{“id”:“https://openalex.org/W2081691131“,”doi“:”https://doi.org/10.1016/j.entcs.2010.08.022“,”title“:“通过组语义将Minsky机器直接模拟为经典捆绑逻辑的替代方法”,”display_name“:”通过组语义把Minsky机械直接模拟为古典捆绑逻辑的备选方法“,”publication_year“:2010,”publiation_date“:”2010-09-01“,”ids“:{”openalex“:”https://openalex.org/W2081691131“,”doi“:”https://doi.org/10.1016/j.entcs.2010.08.022“,”mag“:”2081691131“},”language“:”en“,”primary_location“:{”is_oa“:true,”landing_page_url“:”https://doi.org/10.1016/j.entcs.2010.08.022“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S50368787“,”display_name“:”理论计算机科学电子笔记“,”issn_l“:”1571-0661“,”isn“:[”1571-661“],”is_oa“:true,”is_ in_doaj“:false,”is_core“:true,”host_organization“:”https://openalex.org/P4310320990“,”“host_organization_name”:“Elsevier BV”,“host_organization_lineage”:[“https://openalex.org/P4310320990“],”host_organization_lineage_names“:[”Elsevier BV“],“type”:“journal”},“license”:null,“licence_id”:null,“version”:“publishedVersion”,“is_accepted”:true,“is_published”:true},”type“:”article“,”type_crossref“:“jornal-article”,“indexed_in”:[”crossref“],‘open_access”:{“is_oa”:真,“oa_status”:“gold”,“oa_url”:“”https://doi.org/10.1016/j.entcs.2010.08.022“,”any_repository_has_fulltext“:true},”authorships“:[{”author_position“:”第一“,”作者“:{”id“:”https://openalex.org/A5069943669“,”display_name“:”Dominique Larchey-Wendling“,”orcid“:”https://orcid.org/0000-0001-9860-7203},“机构”:[{“id”:https://openalex.org/I1294671590“,”display_name“:”国家科学研究中心“,”ror“:”https://ror.org/02feahw73“,”country_code“:”FR“,”type“:“政府”,”世系“:[”https://openalex.org/I1294671590“]}],”国家“:[”FR“],”is_corresponding“:true,”raw_author_name“:”Dominique Larchey-Wendling“,”raw _ afiliation_strings“:[“LORIA-CNRS,UMR 7503,Vanduvre-l\u00e8s-Nancy,France#TAB#”],“afiliations”:[{“raw_affiliation_string”:“LORIA-CNRS,UMR 750 3,Vandavre-l\ u00e8ms-Nanci,France#TAB#“,”institution_ids“:[“”https://openalex.org/I1294671590“]}]}],”countries_disticont_count“:1,”institutions_disticent_count”:1,“corresponding_author_ids”:[“https://openalex.org/A5069943669“],”对应的机构ID“:[”https://openalex.org/I1294671590“],”apc_list“:null,”apc _ paid“:nul,”fwci“:0.47,”has_fulltext“:true,”fulltext_origin“:”pdf“,”cited_by_count“:3,”citation_normalized_percentile“:{”value“:0.778018,”is_in_top_1_percent“:false,”is_in_top_10_percennt“:false},”cited_by_percentile_year“:{”min“:75,”max“:78},“biblio”:{“volume”:“265”,“issue”:null,“first_page”:“369”,“last_page”:“387”},“is_retracted“:false,”is_paratext“:fase,”primary_topic“:{”id“:”https://openalex.org/T10126“,”display_name“:”程序分析和验证技术“,”score“:0.9998,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T10126“,”display_name“:”程序分析和验证技术“,”score“:0.9998,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11010“,”display_name“:”逻辑编程与知识表示“,”score“:0.9992,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11567“,”display_name“:”自动机理论和形式语言“,”score“:0.9984,”subfield“:{”id“:”https://openalex.org/subfields/1703“,”display_name“:”计算理论与数学“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/健全性“,”display_name“:”Soundness“,”score“:0.9505973},{”id“:”https://openalex.org/keywords/sequent(https://openalex.org/keywords/sequent)“,”display_name“:”Sequent“,”score“:0.6653844},{”id“:”https://openalex.org/keywords/fragment网站“,”display_name“:”片段(逻辑)“,”score“:0.50600237},{”id“:”https://openalex.org/keywords/nonmonotonic-reasoning(https://openalex.org/keywords/nonmonotonic-reasoning)“,”display_name“:”非单调推理“,”score“:0.501432},{”id“:”https://openalex.org/keywords/kripke-semantics网站“,”display_name“:”Kripke semantics“,”score“:0.45039952},{”id“:”https://openalex.org/keywords/classical-logic网站“,”display_name“:”经典逻辑“,”score“:0.41272363}],”concepts“:[{”id“:”https://openalex.org/C39920170,“wikidata”:https://www.wikidata.org/wiki/Q693083“,”display_name“:”健全“,”等级“:2,”分数“:0.9505973},{”id“:”https://openalex.org/C89421646,“wikidata”:https://www.wikidata.org/wiki/Q843632“,”display_name“:”Sequent“,”level“:2,”score“:0.6653844},{”id“:”https://openalex.org/C2776235265,“wikidata”:https://www.wikidata.org/wiki/Q18392052“,”display_name“:”片段(逻辑)“,”级别“:2,”分数“:0.50600237},{”id“:”https://openalex.org/C65880906,“wikidata”:https://www.wikidata.org/wiki/Q1771121“,”display_name“:”序列演算“,”level“:3,”score“:0.4725732},{”id“:”https://openalex.org/C183778304,“wikidata”:https://www.wikidata.org/wiki/Q165474“,”display_name“:”交换属性“,”level“:2,”score“:0.47207713},{”id“:”https://openalex.org/C2781311116,“wikidata”:https://www.wikidata.org/wiki/Q83306“,”display_name“:”组(周期表)“,”level“:2,”score“:0.4712368},{”id“:”https://openalex.org/C160131679,“wikidata”:https://www.wikidata.org/wiki/Q2462350“,”display_name“:”Kripke semantics“,”level“:4,”score“:0.45039952},{”id“:”https://openalex.org/C184337299,“wikidata”:https://www.wikidata.org/wiki/Q1437428“,”display_name“:”语义(计算机科学)“,”level“:2,”score“:0.44245794},{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.4313259},{”id“:”https://openalex.org/C33923547,“wikidata”:https://www.wikidata.org/wiki/Q395“,”display_name“:”Mathematics“,”level“:0,”score“:0.4224388},{”id“:”https://openalex.org/C32241873,“wikidata”:https://www.wikidata.org/wiki/Q236975“,”display_name“:”经典逻辑“,”level“:2,”score“:0.41272363},{”id“:”https://openalex.org/C118615104,“wikidata”:https://www.wikidata.org/wiki/Q121416“,”display_name“:”离散数学“,”level“:1,”score“:0.37994352},{”id“:”https://openalex.org/C80444323,“wikidata”:https://www.wikidata.org/wiki/Q2878974“,”display_name“:”理论计算机科学“,”level“:1,”score“:0.3416981},{”id“:”https://openalex.org/C11413529,“wikidata”:https://www.wikidata.org/wiki/Q8366“,”display_name“:”Algorithm“,”level“:1,”score“:0.34023595},{”id“:”https://openalex.org/C199360897,“wikidata”:https://www.wikidata.org/wiki/Q9143“,”display_name“:”编程语言“,”level“:1,”score“:0.27819878},{”id“:”https://openalex.org/C33203268,“wikidata”:https://www.wikidata.org/wiki/Q5361594“,”display_name“:”中间逻辑“,”level“:3,”score“:0.1279771},{”id“:”https://openalex.org/C102993220,“wikidata”:https://www.wikidata.org/wiki/Q387196“,”display_name“:”描述逻辑“,”level“:2,”score“:0.12237951},{”id“:”https://openalex.org/C108710211,“wikidata”:https://www.wikidata.org/wiki/Q11538(网址:https://www.wikidata.org/wiki/Q11538)“,”display_name“:”数学证明“,”level“:2,”score“:0.065102935},{”id“:”https://openalex.org/C185592680,“wikidata”:https://www.wikidata.org/wiki/Q2329“,”display_name“:”Chemistry“,”level“:0,”score“:0.