>>> 哲学 经济学 法学 教育学 文学 历史学 理学 工学 农学 医学 军事学 管理学 旅游学 文化学 特色库
搜索结果: 1-15 共查到ECC相关记录74条 . 查询时间(0.062 秒)
为了提高框架节点塑性铰区损伤自修复自复位能力,减小结构的残余变形,实现框架结构震后结构功能的快速恢复,文章采用超弹性SMA筋和超高韧性纤维增强水泥基复合材料(ECC)增强RC框架节点的抗震性能。设计制作了5个1/2缩尺比例框架节点,其中2个为考虑了梁端塑性铰区不同长度的SMA增强ECC节点模型,3个为对比节点模型,即普通混凝土节点、ECC增强混凝土节点和SMA增强混凝土节点。在新型SMA/ECC节...
高强不锈钢绞线网与ECC的黏结是二者协同工作的基础,且黏结滑移关系模型是其黏结性能的综合反映,故通过对17组51个高强不锈钢绞网增强ECC薄板试件进行单边拉拔试验,研究横向钢绞线间距、纵向钢绞线直径和相对锚固长度等因素对钢绞线网在ECC中黏结性能的影响规律。试验结果表明,横向钢绞线的设置可使黏结破坏由脆性破坏转变为延性破坏;高强不锈钢绞线网与ECC的黏结滑移曲线可分为5个阶段,分别为上升段、微降...
高强不锈钢绞线网与ECC的黏结是二者协同工作的基础,且黏结滑移关系模型是其黏结性能的综合反映,故通过对17组51个高强不锈钢绞网增强ECC薄板试件进行单边拉拔试验,研究横向钢绞线间距、纵向钢绞线直径和相对锚固长度等因素对钢绞线网在ECC中黏结性能的影响规律。试验结果表明,横向钢绞线的设置可使黏结破坏由脆性破坏转变为延性破坏;高强不锈钢绞线网与ECC的黏结滑移曲线可分为5个阶段,分别为上升段、微降...
考虑不同种类的纤维复合材料(FRP)格栅、格栅层数及加卸载循环方式,采用非接触式观测技术(DIC)和传统应变片测量方法,对FRP格栅与ECC复合材料试件进行了单轴反复拉伸试验,研究复合材料的轴向抗拉力学性能,验证DIC非接触式观测技术的有效性。在试验结果的基础上,提出了FRP/ECC复合材料反复受拉本构关系模型。
Post Quantum ECC on FPGA Platform     ECC  Post -Quantum  FPGA       2019/5/28
Post-quantum cryptography has gathered significant attention in recent times due to the NIST call for standardization of quantum resistant public key algorithms. In that context, supersingular isogeny...
Due to its shorter key size, elliptic curve cryptography (ECC) is gaining more and more popularity. However, if not properly implemented, the resulting cryptosystems may be susceptible to fault attack...
The main objective of the Internet of Things is to interconnect everything around us to obtain information which was unavailable to us before, thus enabling us to make better decisions. This interconn...
Side-channel attacks are a threat to cryptographic algorithms running on embedded devices. Public-key cryptosystems, including elliptic curve cryptography (ECC), are particularly vulnerable because th...
The wide number and variety of side-channel attacks against scalar multiplication algorithms makes their security evaluations complex, in particular in case of time constraints making exhaustive analy...
In this paper we describe how to use a secret bug as a trapdoor to design trapped ellliptic curve E(Fp). This trapdoor can be used to mount an invalid curve attack on E(Fp). E(Fp) is designed to respe...
Elliptic Curve Cryptography (ECC) is gaining popularity in recent years. Having short keys and short signatures in particular makes ECC likely to be adopted in numerous internet-of-things (IoT) device...
Side-channel attacks against implementations of elliptic-curve cryptography have been extensively studied in the literature and a large tool-set of countermeasures is available to thwart different att...
Lightweight implementation of Elliptic Curve Cryptography on FPGA has been a popular research topic due to the boom of ubiquitous computing. In this paper we propose a novel single instruction base...
The research on pairing-based cryptography brought forth a wide range of protocols interesting for future embedded applications. One significant obstacle for the widespread deployment of pairing-bas...
In this paper we present a new multiplication algorithm for residues modulo the Mersenne prime 2521 − 1. Using this approach, on an Intel Haswell Core i7-4770, constant-time variable-base scal...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...