首页 > 最新文献

Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences最新文献

英文 中文
Proof of Achievability Part of Rate-Distortion Theorem without Random Coding 不需要随机编码的率失真定理可实现部分的证明
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023tap0009
Mikihiko NISHIARA, Yuki ITO
The achievability part of the rate-distortion theorem is proved by showing existence of good codes. For i.i.d. sources, two methods showing existence are known; random coding and non-random coding. For general sources, however, no proof in which good codes are constructed with non-random coding is found. In this paper, with a non-random method of code construction, we prove the achievability part of the rate-distortion theorem for general sources. Moreover, we also prove a stochastic variation of the rate-distortion theorem with the same method.
通过证明好码的存在性,证明了率失真定理的可实现性部分。对于i.i.d来源,已知有两种显示存在的方法;随机编码和非随机编码。然而,对于一般来源,没有证据表明良好的代码是用非随机编码构造的。本文用一种非随机的编码构造方法,证明了一般信源的率失真定理的可实现性部分。此外,我们还用同样的方法证明了速率畸变定理的一个随机变分。
{"title":"Proof of Achievability Part of Rate-Distortion Theorem without Random Coding","authors":"Mikihiko NISHIARA, Yuki ITO","doi":"10.1587/transfun.2023tap0009","DOIUrl":"https://doi.org/10.1587/transfun.2023tap0009","url":null,"abstract":"The achievability part of the rate-distortion theorem is proved by showing existence of good codes. For i.i.d. sources, two methods showing existence are known; random coding and non-random coding. For general sources, however, no proof in which good codes are constructed with non-random coding is found. In this paper, with a non-random method of code construction, we prove the achievability part of the rate-distortion theorem for general sources. Moreover, we also prove a stochastic variation of the rate-distortion theorem with the same method.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"136053111","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A retinal vessel segmentation network fusing cross-modal features 融合跨模态特征的视网膜血管分割网络
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023eal2063
Xiaosheng YU, Jianning CHI, Ming XU
Accurate segmentation of fundus vessel structure can effectively assist doctors in diagnosing eye diseases. In this paper, we propose a fundus blood vessel segmentation network combined with cross-modal features and verify our method on the public data set OCTA-500. Experimental results show that our method has high accuracy and robustness.
眼底血管结构的准确分割可以有效地辅助医生诊断眼病。本文提出了一种结合跨模态特征的眼底血管分割网络,并在公开数据集OCTA-500上验证了我们的方法。实验结果表明,该方法具有较高的准确性和鲁棒性。
{"title":"A retinal vessel segmentation network fusing cross-modal features","authors":"Xiaosheng YU, Jianning CHI, Ming XU","doi":"10.1587/transfun.2023eal2063","DOIUrl":"https://doi.org/10.1587/transfun.2023eal2063","url":null,"abstract":"Accurate segmentation of fundus vessel structure can effectively assist doctors in diagnosing eye diseases. In this paper, we propose a fundus blood vessel segmentation network combined with cross-modal features and verify our method on the public data set OCTA-500. Experimental results show that our method has high accuracy and robustness.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135268269","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A high-performance antenna array signal processing method in deep space communication 一种深空通信中高性能天线阵列信号处理方法
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023eal2066
Yi WEN JIAO, Ze FU GAO, Wen GE YANG
In future deep space communication missions, VLBI(Very Long Baseline Interferometry) based on antenna array technology remains a critical detection method, which urgently requires the improvement of synthesis performance for antenna array signals. Considering this, focusing on optimizing the traditional antenna grouping method applied in the phase estimation algorithm, this letter proposes a "L/2 to L/2" antenna grouping method based on the maximum correlation signal-to-noise ratio(SNR). Following this idea, a phase difference estimation algorithm named “Couple” is presented. Theoretical analysis and simulation verification illustrate that: when ρ < -10dB, the proposed "Couple" has the highest performance; increasing the number of antennas can significantly improve its synthetic loss performance and robustness. The research of this letter indicates a promising potential in supporting the rising deep space exploration and communication missions.
在未来的深空通信任务中,基于天线阵技术的甚长基线干涉仍然是一种关键的探测手段,迫切需要提高天线阵信号的综合性能。考虑到这一点,本文针对相位估计算法中应用的传统天线分组方法进行了优化,提出了基于最大相关信噪比的“L/2 to L/2”天线分组方法。在此基础上,提出了一种名为“Couple”的相位差估计算法。理论分析和仿真验证表明:当ρ < -10dB时,所提出的“耦合”具有最高性能;增加天线数量可以显著提高其综合损耗性能和鲁棒性。这封信的研究表明,在支持不断上升的深空探索和通信任务方面具有很大的潜力。
{"title":"A high-performance antenna array signal processing method in deep space communication","authors":"Yi WEN JIAO, Ze FU GAO, Wen GE YANG","doi":"10.1587/transfun.2023eal2066","DOIUrl":"https://doi.org/10.1587/transfun.2023eal2066","url":null,"abstract":"In future deep space communication missions, VLBI(Very Long Baseline Interferometry) based on antenna array technology remains a critical detection method, which urgently requires the improvement of synthesis performance for antenna array signals. Considering this, focusing on optimizing the traditional antenna grouping method applied in the phase estimation algorithm, this letter proposes a \"L/2 to L/2\" antenna grouping method based on the maximum correlation signal-to-noise ratio(SNR). Following this idea, a phase difference estimation algorithm named “Couple” is presented. Theoretical analysis and simulation verification illustrate that: when ρ < -10dB, the proposed \"Couple\" has the highest performance; increasing the number of antennas can significantly improve its synthetic loss performance and robustness. The research of this letter indicates a promising potential in supporting the rising deep space exploration and communication missions.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135653544","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Dynamic Limited Variable Step-Size Algorithm Based on the MSD Variation Cost Function 基于MSD变化代价函数的动态有限变步长算法
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023eal2069
Yufei Han, Jiaye Xie, Yibo Li
The steady-state and convergence performances are important indicators to evaluate adaptive algorithms. The step-size affects these two important indicators directly. Many relevant scholars have also proposed some variable step-size adaptive algorithms for improving performance. However, there are still some problems in these existing variable step-size adaptive algorithms, such as the insufficient theoretical analysis, the imbalanced performance and the unachievable parameter. These problems influence the actual performance of some algorithms greatly. Therefore, we intend to further explore an inherent relationship between the key performance and the step-size in this paper. The variation of mean square deviation (MSD) is adopted as the cost function. Based on some theoretical analyses and derivations, a novel variable step-size algorithm with a dynamic limited function (DLF) was proposed. At the same time, the sufficient theoretical analysis is conducted on the weight deviation and the convergence stability. The proposed algorithm is also tested with some typical algorithms in many different environments. Both the theoretical analysis and the experimental result all have verified that the proposed algorithm equips a superior performance.
稳态性能和收敛性能是评价自适应算法的重要指标。步长直接影响这两个重要指标。许多相关学者也提出了一些变步长自适应算法来提高性能。但是,现有的变步长自适应算法还存在理论分析不足、性能不平衡、参数不可达等问题。这些问题极大地影响了某些算法的实际性能。因此,我们打算在本文中进一步探讨关键性能与步长之间的内在关系。采用均方偏差方差(MSD)作为代价函数。在理论分析和推导的基础上,提出了一种基于动态极限函数(DLF)的变步长算法。同时,对权重偏差和收敛稳定性进行了充分的理论分析。在不同的环境下,用一些典型算法对所提出的算法进行了测试。理论分析和实验结果都证明了该算法具有较好的性能。
{"title":"Dynamic Limited Variable Step-Size Algorithm Based on the MSD Variation Cost Function","authors":"Yufei Han, Jiaye Xie, Yibo Li","doi":"10.1587/transfun.2023eal2069","DOIUrl":"https://doi.org/10.1587/transfun.2023eal2069","url":null,"abstract":"The steady-state and convergence performances are important indicators to evaluate adaptive algorithms. The step-size affects these two important indicators directly. Many relevant scholars have also proposed some variable step-size adaptive algorithms for improving performance. However, there are still some problems in these existing variable step-size adaptive algorithms, such as the insufficient theoretical analysis, the imbalanced performance and the unachievable parameter. These problems influence the actual performance of some algorithms greatly. Therefore, we intend to further explore an inherent relationship between the key performance and the step-size in this paper. The variation of mean square deviation (MSD) is adopted as the cost function. Based on some theoretical analyses and derivations, a novel variable step-size algorithm with a dynamic limited function (DLF) was proposed. At the same time, the sufficient theoretical analysis is conducted on the weight deviation and the convergence stability. The proposed algorithm is also tested with some typical algorithms in many different environments. Both the theoretical analysis and the experimental result all have verified that the proposed algorithm equips a superior performance.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135357303","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A new Transformation for Costas Arrays 一个新的Costas数组变换
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023sdp0005
Ali ARDALANI, Alexander POTT
A Costas array of size n is an n × n binary matrix such that no two of the $binom{n}{2}$ line segments connecting 1s have the same length and slope. Costas arrays are found by finite-field-based construction methods and their manipulations (systematically constructed) and exhaustive search methods. The arrays found exhaustively, which are of completely unknown origin, are called sporadic. Most studies in Costas arrays have tended to focus on systematically constructed Costas arrays rather than sporadic ones, which reveals the hardness of examining a link between systematically constructed Costas arrays and sporadic ones. This paper introduces a new transformation that preserves the Costas property for some Costas arrays, but not all. We observed that this transformation could transform some systematically constructed Costas arrays to sporadic ones and vice versa. Moreover, we introduce a family of arrays with the property that the autocorrelation of each array and the cross-correlation between any two arrays in this family is bounded above by two.
大小为n的Costas数组是一个n × n的二进制矩阵,使得连接1的$binom{n}{2}$线段中没有两个具有相同的长度和斜率。costa数组是通过基于有限域的构造方法及其操作(系统构造)和穷举搜索方法找到的。完全不知道来源的阵列被称为散发性阵列。大多数关于Costas阵列的研究都倾向于关注系统构建的Costas阵列,而不是零星构建的Costas阵列,这表明研究系统构建的Costas阵列与零星构建的Costas阵列之间的联系是困难的。本文介绍了一个新的转换,它保留了一些Costas数组的Costas属性,但不是所有的Costas数组。我们观察到这种变换可以将一些系统构造的Costas数组变换为零星的Costas数组,反之亦然。此外,我们引入了一个数组族,其性质是每个数组的自相关和该族中任意两个数组之间的互相关都在2的范围内。
{"title":"A new Transformation for Costas Arrays","authors":"Ali ARDALANI, Alexander POTT","doi":"10.1587/transfun.2023sdp0005","DOIUrl":"https://doi.org/10.1587/transfun.2023sdp0005","url":null,"abstract":"A Costas array of size n is an n × n binary matrix such that no two of the $binom{n}{2}$ line segments connecting 1s have the same length and slope. Costas arrays are found by finite-field-based construction methods and their manipulations (systematically constructed) and exhaustive search methods. The arrays found exhaustively, which are of completely unknown origin, are called sporadic. Most studies in Costas arrays have tended to focus on systematically constructed Costas arrays rather than sporadic ones, which reveals the hardness of examining a link between systematically constructed Costas arrays and sporadic ones. This paper introduces a new transformation that preserves the Costas property for some Costas arrays, but not all. We observed that this transformation could transform some systematically constructed Costas arrays to sporadic ones and vice versa. Moreover, we introduce a family of arrays with the property that the autocorrelation of each array and the cross-correlation between any two arrays in this family is bounded above by two.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"136257246","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
More Efficient Two-Round Multi-Signature Scheme with Provably Secure Parameters for Standardized Elliptic Curves 具有可证明安全参数的标准化椭圆曲线更有效的两轮多重签名方案
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023eap1045
Kaoru TAKEMURE, Yusuke SAKAI, Bagus SANTOSO, Goichiro HANAOKA, Kazuo OHTA
The existing discrete-logarithm-based two-round multi-signature schemes without using the idealized model, i.e., the Algebraic Group Model (AGM), have quite large reduction loss. This means that an implementation of these schemes requires an elliptic curve (EC) with a very large order for the standard 128-bit security when we consider concrete security. Indeed, the existing standardized ECs have orders too small to ensure 128-bit security of such schemes. Recently, Pan and Wagner proposed two two-round schemes based on the Decisional Diffie-Hellman (DDH) assumption (EUROCRYPT 2023). For 128-bit security in concrete security, the first scheme can use the NIST-standardized EC P-256 and the second can use P-384. However, with these parameter choices, they do not improve the signature size and the communication complexity over the existing non-tight schemes. Therefore, there is no two-round scheme that (i) can use a standardized EC for 128-bit security and (ii) has high efficiency.
