Showing 14,841 - 14,860 results of 16,001 for search '"bit"', query time: 0.13s Refine Results
  1. 14841
  2. 14842

    Biometric-Based Key Generation and User Authentication Using Acoustic Characteristics of the Outer Ear and a Network of Correlation Neurons by Alexey Sulavko

    Published 2022-12-01
    “…The following indicators were achieved: EER = 0.0238 (FRR = 0.093, FAR < 0.001), with a key length of 8192 bits. The proposed model is superior to known analogues in terms of key length and probability of erroneous decisions. …”
    Get full text
    Article
  3. 14843

    Design and Simulation of Fault Tolerant Algorithms in Network-on-Chip by Nasibeh Siadaty, Karim Mohammadi

    Published 2008-05-01
    “…In this manner that against of permanent faults that exist structural in network on chip, packet has a expectation ability and finally return source to find another path and information bits are protected by a cyclic redundancy code (CRC) and Switch-to-Switch Error Control Policies (link level), against of transient faults. with appearance of fault, because of existence several sorts of the same packet in network, it will be discarded. …”
    Get full text
    Article
  4. 14844

    L’ambition du tourisme social : un tourisme pour tous, durable et solidaire ! by Louis Jolin, Luce Proulx

    “…Chapeauté par le Bureau international du tourisme social (BITS), le tourisme social constitue un véritable réseau international de l’économie sociale en tourisme. …”
    Get full text
    Article
  5. 14845

    A Hardware Accelerator for the Inference of a Convolutional Neural network by Edwin González, Walter D. Villamizar Luna, Carlos Augusto Fajardo Ariza

    Published 2019-11-01
    “…Our implementation achieved a  of accuracy for the MNIST database using only 12-bits fixed-point format. The results show that the co-processing scheme operating at a conservative speed of 100 MHz can identify around 441 images per second, which is about 17% times faster than a 650 MHz - software implementation. …”
    Get full text
    Article
  6. 14846

    Encoding Individual Source Sequences for the Wiretap Channel by Neri Merhav

    Published 2021-12-01
    “…Given that the lower bound is saturated, we also derive a lower bound on the minimum necessary rate of purely random bits needed for local randomness at the encoder in order to meet the security constraint. …”
    Get full text
    Article
  7. 14847
  8. 14848

    Coverless Steganography Based on Low Similarity Feature Selection in DCT Domain by L. Tan, J. Liu, Y. Zhou, R. Chen

    Published 2023-12-01
    “…The high feature dimension leads to a high capacity, ranging from 8 to 25 bits per image. Furthermore, scrambling is employed for feature mapping before building an inverted index tree, considerably enhancing security against steganalysis. …”
    Get full text
    Article
  9. 14849

    Elevation of Testosterone and Reduction of Transepidermal Water Loss by Viewing a Humorous Film in Elderly Patients with Atopic Dermatitis by Hajime Kimata

    Published 2007-01-01
    “…Viewing a humorous film (The Best Bits of Mr. Bean, Universal studios, 1996) slightly, but significantly (P<0.05), elevated salivary testosterone levels and reduced TEWL values in elderly healthy people, while viewing a control non-humorous film (weather information) failed to do so. …”
    Get full text
    Article
  10. 14850
  11. 14851

    Enhancing robot evolution through Lamarckian principles by Jie Luo, Karine Miras, Jakub Tomczak, Agoston E. Eiben

    Published 2023-11-01
    “…Within this framework, we compare a Lamarckian system, where learned bits of the brain are inheritable, with a Darwinian system, where they are not. …”
    Get full text
    Article
  12. 14852

    Sarmalık Kıyılmış Tütünlerde Uygulanan Tarımsal İşlemler ve Kalite Özelliklerinin Belirlenmesi by Serhat KANOĞLU, Ahmet KINAY, Erdem KARAKOÇ

    Published 2020-06-01
    “…Çalışma sarmalık kıyılmış tütünlerin yoğun olarak üretildiği Doğu ve Güneydoğu Anadolu (Mardin, Diyarbakır, Hatay, Muş, Bitlis, Batman, Adıyaman ve Malatya) bölgelerinde 2016-2017 yıllarında yürütülmüştür. …”
    Get full text
    Article
  13. 14853

    MASSA DA AMOSTRA, SUBSTRATO E TEMPERATURA PARA TESTE DE GERMINAÇÃO DE SEMENTES DE Eucalyptus dunnii MAIDEN by Ricardo Cetnarski Filho, Ruy Inácio Neiva de Carvalho

    Published 2009-01-01
    “…Percent germination (%), average germination time (days), average germination speed (day-1), index of germination speed and entropy (bits) were analyzed. It was concluded that seed germination of Eucalyptus dunnii may be performed with sample matter equivalent to 50 mg of pure seeds. …”
    Get full text
    Article
  14. 14854

    Subliminal Channels in Visual Cryptography by Katarzyna Koptyra, Marek R. Ogiela

    Published 2022-09-01
    “…The second channel encodes subpixels on the basis of the encrypted message bits. It is designed to hide a wide range of data types. …”
    Get full text
    Article
  15. 14855

    Thermodynamic costs of Turing machines by Artemy Kolchinsky, David H. Wolpert

    Published 2020-08-01
    “…The first realization is designed to be thermodynamically reversible when fed with random input bits. The second realization is designed to generate less heat, up to an additive constant, than any realization that is computable (i.e., consistent with the physical Church-Turing thesis). …”
    Get full text
    Article
  16. 14856

    Encrypted audio dataset based on the Collatz conjecture by Diego Renza, Sebastian Mendoza, Dora M. Ballesteros L

    Published 2019-10-01
    “…The main characteristics of our encrypted recordings are as follows: the spectrogram is quasi-uniform, histograms have a repetitive pattern, average of samples is around −0.4, standard deviation is around 0.55; Shannon entropy is around 7.5 (for 8-bits per sample). The novelty of the results consists in obtaining a completely different behavior than natural speech recordings, i.e.: spectrogram with higher energy in low frequencies, histogram with Gaussian behavior, average of samples around 0, standard deviation around 0.11, entropy around 5.5. …”
    Get full text
    Article
  17. 14857

    Random access codes via quantum contextual redundancy by Giancarlo Gatti, Daniel Huerga, Enrique Solano, Mikel Sanz

    Published 2023-01-01
    “…We propose a protocol to encode classical bits in the measurement statistics of many-body Pauli observables, leveraging quantum correlations for a random access code. …”
    Get full text
    Article
  18. 14858

    CNN Convolutional layer optimisation based on quantum evolutionary algorithm by Tzyy-Chyang Lu

    Published 2021-07-01
    “…In this paper, a quantum convolutional neural network (CNN) architecture is proposed to find the optimal number of convolutional layers. Since  quantum bits use probability to represent binary information, the quantum CNN does not represent the actual network, but the probability of existence of each convolutional layer, thus achieving the aim of training weights and optimising the number of convolutional layers at the same time. …”
    Get full text
    Article
  19. 14859

    On multiplexing in physical random number generation, and conserved total entropy content by Frederic Monet, Raman Kashyap

    Published 2023-05-01
    “…We also demonstrate that the use of post-processing steps, either least significant bits extraction or exclusive-OR operations, hinders the ability of these tests to detect the existing correlations. …”
    Get full text
    Article
  20. 14860