نتایج جستجو برای: known as sepah

تعداد نتایج: 5882655  

Background: Netherton syndrome is a rare autosomal recessive disorder consisting of ichthyosiform dermatosis, hair shaft abnormalities and an atopic diathesis that presents as widespread erythematous skin. The aim of these reports is emphasis on the importance of the examination of hair as a diagnose route. Case presentation: Case 1: A 6 months old boy with respiratory distress and severe eryth...

Chenari , Alireza , Rouhani , Fatemeh ,

Purpose: The purpose of this study was to present a model of organizational empowerment based on knowledge management among employees of Sepah Bank branches in Tehran. Methodology: The present study was applied in terms of purpose, and in terms of data collection, it was a mixed research (qualitative and quantitative). The statistical population consisted of academic and organizational experts ...

Journal: :مدیریت بازرگانی 0
هاشم آقازاده استادیار و عضو هیئت علمی دانشکده مدیریت دانشگاه تهران، ایران مینا مهرنوش استادیار و عضو هیئت علمی دانشکده کارآفرینی دانشگاه تهران، ایران

value creation as an essential concept of value-based marketing has not been studied in iran commercial banks with no native measuring scale. this study aimed at develops a native scale for measuring value creation and the measures index’s amount in iran commercial banks. accordingly as a result of theoretical and exploratory studies a comprehensive scale was developed which shows dimensions of...

Journal: :IACR Cryptology ePrint Archive 2015
Ivica Nikolic Lei Wang Shuang Wu

In this paper we present known-plaintext single-key and chosenkey attacks on round-reduced LED-64 and LED-128. We show that with an application of the recently proposed slidex attacks [7], one immediately improves the complexity of the previous single-key 4-step attack on LED-128. Further, we explore the possibility of multicollisions and show single-key attacks on 6 steps of LED-128. A general...

Journal: :IACR Cryptology ePrint Archive 2013
Jérémy Jean Ivica Nikolic Thomas Peyrin Lei Wang Shuang Wu

In this article, we provide the first third-party security analysis of the PRINCE lightweight block cipher, and the underlying PRINCEcore. First, while no claim was made by the authors regarding related-key attacks, we show that one can attack the full cipher with only a single pair of related keys, and then reuse the same idea to derive an attack in the single-key model for the full PRINCEcore...

Journal: :IEEE Computer 2014
David Alan Grier

I lied to the future last night. I told it that soon it would be big and strong and profitable. I then tucked it into its crib, turned off the lights, and hoped the day would never come when the future would curse this lie. I not only assured the future it would someday be strong and profitable, I also told it how it would strong and profitable. My lie was a little more prosaic than my words su...

Journal: :Computers & Electrical Engineering 2012
Lili Liu Qiang Zhang Xiaopeng Wei

Recently, a RGB image encryption algorithm based on DNA encoding and chaos map has been proposed. It was reported that the encryption algorithm can be broken with four pairs of chosen plain-images and the corresponding cipher-images. This paper re-evaluates the security of the encryption algorithm, and finds that the encryption algorithm can be broken efficiently with only one known plain-image...

پایان نامه :وزارت علوم، تحقیقات و فناوری - دانشگاه صنعتی اصفهان - دانشکده ریاضی 1389

one of the most important number sequences in mathematics is fibonacci sequence. fibonacci sequence except for mathematics is applied to other branches of science such as physics and arts. in fact, between anesthetics and this sequence there exists a wonderful relation. fibonacci sequence has an importance characteristic which is the golden number. in this thesis, the golden number is observed ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید