>>> 哲学 经济学 法学 教育学 文学 历史学 理学 工学 农学 医学 军事学 管理学 旅游学 文化学
搜索结果: 1-15 共查到limits相关记录294条 . 查询时间(0.07 秒)
As machine-learning models become larger and more complex, they require faster and more energy-efficient hardware to perform computations. Conventional digital computers are struggling to keep up.
Engineers working to miniaturize optical systems for modern electronics have seen great success when it comes to the most familiar components, the lenses and optical sensors. It’s been more challengin...
Researchers are proposing a new way to modulate both the absorptive and the refractive qualities of metamaterials in real time, and their findings open intriguing new opportunities to control, in time...
What limits the ability of plants to draw water from dry soil? That's the question California State University, Fullerton plant biologist H. Jochen Schenk and his collaborators addressed in a study su...
How small is the tiniest possible particle of ice? According to new NSF-funded research published in the journal Proceedings of the National Academy of Sciences, the smallest nanodroplet of water in w...
The ongoing surge in demand for high-performance energy storage systems inspires the relentless pursuit of advanced materials and structures. Components of energy storage systems are generally based o...
We take advantage of a recently published open source implementation of the AES protected with a mix of countermeasures against side-channel attacks to discuss both the challenges in protecting COTS d...
There have been many successes in constructing explicit non-malleable codes for various classes of tampering functions in recent years, and strong existential results are also known. In this work we a...
Recovering keys efficiently from far beyond exhaustible candidate spaces is a meaningful but very challenging topic in Side-Channel Attacks (SCA). Recent methods often utilize collision optimizations ...
Transaction throughput, confirmation latency and confirmation reliability are fundamental performance measures of any blockchain system in addition to its security. In a decentralized setting, these m...
Secure computations on big data call for protocols that have sublinear communication complexity in the input length. While fully homomorphic encryption (FHE) provides a general solution to the problem...
Understanding whether public-key encryption can be based on one-way functions is a fundamental open problem in cryptography. The seminal work of Impagliazzo and Rudich [STOC'89] shows that black-box c...
Can you imagine fully charging your cell phone in just a few seconds? Researchers in Drexel University’s College of Engineering can, and they took a big step toward making it a reality with their rece...
This paper will describe the evolutionary stages that shaped and built, over the time, a robust and solid relationship between ‘indirect survey methods’ and knowledge of the ‘architectural matter’, ai...
As a corollary, we refute some conjectures recently made in the cryptographic literature. This includes refuting the assumptions underlying Lin and Tessaro's recently proposed candidate construction f...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...