用户名: 密码: 验证码:
特殊性质的布尔函数构造与序列设计
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
布尔函数在密码学和通信领域有着广泛的应用。代数免疫度和非线性度是布尔函数重要的密码学指标。本文研究了具有大的图的代数免疫的布尔函数和高非线性布尔函数的构造。应用布尔函数设计了二元低相关序列。主要成果有:
     1.研究了布尔函数图的代数免疫问题,将多输出布尔函数图的代数免疫问题转化为其单输出辅助函数的零化子问题。给出了一个构造具有大的图的代数免疫的单输出和多输出布尔函数的新方法,此方法可以得到具有最大代数免疫和图的代数免疫的偶变元单输出布尔函数
     2.根据有限域上的二次型和线性化多项式理论,给出了两族多项式形式的二次Bent函数。第一族Bent函数包含了Udaya提出的Bent函数和Hu等人给出的某些Bent函数。
     3.研究了偶变元Semi-Bent函数的构造。利用布尔函数的系数和Walsh变换之间的关系,给出了Semi-Bent函数的代数次数上界的一种新的证明。利用Niho指数构造了三类Semi-Bent函数。第一类Semi-Bent函数是平衡函数。证明了所有第二类Semi-Bent函数具有最大代数次数,并且在第一类和第三类函数中均存在一个Semi-Bent函数的子类达到最大代数次数。证明了当限制某些参数的取值范围时,函数的Semi-Bent性与Dickson多项式或Kloosterman和密切相关。利用Kloosterman和,给出了Semi-Bent函数的一些例子。最后,利用S.Kim等人的结果,部分解决了Charpin等人提出的一个公开问题,据此给出了三类无限族Semi-Bent函数的具体例子。
     4.构造了广义小集合Kasami序列集,它们与小集合Kasami序列有相同的序列数目和相关分布。并且小集合Kasami序列集是其一种特殊情况。也设计了一个具有较多的序列数目的低相关序列集。它包含小集合的Kasami序列。
Boolean functions have a wide range of applications in cryptography andcommunications. Algebraic immunity and nonlinearity are important cryptographicproperties of Boolean functions. This thesis investigates the constructions of theBoolean functions with high algebraic immunity of the graphs or high nonlinearity. Newfamilies of binary sequences with low correlation is constructed by using Booleanfunctions. The main results are as follows:
     1. Algebraic immunity of the graphs of Boolean functions is discussed. Theproblem of algebraic immunity of the graph is converted to the problem of annihilatorsof the single-output assistant function. A new method for constructing single-andmulti-output Boolean functions with high algebraic immunity of the graphs is proposed.This method can give single-output Boolean functions with maximum algebraicimmunity and maximum algebraic immunity of the graphs.
     2. Based on the theory of quadratic forms and linearized polynomials over finitefields, two families of quadratic Bent functions in polynomial forms are given.Furthermore, the frst family of Bent functions includes the functions proposed byUdaya and some functions proposed by Hu et al..
     3. This thesis studies the constructions of Semi-Bent functions in even number ofvariables. A new proof of the upper bound on algebraic degrees of semi-bent functionsis given by means of the relation between coeffcients of Boolean functions and theirWalsh transform. Three new classes of semi-bent functions with are proposed by usingNiho exponents. The frst class of semi-bent functions is balanced. It is shown that allsemi-bent functions of the second class attain the maximum degree, and there exists onesubclass with maximum degree in the frst and the third classes of semi-bent functions.It is proved that the semi-bentness of these functions with some restriction is stronglyrelated to Dickson polynomials or Kloosterman sums. Furthermore, several examples ofsemi-bent functions are given by using Kloosterman sums. Owing to the result given byS. Kim et al., the open problem proposed by Charpin et al. can be solved partially. Threeclasses of examples of infnite families of semi-bent functions are obtained.
     4. The small sets of generalized Kasami sequences are constructed. They have thesame family size and correlation distribution as the small set of Kasami sequences.Moreover, the proposed families include the small set of Kasami sequences as a special family. A family of binary sequences with low correlation and large size is obtained. Itincludes the small set of Kasami sequences as its subfamily.
引文
[1] Kim S, Gil G M, Kim K H, et al.. Generalized bent functions constructed frompartial spreads. In: Proc. IEEE Int. Symp. Information Theory, Lausanne: IEEEpress,2002:41.
    [2] Charpin P, G. Gong. Hyperbent functions, Kloosterman sums and Dicksonpolynomials. IEEE Trans. Inf. Theory,2008,54(9):4230-4238.
    [3]温巧燕,钮心忻,杨义先.现代密码学中的布尔函数.北京:科学出版社,2000.
    [4] Stallings W. Cryptography and network security principles and practices. ThirdEdition.《密码编码学与网络安全-原理与实践》(第三版)刘玉珍等译.北京:电子工业出版社,2002.
    [5]胡予濮,张玉清,肖国镇.对称密码学.北京:机械工业出版社,2002.
    [6] Carlet C. On Bent and highly nonlinear balanced/resilient functions and theiralgebraic immunities. AAECC2006, LNCS3857, Berlin: Springer-Verlag,2006:1–28.
    [7] Canteaut A. Open problems related to algebraic attacks on stream ciphers. In:Workshop on Coding and Cryptography2005, LNCS3969, Berlin:Springer-Verlag,2006:120-134.
    [8] Al-Hinai S Z, Dawson E, Henricksen M et al. On the security of the LILI family ofstream ciphers against algebraic attacks. ACISP2007, LNCS4586, Berlin:Springer-Verlag,2007:11–28.
    [9] Batten L M. Algebraic attacks over GF(q). In: Progress in Cryptology-Indocrypt2004, LNCS3348, Berlin: Springer-Verlag,2004:84–91.
    [10] Cho J Y, Pieprzyk J. Algebraic attacks on SOBER-t32and SOBER-128. In:Workshop on Fast Software Encryption2004, LNCS3017, Berlin:Springer-Verlag,2004:49–64.
    [11] Courtois N, Meier W. Algebraic attacks on stream ciphers with linear feedback.In: Advances in Cryptology-Eurocrypt2003, LNCS2656, Berlin:Springer-Verlag,2003:346-359.
    [12] Meier W, Pasalic E, Carlet C. Algebraic attacks and decomposition of Booleanfunctions. In: Advances in Cryptology-Eurocrypt2004, LNCS3027, Berlin:Springer-Verlag,2004:474–491.
    [13]Lee D, Kim J, Hong J et al.. Algebraic attacks on summations generators. In: FastSoftware Encryption2004, LNCS3017, Berlin: Springer-Verlag,2004:34-48.
    [14]李娜,戚文峰.具有最优代数免疫的奇数变元Boole函数,中国科学E辑:信息科学,2007,50(3):307-317.
    [15] Wang Q, Peng J, Kan H et al.. Construction of cryptographically significantBoolean functions using primitive polynomials. IEEE Trans. Inf. Theory,2010,56(6):3048-3053.
    [16] Dalai D K, Gupta K C, Maitra S. Cryptographically significant Boolean functions:construction and analysis in terms of algebraic immunity. In: Workshop on FastSoftware Encryption2005, LNCS3557, Berlin: Springer-Verlag,2005:98-111.
    [17] Carlet C, Dalai D K, Gupta K C et al.. Algebraic immunity for crypto-graphicallysignificant Boolean functions: analysis and construction. IEEE Trans. Inf.Theory,200652(7):3105-3121.
    [18] Dalai D K, Maitra S, Sarkar S. Basic theory in construction of Boolean functionswith maximum possible annihilator immunity. Des. Codes. Cryptogr.,2006,40(1):41-58.
    [19] Braeken A, Preneel B. On the algebraic immunity of symmetric Boolean functions.In: Progress in Cryptology-Indocrypt2005, LNCS3797, Berlin: Springer-Verlag,2005:35-48.
    [20] Li N, Qi W F. Symmetric Boolean functions depending on an odd number ofvariables with maximum algebraic immunity. IEEE Trans. Inf. Theory,2006,52(5):2271–2273.
    [21] Qu L J, Li C, Feng K Q. A note on symmetric Boolean functions with maximumalgebraic immunity in odd number of variables. IEEE Transactions onInformation Theory,2007,53(8):2908–2910.
    [22] Carlet C, A method of construction of balanced functions with optimum algebraicimmunity. In: Proceedings of the First International Workshop on Coding andCryptology, Berlin: Springer-Verlag,2007:25-43.
    [23] Carlet C, Zeng X Y, Li C L et al.. Further properties of several classes of Booleanfunctions with optimum algebraic immunity. IACR Cryptology ePrint Archive,2007/370. Available from http://eprint.iacr.org/2007/370,2007.
    [24] Carlet C, Zeng X Y, Hu L. Further properties of several classes of Booleanfunetions with optimum algebraic immunity. Des. Codes. Cryptogr.,2009,52(3):303-338.
    [25] Wang Y J, Fan S Q, Han W B. New construction of Boolean function withoptimum algebraic Immunity. IACR Cryptology ePrint Archive,2008/176.Available from http://eprint.iacr.org/2008/176,2008.
    [26] Li N, Qi W F. Construction and analysis of Boolean functions of2t+1variableswith maximum algebraic immunity. In: Advances in Cryptology-Asiacrypt2006,LNCS4284, Berlin: Springer-Verlag,2006:84-98.
    [27] Li N, Qu L J, Qi W F et al.. On the construction of Boolean functions with optimalalgebraic immunity. IEEE Trans Inf Theory,2008,54(3):1330-1333.
    [28] Schaumuller-Bichl I. Cryptanalysis of the Data Encryption Standard by the methodof formal coding. In: Advances in Cryptology-Eurocrypt1982, LNCS149,Berlin: Springer-Verlag,1983:235-255.
    [29] Courtois N, Pieprzyk J. Cryptanalysis of block ciphers with overdefined systems ofequations. In: Advances in Cryptology-Asiacrypt2002, LNCS2501, Berlin:Springer-Verlag,2002:267-287.
    [30] Cheon J H, Lee D H. Resistance of S-boxes against algebraic attacks. In: Workshopon Fast Software Encryption2004, LNCS3017, Berlin: Springer-Verlag,2004:83–94.
    [31] Nawaz Y, Gupta K C, Gong G. Algebraic Immunity of S-boxes based on powermappings: analysis and construction. IACR Cryptology ePrint Archive,2006/322. Available from http://eprint.iacr.org/2006/322,2006.
    [32] Armknecht F, Krause M. Constructing single-and multi-output Boolean functionswith maximal algebraic immunity. ICALP2006, Part II, LNCS4052, Berlin:Springer-Verlag,2006:180–191.
    [33] Fischer S, Meier W. Algebraic immunity of S-boxes and augmented functions. In:Workshop on Fast Software Encryption2007, LNCS4593, Berlin:Springer-Verlag,2007:366-381.
    [34] Matsui M. Linear cryptanalysis method for DES cipher. In: Advances inCryptology-EUROCRYPT’1993, LNCS765, Berlin: Springer-Verlag,1993:386-397.
    [35] Ding C, Xiao G, Shan W. The stability theory of stream cipher. LNCS561, Berlin:Springer-Verlag,1991.
    [36]王新梅,肖国镇.纠错码一原理和方法.西安:西安电子科技大学出版社,2001.
    [37]万哲先.代数和编码.北京:科学出版社,1976.
    [38] Helleseth T, Kumar P V. Sequences with low correlation. In: Handbook of Codingtheory, Pless V and Huffman W C, Eds. Amsterdam, the Netherlands: Elsevier,1998.
    [39] Rothaus O S. On “bent” functions. J. Comb. Theory, Ser. A,1976,20(3):300–305.
    [40] Canteaut A, Charpin P. Decomposing bent functions. IEEE Trans. Inf. Theory,2003,49(8):2004–2019.
    [41] Charpin P, Kyureghyan G. On cubic monomial bent functions in the class M. In:SIAM Journal on Discrete Mathematics,2008,22(2):650-665.
    [42] Canteaut A, Daum M, Dobbertin H et al.. Normal and nonnormal bent functions. In:Proc.Workshop on Coding and Cryptography (WCC2003), Berlin: Springer-Verlag,2003:91–100.
    [43] Langevin P, Leander G. Monomial bent functions and Stickelberger’s theorem,Finite Fields and Their Applications,2008,14(3):727–742。
    [44] Dobbertin H. Construction of bent functions and highly nonlinear balancedBoolean functions. In: Fast Software Encryption, LNCS1008, Berlin:Springer-verlag,1995:61–74.
    [45] Lempel A, Cohn M. Maximal families of bent sequences. IEEE Trans. Inf. Theory,1982,28:865–868.
