>>> 哲学 经济学 法学 教育学 文学 历史学 理学 工学 农学 医学 军事学 管理学 旅游学 文化学 特色库
搜索结果: 1-15 共查到SIMPLE相关记录779条 . 查询时间(0.078 秒)
2024年7月14日,Trends in Biochemical Sciences杂志在线发表了中国科学院遗传与发育生物学研究所陆发隆研究组撰写的题为“Beyond simple tails: poly(A) tail-mediated RNA epigenetic regulation”的综述论文(DOI:10.1016/j.tibs.2024.06.013)。该论文总结了近年来关于RNA po...
Hybrid poplar plantations are becoming increasingly important as a source of income for farmers in northwestern Spain, as rural depopulation and farmers aging prevent landowners from planting other la...
机组组合(UC)作为电力系统优化运行的基本问题之一,其模型的质量严重影响着求解器的求解效率,如何建立高质量的UC问题模型则成为近年研究的热点。为此,我们从大规模电力系统UC问题的模型、算法和应用方面展开研究,主要内容包括:针对单机组组合(1UC)问题,基于Facet、凸包以及动态规划相关理论,研究全新的1UC问题统一建模框架,给出1UC问题一系列适用于不同场景、不同算法的高质量模型;基于滑动窗口、...
An object that’s intrinsically flat, say a piece of paper, can be shaped into a cylinder without stretching or tearing it. The same isn’t true, however, for something intrinsically curved like a conta...
When you take a time-release drug, you count on it doing what the package says: release the drug slowly into your bloodstream to provide benefits over the specified period of time. When the drug disso...
Researchers at Carnegie Mellon University have developed an efficient new way to quickly analyze complex geometric models by borrowing a computational approach that made photorealistic anima...
We propose two efficient public key encryption (PKE) schemes satisfying key dependent message security against chosen ciphertext attacks (KDM-CCA security). The first one is KDM-CCA secure with respec...
In 1998, Jerey Hostein, Jill Pipher, and Joseph H. Silverman introduced the famous Ntru cryptosystem, and called it "A ring-based public key cryptosystem". Actually it turns out to be a lattice based ...
In this paper, we propose a new leakage-resilient identity-based encryption (IBE) scheme that is secure against chosen-ciphertext attacks (CCA) in the bounded memory leakage model. It is the first CCA...
Functional encryption (FE) that bases on user attributes has many useful practical applications. For example, a company may only authorize department heads of other sections to query the average sale ...
Anonymous communication, that is secure end-to-end and unlinkable, plays a critical role in protecting user privacy by preventing service providers from using message metadata to discover communicatio...
National Science Foundation-funded researchers at the University of Cincinnati developed a new technology that can easily test and measure common stress hormones in sweat, blood, urine or saliva. Even...
Motivated by applications like verifiable computation and privacy-preserving cryptocurrencies, many efficient pairing-based SNARKs were recently proposed. However, the most efficient SNARKs like the o...
The classic simple substitution cipher is modified by randomly inserting key-defined noise characters into the ciphertext in encryption which are ignored in decryption. Interestingly, this yields a fi...
The bounded storage model promises unconditional security proofs against computationally unbounded adversaries, so long as the adversary’s space is bounded. In this work, we develop simple new constru...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...