>>> 哲学 经济学 法学 教育学 文学 历史学 理学 工学 农学 医学 军事学 管理学 旅游学 文化学 特色库
搜索结果: 1-15 共查到I-mode相关记录674条 . 查询时间(0.263 秒)
The current work investigates the impact of using immobilized Rhizopus oryzae NRRL 1526 for bioproduction of fumaric acid using agro-industrial residues as feedstock. This use of agro-industrial resid...
近日,中国科学技术大学核科学技术学院庄革教授带领的多途径磁约束核聚变研究中心团队对大科学装置EAST托卡马克上I-mode到H-mode的转换过程进行了实验研究。研究成果以“Characterization of Pedestal Burst Instabilities during I-mode to H-mode Transition in the EAST Tokamak”为题发表于Nucl...
本文基于运行与控制模式设计,结合核电厂的运行需求,针对国内压水堆核电厂以基负荷运行方式为主、负荷跟踪运行需求较少的特点,首次开展了与之适应的Mode-C运行与控制模式设计。通过控制策略设计、控制棒设置设计、核电厂运行方式设计、核电厂运行范围设计等设计步骤,研究Mode-C运行与控制模式的设计技术。结果表明:采用Mode-C模式的压水堆核电厂能根据负荷变化需求选择执行单变量自动控制模式或双变量自动控...
Death Valley doesn't seem like the best place to ride out rising temperatures amid a changing climate. But for the desert plants that live there, it's home -- and they face the choice to adapt or die....
We propose SPAE, a single pass, patent free, authenticated encryption with associated data (AEAD) for AES. The algorithm has been developped to address the needs of a growing trend in IoT systems: sto...
Block cipher modes of operation provide a way to securely encrypt using a block cipher, and different modes of operation achieve different tradeoffs of security, performance and simplicity. In this pa...
Lightweight cryptography in computationally constrained devices is actively studied. In contrast to advances of lightweight blockcipher in the last decade, lightweight mode of operation is seemingly n...
Two standard security properties of a non-interactive zero-knowledge (NIZK) scheme are soundness and zero-knowledge. But while standard NIZK systems can only provide one of those properties against un...
Using a small block length is a common strategy in designing lightweight block cipher. So far, many 64-bit primitives have been proposed. However, if we use such a 64-bit primitive for an authenticate...
Security of Multilinear Galois Mode (MGM)     AEAD  privacy  integrity       2019/2/27
In this paper we analyze the new AEAD mode called the Multilinear Galois Mode (MGM) originally proposed in CTCrypt 2017. This mode is currently considered in the Russian Standardization system as the ...
We propose TEDT, a new Authenticated Encryption with Associated Data (AEAD) mode leveraging Tweakable Block Ciphers (TBCs). TEDT provides the following features: (i) It offers asymptotically optimal s...
In 2018 the CTR-ACPKM internally re-keyed block cipher mode was adopted in Russian Standardization System and must pass through the last formal standardization stages in IETF. The main distinctive fea...
Currently, the validation of MODIS and Himawari-8 aerosol products mostly focuses on AOD, but the validation of their fine mode aerosol data is limited. In this paper, 22 AERONET sites in Asia from 20...
Offset Public Permutation Mode (OPP) by Granger et al. is a one-pass authenticated encryption scheme supporting associated data (AEAD scheme). Leveraging an error in analysis of the scheme, a chosen p...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...