{“状态”:“确定”,“消息类型”:“工作”,“信息版本”:“1.0.0”,“邮件”:{“索引”:{“日期部分”:[2022,4,2],“日期时间”:“2022-04-02T21:01:51Z”,“时间戳”:1648933311376},“引用-计数”:12,“出版商”:“Springer Science and Business Media LLC”,“问题”:“3”,“许可证”:[{“开始”:}“日期部分“:[2016,8,4]],“日期-时间”:“2016-08-04T00:00:00Z”,“timestamp”:1470268800000},“content-version”:“unspecified”,“delay-in-days”:0,“URL”:“http://\/creativecommons.org\/licenses\/by\/4.0”}],“funder”:[{“DOI”:“10.13039\/501100001809”,“name”:“国家自然科学基金”,“DOI-asserted-by”:“publisher”,“award”:[“11371144”]},{“name”:“同济大学杰出青年学者基金会”,“奖项”:[“2013KJ031”]},{“DOI”:“10.13039\/501100001809”,“名称”:“国家自然科学基金”,“DOI-asserted-by”:“publisher”,“奖”:[”11101360“]}],“content-domain”:{“domain”:[“link.springer.com”],“crossmark-restriction”:false},“short-container-title”:“Des.CodesCryptogr”],“published-print”:{“date-parts”:[[2017,6]]},“DOI”:“10.1007\/s10623-016-0255-y”,“type”:“journal-article”,“created”:{“date-parts”:[2016,8,4]],“date-time”:“2016-08-04T06:27:13Z”,“timestamp”:147029203300},”page“685-690”,“update-policy”:”http://\/dx.DOI.org\/10007\/spring er_crossmark_policy“,“source”:“Crossref”,“is-referenced-by-count”:1,“title”:[“关于Chebychev距离下置换码的Kl\u00f8ve猜想的证明”],“前缀”:“10.1007”,“卷”:“83”,“作者”:[{“给定的”:“Victor J.W.”,“家族”:“郭”,”sequence“:”first“,”affiliation“:[]},{“已知的”:”Yiting“,”family“:”Yang“,”se序列“:”additional“,”从属关系“:[]}],“成员”:“297”,“在线发布的”:{“日期”部分“:[[2016,8,4]]},“reference”:[{“issue”:“7”,“key”:“255_CR1”,“doi-asserted-by”:“crossref”,”first page“:“3158”,“doi”:“10.1109\/TIT.201048455”,“volume”:”56“,“author”:“A Barg”,“year”:“2010”,“unstructured”:“Barg A.,Mazumdar A.:置换码和秩调制的纠错。IEEE Trans.Inf.Theory 56(7),3158\u20133165(2010)。”,“,”journal-title“”:“IEEE Trans.Inf.Theory”},{“issue”:“6”,“key”:“255_CR2”,“doi-asserted-by”:“crossref”,“first page”:”3241“,“doi”:“10.1109\/TIT.2015.24701”,“volume”::“61”,“author”:“S Buzaglo”,“year”:“2015”,“unstructured”:“Buzaglo-S.,Etzion T.:Kendall$\\tau03c4-metric.IEEE Trans信息理论61(6),3241\u20133249(2015)。“,”journal-title“:”IEEE Trans。Inf.Theory“},{键”:“255_CR3”,“首页”:“173”,“卷”:“23”,“作者”:“M Deza”,年:“1998”,“非结构化”:“Deza M.,黄H.:排列度量,一项调查。J.Comb.Inf.Syst.Sci.23,173\u2013185(1998)。”,“期刊标题”:“J.Combe.Inf.Syst.Sci.”},},“问题”:“5”,“键”:”255_CR4“doi-as”serted-by“:”crossref“,”首页“:”3003“,”doi“:”10.1109\/TIT.2013.2239700“,“卷”:“59”,“作者”:“F Farnoud”,“年份”:“2013”,“非结构化”:“Farnoud F.,Skachek V.,Milenkovic O.:通过Ulam度量中的代码在闪存中进行错误校正。IEEE传输。《信息论》59(5),3003\u20133020(2013)。“,”journal-title“:”IEEE Trans。Inf.Theory“},{”key“:”255_CR5“,”first page“:“1655”,“volume”:“50”,“author”:“F Gao”,“year”:“2013”,“unstructured”:“Gao F.,Yang Y.,Ge G.:改进Gilbert\u2013Varshamov对置换码的界。IEEE Trans.Inf.理论50,1655\u20131664Jiang,A.,Schwartz,M.,Bruck,J.:秩调制的纠错码。摘自:IEEE信息理论国际研讨会论文集,第1736\u20131740页(2008)。“},{”issue“:”5“,”key“:”255_CR7“,”doi-asserted-by“:”crossref“,”first-page“:”2112“,”doi“:”10.1109\/TIT.2010.2043764“,”volume“:“56”,“author”:“A Jiang”,“year”:“2010”,“unstructured”:“Jiang A.,Schwartz M.,Bruck J.:flash memories的秩调制。IEEE Trans.Inf.Theory 56(5),2112\u20132120(2010)。”,“journal-title”:“IEEE翻译信息理论“},{”key“:”255_CR8“,”volume-title“:”等级相关方法“,”author“:”M Kendall“,”year“:”1990“,”unstructured“:”Kendall M.,Gibbons J.D.:等级相关方法。牛津大学出版社,纽约(1990年)。“},{”issue“:”6“,”key“:”255_CR9“,”doi-asserted-by“:”crossref“,”first-page“:”2611“,”doi“:”10.1109\/TIT.2010.2046212“,”volume“:“56”,”author“:”T Kl\u00f8ve“,”year“:”2010“,”unstructured“:”Kl\u 00f8ve-T.,Lin T.-T.,Tsai S.-C.,Tzeng W.-G.:Chebyshev距离下的置换数组。IEEE Trans.Inf.Theory 56(6),2611\u20132617(2010)。“,”期刊标题“:”IEEE Trans。Inf.Theory“},{”key“:”255_CR10“,”doi-asserted-by“:”crossref“,”first page“:“183”,”doi“:”10.1007\/s10623-010-9454-0“,“volume”:“59”,“author”:“T Kl\u00f8ve”,“year”:“2011”,“unstructured”:“Kl\u 00f8veT。:Chebychev距离下置换球体大小的下限。Des.Codes Cryptogr.59,183\u 2013191(2011)。“,”日志标题“:”设计。密码。},{“key”:“255_CR11”,“doi-asserted-by”:“crossref”,“unstructured”:“Ryser,H.J.:组合数学。Carus数学专著#14。美国数学协会,布法罗(1963)“,”DOI“:”10.5948\/UPO9781614440147“},{”key“:”255_CR12“,”unstructured“:”Sloane,N.J.A.:整数序列在线百科全书。http://www.research.att.com\/~njas\/Sequences\/“}],”container-title“:[”Designs,Codes and Cryptography“],”original-title”:[],“language”:“en”,“link”:[{“URL”:“http://\/link.springer.com/content\/pdf\/10.1007\/s10623-016-0255-y.pdf“,“content-type”:“application\/pdf”,“content-version”:“vor”,“intended-application”:“text-mining”},{“URL”:“http://\-link.springer.com/article\/10.10007\/s10623-016-0255 y\/fulltext.html”,“content-type“:”text\/html“,”content-versiion“:”vor“,”intended-ipplication“:“text-mining”},{“URL“:”http://\/link.springer.com/content\/pdf\/10.1007\/s10623-016-0255-y“,”content-type“:”unspecified“,”content-version“:”vor“,”intended-application“:”similarity-checking“},{“URL”:”http://\\link.springer\com/content\-pdf\/10.007\/s10623-016-0255 y-pdf“,”内容-type”:“application\/pdf”,“content-version”:“vor”,“intended-application”:“”相似性检查“}”,“存放”:{“日期部分”:[[2020,9,24]],“日期时间”:“2020-09-24T19:18:37Z”,“时间戳”:1600975117000},“分数”:1,“资源”:{“主要”:{:“URL”:“http://\link.springer.com/10.1007\/s10623-016-0255-y”}},]},“references-count”:12,“journal-issue”:{“issue”:“3”,“published-print“:{”date-parts“:[[2017,6]]}},”alternative-id“:[”255“],”URL“:”http://\/dx.doi.org\/10.1007\/s10623-016-0255-y“,”relation“:{},“ISSN”:[“0925-1022”,“1573-7586”],“ISSN-type”:[{”value“:”0925-10202“,”type“:“print”},{“value”:“1573-75%”,“type”电子“}”,“主题”:[],“已发布”:{“日期部分”:[[2016,8,4]]}}}