Добірка наукової літератури з теми "Binary protocols"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "Binary protocols".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "Binary protocols":

1

Zhu, Xinghui, Ziheng Jiang, Qiyuan Zhang, Shuangrui Zhao, and Zhiwei Zhang. "An Unknown Protocol Identification Method for Industrial Internet." Wireless Communications and Mobile Computing 2022 (September 5, 2022): 1–14. http://dx.doi.org/10.1155/2022/3792205.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This paper focuses on the problem of protocol identification in the industrial internet and proposes an unknown protocol identification method. We first establish an industrial internet protocol detection model to classify known protocols, unknown protocols, and interference signals and then store the unknown protocols for manual analysis. Based on the Eps-neighborhood idea, we further develop an Eps-neighborhood hit algorithm and propose an identification method to identify unknown protocols, where the supervised learning classification of unknown protocol detection is realized. Finally, extensive experimental results are provided to illustrate our theoretical findings. It indicates that the proposed method has an average screening accuracy of 94.675% and 95.159% for unknown protocols encoded in binary and ASCII, respectively, while the average screening accuracy of known protocols in binary and ASCII encoding is 94.242% and 94.075%.
2

Rao, Ch Koteswara, Kunwar Singh, and Anoop Kumar. "Oblivious stable sorting protocol and oblivious binary search protocol for secure multi-party computation." Journal of High Speed Networks 27, no. 1 (March 29, 2021): 67–82. http://dx.doi.org/10.3233/jhs-210652.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Multi-party computation (MPC) sorting and searching protocols are frequently used in different databases with varied applications, as in cooperative intrusion detection systems, private computation of set intersection and oblivious RAM. Ivan Damgard et al. have proposed two techniques i.e., bit-decomposition protocol and bit-wise less than protocol for MPC. These two protocols are used as building blocks and have proposed two oblivious MPC protocols. The proposed protocols are based on data-dependent algorithms such as insertion sort and binary search. The proposed multi-party sorting protocol takes the shares of the elements as input and outputs the shares of the elements in sorted order. The proposed protocol exhibits O ( 1 ) constant round complexity and O ( n log n ) communication complexity. The proposed multi-party binary search protocol takes two inputs. One is the shares of the elements in sorted order and the other one is the shares of the element to be searched. If the position of the search element exists, the protocol returns the corresponding shares, otherwise it returns shares of zero. The proposed multi-party binary search protocol exhibits O ( 1 ) round complexity and O ( n log n ) communication complexity. The proposed multi-party sorting protocol works better than the existing quicksort protocol when the input is in almost sorted order. The proposed multi-party searching protocol gives almost the same results, when compared to the general binary search algorithm.
3

Thapliyal, Kishore, Rishi Dutt Sharma, and Anirban Pathak. "Protocols for quantum binary voting." International Journal of Quantum Information 15, no. 01 (February 2017): 1750007. http://dx.doi.org/10.1142/s0219749917500071.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Two new protocols for quantum binary voting are proposed. One of the proposed protocols is designed using a standard scheme for controlled deterministic secure quantum communication (CDSQC), and the other one is designed using the idea of quantum cryptographic switch, which uses a technique known as permutation of particles. A few possible alternative approaches to accomplish the same task (quantum binary voting) have also been discussed. Security of the proposed protocols is analyzed. Further, the efficiencies of the proposed protocols are computed, and are compared with that of the existing protocols. The comparison has established that the proposed protocols are more efficient than the existing protocols.
4

Yu, Tianxiang, Yang Xin, Yuexin Tao, Bingqing Hou, and Hongliang Zhu. "Network Communication Protocol Reverse Engineering Based on Auto-Encoder." Security and Communication Networks 2022 (October 6, 2022): 1–14. http://dx.doi.org/10.1155/2022/2924479.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Network communication protocol reverse engineering is useful for network security, including protocol fuzz testing, botnet command infiltration, and service script generation. Many models have been proposed to generate field boundary, field semantic, state machine, and some other format information from network trace and program execution for text-based protocol and hybrid protocols. However, how to extract format information from network trace data for binary-based protocol still remains a challenging issue. Existing network-trace-based models focus on text-based and hybrid protocols, using tokenization and some other heuristic rules, like field identification, to perform reverse engineering, which makes it hard to apply to binary-based protocol. In this paper, we propose a whole mechanism for binary-based protocol reverse engineering based on auto-encoder models and other clustering algorithms using only network trace data. After evaluation, we set some metrics and compare our model with existing other models, showing its necessity to the field of protocol reverse engineering.
5

Kim, Jongwan. "Hybrid Dynamic-Binary ALOHA Anti-Collision Protocol in RFID Systems." International Journal of Engineering & Technology 7, no. 2.15 (April 6, 2018): 171. http://dx.doi.org/10.14419/ijet.v7i2.15.12566.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The main techniques for identifying objects in an Internet of things environment are based on radio frequency identification, in which a specific object is identified by the reader through the tag mounted on the object. When there are multiple tags in the reader’s interrogation zone, they respond simultaneously to the reader’s request, thus causing a collision between the signals sent simultaneously to the reader from those tags. Such collisions reduce the data accuracy and prolong the identification time, thus making it difficult to provide a rapid service. This paper explores a hybrid anti-collision protocol, namely, the hybrid dynamic-binary ALOHA anti-collision protocol, which is designed to prevent tag collision and to enable more stable information transmission by improving the existing tag anti-collision protocols. The proposed protocol has achieved performance enhancement by shortening the tag identification process when tag collision occurs by combining the ALOHA and binary search protocols. In contrast to the existing protocols, whereby the reader’s request is repeated after detecting a collision, the proposed protocol shortens the tag identification time by requesting only the collision bits. This contributes to a substantial reduction in the object identification time in an IoT environment.
6

Puspitasari, Armyta, and Sapto Priyanto. "Kecenderungan Penumpang Menggunakan Moda Kereta Api Antar Kota Dengan Penerapan Protokol Kesehatan Di Era New Normal." Jurnal Perkeretaapian Indonesia (Indonesian Railway Journal) 6, no. 1 (May 19, 2022): 24–30. http://dx.doi.org/10.37367/jpi.v6i1.167.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
ABSTRACT Health protocol during Covid 19 Pandemic however can reduce the tendency of passengers in using trains as mode of transportation. The inter-city train health protocol is regulated in a circular letter from the Minister of Transportation regarding the guidelines and technical guidelines for rail transportation in the new normal era. The description of the behavior of inter-city train passengers with the application of health protocols is needed as a consideration in implementing further policies. This study uses situational variables, knowledge and personality as predictors of passengers' decisions to use trains with the application of health protocols. The research sample was 96 with random sampling technique. The data that has been collected is then tested with binary logistic regression to generate the tendency of passengers to use trains with the application of health protocols in the new normal era. The results of the study show that situational variables and passenger personalities influence passenger decisions in using the train mode in the new normal era. Keywords: Health protocol, new normal era, consumer behavior, binary logistic regression
7

Gurtov, Andrei. "Performance analysis of general backoff protocols." Journal of Communications Software and Systems 4, no. 1 (March 20, 2008): 13. http://dx.doi.org/10.24138/jcomss.v4i1.233.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In this paper, we analyze backoff protocols, such as the one used in Ethernet. We examine a general backoff function(GBF) rather than just the binary exponential backoff (BEB) used by Ethernet. Under some mild assumptions we find stability and optimality conditions for a wide class of backoff protocols with GBF. In particular, it is proved that the maximal throughput rate over the class of backoff protocols is a fixed function of the number of stations (N) and the optimal average service time is about Ne for large N. The reasons of the instability of the BEB protocol (for a big enough input rate) are explained. Additionally, the paper introduces novel procedure for analyzing bounded backoff protocols, which is useful for creating new protocols or improving existing, as no protocol can use unbounded counters.
8

Hussein, Isam, Basil Jasim, and Ramzy Ali. "A Modified BA Anti-Collision Protocol for Coping with Capture Effect and Interference in RFID Systems." Future Internet 10, no. 10 (October 1, 2018): 96. http://dx.doi.org/10.3390/fi10100096.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Radio frequency identification (RFID) technology has widely been used in the last few years. Its applications focus on auto identification, tracking, and data capturing issues. However, RFID suffers from the main problem of tags collision when multiple tags simultaneously respond to the reader request. Many protocols were proposed to solve the collision problems with good identification efficiency and an acceptable time delay, such as the blocking anti-collision protocol (BA). Nevertheless, most of these protocols assumed that the RFID reader could decode the tag’s signal only when there was one tag responding to the reader request once each time. Hence, they ignored the phenomenon of the capture effect, which results in identifying the tag with the stronger signal as the multiple tags simultaneously respond. As a result, many tags will not be identified under the capture effect. Therefore, the purpose of this paper is to take the capture effect phenomenon into consideration in order to modify the blocking BA protocol to ensure a full read rate, i.e., identifying all the tags in the frame without losing any tag. Moreover, the modifications include distinguishing between collision and interference responses (for the period of staying tags) in the noisy environments, for the purpose of enhancing the efficiency of the identification. Finally, the simulation and analytical results show that our modifications and MBA protocol outperform the previous protocols in the same field, such as generalized query tree protocols (GQT1 and GQT2), general binary tree (GBT), and tweaked binary tree (TBT).
9

Chen, Gang, and Frank L. Lewis. "Synchronizing Networked Lagrangian Systems via Binary Control Protocols." IFAC Proceedings Volumes 44, no. 1 (January 2011): 1225–30. http://dx.doi.org/10.3182/20110828-6-it-1002.01573.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Chen, Gang, Frank L. Lewis, and Lihua Xie. "Finite-time distributed consensus via binary control protocols." Automatica 47, no. 9 (September 2011): 1962–68. http://dx.doi.org/10.1016/j.automatica.2011.05.013.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Дисертації з теми "Binary protocols":

1

Khanafer, Mounib. "Design of Efficient MAC Protocols for IEEE 802.15.4-based Wireless Sensor Networks." Thèse, Université d'Ottawa / University of Ottawa, 2012. http://hdl.handle.net/10393/22816.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Wireless Sensor Networks (WSNs) have enticed a strong attention in the research community due to the broad range of applications and services they support. WSNs are composed of intelligent sensor nodes that have the capabilities to monitor different types of environmental phenomena or critical activities. Sensor nodes operate under stringent requirements of scarce power resources, limited storage capacities, limited processing capabilities, and hostile environmental surroundings. However, conserving sensor nodes’ power resources is the top priority requirement in the design of a WSN as it has a direct impact on its lifetime. The IEEE 802.15.4 standard defines a set of specifications for both the PHY layer and the MAC sub-layer that abide by the distinguished requirements of WSNs. The standard’s MAC protocol employs an intelligent backoff algorithm, called the Binary Exponent Backoff (BEB), that minimizes the drainage of power in these networks. In this thesis we present an in-depth study of the IEEE 802.15.4 MAC protocol to highlight both its strong and weak aspects. We show that we have enticing opportunities to improve the performance of this protocol in the context of WSNs. We propose three new backoff algorithms, namely, the Standby-BEB (SB-BEB), the Adaptive Backoff Algorithm (ABA), and the Priority-Based BEB (PB-BEB), to replace the standard BEB. The main contribution of the thesis is that it develops a new design concept that drives the design of efficient backoff algorithms for the IEEE 802.15.4-based WSNs. The concept dictates that controlling the algorithms parameters probabilistically has a direct impact on enhancing the backoff algorithm’s performance. We provide detailed discrete-time Markov-based models (for AB-BEB and ABA) and extensive simulation studies (for the three algorithms) to prove the superiority of our new algorithms over the standard BEB.
2

Greau-Hamard, Pierre-Samuel. "Contribution à l’apprentissage non supervisé de protocoles pour la couche de Liaison de données dans les systèmes communicants, à l'aide des Réseaux Bayésiens." Thesis, CentraleSupélec, 2021. http://www.theses.fr/2021CSUP0009.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Le monde des télécommunications est en rapide développement, surtout dans le domaine de l'internet des objets; dans un tel contexte, il serait utile de pouvoir analyser n'importe quel protocole inconnu auquel on pourrait se trouver confronté. Dans ce but, l'obtention de la machine d'états et des formats de trames du protocole cible est indispensable. Ces deux éléments peuvent être extraits de traces réseaux et/ou traces d'exécution à l'aide de techniques de Protocol Reverse Engineering (PRE).A l'aide de l'analyse des performances de trois algorithmes utilisés dans des systèmes de PRE, nous avons découvert le potentiel des modèles basés sur les réseaux Bayésiens. Nous avons ensuite développé Bayesian Network Frame Format Finder (BaNet3F), notre propre modèle d'apprentissage de format de trames basé sur les réseaux Bayésiens, et nous avons montré que ses performances sont nettement supérieures à celles de l'état de l'art. BaNet3F inclut également une version optimisée de l'algorithme de Viterbi, applicable à un réseau Bayésien quelconque, grâce à sa capacité à générer lui-même les frontières de Markov nécessaires
The world of telecommunications is rapidly developing, especially in the area of the Internet of Things; in such a context, it would be useful to be able to analyze any unknown protocol one might encounter. For this purpose, obtaining the state machine and frame formats of the target protocol is essential. These two elements can be extracted from network traces and/or execution traces using Protocol Reverse Engineering (PRE) techniques.By analyzing the performance of three algorithms used in PRE systems, we discovered the potential of models based on Bayesian networks. We then developed Bayesian Network Frame Format Finder (BaNet3F), our own frame format learning model based on Bayesian networks, and showed that its performance is significantly better than the state of the art. BaNet3F also includes an optimized version of the Viterbi algorithm, applicable to any Bayesian network, thanks to its ability to generate the necessary Markov boundaries itself
3