    [46] Weng G, Feng R, Qiu W. On the ranks of bent functions. Finite Fields and TheirApplications,2007,13(4):1096–1116.
    [47] Maity S, Maitra S. Minimum distance between Bent and1-resilient Booleanfunctions. In: FSE2004, LNCS3017, Banff: International Association forCryptologic Research2004,2004:143–160.
    [48] Zheng Y, Zhang X. Relationships between Bent functions and complementaryplateaued functions. In: ICISC'99, LNCS1787, Berlin: Springer-Verlag,2000:60-75.
    [49] Carlet C. A larger class of cryptographic Boolean functions via a study of theMaiorana-McFarland construction. In: Advances in Cryptology—CRYPTO2002, LNCS2442, Berlin: Springer-Verlag,2002:549–564.
    [50] Carlet C, Mesnager S. On the construction of bent vectorial functions. InternationalJournal of Information and Coding Theory,2010,1(2):133-148.
    [51] Xia Y, Sui Y, Hu J. A generalization of the Bent-function sequence construction。In:W. Yu, H. He, and N. Zhang (Eds.): ISNN2009, Part III, LNCS5553, Berlin:Springer-Verlag,2009:557–566.
    [52] Olsen J D, Scholtz R A, Welch L R. Bent-function sequences. IEEE Trans. Inf.Theory,1982,28(6):858-864.
    [53]Mesnager S. A new class of bent functions in polynomial forms. In: Proceedings ofInternational Workshop on Coding and Cryptography, Norway: Ullensvang,2009:5-18.
    [54] Dillon J F, Elementary Hadamard Difference Sets. Ph.D. dissertation, Univ.Maryland, College Park,1974.
    [55] Dillon J F, H. Dobbertin. New cyclic difference sets with singer parameters. FiniteFields Applic.,2004(3):342–389.
    [56] Canteaut A, Charpin P, Kyureghyan G. A new class of monomial bent functions.Finite Fields Their Applic.,2008,14(1):221-241.
    [57] Leander N G. Monomial bent functions. IEEE Trans. Inf. Theory,2006:52(2):738-743.
    [58] Dobbertin H, Leander G, Canteaut A, et al.. Construction of bent functions via Nihopower functions. J. Comb. Theory, Ser. A,2006,113(5):779-798.
    [59] Leander N G, Kholosha A. Bent functions with2rNiho exponents. IEEE Trans. Inf.Theory,2006,52(12):5529-5532.
    [60] Mesnager S. A new family of hyper-bent Boolean functions in polynomial form In:Proceedings of Twelfth International Conference on Cryptography and Coding:LNCS5921. Berlin: Springer-Verlag,2009:402-417.
    [61] Ma W, Lee M, Zhang F. A new class of bent functions. IEICE Trans. Fundamentals,2005, E88-A(7):2039-2040.
    [62] Khoo K, Gong G, Stinson D R. A new characterization of semi-bent and bentfunctions on fnite felds. Des., Codes. Cryptogr.,2006,38(2):279-295.
    [63] Udaya P. Polyphase and frequency hopping sequences obtained from fnite rings.ph.D. dissertation, Dept. Elec. Eng., Indian Inst. Technol., Kanpur,1992.
    [64] Yu N Y, G. Gong. Constructions of quadratic bent functions in polynomial forms.IEEE Trans. Inf. Theory,2006,52(7):3291-3299.
    [65] Hu H, Feng D. On quadratic bent functions in polynomial forms. IEEE Trans. Inf.Theory,2007,53(7):2610-2615.
    [66] Zheng Y, Zhang X M. Plateaued functions. In: Advances in Cryptology-ICICS’1999, LNCS1726, Berlin: Springer-Verlag,1999:284-300.
    [67] Gold R. Maximal recursive sequences with3-valued recursive cross-correlationfunctions. IEEE Trans. Inf. Theory,1968: IT-14(1):154-156.
    [68] Boztas S, Kumar P V. Binary sequences with Gold-like correlation but large linearspan. IEEE Trans. Inf. Theory,1994,40(2):532-537.
    [69] Khoo K, Gong G, Stinson D R. A new family of Gold-like sequences. In: Proc.IEEE Int. Symp. Information Theory, Lausanne: IEEE press,2002:181.
    [70] Charpin P, Pasalic E, Tavernier C. On bent and semi-bent quadratic Booleanfunctions. IEEE Trans. Inf. Theory,2005,51(12):4286-4298.
    [71] Sun G, Wu C. Construction of semi-bent Boolean functions in even number ofvariables. Chinese Journal of Electronics,2009,18(2):231-237.
    [72] Golomb S W. Sequences with randomness Properties.1955.
    [73] Zierler N. Several binary sequences generators.1955,MIT Lincoln Lab.
    [74] Scholtz R A, Welch L R. GMW sequences. IEEE Trans. Inf. Theory,1984,30(3):548-553.
    [75] No J S. Generalization of GMW sequences and No sequences. IEEE Trans. Inf.Theory,1996,42(1):260-262.
    [76] Klapper A, Chan A H, Goresky M. cascaded GMW sequences, IEEE Trans. Inf.Theory,1993,39(1):177-183.
    [77] Chung H, No J S. Linear span of extended sequences and cascaded GMWsequences. IEEE Trans. Inf. Theory,1999,45(6):2060-2065.
    [78] No J S,Golomb S W, Gong G, et al. Binary pseudorandom sequences ofperiod2n1with ideal autocorrelation. IEEE Trans. Inf. Theory,1998,44(2):814-817.
    [79]Kim J H, Song H Y. Trace representation of Legendre sequences. Des. Codes.Cryptogr.,2001,24(3):343-348.
    [80] No J S, Yang K, Chung H. New construction for families of binary sequences withoptimal correlation properties. IEEE Trans. Inf. Theory,1997,43(5):1596-1601.
    [81] Lüke H D, Schotten H D, Hadinejad-Mahram H. Binary and quadriphasesequences with optimal autocorrelation properties: A Survey. IEEE Trans. Inf.Theory,2003,49(12):3271-3282.
    [82] Yu N Y, Gong G. New binary sequences with optimal autocorrelation magnitude.IEEE Trans. Inf. Theory,2008,54(10):4771-4779.
    [83] Tang X, Gong G. New constructions of binary sequences with optimalautocorrelation value/magnitude. IEEE Trans. Inf. Theory,2010,56(3):1278-1286.
    [84] Ding C, Tang X. The cross-correlation of binary sequences with optimalautocorrelation。IEEE Trans. Inf. Theory,2010,56(4):1694-1701.
    [85] Sidelnikov V M. On mutual correlation of sequences. Sovi. Math. Dokl.,1971,12:197-201.
    [86] Kim S H, No J S. New families of binary sequences with low correlation. IEEETrans. Inf. Theory,2003,49(11):3059-3065.
    [87] Yu N Y, Gong G. A new binary sequence family with low correlation and large size.IEEE Trans. Inf. Theory,2006,52(4):1624-1636.
    [88] Kasami T. Weight enumerators for several classes of subcodes of the2nd orderReed-Muller codes. Inf. Contr.,1971,18(4):369-394.
    [89] Helleseth T, Kumar P V. The weight hierarchy of the Kasami codes,DiscreteMathematics,1995,145:133-143.
    [90] Welch L R. Lower bounds on the maximum cross correlation of the signals. IEEETrans. Inf. Theory,1974, IT-20(3):397-399.
    [91] Zeng X, Liu J Q, Hu L. Generalized Kasami sequences: the large set. IEEE Trans.Inf. Theory,2007,53(7):2587-2598.
    [92] Luo J, Tang Y, Wang H. Cyclic codes and sequences: the generalized Kasami case.IEEE Trans. Inf. Theory,2010,56(5):2130-2142.
    [93] M. Lobanov. Tight bound between nonlinearity and algebraic immunity. Paper2005/441in http://eprint.iacr.org/。
    [94] Dalai D K, Gupta K C, Maitra S. Results on algebraic immunity forcryptographically significant Boolean functions. In: Indocrypt2004, LNCS3348,Berlin: Springer-Verlag,2004:92–106.
    [95] Lidl R, Niederreiter H. Finite felds in encyclopedia of mathematics and itsapplications. vol.20, Reading, MA: Addison-Wesley,1983.
    [96] Mesnager S. Improving the lower bound on the higher order nonlinearity ofBoolean functions with prescribed algebraic immunity. IEEE Trans. Inf. Theory,2008,54(8):3656-3662.
