نتایج جستجو برای: alice walker

تعداد نتایج: 19317  

2016
Kamal Khuri-Makdisi

Then two people, traditionally called Alice and Bob, can communicate in privacy even if their messages are being intercepted (e.g., over the internet!). To send a message m ∈ MP , Alice sends m′ = E(m) ∈ MC, and Bob decodes m′ by applying D to it. This assumes that Alice and Bob have decided on D and E, which they usually keep private between themselves. The cryptographer (Cathy) only sees the ...

1992
SHAHAR BEN-MENAHEM ADRIAN R. COOPER

. -ABSTRACT _ There exists a class of cosmic strings that turn matter into antimatter (Alice strings). In a GUT where the unbroken gauge group contains charge conjugation (C), such strings form when a phase transition renders C a discrete symmetry. They become boundaries of domain walls at a later, C-breaking transition. These ‘Alice walls’ are cosmologically harmless, but -. can play an import...

2015
C. Cavicchioli

The ALICE Silicon Pixel Detector (SPD) constitutes the innermost detector of the ALICE experiment, which is the LHC experiment dedicated to the investigation of strongly interacting matter in heavy-ion collisions. The SPD consists of ∼10 million pixels organized in two layers at radii of 39 mm and 76 mm that cover a pseudorapidity range of |η |< 2 and |η |< 1.4, respectively. It provides the po...

1997
Adrian Kent

Alice has n secrets which she regards as equally valuable. She is willing to sell any of them to Bob, but wants to ensure that if he pays for only one secret he cannot obtain any information about the others. Bob would like to buy one of the secrets from Alice, but wants to ensure that Alice can obtain no information about which of her secrets he has obtained. The aim of an all-or-nothing discl...

2005
T Gao F L Yan Z X Wang

We present a deterministic secure direct communication scheme via entanglement swapping, where a set of ordered maximally entangled three-particle states (GHZ states), initially shared by three spatially separated parties, Alice, Bob and Charlie, functions as a quantum information channel. After ensuring the safety of the quantum channel, Alice and Bob apply a series local operations on their r...

2010
Troy Lee

Two parties, Alice and Bob, wish to compute some function f : X × Y → Z, where X, Y, Z are finite sets. Alice receives x ∈ X, Bob y ∈ Y . Informally, in a deterministic communication protocol Alice and Bob send messages back and forth to each other, stopping when both parties know the answer f(x, y). The main measure of interest is how many bits of information they have to exchange to do this i...

Journal: :The Expository Times 1902

Journal: :Canadian Journal of Plant Science 1977

Journal: :The Iowa Review 2013

Journal: :The Entomologist's monthly magazine. 1874

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید