نتایج جستجو برای: tls traffic analysis

تعداد نتایج: 2901176  

2013
DEITER J. DUFF SHADI HADDADIN CARL FRETER CHRIS PAPAGEORGIOU

We report a case of tumor lysis syndrome (TLS) in a patient with gallbladder carcinoma. TLS has not been reported in association with this type of tumor. TLS typically occurs in cases of highly proliferative hematological malignancies and small cell carcinoma. Two factors that may have contributed to TLS in this case include multifactorial mild acute renal failure shortly before the administrat...

2016
J Burnett L Faoro T Lindström

f 1 noise caused by microscopic two-level systems (TLS) is known to be very detrimental to the performance of superconducting quantum devices but the nature of these TLS is still poorly understood. Recent experiments with superconducting resonators indicates that interaction between TLS in the oxide at the film-substrate interface is not negligible. Here we present data on the loss and f 1 freq...

2007
Sebastian Gajek Lijun Liao Bodo Möller Jörg Schwenk

Key establishment is essential for many applications of cryptography. Its purpose is to negotiate keys for other cryptographic schemes, usually for encryption and authentication. In a web services context, WS-SecureConversation has been specified to make use of negotiated keys. The most popular key establishment scheme in the Internet is the (handshake protocol of the) Secure Socket Layer or Tr...

2017
Venkatkiran Kanchustambham Swetha Saladi Setu Patolia David Stoeckel

Tumor lysis syndrome (TLS) is a life-threatening oncologic complication caused by the lysis of a vast number of malignant cells resulting in metabolic derangements and organ dysfunction. TLS can occur spontaneously before initiation of any therapies often referred to as spontaneous tumor lysis syndrome (STLS), or shortly after the induction of chemotherapy, radiotherapy, or cytolytic antibody t...

2014
Yong Li Sven Schäge Zheng Yang Florian Kohlar Jörg Schwenk

TLS is by far the most important protocol on the Internet for negotiating secure session keys and providing authentication. Only very recently, the standard ciphersuites of TLS have been shown to provide provably secure guarantees under a new notion called Authenticated and Confidential Channel Establishment (ACCE) introduced by Jager et al. at CRYPTO’12. In this work, we analyse the variants o...

2014
Farjana J. Fattah Kodai Hara Kazi R. Fattah Chenyi Yang Nan Wu Ross Warrington David J. Chen Pengbo Zhou David A. Boothman Hongtao Yu

Translesion synthesis (TLS) enables DNA replication through damaged bases, increases cellular DNA damage tolerance, and maintains genomic stability. The sliding clamp PCNA and the adaptor polymerase Rev1 coordinate polymerase switching during TLS. The polymerases Pol η, ι, and κ insert nucleotides opposite damaged bases. Pol ζ, consisting of the catalytic subunit Rev3 and the regulatory subunit...

2014
Jaakko Rantala James Culley

Weather is known to have a strong effect on traffic volumes. In this paper, we suggest a spatial approach to the modelling of traffic volumes. The relationship between weather variables and traffic volume is first modelled at a global level in a regional city centre in Finland. As strong a spatial dependency is found between the variables in the model, spatial variation is incorporated into the...

2012
E. Smigiel E. Alby P. Grussenmeyer

In some applications, long range operations Terrestrial Laser Scanners (TLS) achieve insufficient precision: for instance, a decorated façade will not be modeled correctly with the point cloud obtained by TLS. It may be necessary, in such cases, to combine different acquisition techniques to deal with the large size of the object to model and its fine details. Hence, data denoising in the conte...

Journal: :Proceedings of the Institute for System Programming of the RAS 2015

Journal: :Postępy Higieny i Medycyny Doświadczalnej 2016

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید