>>> 哲学 经济学 法学 教育学 文学 历史学 理学 工学 农学 医学 军事学 管理学 旅游学 文化学 特色库
搜索结果: 1-15 共查到Constant相关记录443条 . 查询时间(0.078 秒)
Fluoropolymers find applications in heat-resistant cables, chemical-resistant linings, electronic components, cladding materials, and weather-resistant films. Therefore, it is imperative to improve th...
In this talk we show that bounded harmonic functions are constant on gradient shrinking Ricci solitons with CSC by frequency function method. As an application, we show that the space of harmonic func...
We will survey some recent existence theory of closed constant mean curvature hypersurfaces using the min-max method. We hope to discuss some old and new open problems on this topic as well.
The constant rank theorem was initially developed by Caffarelli-Friedman in 1985 in two-dimensions for convex solutions of semilinear equations. Later, Korevaar-Lewis extended the result to higher dim...
Development of bio-based polymers has been promoted by the growing concerns about the long-term sustainability and negative environmental footprint of petroleum-based polymer materials. A new monomer ...
Abstract. There is a large gap between theory and practice in the complexities of sieving algorithms for solving the shortest vector problem in an arbitrary Euclidean lattice. In this paper, we work t...
In this work, we introduce and construct DD-restricted Functional Encryption (FE) for any constant D≥3D≥3, based only on the SXDH assumption over bilinear groups. This generalizes the notion of 33-res...
Timing side-channels are arguably one of the main sources of vulnerabilities in cryptographic implementations. One effective mitigation against timing side-channels is to write programs that do not pe...
As one of the most efficient lattice-based signature schemes, and one of the only ones to have seen deployment beyond an academic setting (e.g., as part of the VPN software suite strongSwan), BLISS ha...
A new implementation of Falcon is presented. It solves longstanding issues in the existing reference code: the new implementation is constant-time, it does not require floating-point hardware (though ...
There is a major interest in designing RFID schemes based on symmetric-key cryptography and ensuring efficient tag identification. These requirements taken together often lead to a decrease in the deg...
In the last few years, post-quantum cryptography has received much attention. NIST is running a competition to select some post-quantum schemes as standard. As a consequence, implementations of post-q...
Oblivious RAM (ORAM) is a cryptographic primitive that allows a client to hide access pattern to its data encrypted and stored at a remote server. Traditionally, ORAM algorithms assume the server acts...
Current cryptocurrencies provide a heavily limited transaction throughput that is clearly insufficient to cater to their growing adoption. Payment-channel networks (PCNs) have emerged as an interestin...
In this paper, we propose a constant-time implementation of the BLISS lattice-based signature scheme. BLISS is possibly the most efficient lattice-based signature scheme proposed so far, with a level ...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...