Статті в журналах з теми "Minrank"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Minrank.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-24 статей у журналах для дослідження на тему "Minrank".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Golovnev, Alexander, Oded Regev, and Omri Weinstein. "The Minrank of Random Graphs." IEEE Transactions on Information Theory 64, no. 11 (November 2018): 6990–95. http://dx.doi.org/10.1109/tit.2018.2810384.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Haviv, Ishay. "On Minrank and Forbidden Subgraphs." ACM Transactions on Computation Theory 11, no. 4 (September 17, 2019): 1–13. http://dx.doi.org/10.1145/3322817.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Maleeva, G. A. "Analysis of partial key recovery attack on multivariate cryptographic transformations using rank systems." Radiotekhnika, no. 209 (June 24, 2022): 64–70. http://dx.doi.org/10.30837/rt.2022.2.209.06.

Повний текст джерела
Анотація:
The Rainbow signature scheme, proposed by Ding and Schmidt in 2005, is one of the oldest and most studied signature schemes in multidimensional cryptography. The Rainbow, based on the unbalanced Oil and Vinegar signature scheme, has the necessary cryptocurrency since 1999 with the right parameters. Interest in multivariate cryptography has increased in the last decade, as it is considered to be quantum-stable. Cryptanalysis of the Rainbow and its predecessors was actively developed in the early 2000s. Attacks from this era include the MinRank attack, the HighRank attack, the Bill-Gilbert attack, the UOV agreement attack, and the Rainbow bandwidth attack. After 2008, cryptanalysis seemed to have stopped, until the Rainbow's participation in the NIST PQC project, which motivated the continuation of cryptanalysis. During the second round of NIST, Bardett and others proposed a new algorithm for solving the MinRank problem. This dramatically increased the effectiveness of MinRank's attack, although not enough to threaten the parameters provided to NIST. A less memory-intensive version of this algorithm was suggested by Baena et al. Perlner and Smith-Tone analyzed the Rainbow bandwidth attack in depth, which showed that the attack was more effective than previously thought. This prompted the Rainbow team to increase slightly the parameters for the third round. During the third round, Bellens introduced a new attack that reduced the Rainbow's security by 220 times for SL 1. The Rainbow team claimed that despite the new attacks, the Rainbow's parameters still met NIST requirement. The purpose of this article is to present two new (partial) key recovery attacks on multivariate cryptographic transformations using rank systems.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Faugère, Jean-Charles, Mohab Safey El Din, and Pierre-Jean Spaenlehauer. "On the complexity of the generalized MinRank problem." Journal of Symbolic Computation 55 (August 2013): 30–58. http://dx.doi.org/10.1016/j.jsc.2013.03.004.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Alon, Noga, Igor Balla, Lior Gishboliner, Adva Mond, and Frank Mousset. "The minrank of random graphs over arbitrary fields." Israel Journal of Mathematics 235, no. 1 (November 4, 2019): 63–77. http://dx.doi.org/10.1007/s11856-019-1945-8.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Tan, Yang, Shaohua Tang, and Ting Wang. "Adding variables variation to Rainbow-like scheme to enhance its security level against MinRank attack." Security and Communication Networks 7, no. 12 (January 10, 2014): 2326–34. http://dx.doi.org/10.1002/sec.943.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Porras, Jaiberth, John B. Baena, and Jintai Ding. "New Candidates for Multivariate Trapdoor Functions." Revista Colombiana de Matemáticas 49, no. 1 (November 13, 2015): 57–76. http://dx.doi.org/10.15446/recolma.v49n1.54163.

Повний текст джерела
Анотація:
Presentamos un nuevo método de reducción que permite construir parejas de polinomios HFE de grado alto, tal que la función construida con cada una de estas parejas de polinomios es fácil de invertir. Para invertir la pareja de polinomios usamos un polinomio de grado bajo y de peso de Ham- ming tres, el cual es derivado mediante un método especial de reducción que involucra polinomios de peso de Hamming tres producidos a partir de los dos polinomios HFE. Esto nos permite construir nuevas candidatas para funciones trampa multivariadas usando la pareja de polinomios HFE para construir la función central. Realizamos un análisis de seguridad cuando el campo base es GF(2) y mostramos que estas nuevas funciones trampa multivariadas tienen grado de regularidad alto, y por lo tanto resisten el ataque algebraico. Además damos argumentos teóricos para mostrar que estas nuevas funciones trampa sobre GF(2) tambien resisten el ataque MinRank.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Ping, Yuan, Baocang Wang, Yuehua Yang, and Shengli Tian. "Building Secure Public Key Encryption Scheme from Hidden Field Equations." Security and Communication Networks 2017 (2017): 1–6. http://dx.doi.org/10.1155/2017/9289410.

Повний текст джерела
Анотація:
Multivariate public key cryptography is a set of cryptographic schemes built from the NP-hardness of solving quadratic equations over finite fields, amongst which the hidden field equations (HFE) family of schemes remain the most famous. However, the original HFE scheme was insecure, and the follow-up modifications were shown to be still vulnerable to attacks. In this paper, we propose a new variant of the HFE scheme by considering the special equation x2=x defined over the finite field F3 when x=0,1. We observe that the equation can be used to further destroy the special structure of the underlying central map of the HFE scheme. It is shown that the proposed public key encryption scheme is secure against known attacks including the MinRank attack, the algebraic attacks, and the linearization equations attacks. The proposal gains some advantages over the original HFE scheme with respect to the encryption speed and public key size.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

CHLAMTÁČ, EDEN, and ISHAY HAVIV. "Linear Index Coding via Semidefinite Programming." Combinatorics, Probability and Computing 23, no. 2 (November 29, 2013): 223–47. http://dx.doi.org/10.1017/s0963548313000564.

Повний текст джерела
Анотація:
In theindex codingproblem, introduced by Birk and Kol (INFOCOM, 1998), the goal is to broadcast ann-bit word tonreceivers (one bit per receiver), where the receivers haveside informationrepresented by a graphG. The objective is to minimize the length of a codeword sent to all receivers which allows each receiver to learn its bit. Forlinearindex coding, the minimum possible length is known to be equal to a graph parameter calledminrank(Bar-Yossef, Birk, Jayram and Kol,IEEE Trans. Inform. Theory, 2011).We show a polynomial-time algorithm that, given ann-vertex graphGwith minrankk, finds a linear index code forGof lengthÕ(nf(k)), wheref(k) depends only onk. For example, fork= 3 we obtainf(3) ≈ 0.2574. Our algorithm employs a semidefinite program (SDP) introduced by Karger, Motwani and Sudan for graph colouring (J. Assoc. Comput. Mach., 1998) and its refined analysis due to Arora, Chlamtac and Charikar (STOC, 2006). Since the SDP we use is not a relaxation of the minimization problem we consider, a crucial component of our analysis is anupper boundon the objective value of the SDP in terms of the minrank.At the heart of our analysis lies a combinatorial result which may be of independent interest. Namely, we show an exact expression for the maximum possible value of the Lovász ϑ-function of a graph with minrankk. This yields a tight gap between two classical upper bounds on the Shannon capacity of a graph.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Guo, Shuyun. "Symbols and Function of the Zhang Clan Han Army Sacrificial Rite." Religions 10, no. 2 (February 1, 2019): 90. http://dx.doi.org/10.3390/rel10020090.

Повний текст джерела
Анотація:
The Eight Banners System is the social organizational structure of the bannerman (qiren, 旗人) from the Qing dynasty and the fundamental system of the country under Qing rule. It is divided into three types: the Manchu Eight Banners, Mongolian Eight Banners, and Han Army Eight Banners. The Han Army was a special group in the Qing dynasty between the bannerman and the commoners (minren, 民人). The sacrificial rite of the Han Army is a form of comprehensive shamanic ritual based on the traditional ancestor worship of the Han people. However, it is influenced, to some extent, by the shamanic ritual of the Manchus involving trance-dance. It finally took shape as a unique sacrificial form different from both the Manchu shamanic rite and the traditional ancestor worship of the Han minren. As a special system of symbolic rituals, the Han qiren’s sacrificial form embodies shamanic concepts and serves two functions: (1) dispelling evil and bringing in good fortune for the community; and (2) unifying the Han bannermen’s clans and strengthening the culture, identity, and tradition of the Han people, who were living under Manchu rule during the Qing dynasty.
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Harmash, D. V. "Properties of the Rainbow multi-variant algorithm and its ability to resist various crypto-analysis methods and attack by outside channels." Radiotekhnika, no. 205 (July 2, 2021): 79–84. http://dx.doi.org/10.30837/rt.2021.2.205.07.

Повний текст джерела
Анотація:
This work presents the analysis of the essence and possibilities of protection of the Rainbow post-quantum cryptographic algorithm. The main properties of the Rainbow algorithm and the general essence of cryptographic encryption and electronic signature algorithms based on multivariate quadratic transformations are determined. The main provisions regarding the protocols are given. Analyses are given regarding the ability to protect the algorithm against various attacks. The vulnerability of the algorithm to attack by third-party channels is investigated. The general provisions of the algorithm are considered. The algorithm is presented and considered from a mathematical point of view, as well as the mathematical essence of cryptographic algorithms for encryption and electronic signature based on multivariate quadratic transformations. The application of various methods of cryptanalysis against cryptographic algorithm based on multivariate quadratic Rainbow transformations is studied. The method of decreasing rank against the Rainbow algorithm is analyzed. The method of cryptanalysis by attacking the Oil-Vinegar scheme and the method of cryptanalysis "minranku method" are investigated. The attack is studied using a multilayer structure.
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Sukhai, R. N. "Enuresis nocturna: long term use and safety aspects of minrin (desmopressin) spray." Regulatory Peptides 45, no. 1-2 (April 1993): 309–10. http://dx.doi.org/10.1016/0167-0115(93)90226-x.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Mahmoud, Safaa A., Hussein M.M., A.S. Taalab, and Hanan S. Siam. "GROWTH AND MINRAL STATUS OF COTTON PLANTS AS AFFECTED BY ABSICISIC ACID AND SALT STRESS." International Journal of Engineering Technologies and Management Research 6, no. 5 (March 25, 2020): 142–53. http://dx.doi.org/10.29121/ijetmr.v6.i5.2019.381.

Повний текст джерела
Анотація:
Application of antioxidant materials like absicisic acid to alleviate salinity stress and promote cotton growth is high effectiveness target, whereas cotton plant is an attractive industrial crop. Pot experiment was conducted to evaluate the effect of salinity stress and absicisic acid (antioxidant materials to alleviate salinity stress) on cotton growth and macro nutrients status in shoots of cotton plants. Plants subjected to two salinity levels (2500 and 5000 ppm as diluted sea water), and tap water (250ppm) as control, sprayed absicisic acid (ABA) with two concentrations (20 and 40 ppm of ABA) and distilled water as a control. Salinity decreased stem and leaves dry weight compare to the control treatment. The lower concentrations of ABA (20 and 40 ppm as a foliar spray) improve dry weight of stem and leaves. Reversely, leaves/stem ratio decreased with both concentrations of the absicisic acid. The increment in dry weight of leaves and stem or their sum showed its higher values by application 40 ppm from ABA under the 5000 ppm salinity level and also under fresh water treatment but under the 2500 ppm treatment the highest values were by 20 ppm of growth regulator. Nevertheless, L/S ratio decreased by ABA treatment, whereas, the high concentration of ABA (40ppm) was super than lower concentration (20ppm) under both salinity levels. Generally, it can be used diluted seawater in irrigation of cotton plant with spraying abscisic acid to alleviate the harmful effect of salinity.
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Song, Yongcheng, Jiang Zhang, Xinyi Huang, Wei Wu, and Haixia Chen. "Analysis and Construction of Zero-Knowledge Proofs for the MinRank Problem." Computer Journal, April 23, 2023. http://dx.doi.org/10.1093/comjnl/bxad042.

Повний текст джерела
Анотація:
Abstract The MinRank problem is an NP-complete problem that is prevalent in multivariate cryptography and its goal is to find a non-zero linear combination of given a series of matrices over a ring such that the obtained matrix has a small rank. At Asiacrypt 2001, two Zero-Knowledge Proofs of Knowledge (ZKPoK) for the MinRank problem are proposed, and we call them MRZK and MRZK$^{\dagger }$, respectively. The latter is an improved version of the proof size of the former. However, the efficiency of MRZK$^{\dagger }$ has been open and not analyzed. While the MRZK protocol is secure, it must be repeated many times due to the soundness error $2/3$, which leads to the large proof size. For 128-bit security, the MRZK protocol is executed at least 219 iterations and the proof size is about 32 KB. In this paper, we first show that the efficiency of MRZK$^{\dagger }$ is impractical due to unreasonable parameter size. However, when the parameter size is tuned and the efficiency is improved, an imposter can be efficiently constructed. Then, to alleviate the large proof size of MRZK, inspired by the technique designing ZKPoK (Eurocrypt 2020), we propose a sigma protocol with helper to prove the solution to the MinRank problem. Finally, we transform the sigma protocol with helper into a standard ZKPoK (MRZK$^{\sharp }$) by removing the helper. The MRZK$^{\sharp }$ protocol can achieve any small soundness error and enjoy the proof size of about 15 KB (53% improvement over MRZK).
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Pouzet, Maurice, Hamza Si Kaddour, and Bhalchandra, Thatte. "On the Boolean dimension of a graph and other related parameters." Discrete Mathematics & Theoretical Computer Science 23 no. 2, special issue..., Special issues (September 23, 2022). http://dx.doi.org/10.46298/dmtcs.7437.

Повний текст джерела
Анотація:
We present the Boolean dimension of a graph, we relate it with the notions of inner, geometric and symplectic dimensions, and with the rank and minrank of a graph. We obtain an exact formula for the Boolean dimension of a tree in terms of a certain star decomposition. We relate the Boolean dimension with the inversion index of a tournament.
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Bardet, Magali, Pierre Briaud, Maxime Bros, Philippe Gaborit, and Jean-Pierre Tillich. "Revisiting algebraic attacks on MinRank and on the rank decoding problem." Designs, Codes and Cryptography, July 19, 2023. http://dx.doi.org/10.1007/s10623-023-01265-x.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
17

NAKAMURA, Shuhei, Yacheng WANG, and Yasuhiko IKEMATSU. "A New Analysis of the Kipnis-Shamir Method Solving the MinRank Problem." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2022. http://dx.doi.org/10.1587/transfun.2022cip0014.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Dey, Jayashree, and Ratna Dutta. "Progress in Multivariate Cryptography: Systematic Review, Challenges and Research Directions." ACM Computing Surveys, November 17, 2022. http://dx.doi.org/10.1145/3571071.

Повний текст джерела
Анотація:
Multivariate Public Key Cryptosystem (MPKC) seems to be promising towards future digital security even in the presence of quantum adversaries. MPKCs derive their security from the difficulty of solving a random system of multivariate polynomial equations over a finite field, which is known to be an NP-hard problem. This article aims to present a comprehensive survey that covers multivariate public key encryption and signature schemes specifically targeting towards security, efficiency and parameter choice. The survey starts by giving an overview of the existing security challenges which include structural attacks such as MinRank attack, differential attack and finding Gr \(\ddot{\text{o}} \) bner basis for direct attack , etc. Additionally, it discusses the necessary algorithms for the implementation of the multivariate schemes. This study also compares the promising multivariate encryption and signature schemes. The critical open challenges that are reviewed in this survey will serve as a single comprehensive source of information on multivariate encryption and signature schemes and a ready reference for researchers working in this rising area of public key cryptography.
Стилі APA, Harvard, Vancouver, ISO та ін.
19

"Soredex - Intraorales Röntgengerät - Minray mit maßgenauem Tragarm." ZWR - Das Deutsche Zahnärzteblatt 113, no. 09 (October 6, 2004): 415. http://dx.doi.org/10.1055/s-2004-835132.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
20

"Minrav wins tender to build desalination plant in Israel." Pump Industry Analyst 2009, no. 11 (November 2009): 2. http://dx.doi.org/10.1016/s1359-6128(09)70435-5.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Buss, Jonathan F., Gudmund Skovbjerg Frandsen, and Jeffery O. Shallit. "The Computational Complexity of Some Problems of Linear Algebra." BRICS Report Series 3, no. 33 (June 3, 1996). http://dx.doi.org/10.7146/brics.v3i33.20013.

Повний текст джерела
Анотація:
We consider the computational complexity of some problems dealing with matrix rank.<br /> Let E, S be subsets of a commutative ring R.<br />Let x1, x2, ..., xt be variables. Given a matrix M = M(x1, x2, ..., xt)<br />with entries chosen from E union {x1, x2, ..., xt}, we want to determine<br />maxrankS(M) = max rank M(a1, a2, ... , at)<br />and<br />minrankS(M) = min rank M(a1, a2, ..., at). <br />There are also variants of these problems that specify more about the<br />structure of M, or instead of asking for the minimum or maximum rank, <br />ask if there is some substitution of the variables that makes the matrix<br /> invertible or noninvertible.<br />Depending on E, S, and on which variant is studied, the complexity<br />of these problems can range from polynomial-time solvable to random<br />polynomial-time solvable to NP-complete to PSPACE-solvable to<br />unsolvable.
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Sepe, Agostino. "Accepting reality: re-opening Manchuria to Chinese commoners (minren) in the Yongzheng era." Asiatische Studien - Études Asiatiques, April 21, 2023. http://dx.doi.org/10.1515/asia-2022-0013.

Повний текст джерела
Анотація:
Abstract For most of the period of Manchu domination of China prior to the nineteenth century, the rulers’ attitude toward Han civilians settling in the motherland was negative. In the Kangxi period, immigration was tolerated but strictly controlled, and most of the resources were assigned to local Eight Banners members, because the court planned to base the region’s development on the bannermen. In the fifth year of Qianlong’s reign (1740), an imperial order officially prohibited Chinese civilians from migrating to Manchuria – this was the well-known fengjin zhengce 封禁政策. The only exceptions to this trend were two brief periods: the first between Shunzhi’s reign and the early years of Kangxi’s reign, and the second roughly corresponding to Yongzheng’s reign (1723–1735). During the former period (1653–1668), immigration was encouraged, settlers were free to reclaim uncultivated lands, and a civil administration system was established. This phase has been widely discussed in the academic community for over a century, whereas research on the latter period – during which six new civil jurisdictions were established and the land policies, which had previously strongly favored bannermen, changed significantly in an effort to meet the needs of the growing civilian population – has been insufficient. Based on both institutional and private sources, this article will offer a detailed outline of the features of this peculiar stage and compare it with both the above-mentioned phase in which the province was opened to migration (1653–1668) and the restrictive policies of the Kangxi and Qianlong periods. In this way, the article will show how important Yongzheng’s change of direction was, despite the fact that it did not last long.
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Kumari, Kaweeta, Faiz Bakhtawar, Sumbul Ismail, Tooba Shaukat Butt, Nand Lal Dhomeja, and Uniza Ghani. "Frequency of Gestational Thrombocytopenia in Pregnant OPD Patients: Study in a Tertiary Care Hospital." Journal of Pharmaceutical Research International, August 9, 2022, 52–58. http://dx.doi.org/10.9734/jpri/2022/v34i46b36390.

Повний текст джерела
Анотація:
Objective: Gestational thrombocytopenia can lead to fatal complications. Therefore, the present study aimed to evaluate the frequency of Gestational Thrombocytopenia in pregnant patients attending antenatal outpatients department (OPD) at a tertiary care hospital, Karachi. Methodology: This Descriptive observational study was conducted in the department of Obstetrics & Gynecology, Creek general hospital, United Medical & Dental College. All normotensive pregnant patients with no history of Malaria, Systemic Lupus Erythematosus (SLE), Idiopathic Thrombocytopenic Purpura (ITP) were asked to get CBC done which was followed throughout pregnancy. Low platelet counts (<150 x109/L, the patients were followed up with CBC every 10 days to see the decline. Platelet count of 1208 patients was performed using Minray BC 30 automated analyzer. Results: Out of 1208 pregnant patients, thrombocytopenia was present in 112 (9.3%); 454 were prim gravida, 269 (22.33%) were second gravida while 485 (40.1%) were multigravida. Out of 112 patients, mild thrombocytopenia was seen in 78 (69.6%), moderate thrombocytopenia was seen in 20 (17.9%) while severe thrombocytopenia was present in 14 (12.5%). Total 996 (82.5%) delivered vaginally; thrombocytopenia was present in 96 (85.7%). Lower segment Cesarian section (LSCS) was done in 212 and 16 (14.3%) had thrombocytopenia. No PPH and safe fetal outcome seen. Conclusion: In our study, the majority of the patients had mild gestational thrombocytopenia in pregnancy with no fatal complications. Pregnant females should be routinely screened for thrombocytopenia to avoid the disastrous complication of postpartum hemorrhage.
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Grinkevich, Larissa N. "Effect of PLL treatment on the long-term memory formation in Helix mollusk." Medical academic journal, January 15, 2020. http://dx.doi.org/10.17816/maj19080.

Повний текст джерела
Анотація:
Relevance. The studies of the epigenetic mechanisms of long-term memory formation (LTM) has attracted the attention of many world leading laboratories since gained knowledge can be applied to correct cognitive impairments. miRNA dependent suppression of gene expression is the most complicated step in the epigenetic regulation, associated with a huge number of miRNAs (tens of thousands) and the diversity of their targets, thus the knowledge of miRNAs functions during LTM is still very fragmented. Aim. The aim of this study was to investigate the involvement of miRNAs in the formation of long-term memory using the model of the food aversion conditioned reflex development in the mollusk Helix. Prevention of the formation of mature miRNAs via Poly-L-lysine hydrobromide (PLL) treatment - inhibitor of Dicer activity was used as the main approach. Materials and methods. PLL was injected into animals during training, or 1, 3 or 5 hours after training. Success of the formation of conditioned reflexes was tested 72 hours after training. Results. There was a significant deterioration in LTM in animals with injected PLL 1 and 3 hours after training procedure compared with trained animals that were not injected with PLL. The treatment with PLL during training, or 5 hours after training, had no effect on LTM. Conclusion. Treatment with PLL, inhibitor of miRNA biogenesis disrupts formation of the food aversion reflex in Helix. Thus, miNRAs are involved in the LTM formation on Helix. Impaired expression of miRNAs is critical for the long-term memory formation if occurs in the intervals of 1 to 3 hours after training. We can recommend PLL for the investigations in the area of the epigenetic mechanisms of long-term memory.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії