ÐÏࡱá>þÿ ‘“ þÿÿÿ‰Š‹ŒŽ÷Drä€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿì¥Áq` øR¿E1bjbjqPqPƒ6::ïŒ-ÿÿÿÿÿÿ¤VVVjòBòBòB8*CŒ¶F$ j³àæOjPV"rVrVrVâYJ,ZHZM¢O¢O¢O¢Mœ¢”0§”Ä«$ûµhc¸Zè«íVå^¼YÀY"å^å^è«rVrVJÕ²K`K`K`å^d8rVVrVM¢K`å^M¢K`K`M`>V]` rVÚO À;þ.ÆòBI_vQ`‰`ÄAë²0³W`½¸¿_p½¸i`½¸Vi` XZ øZrK`j[\Æ[XZXZXZè«è«/`XZXZXZ³å^å^å^å^jjj$dŽvdÌjjjŽvjjjÿÿÿÿ  Solutions Manual CRYPTOGRAPHY AND NETWORK SECURITY Principles and Practice Fourth Edition William Stallings Copyright 2006: William Stallings © 2006 by  CONTACT _Con-475D4AA31 \c \s \l William Stallings All rights reserved. No part of this document may be reproduced, in any form or by any means, or posted on the Internet, without permission in writing from the author. Notice This manual contains solutions to all of the review questions and homework problems in Cryptography and Network Security, Fourth Edition. If you spot an error in a solution or in the wording of a problem, I would greatly appreciate it if you would forward the information via email to ws@shore.net. An errata sheet for this manual, if needed, is available at  HYPERLINK "ftp://shell.shore.net/members/w/s/ws/S" ftp://shell.shore.net/members/w/s/ws/S. W.S. TABLE OF CONTENTS Chapter 1: Introduction 5 Chapter 2: Classical Encryption Techniques 7 Chapter 3: Block Ciphers and the Date Encryption Standard 13 Chapter 4: Finite Fields 21 Chapter 5: Advanced Encryption Standard 28 Chapter 6: More on Symmetric Ciphers 33 Chapter 7: Confidentiality Using Symmetric Encryption 38 Chapter 8: Introduction to Number Theory 42 Chapter 9: Public-Key Cryptography and RSA 46 Chapter 10: Key Management; Other Public-Key Cryptosystems 55 Chapter 11: Message Authentication and Hash Functions 59 Chapter 12: Hash and MAC Algorithms 62 Chapter 13: Digital Signatures and Authentication Protocols 66 Chapter 14: Authentication Applications 71 Chapter 15: Electronic Mail Security 73 Chapter 16: IP Security 76 Chapter 17: Web Security 80 Chapter 18: Intruders 83 Chapter 19: Malicious Software 87 Chapter 20: Firewalls 89 Chapter 1 Introduction Answers to Questions 1.1 The OSI Security Architecture is a framework that provides a systematic way of defining the requirements for security and characterizing the approaches to satisfying those requirements. The document defines security attacks, mechanisms, and services, and the relationships among these categories. 1.2 Passive attacks have to do with eavesdropping on, or monitoring, transmissions. Electronic mail, file transfers, and client/server exchanges are examples of transmissions that can be monitored. Active attacks include the modification of transmitted data and attempts to gain unauthorized access to computer systems. 1.3 Passive attacks: release of message contents and traffic analysis. Active attacks: masquerade, replay, modification of messages, and denial of service. 1.4 Authentication: The assurance that the communicating entity is the one that it claims to be. Access control: The prevention of unauthorized use of a resource (i.e., this service controls who can have access to a resource, under what conditions access can occur, and what those accessing the resource are allowed to do). Data confidentiality: The protection of data from unauthorized disclosure. Data integrity: The assurance that data received are exactly as sent by an authorized entity (i.e., contain no modification, insertion, deletion, or replay). Nonrepudiation: Provides protection against denial by one of the entities involved in a communication of having participated in all or part of the communication. Availability service: The property of a system or a system resource being accessible and usable upon demand by an authorized system entity, according to performance specifications for the system (i.e., a system is available if it provides services according to the system design whenever users request them). 1.5 See Table 1.3. Answers to Problems 1.1Release of message contentsTraffic analysisMasqueradeReplayModification of messagesDenial of servicePeer entity authenticationYData origin authenticationYAccess controlYConfidentialityYTraffic flow confidentialityYData integrityYYNon-repudiationYAvailabilityY 1.2Release of message contentsTraffic analysisMasqueradeReplayModification of messagesDenial of serviceEnciphermentYDigital signatureYYYAccess controlYYYYYData integrityYYAuthentication exchangeYYYYTraffic paddingYRouting controlYYYNotarizationYYY Chapter 2 Classical Encryption Techniquesr Answers to Questions 2.1 Plaintext, encryption algorithm, secret key, ciphertext, decryption algorithm. 2.2 Permutation and substitution. 2.3 One key for symmetric ciphers, two keys for asymmetric ciphers. 2.4 A stream cipher is one that encrypts a digital data stream one bit or one byte at a time. A block cipher is one in which a block of plaintext is treated as a whole and used to produce a ciphertext block of equal length. 2.5 Cryptanalysis and brute force. 2.6 Ciphertext only. One possible attack under these circumstances is the brute-force approach of trying all possible keys. If the key space is very large, this becomes impractical. Thus, the opponent must rely on an analysis of the ciphertext itself, generally applying various statistical tests to it. Known plaintext. The analyst may be able to capture one or more plaintext messages as well as their encryptions. With this knowledge, the analyst may be able to deduce the key on the basis of the way in which the known plaintext is transformed. Chosen plaintext. If the analyst is able to choose the messages to encrypt, the analyst may deliberately pick patterns that can be expected to reveal the structure of the key. 2.7 An encryption scheme is unconditionally secure if the ciphertext generated by the scheme does not contain enough information to determine uniquely the corresponding plaintext, no matter how much ciphertext is available. An encryption scheme is said to be computationally secure if: (1) the cost of breaking the cipher exceeds the value of the encrypted information, and (2) the time required to break the cipher exceeds the useful lifetime of the information. 2.8 The Caesar cipher involves replacing each letter of the alphabet with the letter standing k places further down the alphabet, for k in the range 1 through 25. 2.9 A monoalphabetic substitution cipher maps a plaintext alphabet to a ciphertext alphabet, so that each letter of the plaintext alphabet maps to a single unique letter of the ciphertext alphabet. 2.10 The Playfair algorithm is based on the use of a 5 ´ð 5 matrix of letters constructed using a keyword. Plaintext is encrypted two letters at a time using this matrix. 2.11 A polyalphabetic substitution cipher uses a separate monoalphabetic substitution cipher for each successive letter of plaintext, depending on a key. 2.12 1. There is the practical problem of making large quantities of random keys. Any heavily used system might require millions of random characters on a regular basis. Supplying truly random characters in this volume is a significant task. 2. Even more daunting is the problem of key distribution and protection. For every message to be sent, a key of equal length is needed by both sender and receiver. Thus, a mammoth key distribution problem exists. 2.13 A transposition cipher involves a permutation of the plaintext letters. 2.14 Steganography involves concealing the existence of a message. Answers to Problems 2.1 a. No. A change in the value of b shifts the relationship between plaintext letters and ciphertext letters to the left or right uniformly, so that if the mapping is one-to-one it remains one-to-one. b. 2, 4, 6, 8, 10, 12, 13, 14, 16, 18, 20, 22, 24. Any value of a larger than 25 is equivalent to a mod 26. c. The values of a and 26 must have no common positive integer factor other than 1. This is equivalent to saying that a and 26 are relatively prime, or that the greatest common divisor of a and 26 is 1. To see this, first note that E(a, p) = E(a, q) (0 d" p d" q < 26) if and only if a(p  q) is divisible by 26. 1. Suppose that a and 26 are relatively prime. Then, a(p  q) is not divisible by 26, because there is no way to reduce the fraction a/26 and (p  q) is less than 26. 2. Suppose that a and 26 have a common factor k > 1. Then E(a, p) = E(a, q), if q = p + m/k `" p. 2.2 There are 12 allowable values of a (1, 3, 5, 7, 9, 11, 15, 17, 19, 21, 23, 25). There are 26 allowable values of b, from 0 through 25). Thus the total number of distinct affine Caesar ciphers is 12 ( 26 = 312. 2.3 Assume that the most frequent plaintext letter is e and the second most frequent letter is t. Note that the numerical values are e = 4; B = 1; t = 19; U = 20. Then we have the following equations: 1 = (4a + b) mod 26 20 = (19a + b) mod 26 Thus, 19 = 15a mod 26. By trial and error, we solve: a = 3. Then 1 = (12 + b) mod 26. By observation, b = 15. 2.4 A good glass in the Bishop's hostel in the Devil's seat—twenty-one degrees and thirteen minutes—northeast and by north—main branch seventh limb east side—shoot from the left eye of the death's head— a bee line from the tree through the shot fifty feet out. (from The Gold Bug, by Edgar Allan Poe) 2.5 a. The first letter t corresponds to A, the second letter h corresponds to B, e is C, s is D, and so on. Second and subsequent occurrences of a letter in the key sentence are ignored. The result ciphertext: SIDKHKDM AF HCRKIABIE SHIMC KD LFEAILA plaintext: basilisk to leviathan blake is contact b. It is a monalphabetic cipher and so easily breakable. c. The last sentence may not contain all the letters of the alphabet. If the first sentence is used, the second and subsequent sentences may also be used until all 26 letters are encountered. 2.6 The cipher refers to the words in the page of a book. The first entry, 534, refers to page 534. The second entry, C2, refers to column two. The remaining numbers are words in that column. The names DOUGLAS and BIRLSTONE are simply words that do not appear on that page. Elementary! (from The Valley of Fear, by Sir Arthur Conan Doyle) 2.7 a. 28107963145CRYPTOGAHIBEATTHETHIRDPILLARFROMTHELEFTOUTSIDETHELYCEUMTHEATRETONIGHTATSEVENIFYOUAREDISTRUSTFULBRINGTWOFRIENDS 42810563719NETWORKSCUTRFHEHFTINBROUYRTUSTEAETHGISREHFTEATYRNDIROLTAOUGSHLLETINIBITIHIUOVEUFEDMTCESATWTLEDMNEDLRAPTSETERFO ISRNG BUTLF RRAFR LIDLP FTIYO NVSEE TBEHI HTETA EYHAT TUCME HRGTA IOENT TUSRU IEADR FOETO LHMET NTEDS IFWRO HUTEL EITDS b. The two matrices are used in reverse order. First, the ciphertext is laid out in columns in the second matrix, taking into account the order dictated by the second memory word. Then, the contents of the second matrix are read left to right, top to bottom and laid out in columns in the first matrix, taking into account the order dictated by the first memory word. The plaintext is then read left to right, top to bottom. c. Although this is a weak method, it may have use with time-sensitive information and an adversary without immediate access to good cryptanalysis (e.g., tactical use). Plus it doesn't require anything more than paper and pencil, and can be easily remembered. 2.8 SPUTNIK 2.9 PT BOAT ONE OWE NINE LOST IN ACTION IN BLACKETT STRAIT TWO MILES SW MERESU COVE X CREW OF TWELVE X REQUEST ANY INFORMATION 2.10 a. LARGESTBCDFHI/JKMNOPQUVWXYZ b. OCURENABDFGHI/JKLMPQSTVWXYZ 2.11 a. UZTBDLGZPNNWLGTGTUEROVLDBDUHFPERHWQSRZ b. UZTBDLGZPNNWLGTGTUEROVLDBDUHFPERHWQSRZ c. A cyclic rotation of rows and/or columns leads to equivalent substitutions. In this case, the matrix for part a of this problem is obtained from the matrix of Problem 2.10a, by rotating the columns by one step and the rows by three steps. 2.12 a. 25! ( 284 b. Given any 5x5 configuration, any of the four row rotations is equivalent, for a total of five equivalent configurations. For each of these five configurations, any of the four column rotations is equivalent. So each configuration in fact represents 25 equivalent configurations. Thus, the total number of unique keys is 25!/25 = 24! 2.13 A mixed Caesar cipher. The amount of shift is determined by the keyword, which determines the placement of letters in the matrix. 2.14 a. Difficulties are things that show what men are. b. Irrationally held truths may be more harmful than reasoned errors. 2.15 a. We need an even number of letters, so append a "q" to the end of the message. Then convert the letters into the corresponding alphabetic positions: Meetmeattheusual1355201351202085211921112Placeattenrather161213512020514181208518Thaneightoclockq208114597820153121531117 The calculations proceed two letters at a time. The first pair:  EMBED Equation.3  The first two ciphertext characters are alphabetic positions 7 and 22, which correspond to GV. The complete ciphertext: GVUIGVKODZYPUHEKJHUZWFZFWSJSDZMUDZMYCJQMFWWUQRKR b. We first perform a matrix inversion. Note that the determinate of the encryption matrix is (9 ( 7) – (4 ( 5) = 43. Using the matrix inversion formula from the book:  EMBED Equation.3  Here we used the fact that (43)–1 = 23 in Z26. Once the inverse matrix has been determined, decryption can proceed. Source: [LEWA00]. 2.16 Consider the matrix K with elements kij to consist of the set of column vectors Kj, where:  EMBED "Equation" \* mergeformat  and  EMBED "Equation" \* mergeformat  The ciphertext of the following chosen plaintext n-grams reveals the columns of K: (B, A, A, …, A, A) «ð K1 (A, B, A, & , A, A) «ð K2 :ð (A, A, A, & , A, B) «ð Kn 2.17 a. 7 ( 134 b. 7 ( 134 c. 134 d. 10 ( 134 e. 24 ( 132 f. 24 ( (132  1) ( 13 g. 37648 h. 23530 i. 157248 2.18 key: legleglegle plaintext: explanation ciphertext: PBVWETLXOZR 2.19 a. sendmoremoney18413312141741214134249017231521141111289141410931218232515127BECKJDMSXZPMH b. cashnotneeded201871314191344343254223221519519211284141410931218232515127BECKJDMSXZPMH 2.20 your package ready Friday 21st room three Please destroy this immediately. 2.21 a. Lay the message out in a matrix 8 letters across. Each integer in the key tells you which letter to choose in the corresponding row. Result: He sitteth between the cherubims. The isles may be glad thereof. As the rivers in the south. b. Quite secure. In each row there is one of eight possibilities. So if the ciphertext is 8n letters in length, then the number of possible plaintexts is 8n. c. Not very secure. Lord Peter figured it out. (from The Nine Tailors) Chapter 3 Block Ciphers and the Data Encryption Standard Answers to Questions 3.1 Most symmetric block encryption algorithms in current use are based on the Feistel block cipher structure. Therefore, a study of the Feistel structure reveals the principles behind these more recent ciphers. 3.2 A stream cipher is one that encrypts a digital data stream one bit or one byte at a time. A block cipher is one in which a block of plaintext is treated as a whole and used to produce a ciphertext block of equal length. 3.3 If a small block size, such as n = 4, is used, then the system is equivalent to a classical substitution cipher. For small n, such systems are vulnerable to a statistical analysis of the plaintext. For a large block size, the size of the key, which is on the order of n ´ð 2n, makes the system impractical. 3.4 In a product cipher, two or more basic ciphers are performed in sequence in such a way that the final result or product is cryptographically stronger than any of the component ciphers. 3.5 In diffusion, the statistical structure of the plaintext is dissipated into long-range statistics of the ciphertext. This is achieved by having each plaintext digit affect the value of many ciphertext digits, which is equivalent to saying that each ciphertext digit is affected by many plaintext digits. Confusion seeks to make the relationship between the statistics of the ciphertext and the value of the encryption key as complex as possible, again to thwart attempts to discover the key. Thus, even if the attacker can get some handle on the statistics of the ciphertext, the way in which the key was used to produce that ciphertext is so complex as to make it difficult to deduce the key. This is achieved by the use of a complex substitution algorithm. 3.6 Block size: Larger block sizes mean greater security (all other things being equal) but reduced encryption/decryption speed. Key size: Larger key size means greater security but may decrease encryption/decryption speed. Number of rounds: The essence of the Feistel cipher is that a single round offers inadequate security but that multiple rounds offer increasing security. Subkey generation algorithm: Greater complexity in this algorithm should lead to greater difficulty of cryptanalysis. Round function: Again, greater complexity generally means greater resistance to cryptanalysis. Fast software encryption/decryption: In many cases, encryption is embedded in applications or utility functions in such a way as to preclude a hardware implementation. Accordingly, the speed of execution of the algorithm becomes a concern. Ease of analysis: Although we would like to make our algorithm as difficult as possible to cryptanalyze, there is great benefit in making the algorithm easy to analyze. That is, if the algorithm can be concisely and clearly explained, it is easier to analyze that algorithm for cryptanalytic vulnerabilities and therefore develop a higher level of assurance as to its strength. 3.7 The S-box is a substitution function that introduces nonlinearity and adds to the complexity of the transformation. 3.8 The avalanche effect is a property of any encryption algorithm such that a small change in either the plaintext or the key produces a significant change in the ciphertext. 3.9 Differential cryptanalysis is a technique in which chosen plaintexts with particular XOR difference patterns are encrypted. The difference patterns of the resulting ciphertext provide information that can be used to determine the encryption key. Linear cryptanalysis is based on finding linear approximations to describe the transformations performed in a block cipher. Answers to Problems 3.1 a. For an n-bit block size are 2n possible different plaintext blocks and 2n possible different ciphertext blocks. For both the plaintext and ciphertext, if we treat the block as an unsigned integer, the values are in the range 0 through 2n – 1. For a mapping to be reversible, each plaintext block must map into a unique ciphertext block. Thus, to enumerate all possible reversible mappings, the block with value 0 can map into anyone of 2n possible ciphertext blocks. For any given mapping of the block with value 0, the block with value 1 can map into any one of 2n – 1 possible ciphertext blocks, and so on. Thus, the total number of reversible mappings is (2n)!. b. In theory, the key length could be log2(2n)! bits. For example, assign each mapping a number, from 1 through (2n)! and maintain a table that shows the mapping for each such number. Then, the key would only require log2(2n)! bits, but we would also require this huge table. A more straightforward way to define the key is to have the key consist of the ciphertext value for each plaintext block, listed in sequence for plaintext blocks 0 through 2n – 1. This is what is suggested by Table 3.1. In this case the key size is n ( 2n and the huge table is not required. 3.2 Because of the key schedule, the round functions used in rounds 9 through 16 are mirror images of the round functions used in rounds 1 through 8. From this fact we see that encryption and decryption are identical. We are given a ciphertext c. Let m' = c. Ask the encryption oracle to encrypt m'. The ciphertext returned by the oracle will be the decryption of c. 3.3 a. We need only determine the probability that for the remaining N – t plaintexts Pi, we have E[K, Pi] `" E[K', Pi]. But E[K, Pi] = E[K', Pi] for all the remaining Pi with probability 1  1/(N  t)!. b. Without loss of generality we may assume the E[K, Pi] = Pi since EK(" ) is taken over all permutations. It then follows that we seek the probability that a permutation on N – t objects has exactly t' fixed points, which would be the additional t' points of agreement between E(K, •) and E(K', •). But a permutation on N – t objects with t' fixed points is equal to the number of ways t' out of N – t objects can be fixed, while the remaining N – t – t' are not fixed. Then using Problem 3.4 we have that Pr(t' additional fixed points) =  EMBED "Equation" \* mergeformat  ´ð Pr(no fixed points in N  t  t' objects) =  EMBED "Equation" \* mergeformat  We see that this reduces to the solution to part (a) when t' = N  t. 3.4 Let  EMBED "Equation" \* mergeformat be the set of permutations on [0, 1, . . ., 2n  1], which is referred to as the symmetric group on 2n objects, and let N = 2n. For 0 d" i d" N, let Ai be all mappings  EMBED "Equation" \* mergeformat  for which À(i) = i. It follows that |Ai| = (N  1)! and  EMBED "Equation" \* mergeformat  = (N  k)!. The inclusion-exclusion principle states that Pr(no fixed points in À) =  EMBED "Equation" \* mergeformat  =  EMBED "Equation" \* mergeformat  = 1  1 + 1/2!  1/3! + . . . + ( 1)N ´ð 1/N! = e 1 +  EMBED "Equation" \* mergeformat  Then since e–1 ( 0.368, we find that for even small values of N, approximately 37% of permutations contain no fixed points. 3.5  3.6 Main key K = 111…111 (56 bits) Round keys K1 = K2 =…= K16 = 1111..111 (48 bits) Ciphertext C = 1111…111 (64 bits) Input to the first round of decryption = LD0RD0 = RE16LE16 = IP(C) = 1111...111 (64 bits) LD0 = RD0 = 1111...111 (32 bits) Output of the first round of decryption = LD1RD1 LD1 = RD0 = 1111…111 (32 bits) Thus, the bits no. 1 and 16 of the output are equal to  1 . RD1 = LD0 Åð F(RD0, K16) We are looking for bits no. 1 and 16 of RD1 (33 and 48 of the entire output). Based on the analysis of the permutation P, bit 1 of F(RD0, K16) comes from the fourth output of the S-box S4, and bit 16 of F(RD0, K16) comes from the second output of the S-box S3. These bits are XOR-ed with 1 s from the corresponding positions of LD0. Inside of the function F, E(RD0) H" K16 = 0000& 000 (48 bits), and thus inputs to all eight S-boxes are equal to “000000”. Output from the S-box S4 = “0111”, and thus the fourth output is equal to ‘1’, Output from the S-box S3 = “1010”, and thus the second output is equal to ‘0’. From here, after the XOR, the bit no. 33 of the first round output is equal to ‘0’, and the bit no. 48 is equal to ‘1’. 3.7 In the solution given below the following general properties of the XOR function are used: A Åð 1 = A' (A Åð B)' = A' Åð B = A Åð B' A' Åð B' = A Åð B Where A' = the bitwise complement of A. a. F (Rn, Kn+1) = 1 We have Ln+1 = Rn; Rn+1 = Ln Åð F (Rn, Kn+1) = Ln Åð 1 = Ln' Thus Ln+2 = Rn+1 = Ln' ; Rn+2 = Ln+1 = Rn' i.e., after each two rounds we obtain the bit complement of the original input, and every four rounds we obtain back the original input: Ln+4 = Ln+2' = Ln ; Rn+2 = Rn+2' = Rn Therefore, L16 = L0; R16 = R0 An input to the inverse initial permutation is R16 L16. Therefore, the transformation computed by the modified DES can be represented as follows: C = IP–1(SWAP(IP(M))), where SWAP is a permutation exchanging the position of two halves of the input: SWAP(A, B) = (B, A). This function is linear (and thus also affine). Actually, this is a permutation, the product of three permutations IP, SWAP, and IP 1. This permutation is however different from the identity permutation. b. F (Rn, Kn+1) = Rn' We have Ln+1 = Rn; Rn+1 = Ln Åð F(Rn, Kn+1) = Ln Åð Rn' Ln+2 = Rn+1 = Ln Åð Rn' Rn+2 = Ln+1 Åð F(Rn+1, Kn+2) = Rn H" (Ln Åð Rn')' = Rn Åð Ln Åð Rn'' = Ln Ln+3 = Rn+2 = Ln Rn+3 = Ln+2 Åð F (Rn+2, Kn+3) = (Ln H" Rn') Åð Ln' = Rn' Åð 1 = Rn i.e., after each three rounds we come back to the original input. L15 = L0; R15 = R0 and L16 = R0 (1) R16 = L0 Åð R0' (2) An input to the inverse initial permutation is R16 L16. A function described by (1) and (2) is affine, as bitwise complement is affine, and the other transformations are linear. The transformation computed by the modified DES can be represented as follows: C = IP 1(FUN2(IP(M))), where FUN2(A, B) = (A Åð B', B). This function is affine as a product of three affine functions. In all cases decryption looks exactly the same as encryption. 3.8 a. First, pass the 64-bit input through PC-1 (Table 3.4a) to produce a 56-bit result. Then perform a left circular shift separately on the two 28-bit halves. Finally, pass the 56-bit result through PC-2 (Table 3.4b) to produce the 48-bit K1.: in binary notation: 0000 1011 0000 0010 0110 0111 1001 1011 0100 1001 1010 0101 in hexadecimal notation: 0 B 0 2 6 7 9 B 4 9 A 5 b. L0, R0 are derived by passing the 64-plaintext through IP (Table 3.2a): L0 = 1100 1100 0000 0000 1100 1100 1111 1111 R0 = 1111 0000 1010 1010 1111 0000 1010 1010 c. The E table (Table 3.2c) expands R0 to 48 bits: E(R0) = 01110 100001 010101 010101 011110 100001 010101 010101 d. A = 011100 010001 011100 110010 111000 010101 110011 110000 e.  EMBED Equation.3 (1110) =  EMBED Equation.3 (14) = 0 (base 10) = 0000 (base 2)  EMBED Equation.3 (1000) =  EMBED Equation.3 (8) = 12 (base 10) = 1100 (base 2)  EMBED Equation.3 (1110) =  EMBED Equation.3 (14) = 2 (base 10) = 0010 (base 2)  EMBED Equation.3 (1001) =  EMBED Equation.3 (9) = 1 (base 10) = 0001 (base 2)  EMBED Equation.3 (1100) =  EMBED Equation.3 (12) = 6 (base 10) = 0110 (base 2)  EMBED Equation.3 (1010) =  EMBED Equation.3 (10) = 13 (base 10) = 1101 (base 2)  EMBED Equation.3 (1001) =  EMBED Equation.3 (9) = 5 (base 10) = 0101 (base 2)  EMBED Equation.3 (1000) =  EMBED Equation.3 (8) = 0 (base 10) = 0000 (base 2) f. B = 0000 1100 0010 0001 0110 1101 0101 0000 g. Using Table 3.2d, P(B) = 1001 0010 0001 1100 0010 0000 1001 1100 h. R1 = 0101 1110 0001 1100 1110 1100 0110 0011 i. L1 = R0. The ciphertext is the concatenation of L1 and R1. Source: [MEYE82] 3.9 The reasoning for the Feistel cipher, as shown in Figure 3.6 applies in the case of DES. We only have to show the effect of the IP and IP–1 functions. For encryption, the input to the final IP–1 is RE16 || LE16. The output of that stage is the ciphertext. On decryption, the first step is to take the ciphertext and pass it through IP. Because IP is the inverse of IP–1, the result of this operation is just RE16 || LE16, which is equivalent to LD0 || RD0. Then, we follow the same reasoning as with the Feistel cipher to reach a point where LE0 = RD16 and RE0 = LD16. Decryption is completed by passing LD0 || RD0 through IP–1. Again, because IP is the inverse of IP–1, passing the plaintext through IP as the first step of encryption yields LD0 || RD0, thus showing that decryption is the inverse of encryption. 3.10 a. Let us work this from the inside out. T16(L15 || R15) = L16 || R16 T17(L16 || R16) = R16 || L16 IP [IP–1 (R16 || L16)] = R16 || L16 TD1(R16 || L16) = R15 || L15 b. T16(L15 || R15) = L16 || R16 IP [IP–1 (L16 || R16)] = L16 || R16 TD1(R16 || L16) = R16 || L16 Åð f(R16, K16) `" L15 || R15 3.11 PC-1 is essentially the same as IP with every eighth bit eliminated. This would enable a similar type of implementation. Beyond that, there does not appear to be any particular cryptographic significance. 3.12 Round number12345678910111213141516Bits rotated0122222212222221 3.13 a. The equality in the hint can be shown by listing all 1-bit possibilities: ABA Åð B(A Åð B)'A' Åð B00011011001010011011 We also need the equality A Åð B = A' Åð B', which is easily seen to be true. Now, consider the two XOR operations in Figure 3.8. If the plaintext and key for an encryption are complemented, then the inputs to the first XOR are also complemented. The output, then, is the same as for the uncomplemented inputs. Further down, we see that only one of the two inputs to the second XOR is complemented, therefore, the output is the complement of the output that would be generated by uncomplemented inputs. b. In a chosen plaintext attack, if for chosen plaintext X, the analyst can obtain Y1 = E[K, X] and Y2 = E[K, X'], then an exhaustive key search requires only 255 rather than 256 encryptions. To see this, note that (Y2)' = E[K', X]. Now, pick a test value of the key T and perform E[T, X]. If the result is Y1, then we know that T is the correct key. If the result is (Y2)', then we know that T' is the correct key. If neither result appears, then we have eliminated two possible keys with one encryption. 3.14 The result can be demonstrated by tracing through the way in which the bits are used. An easy, but not necessary, way to see this is to number the 64 bits of the key as follows (read each vertical column of 2 digits as a number): 2113355-1025554-0214434-1123334-0012343-2021453-0202435-0110454- 1031975-1176107-2423401-7632789-7452553-0858846-6836043-9495226- The first bit of the key is identified as 21, the second as 10, the third as 13, and so on. The eight bits that are not used in the calculation are unnumbered. The numbers 01 through 28 and 30 through 57 are used. The reason for this assignment is to clarify the way in which the subkeys are chosen. With this assignment, the subkey for the first iteration contains 48 bits, 01 through 24 and 30 through 53, in their natural numerical order. It is easy at this point to see that the first 24 bits of each subkey will always be from the bits designated 01 through 28, and the second 24 bits of each subkey will always be from the bits designated 30 through 57. 3.15 For 1 d" i d" 128, take ci ( {0, 1}128 to be the string containing a 1 in position i and then zeros elsewhere. Obtain the decryption of these 128 ciphertexts. Let m1, m2, . . . , m128 be the corresponding plaintexts. Now, given any ciphertext c which does not consist of all zeros, there is a unique nonempty subset of the ci’s which we can XOR together to obtain c. Let I(c) ( {1, 2, . . . , 128} denote this subset. Observe  EMBED Equation.3  Thus, we obtain the plaintext of c by computing  EMBED Equation.3 . Let 0 be the all-zero string. Note that 0 = 0 ( 0. From this we obtain E(0) = E(0 ( 0) = E(0) ( E(0) = 0. Thus, the plaintext of c = 0 is m = 0. Hence we can decrypt every c ( {0, 1}128. 3.16 a. This adds nothing to the security of the algorithm. There is a one-to-one reversible relationship between the 10-bit key and the output of the P10 function. If we consider the output of the P10 function as a new key, then there are still 210 different unique keys. b. By the same reasoning as (a), this adds nothing to the security of the algorithm. 3.17 s = wxyz +ð wxy +ð wyz +ð wy +ð wz +ð yz +ð w +ð x +ð z t = wxz +ð wyz +ð wz +ð xz +ð yz +ð w +ð y 3.18 OK Chapter 4 Finite Fields Answers to Questions 4.1 A group is a set of elements that is closed under a binary operation and that is associative and that includes an identity element and an inverse element. 4.2 A ring is a set of elements that is closed under two binary operations, addition and subtraction, with the following: the addition operation is a group that is commutative; the multiplication operation is associative and is distributive over the addition operation. 4.3 A field is a ring in which the multiplication operation is commutative, has no zero divisors, and includes an identity element and an inverse element. 4.4 A nonzero b is a divisor of a if a = mb for some m, where a, b, and m are integers. That is, b is a divisor of a if there is no remainder on division. 4.5 In modular arithmetic, all arithmetic operations are performed modulo some integer. 4.6 (1) Ordinary polynomial arithmetic, using the basic rules of algebra. (2) Polynomial arithmetic in which the arithmetic on the coefficients is performed over a finite field; that is, the coefficients are elements of the finite field. (3) Polynomial arithmetic in which the coefficients are elements of a finite field, and the polynomials are defined modulo a polynomial M(x) whose highest power is some integer n. Answers to Problems 4.1 a. n! b. We can do this by example. Consider the set S3. We have {3, 2, 1} • {1, 3, 2} = {2, 3, 1}, but {1, 3, 2} • {3, 2, 1} = {3, 1, 2}. 4.2 Here are the addition and multiplication tables +012(012001200001120101222012021 a. Yes. The identity element is 0, and the inverses of 0, 1, 2 are respectively 0, 2, 1. b. No. The identity element is 1, but 0 has no inverse. 4.3 S is a ring. We show using the axioms in Figure 4.1: (A1) Closure: The sum of any two elements in S is also in S. (A2) Associative: S is associative under addition, by observation. (A3) Identity element: a is the additive identity element for addition. (A4) Inverse element: The additive inverses of a and b are b and a, respectively. (A5) Commutative: S is commutative under addition, by observation. (M1) Closure: The product of any two elements in S is also in S. (M2) Associative: S is associative under multiplication, by observation. (M3) Distributive laws: S is distributive with respect to the two operations, by observation. 4.4 The equation is the same. For integer a < 0, a will either be an integer multiple of n of fall between two consecutive multiples qn and (q + 1)n, where q < 0. The remainder satisfies the condition 0 d" r d" n. 4.5 In this diagram, q is a negative integer.  4.6 a. 2 b. 3 c. 4 There are other correct answers. 4.7 Section 4.2 defines the relationship: a = n ´ð ëða/nûð + (a mod n). Thus, we can define the mod operator as: a mod n = a  n ´ð ëða/nûð. a. 5 mod 3 = 5 – 3 (5/3( = 2 b. 5 mod –3 = 5 – (–3) (5/(–3)( = –1 c. –5 mod 3 = –5 – 3 ((–5)/3( = 1 d. –5 mod –3 = –5 – (–3) ((–5)/(–3)( = –2 This example is from [GRAH94] 4.8 a = b 4.9 Recall Figure 4.2 and that any integer a can be written in the form a = qn + r where q is some integer and r one of the numbers 0, 1, 2, . . ., n – 1 Using the second definition, no two of the remainders in the above list are congruent (mod n), because the difference between them is less than n and therefore n does not divide that difference. Therefore, two numbers that are not congruent (mod n) must have different remainders. So we conclude that n divides (a – b) if and only if a and b are numbers that have the same remainder when divided by n. 4.10 1, 2, 4, 6, 16, 12 4.11 a. This is the definition of congruence as used in Section 4.2. b. The first two statements mean a – b = nk; b – c = nm so that a – c = (a – b) + (b – c) = n(k + m) 4.12 a. Let c = a mod n and d = b mod n. Then c = a + kn; d = b + mn; c  d = (a  b) + (k  m)n. Therefore (c  d) = (a  b) mod n b. Using the definitions of c and d from part (a), cd = ab + n(kb + ma + kmn) Therefore cd = (a ´ð b) mod n 4.13 1 1 = 1, 2 1 = 3, 3 1 = 2, 4 1 = 4 4.14 We have 1 ( 1 (mod 9); 10 ( 1 (mod 9); 102 ( 10(10) ( 1(1) ( 1 (mod 9); 10n–1 ( 1 (mod 9). Express N as a0 + a1101 + … + an–110n–1. Then N ( a0 + a1 + … + an–1 (mod 9). 4.15 a. gcd(24140, 16762) = gcd(16762, 7378) = gcd(7378, 2006) = gcd(2006, 1360) = gcd(1360, 646) = gcd (646, 68) = gcd(68, 34) = gcd(34, 0) = 34 b. 35 4.16 a. We want to show that m > 2r. This is equivalent to qn + r > 2r, which is equivalent to qn > r. Since n > r, we must have qn > r. b. If you study the pseudocode for Euclid's algorithm in the text, you can see that the relationship defined by Euclid's algorithm can be expressed as Ai = qi+1Ai+1 + Ai+2 The relationship Ai+2 < Ai/2 follows immediately from (a). c. From (b), we see that A3 < 2–1A1, that A5 < 2–1A3 < 2–2A5, and in general that A2j+1 < 2–jA1 for all integers j such that 1 < 2j + 1 d" k + 2, where k is the number of steps in the algorithm. If k is odd, we take j = (k + 1)/2 to obtain N > (k + 1)/2, and if k is even, we take j = k/2 to obtain N > k/2. In either case k < 2N. 4.17 a. Euclid: gcd(2152, 764) = gcd(764, 624) = gcd(624, 140) = gcd(140, 64) = gcd(64, 12) = gcd(12, 4) = gcd(4, 0) = 4 Stein: A1 = 2152, B1 = 764, C1 = 1; A2 = 1076, B2 = 382, C2 = 2; A3 = 538, B3 = 191, C3 = 4; A4 = 269, B4 = 191, C4 = 4; A5 = 78, B5 = 191, C5 = 4; A5 = 39, B5 = 191, C5 = 4; A6 = 152, B6 = 39, C6 = 4; A7 = 76, B7 = 39, C7 = 4; A8 = 38, B8 = 39, C8 = 4; A9 = 19, B9 = 39, C9 = 4; A10 = 20, B10 = 19, C10 = 4; A11 = 10, B11 = 19, C11 = 4; A12 = 5, B12 = 19, C12 = 4; A13 = 14, B13 = 5, C13 = 4; A14 = 7, B14 = 5, C14 = 4; A15 = 2, B15 = 5, C15 = 4; A16 = 1, B16 = 5, C16 = 4; A17 = 4, B17 = 1, C17 = 4; A18 = 2, B18 = 1, C18 = 4; A19 = 1, B19 = 1, C19 = 4; gcd(2152, 764) = 1 ´ð 4 = 4 b. Euclid's algorithm requires a "long division" at each step whereas the Stein algorithm only requires division by 2, which is a simple operation in binary arithmetic. 4.18 a. If An and Bn are both even, then 2 ´ð gcd(An+1, Bn+1) = gcd(An, Bn). But Cn+1 = 2Cn, and therefore the relationship holds. If one of An and Bn is even and one is odd, then dividing the even number does not change the gcd. Therefore, gcd(An+1, Bn+1) = gcd(An, Bn). But Cn+1 = Cn, and therefore the relationship holds. If both An and Bn are odd, we can use the following reasoning based on the rules of modular arithmetic. Let D = gcd(An, Bn). Then D divides |An – Bn| and D divides min(An, Bn). Therefore, gcd(An+1, Bn+1) = gcd(An, Bn). But Cn+1 = Cn, and therefore the relationship holds. b. If at least one of An and Bn is even, then at least one division by 2 occurs to produce An+1 and Bn+1. Therefore, the relationship is easily seen to hold. Suppose that both An and Bn are odd; then An+1 is even; in that case the relationship obviously holds. c. By the result of (b), every 2 iterations reduces the AB product by a factor of 2. The AB product starts out at < 22N. There are at most log(22N) = 2N pairs of iterations, or at most 4N iterations. d. At the very beginning, we have A1 = A, B1 = B, and C1 = 1. Therefore C1 ´ð gcd(A1, B1) = gcd(A, B). Then, by (a), C2 ´ð gcd(A2, B2) = C1 ´ð gcd(A1, B1) = gcd(A, B). Generalizing, Cn ´ð gcd(An, Bn) = gcd(A, B). The algorithm stops when An = Bn. But, for An = Bn, gcd(An, Bn) = An. Therefore, Cn ´ð gcd(An, Bn) = Cn ´ð An = gcd(A, B). 4.19 a. 3239 b. gcd(40902, 24240) = 34 `" 1, so there is no multiplicative inverse. c. 550 4.20 +01234001234112340223401334012440123 ´ð01234w ww 100000000 101234141202413233303142322404321414 4.21 Let S be the set of polynomials whose coefficients form a field F. Recall that addition is defined as follows: For  EMBED Equation.3  then addition is defined as:  EMBED Equation.3  Using the axioms in Figure 4.1, we now examine the addition operation: (A1) Closure: The sum of any two elements in S is also in S. This is so because the sum of any two coefficients is also a valid coefficient, because F is a field. (A2) Associative: S is associative under addition. This is so because coefficient addition is associative. (A3) Identity element: 0 is the additive identity element for addition. (A4) Inverse element: The additive inverse of a polynomial f(x) a polynomial with the coefficients –ai. (A5) Commutative: S is commutative under addition. This is so because coefficient addition is commutative. Multiplication is defined as follows:  EMBED Equation.3  In the last formula, we treat ai as zero for i > n and bi as zero for i > m. (M1) Closure: The product of any two elements in S is also in S. This is so because the product of any two coefficients is also a valid coefficient, because F is a field. (M2) Associative: S is associative under multiplication. This is so because coefficient multiplication is associative. (M3) Distributive laws: S is distributive with respect to the two operations, by the field properties of the coefficients. 4.22 a. True. To see, this consider the equation for ck, above, for k = n + m, where f(x) and g(x) are monic. The only nonzero term on the right of equation is anbm, which has the value 1. b. True. We have cn+m = anbm `" 0. c. True when m `" n; in that case the highest degree coefficient is of degree max[m,n]. But false in general when m = n, because the highest-degree coefficients might cancel (be additive inverses). 4.23 a. 9x2 + 7x + 7 b. 5x3 + 7x2 + 2x + 6 4.24 a. Reducible: (x + 1)(x2 + x + 1) b. Irreducible. If you could factor this polynomial, one factor would be either x or (x + 1), which would give you a root of x = 0 or x = 1 respectively. By substitution of 0 and 1 into this polynomial, it clearly has no roots. c. Reducible: (x + 1)4 4.25 a. 1 b. 1 c. x + 1 d. x + 78 Source: [KOBL94] 4.26 Polynomial Arithmetic Modulo (x2 + x + 1): 000001010011+01xx + 1000001xx + 1001110x + 1x010xxx + 101011x + 1x + 1x10 000001010011(01xx + 100000000001101xx + 1010x0xx + 11011x + 10x + 11x 4.27 x2 + 1 4.28 Generator for GF(24) using x4 + x + 1 Power RepresentationPolynomial RepresentationBinary RepresentationDecimal (Hex) Representation0000000g0 (= g15)100011g1g00102g2g201004g3g310008g4 g + 100113g5g2 + g01106g6g3 + g2110012g7g3 + g + 1101111g8g2 + 101015g9g3 + g101010g10g2 + g + 101117g11g3 + g2 + g111014g12g3 + g2 + g + 1111115g13g3 + g2 + 1110113g14g3 + 110019 Chapter 5 Advanced Encryption Standard Answers to Questions 5.1 Security: Actual security; randomness; soundness, other security factors. Cost: Licensing requirements; computational efficiency; memory requirements. Algorithm and Implementation Characteristics: Flexibility; hardware and software suitability; simplicity. 5.2 General security; software implementations; restricted-space environments; hardware implementations; attacks on implementations; encryption vs. decryption; key agility; other versatility and flexibility; potential for instruction-level parallelism. 5.3 The basic idea behind power analysis is the observation that the power consumed by a smart card at any particular time during the cryptographic operation is related to the instruction being executed and to the data being processed. 5.4 Rijndael allows for block lengths of 128, 192, or 256 bits. AES allows only a block length of 128 bits. 5.5 The State array holds the intermediate results on the 128-bit block at each stage in the processing. 5.6 1. Initialize the S-box with the byte values in ascending sequence row by row. The first row contains {00}, {01}, {02}, etc., the second row contains {10}, {11}, etc., and so on. Thus, the value of the byte at row x, column y is {xy}. 2. Map each byte in the S-box to its multiplicative inverse in the finite field GF(28); the value {00} is mapped to itself. 3. Consider that each byte in the S-box consists of 8 bits labeled (b7, b6, b5, b4, b3, b2, b1, b0). Apply the following transformation to each bit of each byte in the S-box:  EMBED Equation.3  where ci is the ith bit of byte c with the value {63}; that is, (c7c6c5c4c3c2c1c0) = (01100011). The prime (') indicates that the variable is to be updated by the value on the right. 5.7 Each individual byte of State is mapped into a new byte in the following way: The leftmost 4 bits of the byte are used as a row value and the rightmost 4 bits are used as a column value. These row and column values serve as indexes into the S-box to select a unique 8-bit output value. 5.8 The first row of State is not altered. For the second row, a 1-byte circular left shift is performed. For the third row, a 2-byte circular left shift is performed. For the third row, a 3-byte circular left shift is performed. 5.9 12 bytes. 5.10 MixColumns operates on each column individually. Each byte of a column is mapped into a new value that is a function of all four bytes in that column. 5.11 The 128 bits of State are bitwise XORed with the 128 bits of the round key. 5.12 The AES key expansion algorithm takes as input a 4-word (16-byte) key and produces a linear array of 44 words (156 bytes). The expansion is defined by the pseudocode in Section 5.2. 5.13 SubBytes operates on State, with each byte mapped into a new byte using the S-box. SubWord operates on an input word, with each byte mapped into a new byte using the S-box. 5.14 ShiftRows is described in the answer to Question 5.8. RotWord performs a one-byte circular left shift on a word; thus it is equivalent to the operation of ShiftRows on the second row of State. 5.15 For the AES decryption algorithm, the sequence of transformations for decryption differs from that for encryption, although the form of the key schedules for encryption and decryption is the same. The equivalent version has the same sequence of transformations as the encryption algorithm (with transformations replaced by their inverses). To achieve this equivalence, a change in key schedule is needed. Answers to Problems 5.1 We want to show that d(x) = a(x) x b(x) mod (x4 + 1) = 1. Substituting into Equation (5.12) in Appendix 5A, we have:  EMBED Equation.3  But this is the same set of equations discussed in the subsection on the MixColumn transformation: ({0E} • {02}) ( {0B} ( {0D} ( ({09} • {03}) = {01} ({09} • {02}) ( {0E} ( {0B} ( ({0D} • {03}) = {00} ({0D} • {02}) ( {09} ( {0E} ( ({0B} • {03}) = {00} ({0B} • {02}) ( {0D} ( {09} ( ({0E} • {03}) = {00} The first equation is verified in the text. For the second equation, we have {09} • {02} = 00010010; and {0D} • {03} = {0D} ( ({0D} • {02}) = 00001101 ( 00011010 = 00010111. Then {09} • {02} = 00010010 {0E} = 00001110 {0B} = 00001011 {0D} • {03} = 00010111 00000000 For the third equation, we have {0D} • {02} = 00011010; and {0B} • {03} = {0B} ( ({0B} • {02}) = 00001011 ( 00010110 = 00011101. Then {0D} • {02} = 00011010 {09} = 00001001 {0E} = 00001110 {0B} • {03} = 00011101 00000000 For the fourth equation, we have {0B} • {02} = 00010110; and {0E} • {03} = {0E} ( ({0E} • {02}) = 00001110 ( 00011100 = 00010010. Then {0B} • {02} = 00010110 {0D} = 00001101 {09} = 00001001 {0E} • {03} = 00010010 00000000 5.2 a. {01} b. We need to show that the transformation defined by Equation 5.2, when applied to {01}–1, produces the correct entry in the S-box. We have  EMBED Equation.3  The result is {7C}, which is the same as the value for {01} in the S-box (Table 5.4a). 5.3 w(0) = {00 00 00 00}; w(1) = {00 00 00 00}; w(2) = {00 00 00 00}; w(3) = {00 00 00 00}; w(4) = {62 63 63 63}; w(5) = {62 63 63 63}; w(6) = {62 63 63 63}; w(7) = {62 63 63 63} 5.4 0004080C0105090D7C6B01D70105090D0004080C63F230FE02060A0E03070B0F7BC52B7603070B0F02060A0E776F67ABabc 7C6B01D775870FA2F230FE6355E604222B767BC53E2EB88CAB776F671015580Ade 5.5 It is easy to see that x4 mod (x4 + 1) = 1. This is so because we can write: x4 = [1 ( (x4 + 1)] + 1 Recall that the addition operation is XOR. Then, x8 mod (x4 + 1) = [x4 mod (x4 + 1)] ( [x4 mod (x4 + 1)] = 1 ( 1 = 1 So, for any positive integer a, x4a mod (x4 + 1) = 1. Now consider any integer i of the form i = 4a + (i mod 4). Then, xi mod (x4 + 1) = [(x4a) ( (xi mod 4)] mod (x4 + 1) = [x4a mod (x4 + 1)] ( [xi mod 4 mod (x4 + 1)] = xi mod 4 The same result can be demonstrated using long division. 5.6 a. AddRoundKey b. The MixColumn step, because this is where the different bytes interact with each other. c. The ByteSub step, because it contributes nonlinearity to AES. d. The ShiftRow step, because it permutes the bytes. e. There is no wholesale swapping of rows or columns. AES does not require this step because: The MixColumn step causes every byte in a column to alter every other byte in the column, so there is not need to swap rows; The ShiftRow step moves bytes from one column to another, so there is no need to swap columns Source: These observations were made by John Savard 5.7 The primary issue is to assure that multiplications take a constant amount of time, independent of the value of the argument. This can be done by adding no-operation cycles as needed to make the times uniform. 5.8  EMBED Equation.3  5.9 Input = 67 89 AB CD. Output =  EMBED Equation.3 = EMBED Equation.3 = EMBED Equation.3 = EMBED Equation.3  Verification with the Inverse Mix Column transformation gives Input” =  EMBED Equation.3 = EMBED Equation.3 = EMBED Equation.3 = EMBED Equation.3  After changing one bit in the input, Input’ = 77 89 AB CD, and the corresponding output Output’ =  EMBED Equation.3 = EMBED Equation.3 = EMBED Equation.3 = EMBED Equation.3  The number of bits that changed in the output as a result of a single-bit change in the input is 5. 5.10 Key expansion: W0 = 1010 0111 W1 = 0011 1011 W2 = 0001 1100 W3 = 0010 0111 W4 = 0111 0110 W5 = 0101 0001 Round 0: After Add round key: 1100 1000 0101 0000 Round 1: After Substitute nibbles: 1100 0110 0001 1001 After Shift rows: 1100 1001 0001 0110 After Mix columns: 1110 1100 1010 0010 After Add round key: 1110 1100 1010 0010 Round 2: After Substitute nibbles: 1111 0000 1000 0101 After Shift rows: 0111 0001 0110 1001 After Add round key: 0000 0111 0011 1000 5.11  EMBED Equation.3  To get the above result, observe that (x5 + x2 + x) mod (x4 + x + 1) = 0 5.12 The decryption process should be the reverse of the encryption process. Chapter 6 More on Symmetric Ciphers Answers to Questions 6.1 With triple encryption, a plaintext block is encrypted by passing it through an encryption algorithm; the result is then passed through the same encryption algorithm again; the result of the second encryption is passed through the same encryption algorithm a third time. Typically, the second stage uses the decryption algorithm rather than the encryption algorithm. 6.2 This is an attack used against a double encryption algorithm and requires a known (plaintext, ciphertext) pair. In essence, the plaintext is encrypted to produce an intermediate value in the double encryption, and the ciphertext is decrypted to produce an intermediation value in the double encryption. Table lookup techniques can be used in such a way to dramatically improve on a brute-force try of all pairs of keys. 6.3 Triple encryption can be used with three distinct keys for the three stages; alternatively, the same key can be used for the first and third stage. 6.4 There is no cryptographic significance to the use of decryption for the second stage. Its only advantage is that it allows users of 3DES to decrypt data encrypted by users of the older single DES by repeating the key. 6.5 1. The encryption sequence should have a large period. 2.The keystream should approximate the properties of a true random number stream as close as possible. 3. To guard against brute-force attacks, the key needs to be sufficiently long. The same considerations as apply for block ciphers are valid here. Thus, with current technology, a key length of at least 128 bits is desirable. 6.6 If two plaintexts are encrypted with the same key using a stream cipher, then cryptanalysis is often quite simple. If the two ciphertext streams are XORed together, the result is the XOR of the original plaintexts. If the plaintexts are text strings, credit card numbers, or other byte streams with known properties, then cryptanalysis may be successful. 6.7 The actual encryption involves only the XOR operation. Key stream generation involves the modulo operation and byte swapping. 6.8 In some modes, the plaintext does not pass through the encryption function, but is XORed with the output of the encryption function. The math works out that for decryption in these cases, the encryption function must also be used. Answers to Problems 6.1 a. If the IVs are kept secret, the 3-loop case has more bits to be determined and is therefore more secure than 1-loop for brute force attacks. b. For software implementations, the performance is equivalent for most measurements. One-loop has two fewer XORs per block. three-loop might benefit from the ability to do a large set of blocks with a single key before switching. The performance difference from choice of mode can be expected to be smaller than the differences induced by normal variation in programming style. For hardware implementations, three-loop is three times faster than one-loop, because of pipelining. That is: Let Pi be the stream of input plaintext blocks, Xi the output of the first DES, Yi the output of the second DES and Ci the output of the final DES and therefore the whole system's ciphertext. In the 1-loop case, we have: Xi = DES( XOR( Pi, Ci-1 ) ) Yi = DES( Xi ) Ci = DES( Yi ) [where C0 is the single IV] If P1 is presented at t=0 (where time is measured in units of DES operations), X1 will be available at t=1, Y1 at t=2 and C1 at t=3. At t=1, the first DES is free to do more work, but that work will be: X2 = DES( XOR( P2, C1 ) ) but C1 is not available until t=3, therefore X2 can not be available until t=4, Y2 at t=5 and C2 at t=6. In the 3-loop case, we have: Xi = DES( XOR( Pi, Xi-1 ) ) Yi = DES( XOR( Xi, Yi-1} ) ) Ci = DES( XOR( Yi, Ci-1 ) ) [where X0, Y0 and C0 are three independent IVs] If P1 is presented at t=0, X1 is available at t=1. Both X2 and Y1 are available at t=4. X3, Y2 and C1 are available at t=3. X4, Y3 and C2 are available at t=4. Therefore, a new ciphertext block is produced every 1 tick, as opposed to every 3 ticks in the single-loop case. This gives the three-loop construct a throughput three times greater than the one-loop construct. 6.2 Instead of CBC [ CBC ( CBC (X))], use ECB [ CBC ( CBC (X))]. The final IV was not needed for security. The lack of feedback loop prevents the chosen-ciphertext differential cryptanalysis attack. The extra IVs still become part of a key to be determined during any known plaintext attack. 6.3 The Merkle-Hellman attack finds the desired two keys K1 and K2 by finding the plaintext-ciphertext pair such that intermediate value A is 0. The first step is to create a list of all of the plaintexts that could give A = 0: Pi = D[i, 0] for i = 0. 1. ... , 256 – 1 Then, use each Pi as a chosen plaintext and obtain the corresponding ciphertexts Ci: Ci = E[i, Pi] for i = 0. 1. ... , 256 – 1 The next step is to calculate the intermediate value Bi for each Ci using K3 = K1 = i. Bi = D[i, Ci] for i = 0. 1. ... , 256 – 1 A table of triples of the following form is constructed: (Pi or Bi, i, flag), where flag indicates either a P-type or B-type triple. Note that the 256 values Pi are also potentially intermediate values B. All Pi and Bi values are placed in the table, and the table is sorted on the first entry in each triple, and then search to find consecutive P and B values such that Bi = Pj. For each such equality, i, j is a candidate for the desired pair of keys K1 and K4. Each candidate pair of keys is tested on a few other plaintext-ciphertext pairs to filter out false alarms. 6.4 a. No. For example, suppose C1 is corrupted. The output block P3 depends only on the input blocks C2 and C3. b. An error in P1 affects C1. But since C1 is input to the calculation of C2, C2 is affected. This effect carries through indefinitely, so that all ciphertext blocks are affected. However, at the receiving end, the decryption algorithm restores the correct plaintext for blocks except the one in error. You can show this by writing out the equations for the decryption. Therefore, the error only effects the corresponding decrypted plaintext block. 6.5 Nine plaintext characters are affected. The plaintext character corresponding to the ciphertext character is obviously altered. In addition, the altered ciphertext character enters the shift register and is not removed until the next eight characters are processed. 6.6 ModeEncryptDecryptECBCj = E(K, Pj) j = 1, …, NPj = D(K, Cj) j = 1, …, NCBCC1 = E(K, [P1 ( IV]) Cj = E(K, [Pj ( Cj–1]) j = 2, …, NP1 = D(K, C1) ( IV Pj = D(K, Cj) ( Cj–1 j = 2, …, NCFBC1 = P1 ( Ss(E[K, IV]) Cj = Pj ( Ss(E[K, Cj–1])P1 = C1 ( Ss(E[K, IV]) Pj = Cj ( Ss(E[K, Cj–1])OFBC1 = P1 ( Ss(E[K, IV]) Cj = Pj ( Ss(E(K, [Cj–1 ( Pj–1]))P1 = C1 ( Ss(E[K, IV]) Pj = Cj ( Ss(E(K, [Cj–1 ( Pj–1]))CTRCj = Pj ( E[K, Counter + j – 1]Pj = Cj ( E[K, Counter + j – 1] 6.7 After decryption, the last byte of the last block is used to determine the amount of padding that must be stripped off. Therefore there must be at least one byte of padding. 6.8 a. Assume that the last block of plaintext is only L bytes long, where L < 2w/8. The encryption sequence is as follows (The description in RFC 2040 has an error; the description here is correct.): 1. Encrypt the first (N – 2) blocks using the traditional CBC technique. 2. XOR PN–1 with the previous ciphertext block CN–2 to create YN–1. 3. Encrypt YN–1 to create EN–1. 4. Select the first L bytes of EN 1 to create CN. 5. Pad PN with zeros at the end and exclusive-OR with EN 1 to create YN. 6. Encrypt YN to create CN 1. The last two blocks of the ciphertext are CN 1 and CN. b. PN 1 = CN 2 Åð D(K, [CN || X]) PN || X = (CN || 00& 0) Åð D(K, [CN–1]) PN = left-hand portion of (PN || X) where || is the concatenation function 6.9 a. Assume that the last block (PN) has j bits. After encrypting the last full block (PN–1), encrypt the ciphertext (CN–1) again, select the leftmost j bits of the encrypted ciphertext, and XOR that with the short block to generate the output ciphertext. b. While an attacker cannot recover the last plaintext block, he can change it systematically by changing individual bits in the ciphertext. If the last few bits of the plaintext contain essential information, this is a weakness. 6.10 Use a key of length 255 bytes. The first two bytes are zero; that is K[0] = K[1] = 0. Thereafter, we have: K[2] = 255; K[3] = 254; … K[255]= 2. 6.11 a. Simply store i, j, and S, which requires 8 + 8 + (256 ( 8) = 2064 bits b. The number of states is [256! ( 2562] ( 21700. Therefore, 1700 bits are required. 6.12 a. By taking the first 80 bits of v || c, we obtain the initialization vector, v. Since v, c, k are known, the message can be recovered (i.e., decrypted) by computing RC4(v || k) ( c. b. If the adversary observes that vi = vj for distinct i, j then he/she knows that the same key stream was used to encrypt both mi and mj. In this case, the messages mi and mj may be vulnerable to the type of cryptanalysis carried out in part (a). c. Since the key is fixed, the key stream varies with the choice of the 80-bit v, which is selected randomly. Thus, after approximately  EMBED Equation.3  messages are sent, we expect the same v, and hence the same key stream, to be used more than once. d. The key k should be changed sometime before 240 messages are sent. Chapter 7 Confidentiality Using Symmetric Encryption Answers to Questions 7.1 LAN, dial-in communications server, Internet, wiring closet. 7.2 With link encryption, each vulnerable communications link is equipped on both ends with an encryption device. With end-to-end encryption, the encryption process is carried out at the two end systems. The source host or terminal encrypts the data; the data in encrypted form are then transmitted unaltered across the network to the destination terminal or host. 7.3 Identities of partners. How frequently the partners are communicating. Message pattern, message length, or quantity of messages that suggest important information is being exchanged. The events that correlate with special conversations between particular partners 7.4 Traffic padding produces ciphertext output continuously, even in the absence of plaintext. A continuous random data stream is generated. When plaintext is available, it is encrypted and transmitted. When input plaintext is not present, random data are encrypted and transmitted. This makes it impossible for an attacker to distinguish between true data flow and padding and therefore impossible to deduce the amount of traffic. 7.5 For two parties A and B, key distribution can be achieved in a number of ways, as follows: 1. A can select a key and physically deliver it to B. 2. A third party can select the key and physically deliver it to A and B. 3. If A and B have previously and recently used a key, one party can transmit the new key to the other, encrypted using the old key. 4. If A and B each has an encrypted connection to a third party C, C can deliver a key on the encrypted links to A and B. 7.6 A session key is a temporary encryption key used between two principals. A master key is a long-lasting key that is used between a key distribution center and a principal for the purpose of encoding the transmission of session keys. Typically, the master keys are distributed by noncryptographic means. 7.7 A nonce is a value that is used only once, such as a timestamp, a counter, or a random number; the minimum requirement is that it differs with each transaction. 7.8 A key distribution center is a system that is authorized to transmit temporary session keys to principals. Each session key is transmitted in encrypted form, using a master key that the key distribution center shares with the target principal. 7.9 Statistical randomness refers to a property of a sequence of numbers or letters, such that the sequence appears random and passes certain statistical tests that indicate that the sequence has the properties of randomness. If a statistically random sequence is generated by an algorithm, then the sequence is predictable by anyone knowing the algorithm and the starting point of the sequence. An unpredictable sequence is one in which knowledge of the sequence generation method is insufficient to determine the sequence. Answers to Problems 7.1 a. Mail-bagging economizes on data transmission time and costs. It also reduces the amount of temporary storage that each intermediate system must have available to buffer messages in its possession. These factors can be very significant in electronic mail systems that process a large number of messages. Routing decisions may keep mail-bagging in mind. Implementing mail-bagging adds slightly to the complexity of the forwarding protocol. b. If a standardized scheme such as PGP or S/MIME is used, then the message is encrypted and both systems should be equally secure. 7.2 1. The timing of message transmissions may be varied, with the amount of time between messages serving as the covert channel. 2. A message could include a name of a file; the length of the filename could function as a covert channel. 3. A message could report on the amount of available storage space; the value could function as a covert channel. 7.3 a. A sends a connection request to B, with an event marker or nonce (Na) encrypted with the key that A shares with the KDC. If B is prepared to accept the connection, it sends a request to the KDC for a session key, including A's encrypted nonce plus a nonce generated by B (Nb) and encrypted with the key that B shares with the KDC. The KDC returns two encrypted blocks to B. One block is intended for B and includes the session key, A's identifier, and B's nonce. A similar block is prepared for A and passed from the KDC to B and then to A. A and B have now securely obtained the session key and, because of the nonces, are assured that the other is authentic. b. The proposed scheme appears to provide the same degree of security as that of Figure 7.9. One advantage of the proposed scheme is that the, in the event that B rejects a connection, the overhead of an interaction with the KDC is avoided. 7.4 i) Sending to the server the source name A, the destination name Z (his own), and E(Ka, R), as if A wanted to send him the same message encrypted under the same key R as A did it with B ii) The server will respond by sending E(Kz, R) to A and Z will intercept that iii) because Z knows his key Kz, he can decrypt E(Kz, R), thus getting his hands on R that can be used to decrypt E(R, M) and obtain M. 7.5 We give the result for a = 3: 1, 3, 9, 27, 19, 26, 16, 17, 20, 29, 25, 13, 8, 24, 10, 30, 28, 22, 4, 12, 5, 15, 14, 11, 2, 6, 18, 23, 7, 21, 1 7.6 a. Maximum period is 24–2 = 4 b. a must be 5 or 11 c. The seed must be odd 7.7 When m = 2k, the right-hand digits of Xn are much less random than the left-hand digits. See [KNUT98], page 13 for a discussion. 7.8 Let us start with an initial seed of 1. The first generator yields the sequence: 1, 6, 10, 8, 9, 2, 12, 7, 3, 5, 4, 11, 1, . . . The second generator yields the sequence: 1, 7, 10, 5, 9, 11, 12, 6, 3, 8, 4, 2, 1, . . . Because of the patterns evident in the second half of the latter sequence, most people would consider it to be less random than the first sequence. 7.9 Many packages make use of a linear congruential generator with m = 2k. As discussed in the answer to Problem 5.6, this leads to results in which the right-hand digits are much less random than the left-hand digits. Now, if we use a linear congruential generator of the following form: Xn+1 = (aXn + c) mod m then it is easy to see that the scheme will generate all even integers, all odd integers, or will alternate between even and odd integers, depending on the choice for a and c. Often, a and c are chosen to create a sequence of alternating even and odd integers. This has a tremendous impact on the simulation used for calculating À. The simulation depends on counting the number of pairs of integers whose greatest common divisor is 1. With truly random integers, one-fourth of the pairs should consist of two even integers, which of course have a gcd greater than 1. This never occurs with sequences that alternate between even and odd integers. To get the correct value of À using Cesaro's method, the number of pairs with a gcd of 1 should be approximately 60.8%. When pairs are used where one number is odd and the other even, this percentage comes out too high, around 80%, thus leading to the too small value of À. For a further discussion, see Danilowicz, R. "Demonstrating the Dangers of Pseudo-Random Numbers," SIGCSE Bulletin, June 1989. 7.10 a.PairProbability00 (0.5  ")2 = 0.25  " + "201 (0.5  ") ( (0.5 + ") = 0.25  "210 (0.5 + ") ( (0.5  ") = 0.25  "211 (0.5 + ")2 = 0.25 + " + "2 b. Because 01 and 10 have equal probability in the initial sequence, in the modified sequence, the probability of a 0 is 0.5 and the probability of a 1 is 0.5. c. The probability of any particular pair being discarded is equal to the probability that the pair is either 00 or 11, which is 0.5 + 2"2, so the expected number of input bits to produce x output bits is x/(0.25  "2). d. The algorithm produces a totally predictable sequence of exactly alternating 1's and 0's. 7.11 a. For the sequence of input bits a1, a2, & , an, the output bit b is defined as: b = a1 ( a2 ( & ( an b. 0.5  2"2 c. 0.5  8"4 d. The limit as n goes to infinity is 0.5. 7.12 Yes. The eavesdropper is left with two strings, one sent in each direction, and their XOR is the secret key. Chapter 8 Introduction to Number Theory Answers to Questions 8.1 An integer p > 1 is a prime number if and only if its only divisors are ±1 and ±p. 8.2 We say that a nonzero b divides a if a = mb for some m, where a, b, and m are integers. 8.3 Euler's totient function, written fð(n), is the number of positive integers less than n and relatively prime to n. 8.4 The algorithm takes a candidate integer n as input and returns the result "composite" if n is definitely not a prime, and the result "inconclusive" if n may or may not be a prime. If the algorithm is repeatedly applied to a number and repeatedly returns inconclusive, then the probability that the number is actually prime increases with each inconclusive test. The probability required to accept a number as prime can be set as close to 1.0 as desired by increasing the number of tests made. 8.5 If r and n are relatively prime integers with n > 0. and if fð(n) is the least positive exponent m such that am ºð 1 mod n, then r is called a primitive root modulo n. 8.6 The two terms are synonymous. Answers to Problems 8.1 a. We are assuming that pn is the largest of all primes. Because X > pn, X is not prime. Therefore, we can find a prime number pm that divides X. b. The prime number pm cannot be any of p1, p2, …,pn; otherwise pm would divide the difference X – p1p2…pn = 1, which is impossible. Thus, m > n. c. This construction provides a prime number outside any finite set of prime numbers, so the complete set of prime numbers is not finite. d. We have shown that there is a prime number >pn that divides X = 1 + p1p2& pn, so pn+1 is equal to or less than this prime. Therefore, since this prime divides X, it is d" X and therefore pn+1 d" X. 8.2 a. gcd(a, b) = d if and only if a is a multiple of d and b is a multiple of d and gcd(a/d, b/d) = 1. The probability that an integer chosen at random is a multiple of d is just 1/d. Thus the probability that gcd(a, b) = d is equal to 1/d times 1/d times P, namely, P/d2. b. We have  EMBED "Equation" \* mergeformat  To satisfy this equation, we must have  EMBED "Equation" \* mergeformat  = 0.6079. 8.3 If p were any prime dividing n and n + 1 it would also have to divide (n + 1) – n = 1 8.4 Fermat's Theorem states that if p is prime and a is a positive integer not divisible by p, then ap–1 ºð 1 (mod p). Therefore 310 ºð 1 (mod 11). Therefore 3201 = (310)20 ´ð 3 ºð 3 (mod 11). 8.5 12 8.6 6 8.7 1 8.8 6 8.9 If a is one of the integers counted in fð(n), that is, one of the integers not larger than n and prime to n, the n  1 is another such integer, because gcd(a, n) = gcd(m  a, m). The two integers, a and n  a, are distinct, because a = n  a gives n = 2a, which is inconsistent with the assumption that gcd(a, n) = 1. Therefore, for n > 2, the integers counted in fð(n) can be paired off, and so the number of them must be even. 8.10 Only multiples of p have a factor in common with pn, when p is prime. There are just pn 1 of these d" pn, so fð(pn) = pn  pn 1. 8.11 a. fð(41) = 40, because 41 is prime b. fð(27) = fð(33) = 33  32 = 27  9 = 18 c. fð(231) = fð(3) ( fð(7) ( fð(11) = 2 ( 6 ( 10 = 120 d. fð(440) = fð(23) ( fð(5) ( fð(11) = (23  22) ( 4 ( 10 = 160 8.12 It follows immediately from the result stated in Problem 8.10. 8.13 totient 8.14 a. For n = 5, 2n  2 = 30, which is divisible by 5. b. We can rewrite the Chinese test as (2n  2) ºð 0 mod n, or equivalently, 2n ºð 2 (mod n). By Fermat's Theorem, this relationship is true if n is prime (Equation 8.2). c. For n = 15, 2n  2 = 32,766, which is divisible by 15. d. 210 = 1024 ºð 1 (mod 341) 2340 = (210)34 ºð (1 mod 341) 2341 ºð 2 (mod 341) 8.15 First consider a = 1. In step 3 of TEST(n), the test is if 1q mod n = 1 then return("inconclusive"). This clearly returns "inconclusive." Now consider a = n  1. In step 5 of TEST(n), for j = 0, the test is if (n – 1)q mod n = n – 1 then return("inconclusive"). This condition is met by inspection. 8.16 In Step 1 of TEST(2047), we set k = 1 and q = 1023, because (2047 – 1) = (21)(1023). In Step 2 we select a = 2 as the base. In Step 3, we have aq mod n = 21023 mod 2047 = (211)93 mod 2047 = (2048)93 mod 2047 = 1 and so the test is passed. 8.17 There are many forms to this proof, and virtually every book on number theory has a proof. Here we present one of the more concise proofs. Define Mi = M/mi. Because all of the factors of M are pairwise relatively prime, we have gcd(Mi, mi) = 1. Thus, there are solutions Ni of NiMi ºð 1 (mod mi) With these Ni, the solution x to the set of congruences is: x ºð a1N1M1 + & + akNkMk (mod M) To see this, we introduce the notation áðxñðm, by which we mean the least positive residue of x modulo m. With this notation, we have áðxñðmi ºð aiNiMi ºð ai (mod mi) because all other terms in the summation above that make up x contain the factor mi and therefore do not contribute to the residue modulo mi. Because NiMi ºð 1 (mod mi), the solution is also unique modulo M, which proves this form of the Chinese Remainder Theorem. 8.18 We have M = 3 ´ð 5 ´ð 7 = 105; M/3 = 35; M/5 = 21; M/7 = 15. The set of linear congruences 35b1 ºð 1 (mod 3); 21b2 ºð 1 (mod 5); 15b3 ºð 1 (mod 7) has the solutions b1 = 2; b2 = 1; b3 = 1. Then, x ºð 2 ´ð 2 ´ð 35 + 3 ´ð 1 ´ð 21 + 2 ´ð 1 ´ð 15 ºð 233 (mod 105) = 23 8.19 If the day in question is the xth (counting from and including the first Monday), then x = 1 + 2K1 = 2 + 3K2 = 3 + 4K3 = 4 + K4 = 5 + 6K5 = 6 + 5K6 = 7K7 where the Ki are integers; i.e., (1) x ºð 1 mod 2; (2) x ºð 2 mod 3; (3) x ºð 3 mod 4; (4) x ºð 4 mod 1; (5) x ºð 5 mod 6; (6) x ºð 6 mod 5; (7) x ºð 0 mod 7 Of these congruences, (4) is no restriction, and (1) and (2) are included in (3) and (5). Of the two latter, (3) shows that x is congruent to 3, 7, or 11 (mod 12), and (5) shows the x is congruent to 5 or 11, so that (3) and (5) together are equivalent to x ºð 11 (mod 12). Hence, the problem is that of solving: x ºð 11 (mod 12); x ºð 6 mod 5; x ºð 0 mod 7 or x ºð  1 (mod 12); x ºð 1 mod 5; x ºð 0 mod 7 Then m1 = 12; m2 = 5; m3 = 7; M = 420 M1 = 35; M2 = 84; M3 = 60 Then, x ºð ( 1)( 1)35 + ( 1)1 ´ð 21 + 2 ´ð 0 ´ð 60 =  49 ºð 371 (mod 420) The first x satisfying the condition is 371. 8.20 2, 3, 8, 12, 13, 17, 22, 23 8.21 a. x = 2, 27 (mod 29) b. x = 9, 24 (mod 29) c. x = 8, 10, 12, 15, 18, 26, 27 (mod 29) Chapter 9 Public-Key Cryptography and RSA Answers to Questions 9.1 Plaintext: This is the readable message or data that is fed into the algorithm as input. Encryption algorithm: The encryption algorithm performs various transformations on the plaintext. Public and private keys: This is a pair of keys that have been selected so that if one is used for encryption, the other is used for decryption. The exact transformations performed by the encryption algorithm depend on the public or private key that is provided as input. Ciphertext: This is the scrambled message produced as output. It depends on the plaintext and the key. For a given message, two different keys will produce two different ciphertexts. Decryption algorithm: This algorithm accepts the ciphertext and the matching key and produces the original plaintext. 9.2 A user's private key is kept private and known only to the user. The user's public key is made available to others to use. The private key can be used to encrypt a signature that can be verified by anyone with the public key. Or the public key can be used to encrypt information that can only be decrypted by the possessor of the private key. 9.3 Encryption/decryption: The sender encrypts a message with the recipient's public key. Digital signature: The sender "signs" a message with its private key. Signing is achieved by a cryptographic algorithm applied to the message or to a small block of data that is a function of the message. Key exchange: Two sides cooperate to exchange a session key. Several different approaches are possible, involving the private key(s) of one or both parties. 9.4 1. It is computationally easy for a party B to generate a pair (public key PUb, private key PRb). 2. It is computationally easy for a sender A, knowing the public key and the message to be encrypted, M, to generate the corresponding ciphertext: C = E(PUb, M) 3. It is computationally easy for the receiver B to decrypt the resulting ciphertext using the private key to recover the original message: M = D(PRb, C) = D(PRb, E(PUb, M)) 4. It is computationally infeasible for an opponent, knowing the public key, PUb, to determine the private key, PRb. 5. It is computationally infeasible for an opponent, knowing the public key, PUb, and a ciphertext, C, to recover the original message, M. 9.5 A one-way function is one that maps a domain into a range such that every function value has a unique inverse, with the condition that the calculation of the function is easy whereas the calculation of the inverse is infeasible: 9.6 A trap-door one-way function is easy to calculate in one direction and infeasible to calculate in the other direction unless certain additional information is known. With the additional information the inverse can be calculated in polynomial time. 9.7 1. Pick an odd integer n at random (e.g., using a pseudorandom number generator). 2. Pick an integer a < n at random. 3. Perform the probabilistic primality test, such as Miller-Rabin. If n fails the test, reject the value n and go to step 1. 4. If n has passed a sufficient number of tests, accept n; otherwise, go to step 2. Answers to Problems 9.1 This proof is discussed in the CESG report mentioned in Chapter 9 [ELLI99]. a.  EMBED "Equation" \* mergeformat  b. Assume a plaintext message p is to be encrypted by Alice and sent to Bob. Bob makes use of M1 and M3, and Alice makes use of M2. Bob chooses a random number, k, as his private key, and maps k by M1 to get x, which he sends as his public key to Alice. Alice uses x to encrypt p with M2 to get z, the ciphertext, which she sends to Bob. Bob uses k to decrypt z by means of M3, yielding the plaintext message p. c. If the numbers are large enough, and M1 and M2 are sufficiently random to make it impractical to work backwards, p cannot be found without knowing k. 9.2 a. n = 33; fð(n) = 20; d = 3; C = 26. b. n = 55; fð(n) = 40; d = 27; C = 14. c. n = 77; fð(n) = 60; d = 53; C = 57. d. n = 143; fð(n) = 120; d = 11; C = 106. e. n = 527; fð(n) = 480; d = 343; C = 128. For decryption, we have 128343 mod 527 = 128256 ´ð 12864 ´ð 12816 ´ð 1284 ´ð 1282 ´ð 1281 mod 527 = 35 ´ð 256 ´ð 35 ´ð 101 ´ð 47 ´ð 128 = 2 mod 527 = 2 mod 257 9.3 5 9.4 By trail and error, we determine that p = 59 and q = 61. Hence ((n) = 58 x 60 = 3480. Then, using the extended Euclidean algorithm, we find that the multiplicative inverse of 31 modulu ((n) is 3031. 9.5 Suppose the public key is n = pq, e. Probably the order of e relative to (p – 1)(q – 1) is small so that a small power of e gives us something congruent to 1 mod(p – 1)(q – 1). In the worst case where the order is 2 then e and d (the private key) are the same. Example: if p = 7 and q = 5 then (p – 1)(q – 1) = 24. If e = 5 then e squared is congruent to 1 mod(p – 1)(q – 1); that is, 25 is congruent to 24 mod 1. 9.6 Yes. If a plaintext block has a common factor with n modulo n then the encoded block will also have a common factor with n modulo n. Because we encode blocks, which are smaller than pq, the factor must be p or q and the plaintext block must be a multiple of p or q. We can test each block for primality. If prime, it is p or q. In this case we divide into n to find the other factor. If not prime, we factor it and try the factors as divisors of n. 9.7 No, it is not safe. Once Bob leaks his private key, Alice can use this to factor his modulus, N. Then Alice can crack any message that Bob sends. Here is one way to factor the modulus: Let k= ed  1. Then k is congruent to 0 mod fð(N) (where 'fð' is the Euler totient function). Select a random x in the multiplicative group Z(N). Then xk ºð 1 mod N, which implies that xk/2 is a square root of 1 mod N. With 50% probability, this is a nontrivial square root of N, so that gcd(xk/2 – 1,N) will yield a prime factor of N. If xk/2 = 1 mod N, then try xk/4, xk/8, etc... This will fail if and only if  EMBED "Equation" \* mergeformat  ºð  1 for some i. If it fails, then choose a new x. This will factor N in expected polynomial time. 9.8 Consider a set of alphabetic characters {A, B, & , Z}. The corresponding integers, representing the position of each alphabetic character in the alphabet, form a set of message block values SM = {0, 1, 2, …, 25}. The set of corresponding ciphertext block values SC = {0e mod N, 1e mod N, …, 25e mod N}, and can be computed by everybody with the knowledge of the public key of Bob. Thus, the most efficient attack against the scheme described in the problem is to compute Me mod N for all possible values of M, then create a look-up table with a ciphertext as an index, and the corresponding plaintext as a value of the appropriate location in the table. 9.9 a. We consider n = 233, 235, 237, 239, and 241, and the base a = 2: n = 233 233 – 1=23 ( 29, thus k=3, q=29 aq mod n = 229 mod 233 = 1 test returns “inconclusive” (“probably prime”) n = 235 235 – 1=21 ( 117, thus k=1, q=117 aq mod n = 2117 mod 235 = 222 222 `" 1 and 222 `" 235  1 test returns  composite n = 237 237  1=22 ( 59, thus k=2, q=59 aq mod n = 259 mod 237 = 167 `" 1 167 `" 237  1 1672 mod 237 = 160 `" 237  1 test returns  composite n = 239 239  1=21( 119. 2119 mod 239 = 1 test returns  inconclusive ( probably prime ) n = 241 241  1=24 ( 15 24 mod 241 = 16 16 `" 1 and 16 `" 241  1 162 mod 241 = 256 mod 241 = 15 15 `" 241  1 152 mod 241 = 225 mod 241 = 225 225 `" 241  1 2252 mod 241 = 15 15 `" 241  1 test returns  inconclusive ( probably prime ) b. M=2, e=23, n=233 ( 241=56,153 therefore p=233 and q=241 e = 23 = (10111)2 I43210ei10111D12432204821,811 c. Compute private key (d, p, q) given public key (e=23, n=233 ( 241=56,153). Since n=233 ( 241=56,153, p=233 and q=241 ((n) = (p – 1)(q – 1) = 55,680 Using Extended Euclidean algorithm, we obtain d = 23–1 mod 55680 = 19,367 d. Without CRT: M = 21,81119,367 mod 56,153 = 2 With CRT: dp = d mod (p – 1) dq = d mod (q-1) dp = 19367 mod 232 = 111 dq = 19367 mod 240 = 167 Cp = C mod p Mp = Cpdp mod p = 141111 mod 233 =2 Cq = C mod q Mq = Cqdq mod q Mq = 121167 mod 241 = 2 M = 2. 9.10 C = (MdS mod NS)eR mod NR = SeR mod NR where S = MdS mod NS. M = (CdR mod NR)eS mod NS = S eS mod NS = where S = CdR mod NR. The scheme does not work correctly if S `" S . This situation may happen for a significant subset of messages M if NS > NR. In this case, it might happen that NR d" S < NS, and since by definition S < NR, then S `" S , and therefore also M `" M. For all other relations between NS and NR, the scheme works correctly (although NS = NR is discouraged for security reasons). In order to resolve the problem both sides can use two pairs of keys, one for encryption and the other for signing, with all signing keys NSGN smaller than the encryption keys NENC 9.11 3rd element, because it equals to the 1st squared, 5th element, because it equals to the product of 1st and 2nd 7th element, because it equals to the cube of 1st, etc. 9.12 Refer to Figure 9.5 The private key k is the pair {d, n}; the public key x is the pair {e, n}; the plaintext p is M; and the ciphertext z is C. M1 is formed by calculating d = e-1 mod fð(n). M2 consists of raising M to the power e (mod n). M2 consists of raising C to the power d (mod n). 9.13 Yes. 9.14 This algorithm is discussed in the CESG report mentioned in Chapter 6 [ELLI99], and is known as Cocks algorithm. a. Cocks makes use of the Chinese remainder theorem (see Section 8.4 and Problem 8.10), which says it is possible to reconstruct integers in a certain range from their residues modulo a set of pairwise relatively prime moduli. In particular for relatively prime P and Q, any integer M in the range 0 d" M < N can be the pair of numbers M mod P and M mod Q, and that it is possible to recover M given M mod P and M mod Q. The security lies in the difficulty of finding the prime factors of N. b. In RSA, a user forms a pair of integers, d and e, such that de ºð 1 mod ((P  1)(Q  1)), and then publishes e and N as the public key. Cocks is a special case in which e = N. c. The RSA algorithm has the merit that it is symmetrical; the same process is used both for encryption and decryption, which simplifies the software needed. Also, e can be chosen arbitrarily so that a particularly simple version can be used for encryption with the public key. In this way, the complex process would be needed only for the recipient. d. The private key k is the pair P and Q; the public key x is N; the plaintext p is M; and the ciphertext z is C. M1 is formed by multiplying the two parts of k, P and Q, together. M2 consists of raising M to the power N (mod N). M3 is the process described in the problem statement. 9.15 1) Adversary X intercepts message sent by A to B, i.e. [A, E(PUb, M), B] 2) X sends B [X, E(PUb, M), B] 3) B acknowledges receipt by sending X [B, E(PUx, M), X] 4) X decrypts E(PUx, M) using his secret decryption key, thus getting M 9.16 i9876543210bi1001010100c124511234693186372f525625937595569453591591013 9.17 First, let us consider the algorithm in Figure 9.7. The binary representation of b is read from left to right (most significant to least significant) to control which operations are performed. In essence, if c is the current value of the exponent after some of the bits have been processed, then if the next bit is 0, the exponent is doubled (simply a left shift of 1 bit) or it is doubled and incremented by 1. Each iteration of the loop uses one of the identities:  EMBED "Equation" \* mergeformat  The algorithm preserves the invariant that d = ac mod n as it increases c by doublings and incrementations until c = b. Now let us consider the algorithm in the problem, which is adapted from one in [KNUT98, page 462]. This algorithm processes the binary representation of b from right to left (least significant to most significant). In this case, the algorithm preserves the invariant that an = d ´ð TE. At the end, E = 0, leaving an = d. 9.18 Note that because Z = re mod n, then r = Zd mod n. Bob computes: tY mod n = r 1Xd mod n = r 1ZdCd mod n = Cd mod n = M 9.19  9.20 a. By noticing that xi+1 = xi ´ð x, we can avoid a large amount of recomputation for the S terms. algorithm P2; n, i: integer; x, polyval: real; a, S, power: array [0..100] of real; begin read(x, n); power[0] := 1; read(a[0]); S[0] := a[0]; for i := 1 upto n do begin read(a[i]); power[i] := x ´ð power[i  1]; S[i] := a[i] ´ð power[i] end; polyval := 0; for i ;= 0 upto n do polyval := polyval + S[i]; write ('value at', x, 'is', polyval) end. b. The hint, known as Horner's rule, can be written in expanded form for P(x): P(x) = (( . . . (anx + an 1)x + an 2)x + . . . + a1) + a0 We use this to produce the revised algorithm: algorithm P2; n, i: integer; x, polyval: real; a: array [0..100] of real; begin read(x, n); polyval := 0; for i := 0 upto n do begin read(a[n  i]); polyval := polyval ´ð x ´ð a[n  1] end; write ('value at', x, 'is', polyval) end. P3 is a substantial improvement over P2 not only in terms of time but also in terms of storage requirements. 9.21 90 + 455 + 341 + 132 + 56 + 82 = 1.156 ´ð 103 9.22 a. w 1 ( 3 (mod 20); a = (7, 1, 15, 10); ciphertext = 18. b. w–1 ( 387 (mod 491); a = (203, 118, 33, 269, 250, 9, 112, 361); ciphertext = 357. c. w–1 ( 15 (mod 53); a = (39, 32, 11, 22, 37); ciphertext = 119. d. w–1 ( 1025 (mod 9291); a = (8022, 6463, 7587, 7986, 65, 8005, 6592, 7274); ciphertext = 30869. 9.23 To see this requirement, let us redo the derivation Appendix F, expanding the vectors to show the actual arithmetic. The sender develops a simple knapsack vector a' and a corresponding hard knapsack a = wa' mod m. To send a message x, the sender computes and sends: S = a • x =  EMBED "Equation" \* mergeformat  Now, the receiver can easily compute S' and solve for x: S' = w-1S mod m = w-1  EMBED "Equation" \* mergeformat  mod m = w-1  EMBED "Equation" \* mergeformat  mod m =  EMBED "Equation" \* mergeformat  =  EMBED "Equation" \* mergeformat  mod m Each of the xi has a value of zero or one, so that the maximum value of the summation is  EMBED "Equation" \* mergeformat . If m >  EMBED "Equation" \* mergeformat , then the mod m term has no effect and we have S' =  EMBED "Equation" \* mergeformat  This can easily be solved for the xi. Chapter 10 Key Management; Other Public-Key Cryptosystems Answers to Questions 10.1 1. The distribution of public keys. 2. The use of public-key encryption to distribute secret keys 10.2 Public announcement. Publicly available directory. Public-key authority. Public-key certificates 10.3 1. The authority maintains a directory with a {name, public key} entry for each participant. 2. Each participant registers a public key with the directory authority. Registration would have to be in person or by some form of secure authenticated communication. 3. A participant may replace the existing key with a new one at any time, either because of the desire to replace a public key that has already been used for a large amount of data, or because the corresponding private key has been compromised in some way. 4. Periodically, the authority publishes the entire directory or updates to the directory. For example, a hard-copy version much like a telephone book could be published, or updates could be listed in a widely circulated newspaper. 5. Participants could also access the directory electronically. For this purpose, secure, authenticated communication from the authority to the participant is mandatory. 10.4 A public-key certificate contains a public key and other information, is created by a certificate authority, and is given to the participant with the matching private key. A participant conveys its key information to another by transmitting its certificate. Other participants can verify that the certificate was created by the authority. 10.5 1. Any participant can read a certificate to determine the name and public key of the certificate's owner. 2. Any participant can verify that the certificate originated from the certificate authority and is not counterfeit. 3. Only the certificate authority can create and update certificates. 4. Any participant can verify the currency of the certificate. 10.6 Two parties each create a public-key, private-key pair and communicate the public key to the other party. The keys are designed in such a way that both sides can calculate the same unique secret key based on each side's private key and the other side's public key. 10.7 An elliptic curve is one that is described by cubic equations, similar to those used for calculating the circumference of an ellipse. In general, cubic equations for elliptic curves take the form y2 + axy + by= x3 + cx2 + dx + e where a, b, c, d, and e are real numbers and x and y take on values in the real numbers 10.8 Also called the point at infinity and designated by O. This value serves as the additive identity in elliptic-curve arithmetic. 10.9 If three points on an elliptic curve lie on a straight line, their sum is O. Answers to Problems 10.1 a. YA = 75 mod 71= 51 b. YB = 712 mod 71= 4 c. K = 45 mod 71= 30 10.2 a. fð(11) = 10 210 = 1024 = 1 mod 11 If you check 2n for n < 10, you will find that none of the values is 1 mod 11. b. 6, because 26 mod 11 = 9 c. K = 36 mod 11= 3 10.3 For example, the key could be  EMBED Equation.3 . Of course, Eve can find that trivially just by multiplying the public information. In fact, no such system could be secure anyway, because Eve can find the secret numbers xA and xB by using Fermat’s Little Theorem to take g-th roots. 10.4 xB = 3, xA = 5, the secret combined key is (33)5 = 315 = 14348907. 10.5 1. Darth prepares for the attack by generating a random private key XD and then computing the corresponding public key YD. 2. Alice transmits YA to Bob. 3. Darth intercepts YA and transmits YD to Bob. Darth also calculates  EMBED Equation.3  4. Bob receives YD and calculates  EMBED Equation.3  . 5. Bob transmits XA to Alice. 6. Darth intercepts XA and transmits YD to Alice. Darth calculates  EMBED Equation.3 . 7. Alice receives YD and calculates  EMBED Equation.3  . 10.6 From Figure 10.7, we have, for private key XB, B's public key is  EMBED "Equation" \* mergeformat . 1. User B computes  EMBED "Equation" \* mergeformat . But  EMBED "Equation" \* mergeformat  So step 1 enables user B to recover K. 2. Next, user B computes  EMBED "Equation" \* mergeformat , which is the desired plaintext. 10.7 a. (49, 57) b. C2 = 29 10.8 a. For a vertical tangent line, the point of intersection is infinity. Therefore 2Q = O. b. 3Q = 2Q + Q = O + Q = Q. 10.9 We use Equation (10.1), which defines the form of the elliptic curve as y2 = x3 + ax + b, and Equation (10.2), which says that an elliptic curve over the real numbers defines a group if 4a3 + 27b2 `" 0. a. For y2 = x3  x, we have 4( 1)3 + 27(0) =  4 `" 0. b. For y2 = x3 + x + 1, we have 4(1)3 + 27(1) = 21 `" 0. 10.10 Yes, since the equation holds true for x = 4 and y = 7: 72= 43  5(4) + 5 49 = 64  20 + 5 = 49 10.11 a. First we calculate R = P + Q, using Equations (10.3). " = (8.5  9.5)/( 2.5 + 3.5) =  1 xR = 1 + 3.5 + 2.5 = 7 yR =  8.5  ( 3.5  7) = 2 R = (7, 2) b. For R = 2P, we use Equations (10.4), with a =  36 xr = [(36.75  36)/19]2 + 7 ( 7 yR = [(36.75  36)/19]( 3.5  7) –9.5 ( 9.9 10.12 (4a3 + 27b2) mod p = 4(10)3 + 27(5)2 mod 17 = 4675 mod 17 = 0 This elliptic curve does not satisfy the condition of Equation (10.6) and therefore does not define a group over Z17. 10.13 x(x3 + x + 6) mod 11square roots mod p?y06no18no25yes4, 733yes5, 648no54yes2, 968no74yes2, 989yes3, 897no104yes2, 9 10.14 The negative of a point P = (xP, yP) is the point –P = (xP, –yP mod p). Thus –P = (5,9); –Q = (3,0); –R = (0,11) 10.15 We follow the rules of addition described in Section 10.4. To compute 2G = (2, 7) + (2, 7), we first compute lð = (3 ´ð 22 + 1)/(2 ´ð 7) mod 11 = 13/14 mod 11 = 2/3 mod 11 = 8 Then we have x3 = 82  2  2 mod 11 = 5 y3 = 8(2  5)  7 mod 11 = 2 2G = (5, 2) Similarly, 3G = 2G + G, and so on. The result: 2G = (5, 2)3G = (8, 3)4G = (10, 2)5G = (3, 6)6G = (7, 9)7G = (7, 2)8G = (3, 5)9G = (10, 9)10G = (8, 8)11G = (5, 9)12G = (2, 4)13G = (2, 7) 10.16 a. PB = nB ´ð G = 7 ´ð (2, 7) = (7, 2). This answer is seen in the preceding table. b. Cm = {kG, Pm + kPB} = {3(2, 7), (10, 9) + 3(7, 2)} = {(8,3), (10, 9) + (3, 5)} = {(8, 3), (10, 2)} c. Pm = (10, 2) – 7(8, 3) = (10, 2) – (3, 5) = (10, 2) + (3, 6) = (10, 9) 10.17 a. S + kYA = M – kxAG + kxAG = M. b. The imposter gets Alice’s public verifying key YA and sends Bob M, k, and S = M – kYA for any k. 10.18 a. S + kYA = M – xAC1 + kYA = M – xAkG + kxAG = M. b. Suppose an imposter has an algorithm that takes as input the public G, YA = xAG, Bob’s C1 = kG, and the message M and returns a valid signature which Bob can verify as S = M – kYA and Alice can reproduce as M – xAC1. The imposter intercepts an encoded message Cm = {k'G', Pm + k'PA} from Bob to Alice where PA = nAG' is Alice’s public key. The imposter gives the algorithm the input G = G', YA = PA, C1 = k'G', M = Pm + k'PA and the algorithm computes an S which Alice could "verify" as S = Pm + k'PA – nAk'G' = Pm. c. Speed, likelihood of unintentional error, opportunity for denial of service or traffic analysis. Chapter 11 Message Authentication and Hash Functions Answers to Questions 11.1 Masquerade: Insertion of messages into the network from a fraudulent source. This includes the creation of messages by an opponent that are purported to come from an authorized entity. Also included are fraudulent acknowledgments of message receipt or nonreceipt by someone other than the message recipient. Content modification: Changes to the contents of a message, including insertion, deletion, transposition, and modification. Sequence modification: Any modification to a sequence of messages between parties, including insertion, deletion, and reordering. Timing modification: Delay or replay of messages. In a connection-oriented application, an entire session or sequence of messages could be a replay of some previous valid session, or individual messages in the sequence could be delayed or replayed. In a connectionless application, an individual message (e.g., datagram) could be delayed or replayed. 11.2 At the lower level, there must be some sort of function that produces an authenticator: a value to be used to authenticate a message. This lower-level function is then used as primitive in a higher-level authentication protocol that enables a receiver to verify the authenticity of a message. 11.3 Message encryption, message authentication code, hash function. 11.4 Error control code, then encryption. 11.5 An authenticator that is a cryptographic function of both the data to be authenticated and a secret key. 11.6 A hash function, by itself, does not provide message authentication. A secret key must be used in some fashion with the hash function to produce authentication. A MAC, by definition, uses a secret key to calculated a code used for authentication. 11.7 Figure 11.5 illustrates a variety of ways in which a hash code can be used to provide message authentication, as follows: a. The message plus concatenated hash code is encrypted using symmetric encryption. b. Only the hash code is encrypted, using symmetric encryption. c. Only the hash code is encrypted, using public-key encryption and using the sender's private key. d. If confidentiality as well as a digital signature is desired, then the message plus the public-key-encrypted hash code can be encrypted using a symmetric secret key. e. This technique uses a hash function but no encryption for message authentication. The technique assumes that the two communicating parties share a common secret value S. A computes the hash value over the concatenation of M and S and appends the resulting hash value to M. Because B possesses S, it can recompute the hash value to verify. f. Confidentiality can be added to the approach of (e) by encrypting the entire message plus the hash code. 11.8 No. Section 11.3 outlines such attacks. 11.9 1. H can be applied to a block of data of any size. 2. H produces a fixed-length output. 3. H(x) is relatively easy to compute for any given x, making both hardware and software implementations practical. 4. For any given value h, it is computationally infeasible to find x such that H(x) = h. This is sometimes referred to in the literature as the one-way property. 5. For any given block x, it is computationally infeasible to find y `" x with H(y) = H(x). 6. It is computationally infeasible to find any pair (x, y) such that H(x) = H(y). 11.10 Property 5 in Question 11.9 defines weak collision resistance. Property 6 defines strong collision resistance. 11.11 A typical hash function uses a compression function as a basic building block, and involves repeated application of the compression function. Answers to Problems 11.1 No. If internal error control is used, error propagation in the deciphering operation introduces too many errors for the error control code to correct. 11.2 The CBC mode with an IV of 0 and plaintext blocks D1, D2, . . ., Dn and 64-bit CFB mode with IV = D1 and plaintext blocks D2, D3, . . ., Dn yield the same result. 11.3 a. Yes. The XOR function is simply a vertical parity check. If there is an odd number of errors, then there must be at least one column that contains an odd number of errors, and the parity bit for that column will detect the error. Note that the RXOR function also catches all errors caused by an odd number of error bits. Each RXOR bit is a function of a unique "spiral" of bits in the block of data. If there is an odd number of errors, then there must be at least one spiral that contains an odd number of errors, and the parity bit for that spiral will detect the error. b. No. The checksum will fail to detect an even number of errors when both the XOR and RXOR functions fail. In order for both to fail, the pattern of error bits must be at intersection points between parity spirals and parity columns such that there is an even number of error bits in each parity column and an even number of error bits in each spiral. c. It is too simple to be used as a secure hash function; finding multiple messages with the same hash function would be too easy. 11.4 a. For clarity, we use overbars for complementation. We have:  EMBED Equation.3  Therefore, the hash function of message M with initial value I is the same as the hash function for message N with initial value  EMBED Equation.3  for any given I, where  EMBED Equation.3  b. The same line of reasoning applies with the Ms and Hs reversed in the derivation. 11.5 a. It satisfies properties 1 through 3 but not the remaining properties. For example, for property 4, a message consisting of the value h satisfies H(h) = h. For property 5, take any message M and add the decimal digit 0 to the sequence; it will have the same hash value. b. It satisfies properties 1 through 3. Property 4 is also satisfied if n is a large composite number, because taking square roots modulo such an integer n is considered to be infeasible. Properties 5 and 6 are not satisfied because –M will have the same value as M. c. 955 11.6 If you examine the structure of a single round of DES, you see that the round includes a one-way function, f, and an XOR: Ri = Li–1 Åð f(Ri 1, Ki) For DES, the function f is depicted in Figure 3.5. It maps a 32-bit R and a 48-bit K into a 32-bit output. That is, it maps an 80-bit input into a 32-bit output. This is clearly a one-way function. Any hash function that produces a 32-bit output could be used for f. The demonstration in the text that decryption works is still valid for any one-way function f. 11.7 The opponent has the two-block message B1, B2 and its hash RSAH(B1, B2). The following attack will work. Choose an arbitrary C1 and choose C2 such that: C2 = RSA(C1) Åð RSA(B1) Åð B2 then RSA(C1) Åð C2 = RSA(C1) Åð RSA(C1) Åð RSA(B1) Åð B2 = RSA(B1) Åð B2 so RSAH(C1, C2) = RSA[RSA(C1) Åð C2)] = RSA[RSA(B1) Åð B2] = RSAH(B1, B2) 11.8 The statement is false. Such a function cannot be one-to-one because the number of inputs to the function is of arbitrary, but the number of unique outputs is 2n. Thus, there are multiple inputs that map into the same output. Chapter 12 Hash and MAC Algorithms Answers to Questions 12.1 In little-endian format, the least significant byte of a word is in the low-address byte position. In big-endian format, the most significant byte of a word is in the low-address byte position. 12.2 Addition modulo 264 or 232, circular shift, primitive Boolean functions based on AND, OR, NOT, and XOR. 12.3 XOR, addition over a finite field, and circular shifts. 12.4 1. Cryptographic hash functions such as MD5 and SHA generally execute faster in software than symmetric block ciphers such as DES. 2. Library code for cryptographic hash functions is widely available. 12.5 To replace a given hash function in an HMAC implementation, all that is required is to remove the existing hash function module and drop in the new module. Answers to Problems 12.1 Assume an array of sixteen 64-bit words W[0], . . ., W[15], which will be treated as a circular queue. Define MASK = 0000000F in hex. Then for round t: s = t Ùð MASK; if (t e" 16) then W[s] = W[s] ( (0(W[(s + 1) Ùð MASK]) ( W[(s + 9) Ùð MASK] ( (1(W[(s + 14] Ùð MASK]) 12.2 W16 = W0 Åð (0(W1) Åð W9 Åð (1(W14) W17 = W1 Åð (0(W2) Åð W10 Åð (1(W15) W18 = W2 Åð (0(W3) Åð W11 Åð (1(W16) W19 = W3 Åð (0(W4) Åð W12 Åð (1(W17) 12.3 a. 1. Interchange x1 and x4; x2 and x3; y1 and y4; and y2 and y3. 2. Compute Z = X + Y mod 232. 3. Interchange z1 and z4; and z2 and z3. b. You must use the same sort of interchange. 12.4 a. Overall structure:  Compression function F:  b. BFQG c. Simple algebra is all you need to generate a result: AYHGDAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAA 12.5 Generator for GF(28) using x8 + x4 + x3 + x2 + 1. Partial results: Power RepresentationPolynomial RepresentationBinary RepresentationDecimal (Hex) Representation000000000000g0 (= g127)10000000101g1g0000001002g2g20000010004g3g30000100008g4g40001000010g5g50010000020g6g60100000040g7g71000000080g8g4 + g3 + g2 + 1000111011Dg9g5 + g4 + g3 + g001110103Ag10g6 + g5 + g4 + g20111010074g11g7 + g6 + g5 + g311101000E8g12g7 + g6 + g3 + g2 + 111001101CDg13g7 + g2 + g + 11000011187g14g4 + g + 10001001113 12.6 0001101100011011001B9C00F0D701D6F301BE5A10E8741092C111A250113486 E box E–1 box 12.7 a. For input 00: The output of the first E box is 0001. The output of the first E–1 box is 1111. The input to R is 1110 and the output of R is 0001. The input to the second E box is 0000 and the output is 0001. The input to the second E–1 box is 1110 and the output is 1000. So the final output is 00011000 in binary, which is 18 in hex. This agrees with Table 12.3a. b. For input 55: The output of the first E box is 0110. The output of the first E–1 box is 1110. The input to R is 1000 and the output of R is 0110. The input to the second E box is 0000 and the output is 0001. The input to the second E–1 box is 1000 and the output is 1001. So the final output is 00011001 in binary, which is 19 in hex. This agrees with Table 12.3a. c. For input 1E: The output of the first E box is 1011. The output of the first E–1 box is 1000. The input to R is 0011 and the output of R is 1101. The input to the second E box is 0110 and the output is 1111. The input to the second E–1 box is 0101 and the output is 1110. So the final output is 1111110 in binary, which is in hex FE. This agrees with Table 12.3a. 12.8 Treat the input to the S-box as two 4-bit variables u and v and the output as the 4-bit variables u' and v'. The S-box can be expressed as (u', v') = S(u, v). Using Figure 12.9, we can express this as: u' = E[E(u) ( r], v' = E–1[E–1(v) ( r] where r = R[E(u) ( E–1(v)] 12.9 Consider the encryption E(Hi–1, Mi). We could write the last round key as K10 = E(RC, Hi–1); this quantity is XORed onto the cipher state as the last encryption step. Now take a look at the recursion: Hi = E(Hi–1, Mi) ( Mi. Formally applying this construction to the "key encryption line" we get K'10 = E(RC, Hi–1) ( Hi–1. Using this value as the effective last round key formally creates two interacting lines (as compared to the interacting encryption lines), and results in the Whirlpool scheme, which therefore shows up as the natural choice for the compression function. This explanation is taken from the Whirlpool document. 12.10 We use the definition from Section 11.3. For a one-block message, the MAC using CBC-MAC is T = E(K, X), where K is the key and X is the message block. Now consider the two-block message in which the first block is X and the second block is X ( T. Then the MAC is E(K, [T Åð ð(ð X ( T)ð]) = E(K, X) = T. 12.11 We use Figure 12.12a but put the XOR with K1 after the final encryption. For this problem, there are two blocks to process. The output of the encryption of the first message block is E(K, 0) = CBC(K, 0) = T0 ( K1. This is XORed with the second message block (T0 ( T1), so that the input to the second encryption is (T1 ( K1) = CBC(K, 1) = E(K, 1). So the output of the second encryption is E(K, [E(K, 1)]) = CBC(K, [CBC(K, 1)]) = T2 ( K1. After the final XOR with K1, we get VMAC(K, [0 || (T0 Åð T1)]) = T2. 12.12 a. In each case (64 bits, 128 bits) the constant is the binary representation of the irreducible polynomial defined in Section 12.4. The two constants are R128 = 012010000111 and R64 = 05911011 b. Here is the algorithm from the NIST document: 1. Let L = E(K, 0b). 2. If MSB1(L) = 0, then K1 = L << 1; Else K1 = (L << 1) ( Rb; 3. If MSB1(K1) = 0, then K2 = K1 << 1; Else K2 = (K1 << 1) ( Rb. Chapter 13 Digital Signatures and Authentication Protocols Answers to Questions 13.1 Suppose that John sends an authenticated message to Mary. The following disputes that could arise: 1. Mary may forge a different message and claim that it came from John. Mary would simply have to create a message and append an authentication code using the key that John and Mary share. 2. John can deny sending the message. Because it is possible for Mary to forge a message, there is no way to prove that John did in fact send the message. 13.2 1. It must be able to verify the author and the date and time of the signature. 2. It must be able to authenticate the contents at the time of the signature. 3. The signature must be verifiable by third parties, to resolve disputes. 13.3 1. The signature must be a bit pattern that depends on the message being signed. 2. The signature must use some information unique to the sender, to prevent both forgery and denial. 3. It must be relatively easy to produce the digital signature. 4. It must be relatively easy to recognize and verify the digital signature. 5. It must be computationally infeasible to forge a digital signature, either by constructing a new message for an existing digital signature or by constructing a fraudulent digital signature for a given message. 6. It must be practical to retain a copy of the digital signature in storage. 13.4 A direct digital signature involves only the communicating parties (source, destination). It is assumed that the destination knows the public key of the source. A digital signature may be formed by encrypting the entire message with the sender's private key or by encrypting a hash code of the message with the sender's private key. An arbitrated digital signature operates as follows. Every signed message from a sender X to a receiver Y goes first to an arbiter A, who subjects the message and its signature to a number of tests to check its origin and content. The message is then dated and sent to Y with an indication that it has been verified to the satisfaction of the arbiter. 13.5 It is important to perform the signature function first and then an outer confidentiality function. In case of dispute, some third party must view the message and its signature. If the signature is calculated on an encrypted message, then the third party also needs access to the decryption key to read the original message. However, if the signature is the inner operation, then the recipient can store the plaintext message and its signature for later use in dispute resolution. 13.6 1. The validity of the scheme depends on the security of the sender's private key. If a sender later wishes to deny sending a particular message, the sender can claim that the private key was lost or stolen and that someone else forged his or her signature. 2. Another threat is that some private key might actually be stolen from X at time T. The opponent can then send a message signed with X's signature and stamped with a time before or equal to T. 13.7 Simple replay: The opponent simply copies a message and replays it later. Repetition that can be logged: An opponent can replay a timestamped message within the valid time window. Repetition that cannot be detected: This situation could arise because the original message could have been suppressed and thus did not arrive at its destination; only the replay message arrives. Backward replay without modification: This is a replay back to the message sender. This attack is possible if symmetric encryption is used and the sender cannot easily recognize the difference between messages sent and messages received on the basis of content. 13.8 1. Attach a sequence number to each message used in an authentication exchange. A new message is accepted only if its sequence number is in the proper order. 2. Party A accepts a message as fresh only if the message contains a timestamp that, in A's judgment, is close enough to A's knowledge of current time. This approach requires that clocks among the various participants be synchronized. 3. Party A, expecting a fresh message from B, first sends B a nonce (challenge) and requires that the subsequent message (response) received from B contain the correct nonce value. 13.9 When a sender's clock is ahead of the intended recipient's clock., an opponent can intercept a message from the sender and replay it later when the timestamp in the message becomes current at the recipient's site. This replay could cause unexpected results. Answers to Problems 13.1 There are several possible ways to respond to this problem. If public-key encryption is allowed, then of course an arbiter is not needed; A can send message plus signature directly to B. If we constrain the answer to conventional encryption, then the following scenario is possible: (1) X ®ð A: M || E(Kxa, [IDx || H(M)]) (2) A ®ð Y: M || E(Kay, [IDx || H(M)]) A can decrypt M || E(Kay, [IDx || H(M)]) to determine if M was sent by X. 13.2 The use of a hash function avoids the need for triple encryption. 13.3 X and A, wanting to commit fraud, could disclose PRx and PRa, respectively, and claim that these were lost or stolen. The possibility of both private keys becoming public through accident or theft is so unlikely, however, that the sender and arbitrator's claims would have very little credibility. 13.4 It is not so much a protection against an attack as a protection against error. Since Na is not unique across the network, it is possible for B to mistakenly send message 6 to some other party that would accept Na. 13.5 (1) A ®ð B: IDA || Na (2) B ®ð KDC: IDA || IDB || Na || Nb (3) KDC ®ð B: E(PRauth, [IDA || PUa]) || E(PUb, E(PRauth, [Na || Nb || Ks || IDA || IDB])) (4) B ®ð A: E(PUa, E(PRauth, [Na || Nb || Ks || IDA || IDB])) (5) A ®ð B: E(Ks, Nb) 13.6 a. An unintentionally postdated message (message with a clock time that is in the future with respect to the recipient's clock) that requests a key is sent by a client. An adversary blocks this request message from reaching the KDC. The client gets no response and thinks that an omission or performance failure has occurred. Later, when the client is off-line, the adversary replays the suppressed message from the same workstation (with the same network address) and establishes a secure connection in the client's name. b. An unintentionally postdated message that requests a stock purchase could be suppressed and replayed later, resulting in a stock purchase when the stock price had already changed significantly. 13.7 All three really serve the same purpose. The difference is in the vulnerability. In Usage 1, an attacker could breach security by inflating Na and withholding an answer from B for future replay attack, a form of suppress-replay attack. The attacker could attempt to predict a plausible reply in Usage 2, but this will not succeed if the nonces are random. In both Usage 1 and 2, the messages work in either direction. That is, if N is sent in either direction, the response is E[K, N]. In Usage 3, the message is encrypted in both directions; the purpose of function f is to assure that messages 1 and 2 are not identical. Thus, Usage 3 is more secure. 13.8 Instead of two keys e and d we will have THREE keys u, v, and w. They must be selected in such way that uvw = 1 mod fð(N). (This can be done e.g. by selecting u and v randomly (but they have to be prime to fð(N)) and then choosing w such that the equation holds.) The key w is made public, while u and v become the first and the second signatory's key respectively. Now the first signatory signs document M by computing S1 = Mu mod N The second signatory can verify the signature with the help of his key v and publicly known w, because S1vw mod N has to be M. He then 'adds' his signature by computing S2 = S1v mod N (that is S2 = Muv mod N). Anyone can now verify that S2 is really the double signature of M (i.e. that M was signed by both signatories) because S2w mod N is equal to M only if S2 = Muv mod N. 13.9 A user who produces a signature with s = 0 is inadvertently revealing his or her private key x via the relationship: s = 0 = k–1[H(m) + xr) mod q  EMBED "Equation" \* mergeformat  13.10 A user's private key is compromised if k is discovered. 13.11 a. Note that at the start of step 4,  EMBED "Equation" \* mergeformat .The idea underlying this algorithm is that if (bm mod w) `" 1 and w = 1 + 2am is prime, the sequence of values bm mod w, b2m mod w, b4m mod w, & will end with 1, and the value just preceding the first appearance of 1 will be w  1. Why? Because, if w is prime, then if we have z2 mod w = 1, then we have z2 ºð 1 mod w. And if that is true, then z = (w  1) or z = (w + 1). We cannot have z = (w + 1), because on the preceding step, z was calculated mod w, so we must have z = (w  1). On the other hand, if we reach a point where z = 1, and z was not equal to (w – 1) on the preceding step, then we know that w is not prime. b. This algorithm is a simplified version of the Miller-Rabin algorithm. In both cases, a test variable is repeatedly squared and computed modulo the possible prime, and the possible fails if a value of 1 is encountered. 13.12 The signer must be careful to generate the values of k in an unpredictable manner, so that the scheme is not compromised. 13.13 a. If Algorithm 1 returns the value g, then we see that gq = 1 (mod p). Thus, ord(g) divides q. Because q is prime, this implies that ord(g) ( {1, q}. However, because g `" 1, we have that ord(g) `" 1, and so it must be that ord(g) = q. b. If Algorithm 2 returns the value g, then we see that  EMBED Equation.3 . Thus, ord(g) divides q. Because q is prime, this implies that ord(g) ( {1, q}. However, because g `" 1, we have that ord(g) `" 1, and so it must be that ord(g) = q. c. Algorithm 1 works by choosing elements of Zp until it finds one of order q. Since q divides p  1, Zp contains exactly fð(q) = q  1 elements of order q. Thus, the probability that g ( Zp has order q is (q  1)/(p  1). When p = 40193 and q = 157 this probability is 156/40192 . So, we expect Algorithm 1 to make 40192/156 H" 258 loop iterations. d. No. If p is 1024 bits and q is 160 bits, then we expect Algorithm 1 to require (q  1)/(p  1) H" (21024)/(2160) = 2864 loop iterations. e. Algorithm 2 will fail to find a generator in its first loop iteration only if 1 ºð h(p 1)/q (mod p). This implies that ord(h) divides (p  1)/q. Thus, the number of bad choices for h is the number of elements of Zp with order dividing (p – 1)/q:  EMBED Equation.3  This sum is equal to (p – 1)/q. Thus, the desired probability is:  EMBED Equation.3  13.14 a. To verify the signature, the user verifies that (gZ)h = gX mod p. b. To forge the signature of a message, I find its hash h. Then I calculate Y to satisfy Yh = 1 mod (p-1). Now gYh = g, so gXYh = gX mod p. Hence (h, gXY) is a valid signature and the opponent can calculate gXY as (gX)Y. 13.15 a. The receiver validates the digital signature by ensuring that the first 56-bit key in the signature will encipher validation parameter u1 into E(k1, u1) if the first bit of M is 0, or that it will encipher U1 into E(K1, U1) if the first bit of M is 1; the second 56-bit key in the signature will encipher validation parameter u2 into E(k2, u2) if the second bit of M is 0, or it will encipher U2 into E(K2, U2) if the second bit of M is 1,; and so on. b. Only the sender, who knows the private values of ki and Ki and who originally creates vi and Vi from ui and Ui can disclose a key to the receiver. An opponent would have to discover the value of the secret keys from the plaintext-ciphertext pairs of the public key, which was computationally infeasible at the time that 56-bit keys were considered secure. c. This is a one-time system, because half of the keys are revealed the first time. d. A separate key must be included in the signature for each bit of the message resulting in a huge digital signature. Chapter 14 Authentication Applications Answers to Questions 14.1 The problem that Kerberos addresses is this: Assume an open distributed environment in which users at workstations wish to access services on servers distributed throughout the network. We would like for servers to be able to restrict access to authorized users and to be able to authenticate requests for service. In this environment, a workstation cannot be trusted to identify its users correctly to network services. 14.2 1. A user may gain access to a particular workstation and pretend to be another user operating from that workstation. 2. A user may alter the network address of a workstation so that the requests sent from the altered workstation appear to come from the impersonated workstation. 3. A user may eavesdrop on exchanges and use a replay attack to gain entrance to a server or to disrupt operations. 14.3 1. Rely on each individual client workstation to assure the identity of its user or users and rely on each server to enforce a security policy based on user identification (ID). 2. Require that client systems authenticate themselves to servers, but trust the client system concerning the identity of its user. 3. Require the user to prove identity for each service invoked. Also require that servers prove their identity to clients. 14.4 Secure: A network eavesdropper should not be able to obtain the necessary information to impersonate a user. More generally, Kerberos should be strong enough that a potential opponent does not find it to be the weak link. Reliable: For all services that rely on Kerberos for access control, lack of availability of the Kerberos service means lack of availability of the supported services. Hence, Kerberos should be highly reliable and should employ a distributed server architecture, with one system able to back up another. Transparent: Ideally, the user should not be aware that authentication is taking place, beyond the requirement to enter a password. Scalable: The system should be capable of supporting large numbers of clients and servers. This suggests a modular, distributed architecture. 14.5 A full-service Kerberos environment consists of a Kerberos server, a number of clients, and a number of application servers. 14.6 A realm is an environment in which: 1. The Kerberos server must have the user ID (UID) and hashed password of all participating users in its database. All users are registered with the Kerberos server. 2. The Kerberos server must share a secret key with each server. All servers are registered with the Kerberos server. 14.7 Version 5 overcomes some environmental shortcomings and some technical deficiencies in Version 4. 14.8 X.509 defines a framework for the provision of authentication services by the X.500 directory to its users. The directory may serve as a repository of public-key certificates. Each certificate contains the public key of a user and is signed with the private key of a trusted certification authority. In addition, X.509 defines alternative authentication protocols based on the use of public-key certificates. 14.9 A chain of certificates consists of a sequence of certificates created by different certification authorities (CAs) in which each successive certificate is a certificate by one CA that certifies the public key of the next CA in the chain. 14.10 The owner of a public-key can issue a certificate revocation list that revokes one or more certificates. Answers to Problems 14.1 An error in C1 affects P1 because the encryption of C1 is XORed with IV to produce P1. Both C1 and P1 affect P2, which is the XOR of the encryption of C2 with the XOR of C1 and P1. Beyond that, PN–1 is one of the XORed inputs to forming PN. 14.2 Let us consider the case of the interchange of C1 and C2. The argument will be the same for any other adjacent pair of ciphertext blocks. First, if C1 and C2 arrive in the proper order: P1 = E[K, C1] Åð IV P2 = E[K, C2] Åð C1 Åð P1 = E[K, C2] Åð C1 Åð E[K, C1] Åð IV P3 = E[K, C3] Åð C2 Åð P2 = E[K, C3] Åð C2 Åð E[K, C2] Åð C1 Åð E[K, C1] Åð IV Now suppose that C1 and C2 arrive in the reverse order. Let us refer to the decrypted blocks as Qi. Q1 = E[K, C2] Åð IV Q2 = E[K, C1] Åð C2 Åð Q1 = E[K, C1] Åð C2 Åð E[K, C2] Åð IV Q3 = E[K, C3] Åð C1 Åð Q2 = E[K, C3] Åð C1 Åð E[K, C1] Åð C2 Åð E[K, C2] Åð IV The result is that Q1 `" P1; Q2 `" P2; but Q3 = P3. Subsequent blocks are clearly unaffected. 14.3 The problem has a simple fix, namely the inclusion of the name of B in the signed information for the third message, so that the third message now reads: A ®ð B: A {rB, B} 14.4 Taking the eth root mod n of a ciphertext block will always reveal the plaintext, no matter what the values of e and n are. In general this is a very difficult problem, and indeed is the reason why RSA is secure. The point is that, if e is too small, then taking the normal integer eth root will be the same as taking the eth root mod n, and taking integer eth roots is relatively easy. Chapter 15 Electronic Mail Security Answers to Questions 15.1 Authentication, confidentiality, compression, e-mail compatibility, and segmentation 15.2 A detached signature is useful in several contexts. A user may wish to maintain a separate signature log of all messages sent or received. A detached signature of an executable program can detect subsequent virus infection. Finally, detached signatures can be used when more than one party must sign a document, such as a legal contract. Each person's signature is independent and therefore is applied only to the document. Otherwise, signatures would have to be nested, with the second signer signing both the document and the first signature, and so on. 15.3 a. It is preferable to sign an uncompressed message so that one can store only the uncompressed message together with the signature for future verification. If one signed a compressed document, then it would be necessary either to store a compressed version of the message for later verification or to recompress the message when verification is required. b. Even if one were willing to generate dynamically a recompressed message for verification, PGP's compression algorithm presents a difficulty. The algorithm is not deterministic; various implementations of the algorithm achieve different tradeoffs in running speed versus compression ratio and, as a result, produce different compressed forms. However, these different compression algorithms are interoperable because any version of the algorithm can correctly decompress the output of any other version. Applying the hash function and signature after compression would constrain all PGP implementations to the same version of the compression algorithm. 15.4 R64 converts a raw 8-bit binary stream to a stream of printable ASCII characters. Each group of three octets of binary data is mapped into four ASCII characters. 15.5 When PGP is used, at least part of the block to be transmitted is encrypted. If only the signature service is used, then the message digest is encrypted (with the sender's private key). If the confidentiality service is used, the message plus signature (if present) are encrypted (with a one-time symmetric key). Thus, part or all of the resulting block consists of a stream of arbitrary 8-bit octets. However, many electronic mail systems only permit the use of blocks consisting of ASCII text. 15.6 E-mail facilities often are restricted to a maximum message length. 15.7 PGP includes a facility for assigning a level of trust to individual signers and to keys. 15.8 RFC 822 defines a format for text messages that are sent using electronic mail. 15.9 MIME is an extension to the RFC 822 framework that is intended to address some of the problems and limitations of the use of SMTP (Simple Mail Transfer Protocol) or some other mail transfer protocol and RFC 822 for electronic mail. 15.10 S/MIME (Secure/Multipurpose Internet Mail Extension) is a security enhancement to the MIME Internet e-mail format standard, based on technology from RSA Data Security. Answers to Problems 15.1 CFB avoids the need to add and strip padding. 15.2 This is just another form of the birthday paradox discussed in Appendix 11A. Let us state the problem as one of determining what number of session keys must be generated so that the probability of a duplicate is greater than 0.5. From Equation (11.6) in Appendix 11A, we have the approximation:  EMBED "Equation" \* mergeformat  For a 128-bit key, there are 2128 possible keys. Therefore  EMBED "Equation" \* mergeformat  15.3 Again, we are dealing with a birthday-paradox phenomenon. We need to calculate the value for: P(n, k) = Pr [at least one duplicate in k items, with each item able to take on one of n equally likely values between 1 and n] In this case, k = N and n = 264. Using equation (11.5) of Appendix 1A:  EMBED "Equation" \* mergeformat  15.4 a. Not at all. The message digest is encrypted with the sender's private key. Therefore, anyone in possession of the public key can decrypt it and recover the entire message digest. b. The probability that a message digest decrypted with the wrong key would have an exact match in the first 16 bits with the original message digest is 2–16. 15.5 We trust this owner, but that does not necessarily mean that we can trust that we are in possession of that owner's public key. 15.6 It certainly provides more security than a monoalphabetic substitution. Because we are treating the plaintext as a string of bits and encrypting 6 bits at a time, we are not encrypting individual characters. Therefore, the frequency information is lost, or at least significantly obscured. 15.7 DES is unsuitable because of its short key size. Two-key triple DES, which has a key length of 112 bits, is suitable. AES is also suitable. Chapter 16 IP Security Answers to Questions 16.1 Secure branch office connectivity over the Internet: A company can build a secure virtual private network over the Internet or over a public WAN. This enables a business to rely heavily on the Internet and reduce its need for private networks, saving costs and network management overhead. Secure remote access over the Internet: An end user whose system is equipped with IP security protocols can make a local call to an Internet service provider (ISP) and gain secure access to a company network. This reduces the cost of toll charges for traveling employees and telecommuters. Establishing extranet and intranet connectivity with partners: IPSec can be used to secure communication with other organizations, ensuring authentication and confidentiality and providing a key exchange mechanism. Enhancing electronic commerce security: Even though some Web and electronic commerce applications have built-in security protocols, the use of IPSec enhances that security. 16.2 Access control; connectionless integrity; data origin authentication; rejection of replayed packets (a form of partial sequence integrity); confidentiality (encryption); and limited traffic flow confidentiality 16.3 A security association is uniquely identified by three parameters: Security Parameters Index (SPI): A bit string assigned to this SA and having local significance only. The SPI is carried in AH and ESP headers to enable the receiving system to select the SA under which a received packet will be processed. IP Destination Address: Currently, only unicast addresses are allowed; this is the address of the destination endpoint of the SA, which may be an end user system or a network system such as a firewall or router. Security Protocol Identifier: This indicates whether the association is an AH or ESP security association. A security association is normally defined by the following parameters: Sequence Number Counter: A 32-bit value used to generate the Sequence Number field in AH or ESP headers, described in Section 16.3 (required for all implementations). Sequence Counter Overflow: A flag indicating whether overflow of the Sequence Number Counter should generate an auditable event and prevent further transmission of packets on this SA (required for all implementations). Anti-Replay Window: Used to determine whether an inbound AH or ESP packet is a replay, described in Section 16.3 (required for all implementations). AH Information: Authentication algorithm, keys, key lifetimes, and related parameters being used with AH (required for AH implementations). ESP Information: Encryption and authentication algorithm, keys, initialization values, key lifetimes, and related parameters being used with ESP (required for ESP implementations). Lifetime of this Security Association: A time interval or byte count after which an SA must be replaced with a new SA (and new SPI) or terminated, plus an indication of which of these actions should occur (required for all implementations). IPSec Protocol Mode: Tunnel, transport, or wildcard (required for all implementations). These modes are discussed later in this section. Path MTU: Any observed path maximum transmission unit (maximum size of a packet that can be transmitted without fragmentation) and aging variables (required for all implementations). 16.4 Transport mode provides protection primarily for upper-layer protocols. That is, transport mode protection extends to the payload of an IP packet. Tunnel mode provides protection to the entire IP packet. 16.5 A replay attack is one in which an attacker obtains a copy of an authenticated packet and later transmits it to the intended destination. The receipt of duplicate, authenticated IP packets may disrupt service in some way or may have some other undesired consequence. 16.6 1. If an encryption algorithm requires the plaintext to be a multiple of some number of bytes (e.g., the multiple of a single block for a block cipher), the Padding field is used to expand the plaintext (consisting of the Payload Data, Padding, Pad Length, and Next Header fields) to the required length. 2. The ESP format requires that the Pad Length and Next Header fields be right aligned within a 32-bit word. Equivalently, the ciphertext must be an integer multiple of 32 bits. The Padding field is used to assure this alignment. 3. Additional padding may be added to provide partial traffic flow confidentiality by concealing the actual length of the payload. 16.7 Transport adjacency: Refers to applying more than one security protocol to the same IP packet, without invoking tunneling. This approach to combining AH and ESP allows for only one level of combination; further nesting yields no added benefit since the processing is performed at one IPSec instance: the (ultimate) destination. Iterated tunneling: Refers to the application of multiple layers of security protocols effected through IP tunneling. This approach allows for multiple levels of nesting, since each tunnel can originate or terminate at a different IPSec site along the path. 16.8 ISAKMP by itself does not dictate a specific key exchange algorithm; rather, ISAKMP consists of a set of message types that enable the use of a variety of key exchange algorithms. Oakley is the specific key exchange algorithm mandated for use with the initial version of ISAKMP. Answers to Problems 16.1 a. Immutable: Version, Internet Header Length, Total Length, Identification, Protocol (This should be the value for AH.), Source Address, Destination Address (without loose or strict source routing). None of these are changed by routers in transit. Mutable but predictable: Destination Address (with loose or strict source routing). At each intermediate router designated in the source routing list, the Destination Address field is changed to indicate the next designated address. However, the source routing field contains the information needed for doing the MAC calculation. Mutable (zeroed prior to ICV calculation): Type of Service (TOS), Flags, Fragment Offset, Time to Live (TTL), Header Checksum. TOS may be altered by a router to reflect a reduced service. Flags and Fragment offset are altered if an router performs fragmentation. TTL is decreased at each router. The Header Checksum changes if any of these other fields change. b. Immutable: Version, Payload Length, Next Header (This should be the value for AH.), Source Address, Destination Address (without Routing Extension Header) Mutable but predictable: Destination Address (with Routing Extension Header) Mutable (zeroed prior to ICV calculation): Class, Flow Label, Hop Limit c. IPv6 options in the Hop-by-Hop and Destination Extension Headers contain a bit that indicates whether the option might change (unpredictably) during transit. Mutable but predictable: Routing Not Applicable: Fragmentation occurs after outbound IPSec processing and reassembly occur before inbound IPSec processing , so the Fragmentation Extension Header, if it exists, is not seen by IPSec. 16.2 From RFC 2401 IPv4 Header FieldsOuter Header at EncapsulatorInner Header at Decapsulatorversion4 (1)no changeheader lengthconstructedno changeTOScopied from inner header (5)no changetotal lengthconstructedno changeIDconstructedno changeFlagsconstructed, DF (4)no changeFragment offsetconstructedno changeTTLconstructeddecrement (2)protocolAH, ESP, routing headerno changechecksumconstructedno changesource addressconstructed (3)no changedestination addressconstructed (3)no changeoptionsnever copiedno change IPv6 Header FieldsOuter Header at EncapsulatorInner Header at Decapsulatorversion6 (1)no changeclasscopied or configured (6)no changeflow idcopied or configuredno changelengthconstructedno changenext headerAH, ESP, routing headerno changehop countconstructed (2)decrement (2)source addressconstructed (3)no changedest addressconstructed (3)no changeextension headersnever copiedno change 1. The IP version in the encapsulating header can be different from the value in the inner header. 2. The TTL in the inner header is decremented by the encapsulator prior to forwarding and by the decapsulator if it forwards the packet. 3. src and dest addresses depend on the SA, which is used to determine the dest address, which in turn determines which src address (net interface) is used to forward the packet. 4. configuration determines whether to copy from the inner header (IPv4 only), clear or set the DF. 5. If Inner Hdr is IPv4, copy the TOS. If Inner Hdr is IPv6, map the Class to TOS. 6. If 6MN]ast¡¢®¸¹ÚÛìíï— › ¦ § ª  2   F G H n o w z óïäÙÎÃÎäξ¶¨ï¾¡•¡•¡•¡Š¾ï¶ï¾ƒ¾y¾lyey¾ï¾ï hÈP0J95jhÈP5UjhÈP5U hÈP56hÈP5CJ(OJQJjhÈP5CJ(U hÈP5CJ(hÈPB* CJ0OJQJph€hÈPOJQJ hÈP5hÈP:CJHOJQJhÈP:CJ0OJQJhÈP:CJ8OJQJhÈP:CJ`OJQJhÈPhÈP:CJ`OJQJo('6N]_`astuvwxyz{|}~¡úøúúúúúêàúúúÜÜÜÜÜÜÜÜÜÜÜÕ$¤a$¤ „„^„`„ Æ„„^„`„'$a$1B1D1ýýý¡¢¤¥¦§¨©ª«¬­®îï— ˜ ™ ýøøøøøøøøøøøÉÉ™øø/ ÆÐ$d %d &d 'd -D MÆ ÿÿQTNÆÿ OÆÿ PÆÿ QÆÿ /$$d %d &d 'd -D MÆ ÿÿQTNÆÿ OÆÿ PÆÿ QÆÿ a$$a$™ š › ¤ ¥ ¦ § ¨ © ª q r úúøîøäßä䧧§8„Є „°ÿ$d%d&d'd-DàMÆ ÿÿÌNÆÿOÆÿPÆÿQÆÿ]„Ð^„ `„°ÿ ÆÐ „„^„`„ +-DàMÆ ÿÿÌ$a$ r w x y z Ž ‘ « Ø  1 \ „ ½ é  Ä···±®®¥®œœœœœœœœœ ÆT(# &@ Æh8&@&@$&@a$ $„„^„`„a$;$„Є „°ÿ$d%d&d'd-DàMÆ ÿÿÌNÆÿOÆÿPÆÿQÆÿ]„Ð^„ `„°ÿa$ ‘ ×îð123Fùtˆ»Ë%s„Xo¥¶EVé!%5JLPÖØÚÞùûý(*0MNPUdgkm}…’—™›Ÿ1345678;JKLúöéöáúöúöúöúöúöúöúöúöúöúöúöúöúöáöúØöÏöØöÏöØöÏöØÏöØöÏöØöÏöØöÏöØöÏöúØúöÏöØöúÏúöúöØúöhÈP5OJQJhÈP5OJQJhÈPB* ph€hÈP5:CJ0OJQJhÈP hÈP5R U Ž µ ô Gb~—¹ÒÓÔÕÖáîïð23söööööööööööôôôôÖÖôôÔÒÒÈ „„äý^„`„äý-$$„ „ „dà&@-D`MÆ ÿÌÿ]„ ^„ `„a$ ÆT(# &@stsX¥Eé !45JKLPl}ˆ¨ºõõóóóóóóóóóñïåñÓÓÓÓÓÓÓ„„¤<¤<$If^„`„ „„^„`„$- „„äý^„`„äýº»Ö2 „„¤<¤<$If^„`„Íkd¿$$If–lÖÖž”ÿs1 ÕÆáá ü$ßÿÿÿÿÿÿÿÿ¾¤ñÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿ4Ö laöÖ×ØÚÛÜÝÞùúûýþÿêêÙêêêÔÂêêÙêêê½ÂêêÙêêêFf„„¤<¤<$If^„`„Ff®$ ÆФ<¤<$Ifa$$„„¤<¤<$If^„`„a$(*+,-./0MNPQRSTUdefgúè×½èÂ׸èÂÂÂFf6FfT$„„¤<¤<$If^„`„a$$ ÆФ<¤<$Ifa$„„¤<¤<$If^„`„Ffr giklm}~‚ƒ„…’“”•–—™šîîÙÔÂÙÙîÙÙÙ½ÂÙÙÙÙÙî¸FfÜFfú„„¤<¤<$If^„`„Ff$„„¤<¤<$If^„`„a$$ ÆФ<¤<$Ifa$š›Ÿ»Ì×Þ÷ õããããããã„„¤<¤<$If^„`„ „„^„`„  2 „„¤<¤<$If^„`„Íkd!$$If–lÖÖž”ÿs1 ÕÆáá ü$ßÿÿÿÿÿÿÿÿ¾¤ñÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿ4Ö laö123579:;JLNPRSUêêÙêêêÔÂêêÙêêê½ÂêêÙêêêFfé'„„¤<¤<$If^„`„Ff$$ ÆФ<¤<$Ifa$$„„¤<¤<$If^„`„a$LMNOPQSTVefhijkn†‡ˆ‰Š‹ŒŽ‘¡¢£¥§©¹º»¼½¾ÀÁÃÐÒÓÔÕÖ×ØÙÜ "rv•™ÚÞàí:F»¿ßò µ¹Ñç¸Î†ŠŽ›úöúíúöúöäíöúöúöäúöíúöúöúöäöúöíöäúöúöíöúöäöúöúöúöíö×öÏúöúöúöúöúöúöúöúöúöúöúöúöúöúöúhÈPB* ph€hÈP5:CJ0OJQJhÈP5OJQJhÈP5OJQJhÈP hÈP5RUVefghjlmn†ˆ‰‹Ž‘¡¢¤¥úè×½èÂ׸èÂÂÂFf3Ff­/$„„¤<¤<$If^„`„a$$ ÆФ<¤<$Ifa$„„¤<¤<$If^„`„FfË+¥¦§¨©¹»½¾¿ÀÂÃÐÑÒÔÖØÙÚîîÙÔÂÙÙîÙÙÙ½ÂÙÙÙÙÙî¸Ff5?FfS;„„¤<¤<$If^„`„Ffq7$„„¤<¤<$If^„`„a$$ ÆФ<¤<$Ifa$ÚÛæ qr”•ÙÚº»Þß´µ…†) * ð õÛÛÙÙ×ÊÊÊÊÊÊÊÊÊÊÊÊÊÊÊÊÊ „„äýdð^„`„äý$$„h„dà&@-D`MÆ ÿÌÿ]„h`„a$ „„^„`„›äå * . 0 S ñ ö ú !""è"ò"ö"<#$$%%×%Ü%Þ%ò%%&*&i&}&„&¡&£&I'L'‰'Š'«'¬'¶'¹'Æ'È'X(Z(ä(æ(@)B)F)H)T)V)Z)\)j)l)r)t) )¢)¤)¦)¬)®)Ú)à)ú)ü)D*F*H*J*P*R*ä*æ*ø*ú*++(+.+H+J+„+†+ +¢+ü÷ü÷üòüòüòüòüêüòüòüòüòüòüòüòüâòü÷üòü÷ü÷üòü÷ü÷ü÷ü÷ü÷ü÷ü÷ü÷ü÷ü÷ü÷ü÷üòü÷ü÷ü÷ü÷ü÷ü÷ü÷üòü÷ü÷ü÷hÈPB* ph€hÈPOJQJ hÈP5 hÈP6hÈPYð ñ æ"è"$$%Ö%×%$&%&h&i&}&H'µ'ê+ì+Ì,Í,–-—-¬-òòèòòÞÔòòòòòÒÄÄÄÄÞÞÞÞÞ Æ€„„„|ü^„„`„|ü$ „„^„`„ „„äý^„`„äý „„^„`„ „„äýdð^„`„äý¢+¦+¨+´+¶+º+¼+È+Ê+Ð+Ò+Ø+Ú+Ü+Þ+ä+æ+ì+ô+,,k,l,À,Á,Í,Ñ,ž-Ÿ-¢-£-µ-¶-¹-º-Ò-Ó-ú-û-..,.-.5.8.@/L/c/f/g/i/-0˜0™0›0Ó0Õ0”1—1¸2Ê2è2ï2ì4{5}55'7)7,80898=8¹8Á8Ë8Ì8Ö8×8ã8ä8î8ï8ù8ú8û8ÿ8ü÷ü÷ü÷ü÷ü÷ü÷ü÷ü÷üòü÷ü÷üëüòü÷ü÷ü÷ü÷ü÷ü÷ü÷ü÷üòü÷üòüòüãüòüòüòü÷üòüãüòüòüòüòüòüòüòüòüòüòÚòhÈP;OJQJhÈPOJQJ j´ðhÈP hÈP5 hÈP6hÈPV¬-Ã-Ä-.4.5.b/c/*0+0a0—0˜0Ò0“1”1ç2è2ð2ò2ô2÷2ù2û2õõõõõõóåååååååßõõåÊÊÊÊÊ$ Æ€„„$If^„`„a$ ÆРƀ„„„|ü^„„`„|ü „„äý^„`„äýû2ý2ÿ233333 3 33333333333!3#3%3'3)3+3-3êêêêêåêêêêêêêêêêàêêêêêêêêêFfŠEFfqB$ Æ€„„$If^„`„a$-3/30323436383:3<3>3@3B3D3E3G3I3K3M3O3Q3S3U3W3Y3Z3\3êåêêêêêêêêêêàêêêêêêêêêêÛêFfSFfANFfzI$ Æ€„„$If^„`„a$\3^3`3b3d3f3h3j3l3n3o3q3s3u3w3y3{3}333ƒ3„3†3ˆ3Š3Œ3Ž3êêêêêêêêêåêêêêêêêêêêàêêêêêFf–\FfÏW$ Æ€„„$If^„`„a$Ž33’3”3–3˜3™3›33Ÿ3¡3£3¥3§3©3«3­3®3°3²3´3¶3¸3º3¼3¾3À3êêêêêåêêêêêêêêêêàêêêêêêêêêFf$fFf]a$ Æ€„„$If^„`„a$À3Â3Ã3Å3Ç3É3Ë3Í3Ï3Ñ3Ó3Õ3×3Ø3Ú3Ü3Þ3à3â3ä3æ3è3ê3ì3í3êåêêêêêêêêêêàêêêêêêêêêêÛFfytFf²oFfëj$ Æ€„„$If^„`„a$í3î3ð3ò3ô3÷3ù3û3ý3ÿ344444 4 444444444ñÜÜÜÜÜÜÜÜÜÜ×ÜÜÜÜÜÜÜÜÜÜÒÜFfR{FfQx$ Æ€„„$If^„`„a$ Æ€„„„|ü^„„`„|ü444!4#4%4'4)4+4-4.40424446484:4<4>4@4B4C4E4G4I4K4M4êêêêêêêêêåêêêêêêêêêêàêêêêêFfÙƒFf*$ Æ€„„$If^„`„a$M4O4Q4S4U4W4X4Z4\4^4`4b4d4f4h4j4l4m4o4q4s4u4w4y4{4}44êêêêêåêêêêêêêêêêàêêêêêêêêêFf7Ffˆˆ$ Æ€„„$If^„`„a$44‚4„4†4ˆ4Š4Œ4Ž44’4”4–4—4™4›44Ÿ4¡4£4¥4§4©4«4¬4®4êåêêêêêêêêêêàêêêêêêêêêêÛêFfD›Ff•–Ffæ‘$ Æ€„„$If^„`„a$®4°4²4´4¶4¸4º4¼4¾4À4Á4Ã4Å4Ç4É4Ë4Í4Ï4Ñ4Ó4Õ4Ö4Ø4Ú4Ü4Þ4à4êêêêêêêêêåêêêêêêêêêêàêêêêêFf¢¤FfóŸ$ Æ€„„$If^„`„a$à4â4ä4æ4è4ê4ë4ì4%5^5{5|5&7+8,88898¸8¹8Á8êêêêêå×××××××ÕÕÐÃ×× ( Ƅ„>þ^„Â`„>þ( Æ Æ€„„„|ü^„„`„|üFfQ©$ Æ€„„$If^„`„a$Á8Ã8Å8Ç8É8Ë8æææææ$ Æ€„„¤<¤<$If^„`„a$Ë8Ì8ðkdA¬$$IfT–l4ÖÖr”ÿ¤,´ < ˆˆˆˆˆ Ö Ö2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿ4Ö l`Ö ÿÌÌÌaöf4pÖ2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTÌ8Î8Ð8Ò8Ô8Ö8æææææ$ Æ€„„¤<¤<$If^„`„a$Ö8×8ðkdn­$$IfT–l4ÖÖr”ÿ¤,´ < ˆˆˆˆˆ Ö Ö2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿ4Ö l`Ö ÿÌÌÌaöf4pÖ2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT×8Ù8Û8ß8á8ã8æææææ$ Æ€„„¤<¤<$If^„`„a$ã8ä8ðkd›®$$IfT–l4ÖÖr”ÿ¤,´ < ˆˆˆˆˆ Ö Ö2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿ4Ö l`Ö ÿÌÌÌaöf4pÖ2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTä8æ8è8ê8ì8î8æææææ$ Æ€„„¤<¤<$If^„`„a$î8ï8ðkdȯ$$IfT–l4ÖÖr”ÿ¤,´ < ˆˆˆˆˆ Ö Ö2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿ4Ö l`Ö ÿÌÌÌaöf4pÖ2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTï8ñ8ó8õ8÷8ù8æææææ$ Æ€„„¤<¤<$If^„`„a$ù8ú8ðkdõ°$$IfT–l4ÖÖr”ÿ¤,´ < ˆˆˆˆˆ Ö Ö2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿ4Ö l`Ö ÿÌÌÌaöf4pÖ2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTú8û8ÿ89999 9ñãÊÊÊÊÊ$ Æ€„„¤<¤<$If^„`„a$ Æ€„„„|ü^„„`„|ü Æ€„„^„`„ÿ8 9 999!9"9,9-979B9j9l9•9˜9‡:ˆ:::”:•:—:™:›:ž:ì;ñ;t<|<­<°<ô<ü<‘=“=q>r>³>´>Ç>È>É>Ê>w?|?Ú?Û?ä?å?"@#@6@7@ü÷ü÷ü÷ü÷ü÷ü÷ü÷üòë÷üãüÝü÷ü÷ü÷ü÷ü÷üÕü÷üÍü¶¬Íü÷ü¥ü¥üÍüŽ,jKö8 hÈPCJOJQJUVmHnHu j´ðhÈPj[ØhÈPEHäÿU,jv ö8 hÈPCJOJQJUVmHnHujhÈPUhÈPOJQJ hÈP0J# j»ðhÈP5 hÈP5; hÈP; hÈP5hÈP4 9 9ðkd"²$$IfT–l4ÖÖr”ÿ¤,´ < ˆˆˆˆˆ Ö Ö2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿ4Ö l`Ö ÿÌÌÌaöf4pÖ2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT 9 99999æææææ$ Æ€„„¤<¤<$If^„`„a$99ðkdO³$$IfT–l4ÖÖr”ÿ¤,´ < ˆˆˆˆˆ Ö Ö2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿ4Ö l`Ö ÿÌÌÌaöf4pÖ2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT99999!9æææææ$ Æ€„„¤<¤<$If^„`„a$!9"9ðkd|´$$IfT–l4ÖÖr”ÿ¤,´ < ˆˆˆˆˆ Ö Ö2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿ4Ö l`Ö ÿÌÌÌaöf4pÖ2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT"9$9&9(9*9,9æææææ$ Æ€„„¤<¤<$If^„`„a$,9-9ðkd©µ$$IfT–l4ÖÖr”ÿ¤,´ < ˆˆˆˆˆ Ö Ö2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿ4Ö l`Ö ÿÌÌÌaöf4pÖ2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT-9/919395979æææææ$ Æ€„„¤<¤<$If^„`„a$7989ðkdÖ¶$$IfT–l4ÖÖr”ÿ¤,´ < ˆˆˆˆˆ Ö Ö2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿ4Ö l`Ö ÿÌÌÌaöf4pÖ2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT8999:9i9”9‡:ˆ:š:ë;ì;s<t<¬<ó<ô<=‘=“=•=—=™=›=îààààààààÖÖàààààɸ¸¸¸$„„$If^„`„a$ $ ÆÐ$Ifa$ „„äý^„`„äý Æ€„„„|ü^„„`„|ü$ Æ€„„„|ü^„„`„|üa$›==Ÿ=¡=£=¥=§=©=«=­=¯=±=²=µ=·=¹=¼=¿=Á=Ã=Æ=É=Ë=Í=Ð=Ó=Ö=Ø=îîîîîîîîîîîéîîîîîîîîîîîîîîîFf¹$„„$If^„`„a$Ø=Û=Ü=Þ=à=â=ä=æ=è=ê=ì=î=ð=ò=ô=ö=ø=ú=ü=ý=>>>> > >>îéîîîîîîîîîîîîîîîîäîîîîîîîFfÞÃFfs¾$„„$If^„`„a$>>>>>>> >">%>&>(>*>,>.>0>2>4>6>8>:><>>>@>B>D>F>îîîîîîîîîéîîîîîîîîîîîîîîîîFf;É$„„$If^„`„a$F>G>J>L>N>Q>S>U>W>Y>\>_>a>d>g>i>l>o>p>q>²>³>Ë>Ì>úééééééééééééééééäÚÕÈÈÚ $„„^„`„a$( Æ „„^„`„FfÔ$„„$If^„`„a$Ff¦ÎÌ>E?F?w?x?!@"@:@;@Â@Ã@#A$AwAxAÌAÍA B:B>BnBpBúúòäääÓúúúÑÑÀÑÑÑ»»»»ä$a$ Æ  ,„„^„`„$ Æ€„„„|ü^„„`„|üa$ Æ€„„„|ü^„„`„|ü($ Æa$( Æ7@8@9@[@]@g@i@Ã@Ç@Ü@Ý@í@ï@AA%A&AHAIAJAKAPAQAsAtAuAvAªA«AÉAÊABBBB0B2B6B8B:Bþ^„Â`„>þ Ƽ€„„äý^„`„äý Æ€„„„|ü^„„`„|ü DDDDDDDDDD D#D%D(D+D.D0D3D6D9D;D>D?DADCDEDGDêêêêêêêåêêêêêêêêêêêêêàêêêêFfûïFfSë($ Æ„„$If^„`„a$GDJDMDPDSDVDYD[D]D_D`DbDdDgDjDlDnDqDtDwDzD}D€D‚DƒD…D‡DêêêêêêêêêåêêêêêêêêêêêêêàêêFfYùFf±ô($ Æ„„$If^„`„a$‡D‰D‹DDD‘D“D•D—D™D›DDžDŸD£D¤D¦D¨DªD¬D®D°D²D´Dêêêêêêêêêêêå××Êêêêêêêêê ( Ƅ„>þ^„Â`„>þ Æ€„„„|ü^„„`„|üFfþ($ Æ„„$If^„`„a$´D¶D¸DºD¼D¾D¿DÁDÃDÆDÈDËDÎDÑDÔDÖDØDÚDÜDÞDßDâDäDçDéDìDïDêêêêêåêêêêêêêêêêêêêàêêêêêêFf„Ff¶($ Æ„„$If^„`„a$ïDòDôD÷DúDýDÿDEEEE E EEEEEEEE"E$E%E'E)E+E-EêêêêêêêåêêêêêêêêêêêêêàêêêêFf.Ff` ($ Æ„„$If^„`„a$-E/E1E3E5E7E9E;E=E?E@EAE‘E’E'F(F†F‡F&GnGêêêêêêêêêåãÙ̾°°¾¾¾ „ „ „`ú]„ ^„ `„`ú Æ„„„|ü^„„`„|ü ( Ƅ„>þ^„Â`„>þ „„äý^„`„äýFfü($ Æ„„$If^„`„a$nGyG¨G©GªG¿G“H”HtIuIXKZKjLkLfOgO T!T™TšTJUKUÁVÂVÖVááßßÝßÛßßßßßßßßßßßßßßßÎÝ „„äýdð^„`„äý$$„ЄЄdà&@-D`MÆ ÿÌÿ]„Ð^„Ð`„a$oG¨GªG¿GÃG“H”H˜HšH§HôHIuIyI˜I™IôIõI KKKKKKZKbKkLoLrL{LŸM¨MgOvOèOñOGPXPáPýPWQfQ¶QÚQ¦R·R!T%TšTžTIUiUEVYVÂVÖVÝVúVûV%W&WÉWÊW’X“XYYqYrYwYzY Y¡Y£Y¤YéYêYóïçâïÚâïâïâïâïÕïÕïÕïÍïÆïâïâïâïâïâïâïâïâïâïâïâïâïâïâïâïçâïÆïÆïÆïÆïÆïÆïâïÀïÆïÆ hÈP0J" hÈP0J#6hÈPOJQJ hÈP6hÈPOJQJ hÈP5hÈPB* ph€hÈPhÈP5:CJ0OJQJLÖVvY¯[°[] ]À^[a\aZb\b´b¶bDcFctfñññçÖÅÅ´£££š‘çç Æ ÐÄ, Æ Ä, Æ Ä,„„^„`„ Æ ÐÄ,„8„Èû^„8`„Èû Æ ÂÄ,„*„Öü^„*`„Öü Æ 8Ä,„Є0ý^„Ð`„0ý „„äý^„`„äý Æ€„„„|ü^„„`„|üêYSZTZVZWZ8[9[„[…[†[‡[‰[Š[°[´[¤\¥\«\¬\°\±\Ø\Ù\]] ]#]$]&]w]x]ˆ]‰]^^.^0^F^H^z^|^®^°^¶^¸^Â^Æ^._0_:_<_L_N_````(`)`W`X`¡`¢`¥`¦`´`µ`ã`ä`í`î`ñ`ò`aa!a"a%a&a~aaüöüïüïüêüãüêüÞüêüêüêüêüêüÞüÞü×ü×ü×ü×ü×ü×üêüêüÞü×ü×ü×üêüêüêüêüêüêüêüêüêüêüêüêüêüÏjhÈPU hÈP0J"6 hÈP5 j´ðhÈP hÈP6 hÈP0J#6 hÈP0J"hÈPPa¡a¢a£a¤abbfbhb¬b®b°b²b,c.c6c8c>c@cFcLcXcZcžc c¢c¤cþcdndpd”d–džd d´d¶d¼d¾dÊdÌdÎdòdôd8eúïâÚÖÎÖÚúöÚÖ±Ö±Ö±Ö¬ÖÚ¦›ŽÚÖ‡Ö‡Ö±Ö‡Ö±Ö±Ö±€ÖÚz hÈPEHôÿ hÈP0J"6 hÈP0J#6j†OÇ8 hÈPEHðÿUVj†OÇ8 hÈPUV hÈPEHðÿ hÈP5 hÈP6j|OÇ8 hÈPEHäÿUVj|OÇ8 hÈPUVhÈPOJQJhÈPjhÈPUj}OÇ8 hÈPEHäÿUVj}OÇ8 hÈPUV hÈPEHäÿ,8e:eeXeZebedeŠeŒeŽe˜eše²e´eøeúeüeþeffff²f´føfúfüfþfggTgVgXgZg¬g®g°g²gÌgôçßÛÖÛÖÛÖÍÛÖÛßǼ¯ßÛÖÛÖÛß©ž‘ßÛß‹€sßÛÖÛkÛhÈPOJQJj€OÇ8 hÈPEHæÿUVj€OÇ8 hÈPUV hÈPEHæÿjOÇ8 hÈPEHäÿUVjOÇ8 hÈPUV hÈPEHäÿjƒOÇ8 hÈPEHôÿUVjƒOÇ8 hÈPUV hÈPEHôÿhÈP6CJEHüÿ hÈP6hÈPjhÈPUj…OÇ8 hÈPEHôÿUVj…OÇ8 hÈPUV'tfvfgg\g^g¾gÀghh‘h’h–h˜h™h¼hîhip@pNpPp`pbphplp¾pÄpÎpÐpÖpÜpäpæpqqqq q&q.q0q2q4q>q@qFqLqVqXqZq\qhqjqˆqŽq–qœq¤q¦q°q¶q¾qÄqÌqÎq}r€r„r‡rŒrr‘r”r˜r›r r¡rµr·r»r¼r¿rÁrÅrÆrürþrssksmsÒtÖtfulutuvu|uúöñöéöéöéöéöéöéöñöñöúöúöñöúöúöúöúöéöúöúöúöéöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöãöãöñöúö hÈP0J#hÈPOJQJ hÈP5hÈP hÈP0J"Zêpqnqtq‚qÒqØqwrzr¢r¥r²rÇrÊrs`scsásäsdu’u˜u¬u vvDvÒvØvþvññññññññññññññññññññññññññññ Æ€„„„|ü^„„`„|ü|u‚uŒuŽu²u¸uÀuÂuÈuÎuÖuØuÚuÜuäuæuìuòuüuþuvvvvvv&v,v4v6v8v:v>v@vJvPvXv^v`vbvjvpvvv|v†vˆvŠvŒv’v”v–v˜vœvžv¬v®v°v²v¶v¸vºv¼vÀvÂvÎvÐvÞvävìvòvúvüvw wwwww&w,w2w8wDwFwNwPwVwXw\w^whwjwnwúöúöúöúöúöúöîöúöúöúöîöúöúöúöúöîöúöúöúöîöúöúöúöéöúöîöúöúöîöúöîöúöúöúöúöúöúöúöîöúöúöúöúöîöúöúö hÈP5hÈPOJQJhÈP hÈP0J"\nwpwrwtw|w~wxx&x(x.x2x:xøôïôéôéôéôéôéôéôéôéôéôøôéôéôéôãôøôïôÞéôïôéôéôéôéôïôéôéôïôïÖ￵ÖôÖïjúhÈPEHøÿU,j>£ø8 hÈPCJOJQJUVmHnHujhÈPU hÈP6 hÈP0J# hÈP0J" hÈP5hÈPhÈPOJQJBþv€w†wxx@xLxzx®x´x(y zÂzÈz:{¾{Ä{"|#|}}O}o}¡}ñññññññññññññññññçÙÙÊÊÊ Æ*€„„^„`„ Æ€„*„Öü^„*`„Öü „„äý^„`„äý Æ€„„„|ü^„„`„|ü¡}¢}î}ï}~M~N~‚~ƒ~Ä~Å~fÄ"€€Ý€<™ö÷'‚(‚m‚n‚Ÿ‚ññññññññññññßßßßßßßßßñññññ ƨ °€€€€„*„Öü^„*`„Öü Æ€„*„Öü^„*`„Öü>?@Aghi|}~ˆ‰œžŸÅÆÇÚÛÜÝæçúûüéß×ÓÎ×η­×Ó×ΖŒ×ÓÎ×Îuk×Ó×ÎTJj_,hÈPEHøÿU,jý¤ø8 hÈPCJOJQJUVmHnHujã(hÈPEHøÿU,j¤ø8 hÈPCJOJQJUVmHnHujk%hÈPEHøÿU,jè¤ø8 hÈPCJOJQJUVmHnHujï!hÈPEHøÿU,j ¤ø8 hÈPCJOJQJUVmHnHu hÈP5hÈPjhÈPUjvhÈPEHøÿU,jÕ£ø8 hÈPCJOJQJUVmHnHuüý#€$€%€8€9€:€;€D€E€X€Y€Z€[€€€€‚€•€–€—€˜€¡€¢€µ€¶€·€¸€Þ€ß€à€ó€ô€÷óî÷î×Í÷ó÷÷óî÷î•‹÷ó÷îtj÷óî÷îS,jn¤ø8 hÈPCJOJQJUVmHnHujA:hÈPEHøÿU,j¥ø8 hÈPCJOJQJUVmHnHujÅ6hÈPEHøÿU,jV¤ø8 hÈPCJOJQJUVmHnHujQ3hÈPEHøÿU,j¥ø8 hÈPCJOJQJUVmHnHuj×/hÈPEHøÿU,jD¤ø8 hÈPCJOJQJUVmHnHu hÈP5hÈPjhÈPU ô€õ€ö€ÿ€=>?RSTU^_rstuš›œ¯°±²»¼ÏõíéíäÍÃíéäí䬢íéíä‹íéäíäj`íéíäjšKhÈPEHøÿU,j“¤ø8 hÈPCJOJQJUVmHnHuj(HhÈPEHøÿU,ja¥ø8 hÈPCJOJQJUVmHnHujªDhÈPEHøÿU,j|¤ø8 hÈPCJOJQJUVmHnHuj5AhÈPEHøÿU,j9¥ø8 hÈPCJOJQJUVmHnHu hÈP5hÈPjhÈPUj¹=hÈPEHøÿUÏÐÑÒøû)‚,‚o‚r‚s‚t‚¡‚¤‚¥‚¦‚ª‚«‚Õ‚Ö‚Ü‚Ý‚ñ‚ô‚~ƒ€ƒµƒ·ƒ½ƒ¾ƒ¿ƒÀƒÂƒÅƒÇƒd„f„„‘„’„”„—„™„´„µ„¶„¸„»„¼„…………$…%…*…,…S…T…U…W…Z…[…f…h……’…Þ…ß…à…â…éß×ÓÎÓÎÓÎÓÈÓÎÓÈÓÈÓÈÓÈÓÎÓÂÓÂÓºÈÓ²ÓÈÓÂÓÈÓ²ÓÈÓÈÓ²ÓÈÓÈÓÈÓÈÓÈÓÈÓ²ÓÈÓÂÓÂÓÈÓ²hÈPOJQJhÈPCJEHüÿ hÈP0J# hÈP0J" hÈP5hÈPjhÈPUjOhÈPEHøÿU,jp¥ø8 hÈPCJOJQJUVmHnHuFŸ‚ ‚ð‚ñ‚#†$†R†S†r†‘†·†Ö†÷†‡ˆ>ˆ@ˆññïïïáááÐÐÐп¿­ž ÆÄ,„Є0ý^„Ð`„0ý ÆÐŒ „8„Èûdh^„8`„Èû Æ„Ô„,üdh^„Ô`„,ü Æ„„„|üdh^„„`„|ü Æ„„„|ü^„„`„|ü Æ€„*„Öü^„*`„Öüâ…å…æ…$†(†)†+†V†X†Z†\†]†_†a†c†h†j†k†m†o†q†u†w†y†{†|†~†€†‚†‡†‰†Š†Œ†Ž††™†›†ž† †¡†£†¥†§†­†¯†°†²†´†¶†»†¼†¾†À†Á†Ã†Å†Ç†Ì†Î†Ï†Ñ†Ó†Õ†×†Ù†Û†Ý†ß†á†â†ä†æ†è†í†ï†ð†ò†ô†ö†ù†ÿ†‡‡‡‡ ‡ ‡üöüñüñüöüöüéüöüöüéüöüöüöüéüöüöüéüöüãüöüéüöüöüéüöüöüöüéüöüöüéüöüñüöüöüéüöüöüéüöÛüãüöüéühÈPCJEHüÿ hÈP0J#hÈPOJQJ hÈP5 hÈP0J"hÈPV ‡ ‡‡‡‡‡‡‡‡!‡"‡$‡'‡)‡+‡-‡2‡4‡5‡7‡9‡;‡ˆˆ ˆˆˆˆ*ˆ.ˆ0ˆ4ˆ8ˆ<ˆ@ˆHˆæ‰ò‰ºŠÂŠÄŠÈŠl‹n‹z‹|‹Œ‹Ž‹,Œ.Œ>Œ@ŒðŽòŽDEUV’ ¢ÉÊ$%bcëïבݑ’$’e’ü”•"–úöúöîöúæöúöúîöúöúöîöúöÞöúöúöúöîöúöÙöÙöÙöÙöÞöÞöÞöÞöÞöÙöúöúöÓöÓöúöúöúöÙöÍÃÍÃöÙöhÈPCJOJQJ hÈPCJ hÈP0J# hÈP5hÈPOJQJhÈPCJEHüÿhÈPOJQJhÈP hÈP0J"M@ˆä‰æ‰ò‰ ŠŠŠŠŠ Š$Š(Š,Š0Š6Š<ŠBŠHŠNŠTŠZŠ\ŠvŠzŠðáßÒÒÒÒÒÒÒÒÒÒÒÒÒÒÒÒÒÍÒÒFfÑU $¤<¤<$Ifa$ ÆÄ,„Є0ý^„Ð`„0ý ÆÄ,„v„Šý^„v`„ŠýzŠ~Š‚Š†ŠŠŠŽŠ’Š–ŠšŠžŠ¢Š¦ŠªŠ®Š²Š¶Š¸ŠºŠ^‹`‹d‹òòòòòòòòòòòòòòòíÞЭ$ ÆЄ8„Èû$If^„8`„Èûa$ ÆЄ8„Èû^„8`„Èû Æ„„„|ü^„„`„|ü ÆÄ,„Є0ý^„Ð`„0ýFf_] $¤<¤<$Ifa$d‹h‹t‹†‹”‹–‹š‹ž‹¢‹¦‹ª‹êêêêhêêêêêkd¨a$$If–P4ÖrèØ x¸X ð              öÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿ4Ö Paö8f4$ ÆЄ8„Èû$If^„8`„Èûa$ ª‹¬‹°‹´‹¸‹¼‹B----$ ÆЄ8„Èû$If^„8`„Èûa$½kdAb$$If–P4ÖrèØ x¸X ð          Ö Ö2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌöÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿ4Ö Paö8f4pÖ2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌ̼‹À‹Â‹Æ‹Ê‹Î‹ê-êêê½kdQc$$If–P4ÖrèØ x¸X ð     Ö Ö2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌöÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿ4Ö Paö8f4pÖ2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ$ ÆЄ8„Èû$If^„8`„Èûa$΋ҋ֋؋܋à‹êê-êê½kdSd$$If–P4ÖrèØ x¸X ð     Ö Ö2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌöÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿ4Ö Paö8f4pÖ2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ$ ÆЄ8„Èû$If^„8`„Èûa$à‹ä‹è‹ì‹î‹êêê-½kdUe$$If–P4ÖrèØ x¸X ð          Ö Ö2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌöÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿÖÿÿÿÿÿ4Ö Paö8f4pÖ2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ$ ÆЄ8„Èû$If^„8`„Èûa$î‹ð‹ïŽêë֑ב’e’f’û”ü”£˜¤˜¥˜½˜¾˜Ä™Å™Öš,›-›Nœñããñá×áá×á×ÍÍÍÀÍÍÍãããÍ $„„äý^„`„äýa$ „„äý^„`„äý „Є0ý^„Ð`„0ý Æ„„„|ü^„„`„|ü ÆЄ8„Èû^„8`„Èû"–$–&–(–6–<–8—:—@—B—X—^—<˜=˜q˜r˜¥˜¦˜¹˜º˜»˜¼˜¾˜¿˜ï˜ð˜™™™™ ™ ™0™1™4™5™6™7™8™9™Q™R™X™Y™Z™[™\™]™c™d™f™g™j™k™o™p™úöïöéöúöúöúöúöâöÚöùÚö´öÚö“Úö´ö´ö´öŒö´ö´ö´öŒö´ö´öŒö´ö´ jÅðhÈPjúkhÈPEHäÿU,jÞ.û> hÈPCJOJQJUVmHnHu hÈP5jefhÈPEHâÿU,j¾-û> hÈPCJOJQJUVmHnHujhÈPU jÍðhÈP hÈP0J# jÎðhÈPhÈP hÈP0J"7p™™Ž™–™—™¶™·™¾™Á™Å™É™Ê™Í™¼š¾š×šÚš-›1›œœ œœœœ"œ$œ,œ.œ6œ8œ>œ@œFœHœ`œbœlœnœvœxœ€œ‚œŠœŒœ’œ”œšœ¤œ®œÞœâœ "&ž*ž,ž0ž5Ÿ9Ÿ;Ÿ@ŸÑŸÕŸßŸàŸæŸíŸñŸòŸöŸ÷ŸúŸüŸ ü÷ü÷üðüêü÷ü÷üâü÷ü÷üÚüÚüÚüÚüÚüÚüÚüÚüÚüÚüÚüÚüÚüÚü÷üÍüÅ÷ü÷ü÷ü÷ü÷ü÷ü÷üÀü÷üÀüÀüÀü hÈP6hÈPB* ph€hÈP5:CJ0OJQJhÈPOJQJhÈPCJEH hÈP0J# jÎðhÈP hÈP5hÈPLNœšœœœ¬œÂœÞœàœâœ %ž&ž4Ÿ5ŸÐŸÑŸl m Å Æ h¢i¢}¢õóõÕÕóóÓóóóóóóóóóóóÆÓ „„äýdð^„`„äý$$„p„p„dà&@-D`MÆ ÿÌÿ]„p^„p`„a$ „„äý^„`„äý        2 3 9 @ D E m q Æ Î ¡¡´¡¸¡<¢=¢>¢?¢e¢f¢i¢}¢„¢…¢ˆ¢‹¢¸¢¹¢££L£M£Œ£‘£è£ë£!¤%¤[¤_¤™¤¤Ý¤á¤&¥*¥y¥}¥½¥Á¥ÿ¥¦I¦M¦¨¦¬¦Ò¦Ô¦§§-§/§5§7§;§<§D§E§¨ ¨¨¨¨ ¨B¨D¨t¨úöúöúöúöúöñöúöñöñöñöñöúöúöúöéñúöñöãöñöÜöñöñöñöñöñöñöñöñöñöñöñöñöúöúöúöúöúöúöúöúöñöúö j´ðhÈP hÈP0J"hÈPB* ph€ hÈP5hÈP hÈP6T}¢‡¢ ££B£C£E£G£I£K£L£N£P£R£T£ñññññÜÜÜÜÜÜÜÜÜ$„„¤(¤($If^„`„a$ Æ€„*„Öü^„*`„ÖüT£U£W£/$„„¤(¤($If^„`„a$Ðkd'p$$IfT–lÖÊ ”ÿd4Ô ¤ tDäÐÐÐÐÐÐÐÐÐö6Ö$ÿÿÿÿÿÿÿÿÿÖ$ÿÿÿÿÿÿÿÿÿÖ$ÿÿÿÿÿÿÿÿÿÖ$ÿÿÿÿÿÿÿÿÿ4Ö laöŠTW£Y£[£]£^£`£b£d£f£g£i£k£m£o£p£r£t£v£x£y£{£}£££‚£„£†£êêêêêêêêåêêêêêêêêêàêêêêêêêFfûvFfèr$„„¤(¤($If^„`„a$†£ˆ£Š£‹£Œ££ç£ ¤!¤Z¤˜¤Ü¤%¥x¥¼¥þ¥H¦§¦¨¦¨êêåØÊÊÊÊʼ¼¼¼¼¼¼¼²² „„äý^„`„äý Æh„ô „ ô^„ô `„ ô Æ€„*„Öü^„*`„Öü $„„^„`„a$Ff{$„„¤(¤($If^„`„a$¨¨t¨x¨æ¨è¨ø©ªFªlª˜ª·ª¸ªÂªÃª « «««J«K«a«b«õ¬ö¬ñçÚçççççççççççØØÓØØØÓØØç$a$ $„„äý^„`„äýa$ „„äý^„`„äý Æ€„„^„`„t¨v¨x¨ˆ¨Œ¨”¨˜¨ ¨¢¨¤¨è¨ð¨<©>©F©H©J©L©N©P©R©T©V©X©`©b©l©n©Æ©È©Ò©Ô©Ú©Ü©â©ä©æ©è©ê©ì©î©ð©ò©ô©ø©ªªªªªª"ª6ª7ª=ª>ªCªLª]ª^ªdªeªiªrª‡ªˆª‘ª’ª—ª™ª¸ª¼ª½ªÀªÁªÃªÆªîªïª « ««««÷óîóîóîóîóîóéóéóáóáéóéáóéóéóéóéóéóéóáóáéóéáóîóÚóÓóîóÚóÓóîóÚóÓóîóÚóÓóîóîéóéóîóéóéóéó jûðhÈP jëðhÈPhÈPOJQJ hÈP6 hÈP5hÈPj|}hÈPUS««« «5«6«[«\«¾«¿«ó«ô«¬¬Y¬Z¬¬‘¬›¬œ¬Ÿ¬ ¬±¬²¬·¬¸¬ò¬ó¬ö¬û¬­­­­U­W­Á­Å­Æ­È­ž®¢®h¯j¯€¯Š¯Œ¯¯ž¯¢¯°¯´¯Â¯Æ¯Ò¯Ü¯ð¯ò¯° °°°°°"°#°)°*°8°;°<°=°W°X°\°]°_°`°h°k°m°p°y°z°|°úöúöúöúöúöúöúöúöúöúöúöúöúöúöñöñöñöñöñöñöñöéöñöãöãöãöãöñöÜöÜöãöÜöÜöÜöãöÜöÖöÖöãöÖöãöÜö hÈP0J" jºðhÈP hÈP0J#hÈPOJQJ hÈP5hÈP hÈP6Tö¬­­T­v­w­‘­›­À­Á­ð­T®œ®¯@¯~¯€¯Ð¯Ò¯—°˜°õõçççÖçÖÈççççºç°õ®õ® „„^„`„ Æ„„^„`„ ÆЄ8„Èû^„8`„Èû$ Æ„„„|ü^„„`„|üa$ Æ„„„|ü^„„`„|ü „„äý^„`„äý|°}°°‚°Š°°˜°œ°° °+±.±2±6±7±:±¼±¿±U²V²Z²]²^²a²e²h²~²²…²†²¨²«²Â²Ã²Ç²É²Ê²Ë²Ó²Ô²Ø²Ú²Û²Ü²à²â²ã²ä²û²ÿ²³³³³ÊµÒµÔµèµ`¶f¶h¶i¶s¶t¶}¶~¶…¶†¶¶‘¶š¶›¶¢¶£¶¬¶­¶¶¶·¶¾¶¿¶È¶É¶Ò¶Ó¶Ú¶Û¶ã¶ä¶í¶î¶õ¶úöúöúöñöñöñöñöñöñöúöúöúöúöúöúöñöúöëöúöúöëöúöëöúöúöëöúöñöñöñöúöúöúöãöúöúöúöúöúöúöúöúöúöúöúöhÈPCJEHüÿ hÈP0J# hÈP5hÈP hÈP0J"Z˜°*±1±2±»±S²T²i²j²§²ÈµÊµ^¶·¸´¸Z¹®º°º´»ž¼°½O¾¸¾¿þÁññññññàññññññññññññññññññ$ Æ„„„|ü^„„`„|üa$ Æ„„„|ü^„„`„|üõ¶ö¶þ¶ÿ¶ · ·····%·&·-·.·6·7·?·@·G·H·P·Q·Y·Z·a·b·j·k·s·t·{·}·…·‡··‘·˜·š·¢·¤·¬·®·µ···¾·À·È·Ê·Ñ·Ó·Û·Ý·ä·æ·í·ï·ö·ø·ÿ·¸¸¸&¸*¸8¸<¸J¸N¸\¸`¸n¸r¸€¸„¸’¸–¸¤¸¨¸º¸¾¸Ì¸Ð¸Þ¸â¸ð¸ô¸¹¹¹¹J¹L¹\¹úöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöîöhÈPOJQJhÈP hÈP0J"\\¹b¹°º¸ºººÀºÈºÊºÖºØº»»»» »&»8»:»@»B»R»X»b»d»Î»Ð»Ü»Þ»O¼R¼U¼X¼a¼b¼e¼f¼n¼r¼u¼v¼©¼ª¼°¼±¼½½½½.½/½3½4½I½J½M½N½a½d½g½j½s½t½w½x½€½ƒ½‡½ˆ½±½´½È½É½Ï½Ð½ ¾¾¾¾d¾e¾k¾l¾|¾¾¹¾¼¾.¿0¿I¿K¿úöúöúöðöðöèöðöðöðöðöðöðöðöðöðöðöðöðöðöðöðöðöðöðöðöðöðöðöðöðöðöðöðöðöúöðöðöðöðöðöðöðöúöâöâ hÈP0J#hÈPOJQJ hÈP0J"hÈP hÈP5YK¿‚¿…¿¥¿¦¿­¿®¿¹¿º¿Ë¿Ì¿ÀÀÀÀÀÀTÀVÀXÀZÀfÀhÀnÀpÀzÀ|À~À€ÀŒÀŽÀ”À–ÀÒÀÔÀÖÀØÀäÀæÀìÀîÀ@ÁBÁJÁLÁdÁfÁnÁpÁ~Á€Á†ÁˆÁ’Á”Á°Á²Á´Á¶ÁÂÁÄÁÊÁÌÁÖÁØÁÚÁÜÁàÁâÁÂÂÂ"ª°ºÂÆÂfÃhÀÄÆÈÊÌÃü÷üñüñüñüñüéüñüñüñüéüñüñüñüéüñüñüñüéüñüñüñüñüñüñüñüñüáüñüéüñüñüñüéüñü÷ü÷ü÷ü÷üéüÜüÜüÜ hÈP6hÈPCJEHüÿhÈPOJQJ hÈP0J" hÈP5hÈPTþÁ¨¸ºÂÆÂÊÂÎÂÒÂÖÂÚÂÞÂýïïïååØØØØØØ $¤<¤<$Ifa$ „„äý^„`„äý Æ€„„„|ü^„„`„|ü ÞÂàÂäÂèÂìÂðÂôÂB55555 $¤<¤<$Ifa$¼kdÇ$$IfT–lÖÖˆ”ÿ¤,´ < ĈÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿˆÿÿÿÿÿÿÿÿÿÿÿÿˆÿÿÿÿÿÿÿÿÿÿÿÿˆÿÿÿÿÿÿÿÿÿÿÿÿˆÿÿÿÿÿÿÿÿÿÿÿÿˆÿÿÿÿÿÿÿÿÿÿÿÿÖ0ÿÿÿÿÿÿöÖÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöŠTôÂøÂúÂþÂÃà ÃÃÃÃÃà Ã$Ã(Ã,Ã.Ã2Ã6Ã:Ã>ÃBÃFÃHÃLÃPÃòíòòòòòòèòòòòòòãòòòòòòÞòòFf2ŒFfΈFfj…Ff‚ $¤<¤<$Ifa$PÃTÃXÃ\Ã`ÃbÃdÃfÃjÃnÃrÃvÃzÃ~ÀÄÊÒÃòòòòíëáòòòòòòòòòò „„^„`„Ff– $¤<¤<$Ifa$ŒÃÃ/Ä4ĨĩļĽľĿÄÀÄÁÄÞÄßÄòÄóÄôÄõÄ?ÅCÅãÅçÅOÆSƘƜÆüÆýÆþÆÇǔǕǨǩǪǫÇÌÇÍÇÎÇÛÇÜÇßÇàÇåÇæÇçÇôÇõÇúöñöéöÒÈéöñöéö±§éöñöñöñöñö¢›öñöéö„zéö¢›ö¢ö¢ö¢›ö¢j©´hÈPEHºÿU,jÿBü> hÈPCJOJQJUVmHnHu hÈP0J"6 hÈP6j¯hÈPEHÞÿU,j½Bü> hÈPCJOJQJUVmHnHuj}©hÈPEHÞÿU,j $ ? hÈPCJOJQJUVmHnHujhÈPU hÈP5hÈP hÈP0J#0’ÔÃäkd›‘$$IfT–P4Öà °ÿ8ÀHÐ X à@†üˆˆˆˆˆˆ`ÐvvöÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿ4Ö Paöf4ŠT”ØÜàäèìîòöúüÃÀÃÄÃÈÃÌÃÐÃÔÃÖÃÚÃÞÃâÃäÃèÃìÃðÃôÃøÃòòòòòòòòòòíòòòòòòòòòòèòòòòòFf™Ffp” $¤<¤<$Ifa$øÃüÃþÃÄÄÄÄÄ Ä ÄÄÄÄÄÄÄÄÄÄÄ Ä"Ä$Ä&Ä'Ä)Ä+Ä-ÄòòòòòíòòòòòòòòòòèòòòòòòòòòòFf8¢Ff  $¤<¤<$Ifa$-Ä.Ä/ħĨÄÀÄÞÄöÄ÷Ä>ÅâÅNÆ—ÆÇlǓǔǬǭÇüÇ¨È ÉœÉúøîøéîÜîÒÄÄÄÄÄîøéøÄÄÄÄ Æ„ô „ ô^„ô `„ ô „„^„`„ $„„äý^„`„äýa$$a$ „„äý^„`„äýFfЦõÇøÇùÇýÇÈ©È®È!É%ÉÉ¥ÉÓÉÔÉ|Ê~ʀʂʶʼÊÚÊàÊèÊêÊìÊîÊüÊËEÌMÌOÌPÌ[Ì^Ì`ÌaÌfÌgÌrÌzÌŽÌÌšÌÌ͔͕͂͗ͥͨͫ͟͢Ͳ͵ÍÍÍÔÍòÍóÍôÍ÷ÍøÍþÍÿÍÎÎ-Î0Î@ÎAÎFÎGÎMÎRÎ`ÎaÎfÎgÎlÎmΈΉΎΑΰγνοÎÁÎü÷üòüòüòüòüìüìüìüòüìüìüìüòüòüæüòüæüæüòüæüòüòüæüòüòüòüòüòü÷æü÷üòü÷ü÷ü÷ü÷ü÷ü÷ü÷ü÷üßü÷ü÷ü÷ü j´ðhÈP hÈP0J# hÈP0J" hÈP5 hÈP6hÈPXœÉÉ´ÊúÊCÌDÌZÌqÌrÌ™Ì~͖͗ͧ͡ͱÍÍÍÎÍÿÍÎÎÎÎ ÎÎññññññññññññññññççÝÔÔÔÔÔ $$Ifa$ „„^„`„ „„äý^„`„äý Æ€„„„|ü^„„`„|üÎÎÎÎÎÎÎö9öööö¼kd\»$$IfT–lÖÖˆ”ÿŠø fÔBˆÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ0ÿÿÿÿÿÿöÖÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöŠT $$Ifa$ÎÎ"Î#Î'Î)Î+Îöö9ööö¼kd ¼$$IfT–lÖÖˆ”ÿŠø fÔBˆÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnÿÿÿÿÿÿÿÿÿÿÿÿnÿÿÿÿÿÿÿÿÿÿÿÿnÿÿÿÿÿÿÿÿÿÿÿÿnÿÿÿÿÿÿÿÿÿÿÿÿÖ0ÿÿÿÿÿÿöÖÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöŠT $$Ifa$+Î-Î/Î5Î6Î:Î<Î>Î@ÎFÎHÎIÎMÎOÎQÎWÎYÎ[Î\Î`ÎfÎlÎnÎpÎrÎsÎöööñööööööìööööööçööööööâFf‹ÈFf'ÅFfÃÁFf_¾ $$Ifa$sÎtÎuÎvÎzÎ~΂ΆÎõìììììì $$Ifa$ „„^„`„†Î‡ÎˆÎŠÎŒÎŽÎÎB99999 $$Ifa$¼kdÊ$$IfT–lÖÖˆ”ÿŠø fÔBˆÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ0ÿÿÿÿÿÿöÖÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöŠTΖΗΛÎΟΡÎö9öööö¼kdTË$$IfT–lÖÖˆ”ÿŠø fÔBˆÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnÿÿÿÿÿÿÿÿÿÿÿÿnÿÿÿÿÿÿÿÿÿÿÿÿnÿÿÿÿÿÿÿÿÿÿÿÿnÿÿÿÿÿÿÿÿÿÿÿÿÖ0ÿÿÿÿÿÿöÖÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöŠT $$Ifa$¡Î£Î¥Î¦ÎªÎ¬Î®Î°Î²Î¸Î¹Î½Î¿ÎÁÎÃÎÉÎËÎÌÎÐÎÖÎØÎÞÎàÎâÎãÎäÎööñööööööìööööööçööööööâàFf¿×Ff[ÔFf÷ÐFf“Í $$Ifa$ÁÎÄÎÐÎÑÎØÎÙÎàÎâÎäÎèÎêÎëÎðÎöÎÏ ÏÏÏÏÏπόÏώϒϓϕϡϢϣϤϥϮϯϰϱϲϳϼϽϾϿÏÀÏÁÏÊÏËÏÌÏÎÏÏÏÜÏÝÏÞÏßÏàÏáÏäÏåÏîÏïÏðÏòÏóÏöÏ÷ÏøÏÐÐÐÐÐ Ð ÐÐÐÐÐÐ+Ð,Ð-Ð/Ð0Ð3Ð5Ð>Ð?ÐAÐCÐDÐGÐHÐUÐVÐúöúöúöúöñöëöñöëöëöñöñöúëöúëöúëöúöúëöúëöúëöúëöúëöúöúëöúëöúöúëúëöúëöúëúëöúöúëúëöúëúëöúöúëúëöúöú hÈP0J# hÈP5hÈP hÈP6]äÎðÎñÎÏÏ2ÏLÏbÏÏõõõëÖÖÖÖ$„„úÿ¤<¤<$If^„`„úÿa$ „„^„`„ „„äý^„`„äýπςτÏ0## $¤<¤<$Ifa$ÏkdÄÙ$$IfT–lÖÖ\”ÿtäT!pppp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT„ωϋόÏòò#ÏkdÍÚ$$IfT–lÖÖ\”ÿtäT!pppp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT $¤<¤<$Ifa$ŒÏ—ϙϞϠÏòòòò $¤<¤<$Ifa$ Ï¡Ï¤Ï¦Ï0## $¤<¤<$Ifa$ÏkdÖÛ$$IfT–lÖÖ\”ÿtäT!pppp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT¦Ï«Ï­Ï®Ïòò#ÏkdßÜ$$IfT–lÖÖ\”ÿtäT!pppp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT $¤<¤<$Ifa$®Ï±Ï´Ï¹Ï»Ïòòòò $¤<¤<$Ifa$»Ï¼Ï¿ÏÂÏ0## $¤<¤<$Ifa$ÏkdèÝ$$IfT–lÖÖ\”ÿtäT!pppp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTÂÏÇÏÉÏÊÏòò#ÏkdñÞ$$IfT–lÖÖ\”ÿtäT!pppp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT $¤<¤<$Ifa$ÊÏÍÏÔÏÙÏÛÏòòòò $¤<¤<$Ifa$ÛÏÜÏßÏæÏ0## $¤<¤<$Ifa$Ïkdúß$$IfT–lÖÖ\”ÿtäT!pppp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTæÏëÏíÏîÏòò#Ïkdá$$IfT–lÖÖ\”ÿtäT!pppp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT $¤<¤<$Ifa$îÏñÏùÏþÏÐòòòò $¤<¤<$Ifa$ÐÐÐÐ0## $¤<¤<$Ifa$Ïkd â$$IfT–lÖÖ\”ÿtäT!pppp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTÐÐÐÐòò#Ïkdã$$IfT–lÖÖ\”ÿtäT!pppp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT $¤<¤<$Ifa$ÐÐ#Ð(Ð*Ðòòòò $¤<¤<$Ifa$*Ð+Ð.Ð5Ð0## $¤<¤<$Ifa$Ïkdä$$IfT–lÖÖ\”ÿtäT!pppp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT5Ð:Ð=Ð>Ðòò#Ïkd'å$$IfT–lÖÖ\”ÿtäT!pppp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT $¤<¤<$Ifa$>ÐBÐMÐRÐTÐòòòò $¤<¤<$Ifa$TÐUÐYÐeÐ0## $¤<¤<$Ifa$Ïkd0æ$$IfT–lÖÖ\”ÿtäT!pppp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTVÐXÐZÐ[Ð^Ð_Ð`ÐcÐeÐnÐoÐqÐsÐtÐwÐxÐyÐ|Ð}ÐЂЋЌЎÐБДЕЖКЛФХЧЩЪЮЯйÐàÐâÐ÷ÐÑFÑLÑ”ÑÂÑÿÑÒýÒÓêÓîÓWÔ[ÔÁÔÅÔÈԛ՜եզիÕúõúñõúñõñõúõúñõúñõñõñõúõúñõúñõñõúõúñõñäñÜ×ñ×ñ×ñ×ñ×ÏÆÏÆϹ°¨Ÿ¨Ÿ¨hÈP6OJQJhÈPOJQJhÈP5OJQJhÈP5OJQJnH tH hÈP5nH tH hÈPnH tH  hÈP5hÈPB* ph€hÈP5:CJ0OJQJhÈP hÈP6 hÈP0J#>eÐjÐmÐnÐòò#Ïkd9ç$$IfT–lÖÖ\”ÿtäT!pppp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT $¤<¤<$Ifa$nÐrЂЇЊÐòòòò $¤<¤<$Ifa$ŠÐ‹ÐЛÐ0## $¤<¤<$Ifa$ÏkdBè$$IfT–lÖÖ\”ÿtäT!pppp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT›Ð Ð£Ð¤Ðòò#ÏkdKé$$IfT–lÖÖ\”ÿtäT!pppp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT $¤<¤<$Ifa$¤Ð¨Ð¯Ð´Ð¶Ðòòòò $¤<¤<$Ifa$¶Ð·Ð¸Ð0& „„^„`„ÏkdTê$$IfT–lÖÖ\”ÿtäT!pppp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT¸ÐÃÐàÐáÐâÐ÷ÐEÑ“ÑþÑÿÑüÒýÒéÓêÓVÔWÔÀÔÁÔ°Õ-ÖÝÖÞÖááßßÝÓÓÓÓÓÓÓÓÓÓÓÓÁÁÁß& Æh„„„|üdð^„„`„|ü „„äý^„`„äý$$„ЄЄdà&@-D`MÆ ÿÌÿ]„Ð^„Ð`„a$«Õ­Õ±Õ´ÕÖÖ.Ö1ÖrÖsÖtÖwÖxÖ{Ö|ÖÖ€ÖƒÖ„Ö‡ÖˆÖ‹ÖŒÖÖÖÝÖÞÖßÖàÖóÖôÖõÖöÖøÖÿÖ×× × ×××:×;×<×=×>×?×@×A×B×C×D×E×F×G×H×I×J×±×öîåîßîåîöÙöÙöÙöÙöÙöÙöÙöÙîÕîÉÉîÕŸ˜ÕŸÕŸÕŸÙŸÙŸÙŸÙŸÙŸÙŸÙŸÙÕ hÈP0J"6 hÈP6j]ëhÈPEHðÿOJQJU,js¨ú? hÈPCJOJQJUVmHnHujhÈPOJQJUhÈP hÈP0J" hÈP0J#hÈP5OJQJhÈPOJQJhÈP6OJQJ:ÞÖøÖùÖ°×±×ÓØÔغٻÙÉÙÊÙfÚgÚ¸Ú¹ÚtÛuÛ'Ü(ÜïÜðÜŠÞ‹ÞŸÞúðæäääääääÚÚÚÚÚÚÚÚÚÚÚÍË$ „„äýdð^„`„äý „„äý^„`„äý „Є^„Ð`„ „Є0ý^„Ð`„0ý/dð±×µ×Í×Ò×ÔØØØéØîػٿÙÊÙÏÙÙÙÚÙgÚlÚ|ÚÚ¹Ú¾ÚuÛzÛ(Ü-ÜðÜõÜ‹ÞŸÞ£ÞÑÞÒÞßß-ß.ß/ß0ߦߧ߭߮ߴߵßÚßÛßáßâßèßéßààààààBàCàIàJàPàQàæàçàáááGágáúöúöúöúöúöúöúöúöúöúöúöúöúöîúöèöàöÉ¿àö¸ö¸ö¸ö¸ö¸ö¸ö¸ö¸ö¸ö¸ö¸ö¸ö¸ö¸ö°öhÈPOJQJ jÅðhÈPjZñhÈPEHÀÿU,j…‘9 hÈPCJOJQJUVmHnHujhÈPU hÈP0J#hÈPB* ph€hÈP hÈP5CŸÞßß1ß2ß–ß—ßËßÿß3àgàiàáá6áGáXápá|á}áâââõõèõõõÚÚÚÚØõØÎν½ÎõõØÎ Æ  æ ô „„^„`„  Æ Ð æ ô  Æp„„^„`„ $„„äý^„`„äýa$ „„äý^„`„äýgáoápá|áÍáÎáèáéáâ.âNâVâWâcâµâ¶âÐâÑâíâã6ã>ã?ãKãLãSãYã\ã±ã³ãçãèãûãüãýãþãZä^äåå;å<åbåcå‰åŠå°å³å´å¶å·å»åÙåÚåøåùåææ6æ9æ:æ<æ=æDæ\æ]ædæeæ“æ”æšæúöîöçöçöîöúöîöçöçöîöúöîöâöâöÜöÔö½³ÔöâöâöâöâöâöâöâöâöâöâöâöâöâöâöÜöÜöÜöj¿ùhÈPEHxÿU,jÅÇ9 hÈPCJOJQJUVmHnHujhÈPU hÈP0J# hÈP5 jÅðhÈPhÈPOJQJhÈP hÈP>*Fâ.â?âWâcâdâìâíâãã'ã?ãKãLãXãæãçãÿãäYäZäõääõÚÚØõõääõÚÊÊʹʳÊ( Æ€$ Æ€„„„|ü^„„`„|üa$ Æ€„„„|ü^„„`„|ü „„äý^„`„äý Æ  æ ô „„^„`„  Æ Ð æ ô Zä¶äåååååå!å"å%å(å+å.å/å2å5å8å;å<å?åBåEåHåIåLåññññààààààààààààààÛààààààFf"$„„$If^„`„a$ Æ€„„„|ü^„„`„|üLåOåRåUåVåYå\å_åbåcåfåiålåoåpåsåvåyå|å}å€åƒå†å‰åŠåååîîîîîîîîéîîîîîîîîîîîîîîäîîFf>Ff° $„„$If^„`„a$å“å–å—åšåå å£å¤å§åªå­å°å±å³å´å¶å·å¹åîîîîîîîîîîîîéîîîîîFfÌ$„„$If^„`„a$¹åºå»å¾åÁåÄåQD333$„„$If^„`„a$ $„„^„`„a$®kd´$$IfT–l4ÖÖr”ÿ”Ô Ô ÿÿÿÿÿÿÿÿÿÿÿÿ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ ÿÿÿÿÿÿÿÿÿÿÿÿ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ ÿÿÿÿÿÿÿÿÿÿÿÿÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöf4ŠTÄåÇåÈåËåÎåÑåÔåÕåÖå×åØåÙåÚåÝåàåãåæåçåêåíåðåóåôåõåöå÷åøåîîîîîîîîîîîéîîîîîîîîîîîîîîFfƒ $„„$If^„`„a$øåùåüåÿåæææ æ æææææææææææ!æ$æ%æ(æ+æ.æ1æ2æúééééééééééééééäééééééééééFf,$„„$If^„`„a$FfC&2æ3æ4æ5æ6æ7æ9æ:æ<æ=æ>æîîîîéîîîîîFfÃ1$„„$If^„`„a$ >æ?æ@æ‘æ’æQD66 Æ€„„^„`„ $„„^„`„a$®kd=5$$IfT–l4ÖÖr”ÿ”Ô Ô ÿÿÿÿÿÿÿÿÿÿÿÿ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ ÿÿÿÿÿÿÿÿÿÿÿÿ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöf4ŠTšæ›æžæŸæßæàæçæèæòæóæúæûæççççççççEçGçNçOççžç¥ç¦ç±ç³çµç¶ç¹çÀçÉçÊçÔçÖçÝçÞçåçæçéçðç÷çøçè èFèMèYè]èµè¹è÷èûè-é1éê¡êtëyëzëëŽëëë–ëµë¶ëÉëùõïõïõïõïõïõùõïõïõùõïõïõïõïõïõùõïõïõïõïõùõïõïõïõêõêõêõêõêõêõêâõËÁâê»±»jhÈPOJU hÈPOJjª6hÈPEH¢ÿU,je¬9 hÈPCJOJQJUVmHnHujhÈPU hÈP5 hÈP0J#hÈP j´ðhÈPF’æªæ«æÝæÞæ"ç#ç›çœçÐç è èEèFèYèµè÷è-égêœêîàààîàÖÖƹÖÖÖ«««««« Æ€„„„|ü^„„`„|ü $„„äý^„`„äýa$$„„äýdh^„`„äýa$ „„äý^„`„äý Æ€„„^„`„$ Æ€„„^„`„a$œêêsëtëyë‘ë’ë¬ëìSì¼ìáì÷ìí~íâíãí÷í5îUî_îŠî”îÄîìîñçççÚÐÎççççççççççççççççç „„^„`„ $„„äý^„`„äýa$ „„äý^„`„äý Æ€„„„|ü^„„`„|üÉëÊëËëÌëÍëÎëáëâëãëäëåëæëùëúëûëüëýëþëìììì\ì]ìpìqìrìsìtìuìˆìîâØÒØÒÁµØÒØÒ¤˜ØÒØÒ‡{ØÒØÒj^ØÒØÒjÀOhÈPEHÈÿOJU!j2F hÈPOJUVnHtHj7LhÈPEHÈÿOJU!jŽŒF hÈPOJUVnHtHjœGhÈPEHÈÿOJU!jçìF hÈPOJUVnHtHj¨BhÈPEHÈÿOJU!jþŠF hÈPOJUVnHtH hÈPOJjhÈPOJUjC>hÈPEHÈÿOJU!j‹ŽF hÈPOJUVnHtHˆì‰ìŠì‹ìŒìì ì¡ì¢ì£ì¤ì¥ì¸ì¹ìºì»ìíí2í3í4í5í6í7íJíKíLíMíNíOíbíîâØÒØÒÁµØÒØÒ¤˜ØÒØÒ‡{ØÒØÒj^ØÒØÒjšfhÈPEHÈÿOJU!j¶F hÈPOJUVnHtHj7bhÈPEHÈÿOJU!j®F hÈPOJUVnHtHj»^hÈPEHÈÿOJU!j–ŽF hÈPOJUVnHtHjåYhÈPEHÈÿOJU!jÎŽF hÈPOJUVnHtH hÈPOJjhÈPOJUjFThÈPEHÈÿOJU!jÁF hÈPOJUVnHtHbícídíeífígízí{í|í}íâíãíöí÷íùí5î7îUîaîŠî–îÄîÆîìîîîïï@ïLïzï|ï¢ï¤ïÎïÓïÔïçïèïéïêïððððððð ðîâØÒØÒÁµØÒ±¬±¬±¬±¬±¬±¬±¬±¬±¬±¬±¬±¬¤¬ƒ¤±~x±~x±~ hÈP0J# hÈP6j©shÈPEHàÿU,j‰R? hÈPCJOJQJUVmHnHujhÈPU hÈP5hÈPjphÈPEHÈÿOJU!j‘F hÈPOJUVnHtH hÈPOJjhÈPOJUjŽkhÈPEHÈÿOJU!jÅF hÈPOJUVnHtH/ìîï@ïJïzï¢ïÍïÎïëïíï7ð8ð…ððªð«ð¬ðÁð4ò5òÝóÞóvôwôUõõõõõõõõõõõõõ××ÕÕÓõõõõõõõ$$„ЄЄdà&@-D`MÆ ÿÌÿ]„Ð^„Ð`„a$ „„äý^„`„äý ð'ð(ð)ð,ð-ð8ð=ð†ðªð¬ðÁðÅð5ò9òÞóâówô{ôVõ]õ‘õ“õøõûõÛößöCøGøÆøÊø³ùÇùÊùËùÍù[ú\ú^úPüQü|ü}üœüüÀüÁü.ý/ý=ý>ýAýDýKýLýUýVý[ý\ýeýfýsýtýýŽýÙýÚýöý÷ýþþYþZþhþiþü÷ñü÷üìüßü×ìüìüìüìüìüìüìüìüìüìü×ìüìüÍÂͼͼͼͼͼͼͼͼͼͼͼͼͼͼͼͼͼͼ hÈP0J"hÈP5CJOJQJhÈPCJOJQJhÈPB* ph€hÈP5:CJ0OJQJ hÈP5 hÈP0J# hÈP6hÈPJUõVõÚöÛöBøCøÅøÆø²ù³ùÇù[úÙûÚû ý ý+ý,ýIýYýiýýýóóóóéóÜÚ̾¾¾¾¾´´´´ „8„Èû^„8`„Èû  Æ„„„|ü^„„`„|ü Æ„„„|ü^„„`„|ü$ „„äýdð^„`„äý „„^„`„ „„äý^„`„äýiýjý‡ýˆýUþVþrþsþÝþÞþüþýþÿ8ÿUÿVÿ‡ÿˆÿ%&  õõõëõõõëõõõõõõõõõá×ÕËÕË „Є0ý^„Ð`„0ý „8„Èû^„8`„Èû „„„|ü^„„`„|ü „„„|ü^„„`„|ü „8„Èû^„8`„Èûiþlþmþyþzþ¢þ£þÅþÆþÓþÔþÿþÿÿÿÿÿÿÿ+ÿ,ÿ/ÿ2ÿ:ÿ;ÿIÿJÿMÿPÿ_ÿ`ÿcÿdÿjÿkÿˆÿÿŽÿ¥ÿ¦ÿÃÿÄÿÊÿËÿäÿåÿèÿéÿïÿðÿ   &)`agh/1HIŠ‹‘’öðöðöæöðöðöðöðöðöðöðöðöðöðöðöðöðöðöâðâÜâðâðâðâðâðâðâðâðâ×â×âðâðâðâÒâÒâÌâðâÃâðhÈP6CJEHüÿ hÈP0J# hÈP6 hÈP5 hÈPEHüÿhÈPhÈPEHüÿOJQJ hÈP0J"hÈPCJOJQJM 67Žº»AB€òµ¶Å Æ Ì Í Ò Ú ððéßððéßððéÕÇÇÅÕÅÕÕ¸¸ $¤<¤<$Ifa$ Æ„„„|ü^„„`„|ü „„äý^„`„äý „Є0ý^„Ð`„0ý Æ€ Æ€„Є0ý^„Ð`„0ý’—˜›œ¢£³µòóþÿ  "#)*:<~„…‡ˆŠŽ—›âã·¸¼½ØÙÛÜ  „…‡¢£ÄÅèéïðóõ>?BC¶¹Æ ü÷üñü÷üëüâüâüÚüÚü÷üñü÷üñü÷üëüñüñü÷ü÷ü÷üâüñüñüñüñü÷ü÷üñüñÚüÕüÕüñüñüñüñüÕüñüñüñüñüñüÕü hÈP5hÈPCJEHüÿhÈP6CJEHüÿ hÈP0J# hÈP0J" hÈP6hÈPTÆ Ë Í ã è é î ï ñ ò ó ù ú               $ % & + , / 0 1 2 3 9 : ; @ A D E F G H I J K M T U ^ _ ` a b g h j k l n o s t u z { } ~   ‚ ƒ „ … ‡ Œ  – —  ž úöúöïöêöêïöêöêöêïöêöêïöêöêöêäöêöêäöÝöêïöêöêïöÝöêïäöêöêöêäöêöêäöÝöêïöêöêïöÝöêïäöêöêöÔhÈP6OJQJ jÅðhÈP hÈP0J" hÈP6 hÈP0J"6hÈP hÈP5TÚ â ã ç   òròhh ¤<¤<$Ifkdüx$$If–lÖÖF”ÿ8šü$¤bbÖ0ÿÿÿÿÿÿöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö laö $¤<¤<$Ifa$  $ 9 ` s ˜ ZMCCCC ¤<¤<$If $¤<¤<$Ifa$¥kd¤y$$If–lÖÖF”ÿ8šü$¤bb ÖÖÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö laöpÖÿÌÌÌÿÌÌÌÿÌÌ̘ ™  ´ Í ä ý ZPFF<< ¤<¤<$If ¤<¤<$If ¤<¤<$If¥kd‰z$$If–lÖÖF”ÿ8šü$¤bb ÖÖÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö laöpÖÿÌÌÌÿÌÌÌÿÌÌÌž Ÿ ¢ £ ¤ ¥ ¦ ¨ © ¬ ­ ´ µ ¶ ¹ º » ¼ ½ ¿ À à Ä Æ Ç È Ê Í Î Ï Ò Ó Ô Õ Ö Ø Ù Ü Ý ä å æ é ê ë ì í ï ð ó ô ö ÷ ø ú                   ! " $ % ( ) úòéúòÞòúòéòé×òé×òÞòúòéòé×úòÒúÎÒúÎÇÎúÎÒÎÒ×ÎÒ×ÎÇÎúÎÒÎÒ×úÎéúòéúòÞòúòéòÒ×ÎÒ×ÎÇÎúÎÒ jÅðhÈPhÈP hÈP6 hÈP0J"6 jÅðhÈPOJQJhÈP6OJQJhÈPOJQJ hÈP0J"Ný þ   ; R t ZMC9C9 ¤<¤<$If ¤<¤<$If $¤<¤<$Ifa$¥kdn{$$If–lÖÖF”ÿ8šü$¤bb ÖÖÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö laöpÖÿÌÌÌÿÌÌÌÿÌÌÌ) , - . 0 1 2 3 4 5 7 ; < = @ A B C D F G J K R S T W X Y Z [ ] ^ a b e f g i j k l m n p y z { ~  €  ‚ … † ˆ  ’ “ ™ š › ž Ÿ   ¡ ¢ ¥ ¦ ¨ ° ² ³ » ¿ n u ü÷ðêüãü÷ðêüÚêÒÚêÒÇÒêÒÚÒ÷ðü÷ðüãüêü÷ü÷ðêüãü÷ðêü÷ðü÷ðüãü÷ü÷ü÷ü÷ðü÷ðüãü÷ü÷ü÷üÂü hÈP5 jÅðhÈPOJQJhÈPOJQJhÈP6OJQJ jÅðhÈP hÈP0J" hÈP0J"6 hÈP6hÈPLt u y ™ ¹ ZMCC ¤<¤<$If $¤<¤<$Ifa$¥kdS|$$If–lÖÖF”ÿ8šü$¤bb ÖÖÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö laöpÖÿÌÌÌÿÌÌÌÿÌÌ̹ º » m n 7 ZPN@2 Æ€„„„|ü^„„`„|ü ÆЄ8„Èû^„8`„Èû „„^„`„¥kd8}$$If–lÖÖF”ÿ8šü$¤bb ÖÖÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö laöpÖÿÌÌÌÿÌÌÌÿÌÌÌu ¥ ¦ ¹ º ¾ ¿ 8 : N O ‚ „ Š ‹  ² ³ µ Á  Ä Ç É Ó Ô Ö â ã å è ê ü ý .06:FH¤¦ªÂÄÊÎâäüþ`bfrtz€‚ˆ–˜š ¢ª¬®²ÂÄÆÊØÚÜàîðöü÷ü÷ü÷üòü÷üòüëåüëåüëåüòüëåüëåüòü÷üëåüëüòüëüëåüëüòüëüëåüëåüëüòüåüåüÝü÷üåüÕüåüÕüåüÕüÝühÈPOJQJhÈPOJQJ hÈP0J" hÈP0J"6 hÈP5 hÈP6hÈPT7  Æ ç 4Èx¼,UVX?@ÕÖ%{|ññññññãÕããã˽½³³³ããã „„äý^„`„äý Æ„„„|ü^„„`„|ü „„^„`„ Æ€„„„Öü^„„`„Öü Æ€„„„|ü^„„`„|ü Æì„T„¬ù^„T`„¬ùöø  $%&(46VYZ]z{°³ÏÒY\@EÖÞ&)GHLMOPRV|„£¥¨©ÐÑÙÚÜÝßà,.124578:>]^_bcdrsuv»¼½úöðöðöðöèöèöãöãöðöðöðöãöãöãöÜöãöÜöÖöÏöÖöãöúèúöúöúöúöúöúèúöÈöúöãöúÁöúÁöúöúöúÁ hÈP0J"6 jÅðhÈP j»ðhÈP hÈP0J# j´ðhÈP hÈP5hÈPOJQJ hÈP0J"hÈP hÈP6L|:37~‰´µ¶Ë  z{‡ˆ9:™ÐññññÓÓÑÏÍÃÃÃÑѹÃÃÑ« ÆЀ„8„Èû^„8`„Èû „„^„`„ „„äý^„`„äý$$„ЄЄdà&@-D`MÆ ÿÌÿ]„Ð^„Ð`„a$ Æ€„„„|ü^„„`„|ü½ÂÃÄáâãèéê37ƒ„¼½ÐÑÒÓúû7;CDhj´µ¶ËÏ %„™{~‡Œ:>™œÑÓ¢¥!#.lvQU÷ü÷ðü÷ðü÷ðüëü÷üãüÌÂãü÷üëü÷ü¼ü¯ü§ŸëüëüëüëüëüëüëüëüëüëüëüëüëüëüëühÈPB* ph€hÈPOJQJhÈP5:CJ0OJQJ hÈP0J#j~hÈPEHæÿU,j~? hÈPCJOJQJUVmHnHujhÈPU hÈP5 hÈP0J"6 hÈP6hÈP>СPQö÷ïðý!þ!"Ô#Y$Z$Ü$I%¼%½%Z(ñññççççççççÚØÊʼÊÊÊ¼Ê ÆЄ8„Èû^„8`„Èû Æ„„„|ü^„„`„|ü$ „„äýdð^„`„äý „„äý^„`„äý ÆЀ„8„Èû^„8`„Èû÷ûðôþ!""""Õ#×#Z$`$Ý$ß$I%L%½%À%Á%Ã%[(](M)S)¥)¦)§)©)ª) **5*6*7*9*:*\*`*y*z*{*Ž***’*“*Ð*Ñ*Ó*Ô*á*â*ä*å*è*++{+~++‚+•+˜+ž+¡+¢+´+·+Í+Ð+Ö+×+Û+Ü+úöúöîúöúöúöúöúöúöúöúöúöåÝÔÍÝÔÝåÝÔÍÝÔÝåÝÔÍÝÔÍÝÔÝÔÝÔÝÔÝöúöÈöúöúöÂöúÈöúöúöÈö» hÈP0J#6 hÈP0J# hÈP6 hÈP0J"6hÈP6OJQJhÈPOJQJhÈP5OJQJhÈPB* ph€hÈP hÈP5JZ(L)M) *[*ä*å*++z+{++³+Ì+Í+R,S,¨,©,Ù,Ú,--ñçÙÙÙçñËÉËññññÉÉÉÉÄÉÉÉ$a$ ÆЄ8„Èû^„8`„Èû  Æ„Ô„,ü^„Ô`„,ü „„^„`„ Æ„„„|ü^„„`„|üÜ+÷+ø+ù+S,V,Í-Ð-....ð.ñ.ò.ô.ù.ú.û.// 6(6D6R6V6x6~6„6˜6š6¸6º6È6Þ6à6 7 770727\7^7€7‚7 7¢7¦7ª7°7ì8ò8þ9:d:f:†:ˆ:œ:ž:¦:¬:b;r;°;²;´;¸;ü÷ðüëüëü÷üâü÷ðÜü÷ðü÷ü÷üëüëüÔüÎüÎüÔÃÔÎÔü¼üÎüÎüÎüÔ³Ô³ÔÎÔªÔªÔÎÔ³Ô³ÔªÜÔhÈP6OJQJhÈP5OJQJ j´ðhÈP j´ðhÈPOJQJ hÈP0J#hÈPOJQJ hÈP0J"hÈP6CJEH hÈP5 hÈP0J"6 hÈP6hÈPC-6-7-Ì-Í-î.ï./ /B6D6T6V6`6x6úøøøøøúøøêØʹ¹$„„$If^„`„a$„„$If^„`„ Æ€„„$If^„`„ Æ€„„^„`„$a$x6z6|6~6„6¼6k]]P; Æ ü €€€„„$If^„`„ $ ÆÐ$Ifa$„„$If^„`„”kdƒ$$If–lÖÖ\”ÿÞFpü$Jÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿhÿÿÿÿÿÿÿÿÿÿÿÿ*ŒÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿ4Ö laö¼6¾6À6Â6:,,„„$If^„`„Äkd „$$If–lÖÖ\”ÿÞFpü$Jÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿhÿÿÿÿÿÿÿÿÿÿÿÿ*Œ ÖÖ(ÿÿÿÿÿÙÙÙÿÙÙÙÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿ4Ö laöpÖ(ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÙÙÙÿÙÙÙÂ6È67îà Æ Ðü €€€$If$„„$If^„`„a$7777:,,„„$If^„`„Äkdf…$$If–lÖÖ\”ÿÞFpü$Jÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿhÿÿÿÿÿÿÿÿÿÿÿÿ*Œ ÖÖ(ÿÿÿÿÿÙÙÙÿÙÙÙÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿ4Ö laöpÖ(ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÙÙÙÿÙÙÙ77`7îÙ Æ ü €€€„„$If^„`„$„„$If^„`„a$`7b7d7f7:,,„„$If^„`„ÄkdÀ†$$If–lÖÖ\”ÿÞFpü$Jÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿhÿÿÿÿÿÿÿÿÿÿÿÿ*Œ ÖÖ(ÿÿÿÿÿÙÙÙÿÙÙÙÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿ4Ö laöpÖ(ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÙÙÙÿÙÙÙf7l7¤7îÙ Æ ü €€€„„$If^„`„$„„$If^„`„a$¤7¦7¨7ê8¤::+++ ÆЀ„„„|ü^„„`„|üÄkdˆ$$If–lÖÖ\”ÿÞFpü$Jÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿhÿÿÿÿÿÿÿÿÿÿÿÿ*Œ ÖÖ(ÿÿÿÿÿÙÙÙÿÙÙÙÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿ4Ö laöpÖ(ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÙÙÙÿÙÙÙ¤:`;b;<<><@<\<x<Ð<Ò<¶=Ì=> > >6>ä>æ>ž?ñâââÐââââÎĦ¦ÎΤÎÎÎ$$„ЄЄdà&@-D`MÆ ÿÌÿ]„Ð^„Ð`„a$ „„äý^„`„äý$ ÆЀ„„„|ü^„„`„|üa$ ÆЀ„„„|ü^„„`„|ü  Æ€„„„|ü^„„`„|ü¸;º;¼;Æ;È;Ê;ì;î;<<<<<< <"<$<&<(<*<2<4<8<:<<<B<H<X<Z<^<d<t<v<z<€<š<œ<Ð<Ò<Ú<¸=> >6><>T>V>Þ>à>æ>ì>??.?0?8?:?@?D?X?Z?j?l?p?r?öðèöáèöèöèöðèÖèöðèÖèÖèöáèÍèÇèÍèÇèÍèöèþñé¾Ã¤Ã¤Ã¾Ã¤Ã¤Ã¤Ã¤Ã¤Ã¤Ã¤ hÈP6hÈPB* ph€hÈP5:CJ0OJQJ hÈP5hÈP hÈP0J#hÈP5OJQJ jÅðhÈPOJQJ hÈP0J"6hÈPOJQJ hÈP0J"hÈP6OJQJ@r?~?€? ?¦?ì?î?ð?ò?)@*@C@D@G@J@s@t@¤@¥@â@ã@rBxB€B‚BŒBŽBÖBØBòBôBöBøB:CEAEBEEEHEÐEÓEÿEFFF F.F0F2F4F6F8F:FKÄMÆMFNPN´N¶NüNOOOüôîãÖôüÑüÌüÌüÌüÌüÌüÑüÆü¾üµü¾üÆüÆüÆü¾ü¾ü¬¤ü¬¤ü¬¤ü¬¤üÑü¾ü¾üÑüÆüÆüÆhÈPOJQJhÈP5OJQJhÈPCJEHH*hÈPOJQJ hÈP0J# hÈP6 hÈP5jcOÇ8 hÈPEHèÿUVjcOÇ8 hÈPUV hÈPEHèÿjhÈPUhÈP@8I9IƒI„I”I•IfJªJ¬JºJ¼JÈJÊJÖJØJäJæJDNFNNOPOñçÝÐÝçÎοοοοÎçÎç± Æ€„„„|ü^„„`„|ü ÆЀ„„„|ü^„„`„|ü $„Є0ý^„Ð`„0ýa$ „Є0ý^„Ð`„0ý „„äý^„`„äý ÆЄ8„Èû^„8`„ÈûO(O*O.O0O:OP@PFPHP^PdPfPxPzP~P€P„P†PˆPŠP’P”P–P˜PªP¬P´P¶PºP¼PÂPÄPÚPäPdQnQ€QˆQŠQŽQ¨QªQ¬QöQüQFRHRJRVRXR”R–R˜RšRüôüîüîüîüéüéôüéôüôüîüîüîüéôüôüâüôüâüôüâüâüéôüôüîüâüôüâüôüîüîüâüâüéüéüéüéüîÚüéüîÚüôüîüôhÈPCJEH j´ðhÈP hÈP5 hÈP0J#hÈPOJQJhÈPVPO OôO\PØPÚPbQdQ~Q€QôQŽRLSÄSþS_@_ø_ú_òèèèòèèèòèèÚèÚÚÉÚèèòÇèè Æ „\ è„„^„`„ Æ„„„|ü^„„`„|ü „„äý^„`„äý $„„äý^„`„äýa$_ _ ___@_H_``&`(`:`<`L`N```b`t`v`€`‚`ž` `Ú`Ü`þ`a"a$aFaHajalaŽaa²a´aÎcÐcFdHdhdjd‚d„d¢d¤dÄdÆdÞdàdeeee$e&eHeJeZe\elene’e”e¼e¾eÎeÐeÖeØeìeîe6f:fXf\f]f_ftfvf‹ff¶fàfâfüôüôüïüéüéüéüéüéüéüéüéüôüôüôüôüôüôüôüôüôüôüôüôüôüôüéüéüéüéüéüéüôüôüôüôüôüïüïüïüïüïüÜühÈP5:CJ0OJQJ hÈP0J" hÈP5hÈPOJQJhÈPUú_„`†`Ê`Ì`ÆaÈa:dvLvNvPvRvbvdv„vˆvŠvŒvšvœvžv v°v²vÒvÖvØvÚvêvìvîvðvwúöñöñöúöñöñöúöñöñöéúöúßÙÌ¿ßöúöúöúöúöñö·öñöñöúöñö·öñöñöúöñö·öñöñöúöñö·öñöhÈPOJQJjvOÇ8 hÈPEHªÿUVjvOÇ8 hÈP5UV hÈPEHªÿjhÈP5UhÈPB* ph€ hÈP6hÈP hÈP5Hww&w*w,w.w>w@wBwDwVwXw´wºwÖwÜwÞwàwèwìwîwðwøwüwþwxx x xxxxxx$x&xHxJxTxVx^x`xjxlxtxvx¸x¾xÆxÎxyy0y2yLyNyPyRy z!z"z#z/z2zÑ{Ò{Õ{—}˜}›}*,èêúöñöúöéöúöúöãöãöéöãöéöãöéöãöéöãöéöãöéöéöéöéöéöÚÒÚÒÉÒÉÒ¾ÒÉÒ¾ÒÉÒÚÒöÚÒöÚÒéÒéÒã jfðhÈPOJQJhÈP6OJQJhÈPOJQJhÈP5OJQJ hÈP0J#hÈPOJQJ hÈP5hÈP hÈP6KÐv$wªw8x˜x¶x¸xÄxÆx.z/zÏzÑ{Ò{—}˜}`~b~²~´~|€}€½€ññàààñÖÖÖÖÖÌÂÖÂÖÖÖÖÖÖÖ „Є0ý^„Ð`„0ý „„^„`„ „„äý^„`„äý Æ Ü D „„„|ü^„„`„|ü Æ„„„|ü^„„`„|üêì’€•€Àƀ܀߀â€ä€å€1234‚‚Ì‚΂Ö‚w„x„}„~„„‚„‡„ˆ„„„•„–„C…D…E…J…K…g…h…û…†Y†Z†[†\†u†v†€†‚†׆؆Ù†Ú†õ†øðøêøêøêøêøêÞøÒ̽±Òøðø­¨­¡­œ­¡­œ­¡­œ­œ¡­œ­œ­¨­ê­•­ê­ê­ê­•­ j´ðhÈP hÈP6 hÈP0J#6 hÈP5hÈPjt‰hÈPEHüÿUVjuOÇ8 hÈPOJQJUV hÈPEHüÿjhÈPOJQJUhÈPCJEHOJQJ hÈP0J#hÈPOJQJhÈPOJQJ:½€¾€î€ï€h‚j‚Ì‚΂ç„ú…û…C†M†q††Á†ˆñ†‡:ˆrˆ†ˆ̈õõõõõõëáááÓÓÓÓÅÓÓÓÓÓÓÓ Æ€„„^„`„ Æ€„„„|ü^„„`„|ü „„äý^„`„äý „Є0ý^„Ð`„0ý „„äý^„`„äýõ†ö†‡‡žˆ ˆ¢ˆ¤ˆÔˆÖˆêˆîˆF‰H‰Þ‰à‰â‰ö‰ü‰¦Š¨ŠªŠ¬ŠºŠ¼Š‹‹v‹x‹Ü‹Þ‹|Œ‚Œ¤Œ¦Œ8:<>VXx†ˆŒ’ŽŽ"Ž#ŽBŽCŽ™Ž›Ž°Ž³ŽËŽÑŽðŽñŽ12MN\]abcdps‚úöúöúöïöúöúöúöúïöúöúöïöúöúöúöúöêöïöàöÚöÔöÚöêÚöêöïöïöÍöúöêöúöÔöÔöÔöÔöÔöÔöÔúÅöúöhÈP0J#EH jfðhÈP hÈP0J" hÈPOJhÈPOJmHsH hÈP5 j´ðhÈPhÈP hÈP0J#N̈‰:‰z‰²‰Ɖ|ŠŠ´ŠÚŠ‹P‹n‹²‹Ò‹ú‹ŒzŒòŒ"$(ññññãñññãññññññññññññáÛÛÛ$If Æ€„„^„`„ Æ€„„„|ü^„„`„|ü(,048ùùùù$If8:@BF.((($IfÑkdkŒ$$IfT–lÖÖž”ÿv8ú¼À ¾ âÂÂÂþVÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿ4Ö laöŠTFJNRVùùùù$IfVX\`d.((($IfÑkdV$$IfT–lÖÖž”ÿv8ú¼À ¾ âÂÂÂþVÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿ4Ö laöŠTdhnx†ˆŠŽ@ŽaŽ‘Ž¯ŽáŽíŽIJYŽ ºÃÄðøùùùùôææææææææææææææææææØØ Æ€„„^„`„ Æ€„„„|ü^„„`„|üFfÏ$If‚ƒ‘’–—˜™£¤ª®ÄÉÏÐÑÙÚÛæçèÿ$&(8:<TVXŒŽŒ‘Ž‘–‘˜‘ä‘æ‘ö‘ø‘8’:’Ð’Ò’Þ’à’0“2“:“<“R”U”x”{”|””'•.•2•ä•æ•––Ò–Ü–è–ð–Ö—Ü—®›´›úöúöúðèöúöðöãöðèöðèöðèöðèöðèöðèöðèöðèöúöúöúöúöúöúöúöúöúöúöúöÚÒöãöÊöÂöãöãöãöãhÈPOJQJhÈPCJEHhÈPOJQJhÈP5OJQJ hÈP5hÈP0J#EH hÈP0J#hÈP hÈP0J"Løn|¢¤Š“|”}”µ”ó”'•-•.•ЖÒ–æ–è–Ô—¬›,œëžñññññçÙÏÏÏÏÍÍçÍçÍç¿¿¿¿ Æ„„„|ü^„„`„|ü „„äý^„`„äý Æ„€„„äý^„`„äý „„äý^„`„äý Æ€„„^„`„´›6œ8œìžïž    M N n o © ª Æ Ç ü ý ¡¡¡¡¡¡¡¡0¡1¡3¡O¡P¡R¡w¡x¡y¡}¡Ï¡СR£S£u£w£x£§£¨£«£¬£­£±£³£Ä£Å£í£î£ñ£ò£¤¤¥¥ ¥ ¥ ¥üôüïüïüæÞØÞØÞØÞØÞüïüÓüÍÓÄÓüÍÓüÍÓüÍüïüÓüº´§ºüÓüÓ üÓüÓüÓüÓüÓüÓ üÓ hÈP0J#6jsOÇ8 hÈPEHÜÿUV hÈPEHÜÿjÐ÷hÈPEHÜÿUhÈP0J"6CJ hÈPCJ hÈP6 hÈP0J"hÈPOJQJhÈP5OJQJ hÈP5hÈPOJQJhÈP?ëž   W x ³ ü ý ¡¡¡¡ ¡ ¡¡¡¡¡¡¡ñçÝÝÝÝçÓººººººººººº$ Æà„¾„Bþ¤<¤<$If^„¾`„Bþa$ „„äý^„`„äý „„äý^„`„äý „Є0ý^„Ð`„0ý Æ„„„|ü^„„`„|ü¡¡ ókd’$$If–P4Öö °ÿT¦ ø Jœî@’ä 6$R  R R R R R R R R R R öÖ,ÿÿÿÿÿÿÿÿÿÿÿÖ,ÿÿÿÿÿÿÿÿÿÿÿÖ,ÿÿÿÿÿÿÿÿÿÿÿÖ,ÿÿÿÿÿÿÿÿÿÿÿ4Ö Paöf4¡¡¡ ¡"¡$¡&¡(¡*¡,¡.¡0¡1¡3¡5¡7¡9¡;¡>¡A¡D¡G¡K¡O¡æææææææææææáæÐÐÐæææææææ$ Æà¤<¤<$Ifa$Ff–”$ Æà„¾„Bþ¤<¤<$If^„¾`„Bþa$O¡P¡R¡T¡W¡[¡_¡c¡g¡k¡o¡r¡w¡x¡y¡Q£R£z£{£ô£õ£úáÐÐÐáááááááËÁ·µ°µ··$a$ „„äý^„`„äý „Є0ý^„Ð`„0ýFfº$ Æà¤<¤<$Ifa$$ Æà„¾„Bþ¤<¤<$If^„¾`„Bþa$Ff(™ ¥¦¦¦¦B¦D¦F¦L¦N¦R¦^¦‚¦„¦Š¦Œ¦Ž¦¦˜¦š¦¨¦ª¦°¦²¦´¦¶¦¾¦À¦â¦è¦ð¦ò¦ø¦ú¦þ¦§§ §§§§§§§ §"§,§.§4§6§8§:§B§D§J§L§P§Z§\§^§`§j§l§p§–§œ§¤§¦§¨§ª§0¨B¨¬¨¶¨ʨΨÞ¨î¨Z©h©v©~©üôüîüéâüéüÝüéüéâéüéüéüéâéüéüéüéüéîéâüéüéîéâéâüéüéâéüéüéüÝüÕüÝüÝüîüÍüôüÝüÝüÝüÝüÝüÝhÈPCJEHj› hÈPU hÈP5 hÈP0J#6 hÈP6 hÈP0J#hÈPOJQJhÈPQõ£R¦T¦à¦â¦N§P§\§`§b§.¨0¨L¨¨ܨꨩ\©Š©õçõõÚÌÌ»çç­        Æ  p„8^„8 ÆЄ8„Èû^„8`„Èû$ Æ€„„^„`„a$ Æ€„„^„`„ $„„äý^„`„äýa$ Æ„„„|ü^„„`„|ü „„äý^„`„äý~©„© ©Ô©Ö©ªª.ª<ª\ªdªrª|ª€ª†ª ««««Ü«Þ«è«î«ú«¬¬¬(¬*¬’¬¤¬ú¬­­­,­<­r­€­Ž­–­œ­¸­þ­®®® ®*®x®„®d¯l¯¼¯¾¯įƯʯÒ¯Ô¯دܯà¯â¯ä¯þ¯°%°'°)°+°,°-°=°>°{°}°°°‚°ƒ°‘°’°¾°À°°Ä°ü÷üïüïü÷ü÷ü÷ü÷ü÷ü÷üéüéüéüéüéü÷ü÷ü÷ü÷ü÷ü÷ü÷üïüïü÷ü÷ü÷üïüáü÷ü÷üáüÚü÷ü÷üáüÚü÷ü÷üáüÚü÷ü÷üá jºðhÈPhÈPCJEH hÈP0J"hÈPOJQJ hÈP5hÈPVŠ©š©ô©*ª8ªXª¼ª «««¶«¸«,¬0¬¬’¬®¬ò¬*­8­T­t­¢­òòòòòòòòäÖäÅäääòòòòòòò$ ÆЄ8„Èû^„8`„Èûa$ Æ„„„|ü^„„`„|ü ÆЄ8„Èû^„8`„Èû Æ  p„8^„8¢­²­®*®x®‚®„®b¯d¯ȯʯ$°z°½° ±!±›±2²3²j²k²¦²§²òòòòòòäÖ̾ääääÌÌÌÌÌÌÌÌ ÆЄ8„Èû^„8`„Èû „„äý^„`„äý Æ€„„^„`„ Æ„„„|ü^„„`„|ü Æ  p„8^„8İŰưذٰ!±%±ʱ˱ï±ð±ô±õ±:²;²>²?²C²D²f²g²h²i²£²¤²°²²²Á²òIJŲç²è²é²ê²ø²ú²ü²ý²³ ³!³"³/³0³R³S³üõüðüðüðüðüðüðüðüèâ×ÊèüðüÂüÂüèâ·ªèüÂüè⟒èüèŒj¬üv: hÈPUV hÈPEHòÿj­üv: hÈPEHôÿUVj­üv: hÈPUVj¯üv: hÈPEHôÿUVj¯üv: hÈPUVhÈPCJEHj°üv: hÈPEHôÿUVj°üv: hÈPUV hÈPEHôÿjhÈPU hÈP5 jºðhÈPhÈP.§²º²ñ²)³V³‰³Š³l´m´œ´´Å´Ñ´µµµµ~µµåµæµƒ¹„¹õõõõõõõõõõõ××ÕÕÓÉ¿É¿É¿ „„^„`„ „v„Šý^„v`„Šý$$„h„h„dà&@-D`MÆ ÿÌÿ]„h^„h`„a$ „„äý^„`„äýS³T³U³\³]³³€³³‚³æ³ç³ ´ ´ ´ ´´´8´9´:´;´u´v´˜´™´š´›´´ôÆ´µµµµ@µCµµòêæêàÕÈêæê཰êæêक़êæêà€êæxækæc^æ^æ hÈP5hÈPB* ph€hÈP5:CJ0OJQJhÈPCJEHüÿj¦üv: hÈPEHôÿUVj¦üv: hÈPUVj§üv: hÈPEHôÿUVj§üv: hÈPUVj©üv: hÈPEHôÿUVj©üv: hÈPUVjªüv: hÈPEHôÿUVjªüv: hÈPUV hÈPEHôÿhÈPjhÈPUj¬üv: hÈPEHòÿUV$µ„µæµîµH¶K¶ð¶ò¶ñ·ó·Ù¸Û¸„¹‰¹ݺäºM»O»»Å»¼ ¼H¼M¼W½\½!¾"¾#¾&¾)¾,¾.¾0¾1¾2¾5¾7¾8¾;¾=¾@¾A¾I¾J¾L¾M¾O¾P¾R¾S¾Y¾Z¾p¾q¾v¾w¾œ¾¡¾Õ¾Ö¾"¿'¿q¿r¿u¿‰¿‘¿’¿“¿—¿˜¿¤¿¨¿©¿ª¿®¿°¿»¿¿¿À¿Ä¿Å¿Ò¿ÀúöúöúöúöúöúöúöúöúöúöúöúöúöñëöñöñöñëöñëöñöñöñöñöñöñöñöñöñöúöñöúöñöãúñÜöëöúñÜöëöúñöëöú hÈP0J"6hÈPB* ph€ hÈP0J# hÈP6hÈP hÈP5T„¹ܺݺG¼H¼V½W½ ¾!¾B¾C¾›¾œ¾!¿"¿t¿u¿‰¿¤¿»¿Ñ¿Ò¿õõõëõõõõÞõÔõõõõÇÅ···· Æ€„„„|ü^„„`„|ü$ „„äýdð^„`„äý „v„^„v`„ $„v„Šý^„v`„Šýa$ „„^„`„ „v„Šý^„v`„ŠýÀÀÀ ÀfÀhÀrÀtÀêÀðÀÁ Á$Á*Á,Á4Á6ÁNÁVÁ”Á–Á¼Á¾ÁÀÁÂÁ–—ÂÁÂÂÂÎÂÓÂÔÂÕÂÛÂÜÂÝÂÃÃÃÃÃÃÃÃ_ÃaÃbÒÔÕ×Ûëìí÷úÃËÃÌÃÍÃÜÃÝÃÞÃýÃþÃøôîôçôâôÝôîôÝâôîôÝôÕô¾´Õô®ô®ôâôÝâ§ôâ§ôîôîôîôÝôâ§ôâ§ôÝôâ§ôÝôâ§ôâ§ôÕ hÈP0J"6 hÈP0J"j¦hÈPEHôÿU,jœ[? hÈPCJOJQJUVmHnHujhÈPU hÈP5 hÈP6 hÈP0J#6 hÈP0J#hÈPhÈPOJQJBÒ¿ÀFÀèÀ"ÁLÁNÁÍÂÎÂÃ×öÃÄRÄqÄÏÄÅÅ}ŹÅæÅÆqÆrƃÆñññññçççççññññññññçÙÙÙÙ×Ù Æ„„„|ü^„„`„|ü „„äý^„`„äý Æ€„„„|ü^„„`„|üþÃÄÄÄÄÄÄ&Ä'Ä(Ä8Ä9ÄLÄMÄNÄOÄSÄVÄdÄeÄfÄrÄuĆćĈėĘęĶķÄÊÄËÄÌÄÍÄÐÄÓÄâÄãÄäÄôÄõÄÅüåÛÓüÎüÉÂüÓü«¡ÓüÎüÉÂüÎüÉÂüÉÂüÓüŠ€ÓüÎüÉÂüÓüjP³hÈPEHôÿU,jÍ^? hÈPCJOJQJUVmHnHujè®hÈPEHôÿU,j³^? hÈPCJOJQJUVmHnHu hÈP0J"6 hÈP6 hÈP5jhÈPUj{ªhÈPEHôÿU,jª^? hÈPCJOJQJUVmHnHuhÈP*Å Å Å ÅÅÅ@ÅAÅUÅVÅxÅyÅzÅ{Å~ŀőŒŴŵŶŷſÅÀÅâÅãÅäÅåÅÆÆ)Æ*ÆLÆMÆéß×ÓÎÓÈÓ×·ª×ÓÎÓפ™Œ×Ó׆{n×ÓÎÓ׆cjfOÇ8 hÈPUVjhOÇ8 hÈPEHîÿUVjhOÇ8 hÈPUV hÈPEHîÿjiOÇ8 hÈPEHôÿUVjiOÇ8 hÈPUV hÈPEHôÿjkOÇ8 hÈPEHöÿUVjkOÇ8 hÈPUV hÈPEHöÿ hÈP0J" hÈP5hÈPjhÈPUjº·hÈPEHôÿU,jÖ^? hÈPCJOJQJUVmHnHu!MÆNÆOÆrÆvÆwÆzƄƇƈƉÆƘÆçÆèÆëÆìÆïÆòÆóÆôÆøÆùÆüÆýÆÇÇÇÇÇ Ç ÇÇYÇZÇ[Ç^Ç_Ç`ÇcÇeÇhÇiÇÌÇÍÇÎÇÓÇÔÇÈÈÈÈÈ È&È(È*È0È2ÈPÈRÈzȀȈȊȌȒȔȖȜȞÈÂÈÄÈìÈøÈFÉHÉZÉ\ÉlÉnÉtÉvÉòêæáæáæáæÛæáæÖæÖæáæÖæÖæÖæÖæÖæÖæáæÖÐæÖÐæÖæÖæÖÐæÖÐæáæÖÐæÖÐæÖæÐæáæÖÐæÖÐæÖæÐæáæÖæÖæÐæÐ hÈP0J# hÈP6 hÈP0J" hÈP5hÈPjhÈPUjfOÇ8 hÈPEHîÿUVRƒÆÆÆîÆ Ç Ç ÈxÈêÈìÈjÉɾÉÀÉ>ʈʺÊôÊËzËñããããÙããÙÏÅŽ««««««% ÆhЀ„8„Èûdð^„8`„Èû% Æhdð „ЄÐ^„Ð`„Ð „Є0ý^„Ð`„0ý „„äý^„`„äý Æ€„„„|ü^„„`„|ü Æ„„„|ü^„„`„|üvɾÉÀÉÒÉøÉúÉÊÊÊ ÊBÊDʌʎÊʾÊÀÊÂÊøÊúÊËËË Ë(Ë*ËjËlË~ˀ˂˪ˬ˶˸ËÂËÄËÆËÌÌÌÌÌÌÌÌÌÌ%Ì&Ì.Ì/Ì7Ì8ÌÅÌÇÌÊÌÐÌÔÌÕ̀͆ͣͤͥͧͨͩ͞͠͹ͺ;ÍüôëôâôâôâôüôâÛôâÛôâôëôâôâôâôâÛôÕôÊôâÛôÊôëôâÕôâÕôâôÕôÕôÄô¿ü·üëôâôâÛôâÛôâôhÈPCJEH hÈP5 hÈP0J" j»ðhÈPOJQJ hÈP0J# hÈP0J"6hÈP6OJQJhÈP5OJQJhÈPOJQJhÈPHzË¾Ë ÌÌRÌÉÌÊÌÐÌÒÌæÌúÌüÌíííèààÞÕÕÕÕ $$Ifa$% Æhdð%dð% ÆhЀ„8„Èûdð^„8`„Èû üÌýÌÿÌÍÍ͇‡‡‡ $$Ifa$nkd&¼$$If–P4Ö\$ $üÌ  Ø ÐöÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö PaöTf4ÍÍÍ Í ÍÍ`WWWW $$Ifa$ŸkdÓ¼$$If–P4Ö\$ $üÌ  Ø Ð ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌöÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö PaöTf4pÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÍÍÍÍÍÍ`WWWW $$Ifa$Ÿkdá½$$If–P4Ö\$ $üÌ  Ø Ð ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌöÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö PaöTf4pÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÍÍÍ!Í%Í*Í`WWWW $$Ifa$Ÿkdï¾$$If–P4Ö\$ $üÌ  Ø Ð ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌöÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö PaöTf4pÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ*Í+Í-Í/Í2Í3Í`WWWW $$Ifa$Ÿkdý¿$$If–P4Ö\$ $üÌ  Ø Ð ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌöÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö PaöTf4pÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ3Í4Í6Í8Í<ÍAÍ`WWWW $$Ifa$Ÿkd Á$$If–P4Ö\$ $üÌ  Ø Ð ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌöÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö PaöTf4pÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌAÍBÍDÍFÍIÍJÍ`WWWW $$Ifa$ŸkdÂ$$If–P4Ö\$ $üÌ  Ø Ð ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌöÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö PaöTf4pÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌJÍKÍMÍOÍSÍXÍ`WWWW $$Ifa$Ÿkd'Ã$$If–P4Ö\$ $üÌ  Ø Ð ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌöÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö PaöTf4pÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌXÍYÍ[Í]ÍaÍfÍ`WWWW $$Ifa$Ÿkd5Ä$$If–P4Ö\$ $üÌ  Ø Ð ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌöÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö PaöTf4pÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌfÍgÍiÍkÍnÍoÍ`WWWW $$Ifa$ŸkdCÅ$$If–P4Ö\$ $üÌ  Ø Ð ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌöÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö PaöTf4pÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌoÍpÍsÍuÍyÍ~Í`WWWW $$Ifa$ŸkdQÆ$$If–P4Ö\$ $üÌ  Ø Ð ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌöÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö PaöTf4pÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ~ÍÍ€ÍÔÍúÍûÍÜÎÞÎ`^YI^?^ „v„Šý^„v`„Šý% Æh„„äýdð^„`„äý%dðŸkd_Ç$$If–P4Ö\$ $üÌ  Ø Ð ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌöÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö PaöTf4pÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌ̾ͿÍÀÍÃÍÄÍÅÍÆÍÉÍËÍÔÍÖÍúÍûÍÎâÎäÎðÎòÎöÎøÎ Ï ÏŽÏϘϚÏÈÏÊϴѾÑÀÑÆÑÈÑÊÑÒÑÔÑÖÑØÑæÑèÑ3Ò6Ò7Ò8ÒAÒBÒGÒHÒ°Ò³Ò´ÒµÒúÒûÒÓÓÓÓ Ó ÓÓÓÓÓÓÓÓÓÓÓ Ó!ÓöïçöïöçöçÞçÚÕÚÍÚÍÚÇÚÍÚÁÚ¹ÚÁÚÕÚÕÚÁÚÁÚÍÚÍÚÕÚÁÚÁÚÁÚÕÚÁÚçÕÚ´Ú´ïÚ´Ú´ï´Ú´ï´Ú´ hÈP6hÈPCJEH hÈP0J" hÈP0J#hÈPOJQJ hÈP5hÈPhÈP5OJQJhÈPOJQJ hÈP0J"6hÈP6OJQJGÞÎ"ÏhÏjφψÏÂÏÐÐÐ~ЀИаÐÊÐâÐøøøøøøøøøøøéééé$ Æ ¤$Ifa$ Æ ¤âÐäÐüÐÑ2##$ Æ ¤$Ifa$ÌkdmÈ$$If–P4ÖÖ\è@ HPX X ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿöÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö P`Ö ÿÌÌÌaö8f4pÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÑ,ÑFÑHÑðð#Ìkd‘É$$If–P4ÖÖ\è@ HPX X ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿöÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö P`Ö ÿÌÌÌaö8f4pÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ$ Æ ¤$Ifa$HÑbÑ|Ñ–Ñ°Ñðððð$ Æ ¤$Ifa$°Ñ²Ñ´Ñ2Ò20" ÆЀ„8„Èû^„8`„ÈûÌkdµÊ$$If–P4ÖÖ\è@ HPX X ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿöÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö P`Ö ÿÌÌÌaö8f4pÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ2ÒJÒ¯ÒúÒûÒ#ÓˆÓ‰ÓÂÓÊÕ/Ö;ÖeÖfÖgÖ|ÖÚÚñññáññññññÃÃÁÁ¿±£ ÆЀ„„^„`„ Æh„Є0ý^„Ð`„0ý$$„8„8„dà&@-D`MÆ ÿÌÿ]„8^„8`„a$% Æh„„äýdð^„`„äý ÆЀ„8„Èû^„8`„Èû!Ó$Ó'ÓVÓWÓXÓYÓgÓhÓjÓkÓqÓsÓuÓvÓyÓ{Ó|Ó}ӄӆӉӒӓӖӘәӚӜӞӠӡӢӣӤӧөӪӫӭӮӱӲӳӶӸӺӻӽӿÓÀÓÂÓÆÓ Ô Ô ÔÔÔÔÔÔÔÔÔÔ"Ô$Ô6Ô7ÔnÔoÔrÔsÔvÔxÔyÔzÔ•Ô—Ô™ÔšÔ›ÔœÔÔÊÔËÔÌÔÐÔÔÔÖÔ×Ôü÷üòëòüòüòüòüòüòëòüòü÷òüòëòüòüòëòåüòëòüòüòëòüòëòüòü÷üòüòëüòëòüòåüòüòüòüòüòëòüòüòëòåüòëüòüò hÈP0J" hÈP0J"6 hÈP6 hÈP5hÈPZ×ÔØÔÛÔÞÔßÔùÔúÔûÔþÔÿÔÕÕEÕFÕIÕKÕMÕNÕOÕRÕSÕTÕVÕWÕXÕ[Õ_ÕaÕbÕeÕfÕgÕjÕmÕnÕÕŽÕ­Õ®Õ±Õ²Õ³Õ¶Õ¹ÕºÕ½Õ¾Õ¿ÕÃÕÆÕÇÕÈÕÊÕÎÕ0ÖeÖgÖ|֌ֵ×Ê×1ØGسØÇØÚÚ>ÛCÛ„Û‰Û¯Û´ÛÜ#ÜÝ ÝšÝœÝîÝðÝ.Þ1Þøôïøôïøôïøïôïôïôïøôïøôïéôïôïôïøôïøôïôïôïøôïøôïøïôïøôäô×ôÏäôäôäôäôäôäôäôäôäôäôäôäôähÈPB* ph€hÈP5:CJ0OJQJ hÈP5 hÈP0J" hÈP6hÈP hÈP0J"6RÚ=Û>ÛƒÛ„Û®Û¯ÛÜÜÝÝþàÿà,á-áfáŒáâHãäTäUäÊäËäõçççççõçõçõÙççËËËËËËÙõç ÆЄ8„Èû^„8`„Èû ÆЀ„„^„`„ ÆЀ„8„Èû^„8`„Èû „Є0ý^„Ð`„0ý1Þ“Þ•Þ<ß>ß’à”àÿàá-á4áfáiááá’á“áÁáÂáââ2â4âŠâŒâ¦â¨â°â²â$ã2ãJãNãxãzãÐãÒãØãÚãêãìãøãúãää7ä8ä:ä;äIäJäPäQäUä[ää˜ä­äÈäËäÑä`åtåyåææ»æ¿æÀæÂæéédêgêèêìêíêïê,ë-ë@ëü÷ü÷ü÷ü÷ü÷ü÷ü÷üòüòü÷üòüòüòüòü÷ü÷üòüòüòüòüòü÷üòüòüòüòü÷ü÷ü÷ü÷üê÷ü÷ü÷ü÷ü÷ü÷ü÷ü÷üâüjhÈPUhÈPB* ph€ hÈP6 hÈP5hÈPPËä_å`åtåææºæ»æécêçêèê+ë,ëDëEë÷ëøëìììhìõóñçççõÙÙÙËÙÙºÙÙÙºÙÙÙ$ Æ„„„|ü^„„`„|üa$ ÆЄ8„Èû^„8`„Èû Æ„„„|ü^„„`„|ü „v„Šý^„v`„Šý$ „Є0ý^„Ð`„0ý@ëAëBëCëoëpë³ë´ëÈëÉëÜëÝëÞëßëøëùë ì ìììììBìCìIìJìiìqìöì÷ìíí í í-í.íí‚íÇíÈíîî‹îŽî“î—îïïïïðéß×ÓÎÓÎÓ×Ó·­×Ó×Ó–Œ×Ó‡ÓÎÓÎÓ‡ÓÎÓÎÓÎÓÎÓ‡ÓÎÓÎÓ‡Ó‡ÓÓÓ hÈP0J" hÈP5j ÕhÈPEHöÿU,jÿ ? hÈPCJOJQJUVmHnHujŸÑhÈPEHþÿU,jFÿ ? hÈPCJOJQJUVmHnHu hÈP6hÈPjhÈPUjÙËhÈPEHðÿU,jŒý ? hÈPCJOJQJUVmHnHu2hìiì~íŠî’î“îïïððzò{òóóô*ôŽô²ôºôñãããÕËɼË˶Ëɱˠ   Æ  D \ „v„Šý^„v`„Šý$a$ ÆÐ $„v„Šý^„v`„Šýa$ „v„Šý^„v`„Šý ÆЀ„„^„`„ ÆЀ„8„Èû^„8`„Èû ÆЄ8„Èû^„8`„Èûðð ðððð{òòôôôô>ô@ô\ô^ôpôrô„ô†ô¨ôªôôôöô"õ$õTõ^õOöPö‘ö’öµö·öÌöÑöÔöèö7÷H÷”÷™÷ª÷¬÷±÷³÷øøø?ø@øGøÈøÊøùù±ùÅùÉùÔúÖú"û$û&ûøôîôîôéôøôøôøôøôøôøôøôøôøôéáÚáôÍôÅéôéôéôéô¿ô¿ô·®·ôéôéôéôÅéôøô§ô jÅðhÈPhÈP5OJQJhÈPOJQJ hÈP0J#hÈPB* ph€hÈP5:CJ0OJQJ hÈP0J#6hÈPOJQJ hÈP5 hÈP0J"hÈPhÈPOJQJ?ºô.õRõTõ‘ööµö¶ö·öÌö“÷”÷øø?ø@øùùööèغº¸¸¶¬¬¬¤¤¬¬š „„^„`„% Æhdð „v„Šý^„v`„Šý$$„8„8„dà&@-D`MÆ ÿÌÿ]„8^„8`„a$„„äý1$7$8$H$^„`„äý ÆЀ„8„Èû^„8`„Èû Æ  D \ ù°ù±ùÅùÄúÆúäúûVû¬û®ûúû@ü†üÌüÎü\ýœýòý(þ)þõóñïõõõõåÛõõõõõÌÌÌÌÄ% Æhdð Æ„„ì„û^„ì`„û „„^„`„ „F„Z^„F`„Z1$ „v„Šý^„v`„Šý&û(û*û@ûBûRûTûjûlûzû|û~û€û‚ûšûœû®û¶ûºû¾ûÆûÈûÊûÌûÎûÐûÒûÖûØûÜûÞûâûäûæûèûêûìûîûòûöûþûü ü üüüüüüüü ü"ü&ü*ü,ü.ü0ü2ü4ü8ü<üDüHüPüRüTüVüXüZü\ü`übüfühülüpürütüvüxüzü~ü‚üŠüŽü–üùóïçïàïçïàïùóïçïÛïóïóïçïùóïóïçïóïçïùóïóïóïóïçïùóïóïçïóïçïùóïóïóïóïçïùóïóïçïóïçïùóïóïóï hÈP5 jÅðhÈPhÈPOJQJhÈP hÈP0J" jsðhÈPV–ü˜üšüœüžü ü¢ü¦ü¨ü¬ü®ü²ü¶ü¸üºü¼ü¾üÀüÄüÈüÎüÖüØüâüþüý ýýýý"ý$ý*ý,ý8ý:ýHýJýVýXý`ýfý”ý˜ý ý¦ýÀýÂýÎýÐýÞýàýìýîýôýúý(þ)þ1þDþEþ`þaþcþfþlþoþÚþáþóþôþýþþþÿÿúöîöçúöúöîöúöîöçúöúöâöâöúöúöúöúöúöúöúöúöâöÜöâöúöúöúöúöâöÔËÔÃÔ»ÔËÔËÔâöÜöÜöÜj~àhÈPUjàÙhÈPUhÈP5OJQJhÈPOJQJ hÈP0J# hÈP5 jsðhÈPhÈPOJQJhÈP hÈP0J"J)þDþFþ`þbþkþ¤þ¿þÚþÛþ$ÿ%ÿ:ÿTÿjÿ‡ÿïÜïÜÊʺº°°¦‘‘‘‘$„„úÿ¤<¤<$If^„`„úÿa$ „„^„`„ „„äý^„`„äý% Æh„„dð^„`„% Æh€„„„|üdð^„„`„|ü%$ Æh„„äýdð^„`„äýa$% Æh„„äýdð^„`„äýÿÿÿ ÿ ÿ#ÿ$ÿ%ÿˆÿ™ÿšÿ›ÿŸÿ ÿ£ÿ´ÿµÿ¶ÿ·ÿ¸ÿÆÿÇÿÈÿÉÿÊÿËÿÙÿÚÿÛÿÜÿÝÿÞÿìÿíÿîÿïÿðÿñÿÿÿ%&')*+89:<=@ABEFGKLYZ[]^abcfghklz{}€ƒ„…ˆ‰Šüöüöüñüñüìöüìöüìöüìüìöüìöüìöüìöüìöüìöüìöüìöüìöìöìüìöìöìüìöìöüìöüìöüìüìöìöüìöüìöüìüìöìöüìöüìöü hÈP6 hÈP5 hÈP0J#hÈP]‡ÿˆÿŠÿŒÿ0## $¤<¤<$Ifa$Ïkd¦ã$$IfT–lÖÖ\”ÿªtäT!Êpp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTŒÿ•ÿ˜ÿ™ÿòò#ÏkdËä$$IfT–lÖÖ\”ÿªtäT!Êpp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT $¤<¤<$Ifa$™ÿ¥ÿ§ÿ°ÿ³ÿòòòò $¤<¤<$Ifa$³ÿ´ÿ·ÿ¹ÿ0## $¤<¤<$Ifa$Ïkdðå$$IfT–lÖÖ\”ÿªtäT!Êpp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT¹ÿÂÿÅÿÆÿòò#Ïkdç$$IfT–lÖÖ\”ÿªtäT!Êpp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT $¤<¤<$Ifa$ÆÿÉÿÌÿÕÿØÿòòòò $¤<¤<$Ifa$ØÿÙÿÜÿßÿ0## $¤<¤<$Ifa$Ïkd:è$$IfT–lÖÖ\”ÿªtäT!Êpp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTßÿèÿëÿìÿòò#Ïkd_é$$IfT–lÖÖ\”ÿªtäT!Êpp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT $¤<¤<$Ifa$ìÿïÿòÿûÿþÿòòòò $¤<¤<$Ifa$þÿÿÿ0## $¤<¤<$Ifa$Ïkd„ê$$IfT–lÖÖ\”ÿªtäT!Êpp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTòò#Ïkd©ë$$IfT–lÖÖ\”ÿªtäT!Êpp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT $¤<¤<$Ifa$!$òòòò $¤<¤<$Ifa$$%(+0## $¤<¤<$Ifa$ÏkdÎì$$IfT–lÖÖ\”ÿªtäT!Êpp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT+478òò#Ïkdóí$$IfT–lÖÖ\”ÿªtäT!Êpp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT $¤<¤<$Ifa$8;LUXòòòò $¤<¤<$Ifa$XY\0# $¤<¤<$Ifa$Ïkdï$$IfT–lÖÖ\”ÿªtäT!Êpp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT\mvyõèè $¤<¤<$Ifa$ ¤<¤<$Ifyz~0## $¤<¤<$Ifa$Ïkd=ð$$IfT–lÖÖ\”ÿªtäT!Êpp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTŽž ¢£¦§¨«¬­°±²ÀÁÃÅÆÉÊËÎÏÐÓÔÕçèêìíðñòõö   %)EF]^uvŽ¥¦¯°¶¿ ¨ª,0~€¡ïñ‹HINúôðúôúôðúôðúôðúôðúôúôðúôðúôðúôðúôúôðúôðúðúôúôðúðçßðßðßðßðßðßôßçßôßôßçßôßôßçßôßôßçßÖßhÈP6OJQJhÈPOJQJhÈP5OJQJhÈP hÈP0J# hÈP6T™œòò#Ïkdbñ$$IfT–lÖÖ\”ÿªtäT!Êpp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT $¤<¤<$Ifa$¡³¼¿òòòò $¤<¤<$Ifa$¿ÀÄÚ0## $¤<¤<$Ifa$Ïkd‡ò$$IfT–lÖÖ\”ÿªtäT!Êpp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTÚãæçòò#Ïkd¬ó$$IfT–lÖÖ\”ÿªtäT!Êpp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT $¤<¤<$Ifa$çëûòòòò $¤<¤<$Ifa$ 0## $¤<¤<$Ifa$ÏkdÑô$$IfT–lÖÖ\”ÿªtäT!Êpp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT #$òò#Ïkdöõ$$IfT–lÖÖ\”ÿªtäT!Êpp ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿÖÿÿÿÿ4Ö l`Ö ÿÌÌÌaöpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT $¤<¤<$Ifa$$%*+.14789<?BEFIKMOQRUWYõåÍÍÍÍÍÍÍÍÍÍÍÈÍÍÍÍÍÍÍÍÍFf×÷%$ Æh„„dð$If^„`„a$% Æh„„dð^„`„ „„^„`„Y[]^acegijmoqsuvy{}‚…‡‰‹ççâçççççççççççÝççççççççççFfjFf£û%$ Æh„„dð$If^„`„a$‹Ž‘“•—™šŸ¡£¥¦§¶·,çâçççççççççççÝͺͨ¨% Æh€„„„|üdð^„„`„|ü% Æ h@ „„dð^„`„% Æh„„dð^„`„Ffø Ff1%$ Æh„„dð$If^„`„a$Þß  &'£ ¤ ª ¬ ¸ `íÝÍźÅÍÍ°°¦¦¦œ¦Ž ÆЀ„8„Èû^„8`„Èû „„^„`„ „Є0ý^„Ð`„0ý „„äý^„`„äý %$ Æhdða$% Æhdð% Æh„„äýdð^„`„äý% Æh„„dð^„`„% Æh€„„„|üdð^„„`„|üNOvw}~ ¡¤¥¬­¯°ßàèéëìíîôõúüþ!"#',FGHJLMNvwy~€‚ƒ„†õö÷üýþöîöîöîöîöîöîöîöîöîãîöîöîÝîÝîöîãîöîöîöîãîÝîöîØÔÏÈÂÔÏÈÔÏÂÔÏÔÏÈÂÔÏÈÔÏÈÂÔÏÈÔ»Ô jÅðhÈP hÈP0J" hÈP0J"6 hÈP6hÈP hÈP5 hÈP0J# jÅðhÈPOJQJhÈPOJQJhÈP6OJQJJ  VX]_abceghijkm¤ ª       4 6 8 : < > f h n p r v z | ~ € ‚ „ ” – š œ ¤ ¦ ¬ ¸    – — ™ š ¢ £ ¥ ¦ ª « ¬ ­ ® ¯ ° ± à á â ã ä å æ ç        úóïéïúïúóéïâïúóéïÝïúïúïúïúïâïúïúïúïÕïúïâïúïúïúïúïÝïúéïúïÝïúïÝïúéïâïúéïúéïâïúéïúéïâïúhÈPOJQJ hÈP5 jÅðhÈP hÈP0J"hÈP hÈP0J"6 hÈP6T  ( ) + , 2 3 5 6 e f k l n o y z  ‚ „ … ‹ Œ  Ž   ‘ ’ ­ ® ¯ ¸ ¹ ¾ ¿  à Ä Æ È É Ê 0bhpvšž¦ª¸¾  #&-./0<?ACIúöñöìöñöìöñöñöìöñöñöìöñúöåöñúöñúöìöñöìöÝöñúöÕöñúöñúöìöúöÏöúöÏöìöìöñöñöÏöìöúöñöñöñö hÈP0J#hÈPOJQJhÈPOJQJ jÅðhÈP hÈP5 hÈP6hÈP hÈP0J"R`¶ #IdŒ¨´åæçü¼½¬­¨îàÌÌÌÌÌ®®¬¬ª      „„äý^„`„äý$$„8„8„dà&@-D`MÆ ÿÌÿ]„8^„8`„a$ Æ8€„„1$7$8$H$^„`„ ÆЀ„8„Èû^„8`„Èû$ ÆЀ„8„Èû^„8`„Èûa$IKPQRSVX^_`abdgnopqr~€ƒ„…†“”•–™š›œ¢£¤¦©åçüdf!#½Åad­µhk¨«õøÊÍ 8nŠÌѳ»º½~úöñëñöñöäöñÝöúöëöñëöñëñöñëñöñëñöñëñöäöñöÐöÈúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöhÈPB* ph€hÈP5:CJ0OJQJ hÈP0J"6 jÅðhÈP hÈP0J" hÈP6hÈP hÈP5O¨Ë̲³}~E!F!M"N"b"‚#ƒ#B$’$”$*%,%õëáááááááëáááßÝÓÑ¿¿ÑÓÑ ÆØ €„ЄЄ0ý]„Ð^„Ð`„0ý „v„Šý^„v`„Šý$ „„äý^„`„äý „„^„`„ „„^„`„~‘Íë7Zû  ¥¨ “ F!K!M"N"b"f"„#‡#$$ $ $$$$$$$$($*$,$0$6$8$D$J$P$R$Z$\$^$b$h$j$n$t$x$z$|$€$†$ˆ$²$´$¶$º$À$Â$Æ$Ì$Ð$Ò$Ô$Ø$Þ$à$% %,%6%¼%Ä%&&úöúöúöúöúöúöúöúöúöîæúöúöÞöÙöÑöÙÊöÙÊÙÑöÙöúöÞöÙöÑöÙÊöÙÊÙÑöÙöÙöÑöÙÊöÙÊÙÑöÙöÙöúöúöÙ hÈP0J"6hÈPOJQJ hÈP6hÈPOJQJhÈPB* ph€hÈPOJQJhÈP hÈP5O,%º%¼% ''ê'ë'ð'(h()š)Æ)È)ô+º,»,M/N/¶3·31424õóõéõßÎÎÎÎÎÎÀÀÀéõóõÀõó Æ„„„|ü^„„`„|ü Æ ¸„$ „„^„`„ ÆÐì¤Ø „Є0ý^„Ð`„0ý „v„Šý^„v`„Šý&&&&&''i'j'k'æ'ç'è'ë'ð'ñ'ô'(( (((((((( (&(,(.(:(>(@(B(F(H(L(N(P(T(V(X(Z(\(`(b(d(f(j(p(z(|(ˆ(Œ(”(š(ž( (¢(¨(¬(®(´(¸(¾(Â(Ä(Ì(Ð(Ø(Þ(à(â(ä(è(ê(ì(î(ð(ô(ö(ø(öòíöòèòíöòíöòèòèòàòíÙòÑòíÙòèòàòíÙòÑòíÙòÑòíÙòÑòíÙòèòàòíÙòíÙòÑíÙòÑòíÙòíÙòíÙòÑòíÙòÑòíhÈPOJQJ hÈP0J"6hÈPOJQJ hÈP5 hÈP6hÈPhÈP6CJEHüÿRø(ú(ü()))) ))))) )&),).):)>)@)H)L)T)Z)\)^)`)d)f)h)j)l)p)r)t)v)x)|)~)‚)„)†)Š)Œ))’)œ)¢)¨)ª)¶)¸)º)¾)À)Â)È)Ð)Ò)Ø)õ+÷+»,À,--L-M-N-ç-î-n.o.Ÿ. .¢.£.©.°.N/R/00²0øôìôçøôìôçøôâôÚôçøôçøôçøôìôçøôìôçøôìôçøôìôçøôâôÚôçøôçøôâôâôâôâôâôçÑôâôçôçôçôâôâôÚôhÈP6CJEHüÿhÈPOJQJ hÈP5 hÈP6hÈPOJQJhÈP hÈP0J"6R²0´05262¦2¨2í2î233ˆ3‰3¬3®3·3»3=4?4U4V4x4y4z4{4}4‚4¼4Á4Â4Å4é4ê4 5 555?5@5A5F5G566"6$6&6l6n6p6z6|6„6†6ˆ6Š6”6–6 6¢6øôìôìôìôìôìôìôçôìôßÙÎÁßôçôçôçôß»°£ßôž•ôžôžô•žôž•ôžôžì•ôžôžhÈP6CJEH hÈP6j\OÇ8 hÈPEHöÿUVj\OÇ8 hÈPUV hÈPEHöÿj]OÇ8 hÈPEHêÿUVj]OÇ8 hÈPUV hÈPEHêÿjhÈPU hÈP5hÈPCJEHhÈPhÈPOJQJ:24Q4R4|4}4»4¼4j6l6º6¼6>:;;;ž;=?ÄAÜBýýýýóå×ÍÀý¶×ýÍͨ¨¨¨ ÆЀ„8„Èû^„8`„Èû „8„Èû^„8`„Èû $„Є0ý^„Ð`„0ýa$ „Є0ý^„Ð`„0ý ÆЄ8„Èû^„8`„Èû Æ„„„|ü^„„`„|ü „v„Šý^„v`„Šý¢6¤6¦6°6²6^7`7Ž77Æ7È7Ê7Ô7Ö7ü7þ788888L8N8V8X8j8l8t8v8¢8¤8¬8®8ú8ü8$9&9J9L9T9V9¾9À9Ô9Ö9ü9þ9.:/:?:B:;";ž;§;È;É;Ü;Ý;Þ;ß;è;é;ö;÷;<<<<\<^<b<d<n<p<˜<š<È<Ê<==øïëæëæëæëæøëæëæøëÞëæëæëæëæëæëæëæëæëæëæëæëæëæëæëæëÙëÙëÙëæëæÒæëæëæëæëæëæëËëæëæëæëæ jÎðhÈP hÈP0J#6 hÈP5hÈPOJQJ hÈP6hÈPhÈP6CJEHhÈPCJEHP=== =&==’=¸=º=¼=¾=Ö=Ø=ì=î=>>F>H>L>N>X>Z>‚>„>²>´>ø>ú>?? ??f?h?¢?¤?´?¶?È?Ê?Ø?Ú?@@@@@@>@@@z@|@~@€@„@†@œ@ž@¨@ª@¸@º@Ò@Ô@î@ð@ÆAÌAÚAÜAü÷üòüêüÓÉêü÷ü÷ü÷ü÷üÂü÷ü÷ü÷ü÷ü÷üòü»ü÷ü÷ü÷ü»ü³ü÷ü÷ü÷ü÷üÂü»ü÷ü÷ü÷ü÷ü÷üòü÷hÈPOJQJ hÈP0J"6 jÎðhÈPjÞ hÈPEHðÿU,j? hÈPCJOJQJUVmHnHujhÈPU hÈP5 hÈP6hÈPFÜABBlBnB|B~B’BšB¢B¨B²B¸BÞBäB„C†CŠCŒCŽCC˜CšC¦C¨CòCôCDD'D(DGDHDaDbDhDiDlDmD€DD‚DƒDDžD¤D¥DÊDËDÞDßDàDáDãDèDéDü÷ü÷ü÷üñüñüñüìüäü÷ñÝñÝü÷ü÷ü÷ü÷üÖü÷ü÷üÎü·­Îü÷ü÷üÎü–ŒÎüìüjáhÈPEHâÿU,jP6? hÈPCJOJQJUVmHnHujDhÈPEHÚÿU,jÒ5? hÈPCJOJQJUVmHnHujhÈPU hÈP0J"6 hÈP0J#6hÈPOJQJ hÈP5 hÈP0J# hÈP6hÈP7ÜB^DkDlD„D…DÉDÊDâDãD.E F FÚGBI—IJJ7JñññàñññàñÒÁñññññ££$„8„8„dà&@-D`MÆ ÿÌÿ]„8^„8`„a$ ÆЄ8„Èûdh^„8`„Èû ÆЄ8„Èû^„8`„Èû$ ÆЀ„8„Èû^„8`„Èûa$ ÆЀ„8„Èû^„8`„ÈûéDëDEE E!E%E&E/E2EŸE¡E«E®E²E³EÆEÈEÿEFFF F F FFFžF§F¨F«F¬FÃFÄFäFåFîFïFòFóF G G\G]GfGgGjGkGƒG„GŸG G©GªG­G®GÆGÇGÛGÞGHHHH4H6H;H=HCHEHJHLHCIFI˜I›IJ7J9JNJRJùKýKþKLúöîöîöîöúöîöîöîöîöîöîöîöúöéöéöéöéöéöéöéöéöéöéöéöéöéöéöéöéöúöéöéöéöéöéöéöúöúöÜöÔúöúöúhÈPB* ph€hÈP5:CJ0OJQJ hÈP6hÈPCJEHhÈP hÈP5T7J8J9JNJøKùKŠM‹MAOBOgRhRêRëR0T1T˜T™T7V8V,W-WœWW±WýýûñññçñçñçñññçññññññÝÛû „Є0ý^„Ð`„0ý „„^„`„ „v„Šý^„v`„Šý$LtLwLMM‹MMM“MBNENÆNÈNBOFOGONO%P.PUQaQÙQâQhRlRëRïRSSºS½S1T5T™TT8V]@]H]J]R]T]b]d]l]n]È]Ð]__"_$_0_:_P_R_j_l_ ` ```ˆ`‰`·`¸`ß`à`ì`í`aa!aEaGa\a`a·a»aécícîcñcReTeâgüöüîüöüîüöüöüîüöüîüöüîüöüîüöüîüöüöüöüöüöüöüéüîüöüéüäüäüäüäüäüäüäüäüäü×üÏéüéüéüéüéühÈPB* ph€hÈP5:CJ0OJQJ hÈP6 hÈP5hÈPOJQJ hÈP0J"hÈPR a,aEaFaGa\a¶a·aècécágâg‰hŠhj€jÉjÊj)k*kk€kmlnlááßßÝÓÓÓÓÓÉÓÓÓÓÓÓÓÓÓÓÓÓ „„^„`„ „v„Šý^„v`„Šý$$„8„8„dà&@-D`MÆ ÿÌÿ]„8^„8`„a$âgægŠhŽh€j„jÊjÎj*k.k€k„knlslmm1m6memim’n“nµn¶n·n¸nÙnÜnønùnoooo o$oƒo„o‡oˆoŠo‹o­o®oÜoÝopp$p&púöúöúöúöúöúöúöîæúöúöÞØÁµÞö¯ö¥ØŽ‚¥öúöîö}ö}ö}ö}ö}ö¯ hÈP6jn!hÈPEHúÿUV,j9 hÈPCJOJQJUVmHnHuj4jhÈPEHúÿU hÈP0J#jÈhÈPEHúÿUV,jZ9 hÈPCJOJQJUVmHnHu hÈPEHúÿjhÈPUhÈPB* ph€hÈPOJQJhÈP hÈP51nlmm1mdmem‘n’n¹nºn÷nøno oƒo„oppNpOpvpwpõóñïõõõâõõõâõõÕÆõõõâõ Æ8¼€€„$ „Üö^„$ `„Üö  ÆЄv„Šý^„v`„Šý $„v„Šý^„v`„Šýa$1$ „v„Šý^„v`„Šý&pOpPprpsptpupvp{p|p~p3q5qÏqÒqÔqÙq[r_rƒs‡st,t.tCt|tju‘uŒvÊvcwŠwxxêxïx2yRy"z9zöz{a{d{¬{Å{T|n|/}B}Ä}Ó}P~`~+ö €€ˆ€7JÏÚ ‚‚ƒ"ƒP„S„6…9…º…üôîãÖôüÑüÑüÑüËüÑüÑüÑü¾ü¶ÑüÑüÑüÑüÑüÑüÑüÑüÑüÑüÑüÑüÑüÑüÑüÑüÑüÑüÑüÑüÑüÑüÑüÑühÈPB* ph€hÈP5:CJ0OJQJ hÈP0J# hÈP5jXOÇ8 hÈPEHÊÿUVjXOÇ8 hÈPUV hÈPEHÊÿjhÈPUhÈPHwp2qÌqÔqÕqZr[r‚sƒst t,t-t.tCtxxéxêxa{¬{6ñññçççççåÇÇÅÅÃç¹ç¹çåç „„^„`„$$„„„dà&@-D`MÆ ÿÌÿ]„^„`„a$1 „v„Šý^„v`„Šý Æv€„Þ„"ü^„Þ`„"ü67‚ ‚ƒƒ¹…º… ˆ ˆ&‰'‰;‰9Š…‹ðŒÞ(ŽÊŽíŽ¶·ÊõëëëëëëëõëéçÙÙÙÙÙÙÙÙÙ×õ Æ„„„|ü^„„`„|ü$ „v„Šý^„v`„Šý „„^„`„º…Ó…‡‡ ˆˆ&‰'‰;‰?‰@‰L‰;ŠRŠ‡‹°‹ñŒýŒ‘¨à Ž)Ž,ŽÊŽåŽìŽÿŽ¶¼Êð‘ñ‘?’œ““ž“ “””Œ”Ž”@•B•¥•§•ú•ü•– N R ‚ ƒ … ‰ ø¡ü¡ý¡¢>¢D¢L¢N¢X¢Z¢^¢`¢„¢†¢úöúöúöîæúöúöúöúöúöúöúöúöúöúöúöÝÕöÝÕËöúöúöúöúöúöúöÉöúöÁöúöúöúöúö»ö»ö³ö³hÈPOJQJ hÈP0J"j!;hÈPUUhÈPCJOJQJhÈPOJQJhÈP5OJQJhÈPB* ph€hÈPOJQJhÈP hÈP5FÊÝú &0êêêŽ|||„„¤¤$If^„`„[kd‡&$$If–P4ÖFè¨ èX À@ pöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö Paö8f4$„„¤¤$If^„`„a$01?KU~lll„„¤¤$If^„`„kd'$$If–P4ÖFè¨ èX À@ p ÖÖÿÌÌÌÿÌÌÌÿÌÌÌöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö Paö8f4pÖÿÌÌÌÿÌÌÌÿÌÌÌUVZw~p^^„„¤¤$If^„`„  ÆФ¤$Ifkd($$If–P4ÖFè¨ èX À@ p ÖÖÿÌÌÌÿÌÌÌÿÌÌÌöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö Paö8f4pÖÿÌÌÌÿÌÌÌÿÌÌÌ‚›¥~lll„„¤¤$If^„`„kdâ($$If–P4ÖFè¨ èX À@ p ÖÖÿÌÌÌÿÌÌÌÿÌÌÌöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö Paö8f4pÖÿÌÌÌÿÌÌÌÿÌÌÌ¥¦©µ¿~lll„„¤¤$If^„`„kdÄ)$$If–P4ÖFè¨ èX À@ p ÖÖÿÌÌÌÿÌÌÌÿÌÌÌöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö Paö8f4pÖÿÌÌÌÿÌÌÌÿÌÌÌ¿ÀÆÚä~lll„„¤¤$If^„`„kd¦*$$If–P4ÖFè¨ èX À@ p ÖÖÿÌÌÌÿÌÌÌÿÌÌÌöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö Paö8f4pÖÿÌÌÌÿÌÌÌÿÌÌÌäåõ‘ ‘~lll„„¤¤$If^„`„kdˆ+$$If–P4ÖFè¨ èX À@ p ÖÖÿÌÌÌÿÌÌÌÿÌÌÌöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö Paö8f4pÖÿÌÌÌÿÌÌÌÿÌÌÌ ‘ ‘‘‘*‘~lll„„¤¤$If^„`„kdj,$$If–P4ÖFè¨ èX À@ p ÖÖÿÌÌÌÿÌÌÌÿÌÌÌöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö Paö8f4pÖÿÌÌÌÿÌÌÌÿÌÌÌ*‘+‘4‘L‘V‘~lll„„¤¤$If^„`„kdL-$$If–P4ÖFè¨ èX À@ p ÖÖÿÌÌÌÿÌÌÌÿÌÌÌöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö Paö8f4pÖÿÌÌÌÿÌÌÌÿÌÌÌV‘W‘`‘l‘v‘~lll„„¤¤$If^„`„kd..$$If–P4ÖFè¨ èX À@ p ÖÖÿÌÌÌÿÌÌÌÿÌÌÌöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö Paö8f4pÖÿÌÌÌÿÌÌÌÿÌÌÌv‘w‘†‘–‘ ‘~lll„„¤¤$If^„`„kd/$$If–P4ÖFè¨ èX À@ p ÖÖÿÌÌÌÿÌÌÌÿÌÌÌöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö Paö8f4pÖÿÌÌÌÿÌÌÌÿÌÌÌ ‘¡‘µ‘Å‘Ï‘~lll„„¤¤$If^„`„kdò/$$If–P4ÖFè¨ èX À@ p ÖÖÿÌÌÌÿÌÌÌÿÌÌÌöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö Paö8f4pÖÿÌÌÌÿÌÌÌÿÌÌÌÏ‘БØ‘å‘ï‘~lll„„¤¤$If^„`„kdÔ0$$If–P4ÖFè¨ èX À@ p ÖÖÿÌÌÌÿÌÌÌÿÌÌÌöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö Paö8f4pÖÿÌÌÌÿÌÌÌÿÌÌÌï‘ð‘ñ‘’!’>’~p[[[$„„¤¤$If^„`„a$ Æ„„„|ü^„„`„|ükd¶1$$If–P4ÖFè¨ èX À@ p ÖÖÿÌÌÌÿÌÌÌÿÌÌÌöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö Paö8f4pÖÿÌÌÌÿÌÌÌÿÌÌÌ>’?’G’M’W’£‘‘‘„„¤¤$If^„`„[kd˜2$$If–P4ÖFè¨ èX À@ pöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö Paö8f4W’X’^’w’’~lll„„¤¤$If^„`„kd/3$$If–P4ÖFè¨ èX À@ p ÖÖÿÌÌÌÿÌÌÌÿÌÌÌöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö Paö8f4pÖÿÌÌÌÿÌÌÌÿÌÌÌ’‚’Š’Ÿ’©’~lll„„¤¤$If^„`„kd4$$If–P4ÖFè¨ èX À@ p ÖÖÿÌÌÌÿÌÌÌÿÌÌÌöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö Paö8f4pÖÿÌÌÌÿÌÌÌÿÌÌÌ©’ª’±’½’Ç’~lll„„¤¤$If^„`„kdó4$$If–P4ÖFè¨ èX À@ p ÖÖÿÌÌÌÿÌÌÌÿÌÌÌöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö Paö8f4pÖÿÌÌÌÿÌÌÌÿÌÌÌÇ’È’Ô’ì’ö’~lll„„¤¤$If^„`„kdÕ5$$If–P4ÖFè¨ èX À@ p ÖÖÿÌÌÌÿÌÌÌÿÌÌÌöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö Paö8f4pÖÿÌÌÌÿÌÌÌÿÌÌÌö’÷’“““~lll„„¤¤$If^„`„kd·6$$If–P4ÖFè¨ èX À@ p ÖÖÿÌÌÌÿÌÌÌÿÌÌÌöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö Paö8f4pÖÿÌÌÌÿÌÌÌÿÌÌÌ“ “/“?“I“~lll„„¤¤$If^„`„kd™7$$If–P4ÖFè¨ èX À@ p ÖÖÿÌÌÌÿÌÌÌÿÌÌÌöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö Paö8f4pÖÿÌÌÌÿÌÌÌÿÌÌÌI“J“W“g“q“~lll„„¤¤$If^„`„kd{8$$If–P4ÖFè¨ èX À@ p ÖÖÿÌÌÌÿÌÌÌÿÌÌÌöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö Paö8f4pÖÿÌÌÌÿÌÌÌÿÌÌÌq“r“„“‘“›“~lll„„¤¤$If^„`„kd]9$$If–P4ÖFè¨ èX À@ p ÖÖÿÌÌÌÿÌÌÌÿÌÌÌöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö Paö8f4pÖÿÌÌÌÿÌÌÌÿÌÌÌ›“œ““”‹”?•¤•ù•M N ‚ ~|nnnlnnnn( Æ„„„|ü^„„`„|ükd?:$$If–P4ÖFè¨ èX À@ p ÖÖÿÌÌÌÿÌÌÌÿÌÌÌöÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿÖ ÿÿÿ4Ö Paö8f4pÖÿÌÌÌÿÌÌÌÿÌÌÌ Inner Hdr is IPv6, copy the Class. If Inner Hdr IPv4, map the TOS to Class. 16.3 We show the results for IPv4; IPv6 is similar.  16.4 This order of processing facilitates rapid detection and rejection of replayed or bogus packets by the receiver, prior to decrypting the packet, hence potentially reducing the impact of denial of service attacks. It also allows for the possibility of parallel processing of packets at the receiver, i.e., decryption can take place in parallel with authentication. 16.5 a. The Aggressive Exchange type. b. (CKYI, CKYR) «ð HDR (OK_KEYX) «ð HDR (GRP) «ð P gx, gy) «ð KE (EHAO, EHAS) «ð T (NIDP) «ð HDR (IDI, IDR) «ð ID (NI, NR) «ð NONCE (SKI[X], SKR[X]) «ð SIG Chapter 17 Web Security Answers to Questions 17.1 The advantage of using IPSec (Figure 17.1a) is that it is transparent to end users and applications and provides a general-purpose solution. Further, IPSec includes a filtering capability so that only selected traffic need incur the overhead of IPSec processing. The advantage of using SSL is that it makes use of the reliability and flow control mechanisms of TCP. The advantage application-specific security services (Figure 17.1c) is that the service can be tailored to the specific needs of a given application. 17.2 SSL handshake protocol; SSL change cipher spec protocol; SSL alert protocol; SSL record protocol. 17.3 Connection: A connection is a transport (in the OSI layering model definition) that provides a suitable type of service. For SSL, such connections are peer-to-peer relationships. The connections are transient. Every connection is associated with one session. Session: An SSL session is an association between a client and a server. Sessions are created by the Handshake Protocol. Sessions define a set of cryptographic security parameters, which can be shared among multiple connections. Sessions are used to avoid the expensive negotiation of new security parameters for each connection. 17.4 Session identifier: An arbitrary byte sequence chosen by the server to identify an active or resumable session state. Peer certificate: An X509.v3 certificate of the peer. Compression method: The algorithm used to compress data prior to encryption. Cipher spec: Specifies the bulk data encryption algorithm (such as null, DES, etc.) and a hash algorithm (such as MD5 or SHA-1) used for MAC calculation. It also defines cryptographic attributes such as the hash_size. Master secret: 48-byte secret shared between the client and server. Is resumable: A flag indicating whether the session can be used to initiate new connections. 17.5 Server and client random: Byte sequences that are chosen by the server and client for each connection. Server write MAC secret: The secret key used in MAC operations on data sent by the server. Client write MAC secret: The secret key used in MAC operations on data sent by the client. Server write key: The conventional encryption key for data encrypted by the server and decrypted by the client. Client write key: The conventional encryption key for data encrypted by the client and decrypted by the server. Initialization vectors: When a block cipher in CBC mode is used, an initialization vector (IV) is maintained for each key. This field is first initialized by the SSL Handshake Protocol. Thereafter the final ciphertext block from each record is preserved for use as the IV with the following record. Sequence numbers: Each party maintains separate sequence numbers for transmitted and received messages for each connection. When a party sends or receives a change cipher spec message, the appropriate sequence number is set to zero. Sequence numbers may not exceed 264 – 1. 17.6 Confidentiality: The Handshake Protocol defines a shared secret key that is used for conventional encryption of SSL payloads. Message Integrity: The Handshake Protocol also defines a shared secret key that is used to form a message authentication code (MAC). 17.7 Fragmentation; compression; add MAC; encrypt; append SSL record header. 17.8 Cardholder: In the electronic environment, consumers and corporate purchasers interact with merchants from personal computers over the Internet. A cardholder is an authorized holder of a payment card (e.g., MasterCard, Visa) that has been issued by an issuer. Merchant: A merchant is a person or organization that has goods or services to sell to the cardholder. Typically, these goods and services are offered via a Web site or by electronic mail. A merchant that accepts payment cards must have a relationship with an acquirer. Issuer: This is a financial institution, such as a bank, that provides the cardholder with the payment card. Typically, accounts are applied for and opened by mail or in person. Ultimately, it is the issuer that is responsible for the payment of the debt of the cardholder. Acquirer: This is a financial institution that establishes an account with a merchant and processes payment card authorizations and payments. Merchants will usually accept more than one credit card brand but do not want to deal with multiple bankcard associations or with multiple individual issuers. The acquirer provides authorization to the merchant that a given card account is active and that the proposed purchase does not exceed the credit limit. The acquirer also provides electronic transfer of payments to the merchant's account. Subsequently, the acquirer is reimbursed by the issuer over some sort of payment network for electronic funds transfer. Payment gateway: This is a function operated by the acquirer or a designated third party that processes merchant payment messages. The payment gateway interfaces between SET and the existing bankcard payment networks for authorization and payment functions. The merchant exchanges SET messages with the payment gateway over the Internet, while the payment gateway has some direct or network connection to the acquirer's financial processing system. Certification authority (CA): This is an entity that is trusted to issue X.509v3 public-key certificates for cardholders, merchants, and payment gateways. The success of SET will depend on the existence of a CA infrastructure available for this purpose. As was discussed in previous chapters, a hierarchy of CAs is used, so that participants need not be directly certified by a root authority. 17.9 A dual signature is used to sign two concatenated documents each with its own hash code. The purpose of the dual signature is to link two messages that are intended for two different recipients. In this case, the customer want to send the order information (OI) to the merchant and the payment information (PI) to the bank. The merchant does not need to know the customer's credit card number, and the bank does not need to know the details of the customer's order. Answers to Problems 17.1 The change cipher spec protocol exists to signal transitions in ciphering strategies, and can be sent independent of the complete handshake protocol exchange. 17.2 a. Brute Force Cryptanalytic Attack: The conventional encryption algorithms use key lengths ranging from 40 to 168 bits. b. Known Plaintext Dictionary Attack: SSL protects against this attack by not really using a 40-bit key, but an effective key of 128 bits. The rest of the key is constructed from data that is disclosed in the Hello messages. As a result the dictionary must be long enough to accommodate 2128 entries. c. Replay Attack: This is prevented by the use of nonces.. d. Man-in-the-Middle Attack: This is prevented by the use of pubic-key certificates to authenticate the correspondents. e. Password Sniffing: User data is encrypted. f. IP Spoofing: The spoofer must be in possession of the secret key as well as the forged IP address.. g. IP Hijacking: Again, encryption protects against this attack.. h. SYN Flooding: SSL provides no protection against this attack. 17.3 SSL relies on an underlying reliable protocol to assure that bytes are not lost or inserted. There was some discussion of reengineering the future TLS protocol to work over datagram protocols such as UDP, however, most people at a recent TLS meeting felt that this was inappropriate layering (from the SSL FAQ). Chapter 18 Intruders Answers to Questions 18.1 Masquerader: An individual who is not authorized to use the computer and who penetrates a system's access controls to exploit a legitimate user's account. Misfeasor: A legitimate user who accesses data, programs, or resources for which such access is not authorized, or who is authorized for such access but misuses his or her privileges. Clandestine user: An individual who seizes supervisory control of the system and uses this control to evade auditing and access controls or to suppress audit collection. 18.2 One-way encryption: The system stores only an encrypted form of the user's password. When the user presents a password, the system encrypts that password and compares it with the stored value. In practice, the system usually performs a one-way transformation (not reversible) in which the password is used to generate a key for the encryption function and in which a fixed-length output is produced. Access control: Access to the password file is limited to one or a very few accounts. 18.3 1. If an intrusion is detected quickly enough, the intruder can be identified and ejected from the system before any damage is done or any data are compromised. Even if the detection is not sufficiently timely to preempt the intruder, the sooner that the intrusion is detected, the less the amount of damage and the more quickly that recovery can be achieved. 2. An effective intrusion detection system can serve as a deterrent, so acting to prevent intrusions. 3. Intrusion detection enables the collection of information about intrusion techniques that can be used to strengthen the intrusion prevention facility. 18.4 Statistical anomaly detection involves the collection of data relating to the behavior of legitimate users over a period of time. Then statistical tests are applied to observed behavior to determine with a high level of confidence whether that behavior is not legitimate user behavior. Rule-Based Detection involves an attempt to define a set of rules that can be used to decide that a given behavior is that of an intruder. 18.5 Counter: A nonnegative integer that may be incremented but not decremented until it is reset by management action. Typically, a count of certain event types is kept over a particular period of time. Gauge: A nonnegative integer that may be incremented or decremented. Typically, a gauge is used to measure the current value of some entity. Interval timer: The length of time between two related events. Resource utilization: Quantity of resources consumed during a specified period. 18.6 With rule-based anomaly detection, historical audit records are analyzed to identify usage patterns and to generate automatically rules that describe those patterns. Rules may represent past behavior patterns of users, programs, privileges, time slots, terminals, and so on. Current behavior is then observed, and each transaction is matched against the set of rules to determine if it conforms to any historically observed pattern of behavior. Rule-based penetration identification uses rules for identifying known penetrations or penetrations that would exploit known weaknesses. Rules can also be defined that identify suspicious behavior, even when the behavior is within the bounds of established patterns of usage. Typically, the rules used in these systems are specific to the machine and operating system. Also, such rules are generated by "experts" rather than by means of an automated analysis of audit records. 18.7 Honeypots are decoy systems that are designed to lure a potential attacker away from critical systems. 18.8 The salt is combined with the password at the input to the one-way encryption routine. 18.9 User education: Users can be told the importance of using hard-to-guess passwords and can be provided with guidelines for selecting strong passwords. Computer-generated passwords: Users are provided passwords generated by a computer algorithm. Reactive password checking: the system periodically runs its own password cracker to find guessable passwords. The system cancels any passwords that are guessed and notifies the user. Proactive password checking: a user is allowed to select his or her own password. However, at the time of selection, the system checks to see if the password is allowable and, if not, rejects it. Answers to Problems 18.1 Let WB equal the event {witness reports Blue cab}. Then:  EMBED "Equation" \* mergeformat  This example, or something similar, is referred to as "the juror's fallacy." 18.2 a. T =  EMBED "Equation" \* mergeformat  seconds = 63.5 hours b. Expect 13 tries for each digit. T = 13 ´ð 4 = 52 seconds. 18.3 a. p = rk b. p =  EMBED "Equation" \* mergeformat  c. p = rp 18.4 a. T = (21 ´ð 5 ´ð 21)2 = 4,862,025 b. p = 1/T ( 2 ´ð 10 7 18.5 There are 9510 ( 6 ´ð 1019 possible passwords. The time required is:  EMBED "Equation" \* mergeformat  18.6 a. Since PUa and PRa are inverses, the value PRa can be checked to validate that Pa was correctly supplied: Simply take some arbitrary block X and verify that X = D(PRa, E[PUa, X]). b. Since the file /etc/publickey is publicly readable, an attacker can guess P (say P') and compute PRa' = D(P', E[P, PRa]). now he can choose an arbitrary block Y and check to see if Y = D(PRa, E[PUa, Y]). If so, it is highly probable that P' = P. Additional blocks can be used to verify the equality. 18.7 Yes. 18.8 Without the salt, the attacker can guess a password and encrypt it. If ANY of the users on a system use that password, then there will be a match. With the salt, the attacker must guess a password and then encrypt it once for each user, using the particular salt for each user. 18.9 It depends on the size of the user population, not the size of the salt, since the attacker presumably has access to the salt for each user. The benefit of larger salts is that the larger the salt, the less likely it is that two users will have the same salt. If multiple users have the same salt, then the attacker can do one encryption per password guess to test all of those users. 18.10 a. If there is only one hash function (k = 1), which produces one of N possible hash values, and there is only one word in the dictionary, then the probability that an arbitrary bit bi is set to 1 is just 1/N. If there are k hash functions, let us assume for simplicity that they produce k distinct hash functions for a given word. This assumption only introduces a small margin of error. Then, the probability that an arbitrary bit bi is set to 1 is k/N. Therefore, the probability that bi is equal to 0 is 1 – k/N. The probability that a bit is left unset after D dictionary words are processed is just the probability that each of the D transformations set other bits:  EMBED "Equation" \* mergeformat  This can also be interpreted as the expected fraction of bits that are equal to 0. b. A word not in the dictionary will be falsely accepted if all k bits tested are equal to 1. Now, from part (a), we can say that the expected fraction of bits in the hash table that are equal to one is 1  fð. The probability that a random word will be mapped by a single hash function onto a bit that is already set is the probability that the bit generated by the hash function is in the set of bits equal to one, which is just 1  fð. Therefore, the probability that the k hash functions applied to the word will produce k bits all of which are in the set of bits equal to one is (1  fð)k. c. We use the approximation (1  x) ( e-x. 18.11 The system enciphers files with a master system key KM, which is stored in some secure fashion. When User i attempts to read file F, the header of F is decrypted using KM and User i's read privilege is checked. If the user has read access, the file is decrypted using KM and the reencrypted using User i's key for transmission to User i. Write is handled in a similar fashion. Chapter 19 Malicious Software Answers to Questions 19.1 A virus may use compression so that the infected program is exactly the same length as an uninfected version. 19.2 A portion of the virus, generally called a mutation engine, creates a random encryption key to encrypt the remainder of the virus. The key is stored with the virus, and the mutation engine itself is altered. When an infected program is invoked, the virus uses the stored random key to decrypt the virus. When the virus replicates, a different random key is selected. 19.3 A dormant phase, a propagation phase, a triggering phase, and an execution phase 19.4 1. Search for other systems to infect by examining host tables or similar repositories of remote system addresses. 2.Establish a connection with a remote system. 3. Copy itself to the remote system and cause the copy to be run. 19.5 This system provides a general-purpose emulation and virus-detection system. The objective is to provide rapid response time so that viruses can be stamped out almost as soon as they are introduced. When a new virus enters an organization, the immune system automatically captures it, analyzes it, adds detection and shielding for it, removes it, and passes information about that virus to systems running a general antivirus program so that it can be detected before it is allowed to run elsewhere. 19.6 Behavior-blocking software integrates with the operating system of a host computer and monitors program behavior in real-time for malicious actions. The behavior blocking software then blocks potentially malicious actions before they have a chance to affect the system. 19.7 A denial of service (DoS) attack is an attempt to prevent legitimate users of a service from using that service. When this attack comes from a single host or network node, then it is simply referred to as a DoS attack. A more serious threat is posed by a DDoS attack. In a DDoS attack, an attacker is able to recruit a number of hosts throughout the Internet to simultaneously or in a coordinated fashion launch an attack upon the target. Answers to Problems 19.1 The program will loop indefinitely once all of the executable files in the system are infected. 19.2 D is supposed to examine a program P and return TRUE if P is a computer virus and FALSE if it is not. But CV calls D. If D says that CV is a virus, then CV will not infect an executable. But if D says that CV is not a virus, it infects an executable. D always returns the wrong answer. Chapter 20 Firewalls Answers to Questions 20.1 1. All traffic from inside to outside, and vice versa, must pass through the firewall. This is achieved by physically blocking all access to the local network except via the firewall. Various configurations are possible, as explained later in this section. 2. Only authorized traffic, as defined by the local security policy, will be allowed to pass. Various types of firewalls are used, which implement various types of security policies, as explained later in this section. 3. The firewall itself is immune to penetration. This implies that use of a trusted system with a secure operating system. 20.2 Service control: Determines the types of Internet services that can be accessed, inbound or outbound. The firewall may filter traffic on the basis of IP address and TCP port number; may provide proxy software that receives and interprets each service request before passing it on; or may host the server software itself, such as a Web or mail service. Direction control: Determines the direction in which particular service requests may be initiated and allowed to flow through the firewall. User control: Controls access to a service according to which user is attempting to access it. This feature is typically applied to users inside the firewall perimeter (local users). It may also be applied to incoming traffic from external users; the latter requires some form of secure authentication technology, such as is provided in IPSec. Behavior control: Controls how particular services are used. For example, the firewall may filter e-mail to eliminate spam, or it may enable external access to only a portion of the information on a local Web server. 20.3 Source IP address: The IP address of the system that originated the IP packet. Destination IP address: The IP address of the system the IP packet is trying to reach. Source and destination transport-level address: The transport level (e.g., TCP or UDP) port number, which defines applications such as SNMP or TELNET. IP protocol field: Defines the transport protocol. Interface: For a router with three or more ports, which interface of the router the packet came from or which interface of the router the packet is destined for. 20.4 1. Because packet filter firewalls do not examine upper-layer data, they cannot prevent attacks that employ application-specific vulnerabilities or functions. For example, a packet filter firewall cannot block specific application commands; if a packet filter firewall allows a given application, all functions available within that application will be permitted. 2. Because of the limited information available to the firewall, the logging functionality present in packet filter firewalls is limited. Packet filter logs normally contain the same information used to make access control decisions (source address, destination address, and traffic type). 3. Most packet filter firewalls do not support advanced user authentication schemes. Once again, this limitation is mostly due to the lack of upper-layer functionality by the firewall. 4. They are generally vulnerable to attacks and exploits that take advantage of problems within the TCP/IP specification and protocol stack, such as network layer address spoofing. Many packet filter firewalls cannot detect a network packet in which the OSI Layer 3 addressing information has been altered. Spoofing attacks are generally employed by intruders to bypass the security controls implemented in a firewall platform. 5. Finally, due to the small number of variables used in access control decisions, packet filter firewalls are susceptible to security breaches caused by improper configurations. In other words, it is easy to accidentally configure a packet filter firewall to allow traffic types, sources, and destinations that should be denied based on an organization's information security policy. 20.5 A traditional packet filter makes filtering decisions on an individual packet basis and does not take into consideration any higher layer context. A stateful inspection packet filter tightens up the rules for TCP traffic by creating a directory of outbound TCP connections, as shown in Table 20.2. There is an entry for each currently established connection. The packet filter will now allow incoming traffic to high-numbered ports only for those packets that fit the profile of one of the entries in this directory 20.6 An application-level gateway, also called a proxy server, acts as a relay of application-level traffic. 20.7 A circuit-level gateway does not permit an end-to-end TCP connection; rather, the gateway sets up two TCP connections, one between itself and a TCP user on an inner host and one between itself and a TCP user on an outside host. Once the two connections are established, the gateway typically relays TCP segments from one connection to the other without examining the contents. The security function consists of determining which connections will be allowed. 20.8 The screened host firewall, single-homed bastion configuration (Figure 20.2a), the firewall consists of two systems: a packet-filtering router and a bastion host; the latter performs authentication and proxy functions. In the single-homed configuration just described, if the packet-filtering router is completely compromised, traffic could flow directly through the router between the Internet and other hosts on the private network. The screened host firewall, dual-homed bastion configuration physically prevents such a security breach. In the screened subnet firewall configuration, two packet-filtering routers are used, one between the bastion host and the Internet and one between the bastion host and the internal network. This configuration creates an isolated subnetwork, which may consist of simply the bastion host but may also include one or more information servers and modems for dial-in capability. 20.9 A subject is an entity capable of accessing objects. Generally, the concept of subject equates with that of process. Any user or application actually gains access to an object by means of a process that represents that user or application. An object is anything to which access is controlled. Examples include files, portions of files, programs, and segments of memory. 20.10 For each object, an access control list lists users and their permitted access rights. A capability ticket specifies authorized objects and operations for a user. 20.11 No read up: A subject can only read an object of less or equal security level. No write down: A subject can only write into an object of greater or equal security level. 20.12 Complete mediation: The security rules are enforced on every access, not just, for example, when a file is opened. Isolation: The reference monitor and database are protected from unauthorized modification. Verifiability: The reference monitor's correctness must be provable. That is, it must be possible to demonstrate mathematically that the reference monitor enforces the security rules and provides complete mediation and isolation. 20.13 The Common Criteria (CC) for Information Technology and Security Evaluation is an international initiative by standards bodies in a number of countries to develop international standards for specifying security requirements and defining evaluation criteria. Answers to Problems 20.1 It will be impossible for the destination host to complete reassembly of the packet if the first fragment is missing, and therefore the entire packet will‚ „ … ÷¡ø¡<¢l¢’¢ª¢È¢î¢ £0£V£ˆ£ £º£¼£¾£è£ý¥îìâìÔÔÔÔÔÔÔÔÔÔ¶¶ìì´â$$„„„dà&@-D`MÆ ÿÌÿ]„^„`„a$ Æ„„„|ü^„„`„|ü „v„Šý^„v`„Šý$ Æ„„„|ü^„„`„|üa$†¢¢¢¤¢°¢²¢¸¢º¢¾¢À¢æ¢è¢££££ £"£&£(£8£:£@£B£F£H£^£b£n£r£|£~£Š£º£¾£è£ò£¤¤¥¥u¥›¥þ¥¦f¦v¦o§w§»¨Ó¨6©G©l©©¹©Å©“ª¡ªתäª5«T«¡«¹«ü«¬W¬h¬Ǭج7­N­b®s®l¯n¯o¯üôüîüîüôüôüôüèüâüôüèüâüôüèüèüôüÕüÍÈüÈüÈüÈüÈüÈüÈüÈüÈüÈüÈüÈüÈüÈüÈüÈüÈüÈüÈüÈüîÀhÈPCJEH hÈP5hÈPB* ph€hÈP5:CJ0OJQJ hÈPEHüÿ hÈP0J" hÈP0J#hÈPOJQJhÈPLý¥þ¥e¦f¦º¨»¨4«5«t¯u¯}°~°Ë°Ì°Ô¹Õ¹¬»­»Á»e¼f¼ä¼¾N¾Ǿö¾õõõõëõëõëõëõõõëõéçõõÙÙÙÙÙ Æv€„Þ„"ü^„Þ`„"ü$ „„^„`„ „v„Šý^„v`„Šýo¯u¯Š¯ø¯ °~°ƒ°Ì°Ü°Õ±Þ±ã²ê²õ³þ³‰¶™¶J¸g¸Õ¹Ú¹¬»­»Á»Å»f¼¼å¼ ½¾¾¾$¾O¾k¾Ⱦݾ÷¾¿_¿o¿¢¿²¿ä¿è¿"Á7Á9ÁNÁ_ÁîÁøÁ¦Â·ÂQÃiÃçÄöÄ>ÅEÅ«Æ­ÆÇǬÇÎÇÎÈãÈ[ÉhÉ'Ê-Ê´ÊÃÊóÊËDËIËNËjËÍ+ÍäÎéÎòÎü÷ü÷ü÷ü÷ü÷ü÷ü÷ü÷ü÷ü÷üïç÷ü÷ü÷üáü÷ü÷ü÷ü÷ü÷ü÷ü÷üÔüç÷ü÷ü÷ü÷ü÷ü÷ü÷ü÷ü÷ü÷ü÷ü÷ü÷ü÷ü÷ü÷ü÷ü÷ühÈP5:CJ0OJQJ hÈP0J#hÈPB* ph€hÈPOJQJ hÈP5hÈPTö¾^¿¡¿ã¿ä¿!Á-Á7Á8Á9ÁNÁPÃQÃ=Å>ūǬÇZÉ[ÉCËDËãÎñññççÉÉÇÇÅç»ç»ç»ççç»ç „„^„`„$$„„„dà&@-D`MÆ ÿÌÿ]„^„`„a$ „v„Šý^„v`„Šý Æv€„Þ„"ü^„Þ`„"üãÎäÎPÏQÏ­Ï®Ï#Ò$Ò8ÒvÒwÒžÒŸÒíÒîÒ;Ó$Ô&ÔDÔ¢Ô¸ÔõõõõõõóñãÝÔÝõõÆÆƵµµ Æ vFú€€€„Þ„"ü^„Þ`„"ü Æv€„Þ„"ü^„Þ`„"ü$ ÆÔa$ ÆÔ ÆÔ„v„Šý^„v`„Šý$ „v„Šý^„v`„ŠýòÎóÎQÏVÏ®ÏÂÏIÐfЧÐÂÐ_Ñ{Ñ#Ò$Ò8Ò<ÒwÒxÒšÒœÒÒîÒòÒóÒõÒüÒýÒÓ Ó!Ó"Ó<Ó>ÓÔÔ&Ô.Ô0Ô4Ô6Ô8Ô>Ô@ÔBÔFÔJÔLÔNÔTÔVÔšÔúöñöñöñöñöñöéáñö×ÑÄ×öñöñö¼¶«ž¼öñö–öñöñöúöúöñöúö¼‰ hÈPEHèÿ hÈP0J#6hÈPOJQJjVOÇ8 hÈPEHêÿUVjVOÇ8 hÈPUV hÈPEHêÿjhÈPUjéøÅ8 hÈPEH¸ÿUV hÈPEH¸ÿj0`hÈPEH¸ÿUhÈPB* ph€hÈPOJQJ hÈP5hÈP hÈP62šÔœÔžÔ Ô¤Ô¨ÔªÔ¬Ô²Ô´Ô¶ÔºÔÂÔÄÔÈÔÚÔÜÔâÔäÔìÔîÔ ÕÕ Õ"Õ*Õ,Õ2Õ6Õ:ÕBÕ\Õ`ÕbÕdÕjÕlÕrÕvÕÎÕÐÕ Ö Ö ÖÖÖÖÖÖ Ö'Ö(ÖCÖDÖfÖgÖËÖÍÖôçßÛÖÛÑÛÑÊÛÖÛÖÛÂÛÂÛ¼ÛÖÛ´ÛÂÛ¼ÛÖÛ¼Û´ÛÂÛ¼Ûª¤—ªÛÖÛÖÛ‘Û‘Û‘Û‘ÛÖ hÈP0J"jTOÇ8 hÈPEHÈÿUV hÈPEHÈÿjHVhÈPEHÈÿU j»ðhÈP5 hÈP0J#hÈPOJQJ hÈP0J#6 hÈP6 hÈP5hÈPjhÈPUjUOÇ8 hÈPEHèÿUVjUOÇ8 hÈPUV9¸ÔºÔÕ8Õ:ÕÌÕÎÕÖÖÊÖú×û×ØØ!Ù"Ù¨Ú©ÚOÝPÝîÝÝÛÍͼ®ÍÍͤۤۤۮ® „v„Šý^„v`„Šý ÆЄ8„Èû^„8`„Èû$ Æ„„„|ü^„„`„|üa$ Æ„„„|ü^„„`„|ü Æ vìT€„Þ„"ü^„Þ`„"ü Æ T¼„„„|ü^„„`„|üÍÖ1×3×C×D׋׌גד×û×ÿ×Ø Ø"Ù&Ù©Ú®Ú¯Ú±ÚfÛgÛaÜbܘܙÜPÝQÝsÝuÝvÝÎÝÐÝ:ß<ßáá2â4â6â8â>âDâ†âˆâŒââ–â¢âËäéäëäååtåyå¤å³åéæîæ@çGç¸çüöüöüöüöüñüñüñüñüñüéüéüéüßÙÌßüñüÄüÄüÄü¾üñü¶ü¾üñü©ü¡ñüñüœüñüñü hÈP6hÈPB* ph€hÈP5:CJ0OJQJ j»ðhÈP5 hÈP0J#hÈPOJQJjROÇ8 hÈPEHæÿUV hÈPEHæÿjd^hÈPEHæÿUhÈPCJEHüÿ hÈP5 hÈP0J"hÈP=PÝwÝxÝÍÝ<â”â–âÊäÖäéäêäëäåsåtåèæéæ?ç@çîààààÒȪª¨¨¦œœœœœœ „v„Šý^„v`„Šý$$„„„dà&@-D`MÆ ÿÌÿ]„^„`„a$ „Є0ý^„Ð`„0ý ÆЀ„8„Èû^„8`„Èû ÆЄ8„Èû^„8`„Èû$ ÆЄ8„Èû^„8`„Èûa$¸çºçççêç*è/è$ê)ê*ê6ë8ë=ëôìõì í íoítí“î¨îªî¿îÆîÅïÈï ð£ðñ1ñò“ò óóeôvô?õVõ“õªõêõöö“ö´ö¾öX÷`÷ÉøÌøëùîù¤ú§ú8ûWûPüSüÔýÙýÛýôýnþþÞÿãÿLQ!%QØD]³´µºúöúöúöúöîöúöæÞúöúöÑöÞúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöúöÌöúöúöúöúöúöúöúöúöúöúöúöúöú hÈP6hÈP5:CJ0OJQJhÈPB* ph€hÈPOJQJhÈPB*phhÈP hÈP5P@ç)è*è#ê$ê7ë8ëôìõì íníoí’îžî¨î©îªî¿îññ>õ?õW÷õõõõõëëéçõõõÉÉÇÇçõ½õ½õ „„^„`„$„„„dà&@-D`MÆ ÿÌÿ]„^„`„a$$ „Є0ý^„Ð`„0ý „v„Šý^„v`„ŠýW÷X÷ÓýÔýÝÿÞÿKL´µ,-ÖׇˆC D L M a 3,4,õëõëëëëëëëëëõáÙá×áááÕÓáá$% Æhdð „Є0ý^„Ð`„0ý „v„Šý^„v`„Šý „„^„`„º»Ã­³-3GZŒÖ×è,:ˆ¡  ] k D J L M a f  ,4,9, ..Ê.Ï.-01011111111!1"1(1)1*1,1-101117181:1;1<1>1?1E1ü÷ü÷ü÷ü÷ü÷üï÷ü÷ü÷ü÷ü÷ü÷üïç÷üåü÷ü÷ü÷ü÷üÝüÝüÝüÝüÓÍÓÍüÍüÓÍÓÂÓÍü´üjhÈPUmHnHuhÕp0JmHnHu hÈP0JjhÈP0JUjhÈPUUhÈPB* ph€hÈPOJQJ hÈP5hÈP> be discarded by the destination after a time-out. 20.2 When a TCP packet is fragmented so as to force interesting header fields out of the zero-offset fragment, there must exist a fragment with FO equal to 1. If a packet with FO = 1 is seen, conversely, it could indicate the presence, in the fragment set, of a zero-offset fragment with a transport header length of eight octets Discarding this one-offset fragment will block reassembly at the receiving host and be as effective as the direct method described above. 20.3 If the router's filtering module enforces a minimum fragment offset for fragments that have non-zero offsets, it can prevent overlaps in filter parameter regions of the transport headers. 20.4 The purpose of the "no write down" rule, or *-property is to address the problem of Trojan horse software. With the *-property, information cannot be compromised through the use of a Trojan horse. Under this property, a program operating on behalf of one user cannot be used to pass information to any user having a lower or disjoint access class. 20.5 Drake is not authorized to read the string directly, so the no-read-up rule will prevent this. Similarly, Drake is not authorized to assign a security level of sensitive to the back-pocket file, so that is prevented as well.     PAGE  - PAGE 12-  4,. .Ê.Ë.,0-0111111111 1!1*1+1,1-1.1õõõëëëÝõÏÍÍÍÍÍÍÍ;;„h]„h„øÿ„&`#$ ÆЀ„8„Èû^„8`„Èû Æ’€„v„Šý^„v`„Šý „v„Šý^„v`„Šý „Є0ý^„Ð`„0ý.1/1=1>1@1A1B1C1D1E1ýûýùýýýýë ÆЀ„8„Èû^„8`„Èû 000€P+p ³,p ³-p ³.p ³/R°Ð/ °à=!° "° #8$8%°°Ð°` Ð4Òÿ ³5Òÿ ³6Òÿ ³7Òÿ ³¿DÐÉêyùºÎŒ‚ªK© àÉêyùºÎŒ‚ªK© Nftp://shell.shore.net/members/w/s/ws/S9$$If–!vh5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö#vß#v¾#v¤#vñ#v#v#v:V –lÖ0ÿÿÿÿÿÿö6ö5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö/Ö ÿÿÿÿÿÿÿÿ/Ö  ÿ/Ö ÿ/Ö ÿ4Ö²$$If–!vh5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö#vß#v¾#v¤#vñ#v#v#v:V –l ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö/Ö ÿ4ÖpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ:kdú$$If–lÖÖž”ÿs1 ÕÆáá ü$ß¾¤ñ ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿ4Ö laöpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌ̤$$If–!vh5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö#vß#v¾#v¤#vñ#v#v#v:V –l ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö4ÖpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ:kdê$$If–lÖÖž”ÿs1 ÕÆáá ü$ß¾¤ñ ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿ4Ö laöpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌ̤$$If–!vh5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö#vß#v¾#v¤#vñ#v#v#v:V –l ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö4ÖpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ:kdÌ $$If–lÖÖž”ÿs1 ÕÆáá ü$ß¾¤ñ ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿ4Ö laöpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌ̤$$If–!vh5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö#vß#v¾#v¤#vñ#v#v#v:V –l ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö4ÖpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ:kd® $$If–lÖÖž”ÿs1 ÕÆáá ü$ß¾¤ñ ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿ4Ö laöpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌ̤$$If–!vh5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö#vß#v¾#v¤#vñ#v#v#v:V –l ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö4ÖpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ:kd$$If–lÖÖž”ÿs1 ÕÆáá ü$ß¾¤ñ ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿ4Ö laöpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌ̤$$If–!vh5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö#vß#v¾#v¤#vñ#v#v#v:V –l ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö4ÖpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ:kdr$$If–lÖÖž”ÿs1 ÕÆáá ü$ß¾¤ñ ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿ4Ö laöpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌ̤$$If–!vh5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö#vß#v¾#v¤#vñ#v#v#v:V –l ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö4ÖpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ:kdT$$If–lÖÖž”ÿs1 ÕÆáá ü$ß¾¤ñ ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿ4Ö laöpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌ̤$$If–!vh5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö#vß#v¾#v¤#vñ#v#v#v:V –l ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö4ÖpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ:kd6$$If–lÖÖž”ÿs1 ÕÆáá ü$ß¾¤ñ ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿ4Ö laöpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ9$$If–!vh5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö#vß#v¾#v¤#vñ#v#v#v:V –lÖ0ÿÿÿÿÿÿö6ö5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö/Ö ÿÿÿÿÿÿÿÿ/Ö  ÿ/Ö ÿ/Ö ÿ4Ö²$$If–!vh5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö#vß#v¾#v¤#vñ#v#v#v:V –l ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö/Ö ÿ4ÖpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ:kdS"$$If–lÖÖž”ÿs1 ÕÆáá ü$ß¾¤ñ ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿ4Ö laöpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌ̤$$If–!vh5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö#vß#v¾#v¤#vñ#v#v#v:V –l ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö4ÖpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ:kdC&$$If–lÖÖž”ÿs1 ÕÆáá ü$ß¾¤ñ ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿ4Ö laöpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌ̤$$If–!vh5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö#vß#v¾#v¤#vñ#v#v#v:V –l ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö4ÖpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ:kd%*$$If–lÖÖž”ÿs1 ÕÆáá ü$ß¾¤ñ ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿ4Ö laöpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌ̤$$If–!vh5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö#vß#v¾#v¤#vñ#v#v#v:V –l ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö4ÖpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ:kd.$$If–lÖÖž”ÿs1 ÕÆáá ü$ß¾¤ñ ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿ4Ö laöpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌ̤$$If–!vh5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö#vß#v¾#v¤#vñ#v#v#v:V –l ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö4ÖpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ:kdé1$$If–lÖÖž”ÿs1 ÕÆáá ü$ß¾¤ñ ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿ4Ö laöpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌ̤$$If–!vh5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö#vß#v¾#v¤#vñ#v#v#v:V –l ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö4ÖpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ:kdË5$$If–lÖÖž”ÿs1 ÕÆáá ü$ß¾¤ñ ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿ4Ö laöpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌ̤$$If–!vh5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö#vß#v¾#v¤#vñ#v#v#v:V –l ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö4ÖpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ:kd­9$$If–lÖÖž”ÿs1 ÕÆáá ü$ß¾¤ñ ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿ4Ö laöpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌ̤$$If–!vh5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö#vß#v¾#v¤#vñ#v#v#v:V –l ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öß5Ö¾5Ö¤5Öñ5Ö5Ö5Ö4ÖpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ:kd=$$If–lÖÖž”ÿs1 ÕÆáá ü$ß¾¤ñ ÖÖFÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿ4Ö laöpÖFÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌþ$$If–„!v h5Ö^5Öi5Öi5Öb5Öf5Öc5Öc5Öc5Ö c5Ö `#v^#vi#vb#vf#v c#v `:V –lÖ0ÿÿÿÿÿÿö6ö5Ö½5Ö ¾/Ö ÿÿÿÿÿÿÿÿ4Öaö„ kdqA$$If–lÖÖà vß H ªsÖ9œ!ü$½ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ½ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ½ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ½ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ¾ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ¾ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ¾ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ¾ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ¾ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ¾ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ0ÿÿÿÿÿÿö6Ö(ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laö„ $$If–„!v h5Ö^5Öi5Öi5Öb5Öf5Öc5Öc5Öc5Ö c5Ö `#v^#vi#vb#vf#v c#v `:V –lÖ0ÿÿÿÿÿÿö6ö5Ö½5Ö ¾/Ö ÿÿÿÿÿÿÿÿ/Ö ÿ4Öaö„ kd|D$$If–lÖÖà vß H ªsÖ9œ!ü$½ÿÿÿÿÿÿÿÿÿÿÿÿ½ÿÿÿÿÿÿÿÿÿÿÿÿ½ÿÿÿÿÿÿÿÿÿÿÿÿ½ÿÿÿÿÿÿÿÿÿÿÿÿ¾ÿÿÿÿÿÿÿÿÿÿÿÿ¾ÿÿÿÿÿÿÿÿÿÿÿÿ¾ÿÿÿÿÿÿÿÿÿÿÿÿ¾ÿÿÿÿÿÿÿÿÿÿÿÿ¾ÿÿÿÿÿÿÿÿÿÿÿÿ¾ÿÿÿÿÿÿÿÿÿÿÿÿÖ0ÿÿÿÿÿÿö6Ö(ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laö„ã$$If–„!v h5Ö^5Öi5Öi5Öb5Öf5Öc5Öc5Öc5Ö c5Ö `#v^#vi#vb#vf#v c#v `:V –l ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö½5Ö ¾/Ö ÿ4Öaö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌîkd•G$$If–lÖÖà vß H ªsÖ9œ!ü$½½½½¾¾¾¾¾¾ ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿ4Ö laö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÕ$$If–„!v h5Ö^5Öi5Öi5Öb5Öf5Öc5Öc5Öc5Ö c5Ö `#v^#vi#vb#vf#v c#v `:V –l ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö½5Ö ¾4Öaö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌîkdjL$$If–lÖÖà vß H ªsÖ9œ!ü$½½½½¾¾¾¾¾¾ ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿ4Ö laö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÕ$$If–„!v h5Ö^5Öi5Öi5Öb5Öf5Öc5Öc5Öc5Ö c5Ö `#v^#vi#vb#vf#v c#v `:V –l ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö½5Ö ¾4Öaö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌîkd1Q$$If–lÖÖà vß H ªsÖ9œ!ü$½½½½¾¾¾¾¾¾ ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿ4Ö laö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÕ$$If–„!v h5Ö^5Öi5Öi5Öb5Öf5Öc5Öc5Öc5Ö c5Ö `#v^#vi#vb#vf#v c#v `:V –l ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö½5Ö ¾4Öaö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌîkdøU$$If–lÖÖà vß H ªsÖ9œ!ü$½½½½¾¾¾¾¾¾ ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿ4Ö laö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÕ$$If–„!v h5Ö^5Öi5Öi5Öb5Öf5Öc5Öc5Öc5Ö c5Ö `#v^#vi#vb#vf#v c#v `:V –l ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö½5Ö ¾4Öaö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌîkd¿Z$$If–lÖÖà vß H ªsÖ9œ!ü$½½½½¾¾¾¾¾¾ ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿ4Ö laö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÕ$$If–„!v h5Ö^5Öi5Öi5Öb5Öf5Öc5Öc5Öc5Ö c5Ö `#v^#vi#vb#vf#v c#v `:V –l ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö½5Ö ¾4Öaö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌîkd†_$$If–lÖÖà vß H ªsÖ9œ!ü$½½½½¾¾¾¾¾¾ ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿ4Ö laö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÕ$$If–„!v h5Ö^5Öi5Öi5Öb5Öf5Öc5Öc5Öc5Ö c5Ö `#v^#vi#vb#vf#v c#v `:V –l ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö½5Ö ¾4Öaö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌîkdMd$$If–lÖÖà vß H ªsÖ9œ!ü$½½½½¾¾¾¾¾¾ ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿ4Ö laö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÕ$$If–„!v h5Ö^5Öi5Öi5Öb5Öf5Öc5Öc5Öc5Ö c5Ö `#v^#vi#vb#vf#v c#v `:V –l ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö½5Ö ¾4Öaö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌîkdi$$If–lÖÖà vß H ªsÖ9œ!ü$½½½½¾¾¾¾¾¾ ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿ4Ö laö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÕ$$If–„!v h5Ö^5Öi5Öi5Öb5Öf5Öc5Öc5Öc5Ö c5Ö `#v^#vi#vb#vf#v c#v `:V –l ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö½5Ö ¾4Öaö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌîkdÛm$$If–lÖÖà vß H ªsÖ9œ!ü$½½½½¾¾¾¾¾¾ ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿ4Ö laö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÕ$$If–„!v h5Ö^5Öi5Öi5Öb5Öf5Öc5Öc5Öc5Ö c5Ö `#v^#vi#vb#vf#v c#v `:V –l ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö½5Ö ¾4Öaö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌîkd¢r$$If–lÖÖà vß H ªsÖ9œ!ü$½½½½¾¾¾¾¾¾ ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿ4Ö laö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌæ$$If–„!v h5Öc5Öc5Öc5Öc5Öd5Öd5Öd5Öd5Ö d5Ö d#vc#v d:V –lÖ0ÿÿÿÿÿÿö6ö5Öc5Ö d/Ö ÿÿÿÿÿÿÿÿ4Öaö„ kdiw$$If–lÖÖà {Þ A ¤lÐ4˜!ü$cÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿcÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿcÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿcÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿdÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿdÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿdÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿdÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿdÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿdÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ0ÿÿÿÿÿÿö6Ö(ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laö„ô$$If–„!v h5Öc5Öc5Öc5Öc5Öd5Öd5Öd5Öd5Ö d5Ö d#vc#v d:V –lÖ0ÿÿÿÿÿÿö6ö5Öc5Ö d/Ö ÿÿÿÿÿÿÿÿ/Ö ÿ4Öaö„ kd\z$$If–lÖÖà {Þ A ¤lÐ4˜!ü$cÿÿÿÿÿÿÿÿÿÿÿÿcÿÿÿÿÿÿÿÿÿÿÿÿcÿÿÿÿÿÿÿÿÿÿÿÿcÿÿÿÿÿÿÿÿÿÿÿÿdÿÿÿÿÿÿÿÿÿÿÿÿdÿÿÿÿÿÿÿÿÿÿÿÿdÿÿÿÿÿÿÿÿÿÿÿÿdÿÿÿÿÿÿÿÿÿÿÿÿdÿÿÿÿÿÿÿÿÿÿÿÿdÿÿÿÿÿÿÿÿÿÿÿÿÖ0ÿÿÿÿÿÿö6Ö(ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laö„Ë$$If–„!v h5Öc5Öc5Öc5Öc5Öd5Öd5Öd5Öd5Ö d5Ö d#vc#v d:V –l ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öc5Ö d/Ö ÿ4Öaö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌîkd]}$$If–lÖÖà {Þ A ¤lÐ4˜!ü$ccccdddddd ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿ4Ö laö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌ̽$$If–„!v h5Öc5Öc5Öc5Öc5Öd5Öd5Öd5Öd5Ö d5Ö d#vc#v d:V –l ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öc5Ö d4Öaö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌîkd‚$$If–lÖÖà {Þ A ¤lÐ4˜!ü$ccccdddddd ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿ4Ö laö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌ̽$$If–„!v h5Öc5Öc5Öc5Öc5Öd5Öd5Öd5Öd5Ö d5Ö d#vc#v d:V –l ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öc5Ö d4Öaö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌîkdɆ$$If–lÖÖà {Þ A ¤lÐ4˜!ü$ccccdddddd ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿ4Ö laö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌ̽$$If–„!v h5Öc5Öc5Öc5Öc5Öd5Öd5Öd5Öd5Ö d5Ö d#vc#v d:V –l ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öc5Ö d4Öaö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌîkdx‹$$If–lÖÖà {Þ A ¤lÐ4˜!ü$ccccdddddd ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿ4Ö laö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌ̽$$If–„!v h5Öc5Öc5Öc5Öc5Öd5Öd5Öd5Öd5Ö d5Ö d#vc#v d:V –l ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öc5Ö d4Öaö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌîkd'$$If–lÖÖà {Þ A ¤lÐ4˜!ü$ccccdddddd ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿ4Ö laö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌ̽$$If–„!v h5Öc5Öc5Öc5Öc5Öd5Öd5Öd5Öd5Ö d5Ö d#vc#v d:V –l ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öc5Ö d4Öaö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌîkdÖ”$$If–lÖÖà {Þ A ¤lÐ4˜!ü$ccccdddddd ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿ4Ö laö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌ̽$$If–„!v h5Öc5Öc5Öc5Öc5Öd5Öd5Öd5Öd5Ö d5Ö d#vc#v d:V –l ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öc5Ö d4Öaö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌîkd…™$$If–lÖÖà {Þ A ¤lÐ4˜!ü$ccccdddddd ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿ4Ö laö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌ̽$$If–„!v h5Öc5Öc5Öc5Öc5Öd5Öd5Öd5Öd5Ö d5Ö d#vc#v d:V –l ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öc5Ö d4Öaö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌîkd4ž$$If–lÖÖà {Þ A ¤lÐ4˜!ü$ccccdddddd ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿ4Ö laö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌ̽$$If–„!v h5Öc5Öc5Öc5Öc5Öd5Öd5Öd5Öd5Ö d5Ö d#vc#v d:V –l ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öc5Ö d4Öaö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌîkdã¢$$If–lÖÖà {Þ A ¤lÐ4˜!ü$ccccdddddd ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿ4Ö laö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌ̽$$If–„!v h5Öc5Öc5Öc5Öc5Öd5Öd5Öd5Öd5Ö d5Ö d#vc#v d:V –l ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öc5Ö d4Öaö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌîkd’§$$If–lÖÖà {Þ A ¤lÐ4˜!ü$ccccdddddd ÖÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿÖ(ÿÿÿÿÿÿÿÿÿÿ4Ö laö„pÖdÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ+$$If–!vh5Öˆ5Öˆ5Öˆ5Öˆ5Öˆ#vˆ:V –l4 Ö Ö2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öˆ4Ö`Ö ÿÌÌÌf4pÖ2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT+$$If–!vh5Öˆ5Öˆ5Öˆ5Öˆ5Öˆ#vˆ:V –l4 Ö Ö2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öˆ4Ö`Ö ÿÌÌÌf4pÖ2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT+$$If–!vh5Öˆ5Öˆ5Öˆ5Öˆ5Öˆ#vˆ:V –l4 Ö Ö2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öˆ4Ö`Ö ÿÌÌÌf4pÖ2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT+$$If–!vh5Öˆ5Öˆ5Öˆ5Öˆ5Öˆ#vˆ:V –l4 Ö Ö2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öˆ4Ö`Ö ÿÌÌÌf4pÖ2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT+$$If–!vh5Öˆ5Öˆ5Öˆ5Öˆ5Öˆ#vˆ:V –l4 Ö Ö2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öˆ4Ö`Ö ÿÌÌÌf4pÖ2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT+$$If–!vh5Öˆ5Öˆ5Öˆ5Öˆ5Öˆ#vˆ:V –l4 Ö Ö2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öˆ4Ö`Ö ÿÌÌÌf4pÖ2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT+$$If–!vh5Öˆ5Öˆ5Öˆ5Öˆ5Öˆ#vˆ:V –l4 Ö Ö2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öˆ4Ö`Ö ÿÌÌÌf4pÖ2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT+$$If–!vh5Öˆ5Öˆ5Öˆ5Öˆ5Öˆ#vˆ:V –l4 Ö Ö2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öˆ4Ö`Ö ÿÌÌÌf4pÖ2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT+$$If–!vh5Öˆ5Öˆ5Öˆ5Öˆ5Öˆ#vˆ:V –l4 Ö Ö2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öˆ4Ö`Ö ÿÌÌÌf4pÖ2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT+$$If–!vh5Öˆ5Öˆ5Öˆ5Öˆ5Öˆ#vˆ:V –l4 Ö Ö2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öˆ4Ö`Ö ÿÌÌÌf4pÖ2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT$$If–!vh5ÖV5ÖV5ÖV5ÖV5ÖV5ÖV5ÖV5ÖV5Ö W5Ö W5Ö W5Ö W5Ö W5Ö W5ÖW5ÖW#vV#vW:V –lÖ0ÿÿÿÿÿÿö6ö5ÖV5ÖW/Ö ÿ4Öíkd¸$$If–lÖÖd”ÿê@–ìB ˜ îD›òI ÷N ¥"ü$VVVVVVVVWWWWWWWWÖ0ÿÿÿÿÿÿö6Ö@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöl$$If–!vh5ÖV5ÖV5ÖV5ÖV5ÖV5ÖV5ÖV5ÖV5Ö W5Ö W5Ö W5Ö W5Ö W5Ö W5ÖW5ÖW#vV#vW:V –l Ö Ö ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5ÖV5ÖW4ÖpÖ ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌVkd¼$$If–lÖÖd”ÿê@–ìB ˜ îD›òI ÷N ¥"ü$VVVVVVVVWWWWWWWW Ö Ö ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöpÖ ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ$$If–!vh5ÖV5ÖV5ÖV5ÖV5ÖV5ÖV5ÖV5ÖV5Ö W5Ö W5Ö W5Ö W5Ö W5Ö W5ÖW5ÖW#vV#vW:V –lÖ0ÿÿÿÿÿÿö6ö5ÖV5ÖW/Ö ÿ4ÖíkdËÂ$$If–lÖÖd”ÿê@–ìB ˜ îD›òI ÷N ¥"ü$VVVVVVVVWWWWWWWWÖ0ÿÿÿÿÿÿö6Ö@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöl$$If–!vh5ÖV5ÖV5ÖV5ÖV5ÖV5ÖV5ÖV5ÖV5Ö W5Ö W5Ö W5Ö W5Ö W5Ö W5ÖW5ÖW#vV#vW:V –l Ö Ö ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5ÖV5ÖW4ÖpÖ ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌVkdÍÆ$$If–lÖÖd”ÿê@–ìB ˜ îD›òI ÷N ¥"ü$VVVVVVVVWWWWWWWW Ö Ö ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöpÖ ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ$$If–!vh5ÖV5ÖV5ÖV5ÖV5ÖV5ÖV5ÖV5ÖV5Ö W5Ö W5Ö W5Ö W5Ö W5Ö W5ÖW5ÖW#vV#vW:V –lÖ0ÿÿÿÿÿÿö6ö5ÖV5ÖW/Ö ÿ4Öíkd“Í$$If–lÖÖd”ÿê@–ìB ˜ îD›òI ÷N ¥"ü$VVVVVVVVWWWWWWWWÖ0ÿÿÿÿÿÿö6Ö@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöl$$If–!vh5ÖV5ÖV5ÖV5ÖV5ÖV5ÖV5ÖV5ÖV5Ö W5Ö W5Ö W5Ö W5Ö W5Ö W5ÖW5ÖW#vV#vW:V –l Ö Ö ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5ÖV5ÖW4ÖpÖ ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌVkd•Ñ$$If–lÖÖd”ÿê@–ìB ˜ îD›òI ÷N ¥"ü$VVVVVVVVWWWWWWWW Ö Ö ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöpÖ ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌDd \¨èèðB² ð S ð€€A?¿ ÿð€2ð|²Ð FÂPëÀïv/ÿXŸØf`!ðP²Ð FÂPëÀïv/|XЉ-–þxÚ••ÏKAÇßÌþˆÆ–î b Z¶—ö”v“¨A°Rð°ÐrUZA0ÆTAìÉkoiÕÖ‹°)ôTèÉ«×zë¿ {KÅÇ÷’uf"µYØìûlfß~ß÷»Ù0èp&]C@›‡{¿ªnñ€UsT¹ìvvî1»›Uœ±¬ê•W0.„«ûÇχþ< :ÙÞè.g<ɨI èÚç/Öj³õ€p ßœøÖ{»?W÷  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~€‚ƒ„…†‡ˆ‰Š‹ŒŽ‘’“”•–—˜™š›œžŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~€‚ƒ„…†‡ˆ‰Š‹ŒŽ‘’“”•–—˜™š›œžŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~€‚ƒ„…†‡ˆ‰Š‹ŒŽ‘’“”•–—˜™š›œžŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ     þÿÿÿ !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~€‚ƒ„…†‡ˆøýÿÿÿýÿÿÿýÿÿÿýÿÿÿýÿÿÿýÿÿÿýÿÿÿýÿÿÿ’•®–—˜™šž›œŸ ¡¤¢£¥¦§©¨ª«¬­¯³Æ°±²´µ¶¸·º¹¼»½¾¿ÁÀÂÃÄÅÇÌëÈÉÊËÎÍÒÏÐÑÔÓ×ÕÖÙØÚÜÛÝßÞàâáãåäæèçéìêí’ïîðòñóõôö98ýÿÿÿùúûüýþÿRoot EntryÿÿÿÿÿÿÿÿW ÀF°Óp/Æ”@—Data ÿÿÿÿÿÿÿÿÿÿÿÿ‡WordDocumentVÿÿÿÿÿÿÿÿƒ6ObjectPoolYÿÿÿÿ†ðìô.Æ°Óp/Æ_955648886 ÎÀFðìô.Æðìô.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿCompObjÿÿÿÿNObjInfoÿÿÿÿÿÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿ þÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿ !"#$%&'()*+,-./0123þÿÿÿ5þÿÿÿþÿÿÿþÿÿÿ9:þÿÿÿþÿÿÿþÿÿÿ>þÿÿÿ@ABCDEFGHIJKLMNOPQRSTUþÿÿÿWþÿÿÿþÿÿÿþÿÿÿ[þÿÿÿþÿÿÿþÿÿÿ_þÿÿÿabcdefghijklmnoþÿÿÿqþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿxþÿÿÿz{|}~€þÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3 ƒC ˆ1 ƒC ˆ2 –(–)†=ˆ9ˆ4ˆ5ˆ7–(–)ˆ1ˆ3ˆ5–(–)‚m‚o‚dˆ2ˆ6†=ˆ1ˆ3ˆ7ˆ1ˆ0ˆ0–(–)‚m‚o‚dˆ2ˆ6†=Equation Native ÿÿÿÿÿÿÿÿÿÿÿÿ"_955649867ÿÿÿÿÿÿÿÿ ÎÀFðìô.Æðìô.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ CompObj ÿÿÿÿ Nˆ7ˆ2ˆ2–(–)þÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3f ˆ9ˆ4ˆ5ˆ7–(–) †-ˆ1 †=ˆ1ˆ4ˆ3ˆ7†-ˆ4†-ˆ5ˆ9–(–)‚m‚o‚dˆ2ˆ6†=ˆ2ˆ3ObjInfoÿÿÿÿ ÿÿÿÿ Equation Native ÿÿÿÿÿÿÿÿÿÿÿÿ ‚_952586121ÿÿÿÿÿÿÿÿÎÀFðìô.Æðìô.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿˆ7†-ˆ4†-ˆ5ˆ9–(–)‚m‚o‚dˆ2ˆ6†=ˆ1ˆ6ˆ1†-ˆ9ˆ2†-ˆ1ˆ1ˆ5ˆ9–(–)‚m‚o‚dˆ2ˆ6†=ˆ5ˆ1ˆ2ˆ1ˆ5ˆ2ˆ5–(–)T1q 8èè6g¡d·xpr  Œ 6g, ÓMT Extra Ó PIC ÿÿÿÿTPICT ÿÿÿÿÿÿÿÿÿÿÿÿCompObjÿÿÿÿ4RObjInfoÿÿÿÿÿÿÿÿÿÿÿÿ6 .ÿ*6 , Palatino) ) ) "6g ¾¡À currentpoint  ¿" ¾(K, Symbol) =( k +11 Ó ( 8L)k +1)n Ó (#M)M)M(0k +n)1 Ó (08L)k +nn .( æ *&è (ç * ç *ç ( _ö *&ø (_÷ * ÷ *÷ ¡ÀÒ30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 3296 div 1728 3 -1 roll exch div scale currentpoint translate 64 46 translate -15 914 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Bold f1 (K) show 385 914 moveto 384 /Symbol f1 (=) show 897 338 moveto 384 /Palatino-Italic f1 (k) show 1058 434 moveto 320 /Palatino-Roman f1 (11) show 1731 338 moveto 384 /MT-Extra f1 (L) show 2471 338 moveto 384 /Palatino-Italic f1 (k) show 2632 434 moveto 320 /Palatino-Roman f1 (1) show 2782 434 moveto 320 /Palatino-Italic f1 (n) show 1075 914 moveto 384 /MT-Extra f1 (M) show 1859 914 moveto (M) show 2662 914 moveto (M) show 884 1490 moveto 384 /Palatino-Italic f1 (k) show 1056 1586 moveto 320 ns (n) show 1231 1586 moveto 320 /Palatino-Roman f1 (1) show 1731 1490 moveto 384 /MT-Extra f1 (L) show 2452 1490 moveto 384 /Palatino-Italic f1 (k) show 2624 1586 moveto 320 ns (nn) show 688 355 moveto 384 /Symbol f1 (\346) show 688 1518 moveto (\350) show 688 806 moveto (\347) show 688 1177 moveto (\347) show 3007 355 moveto (\366) show 3007 1518 moveto (\370) show 3007 806 moveto (\367) show 3007 1177 moveto (\367) show end  ¿¡džMATH’e ‡K†=ƒk ˆ1ˆ1 ‹Lƒk ˆ1ƒn ‹M‹M‹Mƒk ƒnˆ1 ‹Lƒk ƒnƒn –(–) d ÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3þÿÿÿÿÿÿÿOlePres000ÿÿÿÿ7(Ole10Nativeÿÿÿÿÿÿÿÿ8–Ole10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿ; _952586119=hÎÀFðìô.Æðìô.Æ’ ‡K†=ƒk ˆ1ˆ1 ‹Lƒk ˆ1ƒn ‹M‹M‹Mƒk ƒnˆ1 ‹Lƒk ƒnƒn –(–) EquationTÚþtˆèè§:9¡d·xpr  Œ :9, ÓMT Extra Ó Ole ÿÿÿÿÿÿÿÿÿÿÿÿ<PIC ÿÿÿÿ=TPICT ÿÿÿÿÿÿÿÿÿÿÿÿ?§CompObjÿÿÿÿVR .ÿ*: , Palatino) ) ) ":9 ¾¡À currentpoint  ¿" ¾( K + j, Symbol ( =(#k +1)j Ó ( (M(2"k +nj .( æ **è (ç * ç * ç ( 1ö **ø (1÷ * ÷ * ÷ ¡ÀÑ30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 1824 div 1856 3 -1 roll exch div scale currentpoint translate 64 34 translate -15 990 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Bold f1 (K) show 330 1086 moveto 320 /Palatino-Italic f1 (j) show 556 990 moveto 384 /Symbol f1 (=) show 1060 414 moveto 384 /Palatino-Italic f1 (k) show 1221 510 moveto 320 /Palatino-Roman f1 (1) show 1400 510 moveto 320 /Palatino-Italic f1 (j) show 1227 990 moveto 384 /MT-Extra f1 (M) show 1055 1566 moveto 384 /Palatino-Italic f1 (k) show 1227 1662 moveto 320 ns (nj) show 859 355 moveto 384 /Symbol f1 (\346) show 859 1670 moveto (\350) show 859 806 moveto (\347) show 859 1177 moveto (\347) show 859 1451 moveto (\347) show 1534 355 moveto (\366) show 1534 1670 moveto (\370) show 1534 806 moveto (\367) show 1534 1177 moveto (\367) show 1534 1451 moveto (\367) show end  ¿¡dmMATHa € ‡K ƒj †=ƒk ˆ1ƒj ‹Mƒk ƒnƒj –(–)nt ÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3ObjInfoÿÿÿÿÿÿÿÿÿÿÿÿXOlePres000ÿÿÿÿY(Ole10NativeÿÿÿÿÿÿÿÿZeOle10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿ\ þÿÿÿÿÿÿÿa ‡K ƒj †=ƒk ˆ1ƒj ‹Mƒk ƒnƒj –(–) EquationTƒÒ ¼èè_952586109)V$ÎÀFðìô.Æðìô.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ]PIC !#ÿÿÿÿ^TPICT ÿÿÿÿÿÿÿÿÿÿÿÿ`ÐÐ#(¡d·xpr  Œ #(, Palatino .ÿ*# ) "#( ¾¡À currentpoint  ¿" ¾( N, Symbol) -)t(t)'.( æ *è (ç ( ö *ø ( ÷ ¡À•30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 1280 div 1120 3 -1 roll exch div scale currentpoint translate 64 60 translate 184 310 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Italic f1 (N) show 580 310 moveto 384 /Symbol f1 (-) show 858 310 moveto 384 /Palatino-Italic f1 (t) show 461 886 moveto (t) show 604 886 moveto 384 /Palatino-Roman f1 (\251) show -15 355 moveto 384 /Symbol f1 (\346) show -15 914 moveto (\350) show -15 695 moveto (\347) show 989 355 moveto (\366) show 989 914 moveto (\370) show 989 695 moveto (\367) show end  ¿¡d>MATH2y ƒN†-ƒtƒt‚©–(–)80 ÿCompObj"&ÿÿÿÿpRObjInfoÿÿÿÿÿÿÿÿÿÿÿÿrOlePres000%'ÿÿÿÿs(Ole10Nativeÿÿÿÿ(ÿÿÿÿt6þÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3þÿÿÿÿÿÿÿ2 ƒN†-ƒtƒt‚©–(–) EquationT¶ Ò¤¼èèOle10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿu _952586108ÿÿÿÿÿÿÿÿ-ÎÀFðìô.Æðìô.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿvPIC *,ÿÿÿÿwTM#U¡d·xpr  Œ #U, Palatino .ÿ*# ) "#U ¾¡À currentpoint  ¿" ¾( 1(t)', Symbol (() ))!"(´( >-)1 ( 9()) (Nk (Bk)!"9 ( &k)=)0(!N)-)t)-)t)' (&å¡À30 dict begin currentpoint 3 -1 roll subPICT ÿÿÿÿÿÿÿÿÿÿÿÿyMCompObj+/ÿÿÿÿ›RObjInfoÿÿÿÿÿÿÿÿÿÿÿÿOlePres000.0ÿÿÿÿž(‚ƒ„…†‡ˆ‰Š‹ŒŽ‘’“”•–—˜™šþÿÿÿœþÿÿÿþÿÿÿþÿÿÿ ¡þÿÿÿþÿÿÿþÿÿÿ¥þÿÿÿ§¨©ª«¬­®¯þÿÿÿ±þÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿ¸þÿÿÿº»¼½¾¿ÀÁÂÃÄÅþÿÿÿÇþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿÎþÿÿÿÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßþÿÿÿáþÿÿÿþÿÿÿþÿÿÿåþÿÿÿþÿÿÿþÿÿÿéþÿÿÿëìíîïðñòóôõö÷øùúûüýþÿ neg 3 1 roll sub 2720 div 1120 3 -1 roll exch div scale currentpoint translate 64 45 translate 230 388 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Roman f1 (1) show 144 920 moveto 384 /Palatino-Italic f1 (t) show 287 920 moveto 384 /Palatino-Roman f1 (\251) show 12 939 moveto /f3 {findfont 3 -1 roll .001 mul 3 -1 roll .001 mul matrix scale makefont dup /cf exch def sf} def 384 1000 1268 /Symbol f3 (\() show 388 939 moveto (\)) show 527 920 moveto 384 /Palatino-Roman f1 (!) show /thick 0 def /th { dup setlinewidth /thick exch def } def 16 th 0 528 moveto 634 0 rlineto stroke 716 627 moveto 384 /Symbol f1 (\264) show 1926 377 moveto (-) show 2136 377 moveto 384 /Palatino-Roman f1 (1) show 1783 396 moveto 384 1000 1268 /Symbol f3 (\() show 2308 396 moveto (\)) show 2444 164 moveto 224 /Palatino-Italic f1 (k) show 2048 920 moveto 384 ns (k) show 2253 920 moveto 384 /Palatino-Roman f1 (!) show 1771 528 moveto 837 0 rlineto stroke 1174 1000 moveto 224 /Palatino-Italic f1 (k) show 1296 1000 moveto 224 /Symbol f1 (=) show 1434 1000 moveto 224 /Palatino-Roman f1 (0) show 1008 225 moveto 224 /Palatino-Italic f1 (N) show 1212 225 moveto 224 /Symbol f1 (-) show 1346 225 moveto 224 /Palatino-Italic f1 (t) show 1437 225 moveto 224 /Symbol f1 (-) show 1571 225 moveto 224 /Palatino-Italic f1 (t) show 1660 225 moveto 224 /Palatino-Roman f1 (\251) show 1153 714 moveto 576 /Symbol f1 (\345) show end  ¿¡d”MATHˆ ˆ1ƒt‚©–(–)‚!†´†-ˆ1–(–) ƒk ƒk‚! ƒk†=ˆ0ƒN†-ƒt†-ƒt‚© †åve ÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3þÿÿÿÿÿÿÿˆ ˆ1ƒt‚©–(–)‚!†´Ole10Nativeÿÿÿÿ1ÿÿÿÿŸŒOle10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿ¢ _952586118ÿÿÿÿÿÿÿÿ6ÎÀFðìô.Æðìô.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ£†-ˆ1–(–) ƒk ƒk‚! ƒk†=ˆ0ƒN†-ƒt†-ƒt‚© †å EquationTž{|hèèc¡d·xpr  Œ , Palatino .ÿ* " ¾¡À currentpoint  ¿" ¾( PIC 35ÿÿÿÿ¤TPICT ÿÿÿÿÿÿÿÿÿÿÿÿ¦cCompObj48ÿÿÿÿ°RObjInfoÿÿÿÿÿÿÿÿÿÿÿÿ²S +2 ( n¡À30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 608 div 576 3 -1 roll exch div scale currentpoint translate 64 43 translate -18 277 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Italic f1 (S) show 187 469 moveto 320 ns (2) show 348 327 moveto 256 ns (n) show end  ¿¡d=MATH1' PalatinoyS y2 yn 08 ÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3þÿÿÿÿÿÿÿ1 PalatinoyS y2 yn  EquationT4ä@èèOlePres00079ÿÿÿÿ³(Ole10Nativeÿÿÿÿ:ÿÿÿÿ´5Ole10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿµ _952586117D2?ÎÀFðìô.Æðìô.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ¶PIC <>ÿÿÿÿ·TPICT ÿÿÿÿÿÿÿÿÿÿÿÿ¹CompObj=AÿÿÿÿÆR%¡d·xpr  Œ %, Palatino .ÿ* "% ¾¡À currentpoint  ¿" ¾, Symbol( p) Î) S +2 ( m¡À30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 1184 div 512 3 -1 roll exch div scale currentpoint translate 64 50 translate -3 270 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def /f2 {findfont matrix dup 2 .22 put makefont dup /cf exch def sf} def 384 /Symbol f2 (p) show 319 270 moveto 384 /Symbol f1 (\316) show 606 270 moveto 384 /Palatino-Italic f1 (S) show 811 421 moveto 224 ns (2) show 935 322 moveto 160 ns (m) show end  ¿¡dCMATH7p „p†ÎPalatinoxS x2 xm v  ÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3ObjInfoÿÿÿÿÿÿÿÿÿÿÿÿÈOlePres000@BÿÿÿÿÉ(Ole10NativeÿÿÿÿCÿÿÿÿÊ;Ole10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿË þÿÿÿÿÿÿÿ7 „p†ÎPalatinoxS x2 xm  EquationT3{„hèè -¡d·xpr  Œ -, ÓMT Extra Ó _952586115ÿÿÿÿÿÿÿÿHÎÀFðìô.Æðìô.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿÌPIC EGÿÿÿÿÍTPICT ÿÿÿÿÿÿÿÿÿÿÿÿÏ  .ÿ* "- ¾¡À currentpoint  ¿" ¾( I,Times +1, Symbol)£)i)£)k ( A +i""+¡ÀÖ30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 1440 div 576 3 -1 roll exch div scale currentpoint translate 64 55 translate 37 329 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /MT-Extra f1 (I) show 286 426 moveto 224 /Times-Roman f1 (1) show 400 426 moveto 224 /Symbol f1 (\243) show 540 426 moveto 224 /Times-Italic f1 (i) show 624 426 moveto 224 /Symbol f1 (\243) show 770 426 moveto 224 /Times-Italic f1 (k) show 986 329 moveto 384 ns (A) show 1191 425 moveto 224 ns (i) show /thick 0 def /th { dup setlinewidth /thick exch def } def 16 th 8 0 moveto 0 460 rlineto stroke 1321 0 moveto 0 460 rlineto stroke end  ¿¡dNMATHB 7 ‹I ˆ1†£ƒi†£ƒk ƒA ƒi –a–bro ÿCompObjFJÿÿÿÿàRObjInfoÿÿÿÿÿÿÿÿÿÿÿÿâOlePres000IKÿÿÿÿã(Ole10NativeÿÿÿÿLÿÿÿÿäFþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3þÿÿÿÿÿÿÿB ‹I ˆ1†£ƒi†£ƒk ƒA ƒi –a–b EquationOle10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿæ _952586113 ;QÎÀFðìô.Æðìô.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿçPIC NPÿÿÿÿèTTJÒð ¼èè©#Œ¡d·xpr  Œ #Œ, Palatino .ÿ*# ) "#Œ ¾¡À currentpoint  ¿" ¾( 1(N) !"( 'N+k, Symbol.( æ *è ( ç ( 1ö *ø (1÷ .ÿ(9´) N) -) k (A() ))!)´) -)1 (q()) PICT ÿÿÿÿÿÿÿÿÿÿÿÿê©CompObjOSÿÿÿÿ RObjInfoÿÿÿÿÿÿÿÿÿÿÿÿOlePres000RTÿÿÿÿ(    þÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿ !"#$%&'()*+,-þÿÿÿ/þÿÿÿþÿÿÿþÿÿÿ3þÿÿÿþÿÿÿþÿÿÿ7þÿÿÿ9:;<=>?@ABCDEFGþÿÿÿIþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿPþÿÿÿþÿÿÿþÿÿÿþÿÿÿUþÿÿÿþÿÿÿþÿÿÿþÿÿÿZþÿÿÿþÿÿÿþÿÿÿþÿÿÿ_þÿÿÿþÿÿÿþÿÿÿþÿÿÿdþÿÿÿþÿÿÿþÿÿÿþÿÿÿiþÿÿÿþÿÿÿþÿÿÿþÿÿÿnþÿÿÿþÿÿÿþÿÿÿþÿÿÿsþÿÿÿþÿÿÿþÿÿÿþÿÿÿxþÿÿÿþÿÿÿþÿÿÿþÿÿÿ}þÿÿÿþÿÿÿþÿÿÿ(†k( k)=)0(N (å¡À@30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 4480 div 1120 3 -1 roll exch div scale currentpoint translate 64 60 translate 155 373 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Roman f1 (1) show 32 905 moveto 384 /Palatino-Italic f1 (N) show 377 905 moveto 384 /Palatino-Roman f1 (!) show /thick 0 def /th { dup setlinewidth /thick exch def } def 16 th 0 513 moveto 484 0 rlineto stroke 1188 310 moveto 384 /Palatino-Italic f1 (N) show 1257 886 moveto (k) show 989 355 moveto 384 /Symbol f1 (\346) show 989 914 moveto (\350) show 989 695 moveto (\347) show 1512 355 moveto (\366) show 1512 914 moveto (\370) show 1512 695 moveto (\367) show 1766 612 moveto (\264) show 2185 612 moveto 384 /Palatino-Italic f1 (N) show 2581 612 moveto 384 /Symbol f1 (-) show 2871 612 moveto 384 /Palatino-Italic f1 (k) show 2038 633 moveto /f3 {findfont 3 -1 roll .001 mul 3 -1 roll .001 mul matrix scale makefont dup /cf exch def sf} def 384 1000 1291 /Symbol f3 (\() show 3064 633 moveto (\)) show 3203 612 moveto 384 /Palatino-Roman f1 (!) show 3304 612 moveto 384 /Symbol f1 (\264) show 3719 612 moveto (-) show 3929 612 moveto 384 /Palatino-Roman f1 (1) show 3576 631 moveto 384 1000 1268 /Symbol f3 (\() show 4101 631 moveto (\)) show 4237 399 moveto 224 /Palatino-Italic f1 (k) show 561 985 moveto (k) show 683 985 moveto 224 /Symbol f1 (=) show 821 985 moveto 224 /Palatino-Roman f1 (0) show 653 210 moveto 224 /Palatino-Italic f1 (N) show 540 699 moveto 576 /Symbol f1 (\345) show end  ¿¡d MATH”; ˆ1ƒN‚!ƒNƒk–(–)†´ƒN†-ƒk–(–)‚!†´†-ˆ1–(–) ƒkƒk†=ˆ0ƒN †åef ÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3þÿÿÿÿÿÿÿ” ˆ1ƒN‚!ƒNƒk–(–)†´ƒN†-ƒk–(–)‚!†´†-ˆ1–(–) ƒkƒk†=ˆ0ƒN †å EquationT¯p¨èèOle10NativeÿÿÿÿUÿÿÿÿ˜Ole10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿ _952586112_ÿÿÿÿZÎÀFðìô.Æðìô.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿPIC WYÿÿÿÿTPICT ÿÿÿÿÿÿÿÿÿÿÿÿlCompObjX\ÿÿÿÿ.RObjInfoÿÿÿÿÿÿÿÿÿÿÿÿ0l",¡d·xpr  Œ ",, Palatino .ÿ*" ) "", ¾¡À currentpoint  ¿" ¾, Symbol( -)1 ( ()) (%k (k)!" ( k)=)0(N (å¡ÀÛ30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 1408 div 1088 3 -1 roll exch div scale currentpoint translate 64 45 translate 611 377 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Symbol f1 (-) show 821 377 moveto 384 /Palatino-Roman f1 (1) show 468 396 moveto /f3 {findfont 3 -1 roll .001 mul 3 -1 roll .001 mul matrix scale makefont dup /cf exch def sf} def 384 1000 1268 /Symbol f3 (\() show 993 396 moveto (\)) show 1129 164 moveto 224 /Palatino-Italic f1 (k) show 733 920 moveto 384 ns (k) show 938 920 moveto 384 /Palatino-Roman f1 (!) show /thick 0 def /th { dup setlinewidth /thick exch def } def 16 th 456 528 moveto 837 0 rlineto stroke 13 1000 moveto 224 /Palatino-Italic f1 (k) show 135 1000 moveto 224 /Symbol f1 (=) show 273 1000 moveto 224 /Palatino-Roman f1 (0) show 105 225 moveto 224 /Palatino-Italic f1 (N) show -8 714 moveto 576 /Symbol f1 (\345) show end  ¿¡d`MATHT  †-ˆ1–(–) ƒk ƒk‚! ƒk†=ˆ0ƒN †åle ÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3þÿÿÿÿÿÿÿT †-ˆ1–(–) ƒk ƒk‚! ƒk†=ˆ0ƒN †å EquationT_E lèèOlePres000[]ÿÿÿÿ1(Ole10Nativeÿÿÿÿ^ÿÿÿÿ2XOle10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿ4 _952586110ÿÿÿÿÿÿÿÿcÎÀFðìô.Æðìô.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ5PIC `bÿÿÿÿ6TPICT ÿÿÿÿÿÿÿÿÿÿÿÿ8èCompObjaeÿÿÿÿHRè'¡d·xpr  Œ ', Palatino .ÿ* ) "' ¾¡À currentpoint  ¿" ¾(O( 1(N) !", Symbol.( æ *è ( ç ( ö *ø ( ÷ ¡À¯30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 1248 div 992 3 -1 roll exch div scale currentpoint translate 64 60 translate -21 548 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Italic f1 (O) show 638 309 moveto 384 /Palatino-Roman f1 (1) show 515 841 moveto 384 /Palatino-Italic f1 (N) show 860 841 moveto 384 /Palatino-Roman f1 (!) show /thick 0 def /th { dup setlinewidth /thick exch def } def 16 th 483 449 moveto 484 0 rlineto stroke 284 355 moveto 384 /Symbol f1 (\346) show 284 786 moveto (\350) show 979 355 moveto (\366) show 979 786 moveto (\370) show end  ¿¡d7MATH+Ï ƒOˆ1ƒN‚!–(–) s ÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3þÿÿÿÿÿÿÿ+ ƒOˆ1ƒN‚!–(–) EquationþÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE EObjInfoÿÿÿÿÿÿÿÿÿÿÿÿJOlePres000dfÿÿÿÿK(Ole10NativeÿÿÿÿgÿÿÿÿL/Ole10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿM _955818814rjÎÀFðìô.Æðìô.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿNCompObjikÿÿÿÿONObjInfoÿÿÿÿlÿÿÿÿQquation.3 ƒS ˆ1ˆ0ˆ0þÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3 ƒS ˆ1ˆ0Equation Native ÿÿÿÿÿÿÿÿÿÿÿÿR;_955818965ÿÿÿÿÿÿÿÿoÎÀFðìô.Æðìô.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿSCompObjnpÿÿÿÿTNObjInfoÿÿÿÿqÿÿÿÿVEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿW8_955819019m|tÎÀFðìô.Æðìô.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿXþÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3 ƒS ˆ2ˆ0ˆ1þÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3CompObjsuÿÿÿÿYNObjInfoÿÿÿÿvÿÿÿÿ[Equation Native ÿÿÿÿÿÿÿÿÿÿÿÿ\;_955819240š‹yÎÀFðìô.Æðìô.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ]CompObjxzÿÿÿÿ^NObjInfoÿÿÿÿ{ÿÿÿÿ`Equation Native ÿÿÿÿÿÿÿÿÿÿÿÿa8 ƒS ˆ2ˆ1þÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3 ƒS ˆ3ˆ0ˆ0_955819036ÿÿÿÿÿÿÿÿ~ÎÀFðìô.Æðìô.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿbCompObj}ÿÿÿÿcNObjInfoÿÿÿÿ€ÿÿÿÿeEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿf;_955819261ÿÿÿÿÿÿÿÿƒÎÀFðìô.Æðìô.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿgCompObj‚„ÿÿÿÿhNþÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3 ƒS ˆ3ˆ0þÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3ObjInfoÿÿÿÿ…ÿÿÿÿjEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿk8_955819076jˆÎÀFðìô.Æðìô.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿlCompObj‡‰ÿÿÿÿmNObjInfoÿÿÿÿŠÿÿÿÿoEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿp;_955819278•ÎÀFðìô.Æsö.Æ ƒS ˆ4ˆ1ˆ0þÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3 ƒS ˆ4ˆ2þÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE EOle ÿÿÿÿÿÿÿÿÿÿÿÿqCompObjŒŽÿÿÿÿrNObjInfoÿÿÿÿÿÿÿÿtEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿu8_955819094ÿÿÿÿÿÿÿÿ’ÎÀFsö.Æsö.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿvCompObj‘“ÿÿÿÿwNObjInfoÿÿÿÿ”ÿÿÿÿyquation.3 ƒS ˆ5ˆ1ˆ0þÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3 ƒS ˆ5ˆ2Equation Native ÿÿÿÿÿÿÿÿÿÿÿÿz;_955819295ÿÿÿÿÿÿÿÿ—ÎÀFsö.Æsö.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ{CompObj–˜ÿÿÿÿ|NObjInfoÿÿÿÿ™ÿÿÿÿ~Equation Native ÿÿÿÿÿÿÿÿÿÿÿÿ8_955819118¤œÎÀFsö.Æsö.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ€þÿÿÿ‚þÿÿÿþÿÿÿþÿÿÿþÿÿÿ‡þÿÿÿþÿÿÿþÿÿÿþÿÿÿŒþÿÿÿþÿÿÿþÿÿÿþÿÿÿ‘þÿÿÿþÿÿÿþÿÿÿþÿÿÿ–þÿÿÿþÿÿÿþÿÿÿþÿÿÿ›þÿÿÿþÿÿÿþÿÿÿþÿÿÿ þÿÿÿþÿÿÿ£¤¥þÿÿÿþÿÿÿ¨þÿÿÿþÿÿÿ«þÿÿÿþÿÿÿ®þÿÿÿþÿÿÿ±²³´þÿÿÿþÿÿÿ·þÿÿÿþÿÿÿº»¼þÿÿÿþÿÿÿ¿þÿÿÿþÿÿÿÂÃÄÅÆþÿÿÿþÿÿÿÉþÿÿÿþÿÿÿÌÍÎÏþÿÿÿþÿÿÿÒþÿÿÿþÿÿÿÕÖ×ØÙÚÛÜÝÞßàþÿÿÿþÿÿÿãþÿÿÿþÿÿÿæçèéêëìíîïðþÿÿÿþÿÿÿóþÿÿÿþÿÿÿö÷øùúûüþÿÿÿþÿÿÿÿþÿÿÿþÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3 ƒS ˆ6ˆ0ˆ1þÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3CompObj›ÿÿÿÿNObjInfoÿÿÿÿžÿÿÿÿƒEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿ„;_955819321wÛ¡ÎÀFsö.Æsö.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ…CompObj ¢ÿÿÿÿ†NObjInfoÿÿÿÿ£ÿÿÿÿˆEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿ‰8 ƒS ˆ6ˆ1þÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3 ƒS ˆ7ˆ1ˆ1_955819132ÿÿÿÿ®¦ÎÀFsö.Æsö.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿŠCompObj¥§ÿÿÿÿ‹NObjInfoÿÿÿÿ¨ÿÿÿÿEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿŽ;_955819361ÿÿÿÿÿÿÿÿ«ÎÀFsö.Æsö.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿCompObjª¬ÿÿÿÿNþÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3 ƒS ˆ7ˆ3þÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3ObjInfoÿÿÿÿ­ÿÿÿÿ’Equation Native ÿÿÿÿÿÿÿÿÿÿÿÿ“8_955819155ÿÿÿÿÿÿÿÿ°ÎÀFsö.Æsö.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ”CompObj¯±ÿÿÿÿ•NObjInfoÿÿÿÿ²ÿÿÿÿ—Equation Native ÿÿÿÿÿÿÿÿÿÿÿÿ˜;_955819376©ÖµÎÀFsö.Æsö.Æ ƒS ˆ8ˆ1ˆ0þÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3 ƒS ˆ8ˆ2þÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE EOle ÿÿÿÿÿÿÿÿÿÿÿÿ™CompObj´¶ÿÿÿÿšNObjInfoÿÿÿÿ·ÿÿÿÿœEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿ8      !"#$%&'()*+,-./01234567E:;<>=?@ABC…†ýÿÿÿFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~€qâ_«gÁÜ[”\ÃãC5ùúÅõn¼S/çk¯—©Ì/ÜÜeWSaÊ™Æ=]cWWÔøþ_;]™ìZ — ZkvZSxb¢õƒÖR¬ñß”P뢹VÑ4ôHJ££¯âÊIp¥¢ß¸rG*}&ðãoJ¯Ï¿a3ÿ8>ÏØ KEÇÕw¤ fàTÝÖ©{LwJ9¥ˆœŠ¹î”"r*æÞlš{áX®Bën¼ãó/ÙÎ?ÍõùÑüŠhþV×ü­®ù[&óo™ÌßÓîê@­þJ$p*ïRKà‹cà@ÃæwMÏõ°k ý£öb¹"ª°îJŽc‘"¨c›ßŒ«ç§ˆòSDùžžŸ"Ê/ð <ødŸß„§çwä8°l›ß¬o }Ûæ½TÁ7QêK奾ûÊWl³ûìëÙ)¢ìQv…œž"Ê®ëþïïŒO÷{Ä„pÚt Nð¼;C˜¿ª,É~œÚí”\2Ú6: ë"Љ-–Îþxœ•VÍoÜT{“MIë’F•Z8 §žvÛ†µŸ½ö."¨„Ê¡ª9äP $Vwí•íl…JUP åÔ[¥p€B‚T8÷À"q/œº÷±ëD ¬Øyó›ùÍoföùãü[ÀŽkð\R'`ò@½%Nv(K |ñ5øpñ§ÝQŠë‹x^Àó¾„7@ÅYäMx®4?Þn&€\ >…7an2™,±×R^C{þm¡ýÙÚÍ%εù›Jé)íæ·Um´¥öÂJUm¦û¯9éÜYÏÜq@øÅBbéļœl[Q\ÙžÄ$+I“Á€d;›$¶)ÍéRÆCïõJÁÁ®·ÍñÌsA5ežºq6pó€Ø1iak4öGIFö&éÓíľÈWZFEÀCÖ§Ž©þrý³È~”åÈÖ‰L4JF%ïpœ'è•õ “q€váÄe÷ ŠKnÏżš¿3"ƒ ÞÊ· %Qì»SÓõ}’åioñ vv«sô’ÑžŒÖ¬™k´“ã4ƒtì4)†Réƒ$ÎßÒÀË“tO$¹'b'ÓbJ uâ3Òúì~´¥²›ÿ{¾}¶~H¢ÍKc -ÄîBŒŸ•áPÙ.ëx¡Xi,L^‹1€í²¡‹EíŠíƒÆý€¥$Y³ÿÓÌÙ…åžåÈBãVòJv¶Möåo—m'jö,ÒáO´•swy$4´ÖZ›Åí©c¨0©Mz}›™÷º¤|” ݘ3Œ61û:± Ò¢Âì÷)3™Hœi­>Ëcôfy-´ûŽ>³»Ò/…Z÷¶a¶ µh¯L ]¼‰¦ÔF]Õl½'˜ÃêZöŒ‚1‰”I¶nè3R]/T(vc÷ukÊà3oBÞû=ÓÂ+X cÜ3»º@ú–%ˈíP‰ØÈêâS `9º@ –ídÊZÅÚ0|Zª6t[¯is¨*Ρª:5»&Ï¡ª>‡ "S¤¦^ï–CUEÕ~½aÕTjÙ2¬zÏ–Eë=s¨Z‡j7*D>r£Bä37JD¬À¶«VíXv­U+àPµ‡öêSçPµIbé.-n9|oâ¤Øý3­‹#]Š»T">õåë. 2||ò‹ ¿ù”å;ï®ßEi^ûNe•†‚{󊢨l±üùZãUÎ+ê¡—ý%„21õqK}Üõ‹Õ‚ŒßeÑg‹]ºì‚ŸD ƒ«2˜]=4EÜ,dù`¸|,ø¨¤Ú•ô‰eKÿþ›ó(kcF’_ _Áä%`š¯-Ô Dd <#øèèðB² ð S ð€€A?¿ ÿð€2ð> !s·1É…VŸþ;á^4;%ÿ ±àf`!ð !s·1É…VŸþ;á^4;%² 0peWÈ]ÝþxÚ•—MHTQÇϹo>Þúj+,Ì}zCG¦åçPºáìT„65Óî8÷DÌd^ª‘¿DãQwòÜÀ™‹4É5x½›GCàó·0*Bgڇáj#µªö´‹zí©¯’l®ü/›Òó1ÌêsfÜP-gêQ«/™wÆÚ/ÚÙ„µJ;µúM;›°ämaSoT›S6µiNwC÷FQ×Uœ2¾*Ï!KQÏcµ:’×>¯]éÌcµ·ƒ¼^³ó:µªR嶜‡kÔ€5+îåQqÄ,Ô«çðy¶f}J¿;>Ì«j9ßÛîÝßÜÚ ?>\r9TÏY­cà…#ð:eçÕÅ %ð:jã• }­4Ë.Þ•8 w^"´_™„jÅ„jÅ„.9&¡Z1¡K’^]—äï£:00x:(€©<¥µ£‹AÚôŽÙÊFÞoÈ{G^sŽš„ÔÇÎÙò)&p>fKÈθÀëc[BV%U·%ä`Ì$$Χm y5 ÑŠ ÑŠ 鉛„hÅ„ôÄùß´'Ä›„p˜±%dÚx¿eã=Û‘ |Ø›¸µ¥¢×¸½mÃsg«“žÀë[*¼„ÀkÞª²ÙöÀÅc “‹¼ÄûS[.>º&Z1Z1+žÉ…VÌÅŠ¤[ö\ì¨1¹x[#¨Àœ-]I÷I»ï4“çYzïÆS¡jwq6\k%•O ²zfÛ×ѤÙW­¸¯Zq_—Sf_µâ¾.§ÖÿcÂðå~ §¨þ ŽÑíCÒu(mž!÷Á+•¥Wþ.Ã&peWÈ]Ïþxœ¥—MˆEÇ_×d³›ÉöjB ž´¢3šÍvUW%"9˜‹¼tv¦gwØ™îaºw3!4HXE¯9's=xÑðâͼ ^ x‹ ÁCÖW3ýáš Ó=ýþõ>~U¯¿fåÈÏsÖ·p„ì-ÃÞCò²ÞäÇrVžR7¡+_NÇ<^Ám·ð1< 4çž'á?øæ¥Ñz:hÀq°á8öööž”>ʯE>{ø¹AUö¦Î ¸•î€ÝÝžLâ$§ƒ$·¥þ œÐDÊç$,Á±…óƒQœa•cЂ)¬Y´¿²@ËZB˃öm+ÐH’ ),‘_°î Ÿ’{íïÑþ•ªëò‡y FÐþmÎÎgЂ3ÖkõõÛÏ[¬˜ï‹/]±N®È µ¬¦õ®œï\±p˺¿!óMÉ-„”‘í»˜Xgóä,¤†3!¡¬TS‚ö8ÍúœÈzuNh›95~ªÎ m9'™¯˜ÓÍÆ(íAû Â}Í’ãtÕ³„»’óà±Gs.Ó<0m¾5ç!ŸQjÎT¯Á˜§Î•æ‡ˆZ#]ú¹JŠ¶!mþV%E{ÒÃÇ5éçû’.-ÏÎïã²þòM"IÚ÷÷êËïW9Ð6ö½*Ú’¯žÅß×ÎÏ:;1U»^ܧ¡½A7§ëñÆ ©\\Ô¥«ŒNÒáfÛë4‰7P)› ár Þ¡Œ3¿äO»›JϺa\Í™O:I6ìä1õõDaÛk“¤7N3zYkýt2ÂtÛIOç+ ‡+r*t'îbhï±±½ý‚{ƒ,Çh‡šDãt\íä)Ž¾Qº£] “òðp”†óÍAw óCniçÒí"ÂlR㣠¢#qAqŒE®C}Ò…@)M‘,Ÿ¤[¸rÝÒÛ2ó0N60ŽÓAÒ‹§3³ÓëIßA²¡œäæU»ÕMÇ—Œ·-æCãí{Ov:CÛL¨ß7•^K“üÕÁ$îæéä’N²•¤š¤3˜®N»;m½û¶ú´MåNþè|—åñ:èË®ØòÀîãìúè?‡ÊôÓµn¶ØY_G* é1_`)È“yÔA¨©>IÑØŠeJÙù;ËÌè徑¹ç9²¾qHð„í–ì {lÎl3½¨U7tM=VßHG„ö™ÝŠÚxÝøTà–mÚ-ѦaÎMO2ÇáÊp8,Ù¬M¹#8 w1 ò9z0gÁ}• ¸~ÄËx J)Èõ"¯¸ßÆüaH&´€E<ï3køxc-׫\Ãç^X©0'¨Ö]§H‰éÚ4âQqœš¸EZ¼=£ÀBåÄèÃkôŒ;Ž?O­Ö4 "ÌìeEù„~ ™{Ê)*VŠã’$™ês±)òê²~ÁQ ¾à DXÅ{¤i€ ®çh…9žc$h)ÀîkÅ—äf+âÇH¥@?0Ú,ò4Ú>/滊 aÑq´¹ç–:® 9®@ QI5F¥U!Ý0 kJªA*­éq—!ý(eHßaÒ #§©¤¤Òª`N RI5H¥• ÃP%HtçʈE¢N9¸¼UJ%Õ(•Vë7~üzÕVï¸Ë-ç"(.ÍÁðÊžŸvêÉ?=TÒbH° Þ]­Õ‰”h‚g׆\1ÎÃʵQ¿âkÞ`œ Xg¥^èW†—íüŒ‰ñQn^b&q†O‹Øü Àÿ!ÖäÜ+çÏ‚eõƒƒ¬&4­†…@,Ë"Èn$wBî<¹Ã@®·Èõ64ž8|Ä"×VÉ.¾²7ɵÓÃT ÙÅ—ôzºt€0¿ž®1OzôêèèÕôèÕÙåd×ÇœêÀýÿyꘔªŒÐÏ2õýï =“•›_esù;O‚~÷qí?½¿ú]Ia$$If–Â!v h5Ö¿5Ö³5Ö¿5Ö¿5Ö¾5Ö¿5Ö¿5Ö¿5Ö ¿5Ö ¿5Ö ¿5Ö ¿5Ö ¿#v¿#v³#v¿#v¾#v ¿:V –lÖ0ÿÿÿÿÿÿö6ö5Öà5Ö á/Ö ÿ4ÖaöÂ{kdAê$$If–lÖÖ" Vȇ F ÂA¿~="ü$àààààááááááááÖ0ÿÿÿÿÿÿö6Ö4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöÂ)$$If–Â!v h5Ö¿5Ö³5Ö¿5Ö¿5Ö¾5Ö¿5Ö¿5Ö¿5Ö ¿5Ö ¿5Ö ¿5Ö ¿5Ö ¿#v¿#v³#v¿#v¾#v ¿:V –l ÖÖ‚ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öà5Ö á4ÖaöÂpÖ‚ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ¢kdÐí$$If–lÖÖ" Vȇ F ÂA¿~="ü$àààààáááááááá ÖÖ‚ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöÂpÖ‚ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ$$If–Â!v h5Ö¿5Ö³5Ö¿5Ö¿5Ö¾5Ö¿5Ö¿5Ö¿5Ö ¿5Ö ¿5Ö ¿5Ö ¿5Ö ¿#v¿#v³#v¿#v¾#v ¿:V –lÖ0ÿÿÿÿÿÿö6ö5Öà5Ö á/Ö ÿ4ÖaöÂ{kdŸó$$If–lÖÖ" Vȇ F ÂA¿~="ü$àààààááááááááÖ0ÿÿÿÿÿÿö6Ö4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöÂ)$$If–Â!v h5Ö¿5Ö³5Ö¿5Ö¿5Ö¾5Ö¿5Ö¿5Ö¿5Ö ¿5Ö ¿5Ö ¿5Ö ¿5Ö ¿#v¿#v³#v¿#v¾#v ¿:V –l ÖÖ‚ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öà5Ö á4ÖaöÂpÖ‚ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ¢kd.÷$$If–lÖÖ" Vȇ F ÂA¿~="ü$àààààáááááááá ÖÖ‚ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöÂpÖ‚ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ$$If–Â!v h5Ö¿5Ö³5Ö¿5Ö¿5Ö¾5Ö¿5Ö¿5Ö¿5Ö ¿5Ö ¿5Ö ¿5Ö ¿5Ö ¿#v¿#v³#v¿#v¾#v ¿:V –lÖ0ÿÿÿÿÿÿö6ö5Öà5Ö á4ÖaöÂ{kdýü$$If–lÖÖ" Vȇ F ÂA¿~="ü$àààààááááááááÖ0ÿÿÿÿÿÿö6Ö4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöÂ6$$If–Â!v h5Ö¾5Ö²5Ö¾5Ö¾5Ö¿5ÖÀ5ÖÀ5ÖÀ5Ö À5Ö À5Ö À5Ö À5Ö »#v¾#v²#v¾#v¿#v À#v »:V –lÖ0ÿÿÿÿÿÿö6ö5Ö¾5Ö²5Ö¾5Ö¿5Ö À5Ö »/Ö ÿ4ÖaöÂ{kd~$$If–lÖÖ" VÆ„ B ÁAÁA"ü$¾²¾¾¿ÀÀÀÀÀÀÀ»Ö0ÿÿÿÿÿÿö6Ö4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöÂO$$If–Â!v h5Ö¾5Ö²5Ö¾5Ö¾5Ö¿5ÖÀ5ÖÀ5ÖÀ5Ö À5Ö À5Ö À5Ö À5Ö »#v¾#v²#v¾#v¿#v À#v »:V –l ÖÖ‚ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö¾5Ö²5Ö¾5Ö¿5Ö À5Ö »4ÖaöÂpÖ‚ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ¢kd3$$If–lÖÖ" VÆ„ B ÁAÁA"ü$¾²¾¾¿ÀÀÀÀÀÀÀ» ÖÖ‚ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöÂpÖ‚ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ6$$If–Â!v h5Ö¾5Ö²5Ö¾5Ö¾5Ö¿5ÖÀ5ÖÀ5ÖÀ5Ö À5Ö À5Ö À5Ö À5Ö »#v¾#v²#v¾#v¿#v À#v »:V –lÖ0ÿÿÿÿÿÿö6ö5Ö¾5Ö²5Ö¾5Ö¿5Ö À5Ö »/Ö ÿ4ÖaöÂ{kd( $$If–lÖÖ" VÆ„ B ÁAÁA"ü$¾²¾¾¿ÀÀÀÀÀÀÀ»Ö0ÿÿÿÿÿÿö6Ö4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöÂO$$If–Â!v h5Ö¾5Ö²5Ö¾5Ö¾5Ö¿5ÖÀ5ÖÀ5ÖÀ5Ö À5Ö À5Ö À5Ö À5Ö »#v¾#v²#v¾#v¿#v À#v »:V –l ÖÖ‚ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö¾5Ö²5Ö¾5Ö¿5Ö À5Ö »4ÖaöÂpÖ‚ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ¢kdÝ $$If–lÖÖ" VÆ„ B ÁAÁA"ü$¾²¾¾¿ÀÀÀÀÀÀÀ» ÖÖ‚ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöÂpÖ‚ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ($$If–Â!v h5Ö¾5Ö²5Ö¾5Ö¾5Ö¿5ÖÀ5ÖÀ5ÖÀ5Ö À5Ö À5Ö À5Ö À5Ö »#v¾#v²#v¾#v¿#v À#v »:V –lÖ0ÿÿÿÿÿÿö6ö5Ö¾5Ö²5Ö¾5Ö¿5Ö À5Ö »4ÖaöÂ{kdÒ$$If–lÖÖ" VÆ„ B ÁAÁA"ü$¾²¾¾¿ÀÀÀÀÀÀÀ»Ö0ÿÿÿÿÿÿö6Ö4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿÖ4ÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöÂDdä%øÄÅð>² ð  # ð A ÿ"ñ¿ð €Bð¼/hr¸y¯aÝ÷ ØÿËž•§ TðɃ¼/hr¸y¯aÝ÷ ØvÿÿÿÿÿÿÿÿäåŒü](’,‘þxœÍ”=hSQÇÏ‹¶© ÐG!/Dƒ"¦M4/ƒ888IÁA\…g-ÅEE0G‡Ku´ŠÃ£â×âä CI+èìÐÅçïÞsÍÇP»zÃá÷?÷žÿ=ï+w|1cÈZГ=¹lR²ß"rZ£¿bÇ^ÉpCÙÙ_Y`^˜)«h›‹Ïó¢c‡äø%[UûvטyÃœ ´ÍcŸÿÝ5Ùª.sÃíW¢t ˘0Cù`¿ü¦u ¬-É´¤²ß³U«¯N]öðõðÙ¼î}êOzÖ¡jõ5©ëÀ¾>›7½oŽúóžM¨Z}óÒ ÏÍp¿9¡¾«Ôßôœ‡ªû>i;Æ„AÛ\}w©äÙ†ªÕס_‹~-úµðuÜu«ïõ¯<;PµúVðEø"|>rB}o¨ÿè¹UžKÏ1& ÚæêûFýÏT­¾Œ~)ýRú¥øÈ%ó¾ Iƒ1%sK^;×Ö ˜àKø~"wÝ΄øöyFPõ _Í1& Úæꛡþ„g ªù.ƒõ ǘ0CùÈw¹Iö9Ãþç<Pµújþ¾jøjø—«ï õ‹ž T=xo-ǘ0h›«ïõ=[PµúÚú]˜0h›«ï)õ/< TÝÿÿØ÷c m®¾eêß{¦Põa™©±Æåk—nÈ6™’]2)Gd;'—ÈnYÖä{°.áõÛr(G%¼X‘R1(‹„g)xžznÕ,ªzÁ®VPÛ¹*jú‹UÇP÷íêqÔÆ;)E¾Â·|ý>¬ü')ík4—ižÁgxXš!·àl\ïŸÄ‡2¨Â0xO 6NVsŒ™ukõâƒu†7rßGeœ3øE‘Îy£4åB'2šýoÂÃ`¶à&¬_;c®(Ê:Ô,€:$°RéçÙ1؃ÍÇ÷+i_À®eÛæçÕQkÿ@¹Çüåó;6ú¡§ñBq%,ncÓÁTFªÑ! > Í\Áºv\3ÜyÚ]€ò±7ÌÕÊs#~•P§®P‘«9v;صç2k¥ÂO¤ÂI¡ dÝHøßÂ6œNÍr׌{äêÿ××ÿ›³*MÞ6–D‰L¬q¦%YËüb™q’çæH,š£P,˜=—x™?J0âb ‡ØÆPø||)º¾J§¡ä 3w®ÖÑ“ÉI‰f™)iª&O37be¨ (#½”Bï†)÷´LO ’#! y™ÌBBEtô2…õ÷oóÑ(#»úß|³?Å00õbfÃ:]@øYRŠŠjîXË Šk© ð̳0ˆB Q˜;»”Ô¸¸>$qC‰Šk³^2;8 Ã=ãPA t•¼Y qR~;5”Ç…v»×ÁVÞCÍWÚB‡Õû löp»×#$kÓRBÞÈØ9Âi Óéa‡Ü R·í¶©ÚN×Èœn[Ùd)WT6^ö¯ùƒlî??Ø£?ÆÃêk *K°TYûدޱàvÅúä½lz`Öé_`úJl]ÚyDdhèèðB² ð S ð€€A?¿ ÿð€Bðãª9Eû.[µ;:°Po.EÖbÿ¿›œÊ Tð·ª9Eû.[µ;:°Po.EÖbš°¶ø|…þxœ…TMoÓ@»á«tK©*•B#.$¢!qâ†A*¨z!½ƒk¯«Î®åݸ©B%$.@âÄSùÜ€_Ö0k»‰+!Xi½;3ッg]ûflÂ:ܵçk0¿°Ÿ3_ É×ïÀúi’Ò¾Fsæ9|‚`Áê¹·`ûúàt|$c€Øoá Ôæó9ÀFŽ1³no\¼·ÏàFÎ}Xæ9‡Ÿ”é70’¦\èDFB3ãÿE˜bÌÜ„­k‡Ñ˜+ʲ5 N ëÖ ¯ŽÁ><~tÏrÈûö¬¶Q]Ñ­ƒCåeóGÀCtÛD¾Æ#>ŒÄ•¤ØŦƒ©ŒcT“#|Hž¥ƒ¹nŸ¨î>íU |êr·ò½˜_Ô©'TìiŽ={í¥ÍZ©©pVøB™ŽIn"‚B¯²–€3ó95ã>Qƒÿrƒ¿‘ƒHib·±JdR‰Ž3-)ZÖ7–'{ŽE5G¢ö=ÒeÁ$Á˜‹¡a#ðé¥é*Fb˜ƒÌܽzŽ¾LNK4s¡d¢é4yšy1+S…a™é¥z/J¹¯ezZˆ y"PÈËb*ÙÑÏÖß½ÉG£ÌìéëÍÌþ £Ðœ3ÒÛ…„_¥èPMµü°Ø±– f^…AŒÃôØØ£¢¦EûqÌ$*®Íz©ìà,,(F{¡¡Â ¨•üŠ­F8+¿É“ÂÛí»ØÊoPó•öâÈÇÐaõA›}ìöû„dZJÈk9öDŽpèPï»D'H½ÝÀN»§gLNÍVÞ±”+:5Îò»kþõƒç‡ûô·¸oµÁZ…UkóÃ`åŽ ·-û£ôh›ëÝEb|†ù¤9\}|DdhhèèðB² ð S ð€€A?¿ ÿð€BðæIúgM(­Òý†X§êÑ'ÿ § TðºIúgM(­Òý†X§êÑ'¢ø|ø|ˆþxœ…TMoÓ@8á«tK©*•Œ8%jKl7 9‚TP9ôÒô®½N¬Ú»–w㦠•¸ô?¡ð'¸AYìí&©„`WëÝ™yïÍx½ëÆ0múckº ÓkëU9Šöºiß!€•Ÿã4£uƒÆ2KøO¡K3ä<€»ý³äXÆuØà4¦Ó)Àj1½i­^².à^Á}^幄_”é ˜?Ê2.t*#¡™ñÿ&LÙ f îÃú£(ኲ¬CÃhB +µ~Qƒ}Øl?©¹ä}{–í˜7¸ªÚGÊË9€‡Ø±1ˆ|Ç|‰[iq·Ìd££àòÌl÷e—¨9šyåcX¸•ïÅü¶ Î<¡bOsìv°kÏmÖÎDJ…“ÒÊ,!¹‘J½…e4œ›(¨9÷‰ü—üDJÛÆJ(•éB4ɵ¤hU_"sNö<‹Åp‰…°ï‘. F)Æ\ ô]ŒDÀÇ7¦¨t‰A2c÷ö>ú2=«Ð¬3 ¥#M»É³Ü‹Y•* «Lo¥Ð{QÆ}-³³RäDÈSBÞ³PP™ý\aóãû¢µªÌžþ·ÞĬÏ1 Í~1³`!½]HøYQŠ6Õœ±¶–+ÖVaÉ,ª0ˆÒ q˜3–xTÔ¸<>dœp#‰Šk3ß(;8 KŠÑži¨°:Jþ‚­†8©¾ÊÓÒ»Óë`»¸CÛï´G>†kö[¸ÝÃ^Ì¥©‚ÊÄÂm¡Ó³±Ct‚4m§…®ÝC×é›Ói«.YÆm¯î¯ùƒl¼>Ú§?Ƴú¡µ%Xª­}î×Yð°f]¸@ÛºpÌ-¥†õ¦Ö^¦xDdhèèðB² ð S ð€€A?¿ ÿð€Bðât&ìªÂÍC å¸ Ý`“ÿ¾£Ê Tð¶t&ìªÂÍC å¸ Ý`“š x…ø|„þxœ…TMoÓ@»á«t¡T•Ê¡§T´$NÓ•C/¤wpíubÕÞµ¼7U¨„Ä…H§ò+¸¿¬aví&®„`¥õî̼÷f¼Þq㘱 ˜¸OËiÇÙõ;„pëÇ$Ëiß ¹Bó >Á}p`yŽÜ‚°qup’Ê` 6H÷-<‚Æl6Xµ3›îêù{÷ ®Yîƒ*Ïü¤L¿ã<çBg2šÿ/”Ã`¶à:¬_9ˆS®(Ë:4\€&dpËØêìÁÃÖ]§CÞðÄñŒê’ní(¿àh!°ÛÆ04òa,.%ÅÜö0—I‚j|ˆ‚ɳp°®×#j»{5(Ÿ#ëVŸðË‚:÷…J|ͱ×Å^{a³V.ÂL*œ–¾Hæ)ÉEXêÕ¶ñpj^ÀR 5ü/7ü9Œ•&v+¡LfµhZhIѪ¾TœìE8õp‹Z8ðI—…ã .†z„ŒEÈ'¦†¨t‹¡™¹{ù™ThÖ‡²±¦Óäyá'¬JEU¦—RèçqÎ-ó“RäHÈcB^S+¨ÌŽA¡°ùî›Uf_ÿ[ojö§G漘ٰˆÞ."ü¼(E‡jîX+ˆÊk©¨dÚ* ¢4d接>5)¯GÜH¢âÚ¬ÊN£’b´ç*ª‚®RP³Õ§Õ·S#y\zwú]lÙÚ~¥ý$0òXs°‰Û}Üé÷ É:´T×2õ…Et6Ñë·±Kt‚4=2©:ÔdrºlUå\Ñ©qf{×ü=šûÏöèoqÏýꂳ ËÎÚ‡ÁÒmn:îÇÐÃ3í1>Ãìï\‡|Dd|hèèðB² ð S ð€€A?¿ ÿð€Bðæ|o÷^‘öã%qÕ©”@È×°ÿ§Úð Tðº|o÷^‘öã%qÕ©”@È×°¢0®ø|ˆþxœ…TKoÓ@ž8áUº¥”Jå#N‰úˆóhȤ‚Ê¡—¦wpíubÕÙµ¼k7U¨„Ä…H9þ7è/k˜µÝÄ•¬¼Þ™ïûfv½ëÚ0m ÁCk¶ ³+ëEÞ³ö¾eãwð`åç$Ši^£¾Lý>èÀÒ¹÷`ãöàl|,C€*lƒw°µÙl°šaL¯[«W¬ ¸“qŸy.àeºæ&qÌ…Žd 43þß„É›ÁlÁ]X¿uŒ¹¢,ëP³êÁJeUÇ`6[+ò¾‚=Ë¶Í .«IóàH9)Çìåq»6z«ñ˜q#-vp»…± CTÉ1 >$ÏÂÁzvŸ¨)î>ï• |âŽ2·rßÔ±#TèhŽ½.öì…Íš±ð"©pšû|I.^®Wš À¹Y@FM¹KTï¿\ïod/PšØ6B‘ŒJÑqª%E‹úÆ2åd/¡(‡Ã@”®CºÌK" ¹ê¶1Ÿ\›Žç¡Òq †ÈôÝ›ûèÊè¬@³î<%šv“Ç©²"•ï™^K¡÷‚˜»ZÆg¹È‰§…¼.¦TPžÝTaýýÛ¬5ŠÌŽþ·ÞÔÌÏ1ðÍ~13a>­Î'ü¼(E›jÎXÓõók*?gfUDnÈ8Ì;TÔ$?>dœp#‰Šk3^+·pêç£=×P~t”Ü’­F8-¾ÉÓÜÛéw±™Ý¡í7Ú ý«¸ÝÇN¿OHÖ¦¡€ʱ#2D§-òw‰Nºm7°Mw¡Ýê›Ói+.YÌm/î¯ùƒl¼<Ú§?ÆÓê¡•%Xª¬}TXp¿b}ê½lzÌ-O"Ãú³?‚M^ÕxDdhèèðB² ð S ð€€A?¿ ÿð€BðâͽªpŸ/ŽG^˯aÈÿ¾„ª§ Tð¶ͽªpŸ/ŽG^˯aÈš°¶ø|„þxœ…TMoÓ@»á«tK©*•B#N‰ ÄIÜ#H•C/¤wpíubÕÞµ¼7U¨„Ä…H§ò+¸¿¬aÖvWB°ÒxwfÞ{3^ïºñ ÌØ„u¸kÏ×`~`?+­_ -æïÀúišÑºA¶FvŸàX°º@>†[°}}xšÉ`¶Á[xù|°Q`Œ5í‹÷ö9Ü(¸«:çð“*ýæO²Œ ÊHhfâ¿Sƒy 7aëÚa”pEU¶ a4IaÝÝ1؇G{V¢/`ÏrŒêŠn*/çX<¢ë`ùø(WŠbw:˜É8F59BÁGY˜ëˆšãîÓ~ ʧþ¸+ß‹ùUAyBÅžæØw±ï,}ÖÎDJ…³2Ê,!¹‰J½Ú2ZÎÌ ÔœûD þË þF"¥‰í`%”Ê´–Mr-)[õ—Èœ“¿LÇ¢žŽ#QKûé²`’bÌÅH±‹‘øôÒõ‚•Î"1*@Æv¯î£/ÓÓ ÍÜE*hÚMžå^̪RaXUz)…Þ‹2îk™–"ÇBžò²™ZCeuôs…ÍwoŠÑª*{úßz3³>Ã(4ûÅÌ‚…ôv!áM)ÚTsÆÚ~X®X[…%³è J‡@&`ÎXâQSÓòøsÌ$*®Í|©ÜÁYXRŒöBC…@ÐQòk¾ã¬úvj,OÊhoàb»¸A;¯´G>†Ö¶pg€½Á€¬KSy-Oˆ^ ;w‰N¦Ó®3Àn§o\N‡­ºcW´kœw×ü=šÏ÷éoqßþjƒµ «Öæ‡áÊn[öÇÐÃ1×;šã3ÌÿØ]!zDdhhèèðB² ð S ð€€A?¿ ÿð€BðäY?IÂb¦Úeá±Õ'~Ä'ÆÿÀü­Ê Tð¸Y?IÂb¦Úeá±Õ'~Ä'Æ¢ø|ø|†þxœ…TMoÓ@8á«tK©*•Œ8¥êGâÔ 9p P9ôBr×^'Ví]Ë»vS…JH\z‰ŸPøÜ ¿¬aÖv“TB°«õî̼÷f¼Þu㘶Fý¡5]†é€õ¢EûFÝ´ïàÃÊÏq’ÒºAc™Æ|ÇPƒ¥rîÁÆíþi|$#€:lƒ° ét °Z`LoZ«WŸ¬ ¸SpŸVy.àeºæeiÊ…Nd(43þß„)›ÁlÃ]X¿5c®(Ë:4,€&$°RëÕ18€-ûQÍ!ïkxnÙmó—õ¬u8Pnαxø<@§~èi<âÃPÜH‹{¸cc*£Uv„‚É3w°ýg]¢æhæ9”½QáVžñ›‚:u…Š\ͱë`·=·Y+~"NJ_ Ó˜ä2á—z Ëp83/PPsîÕÿ/×ÿÙ•&v+¡D& Ñ8×’¢U}±Ì9Ùóp$ÃQ(žKºÌÏŒ¸êv0>_›®ï£Òi(†ÈŒý›ûèÉä´B3gJ2M»ÉÓÜX•*ªLo¤Ð¯Â”{Z¦§¥È±'…¼.f¡ 2;z¹ÂæÇ÷EÛ¬2»úßz³>Ã00ûÅÌ‚ôvágE)ÚTsÆZ^P®XK%³¨Â Jƒ@ÆaÎXìRQãòøqÌ$*®Í|­lã$()F{¦¡‚ è(y ¶á¤úvj$OJï^ÏÁVq‡vÞj7 = lÖìoâN÷z=B²MäŒ]Q œM´Éï M»M6ÝŽÝ56§ÓV]²”+Ú6^Ý_óÙ:|98 ?Æ“úÀ‚Ú,ÕÖ>÷ë,¸_³Î ‡m·Í-ÏÃú Ó?Í;^´tDdhèèðB² ð S ð€€A?¿ ÿð€BðÞ[L‡ÇŠÂ3”Øs“Ö„ öÿºv±§ Tð²[L‡ÇŠÂ3”Øs“Ö„ öš°¶ø|€þxœ…TKoÓ@»áUº¥T•Ê¡§D´Mâº!G *‡^HïàÚëĪ½ky7nªP ‰ 8Ã¥ü nÀ/k˜µÝÄ•¬4Þy|óÍx¼ëÆW0kVá¾=[Ù%€ý¬”b}´Ø¿C«?&iFzƒd…ä>Á#°`yŽÜ‚;°ysp–Ë` 6Á[ØÆl6X+0FšöÚå{ûn¹«:ð“*ý泌 ÊHhfü¿S.ƒÙ‚Û°qã(J¸¢*аšÄ°j ŠîÀ“îË%ï Ø·ú¤Û‡GÊË9€‡èv0ˆ|Ç|‰kEq·»˜É8F5>FÁ‡äY8˜ëö)5ǽ§½”OüQáV¾óë„:ó„Š=ͱçb¯³°Y;A*NK_(³„èÆ"(ùjj´œ›(RsîSjðßÜàoÉA¤4ew°"JeZ‹&¹–­úKdÎÉ^„cQÇ‘¨…}xY0N1æb¨Gè`$>¹2½ @¥³H ‘½ësôezV¡™;¥cMÓäYîŬ*†U¥—Rèý(ã¾–ÙYIr"ä©@!¯š©5TVG?WØ|÷¦X­ª²§ÿÍ75ú9F¡™3 éíBÂÏ›R4TsÆÚ~Xj¬­Â2³è Jƒ@ÆaÎXâQS“òøq %*®Í~ÅÜÅiX¦î9‡ +€ £ä×l5ÂiõíÔHž–Þݾ‹íâm¿Ò^ùvYsÐÂí>îöû„dmäµLÀhL§S€ÕczÓZ½üd#À­‚û¸Ês¿(Ó0/KS.t"C¡™ñÿ&LÙ fnÃúƒ0抲¬CÃhB+µAQƒ=Øj=¨uÉû žYŽmÞ࢞µö”›s,>°c£zù0×Òâ.î8˜Ê(B•¢àCò̬û´GÔÍ<‡ò±7*ÜÊs#~]P§®P‘«9ö:سç6k¥ÂO¤ÂIé d“\&üRoaΧæ jÎ=¢úÿåú#û¡ÒĶ±Jd²s-)ZÕËœ“=Gb1…b!칤Ëü,Áˆ‹¡aCáóñ•éú>*†bX€Ìè^ßGO&'šuf¡$Ó´›<Í݈U©‚ ÊôZ ý2L¹§ezRŠ y,PÈ«b *³£—+l~|_´Í*³«ÿ­71ëS ³_Ì,X@o~V”¢M5g¬å劵TP2‹* ¢4dæŒÅ.5.GÜH¢âÚÌWÊN‚’b´g*¨‚Ž’·`«Nªo§Fò¸ôîö;Ø*îÐÎíF¡‡ÃšƒMÜéãn¿OHÖ¦©‚¼•±+ Dw¾¢¤éØdÓh;=cs:mÕ%K¹¢mãÕý5­ý{ôÇxTgAm –jkŸõ{Ü­Yg] ‡cÙæ–g‰a}…éÆ×^®xDdhèèðB² ð S ð€€A?¿ ÿð€Bðâzž'R†ŒÈWwÊN†!´gÿ¾f¸§ Tð¶zž'R†ŒÈWwÊN†!´gš°¶ø|„þxœ…TMoÓ@»á«tK©*•B#N‰ $qà#H•C/¤wpíubÕÙµ¼7U¨„Ä…Hœ‡ò+¸¿¬aÖvWB°ÒxwfÞ{3^ïºñÌØ„u¸kÏ×`~`?+­_ -æïÂúišÑºA¶FvŸàX°º@>†[°}}p:>’ À lƒ·ðóù`£ÀkÚïís¸QpVuÎá'Uú ,˜d:•±ÐÌĦónÂÖµÃxÌUÙ‚† Ð$…ukPtÇ`µïY=Š¾€=Ë1ª+º}p¨üœcñy„nÃ8Ðx汸Rwq§‹™LT“#|H‘e€¹®GÔ{Oû5(Ÿ£"¬?áWuæ •øšcßÅ~gé³v&ÂT*œ•±Hfc’›ˆ°Ô«-ã%à̼@AÍy@Ôð¿Üðoä0VšØ¬„R™Ö²ã\KÊVýeÎÉ_¦QO'±¨¥ŸtY8I1áb¨Gè`,B>½tý0D¥³X ±ÞÕ} dzZ¡™»H¥M»É³ÜOXU*ŠªJ/¥Ð{qÆ-³ÓRäXÈB^6Sk¨¬ŽA®°ùîM1ZUe_ÿ[ofÖgGf¿˜Y°ˆÞ."ü¢)E›jÎX;ˆÊk«¨d]DéÈÌûÔÔ´<>äs#‰Šk3_*wq•£½ÐPQt”‚š¯F8«¾É“2ºë¹Ø.nÐÎ+í'q€Q—5-Üñp×óÉš*Èk9öEèµ°ëuÐ%:AšN Ž‡N·o\N‡­ºcW´kœw×ü=šÏ÷éoqßþfƒµ «Öæ‡ÁÊn[öÇÐÃ1×b|†ùÛÂ\É|DdhhèèðB² ð S ð€€A?¿ ÿð€BðæªKŽ. çÀA Å),&ÿÂÞ»§ TðºªKŽ. çÀA Å),&¢ø|ø|ˆþxœ…TMoÓ@8á«tK©*•Œ8%jKì459‚TP9ôB*®àÚëĪ½ky7nªP ‰K ñ ‚ô—5ÌÚn’JvµÞ™÷ތ׻nüÓÖ¨?´¦Ë0½°^”£hߨ›öXù9N3Z7h,Ó¸€/ðj°4CnÁ=ظÝ?MŽd P‡ `ðžAc:¬Ó›ÖêÕ'ëîܧUž øE™.ù£,ãB§2šÿo”Í`¶à.¬ß:Œ®(Ë:4,€&¤°RëÕ1؇Íö£šKÞW°gÙŽyƒËú¨}p¨¼œcñxˆ]ƒÈ×xÄ‘¸‘wpÛÁLÆ1ªÑ > ÏÜÁvŸ»DÍÑÌs(ûí|/æ7uæ {š£ÛEמ۬‰ • '¥/”YBr#”z Ëh83/PPsî5ø/7ø9ˆ”&¶•P*Ó…h’kIѪ¾Dæœìy8‹á8 aß#]ŒRŒ¹è!v0_›^ ÒY$ȌݛûèËô´B³î,”Ž4í&Ïr/fUª0¬2½–BïE÷µÌNK‘c!O y]ÌBAevôs…Íï‹Öª2{úßz³>Ã(4ûÅÌ‚…ôv!ágE)ÚTsÆÚ~X®X[…%³¨Â Jƒ@ÆaÎXâQQãòøqÌ$*®Í|­ìà$,)F{¦¡Â è(ù ¶â¤úvj(OJïN¯‹íâm¿Ñ^ù:¬Ùoávwz=B²Mä­L ËÜÀ:^—B Ü{Ü­Aù8Z³ ü„_%Ô¹/TâkŽÝvÛsµrfRᤴE2O‰n$Â’¯&ÆsÀ™yZð€BÃÿƆ c¥)ºQ&³š7-´$oU_* Nú܈º;‰EÍøÄËÂQ† =ÄŒEÈÇ—ª†¨t‹™½wµÌN+4ëÌ\ÙHS7y^ø «REQ•é¥úyœó@Ëü´$9òD —ÅÔ *³cP(l¾{c×F•Ù×ÿæ›ù ãÈô‹EôvágE)jª¹c­ *%ÖRQi«0ˆR!1˜;–úTÔ¸¼>¤sC‰Šks^2{8‰ÊÃ=ãPQt•‚š®†8©¾Ê“ÒºÛë`ËNÐÖ+í'q€‘Çšý Üêán¯GH¶CGy-S_XDw½^;N¦G*À©œ.[5c9WÔ5Îììš¿GóàÙá>ý-î»ß\paÑYýÐ_¸ãÂmÇýØzx³ ÿ Ó?ýP\~DdThèèðB² ð S ð€€A?¿ ÿð€Bðè6Æ0èÈÔÚøŒ\®EŠÿÄϧ Tð¼6Æ0èÈÔÚøŒ\®EŠ¢ÀKø|Šþxœ…TMoÓ@8á«tK[U*'qJÕ–Ä­›äÀ$@åÐ é¸ö:±êìZÞµ›*TBâÒHü„Ÿàýe ³¶›¸‚•×»3óÞ›Ùõ®?À´UXkºÓ+ëyÑóö Îóñ;ø°ôs'4oP_¤~_àÔ`a†Ü‚{°~»::’@ÖÁx ét °œcLoZËWŸ¬ ¸“sŸ”y.àeºæ¥IÂ…Že(43þß„)šÁlÁ]X»uŽ¸¢,kаšÃR­ŸWÇ`6퇵.y_Á3Ë¶Í .ëiëàP¹Çüåó6ú¡§ñˆBq#-îⶉŒ"Té > ÏÜÁö‡¨îu;({ÃÜ­<7â7uâ ¹šcÇÁN{n³V"üX*œ¾@&#’K…_èU¦ápfS3îÕÿ/×ÿÙ•&vK¡XÆ•è(Ó’¢e}#™q²çáHTÃQ(*aÏ%]æ§1F\ ôw0>_›®ï£ÒI(9Èô½›ûèÉø´D3gŠSM»É“ÌX™*ÊL¯¥Ð/Ä{Z&§…ȱ'…¼.¦RP‘½Laóãû¼m”™]ýo½‰™Ÿa˜ýbfÂZ]@øYQŠ6Õœ±–3ÖRAÁÌ«0ˆÂ q˜36r©¨qq|È8æF×f¼V¶q£=ÓPA t”¼Š­†8)¿ʓ»Ûs°•ß¡í7ÚB›5û¸ÝÃÝ^l‡†òVŽ\‘#ºh“ß!:Aš¶M6Ý»clN§­¼d W´m¼¼¿æ²yðâpŸþëï,¨-ÀBmõs¿þÀ‚û5ë¼ ô²é1·< ë+Lÿý^–rDdhèèðB² ð S ð€€A?¿ ÿð€BðÜxCõ/ÑçªwÜ÷ËêŸÿ¸MƧ Tð°xCõ/ÑçªwÜ÷ËꟚ°¶ø|~þxœ…TKoÓ@»áUº¥T•Ê¡§D´¤iÜ$G *‡^HïàÚëĪ½ky7nªP ‰ 8s¡ü nÀ/k˜]»I*!Xi¼óøæ›ñx×µ¯`Ö:¬Â}wºÓK÷Y)v}Ìîß!„Õã,'½F²BrŸà8°ˆÅµ¢ØÆíæ2IPŽQðyææy=J-p¯ÛY€òq0´nø ¿N¨s_¨Ä×;vvæ6kæ"̤ÂIé‹džÝH„%ß‚ÏçæljÁJ ÿ›þ-9Œ•¦ì¬ˆ2™-DÓBKŠVý¥²àdÏÉX '±X>ñ²p”aÂÅ@qcòñ•é‡!*Çb`AFö®Ï1ÙY…fÞ,”4M“ç…Ÿ°ªTU•ö¥Ð/âœZæg%ɉ§…¼jf¡¡²:…Âú»7v5ªÊ¾þ7ßÄèçGf^Ì(,¢·‹?kJÑPÍkQ©±¦ŠÊLÛ…A”ŒÃœ±Ô§¦Æåñ!ã„JT\›ýŠ¹…“¨L1Ü3UAG)X°Õ'Õ·SCyZzÛ=›öm¿Ò~µX½ßÀí¶{=B²]Ú*Èk™úÂ"º l‘ߣt‚ÔÛ Ümu¬Éé°Uw,犦ƙ½»æïQ?|~t@‹‡î7œeXvÖ?ô—î¹p×q?víÙ ÿ Ó?öª\]}DdhhèèðB² ð S ð€€A?¿ ÿð€BðçL.¥®¦  Ÿn>Csbs…ÿÿɧ Tð»L.¥®¦  Ÿn>Csbs…¢ø|ø|‰þxœ…TMoÓ@8á«tK©*•Œ8¥jKì6 >p P9ôBz஽N¬Ú»–wí¦ •¸ô?¡ð'¸AYìí&©„`WëÝ™yïÍx½ëÖ0m…ú}k²“Këy5Êöºiß!€¥Ÿ£4£u‹Æ"sø¡ Sä&ܵ›ý“äPÆMXà ´&“ Àr‰1½m-_~²ÎàVÉ}\ç9‡_”队g:•‘ÐÌø¦j³ ·aõÆA”pEYV¡e´!…¥F¿¬ŽÁlt4\ò¾‚g–c›7¸hæýåËGÀCìÚD¾ÆC>ˆÄµ´¸ƒ[f2ŽQå‡(ø€<3Û}Ú#jfžAùÈ–nå{1¿.¨3O¨ØÓ{]ìÙ3›u2¤Rá¸ò…2KH.A¥7·Œf€Só%µà>Qƒÿrƒ¿‘ƒHibÛX ¥2‹&…–­ëKdÁÉž…c1Ž#1ö=ÒeAžbÌÅ@q#ðÑ•é*EbP‚Ìؽ¾¾LOj4ëNCi®i7yVx1«S…aéµúe”q_Ëì¤9òX WÅÌTeG¿PØþø¾lëufOÿ[olÖ§…f¿˜Y°Þ.$ü´(E›jÎXÇ«먰b–UDeÈ8ÌK<*jT2Ž¸‘Dŵ™¯”‡ÅhO5TX%ÎVC×ßN åqåÝq»Ø)ïÐÖíÅ‘¡ÃÚýuÜrqÇu ɶiª!oeâ‰ᮣãÚØ%:AÚŽM6Ým§glN§­¾dW´m¼¾¿æ²±ÿâ`þšï,h,ÀBcås¿yÏ‚» ëÌz8Ö™mnyžÖW˜üÔ'^ºuDdhèèðB² ð S ð€€A?¿ ÿð€Bðßh£hôï³&g.R^ëÒÅÿ»<ͧ Tð³h£hôï³&g.R^ëÒÅš°¶ø|þxœ…TKoÓ@»áUº¥T•Ê¡§D´MâºÁG *‡^HïàÚëĪ½ky7iªP ‰ 8s¡ü nÀ/k˜µÝÄ•¬4Þy|óÍx¼ëÆW0kVá¾=[Ù%€ý¬”b}¬Ø¿C«?&YNzƒd…ä>Á#°`yŽÜ‚;°y³–Ë` 6Á[ØÆl6X+0FšöÚå{ûn¹«:ð“*ýŒòœ ÉXhfü¿S.ƒÙ‚Û°qã(N¹¢*аšÄ°jõ‹îÀ“öË#ï Ø·ú¤Û‡GÊs,!Ðí`ù ׊â.nw1—I‚jtŒ‚ȳp0×õ(uŒ{O{5(Ÿí?á× uî •øšcÏÅ^ga³v.ÂL*œ–¾Hæ)ÑDXòÕÔx87/P¤Žy@©ásÿ%‡±Ò”ÝÁŠ(“Y-šŽµ¤hÕ_*ÇœìE8õp‹Z8ð‰—…£ .zˆÆ"ä“+ÓCT:Å Ù»>Ç@fgš¹óP6Ò4Mžý„U¥¢¨ªôR ½ç<Ð2?+IN„<(äU3µ†ÊêŒ6ß½)V«ªìëóM~ŽqdæÅŒÂ"z»ˆðó¦ Õœ±v•k«¨Ì,º0ˆÒ q˜3–úÔÔ¤<>dœpC‰Šk³_1wq•)†{Ρ¢ è(5[ qZ};5”§¥w×s±]Ü íWÚOâ£.kö[¸íá®ç’9´U×2õEðZØõ:èR:AšN Ž‡N·gLN‡­ºc9W45Ί»kþÍÃçGô·xh³ÁZ†ekýCéž w-û£ôpæ7ü3Ìþå\RC$$If–!vh5Ö¨5ÖÌ5Ö5Ö¸5ÖÌ5Ö¸5ÖÌ5Ö¸5Ö Ì5Ö 5Ö ¸5Ö Ì5Ö ¸5Ö Ì5Ö¸5ÖÌ5ÖÂ#v¨#vÌ#v#v¸#vÌ#v¸#vÌ#v¸#v Ì#v #v ¸#v Ì#v ¸#v Ì#v¸#vÌ#vÂ:V –P4 Ö"ÖªÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌöö5Ö¨5ÖÌ5Ö5Ö¸5ÖÌ5Ö¸5ÖÌ5Ö¸5Ö Ì5Ö 5Ö ¸5Ö Ì5Ö ¸5Ö Ì5Ö¸5ÖÌ5ÖÂ/Ö ÿ 4Ö4Ö Pf4pÖªÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌGkdŒR$$If–P4Öz°ÿX$ @ ø Ä|HÌè l$ð¨ t"6$¨ Ì  ¸ Ì ¸ Ì ¸ Ì  ¸ Ì ¸ Ì ¸ Ì Â  Ö"ÖªÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌöÖDÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖDÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖDÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖDÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö Paöf4pÖªÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿ_1056648638ÿÿÿÿÿÿÿÿºÎÀFsö.Æsö.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿžCompObj¹»ÿÿÿÿŸNObjInfoÿÿÿÿ¼ÿÿÿÿ¡quation.3Ý ƒc†='†Å ƒi†ÎƒIƒc–(–) ƒc ƒi †='†Å ƒi†ÎƒIƒc–(–) ƒEƒm ƒi –(–)†=ƒE'†Å ƒi†ÎƒIƒc–(–) ƒm ƒi –(–)þÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE EEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿ¢ù_1056648926XÌ¿ÎÀFsö.Æsö.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ¦CompObj¾Àÿÿÿÿ§Nquation.3@ '†Å ƒi†ÎƒIƒc–(–) ƒm ƒiþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿDNQE Equation.3ObjInfoÿÿÿÿÁÿÿÿÿ©Equation Native ÿÿÿÿÿÿÿÿÿÿÿÿª\_1057563661´ÝÄÎÀFsö.Æsö.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ¬CompObjÃÅÿÿÿÿ­RObjInfoÿÿÿÿÆÿÿÿÿ¯Equation Native ÿÿÿÿÿÿÿÿÿÿÿÿ°_1056719549ÿÿÿÿÿÿÿÿÉÎÀFsö.Æsö.Æö ƒfƒx–(–)†=ƒa ƒi ƒx ƒiƒi†=ˆ0ƒn †å ‚;˜˜˜˜˜˜˜˜ƒgƒx–(–)†=ƒb ƒi ƒx ƒiƒi†=ˆ0ƒm †å ‚;˜˜˜˜˜˜˜˜˜˜˜˜ƒn†³ƒmþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿDNQE Equation.3Ole ÿÿÿÿÿÿÿÿÿÿÿÿµCompObjÈÊÿÿÿÿ¶RObjInfoÿÿÿÿËÿÿÿÿ¸Equation Native ÿÿÿÿÿÿÿÿÿÿÿÿ¹ïÓ ƒfƒx–(–)†+ƒgƒx–(–)†=ƒa ƒi †+ƒb ƒi –(–)ƒx ƒiƒi†=ˆ0ƒm †å †+ƒa ƒi ƒx ƒiƒi†=ƒm†+ˆ1ƒn †åþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿDNQE Equation.3_1056719615Ç!ÎÎÀFsö.Æsö.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ½CompObjÍÏÿÿÿÿ¾RObjInfoÿÿÿÿÐÿÿÿÿÀ: ƒfƒx–(–)†´ƒgƒx–(–)†=ƒc ƒi ƒx ƒiƒi†=ˆ0ƒn†+ƒm †å whereƒc ƒk †=ƒa ˆ0 ƒb ƒk †+ƒa ˆ1 ƒb ƒk†-ˆ1 †+‹L†+ƒa ƒk†-ˆ1 ƒb ˆ1 †+ƒa ƒk ƒb ˆ0Equation Native ÿÿÿÿÿÿÿÿÿÿÿÿÁV_1073391731&åÓÎÀF0ú÷.Æ0ú÷.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿÇCompObjÒÔÿÿÿÿÈR‚ƒ„Ÿ‡ˆ‰‹ŠŒŽ‘“”ò•–—˜™šœ›žßà ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞsáâãåäæçèéêëìîíïðñóù ôõö÷øúûüÿýþÌÌÌÿÌÌÌÿÌÌÌC$$If–!vh5Ö¨5ÖÌ5Ö5Ö¸5ÖÌ5Ö¸5ÖÌ5Ö¸5Ö Ì5Ö 5Ö ¸5Ö Ì5Ö ¸5Ö Ì5Ö¸5ÖÌ5ÖÂ#v¨#vÌ#v#v¸#vÌ#v¸#vÌ#v¸#v Ì#v #v ¸#v Ì#v ¸#v Ì#v¸#vÌ#vÂ:V –P4 Ö"ÖªÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌöö5Ö¨5ÖÌ5Ö5Ö¸5ÖÌ5Ö¸5ÖÌ5Ö¸5Ö Ì5Ö 5Ö ¸5Ö Ì5Ö ¸5Ö Ì5Ö¸5ÖÌ5ÖÂ/Ö ÿ 4Ö4Ö Pf4pÖªÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌGkdZ$$If–P4Öz°ÿX$ @ ø Ä|HÌè l$ð¨ t"6$¨ Ì  ¸ Ì ¸ Ì ¸ Ì  ¸ Ì ¸ Ì ¸ Ì Â  Ö"ÖªÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌöÖDÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖDÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖDÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖDÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö Paöf4pÖªÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ—$$If–8!vh5Öð5Ö 5Ö 5Ö 5Ö #vð#v :V –P4öö5Öð5Ö /Ö ÿ 4Ö4Ö Paö8f4$$If–8!vh5Öð5Ö 5Ö 5Ö 5Ö #vð#v :V –P4 Ö Ö2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌöö5Öð5Ö /Ö ÿ 4Ö4Ö Paö8f4pÖ2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ$$If–8!vh5Öð5Ö 5Ö 5Ö 5Ö #vð#v :V –P4 Ö Ö2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌöö5Öð5Ö 4Ö4Ö Paö8f4pÖ2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ$$If–8!vh5Öð5Ö 5Ö 5Ö 5Ö #vð#v :V –P4 Ö Ö2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌöö5Öð5Ö 4Ö4Ö Paö8f4pÖ2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ$$If–8!vh5Öð5Ö 5Ö 5Ö 5Ö #vð#v :V –P4 Ö Ö2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌöö5Öð5Ö /Ö ÿ 4Ö4Ö Paö8f4pÖ2ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌ•DdäèèðB² ð S ð€€A?¿ ÿð€BðÿüØ϶Ù^„Äyoa^úoÿÛ×ק TðÓüØ϶Ù^„Äyoa^úo$ Î%8ë'(+¡þxœVMoÜd{7 ¤u›F•ŠB¯ª"ÖmÓõëïEŠ$‚¤Â¡"¡?«»¶e{·‰B%¤J9‰ =‡+½Dâ¹T\PþW pÊ2¯¿7,M¨%{ß™yžgf^ÏÚ>w Øñ6Â%~|ÆÇüRv²ƒk·Âtñ Øpáû­0ÂõE<Ïã¹á-à`¶DÞ„×àJëÞö`=è4à Â-hŽÇc€9†Iqmþèx‰ß#¯¤êWó<{ðf:ÁF‘ã'aàù‰Àü?ÃÕ¬¢s^…Ë3«ÞÀ‰1Ëehòm؇ œ•fm"Nü[ÄëcîLÅ pÚÀ·œWq^ç¡Dˆ&·‚×E-sîQ+¼·Äzàf¸7¸6ˆKœ5Õ°Þ'ìs_ åº!½YËÄp,z„Ef5ž¨‹÷åë⟲ºn¿°®Æ<· bÈ ²Œ7>:YÝÜÇj+\:HÑ?4>eŠ_3Å •æu¬¿¬ë”¬jÞŸÒUóùËw5³qzW3¿bCÓûÁ)6…mXkþÂÿŽ³wý)DÐþí?HiÝæŸg‘¿ÓÚ6ý­ãÎÝÕ¸7rHz±—¨±=+!ëΆçOŒ,QÈ%QÐï“x¸N|g=•Cе®ŒÜ¡ÔTk`gËÚLý±Õë;“’IÔóã~/qˆŽ½²…NäÛa“ÌçÑ冾éÕ–^xÈZH©#ÇBª}*מF¶½8A¶Dr¡0kÑÁ( 0š×7FÚU¸ï×Ã}ϯ…­ê ö0$}ÇßH6‰L<ßv¶ ³gÛ$N"ÏßHAìÔ&÷Ñ Âí-¨e(&¸›N4êõ…<•ëæ™>üä}/r¬$ˆ¶3‘û~ðÀ'~PS+(ËN¬QLÚŸ–bž¹—¼Xo‡­Ïeû%°…àbw.âË¢bÜT6eËÍVB'v3fZCd‚˜ƒMÙ ‡EmeãƒÆ}‡I’ØIØo¡LÉŽ›Q˜v©»9ÀÇQ²jv¼Ivò{o2¯ªš¤“>QV’^ß³ˆK…¶%’“躉ÈÔ¢ª¡”ö²HÉ”K{€¶&›õ¸ª©F=®™†Zزi?ÚžHtª“®™¡VDÒU*“%¥˜¤°Mu]#†)¶,S£N—5ŨóeÃTê|ÅÄ¿z¯I“|M™äkÚ$_§¦^ðÓ}ËÞéŽ-b:³Ú‚5EÒDbª•Ô4»'²ª–®Ž«¤w´zŽÜ’$JÃþ4W}D„rDþsX½T’$Be¹[U®`!mÜo¯!e;³&¢£kÐÂ1¥UU–”h²ZoNÕe*QäÂ¥I¹‹JxÛs˜‘û ZÀtdꊢԘ†”»jLÝÈ}9³˜ª5…¢€AËÉa¼såßSI7XØ,[§ŠLK#×{ÏÔe…*g“—ÙŽLÈË]Y>E^£g•×Ô“òšQ“wð¡Ÿ¿í"'Ƨ—#¤ß`ì+ðÏ»ï­ÞÁ¯¾ß®}Ç7 ³Üü#‹ß]l¼ÃÇï>ƒsèðøÝÃùG+ ü¾baàŸ´ù'øâ¾³h6.rŠÙÿ‹ºœ»u ÔÈ0(U@Î.9] à«ô[óKÿÑò™í-DdHèèðB² ð S ð€€A?¿ ÿð€Bð— Z‚dÈóº·ïЈ ´ÿslݧ Tðk Z‚dÈóº·ïЈ ´*$ˆ 9þxœ…TQ‹ÔH®Îîyºn<]”C¤¸ïÖI&™q<8Ø‘]PYpÁA³Ig7˜tB:3»Ë* >ÝÁ=‰ë?ðåðMïÅW¹ßàq¬îdf²°jC§»ª¾ªúª§¦Nµ~†kpÁ/Âø3€±Zo½þgú| œ{»W”tW>‹´à/¸ ¦Èßà \ùŽpàu[X¾îhµ ƒ”X•iPqìûèf²Ù)ETäj]œ—…Š¨Ž×º&3À3Uvñ\£ïúF'9G‰¬ÈÛÁ&P‘-k6ªr²6ü²|ÄIž™SÑ6§‰h™Ã€âšÑ°À”‹íj»˜ˆˆïMÄ ŠPVe"¶5HíÞñw ób¿A›þÔT +zM^Ž‚ÔlRÅq“év.ª[IÉÃ*/÷ë OD¾+Pä2-Buv G­§ô²›ÌAõíxêþ “X½—©.fLÕÅ„Ÿ’’ô¨ªÉ:a\ßÌŽŒkOÍB!j@J¡š, ˆÔ^Ý>$<á*$J^©sÙѸvQ±§1dܵRØ’å4¿ÜÉwk­O-Ø©ÇÆ®i=ôœž]·ž×'œÙ PHepû6ì÷´¾{:ÿ¬ë¯;Ž‹Ù0=IÕ.ÈœôUî*©ë8º]ï挟G4,}¯‡ýš…õж±?¸9‘•cGÏ‘•õ*H“P•ØĨ?an­Ûè9þT mìõ¦u)°ëö² ð  # ð A ÿ"ñ¿ð€Bð¹ÂÏÇh{*¿c*vå ÿ•®ç§ TðÂÏÇh{*¿c*vå `ÿÿÿÿÿÿÿÿ»\ V¬[þxœ]P»JA=w³hˆóP”Ä蓸n^B°0ŠF²++n)H4’Ê?±³²²,ô#üKK×33k ™áì½sÏc†µ®B.\Ê;ÒV˜Dø c0fÔZƒ 1žq oøÂ,,n-v-N\Ì!?n‚Ñõàˆ![€y$áÁf&8éˇF ¾¼J^áV™Ì,Á•‘|ÂŽå@3ûdT’b›dÉ40¥Á¿ßFӜҠgn@ÇF/šT$`M2Àz‚Ük>=‘ )™<[†ÐS&oó·êeÃ$þ^ó2öùòl^S7Ì“¾Ñ—G=µîPÁ!oêò_*œ`Ç(yb…ç,kFkŒVé¼Hë+ÄÏ.ë5µm,Ðã ÊZÅ"±ÌyŽš]Ó4ŠÎ ¬¦Ï]ôM¥²Y¡Bm“ÚQYmª|XõLÍà4Ê5z>Œ'Óš¬Ñ˜à5ùÃàbb¦Ó,²1mRR4)Ý´þ=)BêÄ4n$wµ ;7XtZ8pÓdÇ&Öì«01Ëjd&Î::±oF]'ÉhäfÓðód`us<ýÂ9{­R'-KËK RÉOž¶pô`í{1ÝüÞèžÞ$yýÅWè=áÏ?É •èßxéÐ/Iô;ùAE~ ‚|´VzFâ&§tM‚9zÓ˜%HéÀÜ¢0Ÿ€°ò‡CPä£Ç0+¿¿*!ŸûY:l_«ù?buÿ;ÖdÜP>zÄÝàð=êÅÇpöË +é¦Ddà ˆˆðB² ð" S ðA"?¿ ÿð!€BðüWKêžlcs‰LV³ÿìœú§ TðäüWKêžlcs‰LV³Þ Ø( Û)8À²þxœVKhÜV½Ò؉JlaºhyxFqÑÓ_ C Áý@(iÜ!h4ÒXdFF²3Æ !ÐtSh ¡‡n²I)¥Ð]kºíª ¯ÚEɲ».ºsï{i4q*çÝóî=÷œw5cMÿìªÃ,ˆÇspŒ×ßɯ'Ђs? z}\/à=‡÷<„·@€™’ã,_-ó5ÛÿëAò·ûý ÎzIgÃÂœüb9oÃ\˜ÜˆºA 5¸"€çà2L œyÎÇ%!Ù?eVVNÃÒ™»ÝfÒ¬]b0/îѨb¾üxë–`F¨ƒ|@™”*Ÿü÷>(S ”}å/÷w{¸šû_]ž_á]TÖåÎáÉ.¯°.k•.¿#BùœåÑÊÙš•Ü̽ü×gMQ^Y÷Ù(3BsX‡ÑɺyñßB×à 7™®ÐÍ%¦«àªèûOf’9嬗‡Ï‘Wv ®/‡•ò»È4Q¸‘¯cíA…\߯¬ãܺM‹ ÿ̼¼×…¹·/ro_U½­£·åòLÖ o<ÿãÜÉ/(’ï~’küi|œk|ZÕø´ª‘³ÇuvGó“¿Æ~ÓÅìåg„íÓ¡UÂ}|/Äã>žîã[ôOöä7k©·þ§„ÄPI+ò3Ò ÚQ<öà¬RÒO:’n7I´’åR kwÕµ’ ü-Ž§¾× Æ)³¾§/ ˆeÃÅRÃ÷2²'µ¶{¤Äíl‹h$Š[Á ½V‹¤Y?ŠÛ<‰ÝæxO?éí³%£ÜêmgØ9èïxé.³,5ÂpØi=‰³«Q?𳤿›“ÜŠ“Û1‰“BLEPÞø;)©ß¹É/eØÙË^Ï·ÇÖwI’^Ò“ØB Ñ]ˆù¥¨”¨|" ?ÌWR# óJ®‚eä&1€M¤ë¡¨A~ÔÜ %IƒŒ}Ì”ì…y ã.9Òp˜§dϯÄéÙë&;A–t+¹£†áÿÍ[}?ó:‘OB*ÕC…X±\3¥ú@!†a–a[ÁgÃp«ÛÔ22ö¢SS+ã&Æ®¥Ñ™*­æ[ªeV÷-C·‹XGª8•êÒè6%Žªñ4Œ jÙc±­›ÄpÜ"Ö Û!”ÚºXøpkz™`iŽQ%°,lP!0uŽ˜–¥Ž€[u ÆF¨ó‘Œ¾4—UôÙÝî¼ ªÎX*g|ê8Ù ¨ª²î†Fù¿êR}³ÎŒéx^Wµ©0#Nó é8Û…¸H3<Ý×ÓRÃÖÆx©cÛ§¯¡ ªæˆt‹º';!zÒ€‹§nãi ]+WX0\Gù aL×ÍÓ@[%€…¦«%`Ú¯ÜÔ “ë±­\}™¦K ˆµ~U>Jº^Ì¥¨XæÐJ Š‡O©UAÜ"Ã_ç~â/H ñ7ö&óçµw6ÞÃ7—çËEjø~°x/¬ ø9ñQ]|¤€xeñ^û$ºV{SÀ¢÷jç˜ÅE„¯E3¼¤Y…Ëë¢v`voðÚ¹Ä*[vAï¿àœýeâSª±+Ä”qÎQ¼W} ÇÿAk2p³DdXäBEðB² ð# S ðA#?¿ ÿð"€Bð^o€¡NüVj¢fUWïPFÿùB§ Tðñ^o€¡NüVj¢fUWïPF^ ÞeÀ+x’¿þxœVMhG~»²Ûò&Ž‰)4 m Ú(Švö_-7¤i 1ùóÑ4^¯vmaie´k[ÁI±1˜BÛk ¥··öhO­½•bz >4Çž{LßÌjÿ”º iÞ7ßûÞ›7oV3ó°ÇƒgpV|1/ðäyÆgâç{hÁéŸ}¿‹ŸüÂWp˜N5®@yêxra‘|4ˆú@iê$8 Wa …g9‹}.{"!Œ³“wœŽµƒò‘Q¹zd`³§¸î;œÏ¢ýŠYänöû^môÚA$1ü7äÄã\I87¾Øîz!êƒ1  çaLð¡â\€¬)8?qÿaw¥×aqϳ avâ<?Àx•ow¹×´P…Ê yFóùWþÙyRx iŒÊwˆL «Ã‘ô¿¢Ïó( åÑó*F¹4Ï¢\ËEù ‘‹‚ X×2Tpj%¡Í«\yk™«u04Ÿ½KО…ç+Øz.Á]'yTº' %ê•íeO ÄqþeZSp[2>cLµ\6»'̧›­M‚9¨ôY¬ p_xÎw”çö1îƒ0¾½æõ½L¡|—³õ\ßåëYÏé¡ï{,—e˜ÃTS¿ãe¶“Øc1«Ì‘Ú©.€Ís¿û±_MX‰h¿Bݘç¬pa©úßó£êˆ0_š©·b¿{‰zk~D½r“°zÕ‡õ½}È,׊+üqȺ,2ž”Ê燬ƒnÅ nͪ]çóÎ0#´j“…xg°ïÆÓx`/Íøàñ~ÂŒÓu!VgëJ³º³~É×ãwÖƒû Å*½ó<áü?󪈱Z(ìÄNüÐXX -ð¯–ç]!­¶‘oµ4ÑH’~¯Ó!áæ ¼UD2@²¨¢£ïÑTMÍ‘½»ÆñÐu:^Q_EAˆ¯˜:1´Ì–®‘©µ¹A:^°­•´ƒ–7HL§Õ"aÔo«œÄ>F1¦ÛÛx8dKz:µ±‰/´Èëo9é1[²Ôðýa¤›½ ºÑî{nÔë?ŒEÖƒÞv@‚^’L.¡8:q·BR}ô€?ò0²½Yo‡“¶O6zH>®ÎG~šTH¾# ×GR#ôcOžcÄ’Àv¤ë`Rƒ¸Ôh¬{L’„^Ä~eJvüØ…i§¡?$!Ùqsv¸Fvº½-/ê‘p­·£ºn“—×?œNÛ%>•ª¾LL“˜M™Ru ]7RsU&TÕµü45Q&±]™hŠU˜×t•æçëTGmrÛ‘‰m›™½‚zµ •6‹ Õ0‹ ÝT´ÃЬfaª -0LSÍš¡’ ”ªmÌV5mb+*ç1Û4 ¢ÛÍÄV ìqJ-:†Rµ˜ÐEÛnÒÔ^Çå ©QMKmƒ­ ZvÐ톩kJ 4|ï}v:¯*¸¶îfçUP¾™¤´™^Û7¬#¨¢(¸B]%ø¿•øšT]ªb¦&ÛX›§µ$³Ú‰Í[)¡c-©¦Ž[Û´’³2ÕyËeÒÔ¶èë´¯±–ÀKz mCÍõT¹ëÍ éºUtl¢`؆þRC°P&îuºá5hé×ÑnZ¹íBÀPÔ 0,“+-iºÁ|‹X¦’Äž¾{½®ðµ)¬l+ ˆ¥”ëQP™§@æÊR ¬Ê`˜Jæ‚¢¦­g¼ÂÉE1— ¿Mà‰µˆªÍ”¹°XçWPι…á-CIKç-2üGê{!¾5=‰ß"ñŽ+Ü\øpñ„÷µI„L ‚0·ï—ü€ø¤*>ÁûéÁÓ¹ýÕ—Ñk¥·¹¥3”qІ³0”Ò€òYpŸ6rÅ/6 ăÚÜ~$ñà9àSÜÛ÷ÖÄ=OÜëãwAnÉ¡ëܾCLƒGX¡Ôr:JêC‰â—·òôÂtê”ÑóÄ K%¹‰ /þ‚ì”!Â$$If–!vh5Öˆ5Ön5Ön5Ön5Ön5Ön#vˆ#vn:V –lÖ0ÿÿÿÿÿÿöö5Öˆ5Ön/Ö ÿÿÿÿÿÿÿÿ4ÖŠTÞ$$If–!vh5Öˆ5Ön5Ön5Ön5Ön5Ön#vˆ#vn:V –lÖ0ÿÿÿÿÿÿöö5Öˆ5Ön/Ö ÿÿÿÿÿÿÿÿ/Ö  ÿÿÿÿÿÿÿÿ/Ö ÿ4ÖŠT]$$If–!vh5Öˆ5Ön5Ön5Ön5Ön5Ön#vˆ#vn:V –l Ö Ö<ÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌÖ0ÿÿÿÿÿÿöö5Öˆ5Ön/Ö ÿÿÿÿÿÿÿÿ/Ö ÿ4ÖpÖ<ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌŠTkd½$$IfT–lÖÖˆ”ÿŠø fÔBˆÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnnnn Ö Ö<ÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌÖ0ÿÿÿÿÿÿöÖÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöpÖ<ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌŠT]$$If–!vh5Öˆ5Ön5Ön5Ön5Ön5Ön#vˆ#vn:V –l Ö Ö<ÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌÖ0ÿÿÿÿÿÿöö5Öˆ5Ön/Ö ÿÿÿÿÿÿÿÿ/Ö ÿ4ÖpÖ<ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌŠTkddÀ$$IfT–lÖÖˆ”ÿŠø fÔBˆÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnnnn Ö Ö<ÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌÖ0ÿÿÿÿÿÿöÖÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöpÖ<ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌŠT]$$If–!vh5Öˆ5Ön5Ön5Ön5Ön5Ön#vˆ#vn:V –l Ö Ö<ÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌÖ0ÿÿÿÿÿÿöö5Öˆ5Ön/Ö ÿÿÿÿÿÿÿÿ/Ö ÿ4ÖpÖ<ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌŠTkdÈÃ$$IfT–lÖÖˆ”ÿŠø fÔBˆÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnnnn Ö Ö<ÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌÖ0ÿÿÿÿÿÿöÖÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöpÖ<ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌŠT]$$If–!vh5Öˆ5Ön5Ön5Ön5Ön5Ön#vˆ#vn:V –l Ö Ö<ÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌÖ0ÿÿÿÿÿÿöö5Öˆ5Ön/Ö ÿÿÿÿÿÿÿÿ/Ö ÿ4ÖpÖ<ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌŠTkd,Ç$$IfT–lÖÖˆ”ÿŠø fÔBˆÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnnnn Ö Ö<ÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌÖ0ÿÿÿÿÿÿöÖÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöpÖ<ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌŠTÂ$$If–!vh5Öˆ5Ön5Ön5Ön5Ön5Ön#vˆ#vn:V –lÖ0ÿÿÿÿÿÿöö5Öˆ5Ön/Ö ÿÿÿÿÿÿÿÿ4ÖŠTÞ$$If–!vh5Öˆ5Ön5Ön5Ön5Ön5Ön#vˆ#vn:V –lÖ0ÿÿÿÿÿÿöö5Öˆ5Ön/Ö ÿÿÿÿÿÿÿÿ/Ö  ÿÿÿÿÿÿÿÿ/Ö ÿ4ÖŠT]$$If–!vh5Öˆ5Ön5Ön5Ön5Ön5Ön#vˆ#vn:V –l Ö Ö<ÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌÖ0ÿÿÿÿÿÿöö5Öˆ5Ön/Ö ÿÿÿÿÿÿÿÿ/Ö ÿ4ÖpÖ<ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌŠTkd4Ì$$IfT–lÖÖˆ”ÿŠø fÔBˆÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnnnn Ö Ö<ÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌÖ0ÿÿÿÿÿÿöÖÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöpÖ<ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌŠT]$$If–!vh5Öˆ5Ön5Ön5Ön5Ön5Ön#vˆ#vn:V –l Ö Ö<ÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌÖ0ÿÿÿÿÿÿöö5Öˆ5Ön/Ö ÿÿÿÿÿÿÿÿ/Ö ÿ4ÖpÖ<ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌŠTkd˜Ï$$IfT–lÖÖˆ”ÿŠø fÔBˆÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnnnn Ö Ö<ÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌÖ0ÿÿÿÿÿÿöÖÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöpÖ<ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌŠT]$$If–!vh5Öˆ5Ön5Ön5Ön5Ön5Ön#vˆ#vn:V –l Ö Ö<ÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌÖ0ÿÿÿÿÿÿöö5Öˆ5Ön/Ö ÿÿÿÿÿÿÿÿ/Ö ÿ4ÖpÖ<ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌŠTkdüÒ$$IfT–lÖÖˆ”ÿŠø fÔBˆÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnnnn Ö Ö<ÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌÖ0ÿÿÿÿÿÿöÖÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöpÖ<ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌŠT]$$If–!vh5Öˆ5Ön5Ön5Ön5Ön5Ön#vˆ#vn:V –l Ö Ö<ÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌÖ0ÿÿÿÿÿÿöö5Öˆ5Ön/Ö ÿÿÿÿÿÿÿÿ/Ö ÿ4ÖpÖ<ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌŠTkd`Ö$$IfT–lÖÖˆ”ÿŠø fÔBˆÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿnnnn Ö Ö<ÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌÖ0ÿÿÿÿÿÿöÖÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöpÖ<ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÌÌÌÌÌÌÌÌÌÌÌÌŠT$$If–!vh5Öp5Öp5Öp5Öp#vþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿDNQE Equation.3  ƒb ƒi‚© †=ƒb ƒi †Åƒb ƒi†+ˆ4–(–)‚m‚o‚dˆ8 †Åƒb ƒi†+ˆ5–(–)‚m‚o‚dˆ8 †Åƒb ƒi†+ˆ6–(–)‚m‚o‚dˆ8 †Åƒb ƒi†+ˆ7–(–)‚m‚o‚dˆ8 †Åƒc ƒiObjInfoÿÿÿÿÕÿÿÿÿÊEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿË&_956666245ÿÿÿÿÿÿÿÿØÎÀF0ú÷.Æ0ú÷.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿÐþÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3 ƒd ˆ0 ƒd ˆ1 ƒd ˆ2 ƒd ˆ3 –[–]†=ƒa ˆ0 ƒa ˆ3 ƒa ˆ2 ƒa ˆ1 ƒa ˆ1 ƒa ˆ0 CompObj×ÙÿÿÿÿÑRObjInfoÿÿÿÿÚÿÿÿÿÓEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿÔ_956680133³ŽÝÎÀF0ú÷.Æ0ú÷.ƃa ˆ3 ƒa ˆ2 ƒa ˆ2 ƒa ˆ1 ƒa ˆ0 ƒa ˆ3 ƒa ˆ3 ƒa ˆ2 ƒa ˆ1 ƒa ˆ0 –[–]ƒb ˆ0 ƒb ˆ1 ƒb ˆ2 ƒb ˆ3 –[–]†=ˆ0ˆ2ˆ0ˆ3ˆ0ˆ1ˆ0ˆ1ˆ0ˆ1ˆ0ˆ2ˆ0ˆ3ˆ0ˆ1ˆ0ˆ1ˆ0ˆ1ˆ0ˆ2ˆ0ˆ3ˆ0ˆ3ˆ0ˆ1ˆ0ˆ1ˆ0ˆ2–[–]ˆ0Eˆ0ˆ9ˆ0Dˆ0B–[–]†=ˆ1ˆ0ˆ0ˆ0–[–]þÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3¯ ˆ1ˆ0ˆ0ˆ0ˆ1ˆ1ˆ1ˆ1ˆ1ˆ1ˆ0ˆ0ˆ0ˆ1ˆ1ˆ1ˆ1ˆ1ˆ1ˆ0ˆ0ˆ0ˆ1ˆ1ˆ1ˆ1ˆ1ˆ1Ole ÿÿÿÿÿÿÿÿÿÿÿÿáCompObjÜÞÿÿÿÿâRObjInfoÿÿÿÿßÿÿÿÿäEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿåˈ0ˆ0ˆ0ˆ1ˆ1ˆ1ˆ1ˆ1ˆ1ˆ0ˆ0ˆ0ˆ0ˆ1ˆ1ˆ1ˆ1ˆ1ˆ0ˆ0ˆ0ˆ0ˆ1ˆ1ˆ1ˆ1ˆ1ˆ0ˆ0ˆ0ˆ0ˆ1ˆ1ˆ1ˆ1ˆ1–[–]ˆ1ˆ0ˆ0ˆ0ˆ0ˆ0ˆ0ˆ0–[–]†Åˆ1ˆ1ˆ0ˆ0ˆ0ˆ1ˆ1ˆ0–[–]†=ˆ1ˆ1ˆ1ˆ1ˆ1ˆ0ˆ0ˆ0–[–]†Åˆ1ˆ1ˆ0ˆ0ˆ0ˆ1ˆ1ˆ0–[–]†=ˆ0ˆ0ˆ1ˆ1ˆ1ˆ1ˆ1ˆ0–[–]þÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3Ì ƒe ˆ0‚,ƒj ƒe ˆ1‚,ƒj ƒe ˆ2‚,ƒj ƒe ˆ3‚,ƒj –[–]†=Sƒa _956738661ÿÿÿÿÿÿÿÿâÎÀF0ú÷.Æ0ú÷.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿñCompObjáãÿÿÿÿòRObjInfoÿÿÿÿäÿÿÿÿôEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿõè_1176473227ôçÎÀF0ú÷.Æ0ú÷.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿýCompObjæèÿÿÿÿþfˆ0‚,ƒj –[–]Sƒa ˆ1‚,ƒj†-ˆ1 –[–]Sƒa ˆ2‚,ƒj†-ˆ2 –[–]Sƒa ˆ3‚,ƒj†-ˆ3 –[–]–[–]†Åƒk ˆ0‚,ƒj ƒk ˆ1‚,ƒj ƒk ˆ2‚,ƒj ƒk ˆ3‚,ƒj –[–]þÿ ÿÿÿÿÎÀFMicrosoft Equation 3.0 DS Equation Equation.3ô9²qObjInfoÿÿÿÿéÿÿÿÿEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿà_1176472318ÿÿÿÿÿÿÿÿìÎÀF0ú÷.Æ0ú÷.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿ    þÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿ!"#þÿÿÿþÿÿÿ&þÿÿÿþÿÿÿ)*+,-þÿÿÿþÿÿÿ0þÿÿÿþÿÿÿ345þÿÿÿþÿÿÿ8þÿÿÿþÿÿÿ;þÿÿÿþÿÿÿ>þÿÿÿþÿÿÿABCþÿÿÿþÿÿÿFþÿÿÿþÿÿÿIJKLþÿÿÿþÿÿÿOþÿÿÿþÿÿÿRSTþÿÿÿþÿÿÿWþÿÿÿþÿÿÿZþÿÿÿþÿÿÿ]þÿÿÿþÿÿÿ`abþÿÿÿþÿÿÿeþÿÿÿþÿÿÿhþÿÿÿþÿÿÿkþÿÿÿmnopqrstuvwxyz{|}~€#ÃÄøFŒË ˆ2ˆ3ˆ1ˆ1ˆ1ˆ2ˆ3ˆ1ˆ1ˆ1ˆ2ˆ3ˆ3ˆ1ˆ1ˆ2–[–]ˆ6ˆ7ˆ8ˆ9ƒAƒBƒCƒD–[–]þÿ ÿÿÿÿÎÀFMicrosoft Equation 3.0 DS Equation Equation.3ô9²qCompObjëíÿÿÿÿfObjInfoÿÿÿÿîÿÿÿÿEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿ 6_1176497383ÿÿÿÿÿÿÿÿñÎÀF0ú÷.Æ0ú÷.Æ#ÃÀO|O ˆ6ˆ7†Å"ˆ2†+ˆ8ˆ9†Å"ˆ3†+ƒAƒB†+ƒCƒDˆ6ˆ7†+ˆ8ˆ9†Å"ˆ2†+ƒAƒB†Å"ˆ3†+ƒCƒDˆ6ˆ7†+ˆ8ˆ9†+ƒAƒB†Å"ˆ2†+ƒCƒD†Å"ˆ3ˆ6ˆ7†Å"ˆ3†+ˆ8ˆ9†+ƒAƒB†+ƒCƒD†Å"ˆ2–[–]þÿ ÿÿÿÿÎÀFMicrosoft Equation 3.0 DS EqOle ÿÿÿÿÿÿÿÿÿÿÿÿCompObjðòÿÿÿÿfObjInfoÿÿÿÿóÿÿÿÿEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿöuation Equation.3ô9²q#ÃÚ0.„ ƒCƒE†+ˆ8ˆ0†+ƒAƒB†+ƒCƒDˆ6ˆ7†+ˆ0ˆ9†+ƒEˆ6†+ƒCƒDˆ6ˆ7†+ˆ8ˆ9†+ˆ4ƒD†+ˆ4ƒCƒAˆ9†+ˆ8ˆ9†+ƒAƒB†+ˆ8ˆ1–[–]þÿ ÿÿÿÿÎÀFMicrosoft Equation 3.0 DS Eq_1176472718êùöÎÀF0ú÷.Æ0ú÷.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿCompObjõ÷ÿÿÿÿfObjInfoÿÿÿÿøÿÿÿÿuation Equation.3ô9²q#ÃJ`eÄÅ ˆ2ˆ8ˆ4ˆ5ƒEƒFˆ0ƒA–[–]þÿ ÿÿÿÿÎÀFMicrosoft Equation 3.0 DS Equation Equation.3ô9²qEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿf_1176472882ÿÿÿÿþûÎÀF0ú÷.Æ0ú÷.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿCompObjúüÿÿÿÿfObjInfoÿÿÿÿýÿÿÿÿEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿ à_1176473025ÿÿÿÿÿÿÿÿÎÀF0ú÷.Æ0ú÷.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ$#ÃÄhºìe ƒEƒBƒDˆ9ˆ9ƒEƒBƒDƒDˆ9ƒEƒBƒBƒDˆ9ƒE–[–]ˆ2ˆ8ˆ4ˆ5ƒEƒFˆ0ƒA–[–]þÿ ÿÿÿÿÎÀFMicrosoft Equation 3.0 DS Equation Equation.3ô9²qCompObjÿÿÿÿÿ%fObjInfoÿÿÿÿÿÿÿÿ'Equation Native ÿÿÿÿÿÿÿÿÿÿÿÿ(v_1176473294ÎÀF0ú÷.Æ0ú÷.Æ#ÃZ*¤É ˆ2ˆ8†Å"ƒE†+ˆ4ˆ5†Å"ƒB†+ƒEƒF†Å"ƒD†+ˆ0ƒA†Å"ˆ9ˆ2ˆ8†Å"ˆ9†+ˆ4ˆ5†Å"ƒE†+ƒEƒF†Å"ƒB†+ˆ0ƒA†Å"ƒDˆ2ˆ8†Å"ƒD†+ˆ4ˆ5†Å"ˆ9†+ƒEƒF†Å"ƒE†+ˆ0ƒA†Å"ƒBˆ2ˆ8†Å"ƒB†+ˆ4ˆ5†Å"ƒD†+ƒEƒF†Å"ˆ9†+ˆ0ƒA†Å"ƒE–[–]þÿ ÿÿÿÿÎÀFMicrosoft Equation 3.0 DS Eqp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT$$If–!vh5Öp5Öp5Öp5Öp#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT$$If–!vh5Öp5Öp5Öp5Öp#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT$$If–!vh5Öp5Öp5Öp5Öp#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT$$If–!vh5Öp5Öp5Öp5Öp#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT$$If–!vh5Öp5Öp5Öp5Öp#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT$$If–!vh5Öp5Öp5Öp5Öp#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT$$If–!vh5Öp5Öp5Öp5Öp#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT$$If–!vh5Öp5Öp5Öp5Öp#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT$$If–!vh5Öp5Öp5Öp5Öp#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT$$If–!vh5Öp5Öp5Öp5Öp#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT$$If–!vh5Öp5Öp5Öp5Öp#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT$$If–!vh5Öp5Öp5Öp5Öp#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT$$If–!vh5Öp5Öp5Öp5Öp#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT$$If–!vh5Öp5Öp5Öp5Öp#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT$$If–!vh5Öp5Öp5Öp5Öp#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT$$If–!vh5Öp5Öp5Öp5Öp#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTýDdH¤èèðB² ð\ S ðAY?¿ ÿð#€Bðgà0qÆhz´HŸˆ«GB…ÛÿCõ§ Tð;à0qÆhz´HŸˆ«GB…ÛØ *è¿9 þxœ•VÏoEžµÛ´I»à„šШ¼5©gÎÌ¡$„àPQ 7*{½N¬Ú»–w“& ½¸RéD%¤^œP —ž8U”'$ù›Ùž¬Óˆ®´É|oÞûÞ÷Þ›±}æ O]»ˆ–+gÑ<({À;øuÑ ?nÆ°> ïYx¿FŸ¢W‘†– ŽSruA®Åþ/÷éþæx„É(ꇉ.ì¿‚OúŸ×ñÜɵþ0ˆQC'*éá:È©I>ñ65]ëÀÞ"jž¬j}± 1j@æSÚkÀ´ˆÎ/|°3ìD\ç%Oý«)j.,h— öº3EÆPI.R¾ùx‘Arü°YttA{4cù÷*2Î,€š§KWŒQÕšHFÔ¯í#cAsRÞúêùYÔõç>0×¥5`M±¬iĬîúS`:QF]`}z5)õ}xOj»®jû¢¦jTÒöQµU§B›;§íö˜—Q$´MöEÞym"õß–òê“«¢U]åªT÷¥ªŽï!ãl¡PIÝOûªºï ú“š7§îâHªû^¨3¦G«k¤Ý}˜ª3jeujRÝUÝ_÷ÔÞj.R÷ÑTU÷ê蜺ßÒ¾ü#ÔíŽV÷x:›ëã½²¶wå™ÓꪶOä™ó3mìe'îÙÂß­+kq{+ÀòO7èa‡ànßOp'X®!¶ñª‰ÇÑ`€ã̓u°Ì :wmb·°G-Å7Øö7¤9öÛƒà0c2n‡ñ Øs°ÃgXoùíïêÝÍáz²-Ü»ÁvÛÝ.Ž“q?\—Nâuçô£ÑNæ­;ÅÖh3ÌÁx«=Ðo‰ŠõV¯—ez+ “7ûãÀO¢ñNJr#Œn†8Œr1Š 4;ö·bÜøøº|Œ,s;9žoW¬oá~¢‘.zªë!*ÆD¤å÷Ò•ÞŠ{i¤T!î™z£càUŽm‚§De*4mæªØ¶SÅ®Å,SË&ö ÌMZÄ[Œá0Ö} u9v<[zdŽ§BÓsát1/ǶgÀ<Ǯ뚀iŽ©Ã¹êÏAeÎ'’fe¿ Û¡¬úšåš†zØ䮌‚ëi`Ë"¬à‘Çtx‘YZ<Âi‘[ZqÜó쉜&!›¦çÍJ·A_CŒÙ…Áñb¹§}ØÓ€樞j›¢‰„æsPˆ8™Ki»Î§%OX9¥#ÆàpöŒ”®ç°|Ð ¥s)]ÇqéAR=É\J—S[õ,¥¤.÷ò©ßXjs÷ÿ5–rË<ÔØò]p`LܢŹg0 *Æ–a8d6£E÷žãq³À”ÅÌÙ€}ϳy)h ”¨üÌeE¾ ìâì+mÄð¹d¿áרöò•7ÖÞFš¶d}^AZ-i+·;Õ+è ,úH«L ´T¹sYšµÌ¼,L SUƒß¹`¯ÜiVî:¨r¿Q¹o •Épe­Lº•»ìØ÷¹#¼çŽ ÇFøji}û ôç3tðu•ÓeDdxèèðH² ð1 c ð$€€A%?¿ ÿð$€BðÉ#|šú{aÉΘÉH{€ã#ÿ¥Þ T Tð#|šú{aÉΘÉH{€ã#°@F(> kþxœXÍE¯î™…Ù•AQ œL…xØåk««{fº$H€@ ‰Q1`t>z`d¶g3=»,YI4âAOœábŒ1OzRþ =¬ÄD$¬ïUUwWUïa“é~ï÷>õª«wfï]‚'£d—»¹ƒl>!Ä=*?øç²9)Ü!=²ó§µå1È>;às›|EÞ ™Ë=’Y²gÛ{W—:£!!²‡ÔÉÇä0©nnnò ú¿ùÊÝ'Ÿ¹·!Ñv‘}Ÿªs›ü•î‘zwe<Ž“ÉòhLêˆÿJöÉF„ÏAR#»gΖâªì&Ur’sä€Ó#Uð©“Säßë0aÁæÉYÔ­‡÷:^auÖJ±¼°ºµ’Õ×Ùd7OÞ!5÷à4ï¾ÒŸ(‘AzÒþ6Þô+ú_wÿUþ×Ýÿ”ÿu÷‘ôDk¶ŠóÀêgçÈ´5p¨Ó.:eæœsk–Õ7¬[V®[+¿éÖƒÆú‘ çͧYKuÉ”êê]mTîOïÊY+ñ5¬îŽé]Õ®Ëtk©®¯ïˆR]ÃZâkì&÷áô®ÜZ©.Ûr¯=Î÷Úã|¯=ž¾×ª‹Ù^Ií5¶ÞkÙ~Ê÷9WýÄéO1Áj¢[÷[ë\Š5V£dÝòÙª¾ñIñi:ß{9ß{9ß{Ï~¶ªáÙBþÀyæ}—qB¸ÌW,làÏœG,üŽ.ºðÍlÂW÷¶3 `d“ÈYã;f|AR|AšÊ·v9ã ’â Òôùj³­} Ó\XtN ¶QûÁe®ÅZí‰ǼµÚwR;Fì^k7²^AR½‚4µ×Ù׳^AR½‚ôÌÙÌž.f3û=ì±ý_CKÆÕêlöfÖHª3¦wv?ïì~ÞÙý)Á›jû?‹gΦíÕ˜ŠK/îÓ€ÑÞ ;¡øâ 1^dÔ§‡<: ‡4]éÐ$¾HÔ=ÆEð*å(ÞñZ÷’ÀÓn{›9'ãv’Û“˜6êóB¯/Ž“Þò(¥ëëÆKn%éÉ|š8(®!ºw!´÷ÌØÞVÁ½A:hFU¢åѲf]ZŒÀªú[­Æ æa¢›‡ƒD3wÛ·Þ[Y¦Ã8¹8¹D9$½x-SÛ½M'ãArQ8á§a®cw´|Uy׃ܴ¼2Ռǫía]•ê÷U¥“£dr|0Ž»“ÑøªLr9]Ih2ʚђÕiw5¥óŸ~$þTåöäéùÖQ¾F}\¯: õ>°ëƒÞT ‹ŠÛl±Û—R}1íËHÑzHœÀm¶Ô†¦ÖäöårŒ)iOðžeöèz_†`îß[ ž;š3p•*oÒ0jæ*X½ Åu³ ztFy8èœy-C‚†®û¡éùy½,^×1^Óý°å뺨Ÿ7(ø¾ `)t@äÐI‰& jz rä@gA£à%ôVÑwfÏ‹f@–‡a6œwGKíD̆AÑÀ“I<©F‘LÁ¥ê5š²_êÜ ¡3eèåá`ç\K‡ñžßÒÓ¬ÙÐuŸÕc*>Ó}¯õ#â5]Äç z*A0•A§ Rè€È‘“â*Gx*‡N[ä0€fÀ ž¨ë}£nt@–œ$…DàÙ€Üù”x6}ðÌÈÝâ­ÐB®‡x˜ƒó|g`Ò¦ïà‹¬²: rä» ‘¦ßÐTLÛâMÝò†^šH#ð‚bçy D0*.òè>„,?CÄ9#¿hŠ]|Áo@’CðÄMŽ€ø aŠ@\BMÕ]Àa;Ád˜ …\L ßýÛ΂¡%ÝÒª¶|…U[\BEÕ ÑªæPQ5‡TÕù#°rðÀ{^dAý(hY¬b²FÈdˆÅZ@&keõ_Î}›°€,ƈY”²9 Ì"-°¢*² |ß·hJÈä)0“¨€,¦3©JÌâŠ{Îâ* ‹+bW„l®³¸ L›pƒ±Ðqƒ‡Ì"/!“¼ÀLò²ÈKÌ$/1“|Ø€0“¼„Lò3É È"/1“¼ÄTUí‡âõtœ¢È|îK¯°ß+¯z+Ò*qœh'>G¡~Ê*]Ë t=ƒ² [vv»µ¨c‚NhF•Î±°ÙlZã–9n™ã5n‰™ã–˜9îˆûö¸%dŽ[`æ¸d[bæ¸%¦íõ(€·Ÿ}œµ<›¼„¬ 1ëDCÈ>Òfi3É{Œy6{…™ô%hò—˜µ 4W@ªv ߢÔ÷ÇqœÂ׸.~ë¼Cz•gÞ:{Š8÷Â_.qæÈœS©âÌ8ŽSuH¯~Ñ«¼ì—÷KFvpЯ„ðâ#˜{ë¼{ëCâÞ8RTÀßc°D»T¢m„/!Þs /–ùyj=OæcÁÌ¥+M¦Sj¡SJÖ)ì<ÿd 3Ê»¯îÞ”û‹úMóçø{ÿ–ÌÑüù å)ý¸º+ F*Rf×.¹·úÝÿ&Ùü‘< ñ½DdÐ èèðH² ð2 c ð$€€A&?¿ ÿð%€Bð!Ù*XþdR\,`³QæèÿýCT TðõÙ*XþdR\,`³Qæèz $ŽÈ•8èƒÃþxœÍ™Ï‹SWÇo2fÅ ‚»r‘B3¢÷3yY-Hq#HuQÐÒÆäe&˜¼„¼L;º*]ô×J\궛ÒU…B[.ZúØPº¨‹Zpzï9ïÇ9÷ÍD% ˜7÷|òî¹ç{¿'7y*?úçóÒ«âåòîa±ûXˆòø«LJÜ=ñÒ·Û“©ŸQ¿‡Õïmñ©xE”Ä¡ìΓâ 8¶záúèÊx(ÄŠ8&êâ}ñº8°»»+Ä}Üרüõø£òm•º Ù'ëÜß«•~õîÖtF³ÉxÍêšÿ ŽcEpÏIQG+£0V« ñŽx­d‹µ»%K˜W{¯kCüšÎ° 3öœ×(móOœ×(×öš±`^£|kÿ{Îk¬4Ô kÑ Ûœq7±`è¼Æ³|Æçiç•ëB»ÞçE­ü›Ôy.¨Ñz$¾Q£ßÕèDGÿyÖ«ÊY¹TþsªÑ¿˜SaÎGò™¯fO¥]«z«rS‰:ñ¥Öý4WC}ežªW£D½-§þ^¦þ^¦þÞê3µå󕇥ûé»ju„Êí}ÔÚ‚½j(_=—*W£D¹-¥|õVª\åjô\”¯þR:*¯ZTyñºØóê‘T¹%ÊÕh)åÕ¬ã«YÇW—éx¢¼úEîy­ºŒçÕ™ò™òË)¯9©r5J”«ÑsQ^ëçž×~V‚öÔ¹§ÿ†òÚW©r5J”«ÑrÊfÊfÊ.¡\}ºVÿ^?w1îÌC —^Ø—ž%{ƒîL^ 7ûð•®JQÄEây˜>ùÿÔ/8øB3)0'¶å7M¤¦›(HêΑãX‰ü¶™Þi·Ìô®Û4Ó»-ÏLïÙNš¾¥÷ßS{Ÿ m¹ J•jæ$,™!¢2g¹Ìœå:3F„æ,Wš³\jƈ֜åb3FÔjW}ßµ [µzŸ€qKž"ã¦"ã®âªÜVdÜWdÜX`†³È¸µ(Ãð6p ÞnÑÛÀ-x¸Eo·èmའܢ·[ô6p‹ÞnÑÛ}™áwÀwÀò×d>0ÔdÒM·mö £€ñdô2ÞÈx઼ñ@Æ{˜ÑÈx  ÞÍfÛì@Fã=Èèd¼ñÀUy ã=€Œ÷0ÃodÜo”‘ª=­@Ð.˜Ý²[¦Ù€ ³q³f#ãf#ãfãªÜldÜldÜl`†ÙȸÙ(ƒ›ÝòZ¦Ù€ ³q³f#ãf#ãfãªÜldÜldÜl`†ÙȸÙ(ƒ¿¹[ÍVÁïÀ*ð€ ¿q¿~#Kv@æW~b¯p×qmî:2î:2î:0ÃudÜuÃ]ÜÂ1Èpwá:2î:2î:®Ê]GÆ]GÆ]f¸ŽŒ»Ž2È[<ð‹çyØË52-×Ì°\#Ór`‰üýf›¾Íž/!&_Z!¦_ZÐ/­È£Mš’ç¤_ZЯÎ-§Íª€˜«b²Ó½@÷}0´}¾è“M¾Àh»ì1bú̯cö®{$@«HRZÐ*4X𑵓qNìÇ̳˜qv3ÎÍ̳˜qvÀ»‚ŸmÛ6Ï@ÆÙŒŸ€Œ³?;ñ³Wåg2~v ãg0ãì@ÆÏ”‘¨ £žLþ™vƳñ4LþôŽè•¿;÷æų¢Tþúò¼,J‡Ä¡ÒÊŠ¥J©TªÕð¿IKåOl}±øÅ^xùÞ¼xÆ ºYˆòÍKå›ïŠ|gK öµpÉæ—?¾¿OŠÅÃRœ^”bÆ^ÅSíy–Bˆ ÝÅŸ‰Ýÿíš ¢¤$$If–!vh5Ö@5Ö@5Ö@5Ö@5Ö@5Ö@5Ö@5Ö@5Ö @5Ö @5Ö @5Ö @5Ö @5Ö @#v@:V –l ÖÖŒÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö@/Ö ÿ/Ö ÿÿÿÿÿÿÿÿ/Ö  ÿ/Ö ÿ/Ö ÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿ/Ö ÿ/Ö ÿ4ÖpÖŒÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTækd|$$IfT–lÖÖ8”ÿÔT”Ô  T”ÔT”Ô@@@@@ÿÿÿÿÿÿÿÿ@@@@@ÿÿÿÿÿÿÿÿ@@@@ ÖÖŒÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöpÖŒÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT¤$$If–!vh5Ö@5Ö@5Ö@5Ö@5Ö@5Ö@5Ö@5Ö@5Ö @5Ö @5Ö @5Ö @5Ö @5Ö @#v@:V –l ÖÖŒÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö@/Ö ÿ/Ö ÿÿÿÿÿÿÿÿ/Ö  ÿ/Ö ÿ/Ö ÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿ/Ö ÿ/Ö ÿ4ÖpÖŒÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTækd $$IfT–lÖÖ8”ÿÔT”Ô  T”ÔT”Ô@@@@@ÿÿÿÿÿÿÿÿ@@@@@ÿÿÿÿÿÿÿÿ@@@@ ÖÖŒÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöpÖŒÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT¤$$If–!vh5Ö@5Ö@5Ö@5Ö@5Ö@5Ö@5Ö@5Ö@5Ö @5Ö @5Ö @5Ö @5Ö @5Ö @#v@:V –l ÖÖŒÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö@/Ö ÿ/Ö ÿÿÿÿÿÿÿÿ/Ö  ÿ/Ö ÿ/Ö ÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿ/Ö ÿ/Ö ÿ4ÖpÖŒÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTækd˜$$IfT–lÖÖ8”ÿÔT”Ô  T”ÔT”Ô@@@@@ÿÿÿÿÿÿÿÿ@@@@@ÿÿÿÿÿÿÿÿ@@@@ ÖÖŒÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöpÖŒÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT¤$$If–!vh5Ö@5Ö@5Ö@5Ö@5Ö@5Ö@5Ö@5Ö@5Ö @5Ö @5Ö @5Ö @5Ö @5Ö @#v@:V –l ÖÖŒÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö@/Ö ÿ/Ö ÿÿÿÿÿÿÿÿ/Ö  ÿ/Ö ÿ/Ö ÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿ/Ö ÿ/Ö ÿ4ÖpÖŒÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTækd&$$IfT–lÖÖ8”ÿÔT”Ô  T”ÔT”Ô@@@@@ÿÿÿÿÿÿÿÿ@@@@@ÿÿÿÿÿÿÿÿ@@@@ ÖÖŒÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöpÖŒÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT‡$$If–!vh5Ö 5Ö@5Ö 5Ö@5Ö #v #v@#v #v@#v :V –l4Ö0ÿÿÿÿÿÿö6ö5Ö 5Ö@5Ö 5Ö@5Ö /Ö ÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿ/Ö ÿÿÿÿÿÿÿÿ4Öf4ŠTD$$If–!vh5Ö@5Ö@5Ö@5Ö@5Ö@5Ö@5Ö@5Ö@5Ö @5Ö @5Ö @5Ö @5Ö @5Ö @#v@:V –l ÖÖZÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö@/Ö ÿ/Ö ÿÿÿÿÿÿÿÿ/Ö  ÿ/Ö ÿ/Ö ÿ/Ö ÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ4ÖpÖZÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTxkd=$$IfT–lÖÖ8”ÿÔT”Ô  T”ÔT”Ô@@@@@ÿÿÿÿÿÿÿÿ@@@@@ÿÿÿÿÿÿÿÿÿÿÿÿ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ ÖÖZÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöpÖZÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTD$$If–!vh5Ö@5Ö@5Ö@5Ö@5Ö@5Ö@5Ö@5Ö@5Ö @5Ö @5Ö @5Ö @5Ö @5Ö @#v@:V –l ÖÖZÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö@/Ö ÿ/Ö ÿÿÿÿÿÿÿÿ/Ö  ÿ/Ö ÿ/Ö ÿ/Ö ÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ4ÖpÖZÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTxkdý#$$IfT–lÖÖ8”ÿÔT”Ô  T”ÔT”Ô@@@@@ÿÿÿÿÿÿÿÿ@@@@@ÿÿÿÿÿÿÿÿÿÿÿÿ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ ÖÖZÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöpÖZÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTD$$If–!vh5Ö@5Ö@5Ö@5Ö@5Ö@5Ö@5Ö@5Ö@5Ö @5Ö @5Ö @5Ö @5Ö @5Ö @#v@:V –l ÖÖZÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö@/Ö ÿ/Ö ÿÿÿÿÿÿÿÿ/Ö  ÿ/Ö ÿ/Ö ÿ/Ö ÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ4ÖpÖZÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTxkd½)$$IfT–lÖÖ8”ÿÔT”Ô  T”ÔT”Ô@@@@@ÿÿÿÿÿÿÿÿ@@@@@ÿÿÿÿÿÿÿÿÿÿÿÿ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ ÖÖZÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöpÖZÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTD$$If–!vh5Ö@5Ö@5Ö@5Ö@5Ö@5Ö@5Ö@5Ö@5Ö @5Ö @5Ö @5Ö @5Ö @5Ö @#v@:V –l ÖÖZÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö@/Ö ÿ/Ö ÿÿÿÿÿÿÿÿ/Ö  ÿ/Ö ÿ/Ö ÿ/Ö ÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ4ÖpÖZÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTxkd}/$$IfT–lÖÖ8”ÿÔT”Ô  T”ÔT”Ô@@@@@ÿÿÿÿÿÿÿÿ@@@@@ÿÿÿÿÿÿÿÿÿÿÿÿ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ@ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ ÖÖZÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6Ö8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÖ8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ4Ö laöpÖZÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTk$$If–!vh5Ö 5Ö@5Ö 5Ö@5Ö #v #v@#v #v@#v :V –l4Ö0ÿÿÿÿÿÿö6ö5Ö 5Ö@5Ö 5Ö@5Ö /Ö ÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ4Öf4ŠT™Dd ÐèèðH² ð$ c ð$€€A$?¿ ÿð$€BðýVÑí ý) .Á'Yˆ´ÿÙœ7§ TðÑVÑí ý) .Á'Yˆ´¶€d Î@aŸþxœXÍE¯êWZ— œ´‚&ÌÀ,ÛUÕÓÝ{ Ñh†€QH< È0Ó³;ÌLÏ0=»ìº’€$ă^¹xYnÞLö 7ñÂÍÄ£ú˜¨7/FLX_UuU×|-LÒ3õ~õ«÷UïUõîÂ÷H|è:äìD»ÏrÞVøHQ çÕGýŒ—à9Ï6ú ½Ž0š3Ì zyéâf÷z¯:‚\t BÅÝÝ]„æGòJÅígwœm‚Ð~©ýXfgý–~Dn}m0ˆ“a¿×J†®À£cÊÉ© èð¾K­nœ‚•Ã¨è€Nˆá8Ž‘P䢳èdå(öPù-\Ar¾Lð $ý)áytÒf–Žb*æ§0·'t²é:o‚É'˜"#Š!³‚DVJhpþ€\”œs0úKŒÐo0úF'jâÇþüçߌ¿ãü—ñwœ§Šÿ”Œ|ëì—ð5ô;>=‘»º‰|Qyù1®¡<OfðÍÙ1Ìömb ÝÅñeT~„¯ ©×ÚmÄ'²Zº #UK;0š^Kº¢>t¾É*ê&ŒTEíÀhzEMÔ•ó3~b÷aánçQ/îч…lfy>œÐ9³'˜/܇…ãºa”õ!Œföaá݇0ÊúFÓ³çÚþ¿—Î_Jkë1‘_¸I|4Zõ!¹¯´’‘cp²HÉ ×étí:Iâ@rÀõ½åÖ®Î<Ï"ÇõU‰§õZ'U9Ô’´SÆ$ð rÙ]$~/%[ kö]P·–4”>kØÊ ·Eréz\‡¥ç®mL[Üh¥CXí‘LQ¿×·f»ëÃÌfþu{ë1Èùt'±§;­Äš®×@¯ÛXë“Nœ¬ W #­¤oh±Öht8h%+’$žêhë½þfÆv}3Õ_B6ãÁz­ãf¦šÍÌÒ™^2|¯5ˆëÃÞ`S)i'½[ IzÚË!eÔ×SRúüSù)g–kýõm‰ñmÒjŠ|¹bà6!º&ðS)$UTÙR½©FîRÚT+¥‚¡ @TY·Nm¨ò¡ •$‡âWk¦d«©–ÝFGÚÌ ”RÝ’ÓU²•í]ºÚ»¥PùdIÞD‹ïkV4©[ŠËdÙ'~èSJ”z„zUOË0KX"c“b Ø¡ŸF˜\žªQ(|ÙãLl— ç^d2Ì4Áø íuIê–n”Iú»ªuBz¨¦iȘ-3¶i™1½JÍ<>€‚h#`>3&yPÛúÕ$ÁvBÚ K¶EõºµDîvÂ<0ªD£”e²ÖÉ•lƒåtÙÏ£bÓà03 …ܳ&‘©0ÁA½xÆ0¡óŒa°Êýej{-eÛmX~K`Ï\TÊPlÌh‘«P-‹i£3“M.*bË"frQ¹éÐ  #Õ€ L˜ 8q! áˆ’`;!í…ìCõÖ.cú„W!;‹œßW+á aœúb Š²>È*êv ª.¯£Ëa”A!Ø  rs{!Wˆe/d ÊíiIJg Üž´½ÓeU¡¹ÊØR“ËÓ,¿COy%ݵÎ4È>]s<Î< Ž_hŠ Sîiðjžkî–.‹ jÝTWDÝò\ó>øMiv¤ ‚ø9 °Õ4ÌÎ8ÉX¶Í`<;ô4CÓ €Rù"«ä‘µ• B6ÁL`¾ïM`óÇ18JíÒ`"C¹'¢6”{"6Yb¹'²<ɱܓË=1˜å‰W,‚rÔ…“å‰Ó ë µŠÄF{EBcÍ¢°ÑnQØh»ð(¤cý"¡±†‘ØhÇHh¬e6Ú3 ˬêKmr s@@PДuËçÇæEQ’Ðú¢2ƒ3µÄõ¨/j è‹:†—Êìmz§ðv»òÿQÿzþKgÆ?½{ÈAxÍ‹ á}ã"†W¼p/.¼†Ñ+ØùÒs¾¨,Ü»!4gãtÎfà<ÇaÆypÙyp9÷OYvî^”ȽÚ4²uSy™GÎýE?—Í,6{.›[l>ÂFÈÄòd"‹íYlÏÈb{FÛ{f kðWÔ6úíþ05ò?eDd|Ãèèð\² ð% c ð$€€A%?¿ ÿ?#"ñ ¿`¿€ð%€BðµÛ"ç·÷“€êÞ6m¤Å ÿ‘5?§ 0Tð‰#Z±¡L[†U,¡ Ô)¤÷Û"ç·÷“€êÞ6m¤Å  a ¡€ØÐ QþxœmÒ=KÃPà÷Ü›ÞÛEB7©‹íP•ø±ÕÈæ f— Ekñ'¸8šµý!..\úÔ¹ˆ ÆS„‚佞“¼çpH0€?¬v0oòä?@×´29C<ÀMXÔ[uZméË5wtÛ;ë_5ÌJ+€hºFe _ ý—Ñ >¸ÛŒ»I¹ûXý»èr®þYt×ð§òÆæán3î&åîcõw6ú+›Ç=óýp·w“r÷±:Ý:ÝÚ|?ÜmÆݤÜ}¬N÷£^ÜO ~4w|Ñë^׺7õÃ~¯sëGÌdÚ±1{û(æ•Â²˜ÝbEÿK:*‡fk›|'I¹f66IÅݲ¬1Yenî¸ãIÖÙÄšO=8a}K!Ï/…xdn#·Ä]óI_™{Ö×F<_ž/ ß$šOúJ¢ûùë›ÿŽÍBz`  €ØÐ ÒþxÚ•“¿K#AÇß¼Ùì˜1hÃ"Zä*Eb´ržÊ+ÔmÄB‚ FY„ôZˆ]Zÿ…`“ÂÆÂÂ… "ž`œ›IžØ˜0»ï3¼ï{_æí0Hð@ýK¨•Äv„ŒÅÃV«e¢1ö#Þëuy)<«r@EY¿~BK'CZqCEze$ÀªPš8'ókûKÑnEå0Ýû ïƜꦨþéŨúog j%µq˜•2…²¨•¹NÕÆÁSû£*»G½sò—–ÔÒÿ‘år“S®#å²°üó:³üµë¯Íw®>å&§\GÊeaùÞÕ·|ëê_ùÔ?å&§\GÊea¹ãßrÇ ¨ÊMN¹Ž”ËÂrÇ¿åÛèóüô®§æ·´Y­ìeþV2 ;Õµmøz~̼ÝŸý¡?­?s–ƒëÑü{ö‹ïä} îÃâ>˜ºSÓ–C6hx²Øö‘5ç—szš'!åKsùbÛ·ÕwxÙë®$¨>H\@7ø°OÙêóŽO°»^S}Ȩ>dÔȬ>ïØúÏe|K¥¹Éæ˜Áž}„¡ss÷âÈb´·_©j’0 Ç&Y?ž ï=Yû#N—"3:å[¤Ði^ oåÈAì­œ Ü3òÐ ½"éyH7ÈC§”DìyÜKçQCîìx¢³I» ææáîͺ˜™…›±7°F9êk¤>Áéš7XÃ^†=뽫iý¡bøå:  ÀXØÐ þxÚ•”¿kAÇß›ÙÙ½Û[õˆ,ŠX\R˜"(ra£6rþ€¤Ñ"wÛ]á G’»ѵ8KA‚Ø]!‚þ 6AQ¦ˆ…­­Zh”‹h çÌìî0/¤ñŽÝÏ|ß÷ÍÌã1EþŒ08 ê'äSdùˆ!f#dÃáPÎáÉl®dâöÜ«‘£3î18C eÉ›r¤žÏÀ-Oz²˜n´ÖæÉJ[Æ Z{mîë-Àµ(“ÿr=éÜ^^‚^MNtOø‹ó{¡|*ƒÀypäüY]ߪ?îÎÊú7Iù·Cy‹Sî3ÊÓ^Ê{ÏaÊ’< 5ù)oqÊ}FyÚKù›ÉŸò—ŒîLIñ'Ã÷ Š' ¿”[œò8³ý¡h–(?&ùBQó¨þСú³9⯊”lÄß ªßs¨NóÅHóŸãRÞ¶?Æ;œêùyépdÿ4:íÕÊÍöÝÊìr§Õ…Ãûõ÷‡é£ûN×­jêzÙQ­~ñRÎ}½î¤á· ô© yÝ>hÿ¤á׺ÎUÃǹ/ÔñïÛñŸŽí8õGœúe]\Ûã,ÙŒ/ôþ«†sÿÁ:âÕ²:¢©cS_%×®ç¼á*¾r5?÷ ÑC±.l=âO}[ø6ñÇHõw½T÷³[Æ×7‘nHÏVOÓ}w!ccõdu­ÝQäÃ(<ÒÁêµþkŽî{{„kÿ?c?¼)›DdôÃèèð\² ð' c ð$€€A'?¿ ÿ?#"ñ ¿`¿€ð'€Bðë1Ð59ÅÐ+üô£ ÿÇŽH§ 0Tð¿1¿@;«ÝÈž6õll“æm1Ð59ÅÐ+üô£ ¬! ¡8>ØÐ fþxœmÐÁJQàsΙ;Z!â®lJI¤éNSq×¢šm` d. ¤}‹^ &Ú”û6Ѧ£e´É7( ÚDTà4&áa†áû™sÿ{+ò—nÍÒ¤xãäõˆØÐ óþxÚ•ÓÍkAð÷f?&Ù†6RD ‚Š%«ÍA¨MJNõ`º×b K+[H ì%'"z)•^ÚA¼xðK‰ô$ÒKo^µ RD‰3ow–¼Ò‹ ›ßäÍÇÛ·ƒ° “ ?ŽºÒ´bÜB1 ¨u¯Ä}#I\FìËüȸjÝtÇà* t0d•;ª¥¯ïÀs©ÆÄ1Xª5×—ÃÍ@Å ^»':}ÚléE…úf«a}uã%´çUÇÊ„w;#¼vN]ù¯™6@lÕWE§Ôý¾wË­yzèß0òo›»kqï܋½†‘ÿ„fþyÐþ™ÌÏݵ¸wwEF>Iæü#ö¹{*µï$¾áp‰açœ÷’ûØæ~Ãâg­†äþfs·X¼%÷‰Í½Ç_R?°Uý–_ÔƒFþiÐÊ?Û¨×^ÁåõCºŸ%ubšK;¶¹u[½ % ½–¢õ–ÑZ=hw<_’UtU°œÞ?s˜eÃÉž¹Êÿ^íq¿†DdXÃèèð\² ð) c ð$€€A)?¿ ÿ?#"ñ ¿`¿€ð)€BðÖIÚX$´¦ç¢et$ÜÃÿ²²PêÐ0Tðªá|ñûBŸö4²²¢¢€J7IÚX$´¦ç¢et$ÜöÁ ¡ 7ØÐ ]þxœmÓ¿JÃPðóݛ䚪øJ]”.Ò"EÄÑEªX;RÔl‚(¬ÄÕ‡0«} wAèâ ØÁݺ ET0Þ $'~7œûÝqî`/ӾDŽŠG>~ïÁJrµq/y`Æ>2ƒÕ’ý8çí]5[g€F£RÁ< Š^!ó-Ÿ¸Eô/£è¼s×î*ânjÖ¿Ò.'Ö?ÒÇæá®;ÜUÄÝÔ¬¿²y¬¿Ðyʼîvêvêvž2ïÇ:íÞwÝá®"î¦föc=ÝO “¦;¶Úl\äw—ùÝVóèÚtá¨dÚ~fZÖÓinÖ¯«êÈùúf[ªÌÕ›l2dzl°L»;ËòÝ,Y¾ÌwwŽåë@Å,_BwŠåH¨–#!žHŽýk“3û‡²Àöö¯ÕR@Z•Ð®,®Ð¾ÝeYe}èqæ:@¹„æàÏãıÕ.ŠÀ   7ØÐ çþxÚ•”ÏKAÇß¼Éf’MhƒQˆBP¨„Ôˆ^DE“ƒ(¥&·Bk!´ÓÊ^‚xôä-Wÿ9¹xðê%÷¨Q¤Ô@Öù±;Ù¼4avßgöûf¾ûÞî2Hðu@˜õsäHb!cAÄÐ÷}Ͳñ`.eui<íÔ˜Œ^Ç_ÂøJ Ém©qø*dN IÃæÎþŠ÷»&5LíÝÇö@[€cµ)ÊfÛ«kìBsYN̼u»it›Y9ré&@brþ½T'ä¹à¾‰\•úèþ£Üá”[H¹, ÷þÎ ÿóÂõÏŠ¯ìú”;œr )—…ák»¾áž]ÿC‚ú§Üá”[H¹, ýú_êŸr‡Sn!å²0<ôo¸çöOÍÆdÿ*?ëµ½ÜVíOîS£¾ó žïÓç[ÛLJø”®ûJ°OÖù¨ÉõRx}C0Âw¨xÍrWûZ-Ù|Aù•ÍÏ:çÍ/ò%AùÍ/r£ùU6îDõUãQ}•]‚Ñ?óœÿG ¨³uú’TKä­¯C]§¹b¸¯áÂB¨Ÿ×>ÂûÎð(ùD¹Ê> ÃnðÖºúÍÖ¶ÁÜK„¦Sý-`ˆ3ÛÞÞ~­®È…i8Òbu¸¹ƒƒds´ç\ç?,°$ŸDdP Ãèèð\² ð* c ð$€€A*?¿ ÿ?#"ñ ¿`¿€ð*€Bðï~úDÿË{N`EþÓ‚É$ÿË8U§ 0TðÃD+Ÿ¼ üè£u˜)ƒÁ ~úDÿË{N`EþÓ‚É$°¡€“ØÐ ðþxœu”1ha†¿ïþ»ûÓË]R G7)‚´`)¨8T±Aí馨)˜fpÐÒÉÕQÄd³-²‰ÝŒHGÁE¨³ƒÜD´`üB¡(}r#<ÿ›ï}s÷þ¿ïŠ]~}ô± ú©ôÿˆŒèÞgep­Ës‰_lá°Ý’ýÕi‘ñøÚJãN󾈓qÉtVŽK(Ò™Š'ë¯õ·¬Ië¿SáOæn‹yÐbîçïäzÏø¯ƒ<ž”YÝ¡<ÌÝó ÅÜÏÿFyŒ…›¾«vß&4Ÿ²¼6¦ÿzÕZÌ˦Ï3–Ÿ›¾N×â}øâS¾úY~cÖ¡jyžøÒ¡_ìð·>åKÄ/àÏD²^À/¿€Ÿu’õ$¾"ù·DÒ_â#’/ñ±“ô—öW­írüÇ>@´h÷aÝœ—)»®?L_eË«)Ý×Ñ æ>hž>¯[/Ì·Ü5}—-÷I¾b’ð.ÉøU¯tó»Ë–i¾Ä|6YOâ€øI\#~ã|ÝÒÂÜäf!\Û¸†^›»›œm/.5ššì‡e¬?¾ÿʃ¿“錞qnòÿýè›ÖDdOle ÿÿÿÿÿÿÿÿÿÿÿÿ.CompObjÿÿÿÿ/fObjInfoÿÿÿÿÿÿÿÿ1Equation Native ÿÿÿÿÿÿÿÿÿÿÿÿ2öuation Equation.3ô9²q#ÃÚ(sŒ* ƒAƒB†+ƒDˆ1†+ˆ4ˆ7†+ˆ5ƒAˆ7ˆ3†+ˆ9ƒB†+ˆ1ˆ3†+ˆ7ˆ2ƒDˆ3†+ˆ5ƒB†+ˆ6ƒD†+ˆ4ƒEˆ2ˆ3†+ˆ5ˆ4†+ƒDˆ6†+ˆ6ƒC–[–]þÿ ÿÿÿÿÎÀFMicrosoft Equation 3.0 DS Eq_1176473238ÿÿÿÿÿÿÿÿ ÎÀF0ú÷.Æ0ú÷.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ6CompObj  ÿÿÿÿ7fObjInfoÿÿÿÿ ÿÿÿÿ9uation Equation.3ô9²q#ÃJØΔ5 ˆ6ˆ7ˆ8ˆ9ƒAƒBƒCƒD–[–]þÿ ÿÿÿÿÎÀFMicrosoft Equation 3.0 DS Equation Equation.3ô9²qEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿ:f_1176473774ÿÿÿÿÿÿÿÿÎÀF0ú÷.Æ0ú÷.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ<CompObjÿÿÿÿ=fObjInfoÿÿÿÿÿÿÿÿ?Equation Native ÿÿÿÿÿÿÿÿÿÿÿÿ@à_1176473782 ÎÀF0ú÷.Æ0ú÷.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿD#ÃÄ.„ ˆ2ˆ3ˆ1ˆ1ˆ1ˆ2ˆ3ˆ1ˆ1ˆ1ˆ2ˆ3ˆ3ˆ1ˆ1ˆ2–[–]ˆ7ˆ7ˆ8ˆ9ƒAƒBƒCƒD–[–]þÿ ÿÿÿÿÎÀFMicrosoft Equation 3.0 DS Equation Equation.3ô9²qCompObjÿÿÿÿEfObjInfoÿÿÿÿÿÿÿÿGEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿH6_1176473797ÿÿÿÿÿÿÿÿÎÀF0ú÷.Æ0ú÷.Æ#Ø(œÇ ˆ7ˆ7†Å"ˆ2†+ˆ8ˆ9†Å"ˆ3†+ƒAƒB†+ƒCƒDˆ7ˆ7†+ˆ8ˆ9†Å"ˆ2†+ƒAƒB†Å"ˆ3†+ƒCƒDˆ7ˆ7†+ˆ8ˆ9†+ƒAƒB†Å"ˆ2†+ƒCƒD†Å"ˆ3ˆ7ˆ7†Å"ˆ3†+ˆ8ˆ9†+ƒAƒB†+ƒCƒD†Å"ˆ2–[–]þÿ ÿÿÿÿÎÀFMicrosoft Equation 3.0 DS Equation Equation.3ô9²qOle ÿÿÿÿÿÿÿÿÿÿÿÿMCompObjÿÿÿÿNfObjInfoÿÿÿÿÿÿÿÿPEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿQö#ÃÚ :Ä( ƒEƒE†+ˆ8ˆ0†+ƒAƒB†+ƒCƒDˆ7ˆ7†+ˆ8ˆ9†+ƒEˆ6†+ƒCƒDˆ7ˆ7†+ˆ8ˆ9†+ˆ4ƒD†+ˆ4ƒCƒCˆ7†+ˆ8ˆ9†+ƒAƒB†+ˆ8ˆ1–[–]þÿ ÿÿÿÿÎÀFMicrosoft Equation 3.0 DS Equation Equation.3ô9²q_1176473861ïÎÀF0ú÷.Æ0ú÷.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿUCompObjÿÿÿÿVfObjInfoÿÿÿÿ ÿÿÿÿX#ÃJ8*„É ˆ0ˆ8ˆ5ˆ5ƒFƒFˆ3ƒA–[–]þÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3Ê ƒx ˆ3Equation Native ÿÿÿÿÿÿÿÿÿÿÿÿYf_1056985737ÿÿÿÿÿÿÿÿ#ÎÀF0ú÷.Æ0ú÷.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ[CompObj"$ÿÿÿÿ\NObjInfoÿÿÿÿ%ÿÿÿÿ^Equation Native ÿÿÿÿÿÿÿÿÿÿÿÿ_æ_1056996991½¯(ÎÀF0ú÷.Æ0ú÷.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿc †+ˆ1ƒxƒxƒx ˆ3 †+ˆ1–[–]ˆ1ƒx ˆ2 ƒx ˆ2 ˆ1–[–]†=ˆ1ˆ0ˆ0ˆ1–[–]þÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3H  „pˆ2ˆ2 CompObj')ÿÿÿÿdNObjInfoÿÿÿÿ*ÿÿÿÿfEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿgd_9525860854Ë/ÎÀF0ú÷.Æ0ú÷.ƈ8ˆ0 †»ˆ2 ˆ4ˆ0TP"ht€èè w ù¡d·xpr  Œ ù, Palatino .ÿ*  ) " ù ¾¡À currentpoint  ¿" ¾(Pr)gcd)a),)b, Symbol (3()))=) d ([)C]Ole ÿÿÿÿÿÿÿÿÿÿÿÿiPIC ,.ÿÿÿÿjTPICT ÿÿÿÿÿÿÿÿÿÿÿÿlw CompObj-1ÿÿÿÿžR‚ƒ„…†‡ˆ‰Š‹ŒŽ‘’“”•–—˜™š›œþÿÿÿŸþÿÿÿþÿÿÿþÿÿÿ£¤¥þÿÿÿþÿÿÿþÿÿÿ©þÿÿÿ«¬­®¯°±²³´µ¶·¸þÿÿÿºþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿÁþÿÿÿÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæþÿÿÿèþÿÿÿþÿÿÿþÿÿÿìíþÿÿÿþÿÿÿþÿÿÿñþÿÿÿóôõö÷øùúûüýþÿ(d= (d)³)1 (å ( |P(zd (2"z (ld)³)1 (kå (Š=) P( ®1(«d (±2"ª (œd)³)1 (›å (º=) P) ´( Øp (à2 (Û6"× (é=) 1¡À÷30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 7968 div 1024 3 -1 roll exch div scale currentpoint translate 64 37 translate 447 571 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Roman f1 (Pr) show 956 571 moveto (gcd) show 1718 571 moveto 384 /Palatino-Italic f1 (a) show 1898 571 moveto 384 /Palatino-Roman f1 (,) show 2031 571 moveto 384 /Palatino-Italic f1 (b) show 1571 592 moveto /f3 {findfont 3 -1 roll .001 mul 3 -1 roll .001 mul matrix scale makefont dup /cf exch def sf} def 384 1000 1291 /Symbol f3 (\() show 2218 592 moveto (\)) show 2432 571 moveto 384 /Symbol f1 (=) show 2745 571 moveto 384 /Palatino-Italic f1 (d) show 822 626 moveto 384 1000 1549 /Symbol f3 ([) show 2947 626 moveto (]) show 3149 571 moveto 384 /Symbol f1 (=) show 17 944 moveto 224 /Palatino-Italic f1 (d) show 149 944 moveto 224 /Symbol f1 (\263) show 285 944 moveto 224 /Palatino-Roman f1 (1) show -8 658 moveto 576 /Symbol f1 (\345) show 3932 332 moveto 384 /Palatino-Italic f1 (P) show 3870 864 moveto (d) show 4081 693 moveto 224 /Palatino-Roman f1 (2) show /thick 0 def /th { dup setlinewidth /thick exch def } def 16 th 3843 472 moveto 406 0 rlineto stroke 3404 944 moveto 224 /Palatino-Italic f1 (d) show 3536 944 moveto 224 /Symbol f1 (\263) show 3672 944 moveto 224 /Palatino-Roman f1 (1) show 3379 658 moveto 576 /Symbol f1 (\345) show 4357 571 moveto 384 ns (=) show 4674 571 moveto 384 /Palatino-Italic f1 (P) show 5506 332 moveto 384 /Palatino-Roman f1 (1) show 5417 864 moveto 384 /Palatino-Italic f1 (d) show 5628 693 moveto 224 /Palatino-Roman f1 (2) show 5390 472 moveto 406 0 rlineto stroke 4951 944 moveto 224 /Palatino-Italic f1 (d) show 5083 944 moveto 224 /Symbol f1 (\263) show 5219 944 moveto 224 /Palatino-Roman f1 (1) show 4926 658 moveto 576 /Symbol f1 (\345) show 5904 571 moveto 384 ns (=) show 6221 571 moveto 384 /Palatino-Italic f1 (P) show 6539 571 moveto 384 /Symbol f1 (\264) show 6868 332 moveto ¡À./f2 {findfont matrix dup 2 .22 put makefont dup /cf exch def sf} def 384 /Symbol f2 (p) show 7124 161 moveto 224 /Palatino-Roman f1 (2) show 6970 864 moveto 384 ns (6) show 6839 472 moveto 453 0 rlineto stroke 7400 571 moveto 384 /Symbol f1 (=) show 7695 571 moveto 384 /Palatino-Roman f1 (1) show end  ¿¡dMATHô)Ñ ‚P‚r‚g‚c‚dƒa‚,ƒb–(–)†=ƒd–[–]†= ƒd†³ˆ1 †å ƒPƒd ˆ2ƒd†³ˆ1 †å †=ƒPˆ1ƒd ˆ2ƒd†³ˆ1 †å †=ƒP†´„p ˆ2 ˆ6†=ˆ1 5 ÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3ObjInfoÿÿÿÿÿÿÿÿÿÿÿÿ OlePres00002ÿÿÿÿ¡(Ole10Nativeÿÿÿÿ3ÿÿÿÿ¢øOle10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿ¦ þÿÿÿÿÿÿÿô ‚P‚r‚g‚c‚dƒa‚,ƒb–(–)†=ƒd–[–]†= ƒd†³ˆ1 †å ƒPƒd ˆ2ƒd†³ˆ1 †å †=ƒPˆ1ƒd ˆ2ƒd†³ˆ1 †å †=ƒP†´„p ˆ2 ˆ6†=ˆ1 Equation_952586083ÿÿÿÿÿÿÿÿ8ÎÀFЀù.ÆЀù.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ§PIC 57ÿÿÿÿ¨TPICT ÿÿÿÿÿÿÿÿÿÿÿÿª¬T_" Xèè¬'¡d·xpr  Œ ', Palatino .ÿ* ) "' ¾¡À currentpoint  ¿" ¾(P, Symbol) =( 6(p (2"¡À–30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 1248 div 960 3 -1 roll exch div scale currentpoint translate 64 60 translate -1 516 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Italic f1 (P) show 335 516 moveto 384 /Symbol f1 (=) show 806 277 moveto 384 /Palatino-Roman f1 (6) show 682 858 moveto /f2 {findfont matrix dup 2 .22 put makefont dup /cf exch def sf} def 384 /Symbol f2 (p) show 936 687 moveto 320 /Palatino-Roman f1 (2) show /thick 0 def /th { dup setlinewidth /thick exch def } def 16 th 653 417 moveto 496 0 rlineto stroke end  ¿¡d6MATH*m ƒP†=ˆ6„p ˆ2l  ÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3þÿÿÿÿÿÿÿ* ƒP†=ˆ6„p ˆ2 EquationCompObj6:ÿÿÿÿ¹RObjInfoÿÿÿÿÿÿÿÿÿÿÿÿ»OlePres0009;ÿÿÿÿ¼(Ole10Nativeÿÿÿÿ<ÿÿÿÿ½.ýÿÿÿ    & !#"%$)'E(*+,/-.012435687:9<;>=@?CABFDGaIHJKLNMOQPTRSVUZWXY[\]c^_`bÀdefighjklmnoqp³´ýÿÿÿtuvwxyz{|}~€Ole10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿ¾ _952586102ÂMAÎÀFЀù.ÆЀù.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ¿PIC >@ÿÿÿÿÀTT]Ð Ø Dèè ]~¡d·xpr+  Œ ]~, Palatino .ÿ*] "]~ ¾¡À currentpoint  ¿" ¾(2M) 3, Symbol) =( *5)2)1)4)5(*1)4)3)2)2(1*3)1)2)5)3(C*4)3)4)1)4(U*2)5)5)3)1"$W"$W"$$W"6$W"H$W"[$W"$Y"5Y"GY"XY"jY"{Y¡Àà30 dict begin currePICT ÿÿÿÿÿÿÿÿÿÿÿÿ CompObj?CÿÿÿÿçRObjInfoÿÿÿÿÿÿÿÿÿÿÿÿéOlePres000BDÿÿÿÿê(ntpoint 3 -1 roll sub neg 3 1 roll sub 4032 div 2976 3 -1 roll exch div scale currentpoint translate 64 62 translate 106 1538 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Roman f1 (M) show 487 1538 moveto 384 /Palatino-Roman f1 (3) show 772 1538 moveto 384 /Symbol f1 (=) show 1282 372 moveto 384 /Palatino-Roman f1 (5) show 1844 372 moveto (2) show 2413 372 moveto (1) show 2973 372 moveto (4) show 3538 372 moveto (5) show 1285 948 moveto (1) show 1845 948 moveto (4) show 2409 948 moveto (3) show 2972 948 moveto (2) show 3536 948 moveto (2) show 1281 1524 moveto (3) show 1849 1524 moveto (1) show 2408 1524 moveto (2) show 2974 1524 moveto (5) show 3537 1524 moveto (3) show 1281 2100 moveto (4) show 1845 2100 moveto (3) show 2409 2100 moveto (4) show 2977 2100 moveto (1) show 3537 2100 moveto (4) show 1280 2676 moveto (2) show 1846 2676 moveto (5) show 2410 2676 moveto (5) show 2973 2676 moveto (3) show 3541 2676 moveto (1) show /sol { [] 0 setdash } def /dsh { [ exch 3 div dup .6 mul ] 0 setdash } def /dot { [ thick 3 -1 roll 5 div ] 0 setdash } def sol /thick 0 def /th { dup setlinewidth /thick exch def } def 16 th 1090 8 moveto 2820 0 rlineto stroke sol 1090 533 moveto 2820 0 rlineto stroke sol 1090 1108 moveto 2820 0 rlineto stroke sol 1090 1685 moveto 2820 0 rlineto stroke sol 1090 2260 moveto 2820 0 rlineto stroke sol 1090 2871 moveto 2820 0 rlineto stroke sol 1098 0 moveto 0 2879 rlineto stroke sol 1662 0 moveto 0 2879 rlineto stroke sol 2226 0 moveto 0 2879 rlineto stroke sol 2790 0 moveto 0 2879 rlineto stroke sol 3354 0 moveto 0 2879 rlineto stroke sol 3902 0 moveto 0 2879 rlineto stroke sol end  ¿¡d©MATHS ˜Mˆ3†=UUˆ5ˆ2ˆ1ˆ4ˆ5ˆ1ˆ4ˆ3ˆ2ˆ2ˆ3ˆ1ˆ2ˆ5ˆ3ˆ4ˆ3ˆ4ˆ1ˆ4ˆ2ˆ5ˆ5ˆ3ˆ1 ÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3þÿÿÿÿÿÿÿ ˜Mˆ3†=UUˆ5ˆ2ˆ1ˆ4ˆ5ˆ1ˆ4ˆ3ˆ2ˆ2ˆ3ˆ1ˆ2ˆ5ˆ3ˆ4ˆ3ˆ4ˆ1ˆ4ˆ2ˆ5ˆ5ˆ3ˆ1 EquationOle10NativeÿÿÿÿEÿÿÿÿë¡Ole10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿî _952586101ÿÿÿÿÿÿÿÿJÎÀFЀù.ÆЀù.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿïPIC GIÿÿÿÿðTPICT ÿÿÿÿÿÿÿÿÿÿÿÿòˆCompObjHLÿÿÿÿRObjInfoÿÿÿÿÿÿÿÿÿÿÿÿT+4Ì@è舡d·xpr  Œ , Palatino .ÿ* " ¾¡À currentpoint  ¿" ¾(x (k)2 (i"þ¡À•30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 736 div 512 3 -1 roll exch div scale currentpoint translate 64 63 translate -7 385 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefonþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿ þÿÿÿ    !"#$%&'()*+,-./0123456789þÿÿÿ;þÿÿÿþÿÿÿþÿÿÿ?@ABþÿÿÿþÿÿÿþÿÿÿFþÿÿÿHIJKLMNOPQRþÿÿÿTþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿ[þÿÿÿ]^_`abcdefgþÿÿÿiþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿpþÿÿÿrstuvwxyz{|}~€t setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Roman f1 (x) show 210 214 moveto 224 ns (k) show 441 214 moveto (2) show 566 115 moveto 160 ns (i) show /thick 0 def /th { dup setlinewidth /thick exch def } def 8 th /stb { newpath moveto 0 setlinewidth 2 copy rlineto } def /enb { rlineto neg exch neg exch rlineto closepath fill } def /hb { stb 0 thick enb } def /vb { stb thick 0 enb } def -88 277 419 0 vb end  ¿¡d'Ole10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿC +ˆ1 ‚m‚o‚dƒn†=ƒa†´ƒa ƒc –(–) ˆ2 ‚m‚o‚dƒn˜˜if˜ƒb ƒi †=ˆ0if˜ƒb ƒi †=ˆ1 EquationTÒ{¼hèèÓ#¡d·xpr  Œ #, Palatino_980876464a¸\ÎÀFЀù.ÆЀù.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿDPIC Y[ÿÿÿÿETPICT ÿÿÿÿÿÿÿÿÿÿÿÿGÓ .ÿ* "# ¾¡À currentpoint  ¿" ¾( a +i ( x +i, Symbol (å¡ÀÈ30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 1120 div 576 3 -1 roll exch div scale currentpoint translate 64 38 translate 456 346 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Italic f1 (a) show 620 442 moveto 224 ns (i) show 708 346 moveto 384 ns (x) show 903 442 moveto 224 ns (i) show -8 433 moveto 576 /Symbol f1 (\345) show end  ¿¡dAMATH57 ƒa ƒi ƒx ƒi †ådi ÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3þÿÿÿÿÿÿÿ5 ƒa ƒi ƒx ƒi †åCompObjZ^ÿÿÿÿSRObjInfoÿÿÿÿÿÿÿÿÿÿÿÿUOlePres000]_ÿÿÿÿV(Ole10Nativeÿÿÿÿ`ÿÿÿÿW9Ole10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿX _980876463ÿÿÿÿÿÿÿÿeÎÀFЀù.ÆЀù.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿYPIC bdÿÿÿÿZT EquationTÒ{¼hèèÓ#¡d·xpr  Œ #, Palatino .ÿ* "# ¾¡À currentpoint  ¿" ¾( a +i ( x +i, Symbol (å¡ÀÈ30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 1120 divPICT ÿÿÿÿÿÿÿÿÿÿÿÿ\ÓCompObjcgÿÿÿÿhRObjInfoÿÿÿÿÿÿÿÿÿÿÿÿjOlePres000fhÿÿÿÿk( 576 3 -1 roll exch div scale currentpoint translate 64 38 translate 456 346 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Italic f1 (a) show 620 442 moveto 224 ns (i) show 708 346 moveto 384 ns (x) show 903 442 moveto 224 ns (i) show -8 433 moveto 576 /Symbol f1 (\345) show end  ¿¡dAMATH57 ƒa ƒi ƒx ƒi †ådi ÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3þÿÿÿÿÿÿÿ5 ƒa ƒi ƒx ƒi †å EquationT] {”hèèOle10Nativeÿÿÿÿiÿÿÿÿl9Ole10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿm _980876461ŸÑnÎÀFЀù.ÆЀù.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿnPIC kmÿÿÿÿoTPICT ÿÿÿÿÿÿÿÿÿÿÿÿqÊCompObjlpÿÿÿÿ…RObjInfoÿÿÿÿÿÿÿÿÿÿÿÿ‡Êa¡d·xpr  Œ a, Palatino .ÿ* ) "a ¾¡À currentpoint  ¿" ¾( w) a)' +i ( +mod)m, Symbol ( ()A)( Vx +i (å¡ÀJ30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 3104 div 576 3 -1 roll exch div scale currentpoint translate 64 38 translate 577 346 moveto /fs 0 def /sf {exch dup /fs exc‚ƒ„þÿÿÿ†þÿÿÿþÿÿÿþÿÿÿŠþÿÿÿþÿÿÿþÿÿÿŽþÿÿÿ‘’“”•–—˜™š›œžŸ ¡¢£¤þÿÿÿ¦þÿÿÿþÿÿÿþÿÿÿªþÿÿÿþÿÿÿþÿÿÿ®þÿÿÿ°±²³´µ¶·¸¹º»þÿÿÿ½þÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿÄþÿÿÿÆÇÈÉÊËÌÍÎþÿÿÿÐþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿ×þÿÿÿÙÚÛÜÝÞßàáþÿÿÿãþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿêþÿÿÿìíîïðñòóôõö÷þÿÿÿùþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿh def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Italic f1 (w) show 909 346 moveto (a) show 1087 346 moveto 384 /Palatino-Roman f1 (\251) show 1192 442 moveto 224 /Palatino-Italic f1 (i) show 1339 346 moveto 384 /Palatino-Roman f1 (mod) show 2204 346 moveto 384 /Palatino-Italic f1 (m) show 436 381 moveto /f3 {findfont 3 -1 roll .001 mul 3 -1 roll .001 mul matrix scale makefont dup /cf exch def sf} def 384 1000 1442 /Symbol f3 (\() show 2507 381 moveto (\)) show 2714 346 moveto 384 /Palatino-Italic f1 (x) show 2909 442 moveto 224 ns (i) show -8 433 moveto 576 /Symbol f1 (\345) show end  ¿¡diMATH]Ì ƒw˜ƒa‚© ƒi ‚m‚o‚d˜ƒm–(–)˜ƒx ƒi †åpo ÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3OlePres000oqÿÿÿÿˆ(Ole10Nativeÿÿÿÿrÿÿÿÿ‰aOle10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿ‹ _980876460ÿÿÿÿÿÿÿÿwÎÀFЀù.ÆЀù.Æþÿÿÿÿÿÿÿ] ƒw˜ƒa‚© ƒi ‚m‚o‚d˜ƒm–(–)˜ƒx ƒi †å EquationTØÁüèèjs¡d·xpr  Œ s, PalatinoOle ÿÿÿÿÿÿÿÿÿÿÿÿŒPIC tvÿÿÿÿTPICT ÿÿÿÿÿÿÿÿÿÿÿÿjCompObjuyÿÿÿÿ¥R .ÿ* ) "s ¾¡À currentpoint  ¿" ¾( w, Symbol (-)1 +wa)' +i ( >mod)m (()S)( ix +i (å¡Àº30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 3680 div 640 3 -1 roll exch div scale currentpoint translate 64 53 translate 577 363 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Italic f1 (w) show 875 192 moveto 224 /Symbol f1 (-) show 997 192 moveto 224 /Palatino-Roman f1 (1) show 1215 363 moveto 384 /Palatino-Italic f1 (wa) show 1670 363 moveto 384 /Palatino-Roman f1 (\251) show 1775 459 moveto 224 /Palatino-Italic f1 (i) show 1922 363 moveto 384 /Palatino-Roman f1 (mod) show 2787 363 moveto 384 /Palatino-Italic f1 (m) show 436 412 moveto /f3 {findfont 3 -1 roll .001 mul 3 -1 roll .001 mul matrix scale makefont dup /cf exch def sf} def 384 1000 1598 /Symbol f3 (\() show 3090 412 moveto (\)) show 3297 363 moveto 384 /Palatino-Italic f1 (x) show 3492 459 moveto 224 ns (i) show -8 450 moveto 576 /Symbol f1 (\345) show end  ¿¡d|MATHpƒ ƒw †-ˆ1 ˜ƒwƒa‚© ƒi ‚m‚o‚d˜ƒm–(–)˜ƒx ƒi †å53 ÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3ObjInfoÿÿÿÿÿÿÿÿÿÿÿÿ§OlePres000xzÿÿÿÿ¨(Ole10Nativeÿÿÿÿ{ÿÿÿÿ©tOle10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿ« þÿÿÿÿÿÿÿp ƒw †-ˆ1 ˜ƒwƒa‚© ƒi ‚m‚o‚d˜ƒm–(–)˜ƒx ƒi †å EquationTƒ{ hèè+(¡d·xpr  Œ (, Palatino_980876458…s€ÎÀFЀù.ÆЀù.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ¬PIC }ÿÿÿÿ­TPICT ÿÿÿÿÿÿÿÿÿÿÿÿ¯+ .ÿ* ) "( ¾¡À currentpoint  ¿" ¾( a)' +i ( x +i, Symbol (å¡À 30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 1280 div 576 3 -1 roll exch div scale currentpoint translate 64 38 translate 456 346 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Italic f1 (a) show 634 346 moveto 384 /Palatino-Roman f1 (\251) show 739 442 moveto 224 /Palatino-Italic f1 (i) show 891 346 moveto 384 ns (x) show 1086 442 moveto 224 ns (i) show -8 433 moveto 576 /Symbol f1 (\345) show end  ¿¡dDMATH8d ƒa‚© ƒi ƒx ƒi †å 5 ÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3þÿÿÿÿÿÿÿCompObj~‚ÿÿÿÿ¼RObjInfoÿÿÿÿÿÿÿÿÿÿÿÿ¾OlePres000ƒÿÿÿÿ¿(Ole10Nativeÿÿÿÿ„ÿÿÿÿÀ<8 ƒa‚© ƒi ƒx ƒi †å EquationT•{hèèr¡d·xpr  Œ , Palatino .ÿ* " ¾¡À currentpoint  ¿" ¾( a +i, Symbol (å¡À‰30 dict begin currenOle10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿÁ _980876457ÿÿÿÿÿÿÿÿ‰ÎÀFЀù.ÆЀù.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿÂPIC †ˆÿÿÿÿÃTPICT ÿÿÿÿÿÿÿÿÿÿÿÿÅrCompObj‡‹ÿÿÿÿÏRObjInfoÿÿÿÿÿÿÿÿÿÿÿÿÑOlePres000ŠŒÿÿÿÿÒ(tpoint 3 -1 roll sub neg 3 1 roll sub 832 div 576 3 -1 roll exch div scale currentpoint translate 64 38 translate 456 346 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Italic f1 (a) show 620 442 moveto 224 ns (i) show -8 433 moveto 576 /Symbol f1 (\345) show end  ¿¡d1MATH%ò ƒa ƒi †å1  ÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3þÿÿÿÿÿÿÿ% ƒa ƒi †å EquationT•{hèèOle10NativeÿÿÿÿÿÿÿÿÓ)Ole10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿÔ _980876455 |’ÎÀFЀù.ÆЀù.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿÕPIC ‘ÿÿÿÿÖTPICT ÿÿÿÿÿÿÿÿÿÿÿÿØrCompObj”ÿÿÿÿâRObjInfoÿÿÿÿÿÿÿÿÿÿÿÿär¡d·xpr  Œ , Palatino .ÿ* " ¾¡À currentpoint  ¿" ¾( a +i, Symbol (å¡À‰30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 832 div 576 3 -1 roll exch div scale currentpoint translate 64 38 translate 456 346 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Italic f1 (a) show 620 442 moveto 224 ns (i) show -8 433 moveto 576 /Symbol f1 (\345) show end  ¿¡d1MATH%ò ƒa ƒi †å1  ÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3þÿÿÿÿÿÿÿ% ƒa ƒi †å EquationOlePres000“•ÿÿÿÿå(Ole10Nativeÿÿÿÿ–ÿÿÿÿæ)Ole10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿç _980876454ÿÿÿÿ›ÎÀFЀù.ÆЀù.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿèPIC ˜šÿÿÿÿéTPICT ÿÿÿÿÿÿÿÿÿÿÿÿë+CompObj™ÿÿÿÿøRTƒ{ hèè+(¡d·xpr  Œ (, Palatino .ÿ* ) "( ¾¡À currentpoint  ¿" ¾( a)' +i ( x +i, Symbol (å¡À 30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 1280 div 576 3 -1 roll exch div scale currentpoint translate 64 38 translate 456 346 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Italic f1 (a) show 634 346 moveto 384 /Palatino-Roman f1 (\251) show 739 442 moveto 224 /Palatino-Italic f1 (i) show 891 346 moveto 384 ns (x) show 1086 442 moveto 224 ns (i) show -8 433 moveto 576 /Symbol f1 (\345) show end  ¿¡dDMATH8d ƒa‚© ƒi ƒx ƒi †å 5 ÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3þÿÿÿÿÿÿÿ8 ƒa‚© ƒi ƒx ƒi †å EquationþÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE EObjInfoÿÿÿÿÿÿÿÿÿÿÿÿúOlePres000œžÿÿÿÿû(Ole10NativeÿÿÿÿŸÿÿÿÿü<Ole10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿý _1057512348ÿÿÿÿÿÿÿÿ¢ÎÀFЀù.ÆЀù.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿþCompObj¡£ÿÿÿÿÿNObjInfoÿÿÿÿ¤ÿÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿ þÿÿÿþÿÿÿ þÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿ!"#$%&'()*+,-./þÿÿÿ1þÿÿÿþÿÿÿþÿÿÿ5þÿÿÿþÿÿÿþÿÿÿ9þÿÿÿ;<=>?@ABCDEFGHIJKLMNOPQþÿÿÿSþÿÿÿþÿÿÿþÿÿÿWXþÿÿÿþÿÿÿþÿÿÿ\þÿÿÿ^_`abcdefghijklmnopqrstuvwxyz{|}~þÿÿÿquation.3m ƒx ƒAƒg ƒx ƒBƒg †=ƒx ƒA ƒx ƒB –(–) ƒgþÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3Equation Native ÿÿÿÿÿÿÿÿÿÿÿÿ‰_1057513130 ª§ÎÀFЀù.ÆЀù.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿCompObj¦¨ÿÿÿÿNObjInfoÿÿÿÿ©ÿÿÿÿEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿ p_1057513139ÿÿÿÿÿÿÿÿ¬ÎÀFЀù.ÆЀù.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ T ƒKˆ2†=ƒY ƒA –(–) ƒX ƒD ‚m‚o‚dƒqþÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3T ƒKˆ1†=ƒY ƒDCompObj«­ÿÿÿÿ NObjInfoÿÿÿÿ®ÿÿÿÿEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿp_1057513165¥â±ÎÀFЀù.ÆЀù.Æ –(–) ƒX ƒB ‚m‚o‚dƒqþÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3T ƒKˆ1†=ƒY ƒB –(–) ƒX ƒD ‚m‚o‚dƒqOle ÿÿÿÿÿÿÿÿÿÿÿÿCompObj°²ÿÿÿÿNObjInfoÿÿÿÿ³ÿÿÿÿEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿp_1057513174ÿÿÿÿÿÿÿÿ¶ÎÀFpû.Æpû.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿCompObjµ·ÿÿÿÿNObjInfoÿÿÿÿ¸ÿÿÿÿþÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3T ƒKˆ2†=ƒY ƒD –(–) ƒX ƒA ‚m‚o‚dƒqTC žô|èèEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿp_952586091ÿÿÿÿÿÿÿÿ½ÎÀFpû.Æpû.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿPIC º¼ÿÿÿÿTPICT ÿÿÿÿÿÿÿÿÿÿÿÿ âCompObj»¿ÿÿÿÿ0RObjInfoÿÿÿÿÿÿÿÿÿÿÿÿ2OlePres000¾Àÿÿÿÿ3(âY¡d·xpr  Œ Y, Palatino .ÿ* ) "Y ¾¡À currentpoint  ¿" ¾(Y + B, Symbol (=) a ('X +B +mod)q¡À¥30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 2848 div 608 3 -1 roll exch div scale currentpoint translate 64 47 translate -3 401 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Roman f1 (Y) show 272 497 moveto 320 ns (B) show 596 401 moveto 384 /Symbol f1 (=) show 899 401 moveto /f2 {findfont matrix dup 2 .22 put makefont dup /cf exch def sf} def 384 /Symbol f2 (a) show 1190 230 moveto 320 /Palatino-Roman f1 (X) show 1423 310 moveto 256 ns (B) show 1690 401 moveto 384 /Palatino-Roman f1 (mod) show 2564 401 moveto 384 /Palatino-Italic f1 (q) show end  ¿¡dSMATHG @ Y B †=„a X B ‚m‚o‚d˜ƒq:: ÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3þÿÿÿÿÿÿÿG Y B †=„a X B ‚m‚o‚d˜ƒq EquationOle10NativeÿÿÿÿÁÿÿÿÿ4KOle10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿ6 _952586089ìOÆÎÀFpû.Æpû.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ7PIC ÃÅÿÿÿÿ8TPICT ÿÿÿÿÿÿÿÿÿÿÿÿ:ÙCompObjÄÈÿÿÿÿRRObjInfoÿÿÿÿÿÿÿÿÿÿÿÿTTAä| ¤èèÙ“¡d·xpr  Œ “, Palatino .ÿ* ) "“ ¾¡À currentpoint  ¿" ¾(C +1, Symbol  (()) (X +B +mod)q) =) a ( \kX + B +mod)q¡À30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 4704 div 672 3 -1 roll exch div scale currentpoint translate 64 44 translate 110 436 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Italic f1 (C) show 349 532 moveto 320 /Palatino-Roman f1 (1) show -20 465 moveto /f3 {findfont 3 -1 roll .001 mul 3 -1 roll .001 mul matrix scale makefont dup /cf exch def sf} def 384 1000 1377 /Symbol f3 (\() show 528 465 moveto (\)) show 660 230 moveto 320 /Palatino-Italic f1 (X) show 900 310 moveto 256 ns (B) show 1164 436 moveto 384 /Palatino-Roman f1 (mod) show 2038 436 moveto 384 /Palatino-Italic f1 (q) show 2309 436 moveto 384 /Symbol f1 (=) show 2612 436 moveto /f2 {findfont matrix dup 2 .22 put makefont dup /cf exch def sf} def 384 /Symbol f2 (a) show 2905 265 moveto 320 /Palatino-Italic f1 (kX) show 3287 345 moveto 256 ns (B) show 3551 436 moveto 384 /Palatino-Roman f1 (mod) show 4425 436 moveto 384 /Palatino-Italic f1 (q) show end  ¿¡d‹MATHª ƒC ˆ1 –(–) ƒX ƒB ‚m‚o‚d˜ƒq†=„a ƒkƒX ƒB ‚m‚o‚d˜ƒq0  ÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3þÿÿÿÿÿÿÿ ƒC ˆ1 –(–) ƒX ƒB ‚m‚o‚d˜ƒq†=„a ƒkƒX ƒB ‚m‚o‚d˜ƒOlePres000ÇÉÿÿÿÿU(Ole10NativeÿÿÿÿÊÿÿÿÿVƒOle10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿY _952586088ÔÿÿÿÿÏÎÀFpû.Æpû.Æq EquationT¹&Ûô0è躡d·xpr  Œ , Palatino .ÿ* ) " ¾¡À currentpoint  ¿" ¾(K, Symbol) =) Y +B  Ole ÿÿÿÿÿÿÿÿÿÿÿÿZPIC ÌÎÿÿÿÿ[TPICT ÿÿÿÿÿÿÿÿÿÿÿÿ]ºCompObjÍÑÿÿÿÿ€R(()) ( .k +mod)q) =) a ( oX +B +mod)q (b()>) ( ¤k + mod)q)=) a ( âkX + B +mod)q¡À(30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 8992 div 896 3 -1 roll exch div scale currentpoint translate 64 62 translate -3 546 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Italic f1 (K) show 367 546 moveto 384 /Symbol f1 (=) show 793 546 moveto 384 /Palatino-Italic f1 (Y) show 1052 642 moveto 320 ns (B) show 665 575 moveto /f3 {findfont 3 -1 roll .001 mul 3 -1 roll .001 mul matrix scale makefont dup /cf exch def sf} def 384 1000 1377 /Symbol f3 (\() show 1285 575 moveto (\)) show 1421 340 moveto 320 /Palatino-Italic f1 (k) show 1652 546 moveto 384 /Palatino-Roman f1 (mod) show 2526 546 moveto 384 /Palatino-Italic f1 (q) show 2797 546 moveto 384 /Symbol f1 (=) show 3227 546 moveto /f2 {findfont matrix dup 2 .22 put makefont dup /cf exch def sf} def 384 /Symbol f2 (a) show 3518 375 moveto 320 /Palatino-Roman f1 (X) show 3751 455 moveto 256 ns (B) show 4018 546 moveto 384 /Palatino-Roman f1 (mod) show 4892 546 moveto 384 /Palatino-Italic f1 (q) show 3095 634 moveto 384 1000 2015 /Symbol f3 (\() show 5076 634 moveto (\)) show 5212 234 moveto 320 /Palatino-Italic f1 (k) show 5443 546 moveto 384 /Palatino-Roman f1 (mod) show 6317 546 moveto 384 /Palatino-Italic f1 (q) show 6588 546 moveto 384 /Symbol f1 (=) show 6891 546 moveto 384 /Symbol f2 (a) show 7179 375 moveto 320 /Palatino-Roman f1 (kX) show 7589 455 moveto 256 ns (B) show 7856 546 moveto 384 /Palatino-Roman f1 (mod) show 8730 546 moveto 384 /Palatino-Italic f1 (q) show end  ¿¡dÜMATHÐ$  ƒK†=ƒY ƒB –(–) ƒk ‚m‚o‚d˜ƒq†=„a X B ‚m‚o‚d˜ƒq–(–) ƒk ‚m‚o‚d˜ƒq†=„a kX B ‚m‚o‚d˜ƒqtf ÿþÿÿÿþÿÿÿþÿÿÿ…†‡þÿÿÿþÿÿÿþÿÿÿ‹þÿÿÿŽ‘’“”•–—˜™š›œžŸ ¡¢£¤¥¦§þÿÿÿ©þÿÿÿþÿÿÿþÿÿÿ­®þÿÿÿþÿÿÿþÿÿÿ²þÿÿÿþÿÿÿµ¶·¸þÿÿÿþÿÿÿ»þÿÿÿþÿÿÿþÿÿÿþÿÿÿÀþÿÿÿþÿÿÿÃÄÅþÿÿÿþÿÿÿÈþÿÿÿÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛþÿÿÿÝþÿÿÿþÿÿÿþÿÿÿáþÿÿÿþÿÿÿþÿÿÿåþÿÿÿçèéêëìíîïðñòóôþÿÿÿöþÿÿÿþÿÿÿþÿÿÿúþÿÿÿþÿÿÿþÿÿÿþþÿÿÿþÿÿÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3þÿÿÿÿÿÿÿÐ ƒK†=ƒY ƒB –(–) ƒk ‚m‚o‚d˜ƒq†=„a X B ‚m‚o‚d˜ƒq–(–) ƒk ‚m‚o‚d˜ƒq†=„a kX B ‚m‚o‚d˜ƒqObjInfoÿÿÿÿÿÿÿÿÿÿÿÿ‚OlePres000ÐÒÿÿÿÿƒ(Ole10NativeÿÿÿÿÓÿÿÿÿ„ÔOle10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿˆ EquationT%NdàèèÐÅ¡d·xpr  Œ Å, Palatino .ÿ* ) "Å ¾¡À currentpoint  ¿" ¾(C +2 (K, Symbol ( -)1  (()&)(,mod)q)=_952586086ÿÿÿÿÿÿÿÿØÎÀFpû.Æpû.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ‰PIC Õ×ÿÿÿÿŠTPICT ÿÿÿÿÿÿÿÿÿÿÿÿŒÐ)KMK ( z-)1  (Y(),)(Šmod)q) =) M¡ÀÆ30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 6304 div 768 3 -1 roll exch div scale currentpoint translate 64 48 translate 110 432 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Italic f1 (C) show 363 528 moveto 320 /Palatino-Roman f1 (2) show 541 432 moveto 384 /Palatino-Italic f1 (K) show 832 261 moveto 320 /Symbol f1 (-) show 1007 261 moveto 320 /Palatino-Roman f1 (1) show -20 520 moveto /f3 {findfont 3 -1 roll .001 mul 3 -1 roll .001 mul matrix scale makefont dup /cf exch def sf} def 384 1000 2015 /Symbol f3 (\() show 1186 520 moveto (\)) show 1348 432 moveto 384 /Palatino-Roman f1 (mod) show 2222 432 moveto 384 /Palatino-Italic f1 (q) show 2493 432 moveto 384 /Symbol f1 (=) show 2935 432 moveto 384 /Palatino-Italic f1 (KMK) show 3844 261 moveto 320 /Symbol f1 (-) show 4019 261 moveto 320 /Palatino-Roman f1 (1) show 2791 520 moveto 384 1000 2015 /Symbol f3 (\() show 4198 520 moveto (\)) show 4360 432 moveto 384 /Palatino-Roman f1 (mod) show 5234 432 moveto 384 /Palatino-Italic f1 (q) show 5505 432 moveto 384 /Symbol f1 (=) show 5831 432 moveto 384 /Palatino-Italic f1 (M) show end  ¿¡d’MATH†i ƒC ˆ2 ƒK †-ˆ1 –(–)‚m‚o‚d˜ƒq†=ƒKƒMƒK †-ˆ1 –(–)‚m‚o‚d˜ƒq†=ƒMov ÿCompObjÖÚÿÿÿÿ¨RObjInfoÿÿÿÿÿÿÿÿÿÿÿÿªOlePres000ÙÛÿÿÿÿ«(Ole10NativeÿÿÿÿÜÿÿÿÿ¬ŠþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3þÿÿÿÿÿÿÿ† ƒC ˆ2 ƒK †-ˆ1 –(–)‚m‚o‚d˜ƒq†=ƒKƒMƒK †-ˆ1 –(–)‚m‚o‚d˜ƒq†=ƒM EquationOle10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿ¯ _1057684876ÿÿÿÿÿÿÿÿßÎÀFpû.Æpû.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ°CompObjÞàÿÿÿÿ±NþÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3 EƒM ƒi ‚,ƒH ƒi†-ˆ1 –(–)†=EƒM ƒi ‚,ƒH ƒi†-ˆ1 –(–)†ÅƒH ƒi†-ˆ1 †=EƒM ƒi ‚,ƒH ƒi†-ˆ1ObjInfoÿÿÿÿáÿÿÿÿ³Equation Native ÿÿÿÿÿÿÿÿÿÿÿÿ´#_1057685318ÂþäÎÀFpû.Æpû.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ¹ –(–)†ÅƒH ƒi†-ˆ1þÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3 ƒIþÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE ECompObjãåÿÿÿÿºNObjInfoÿÿÿÿæÿÿÿÿ¼Equation Native ÿÿÿÿÿÿÿÿÿÿÿÿ½/_1057685405ÿÿÿÿÿÿÿÿéÎÀFpû.Æpû.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ¾CompObjèêÿÿÿÿ¿NObjInfoÿÿÿÿëÿÿÿÿÁEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿÂÜquation.3À ƒM†=ƒM ˆ1 ‚|‚|ƒM ˆ2 ‚|‚|‹K‚|‚|ƒM ƒn ‚;˜˜˜˜˜˜˜˜ƒN†=ƒM ˆ1 ‚|‚|ƒM ˆ2 ‚|‚|‹K‚|‚|ƒM ƒnTÐ "DXè肃„…†‡ˆ‰Š‹ŒŽ‘’“”•–—˜™š›œžŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²å·µ¶¸¹»º¾¼½Á¿ÂÙÃÄÆÅÇÈÏÉÊËÌÍÎÑÐÒÓØÔÕÖ×Úá>ÛÜÝÞßàâã0%ýÿÿÿæçèéêëìíîïðñòóôõö÷øùúûüýþÿàÃèèð\² ð+ c ð$€€A+?¿ ÿ?#"ñ ¿`¿€ð+€Bð&ÀBÍ|_†·¯ü­—Õeÿ×Z§ 0TðúÌzFîÜ—0ôªÀ)…§½ÀBÍ|_†·¯ü­—Õe ¡ ØÐ †þxœmÓÏKAð÷fvgv-‰"ñ&Þ’À›Ô!Ô ‚DµÝ3$¢¬CAt ‚þƒ(/’þÀCЩNBõøT×"*ÈF!üì²ûyofÞv홡CL£¢3L"—ÿ®~¤;tNªû`^#æèGäRX-Ö*»ÛD’ÂäM’EÔ!Š«X`–¿è’êÿÖˆ[Øe »¨c×Eã߃ÎÆ?]Å(Ç/¨ì²…]Ô±ë¢ñWTñgPÏ»>á äÖv±Üév;ˆ]#—ž>Ân—°‹[äìë&v»Œ]<OИn¬lÖª{Ñrõ º´[[Û!©Ûd‰Þi¸ŠçÐ)Ùw<ºv+¼€\]á|+Èäô„ò¥g•P>ûn™óÈå=Z‡}vD¾@óWu»s¶x u­®±ËUáeW3ˆTDìÓä üžÞÐvH®³‡œo8NÊ©Šl ì,=5.’¨&éÉ žF΋"‹f°ïœ¡ªØW3"“…3¬SNö¼ó  ÐÑÓÊ   ØÐ þxÚ•”ÍkAÀßÌfw6ÓÔ†`AŠ‡T°ÄbóÑP%‰JÅ"¶ñl+‹•#4 {Y<• Rzñ øzhñ°=ôߨ^-b 3ow†¼Ò‹»Löýæ}í{o² ÒNÀ8\}¹j¥¹‘8c‰Äx¯×Ciœ]Iö¬]†0SÒ˜7#ÐÓÆUÜQ. ðD(ŸÄ&ÛË á«@Ù0û”wÎð`C'åêÎÎ‡Í¥Ö ˆªjãÍu¹—á2V+˜‰nCJíßRÖ¾zä oZjד0æ?)Ê]‡ò§<#b>Mø‹ùohâWAówŸrס¼Å)ψ˜Øø1%|콚oZþ–¢Üæý<ìvåA—ò[b_v"AyÖ¥ü™Ø7ØŽ <çRÞOìÏÏOï¦Ôüž7ƒÕü\ð:ÿ¨Õ\| Ïáó§ã±ç¥u„»¶îæ½gëZBý}ËŸ<ªľÕ-@¿^ÕMôª.ŒW³üÕé·o0Ÿé£^«_pNÿ£NHêd¶Î_‡˜¬Þö(?vtÞrÉ°Ä÷(M];è_²üû4iù)ÖQ¶¼‹“)M_Ç« _ö4OXýôŸ²üóWŠ¦/›~ü»ƒþ¥Šá÷Ø牊Lþõ¿ Ø6ˆ{™ô¿%Œókóáj;hj’0 kh¬ÖåàÒY::fôÿ’»¦ô|DdÃèèð\² ð, c ð$€€A,?¿ ÿ?#"ñ ¿`¿€ð,€BðÌQjZ‚º@ ˆ ØÐ ^þxÚcdàd``Žed``baV æd‚±˜¡,F¦ÿÿÿƒYzŒP1n¸:¦ìÌB@–?ƒÃb ÿÂ Ì ì@=P5< ¾‰%!•©@5Œ »3øvÃ¥L@(\™›”ŸÃPç˜ÂÅõ€‡‰«Nˆ.ðÔ100°Åuª9€´—:[ Hë¯Jÿ; *ÿ83*:*ßÂÿ å§3Bø?+aæ;0€ø¯àæ£ò3£ò§3¡òÝÙ!ü×pó!ü—•èþ‰²ý’™›Z¬à—Z®”Ÿ›˜Ç€ÝÿŒ`ú<¾²í`E³ „/ÊúÌwtÂÎ$Øõ‡j)óO°¹–~(ão0ßÌœ Ë\à”¶†b·;˜·œv™˜”‚+‹KRsA<.E†.°bQò^ˆïgº™Áú~p)cDd|Ãèèð\² ð- c ð$€€A-?¿ ÿ?#"ñ ¿`¿€ð-€Bð³„μÀ'MÀŠ1Ÿ°üð!Íÿ)c§ 0Tð‡nKÞ7åÈâ4eµ>vQ´„μÀ'MÀŠ1Ÿ°üð!Í a ¡€ØÐ PþxœmÒ¿JÃPðïÜ›ÞÛEB7©‹íP• nõdsP³ˆK…"‚µƒƒø.ŽfmÄÅ%ƒ«Sß@‹¨`<¥P|Âï$ß9  Ç«,š|ù/PÁôšU&gˆG¸ÉƒËz«Îª-}¹æŽïzçý+À¢†yic Mר ä¤ÿ2šÁ'w›q7)w«ÿ].Ô¿ŠîþLÞÙ<ÜmÆݤÜ}¬þÁæQcó¸¾î6ãnRî>V§ûQ§ûA›ï‡»Í¸›”»Õé~Ô‹ûiaÉN.{Ý›úa÷¶~Ôïu®aý™L;ö¯fÿżRX³»W¬è©SGåÐlïï$)×ÌÖ©¸±[• æA"ëÌÍ=w<Ë&›X󩧬o)äù¥OÌmäV¸k>ék#óÀúÚˆçKÂó%áû‘DóI_It?Ó¾ùšÍCz`  €ØÐ ÑþxÚ•“=KA†gg/·É4‡""ÑB+EB´ü‚TZ¨×ˆ… A£‚‚\“^ ±K›a© 6)l,lü ~‚ˆ¨`ÜË&ìÝ<˼3/;· |zAýbr%°!cQÄ°^¯ëh„uG{m6/‰U±æuÊhÐ퀨«dHI¾’‘Zi`MHM”“„ùõíåp¿(s˜êý…WßÚœ©¦(ÿ©¥°´±·å)¹qÞçÝ'Ñ+ûr¥o“e€Qpäþ°ÌŽËwÆr« %ý ¿;”kœr)„ᯈ7™á°QU(~´õ)×8å R.ÃO¶¾á[ÿÆ¥þ)×8å R.ÃMÿ†›þ§€ú§\ã”+H¹ 7ý~ÏOí:r~ËÛ¥âAz¡x”^Ü+­ïÂßócúýbçøæÞ õiÍÎöc,®xzæïä} êâ>9îëºã†Ö¥9ŸoøÔç—±8ŠÇ,#åk}Ù|÷Ñ7yÅi­çǨÞ]B+çx¿KÙè³–O±µ^ŽS}À¨>`ÔÀŒ>kÙøÏä½è–zú&ëcsö)š.ôÝgˆKáÁa±¤Èƒ~8ÑÉêñüÚ í߉òïs­ÿÕèª ôDdHÃèèð\² ð. c ð$€€A.?¿ ÿ?#"ñ ¿`¿€ð.€BðDǺÑ5ˆ«à°¡ Á†Eв°ÿ Œg§ 0Tð×W…ˆR’¤Þ,Õ#&™ÇºÑ5ˆ«à°¡ Á†Eв°ÔA ¡ø‰ØÐ •þxœu‘½KAÅgvoïrùÀ8’.Aƒ…rÄX%*¤,¢W‹BŘÂÂÂÂÊÂF ‚`ý+Òؤ°°i,¬T,ETðÜDHÞ-ܱüvÞ¼ažº'}¬Z,OÂ’ÿCdóß×}iŸ‘Ù¾è‡aý w_ÓdSÜ\Ø+¯T6‰$Å)Æ9#ƒÈ'J™ÉèÑ%UÿõH˜Ë梊¹UÐü»—óšæŸ½ÜLRŽ_Ð<˜Ë梊¹UÐüÍ£ù3˜ç=²ÊMÄC§<Š¸ºÁ\n`.FPåDö1]¡>ʱŠ¸Þ8Áõ"‹¸tí&æ¡*ê/]õ€ëC\}ÙþìYæªú³'p=Üsš­Vßâz¹´˜/í$Š•òòI«ÕIþ‰ÇQbÆœ˜ÌÌò‚'§ºÈd€B§ü†:Í;ä­9„½•ä¡ #<¤ä!Ý öÌ)äÁž±„{é<®‘;{†èlÒÞ3³p÷æ­ÈOÃÍØÇX£uŽ5Ò ×±Fºæ#Ö°¤a/ÔßÕø¿£àùð:@  ø‰ØÐ þxÚ•”¿kAÇß›ÙÙ½ÝÛèXÐ`qZ((†paÉêü)$I¶Ö§Fî!]‹-¬‚Xhš!`¥ÿ„B°¹ÂB«¤´°òG A4ufvw˜ÒxÇîÎg¾ïûfæñ€o2g@ý„||Vb9B–ç¹â©r®nâBöÚk ËÑy÷$Œ@®‚¡!yKŽÔC·=é)cB˜]\»¿>ìÈTk°­C½x¡eòߘO{wVºµåD÷t°² ‹äÓüfcàÈùË2º&¿­à‚»*ëß´àßå§Üg”g¼‚J¾‡ÿI«ümPüÝä§<à”ûŒòŒWð“¿ào%ï»wëŠw oÔ_2üAP~À)_d¶?Oê”ß|‘˜ó¨þÒ¡ú³9æ;>å~ÍöÇ|[Pý©Cuš/Aš/AÏ£<¶?ÁŒS½:ï1ýŽìŸ…¥^gµy³ó¨9·Ò[\†ãûõwÏôѾûU×­eêzÃQ­>9Uñ¦^wÜð{PúÄDU·]í7üIŸ«ex„Ûù"Aý1|Ûóܱý1§þ˜S‚Ó®íOðÙ‚oõþ[†+ÿÑ:âÕÊ:¢©ãc}•\»^ñGWñ•«Õ¹Ÿ=¯„­Ës¶ó/Ä/÷MôµBÊ[&Ð7‘n(ÎÖOÓ;}w!cçæÓÕµNOQgá™V¯Ÿ¿†áÄ¡Ÿí®ýÿTì¼qDdôÃèèð\² ð/ c ð$€€A/?¿ ÿ?#"ñ ¿`¿€ð/€Bðßi攬XüMÊSp{(äÚÿ»€l§ 0Tð³1Å×Wøú¬óÑ÷fCù…€i攬XüMÊSp{(äÚ¬! ¡8>ØÐ dþxœmпKBQðsÎ}÷ݧR BCÙ¤ô4m³TÜ"ª74H©C ýe8åÞÖØáR[KíåÒRA¯gB~/¼Çãóåû½×º"™ÖÈ ‹7JÞ7Q€Ï_Ò_-:'»ÿáSþ+ø—&(@{ó¨²SÛ'R¡1ÎÒYDQÜŽKüI—Ôø7#nõ°«6vi`7Eß¿†w}ÿv;FY~E}°«6vi`7Eß»¨ï/ Ï»éñ,r=]ž‘ë°¹Àn=a—Sä*eªØ­ìrŒœ]sÝêb—&ðM˜Nhk¯R>ˆ®•ëÑZ¥T%e:ý›p%³HèŽÔd–a"šÓè6œN"×wØUï Ã’t$*e7y ¹ÚƳTŠžÅ®ªKfa8±ä÷”vRVVáùy’s¨u`»}ÈyÔÌY—\vÖ·\@3ü»ú ·e—î¥P$ÞñåÄWz  8>ØÐ éþxÚ•“¿K1Ç_r?ÒžE‹P*XtÒZ­-Q;¸YáPÁVÁ‚H'qr¥“ÿƒ£‚ˆ‹‚ƒ‹‹¸jQÁšä.‡O\¼#—÷I¾yy/ïB  P - ƒ· U%ij­ÕjÒê!MÞX¯ ÑC«käV‡ÙQ¨ 1„9ŸrK´{ `žñ5ž&ùÒÒ¬³fs {ÒÓ/ìŠM)Ã3NaauÊ£| 9b­…¨UŽð»•ú@çãÝ\àý€Õiæ-±ôÃqùMÇ|¡aÞ§˜³ÌåO‰ËïŽò? ‚}ÿ˜/4Ìûs–¹\õý»üàñ«ùÆwùÜk`¾£?9b0Ì·:æm¤OhE†ùJǼ‰ô9rÄ0WuÌOÿGý@çõ›].Øë±I{#6½ZÈáïúÙ?ûu|5oâ×êW|¬IVlÈ}“Ã*Ï­€à¸Ïçf­ Dp2©ò®˜B?èóÒ'4 ésdÃïû7ùWÞàåMü¼ã¦ð;–R•ÇS*îÖ æ’Œ;RqNÉsO+>“çI«¸÷Ð|Ž<?÷Ë‘KœÉXÞ-µäM–å7×00I'òîJÛgœõ’]dAìH±ø<½4BýW°ü»Æš\ÿ P3ŸÆŒDdÃèèð\² ð0 c ð$€€A0?¿ ÿ?#"ñ ¿`¿€ð0€BðÜ+ˆ”ëZbÕè;Ÿ è¸“éÿ¸q§ 0Tð° |×í7ÄðÃQ ²qYë+ˆ”ëZbÕè;Ÿ è¸“éA¡ˆ ØÐ æþxœccö…ÌŽ ‚Lÿyþÿc`àd„`¸ ,d˜ÆÀb%ä€\V‡“Aœ-¸27)?‡™Aœ—ÑA…á?ƒ›:Sã/† ÓQÌÐ`ùŽ]œù8vq¦éØÅÙÝâ¿1ÅÓâ?1ÅÙÔ_asvqæãØÅ™¦cgwŠ¿Ææ øK q!ö[ü!™¹©Å ~©å Aù¹‰y Ìì·X˜@®ýÊ8‘ÑÓ4VQ†3Lnn 2ÀPéb¸ËhŒÅ/¦ ?™LM1ui0†2üf2°€ÈüX£^|Ê@ ˆ ØÐ dþxÚ•’=KA†ßÝMræ<ôDRD ­” -c“TZ˜ØáPÁ3BrWK*­ÒúC,Ò¥±ðøü(‰œ³9¸Æ;vwžafÞÝeÈÂcGòKÓÈò‰Å3ãQ)k“-ß|çð«"rd­e±ŒHÃ%î“%plQŽ‰q°ßìœ5‚+b˜ÔñþXmwR”ÓïÖÿ¤u°BŽ‚}ëp;ÌÓ(>;!PBŠü=Gë–½ž¹á2õ7Ðü“Jò@$¹Ç“\³4 Ÿ2ÍÃ`R¿Éoqý$D’{<É5Kó{\_ók0Ý¿ô¦¨ÿƹ﵋Þuñ°å7/1»¦ÖÏø¾3÷ªÂžÑɧŸ ¯ªZqÎÿÐÑa±Î‹ÚÿvUsY •N¹¬ùˆ—vmsë¶zJz/.,Eê-1ÎWëA»ãù’l¬ «‚åôñ•ÃÂ8N÷,Tþ¨0rTSDd° èèðB² ð1 S ð€€A1?¿ ÿð1€B𽎮fÖŒËsu¦˜2{*ºÿ™›t§ Tð‘Ž®fÖŒËsu¦˜2{*ºˆ ¼'@n$_þxœ…VKÛT>v2}„ZT©¬ÐUYãë·‘F*R… ¢˜ ÊãGÆmbG¶'ÍhÚR5 ØV°jø TX `Å‚›®fÁ€‡˜p3#°dç~ß9ç;ß½¹~œ?v¼ ßÀ%yy–Gòuq²CrÖ~æƒÏ €g¿šO3_Äóž ø^ zUæ58Wμ»7ÙNǸ LáUè.—K¬c9<¯/ÿqt]^€³\ýjÙgßb§ïAñw³,LŠi'…ÂøïàªpÄs®Á9¸¼¶O»\†® Їû`HsèbŽ7¿SI¯\ ohÒðDåàm‰Âª^îb}_:Ÿˆ_iÑÒ{*žÐ«536Ó>ÜFÍ_q~¯|)ÿNÿ„ø7Â#ò§òŸ"ò7 þ‹WZ­óòŠ2_ƒÐDsV¥¤ñs.å_Ú.;/aœ;|¢¡Æ1_ò“¶/Ä¥¯î°í 1óU{úº;’6¹Ï>dÝCÔ,$•EŽ© X‡;Ý/D¿Ç¢ß!bÑïÎÚç¢ßcÑï1ë‡ÿÿ™ÞÆ­­Ü›…„_‚0"†J‚Ø/Èv8Š“Öö :Y§$KÇc’ïn“$!SŠ¥R kg„j†ÓHçþçs߇mÉ"ó’|ì!± bØ5V6²$˜¦9Ù\”f”ÛM¡×ÆuÂ6^: }, þ·68­8ˆó«UR MÓi#:™)FK“t"®Ãã¤ÇI#ì{¨«»S2“Q±C4'A8_A/H^dq2âIì4Ûëè§Ó½2[1ªÐt·ÀÕ ³™7VÊVQTvz#MŠqúEší ‘»Iz/!Iº2Ó0$º–“þýÛü”½â¿õöÙø‰#¶^ (Î.ÂüÊTŽ‹ÊvÙ†‰‘²‘G¢’»``#Ø.›xhj.¶‚»!“$yX°ß•2%û‘(aÚ•F• n%¿ó²_þwùNzO°nÜ þÌZ³ðƱO"ªôçBqo¦Š©jªª7±‰aªÒ S ãMB·§%àªN• 9U×wÒ‰—ð¦:96Ñ —× ¤Ž¡GXàª9U±NÑ}gIr¥Oĵj«5ƒºµ5F¸®ÕLÀ®V+Áp)Þ›e_'kš-Ìã®å®òy¼Ä|AÅkŠÏj8 –éVíj”šu»÷uÖÙóC·VŒ.ªšÎŠÒe;FÉØl&¦Û¬³õ’jÚZÉÕ•¬¡fSýXGNkɹvOCSíc=9u¬'çV•›ˆ Ü1–ã6<¶IqŸØ œÂµ±8çhfÃi[f£’yàT£’yà\Yâ°|ògaŽwr¨ðw?ûúxzëõ­›øµñã ¯É õ 'u:øÙ±&I’Œ/Céùççž¹$É:@O~8”(çëËiøµóè=ùÑÐÖ[W%föNaZòÃÍSd䵺4’Ëï™aù/ýS^¦$$If–!vh5Ö¤5Öb5Öb#v¤#vb:V –lÖ0ÿÿÿÿÿÿöö5Ö¤5Öb/Ö ÿ4Öã$$If–!vh5Ö¤5Öb5Öb#v¤#vb:V –l ÖÖÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿöö5Ö¤5Öb4ÖpÖÿÌÌÌÿÌÌÌÿÌÌÌã$$If–!vh5Ö¤5Öb5Öb#v¤#vb:V –l ÖÖÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿöö5Ö¤5Öb4ÖpÖÿÌÌÌÿÌÌÌÿÌÌÌã$$If–!vh5Ö¤5Öb5Öb#v¤#vb:V –l ÖÖÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿöö5Ö¤5Öb4ÖpÖÿÌÌÌÿÌÌÌÿÌÌÌã$$If–!vh5Ö¤5Öb5Öb#v¤#vb:V –l ÖÖÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿöö5Ö¤5Öb4ÖpÖÿÌÌÌÿÌÌÌÿÌÌÌã$$If–!vh5Ö¤5Öb5Öb#v¤#vb:V –l ÖÖÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿöö5Ö¤5Öb4ÖpÖÿÌÌÌÿÌÌÌÿÌÌÌöDdðÐèèðB² ð2 S ð€€A2?¿ ÿð2€Bð`~ò¹[D$EEûŽY´mÿ<îy§ Tð4~ò¹[D$EEûŽY´m\L$(ºðùþxœ…UKoäD.{†%$ÛK¢}ÝP8L´ìŒ_3ãpZ$„r`/l¤Eb%pìöŒmlÏ$QØ •€?—ð8ƒ´¬ÄágpÚ¡úáylŒd»«û«¯¾êªžÞxâ÷.| ;æü:Ì_˜Ô#~š_ÈÁÏÁ_O‹’ÆŒžëô\À÷ð°¹@¾oÀÝkÎ&Gy Ђ»„-  íù|°-0×1ÿzùÀ¼@€×%û®Žs¿S¤ÀÂiYò¬.ò$«™˜ÿv•"‰i›¨ 4 Š¹·^;L&¼¢ˆ· M˜{?q·IÝ.üŸ=øßàOšep@ãoŒ–é[ 1mÂüÛÛ“eÛ;w 9j·á}Ø‚G÷6lyÝ;uç—âï}JAš(æMÓ³Äö]ïáaÌ8ÊWÄcô,Œ’°Æ#>J²µ”ÑÅû6–yšb5=ÂŒhf9ÁÏuÈw†¶ÝwVÀü4Ëù* R¾NY—AV¥AÍqà¡ç-mÖ+³¨È+'ŸhåÚ‡º‚õ€úZjKy6¢ŽjöH›b/‰6ÉF‹–诗5Ì‹3^öÓšN3/gAªeôâXGú(Ïê“’‡$òL‘gùI†YÞˆY¤¢c8«°óÕçò·§#õó‹ñSLbq^™°˜²‹ ¿U©Ã‡½0nŽa+O©B G¯9“€DªƒAÆ1”¢ìâÛ0Ûx+Á½à¨b Èè¯,\±+:ýú¿£ç' #itDÁæPß;bƒ—‘ÿ5ˆ¨xO]t;¬Sì¡ëöÑå«Uy%Üÿ$ŸÆ6ë8ˆ†q%FØC{ûNcÚ¾5llÇ÷1«XÇ·öpŸºÖÛ·%Ì#Û±n3±&„¢£ v`ÓüöùꂧÔýÌÿßOcZ÷$$If–!vh5ÖJ5Öh5Ö*5ÖŒ#vJ#vh#v*#vŒ:V –lÖ0ÿÿÿÿÿÿö6ö5ÖJ5Öh5Ö*5ÖŒ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿ/Ö ÿ4ÖX$$If–!vh5ÖJ5Öh5Ö*5ÖŒ#vJ#vh#v*#vŒ:V –l ÖÖ(ÿÿÿÿÿÙÙÙÿÙÙÙÖ0ÿÿÿÿÿÿö6ö5ÖJ5Öh5Ö*5ÖŒ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿ/Ö ÿ4ÖpÖ(ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÙÙÙÿÙÙÙX$$If–!vh5ÖJ5Öh5Ö*5ÖŒ#vJ#vh#v*#vŒ:V –l ÖÖ(ÿÿÿÿÿÙÙÙÿÙÙÙÖ0ÿÿÿÿÿÿö6ö5ÖJ5Öh5Ö*5ÖŒ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿ/Ö ÿ4ÖpÖ(ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÙÙÙÿÙÙÙX$$If–!vh5ÖJ5Öh5Ö*5ÖŒ#vJ#vh#v*#vŒ:V –l ÖÖ(ÿÿÿÿÿÙÙÙÿÙÙÙÖ0ÿÿÿÿÿÿö6ö5ÖJ5Öh5Ö*5ÖŒ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿ/Ö ÿ4ÖpÖ(ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÙÙÙÿÙÙÙX$$If–!vh5ÖJ5Öh5Ö*5ÖŒ#vJ#vh#v*#vŒ:V –l ÖÖ(ÿÿÿÿÿÙÙÙÿÙÙÙÖ0ÿÿÿÿÿÿö6ö5ÖJ5Öh5Ö*5ÖŒ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿÿÿÿÿÿÿÿ/Ö ÿ/Ö ÿ4ÖpÖ(ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÙÙÙÿÙÙÙ÷DdÌ@H3ð0² ðE # ð A9ÿð8€Bðsñ Y[Q“<´öU0!ôM%ÿOÐ~î TðGñ Y[Q“<´öU0!ôM%ˆuÀþxœUS=Ú@›;|@@)ÒŽhb¢ð†HiÒ¥‰EùÆì+Ìy çJq]Š\y=÷+Ò%ùe¹Ì¸•¼ÞyoæÍŒw\ûzuàU×x„9´å딓ž&À~`U.oá :/afB&5è´ ù.žˆ}Ó1ëÚ¯§=uäïGø ­h“¦LfëDȬµ‡?½BLÓ6´Á0òÔmh@ÃXöë†Û‚K.á¥!ê`€Ñ£­ý¯AJæƒ7¹ˆ2œ±k!­s]ôpà`šÄ1ªÍ %»&ä ˜x…nqì¸g®,¬¢0føL0KC©¨M†w²­Á½éWÉ–e‰5ä ©,Æ­¡â¸;HnÖ¨ñƒÁxèšVa–Š¼L· —Œ'”J±L¿¿T¸ƒ;.ä¼  ¥ˆŸ”/ݤÂ]t²½©Ãê^_“U(‘;–÷Q-’ËuFè:~Uµëú(•e/KÚ÷sÚvK|è8Çf`T„‰’f -«þ³©¡XHv#æ•>ÇõNQS*›Qy®C2IHíY¼‹Q²¾ÅT#Ä–í3©#+PÛ"ÁñP1Qœ(V¨sA7^F/t°N>²:’+¹mÅU½¸ÁtŠîd‚¾óžðíÌbrnÑDëßæÃçß>ѬŽ.^›4Ô`æ]^{pÕ5j}dón©7WcÍ.”kâíáþé?oXû‰é$$If–!vh5Öâ5ÖÂ5ÖÂ5ÖÂ5Ö5Öþ5ÖV#vâ#vÂ#v#vþ#vV:V –lÖ0ÿÿÿÿÿÿö6ö5Öâ5ÖÂ5Ö5Öþ5ÖV4ÖŠTé$$If–!vh5Öâ5ÖÂ5ÖÂ5ÖÂ5Ö5Öþ5ÖV#vâ#vÂ#v#vþ#vV:V –lÖ0ÿÿÿÿÿÿö6ö5Öâ5ÖÂ5Ö5Öþ5ÖV4ÖŠTŒ$$If–!vh5Öâ5ÖÂ5ÖÂ5ÖÂ5Ö5Öþ5ÖV#vâ#vÂ#v#vþ#vV:V –l ÖÖFÿÿÿÿÿÿÿÿÿÿÿÿÿÙÙÙÖ0ÿÿÿÿÿÿö6ö5Öâ5ÖÂ5Ö5Öþ5ÖV4ÖpÖFÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÙÙÙŠTBkdAŽ$$IfT–lÖÖž”ÿv8ú¼À ¾ âÂÂÂþV ÖÖFÿÿÿÿÿÿÿÿÿÿÿÿÿÙÙÙÖ0ÿÿÿÿÿÿö6ÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿÖÿÿÿÿÿÿÿ4Ö laöpÖFÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÙÙÙŠTÂ$$If–!v h5ÖR5ÖR5ÖR5ÖR5ÖR5ÖR5ÖR5ÖR5Ö R5Ö R5Ö R#v R:V –P4öö5Ö R/Ö  ÿ /Ö  ÿ 4Ö4Ö Pf4½$$If–!v h5ÖR5ÖR5ÖR5ÖR5ÖR5ÖR5ÖR5ÖR5Ö R5Ö R5Ö R#v R:V –P4 Ö™™™™™™™™™™Önÿÿÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&öö5Ö R/Ö  ÿ /Ö  ÿ 4Ö4Ö Pf4pÖnÿÿÿÿÿÿÿÿÿÿÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ßkd×’$$If–P4Öö °ÿT¦ ø Jœî@’ä 6$R  R R R R R R R R R R  Ö™™™™™™™™™™Önÿÿÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&öÖ,ÿÿÿÿÿÿÿÿÿÿÿÖ,ÿÿÿÿÿÿÿÿÿÿÿÖ,ÿÿÿÿÿÿÿÿÿÿÿÖ,ÿÿÿÿÿÿÿÿÿÿÿ4Ö Paöf4pÖnÿÿÿÿÿÿÿÿÿÿÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&¯$$If–!v h5ÖR5ÖR5ÖR5ÖR5ÖR5ÖR5ÖR5ÖR5Ö R5Ö R5Ö R#v R:V –P4 Ö™™™™™™™™™™Önÿÿÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&öö5Ö R/Ö ÿ 4Ö4Ö Pf4pÖnÿÿÿÿÿÿÿÿÿÿÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ßkdw—$$If–P4Öö °ÿT¦ ø Jœî@’ä 6$R RRRRRRRRRR Ö™™™™™™™™™™Önÿÿÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&öÖ,ÿÿÿÿÿÿÿÿÿÿÿÖ,ÿÿÿÿÿÿÿÿÿÿÿÖ,ÿÿÿÿÿÿÿÿÿÿÿÖ,ÿÿÿÿÿÿÿÿÿÿÿ4Ö Paöf4pÖnÿÿÿÿÿÿÿÿÿÿÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&¯$$If–!v h5ÖR5ÖR5ÖR5ÖR5ÖR5ÖR5ÖR5ÖR5Ö R5Ö R5Ö R#v R:V –P4 Ö™™™™™™™™™™Önÿÿÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&öö5Ö R/Ö ÿ 4Ö4Ö Pf4pÖnÿÿÿÿÿÿÿÿÿÿÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ßkd œ$$If–P4Öö °ÿT¦ ø Jœî@’ä 6$R RRRRRRRRRR Ö™™™™™™™™™™Önÿÿÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&öÖ,ÿÿÿÿÿÿÿÿÿÿÿÖ,ÿÿÿÿÿÿÿÿÿÿÿÖ,ÿÿÿÿÿÿÿÿÿÿÿÖ,ÿÿÿÿÿÿÿÿÿÿÿ4Ö Paöf4pÖnÿÿÿÿÿÿÿÿÿÿÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ÿÿÿ&ƒDdœ"(èèð>² ð7 # ð A7ÿ"ñ¿ð7€Bðñt5ír/c&4ì!^íÿÍ‹b@ TðÅt5ír/c&4ì!^íø ÿÿÿÿÿÿÿÿºÿôØU8c“þxœµ–OlTUÆÏ™éGl‡“¶Xè´&S[1&Ž Æ©©RùÓƒš@LÚ´Ö´6iB’š’‰‘n:m -„™¤*15¡DY Åeâî\™£Öïž÷Qß3n`^N÷;÷¼wÞ=÷¼÷úÈï+øéŠ~#U¡•ˆ¬ü-"Û}[q¿zQ©Xõ”JGBs2.sä4™!'Éäqòy˜#‡Éƒd/¹ŸÌiØÏGN“r’Áó(í²ÞVÞ*i\§Ãø¼­§Œé@…öȬl•¯±có°/e§|…«.È6øÚÁ4ô‹ð?ù­’ÏCÏÁ?‹ù9ÄG|çÍ›íZ­j)îQQÛîš!aÞu ¢×ß ½2#SrIò˜ÉËr].¢äŠxø{ ^OÎa4 ÿ)Ìgà™’xzþ3˜Ÿ÷ ¢æpÞœŸÃuæÍò•¹ïÿºàaftÏ^Ë‘Á’®×:°Ún¬z·íëi«L‡ñSxOcIkwÚ?O>Ö¬¹ŒÉ'¦c¾–•¹Ã¨j]Dd̸èèðB² ð@ S ð€€A=?¿ ÿð@€BðÇ÷†¡Y JÑ¢:\)éZrÿ£„m@ Tð›÷†¡Y JÑ¢:\)éZr¼WÈÛ@Ciþxœ…UÏkÜF~’]§µ­:.¦¹˜òèI‹¬¤Õþ:b7ç`ÔÐL‹,v…µ#¡ÑnÖ8B¡Ú^}éÅýr«¡Í_’¿¢çlÞŒ¤]-¸­`VóÞûÞ÷¾y;3Z{òù¾m}¶ ³÷úãb¨çµ~«Þ@Ÿþ9M3š¯Ñؤq¿Â Áú¹ŸÀƒµ¯/GçI °À€Áêl6¸¯0r˜zúþ±~ƒ÷Tî—eø‹*½ÃgãyšD<7¤ÿoÂÄìÃÇ°óÑi4b‚ªìÀª`°£M©â1ìõvµCòœÀsm 4ì¹­*ÖÙÕŽTì-ŤÆUbU˜ã–vp'wã%%ט%šêiÿ,qÖ¹îgé·' × ?kßj¦|ëžÖ˜sʼZGà+ýÒC«_ý½yr*¼ Cõ°] ƒÈÏñœ "¾ÔláC³$ŽQŒÏ‘³yÃéö\Ê`×rkX6õ‡Ê-|/fËŒyæq{9ÃŽ‹mgaÍŒi"ðªð…I6"º1 ¾Ú4Z^É¨Ô ó)5øßÜà®ä 9e[X¥IZ‹Ž&yBÑRß(™0²á˜×ÃqÄkaß#^#§3>ȇè`Ä6­L/PäYÄ $G{¹~’^–hÇÒqNÝdÙÄ‹²T–•ž&<eÌÏ“ì² ¹àÉ Ž<©ÄÔÕÑŸ4_~¯žFYÙËÿ›ïJÎ_aÊ~rb„´ºðsQ‚š*7YÓ‹™Ña‘©THDaH:ä&y$jZl2.˜¤DÁrù®˜m¼ ‹É=ça à´•üš-†xUþwb˜¼(¼®Ûæ:ŽŸå^ùÚ†9m ÝA·cRY.mÖši»}{Éî·ú•íôzÈ…a6С“Õî: 5 ³Ý¡ÑWæQ;½¥¨?¿ ÿðA€Bð×*'L Fºñ26H€êO¿ÿ³á”m@ Tð«*'L Fºñ26H€êO¿†jø‰@Cyþxœ…T[kÜF>£uÝvc%ñš—R}’pœÕmo†˜.%ÅLkŠ ¡­,l5ºYÒnlÜ@q ä¡}*äµî?è[ßÚ@CÿN¶gFÚ]Üf`Vçòó9;sV_‚XÁ÷°®ÌÖ`ö@yTm¹~oíÉïoàÃí?βœäUÚk´¯à'ø´Èð!Ü_ýê<>J#€Ü2x+³Ù à®Äˆ­)ÙÛGʼ/c?­y®àObzª7Ésž”Y&¥*ì¦Zó>€{ïí‡1/ˆå¬(ü·Ù¬FÿšY¿¾Ç¶àF¼ž²C úÃÆÖÇl[¢E¬¨øî7FkoD¥ðŠ­0 ô_˜‹XÕ8 |Æþfd†ÑaãEžñF+NýŠïv*úøfå×îî~áN9ÊŸèè‡^‰Gü8L®mÜ41O£‹É&ü˜,KƒjÛ#‹b§80œ–Ÿy'Ò\xnįg,s7)"·äØw°g-uµ›'~–xQÙ‚4)Ý$ñ«| 1\ž‹ÈÐ)÷(Ôg¬S°%EX'ÊÒ¬á§eJÞº¾8rÒ—î(iº£0i¸=—òªþ$È'Çå Z&>?›«®ïcQæar,Ab÷®÷ÑK³ó­: W6)©›<Ÿº‘ZSAÍôyš”ã0ç^™æçU’§Iú,Á$Ó(¨bGoZ ö÷ré5³[þ¾ !?Ç0ýR… tº€ð‹¢ jª¸d]/¨$µ[U¤¬B *…@ .YìRQgÕõ!å))±à¥øÎ3›xT!"÷"GÔ€„®’×Ћ¼¨ÿ»â$}VYgˆ]ù47¿(Ý(ô00UmGÇÍ!:}ƒªv¨£iÖB?ÕÑ6zƒ¹n ‡˜ª¶M0Ûéco`IØéÇDËìK˜åHؘÌ#ÛFFæF_¦±›H~‹ìÑœ@Bª±&½[:ö{ o7°e#–Ïï¡a˜O¢›LÍΪ‹Îþgµiš–5Za«ÚMÇÑ€ªU§}¢Ó¹zýÞÜpã¹héhYFo^<§gY£œt¿x=oÅÄÿnw{ÿ1Møý5SÖ†6ë¼ØQ^YÊË­ í°u‡±[$lÃ:@[y­)¯uhÝvk¬ä†5Æ íÎeܹL;—~çÅ©§Äô3ÌþAöþhDd ¸¤¢ðB² ðB S ð€€A??¿ ÿðB€BðÒK8M'Ÿfb€›‹½RÎÿ®N™m@ Tð¦K8M'Ÿfb€›‹½RΆgPö@Ctþxœ…TOoÜDã ¶qÛ¬*z©Ðˆ“­4]Ûñn¡ ¢ªå9$RÕâØãU{Ʊ½ÛD¡R•JUp­Ä‰ð 8pƒ~ ¾¡Ë›±×ëHŽ4ëy¿÷{wæ-¾¹>,kÓ%˜¾ÐîW[­ß:žúþ !\ÿã$Ëñ¼ˆ{ ÷üŸnü ÃíÅïNÓC‘tà6èÁ=X˜N§7GnCËÞÝ×.(À‡Êö³:Îü‰‘Þ‚Œóœñ21/u‰ÿ…œjIÎ]øn}°§¬À(·`A0à\';°€óbWñÍd®ä›‚æ÷V>¿C¶[ÚÊŒo>¶:Þ.ÈLá5üC 0&&4¶ÒªU |E~'ûˆz°âôÈVãgå‹•N*Â*ÞßäXöñíÂ/ýݽŸ0ª~BQ×¢a”ôb~©xºFWmš‹$¡Åør6BdèkÎÆm'tÝr[\v)¸ü„]öXæ>/¿dtèÒ3—õ~ÎÃLô¬Â"‘§ènÌÃÊ_ëÏ ÏeÊtÂ4 ßk^eÆE‰Ö­e"kiÓI)P[ç—Š Cy®Nx[ļ¥|ô«‡ãŒ&ŒÊ#êИ‡ìd&úaH‹2ùH‘ä\îc ²Óš­»*—ØM–OüD¯CEQéàåvœ³ ùiåä)Ï8åb–L+¡*: &5~x¢–YGöËÿ÷w&ÏÏiÉ~éò GX]„ü&©›*/Y?ˆª“Þ/¢ÊRe!•€$ ÈK–ú˜ÔIu}PxʤKZ°R~gžmzU&Òw㣈jÇ«´ä∞Õÿ]q$žU¨ëz´¯žæê×¥ŸÄlÝØ1éªGÝ¡…LÝ80©mÙn#›ÔÙX_ŸÉŽçQ^èÆ6ÒœEëŽ¢í£„ ¬«ó5˜¿P•[®ßZŽüþ>Üúý4Íè¼J{ö%üƒíynÀ½Õ¯Îâ£$hÁ=Ð …°2ŸÏîHŒØºš¾{¤^"ÀûÒ÷“Šçþ ¦· yÓ,c¼H“šÐÿI˜r Ì}øî¾·Æ,'–»°¢èð=ÜRva…0ÆŠUò•m¸o$Ê!P~O`ãáGÊŽD _‘ñ¯Í–³"Sx +:?)Ծ«Q |¦üªÖ ³£Œë8ãVœø%ß_ʉèãÛ•Ÿ»{û¹;c(| m¢z±Iȯ}Ü´0K¢óér6!ÍR¡õ{£!ùÎpË´XvêKuî¹»±È\žGnÁphã ·”µnÆý4Éñ¼ÔIS¸)÷Ëxc¸¼H×óÈÕÿ__ÿ:g?Ì ò6± ”&iÃÏŠ„¬U~q2c$/Íoš£7ÌžKq5šbÄø¤8ƆÜg§ Ñõ}Ì‹,ä {pµ^’žUhÍ®Mé´ n²læFZEÓã„ã0c^‘dgeg5¨.{8Z(®­‹¦Uf™£EòŒže5Ž2–ÓýbÕ¼ÿÛ½O÷ŸÐ„ß_³TPÚÐV:/wÕ×–új»¥tغ­(7é°ëmõ®¾1 u”›ë¤= 3¬Ña,ÌÐî\Ä‹¤sáw^žTÓüG˜ÿ),ÔlDdH¸¤¢ðB² ðD S ð€€AA?¿ ÿðD€BðÖZC¦ÔÞô6-Aóÿï´(ÿ² ¢fP TðªZC¦ÔÞô6-Aóÿï´(†jø‰@Cxþxœ…T_kÜFé®ns±’øÉK)CŸ$çôçî|Gq‰©))Æ`ZSlieie«‘V²¤»Ø¸â@ÈCûèSÝoз¾µyíè×Éuv¥ÓÉච{šùÍoþìÜî,½±îÁw°¢Î–aö@}Tn¹~kíÊï¯àíßOÓŒä%ÚË´/áGøèÔÌpî/}u&@ îƒ)<„öl6¸#9bëjúî‘z‰ïKß«<—ðez š7É2Æ‹4 y¡ üOâ”KpÀp÷½½0f9e¹ m@‡à–² mâ_+v™ßØU6àZ¾‘(@õ=†ÕO>T¶$[øŠŠï<5[»; *…×J[ÑÁøY1 ö^ÓÀgÊ_Ê>¡#Xµ»ÊfgõÓÕVœøe¾¿•ÑÇ·í_z;{¹;e(|`ßD?ô ܇Úx<¸Í1lեѣÒ9˜ç±÷Š<çðfúdo$~”õã0Êd¶ÿ3bòƒaVQÃÝÏO1Ë]¨Ã–É:Ô$€FL6ónÀëÞË$Ä 5ÔHuŒë´€«ÂBÈjS'Ė,†)g¸Æ ¤ —²5î#iàú£¬óöÑù‚òÞ «¾‚-Rggò'¢„Êa$½DÖrž-”µ jZS[n%Q§§ô(ß â¤‡tƒ¨“ó —ápÌ*à¡CßÃÐΕ±YÁ0Í0Z¡Q?î ÞÞ0‹Ñ[èëÅCí©»‰în îl/ôö‘·0˜ÂAŸ¦~Æ`(f˜¼ix;òH[³G Ý¡ºF'LÜEEŠ4Kâ}_VUÍAö,fhuJŒê:ÊeáÆ•L-¯­’Y]?ÚE‘ £Ž?š˜íN‡aÃh—ƒØ2«£áÅýÃ-¥«?Èp@üdØîÊE÷‚ Èôveo…‰ïeqr˜“ìGñAD£x"F”g§Þ0¥õO?æG£ÈÜΞÌwÄ®i°Ù…`uâKQi~?iË &w6 òH®‚!Ê»É6ØsÓk£¨QþD ±ï3J6쎓˜å“7±Ñ­9–%úuÓÔE›Ï—€·L£‚·5½‚w,­ÄkŽC£T®‡¸­ã›_8 …¦jX¦h뚥UlÇÕEÛÔœJ¼å¼mÚ¼ãZ%~foWÔµ¦@S×]]´mÅÖÅBZùÇnb¬O“Œh뮣Š¶©ÛšhÛ–Uñ»ŠYú[·hú6¾¯(*í º³¶Ä©”Ë©|ì²òqNT¬ÛÓ*t¹¾]ÇÛoc\«Ún`YÊ*6xㄪ×®8†8q9±¦¹3ˆlŸi•Ìø2S&™·uÅD„©LG “™¶uÍd–îT“Ù®uE2Gu*sziBTl†å¸å=CÛPU[´MÿJ۶݊ßUÒïãŸYñ'žø)¾Âüâk¿gÉó›onm!ó¯îJ@a‘HŸ­Ï2wžûbsîYÏàE¸‹Òç«…g£ôH§MéK•ûpV—Î ®qÜ„îã™M1!ÀðÓ‡OJµˆ)žš¹Cëüʺó Œÿ‡Ô§mDd´,èèðB² ðJ S ð€€AG?¿ ÿðJ€Bð×ؤmâ"pÏЂy1àÏXÿ³R¬p Tð«ؤmâ"pÏЂy1àÏX¸ 0¿èçyþxœ…TMo1¤á«ÔÐB¥Þ`ÔS*Z’”Pr,BÍ¡'zG[¯7±²±Wkg›ªôÄþCáOÀ úËÆk'ÙJ,y×3óæÍ[{¼ŸàÆcxõÙÌnê‡~–c GåûÄðèÇ4Ëi]£¹Fó ¾À3²VÈ]âÙºûá||ªS€Ø¼„Æl6X/1n6ë½›ÃúÜ+s·C+øE•®ñIž e3-•eÎÿ›0~8Ì.܇Í;'r, UÙ„F I•Ök}bl¦mR¸þÂé¾^ùÞ:>1Q!°|Ä"ÁncÉ-žŠT·Šá+Üë`®ÓÍä•gé`û½¥Øíµ+P1åÃÒmx”ŠÛ„6”I#+ð KiK›µrgÚà…÷%:ÝDÅž¯²”KÀ¥û€2µœRãÿæÆKŽ¥±”ÝÆ@”é¬VS4èëB½ §ªN¥ª„íPòñÃ)œdh„u°33Ä€ñ›F§á3;H±6öp. óæÀ üÆæzD›Æ#Îi*Ô€RöQªXLçfÇ+Õ ¹ùúöAq4ë.BÙÄÒq‰¼ˆR¾%IB¥÷ZÙw2ÜêüÜ“Œ”>S¨ô\LE¯Ž¼0Øüô±;¡rdÿÍwáÖ—(w Ì-XB_—~!ÊøÝÅOæûlŸYªpˆÅÞ:‡kâqD¢¦¾?É GéŽÅ½ç̼H|Šã^p˜$õ*¯Ø†Ž74‡ê3ïíR·Ê«¹×·Q*9&ÖìïÖn»M@&¨5ÃÌ…¡-¬¼áîóüøíÉÝߧµ‡u¨­Âjmeƒþ8O>÷aqÿ¿Âì5Xk)ÔDdd|èèðB² ðK S ð€€AH?¿ ÿðK€Bð>¹#£é¸¥‹ßØ€`Ø¿ÿ¿¯p Tð¹#£é¸¥‹ßØ€`Ø¿ŠÀ”20®àþxœUÛnÜTÝv2m’ÆФ•úR¡£>¡!ãëxE*PQ4y€âcg¬xŽG¶g2i¦ !.ïy ý Ä ôxëOðö9öøU-Âò™ñÚ{íµ×¹È^û øuGjÁ–¼Ø„ÅKùQ>Äu¹Öÿ¿oý>'øܱ‰ã ~w@‚’ùn­¿XëÈdz,qVÖ_€cxV‹ÀmÁâãÝK™ä¯Ã½ŸŸŽâÙpÚò—/ÉWà¦P}P8¸‚?ÑÃsP¼I’P–ãe ÿ…œü✇°w[ƒpDSÔ» «2@Ü–úByêwÒ>¼’©~4ÁQà1¼÷Õ}IþQAúVžÏ!g}Ø`Ñû’¾dÉCÁâóVM鄲ú„«Êe+4DåÊ?Ò^ΙJ‡Py¸××ù»‰X›->ž-õZü¿7žU~­7ûÅhíö©;¥Düø4 f‡ø¡—‘#z²Æƒìh$‰£ˆ¤“#Âè1Fª€â–ŽµSbwœ—μ¡§žѦ"ž+–FnF‰mÓ©°²›0§ä<q2B¹ ós½ÚcXžòˆÒ)õ°Ôc­ÿªb?L3¬îBhkÙÑ4‹1[øÅSŠ¸JG¬žŽBVKgÃÐ;AÝp‡“1IiÆi§hfH N¾h¸y¥fÌYšc‡,=XºÉ=-Ò,‰OpÝ<½+\7¢ì«t2ŸÎ–Ðõ}Î Ù± ña5÷Ê‹Çg[1ËÔx’áŽÑdêFJ1 (:}³ì£0¡^'g¹È ‹OañÒLÍPÞxÓ”´ç߈K-:»ÙëõÎùóS|Oþ 8»ù¥©4_`²ëË¥Nƒ¼R¸àŒryy€ä‘‹¦fùEpB¹$ßþ¿TÖÈy—píR# ÃãêÕpŠ;\œtŸæQù®xQí|š¹Qè‘@SÚ}½šp,»µ®aÔ±aØ>T‰ijrqRjØîØú®Ý+±î8„¥J›¡l×îb­.hˆN¯ÄÂwþrŽ÷U‘YŠ"4S¯‹³ü,¹L”h8]wʺJtͨ:bÞ²¬FÞ6í¦ƒëšó9Šš¶SáÝìh€ÑéUŒ=Ä=£Yau{Í€Ý5š]S/ÂI°#>ŒÂÆ6µk{€Øî™%¦øÂ)^´ MñTÓâkÇ¿Ä÷?<Æ·þó_Ë mÀ†´}Ñ—ØÇß•·%¸%É?j°ò÷s¼kQ½ŠÊ?\Ko_°<½'_JÍ{5¿·/±ËÊ€t­ü¿fÅwûWXü ®B#žDdø_952586077 +ðÎÀFpû.Æpû.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿÆPIC íïÿÿÿÿÇTPICT ÿÿÿÿÿÿÿÿÿÿÿÿÉ’’]¡d·xpr  Œ ], Palatino .ÿ* "] ¾¡À currentpoint  ¿" ¾(x) =( -)H)m, Symbol ( #())(#r""(:mod)q¡ÀH30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 2976 div 960 3 -1 roll exch div scale currentpoint translate 64 50 translate -7 558 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Roman f1 (x) show 268 558 moveto (=) show 611 308 moveto (-) show 753 308 moveto (H) show 1213 308 moveto (m) show 1074 327 moveto /f3 {findfont 3 -1 roll .001 mul 3 -1 roll .001 mul matrix scale makefont dup /cf exch def sf} def 384 1000 1268 /Symbol f3 (\() show 1566 327 moveto (\)) show 1068 851 moveto 384 /Palatino-Roman f1 (r) show /thick 0 def /th { dup setlinewidth /thick exch def } def 16 th 585 459 moveto 1119 0 rlineto stroke 1800 558 moveto 384 /Palatino-Roman f1 (mod) show 2660 558 moveto 384 /Palatino-Roman f1 (q) show end  ¿¡dUMATHI + x˜=˜-Hm–(–)r˜‚m‚o‚d˜qch ÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3þÿÿÿÿÿÿÿCompObjîòÿÿÿÿÜRObjInfoÿÿÿÿÿÿÿÿÿÿÿÿÞOlePres000ñóÿÿÿÿß(Ole10NativeÿÿÿÿôÿÿÿÿàMI x˜=˜-Hm–(–)r˜‚m‚o‚d˜q EquationT¶ ¤¸èè°U¡d·xpr  Œ U, Palatino .ÿ* ) "U ¾¡À currentpoint  ¿" Ole10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿâ _952586076ÿÿÿÿÿÿÿÿùÎÀF µü.Æ µü.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿãPIC öøÿÿÿÿäTPICT ÿÿÿÿÿÿÿÿÿÿÿÿæ°CompObj÷ûÿÿÿÿõRObjInfoÿÿÿÿÿÿÿÿÿÿÿÿ÷OlePres000úüÿÿÿÿø(¾(z, Symbol)=) b ( 2 ( j +m + mod)w¡Ày30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 2720 div 704 3 -1 roll exch div scale currentpoint translate 64 47 translate 0 497 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Italic f1 (z) show 267 497 moveto 384 /Symbol f1 (=) show 571 497 moveto 384 /Palatino-Italic f1 (b) show 764 326 moveto 320 /Palatino-Roman f1 (2) show 962 184 moveto 256 /Palatino-Italic f1 (j) show 1088 326 moveto 320 ns (m) show 1459 497 moveto 384 /Palatino-Roman f1 (mod) show 2333 497 moveto 384 /Palatino-Italic f1 (w) show end  ¿¡dMMATHA O ƒz†=ƒb ˆ2 ƒj ƒm ˜‚m‚o‚d˜ƒwem ÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3þÿÿÿÿÿÿÿA ƒz†=ƒb ˆ2 ƒj ƒm ˜‚m‚o‚d˜ƒw EquationþÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3Ole10NativeÿÿÿÿýÿÿÿÿùEOle10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿû _1058544255çÎÀF µü.Æ µü.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿüCompObjÿÿÿÿÿýNObjInfoÿÿÿÿÿÿÿÿÿEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿ¬_1058551250ÿÿÿÿÎÀF µü.Æ µü.Æþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿ þÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿ !"#$%&'(þÿÿÿ*þÿÿÿþÿÿÿ-./0123456789:;<=>?@ABCDEFGHIJKþÿÿÿþÿÿÿþÿÿÿOþÿÿÿþÿÿÿRþÿÿÿTþÿÿÿþÿÿÿWXYZ[\]^_`abcdefghijklmnopqrstuvwxyþÿÿÿþÿÿÿþÿÿÿ}þÿÿÿþÿÿÿ€ ƒg ƒq †ºƒh )ƒp†-ˆ1ƒq –(–) ƒq †ºƒh ƒp†-ˆ1 †ºˆ1‚m‚o‚dƒp–(–)þÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3M „fƒd–(–) ƒOle ÿÿÿÿÿÿÿÿÿÿÿÿCompObjÿÿÿÿNObjInfoÿÿÿÿÿÿÿÿEquation Native ÿÿÿÿÿÿÿÿÿÿÿÿid‚|ƒp†-ˆ1–(–)‚/ƒq †åþÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3£ ˆ1†-)ƒp†-ˆ1–(–)ƒqƒp†-ˆ1†=ˆ1†-ˆ1ƒq†=ƒq†-ˆ1ƒq†=ˆ1ˆ5ˆ6ˆ1ˆ5ˆ7†»ˆ0‚.ˆ9ˆ9ˆ4_1058551376ÿÿÿÿÿÿÿÿ ÎÀF µü.Æ µü.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ CompObj  ÿÿÿÿ NObjInfoÿÿÿÿ ÿÿÿÿ Equation Native ÿÿÿÿÿÿÿÿÿÿÿÿ ¿_957947482à—ÎÀF µü.Æ µü.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿPIC ÿÿÿÿTT‚ 4d@èèlE¡d·xpr  Œ E, Palatino .ÿ* ) "E ¾¡À currentpoint  ¿" ¾( k, Symbol) =) 1).)17)´)n" 4#" 8ô#¡À@30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 2208 div 512 3 -1 roll exch PICT ÿÿÿÿÿÿÿÿÿÿÿÿlCompObjÿÿÿÿ)RObjInfoÿÿÿÿÿÿÿÿÿÿÿÿ+OlePres000ÿÿÿÿ,âdiv scale currentpoint translate 64 59 translate -3 357 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Italic f1 (k) show 277 357 moveto 384 /Symbol f1 (=) show 572 357 moveto 384 /Palatino-Roman f1 (1) show 730 357 moveto 384 /Palatino-Roman f1 (.) show 841 357 moveto 384 /Palatino-Roman f1 (17) show 1313 357 moveto 384 /Symbol f1 (\264) show 1865 357 moveto 384 /Palatino-Italic f1 (n) show /sqr { 3 index div /thick exch def gsave translate dup dup neg scale dup 4 -1 roll exch div 3 1 roll div 0 setlinewidth newpath 0 0 moveto dup .395 mul 0 exch lineto .375 .214 rlineto dup thick add dup .375 exch lineto 2 index exch lineto dup thick 2 div sub dup 3 index exch lineto .6 exch lineto .375 0 lineto clip thick setlinewidth newpath dup .395 mul 0 exch moveto .15 .085 rlineto .375 0 lineto thick 2 div sub dup .6 exch lineto lineto stroke grestore } def 479 393 384 1613 393 16 sqr end  ¿¡d6MATH*) ƒk†=ˆ1‚.ˆ1ˆ7†´ ƒn l  ÿþÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3þÿÿÿTCIPÿÿÿÿ ººBÿ ÿþ@@x¡d·xpr  Œ x, Symbol `.ÿÿÿ(øþ€  "x ¾¡À currentpoint  ¿" ¾,Times(hk)B=,Times)@1)0.)18)n´)…n"IŽù#-"o²#8¡À./MTsave save def 40 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 2112 div 480 3 -1 roll exch div scale currentpoint translate 64 48 translate /rndpos { transform round exch round exch itransform } def /rndvec { dtransform round exch round exch idtransform } def /rnddist { 0 rndvec pop } def /rndmvto { rndpos moveto } def /rndlnto { rndpos lineto } def /thick 0 def /th { dup setlinewidth /thick exch def } def /sqr { 1.5 mul 3 index div 6 1 roll gsave translate dup dup neg scale 4 -1 roll 2 div rnddist 2 mul /thick exch def dup 4 -1 roll exch div 3 1 roll div 0 setlinewidth newpath 0 0 moveto dup .34 mul 0 exch lineto .375 .214 rlineto dup thick add dup .375 exch lineto 2 index exch lineto dup thick 2 div sub dup 3 index exch lineto .6 exch lineto .375 0 lineto clip thick setlinewidth newpath dup .34 mul 0 exch moveto .15 .085 rlineto .375 0 lineto thick 2 div sub dup .6 exch lineto lineto stroke grestore } def 468 400 384 1528 400 16 sqr /cat { dup length 2 index length add string dup dup 5 -1 roll exch copy length 4 -1 roll putinterval } def /ff { dup FontDirectory exch known not { dup dup length string cvs (|______) exch cat dup FontDirectory exch known {exch} if pop } if findfont } def /fs 0 def /cf 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {ff dup /cf exch def sf} def /ns {cf sf} def /sh {moveto show} def 384 /Times-Italic f1 (k) 0 368 sh (n) 1780 368 sh 384 /Symbol f1 (=) 264 368 sh (\264) 1248 368 sh 384 /Times-Roman f1 (1) 520 368 sh (18) 808 368 sh 384 /Times-Roman f1 (.) 712 368 sh end MTsave restore  ¿¡d6MATH*3 ƒk†=ˆ1‚.ˆ1ˆ8†´ ƒn  ÿ* ƒk†=ˆ1‚.ˆ1ˆ7†´ ƒn  Equation* ƒk†=ˆ1‚.ˆ1ˆ8†´ ƒn Ole10NativeÿÿÿÿÿÿÿÿÿÿÿÿL.Ole10FmtProgID ÿÿÿÿM Equation Native ÿÿÿÿÿÿÿÿÿÿÿÿNF_957947519ÿÿÿÿÿÿÿÿÎÀF µü.Æ µü.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿPPIC ÿÿÿÿQTCompObjÿÿÿÿÿÿÿÿÿÿÿÿSRObjInfoÿÿÿÿUT W@TèèþÿÿÿÿÿÎÀFMicrosoft EquationþÿÿÿDNQE Equation.3þÿÿÿTCIPÿÿÿÿâ|ÐЉÿ ÿþ@@H¡d·xpr  Œ H, SymOlePres000ÿÿÿÿÿÿÿÿÿÿÿÿVøOle10Nativeÿÿÿÿz?Ole10FmtProgID ÿÿÿÿÿÿÿÿ{ Equation Native ÿÿÿÿÿÿÿÿÿÿÿÿ||bol `.ÿÿÿ(þ€  "H ¾¡À currentpoint  ¿" ¾,Times(€k)B=,Times)@1)0.)18)n´)…2 H(Uù128"WŽù#7"‡²„! o `++=)@1)0.)18)n´)D2 H(U÷64¡À¼/MTsave save def 40 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 4384 div 576 3 -1 roll exch div scale currentpoint translate 64 44 translate /rndpos { transform round exch round exch itransform } def /rndvec { dtransform round exch round exch idtransform } def /rnddist { 0 rndvec pop } def /rndmvto { rndpos moveto } def /rndlnto { rndpos lineto } def /thick 0 def /th { dup setlinewidth /thick exch def } def /sqr { 1.5 mul 3 index div 6 1 roll gsave translate dup dup neg scale 4 -1 roll 2 div rnddist 2 mul /thick exch def dup 4 -1 roll exch div 3 1 roll div 0 setlinewidth newpath 0 0 moveto dup .34 mul 0 exch lineto .375 .214 rlineto dup thick add dup .375 exch lineto 2 index exch lineto dup thick 2 div sub dup 3 index exch lineto .6 exch lineto .375 0 lineto clip thick setlinewidth newpath dup .34 mul 0 exch moveto .15 .085 rlineto .375 0 lineto thick 2 div sub dup .6 exch lineto lineto stroke grestore } def 916 500 384 1528 500 16 sqr /cat { dup length 2 index length add string dup dup 5 -1 roll exch copy length 4 -1 roll putinterval } def /ff { dup FontDirectory exch known not { dup dup length string cvs (|______) exch cat dup FontDirectory exch known {exch} if pop } if findfont } def /fs 0 def /cf 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {ff dup /cf exch def sf} def /ns {cf sf} def /sh {moveto show} def 384 /Times-Italic f1 (k) 0 468 sh 384 /Symbol f1 (=) 264 468 sh (\264) 1248 468 sh (=) 2532 468 sh (\264) 3516 468 sh 384 /Times-Roman f1 (1) 520 468 sh (18) 808 468 sh (2) 1780 468 sh (1) 2788 468 sh (18) 3076 468 sh (2) 3788 468 sh 288 ns (128) 1956 296 sh (64) 3996 296 sh 384 /Times-Roman f1 (.) 712 468 sh (.) 2980 468 sh end MTsave restore  ¿¡dlMATH`§ ƒk†=ˆ1‚.ˆ1ˆ8†´ ˆ2 ˆ1ˆ2ˆ8 †=ˆ1‚.ˆ1ˆ8†´ˆ2 ˆ6ˆ4 ÿ; ƒk†=ˆ1‚.ˆ1ˆ7†´ ˆ2 ˆ1ˆ2ˆ8 Equation` ƒk†=ˆ1‚.ˆ1ˆ8†´ ˆ2 ˆ1ˆ2ˆ8 †=ˆ1‚.ˆ1ˆ8†´ˆ2 ˆ6ˆ4TòDà °èè_952586072;õ$ÎÀF µü.Æ µü.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ~PIC !#ÿÿÿÿTPICT ÿÿÿÿÿÿÿÿÿÿÿÿu þÿÿÿ‚ƒ„…†‡ˆ‰Š‹ŒŽ‘’“”•–—˜™š›œžŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²þÿÿÿ´þÿÿÿþÿÿÿþÿÿÿ¸¹ºþÿÿÿþÿÿÿþÿÿÿ¾þÿÿÿÀþÿÿÿþÿÿÿþÿÿÿÄÅÆÇÈÉÊþÿÿÿþÿÿÿþÿÿÿÎþÿÿÿÐÑÒÓÔÕÖ×ØÙÚþÿÿÿÜþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿþÿÿÿãþÿÿÿåæçèéêëìíîïðñòóôþÿÿÿöþÿÿÿþÿÿÿþÿÿÿúþÿÿÿþÿÿÿþÿÿÿþþÿÿÿ u<˜¡d·xpr  Œ <˜, Palatino .ÿ*< ) "<˜ ¾¡À currentpoint  ¿" ¾(P) 2 (64 + ,)N, Symbol ( ()")(2=) 1)-( h2 (n64 + !(Q2 (W64 + -) N (L()*)(z!)2 („64)´)k"LI (92>) 1)-) e (1R-(-YN)´)()N)-)1 (.V[)]+2 (3|65"(|÷ ¡Àø30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 4864 div 1920 3 -1 roll exch div scale currentpoint translate 64 54 translate -9 571 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Roman f1 (P) show 368 571 moveto 384 /Palatino-Roman f1 (2) show 572 400 moveto 224 ns (64) show 847 571 moveto 384 /Palatino-Roman f1 (,) show 994 571 moveto 384 /Palatino-Italic f1 (N) show 227 620 moveto /f3 {findfont 3 -1 roll .001 mul 3 -1 roll .001 mul matrix scale makefont dup /cf exch def sf} def 384 1000 1598 /Symbol f3 (\() show 1327 620 moveto (\)) show 1541 571 moveto 384 /Symbol f1 (=) show 1836 571 moveto 384 /Palatino-Roman f1 (1) show 2079 571 moveto 384 /Symbol f1 (-) show 3280 332 moveto 384 /Palatino-Roman f1 (2) show 3484 161 moveto 224 ns (64) show 3766 332 moveto 384 /Palatino-Roman f1 (!) show 2533 875 moveto 384 /Palatino-Roman f1 (2) show 2737 704 moveto 224 ns (64) show 3078 875 moveto 384 /Symbol f1 (-) show 3379 875 moveto 384 /Palatino-Italic f1 (N) show 2392 924 moveto 384 1000 1598 /Symbol f3 (\() show 3712 924 moveto (\)) show 3851 875 moveto 384 /Palatino-Roman f1 (!) show 3984 875 moveto 384 /Palatino-Roman f1 (2) show 4188 704 moveto 224 ns (64) show 4434 704 moveto 224 /Symbol f1 (\264) show 4583 704 moveto 224 /Palatino-Italic f1 (k) show /thick 0 def /th { dup setlinewidth /thick exch def } def 16 th 2380 472 moveto 2367 0 rlineto stroke 1542 1800 moveto 384 /Symbol f1 (>) show 1831 1800 moveto 384 /Palatino-Roman f1 (1) show 2074 1800 moveto 384 /Symbol f1 (-) show 2363 1800 moveto 384 /Palatino-Roman f1 (e) show 2567 1534 moveto 224 /Symbol f1 (-) show 2797 1411 moveto 224 /Palatino-Italic f1 (N) show 3008 1411 moveto 224 /Symbol f1 (\264) show 3146 1411 moveto 224 /Palatino-Roman f1 (\() show 3245 1411 moveto 224 /Palatino-Italic f1 (N) show 3457 1411 moveto 224 /Symbol f1 (-) show 3595 1411 moveto 224 /Palatino-Roman f1 (1) show 2699 1432 moveto 224 1000 1343 /Symbol f3 ¡ÀE([) show 3708 1432 moveto (]) show 3801 1691 moveto 224 /Palatino-Roman f1 (2) show 3932 1592 moveto 160 ns (65) show 8 th /stb { newpath moveto 0 setlinewidth 2 copy rlineto } def /enb { rlineto neg exch neg exch rlineto closepath fill } def /hb { stb 0 thick enb } def /vb { stb thick 0 enb } def -328 461 3955 1231 vb end  ¿¡dMATHô$f Pˆ2 ˆ6ˆ4 ‚,ƒN–(–)†=ˆ1†-ˆ2 ˆ6ˆ4 ‚!ˆ2 ˆ6ˆ4 †-ƒN–(–)‚!ˆ2 ˆ6ˆ4†´ƒk †>ˆ1†-‚e †-)ƒN†´‚(ƒN†-ˆ1–[–]ˆ2 ˆ6ˆ5 t ÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3þÿÿÿÿÿÿÿô Pˆ2 ˆ6ˆ4 ‚,ƒN–(–)†=ˆ1†-CompObj"&ÿÿÿÿ³RObjInfoÿÿÿÿÿÿÿÿÿÿÿÿµOlePres000%'ÿÿÿÿ¶(Ole10Nativeÿÿÿÿ(ÿÿÿÿ·øˆ2 ˆ6ˆ4 ‚!ˆ2 ˆ6ˆ4 †-ƒN–(–)‚!ˆ2 ˆ6ˆ4†´ƒk †>ˆ1†-‚e †-)ƒN†´‚(ƒN†-ˆ1–[–]ˆ2 ˆ6ˆ5 EquationTM.¿ @èèþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Ole10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿ» _952498409ÿÿÿÿÿÿÿÿ-ÎÀF µü.Æ µü.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ¼PIC *,ÿÿÿÿ½T      !"#$M1'()*+,-./þÿÿÿ23465789;:<=?Cþÿÿÿ@ABDEFGHLIJK`aNOPQRSTUVWXYZ[\]^_`abcþÿÿÿefghijklmnopqrstuvwxyz{|}~èèð>² ðL # ð AIÿ"ñ¿ðL€Bð á·ɳ˜çV'OºÜy6ÿè“´p Tðàá·ɳ˜çV'OºÜy6v Žæˆ M(’,®þxœµ–ßOWÇÏÝÝ"`i e0Uc¨&ÅuµñG7µö‡­Ø)FÐ6 ¸8RdÝ°„ƾÔ*ËXИJ¤mbmÒ^X0Û¦;KÔ4¦íKãsÓD“¦ñO(ýÎÙïÂn“ÚôÁ!‡s¿ß{îÏܹ3³%}â÷͈”ùŸ”Å¿ ö1²=Þ±NŒ/9•R åR`ÎJ/züf@ ÍbÞ'ª ¨µ_ʤP*+0ÎÒv\iþó‘ÀþœÀ>›ÀÞœÀ½Š½:ï2bísð†Ð—@Ms&°7Ø£CØ«ç0~qíqxWÑ7šÌ|ùÏÇã;®Î†‡zºÈ[›‡Szÿ~3×Åús-ÞLï2ëj úa‰õ೬w¿Y‚>õtÌÂÿ³± cÖJbÅþŽx¼ÍîÀ{nPvI•îI ƒõUÍSp'ÑNj£.-™÷áw²Iæð.˜CNKHušÚ««Û•­;oqn¿ê4µÞñg~—Påxîý~j^B…>ìÙ^Ì4";d #ˆóˆ1¼oÆà"<ÏûXÍ͸¢‹ò†Ï{“{Wsqéj.€þ’æ)¸“h'5_XÞÁ#§0úGóA.CâkoÏù°I­á*ôß3§'Úâ'@üi¿„ÌÊÀ±S‘!ã0˜F‘/!FÁ9 =ŒÿÃê)ãº*e¼¬Œy;Ù4ÉÓ)7 ˆ[æ„Ü6ÇáEï¡}^3úšPÓ$)Ä,b^}Ó¨™Fmcf0vs¤8_ÞN~ŒçÑuüü¦„j°“qðVä0G0¢]óÜI´“šdÖ³ŽÁ1mˆv9ƒ7Šð<]»ñ/¼µ3];«í,T\ª‹kv,}ªõ[ÝõNö[Â÷×E¤à~«:Fé÷¾ÛÝÈÝðOjÛû–{:ÿ[=€ó|ÃPÝE]Y+8#Áù( 1;³$øMÔƒ·er ¿•¢š3:Ó_‹v9 ÿ%mÇày:Ä4JÜô1UwQ/‘|µY‚wsI¬+‡½'Ý_Ñ؉tFm+%ÏÊ<(SˆyŒž‡žCxÚŠ¶èûwÙå}/}ÈÏ3‡˜«õ×ÜzÙƦ¿›ysûë™Ð?ÄÜÂÜÊþs'ý(sÙ(M›<6ylòØä±Éc“Ç&M›<6ylòØä±Éc“Ç&M›<.y\ò¸äqÉã’Ç%K—<.y\ò¸äqÉã’Ç%K—<.yÜ vŽò0‡˜«‘•‡9L7óæ:ö×3 ˆ¹…¹•ýæNúQæ8r†Ç!C‡<yò8äqÈãÇ!C‡<yò8äqÈãÇ!£² ðM # ð AJÿ"ñ¿ðM€Bð–;À7ªˆU9ÐÐ[É«¼ÿr1»p Tðj;À7ªˆU9ÐÐ[É«¼¤ÿÿÿÿÿÿÿÿ^äDÀµ48þxœ½“ßKÓQÆŸã¾™†C3—° †]”®”¼è¦Ë$ˆ$’ÍÍ­þ˜º‰âîTô¢?!©?@ºü"x! iŒdcté}ë³³9¥‹î쌇÷=Ïû¼Ïáì=_g³Ì2­&¢ë å•K¬¢^©¬Û2ºVg®ª_—ÆÕ×/e©¾QDi½Ø1»¯í§uS~õi_±úì¾Ò·GýÝqŸ¾=«{ÿg»Ðņ˙0ñXaó\£fXQóJqR~Ì‘/À-RË¡ÉiN‹œ¾  ²”fðH‚8yn”]ÖÓ¯êšþg]¸—‹¦ˆŸ ïâãâ·ïþ»ð‡ O~W VDSħ€ß¾yüñØ;äÛp.5û×½.û¬ûjRÇ•áÔd2#:äx$¯ZÕ+‡×$µ™6còýP0ßj©{å+¬+Øâ1)9Fò}ÛP·c¾}Pw£y¨º“/¾®{j×]ó¬Ú9Ò© ÷¬Ó*îàü4tëIzbnrêÁ|*“ L¦þGX"‘ʦÒSVÓû§äÂŒ"Zâíd‚ïÁØTH4÷4“7Â9ÔЭUò¸ejKh–Ð.