標題: Titlebook: Natural Geo-Disasters and Resiliency; Select Proceedings o Hemanta Hazarika,Stuart Kenneth Haigh,Suman Manand Conference proceedings 2024 T [打印本頁] 作者: 近地點 時間: 2025-3-21 18:13
書目名稱Natural Geo-Disasters and Resiliency影響因子(影響力)
書目名稱Natural Geo-Disasters and Resiliency影響因子(影響力)學科排名
書目名稱Natural Geo-Disasters and Resiliency網(wǎng)絡公開度
書目名稱Natural Geo-Disasters and Resiliency網(wǎng)絡公開度學科排名
書目名稱Natural Geo-Disasters and Resiliency被引頻次
書目名稱Natural Geo-Disasters and Resiliency被引頻次學科排名
書目名稱Natural Geo-Disasters and Resiliency年度引用
書目名稱Natural Geo-Disasters and Resiliency年度引用學科排名
書目名稱Natural Geo-Disasters and Resiliency讀者反饋
書目名稱Natural Geo-Disasters and Resiliency讀者反饋學科排名
作者: inundate 時間: 2025-3-21 21:25 作者: Flawless 時間: 2025-3-22 02:33
Conference proceedings 2024ST 2023), and focuses on sustainability, promotion of new ideas and innovations in design, construction and maintenance of geotechnical structures with the aim of contributing towards climate change adaptation and disaster resiliency to meet the UN Sustainable Development Goals (SDGs). It presents l作者: 鬧劇 時間: 2025-3-22 05:12
Assessment of Landslide Potential for a Large-Area Forested Slopeeinforcement in the forested slope and carries out slope stability analyses for each unit (1?m?×?1?m) using TRIGRS computer program. The analysis considers plant root reinforcement, soil strength, topography, and hydrological condition. The study presents the spatial distribution of the landslide potential in various scenarios in the study area.作者: 原始 時間: 2025-3-22 11:25 作者: Ancillary 時間: 2025-3-22 15:30
Conference proceedings 2024atest research, information, technological advancement, practical challenges encountered, and solutions adopted in the field of geotechnical engineering for sustainable infrastructure towards climate change adaptation. This volume will be of interest to those in academia and industry alike. .作者: 有節(jié)制 時間: 2025-3-22 20:58 作者: Lacunar-Stroke 時間: 2025-3-22 21:32
978-981-99-9225-6The Editor(s) (if applicable) and The Author(s), under exclusive license to Springer Nature Singapor作者: 清唱劇 時間: 2025-3-23 02:09
Natural Geo-Disasters and Resiliency978-981-99-9223-2Series ISSN 2366-2557 Series E-ISSN 2366-2565 作者: 抓住他投降 時間: 2025-3-23 06:34
How to Implement Risk Management for Slope Disasters: A Case Study of the JICA Project in Honduras an ongoing project, the risk management method will clarify the relationship between “self-help”, “public aid”, and “mutual assistance,” especially the ideal form of risk communication for community disaster prevention, and the direction of sustainable evaluation and action against slope disasters.作者: Phenothiazines 時間: 2025-3-23 11:53
Hemanta Hazarika,Stuart Kenneth Haigh,Suman ManandFocuses on sustainability and innovations in design, construction and maintenance of geotechnical structures.Discusses technological advancement, challenges encountered and solutions for sustainable i作者: Biguanides 時間: 2025-3-23 15:23
Lecture Notes in Civil Engineeringhttp://image.papertrans.cn/n/image/661751.jpg作者: 使糾纏 時間: 2025-3-23 18:33 作者: Essential 時間: 2025-3-24 01:02 作者: 值得尊敬 時間: 2025-3-24 03:06 作者: ARENA 時間: 2025-3-24 07:48 作者: 上腭 時間: 2025-3-24 11:51 作者: 前奏曲 時間: 2025-3-24 16:34 作者: 叫喊 時間: 2025-3-24 22:57
Centrifuge Modeling on Capture Performance of Tilted Open-Type Sabo Dam the vertical open-type Sabo dam has a high capture rate and low impulse during the hazards. On the other hand, the tilted open-type Sabo dam has a lower capture rate and a high risk of missing stones during climbing than the vertical one.作者: libertine 時間: 2025-3-25 01:37
Characteristics of Debris Flow that Crosses Bhutan’s Mountain Roads and Its Countermeasures boulders. Based on these studies and rainfall observation data, it was expected that the volume of debris flow, peak flow rate, and maximum diameter of boulders in debris flow flowing down from the target valley. With these results, the authors considered about the scale of countermeasures to const作者: foliage 時間: 2025-3-25 05:23 作者: gimmick 時間: 2025-3-25 09:40
Evaluating the Saturated Permeability Coefficients of River Embankments via Field Permeability Testsf the Oda and Kano Rivers are shown. In addition, the results of the laboratory permeability test for the undisturbed specimens sampled at each field site are shown. In each survey, the field permeability coefficients were larger than both the laboratory permeability coefficients and the estimated v作者: FAST 時間: 2025-3-25 12:43
Evaluation of the Bearing Capacity of Scoured Bridge Foundations Using Aluminum Rod Ground Model Tesests of internally eroded shallow foundations using an aluminum rod ground model from which only the small-diameter aluminum rods were extracted to simulate the phenomenon. The test results showed that: (1) residual settlement occurred immediately after the event causing internal erosion; (2) there 作者: 特征 時間: 2025-3-25 16:40
Investigation Study on Slope Failure in Kitakyushu City Due to Torrential Rainfall in July 2018 and surveying. The Kitakyushu area is characterized by a relatively steep mountainous terrain with diverse geological compositions and complex geological structures, and we were able to investigate and study the failure slopes that occurred in several geological units, including granitic and paleo 作者: invert 時間: 2025-3-25 21:34 作者: 謊言 時間: 2025-3-26 02:30 作者: intellect 時間: 2025-3-26 07:52 作者: 發(fā)起 時間: 2025-3-26 09:27 作者: 注意力集中 時間: 2025-3-26 12:47
the gap in the definition of security of universal re-encryption. We note that the gap in the definition carries over to a set of applications that rely on universal re-encryption, applications in the original paper on universal re-encryption and also follow-on work. This shows that the original def作者: 使乳化 時間: 2025-3-26 20:02 作者: Respond 時間: 2025-3-27 00:23
Guojun Liu,Yingbin Zhang,Rongxiao Ma,Tianli Ding,Yating Yang,Shihao Zhangare bounded (e.g.,?in a finite group). We present a new technique that entails two different ways of computing such a product. The first way applies to the first occurrence of any?.. where, besides obtaining the actual result, we create a cache entry based on?.., . The second way applies to any mult作者: MIME 時間: 2025-3-27 01:28 作者: 設施 時間: 2025-3-27 06:47 作者: FLAT 時間: 2025-3-27 10:38 作者: 放縱 時間: 2025-3-27 13:36 作者: octogenarian 時間: 2025-3-27 19:57
Kazuya Sano,Kazuya Itoh,Tsuyoshi Tanaka,Naoaki Suemasa,Takeharu Konami,Shingo Taniyamaparameters, even in the selective security setting. Moreover, they are the first proposals to feature optimally short private keys, which only consist of . group element. Our prime-order-group realization is also the first one with a deterministic key generation mechanism.作者: Euthyroid 時間: 2025-3-28 01:46
Gaoyuan Lyu,Akihiko Hirooka,Hajime Kiyokuniantiations. In particular, we show that for a class of “highly sound” protocols that we define, instantiating the FS transform via a .-wise independent hash function yields NIZK arguments and secure signature schemes. For NIZK, we obtain a weaker “.-bounded” zero-knowledge flavor where the simulator作者: Anonymous 時間: 2025-3-28 02:12 作者: gusher 時間: 2025-3-28 09:00
Souei Takezaki,Kenji Watanabeased on authenticated Bloom filters, and one based on either long or . (e.g. 16-bits long) . MAC codes. The use of the short codes, while providing a clear performance benefit, cannot be proven secure by a simple reduction to existing aggregated MAC tools, and required careful handling and a concret作者: elastic 時間: 2025-3-28 10:26 作者: 無可非議 時間: 2025-3-28 17:59 作者: Cabinet 時間: 2025-3-28 19:32 作者: 蝕刻 時間: 2025-3-29 00:31
