搜索结果: 1-15 共查到“知识库 Instruction”相关记录164条 . 查询时间(0.093 秒)
Are You Over-Coaching? How to Tell if Your Instruction Is Actually Impeding an Athlete’s Progress
Coaches Strength Training Emotionally entally
2024/12/12
A large part of the art of coaching is knowing when to coach. Timing is key. Context is king. Coaching is extremely strategic. In some situations, the best way to coach is to simply do nothing at all....
Identifying Core Content for Electrocardiogram Instruction in Doctor of Pharmacy Curricula
electrocardiogram cardiology arrhythmias
2019/1/7
Minimum competencies for diagnostic tools, such as the electrocardiogram, are not well-defined in,current standards or publications. The electrocardiogram has significant pharmacotherapeutic implicati...
Comparing Pharmacotherapy Instruction to the 2009 and 2016 ACCP Toolkit Recommendations
pharmacotherapy education pharmacy toolkit
2019/1/7
Objective. To compare pharmacotherapy instruction in Doctor of Pharmacy (PharmD) programs with the 2009 and 2016 American College of Clinical Pharmacy (ACCP) pharmacotherapy toolkits.Methods. A survey...
Making AES great again: the forthcoming vectorized AES instruction
AES-NI SIMD cryptographic implementation
2018/5/2
The introduction of the processor instructions AES-NI and VPCLMULQDQ, that are designed for speeding up encryption, and their continual performance improvements through processor generations, has sign...
Instruction Duplication: Leaky and Not Too Fault-Tolerant!
side channel analysis fault injection duplication
2017/11/13
Fault injection attacks alter the intended behavior of micro- controllers, compromising their security. These attacks can be mitigated using software countermeasures. A widely-used software-based solu...
Homomorphic SIMMD Operations: Single Instruction Much More Data
homomorhic encryption packing
2017/10/19
In 2014, Smart and Vercauteren introduced a packing technique for homomorphic encryption schemes by decomposing the plaintext space using the Chinese Remainder Theorem. This technique allows to encryp...
Lightweight Fault Attack Resistance in Software Using Intra-Instruction Redundancy
Fault attacks Fault resistance Intra-instruction redundancy
2016/12/10
Fault attack countermeasures can be implemented by storing or computing sensitive data in redundant form, such that the faulty data can be detected and restored. We present a class of lightweight, por...
Side-Channel Protections for Cryptographic Instruction Set Extensions
Side-Channel Analysis DPA Microprocessors
2016/7/14
Over the past few years, the microprocessor industry has introduced accelerated cryptographic capabilities through instruction set extensions. Although powerful and resistant to side-channel analysis ...
Stratified Synthesis: Automatically Learning the x86-64 Instruction Set
ISA specification program synthesis x86-64
2016/5/24
The x86-64 ISA sits at the bottom of the software stack of most desktop and server software. Because of its importance,many software analysis and verification tools depend, either explicitly or implic...
Intensive Math Instruction and Educational Attainment
Math Instruction Educational Attainment
2016/3/3
We study an intensive math instruction policy that assigned low-skilled ninth graders to an algebra course that doubled instructional time, altered peer composition and emphasized problem solving skil...
ECC on Your Fingertips: A Single Instruction Approach for Lightweight ECC Design in GF (p)
Elliptic curve Single instruction URISC
2016/1/27
Lightweight implementation of Elliptic Curve Cryptography
on FPGA has been a popular research topic due to the boom of ubiquitous
computing. In this paper we propose a novel single instruction
base...
High Precision Fault Injections on the Instruction Cache of ARMv7-M Architectures
Fault attacks instructions cache embedded systems
2016/1/4
Hardware and software of secured embedded systems are prone to physical attacks. In particular,
fault injection attacks revealed vulnerabilities on the data and the control flow allowing an attacker ...
Secure Execution Architecture based on PUF-driven Instruction Level Code Encryption
implementation instruction-level code encryption physical unclonable function (PUF)
2015/12/29
A persistent problem with program execution, despite numerous
mitigation attempts, is its inherent vulnerability to the injection
of malicious code. Equally unsolved is the susceptibility of firmwar...
An Application Specific Instruction Set Processor (ASIP) for the Niederreiter Cryptosystem
Cryptographic hardware and implementation Application Specific Instruction Set Processor Niederreiter cryptosystem
2015/12/18
The Niederreiter public-key cryptosystem is based
on the security assumption that decoding generic linear binary
codes is NP complete, and therefore, is regarded as an alternative
post-quantum solu...
Grade 6 Research Process Instruction: An Observation Study
Observation Study Process Instruction
2015/9/22
Current literacy standards include students' abilities to conduct research as an inquiry process and to gather, evaluate, and synthesize information from multiple sources. Observation data from 19 gra...