نتایج جستجو برای: malleability

تعداد نتایج: 986  

2007
Dirk Deridder Sofie Goderis Isabel Michiels Viviane Jonckers Tom Mens Maja D’Hondt Kim Mens

In order to cope with the ever-increasing adaptability and flexibility requirements for software we introduce the notion of a Concept-Centric Coding (C3) environment. The aim is to provide an active domain meta layer that can be used as a basic infrastructure to set up a documented malleable implementation. We illustrate this by means of COBRO, a proof-of-concept C3 environment developed in Sma...

2017
Niwen Huang Shijiang Zuo Fang Wang Pan Cai Fengxiang Wang

Implicit theories drastically affect an individual's processing of social information, decision making, and action. The present research focuses on whether individuals who hold the implicit belief that people's moral character is fixed (entity theorists) and individuals who hold the implicit belief that people's moral character is malleable (incremental theorists) make different choices when fa...

2007
Nina Kraus Karen Banai

Auditory processing forms the basis of humans’ ability to engage in complex behaviors such as understanding spoken language or playing a musical instrument. Auditory processing is not a rigid, encapsulated process; rather, it interacts intimately with other neural systems and is affected by experience, environmental influences, and active training. Auditory processing is related to language and...

Journal: :IACR Cryptology ePrint Archive 2010
Andrew Chi-Chih Yao Moti Yung Yunlei Zhao

Concurrent non-malleability (CNM) is central for cryptographic protocols running concurrently in environments such as the Internet. In this work, we formulate CNM in the bare public-key (BPK) model, and show that round-efficient concurrent non-malleable cryptography with full adaptive input selection can be established, in general, with bare public-keys (where, in particular, no trusted assumpt...

2004
Jonathan Herzog

The Dolev–Yao model is a useful and well-known framework in which to analyze security protocols. However, it models the messages of the protocol at a very high level and makes extremely strong assumptions about the power of the adversary. The computational model of cryptography, on the other hand, takes a much lower-level view of messages and uses much weaker assumptions. Despite the large diff...

Journal: :Matter 2021

The requirement for materials that can bend is proliferating with the growing interest in flexible electronics and devices. terms bending flexing are often used interchangeably even though usually meant to be elastic while involves plastic deformation. Materials compared a simple “bendability figure-of-merit” through fracture strain—that is, how much material bent plastically once before breaki...

2016
Antonya Marie Gonzalez William L. Dunlop Andrew Scott Baron

The prevalence of implicit intergroup bias in adults underscores the importance of knowing when during development such biases are most amenable to change. Although research suggests that implicit intergroup bias undergoes little change across development, no studies have directly examined whether developmental differences exist in the capacity for novel implicit associations to form or change....

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید