Showing 13,861 - 13,880 results of 16,001 for search '"bit"', query time: 0.13s Refine Results
  1. 13861

    Liver clot after periodontal surgery: A rare case report by Aishwarya Virendra Satpute, Shailendra Singh Chaturvedi, Laxmikant Kashyap, Ravindra Soni, Sanghamitra Ghosh, Tarun Bhatnagar

    Published 2023-01-01
    “…Contamination, internal damage, and the presence of foreign particles such as bone splinters or bits of dental restorative dressing can all increase the risk of an incident happening.…”
    Get full text
    Article
  2. 13862

    Perfect and General Virtual Implementation For Perfectly Informed Players by Micali, Silvio, Chen, Jing

    Published 2009
    “…We show that, when the players are perfectly informed about each other, essentially all social-choice functions can be rationally robustly implemented via an extensive-form public-action mechanism that (1) is perfectly robust against collusion, (2) requires only a linear number of computation steps and communication bits, and (3) preserves the privacy of the players' types to a very high extent.…”
    Get full text
  3. 13863

    An artificial-intelligence-based approach for audio steganography by Zamani, Mazdak, Taherdoost, Hamed, Abdul Manaf, Azizah, Ahmad, Rabiah, Zeki, Akram M.

    Published 2009
    “…Using the proposed genetic algorithm, message bits are embedded into multiple, vague and higher LSB layers, resulting in increased robustness. …”
    Get full text
    Article
  4. 13864

    Poincare polynomials for Abelian symplectic quotients of pure r-qubits via wall-crossings by Molladavoudi, Saeid, Zainuddin, Hishamuddin

    Published 2015
    “…An analogy can be made with the space of pure states of a composite quantum system containing -quantum bits under action of the maximal torus of Local Unitary operations.…”
    Get full text
    Article
  5. 13865

    Implementation and self-checking of different adder circuits by Hassan, Hasliza

    Published 2020
    “…It can be implemented in different arrangement or using different basic logic gates with different bits and become different type of adders. Basically, all types of the complex adder circuits are made up from the simple adder circuits (or called basic building blocks of adder) like half adder and full adder.…”
    Get full text
    Book Section
  6. 13866

    An artificial-intelligence-based approach for audio steganography by Zamani, Mazdak, Taherdoost, Hamed, A. Manaf, Azizah, B. Ahmad, Rabiah, M. Zeki, Akram

    Published 2009
    “…Using the proposed genetic algorithm, message bits are embedded into multiple, vague and higher LSB layers, resulting in increased robustness. …”
    Article
  7. 13867

    A Novel approach for audio watermarking by Zamani, Mazdak, Ahmad, Rabiah, Abdul Manaf, Azizah, M. Zeki, Akram, Magalingam, Pritheega

    Published 2009
    “…Using the proposed genetic algorithm, message bits are embedded into multiple, vague and higher LSB layers, resulting in increased robustness. …”
    Conference or Workshop Item
  8. 13868

    A novel approach for genetic audio watermarking by Zamani, Mazdak, Abdul Manaf, Azizah, Ahmad, Rabiah, Jaryani, Farhang, Taherdoost, Hamed, Chaeikar, Saman Shojae, Zeidanloo, Hossein Rouhani

    Published 2010
    “…Using the proposed genetic algorithm, message bits are embedded into multiple, vague and higher LSB layers, resulting in increased robustness. …”
    Get full text
    Article
  9. 13869

    A RENEWABLE CATALYST FOR A RENEWABLE CHEMICAL: GRAM-SCALE CONVERSION OF FURFURAL TO FURFURYL ALCOHOL BY THE CARROT (Daucus carota) by Alvaro T. Omori, Marina G. Capeletto, Daniela Y. Yamamoto, Ronaldo E. de Oliveira Filho

    Published 2020-03-01
    “…The bioconversion of furfural to furfuryl alcohol using only carrot bits in water at room temperature and ambient pressure is presented. …”
    Get full text
    Article
  10. 13870

    A classical groupoid model for quantum networks by David J. Reutter, Jamie Vicary

    Published 2019-03-01
    “…Our approach is based on groubits, generalizations of classical bits based on groupoids. This network architecture allows the direct execution of a number of protocols that are usually associated with quantum networks, including teleportation, dense coding and secure key distribution.…”
    Get full text
    Article
  11. 13871

    From bibliography to book history... and vice versa! (with the case of a fake "fake") by Edoardo Barbieri

    Published 2021-12-01
    “…Intellectual production, in fact, is expressed through the creation of articulated objects (books) which, on paper or through bits (sometimes both together), themselves dictate the conditions for their access.…”
    Get full text
    Article
  12. 13872

    A genetic-algorithm-based approach for audio steganography by Zamani, Mazdak, Abdul Manaf, Azizah, Ahmad, Rabiah, Zeki, Akram M., Abdullah, Shahidan

    Published 2009
    “…Using the proposed genetic algorithm, message bits are embedded into multiple, vague and higher LSB layers, resulting in increased robustness. …”
    Get full text
    Article
  13. 13873

    A classical groupoid model for quantum networks by Reutter, D, Vicary, J

    Published 2017
    “…Our approach is based on groubits, generalizations of classical bits based on groupoids. This network architecture allows the direct execution of a number of protocols that are usually associated with quantum networks, including teleportation, dense coding and secure key distribution.…”
    Conference item
  14. 13874

    Multi-Stimulus Least-Squares Transformation With Online Adaptation Scheme to Reduce Calibration Effort for SSVEP-Based BCIs by Dandan Li, Xuedong Wang, Mingliang Dou, Yao Zhao, Xiaohong Cui, Jie Xiang, Bin Wang

    Published 2024-01-01
    “…Using few calibration data, the ITR of ms-LST-OA achieved <inline-formula> <tex-math notation="LaTeX">$210.01{\pm }10.10$ </tex-math></inline-formula> bits/min, <inline-formula> <tex-math notation="LaTeX">$172.31{\pm }7.26$ </tex-math></inline-formula> bits/min, and <inline-formula> <tex-math notation="LaTeX">$139.04{\pm }14.90$ </tex-math></inline-formula> bits/min for all three datasets, respectively. …”
    Get full text
    Article
  15. 13875

    A Note on the LogRank Conjecture in Communication Complexity by Vince Grolmusz

    Published 2023-11-01
    “…The statement is as follows: suppose that two players intend to compute a Boolean function <inline-formula><math xmlns="http://www.w3.org/1998/Math/MathML" display="inline"><semantics><mrow><mi>f</mi><mo>(</mo><mi>x</mi><mo>,</mo><mi>y</mi><mo>)</mo></mrow></semantics></math></inline-formula> when <i>x</i> is known for the first and <i>y</i> for the second player, and they may send and receive messages encoded with bits, then they can compute <inline-formula><math xmlns="http://www.w3.org/1998/Math/MathML" display="inline"><semantics><mrow><mi>f</mi><mo>(</mo><mi>x</mi><mo>,</mo><mi>y</mi><mo>)</mo></mrow></semantics></math></inline-formula> with exchanging <inline-formula><math xmlns="http://www.w3.org/1998/Math/MathML" display="inline"><semantics><msup><mrow><mo>(</mo><mi>log</mi><mo> </mo><mi>rank</mi><mrow><mo>(</mo><msub><mi>M</mi><mi>f</mi></msub><mo>)</mo></mrow><mo>)</mo></mrow><mi>c</mi></msup></semantics></math></inline-formula> bits, where <inline-formula><math xmlns="http://www.w3.org/1998/Math/MathML" display="inline"><semantics><msub><mi>M</mi><mi>f</mi></msub></semantics></math></inline-formula> is a Boolean matrix, determined by function <i>f</i>. …”
    Get full text
    Article
  16. 13876

    Crosstalk-aware error control coding techniques for reliable and energy efficient network on chip by Flayyih, Wameedh Nazar

    Published 2014
    “…The scheme works in one of three modes by duplicating the data bits, the data bits and one-dimensional parities, or the data bits and two dimensional parities at low, intermediate, and high noise conditions respectively. …”
    Get full text
    Thesis
  17. 13877

    New Lightweight Identity Based Encryption Algorithm for Mobile Device: Preliminary Study by Norhidayah, Muhammad, Jasni, Mohamad Zain, Md Yazid, Mohd Saman

    Published 2012
    “…Thus, it is suitable for mobile devices, it uses 160 bits key and provides the same security as RSA 1024 bits key.Some benefits are expected from this study to improve the encryption algorithm for mobile security.…”
    Get full text
    Conference or Workshop Item
  18. 13878

    Comparative Study between Duty Cycle Modulation (DCM) and Sigma-Delta (Ʃ∆) Modulation Based on Analog to Digital Conversion by OTAM Steve Ulriche, MOFFO Lonla Bertrand

    Published 2023-05-01
    “…The simulation is carried out under Matlab/Simulink R2020a with modulators at the maximum frequency of 250KHz.The dynamic performances of converters under an analog modulating signal of 1KHz reveal a) for DCM technique: SNR=45.77dB, THD=0.05055% and ENOB=7.24 bits; b) for Ʃ∆ technique: SNR=38.86dB, THD=1.574% and ENOB=6.16 bits. …”
    Get full text
    Article
  19. 13879

    Magnetisation configuration in arrays of permalloy rectangles and its impact on magnetisation reversal by P J Newton, N B Devlin, S M Masur, M Ghidini, D Backes, F Maccherozzi, A A Pacheco-Pumaleque, M A González Esqueche, C H W Barnes

    Published 2021-01-01
    “…It is found that the application of a canted field is necessary to ensure sharp, consistent magnetisation reversal of bits when writing a binary code. These results confirm that either improved lithography of narrower strips or non-rectangular elements would be necessary to further increase the number of individually programmable bits in a barcode.…”
    Get full text
    Article
  20. 13880

    Low-Latency Hardware Implementation of High-Precision Hyperbolic Functions Sinh<i>x</i> and Cosh<i>x</i> Based on Improved CORDIC Algorithm by Wenjia Fu, Jincheng Xia, Xu Lin, Ming Liu, Mingjiang Wang

    Published 2021-10-01
    “…In the synthesis using TSMC 65 nm standard cell library, ASIC implementation results show that the proposed architecture is also superior to the two latest prior works in terms of total time (latency × period), ATP (area × total time), total energy (power × total time), energy efficiency (total energy/efficient bits), and area efficiency (efficient bits/area/total time). …”
    Get full text
    Article