نتایج جستجو برای: simpler

تعداد نتایج: 28524  

Journal: :Communicable diseases intelligence quarterly report 2003
Rod Givney

In the article 'Surveillance of viral pathogens in Australia: varicella-zoster virus' published in the previous issue of Communicable Diseases Intelligence, 1 the authors dismiss passive surveillance as unworkable because of 'the large numbers of cases of chickenpox and the small proportion of cases who seek medical attention'. It is not clear if they believe that passive surveillance is imprac...

Journal: :Ann. Pure Appl. Logic 1994
Sy-David Friedman

[82] provides a proof of Jensen's remarkable Coding Theorem , which demonstrates that the universe can be included in L[R] for some real R, via class forcing. The purpose of this article is to present a simpler proof of Jensen's theorem, obtained by implementing some changes first developed for the theory of strong coding (Friedman [87]). The basic idea is to first choose A ⊆ ORD so that V = L[...

Journal: :Clinical Orthopaedics & Related Research 2016

Journal: :Transactions of the American Mathematical Society 1928

2011
Lei Li B. Aditya Prakash

Given a motion capture sequence, how to identify the category of the motion? Classifying human motions is a critical task in motion editing and synthesizing, for which manual labeling is clearly inefficient for large databases. Here we study the general problem of time series clustering. We propose a novel method of clustering time series that can (a) learn joint temporal dynamics in the data; ...

Journal: :IACR Cryptology ePrint Archive 2013
Jean-Philippe Aumasson Samuel Neves Zooko Wilcox-O'Hearn Christian Winnerlein

We present the hash function BLAKE2, an improved version of the SHA-3 finalist BLAKE optimized for speed in software. Target applications include cloud storage, intrusion detection, or version control systems. BLAKE2 comes in two main flavors: BLAKE2b is optimized for 64-bit platforms, and BLAKE2s for smaller architectures. On 64bit platforms, BLAKE2 is often faster than MD5, yet provides secur...

Journal: :Chicago J. Theor. Comput. Sci. 2014
Hirotada Kobayashi Keiji Matsumoto Seiichiro Tani

The anonymous network model was introduced by Angluin in [STOC ’80, pages 82-93] to understand the fundamental properties of distributed computing by examining how much each party in a network needs to know about its own identity and the identities of other parties. In this model, all parties with the same number of communication links are identical. When studying the model, the problem of elec...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید