>>> 哲学 经济学 法学 教育学 文学 历史学 理学 工学 农学 医学 军事学 管理学 旅游学 文化学 特色库
搜索结果: 1-15 共查到PKC相关记录88条 . 查询时间(0.071 秒)
探讨加巴喷丁联合尼莫地平对偏头痛发作期患者血流动力学状态及蛋白激酶C (PKC)的影响。方法 选择安康市人民医院神经内科2017年6月至2018年8月收治的100例偏头痛发作期患者进行研究,根据随机数表法将患者均分为对照组和观察组,每组50例。对照组采用尼莫地平治疗,观察组采用加巴喷丁联合尼莫地平治疗,12 d为一个疗程。比较两组患者治疗前后的血流动力学状态和PKC水平,以及两组患者治疗后的疼痛评...
研究降钙素基因相关肽(calcitonin gene-related peptide, CGRP)对缺氧/复氧(anoxia/reoxygenation, A/R)诱导大鼠心肌细胞凋亡的影响及其相关的信号转导通路。 方法 选用60只健康1~3 d龄SD大鼠,建立心肌细胞体外原代培养模型,采用随机数字表法将心肌细胞分成10组,并进行分组实验(每组6孔): ① 对照组; ② A/R组; ③ CGRP组...
Song, Huang, Mu, and Wu proposed a new code-based signature scheme, the Rank Quasi-Cyclic Signature (RQCS) scheme (PKC 2019, Cryptology ePrint Archive 2019/053), which is based on an IND-CCA2 KEM sche...
The Workshop on Public Key Cryptography (PKC) been sponsored by the IACR since 2003. PKC has been the main annual conference focusing on all aspects of public-key cryptography, attracting cutting-edge...
In this paper, we present a new type of PKC, system-oriented PKC,referred to as K(I)SOPKC that can be well adapted to a secure and a high speed communication between various systems and organizations...
In this paper, we present new classes of public key cryptosystem over F2 8 based on Reed-Solomon codes, referred to as K(XVII)SE(1)PKC and K(XVII)ΣΠPKC, a subclass of K(XVII)SE(1)PKC. We show that K...
Extensive studies have been made of the public key cryptosystems based on multivariate polynomials (Multi-variate PKC, MPKC) over F2 and F2m. However most of the proposed MPKC are proved not secure....
In this paper, we first present a new class of code based public key cryptosystem(PKC) based on ReedSolomon code over extension field of less than m=9, referred to as K(XVI)SE(1)PKC. We then present ...
In this paper we present a very simple scheme for strengthening the conventional product-sum type PKC which has been long considered insecure against the various attacks such as the secret key attack...
Qin, Liu, Yuen, Deng, and Chen (PKC 2015) gave a new security notion of key-derivation function (KDF), continuous non-malleability with respect to Φ-related-key attacks (Φ-CNM), and its application t...
Reactive oxygen species (ROS) arise through normal cellular aerobic respiration, and, in combination with external sources such as ionizing radiation, cigarette tar and smoke, and particulate matter g...
We sought to evaluate the individual contributions of Notch1 and PKC-ζ to disease progression in a mouse model of immune-mediated bone marrow failure and to define a mechanism for their potential cell...
研究蛋白激酶C δ亚型(protein kinase Cδ,PKCδ)与肝细胞脂肪变性、内质网应激的关系,探讨其在非酒精性脂肪性肝炎(non-alcoholic steatohepatitis,NASH)发病机制中的作用。 方法 用混合脂肪酸构建人正常肝细胞L02脂肪变性模型,油红O染色和甘油三酯(TG)试剂盒检测细胞脂变程度,实时荧光定量PCR检测PKCδ、Bip、XBP...
This paper describes new algorithm for breaking McEliece cryptosystem, built on Reed-Muller binary code $RM(r, m)$, which receives the private key from the public key. The algorithm has complexity $O(...
In this paper, we present a new class of public key cryptosystems by modifying K(XII)SE(1)PKC[1], referred to as K(XIII)SE(1)PKC, and a particular class of K(XIII)SE(1)PKC, Kp(XIII)SE(1)PKC. We show t...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...