0},{”id“:”https://openalex.org/C2524010,“wikidata”:https://www.wikidata.org/wiki/Q8087“,”display_name“:”Geometry“,”level“:1,”score“:0.0},{”id“:”https://openalex.org/C178790620,“wikidata”:https://www.wikidata.org/wiki/Q11351“,”display_name“:”有机化学“,”level“:1,”score“:0.0}],”mesh“:[],”locations_count“:8,”location“:[{”is_oa“:true,”landing_page_url“:”https://doi.org/10.1016/j.entcs.2010.08.022“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S50368787“,”display_name“:”理论计算机科学电子笔记“,”issn_l“:”1571-0661“,”isn“:[”1571-661“],”is_oa“:true,”is_ in_doaj“:false,”is_core“:true,”host_organization“:”https://openalex.org/P4310320990“,”“host_organization_name”:“Elsevier BV”,“host_organization_lineage”:[“https://openalex.org/P4310320990“],”host_organization_lineage_names“:[”Elsevier BV“],“type”:“journal”},“license”:null,“licence_id”:null,“version”:“publishedVersion”,“is_accepted”:true,“is_published”:true},{“is_oa”:true,“landing_page_url”:“https://hal.archives-ouvertes.fr/hal-00577926,“pdf_url”:https://hal.science/hal-00577926/document,“源”:{“id”:https://openalex.org/S4306402512“,”display_name“:”HAL(通信科学指导中心)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is-in_doaj“:false,”is_core“:false,”host_organization“:”https://openalex.org/I1294671590“,”“host_organization_name”:“国家科学研究中心”,“host_ordanization_lineage”:[“https://openalex.org/I1294671590“],”host_organization_lineage_names“:[”Centre National de la Recherche Scientifique“],“type”:“repository”},“license”:null,“licence_id”:null,“version”:“submittedVersion”,“is_accepted”:false,“is_published”:false},{“is_oa”:true,“landing_page_url”:“https://hal.archives-ouvertes.fr/hal-00577926/file/larchey_final.pdf,“pdf_url”:https://hal.archives-ouvertes.fr/hal-00577926/file/larchey_final.pdf,“源”:{“id”:https://openalex.org/S4306402512“,”display_name“:”HAL(通信科学指导中心)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is-in_doaj“:false,”is_core“:false,”host_organization“:”https://openalex.org/I1294671590“,”“host_organization_name”:“国家科学研究中心”,“host_ordanization_lineage”:[“https://openalex.org/I1294671590“],”host_organization_lineage_names“:[”Centre National de la Recherche Scientifique“],“type”:“repository”},“license”:“other-oa”,“licence_id”:“https://openalex.org/licenses/other-oa网站“,”version“:”submittedVersion“,”is_accepted“:false,”is_published“:false},{”is_oa“:true,”landing_page_url“:”https://hal.archives-ouvertes.fr/hal-00577926v2/file/larchey_final.pdf,“pdf_url”:https://hal.archives-ouvertes.fr/hal-00577926v2/file/larchey_final.pdf,“源”:{“id”:https://openalex.org/S4306402512“,”display_name“:”HAL(通信科学指导中心)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is-in_doaj“:false,”is_core“:false,”host_organization“:”https://openalex.org/I1294671590“,”“host_organization_name”:“国家科学研究中心”,“host_ordanization_lineage”:[“https://openalex.org/I1294671590“],”host_organization_lineage_names“:[”Centre National de la Recherche Scientifique“],“type”:“repository”},“license”:“other-oa”,“licence_id”:“https://openalex.org/licenses/other-oa网站“,”version“:”submittedVersion“,”is_accepted“:false,”is_published“:false},{”is_oa“:true,”landing_page_url“:”https://hal.science/hal-00577926v2/file/larchey_final.pdf,“pdf_url”:https://hal.science/hal-00577926v2/file/larchey_final.pdf,“源”:{“id”:https://openalex.org/S4306402512“,”display_name“:”HAL(通信科学指导中心)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is-in_doaj“:false,”is_core“:false,”host_organization“:”https://openalex.org/I1294671590“,”“host_organization_name”:“国家科学研究中心”,“host_ordanization_lineage”:[“https://openalex.org/I1294671590“],”host_organization_lineage_names“:[”Centre National de la Recherche Scientifique“],“type”:“repository”},“license”:“other-oa”,“licence_id”:“https://openalex.org/licenses/other-oa网站“,”version“:”submittedVersion“,”is_accepted“:false,”is_published“:false},{”is_oa“:true,”landing_page_url“:”https://hal.archives-ouvertes.fr/hal-00577926v2/document,“pdf_url”:https://hal.archives-ouvertes.fr/hal-00577926v2/document,“源”:{“id”:https://openalex.org/S4306402512“,”display_name“:”HAL(通信科学指导中心)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is-in_doaj“:false,”is_core“:false,”host_organization“:”https://openalex.org/I1294671590“,”“host_organization_name”:“国家科学研究中心”,“host_ordanization_lineage”:[“https://openalex.org/I1294671590“],”host_organization_lineage_names“:[”Centre National de la Recherche Scientifique“],“type”:“repository”},“license”:“other-oa”,“licence_id”:“https://openalex.org/licenses/other-oa网站“,”version“:”submittedVersion“,”is_accepted“:false,”is_published“:false},{”is_oa“:true,”landing_page_url“:”https://hal.science/hal-00577926v2/document网站,“pdf_url”:https://hal.science/hal-00577926v2/document网站,“源”:{“id”:https://openalex.org/S4306402512“,”display_name“:”HAL(通信科学指导中心)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is-in_doaj“:false,”is_core“:false,”host_organization“:”https://openalex.org/I1294671590“,”“host_organization_name”:“国家科学研究中心”,“host_ordanization_lineage”:[“https://openalex.org/I1294671590“],”host_organization_lineage_names“:[”Centre National de la Recherche Scientifique“],“type”:“repository”},“license”:“other-oa”,“licence_id”:“https://openalex.org/licenses/other-oa网站“,”version“:”submittedVersion“,”is_accepted“:false,”is_published“:false},{”is_oa“:true,”landing_page_url“:”http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.615.5286,“pdf_url”:http://www.loria.fr网站/~larchey/papers/larchey_mfps10.pdf“,”源“:{“id”:“https://openalex.org/S4306400349“,”display_name“:”CiteSeer X(The Pennsylvania State University)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is_ in_doaj“:false,”is_core“:false,”host_organization“:”https://openalex.org/I130769515“,”“host_organization_name”:“宾夕法尼亚州立大学”,“host_ordanization_lineage”:[“https://openalex.org/I130769515“],”host_organization_lineage_names“:[”Pennsylvania State University“],“type”:“repository”},“license”:null,“licence_id”:null,“version”:“submittedVersion”,“is_accepted”:false,“is_published”:false}],“best_oa_location”:{“is_oa”:true,“landing_page_url”:“https://doi.org/10.1016/j.entcs.2010.08.022“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S50368787“,”display_name“:”理论计算机科学电子笔记“,”issn_l“:”1571-0661“,”isn“:[”1571-661“],”is_oa“:true,”is_ in_doaj“:false,”is_core“:true,”host_organization“:”https://openalex.org/P4310320990“,”“host_organization_name”:“Elsevier BV”,“host_organization_lineage”:[“https://openalex.org/P4310320990“],”host_organization_lineage_names“:[”Elsevier BV“],“type”:“journal”},“license”:null,“licence_id”:null,“version”:“publishedVersion”,“is_accepted”:true,“is_published”:true},”sustainable_development_goals“:[],”grants“:【】,“datasets”:【】https://openalex.org/W1572370762","https://openalex.org/W1589224558","https://openalex.org/W1591716390","https://openalex.org/W1714661887","https://openalex.org/W1865909509","https://openalex.org/W1974265510","https://openalex.org/W2008132476","https://openalex.org/W2046869259","https://openalex.org/W2061970672","https://openalex.org/W2075644848","https://openalex.org/W2095436832","https://openalex.org/W2118698129","https://openalex.org/W2138559037","https://openalex.org/W2151020813","https://openalex.org/W2162068693","https://openalex.org/W2165815681","https://openalex.org/W2911865844","https://openalex.org/W3102539119","https://openalex.org/W4250700008","https://openalex.org/W4256027310","https://openalex.org/W98010569“],”related_works“:[”https://openalex.org/W4313318043","https://openalex.org/W4247310255","https://openalex.org/W3134776246","https://openalex.org/W2138973931","https://openalex.org/W2137780954","https://openalex.org/W2122706253","https://openalex.org/W1996640088","https://openalex.org/W178931755","https://openalex.org/W1771892589","https://openalex.org/W173108123“],”abstract_inverted_index“:{“最近,”:[0],“Brotherston”:[1,19],“&”:[2,7,20,63],“Kanovich,”:[3],“和”:[4,92112],“独立”:[5],“Larchey-Wendling”:[6,62],“Galmiche,”:[8],“证明”:[9,23],“the”:[10,13,24,27,38,59,75107116130135149159],“不可判定性”:[11,25,76],“of“:[12,26,37,45,61,77,86110118129137148],”捆绑“:[14],”含义“:[15],”逻辑“:[16,29],”BBI.“:[17],”此外,“:[18],”卡诺维奇“:[21],”还“:[22,66],”相关“:[28],“CBI,”:[30],“as”:[31,33],“well”:[32],“its”:[34],“neighbors”。“:[35],“全部”:[36],“以上”:[39],“结果”:[40],“是”:[41,50],“基于”:[42157],“on”:[43158],“编码”:[44],“双计数器”:[46],“明斯基”:[47,87119],“机器”,“:[48],“但”:[49],“派生”:[51133],“使用”:[52],“不同”:[53],“技术”。“:[54],”这里,“:[55],”我们“:[56,80113],”显示“:[57114],”那“:[58115],”技术“:[60],”Galmiche“:[64],”可以“:[65122],”是“:[67123],”扩展“:[68],”通过“:[69],”组“:[70162],”克里普克“:[71155],”语义“:[72],”到“:[73106],”证明“:[74],”CBI。“:[78,93],“因此”:[79],“提议”:[81],“一个”:[82],“备选”:[83],“直接”:[84],“模拟”:[85],“machines“:[88],”into“:[89125],”both“:[90],”BBI“:[91],”We“:[94],”identified“:[95],”a“:[96138154],”fragment“:[97],”called“:98],”elemental“:[99],”Boolean“:[100],”BI“:[101],”(eBBI)“:[102],”which“:[103],”is“:[104132151],”common“:[105],”BBI/CBI“:[108],”系列”:[109],“逻辑”:[111],“问题”:[117],“机器”:[120],“接受”:[121],“编码”:[124],“eBBI”:[126145],“The”:[127146],“soundness”:[128136],“encoding”:[131150],“from”:[134153],“goal”:[139],“directed”:[140],“sequent”:[141],“calculation”:[142],“designed”:[143],“for”:[144],“faithfully”:[147],“getated”:[152],“model”:[156],“free”:[160],“communive”:[161],“Zn”:[163]},“引用_ by_api_url”:“https://api.openalex.org/works?filter=cites:W2081691131“,”counts_by_year“:[{“年份”:2021,”cited_by_count“:1},{“年度”:2014,”ciped_by_cunt“:1',{”年份“:2013,”cited_by_count”:1}],”updated_date“:”2024-08-20T07:04:26.56623“,”created_dates“:”2016-06-24“}