>>> 哲学 经济学 法学 教育学 文学 历史学 理学 工学 农学 医学 军事学 管理学 旅游学 文化学 特色库
搜索结果: 1-15 共查到rank相关记录221条 . 查询时间(0.109 秒)
Graphs play an important role in many fields of machine learning such as clustering. Many graph-based machine learning approaches assume that the graphs have hidden group structures. However, the grou...
Low rank matrix recovery is about reconstructing a low rank matrix from incomplete measurements. It arises frequently in many research areas of science and engineering, for example, machine learning, ...
The constant rank theorem was initially developed by Caffarelli-Friedman in 1985 in two-dimensions for convex solutions of semilinear equations. Later, Korevaar-Lewis extended the result to higher dim...
The rank-tracking probability (RTP) is a useful statistical index for measuring the ``tracking ability'' of longitudinal disease risk factors in biomedical studies. A flexible nonparametric method for...
In predicate encryption for a function ff, an authority can create ciphertexts and secret keys which are associated with `attributes'. A user with decryption key KyKy corresponding to attribute yy can...
探讨RANKL/RANK通路对神经母细胞瘤(neuroblastoma,NB)SH-SY5Y细胞系细胞侵袭和转移的作用机制。方法:通过pcDNA3.1+-RANKL和siRNA-RANKL转染NB SH-SY5Y细胞系过表达或沉默外源基因RANKL;细胞增殖实验(cell counting kit-8,CCK-8)检测外源基因RANKL转染NB SH-SY5Y细胞系对细胞增殖的影响;划痕试验检测外...
We describe a variation of the Schnorr-Lyubashevsky approach to devising signature schemes that is adapted to rank based cryptography. This new approach enables us to obtain a randomization of the sig...
A set S⊆Fn2S⊆F2n is called degree-dd zero-sum if the sum ∑s∈Sf(s)∑s∈Sf(s) vanishes for all nn-bit Boolean functions of algebraic degree at most dd. Those sets correspond to the supports of...
A repair of the Faure-Loidreau (FL) public-key code-based cryptosystem is proposed.The FL cryptosystem is based on the hardness of list decoding Gabidulin codes which are special rank-metric codes. We...
Rank estimation is an important tool for a side-channel evaluations laboratories. It allows estimating the remaining security after an attack has been performed, quantified as the time complexity and ...
We present and analyze the performance of DRANKULA, a McEliece-like cryptosystem implementation using \textit{rank metric} instead of Hamming distance. Namely, we use the scheme proposed by Loidreau i...
A Note on Key Rank     Side-channel Attacks  Key Rank       2018/6/25
In recent years key rank has become an important aspect of side-channel analysis, enabling an evaluation lab to analyse the security of a device after a side-channel attack. In particular, it enables ...
These estimations are particularly useful where the key is not reachable with exhaustive search. We propose a new method called PRank for rank estimation, that is conceptually simple, and more time an...
OPG/RANKL/RANK信号通路在破骨细胞形成过程中起着至关重要的作用,本研究将探讨钙螯合羊骨胶原多肽(SBCP-Ca)对骨质疏松(OP)发生的抑制作用及其基于OPG/RANKL/RANK信号通路的作用机制。通过摘除大鼠双侧卵巢建立OP模型,SBCP-Ca (100 mg·mL-1)的灌胃剂量为10 mL·(kg·d)-1,持续8周。试验期结束后,股骨远端干骺端扫描电镜观察结果表明OP造模成功...
In this paper, we present an identity-based encryption scheme from codes with efficient key revocation. Recently, in Crypto 2017, Gaborit et al. proposed a first identity-based encryption scheme from ...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...