    [97]冯登国.频谱理论及其在密码学中的应用.北京:科学出版社,2000.
    [98] Carlet C, Charpin P, Zinoviev V A. Codes, bent functions and permutations suitablefor DES-like cryptosystem. Des. Codes. Cryptogr.,1998,15:125-156.
    [99]周正春.低相关序列设计及其在几类纠错编码中的应用研究.西南交通大学,博士学位论文,2010.
    [100] Dickson L E, Linear groups with an exposition of Galois field theory. New York:Dover,1958.
    [101] Charpin P, Helleseth T, Zinoviev V. The divisibility modulo24of Kloostermansums on GF (2m), m odd. Journal of Combinatorial Theory, Series A,2007,114(2):322-338.
    [102] Moisio M. The divisibility modulo24of Kloosterman sums on GF (2m), m even.Finite Fields and Their Applications,2009,15(2):174–184.
    [103] Charpin P, Helleseth T, Zinoviev V. Propagation characteristics ofx x1andKloosterman sums。Finite Fields and Their Applications2007,13:366–381.
    [104] Niho Y. Multivalued cross-correlation functions between two maximal linearrecursive sequences. Ph.D. dissertation, Univ. Southern California, Los Angeles,1972.
    [105] Dobbertin H, Felke P, Helleseth T. Niho type cross-correlation functions viaDickson polynomials and Kloosterman sums, IEEE Trans. Inf. Theory,2006,52(2):613–627.
    [106] Shparlinski I. On the values of Kloosterman sums. IEEE Trans. Inf. Theory,2009,55(6):2599-2601.
    [107] Moisio M J. On certain values of Kloosterman sums. IEEE Trans. Inf. Theory,2009,55(8):3563-3564.
    [108] Parampalli U, Tang X, Boztas S. On the construction of binary sequence familieswith low correlation and large sizes. In: Proc. IEEE Int. Symp. InformationTheory, Austin, Texas: IEEE Press,2010:1253-1256.
    [109]佟鑫.直接序列扩频通信系统中的序列设计.北京邮电大学,博士学位论文,2008.
    [110]肖国镇,梁传甲,王育民.伪随机序列及其应用.北京:国防工业出版社,1985.
    [111] Wang Q. The linear complexity of some binary sequences with three-levelautocorrelation. IEEE Trans. Inf. Theory,2010,56(8):4046-4052.
    [112]李胜强.伪随机序列设计及其随机性分析研究.西安电子科技大学,博士学位论文,2007.
    [113] Simon M K, Omura J K, Scholtz R A, et al.. Spread spectrum communicationshandbook. New York: McGraw-Hill,2001.
    [114] Xiao P, Liu R. Multi-user detector for multi-carrier CDMA systems. Electron.Lett.,2008,44(23):1366-1368.
    [115] Johansen A, Helleseth T, Kholosha A. Further results on m-sequences withfive-valued cross correlation. IEEE Trans. Inf. Theory,2009,55(12):5792-5802.
    [116] Tian T, Qi W F.2-adic complexity of binary m-sequences. IEEE Trans. Inf.Theory,2010,56(1):450-454.
    [117] Braeken A, Lano J, Preneel B. Evaluating the resistance of stream ciphers withlinear feedback against fast algebraic attacks. In: Proc. of the ACISP2006,LNCS4058, Berlin: Springer-Verlag,2006:40-51.
    [118] Courtois N. Fast algebraic attacks on stream ciphers with linear feedback. In:Advances in Cryptology-CRYPTO2003, LNCS2729, Berlin: Springer-Verlag,2003:176-194.
    [119] Armknecht F, Carlet C, Gaborit P, et al.. Efficient computation of algebraicimmunity for algebraic and fast algebraic attacks. In: Advances in Cryptology-EUROCRYPT2006. Berlin: Springer-Verlag,2006:147-164.
    [120] MacWilliams F J, Sloane N J. The theory of error-correcting codes. Amsterdam,The Netherlands: North-Holland,1977.
    [121] Zheng Y, Zhang X M, Imai H. Duality of Boolean functions and its cryptographicsignifcance. In: Advances in Cryptology-ICICS’1997, LNCS1334Berlin:Springer-Verlag,1997:159-169.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700