نتایج جستجو برای: cocks

تعداد نتایج: 310  

2011
Froylán Ibarra-Velarde Cristina Guerrero-Molina Yolanda Vera-Montenegro Yazmín Alcalá-Canto Evangelina Romero-Callejas

The aim of the present study was to evaluate the anthelmintic efficacy of three commercial compounds against ascarids and Capillaria spp. in naturally infected fighting cocks from Mexico. First experiment—Forty cocks were selected on the basis of eggs per gram (EPG) counts quantified by the McMaster method. On day 0 the birds were divided into four groups of 10 cocks, each subjected to the trea...

2008
Ratana Chotesangasa

Trials were conducted to determine general semen characteristics of the male native chicken and effects of mating ratio, cock number in the flock, and breeder age on fertility in the native chicken flock. The results revealed that the mature native male had the semen volume of about 0.4 ml/bird/ejaculation, spermatocrit value of about 13.86-15.60%, semen concentration of about 7031-8001 million...

Journal: :Nature 1891

Journal: :Journal des traducteurs 1960

2014
Michael Clear Hitesh Tewari Ciaran McGoldrick

Identity Based Encryption (IBE) has been constructed from bilinear pairings, lattices and quadratic residuosity. The latter is an attractive basis for an IBE owing to the fact that it is a well-understood hard problem from number theory. Cocks constructed the first such scheme, and subsequent improvements have been made to achieve anonymity and improve space efficiency. However, the anonymous v...

Journal: :Poultry science 1994
M Almirall E Esteve-Garcia

Three-week-old broiler chicks and 1-yr-old Leghorn cocks were used to determine the effect of beta-glucanase addition (experimental product from Trichoderma longibrachiatum) to a 60% barley-based diet on rate of feed passage, transit time, and mean retention time. Fecal chromium oxide content was used to calculate cumulated and noncumulated excretion data. A Hill equation was chosen to test the...

2015
F. Islam S. C. Sarker A. M. Okeyo

Performance of three generation (G0,G1 and G2)of indigenous chicken was evaluated to assess the effect of breeding strategies on the productivity. Data on age at sexual maturity (ASM), body weight at sexual maturity (BWM), body weight at one year of age (BWY), eggs per clutch (EGC), clutches per year (CLY), hatchability on set eggs basis (HAT) and survivability of baby chicks up to sexual matur...

1998
Simon Blackburn Simon Blake-Wilson Mike Burmester Steven Galbraith

The paper considers the problem of distributed key generation for shared-control RSA schemes. In particular: how can two parties generate a shared RSA key in such a way that neither party can cheat? The answer to this question would have signi cant applications to, for example, key escrow systems. Cocks has recently proposed protocols to solve this problem in the case when both parties act hone...

Journal: :IACR Cryptology ePrint Archive 2004
Man Ho Au Victor K.-W. Wei

We present identity-based identification (resp. encryption, signature, blind signature, ring signature) from composite degree residuosity (CDR). Constructions of identifications and signatures motivated by several existing CDR-based bandwidth-efficient encryption schemes are presented. Their securities are proven equivalent to famous hard problems, in the random oracle model. Motivated by Cocks...

Journal: :IACR Cryptology ePrint Archive 2015
Ferucio Laurentiu Tiplea Emil Simion

This invited talk surveys the results obtained so far in designing identity-based encryption (IBE) schemes based on the quadratic residuosity assumption (QRA). We begin by describing the first such scheme due to Cocks, and then we advance to the novel idea of Boneh, Gentry and Hamburg. Major improvements of the Boneh-Gentry-Hamburg scheme are then recalled. The recently revealed algebraic torus...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید