نتایج جستجو برای: after sieving

تعداد نتایج: 1664131  

2012
Min-Sheng Hung Jia-Hao Chang

This study develops polydimethylsiloxane microfluidics to enable real-time collection and lysis of Phalaenopsis protoplasts and to analyze and compare the protoplast collecting efficiency of a concave sieving array with that of a convex–concave sieving array. Each set of microfluidics comprises a main flow channel and a protoplast sieving array with collecting channels. The protoplasts were iso...

2015
Inês Nunes Søren J. Sørensen Samuel Jacquiod

With the on growing use of RNA based sequencing techniques in molecular ecology, new concerns regarding the effects of different soil homogenization methods on the interpretation of results were raised, since soil bacteria transcriptional regulation is highly sensitive and indicative towards environmental changes. We present the first study addressing the effects of sieving to the structure of ...

Journal: :Nature nanotechnology 2007
Jianping Fu Reto B Schoch Anna L Stevens Steven R Tannenbaum Jongyoon Han

Microfabricated regular sieving structures hold great promise as an alternative to gels to improve the speed and resolution of biomolecule separation. In contrast to disordered porous gel networks, these regular structures also provide well defined environments ideal for the study of molecular dynamics in confining spaces. However, the use of regular sieving structures has, to date, been limite...

1995
Georg Wambach Hannes Wettig

Quite similiar to the Sieve of Erastosthenes, the best-known general algorithms for fac-toring large numbers today are memory-bounded processes. We develop three variations of the sieving phase and discuss them in detail. The fastest modiication is tailored to RISC processors and therefore especially suited for modern workstations and massively parallel supercomputers. For a 116 decimal digit c...

2007
Tetsuya Izu Jun Kogure Takeshi Shimoyama

The hardness of the integer factorization problem assures the security of some public-key cryptosystems including RSA, and the number field sieve method (NFS), the most efficient algorithm for factoring large integers currently, is a threat for such cryptosystems. Recently, Izu et al. developed a dedicated sieving device “CAIRN 2” with Xilinx’s FPGA which is designed to handle up to 768-bit int...

Journal: :AJNR. American journal of neuroradiology 1996
A Laurent R Beaujeux M Wassef D Rüfenacht E Boschetti J J Merland

PURPOSE To develop a precisely calibrated, perfectly spherical, stainable, soft, and implantable but nonresorbable particulate embolization material. METHODS Calibrated particles with a trisacryl gelatin polymer core and hydrophilic surface characteristics were obtained by reversed emulsion synthesis followed by application of a wet-sieving technique. Particles were suspended in saline, bottl...

Journal: :Remote Sensing 2014
Yaolin Liu Qinghu Jiang Teng Fei Junjie Wang Tiezhu Shi Kai Guo Xiran Li Yiyun Chen

The transferability of a visible and near-infrared (VNIR) model for soil organic matter (SOM) estimation in riparian landscapes is explored. The results indicate that for the soil samples with air-drying, grinding and 2-mm sieving pretreatment, the model calibrated from the soil sample set with mixed land-use types can be applied in the SOM prediction of cropland soil samples (r 2 Pre = 0.66, R...

Journal: :IACR Cryptology ePrint Archive 2014
Robert Fitzpatrick Christian H. Bischof Johannes A. Buchmann Özgür Dagdelen Florian Göpfert Artur Mariano Bo-Yin Yang

The area of lattice-based cryptography is growing ever-more prominent as a paradigm for quantum-resistant cryptography. One of the most important hard problem underpinning the security of latticebased cryptosystems is the shortest vector problem (SVP). At present, two approaches dominate methods for solving instances of this problem in practice: enumeration and sieving. In 2010, Micciancio and ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید