>>> 哲学 经济学 法学 教育学 文学 历史学 理学 工学 农学 医学 军事学 管理学 旅游学 文化学
搜索结果: 1-15 共查到G-TRACE相关记录387条 . 查询时间(0.164 秒)
Scientists last autumn revealed that the gas phosphine was found in trace amounts in Venus’ upper atmosphere. That discovery promised the slim possibility that phosphine serves as a biological signatu...
In a new paper, a team of evolutionary biologists and geneticists led by Ana Caicedo and Hamid Razifard of the University of Massachusetts Amherst report that they have identified missing li...
A traitor tracing scheme is a multi-user public-key encryption scheme where each user in the system holds a decryption key that is associated with the user's identity. Using the public key, a content ...
Single-trace side-channel attacks are a considerable threat to implementations of classic public-key schemes. For lattice-based cryptography, however, this class of attacks is much less understood, an...
We construct a broadcast and trace scheme (also known as trace and revoke or broadcast, trace and revoke) with NN users, where the ciphertext size can be made as low as O(Nϵ)O(Nϵ), for any...
We present a simple algorithm for Miller inversion for the reduced Tate pairing on supersingular elliptic curve of trace zero defined over the finite fields with q elements. Our algorithm runs with O(...
Profiling attacks, especially those based on machine learning proved as very successful techniques in recent years when considering side-channel analysis of block ciphers implementations. At the same ...
An emerging trend is for researchers to identify cryptography primitives for which feasibility was first established under obfuscation and then move the realization to a different setting. In this wor...
We present an improved search strategy for a template attack on the secret DES key of a widely-used smart card, which is based on a Common-Criteria certified chip. We use the logarithm of the probabil...
In 2005, Yen et al. proposed the first N−1N−1 attack on the modular exponentiation algorithms such as BRIP and square-and-multiply-always methods. This attack makes use of the ciphertext N...
Lattice-based schemes are among the most promising post-quantum schemes, yet the effect of both parameter and implementation choices on their side-channel resilience is still poorly understood. Aysu e...
The Mianning–Dechang (MD) rare earth element (REE) belt, located in the northern Kangdian axis (KDA) in the western margin of the Yangtze platform, is one of the most economically significant REE mine...
Rotating Sbox Masking (RSM) scheme is a lightweight and highly efficient first-order masking scheme proposed to protect cryptographic implementations like AES from side channel attacks. It is a Low En...
【目的】果蝇是完全变态昆虫,蛹期经历了幼虫组织解离和成虫组织重塑的过程。本研究旨在利用细胞谱系追踪方法G-TRACEGal4 technique for real-time and clonal expression)这一新的遗传学技术,检测果蝇幼虫后肠肠细胞在蛹期发育过程中是否发生细胞迁移。【方法】采用黑腹果蝇Drosophila melanogaster engrailed-Gal4(en-...
We consider trace-zero subgroups of elliptic curves over a degree three field extension. The elements of these groups can be represented in compressed coordinates, i.e. via the two coefficients of the...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...