نتایج جستجو برای: arsacid coins

تعداد نتایج: 2031  

2007
D. D. KOSAMBI

The fascinatingly wide range which the historical studies and generalizations of D. D. Kosambi cover is known to all his readers and it is indeed a measure of his great versatility that in no other area was the relationship between his ‘basic’ discipline and history as direct as in the study of coins. A Professor of Mathematics all through his teaching career and an acknowledged original contri...

Journal: :Journal of applied behavior analysis 2011
Krista S Keintz Caio F Miguel Betty Kao Heather E Finn

The current study evaluated the effects of conditional discrimination (listener) training with coins on the emergence of novel stimulus relations, textual behavior, tacts, and intraverbals. Two preschoolers with autism were taught 3 relations among coins, their names, and values. After initial training, 4 relations emerged for the first participant and 7 for the second participant, suggesting t...

Journal: :IACR Cryptology ePrint Archive 2003
Amit K. Awasthi Sunder Lal

Blind signature is the concept to ensure anonymity of e-coins. Untracebility and unlinkability are two main properties of real coins, which require mimicking electronically. Whenever a user is permitted to spend an e-coin, he is in need to fulfill above requirements of blind signature. This paper proposes a proxy blind signature scheme with which a proxy is able to make proxy blind signature wh...

2017
Frédéric Vallée-Tourangeau

In the triangle of coins problem coins are arranged to create a triangle pointing down and the solution involves moving a few coins to change its orientation. The task ecology can be designed such that participants can work on it in a low interactivity environment, maintaining a mental representation of simulated moves, or in a high interactivity environment, thinking with and through a physica...

2015
Preeti Singh

Blind signature is a concept to ensure anonymity of e-coins. Untracebility and unlinkability are ttwo main properties of real coins and should also be mimicked electronicaly. A user has fulfill above two properties of blind signature for permission to send an e-coins. During the last few years, asymmetric cryptography based on curve based cryptography have becomes very popular, especially for e...

Journal: :CoRR 2011
Ken Yamamoto Yoshihiro Yamazaki

The ‘minimal’ payment—a payment method which minimizes the number of coins in a purse—is presented. We focus on a time series of change given back to a shopper repeating the minimal payment. The delay plot shows visually that the set of successive change possesses a fine structure similar to the Sierpinski gasket. We also estimate effectivity of the minimal-payment method by means of the averag...

1993
Niels Ferguson

We present a new construction for off-line electronic coins that is both far more efficient and much simpler than previous systems. Instead of using many terms, each for a single bit of the challenge, our system uses a single term for a large number of possible challenges. The withdrawal protocol does not use a cutand-choose methodology as with earlier systems, but uses a direct construction.

2007
Jaap-Henk Hoepman

We study the efficiency of randomised solutions to the mutual search problem of finding k agents distributed over n nodes. For a restricted class of so-called linear randomised mutual search algorithms we derive a lower bound of k−1 k+1 (n+1) expected calls in the worst case. A randomised algorithm in the shared-coins model matching this bound is also presented. Finally we show that in general ...

2009
Sebastian Zambanini Martin Kampel

Nowadays, ancient coins are becoming subject to a very large illicit trade. Thus, the interest in reliable automatic coin recognition systems within cultural heritage and law enforcement institutions rises rapidly. Central component in the permanent identification and traceability of coins is the underlying image recognition technology. Prior to any analysis a coin image has to be segmented int...

2007
Eric Purdy

Among a set of n coins of two weights (good and bad), and using a balance, we wish to determine the number of bad coins using as few measurements as possible. There is a known adaptive decision tree that answers this question in O((log(n))) measurements, and a slight modification of this decision tree determines the parity of the number of bad coins in O(log n). In this paper, we prove an Ω( √ ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید