>>> 哲学 经济学 法学 教育学 文学 历史学 理学 工学 农学 医学 军事学 管理学 旅游学 文化学 特色库
搜索结果: 1-15 共查到Ring相关记录491条 . 查询时间(0.067 秒)
The impact of climate extremes on forest ecosystems is poorly understood but important for predicting carbon and water cycle feedbacks to climate. Some knowledge gaps still remain regarding how drough...
In 2017, astronomers captured the first image of a black hole by coordinating radio dishes around the world to act as a single, planet-sized telescope. The synchronized network, known collectively as ...
近日,沈阳农业大学园艺学院观赏植物栽培生理团队在农林科学一区Top期刊Horticulture Research杂志上在线发表题为“The RING-H2 gene LdXERICO plays a negative role in dormancy release regulated by low temperature in Lilium davidii var. unicolor”的研究论文...
New findings from the expedition, funded largely by the U.S. National Science Foundation with contributions from more than 20 partner nations, were recently published in the Geological Society of Amer...
In this paper, a simple method to modify the poly(vinyl alcohol) (PVA) through ring-opening reaction of epoxidized soybean oil (ESBO), catalyzed by hydrochloric acid is reported. The effect of ESBO lo...
A hash function family is called correlation intractable if for all sparse relations, it hard to find, given a random function from the family, an input output pair that satisfies the relation. Correl...
Privacy protection has been extensively studied in the current blockchain research field. As representations, Monero and Zerocash have realized completely anonymous and amount-hiding transactions. How...
Till now, the only reduction from the module learning with errors problem (MLWE) to the ring learning with errors problem (RLWE) is given by Albrecht et al.et al. in ASIACRYPT 20172017. Reductions fro...
Many cryptographic schemes have been proposed from learning with errors problems over some rings (Ring-LWE). Polynomial time quantum reduction from the approximating Shortest Independent Vectors Probl...
Oblivious RAM (ORAM) is a cryptographic primitive that allows a client to hide access pattern to its data encrypted and stored at a remote server. Traditionally, ORAM algorithms assume the server acts...
We describe an efficient linkable ring signature scheme, compact linkable spontaneous anonymous group (CLSAG) signatures, for use in confidential transactions. Compared to the existing signature schem...
We analyze the structure of finite commutative rings with respect to its idempotent and nilpotent elements. Based on this analysis we provide a quantum-classical IND-CCA^1 attack for ring homomorphic ...
A statistical framework applicable to Ring-LWE was outlined by Murphy and Player (IACR eprint 2019/452). Its applicability was demonstrated with an analysis of the decryption failure probability for d...
Monero is the largest cryptocurrency with built-in cryptographic privacy features. The transactions are authenticated using spend proofs, which provide a certain level of anonymity by hiding the sourc...
In this paper, we revisit the generic construction of ring signatures from hash-then-one-way type (Type−HType−H) signatures proposed by Abe et al. (AOS) in 2004 and made the following cont...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...