Alcober, Jesús. "Aportación al estudio de protocolos de acceso múltiple: El protocolo ALOHA estabilizado de ventana." Doctoral thesis, Universitat Politècnica de Catalunya, 1997. http://hdl.handle.net/10803/7035.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Aquesta tesi presenta una nova família de protocols basats en contesa, els algorismes ALOHA estabilitzats de finestra (window stabilized ALOHA, WSA). Aquests protocols d'accés aleatori tenen resolució dinàmica i probabilística i es poden seguir aplicant encara que el model de Poisson para el procés d'arribades no sigui vàlid.
De partida, s'ha conjuntat la idea simple dels protocols ALOHA, amb l'eficiència dels protocols de resolució de col·lisions amb accés bloquejat, resultant una nova família de protocols que tenen unes prestacions millorades respecte als existents amb el mateix model de sistema.
Aquests protocols presentats i analitzats són una variant millorada del protocol Slotted-ALOHA estabilitzat, proposat per nombrosos autors, que aconseguien d'aquesta forma que l'algorisme arribés de forma estable a aconseguir un throughput de 0,36.
El càlcul analític dels seus paràmetres: throughput i retard, permet quantificar la bondat d'aquests algorismes i comparar-los amb els ja existents.
Els algorismes presentats aquí aconsegueixen un throughput de 0,4335 per al cas del feedback binari, 0,4365 per al cas del feedback ternario, i de 0,5052 per a un feedback òptim.
Esta tesis presenta una nueva familia de protocolos basados en contienda, los algoritmos ALOHA estabilizados de ventana (window stabilized ALOHA, WSA). Estos protocolos de acceso aleatorio tienen resolución dinámica y probabilística y se pueden seguir aplicando aún cuando el modelo de Poisson para el proceso de llegadas no sea válido.
De partida, se ha aunado la idea simple de los protocolos ALOHA, con la eficiencia de los protocolos de resolución de colisiones con acceso bloqueado, resultando una nueva familia de protocolos que tienen unas prestaciones mejoradas respecto a los existentes con el mismo modelo de sistema.
Estos protocolos presentados y analizados son una variante mejorada del protocolo Slotted-ALOHA estabilizado, propuesto por numerosos autores, que conseguían de esta forma que el algoritmo llegara de forma estable a conseguir un throughput de 0,36.
El cálculo analítico de sus parámetros: throughput y retardo, permite cuantificar la bondad de estos algoritmos y compararlos con los ya existentes.
Los algoritmos presentados aquí consiguen un throughput de 0,4335 para el caso del feedback binario, 0,4365 para el caso del feedback ternario, y de 0,5052 para un feedback óptimo.
This thesis introduces a new family of content-based protocols , the window stabilized ALOHA algorithms (WSA). These random access protocols have dynamic and probabilistic resolution and they can be applied even when the Poisson model for the arrival process would not be valid.
Initially, it has brought together the simple idea of ALOHA protocols , with the efficiency of the collision resolution protocols with blocked access , resulting in a new family of protocols that have improved performance with respect to the existing ones with the same system model.
These protocols are a improved variant protocol of Slotted-stabilized ALOHA , proposed by many authors, who get in this way that the algorithm arrive at the stable throughput of 0.36.
The analytical calculation of parameters, throughput and delay, allows quantify the goodness of these algorithms and compare them with existing ones.
The algorithms presented here provide a throughput of 0.4335 to the case of binary feedback, 0.4365 to the case of ternary feedback, and 0.5052 to optimal feedback.
4

Yélémou, Tiguiane. "Utilisation du taux d'erreur binaire pour améliorer la qualité de service dans les réseaux ad hoc." Thesis, Poitiers, 2012. http://www.theses.fr/2012POIT2317/document.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Dans les réseaux sans fil ad hoc, les liens de communication sont sujets à un taux d'erreurimportant. Dans ce contexte, le routage joue un rôle stratégique pour augmenter les performancesdans les transmissions. Dans nos études, par une approche cross-layer, nous prenons en compte lafiabilité des liens dans le choix des routes. Pour cela, dans un premier temps, nous construisonsdeux nouvelles métriques, l'une basée sur le taux d'erreur binaire (au niveau couche physique) etl'autre, plus adaptée à la mesure, sur le nombre de retransmissions (au niveau couche MAC).Ensuite, pour exploiter ces métriques lors du calcul de routes, nous adaptons les algorithmes à labase des protocoles de routage.Les trois familles de protocoles de routage ont été traitées : les protocoles pro-actifs où chaquenoeud a une vision globale du réseau grâce aux échanges périodiques de messages de contrôle detopologie ; les protocoles réactifs où, avant de commencer ses transmissions de données, chaquenoeud doit initier un processus de recherche de route ; les protocoles hybrides qui mixent les deuxapproches.Pour tester l'effectivité de nos améliorations, nous utilisons le simulateur NS2 enrichi par unmodèle de propagation et un modèle de mobilité réalistes. Les paramètres de performance tels quele délai, le taux de livraison de paquets et la charge de routage sont mesurés dans plusieursscénarios représentatifs des conditions d'utilisation. Les résultats obtenus montrent une améliorationsignificative des protocoles standards dans un contexte de qualité de service
In ad hoc wireless networks, links are error-prone. In this context, routing plays a decisive role inimproving transmission performances. In our studies, by a cross-layer approach, we take intoaccount the reliability of links in route choice. For this, first, we concept two new metrics, onebased on bit error rate (at physical layer) and the other, more suitable for the measurement, onnumber of retransmissions (at MAC layer). Then, to exploit these metrics when determining routes,we adapt the algorithms based routing protocols.The three families of routing protocols have been addressed: proactive protocols where eachnode has a global view of the network through periodic exchanges of topology control messages;reactive protocols where, before starting data transmission, each node must initiate a routediscovery process; hybrid protocols which mix the two approaches.To test the effectiveness of our enhancements, we use the simulator NS.2 enhanced by arealistic propagation model and a realistic mobility model. Performance parameters such as delay,packets delivery ratio and routing load are measured in several scenarios including mobility andmulti-communication. The results show a significant improvement of standard protocols in thequality of service context
5

Lopes, Cardozo David. "Finite size scaling and the critical Casimir force : Ising magnets and binary fluids." Thesis, Lyon, École normale supérieure, 2015. http://www.theses.fr/2015ENSL1025/document.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
À l'approche d'un point critique, la divergence de la longueur de corrélation des fluctuations peut être tronquée par le confinement du système. Cette troncature engendre des effets de taille finie présentant des caractères universels au sein d'un classe de transitions de phases.Nous nous sommes intéressés particulièrement à la classe d'universalité du modèle d'Ising, regroupant notamment les transitions de phase ferro/paramagnétique pour les systèmes magnétiques uniaxiaux, la transition liquide/gaz et encore la démixtion de mélanges binaires. Nous présentons tout d'abord une introduction aux phénomènes critiques, à l'universalité, au « finite-size scaling » et aux simulations Monte Carlo du modèle d'Ising, sur lesquelles se fondent la majeur partie de ce travail.Un effet de taille finie ayant attiré une grande attention durant les dernières dizaines d'années est la force de Casimir critique. Les travaux théoriques et numériques concernant cette force ont, dans leur quasi totalité, été menés dans des systèmes magnétiques modèles, tel que les modèles d'Ising ou XY. Par contre, les approches expérimentales ont toutes été réalisées dans des systèmes fluides, tels que des mélanges binaires ou de l'hélium IV proche de la transition superfluide.Une motivation de ce travail a été de chercher a résoudre cette situation paradoxale en proposant, d'une part, un protocole expérimental pour la mesure de la force de Casimir dans une couche mince magnétique et, d'autre part, une approche numérique dans un mélange binaire de type Lennard-Jones. Cette dernière approche présente l'avantage d'ouvrir la porte à des études des fluctuations de la force de Casimir ou encore hors-équilibre
Approaching a critical point, the divergence of the correlation length of fluctuations can be cut-off by a confinement of the system. This truncation fosters finite size effects with universal features in a class of continuous phase transitions. We are particularly interested in the Ising universality class, regrouping transitions such as the ferromagnetic/paramagnetic transition for uniaxial magnetic systems, the liquid/gas tran- sition and the demixing of binary mixtures. We will first present an introduction to critical phenomena, universality, finite-size scaling and Monte Carlo simulations of the Ising model, on which a major part of this work relies.A finite size effect that has particularly drawn attention in the past decades is the critical Casimir force. On the one hand, theoretical and numerical works on the subject have almost systematically been performed in magnetic model systems, such as the Ising or XY models. On the other hand, experimental approaches were all realized in fluid systems, such as binary mixtures or helium IV close to the superfluid transition.A motivation of this work was to bridge this gap by proposing, firstly, an experimental protocol for measuring the critical Casimir force in a magnetic layer and, secondly, a numerical approach in a Lennard-Jones binary mixture. The latter is of particular interest as it could lead the way to studying fluctuations of the Casimir force or out-of-equilibrium phenomena
6

Robert, Jean-Marc. "Contrer l'attaque Simple Power Analysis efficacement dans les applications de la cryptographie asymétrique, algorithmes et implantations." Thesis, Perpignan, 2015. http://www.theses.fr/2015PERP0039/document.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Avec le développement des communications et de l'Internet, l'échange des informations cryptées a explosé. Cette évolution a été possible par le développement des protocoles de la cryptographie asymétrique qui font appel à des opérations arithmétiques telles que l'exponentiation modulaire sur des grands entiers ou la multiplication scalaire de point de courbe elliptique. Ces calculs sont réalisés par des plates-formes diverses, depuis la carte à puce jusqu'aux serveurs les plus puissants. Ces plates-formes font l'objet d'attaques qui exploitent les informations recueillies par un canal auxiliaire, tels que le courant instantané consommé ou le rayonnement électromagnétique émis par la plate-forme en fonctionnement.Dans la thèse, nous améliorons les performances des opérations résistantes à l'attaque Simple Power Analysis. Sur l'exponentiation modulaire, nous proposons d'améliorer les performances par l'utilisation de multiplications modulaires multiples avec une opérande commune optimisées. Nous avons proposé trois améliorations sur la multiplication scalaire de point de courbe elliptique : sur corps binaire, nous employons des améliorations sur les opérations combinées AB,AC et AB+CD sur les approches Double-and-add, Halve-and-add et Double/halve-and-add et l'échelle binaire de Montgomery ; sur corps binaire, nous proposons de paralléliser l'échelle binaire de Montgomery ; nous réalisons l'implantation d'une approche parallèle de l'approche Right-to-left Double-and-add sur corps premier et binaire, Halve-and-add et Double/halve-and-add sur corps binaire
The development of online communications and the Internet have made encrypted data exchange fast growing. This has been possible with the development of asymmetric cryptographic protocols, which make use of arithmetic computations such as modular exponentiation of large integer or elliptic curve scalar multiplication. These computations are performed by various platforms, including smart-cards as well as large and powerful servers. The platforms are subject to attacks taking advantage of information leaked through side channels, such as instantaneous power consumption or electromagnetic radiations.In this thesis, we improve the performance of cryptographic computations resistant to Simple Power Analysis. On modular exponentiation, we propose to use multiple multiplications sharing a common operand to achieve this goal. On elliptic curve scalar multiplication, we suggest three different improvements : over binary fields, we make use of improved combined operation AB,AC and AB+CD applied to Double-and-add, Halve-and-add and Double/halve-and-add approaches, and to the Montgomery ladder ; over binary field, we propose a parallel Montgomery ladder ; we make an implementation of a parallel approach based on the Right-to-left Double-and-add algorithm over binary and prime fields, and extend this implementation to the Halve-and-add and Double/halve-and-add over binary fields
7

Matloob, Haghanikar Mojgan. "Exploring students’ patterns of reasoning." Diss., Kansas State University, 2012. http://hdl.handle.net/2097/13646.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Doctor of Philosophy
Department of Physics
Dean Zollman
As part of a collaborative study of the science preparation of elementary school teachers, we investigated the quality of students’ reasoning and explored the relationship between sophistication of reasoning and the degree to which the courses were considered inquiry oriented. To probe students’ reasoning, we developed open-ended written content questions with the distinguishing feature of applying recently learned concepts in a new context. We devised a protocol for developing written content questions that provided a common structure for probing and classifying students’ sophistication level of reasoning. In designing our protocol, we considered several distinct criteria, and classified students’ responses based on their performance for each criterion. First, we classified concepts into three types: Descriptive, Hypothetical, and Theoretical and categorized the abstraction levels of the responses in terms of the types of concepts and the inter-relationship between the concepts. Second, we devised a rubric based on Bloom’s revised taxonomy with seven traits (both knowledge types and cognitive processes) and a defined set of criteria to evaluate each trait. Along with analyzing students’ reasoning, we visited universities and observed the courses in which the students were enrolled. We used the Reformed Teaching Observation Protocol (RTOP) to rank the courses with respect to characteristics that are valued for the inquiry courses. We conducted logistic regression for a sample of 18 courses with about 900 students and reported the results for performing logistic regression to estimate the relationship between traits of reasoning and RTOP score. In addition, we analyzed conceptual structure of students’ responses, based on conceptual classification schemes, and clustered students’ responses into six categories. We derived regression model, to estimate the relationship between the sophistication of the categories of conceptual structure and RTOP scores. However, the outcome variable with six categories required a more complicated regression model, known as multinomial logistic regression, generalized from binary logistic regression. With the large amount of collected data, we found that the likelihood of the higher cognitive processes were in favor of classes with higher measures on inquiry. However, the usage of more abstract concepts with higher order conceptual structures was less prevalent in higher RTOP courses.
8

Hitchcock, Yvonne Roslyn. "Elliptic curve cryptography for lightweight applications." Thesis, Queensland University of Technology, 2003. https://eprints.qut.edu.au/15838/1/Yvonne_Hitchcock_Thesis.pdf.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Elliptic curves were first proposed as a basis for public key cryptography in the mid 1980's. They provide public key cryptosystems based on the difficulty of the elliptic curve discrete logarithm problem (ECDLP) , which is so called because of its similarity to the discrete logarithm problem (DLP) over the integers modulo a large prime. One benefit of elliptic curve cryptosystems (ECCs) is that they can use a much shorter key length than other public key cryptosystems to provide an equivalent level of security. For example, 160 bit ECCs are believed to provide about the same level of security as 1024 bit RSA. Also, the level of security provided by an ECC increases faster with key size than for integer based discrete logarithm (dl) or RSA cryptosystems. ECCs can also provide a faster implementation than RSA or dl systems, and use less bandwidth and power. These issues can be crucial in lightweight applications such as smart cards. In the last few years, ECCs have been included or proposed for inclusion in internationally recognized standards. Thus elliptic curve cryptography is set to become an integral part of lightweight applications in the immediate future. This thesis presents an analysis of several important issues for ECCs on lightweight devices. It begins with an introduction to elliptic curves and the algorithms required to implement an ECC. It then gives an analysis of the speed, code size and memory usage of various possible implementation options. Enough details are presented to enable an implementer to choose for implementation those algorithms which give the greatest speed whilst conforming to the code size and ram restrictions of a particular lightweight device. Recommendations are made for new functions to be included on coprocessors for lightweight devices to support ECC implementations Another issue of concern for implementers is the side-channel attacks that have recently been proposed. They obtain information about the cryptosystem by measuring side-channel information such as power consumption and processing time and the information is then used to break implementations that have not incorporated appropriate defences. A new method of defence to protect an implementation from the simple power analysis (spa) method of attack is presented in this thesis. It requires 44% fewer additions and 11% more doublings than the commonly recommended defence of performing a point addition in every loop of the binary scalar multiplication algorithm. The algorithm forms a contribution to the current range of possible spa defences which has a good speed but low memory usage. Another topic of paramount importance to ECCs for lightweight applications is whether the security of fixed curves is equivalent to that of random curves. Because of the inability of lightweight devices to generate secure random curves, fixed curves are used in such devices. These curves provide the additional advantage of requiring less bandwidth, code size and processing time. However, it is intuitively obvious that a large precomputation to aid in the breaking of the elliptic curve discrete logarithm problem (ECDLP) can be made for a fixed curve which would be unavailable for a random curve. Therefore, it would appear that fixed curves are less secure than random curves, but quantifying the loss of security is much more difficult. The thesis performs an examination of fixed curve security taking this observation into account, and includes a definition of equivalent security and an analysis of a variation of Pollard's rho method where computations from solutions of previous ECDLPs can be used to solve subsequent ECDLPs on the same curve. A lower bound on the expected time to solve such ECDLPs using this method is presented, as well as an approximation of the expected time remaining to solve an ECDLP when a given size of precomputation is available. It is concluded that adding a total of 11 bits to the size of a fixed curve provides an equivalent level of security compared to random curves. The final part of the thesis deals with proofs of security of key exchange protocols in the Canetti-Krawczyk proof model. This model has been used since it offers the advantage of a modular proof with reusable components. Firstly a password-based authentication mechanism and its security proof are discussed, followed by an analysis of the use of the authentication mechanism in key exchange protocols. The Canetti-Krawczyk model is then used to examine secure tripartite (three party) key exchange protocols. Tripartite key exchange protocols are particularly suited to ECCs because of the availability of bilinear mappings on elliptic curves, which allow more efficient tripartite key exchange protocols.
9