现有的基于离散对数的两轮多重签名方案没有使用理想模型,即代数群模型(AGM),具有相当大的约简损失。这意味着当我们考虑具体安全性时,这些方案的实现需要具有非常大阶的标准128位安全性的椭圆曲线(EC)。事实上,现有的标准化ec的指令太小,无法保证此类方案的128位安全性。最近,Pan和Wagner提出了基于decision Diffie-Hellman (DDH)假设的两轮方案(EUROCRYPT 2023)。对于具体安全中的128位安全,第一种方案可以使用nist标准化的EC P-256,第二种方案可以使用P-384。然而,这些参数的选择并没有提高现有非紧密方案的签名大小和通信复杂度。因此,没有两轮方案(i)可以使用标准化的EC来实现128位安全性,(ii)具有很高的效率。
{"title":"More Efficient Two-Round Multi-Signature Scheme with Provably Secure Parameters for Standardized Elliptic Curves","authors":"Kaoru TAKEMURE, Yusuke SAKAI, Bagus SANTOSO, Goichiro HANAOKA, Kazuo OHTA","doi":"10.1587/transfun.2023eap1045","DOIUrl":"https://doi.org/10.1587/transfun.2023eap1045","url":null,"abstract":"The existing discrete-logarithm-based two-round multi-signature schemes without using the idealized model, i.e., the Algebraic Group Model (AGM), have quite large reduction loss. This means that an implementation of these schemes requires an elliptic curve (EC) with a very large order for the standard 128-bit security when we consider concrete security. Indeed, the existing standardized ECs have orders too small to ensure 128-bit security of such schemes. Recently, Pan and Wagner proposed two two-round schemes based on the Decisional Diffie-Hellman (DDH) assumption (EUROCRYPT 2023). For 128-bit security in concrete security, the first scheme can use the NIST-standardized EC P-256 and the second can use P-384. However, with these parameter choices, they do not improve the signature size and the communication complexity over the existing non-tight schemes. Therefore, there is no two-round scheme that (i) can use a standardized EC for 128-bit security and (ii) has high efficiency.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135954456","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Short DL-based Blacklistable Ring Signatures from DualRing 来自DualRing的基于dl的黑名单环签名
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023tap0008
Toru NAKANISHI, Atsuki IRIBOSHI, Katsunobu IMAI
As one of privacy-enhancing authentications suitable for decentralized environments, ring signatures have intensively been researched. In ring signatures, each user can choose any ad-hoc set of users (specified by public keys) called a ring, and anonymously sign a message as one of the users. However, in applications of anonymous authentications, users may misbehave the service due to the anonymity, and thus a mechanism to exclude the anonymous misbehaving users is required. However, in the existing ring signature scheme, a trusted entity to open the identity of the user is needed, but it is not suitable for the decentralized environments. On the other hand, as another type of anonymous authentications, a decentralized blacklistable anonymous credential system is proposed, where anonymous misbehaving users can be detected and excluded by a blacklist. However, the DL-based instantiation needs O(N) proof size for the ring size N. In the research line of the DL-based ring signatures, an efficient scheme with O(log N) signature size, called DualRing, is proposed. In this paper, we propose a DL-based blacklistable ring signature scheme extended from DualRing, where in addition to the short O(log N) signature size for N, the blacklisting mechanism is realized to exclude misbehaving users. Since the blacklisting mechanism causes additional costs in our scheme, the signature size is O(log N + ℓ), where ℓ is the blacklist size.
环签名作为一种适用于去中心化环境的增强隐私的认证方式,已经得到了广泛的研究。在环签名中,每个用户可以选择任何称为环的特别用户集(由公钥指定),并作为其中一个用户匿名签名消息。但是,在匿名认证的应用中,由于匿名性,用户可能会对服务进行不当行为,因此需要一种排除匿名行为不当用户的机制。然而,在现有的环签名方案中,需要一个可信实体来打开用户的身份,但不适合分散的环境。另一方面,作为另一种类型的匿名认证,提出了一种去中心化的黑名单匿名凭据系统,该系统可以通过黑名单检测和排除匿名行为不端的用户。然而,基于dl的实例化需要O(N)个证明大小的环大小N。在基于dl的环签名的研究路线上,提出了一个签名大小为O(log N)的有效方案,称为DualRing。在本文中,我们提出了一种基于dl的黑名单环签名方案,该方案在DualRing的基础上进行了扩展,除了对N的短签名大小为O(log N)外,还实现了黑名单机制以排除行为不端的用户。由于黑名单机制在我们的方案中会产生额外的成本,因此签名大小为O(log N + r),其中r为黑名单大小。
{"title":"Short DL-based Blacklistable Ring Signatures from DualRing","authors":"Toru NAKANISHI, Atsuki IRIBOSHI, Katsunobu IMAI","doi":"10.1587/transfun.2023tap0008","DOIUrl":"https://doi.org/10.1587/transfun.2023tap0008","url":null,"abstract":"As one of privacy-enhancing authentications suitable for decentralized environments, ring signatures have intensively been researched. In ring signatures, each user can choose any ad-hoc set of users (specified by public keys) called a ring, and anonymously sign a message as one of the users. However, in applications of anonymous authentications, users may misbehave the service due to the anonymity, and thus a mechanism to exclude the anonymous misbehaving users is required. However, in the existing ring signature scheme, a trusted entity to open the identity of the user is needed, but it is not suitable for the decentralized environments. On the other hand, as another type of anonymous authentications, a decentralized blacklistable anonymous credential system is proposed, where anonymous misbehaving users can be detected and excluded by a blacklist. However, the DL-based instantiation needs O(N) proof size for the ring size N. In the research line of the DL-based ring signatures, an efficient scheme with O(log N) signature size, called DualRing, is proposed. In this paper, we propose a DL-based blacklistable ring signature scheme extended from DualRing, where in addition to the short O(log N) signature size for N, the blacklisting mechanism is realized to exclude misbehaving users. Since the blacklisting mechanism causes additional costs in our scheme, the signature size is O(log N + ℓ), where ℓ is the blacklist size.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134889620","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1