نتایج جستجو برای: cocks

تعداد نتایج: 310  

Journal: :The British journal of nutrition 1967
J H Ashley H Fisher

I . Body-weight changes and nitrogen balance were studied, together with the concentration of various nitrogenous muscle components, in adult cocks before and after a 6-day period on a N-free diet and again after a 16-day repletion period on diets supplying various amounts and types of dietary N. 2. In the first experiment a comparison was made during the repletion period between a fish-protein...

Journal: :IACR Cryptology ePrint Archive 2014
Sorina Ionica Malika Izabachène

In pairing-based cryptography, the security of protocols using composite order groups relies on the di culty of factoring a composite number N . Boneh et al proposed the Cocks-Pinch method to construct ordinary pairing-friendly elliptic curves having a subgroup of composite order N . Displaying such a curve as a public parameter implies revealing a square root of the complex multiplication disc...

2004

Phenylmercuric chloride in a dose 30 ppm of mercury alone and the same dose supplemented with 4 ppm of selenium were fed to chickens of both sexes for 8 weeks. Body weight, mortality rate, pathological changes and the level of mercury in the muscle, liver, and kidneys of the laying hens and cocks were analysed. After the dosage period, the mean body weight of the hens was unaffected, while in t...

Journal: :Folia biologica 2010
Dariusz Kokoszyński Zenon Bernacki Agnieszka Cisowska

The supplementation of game pheasant diet from 5 weeks of age with 30% whole wheat grain instead of feed mixture did not significantly affect their body weight nor most body dimensions. Female and male pheasants fed a diet containing wheat grain had smaller body and trunk lengths, greater chest circumference and greater length of breastbone, and lower thigh and shank size. Female pheasants were...

Journal: :IACR Cryptology ePrint Archive 2009
Giuseppe Ateniese Paolo Gasti

We introduce the first universally anonymous, thus key-private, IBE whose security is based on the standard quadratic residuosity assumption. Our scheme is a variant of Cocks IBE (which is not anonymous) and is efficient and highly parallelizable.

2011
F. O. Ajayi B. O. Agaviezor

The study was conducted to determine the semen characteristics of three genotypes of Nigerian indigenous cocks. Thirty Six (36) local breeding cocks comprising of 12 frizzle, 12 normal and 12 naked neck selected randomly from the poultry breeding unit of the University of Port Harcourt Teaching and Research farm was used for this study. Semen were collected from them by abdominal massage and an...

Journal: :IACR Cryptology ePrint Archive 2009
Dan Boneh Karl Rubin Alice Silverberg

We apply the Cocks-Pinch method to obtain pairing-friendly composite order groups with prescribed embedding degree associated to ordinary elliptic curves, and we show that new security issues arise in the composite order setting.

2008
Mitsuru Kawazoe Tetsuya Takahashi

An explicit construction of pairing-friendly hyperelliptic curves with ordinary Jacobians was firstly given by D. Freeman. In this paper, we give other explicit constructions of pairing-friendly hyperelliptic curves. Our methods are based on the closed formulae for the order of the Jacobian of a hyperelliptic curve of type y = x + ax over a finite prime field Fp which are given by E. Furukawa, ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید