{“id”:“https://openalex.org/W2983554817“,”doi“:”https://doi.org/10.1145/3371991.3371994“,”title“:”使用Mathemagix计算通用二元Gr\u00f6bner基“,”display_name“:”用Mathemagix计算通用二变量Gr\u200f6bler基“,“publication_year”:2019,”publication_date“:”2019-11-08“,”ids“:{”openalex“:”https://openalex.org/W2983554817“,”doi“:”https://doi.org/10.1145/3371991.3371994“,”mag“:”2983554817“},”language“:”en“,”primary_location“:{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1145/3371991.3371994“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S176185422“,”display_name“:”计算机代数中的ACM通信“,”issn_l“:”1932-2232“,”isn“:[”1932-2232“,”1932-2240“],”is_oa“:false,”is_ in_doaj“:false,”is_core“:false,”host_organization“:”https://openalex.org/P4310320725“,”“host_organization_name”:“SIGSAM”,“host_organization_lineage”:[“https://openalex.org/P4310320725“],”host_organization_lineage_names“:[”SIGSAM“],“type”:“journal”},“license”:null,“licence_id”:null,“version”:nul,“is_accepted”:false,“is_published”:false},”type“:”preprint“,”type_crossref“:“jointal-article”,“indexed_in”:[”crossref“],‘open_access”:{“is_oa”:true,“oa_status”:”green“,”oa_url“:”https://hal.science/hal-02387947/文档“,”any_repository_has_fulltext“:true},”authorships“:[{”author_position“:”第一“,”作者“:{”id“:”https://openalex.org/A5039296824“,”display_name“:”Robin Larrieu“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I4210139461“,”display_name“:”Laboratoire d'Informatique de l'\u00c9cole Polytechnique“,”ror“:”https://ror.org/04afed728网址“,”“country_code”“:”FR“,”type“:”facility“,”lineage“:[”https://openalex.org/I1294671590","https://openalex.org/I1326498283","https://openalex.org/I142476485","https://openalex.org/I4210139461","https://openalex.org/I4210145102","https://openalex.org/I4210159245“]}],”国家“:[”FR“],”is_corresponding“:true,”raw_author_name“:”Robin Larrieu“,”raw _ afiliation_strings“:[“LIX,France”],”affiliations“:[{”raw_ afiliation _string“:”LIX,Frence“,”institution_ids“:[https://openalex.org/I4210139461“]}]}],”countries_disticont_count“:1,”institutions_disticent_count”:1,“corresponding_author_ids”:[“https://openalex.org/A5039296824“],”对应的机构ID“:[”https://openalex.org/I4210139461“],”apc_list“:null,”apc _ paid“:null,”fwci“:0.231,”has_fulltext“:true,”fulltext_origin“:”pdf“,”cited_by_count“:1,”ciped_by_percentile_year“:{”min“:66,”max“:74},”biblio“:{“volume”:“53”,“issue”:“2”,“first_page”:“41”,“last_page”:”“44”},“is_retraced”:false,“is_paratext”:false,”主主题“:{”id“:”https://openalex.org/T11435“,”“display_name”:“代数几何和密码学中的符号计算”,“score”:0.9998,“subfield”:{“id”:“https://openalex.org/subfields/1703“,”display_name“:”计算理论与数学“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T11435“,”“display_name”:“代数几何和密码学中的符号计算”,“score”:0.9998,“subfield”:{“id”:“https://openalex.org/subfields/1703“,”display_name“:”计算理论与数学“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11693“,”“display_name”:“椭圆曲线密码在安全中的应用”,“score”:0.9939,“subfield”:{“id”:“https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11245“,”“display_name”:“计算工程中的等几何分析”,“score”:0.9864,“subfield”:{“id”:“https://openalex.org/subfields/2206“,”display_name“:”计算力学“},”字段“:{”id“:”https://openalex.org/fields/22“,”display_name“:”Engineering“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/多项式系统“,”display_name“:”多项式系统“,”score“:0.512232},{”id“:”https://openalex.org/keywords/多元多项式“,”display_name“:”多元多项式“,”score“:0.504552}],”concepts“:[{”id“:”https://openalex.org/C159254197,“wikidata”:https://www.wikidata.org/wiki/Q1144915“,”display_name“:”词汇顺序“,”level“:2,”score“:0.86965287},{”id“:”https://openalex.org/C54732982,“wikidata”:https://www.wikidata.org/wiki/Q1415345“,”display_name“:”Modulo“,”level“:2,”score“:0.6771551},{”id“:”https://openalex.org/C2776359362,“wikidata”:https://www.wikidata.org/wiki/Q2145286“,”display_name“:”Representation(politics)“,”level“:3,”score“:0.6384424},{”id“:”https://openalex.org/C33923547,“wikidata”:https://www.wikidata.org/wiki/Q395“,”display_name“:”数学“,”等级“:0,”分数“:0.6309301},{”id“:”https://openalex.org/C64341305,“wikidata”:https://www.wikidata.org/wiki/Q4919225“,”display_name“:”双变量分析“,”level“:2,”score“:0.5890378},{”id“:”https://openalex.org/C2776639384,“wikidata”:https://www.wikidata.org/wiki/Q840396“,”display_name“:”理想(道德)“,”level“:2,”score“:0.5620666},{”id“:”https://openalex.org/C198082693,“wikidata”:https://www.wikidata.org/wiki/Q1551631网址“,”display_name“:”Gr\u00f6bner basis“,”level“:3,”score“:0.5290923},{”id“:”https://openalex.org/C9019067,“wikidata”:https://www.wikidata.org/wiki/Q43260“,”display_name“:”多项式“,”level“:2,”score“:0.48580694},{”id“:”https://openalex.org/C2775997480,“wikidata”:https://www.wikidata.org/wiki/Q586277“,”display_name“:”学位(音乐)“,”等级“:2,”分数“:0.48440582},{”id“:”https://openalex.org/C9652623,“wikidata”:https://www.wikidata.org/wiki/Q190109“,”display_name“:”领域(数学)“,”级别“:2,”分数“:0.4723804},{”id“:”https://openalex.org/C12426560,“wikidata”:https://www.wikidata.org/wiki/Q189569“,”display_name“:”基础(线性代数)“,”级别“:2,”分数“:0.46607256},{”id“:”https://openalex.org/C118615104,“wikidata”:https://www.wikidata.org/wiki/Q121416“,”display_name“:”离散数学“,”level“:1,”score“:0.45338145},{”id“:”https://openalex.org/C114614502,“wikidata”:https://www.wikidata.org/wiki/Q76592“,”display_name“:”组合数学“,”level“:1,”score“:0.36886606},{”id“:”https://openalex.org/C136119220,“wikidata”:https://www.wikidata.org/wiki/Q1000660“,”“display_name”“:”“域上的代数”“,”level“:2,”score“:0.3317871},{”id“:”https://openalex.org/C202444582,“wikidata”:https://www.wikidata.org/wiki/Q837863“,”display_name“:”纯数学“,”level“:1,”score“:0.17006755},{”id“:”https://openalex.org/C134306372,“wikidata”:https://www.wikidata.org/wiki/Q7754“,”display_name“:”数学分析“,”level“:1,”score“:0.0},{”id“:”https://openalex.org/C138885662,“wikidata”:https://www.wikidata.org/wiki/Q5891“,”display_name“:”哲学“,”等级“:0,”分数“:0.0},{”id“:”https://openalex.org/C105795698,“wikidata”:https://www.wikidata.org/wiki/Q12483“,”display_name“:”Statistics“,”level“:1,”score“:0.0},{”id“:”https://openalex.org/C121332964,“wikidata”:https://www.wikidata.org/wiki/Q413“,”display_name“:”物理“,”级别“:0,”分数“:0.0},{”id“:”https://openalex.org/C2524010,“wikidata”:https://www.wikidata.org/wiki/Q8087“,”display_name“:”Geometry“,”level“:1,”score“:0.0},{”id“:”https://openalex.org/C111472728,“wikidata”:https://www.wikidata.org/wiki/Q9471“,”display_name“:”认识论“,”level“:1,”score“:0.0},{”id“:”https://openalex.org/C94625758,“wikidata”:https://www.wikidata.org/wiki/Q7163“,”display_name“:”政治“,”级别“:2,”分数“:0.0},{”id“:”https://openalex.org/C17744445,“wikidata”:https://www.wikidata.org/wiki/Q36442“,”display_name“:”政治学“,”level“:0,”score“:0.0},{”id“:”https://openalex.org/C24890656,“wikidata”:https://www.wikidata.org/wiki/Q82811“,”display_name“:”Acoustics“,”level“:1,”score“:0.0},{”id“:”https://openalex.org/C199539241,“wikidata”:https://www.wikidata.org/wiki/Q7748“,”display_name“:”Law“,”level“:1,”score“:0.0}],”mesh“:[],”locations_count“:6,”locations“:[{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1145/3371991.3371994“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S176185422“,”display_name“:”计算机代数中的ACM通信“,”issn_l“:”1932-2232“,”isn“:[”1932-2232“,”1932-2240“],”is_oa“:false,”is_ in_doaj“:false,”is_core“:false,”host_organization“:”https://openalex.org/P4310320725“,”“host_organization_name”:“SIGSAM”,“host_organization_lineage”:[“https://openalex.org/P4310320725“],”host_organization_lineage_names“:[”SIGSAM“],“type”:“journal”},“license”:null,“licence_id”:null,“version”:null,“is_accepted”:false,“is_published”:false},{“is_oa”:true,“landing_page_url”:“https://hal.archives-ouvertes.fr/hal-02387947,“pdf_url”:https://hal.science/hal-02387947/document,“源”:{“id”:https://openalex.org/S4306402512“,”display_name“:”HAL(通信科学指导中心)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is-in_doaj“:false,”is_core“:false,”host_organization“:”https://openalex.org/I1294671590“,”“host_organization_name”:“国家科学研究中心”,“host_ordanization_lineage”:[“https://openalex.org/I1294671590“],”host_organization_lineage_names“:[”Centre National de la Recherche Scientifique“],“type”:“repository”},“license”:null,“licence_id”:null,“version”:“submittedVersion”,“is_accepted”:false,“is_published”:false},{“is_oa”:false,“landing_page_url”:“https://hal.science/hal-02387947“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S4306402512“,”display_name“:”HAL(通信科学指导中心)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is-in_doaj“:false,”is_core“:false,”host_organization“:”https://openalex.org/I1294671590“,”“host_organization_name”:“国家科学研究中心”,“host_ordanization_lineage”:[“https://openalex.org/I1294671590“],”host_organization_lineage_names“:[”Centre National de la Recherche Scientifique“],“type”:“repository”},“license”:null,“licence_id”:null,“version”:null,“is_accepted”:false,“is_published”:false},{“is_oa”:true,“landing_page_url”:“https://hal.science/hal-02387947/file/ggg_software_presentation.pdf,“pdf_url”:https://hal.science/hal-02387947/file/ggg_software_presentation.pdf,“源”:{“id”:https://openalex.org/S4306402512“,”display_name“:”HAL(通信科学指导中心)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is-in_doaj“:false,”is_core“:false,”host_organization“:”https://openalex.org/I1294671590“,”“host_organization_name”:“国家科学研究中心”,“host_ordanization_lineage”:[“https://openalex.org/I1294671590“],”host_organization_lineage_names“:[”Centre National de la Recherche Scientifique“],“type”:“repository”},“license”:null,“licence_id”:null,“version”:“submittedVersion”,“is_accepted”:false,“is_published”:false},{“is_oa”:true,“landing_page_url”:“https://hal.archives-ouvertes.fr/hal-02387947/file/ggg_software_presentation.pdf,“pdf_url”:https://hal.archives-ouvertes.fr/hal-02387947/file/ggg_software_presentation.pdf,“源”:{“id”:https://openalex.org/S4306402512“,”display_name“:”HAL(通信科学指导中心)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is-in_doaj“:false,”is_core“:false,”host_organization“:”https://openalex.org/I1294671590“,”“host_organization_name”:“国家科学研究中心”,“host_ordanization_lineage”:[“https://openalex.org/I1294671590“],”host_organization_lineage_names“:[”Centre National de la Recherche Scientifique“],“type”:“repository”},“license”:null,“licence_id”:null,“version”:“submittedVersion”,“is_accepted”:false,“is_published”:false},{“is_oa”:true,“landing_page_url”:“https://hal.archives-ouvertes.fr/hal-02387947/document,“pdf_url”:https://hal.archives-ouvertes.fr/hal-02387947/document,“源”:{“id”:https://openalex.org/S4306402512“,”display_name“:”HAL(通信科学指导中心)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is-in_doaj“:false,”is_core“:false,”host_organization“:”https://openalex.org/I1294671590“,”“host_organization_name”:“国家科学研究中心”,“host_ordanization_lineage”:[“https://openalex.org/I1294671590“],”host_organization_lineage_names“:[”Centre National de la Recherche Scientifique“],“type”:“repository”},“license”:null,“licence_id”:null,“version”:“submittedVersion”,“is_accepted”:false,“is_published”:false}],“best_oa_location”:{“is_oa”:true,“landing_page_url”:“https://hal.archives-ouvertes.fr/hal-02387947,“pdf_url”:https://hal.science/hal-02387947/document,“源”:{“id”:https://openalex.org/S4306402512“,”display_name“:”HAL(通信科学指导中心)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is-in_doaj“:false,”is_core“:false,”host_organization“:”https://openalex.org/I1294671590“,”“host_organization_name”:“国家科学研究中心”,“host_ordanization_lineage”:[“https://openalex.org/I1294671590“],”host_organization_lineage_names“:[”Centre National de la Recherche Scientifique“],“type”:“repository”},“license”:null,“licence_id”:null,“version”:“submittedVersion”,“is_accepted”:false,“is_published”:false},”sustainable_development_goals“:[],”grants“:【】,”dataset“:【],”“versions”:【】、“referenced_works_count”:5,“reference d_works”:【”https://openalex.org/W2038345254","https://openalex.org/W2117819179","https://openalex.org/W2577145242","https://openalex.org/W2787004013","https://openalex.org/W2809375912“],”related_works“:[”https://openalex.org/W604413008","https://openalex.org/W3125614403","https://openalex.org/W2947105448","https://openalex.org/W2592998205","https://openalex.org/W2476923378","https://openalex.org/W2277198065","https://openalex.org/W2055878129","https://openalex.org/W1993634787","https://openalex.org/W1985455246","https://openalex.org/W1587033807“],”ngrams_url“:”https://api.openalex.org/works/W2983554817/ngrams网站“,”“abstract_inverted_index”:{“Let”:[0],“A,”:[1,30,95109],“B”:[2,31,37,49110],“\u2208”:[3,74],“K[”:[4,75],“X,Y”:[5],“]”:[6,78],“be”:[7,19,80104],“two”:[8126],“bivariate”:[9],“多项式”:[10],“over”:[11],“an”:[112121],“effectived”:[13],“字段”:[14],“K,”:[15],“和”:[16,36,48],“Let”:[17],“G”:[18,52,83],“the”:[20,25,41,90,93100107129],“reduced“:[21,81],”Gr\u00f6bner“:[22],”basis“:[23],”of“:[24,89,92],”ideasive“:[26],”I“:[27],”:=“:[28],”\u2329“:[29],”\ u232a“:[32],”generated“:[33],”by“:[34],”A“:[35,47],”with“:[38,84111],”respect“:[39],”to“:[40],”usual“:[42],“度”:[43],“词典学”:[44],“顺序”。“:[45],“假设”:[46],“充分”:[50],“通用”:[51],“承认”:[53],“a”:[54,71141],“所谓”:[55],“简明”:[56,69101],“表示”:[57102],“that”:[58],“helps”:[59],“计算”:[60],“正常”:[61],“形式”:[62],“更多”:[63],“高效”:[64],“[7]。“:[65],”实际上,“:[66],”给定“:[67],”this“:[68],”表示法“:[70],”多项式“:[72],”P“:[73,97],”X“:[76],”Y“:[77],”can“:[79103],”modulo“:[82],”准最优“:[85112],”复杂性“:[86113],”(in“:[87],”terms“:[88],”size“:[91],”input“:[94108],”B,“:[96],”)。“:[98],”此外,“:[99],”计算“:[105],”来自“:[106],”作为“:[111440],”好的。“:[115],”The“:[116],”present“:[117],”paper“:[118],”reports“:[119],”on“:[120],”efficient“:[122],”implementation“:[123135],”for“:[124],”these“:[125],”tasks“:%127],”in“:[128138],”free“:[130],”software“:[131],”Mathemagix“:[132139],”[10]。“:[133],”This“:[134],”is“:[136],”included“:[137],”library“:[142],”called“:[143],”Larrix.“:[144]},”cited_by_api_url“:”https://api.openalex.org/works?filter=cites:W2983554817“,”counts_by_year“:[{”年“:2021,”引用_by_count“:1}],”更新日期“:”2024-06-26T18:38:45.302594“,”创建日期“:“2019-11-22”}