrete-Structures Boolean Functions and Sequences","volume":" ","pages":""},"PeriodicalIF":1.4,"publicationDate":"2023-08-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"46560892","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A lower bound for differential uniformity by multiplicative complexity & bijective functions of multiplicative complexity 1 over finite fields 有限域上乘性复杂度的微分均匀性的下界&乘性复杂度为1的双目标函数
IF 1.4 3区 计算机科学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2023-08-15 DOI: 10.1007/s12095-023-00661-3
M. Steiner
{"title":"A lower bound for differential uniformity by multiplicative complexity & bijective functions of multiplicative complexity 1 over finite fields","authors":"M. Steiner","doi":"10.1007/s12095-023-00661-3","DOIUrl":"https://doi.org/10.1007/s12095-023-00661-3","url":null,"abstract":"","PeriodicalId":48936,"journal":{"name":"Cryptography and Communications-Discrete-Structures Boolean Functions and Sequences","volume":" ","pages":""},"PeriodicalIF":1.4,"publicationDate":"2023-08-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"44741373","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Lower bounds on the maximum cross-correlations of 2-D quasi-complementary array sets 二维拟互补阵列集最大互相关的下界
IF 1.4 3区 计算机科学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2023-08-09 DOI: 10.1007/s12095-023-00665-z
A. Roy, S. Majhi
{"title":"Lower bounds on the maximum cross-correlations of 2-D quasi-complementary array sets","authors":"A. Roy, S. Majhi","doi":"10.1007/s12095-023-00665-z","DOIUrl":"https://doi.org/10.1007/s12095-023-00665-z","url":null,"abstract":"","PeriodicalId":48936,"journal":{"name":"Cryptography and Communications-Discrete-Structures Boolean Functions and Sequences","volume":" ","pages":""},"PeriodicalIF":1.4,"publicationDate":"2023-08-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"44137590","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Hyperbent functions from hyperovals 超椭圆的超弯函数
IF 1.4 3区 计算机科学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2023-08-07 DOI: 10.1007/s12095-023-00668-w
K. Abdukhalikov, Duy Ho
{"title":"Hyperbent functions from hyperovals","authors":"K. Abdukhalikov, Duy Ho","doi":"10.1007/s12095-023-00668-w","DOIUrl":"https://doi.org/10.1007/s12095-023-00668-w","url":null,"abstract":"","PeriodicalId":48936,"journal":{"name":"Cryptography and Communications-Discrete-Structures Boolean Functions and Sequences","volume":"15 1","pages":"1031 - 1048"},"PeriodicalIF":1.4,"publicationDate":"2023-08-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"45294725","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
The welch-gong stream cipher - evolutionary path welch-gong流密码演化路径
IF 1.4 3区 计算机科学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2023-08-05 DOI: 10.1007/s12095-023-00656-0
N. Zidarič, K. Mandal, G. Gong, M. Aagaard
{"title":"The welch-gong stream cipher - evolutionary path","authors":"N. Zidarič, K. Mandal, G. Gong, M. Aagaard","doi":"10.1007/s12095-023-00656-0","DOIUrl":"https://doi.org/10.1007/s12095-023-00656-0","url":null,"abstract":"","PeriodicalId":48936,"journal":{"name":"Cryptography and Communications-Discrete-Structures Boolean Functions and Sequences","volume":" ","pages":""},"PeriodicalIF":1.4,"publicationDate":"2023-08-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"42223998","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Vectorial bent functions and linear codes from quadratic forms 向量弯函数与二次型线性码
IF 1.4 3区 计算机科学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2023-08-02 DOI: 10.1007/s12095-023-00664-0
Xianhong Xie, Ouyang Yi, Ming Mao
{"title":"Vectorial bent functions and linear codes from quadratic forms","authors":"Xianhong Xie, Ouyang Yi, Ming Mao","doi":"10.1007/s12095-023-00664-0","DOIUrl":"https://doi.org/10.1007/s12095-023-00664-0","url":null,"abstract":"","PeriodicalId":48936,"journal":{"name":"Cryptography and Communications-Discrete-Structures Boolean Functions and Sequences","volume":"68 s277","pages":"1011 - 1029"},"PeriodicalIF":1.4,"publicationDate":"2023-08-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"41255443","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
期刊
Cryptography and Communications-Discrete-Structures Boolean Functions and Sequences
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:604180095
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1