Hitchcock, Yvonne Roslyn. "Elliptic Curve Cryptography for Lightweight Applications." Queensland University of Technology, 2003. http://eprints.qut.edu.au/15838/.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Elliptic curves were first proposed as a basis for public key cryptography in the mid 1980's. They provide public key cryptosystems based on the difficulty of the elliptic curve discrete logarithm problem (ECDLP) , which is so called because of its similarity to the discrete logarithm problem (DLP) over the integers modulo a large prime. One benefit of elliptic curve cryptosystems (ECCs) is that they can use a much shorter key length than other public key cryptosystems to provide an equivalent level of security. For example, 160 bit ECCs are believed to provide about the same level of security as 1024 bit RSA. Also, the level of security provided by an ECC increases faster with key size than for integer based discrete logarithm (dl) or RSA cryptosystems. ECCs can also provide a faster implementation than RSA or dl systems, and use less bandwidth and power. These issues can be crucial in lightweight applications such as smart cards. In the last few years, ECCs have been included or proposed for inclusion in internationally recognized standards. Thus elliptic curve cryptography is set to become an integral part of lightweight applications in the immediate future. This thesis presents an analysis of several important issues for ECCs on lightweight devices. It begins with an introduction to elliptic curves and the algorithms required to implement an ECC. It then gives an analysis of the speed, code size and memory usage of various possible implementation options. Enough details are presented to enable an implementer to choose for implementation those algorithms which give the greatest speed whilst conforming to the code size and ram restrictions of a particular lightweight device. Recommendations are made for new functions to be included on coprocessors for lightweight devices to support ECC implementations Another issue of concern for implementers is the side-channel attacks that have recently been proposed. They obtain information about the cryptosystem by measuring side-channel information such as power consumption and processing time and the information is then used to break implementations that have not incorporated appropriate defences. A new method of defence to protect an implementation from the simple power analysis (spa) method of attack is presented in this thesis. It requires 44% fewer additions and 11% more doublings than the commonly recommended defence of performing a point addition in every loop of the binary scalar multiplication algorithm. The algorithm forms a contribution to the current range of possible spa defences which has a good speed but low memory usage. Another topic of paramount importance to ECCs for lightweight applications is whether the security of fixed curves is equivalent to that of random curves. Because of the inability of lightweight devices to generate secure random curves, fixed curves are used in such devices. These curves provide the additional advantage of requiring less bandwidth, code size and processing time. However, it is intuitively obvious that a large precomputation to aid in the breaking of the elliptic curve discrete logarithm problem (ECDLP) can be made for a fixed curve which would be unavailable for a random curve. Therefore, it would appear that fixed curves are less secure than random curves, but quantifying the loss of security is much more difficult. The thesis performs an examination of fixed curve security taking this observation into account, and includes a definition of equivalent security and an analysis of a variation of Pollard's rho method where computations from solutions of previous ECDLPs can be used to solve subsequent ECDLPs on the same curve. A lower bound on the expected time to solve such ECDLPs using this method is presented, as well as an approximation of the expected time remaining to solve an ECDLP when a given size of precomputation is available. It is concluded that adding a total of 11 bits to the size of a fixed curve provides an equivalent level of security compared to random curves. The final part of the thesis deals with proofs of security of key exchange protocols in the Canetti-Krawczyk proof model. This model has been used since it offers the advantage of a modular proof with reusable components. Firstly a password-based authentication mechanism and its security proof are discussed, followed by an analysis of the use of the authentication mechanism in key exchange protocols. The Canetti-Krawczyk model is then used to examine secure tripartite (three party) key exchange protocols. Tripartite key exchange protocols are particularly suited to ECCs because of the availability of bilinear mappings on elliptic curves, which allow more efficient tripartite key exchange protocols.
10

Venugopalakrishna, Y. R. "Data Fusion Based Physical Layer Protocols for Cognitive Radio Applications." Thesis, 2016. http://etd.iisc.ernet.in/handle/2005/2683.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This thesis proposes and analyzes data fusion algorithms that operate on the physical layer of a wireless sensor network, in the context of three applications of cognitive radios: 1. Cooperative spectrum sensing via binary consensus; 2. Multiple transmitter localization and communication footprint identification; 3.Target self-localization using beacon nodes. For the first application, a co-phasing based data combining scheme is studied under imperfect channel knowledge. The evolution of network consensus state is modeled as a Markov chain, and the average transition probability matrix is derived. Using this, the average hitting time and average consensus duration are obtained, which are used to determine and optimize the performance of the consensus procedure. Second, using the fact that a typical communication footprint map admits a sparse representation, two novel compressed sensing based schemes are proposed to construct the map using 1-bit decisions from sensors deployed in a geographical area. The number of transmitters is determined using the K-means algorithm and a circular fitting technique, and a design procedure is proposed to determine the power thresholds for signal detection at sensors. Third, an algorithm is proposed for self-localization of a target node using power measurements from beacon nodes transmitting from known locations. The geographical area is overlaid with a virtual grid, and the problem is treated as one of testing overlapping subsets of grid cells for the presence of the target node. The column matching algorithm from group testing literature is considered for devising the target localization algorithm. The average probability of localizing the target within a grid cell is derived using the tools from Poisson point processes and order statistics. This quantity is used to determine the minimum required node density to localize the target within a grid cell with high probability. The performance of all the proposed algorithms is illustrated through Monte Carlo simulations.

Частини книг з теми "Binary protocols":

1

Wallis, Corrin V., and Margaret I. Boulton. "Preparation of Coat Protein-Containing Binary Vectors for Use in Agrobacterium-Mediated Transformation." In Plant Virology Protocols, 341–52. Totowa, NJ: Humana Press, 1998. http://dx.doi.org/10.1385/0-89603-385-6:341.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Cocchetti, Carlotta, Mario Maggi, and Alessandra Daphne Fisher. "The Transgender: Endocrinological Assessment." In Practical Clinical Andrology, 273–82. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-11701-5_21.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
AbstractGender-affirming treatment for transgender people is characterized by a multidisciplinary approach in which the endocrinologist plays a crucial role. Endocrinologists should explore the desired body changes of each person in order to guarantee a real personalized clinical approach. Most current guidelines include hormonal treatment protocols only for binary transgender people, requesting full virilization or full femininization and de-virilization. However, requests for an individualized treatment in non-binary transgender people are increasing. In this chapter, we review hormonal treatment strategies for binary and non-binary transgender people, describing available compounds, expected body modifications, and safety profile. Although literature in this field has been increasing over the last years, future studies should address long-term outcomes of hormonal treatment and the effects of personalized treatment in non-binary transgender people.
3

Choi, Seungoh, Yeop Chang, Jeong-Han Yun, and Woonyon Kim. "Multivariate Statistic Approach to Field Specifications of Binary Protocols in SCADA System." In Information Security Applications, 345–57. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-15087-1_27.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Pandey, Pavan Kumar, and G. P. Biswas. "Design and Implementation of Binary Tree Based Proactive Routing Protocols for Large MANETS." In Advances in Computer Science and Information Technology, 397–408. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-13577-4_35.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Hadžiosmanović, Dina, Lorenzo Simionato, Damiano Bolzoni, Emmanuele Zambon, and Sandro Etalle. "N-Gram against the Machine: On the Feasibility of the N-Gram Network Analysis for Binary Protocols." In Research in Attacks, Intrusions, and Defenses, 354–73. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-33338-5_18.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Ablayev, Farid, Andris Ambainis, Kamil Khadiev, and Aliya Khadieva. "Lower Bounds and Hierarchies for Quantum Memoryless Communication Protocols and Quantum Ordered Binary Decision Diagrams with Repeated Test." In SOFSEM 2018: Theory and Practice of Computer Science, 197–211. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-73117-9_14.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Yang, Chenglong, Cai Fu, Yekui Qian, Yao Hong, Guanyun Feng, and Lansheng Han. "Deep Learning-Based Reverse Method of Binary Protocol." In Communications in Computer and Information Science, 606–24. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-9129-7_42.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Lee, Choongin, Jeonghan Bae, and Heejo Lee. "PRETT: Protocol Reverse Engineering Using Binary Tokens and Network Traces." In ICT Systems Security and Privacy Protection, 141–55. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-99828-2_11.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Yu, Tingyue, Shen Wang, and Xiangzhan Yu. "A Preamble Mining Algorithm Oriented to Binary Protocol Using Random Probes." In Advances in Intelligent Information Hiding and Multimedia Signal Processing, 318–26. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-63859-1_39.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Hur, Sun, Jeong Kee Kim, and Dong Chun Lee. "Delay of the Slotted ALOHA Protocol with Binary Exponential Backoff Algorithm." In Computational Science and Its Applications – ICCSA 2005, 714–22. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11424826_75.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Тези доповідей конференцій з теми "Binary protocols":

1

Dowsley, Rafael, Jörn Müller-Quade, and Anderson C. A. Nascimento. "On Possibility of Universally Composable Commitments Based on Noisy Channels." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2008. http://dx.doi.org/10.5753/sbseg.2008.20891.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Universally Composable (UC) Commitment is a strong notion that guarantees security even when the commitment protocol is composed with arbitrary protocols running many of their copies in parallel. It is impossible to implement a protocol that realizes UC Commitment without set-up assumptions. However, it has been implemented using such assumptions as common reference string, certified public keys and random oracles. In this paper we prove that the existence of a binary symmetric channel between the parties makes possible the accomplishment of UC Commitment.
2

Zhao, Sen, Jinfa Wang, Shouguo Yang, Yicheng Zeng, Zhihui Zhao, Hongsong Zhu, and Limin Sun. "ProsegDL: Binary Protocol Format Extraction by Deep Learning-based Field Boundary Identification." In 2022 IEEE 30th International Conference on Network Protocols (ICNP). IEEE, 2022. http://dx.doi.org/10.1109/icnp55882.2022.9940264.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Kleber, Stephan, Rens W. van der Heijden, and Frank Kargl. "Message Type Identification of Binary Network Protocols using Continuous Segment Similarity." In IEEE INFOCOM 2020 - IEEE Conference on Computer Communications. IEEE, 2020. http://dx.doi.org/10.1109/infocom41043.2020.9155275.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Agrawal, Jagan P., and Mary L. Gerken. "A model of the contention resolution time for binary tree protocols." In the 1992 ACM annual conference. New York, New York, USA: ACM Press, 1992. http://dx.doi.org/10.1145/131214.131279.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Segal-Halevi, Erel, and Warut Suksompong. "Democratic Fair Allocation of Indivisible Goods." In Twenty-Seventh International Joint Conference on Artificial Intelligence {IJCAI-18}. California: International Joint Conferences on Artificial Intelligence Organization, 2018. http://dx.doi.org/10.24963/ijcai.2018/67.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
We study the problem of fairly allocating indivisible goods to groups of agents. Agents in the same group share the same set of goods even though they may have different preferences. Previous work has focused on unanimous fairness, in which all agents in each group must agree that their group's share is fair. Under this strict requirement, fair allocations exist only for small groups. We introduce the concept of democratic fairness, which aims to satisfy a certain fraction of the agents in each group. This concept is better suited to large groups such as cities or countries. We present protocols for democratic fair allocation among two or more arbitrarily large groups of agents with monotonic, additive, or binary valuations. Our protocols approximate both envy-freeness and maximin-share fairness. As an example, for two groups of agents with additive valuations, our protocol yields an allocation that is envy-free up to one good and gives at least half of the maximin share to at least half of the agents in each group.
6

Liao, Gen-Yih, and Hsiu-Fen Hsieh. "Analyzing Security of RFID Tag Reading Protocols Based on Binary Tree Traversal." In 2008 IEEE Asia-Pacific Services Computing Conference (APSCC). IEEE, 2008. http://dx.doi.org/10.1109/apscc.2008.115.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Kleber, Stephan, Frank Kargl, Milan State, and Matthias Hollick. "Network Message Field Type Clustering for Reverse Engineering of Unknown Binary Protocols." In 2022 52nd Annual IEEE/IFIP International Conference on Dependable Systems and Networks Workshops (DSN-W). IEEE, 2022. http://dx.doi.org/10.1109/dsn-w54100.2022.00023.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Cheng, Kuan, Zhengzhong Jin, Xin Li, and Ke Wu. "Deterministic Document Exchange Protocols, and Almost Optimal Binary Codes for Edit Errors." In 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS). IEEE, 2018. http://dx.doi.org/10.1109/focs.2018.00028.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

ElShakankiry, Ali, and Thomas Dean. "Context Sensitive and Secure Parser Generation for Deep Packet Inspection of Binary Protocols." In 2017 15th Annual Conference on Privacy, Security and Trust (PST). IEEE, 2017. http://dx.doi.org/10.1109/pst.2017.00019.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Ladi, Gergo, Levente Buttyan, and Tamas Holczer. "Message Format and Field Semantics Inference for Binary Protocols Using Recorded Network Traffic." In 2018 26th International Conference on Software, Telecommunications and Computer Networks (SoftCOM). IEEE, 2018. http://dx.doi.org/10.23919/softcom.2018.8555813.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Звіти організацій з теми "Binary protocols":

1

Allen, Jeffrey, Robert Moser, Zackery McClelland, Md Mohaiminul Islam, and Ling Liu. Phase-field modeling of nonequilibrium solidification processes in additive manufacturing. Engineer Research and Development Center (U.S.), December 2021. http://dx.doi.org/10.21079/11681/42605.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This project models dendrite growth during nonequilibrium solidification of binary alloys using the phase-field method (PFM). Understanding the dendrite formation processes is important because the microstructural features directly influence mechanical properties of the produced parts. An improved understanding of dendrite formation may inform design protocols to achieve optimized process parameters for controlled microstructures and enhanced properties of materials. To this end, this work implements a phase-field model to simulate directional solidification of binary alloys. For applications involving strong nonequilibrium effects, a modified antitrapping current model is incorporated to help eject solute into the liquid phase based on experimentally calibrated, velocity-dependent partitioning coefficient. Investigated allow systems include SCN, Si-As, and Ni-Nb. The SCN alloy is chosen to verify the computational method, and the other two are selected for a parametric study due to their different diffusion properties. The modified antitrapping current model is compared with the classical model in terms of predicted dendrite profiles, tip undercooling, and tip velocity. Solidification parameters—the cooling rate and the strength of anisotropy—are studied to reveal their influences on dendrite growth. Computational results demonstrate effectiveness of the PFM and the modified antitrapping current model in simulating rapid solidification with strong nonequilibrium at the interface.
2

Camarillo, G., J. Ott, and K. Drage. The Binary Floor Control Protocol (BFCP). RFC Editor, November 2006. http://dx.doi.org/10.17487/rfc4582.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Camarillo, G., K. Drage, T. Kristensen, J. Ott, and C. Eckel. The Binary Floor Control Protocol (BFCP). RFC Editor, January 2021. http://dx.doi.org/10.17487/rfc8855.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Wachen, John, and Steven McGee. Qubit by Qubit’s Four-Week Quantum Computing Summer School Evaluation Report for 2021. The Learning Partnership, September 2021. http://dx.doi.org/10.51420/report.2021.4.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Qubit by Qubit’s Quantum Computing Summer School is a four-week summer course for high school and university students in their first or second year of studies. The aim of the summer school is to introduce the field of Quantum Information Sciences and Engineering (QISE), specifically quantum computing. Through the course, students learn about quantum mechanics, quantum computation and information (quantum gates, circuits, and algorithms and protocols, including Grover’s Algorithm and Quantum Key Distribution), applications of quantum computing, and quantum hardware. Students also learn how to program in Qiskit and basic mathematics for quantum, including matrices and vectors. The Quantum Computing Summer School program enrolled a diverse population of high school and undergraduate students with 48% of participants identifying at female or non-binary, 20% of students identifying as Hispanic, 17% identifying as Black, and 38% identifying as Asian. The program substantially increased participants’ knowledge about quantum computing, as exhibited by large gains on a technical assessment that was administered at the beginning and end of the program. On a survey of student motivation, students in the program showed a statistically significant increase in their expectancy of being successful in quantum computing and valuing quantum computing. From the beginning of the program to the end of the program, there was a statistically significant increase in students’ reported sense of belonging in quantum. Participation in the program increased students’ interest in pursuing additional coursework and careers in STEM generally and in quantum specifically.
5

Camarillo, G. Session Description Protocol (SDP) Format for Binary Floor Control Protocol (BFCP) Streams. RFC Editor, November 2006. http://dx.doi.org/10.17487/rfc4583.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Camarillo, G., T. Kristensen, and C. Holmberg. Session Description Protocol (SDP) Format for Binary Floor Control Protocol (BFCP) Streams. RFC Editor, January 2021. http://dx.doi.org/10.17487/rfc8856.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Legg, S. Lightweight Directory Access Protocol (LDAP): The Binary Encoding Option. RFC Editor, June 2006. http://dx.doi.org/10.17487/rfc4522.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Camarillo, G. Connection Establishment in the Binary Floor Control Protocol (BFCP). RFC Editor, September 2007. http://dx.doi.org/10.17487/rfc5018.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Pascual, V., A. Román, S. Cazeaux, G. Salgueiro, and R. Ravindranath. The WebSocket Protocol as a Transport for the Binary Floor Control Protocol (BFCP). RFC Editor, January 2021. http://dx.doi.org/10.17487/rfc8857.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Mawassi, Munir, Adib Rowhani, Deborah A. Golino, Avichai Perl, and Edna Tanne. Rugose Wood Disease of Grapevine, Etiology and Virus Resistance in Transgenic Vines. United States Department of Agriculture, November 2003. http://dx.doi.org/10.32747/2003.7586477.bard.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Rugose wood is a complex disease of grapevines, which occurs in all growing areas. The disease is spread in the field by vector transmission (mealybugs). At least five elongated-phloem- limited viruses are implicated in the various rugose wood disorders. The most fully characterized of these are Grapevine virus A (GV A) and GVB, members of a newly established genus, the vitivirus. GVC, a putative vitivirus, is much less well characterized than GV A or GVB. The information regarding the role of GVC in the etiology and epidemiology of rugose wood is fragmentary and no sequence data for GVC are available. The proposed research is aimed to study the etiology and epidemiology of rugose wood disease, and to construct genetically engineered virus-resistant grapevines. The objectives of our proposed research were to construct transgenic plants with coat protein gene sequences designed to induce post-transcriptional gene silencing (pTGS); to study the epidemiology and etiology of rugose wood disease by cloning and sequencing of GVC; and surveying of rugose wood- associated viruses in Californian and Israeli vineyards. In an attempt to experimentally define the role of the various genes of GV A, we utilized the infectious clone, inserted mutations in every ORF, and studied the effect on viral replication, gene expression, symptoms and viral movement. We explored the production of viral RNAs in a GV A-infected Nicotiana benthamiana herbaceous host, and characterized one nested set of three 5'-terminal sgRNAs of 5.1, 5.5 and 6.0 kb, and another, of three 3'-terminal sgRNAs of 2.2, 1.8 and 1.0 kb that could serve for expression of ORFs 2-3, respectively. Several GV A constructs have been assembled into pCAMBIA 230 I, a binary vector which is used for Angrobacterium mediated transformation: GV A CP gene; two copies of the GV A CP gene arranged in the same antisense orientation; two copies of the GV A CP gene in which the downstream copy is in an antigens orientation; GV A replicase gene; GV A replicase gene plus the 3' UTR sequence; and the full genome of GV A. Experiments for transformation of N. benthamiana and grapevine cell suspension with these constructs have been initiated. Transgenic N. benthamiana plants that contained the CP gene, the replicase gene and the entire genome of GV A were obtained. For grapevine transformation, we have developed efficient protocols for transformation and successfully grapevine plantlets that contained the CP gene and the replicase genes of GV A were obtained. These plants are still under examination for expression of the trans genes. The construction of transgenic plants with GV A sequences will provide, in the long run, a means to control one of the most prevalent viruses associated with grapevines. Our many attempts to produce a cDNA library from the genome of GVC failed. For surveying of rugose wood associated viruses in California vineyards, samples were collected from different grape growing areas and tested by RT-PCR for GV A, GVB and GVD. The results indicated that some of the samples were infected with multiple viruses, but overall, we found higher incidence of GVB and GV A infection in California vineyards and new introduction varieties, respectively. In this research we also conducted studies to increase our understanding of virus - induced rootstock decline and its importance in vineyard productivity. Our results provided supporting evidence that the rootstock response to virus infection depends on the rootstock genotype and the virus type. In general, rootstocks are differ widely in virus susceptibility. Our data indicated that a virus type or its combination with other viruses was responsible in virus-induced rootstock decline. As the results showed, the growth of the rootstocks were severely affected when the combination of more than one virus was present.

До бібліографії