ࡱ> z|y 3bjbj?H?H .p]"c]"c+'     8W\XOp"j4XXXXXXX$9[]8X 8X  MX  XXxNR C!xO,WcX0X$P^v^XRR^^ ZS8X8XpvX^ : PQC Candidate Submission Checklist Submission ID: [DM will fill in, most likely based on the submission sequence] Name of submitted algorithm: [DM will fill in] Principal submitters name: [DM will fill in] Name(s) of auxiliary submitter(s): [DM will fill in] Date submission received: [DM will fill in] Date submission evaluated: Technical Evaluation Team: [DM will fill in] Optical Media Evaluation Team: [DM will fill in] Cover Sheet & IP Statements Evaluation Team: [DM will fill in] Evaluator: Submission complete and proper? [DM will fill in at the completion of all evaluations] PQC Candidate Submission Checklist ____ Cover Sheet (separate checklist to follow) ____  HYPERLINK "http://robin.csd.ncsl.nist.gov/groups/ST/hash/sha-3/Submission_Reqs/algo_specs.html" Algorithm Specifications and Supporting Documentation (separate checklist to follow) ____ Does not incorporate major components believed to be insecure against quantum computers ____ Provides at least one of: public-key encryption, key exchange, or digital signature (circle which one). NOTE if multiple functionalities are given in the same submission, a separate checklist should be completed for each functionality. If Public-Key Encryption: ____ algorithms for key generation, encryption and decryption are given. ____ if decryption failures are possible then the rate is given ____ the scheme supports encryption and decryption of messages containing symmetric keys of length at least 256 bits If Key Encapsulation Mechanism (KEM): ____ algorithms for key generation, encapsulation and decapsulation are given ____ if decapsulation failures are possible then the rate is given ____ the scheme supports establishing shared keys of length at least 256 bits If Digital Signature: ____ algorithms for key generation, signature, and verification are given ____ the scheme can supporting messages of length up to 2^63 bits ____ Provides concrete values for parameters and settings required to achieve claimed security properties ____ Statement about Estimated Computational Efficiency and Memory Requirements for the NIST PQC Reference Platform (Intel x64 running Windows or Linux). Similar statement about performance in hardware and software across a variety of platforms may also be provided (separate checklist to follow) ____ Known Answer Tests (more details in the Optical Media Checklist to follow) ____ Statement of expected security strength of the algorithm, along with any supporting rationale (separate checklist to follow) ____ Cryptanalysis with respect to known attacks and their complexity ____ Provide cryptanalysis on any known attacks and their results ____ Provide references to any published materials describing or analyzing the security of the submitted algorithm ____ Provide copies of references, as well as applicable copyright release [encouraged] ____ Statement on the advantages and limitations of the algorithm, with supporting rationale ____  HYPERLINK "http://robin.csd.ncsl.nist.gov/groups/ST/hash/sha-3/Submission_Reqs/optical_media.html" Optical Media (separate detailed checklist to follow) ____ Provided electronically in a zip file, or on a single CD-ROM, DVD, or USB flash drive (circle media type submitted), labelled with the name of submitter and cryptosystem ____ Reference Implementation in ANSI C ____ Optimized Implementations in ANSI C ____ Known Answer Tests ____ Supporting Documentation ____ Additional Implementations (optional) ____  HYPERLINK "http://robin.csd.ncsl.nist.gov/groups/ST/hash/sha-3/Submission_Reqs/intell_prop.html" Intellectual Property Statements / Agreements / Disclosures ____ Statement(s) signed by each Submitter ____ Statement(s) signed by all Patent (and Patent Application) Owner(s) (if applicable) ____ Statement(s) signed by all Reference/Optimized Implementations' Owner(s). ____ Submission package in English [Optional supporting materials in another language is acceptable] ____ Cover Sheet containing ____ Name of the submitted algorithm ____ Principal submitters name, e-mail address, telephone, organization, and postal address ____ Name(s) of auxiliary submitter(s) ____ Name of the algorithm inventor(s)/developer(s) ____ Name of the owner, if any, of the algorithm (Normally expected to be the same as the submitter) ____ Signature of the submitter ____ (optional) Backup point of contact (with telephone, fax, postal address, e-mail address) ____  HYPERLINK "http://robin.csd.ncsl.nist.gov/groups/ST/hash/sha-3/Submission_Reqs/algo_specs.html" Algorithm Specifications and Supporting Documentation *Note to reviewer: When checking the submissions for completeness, just check if the submitters have attempted to address the NIST-specified issues, at a minimum, and include the required documents and implementations. We dont need to evaluate whether the security properties have been met or anything else that would take a lot of thought at this stage. A complete written specification of the algorithm consisting of all necessary mathematical operations, equations, tables, diagrams, and parameters that are needed to implement the algorithm. Must include: Design rationale Explanation of design decisions Algorithms for either public-key encryption, KEMs, or digital signatures Specify any padding mechanisms and/or any uses of NIST-approved crypto primitives needed. If a non NIST-approved primitive is used, an explanation must be provided. An explanation of the provenance of any constants or tables used May include: Tunable security parameter(s) If provided, the submission document must specify concrete values for each parameter, with justification. The submission should also provide several parameter sets that allow the selection of a range of possible security/performance tradeoffs, as well as an analysis of how the security and performance depend on these parameters. Submitters are encouraged to give parameter sets with lower security levels to facilitate analysis. ____ Statement about Estimated Computational Efficiency and Memory Requirements on the NIST PQC Reference Platform (Intel x64 running Windows or Linux) ____ Estimates (memory requirements and speed) on NIST Reference Platform (64 bit) Platform/processor used: Clock speed: Memory: Operating system: Gate count or estimated gate count (for hardware estimates) Speed estimate. At a minimum, the number of clock cycles (or milliseconds) required to: generate keys, encrypt, decrypt, encapsulate, decapsulate, sign, verify (as applicable to algorithm functionality) Memory estimate. The size of all inputs and outputs (e.g., keys, ciphertexts, signatures) ____  HYPERLINK "http://robin.csd.ncsl.nist.gov/groups/ST/hash/sha-3/Submission_Reqs/algo_specs.html" Statement on Expected Security Strength *Note to reviewer: When checking the submissions for completeness, just check if the submitters have attempted to address the NIST-specified issues, at a minimum, and include the required documents and implementations. We dont need to evaluate whether the security properties have been met or anything else that would take a lot of thought at this stage. Must include: Statement of expected security strength Supporting rationale For each parameter set given, a security definition from 4.A.2 (IND-CCA2), 4.A.3 (IND-CPA), or 4.A.4 (EUF-CMA). These must be given along with an estimated security strength according to the categories described in 4.A.5 (see below) May include: Quantitative estimates for any additional security which are above and beyond the minimum security strength provided by the relevant security category. At a minimum, this should include a claimed classical security strength. The statement should address additional attack scenarios (perfect forward secrecy, side-channel attacks, resistance to multi-key attacks, misuse-resistance). Security Strength Categories 1) Any attack that breaks the relevant security definition must require computational resources comparable to or greater than those required for key search on a block cipher with a 128-bit key (e.g. AES128) 2) Any attack that breaks the relevant security definition must require computational resources comparable to or greater than those required for collision search on a 256-bit hash function (e.g. SHA256/ SHA3-256) 3) Any attack that breaks the relevant security definition must require computational resources comparable to or greater than those required for key search on a block cipher with a 192-bit key (e.g. AES192) 4) Any attack that breaks the relevant security definition must require computational resources comparable to or greater than those required for collision search on a 384-bit hash function (e.g. SHA384/ SHA3-384) 5) Any attack that breaks the relevant security definition must require computational resources comparable to or greater than those required for key search on a block cipher with a 256-bit key (e.g. AES 256) ____  HYPERLINK "http://robin.csd.ncsl.nist.gov/groups/ST/hash/sha-3/Submission_Reqs/optical_media.html" Optical Media ____ Reference Implementation in ANSI C ____ Include comments, and stress clarity ____ Fully demonstrate operation of the proposed algorithm ____ Adheres to the NIST API ____ Separate source code included for required KATs ____ provided in directory labeled: Reference_Implementation ____ Optimized Implementations in ANSI C with comments ____ Demonstrate performance ____ Fully demonstrate operation of the proposed algorithm ____ Adheres to the NIST API ____ Separate source code included for required KATs ____ provided in directory labeled: Optimized_Implementation ____ Known Answer Tests (as specified in 2.B.3) ____ Provided in directory labeled: KAT ____ If random values are used, the KAT should specify a fixed value for input ____ Separate KATs should be provided to test ALL the different aspects of the algorithm (e.g., key generation, encryption, decryption, sign, verify, etc) ____ Each KAT shall be submitted electronically in separate files, ____ Each file should have a header listing 1) Algorithm name, 2) test name, 3) description of the test, and 4) other parameters ____ The header listing should be followed by a set of tuples clearly labeled (Plaintext, PublicKey, RandomBits, Ciphertext, etc) ____ A set of KATs shall be included for each security strength ____ If the execution produces intermediate results that are informative, the submitter shall include known answers for these intermediate values for each security strength ____ If tables are used in the algorithm, a set of KAT vectors shall be included to make use of the table entries ____ Supporting Documentation ____ copies of all written materials in PDF ____ contained in directory labeled: Supporting_Documentation ____ Additional Implementations (optional) ____ Directories on the Optical Media \README (plain text file with brief description of the other files) \Reference Implementation \Optimized_Implementation \KAT \Supporting Documentation \Additional Implementation (optional) ____ Optical media is free of viruses     PAGE  PAGE 8 #35qr    ! / 0 L f h j x y ϢϢϢϢ}Ϣr}Ϣ}gϢh}zh9CJaJh}zhhXCJaJh}zhipCJaJh}zh(E]CJaJh}zhipCJaJnHtHh}zh4'CJaJnHtHh}zhhXCJaJnHtHh}zhQ4CJaJnHtHhJ2OCJaJnHtHh}zhNCJaJnHtHh}zhip5CJaJhJ2O5CJaJ(#r 0 K L y z P Q R u c dd[$\$gd[gdhXdd[$\$^`gdip dd[$\$gdip$a$gdip    ) N O P Q R U u z |sgR=(h}zhNCJPJaJmH nHsH tH(h}zhW CJPJaJmH nHsH tHh}zhhX5CJaJhJ2O5CJaJh}zh%CJaJh}zhu *CJaJnHtHh}zh-HCJaJnHtHhJ2OCJaJnHtHh}zh4'CJaJnHtHh}zhu *CJaJh}zhip5CJaJh}zhUCJaJh}zhipCJaJhJ2OCJaJh}zh9CJaJ B C X a b c d i . ~lWElElWl"hJ2OCJPJaJmH nHsH tH(h}zhjUCJPJaJmH nHsH tH"h,CJPJaJmH nHsH tH(h}zhCJPJaJmH nHsH tH(h}zhNCJPJaJmH nHsH tH1jh}zhNCJPJUaJmH nHsH tH(h}zhW CJPJaJmH nHsH tH(h}zhh?CJPJaJmH nHsH tH(h}zhf CJPJaJmH nHsH tHc * k ZO(x@ dd[$\$gdx\dd[$\$^`gdu dd[$\$gd`odd[$\$^`gd`odd[$\$`gdjU0dd[$\$^`0gd,. 7 8 0 3 `bMs ʸܸܸܸܸܸܸܣ܎yggyRgRy(h}zh4CJPJaJmH nHsH tH"hPfCJPJaJmH nHsH tH(h}zh`oCJPJaJmH nHsH tH(h}zhjUCJPJaJmH nHsH tH(h}zh,CJPJaJmH nHsH tH"h%CJPJaJmH nHsH tH"hjUCJPJaJmH nHsH tH"h,CJPJaJmH nHsH tH"hCJPJaJmH nHsH tH &@vx} /5?@֯vgvRC4Ch}zhrqUCJaJnHtHh}zhx\CJaJnHtH(h}zhx\CJPJaJmH nHsH tHh}zhh?CJaJnHtHh}zhtNCJaJnHtHh}zhcd.CJaJnHtHhPfCJaJnHtHh}zhuCJaJnHtH(h}zhuCJPJaJmH nHsH tH"hWCJPJaJmH nHsH tH(h}zh`oCJPJaJmH nHsH tH(h}zhh?CJPJaJmH nHsH tH@E]aoCDOU涧zzkz\z\G(h}zhL jCJPJaJmH nHsH tHh}zh=tCJaJnHtHh}zhcd.CJaJnHtHh}zhqCJaJnHtHh}zh@CJaJnHtHh}zhj(CJaJnHtHh}zhx\CJaJnHtHh}zhqCJPJaJh}zhx\CJaJh}zhY0CJaJh}zhcd.CJPJaJh}zhY0CJPJaJh}zhSCJPJaJ@PO)Rjzzdd@&[$\$`gd dd[$\$`gd dd[$\$^gd:@ dd[$\$gdJudd[$\$^`gd1"V ^`gdq ^`gd@ ^`gdY0 ^`gdS U%&1:CMNOʹuucQ<(h}zhPfCJPJaJmH nHsH tH"hPfCJPJaJmH nHsH tH"hJuCJPJaJmH nHsH tH(h}zhBoCJPJaJmH nHsH tH(h}zhJuCJPJaJmH nHsH tH(h}zhNCJPJaJmH nHsH tH1jh}zhNCJPJUaJmH nHsH tH(h}zhW CJPJaJmH nHsH tHh}zh1"VCJaJnHtHh}zhL jCJaJnHtH(GQRWjo{kVDV/(h}zhW CJPJaJmH nHsH tH"hPfCJPJaJmH nHsH tH(h}zh[CJPJaJmH nHsH tHh}zh[CJ\aJnHtH"h}zh[5CJ\aJnHtHh}zh CJ\aJnHtH"h}zh 5CJ\aJnHtH"h CJPJaJmH nHsH tH(h}zhR/CJPJaJmH nHsH tH(h}zh;BCJPJaJmH nHsH tH(h}zh CJPJaJmH nHsH tH Y,4{g8dd[$\$^8`gddd[$\$^gd dd@&[$\$gd/dd@&[$\$^gd/ dd[$\$gd3udd[$\$^`gd cCdd@&[$\$`gd/^gd/ dd[$\$gdW dd[$\$`gd[ WXY^y,;CNѿzeUh}zh/CJ\aJnHtH(h}zh cCCJPJaJmH nHsH tH(h}zh0 CJPJaJmH nHsH tH(h}zh3uCJPJaJmH nHsH tHh=CJaJh}zh/CJaJhPfCJaJ"h}zh/5CJ\aJnHtH(h}zhNCJPJaJmH nHsH tH1jh}zhNCJPJUaJmH nHsH tH,-349\aį|p|aRRh}zh|l_CJaJnHtHh}zh 5rCJaJnHtHhCJaJnHtHh}zhJ&CJaJnHtH(h}zhJ&CJPJaJmH nHsH tHh}zhkCJaJnHtH(h}zhkCJPJaJmH nHsH tHh}zhkCJ\aJnHtHh}zhkCJaJh}zhk5CJaJ(h}zhCJPJaJmH nHsH tH4\tx78FWwf8^8gd(o^gd(o & F ^gdlI^gd(o dd[$\$gd(o8dd[$\$^8`gddd[$\$^gdjktuz{'wx8DFܾxxxb[F;/;h}zh(o5CJaJh}zh(oCJaJ(h}zh|}zCJPJaJmH nHsH tH h}zh|}z+h}zhP5CJPJaJmH nHsH tH+h}zh(o5CJPJaJmH nHsH tH4jh}zh(o5CJPJUaJmH nHsH tH(h}zh(oCJPJaJmH nHsH tHh}zh(oCJaJnHtHh}zh|l_CJaJnHtHh}zhq"CJaJnHtH(h}zhq"CJPJaJmH nHsH tHFcfvw*=>Laø{o]o{]{]o]o{U]{]ohCJaJ"h}zh(oh.&CJaJnHtHhCJaJnHtHh}zh(oCJaJnHtH%h}zh(oh.&5CJaJnHtHh}zh(o5CJaJnHtHh}zh(oCJaJh}zh("CJaJh("CJaJh(oCJaJhCJ\aJhhCJaJh}zhCJ\aJh}zh(oCJ\aJ r !!$"" dd[$\$gd/$ 8h^8`hgdW h^hgdf`dd[$\$^`gdf`dd[$\$^`gdf`^gd(o^gd(o8^8gd(o  L l r | !3!E!F!\!`!b!i!ǸzmcmTIAI9AI9A9h("CJaJhWCJaJh}zhf`CJaJh}zhf`CJaJmH sH h("CJPJaJh}zhf`CJPJaJ%h("5CJPJaJmH nHsH tH+h}zhf`5CJPJaJmH nHsH tH(h}zhf`CJPJaJmH nHsH tHh}zhf`CJaJnHtH"h}zh(o5CJ\aJnHtHh}zhCJaJnHtHh(oCJaJnHtHh("CJaJnHtHi!k!r!t!!!!!!!!!!#"%"*"+"""""""$$$'$)$Ӹyr]yQFh}zh/$CJaJh}zh/$5CJaJ(h}zhA CJPJaJmH nHsH tH h}zhA +h}zhA 5CJPJaJmH nHsH tH%h/$5CJPJaJmH nHsH tH+h}zh/$5CJPJaJmH nHsH tH4jh}zh/$5CJPJUaJmH nHsH tH(h}zh/$CJPJaJmH nHsH tHh/$CJaJh("CJaJhWCJaJ"$$)$Q$f$P%Q%^%@&&&&&&''((x)y)gdS6 & F ^gdA ^gdA  & F ^gd/$^gd/$ dd[$\$gd/$ dd[$\$gdA )$P$Q$e$f$$$$$$$C%O%P%Q%T%\%]%^%?&@&&&&&&&&·ynnbVNIN hS6>*hS6hS6>*hS6CJaJnHtHhA CJaJnHtHhA hA CJaJhWCJaJnHtHh}zh/$CJaJnHtH%h}zh/$h.&5CJaJnHtHh}zh/$5CJaJnHtHh}zh/$CJaJhhA CJaJhS6CJ\aJhA h/$CJaJhA CJ\aJh}zh/$CJ\aJh/$CJ\aJ&w)x)!+"+#+(+)+++++++++++++,0,;,H,,,,,,,, -еЊtbbbMbMtb(h}zh}&CJPJaJmH nHsH tH"hA CJPJaJmH nHsH tH+h}zh*5CJPJaJmH nHsH tH(h}zh0CJPJaJmH nHsH tH+h}zh05CJPJaJmH nHsH tH4jh}zh05CJPJUaJmH nHsH tH(h}zh$9CJPJaJmH nHsH tHhWCJaJh}zhS6CJaJhf`hS6y)P*Q*"+++++,H,},,,-I-f---dd[$\$^`gdA dd[$\$`gd0dd[$\$^`gd}&dd[$\$^`gd0dd[$\$^gd$9dd[$\$^`gdWgdS6 --I-N-Y-----.. ./.0.5.o...111ǸrcTcB#h}zh*ph@@@  Comment Text PJnHtHH"H D Balloon TextCJOJQJ^JaJ4@24 rHeader  !4 @B4 rFooter  !.)@Q. p Page NumberPK![Content_Types].xmlN0EH-J@%ǎǢ|ș$زULTB l,3;rØJB+$G]7O٭VGRU1a$N% ʣꂣKЛjVkUDRKQj/dR*SxMPsʧJ5$4vq^WCʽ D{>̳`3REB=꽻Ut Qy@֐\.X7<:+& 0h @>nƭBVqu ѡ{5kP?O&Cנ Aw0kPo۵(h[5($=CVs]mY2zw`nKDC]j%KXK 'P@$I=Y%C%gx'$!V(ekڤք'Qt!x7xbJ7 o߼W_y|nʒ;Fido/_1z/L?>o_;9:33`=—S,FĔ觑@)R8elmEv|!ո/,Ә%qh|'1:`ij.̳u'k CZ^WcK0'E8S߱sˮdΙ`K}A"NșM1I/AeހQתGF@A~eh-QR9C 5 ~d"9 0exp<^!͸~J7䒜t L䈝c\)Ic8E&]Sf~@Aw?'r3Ȱ&2@7k}̬naWJ}N1XGVh`L%Z`=`VKb*X=z%"sI<&n| .qc:?7/N<Z*`]u-]e|aѸ¾|mH{m3CԚ .ÕnAr)[;-ݑ$$`:Ʊ>NVl%kv:Ns _OuCX=mO4m's߸d|0n;pt2e}:zOrgI( 'B='8\L`"Ǚ 4F+8JI$rՑVLvVxNN";fVYx-,JfV<+k>hP!aLfh:HHX WQXt,:JU{,Z BpB)sֻڙӇiE4(=U\.O. +x"aMB[F7x"ytѫиK-zz>F>75eo5C9Z%c7ܼ%6M2ˊ 9B" N "1(IzZ~>Yr]H+9pd\4n(Kg\V$=]B,lוDA=eX)Ly5ot e㈮bW3gp : j$/g*QjZTa!e9#i5*j5ö fE`514g{7vnO(^ ,j~V9;kvv"adV݊oTAn7jah+y^@ARhW.GMuO "/e5[s󿬅`Z'WfPt~f}kA'0z|>ܙ|Uw{@՘tAm'`4T֠2j ۣhvWwA9 ZNU+Awvhv36V`^PK! ѐ'theme/theme/_rels/themeManager.xml.relsM 0wooӺ&݈Э5 6?$Q ,.aic21h:qm@RN;d`o7gK(M&$R(.1r'JЊT8V"AȻHu}|$b{P8g/]QAsم(#L[PK-![Content_Types].xmlPK-!֧6 0_rels/.relsPK-!kytheme/theme/themeManager.xmlPK-!g theme/theme/theme1.xmlPK-! ѐ' theme/theme/_rels/themeManager.xml.relsPK] + p &&&) . @UFi!)$& -123 !#$&')*,-/0245c @4"y)-333"%(+.1367 B  % Wz*(###+XXXXXX ")!!8@0(  B S  ? _Hlt190167129 _Hlt190167130 _Hlt190167133 _Hlt190167134 _Hlt190167147 _Hlt190167148( ( ( ( ( ( +@@@@@@( ( ( ( ( ( + $$%%''>(G(I(S(a(d(7*O*+++++++++++++dnir!**+++++++++++++++++++++++++++++++++++++T Ψ*&zzbomnVW~dZ-\$?:/4P}OiMEIpv2FJP/ \60r'.&;lIJu V!f!("/$]=$ =%}&4'g(j({(D)U)/a?h?9@:@LB;BSC cCD&EO8GI%I*JKXK"MtNJ2OFO#PmQRR"&R$SY^ScS(*T@TzqTpU`UfUrqU1"VhXiYZz*Z>Ze[x\(E]F]7t]H_ d_|l_f`W{` a(a+a1aodPf_fZgngHhL jBklVlmn/mnoBoNo`oLpycpip~qr 5r]ridrKs/t<=t=tRtu3u4gwnxz3 z=zRGz|}zn{.}aB1[A mH%D3gqUw6K[)NO*145I1?E%=;o$9,"q"~({tFuWPk7_r1-Hm%FYglbDjU}zq#4y?^SWTg%Z[%b(oQ4BV6$J&^ix+.}`QwP$UXNo[" yrY0[v/Ws!W=gpr?%NhVGT9RgOU:v@b@JSQYD++@+@Unknown G*Ax Times New Roman5Symbol3. *Cx ArialC (PMingLiUe0}fԚ;(SimSun[SO5. .[`)TahomaC.,{ @Calibri Light7.@Calibri?= *Cx Courier New;WingdingsA$BCambria Math"1h(XgXg{¦`% O% O!4q+q+ 2qHP ?n2! xxBN Cryptographic Hash Competition Shu-jen ChangMoody, Dustin (Fed)X              Oh+'0 4@ ` l x  Cryptographic Hash CompetitionShu-jen Chang Normal.dotmMoody, Dustin (Fed)5Microsoft Office Word@@:i @l' p@!@HO! %՜.+,D՜.+,P  hp  NISTOq+ Cryptographic Hash Competition Title 8@ _PID_HLINKSA@$TMWhttp://robin.csd.ncsl.nist.gov/groups/ST/hash/sha-3/Submission_Reqs/optical_media.html=3 Thttp://robin.csd.ncsl.nist.gov/groups/ST/hash/sha-3/Submission_Reqs/algo_specs.html=3 Thttp://robin.csd.ncsl.nist.gov/groups/ST/hash/sha-3/Submission_Reqs/algo_specs.htmlUhttp://robin.csd.ncsl.nist.gov/groups/ST/hash/sha-3/Submission_Reqs/intell_prop.htmlTMWhttp://robin.csd.ncsl.nist.gov/groups/ST/hash/sha-3/Submission_Reqs/optical_media.html=3Thttp://robin.csd.ncsl.nist.gov/groups/ST/hash/sha-3/Submission_Reqs/algo_specs.html  !"#$%&'()*+,-./012345678:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghjklmnoprstuvwx{Root Entry FT良!}1Table9^WordDocument.pSummaryInformation(iDocumentSummaryInformation8qCompObjr  F Microsoft Word 97-2003 Document MSWordDocWord.Document.89q