scholarly journals A new technique for forearm X-photo (The third report)

1996 ◽  
Vol 52 (2) ◽  
pp. 161
Author(s):  
T. Ugajin ◽  
N. Sugiyama ◽  
Y. Hishikawa ◽  
S. Mori ◽  
T. Itou
1943 ◽  
Vol 36 (5) ◽  
pp. 237-239
Author(s):  
Ralph C. Miller

The Usual method of proof employed in the congruence theorems kills, rather than stimulates, the interest of many students being introduced to geometry. The customary method of superposition applies some very nice axioms and postulates, but leaves the student mystified as to what it is all about. The fact the assumption, that an angle can be bisected, is used to prove the isosceles triangle theorem, which is used to prove the third congruence theorem (s.s.s. equals s.s.s.), which in turn is used to prove the original assumption (that an angle can be bisected) should contribute much to the added confusion of an alert student.


1981 ◽  
Vol 18 (1) ◽  
pp. 39-61 ◽  
Author(s):  
Lyn Corno ◽  
Alexis Mitman ◽  
Larry Hedges

The study analyzed student self-appraisal data from an instructional experiment in the third grade. Treatment and aptitude-treatment interaction (ATI) effects were assessed on self-esteem, attitude, anxiety, and locus of control Analyses were performed at the student and class levels to accommodate the hierarchical character of the data. Results showed the instruction favorably influenced self-esteem, attitude, and anxiety. In particular, parent instruction in learning skills resulted in significantly higher average scores on self-esteem and attitude and lower scores on anxiety. Class-level ATI's were also evidenced among the parent instruction and selected student aptitudes. Second-order ATI's are illustrated with a new technique developed by Hedges.


2022 ◽  
Author(s):  
Wenshuo Guo ◽  
Fang-Wei Fu

Abstract This paper presents a new technique for disturbing the algebraic structure of linear codes in code-based cryptography. Specifically, we introduce the so-called semilinear transformations in coding theory and then apply them to the construction of code-based cryptosystems. Note that Fqm can be viewed as an Fq -linear space of dimension m , a semilinear transformation φ is therefore defined as an Fq -linear automorphism of Fqm . Then we impose this transformation to a linear code C over Fqm . It is clear that φ (C) forms an Fq -linear space, but generally does not preserve the Fqm -linearity any longer. Inspired by this observation, a new technique for masking the structure of linear codes is developed in this paper. Meanwhile, we endow the underlying Gabidulin code with the so-called partial cyclic structure to reduce the public-key size. Compared to some other code-based cryptosystems, our proposal admits a much more compact representation of public keys. For instance, 2592 bytes are enough to achieve the security of 256 bits, almost 403 times smaller than that of Classic McEliece entering the third round of the NIST PQC project.


2005 ◽  
Vol 25 (1_suppl) ◽  
pp. S543-S543
Author(s):  
Satoshi Kimura ◽  
Keigo Matsumoto ◽  
Yoshio Imahori ◽  
Katsuyoshi Mineura ◽  
Toshiyuki Itoh

Sign in / Sign up

Export Citation Format

Share Document