60 research outputs found

    Effects of partial replacement of fishmeal with isolated soy protein on digestibility and growth performance in sterlet (Acipenser ruthenus)

    Get PDF
    Fishmeal was partially replaced by isolated soy protein in diets for sterlet (Acipenser ruthenus) juveniles at an amount at which one-half or one-third of the protein was supplied by soy. Nutrient digestibility, growth, and whole body composition were determined after 79 days. Protein digestibility was significantly higher in the diet in which half the protein derived from isolated soy protein (84.9%) than in the diet in which one-third of the protein derived from soy (82.6%). Otherwise, digestibility, growth, feed efficiency, and whole body composition did not differ between the two diets

    Provably Secure Identity-based Authenticated Key Agreement Protocols in Multiple PKG Environment

    No full text

    On forward secrecy in one-round key exchange

    Get PDF
    Most one-round key exchange protocols provide only weak forward secrecy at best. Furthermore, one-round protocols with strong forward secrecy often break badly when faced with an adversary who can obtain ephemeral keys. We provide a characterisation of how strong forward secrecy can be achieved in one-round key exchange. Moreover, we show that protocols exist which provide strong forward secrecy and remain secure with weak forward secrecy even when the adversary is allowed to obtain ephemeral keys. We provide a compiler to achieve this for any existing secure protocol with weak forward secrecy

    On the solvability and approximate solution of a two dimensional coefficient inverse problem for transport-like equation

    No full text
    Greek Ministry of Education and Religious Affairs;European Society of Computational;Methods in Sciences and Engineering (ESCMSE)International Conference on Numerical Analysis and Applied Mathematics 2009, ICNAAM-2009 -- 18 September 2009 through 22 September 2009 -- Rethymno, Crete --This paper presents the solvability results and an efficient approximation method for the solution of a two space dimensional coefficient inverse problem for transport-like equation. The main difficulty of this study is the overdeterminacy of the problem. In the paper, using some extension of the class of unknown functions, the overdetermined inverse problem is replaced by a related determined one, which is a new and interesting technique of investigating the solvability. © 2009 American Institute of Physics

    Solvability of a two dimensional coefficient inverse problem for transport equation and a numerical method

    No full text
    In this article we present the solvability of an overdetermined coefficient inverse problem for planar transport equation with no scattering. To compute the approximate solution of the problem we propose a numerical method by using centered difference formulas where the data is given on a part of the boundary of the domain rather than the whole boundary. To demonstrate the computational feasibility of the proposed approximation method, some computational experiments are performed and the results are presented. © Taylor & Francis Group, LLC

    On the solvability and approximate solution of a two-dimensional coefficient inverse problem for a transport-like equation

    No full text
    We consider the solvability results and two efficient approximation methods for the solution of a two space dimensional coefficient inverse problem for a transport-like equation which is related to an integral geometry problem for a general curve class. The main difficulty of this study is the overdeterminacy of the problem which is achieved by replacing the overdetermined inverse problem with a determined one by using some extension of the class of unknown functions. Investigation of the approximate solution of the problem is considered by using an analytical approximation and finite difference method. © 2010 IOP Publishing Ltd

    Modeling Leakage of Ephemeral Secrets in Tripartite/Group Key Exchange

    No full text
    We propose a security model, referred as g-eCK model, for group key exchange that captures essentially all non-trivial leakage of static and ephemeral secret keys of participants, i.e., group key exchange version of extended Canetti-Krawczyk (eCK) model. Moreover, we propose the first one-round tripartite key exchange (3KE) protocol secure in the g-eCK model under the gap Bilinear Diffie-Hellman (gap BDH) assumption and in the random oracle model

    Modeling Leakage of Ephemeral Secrets in Tripartite/Group Key Exchange

    No full text
    We propose a security model, referred as g-eCK model, for group key exchange that captures essentially all non-trivial leakage of static and ephemeral secret keys of participants, i.e., group key exchange version of extended Canetti-Krawczyk (eCK) model. Moreover, we propose the first one-round tripartite key exchange (3KE) protocol secure in the g-eCK model under the gap Bilinear Diffie-Hellman (gap BDH) assumption and in the random oracle model
    corecore