Moeka Hirano,Yuna Sasaki,Hidetoshi Nishiokahat if a service provider presents any credential to an . verifier on behalf of a user, and the user’s device tries to audit all the shows presented on the user’s behalf, the service provider will not be able to drop or modify any show information without getting caught. We define CTS to be a genera作者: 焦慮 時間: 2025-3-29 04:42 作者: 指派 時間: 2025-3-29 07:18
Takashi Fujishiro,Hemanta Hazarika in the reduction. Significantly, this equivalence holds also for . states. Thus our work establishes the following relations among these fundamental primitives of quantum cryptography: .where . denotes equivalence up to exponential security of the primitives.作者: 忍受 時間: 2025-3-29 12:46 作者: 不能妥協(xié) 時間: 2025-3-29 18:34
Amogh Mittal,Kunal Gupta,Neelima Satyamf .. In this work, we investigate BA without a PKI in the model where parties have restricted computational resources. Concretely, we consider sequential computation modeled via computing a verifiable delay function (VDF) and establish the following results: 作者: OVER 時間: 2025-3-29 21:03
ertext without changing its size, without first decrypting it, and without knowing who the receiver is (i.e., not knowing the public key used to create it). By design it prevents the randomized ciphertext from being correlated with the original ciphertext. We revisit and analyze the security foundat作者: prolate 時間: 2025-3-30 00:56 作者: Heart-Attack 時間: 2025-3-30 04:55 作者: 官僚統(tǒng)治 時間: 2025-3-30 11:27 作者: 散步 時間: 2025-3-30 13:39 作者: Allege 時間: 2025-3-30 18:27 作者: 浮雕寶石 時間: 2025-3-30 22:33
Ryota Araki,Ryohei Ishikura,Noriyuki Yasufuku,Adel Alowaisy,Takahiro Sakon,Masatsugu Uematsuciphertext attacks (CCA) for public-key encryption (PKE) schemes. The main idea is to encrypt the plaintext twice (under independent public keys), and to append a non-interactive zero-knowledge (NIZK) proof that the two ciphertexts indeed encrypt the same message. Later work by Camenisch, Chandran, 作者: ineluctable 時間: 2025-3-31 01:07
Chia-Cheng Fan,Wan-Ting Tseng,Kai-Min Yang,An-Ching Chungsible. In conventional ABE, attributes are specified as .. However, there are certain applications where it is useful to specify attributes as . and consider a predicate that determines if a certain . would include a certain value. Examples of these types of attributes include time, position coordin作者: 記憶法 時間: 2025-3-31 06:05
Kazuya Sano,Kazuya Itoh,Tsuyoshi Tanaka,Naoaki Suemasa,Takeharu Konami,Shingo Taniyama of constant size. Both schemes are obtained by tweaking the Boneh-Gentry-Waters broadcast encryption system (Crypto 2005) and are proved selectively secure under previously considered assumptions in groups with a bilinear map. Our first realization builds on prime-order bilinear groups and is prove作者: FID 時間: 2025-3-31 10:11 作者: NOCT 時間: 2025-3-31 13:56 作者: Substance 時間: 2025-3-31 20:31
Souei Takezaki,Kenji Watanabell as from attacks, such as SQL injection..Other insider and Advanced Persistent Threat (APT) attacks are also increasingly common threats in the security landscape..We introduce access control list (ACL)-based policy checking and enforcement system designed specifically to prevent unauthorized (mal作者: GUISE 時間: 2025-3-31 23:16 作者: 細胞學 時間: 2025-4-1 03:30 作者: 模仿 時間: 2025-4-1 09:03 作者: 鬧劇 時間: 2025-4-1 12:28
Moeka Hirano,Yuna Sasaki,Hidetoshi Nishiokar digital credentials, they need to be able to store and manage these credentials and associated cryptographic key material on their devices. This approach has severe usability challenges including portability across devises. A more practical solution is for the users to trust a more reliable and av作者: Loathe 時間: 2025-4-1 16:14
Kiyoharu Hirota,Takeshi Kuwano,Kosuke Uzawas. The problem of simultaneous broadcast was suggested by Chor et al.?(FOCS 1985) who proposed a linear-round solution, and later improved by Chor and Rabin (PODC 1987) and Gennaro (IEEE Trans.?on Parallel and Distributed Systems 2000). The most efficient solution, in terms of round complexity, is t