Ó³Bï*k5¿óù\î9¾™Nþ¹wºÑ4›ž·w–åzÚ›gÓÙXåÒñEû™ãcûe©„ÇO_À‘‡l,¡ËÕu[ì]j•ø v‹Üµ±dçæûÞ«àÞë³Yç³µYwñ¶Ž™eÅãí)}•ø ö„üÔÆ’Êó‹`#$$If–!vh5Ö5ÖÊ5Öp5Öp#v#vÊ#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö5ÖÊ5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT#$$If–!vh5Ö5ÖÊ5Öp5Öp#v#vÊ#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö5ÖÊ5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT#$$If–!vh5Ö5ÖÊ5Öp5Öp#v#vÊ#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö5ÖÊ5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT#$$If–!vh5Ö5ÖÊ5Öp5Öp#v#vÊ#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö5ÖÊ5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT#$$If–!vh5Ö5ÖÊ5Öp5Öp#v#vÊ#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö5ÖÊ5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT#$$If–!vh5Ö5ÖÊ5Öp5Öp#v#vÊ#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö5ÖÊ5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT#$$If–!vh5Ö5ÖÊ5Öp5Öp#v#vÊ#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö5ÖÊ5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT#$$If–!vh5Ö5ÖÊ5Öp5Öp#v#vÊ#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö5ÖÊ5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT#$$If–!vh5Ö5ÖÊ5Öp5Öp#v#vÊ#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö5ÖÊ5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT#$$If–!vh5Ö5ÖÊ5Öp5Öp#v#vÊ#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö5ÖÊ5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT#$$If–!vh5Ö5ÖÊ5Öp5Öp#v#vÊ#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö5ÖÊ5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT#$$If–!vh5Ö5ÖÊ5Öp5Öp#v#vÊ#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö5ÖÊ5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT#$$If–!vh5Ö5ÖÊ5Öp5Öp#v#vÊ#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö5ÖÊ5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT#$$If–!vh5Ö5ÖÊ5Öp5Öp#v#vÊ#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö5ÖÊ5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT#$$If–!vh5Ö5ÖÊ5Öp5Öp#v#vÊ#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö5ÖÊ5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT#$$If–!vh5Ö5ÖÊ5Öp5Öp#v#vÊ#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö5ÖÊ5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠT#$$If–!vh5Ö5ÖÊ5Öp5Öp#v#vÊ#vp:V –l ÖÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÖ0ÿÿÿÿÿÿö6ö5Ö5ÖÊ5Öp4Ö`Ö ÿÌÌÌpÖ(ÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTº$$If–!v h5ÖÐ5ÖÐ5ÖÐ5ÖÐ5ÖÐ5ÖÐ5ÖÐ5ÖÐ5Ö Ð5Ö Ð5Ö Ð#v Ð:V –lö6ö5Ö Ð/Ö ÿ/Ö  ÿ4ÖŠTékd÷$$IfT–lÖö ”ÿd4Ô ¤ tDä´„ÐÐÐÐÐÐÐÐÐÐÐö6Ö,ÿÿÿÿÿÿÿÿÿÿÿÖ,ÿÿÿÿÿÿÿÿÿÿÿÖ,ÿÿÿÿÿÿÿÿÿÿÿÖ,ÿÿÿÿÿÿÿÿÿÿÿ4Ö laöŠTß$$If–!v h5ÖÐ5ÖÐ5ÖÐ5ÖÐ5ÖÐ5ÖÐ5ÖÐ5ÖÐ5Ö Ð5Ö Ð5Ö Ð#v Ð:V –l ÖÖnÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌö6ö5Ö Ð/Ö ÿ/Ö ÿ/Ö ÿ/Ö  ÿ/Ö ÿ4ÖpÖnÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTäkdÂù$$IfT–lÖö ”ÿd4Ô ¤ tDä´„ÐÐÐÐÐÐÐÐÐÐÐ ÖÖnÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌö6Ö,ÿÿÿÿÿÿÿÿÿÿÿÖ,ÿÿÿÿÿÿÿÿÿÿÿÖ,ÿÿÿÿÿÿÿÿÿÿÿÖ,ÿÿÿÿÿÿÿÿÿÿÿ4Ö laöpÖnÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTß$$If–!v h5ÖÐ5ÖÐ5ÖÐ5ÖÐ5ÖÐ5ÖÐ5ÖÐ5ÖÐ5Ö Ð5Ö Ð5Ö Ð#v Ð:V –l ÖÖnÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌö6ö5Ö Ð/Ö ÿ/Ö ÿ/Ö ÿ/Ö  ÿ/Ö ÿ4ÖpÖnÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTäkd‰þ$$IfT–lÖö ”ÿd4Ô ¤ tDä´„ÐÐÐÐÐÐÐÐÐÐÐ ÖÖnÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌö6Ö,ÿÿÿÿÿÿÿÿÿÿÿÖ,ÿÿÿÿÿÿÿÿÿÿÿÖ,ÿÿÿÿÿÿÿÿÿÿÿÖ,ÿÿÿÿÿÿÿÿÿÿÿ4Ö laöpÖnÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTß$$If–!v h5ÖÐ5ÖÐ5ÖÐ5ÖÐ5ÖÐ5ÖÐ5ÖÐ5ÖÐ5Ö Ð5Ö Ð5Ö Ð#v Ð:V –l ÖÖnÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌö6ö5Ö Ð/Ö ÿ/Ö ÿ/Ö ÿ/Ö  ÿ/Ö ÿ4ÖpÖnÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTäkdP$$IfT–lÖö ”ÿd4Ô ¤ tDä´„ÐÐÐÐÐÐÐÐÐÐÐ ÖÖnÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌö6Ö,ÿÿÿÿÿÿÿÿÿÿÿÖ,ÿÿÿÿÿÿÿÿÿÿÿÖ,ÿÿÿÿÿÿÿÿÿÿÿÖ,ÿÿÿÿÿÿÿÿÿÿÿ4Ö laöpÖnÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTß$$If–!v h5ÖÐ5ÖÐ5ÖÐ5ÖÐ5ÖÐ5ÖÐ5ÖÐ5ÖÐ5Ö Ð5Ö Ð5Ö Ð#v Ð:V –l ÖÖnÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌö6ö5Ö Ð/Ö ÿ/Ö ÿ/Ö ÿ/Ö  ÿ/Ö ÿ4ÖpÖnÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTäkd$$IfT–lÖö ”ÿd4Ô ¤ tDä´„ÐÐÐÐÐÐÐÐÐÐÐ ÖÖnÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌö6Ö,ÿÿÿÿÿÿÿÿÿÿÿÖ,ÿÿÿÿÿÿÿÿÿÿÿÖ,ÿÿÿÿÿÿÿÿÿÿÿÖ,ÿÿÿÿÿÿÿÿÿÿÿ4Ö laöpÖnÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌŠTfDd˜ èèðB² ðP S ð€€AM?¿ ÿðP€BðÐ姓›½Ë9½†K)$¹Cÿ¬Èp Tð¤姓›½Ë9½†K)$¹C` ®·!ˆ rþxœ…Vß‹ÜT>ÉìÔîÚèv),ø —"8¡N~Lf2/2‚Ô-X)v߬h6¹™ ›IÒ$“Ýe[J„ÒV||ú þ>ø¾ùOt<÷Þ$“q×Èäžs¾ïœïÞso2ë_»Þ‚Ÿàª¼¸‹—òXÜüú£ðç÷àÁ?&)Ž/ã}ï3øÞ 6jäMX‡íK÷f{qЂmP [°¶X,69†ÝùôåX>#¯qîõ²Îü‚•~ŧ)ò$¢\aþ_#.†¹‰®µwƒÍ°Ê5X“:p ›Ò+îàø3øHzȬ!‡©¸qÛ”^\ÈT i OúXJjžúŽÔŽS¯K:ô{˜uK £¦w¥ßÿþp¥Îæ§í¤û%›%üIö”%I­ë±Jµ€±¬žÓzµÖúvúZë¯ÐW­ø±YòÕæWï·f±WêÿÔ6ã{íäSà:ž¯µ¹Úçí1ªÅ>\ú¶ww7s JøG}Ò׈¸9Ù£“ Zi1IW'i†$›ï‘ˆNгt(–5°‘[Û4XzèN¹;s®fÌS'ÊB'§dÐg•k[饑—Ä9>?Ng˜ny"_c,Ù 8µ .R½ÿåz‘½ Ë‘­‘2Q'è¬ÈcŒ–úfqAÑ^†Ã¨ƒ¨Χ»yKƒ)œ'$£9ƒ ˜))1bÑ°‚iÊò=¤ 2qЬ¤h« âÆÉIW+ÓˆQ+'k¯PªˆÆåéý{W²§ŒÌªc‡„»wr' \âëJg¢¢VË PéLU2YMÓâù­ìD%–6ªm¶¢LéÐÖѽùI¯µ -ì˜%Q„ùôc~Bž•C6›rghèýAÌçÞ¸ôçžñuÊ"sã3îIvV‘<ˆ“‡1ÆISL§ J½YŽÊÅ—å£ÖÊnñï|çbþÃ@ôK9 Õ„o‹Ê©©b—i^PÍd-ªÌ² ¨  ‡Øe—ŠšWÛ‡Œ\PbÎ ñn˜ <ªÁÝräA ˆi+y;ãyýíòqò°¡1KšZQ°™¸gš¢Á+å±mµê€ÂÀ”•@Åáp„ÖÈ$*Z ½O 7 = YñU4Œ‘Õ€LÇÁ8/Ý=J!§’ªhY£Öd–ØaØ™K hV- ½$ÄQJNr%c 7 y¼ÆÒ¯÷i Ìuê:è:ø_ßÁ"çŸfè-‘"PÅ ëxšEh-ø£©‹rm¦9ðÆ9úÎãe8‰Iêfvˆd†¤ÀäMÃýÈ=±3hJ³=tAdl£XR‘æ(ĉâc’ÌgvCêZ*éÞ± Õ¢´8A”º,¼çãÞÞCêL³K¤ ‡á Û´´•ÅÕ¶®lHDé-ÙDËtO Z‰®D×´ªY× Úî‚Dš%ÑÈTÉœ‡)¦²eöçQ–d=‰Ò%]™C‹bõ7^ ›¸á>ë¦Ü£R´ŠõÃ}¢—>?è¬ù9ZÐ*S<ÉpÜÝdjBÑ7Ï+2½…Ùm?q,JŽó £0: I•d„òìÄ™¦¤óñ=ö‹Ìvöôx't}Ÿøh.«ó_‘Jóé$=Ç+ç4õrOÆ‚"ªÙ¤ :AcIåç…‘KCÒ©¤ÿed™œx¹ ]ÅH½âYwrŠÇ£8\é0:̵Þ#zìÑÑý Û!ñd¡#‹¤‹ócà•™(ã臯”u‡P’*…¢á-ªá J8DªUÙ5µ)ë†HtI±³ÐTA%‘²eUAñ‹]©Ò0êùó—±î" ©Æ£(Kª^²îy*ëW}Ý”$™Œ'Á"Us„jþ³×” #.+J¿&¥ ÝŽÈN‰ÚW«]iiýJ± Yѵº [X•Ü7še)¦V—‰vUãذk26©ì,Ú5³Ñ–]ÅT‘’¥s}ÌGàÌ|‡‰EbªýjÏ—Eë(d4÷õÆn¡]•iš K‘*(k’U{,¼MÜad_2sñ©R…áP`£AÞ†7àÆ¥OŽ¦{Y РÁC0 »X,6†ß=uóåcõ”¼.loÖqNáOŒô´pV”Uy–°Jãú¿#/Ž¹ —áúk»É”–å:t‘Ræ2Q»ˆÓ?PvàR¿«X8g*>ßV-_àu¦<9ÿb²FŽð©ò¢cÙ>rìâï&|¦ü|íJ ú|o{(F\ÿ½òÛ[ßÖ¨wኚ5™ßzz Iü¯¸÷Zq;ÿ¨žÃkþüÒý»e0§D<"Ç$QVdŽ¶V(2 w,RdiJÊÙatŒš•Bs¾ƒ¶sâ½–†ûB]†AJ×=VEÀÊ4¨(ñâ8+Yë,ʳ’K]œSt7c‘ô×&+À#ž0ÓM£WÚFGIY¡µIjGy–·f§ó*ÃÙšß4›S”WÓ)kO§ kMWûI8A¿µÀÎrRÒŠÃÌ>©1²hØŽÚ²ü² Çše¸d:K±¸ ‹è¡¨ªW·@ój« r×üæ}’¥w–=ÑlaºLÕNÏDöÎù.6-GA3×ÈkøÎ|›˜£,Œðb Á”^dM4c0t‰a[)j ÇJAi‰˜¶‘]gÞÖ­ÌdZ|-rÝà¬áç`.¥0MrMzº0­ r©³4,LÅôÝ&•uÇgØÉÔÖ™Ô¯²*² ÕÆ-«¬ šlÿÈòˆkš„o0˵}! W…Ö\¬‚[JÙ—вFµÈk‰n6n–„»ÞÖ0Ëjôj|Vá¥ÅIH G2%Ÿ{oïÜÛ]îî8]Á6œªDå²¢XQláW¤Rl±Äu•St*V$‹*UR¶eбY*‰&#Ê–bÑEŠ4)÷‘éîéùzï-îÀçÅâݼ7ÓÓ3ÓÓÓÓÓ=óÞ_7„ü׳£ç7Ä-›–nKòŸPÿdœLQo×s¼ÔPŸ_”חŧėĭ©w™ìHÐl5ÊÕÉ`",õa|~®8Óh„ÕV©\ ƒw°0¡`æúßåýÛ4ÃB£8Õ'0ï{æêµzÀ—ƒÐsƒCAøh0ž*·NåÒisVšáé R“ù0Ja|'`4éˆßÍr¬\À|}о'Eµiô âg~C?ñ¿{Ô%ÄV ½n6í}ê1•ºõ×…ÔZZ"ªÁßsç(<{–ÂR‰Â\Nè(‚?wŽàÏ#øsçþÜ9‚‡TÏž%ø³g þìY‚?{–àÏž%xˆ…°T"øR‰àK%‚/•¾T"xx‚0—#ø\Žàs9‚Ïå>—#xø ¡¹^‚‚à… x"´–`©E<„!ÀU ¤»sçˆ>ð—à‰><ÑR žè!Á} $x¢`!x¢„Oôà‰>PÁ} $x¢„Oôaš,]Oôà‰>P{¢!ÑB€‡à!xj%„D žZ!ÁSMˆRN žè žèC±} $x¢„Oô¡Ü} $x¢„Oô¡R ¯0M–.‚'úPm Žè!Ñè!ÀCðTk‰><ÑB‚'úPë $ú@HðD  žjNT€J‚à)¥T"úÀ_‚'úÀÁ} $x¢„Oôá1ļÂ4!XºžèØiÌ} $} xª„D žè!Á}¨¶} $x¢„Oô¡VAHôà‰><µ”Z!Õ B‚'L<чþÙÂcˆy…iB°tÑ?[ò²DeIÉ%K,–D,aXr°Dà‘Î#˜G&8Iø …ûöQøö·SxË-\êÕñü¸àà‚€ þ.ø¸àà‚€ þ.ø¸àŸ°þ±Î€á5¢÷Œ€_ŒùêñªøµöÒúþî¹d¨þßø´XlClj·—Ûâ ~mZj·Ÿ=í¥×…xö÷ĵØÊol¤{F\Á!¶}Fœ—w¦ýÇ2òB{Aˆ¿LlaÀ ÖèÍêvQˆïʱ­º»gI`½yîÒ]ÏÍÅ¢'ýÙõïÁu¯ÀË•‚ü1ñº¯·A^ç3šs6Ø€¸Žnä¨ÿÛß·Ñdø5²q å¾õi±iãõž\r†Úö)!4Êö7¤~ñWФõæ©KwÉYúàEoï‚›‰üêè÷?¥P;#þ»œžÑþK9ÎmŸSªÍ“«Åü—Z¸ÿŒø< É”O®ª§dÆ¿4p¥¹J þ—Ô’%€2‡¡C™vk ¿™a¶ÃÍ+ê/ÓÜ\¹imøI¾éŒøoRöý¾¼°ùŸ#I¸’Av)o{ë-cÞ@—èÉ<.~í’«þÖ½ï\°×?.çü3í¯wɧ~+"_Oêq’wëÎüo€ —’]kw‡è+¢ÝIt%W—Åðסkúu'ÑËuu'Qþ­~ˆŽþ©\æÊ•cû]2®p¨ý™$\*·_èNªË¿DÏ]–4S,Hêý°Ëx+¿oùŠØ &%yµÛ‹`}|Ñ è=(äý&.½Ø%ð Gö]_+Ù½áöÅî¤¼Ü 'eÍ„K]&4¿•ò7ý¹ä?!.´7¡43¶œvÀB»ôB—¤+±¥²fò¥tgìå_]Ýeðš~Ýeð庺Ë`þu‡èš~][ò建,†¿î]Ó¯;‰^®«;‰òoeCt½ömÛÿýÛëÏq÷\2T,Ä׿)µ‚/lÍ g©ýeµ¹óÙ§ÕÖÎ/l¤û²9µòŒ8/û ö<YZyÖìÝ`¶O­|Û>µò…3a~ÙjŠè)}{ý7å®{~år Ä-ÏŠ×õ0Rg]Ì)© 6ŒÌNäo=Mܶ¡?ÜÂI—o¢«rƒõ:éò !4»âþî §<õÛG¦ÿñF;är/œ‰ ¶­ñ…XêqYÉO‹h¾ÖFp»ié ~Æe©Ý^ï3.Ïmùój½ÐÊ3ùÜúOqë^Âe/BˆëŸCóí'aÒ%zûŠ½'|nãè;WíÕågüu…È:ü®„é*"—ùê*"üëÊuøu‘ ruùWZˆ4È„µØ=8…¿+!Oê‹âZÙ*û‡ØtÖ\ñ3³ 2ÁÁ»%<[×=vù/Íï×,©±Ðå÷ö•B? ÇÎ@¡,âh(ƒj‹Ýhúw%dOe¡{níŠ\]³ ÿºf™uøuÍ2äêò3þºBd~]ÿиºŠÿº2d~]Edƒ\]~Æß•"WÃqÂ7ðíWψ¯ÿ®êK÷‰¯ ñÍã®âW6Ðg6^…­ÓÏ ñìoŠk±™¯l¤>{?o³ôm!¶ý–8/Ûc^Úßâï?"¶0Ükôfu÷wBü¿Ú“ò+èÓE¯ª¶Àýw…8ÿÑõŸ›ëQ¨lû¶ˆ×5s¿Þþ{!¾ó[š 6o_Gwrÿ-ˆ¬ö†“ÇJõ-9×l¼Þ“²HN6Ûþ­š_|“k* MÚ8âö«+Óþ~ñŒh¯ö8×o qó‡Åbû1ñí«cŠïfýä±Õbý¸>¤xè·t¿<¶Êú¸ù ×aKXC嬊7}T¼¦ç{î¸ ¦¶u¯ÀÍ^„ïý©6Эö´ãÇOzÝg¦Í5t¥9ìxÓoŠyÕ“xÔñ õ5àV¥]ú¨>æxFlZ烎]Ûϸº¶üu Èëðë:¡6ÀÕuBñ¯+CÖá×uBm«ËÏøë ‘uøu‘ puþ]iR[è~Nÿ®„,™Vg+Ú/t“Ë~‰žq\Rw?EG¿+zÀÑý~JœÖfu°ñB÷´ý®„Øyt³ / ^ î¸ ç¾PŸ9Ù«]tO6êß•>o¢“‹í…î±ÆÄßÑuÔ±F©\vuË}uPøëaÖá×5Âl€«k„á_W†¬Ã¯ë Ú W—Ÿñ×"ëðë*"àê*"ü»ÂÇÅ'Îü=;z0Ä÷¨Kˆ­h+ÜlÚûÔc*uë¯ !‘,á? Ï£ðìY K% s9 !@ü¹sîÁŸ;GðçÎ<¤Bxö,ÁŸ=KðgÏüÙ³ö,ÁC,„¥Á—J_*|©Dð¥ÁĹÁçrŸË|.Gð¹ÁÃ_ÍEðB¼/Á™ µK-‚à!xž¨!Ý;Gô¿Oôà‰>JðD žè!Á} Á} $x¢„OôÒžè!Á} $x¢Ó„`é"x¢„OôÚ ‰><„!ÀS+!$ú@HðÔ2 žjBÔ€rBHðDøKðDŠ…è!Á} $x¢å†è!Á} $x¢•bx…iB°t<чjqD‰†DB€§ZCHôà‰><чZ!ÑB‚'J@HðTs¢„T„O)¥Ñþ<Ñžžè!Á} $x¢!æ¦ ÁÒEðDÀNcŽè!Ñè!ÀS- $ú@HðD žèCµ…è!Á} $x¢µ B¢„Oôà©¥Ôz©fô×ÈCÌ+L‚¥‹þÙ’—%*KJ–€,ÙXb±$b Ã’ƒ%tÁ<2yÄñHâÂœÏÍœÊÈœÅÃœÀ=Ì=Ç=”f 2e¸ÅÜ®!—Ì…xáºæ ?ÿy ?ûY ?üa Ož¤ðÁ)ܷ·¿Â[náR¯nŒ/à?Àÿü\ðpÁ?Àÿü\ðpÁ?Àÿ„õu ß‘pBäæOKÕž—ëð'^âŽßSßš£H>‘uà3â|ûO%ŒQ\‹ŽË—ñHËbûÿ¢O¡§ ‡"ÛçÑ˳Ø~Ž~J yõü úÄmá1üZÜpýœÃ÷º¾Ä7¯€1à5øóm8G3O‡Ã¿Cgj0ÓÕ StWÏCü7Äæ'ë¢ßT{Bê­òêy¢ý7t~Ll£×÷ÂqT‚çu±½Uà3«¸íEq+¹dÑIˆ¯E8,ù•Ó¸±Î‹íë+¸·¶ê$tuÉ¿×,¡Ãý:*zÑ-b³d k&çyñ"Û„r «ÒŸÔMOHüç>+fW¥QšJ™…ŠY²ï9E,9$8„~ë’Î'bòÏ‹>Ê!TYÃÆ­kÂÏ‹p–KPÞ{¸†º¶£Ã•èÏø˜x½ýuq{›‰É\çÛÛ8J'.Š^àÄ<ö>,ʇ^“m^Ü`g?/!þwJ?ÌŒ7[8n¡ýMõÁÚ?ýŒf௉7-ÅutÀM9çE¯%&×µã°PCj‘ž¶˜^ºÁFq^Üí£EqsÛçã¤"2¶4÷ZîÅH½sö±ßaú0é¥4¸yig$/<à])rŽ¾_ú$d¼ç½KqáHÞ¬xlžvÓms-ä}ºIk(NQ’gÕ/JqÉ£M{ ß/û,J¹Û®ô€ûsÔ§²ß ‡ì¯–þ‰Ìb8Ø •û[7y£è)ëïôÅÒÿ¢¶õ´?GgyJ}¶ô‰Ïà™^¬Þç„äªÈ‡H%ó¬÷‡HïÚ0—‰žÌã]kdû+âÃàx þüƒþƒ¿K " /ù–þA?þ.ÅmÒ¸–—up-­ ×%ª×½ÓnJóc\' ¿ô¨¥…‹~éwÍŒr#I–¶Pz:ÉwQÀB_ÔÓÔ"«UÿLe¾YÏò¬¨ÉvÑ­ÒÂn±T:–ÓXã ¤’Î)ÌÄrÍ'ÿLWO‘¥ÑªËŒ>™A2yQ*kŽ"ÚxœR·=¡æ‘E¥½B-¼Ñ̉8¡Üè´ÀnáõØrݽFOõÇi‚ÚªU²œ×I‡íióŠèej%+e›Õ2l^,Â[6íf^‹øT?“ü$Æ{[¹€m!B#Ôí5²–Ø­º…XkÓ¯·°f ™`žxn{PêØm=â‡d^§ZÊ?/QÃnн%¬¾Å¥ó+r%+ÈM2íÁÿ¼ÝìkÍ‚ ½u‘ÊÃañª‹ô€þt ×ß,›”j ?"(Xœ™È³t¸Žr.Ž›7·]ÝH_ˆëkœZ+W/7[% ÒA®¡2VÿîÏd*¶à]ˆßƒ€Wóm,´:F5O‘îç‰Z×M Ú§yüGT ¥”iµ–ß$€t›ùs¡¸ECmyy@,}†( óš[æµÐy‰xKþ9¯8ó%¢D248ëm¥v+ùtü+zèøHˆ…öw©W¯¡&§–þƒfXÖÉ(ƒjâb»ÏŒnøû-KbV¿¢x[¯_ÔßKšã.àPÀS5ÉÁ¯¾RÒ£Ä'ô ¨ i¼í׬‰Çvñ©F¡Ð|Yq°½Êý']#ìÈóðøš[· ’Z=4ÎÙ Åæ1'e岞‰¨:ߤŠdÙô¼Uãm¼àÓÓ®'ÛçµàIö_‰ëeX|åPax^ë= JLËßw–² 1zöFÞý¥eÔü&Õ\î…¸z/Eë}èq’’`E‘…¾ÖþG‹Î›pẅ;á‚OëóZ!X1âi^$ã„=6È ÛA³‹ª^F_q-±'õ¸èî:[æ…{?º«­öJW[WÞ7ÆíÍßT>ª?dA¼ãiËGõGÆGõŒ”]’YWí£ú‚òQ=k|TÀSÃK|óŠžü¾M³(ÿ¸]°Cê5¶N]ÐzÇÀÞ…8¥"ûô·mÕÿlÝĹäF3Ù (¾%-®b•‚!a„ve ©óâMmÇž.ŒM”×Fy½NÓj ¥‰l³Ò•±$žµ–€F‚–ÉmªUã:ªÂ—÷°I¢çƒß¾ä/ u=±V\×z{»í¢Ð³ÿ¼x«vCéxÁ¼è3¾ˆ™Go‚§ÐÛϋЭ‚ò¹Šººlþômö«ÿ ñ‡Ïʵâçßî­/²{ëíÞúœäÒ¸Ž„¾¹É£ô<Ø™V«8 žÆ†O[LÞ`£8/n‰vß",Rm8E´¯eAÜèTîKâ:ª»” _}šýóâç“åÌikÖQ£ùZ5Tnuá•¡ P kV9Ú²®|W‹è°l[÷VÛ)V¸ÏèTETóâ'ôê×/áKèXïÖ7qÍñy±Ÿù‹>YFw£ð á@8^¦q«¯&LRæ~SÛØS– Ï~Þ+ÊùÂ*›dgü“ìÝú†ït• þV°wëAØÞ­ÿŠ•À§ËáÝB^w¼[#Éýnp|¤üq­Ù_ ;Ú;”òFËv¡à᤽ Ý[—̹¥FÿŠÜ[kñ¥%åüGÓñÑ…¥‡±¾_ bôµã<ÕçôN+ëÞ’-pÝ[KQ÷ÖäY_÷Vw‹þ•X¦u·è·¯ÌýϹƈ§’-j[$žJ4KVË©æbul&+ÅzÉë:ŽX¿›àc{AO}Ì¡¯ú^Bk¾£}xï7³ÖÞĺü½ˆñº±UúUµ¯×.…3î£Ï‘lmë–N¬d¿ëŽ“~Lí@=w5V­¿v)ÜugŸcw;ÓÚ$ê®ÃU¨íÛcðyËÏõê%ñêýÎsDÇÍJÿTÛpð>Æ«‡þãý¯Í:û^‘þ³,§Ä ÊË·ènö‚0~Beþ÷ÏEÖj.5Îœ—4µÎ[>BZË‘“P­/^^»{ð??GvÕ[¬U”êß Âó¢¹Åpµýu椗/‹ ñoX Q^ÄpôèÅx3=‡a‚] ÆÉ Ÿõ§+æjümà*J¹‘}"~Fy÷w1Oá‹‘´ˆ5º>ÅÙ½“ëóÅHÚ¨‘7™e³™l¿³šµô†^5=ºúv®ÖQúçD’£ô%ù‚XãôãÔéå{Oâ¾ÄÃ5i£Ýz/ºïñ¸Ww¿+±À¿üžãö惑²}F|¶Þ?+Ämü¡8ˆâ¯¿€¯¿Â8)A¨|·¯È?¯%ùn_S¾Û è;…LøÍØÂGÄ6ì~ç—û~ã°ÃùÂórñ¼Ö~ˆ>ÀùwBü-|°•½O¼¬¼7ðj––‹´¼Ñ[‰—Øš/”•w±MG•RªO²hÁb›}¿„¯·mù]•–¤–+è´ä¹¸MIBÍum½#Ý ¼ØU{E¾¡“¾+Ä+H®^{ÐŒQBC^;!Pé›å›°jðÈABÈâyñÜ­“„ "åÊžíÓþd«ÿ˜¾Ïúf×øbnçÛ7Ø‘ ®Ou¾ÍïòOjçWÕù<¿êñ3–EÀNÎÓViU ”¼Y¥ýˆ¾#ûðA<âøÁú9®ƒŒ†Äýã9WwêçìàZ@¸gœÃƒØ,åôKÌéÁóÎFì-$bUi`ÀúËÑûuü`ì0ô·´ªù‹íÛõÌ¢—däŸÔBoU¦­x©Í››„}ÚO¨Ñ«\¬Ðþ·ñx²;ÆÉ°Yé½ â'M²°Ôaˆ|7yH©õ5þTì/òü‚¡pF{LíÕž0êëŽðŸ446Ž#ÂËǽC„ ¢ÉsAi{)A.hð·Ýš©,áà#±7ÃGbñóŸð¡ÃgÐÉú NÖç…¸þŒ8‹ûvž_õÔq|cô7Ô,ð1AÖ·Ãü-Ì?¦Þý[Jš‰'~_ð)A±Dò—ôAA‡½®À”È>fŽ²¾úûÊ³Ê À÷ž”qÅÜÇlÏê(|/ô3rou Ê0,-Ϫ#J>FŸ½é£"¼„ŽÕ×sHXí±°Ç±»¿j$Ëå®RüIÄC¡Ùúé3â66Ç˪6îÝÞv¶Fh²ÚçšÏ‰þ¾D¦‡“Ѓ÷=Á–k(èaø-/í›àK¢aÓ*20¹iiìÿã¤=#äìð%ô‰îWBÿ…]ÝeþÞà~Ú7†a† –KßfWÑ+I®W¥õ¡µë5•béU§"Ë85ùh’ëVy\¶Y šXâܹÑ&upÜþö ·®Ãõ[áîèÎvGG×í'Väºõ=­[µ&±n­’=·WÉ[Ͳ‘Õ[²±Óòe»’®£íõ\¶ò~b»Í;5þ9fTt:³¹l¿m¼¯u9¾Ü82%úm?»l¿mœgõ¢žÜ|¹ˆ„´\3«vá~Í|4lyþÛdß鲜¸=öÛ—õÝ%öàžr¾ÌeöÅ_µ¯¶å}):¥.0—{¾Óµ=ýPœÆKB·{­ÎÚ¼û%œåNø㳸|Ð^×µ8iéHöË‚]£ßžßµGùÔ1õû¾fÐs¬ôC´ó¸±×5‰¨ŽIpÜzméä®íì®IPC.Á…ëuO¯mGoæ|Äc9/’ý›^ƒ;ûle‘ÊØ¡=•ÏS¿ø'Uç©¥>ôbæíÄS¬—»•KÑV¾/Ög»`žDŒû6ÒqoíÆܨÙÝy}¹¯îÎkþ]aÇl¸^ð¿_Ÿ_”חŧėÄÇÞu•ýè“u{’kŒodukÜ¿}ûžp²\ÝW+ÎL‡ÕÖ®`÷DíX¬Tfš­F¡Uk< ¤ûúæí?søÈN„Ø™Hc{÷>ržûèyûöí{!dÁÖ?vïBˆ°ÿjûö×ÿP¹R©” ÓÁ‘VAÞT'›;‚þ êgÆr­º¯Ð %x65š‘ ™]ÙÑàð½; ¾=µ™ê„D°§vjW0š væFÓÁàðp°s4§ ·o¿§ü@PICT ÿÿÿÿÿÿÿÿÿÿÿÿ&¢CompObj+/ÿÿÿÿ¿RObjInfoÿÿÿÿÿÿÿÿÿÿÿÿÁOlePres000.0ÿÿÿÿÂ(¢NP¡d·xpr$  Œ NP, Palatino .ÿ*N "NP ¾¡À currentpoint  ¿" ¾(Pr)Blue)WB" ,ý , Symbol ( [)4](H=( ˜Pr)WB)Blue"¾ý  ( ¤[)4]( ÜPr)Blue ( ç[)](RPr)WB)Blue"xý  (^[)4](–Pr)Blue (¡[)](Ä+) Pr)WB)Green"óý  (Ù[)<](Pr)Green (%[)%] RM(?H=(7w0).)8 (8r())(7Ž0).)15 (8Š())(HV0).)8 (IR())(Hn0).)15 (Ij())(HŠ+) 0).)2 (I’())(H¯0).)85 (Iª())"<Rv(?Ì=) 0).)41¡Àù30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 10752 div 2496 3 -1 roll exch div scale currentpoint translate 64 48 translate -9 616 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Roman f1 (Pr) show 503 616 moveto (Blue) show 1417 616 moveto (WB) show /thick 0 def /th { dup setlinewidth /thick exch def } def 16 th /stb { newpath moveto 0 setlinewidth 2 copy rlineto } def /enb { rlineto neg exch neg exch rlineto closepath fill } def /hb { stb 0 thick enb } def /vb { stb thick 0 enb } def -123 385 1374 339 vb 366 668 moveto /f3 {findfont 3 -1 roll .001 mul 3 -1 roll .001 mul matrix scale makefont dup /cf exch def sf} def 384 1000 1507 /Symbol f3 ([) show 2042 668 moveto (]) show 2244 616 moveto 384 /Symbol f1 (=) show 4822 337 moveto 384 /Palatino-Roman f1 (Pr) show 5340 337 moveto (WB) show 6094 337 moveto (Blue) show 8 th -123 385 6065 60 vb 5197 389 moveto 384 1000 1507 /Symbol f3 ([) show 6864 389 moveto (]) show 6981 337 moveto 384 /Palatino-Roman f1 (Pr) show 7493 337 moveto (Blue) show 7356 370 moveto 384 1000 1322 /Symbol f3 ([) show 8263 370 moveto (]) show 2585 909 moveto 384 /Palatino-Roman f1 (Pr) show 3103 909 moveto (WB) show 3857 909 moveto (Blue) show 8 th -123 385 3828 632 vb 2960 961 moveto 384 1000 1507 /Symbol f3 ([) show 4627 961 moveto (]) show 4744 909 moveto 384 /Palatino-Roman f1 (Pr) show 5256 909 moveto (Blue) show 5119 942 moveto 384 1000 1322 /Symbol f3 ([) show 6026 942 moveto (]) show 6213 909 moveto 384 /Symbol f1 (+) show 6506 909 moveto 384 /Palatino-Roman f1 (Pr) show 7024 909 moveto (WB) show 7779 909 moveto (Green) show 8 th -123 385 7749 632 vb 6881 961 moveto 384 1000 1507 /Symbol f3 ([) show 8825 961 moveto (]) show 8942 909 moveto 384 /Palatino-Roman f1 (Pr) show 9455 909 moveto (Green) show 9317 942 moveto 384 1000 1322 /Symbol f3 ([) show 10501 942 moveto (]) show 16 th 2562 517 moveto 8065 0 rlineto stroke 2244 1990 moveto 384 /Symbol f1 (=) show ¡À3750 1740 moveto 384 /Palatino-Roman f1 (0) show 3935 1740 moveto (.) show 4058 1740 moveto (8) show 3614 1759 moveto 384 1000 1268 /Symbol f3 (\() show 4257 1759 moveto (\)) show 4511 1740 moveto 384 /Palatino-Roman f1 (0) show 4696 1740 moveto (.) show 4807 1740 moveto (15) show 4375 1759 moveto 384 1000 1268 /Symbol f3 (\() show 5196 1759 moveto (\)) show 2710 2283 moveto 384 /Palatino-Roman f1 (0) show 2895 2283 moveto (.) show 3018 2283 moveto (8) show 2574 2302 moveto 384 1000 1268 /Symbol f3 (\() show 3217 2302 moveto (\)) show 3471 2283 moveto 384 /Palatino-Roman f1 (0) show 3656 2283 moveto (.) show 3767 2283 moveto (15) show 3335 2302 moveto 384 1000 1268 /Symbol f3 (\() show 4156 2302 moveto (\)) show 4355 2283 moveto 384 /Symbol f1 (+) show 4773 2283 moveto 384 /Palatino-Roman f1 (0) show 4958 2283 moveto (.) show 5086 2283 moveto (2) show 4637 2302 moveto 384 1000 1268 /Symbol f3 (\() show 5286 2302 moveto (\)) show 5540 2283 moveto 384 /Palatino-Roman f1 (0) show 5725 2283 moveto (.) show 5848 2283 moveto (85) show 5404 2302 moveto 384 1000 1268 /Symbol f3 (\() show 6237 2302 moveto (\)) show 2562 1891 moveto 3813 0 rlineto stroke 6483 1990 moveto 384 /Symbol f1 (=) show 6790 1990 moveto 384 /Palatino-Roman f1 (0) show 6975 1990 moveto (.) show 7108 1990 moveto (41) show end  ¿¡dðMATHäZÒ Pr)BlueWB–[–]†=Pr)WBBlue–[–]PrBlue–[–]Pr)WBBlue–[–]PrBlue–[–]†+Pr)WBGreen–[–]PrGreen–[–]†=0.8–(–)0.15–(–)0.8–(–)0.15–(–)†+0.2–(–)0.85–(–)†=0.41 ÿEquation.3þÿÿÿÿÿÿÿä Pr)BlueWB–[–]†=Pr)WBBlue–[–]PrBlue–[–]Pr)WBBlue–[–]PrBlue–[–]†+Pr)WBGreen–[–]PrGreen–[–]†=Ole10Nativeÿÿÿÿ1ÿÿÿÿÃèOle10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿË _952586070ÿÿÿÿÿÿÿÿ6ÎÀF µü.Æ µü.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿÌ0.8–(–)0.15–(–)0.8–(–)0.15–(–)†+0.2–(–)0.85–(–)†=0.41 EquationTNhà€èèÉ ¡d·xpr  Œ , Palatino PIC 35ÿÿÿÿÍTPICT ÿÿÿÿÿÿÿÿÿÿÿÿÏÉCompObj48ÿÿÿÿÛRObjInfoÿÿÿÿÿÿÿÿÿÿÿÿÝ .ÿ*  "  ¾¡À currentpoint  ¿" ¾( 26 (4 ( 2"¡Àá30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 768 div 1024 3 -1 roll exch div scale currentpoint translate 64 32 translate 26 401 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Roman f1 (26) show 428 230 moveto 320 ns (4) show 229 933 moveto 384 ns (2) show /thick 0 def /th { dup setlinewidth /thick exch def } def 16 th 0 541 moveto 643 0 rlineto stroke end  ¿¡d4MATH(Q ˆ2ˆ6 ˆ4 ˆ2ol ÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3þÿÿÿÿÿÿÿ( ˆ2ˆ6 ˆ4 ˆ2OlePres00079ÿÿÿÿÞ(Ole10Nativeÿÿÿÿ:ÿÿÿÿß,Ole10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿà _952586069M2?ÎÀF µü.Æ µü.Æ EquationTƒ¯ ¨èè""(¡d·xpr  Œ "(, Palatino .ÿ*" ""( ¾¡À currentpoint  ¿" ¾(r ( k, Symbol +-) r ( p ( r ( k)+)p"#¡ÀÏ30 dict begin cOle ÿÿÿÿÿÿÿÿÿÿÿÿáPIC <>ÿÿÿÿâTPICT ÿÿÿÿÿÿÿÿÿÿÿÿä"CompObj=AÿÿÿÿõRurrentpoint 3 -1 roll sub neg 3 1 roll sub 1280 div 1088 3 -1 roll exch div scale currentpoint translate 64 60 translate 23 405 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Italic f1 (r) show 200 234 moveto 320 ns (k) show 467 405 moveto 384 /Symbol f1 (-) show 759 405 moveto 384 /Palatino-Italic f1 (r) show 938 234 moveto 320 ns (p) show 204 990 moveto 384 ns (r) show 381 819 moveto 320 ns (k) show 553 819 moveto 320 /Symbol f1 (+) show 757 819 moveto 320 /Palatino-Italic f1 (p) show /thick 0 def /th { dup setlinewidth /thick exch def } def 16 th 0 545 moveto 1154 0 rlineto stroke end  ¿¡dVMATHJ J ƒr ƒk †-ƒr ƒp ƒr ƒk†+ƒpch ÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3ObjInfoÿÿÿÿÿÿÿÿÿÿÿÿ÷OlePres000@Bÿÿÿÿø(Ole10NativeÿÿÿÿCÿÿÿÿùNOle10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿû þÿÿÿÿÿÿÿJ ƒr ƒk †-ƒr ƒp ƒr ƒk†+ƒp EquationTÔ#‹PØèèû>¡d·xpr  Œ >, Palatino _952586068ÿÿÿÿÿÿÿÿHÎÀF µü.Æ µü.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿüPIC EGÿÿÿÿýTPICT ÿÿÿÿÿÿÿÿÿÿÿÿÿû     þÿÿÿ þÿÿÿþÿÿÿþÿÿÿ$%&'þÿÿÿþÿÿÿþÿÿÿ+þÿÿÿ-./0123456789:;<=>?@ABCDEþÿÿÿGþÿÿÿþÿÿÿþÿÿÿKþÿÿÿþÿÿÿNOPQRSþÿÿÿUVWXYZþÿÿÿ\þÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ .ÿ*> "> ¾¡À currentpoint  ¿" ¾(6, Symbol)´) 10 (:19 +  passwords( 6).)4) ´)10 ()6 + passwords):/) second ˜(œ=) 9).)4)´) 10 (Í12 + seconds(8œ=) 300),)000) years¡Àp30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 8320 div 1984 3 -1 roll exch div scale currentpoint translate 64 56 translate 864 401 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Roman f1 (6) show 1133 401 moveto 384 /Symbol f1 (\264) show 1410 401 moveto 384 /Palatino-Roman f1 (10) show 1793 230 moveto 320 ns (19) show 2156 401 moveto 384 /Palatino-Roman f1 (passwords) show 20 990 moveto (6) show 206 990 moveto (.) show 339 990 moveto (4) show 610 990 moveto 384 /Symbol f1 (\264) show 887 990 moveto 384 /Palatino-Roman f1 (10) show 1279 819 moveto 320 ns (6) show 1484 990 moveto 384 ns (passwords) show 3359 990 moveto (/) show 3644 990 moveto (second) show /thick 0 def /th { dup setlinewidth /thick exch def } def 16 th 0 549 moveto 4843 0 rlineto stroke 4951 648 moveto 384 /Symbol f1 (=) show 5260 648 moveto 384 /Palatino-Roman f1 (9) show 5444 648 moveto 384 /Palatino-Roman f1 (.) show 5577 648 moveto 384 /Palatino-Roman f1 (4) show 5848 648 moveto 384 /Symbol f1 (\264) show 6125 648 moveto 384 /Palatino-Roman f1 (10) show 6508 477 moveto 320 ns (12) show 6869 648 moveto 384 /Palatino-Roman f1 (seconds) show 4940 1758 moveto (=) show 5260 1758 moveto (300) show 5848 1758 moveto (,) show 5984 1758 moveto (000) show 6578 1758 moveto ( years) show end  ¿¡dMATH;# ˆ6†´ˆ1ˆ0 ˆ1ˆ9 passwords6.4†´10 6 passwords/second†=ˆ9‚.ˆ4†´ˆ1ˆ0 ˆ1ˆ2 seconds=300,000 yearsÛm ÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO CompObjFJÿÿÿÿRObjInfoÿÿÿÿÿÿÿÿÿÿÿÿ!OlePres000IKÿÿÿÿ"(Ole10NativeÿÿÿÿLÿÿÿÿ#Equation.3þÿÿÿÿÿÿÿ ˆ6†´ˆ1ˆ0 ˆ1ˆ9 passwords6.4†´10 6 passwords/second†=ˆ9‚.ˆ4†´ˆ1ˆ0 ˆ1ˆ2 seconds=300,000 yearsOle10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿ( _952586066)DQÎÀFÀ;þ.ÆÀ;þ.ÆOle ÿÿÿÿÿÿÿÿÿÿÿÿ)PIC NPÿÿÿÿ*T EquationTâ¯p¨èèP"l¡d·xpr  Œ "l, Palatino .ÿ*" ) ""l ¾¡À currentpoint  ¿" ¾(Pr)b +i, Symbol (=) 0 ( [)](3=)1)-( Vk(PICT ÿÿÿÿÿÿÿÿÿÿÿÿ,PCompObjOSÿÿÿÿFRObjInfoÿÿÿÿÿÿÿÿÿÿÿÿHOlePres000RTÿÿÿÿI(TN"S .( <æ *è (<ç ( _ö *ø (_÷  .ÿ(eD¡Àt30 dict begin currentpoint 3 -1 roll sub neg 3 1 roll sub 3456 div 1088 3 -1 roll exch div scale currentpoint translate 64 54 translate -9 618 moveto /fs 0 def /sf {exch dup /fs exch def dup neg matrix scale makefont setfont} def /f1 {findfont dup /cf exch def sf} def /ns {cf sf} def 384 /Palatino-Roman f1 (Pr) show 498 618 moveto 384 /Palatino-Italic f1 (b) show 665 714 moveto 224 ns (i) show 864 618 moveto 384 /Symbol f1 (=) show 1171 618 moveto 384 /Palatino-Roman f1 (0) show 366 663 moveto /f3 {findfont 3 -1 roll .001 mul 3 -1 roll .001 mul matrix scale makefont dup /cf exch def sf} def 384 1000 1442 /Symbol f3 ([) show 1369 663 moveto (]) show 1571 618 moveto 384 /Symbol f1 (=) show 2050 618 moveto 384 /Palatino-Roman f1 (1) show 2293 618 moveto 384 /Symbol f1 (-) show 2695 379 moveto 384 /Palatino-Italic f1 (k) show 2626 911 moveto (N) show /thick 0 def /th { dup setlinewidth /thick exch def } def 16 th 2594 519 moveto 376 0 rlineto stroke 1874 421 moveto 384 /Symbol f1 (\346) show 1874 860 moveto (\350) show 2982 421 moveto (\366) show 2982 860 moveto (\370) show 3180 161 moveto 224 /Palatino-Italic f1 (D) show end  ¿¡doMATHcO ‚P‚rƒb ƒi †=ˆ0–[–]†=ˆ1†-ƒkƒN–(–) ƒD t ÿþÿÿÿÿÿÎÀFMicrosoft Equation 3.0þÿÿÿ1ELO Equation.3þÿÿÿÿÿÿÿc ‚P‚rƒb ƒi †=ˆ0–[–]†=ˆ1†-ƒkƒN–(–) ƒD Equationþÿà…ŸòùOh«‘+'³Ù0x˜´ÀÐÜì ü ( 4 @ LX`hpOle10NativeÿÿÿÿUÿÿÿÿJgOle10FmtProgID ÿÿÿÿÿÿÿÿÿÿÿÿL 1Tableÿÿÿÿd½¸SummaryInformation(XÿÿÿÿM¨Øô@††F~dt ÏÊ5«€ÓAFÕ(+~pº0Jè! ¸Wú£ÐVú5y[ºØœª ²²#sëv™iü@¹Êîž.´‚Å¿UÆç¨*6eUî¡©r+Tµy“„Çš [-à]\ö[·ËÄ!Bp$¬È$lW 2”ÿA?4p_X*ÌTZÂXÞ¶vÙ£JÜ -º¿©MD4HR╱Bù‘îo§ä ¦ú0à9|xàÈf0yHòb>ÈÊ=g"är_+€[¯w µÆÂézEäÚìðäØ¡¼¾!º¼… %½JVk8—òù¬îc¢¼aæðD9<¹+¸',L„ ‹òùñÝÖ‘ò‡d× e²Á𨠷aÚ3•°ñ`µÜ¢.Á”Ÿá\*…I¤Ÿi(’OÁ½áÆ É°Ì_™‚ï FÒ A\sßÌô¡Âlƒ,Ceç0þþzX«½«½SVmg>'±åòÁ`n8Èaar#IÆ;tNÈÇh)­gX8Ô¾}ûöÃ’çîo”¥€ÜE$¤òƒíH¼Ã…zØx ,¶ví”ÄÊRNÈNÈp Ô½²2¿„)@æ˜?F‘³ïn”' cgƒúƒ±®Q¾Tþ›¶oß_Ø[›†.löqJt)ž*µIŒ»ñ³*ŽEÌE%ÌöícåVmD€ýìÞ'ÉC'/Gø!È,é¼z¦‚j‡Ì®vi|žüN¦2éÔh…¼L­Õg%™§ä°íïß»#ÈŒŽ ïÌŒŽ© äÈl³N7ƒƒÕb­Q¯ÉŠ„ÁîJ%x25Ù°°q"œØÑ7#o&ÊÅVŠ4-›0eb¦rôõÖgZ}½©º”8áD¡Ñ(Ì'§ÂFTk2~®¯·W£S`ù0½”³Ð”Ô ÙΉZµ‰§ƒcåêD0– £$7䕽¤êµzP©tZq¦Ñ]Èé¥B¥RZV'$DºOb+Ëg™³ÏÔ*5AB3zxdó‚Vc& LÙ²¹e9\Ë…ŠÒÔÆ¡T[íê§Zacº\•t§<ª ¬D$ø¨¢Œª<ÕÜF7]h<Ò‡$)J¾ªMQ&{´O•$|qzö †Iž†?CÛ.½!wcòXLæ üÉwÌìÖŒ3†§ŠSö8vô"V†ZL0ÔCòß þ¥¸ÞÁ@"OrŒpD&#”žNK®©Ëñy˜B )`LP ƒªJïéha9»°L€mΣçœ)-n†€Ñï)TJ­Z5›­‡²£ôð ÇLX-ÎêæÂg=ø»%»_,OÞËêS¤¦*;Žsk*9a²’UeŸSê”*;‚ÿ´ibŽ8›€~ŒÍÈ {¼ØB…”ò‡ä‡LFóEäG½ˆ?÷¹ dì$‰I#Š¶L…N•òALÅÒJqRP\¿Y…šfõF¹ÚŠo¸Iöç ƒ£"5šR-'z„a‹yà £ahµ€™R(añ–Ä$‹©éÂ#!£"™Æ)Íb¡b% ƒÒ‡‰­I+úB¼©ôÚ´FÜj¡ŽiD!…%H¹Q ÙS$ýµ¤—{…ê,®2î"†æá+TÃÈÔÚlí¥>èÉfá´Õáâö˜l„¨qÄa»÷ýïAŒcSÚÌä!ÖåVýì¼Ö°­M×kM¹»KV«rzùÓ±Š© CAdƒÓ„—?ñµîåeCb2tH€„ä‚l·ºú,&Ã)À ƒ.È=•*ΪwÚÂz,b«­Â]A§–1ðlX©ÔNÞtj&Ãeó]A§&+P«[Rå&ɵð]µA×ËVxewÒ­°‚rDLXX$±l½Uϧ¨Z )®axe‚ë•mâ"ë•XC‡Y³Œéd¹ˆqÕÒô%”ÁY”ôÁ’—|Qâ©å¾Jî¯Y¼æ øëT,5^+ Ìš±x:¤ƒCR|‡ÅGXl‚l0ÂU;ЭJ$b/›?Ê¥¹ÊZGÈ¢«/+HŠ9‡™šéÚD¹4»_Rìw€+5.;£Ž1¡RîH Ž×«­†ôˆ‹—ÚLµ¥TÍZñÕܤ ÑÌYZ‚+ ¥J HŽÍºx¢©§} „ ISàƒRëIK™cuT_¦ÎJ«xz´4[ÓLfR $ÑѬ­Ô½êDZýЃGZrö*4&x$ÈöÉV£=¢(ÅWàÉArì•O„žx)ÔKj–ÍVS.šdšÄÉYÕC¤êJE§¨4 îr¾Ú÷ïð† ¦kÕbAáµÇŽÃñq½~NÃîšá€ìZ£à¾PdÕðª}6:h sŸb÷Ñ$£¾Ï•€f‚âHIr˜$&×`¯ûm¾QuÛ.;õ— S“TgŒã'O˜NãFcl:Ћo¢Pj\Î,÷%ôw/WS Ĥlò.›ÏšìrˆÈ¿$%åßþñ#³ÓÇj•ñÐvwCÕ8zy]÷v¿[£4뙌ªÞ¨C68QõðYÒÎL_öê˜84¨ÚP+°çhº~bçï9òîr¾ß9’3OÖð–9ÐaÛÐÌ,ZôÈÐœn8Õ[Ó¸æEaIcYÃ馩áþS­„ r ÉUdˆ¸JöžvAœzº‹¯H{’ÛdÝ«¹ëÙ9óï<Ê‘Eî{üš&r=S{åDTêÙªŸÃnr‘Gô<©Ú ì§RiÌ$®ñ¦ï` %MHƒ2ŽIΞ*Èæ÷4Mør*Óúª"Äý´*"ÎM8¸׋jÐØ+]Û^FËN­•Ñ8Ä©öH±Q®·¬QoMÀ0{z €]¨¿O*8Vœ­?¥uë3Aœ¸Ñ£1¥ãü)(©YFºiPÔžÜ)N¦»“\Šv¦u{,åSi¯²\E±¤rªÕ™<^8ŒË"sR¼ã|¥ScrQ&gƒñf=`Ð!9EØ …4ê©c§´¸êÓ†ôz l2¹\¬7‚ñz(R OÖ ’o¦k'ÂVM%[ÓÞ„–)=wìøòð—'a>Ψ[¸¹þYÿ‡‚=üºíÑ5ŽÔÈ*ÓÅÆG”#(›õ„Ç­Î èz îãˆZÝÉ ÁÍEÛ”ÈXwûÄyÔ˜ô#îö#N-|y%Ìû‘§ ΀³¼¤LE䉦Er¬ç|¿_¹_…9ÿñó³wi€£>†GP^hÎÄ—&ãy­NSßsž–wi#øHè©Ú.ä=PHÖíñ;±`ÍÙÆÕSh5´%¬lñ„A³s xðÃ7ê¬fRsuËæ¿ã‘VàμŒ½/Ÿš­O…Õ`LŠ2xòYq¾]dì²x¾@Ï~QEÄ›]Õ€#–eÙcbëA°,aÕÛ×kV }©Ù4-à žh;zÌâM]©cL0^ÏÔÑ0†ƒ5´œ+Ž†6ô‹F{dâ“h›²y "UÉövH4¿ì“&¯Iã­Ü¡™Ë£‘ž59Ι;Ù² J‚±ø³Å/÷ʺ÷ê&{ŽÇs›cqf‡½¦¾Ûâà}›³]“±°ÙAr‘À†§>lÉj鼎%`†î¸NÜ4£BÄz»µµK;V”=D¹V´!"ÉÅâûM@¤ÈQ~:Âu± _¡ÑtIÙ.Ã;äpúJåƒCÕjX¡¹TY SÄqq´nTëwJÁͬĠÎaÜу÷šèÌGî‘oÌZ{©à½N!×j‡Ë§ÂŠµW“ûPy¢5åGÞ«VU ¥jÔ3¥’T9¸}…VxÝåí‘C õP¡òÈwï9B†H ñè=õŽ´dq2ÇÁj«{v"2m S°Ân%(7àM̉ÉùM—ïeO8íï¬5ìRhuˆÅ`9 û|ÿ£3…Š76[‡¡Çb뇕ÇqAPzÌk%à&e!²¢ah;b¬åVªé8kJ”¬/¨F´uLv¼í‚òÓpYCþ…(fÉ^kN íVÝ}³xi–„,ô–y\JcöëÍkG .¤4ZyTÎ4äµÒ{üNDZáÅk5è×j0¹V}°SÓ©˜]·^«z‘ÚõrýâGÔ“·lÑŒ'Ÿ½[gmÚ’3¬=ºÇÐÅJ ºa¹¸èØê›ë—ÿ–8„Í•¶˜CO#·Ù"¢l;¬)´ßqy’†¿Z'ãäî2’Úƒ×iô÷±CÏÚæÍ÷wº™8‡nèÛÊçaO&u<ðVO¸×[á–Aáñ³/“ƒ˥pŒˆôIl ›Æ$$ë”èfu+¹aÎt íÉ#óúCáôEñ8s1¹Ö…åâ„õI›3[gØ×Ûë’ƒE9…ÔÎâ¸iÉö1X\ÿGüMÐ}Þ6ò^®QÇnì\´"–b}ÅÐ̦‡¥¥X<‡Z·"M"cö²˜À˜ž,·)Z¿LƒÚ§ìûLI—ÄmÅÖÄHücFa`† NµJT2ØÞå¢}ûšÔÿ÷Z³;ð;;»«¡ë†·]ñ#2lÂ+eÝé&ŠáJGÞX¹¹×<6SÄE Ýâ6†¬Æà;Ï™$]OÎàaDSoÚ§'hWÞÂÅ¢2"P=w~‚ÃÞ·‡˜Õ©.Ι ÎÛ7V€¾¶¬‘äÌ$lvçeId–}ÊRëe}ƒLƒî)l$0£ªfðÔ8š”WyU`‰ASMÌ2µÏia¥ÛRkù3=@ÇNöñ»[r$Ý<¹Eiè|¡åUƒÌÁ¥„¦Øû;é3îH³öÙD6ƒ01¼±Õ$Þ¼šgĚ͵èìU³ È⌧Z#R}/°L, n©´‚ÓL( 4dwØõjTÔÑÀ¬À´sjV>íÃÛRTŠWgic†9ýuRG¯‰ú–|¶ LÎþ®ŒÃ_F˜hÎßú¤Ó—£«:JÛN°'R½ ±iš±”2½Pú¬¥õÀz Ö˜¡TPÖAÝž1î“eéGM=€žÊ\0‡œÜåùÑ©åi'úD‚²Ÿ©­¬U–‰ž%ÌXF ÍSÉzñezÆJÚ³ÔÑ{–©áùö;k8ø^²>QÆM?…†ýõ-žn9VϘÎ[AG'ÿdð ¶7_:èGЇZ ËÚ…Y¶E…Ç"N+鸬5¨Œ–F7-ÙMm€Žš,óì{²`ïx ‘€§Fá ùWñ›Íkña#ÉdG¸|@^:‹h¼™Ûné2+4žŠ©“E„¾˜ bΈL’Ë“fDê“‘1Ƀ2iTzžÈ0O®¤ê%ÞÃg§O{u&wi:ø Obݺf¸Î+ÝeìKS Âë°·;CE'm&5³¥3[S§ÙËëâ'–uT‚Øù)V¾Ázø”+oy'³â_³Ü×I Èåð½¼b9/’È¥†áÌÖàzŸÙò>~ýiéáØ£[ãaÍzǃ[µ*?ÖKÆÏ<^o:n’“vÜM<î¦Ö*µnNOÔöVÊu~,–´,’Ú W)²›â£Û(ÞßZÂñ­iëD~_ÊÞ€×÷0ì! R yäU“W˜‘Ïò*È«œîû “K2£ÌC‹0÷Oªœ±//jRjÿÐøœb §tU ³¦•&¶hbÕ®Yx¡ c(úM„-uNDSêÂC?›Î2µ £ç¡ûi+Bí³£xS˜ç85cv–©„#MÜ7mM˜2&ô|3µÃ9¤"ÛdB{žÎn±·›£»¿5˜£pŇò(÷ fóYÒ¨Ûôpÿ•Ugˆ/ÁK»ìá3vÊÚ–qÜÜï}{ßð:²u4UèèÉ’åž—ÃÁöOK&š<Gó쨲“£VrFs©hãn:¸›QÜM·“£Ötp7mÜõ °ešIQf{ð%€Ç™¥iuiÂ}r›hÓMsAËöC¥vl¶eºyªì<뮃X„(høÖ€”³ÖÃÉcÖCѳÆè±2m©±ÊQ^­dŒW1óH8ëåšS¸eÛSe96GàH¼;Fšœ7ÚR(þ#^xÉ¡Éq‡ÈØoR*𾪽¨8XÏJ•À˜º| Ñ¿}‡òAØÑG°z—ÍOÕð$(žV*fÏLë@¹ÑlESœØ¢œHÔ'%lÌ =\dŠ4Žý fƒ<š×;|â7øøvøðŠÍ·^ ÕaBWªãAj‘qß¡Ý»CÛ.«E«2ÞAëÀÝš\SÇÕñIêøj‚ÅîõŽا­Í1m–}¦QgO"µÝ±ž(§à^m/Õ'›• hÓ…Sühm¶¶Áe”‚È¢³ûV¸Œ ö"0ß[×ã6Ï9íuêëõ'S͓ǹ’4"O¢oNÅà^u0fÏ>ÉýÞ’2ð¨z€c .Pa–\l§ƒ¢»ë„ªEÚö¬’€û—^ K-,Vø¢’-vƒòæ˜Olsð½1vëÈvN&=«6Tá{jÌ› 8bsq±z•uékaë<eÛÙ<š+’Y;Oµ³±{1'ù1ÅH.g{{âÞe`>4õž ×Ø<É,‘– ùœ"¤¬53 )ñÖÛ˜_ŠÎÞíFVY íMK„-<Òëm¢WDv´Hå66ƽX%™%â‰oI2ÇhdÅk`V{9-Ru¸)ôh{½Ì¨9lPf§,I+Ån·fÓØö;LfÚAüJ5¿N£.¬Ã>k{ãÆ´—)4¬G§7ØWæö ¤ -«# bÏûÇ#Œ¬<Î$V{—ýÔ2Ø•«Ú™o:°Å5º[u7Ìõud Å>[Áá5Hµ'qpËtÜtã î¦ÜÃ<¸£Üõ«sp{ÜXÿ.Ž­;n—?n“†ëE‡aò–‚ŽÒ\sºmö⸄îV4âÇ9‡’:‘ÓéÍOêŸ×”ÎM€'Ôá¸Pß9‚‚Ð Ã/ã ¼¡ÈTIÄéÓUSÇ­Pú]“rðÃ!BPdh´ÀG³1µsjÙàáV„-’‚i´ÑÈÞlèAÀ~i}úViFf/¤YïÿKˆ9¦;¤Ê ’ý}ÃÎ>KÙUOGàß 6¼’v@bî$ÙpÓgȖѧi+¸Òùcª·²ÖÅaHj`½¬´2Ër›)A½–2‡¥ð¸®ì߉BS/Á·ÌKsÂØ¢¨×Ppš§bVEÇ>¨ÚñšyA×»­øbAÉ{UôtY®)+epÊI+ŠBí }€æ¿*Ø kѳ‰÷˜ê£ƒ»X©5C{ýzξÊv­_³¡Ì׶»ÐÏ…5°FÀKC1P»ls7›g^+ëcl0T8ïCÐ ½ µGz*¦ß3p`¹Õ¤×'Ž×KúåˆA‡šó)yÛA Ë ´7<Ò0MŽºë2Lhá-,¹"ay£íJÛ\[c›ols9=Ò¡±M¯±ú½ {–ÑXjçû}—Vû\æÖYNÛ÷thû1¯íúýÑ cÝX{äÞiP§õž_sŽŒèûóôࣿžµjƈƒÍí£q] Vö+ß g½$Õ€Þ9c`éõ{ÊA‘Pw>hCÂ\Œ”©io¹Ï; }çIÓÂ;2÷¿BD/ÈçtÄП~nãŽ4»Ÿðu°>ÍÕ§ílT\ë°‰9\?ǃ:ÒtÇ?i¿í™jcœ¥vÛ!–>ýpÚ«¹52±wv(Ú,Ø"°l}Ç2Ûå`·ZfobÔûÂÈ(wÖ!‰L*9 ÊCsŽÑâ÷™#q´öŽ>2ùùdBû_–š@H(Æ&æ1sòÏ™¯V©ÂyÙÛb¬mLUYžc¨ðJ‚¤îµw•:=¾ÚŠj©©.ˆ_S\Bok¥-~$Xµu{>¶ÛœSȱE»œáŸkõôC‹¨îW0Ñ’Ù÷~‘/ª}’©jºOÎÀAêˆÔg‚Ô u,Hí!‡fŒka®/jüïàF0}`|[ʨœí©±†÷å·ÔžcÁ{;öD'ƒ¹ ½J“a¦ƒ¹!'¢@¤•g*˜´ ðýg‡ŽÑV2N›yø8h?šf‘¶ÈÑŸðÅSHøýÞ23Åí¯N`ÌN8X¡¦v‹Ÿ–Î~eô™“D©c§"ßŃ7zG#ûzÝo Â+ù\ 7Bñ!Ј‡ÆnQgÝÃò˜(®•ƒÔ!ôOÙ9w+v㱶Èz.%L¬âëÏX¯£tTû¾]…2¦º‡—rJè~;\¨„­VhúÍÎv_ìñzü¾Zõ0h¾R8Øí¦êóòîzŸƒÊÂpV)ßðÚô²¿Ú§¹WZÆÛžIp¶ß‹ T?N‡Ï½Ø…ïÕŽåb0hŽpÈ'µ‡MàZW6-uŒ¡fy Ú 6g½ ÙEb-æ¬èj Žï8õßsùªÛÖ^äì ýÑxsb𡜺˜T'÷>èÆ™¼Ã™T6—M<8š½"g©a™AoR¢Ÿqëµ38ÇÔ÷+çúVý™¶ܧ£§¢Ÿd£ $‰£bã]\¸Ö5ÇlÔ‚Ïœ²QtÈYëò û…¸ö·KÔ/1Ö~°sgÆz âFûWÊ*³×ÔKm©TUà-–*K&;*±ú1?TøLGf³ƒ6L6ŸU0~gsÂFŸõÐeܬƒœÕË—[I>عf™_}^õ:ÿ^ýíGÝ"¥–(*2²È¾ •'¡@p2œÚnJ¼à`rvè°Îåné罋sü>Â!-€û›;Ú5È»mñEÖ t¼¬_Aeú§*”—òó—[ð½igY(ªo…Í™÷ÔÏ©zỸ7³†5é‰wPaʲ+ÍÅíV_¯¥Ã tˆÁlŽµNYй:¯ žý)ñe®ä Š»Ñ8D7[;xMczíZRåí† ™/òZÖ¶xüpêþì¾è±Þ¨»â-Ö§wl øg‘Ìîah‘½kØk!ÃÙÒžpüeÊëâu=cªB;ægwDÉríj;'¦§Q¦¡60 à¹Nà.´Ê‘\@’âtVz@ëÛ¶ëÝ6s§Æޜ󥉱ox43044’ vŽæò#Ù`pxh =([32:Îg?H¹úaÞ/j8ÞÀŸcÇj§DŸ:LMóƽwxÖº\Ã"A߀º­\›vSÚu™`·{?Åödæ`Ò¤= ÒÒœv·JÛ2’–ø\›tðnºë tÌq/&œôbƒ{Õ,÷\ûÁ4í¸= óõÈ(÷ÉÎßåÄ˺íS­IGP±·çQ‰Ì gA‰ ¦û¼øÜÆRñ™á‘Îñ Ï!¿é˜JÏæ²¾i?ÞË·‡Óó£ñù8>)ßÈP|>ŽOÈ788O§ÁXzè|¹Átly:>¾<ÙGc5ÕGoÎ(YMg(O>y(u3Œ„ºÉuBK«Ãêî&YÈÀH.3’yq‹z15sì#Œ!£ùOÅÜ°}\æ%ÿ¼WÅÜlK/©úQl_É d³ÁÎìÀPfHñ_0V2e³Ær¼Ä ®±©Hm©û[¶cÍÌÑÿ³JþÞ]™­O^ï Ì=ˆãÀ¶[ÝoÅÚ=djñ~ ê} •(ÅŸ×e©ëÁ|0¶—[εÊBíR±›³äî>“C¦•¹”L0VP÷ð–0¹2ÊʵÎØ”U‹G­ûI»Æ*VJѺ?É”ì—ÊÏdpðð;¸'ÇN±´ mÍJÈ^蟚HÎsm? TiGÝ´kÆîçUÁŒŠIŒ&KÅk%Ïç<¹xûàÔjÙé´=FnÏŒäåB9^¥DG‰%— n.ùÖÌÈ0Ž˜Q)„òéc¾¤Õ`:7¢0熦ïmœ'“–™²ÙœN‰`«¨Ú(¾¾mpÈÊ™—|4­rÞRphx(«Ê“·+ç¬#™!ÆÅÆ9¸¼Mö9´·g©µõCfÄé‡,°.*e…ýp[vTÍ™nÐPä®ê Àíô„ΕÍAOÄ¥0>Ÿ6†z7©/ D»/L.À«:#_Roؽ $«ÖX²ÞšÊ Ã8ÌfFÒÖ¬ÀñoÍä;Ç+<‡|Š×ׇ¹õÙKÚú‹´òfôXT#íZ^|+Õ\œYI+ûvŽ€ãFFZymÿî{.]ŸÜεÍäs¦ªË­é¬i>±¦[ú?Ð_øÀŽË$UoÌæ‡YQ ÁØÑÁœ™Ý·esðu/öËÅâí4šß¤e'c„<Ëæf9kå³+©vôfZSaµU.âf›ðT1¬·ÀãLÏ´ Ç*aP*‡•‰æé¾2+Že“ñ-(Ù‘´kàøÁA×R"5…Žñ#iWÇóðû¶¼0¾i?~$vítk6ͧã“ò) K$Ç'åS–H>ŽOÈÇ–}Gâè±¼øåéøøòbe\f´lãÊ-/Ãk¶¼\ß_ OªÅ}Â܆kû‘àÒ¯ícåh¤“ceÔH’À‚‘M»+çL.£VÎœ²Ò•s&GzW6Ó& L¹ä­œ·kÃà\™œkÈâK\9cÞ„•3–»rF¼±+gïŠÙ1²YÇæjÙ18eµvŒ,®‘ãíˆ;ÖŽ!ÇL‚CãKî È›ÔPb|oÞøÞ`|—ÄŽ:Fœ#›õæ2e¯HŒWx|;†¿,;F6»BYý°cdeï%Ù1²y‡§-;†—bÙ14¾;F$mYvŒìP~Ù1€Iv ŸÞÆZáÓÛJa|1vŒHÚ²ì+§÷ÕkÇÈÊ0ÞŽ‘ͧmÓcÄŽIY–cåúßF²cd‡ÒØŽ‘ͨV]½vŒÛ¸¶££«¨éð@.—éhÇ8ví¤æ;†ŠMgÙd±·€™ï¯°ŠÅ½<[cÊvmQ[FndÄ]ks|Þõ?±Í"1~dÄÕó<üI¶ ÆçÛ2ü|¾-Ãϧã“ò)›E$Ç'åS6‹H>ŽOÈÇ6‹}Gâè±eøåéøøò:Ú2rC+õ€lh[“ceÔØx¶ŒÁŒZ=ç2ÞêYŠJZ=sÊŠWÏ%2Ï–ã”VψÛ]=s®lƳeDðEWÏ<>²‘Õ³q´zÆÝÕ3çÊDVÏ>¾+fËÈå“z#kÿ\~oà:Ù±e˜ÞÜñ½‘õm>¾D[æM°e`‰±¶ ÄkËÐøÖfËHdGÛˆkËàø¬;—åòÃãžC>7¾ó*<.ØÂÊê7€-#'û<É–!Y.Á–á¥X¶ /Æ–I[–-#kÅ cË$Ù2|z‹…Oo+…ñÅØ2"i˲e¬œÞW¯-#7’I°eäò#‰öŠŽiŒ1bˈ¤,Ë–±rýo#Ù2VÈkë¸ÊÏ ®¬¦Cr‰ª…P´Ÿä*¿xÙVù· ÊÙ0“bÎYçëøLÚYÑߜ͎$Æ*‡pwâv­ÛçSz­ò¬W—gT¯›î¦íÛ&ñF¡\ ”zýöíÎó §WõKK¼Ó®;âOÇÆÛðþéÛDxç­(‰µØ=_œˆñ&<•´¯Vœ™–ŒÕ'>)ã>)žKÿJg†;œ  P@ñÿP gQ‡e„„>þ^„Â`„>þ CJOJQJ_HmH nHsH tH:@: jL˜ 1 ¤ð@&5>*OJQJ8@8 jL˜ 2 ¤x@& 5OJQJ4@4 jL˜ 3 „h@&^„h54@4 jL˜ 4 „h@&^„h>*8@8 jL˜ 5 „Ð@&^„Ð5CJ8@8 jL˜ 6 „Ð@&^„Ð>*CJ8@8 jL˜ 7 „Ð@&^„Ð6CJ8@8 jL˜ 8 „Ð@&^„Ð6CJ8 @8 jL˜ 9 „Ð@&^„Ð6CJ$A@òÿ¡$ ˜-Šµk=„W[‹WFi@óÿ³F hˆ\$dða$CJ0@20 ˜–™$dða$CJ(&¢A( ;ŠsÃSgqCJEH>@R> ;Šs‡eW[„h„˜þdh^„h`„˜þCJ)@¢a ˜¼xHþOrH Courier-baseddð CJOJQJ6þOq‚6 Compact CJOJQJNþO’N Courier ÆЄ„^„`„ CJOJQJFþO¢F Email ÆЄ„^„`„OJ QJ JþO²J Printing„„dà^„`„OJQJLþOÂL Reading„„dà^„`„ CJOJQJTþOÒT SlideB3„Єdà¤ð^„Ð`„5CJ0OJQJdþOÒd SlideB2,$„„dð¤à F@&d^„`„a$5CJ<OJQJXþOâX SlideB"$„„dà¤Ð^„`„a$5CJ<OJQJHþOñÿH Word4095Null _HmH nHsH tH^þOñÿ^ Default Paragraph Font1!_HmH nHsH tH0þO¢!0 AsubCJEHøÿOJQJ8þO¢18 AsuperCJEHKHOJQJrþOBr Chapter Title&$$ Æ„„dh^„`„a$589:CJ0OJQJPþORP NumList % Æh„Є0ýdà^„Ð`„0ýOJQJRþObR Anumlist & Æh„Є0ýdà^„Ð`„0ýOJQJ6>@r6 jL˜'$a$:CJ`OJQJ<C@‚< ,g‡e.~’c( Æ„„„|ü^„„`„|üB@B îv“ 5)„À„dà^„À`„OJQJFB@¢F ,g‡e*$„„^„`„a$:CJHOJQJd"@d j_†<+$„@ „@ „$d %d &d 'd -D ]„@ ^„@ `„a$ 5:CJ0DþOÂD Subparts, Æh„Є0ý^„Ð`„0ý6þOÒ6 Aquestion-OJQJ^þO^ Box6. Æ„„$d%d&d'd-D ^„`„OJQJVþOòV Equation#/ ÆHÜ#„„dà^„`„OJQJpP@p ,g‡e 220$„„dà&@-DMÆ ÿÿ^„`„a$5:B*CJ0OJQJphÿÿÿ8R@8 ,g‡e.~’c 21„v„Šý^„v`„Šý\T@"\ @SJX‡eW[:2$„p„p„dà&@-DMÆ ÿÿ]„p^„p`„a$,S@2, ,g‡e.~’c 335nþOBn Table_Text44$ Ƨ4Á„„dBÿ¤d¤d^„`„ CJOJQJHZ@RH }‡eW[ 5 Æ„„dà^„`„OJQJ0þ¢a0 AsupCJEHOJQJfQ@rf ,g‡e 327$„„dà&@-D`MÆ ÿÌÿ^„`„a$5:CJ0OJQJhþOh H1N;8$$ Æ„„dÿ¤à&dPÆÿ^„`„ ;OJ QJ $U@¢‘$ …#P}>*B*,V¢¡, ò]åg±•„v…#P}>*B* ÿÿÿÿÿÿÿÿÿÿ6ÿÿÿÿ6N]_`astuvwxyz{|}~¡¢¤¥¦§¨©ª«¬­®îï—˜™š›¤¥¦§¨©ªqrwxyzŽ‘«Ø1\„½éUŽµôGb~—¹ÒÓÔÕÖáîïð23s t   s X ¥ E é !45JKLPl}ˆ¨º»Ö×ØÚÛÜÝÞùúûýþÿ(*+,-./0MNPQRSTUdefgiklm}~‚ƒ„…’“”•–—™š›Ÿ»Ì×Þ÷  123579:;JLNPRSUVefghjlmn†ˆ‰‹Ž‘¡¢¤¥¦§¨©¹»½¾¿ÀÂÃÐÑÒÔÖØÙÚÛæ qr”•ÙÚº»Þß´µ…†)*ðñ›œ67)þÿLM‘¥pÝ  ô õ ¾!¿!Ô!ë!ì!)"\"]"Š#‹#R$S$‰$¿$À$ú$»%¼%''''''!'#'%''')'+'-'.'0'2'4'6'8':'<'>'@'B'C'E'G'I'K'M'O'Q'S'U'W'X'Z'\'^'`'b'd'f'h'j'l'm'o'q's'u'w'y'{'}'''‚'„'†'ˆ'Š'Œ'Ž''’'”'–'—'™'›''Ÿ'¡'£'¥'§'©'«'¬'®'°'²'´'¶'¸'º'¼'¾'À'Á'Ã'Å'Ç'É'Ë'Í'Ï'Ñ'Ó'Õ'Ö'Ø'Ú'Ü'Þ'à'â'ä'æ'è'ê'ë'í'ï'ñ'ó'õ'÷'ù'û'ý'ÿ'((((( ( (((((((((((!(#(%('()(+(,(.(0(2(4(6(8(:(<(>(@(A(C(E(G(I(K(M(O(Q(S(U(V(X(Z(\(^(`(b(d(f(h(j(k(m(o(q(s(u(w(y({(}((€(‚(„(†(ˆ(Š(Œ(Ž((’(”(•(—(™(›((Ÿ(¡(£(¥(§(©(ª(¬(®(°(²(´(¶(¸(º(¼(¾(¿(Á(Ã(Å(Ç(É(Ë(Í(Ï(Ñ(Ó(Ô(Ö(Ø(Ú(Ü(Þ(à(â(ä(æ(è(é(ë(í(ï(ñ(ó(õ(÷(ù(û(ý(þ())))) ) ))))))M)†)£)¤)N+S,T,`,a,à,á,é,ë,í,ï,ñ,ó,ô,ö,ø,ú,ü,þ,ÿ,--- - - -----------!-"-#-'-)-+---/-1-2-4-6-8-:-<-=-?-A-E-G-I-J-L-N-P-R-T-U-W-Y-[-]-_-`-a-b-‘-¼-¯.°.Â.00›0œ0Ô011¸1¹1»1½1¿1Á1Ã1Å1Ç1É1Ë1Í1Ï1Ñ1Ó1Õ1×1Ù1Ú1Ý1ß1á1ä1ç1é1ë1î1ñ1ó1õ1ø1û1þ122222 2 2222222222 2"2$2%2(2+2-2/212326292;2>2A2C2F2H2J2M2N2P2R2T2V2X2Z2\2^2`2b2d2f2h2j2l2n2o2r2t2v2y2{2}222„2‡2‰2Œ22‘2”2—2˜2™2Ú2Û2ó2ô2m3n3Ÿ3 3I4J4b4c4ïŒòŒõŒøŒûŒ  š0€€š'0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€0€€0€€0€€0€€0€€0€€0€€0€€0€€0€€0€€0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š+0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š$0€€š-0€€š-0€€š0€€š0€€š0€€š-0€€š-0€€š-0€€š-0€€š-0€€š-0€€š-0€€š-0€€š-0€€š0€€š$0€€š0€€š0€€«0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô š0€€«0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›ýÿÿÿ‚ƒ„…†‡ˆ‰Š‹ŒŽ‘’“”•–—˜™š›œžŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþýÿÿÿ0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô š0€€š0€€š0€€š0€€š0€€š$0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š$0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€«0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô š0€€«0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š(0€€š(0€€š0€€š0€€«0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô š0€€š0€€«0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€š0€€«0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð «0€€Ð ›0€€Ô š0€€š(0€€š0€€š0€€š0€€š(0€€š(0€€š(0€€š0€€š0€€š0€€š0€€š(0€€Kˆ0ü°Kˆ00°Kˆ00°Kˆ00°Kˆ00°KÈ00X4›š@0€€š@0€€KÈ00¬4›š@0€€KÈ00X4›š@0€€Kˆ00T°6N]_`astuvwxyz{|}~¡¢¤¥¦§¨©ª«¬­®îï—˜™š›¤¥¦§¨©ªqrwxyzŽ‘«Ø1\„½éUŽµôGb~—¹ÒÓÔÕÖáîïð23s t   s X ¥ E é !45JKLPl}ˆ¨º»Ö×ØÚÛÜÝÞùúûýþÿ(*+,-./0MNPQRSTUdefgiklm}~‚ƒ„…’“”•–—™š›Ÿ»Ì×Þ÷  123579:;JLNPRSUVefghjlmn†ˆ‰‹Ž‘¡¢¤¥¦§¨©¹»½¾¿ÀÂÃÐÑÒÔÖØÙÚÛæ qr”•ÙÚº»Þß´µ…†)*ðñ›œ67)þÿLM‘¥pÝ  ô õ ¾!¿!Ô!ë!ì!)"\"]"Š#‹#R$S$‰$¿$À$ú$»%¼%''''''!'#'%''')'+'-'.'0'2'4'6'8':'<'>'@'B'C'E'G'I'K'M'O'Q'S'U'W'X'Z'\'^'`'b'd'f'h'j'l'm'o'q's'u'w'y'{'}'''‚'„'†'ˆ'Š'Œ'Ž''’'”'–'—'™'›''Ÿ'¡'£'¥'§'©'«'¬'®'°'²'´'¶'¸'º'¼'¾'À'Á'Ã'Å'Ç'É'Ë'Í'Ï'Ñ'Ó'Õ'Ö'Ø'Ú'Ü'Þ'à'â'ä'æ'è'ê'ë'í'ï'ñ'ó'õ'÷'ù'û'ý'ÿ'((((( ( (((((((((((!(#(%('()(+(,(.(0(2(4(6(8(:(<(>(@(A(C(E(G(I(K(M(O(Q(S(U(V(X(Z(\(^(`(b(d(f(h(j(k(m(o(q(s(u(w(y({(}((€(‚(„(†(ˆ(Š(Œ(Ž((’(”(•(—(™(›((Ÿ(¡(£(¥(§(©(ª(¬(®(°(²(´(¶(¸(º(¼(¾(¿(Á(Ã(Å(Ç(É(Ë(Í(Ï(Ñ(Ó(Ô(Ö(Ø(Ú(Ü(Þ(à(â(ä(æ(è(é(ë(í(ï(ñ(ó(õ(÷(ù(û(ý(þ())))) ) ))))))M)†)£)¤)N+S,T,`,a,à,á,é,ë,í,ï,ñ,ó,ô,ö,ø,ú,ü,þ,ÿ,--- - - -----------!-"-#-'-)-+---/-1-2-4-6-8-:-<-=-?-A-E-G-I-J-L-N-P-R-T-U-W-Y-[-]-_-`-a-b-‘-¼-¯.°.Â.00›0œ0Ô011¸1¹1»1½1¿1Á1Ã1Å1Ç1É1Ë1Í1Ï1Ñ1Ó1Õ1×1Ù1Ú1Ý1ß1á1ä1ç1é1ë1î1ñ1ó1õ1ø1û1þ122222 2 2222222222 2"2$2%2(2+2-2/212326292;2>2A2C2F2H2J2M2N2P2R2T2V2X2Z2\2^2`2b2d2f2h2j2l2n2o2r2t2v2y2{2}222„2‡2‰2Œ22‘2”2—2˜2™2Ú2Û2ó2ô2m3n3Ÿ3 3I4J4b4c4ê4ë4K5L5Ÿ5 5ô5õ5 6%6'6?6@6P6\6d6q6~6—6¡6«6¶6·6Í6å6þ6ÿ677 7 7777777777 7"7#7&7(7+7-707376787;7>7A7C7F7G7I7K7M7O7R7U7X7[7^7a7c7e7g7h7j7l7o7r7t7v7y7|77‚7…7ˆ7Š7‹777‘7“7•7—7™7›77Ÿ7¡7£7¥7¦7§7«7¬7®7°7²7´7¶7¸7º7¼7¾7À7Â7Ä7Æ7Ç7É7Ë7Î7Ð7Ó7Ö7Ù7Ü7Þ7à7â7ä7æ7ç7ê7ì7ï7ñ7ô7÷7ú7ü7ÿ7888 8 8 88888888!8$8'8*8,8-8/81838587898;8=8?8A8C8E8G8H8I8™8š8/909Ž99.:v::°:±:²:Ç:›;œ;|<}<´=µ=r>s>nAoA(F)F¡F¢FRGSGÉHÊHÞH~K·M¸M'O(OóOîQïQeRfR’R“RÚRÛRrTsT¸T¹TæTçTUUKULUÉUÊUÎUÐUÑUôU&VIVtV§VÉVËVýVWZW\WuWÄWÆWÇXÉXäXYEYGY—YçYéYbZcZÃZÎZéZùZúZ#[$[9[:[F[|[[†[®[±[<\?\g\j\w\Œ\\É\%](]¦]©]w^Ž^‘^›^Ë^Î^ç^._1_D_…_ˆ_Ì_Ï_å_ë_```Y`Õ`&a)aba¤a§açaèaßbàbc4cfcgc³c´cãcddGdHd‰dŠdÊdËd+e‰eçeDf¢fg^g»g¼gìgíg2h3hdhehµh¶hèkékll7lVl|l›l¼lâlm m!mómômúmn n n nnnnnnnnn"n%n(n+n.n/nn@nBnDnFnHnJnLnNnPnRnTnVnXnZn\n]n^n°n±n³nµn»nÄnËnÌnÎnÐnÒnÔnÖn×nÙnÛnÝnßnánânänænènênìnínïnñnónõn÷nønùnðpërìr×sØstftgtüvýv«x¬x­xÅxÆxÌyÍyÞz4{5{j{{‘{™{¤{²{³{´{É{h|i|w}x}~~¯~°~ «€¬€À€Ê€PQ…†ˆŠŒŽ‘“•—˜šœž ¡£¥§©ª¬®°²³µ·¹»¼¾ÀÂÄÅÇÉËÍÎÏÐ*‚c‚d‚‚Û‚ƒhƒ»ƒÿƒA„‹„ê„ë„¿…À…î…ð…'†(†°†Ñ†ú† ‡L‡k‡l‡v‡w‡¿‡À‡Ë‡Ì‡þ‡ÿ‡ˆˆ©‰ª‰Â‰Ã‰Š*Š+ŠEŠOŠtŠuŠ¤ŠÞŠ‹6‹T‹s‹t‹œ‹‹KŒLŒÞŒåŒæŒoŽŽŽŽ[Ž¦§ ÉÉ‘’o’““œ“`”r•–z–C—Ž˜˜œ˜ã˜ë˜ì˜ò˜ô˜ö˜ø˜ú˜ü˜þ˜ÿ˜™™™™ ™ ™ ™™™™™™™™™™™!™#™%™&™(™*™,™.™0™2™3™5™7™9™;™=™?™@™A™B™D™F™H™J™L™N™O™Q™T™X™Y™[™]™_™a™c™e™f™h™j™l™m™o™q™s™u™w™y™z™|™~™€™™ƒ™…™‡™‰™‹™™Ž™™’™”™•™—™™™›™™Ÿ™¡™¢™¤™¦™¨™©™«™­™¯™±™³™µ™¶™¸™º™¼™½™¾™6š7šOšmš…š†šÍšq›Ý›&œœûœ"#;<‹7ž¯ž+Ÿ,ŸéŸ  Ò Ó é ¡¡(¡ ¢%¢&¢0¢6¢@¢\¢]¢Ž¢¢¢‘¢•¢™¢¢¡¢¢¢£¢¥¢§¢©¢«¢±¢²¢¶¢¸¢º¢¼¢¾¢Ä¢Å¢É¢Ë¢Í¢Ï¢Õ¢×¢Ø¢Ü¢Þ¢à¢æ¢è¢ê¢ë¢ï¢õ¢û¢ý¢ÿ¢£££££ £ £££££££££%£&£*£,£.£0£2£4£5£9£;£=£?£A£G£H£L£N£P£R£X£Z£[£_£e£g£m£o£q£r£s££€£«£¬£Á£Û£ñ£¤¤¤¤¤¤¤&¤(¤-¤/¤0¤3¤5¤:¤<¤=¤@¤C¤H¤J¤K¤N¤Q¤V¤X¤Y¤\¤c¤h¤j¤k¤n¤u¤z¤|¤}¤€¤ˆ¤¤¤‘¤”¤Ÿ¤¤¤§¤¨¤«¤²¤·¤¹¤º¤½¤Ä¤É¤Ì¤Í¤Ñ¤Ü¤á¤ã¤ä¤è¤ô¤ù¤ü¤ý¤¥¥¥¥¥¥*¥/¥2¥3¥7¥>¥C¥E¥F¥G¥R¥o¥p¥q¥†¥Ô¥"¦¦Ž¦‹§Œ§x¨y¨å¨æ¨O©P©?ª¼ªl«m«‡«ˆ«?¬@¬b­c­I®J®X®Y®õ®ö®G¯H¯°°¶°·°~±±³³.³§³¨³À³Á³%´&´Z´Ž´Â´ö´ø´¬µ­µÅµÖµçµÿµ ¶ ¶“¶”¶¬¶½¶Î¶æ¶ò¶ó¶{·|·”·¥·¶·Î·Ú·Û·ç·u¸v¸Ž¸¸è¸é¸E¹¹ž¹¤¹§¹ª¹­¹°¹±¹´¹·¹º¹½¹¾¹Á¹Ä¹Ç¹Ê¹Ë¹Î¹Ñ¹Ô¹×¹Ø¹Û¹Þ¹á¹ä¹å¹è¹ë¹î¹ñ¹ò¹õ¹ø¹û¹þ¹ÿ¹ººº º ºººººººº"º%º&º)º,º/º2º3º6º9º<º?º@ºBºCºEºFºHºIºJºMºPºSºVºWºZº]º`ºcºdºeºfºgºhºiºlºoºrºuºvºyº|ºº‚ºƒº„º…º†º‡ºˆº‹ºŽº‘º”º•º˜º›ºžº¡º¢º£º¤º¥º¦º§ºªº­º°º³º´º·ººº½ºÀºÁºÂºÃºÄºÅºÆºÈºÉºËºÌºÍºÎºÏº »!»9»:»l»m»±»²»*¼+¼_¼™¼š¼Ô¼Õ¼è¼D½†½¼½ö¾+¿,¿ÀÀÀ À!À;À¤ÀâÀKÁpÁ†Á£Á ÂqÂr†ÂÄÂäÂîÂÃ#ÃSÃ{äÃÏÃÙà Ä1Ä\Ä]ÄzÄ|ÄÆÄÇÄÅÅ9Å:Å;ÅPÅÃÆÄÆlÈmÈÉÉäÉåÉiËjËÑÌÒÌTÍUÍAÎBÎVÎêÎhÐiКћѺѻÑØÑèÑøÑùÑÒÒäÒåÒÓÓlÓmӋӌөÓÇÓäÓåÓÔÔÕմֵ֙ך×Å×Æ×ØØIØJأؤØÐØÑØÛÛÛDÝEÝTÞUÞ[Þ\ÞaÞiÞqÞrÞvÞ”Þ®Þ¯Þ³ÞÈÞïÞß'ß(ß,ßCß\ßsߌßߑߨßÊßáßààà(àHàIàJàüàýàÆáâUâvâ©âóâãKãmã•ã»ãäãåãçäÎåÏådæeæ´æ ç çÉçÂèÆé êêCêDêEêZê›êœê ì ìííÈîÉî(ï_ïªï0ð«ð¬ðßñàñ…ò†ò~óóŒõõ¡õc÷è÷é÷køØøKùLùéûÛüÜüšýêýsþtþ–þ—þ ÿ ÿ,ÿBÿ[ÿ\ÿáÿâÿ78hi”•ÅÆ[\}~—˜°±¹º¿ËÌÍÎÑíîïðó?@ABEabcá? @ – — ® ¯ ½ Ë ÷ ø j u “ ” • ª   ^ _ Õ Ö Ç È rs•–ª@Ó^%&9ElmÇÈ#$Àâãêëñòøùÿ¯°45]‡»ùú>?LM‡Ô3oŒ«ÀÁñòLtèéUVvwüý$%e„…»¼íî,-‰ŠÏÐòóp q ª!«!Ø!""."J"Q"R"“"”"Â"Ã"ä"å"##B#M#m#n#o#„#€&&Ü'Ý'¡)¢)*œ**«*¬*9+:+\+]+Ó+_,`,I-J-F.G..Â.@/•/–/ª/ú/%0Â1\2]2†2­2Ô2þ2A3ˆ3¸3Ç3È3Î3Ï3š4›4;5=6>688œ88Å8Æ8è9é9):*:Z:[:Õ:Ö:;;ˆ<›=œ=ä=î=>0>b>l>’>³>Ð>ì>ö>?>?P?p?Œ?–?ª?¿?ñ?û? @ @:@[@j@Œ@œ@°@¿@ð@,AAABADAEAGAIAKAMAOAPASATAVAXAZA\A^A_AaAcAeAgAjAoAvAwAxAÇAóABDBbB”B BÈBüBýB C2CACSCmCvCwC£C«C½CêCñCDDxE/F0FhF¦FÚFàFáFHHHHˆHtJ´J)K‰L¦M§MõMNQNšN›N N¢N¤N¦N¨NªN¬N®N°N²N´N¶N·NºN¼N¾NÀNÂNÄNÆNÈNÊNÌNÎNÏNÑNÓNÕN×NÙNÜNßNâNåNéNíNîNðNòNõNùNýNOO O OOOOOïPðPQQ’Q“QÕRÖRSSSSTSZS\S]SÃSÄSÒSôST!T/TZTqTyT¦TÁTÈTØT U1U6U7U‡UˆUÂUÄUôUõUV%VAVHVVVfV}V…VºVÁVèVíVîV]W^WW‘WÐW&XiXÌXÍXGYÞYßYZZRZSZfZZÕZ[5[6[\\H\I\q\}\¬\­\®\Ã\*]+]‘]’]/a0aˆb‰bócôceeÌeÍeîeïeGfHfÍfÎf g!g5gPggg}g~g‘g©gúgh,h-hSiTiœiij@BDEFUVËž< ­¡®¡}¢~¢¨¢©¢Å¢Æ¢B¥C¥t¦u¦W¨x¨y¨©E©w©©³©Ωö©ªªOªPªQªfª&¬'¬­­®‚¯ƒ¯5²6²´´çµèµk¸l¸¯º°º·»¸»Ì»ì¼í¼½=½>½‰½Š½ѽÒ½¿¿Þ¿ß¿ä¿ú¿ÀzÀ¸ÀÎÀÏÀߥæÃ8Æ9ÆhÉiÉãÉäÉÊÊ.Ê/ÊmÊnÊ0Ë1ËXËYË9ÍÎΘΙΊÏÐÝÑiÒYÓfÓgÓÓ€ÓÄÓÅÓÝÓÞÓ)ÔÕÕÕÖ=Ø’Ø ÙÙ2Ù3Ù4ÙIÙóÚôڅ܆Ü<Þ=Þbácáåáæá+ã,ã“ã”ã2å3å'æ(æ—æ˜æ¬æ¢ç£çbècèwè°èùèúè_é`été­éöé÷éUêVêõêöê ë ë’ìžì·ì¸ì¹ìÎì(í)íZï[ïSóTóûóüóñõòõ;ö<ö›öœöñöòöß÷à÷Žøø£øÖø×øúú+ú,úiújú‘ú’úõúöúwûxûÀûÁûèûéû¤ü>ýFýGýÌýÍýôþõþ†ÿ’ÿžÿŸÿ ÿµÿ‚ƒ[\Ó¨ © z { ‹Œ+,{|˜™­«÷bPš<_()<Ol‰Š’˜¢£±½ÇÈÌéóô '128LVWgs}~‚Žœ¦¾ÈÉÒÞèéø'7ABJWabcv“°±¹¿ÉÊÐéóôü#/9:F^hisƒ‘’¡±»¼ÉÙãäö sý± !k!¿!À!ô!ö!÷!i#j##¨#»#Ç#Ö#é#ø# $$6$B$O$P$Q$f$o&p&×&Ø&,)-)¦+§+æ/ç/ï0ð0=1>1F:G:<<3<×<Ø<V=„>À>9?h?Ð?@U@V@“AŸA©AªA«AÀAÂCÃC¯E°EHHÌIÍIµK¶KUOVOÂOÃOP P•R–RªRèRéRSS_S`S­SìSíSüS+T6T7T^TvTwTÀTÁTèTéT¤UÔVÕVßVàVûWüW‚YƒY)\*\Q\R\§\ø^$_%_¤`°`Ã`Ä`Å`Ú`MaNaÂbÃbccddýeþeggÎhÏhãhHiIiljxj‚jƒj„j™jõlölqq1s2s­y®y·{¸{%|&|õ}ö}Žƒƒ°ƒ±ƒa„b„††&‡'‡;‡ ˆˆâ‰ã‰¤Š¥ŠŒŒíŒîŒïŒñŒòŒôŒõŒ÷ŒøŒúŒûŒ  ˜0€€˜'0€€€˜0€€€˜0€€€˜0€€€˜0€€€˜0€€€˜0€€€˜0€€€˜0€€€˜0€€€˜0€€€0€€€0€€€0€€€0€€€0€€€0€€€0€€€0€€€0€€€0€€€0€€€0€€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜+0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜-0€€˜-0€€˜0€€˜0€€˜0€€˜-0€€˜-0€€˜-0€€˜-0€€˜-0€€˜-0€€˜-0€€˜-0€€˜-0€€˜0€€˜$0€€˜0€€˜0€€©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€L ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ‘0€œ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ‘0€Œ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ‘0€¼ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€  ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€  ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€  ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€  ˜0€€©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ‘0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ‘0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ‘0€  ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€  ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€  ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€  ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€  ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€  ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€  ˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ˜0€€©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜(0€€˜(0€€˜0€€˜0€€©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ˜0€€˜0€€©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ‘0€ ˜0€˜(0€˜0€˜0€˜0€˜(0€˜(0€˜(0€˜0€˜0€˜0€˜0€˜(0€˜(0€˜(0€˜0€˜0€˜0€˜0€˜0€˜0€˜0€˜0€˜0€˜0€˜0€˜0€˜0€˜0€˜0€˜0€˜0€˜0€˜0€˜0€˜0€˜0€˜0€˜0€˜(0€˜0€˜(0€©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ‘0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ‘0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ‘0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ‘0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ‘0€ ˜0€˜0€˜(0€©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ‘0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ‘0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ‘0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ‘0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ©(0€ ‘0€ ˜0€€˜0€€˜(0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ˜0€€˜0€€˜0€€©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_cbþÿÿÿþÿÿÿdefghijklmnopqrstuvwxyz{|}~€ýÿÿÿ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ˜0€€˜0€€©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ˜0€€©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ˜0€€˜0€€˜0€€˜0€€˜0€€©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜&0€€˜&0€€˜&0€€˜0€€˜/0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜(0€€˜0€€˜0€€˜0€€˜0€€˜0€€©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ˜0€€©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€€©0€ ©0€€©0€ ™0€ ©0€ ©0€€©0€ ©0€€©0€ ™0€ ©0€ ©0€€©0€ ©0€€©0€ ™0€ ©0€ ©0€ ©0€ ™0€ ˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€©0€ ©0€ ©0€ ©0€ ‘0€ ©0€ ©0€ ©0€ ©0€ ‘0€ ©0€ ©0€ ©0€ ©0€ ‘0€ ©0€ ©0€ ©0€ ©0€ ‘0€ ©0€ ©0€ ©0€ ©0€ ‘0€ ˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ‘0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ‘0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ©0€ ™0€ ˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜%0€€˜%0€€˜%0€€˜%0€€˜%0€€˜%0€€˜%0€€˜%0€€˜%0€€˜%0€€˜%0€€˜%0€€˜%0€€˜0€€©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ‘0€ ©0€ ©0€ ©0€ ©0€ ‘0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ‘0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ‘0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ‘0€ ©0€ ©0€ ©0€ ©0€ ™0€ ˜0€€˜%0€€˜%0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ˜0€€˜0€€˜0€€˜0€€˜0€€˜%0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜%0€€˜%0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜10€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0¶SOLUTIONS MANUALGinoNormalGino2Microsoft Office Word@@䦇bÃÅ@À"Æ@À"Æsa|+þÿÕÍÕœ.“—+,ù®DÕÍÕœ.“—+,ù®ð¬ X`lt|„ Œ”œ¤¶¡M¢‹æ Ð DocumentSummaryInformation8ÿÿÿÿÿÿÿÿÿÿÿÿTÀCompObjÿÿÿÿÿÿÿÿÿÿÿÿ[mÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ8@ _PID_HLINKS¶Aˆjo'ftp://shell.shore.net/members/w/s/ws/SÇþÿ ÿÿÿÿ ÀFMicrosoft Office Word ¤å¥ó MSWordDocWord.Document.8ô9²q€€˜0€€˜0€€˜0€€˜0€€˜0€€˜%0€€˜%0€€˜%0€€˜%0€€˜%0€€˜%0€€˜%0€€˜%0€€˜%0€€˜0€€˜0€€˜0€€©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ©0€ ™0€ ˜0€€˜%0€€©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ‘0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ‘0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ‘0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ‘0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ©%0€ ‘0€ ˜%0€€˜%0€€˜%0€€˜%0€€˜%0€€˜%0€€˜%0€€˜%0€€˜%0€€˜%0€€˜%0€€˜%0€€˜%0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜10€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜10€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜10€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ™0€ ˜0€€©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0€ ™0€ ©0€ ©0€ ©0‚ƒ„…†‡ˆ‰Š‹ŒŽ‘’“”•–—˜™š›œžŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ ™0€ ˜0€€˜0€€˜0€€˜0€€˜(0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜%0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜$0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€˜0€€È˜0€€€˜0€€€˜0€€€˜0€€€˜0€€€˜0€€€˜0€€€˜0€€€˜0€€€˜0€€€˜0€€€˜0€€€˜0€€€˜0€€€˜0€€€˜0€€€˜0€€€˜0€€€˜0€€€˜0€€€ ),,/ L›¢+ÿ87@„BoGêYa8eÌgnm|unw>üô€Ïâ… ‡"–p™ t¨«|°õ¶\¹K¿ŒÃõÇÁÎVЫձ×gášæÉëˆìbí ðiþ’Æ ž ) u ö½÷Ü+¸;r?ÚDÜHOšRY_âfrwêõ†‚´› ¥~©Ä°S³µÀþÃÅMÆvɾÍ!Ó×Ô1Þ@ëð&û–üÿN I~&ø(²0¢6=ÜAéDLZ|\âg&pº…†¢o¯òΚÔÍÖ¸çºE1KQ[_ay‰Š“•–—™›ž¡¢£¤¦§°±³¹º¼¾¿ÀÅÊÓèðòôþ  '(*+-/02578:<CEJLOQRTVWXZhoprtvyz|›œŸ¡£¤¥§¨©«­¯°²´·   ¡™ r  sºÖgš U¥Úð ¬-û2-3\3Ž3À3í34M44®4à4Á8Ë8Ì8Ö8×8ã8ä8î8ï8ù8ú8 9 999!9"9,9-97989›=Ø=>F>Ì>pB DGD‡D´DïD-EnGÖVtfåiêpþv¡}Ÿ‚@ˆzŠd‹ª‹¼‹Î‹à‹î‹Nœ}¢T£W£†£¨ö¬˜°þÁÞÂôÂPÒÔÃøÃ-ÄœÉÎÎ+ÎsΆÎΡÎäÎτόϠϦϮϻÏÂÏÊÏÛÏæÏîÏÐÐÐ*Ð5Ð>ÐTÐeÐnЊЛФжиÐÞÖŸÞâZäLåå¹åÄåøå2æ>æ’æœêìîUõiý Ú  ˜ ý t ¹ 7 |ÐZ(-x6¼6Â677`7f7¤7¤:ž?8IPOðXú_µfÏnÐv½€̈(8FVdøëž¡¡O¡õ£Š©¢­§²„¹Ò¿ƒÆzËüÌÍÍÍ*Í3ÍAÍJÍXÍfÍoÍ~ÍÞÎâÐÑHÑ°Ñ2ÒÚËähìºôù)þ‡ÿŒÿ™ÿ³ÿ¹ÿÆÿØÿßÿìÿþÿ$+8X\y¿Úç$Y‹`¨,%24ÜB7J±W anlwp6Ê0U¥¿ä ‘*‘V‘v‘ ‘Ï‘ï‘>’W’’©’Ç’ö’“I“q“›“‚ ý¥ö¾ãθÔPÝ@çW÷4,.1E1LNOPRSTUVWXYZ\]^`bcdefghijklmnopqrstuvwxz{|}~€‚ƒ„…†‡ˆ‹ŒŽ‘’”˜šœŸ ¥¨©ª«¬­®¯²´µ¶·¸»½ÁÂÃÄÆÇÈÉËÌÍÎÏÐÑÒÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçéêëìíîïñóõö÷øùúûüýÿ    !"#$%&),.13469;=>?@ABDFGHIKMNPSUY[\]^_`abcdefgijklmnqsuwx{}~€‚ƒ„…†‡ˆ‰Š‹ŒŽ‘’“”•–—˜™šž ¢¦ª¬®±³µ¶¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏ  D1M¸ÚìGnÛ2ï2ñ2J4^4`4M5p5r5x5›55R4R6RkRŽRRäRS S±SÔSÖST4T6T‘T´T¶T¿TâTäT$UGUIUÏdãdådïdee-eAeCeMeaece‹eŸe¡e«e¿eÁeéeýeÿe fffFfZf\fffzf|f¤f¸fºfÄfØfÚfggg#g7g9g`gtgvg€g”g–g­xÁxÃx÷x y y7šKšMšmššƒš#79n«‚«„«¨³¼³¾³v¸Š¸Œ¸ÀÀÀDÀXÀZÀ\ÀpÀrÀtÀˆÀŠÀŒÀ À¢ÀëÀÿÀÁÁÁÁÁ/Á1Á3ÁGÁIÁ­ÁÁÁÃÁÅÁÙÁÛÁÝÁñÁóÁõÁ  ÂbÄvÄxÄKé_éaéEhj–¹»þ/!0#0z::Ÿ:ðPQQïYZZpZ“Z•Z¨ZËZÍZÛZþZ[[+[-[’[µ[·[Á[ä[æ[!\D\F\Phdhfhƒj—j™j¾jÒjÔjŒdŽ¿ÿ†††?‡ÿf¿ ÀÁËÌÎÏÐÑÒ ÔPÃÖ ËÚ°6ÿDo Not Post on WebHelveticaððð’ð)ð0ð( ð¸˜-Ȉ’ìp Y— ððB ðS ð¿Ëÿ ?ð)/°œPëuÿÿ _Hlt522024038 OLE_LINK1 OLE_LINK2dl·l· @et·t· ÿÿ ·bâ 5m¸bâì f¹bâ>ºbâDÂu»bâ¼ñš¼bâ$ü=½bâäXY¾bâÌ™Z¿bâ¤_jÀb✟ZÁbâ¬ÔYÚ*œÿ¥Å!Û!ø!]"‹#'   Þ.¡©Ç!Þ!û!a"#'  < *€urn:schemas-microsoft-com:office:smarttags€chmetcnv€ 8îÅ €0€1€15€19€2.1€2.11€2.13€2.4€2.5€2.7€2.9€4€a€False€HasSpace€Negative €NumberType €SourceValue€TCSC€UnitName                                               îŒïŒïŒñŒñŒòŒòŒôŒõŒ÷ŒøŒúŒûŒ  rvGîŒïŒïŒñŒñŒòŒòŒôŒõŒ÷ŒøŒúŒûŒ  3GîŒïŒïŒñŒñŒòŒòŒôŒõŒ÷ŒøŒúŒûŒ  (ÜüîŒ ÿÿÿÿ åÕpÈPôð2t 45JLPl}ˆ¨º»Ö×ØÚÛÜÝÞùúûýþÿ(*+,-./0MNPQRSTUdefgiklm}~‚ƒ„…’“”•–—™š›Ÿ»Ì×Þ÷  123579:;JLNPRSUVefghjlmn†ˆ‰‹Ž‘¡¢¤¥¦§¨©¹»½¾¿ÀÂÃÐÑÒÔÖØÙÚ‘¥'''''!'#'%''')'+'-'.'0'2'4'6'8':'<'>'@'B'C'E'G'I'K'M'O'Q'S'U'W'X'Z'\'^'`'b'd'f'h'j'l'm'o'q's'u'w'y'{'}'''‚'„'†'ˆ'Š'Œ'Ž''’'”'–'—'™'›''Ÿ'¡'£'¥'§'©'«'¬'®'°'²'´'¶'¸'º'¼'¾'À'Á'Ã'Å'Ç'É'Ë'Í'Ï'Ñ'Ó'Õ'Ö'Ø'Ú'Ü'Þ'à'â'ä'æ'è'ê'ë'í'ï'ñ'ó'õ'÷'ù'û'ý'ÿ'((((( ( (((((((((((!(#(%('()(+(,(.(0(2(4(6(8(:(<(>(@(A(C(E(G(I(K(M(O(Q(S(U(V(X(Z(\(^(`(b(d(f(h(j(k(m(o(q(s(u(w(y({(}((€(‚(„(†(ˆ(Š(Œ(Ž((’(”(•(—(™(›((Ÿ(¡(£(¥(§(©(ª(¬(®(°(²(´(¶(¸(º(¼(¾(¿(Á(Ã(Å(Ç(É(Ë(Í(Ï(Ñ(Ó(Ô(Ö(Ø(Ú(Ü(Þ(à(â(ä(æ(è(é(ë(í(ï(ñ(ó(õ(÷(ù(û(ý(þ())))) ) )))))`,é,ë,í,ï,ñ,ó,ô,ö,ø,ú,ü,þ,ÿ,--- - - -----------!-"-$-'-)-+---/-1-2-4-6-8-:-<-=-?-A-E-G-I-J-L-N-P-R-T-U-W-Y-[-]-_-`-¯.Â.¹1»1½1¿1Á1Ã1Å1Ç1É1Ë1Í1Ï1Ñ1Ó1Õ1×1Ù1Ú1Ý1ß1á1ä1ç1é1ë1î1ñ1ó1õ1ø1û1þ122222 2 2222222222 2"2$2%2(2+2-2/212326292;2>2A2C2F2H2J2M2N2P2R2T2V2X2Z2\2^2`2b2d2f2h2j2l2n2o2r2t2v2y2{2}222„2‡2‰2Œ22‘2”2—2˜2?67 7 7777777777 7"7#7&7(7+7-707376787;7>7A7C7F7G7I7K7M7O7R7U7X7[7^7a7c7e7g7h7j7l7o7r7t7v7y7|77‚7…7ˆ7Š7‹777‘7“7•7—7™7›77Ÿ7¡7£7¥7¦7¬7®7°7²7´7¶7¸7º7¼7¾7À7Â7Ä7Æ7Ç7É7Ë7Î7Ð7Ó7Ö7Ù7Ü7Þ7à7â7ä7æ7ç7ê7ì7ï7ñ7ô7÷7ú7ü7ÿ7888 8 8 88888888!8$8'8*8,8-8/81838587898;8=8?8A8C8E8G8H8™8v:Ç:5;{<ñ<F=µ=q>¦?mAFQGLHÈHÉHÊHÞH,ISIáNÚRÉUÑUûZ_[s[``fcômúmn n n nnnnnnnnn"n%n(n+n.n/nn@nBnDnFnHnJnLnNnPnRnTnVnXnZn\n]n°n±n³nµn»nÄnËnÌnÎnÐnÒnÔnÖn×nÙnÛnÝnßnánânänænènênìnínïnñnónõn÷nønýv™{É{~«€¬€À€'M†ˆŠŒŽ‘“•—˜šœž ¡£¥§©ª¬®°²³µ·¹»¼¾ÀÂÄÅÇÉËÍλƒÿƒê„À…'†l†ž†¡†¥†ä†©‰s‹y‹Ž˜ë˜ì˜ò˜ô˜ö˜ø˜ú˜ü˜þ˜ÿ˜™™™™ ™ ™ ™™™™™™™™™™™!™#™%™&™(™*™,™.™0™2™3™5™7™9™;™=™?™@™A™B™D™F™H™J™L™N™O™Q™T™X™Y™[™]™_™a™c™e™f™h™j™l™m™o™q™s™u™w™y™z™|™~™€™™ƒ™…™‡™‰™‹™™Ž™™’™”™•™—™™™›™™Ÿ™¡™¢™¤™¦™¨™©™«™­™¯™±™³™µ™¶™¸™º™¼™½™œ‹+ŸíŸ Ù ,¡\¢Ž¢¢¢‘¢•¢™¢¢¡¢¢¢£¢¥¢§¢©¢«¢±¢²¢¶¢¸¢º¢¼¢¾¢Ä¢Å¢É¢Ë¢Í¢Ï¢Õ¢×¢Ø¢Ü¢Þ¢à¢æ¢è¢ê¢ë¢ï¢õ¢û¢ý¢ÿ¢£££££ £ £££££££££%£&£*£,£.£0£2£4£5£9£;£=£?£A£G£H£L£N£P£R£X£Z£[£_£e£g£m£o£q£r££¬£Á£Û£ñ£¤¤¤¤¤¤¤&¤(¤-¤/¤0¤3¤5¤:¤<¤=¤@¤C¤H¤J¤K¤N¤Q¤V¤X¤Y¤\¤c¤h¤j¤k¤n¤u¤z¤|¤}¤€¤ˆ¤¤¤‘¤”¤Ÿ¤¤¤§¤¨¤«¤²¤·¤¹¤º¤½¤Ä¤É¤Ì¤Í¤Ñ¤Ü¤á¤ã¤ä¤è¤ô¤ù¤ü¤ý¤¥¥¥¥¥¥*¥/¥2¥3¥7¥>¥C¥E¥F¥†¥w¨·¨7¬a­H®ô®F¯Ç¯ ±H²³³³.³¿³ö´ ¶ò¶Ú·v¸¸¤¹§¹ª¹­¹°¹±¹´¹·¹º¹½¹¾¹Á¹Ä¹Ç¹Ê¹Ë¹Î¹Ñ¹Ô¹×¹Ø¹Û¹Þ¹á¹ä¹å¹è¹ë¹î¹ñ¹ò¹õ¹ø¹û¹þ¹ÿ¹ººº º ºººººººº"º%º&º)º,º/º2º3º6º9º<º?º@ºBºCºEºFºHºIºJºMºPºSºVºWºZº]º`ºcºdºeºfºgºhºiºlºoºrºuºvºyº|ºº‚ºƒº„º…º†º‡ºˆº‹ºŽº‘º”º•º˜º›ºžº¡º¢º£º¤º¥º¦º§ºªº­º°º³º´º·ººº½ºÀºÁºÂºÃºÄºÅºÆºÈºÉºËºÌºÍºÎºÀ ÀÄÂÅÂÆÂÔÂåÂïÂðÂÃ$Ã%ÃTÃUÃ|Ã}åæÃÐÃÚÃÛÃ Ä Ä2Ä3ÄÅPÅ®ÉäÉiËÐÌTÍAÎBÎVÎÛÛTÞ\ÞaÞiÞqÞrÞvÞ”Þ®Þ¯Þ³ÞïÞ'ß(ß,ß\ߌßß‘ßÊßààà(àHàIàüàÎådæåæêæZê ëìíÇîªð÷ðÉñ„ò}óŒõõ¡õÛüsþ°±¹º¿ËÌÍÎÑíîïðó?@ABEabj ª  ] Ô  q•–ª$âãëòù¯4ùúÀ)PÊ÷’B#„#€&¡)_,H-E.z/•/–/ª/\2Ç3;ˆ<BADAEAGAIAKAMAOAPASATAVAXAZA\A^A_AaAcAeAgAjAoAvAwA~BžN N¢N¤N¦N¨NªN¬N®N°N²N´N¶N·NºN¼N¾NÀNÂNÄNÆNÈNÊNÌNÎNÏNÑNÓNÕN×NÙNÜNßNâNåNéNíNîNðNòNõNùNýNOO O OOOOÕRSS]W^Wq\Ã\*]‘]/a‡bóceFf‚fg g!g5g,hœii¢i”kmmïm_n“nÌn|o}o+q-qAqUqWqXqZq\q_q`qaqcqeqhqiqjqlqnqrqwqxqzq|q€q…q†qˆqŠqqŽqq‘q“q—qœqqŸq¡q¤q¥q¦q¨qªq®q³q´q¶q¸q¼qÁqÂqÄqÆqÉqÊqËqÎqÐqÔqÙqÚqÛqTršs›s§s³sÀsÌsÍsÙsåsñsþsÿs tt&t3t4tUuŠx×xm|—}w~Yƒ¯…ô…$†º†»†φÄH“k”Ò”1•2• •¦•­–N—O—P—d—u˜™Ç™â™yšÄšÙšóš ›&›'›)›+›4›7›8›D›F›O›R›S›V›X›a›d›e›h›k›t›w›x›{›~›‡›Š›‹›Ž›‘›š››ž›¡›¤›­›°›±›´›·›À›ÛěǛʛӛ֛כڛë›ô›÷›ø›û› œœœœœ/œ8œ;œ<œ@œRœ[œ^œ_œcœyœ‚œ…œ†œŠœšœ£œ¦œ§œ«œ¶œ¿œÂœÃœÉœÊœÍœÐœÓœÖœל؜ۜޜáœäœåœèœêœìœîœðœñœôœöœøœúœüœýœ   !$&(*,-024689<>@BDE±¢¼¢âd¦n¦r¦k¨w©ªfª%¬­‚¯Ô°4²´#µæµk¸®º¶»·»¸»Ì»¿ÏÀ™ÎüÐ;ѾÒÕIÙ—æ˜æ¬æ’ìÎì'íYïSóúóðõ:öðöÞ÷øŽøø£ø†ÿµÿ‚[¨ ? € Š*{—˜™­)<Ol‰Š’˜¢£±½ÇÈÌéóô '128LVWgs}~‚Žœ¦¾ÈÉÒÞèéø'7ABJWabcv“°±¹¿ÉÊÐéóôü#/9:F^hisƒ‘’¡±»¼ÉÙãäö 6$f$q%n&,)¦+æ/ï0F:<<<3<“AÀAÂC¯EH@IËIµKwM[OÁO•R–RªR^S$_Z`Ú`ß`LaÁbcdüeggÍhÏhãhIilj™jõlq1s­yEz¶{#|ô}œ~€ƒbƒ¯ƒA„&‡'‡;‡íŒîŒïŒñŒôŒ÷ŒúŒ  þžžžžžžžž–žžžžžžžž–u{+u{+u¶)ahžžžžžžžžžžž–žžžžžžžžžžž–)ahžžžž–u{+žžžž–)ahžžžžž–-x+žžžž–žžžž–-x+-x+u{+',',',',',',',',',u{+u{+u¶',',u{+-x+-x+-x+u{+u{+u{+u{+u{+',-x+ž–-x+žžžž–-x+-x+u{+-ì+u{+u¶-ì+-ì+žžž–-ì+-ì+-ì+-x+-ì+-ì+-ì+-ì+-ì+u{+-x+-x+-x+-ì+Ežžžžž–Ežžžžž–-ì+-ì+-ì+-ì+-ì+-ì+-ì+u{+ôžžžžž–žžžžž–u{+žžžžžžžžžžžžžžžž–u{+ t+ t+ t+ t+ t+ t+ t+ t+ t+ t+ t+u{+u{+u¶ t+ t+ t+ t+ t+ t+žžžž–žžžž– t+u{+u{+u{+u{+u{+u{+u{+u{+u{+u{+u{+u{+u{+u{+u{+u{+u{+u{+u{+u{+u{+u{+u{+u{+u{+u{+Iã+Iã+u{+u{+u{+u¶-x+-x+-x+žžžžž–-x+-x+u{+u{+u{+u{+u{+u{+u¶-x+-x+-x+žžžž–-x+u{+-ì+u{+u{+u¶-x+-x+-x+-x+-x+-x+-x+-x+-x+-x+u{+….….….….….….u{+u{+u¶-x+-x+-x+u{+žž–u{+-x+žžž–-x+-x+-x+A•A•u{+]&,]&,]&,]&,]&,]&,]&,]&,]&,u{+u{+u¶-x+óóu{+ó-x+]&,]&,]&,]&,]&,óóžžžžžžžžžžž–-x+u{+-x+žž–-x+u{+u{+Iw+Iw+Iw+Iw+Iw+Iw+u{+u{+u¶-x+-x+u{+9s+9s+9s+9s+9s+9s+9s+u{+u{+u¶-x+-x+-x+u{+u{+žžžžžžžžžžžžžžžž–žžžž–u{+u{+u{+Iw+Iw+u{+Iw+9s+9s+u{+ur+ur+ur+ur+ur+ur+ur+ur+ur+ur+ur+u{+u{+u¶-x+-x+-x+-x+-x+-x+-x+u{+ur+u{+u¶-x+u{+Is+Is+Is+Is+Is+Is+Is+Is+Is+u{+u{+u¶-x+u{+u{+u{+u¶-x+žžžžžžžžžžžžž–žžžžžžžžž–u{+At+At+At+At+At+At+At+At+u{+u{+u¶u{+·-·-·-·-·- z+ z+ z+ z+ z+u{+u¶I .u{+u{+·-·-·-·-·-·-·-u{+·-u{+u¶u{+u{+).).).).).).).).).).).).).).).).u{+u¶i.u{+u{+u{+u{+u{+u{+u{+u{+u{+ÿ@8F-HP LaserJet 5100 PCL 6salesNe02:winspool8F-HP LaserJet 5100 PCL 6sales8F-HP LaserJet 5100 PCL 6salesܸ?€ ™ 3dXXLetter”.HP LaserJet 5100 PCL 62±†xœe’ËjA†ëïê¤ÍM³0%âxJÆcâ³LÔDf1M²=p†xTªÂLŠ¨œ¥.âÆ.ÜDÐ'0!ø>…èÚ÷K÷`‚½øÿâ뢪ºè²üÿÐ œ1ÞncƒÜ8ÚØ~uõå"¹.€ÈuÕß$Ç [Ð#hÈ.´äx‡I挞€Þ…Eû¯%SãГÐVSë‹ŒcŒ¼]‡¥à }1xîa¹‡¡ÛÊÈ}è#ÈcÈ’ —!K–ü Š( <Œhø=7É}dCÕñ971é~&ùIÅ7’$¡_H¿“ü"‚ CšFF t<€&Énè tÖAÞ~Î/ˆÏûv⌆n²ôYéµÚcÝ›j;û+u6h¥cùDAß±×nÐÎ`DëñNä±íà×ÿâ®~ÚÁ¾èWÚK<%Ã3^ä ¯\¹mÎèZ£XÎW£¬hÉj^œ›Í¢´QæÅϦN'I4Ÿ­¼¬gÓit¶>›]¸T›ª]ŽgÒ´¾eK%šŒkIrãÉ$ Íæ0@Ú éƒôûù-FªµÞòßCÃÿëfE8F-HP LaserJet 5100 PCL 6salesܸ?€ ™ 3dXXLetter”.HP LaserJet 5100 PCL 62±†xœe’ËjA†ëïê¤ÍM³0%âxJÆcâ³LÔDf1M²=p†xTªÂLŠ¨œ¥.âÆ.ÜDÐ'0!ø>…èÚ÷K÷`‚½øÿâ뢪ºè²üÿÐ œ1ÞncƒÜ8ÚØ~uõå"¹.€ÈuÕß$Ç [Ð#hÈ.´äx‡I挞€Þ…Eû¯%SãГÐVSë‹ŒcŒ¼]‡¥à }1xîa¹‡¡ÛÊÈ}è#ÈcÈ’ —!K–ü Š( <Œhø=7É}dCÕñ971é~&ùIÅ7’$¡_H¿“ü"‚ CšFF t<€&Énè tÖAÞ~Î/ˆÏûv⌆n²ôYéµÚcÝ›j;û+u6h¥cùDAß±×nÐÎ`DëñNä±íà×ÿâ®~ÚÁ¾èWÚK<%Ã3^ä ¯\¹mÎèZ£XÎW£¬hÉj^œ›Í¢´QæÅϦN'I4Ÿ­¼¬gÓit¶>›]¸T›ª]ŽgÒ´¾eK%šŒkIrãÉ$ Íæ0@Ú éƒôûù-FªµÞòßCÃÿëfE€Ä)Å è((((( 67=>“O“P8R8S8T8U8W8X8YÅZÅ[Å]Å_Å`ÅamnopwxC{C|´…´†´Š´‹ÂŽÂ‘’“—˜™Ÿ âã     !"l2l3l4l8l9¡:¡;³>³?³A³C³D³EžGžHžIžJžK¬R¬S¬T¬U¬V¬W†g†h[n[o[p[r[s[t[„[…xx‘Ÿ’Ÿ“Ÿ—Ÿ˜Ÿ™Ÿ¥Ÿ¦j¨j©ô¼ô½ë¿ëÀ²Æ²ÇûÊûËûÌûÎûÏûÑûÒrèrérêrër!r#r$ÚSÚTÚ\Ú]Ú^Ú_Ú‡P@P"PH@P(P*PX@PBPˆ@PJP˜@P^PÀ@PbPdPfPÐ@PjPlPÜ@PpPä@PtPxPzPø@PˆPŠPŒP@P–P0@PœP<@P¨PT@P®P`@P´Pl@P¸PºPx@PÀPÂPˆ@PÊP˜@PP @P0P6P8P:P<P>P€@PBPˆ@PFP@PJPLPNPPPRPTP¬@PXPZP\P^P`PbPdPÌ@PvPxPô@P~P@P‚P@PˆPŠP@PP’P(@P–P0@PšPœP<@P¦P¨PªP¬P®P`@PÀP„@PÈPÊP˜@PÎPÐP¤@PâPÈ@PðPä@PôPì@PúPüPü@P P@PP @P$PL@P(PT@P0Pd@P6P8Pt@P<P>PBPˆ@PZP\P^PÀ@P@ @P¢PH @PÔP¬ @PÞPàPâPÈ @PX @ÿÿUnknownÿÿÿÿÿÿÿÿÿÿÿÿ G‡z €ÿTimes New Roman5€Symbol3& ‡z €ÿArial;& ‡z €ÿHelveticaS PalatinoBook Antiqua3‡z €ÿTimesO1 CourierCourier NewAMCMR12TimesCˆ.°e0}fÔšPMingLiUY New YorkTimes New Roman5Optima"€õД¡f”¡f6Ý™Fsa|+Mƒ¡sa|+M¡ì€õ;„d¢‹¢‹q2ƒq€õ;„ßßHXðÿ?¶ÿÿÿ ÿÿÿÿÿÿÿÿÿÕp2ÿÿSOLUTIONS MANUALGinoGino