نتایج جستجو برای: tls traffic analysis

تعداد نتایج: 2901176  

Journal: :Molecular and cellular biology 2005
Junhui Zou Hitoshi Ichikawa Michael L Blackburn Hsien-Ming Hu Anna Zielinska-Kwiatkowska Qi Mei Gerald J Roth Howard A Chansky Liu Yang

The oncogenic TLS-ERG fusion protein is found in human myeloid leukemia and Ewing's sarcoma as a result of specific chromosomal translocation. To unveil the potential mechanism(s) underlying cellular transformation, we have investigated the effects of TLS-ERG on both gene transcription and RNA splicing. Here we show that the TLS protein forms complexes with RNA polymerase II (Pol II) and the se...

Journal: :Journal of Computer Security 2011
Allaa Kamil Gavin Lowe

In this paper, we analyse the Transport Layer Security (TLS) protocol (in particular, bilateral TLS in public-key mode) within the strand spaces setting. In [BL03] Broadfoot and Lowe suggested an abstraction of TLS. The abstraction models the security services that appear to be provided by the protocol to the high-level security layers. The outcome of our analysis provides a formalisation of th...

2016
Yoshihiro Kino Chika Washizu Masaru Kurosawa Mizuki Yamada Hiroshi Doi Toru Takumi Hiroaki Adachi Masahisa Katsuno Gen Sobue Geoffrey G. Hicks Nobutaka Hattori Tomomi Shimogori Nobuyuki Nukina

FUS/TLS is an RNA/DNA-binding protein associated with neurodegenerative diseases including amyotrophic lateral sclerosis and frontotemporal lobar degeneration. Previously, we found that a prion-like domain in the N-terminus of FUS/TLS mediates co-aggregation between FUS/TLS and mutant huntingtin, the gene product of Huntington's disease (HD). Here, we show that heterozygous knockout of FUS/TLS ...

Journal: :IACR Cryptology ePrint Archive 2006
Gregory V. Bard

This paper introduces a chosen-plaintext vulnerability in the Secure Sockets Layer (SSL) and Trasport Layer Security (TLS) protocols which enables recovery of low entropy strings such as can be guessed from a likely set of 2–1000 options. SSL and TLS are widely used for securing communication over the Internet. When utilizing block ciphers for encryption, the SSL and TLS standards mandate the u...

2003
Sompoch Pantavungkour Ryosuke Shibasaki

Year by year, traffic congestion is severe on street in big cities such as Tokyo because vehicles increase rapidly compared to constant street surface. Furthermore, this problem causes economic and environmental waste. Therefore the attempt to monitor vehicles and their behaviors becomes challenging demanding unavoidably on vehicle statistical analysis for efficient and effective traffic planni...

Journal: :The EMBO journal 2009
Sigal Shachar Omer Ziv Sharon Avkin Sheera Adar John Wittschieben Thomas Reissner Stephen Chaney Errol C Friedberg Zhigang Wang Thomas Carell Nicholas Geacintov Zvi Livneh

DNA replication across blocking lesions occurs by translesion DNA synthesis (TLS), involving a multitude of mutagenic DNA polymerases that operate to protect the mammalian genome. Using a quantitative TLS assay, we identified three main classes of TLS in human cells: two rapid and error-free, and the third slow and error-prone. A single gene, REV3L, encoding the catalytic subunit of DNA polymer...

Journal: :SIAM J. Matrix Analysis Applications 2011
Iveta Hnetynková Martin Plesinger Diana Maria Sima Zdenek Strakos Sabine Van Huffel

This paper revisits the analysis of the total least squares (TLS) problem AX ≈ B with multiple right-hand sides given by Van Huffel and Vandewalle in the monograph, The Total Least Squares Problem: Computational Aspects and Analysis, SIAM, Philadelphia, 1991. The newly proposed classification is based on properties of the singular value decomposition of the extended matrix 1⁄2BjA . It aims at i...

2018
Florian Posch Karina Silina Sebastian Leibl Axel Mündlein Holger Moch Alexander Siebenhüner Panagiotis Samaras Jakob Riedl Michael Stotz Joanna Szkandera Herbert Stöger Martin Pichler Roger Stupp Maries van den Broek Peter Schraml Armin Gerger Ulf Petrausch Thomas Winder

Tertiary lymphoid structures (TLS) are associated with favorable outcome in non-metastatic colorectal carcinoma (nmCRC), but the dynamics of TLS maturation and its association with effective anti-tumor immune surveillance in nmCRC are unclear. Here, we hypothesized that not only the number of TLS but also their composition harbors information on recurrence risk in nmCRC. In a comprehensive mole...

Journal: :Numerical Lin. Alg. with Applic. 2005
Hongbin Guo Rosemary A. Renaut

A novel parallel method for determining an approximate total least squares (TLS) solution is introduced. Based on domain distribution, the global TLS problem is partitioned into several dependent TLS subproblems. A convergent algorithm using the parallel variable distribution technique (Ferris and Mangasarian, 1994) is presented. Numerical results support the development and analysis of the alg...

2011
I. Hnětynková M. Plešinger D. M. Sima S. Van Huffel IVETA HNĚTYNKOVÁ SABINE VAN HUFFEL Sabine Van Huffel

The presented paper revisits the analysis of the total least squares (TLS) problem AX ≈ B with multiple right-hand sides given by Sabine Van Huffel and Joos Vandewalle, in the monograph: The Total Least Squares Problem: Computational Aspects and Analysis, SIAM Publications, Philadelphia 1991. The newly proposed classification is based on properties of the singular value decomposition of the ext...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید