Статті в журналах з теми "Galois processor"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Galois processor.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-45 статей у журналах для дослідження на тему "Galois processor".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Popovici, E. M., and P. Fitzpatrick. "Algorithm and architecture for a Galois field multiplicative arithmetic processor." IEEE Transactions on Information Theory 49, no. 12 (December 2003): 3303–7. http://dx.doi.org/10.1109/tit.2003.820026.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Chen, Yajing, Shengshuo Lu, Cheng Fu, David Blaauw, Ronald Dreslinski, Trevor Mudge, and Hun-Seok Kim. "A Programmable Galois Field Processor for the Internet of Things." ACM SIGARCH Computer Architecture News 45, no. 2 (September 14, 2017): 55–68. http://dx.doi.org/10.1145/3140659.3080227.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Zhai, Qingbo, Yong Bai, and Dake Liu. "General Galois processor for transmitters in 5G/6G base stations." China Communications 18, no. 10 (October 2021): 129–34. http://dx.doi.org/10.23919/jcc.2021.10.008.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Moudgill, Mayan, Andrei Iancu, and Daniel Iancu. "Galois Field Instructions in the Sandblaster 2.0 Architectrue." International Journal of Digital Multimedia Broadcasting 2009 (2009): 1–5. http://dx.doi.org/10.1155/2009/129698.

Повний текст джерела
Анотація:
This paper presents a novel approach to implementing multiplication of Galois Fields with . Elements of GF() can be represented as polynomials of degree less than N over GF(2). Operations are performed modulo an irreducible polynomial of degree n over GF(2). Our approach splits a Galois Field multiply into two operations, polynomial-multiply and polynomial-remainder over GF(2). We show how these two operations can be implemented using the same hardware. Further, we show that in many cases several polynomial-multiply operations can be combined before needing to a polynomial-remainder. The Sandblaster 2.0 is a SIMD architecture. It has SIMD variants of the poly-multiply and poly-remainder instructions. We use a Reed-Solomon encoder and decoder to demonstrate the performance of our approach. Our new approach achieves speedup of 11.5x compared to the standard SIMD processor of 8x.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Weku, Winsy. "Model Proyeksi (X/Z2, Y/Z2) pada Kurva Hesian Secara Paralel Menggunakan Mekanisme Kriptografi Kurva Eliptik." JURNAL ILMIAH SAINS 12, no. 1 (April 30, 2012): 65. http://dx.doi.org/10.35799/jis.12.1.2012.404.

Повний текст джерела
Анотація:
MODEL PROYEKSI (X/Z2, Y/Z2) PADA KURVA HESIAN SECARA PARALEL MENGGUNAKAN MEKANISME KRIPTOGRAFI KURVA ELIPTIKABSTRAK Suatu kunci publik, Elliptic Curve Cryptography (ECC) dikenal sebagai algoritma yang paling aman yang digunakan untuk memproteksi informasi sepanjang melakukan transmisi. ECC dalam komputasi aritemetika didapatkan berdasarkan operasi inversi modular. Inversi modular adalah operasi aritmetika dan operasi yang sangat panjang yang didapatkan berdasar ECC crypto-processor. Penggunaan koordinat proyeksi untuk menentukan Kurva Eliptik/ Elliptic Curves pada kenyataannya untuk memastikan koordinat proyeksi yang sebelumnya telah ditentukan oleh kurva eliptik E: y2 = x3 + ax + b yang didefinisikan melalui Galois field GF(p)untuk melakukan operasi aritemtika dimana dapat diketemukan bahwa terdapat beberapa multiplikasi yang dapat diimplementasikan secara paralel untuk mendapatkan performa yang tinggi. Pada penelitian ini, akan dibahas tentang sistem koordinat proyeksi Hessian (X/Z2, Y,Z2) untuk meningkatkan operasi penggandaan ECC dengan menggunakan pengali paralel untuk mendapatkan paralel yang maksimum untuk mendapatkan hasil maksimal. Kata kunci: Elliptic Curve Cryptography, Public-Key Cryptosystem, Galois Fields of Primes GF(p PROJECTION MODEL (X/Z2, Y/Z2) ON PARALLEL HESIAN CURVE USING CRYPTOGRAPHY ELIPTIC CURVE MECHANISM ABSTRACT As a public key cryptography, Elliptic Curve Cryptography (ECC) is well known to be the most secure algorithms that can be used to protect information during the transmission. ECC in its arithmetic computations suffers from modular inversion operation. Modular Inversion is a main arithmetic and very long-time operation that performed by the ECC crypto-processor. The use of projective coordinates to define the Elliptic Curves (EC) instead of affine coordinates replaced the inversion operations by several multiplication operations. Many types of projective coordinates have been proposed for the elliptic curve E: y2 = x3 + ax + b which is defined over a Galois field GF(p) to do EC arithmetic operations where it was found that these several multiplications can be implemented in some parallel fashion to obtain higher performance. In this work, we will study Hessian projective coordinates systems (X/Z2, Y,Z2) over GF (p) to perform ECC doubling operation by using parallel multipliers to obtain maximum parallelism to achieve maximum gain. Keywords: Elliptic Curve Cryptography , Public-Key Cryptosystem , Galois Fields of Primes GF(p)
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Kim, Kyungho, Seungju Choi, Hyeokdong Kwon, Hyunjun Kim, Zhe Liu, and Hwajeong Seo. "PAGE—Practical AES-GCM Encryption for Low-End Microcontrollers." Applied Sciences 10, no. 9 (April 30, 2020): 3131. http://dx.doi.org/10.3390/app10093131.

Повний текст джерела
Анотація:
An optimized AES (Advanced Encryption Standard) implementation of Galois Counter Mode of operation (GCM) on low-end microcontrollers is presented in this paper. Two optimization methods are applied to proposed implementations. First, the AES counter (CTR) mode of operation is speed-optimized and ensures constant timing. The main idea is replacing expensive AES operations, including AddRound Key, SubBytes, ShiftRows, and MixColumns, into simple look-up table access. Unlike previous works, the look-up table does not require look-up table updates during the entire encryption life-cycle. Second, the core operation of Galois Counter Mode (GCM) is optimized further by using Karatsuba algorithm, compact register utilization, and pre-computed operands. With above optimization techniques, proposed AES-GCM on 8-bit AVR (Alf and Vegard’s RISC processor) architecture from short-term, middle-term to long-term security levels achieved 415, 466, and 477 clock cycles per byte, respectively.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Acevedo, Javier, Robert Scheffel, Simon Wunderlich, Mattis Hasler, Sreekrishna Pandi, Juan Cabrera, Frank Fitzek, Gerhard Fettweis, and Martin Reisslein. "Hardware Acceleration for RLNC: A Case Study Based on the Xtensa Processor with the Tensilica Instruction-Set Extension." Electronics 7, no. 9 (September 8, 2018): 180. http://dx.doi.org/10.3390/electronics7090180.

Повний текст джерела
Анотація:
Random linear network coding (RLNC) can greatly aid data transmission in lossy wireless networks. However, RLNC requires computationally complex matrix multiplications and inversions in finite fields (Galois fields). These computations are highly demanding for energy-constrained mobile devices. The presented case study evaluates hardware acceleration strategies for RLNC in the context of the Tensilica Xtensa LX5 processor with the tensilica instruction set extension (TIE). More specifically, we develop TIEs for multiply-accumulate (MAC) operations for accelerating matrix multiplications in Galois fields, single instruction multiple data (SIMD) instructions operating on consecutive memory locations, as well as the flexible-length instruction extension (FLIX). We evaluate the number of clock cycles required for RLNC encoding and decoding without and with the MAC, SIMD, and FLIX acceleration strategies. We also evaluate the RLNC encoding and decoding throughput and energy consumption for a range of RLNC generation and code word sizes. We find that for GF ( 2 8 ) and GF ( 2 16 ) RLNC encoding, the SIMD and FLIX acceleration strategies achieve speedups of approximately four hundred fold compared to a benchmark C code implementation without TIE. We also find that the unicore Xtensa LX5 with SIMD has seven to thirty times higher RLNC encoding and decoding throughput than the state-of-the-art ODROID XU3 system-on-a-chip (SoC) operating with a single core; the Xtensa LX5 with FLIX, in turn, increases the throughput by roughly 25% compared to utilizing only SIMD. Furthermore, the Xtensa LX5 with FLIX consumes roughly four orders of magnitude less energy than the ODROID XU3 SoC.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Srinivasan, M., and G. M. Tamilselvan. "VLSI Implementation of Low Power High Speed ECC Processor Using Versatile Bit Serial Multiplier." Journal of Circuits, Systems and Computers 26, no. 07 (March 17, 2017): 1750114. http://dx.doi.org/10.1142/s0218126617501146.

Повний текст джерела
Анотація:
In this paper, an area competent field-programmable gate array (FPGA) execution scheme of elliptic curve cryptography (ECC) is depicted. There are numerous limitations in traditional encryption algorithms such us Rivest Shamir Adleman (RSA), Advanced Encryption Standard (AES) in respect of security, power, and resources at the real-time performance. The ECC is mounting as an imperative cryptography, and gives you an idea about a promise to be the substitute of RSA. In this paper, ECC processor architecture over Galois Fields (GFs) with the multitalented bit serial multiplier is depicted which accomplishes the greatest area and power performance over traditional digit-serial multiplier. In addition, the vigilant scheduling operation was employed to diminish the involvedness of logic unit operations in ECC processor. The anticipated architecture is executed on vertex4 FPGA expertise in Xilinx software. We demonstrate that results perk up the performance of the enhanced design by contrasting with the traditional design.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Faisal, Md Ibrahim, Zahra Jeddi, Esmaeil Amini, and Magdy Bayoumi. "A Flexible Architecture for Finite Field Galois Fields(2m) Arithmetic Processor." Journal of Low Power Electronics 7, no. 3 (August 1, 2011): 314–27. http://dx.doi.org/10.1166/jolpe.2011.1150.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Lázaro, Cristiane Alexandra, Hércules De Araujo Feitosa, and Marcelo Reicher Soares. "Lógica da Dedutibilidade: o axioma modal B e adjunções." BRAZILIAN ELECTRONIC JOURNAL OF MATHEMATICS 2, no. 3 (December 22, 2020): 52–69. http://dx.doi.org/10.14393/bejom-v2-n3-2021-54740.

Повний текст джерела
Анотація:
A lógica da dedutibilidade, ou lógica TK, formaliza no ambiente proposicional a definição do operador de consequência de Tarski. Neste processo de formalização da noção de dedutibilidade, o sistema lógico gerado, a lógica TK, tem um caráter modal para o conceito de dedução. Ela estende a lógica proposicional clássica por meio de um operador unário que retrata, na linguagem da lógica, o operador de consequência de Tarski. A lógica TK tem como modelo algébrico as TK-álgebras e como modelo topológico/conjuntista os espaços quase topológicos, ou espaços de Tarski. Os operadores modais da lógica TK, na sua contraparte topológica, estão associados aos conceitos de fecho e interior, porém estes espaços não coincidem com os usuais espaços topológicos. Iniciamos com a apresentação destas noções. Por outro lado, as conexões de Galois, que têm sua origem motivada na Teoria de Galois, são obtidas a partir dos pares de Galois, que atuam em estruturas de ordem. Flexões nos sentidos em que as ordens entre estas estruturas se aplicam geram os pares de Galois. Num segundo momento, apresentamos estas noções. Inicialmente, constatamos que os operadores de interior e fecho definidos sobre os espaços quase topológicos não determinam algum par de Galois. Mas o que fariam estes operadores caírem na condição de algum par de Galois? Quando analisado no contexto lógico, vislumbramos que a inclusão do conhecido axioma modal B à lógica TK nos daria um tal par. Assim, a contrapartida de tal axioma, no contexto dos espaços quase topológicos, nos levou à obtenção de uma adjunção a partir dos seus respectivos operadores de fecho e interior.
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Kuo, Yao-Ming, Francisco Garcia-Herrero, Oscar Ruano, and Juan Antonio Maestro. "Flexible and area-efficient Galois field Arithmetic Logic Unit for soft-core processors." Computers and Electrical Engineering 99 (April 2022): 107759. http://dx.doi.org/10.1016/j.compeleceng.2022.107759.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Lima, Layanna Giordana Bernardo. "O processo de conquista do território dos Akwẽ-Xerente no estado do Tocantins". Agrária (São Paulo. Online), № 19 (4 грудня 2013): 61–85. http://dx.doi.org/10.11606/issn.1808-1150.v0i19p61-85.

Повний текст джерела
Анотація:
Este texto é uma parte da pesquisa de doutorado em Geografia Humana, cujo objetivo é estudar as transformações sociais, econômicas e ambientais vivenciadas no território dos Akwẽ-Xerente. Assim, será apresentada a história de contato e conquista do território dos Akwẽ-Xerente, no centro-oeste do estado do Tocantins, marcada por grandes conflitos com fazendeiros, grileiros e posseiros. Para as análises e entendimento desses conflitos, foram utilizados como referenciais teóricos os estudos de Chaim (1983), Gallois (2004), Ribeiro (1996), Apolinário (2006), De Paula (2000), Oliveira-Reis (2001), Martins (2012), dentre outros. Atualmente, os Akwẽ-Xerente têm como grande desafio a permanência da organização política e da língua entre os jovens indígenas e a sobrevivência econômica e social dentro e fora do seu território. Essa problemática foi construída, principalmente, nas interferências das políticas públicas federais e suas alterações nas relações com o Estado e na cultura de massa capitalista invadindo o cotidiano dos Akwẽ-Xerente.
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Freitas, Ednardo Rodrigues, Nilva Kazue Sakomura, Rafael Neme, Andréa Luciana dos Santos, and João Batista K. Fernandes. "Efeito do processamento da soja integral sobre a energia metabolizável e a digestibilidade dos aminoácidos para aves." Revista Brasileira de Zootecnia 34, no. 6 (December 2005): 1938–49. http://dx.doi.org/10.1590/s1516-35982005000600018.

Повний текст джерела
Анотація:
Essa pesquisa foi desenvolvida para se avaliar o valor nutricional da soja integral submetida a diferentes processamentos. Quatro ensaios de metabolismo foram conduzidos para determinar os coeficientes de digestibilidade da matéria seca (CDMS), do extrato etéreo (CDEE) e dos aminoácidos e os valores de energia metabolizável aparente e verdadeira da soja integral desativada (SID) e extrusada (SIE) e das misturas de farelo de soja com óleo degomado de soja (FSO) ou com óleo ácido de soja (FSOA). Nos ensaios um e dois, utilizou-se a metodologia tradicional de coleta total de excretas com pintos e galos, respectivamente. A metodologia da alimentação forçada com galos adultos intactos foi utilizada no ensaio três, e com galos cecotomizados, no ensaio quatro. Os CDMS e CDEE e a energia metabolizável determinados com galos foram superiores aos determinados com pintos. Os maiores valores de CDMS, CDEE e de energia metabolizável foram obtidos para FSO, seguidos pelos da SIE e FSOA, e os menores, para a SID. O processo de extrusão proporcionou melhores resultados no aproveitamento da gordura do grão de soja e, conseqüentemente, da energia. Entretanto, a digestibilidade dos aminoácidos não foi influenciada pelos processamentos. Os diferentes processamentos conferiram à soja integral características nutricionais que se distinguiram, principalmente quanto ao valor de energia metabolizável, que também variou com a idade das aves.
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Nykolaychuk, Ya M., and P. V. Humennij. "Theoretical Bases, Methods, and Processors for Transforming Information in Galois Field Codes on the Basis of the Vertical Information Technology." Cybernetics and Systems Analysis 50, no. 3 (May 2014): 338–47. http://dx.doi.org/10.1007/s10559-014-9622-8.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Nannipieri, Pietro, Stefano Di Matteo, Luca Baldanzi, Luca Crocetti, Jacopo Belli, Luca Fanucci, and Sergio Saponara. "True Random Number Generator Based on Fibonacci-Galois Ring Oscillators for FPGA." Applied Sciences 11, no. 8 (April 7, 2021): 3330. http://dx.doi.org/10.3390/app11083330.

Повний текст джерела
Анотація:
Random numbers are widely employed in cryptography and security applications. If the generation process is weak, the whole chain of security can be compromised: these weaknesses could be exploited by an attacker to retrieve the information, breaking even the most robust implementation of a cipher. Due to their intrinsic close relationship with analogue parameters of the circuit, True Random Number Generators are usually tailored on specific silicon technology and are not easily scalable on programmable hardware, without affecting their entropy. On the other hand, programmable hardware and programmable System on Chip are gaining large adoption rate, also in security critical application, where high quality random number generation is mandatory. The work presented herein describes the design and the validation of a digital True Random Number Generator for cryptographically secure applications on Field Programmable Gate Array. After a preliminary study of literature and standards specifying requirements for random number generation, the design flow is illustrated, from specifications definition to the synthesis phase. Several solutions have been studied to assess their performances on a Field Programmable Gate Array device, with the aim to select the highest performance architecture. The proposed designs have been tested and validated, employing official test suites released by NIST standardization body, assessing the independence from the place and route and the randomness degree of the generated output. An architecture derived from the Fibonacci-Galois Ring Oscillator has been selected and synthesized on Intel Stratix IV, supporting throughput up to 400 Mbps. The achieved entropy in the best configuration is greater than 0.995.
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Veras, Hermes De Sousa. "Galos e quintais: um estudo do sacrifício na mina nagô paraense." Debates do NER 1, no. 31 (August 4, 2017): 173–97. http://dx.doi.org/10.22456/1982-8136.68865.

Повний текст джерела
Анотація:
Nesse artigo trago a etnografia do ritual de sacrifício realizado em um terreiro de nação Mina Nagô, na Grande Belém, Pará. Sugiro que esse ritual agrega diversas teorias nativas onde humanos, animais e divindades entram em diálogo, descrevendo concepções a respeito da comensalidade, sacrifício, convívio, noções de pessoa, materialidade e imaterialidade, compreendendo que essas concepções são feitas no infinito processo ritualístico. Concluo apontando a possibilidade de se refletir o sacrifício também como um amplo sistema ritual de contágio, mediador entre povo de santo, suas divindades e as diversas instâncias mundanas, tais como a dita sociedade envolvente e/ou a própria academia.
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Moustafa, Akram A. "Fast exponentiation in Galois fields GF(2m) using precomputations." Contemporary Engineering Sciences 7 (2014): 193–206. http://dx.doi.org/10.12988/ces.2014.3955.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Nigam, Nisha, and Mona Kejariwal. "Gallic Acid Content and Antioxidant Activity of the Dried Fruit and the Processed Fruit of Amla - Emblica Officinalis L." Global Journal For Research Analysis 3, no. 6 (June 15, 2012): 17–20. http://dx.doi.org/10.15373/22778160/june2014/7.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
19

NATALIIA, Vozna, and Makogin VOLODYMYR. "THEORETICAL FUNDAMENTALS OF STRUCTURING THE METHODS OF SPECTRAL ANALYSIS IN DIFFERENT NUMBER SYSTEMS." Herald of Khmelnytskyi National University 305, no. 1 (February 23, 2022): 168–74. http://dx.doi.org/10.31891/2307-5732-2022-305-1-168-174.

Повний текст джерела
Анотація:
This paper deals with solving the scientific problem of developing the theory and methodology of spectral analysis of the processes of generation, conversion, transmission, digital processing and presentation of information based on mathematical principles in various number systems. Theoretical foundations of data structuring in the processes of generation, conversion, transmission, digital processing and presentation of information based on mathematical principles of different code systems make the study of spectral analysis in this area a promising task, as almost all fields of modern civilization are closely connected with the informatization of society and the corresponding structuring of information flows. The possibility of generalizing the theory and methodology of structuring multifunctional data and the transition from one spectrum to another provides a basis for effective analysis, evaluation and processing of information. Spectral analysis is applied to algorithmic solutions when performing measurements, generating data codes in different code systems, number systems and conducting specialized transformations over information flows. The analysis of the existing experience of data structuring, methodology of structural organization of spectra and the creation of processors for computer systems using the Rademacher number system, which generates a binary number system, shows the tendency to increasing use of other number systems, including the unitary one, Haar, Chrestenson and Galois systems. The implementation of specialized, signal, switching and problem-oriented digital data processors is often carried out on the basis of the combined use of the above mentioned number systems. In this regard, a problem of in-depth study of the theory and methods of spectral analysis and the characteristics of the code systems of “non-Rademacher” number systems and the limits of their use for the implementation of components of both specialized and universal processors arises.
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Couceiro, Luiz. "Briga de galos no Maranhão: didáticas através de apropriações de textos de antropologia." Campos - Revista de Antropologia 22, no. 2 (December 20, 2021): 176. http://dx.doi.org/10.5380/cra.v22i2.72728.

Повний текст джерела
Анотація:
Entre julho de 2014 e janeiro de 2015, lecionei Laboratório de Ensino de Ciências Sociais no município de Codó (MA), pelo Programa de Formação de Professores para Educação Básica (Profebpar) existente na Universidade Federal do Maranhão. Ao saberem que era antropólogo, contudo, osalunos pediram que fizesse um “resumo de antropologia”, pois alegavam que não “haviam entendido” essa disciplina. De improviso, como estratégia pedagógica, abordei processos de construção de classificação social através de discussões entre natureza e cultura, costurando vários autores-exemplares de tipos de antropologia. Os alunos riram das interpretações de Clifford Geertz sobre briga de galos, e foi quando descobri que eram familiarizados com esse universo. Nesse texto, analiso qual foi o lugar das experiências dos alunos nas suas leituras pragmáticas dos textos, influenciando as dinâmicas de ensino-aprendizagem de antropologia.
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Migabo, M. E., T. O. Olwal, K. Djouani, and A. M. Kurien. "Cooperative and Adaptive Network Coding for Gradient Based Routing in Wireless Sensor Networks with Multiple Sinks." Journal of Computer Networks and Communications 2017 (2017): 1–10. http://dx.doi.org/10.1155/2017/5301462.

Повний текст джерела
Анотація:
Despite its low computational cost, the Gradient Based Routing (GBR) broadcast of interest messages in Wireless Sensor Networks (WSNs) causes significant packets duplications and unnecessary packets transmissions. This results in energy wastage, traffic load imbalance, high network traffic, and low throughput. Thanks to the emergence of fast and powerful processors, the development of efficient network coding strategies is expected to enable efficient packets aggregations and reduce packets retransmissions. For multiple sinks WSNs, the challenge consists of efficiently selecting a suitable network coding scheme. This article proposes a Cooperative and Adaptive Network Coding for GBR (CoAdNC-GBR) technique which considers the network density as dynamically defined by the average number of neighbouring nodes, to efficiently aggregate interest messages. The aggregation is performed by means of linear combinations of random coefficients of a finite Galois Field of variable size GF(2S) at each node and the decoding is performed by means of Gaussian elimination. The obtained results reveal that, by exploiting the cooperation of the multiple sinks, the CoAdNC-GBR not only improves the transmission reliability of links and lowers the number of transmissions and the propagation latency, but also enhances the energy efficiency of the network when compared to the GBR-network coding (GBR-NC) techniques.
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Kim, Aeyoung, Seong-Min Cho, Chang-Bae Seo, Sokjoon Lee, and Seung-Hyun Seo. "Quantum Modular Adder over GF(2n − 1) without Saving the Final Carry." Applied Sciences 11, no. 7 (March 25, 2021): 2949. http://dx.doi.org/10.3390/app11072949.

Повний текст джерела
Анотація:
Addition is the most basic operation of computing based on a bit system. There are various addition algorithms considering multiple number systems and hardware, and studies for a more efficient addition are still ongoing. Quantum computing based on qubits as the information unit asks for the design of a new addition because it is, physically, wholly different from the existing frequency-based computing in which the minimum information unit is a bit. In this paper, we propose an efficient quantum circuit of modular addition, which reduces the number of gates and the depth. The proposed modular addition is for the Galois Field GF(2n−1), which is important as a finite field basis in various domains, such as cryptography. Its design principle was from the ripple carry addition (RCA) algorithm, which is the most widely used in existing computers. However, unlike conventional RCA, the storage of the final carry is not needed due to modifying existing diminished-1 modulo 2n−1 adders. Our proposed adder can produce modulo sum within the range 0,2n−2 by fewer qubits and less depth. For comparison, we analyzed the proposed quantum addition circuit over GF(2n−1) and the previous quantum modular addition circuit for the performance of the number of qubits, the number of gates, and the depth, and simulated it with IBM’s simulator ProjectQ.
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Sterman, Franklin de Almeida, Julia Maria Matera, and Angelo João Stopiglia. "Retrospectiva de casos de corpos estranhos no tubo digestivo de gatos." Ciência Rural 27, no. 4 (December 1997): 625–28. http://dx.doi.org/10.1590/s0103-84781997000400017.

Повний текст джерела
Анотація:
Neste trabalho são apresentados os resultados da revisão da casuística de 13 anos (1977-1989) sobre presença de corpos estranhos localizados no tubo digestivo de gatos atendidos pelo Serviço de Patologia e Clínica Cirúrgicas do Departamento de Cirurgia da Faculdade de Medicina Veterinária e Zootecnia da USP e triados pelo Hospital Veterinário da mesma entidade. Após exames clínico e radiográfico observou-se, em 12 felinos da raça Siamês e sem raça definida, machos e fêmeas com idade variando entre dois e 168 meses, corpos estranhos, localizados desde a orofaringe até intestino e de diferentes origens - ossos, agulhas, linha, plástico, borracha e bezoar - apresentando como principais sinais anorexia e vômitos. Nove gatos foram submetidos a intervenção cirúrgica para a resolução do processo e do total de animais com diagnóstico de corpo estranho no trato digestivo foi constatado um óbito. Conclui-se, pelo período avaliado, que os corpos estranhos no tubo digestivo de galos não são observados com frequência, apresentando prognóstico favorável de cura, e havendo tendência de aumento no número de casos.
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Kalmykov, Igor Anatolyevich, Vladimir Petrovich Pashintsev, Kamil Talyatovich Tyncherov, Aleksandr Anatolyevich Olenev, and Nikita Konstantinovich Chistousov. "Error-Correction Coding Using Polynomial Residue Number System." Applied Sciences 12, no. 7 (March 25, 2022): 3365. http://dx.doi.org/10.3390/app12073365.

Повний текст джерела
Анотація:
There has been a tendency to use the theory of finite Galois fields, or GF(2n), in cryptographic ciphers (AES, Kuznyechik) and digital signal processing (DSP) systems. It is advisable to use modular codes of the polynomial residue number system (PRNS). Modular codes of PRNS are arithmetic codes in which addition, subtraction and multiplication operations are performed in parallel on the bases of the code, which are irreducible polynomials. In this case, the operands are small-bit residues. However, the independence of calculations on the bases of the code and the lack of data exchange between the residues can serve as the basis for constructing codes of PRNS capable of detecting and correcting errors that occur during calculations. The article will consider the principles of constructing redundant codes of the polynomial residue number system. The results of the study of codes of PRNS with minimal redundancy are presented. It is shown that these codes are only able to detect an error in the code combination of PRNS. It is proposed to use two control bases, the use of which allows us to correct an error in any residue of the code combination, in order to increase the error-correction abilities of the code of the polynomial residue number system. Therefore, the development of an algorithm for detecting and correcting errors in the code of the polynomial residue number system, which allows for performing this procedure based on modular operations that are effectively implemented in codes of PRNS, is an urgent task.
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Mora Garcia, Jose Luis. "Crisis y restauración del liberalismo. El tránsito por la Revista de Estudios Políticos en sus diez primeros años (1941-1950)." Res Publica. Revista de Historia de las Ideas Políticas 24, no. 2 (June 21, 2021): 211–22. http://dx.doi.org/10.5209/rpub.74746.

Повний текст джерела
Анотація:
El artículo versa sobre el proceso que siguió la Revista de Estudios Políticos (1941), creada como órgano de difusión del Instituto del mismo nombre, fundado dos años antes, a la finalización de la guerra civil. En ella escribieron intelectuales de la órbita orteguiana que hicieron un recorrido a lo largo de estos diez primeros años desde la quiebra del liberalismo político a la puesta de las primeras bases para su reconstrucción. Al fondo se alude al novelista Benito Pérez Galdós, a la finalización del año de su centenario, autor de la emblemática obra Electra en cuyo estreno y reestrenos ha sido considerada como un símbolo de la lucha por la libertad de conciencia.
Стилі APA, Harvard, Vancouver, ISO та ін.
26

Harvey, David. "On Obfuscation in Geography, A Comment on Gale's Heterodoxy." Geographical Analysis 4, no. 3 (September 3, 2010): 323–30. http://dx.doi.org/10.1111/j.1538-4632.1972.tb00477.x.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Trisyani, Ninis, Moh Taufiq Hidayat, and Titik Indhira Agustin Indhira Agustin. "PENINGKATAN EFISIENSI PRODUKSI DAN DAYA SAING PRODUK OLAHAN LORJUK SEBAGAI OLEH-OLEH KHAS MADURA DESA POLAGAN KECAMATAN GALIS KABUPATEN PAMEKASAN." PEDULI: Jurnal Ilmiah Pengabdian Pada Masyarakat 4, no. 2 (December 1, 2020): 28–36. http://dx.doi.org/10.37303/peduli.v4i2.208.

Повний текст джерела
Анотація:
Pamekasan is one of the districts whose coastal areas produce bamboo shells or locally known as "Lorjuk". The processed Lorjuk to be products for Pamekasan's typical souvenirs is potentially very large because the bamboo shells can not be found on all beaches around Indonesia. One of the efforts to increase the competitiveness of processed Lorjuk products as typical Madurese souvenirs is to increase production efficiency to spur the economy of the Lorjuk processing community on “Pesisir Biru” in Polagan Village, Galis District, Pamekasan Regency. Nevertheless, the problem is a lack of knowledge about Lorjuk processing techniques and attractive packaging methods and a lack of understanding the business analysis and marketing efficiency. The offered solution is to carry out training on attractive processing techniques and packaging methods, PIRT permits, and on marketing techniques for the Lorjuk processed business as a Pamekasan's typical souvenirs. Solving partner problems is by implementing a marketing mix model that focuses on products and promotions. The result of the first activity is that the Lorjuk processors gain knowledge on the Lorjuk characteristics from Pamekasan and the kinds of processed products for souvenirs and the packaging techniques. The second activity is to provide training on Lorjuk processing techniques and product packaging, e.i. “Sambal Lorjuk”. The third activity is to calculate the cost analysis and marketing the products virtually via social media such as “Buka Lapak" and Facebook.
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Stéphan, Pierre, and Marine Laforge. "Mise au point sur l’évolution géomorphologique et le devenir des flèches de galets du Loc’h de Landévennec (Bretagne, France)." Géomorphologie : relief, processus, environnement 19, no. 2 (July 1, 2013): 191–208. http://dx.doi.org/10.4000/geomorphologie.10246.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Stéphan, Pierre. "Quelques données nouvelles sur la mobilité récente (1930-2008) et le bilan sédimentaire des flèches de galets de Bretagne." Géomorphologie : relief, processus, environnement 17, no. 2 (August 30, 2011): 205–32. http://dx.doi.org/10.4000/geomorphologie.9416.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Jourdain, Camille, Philippe Belleudy, Michal Tal, and Jean-René Malavoi. "Le rôle de l’hydrologie sur la destruction de la végétation dans le lit d’une rivière à galets aménagée : l’Isère en Combe de Savoie." Géomorphologie : relief, processus, environnement 23, no. 3 (October 24, 2017): 203–17. http://dx.doi.org/10.4000/geomorphologie.11761.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Coutard, Sylvie, and Jean-Claude Ozouf. "Nouvelle approche de l’altération des galets de silex dans les dépôts marins Pléistocènes : Contribution à l’étude des plates‑formes marines du Val de Saire (Normandie, France)." Quaternaire, no. 19/4 (December 1, 2008): 335–44. http://dx.doi.org/10.4000/quaternaire.4852.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
32

Recinos, N., A. Kallioras, F. Pliakas, and C. Schuth. "Application of GALDIT index to assess the intrinsic vulnerability to seawater intrusion of coastal granular aquifers." Environmental Earth Sciences 73, no. 3 (July 6, 2014): 1017–32. http://dx.doi.org/10.1007/s12665-014-3452-x.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
33

De Cristofaro, Francesco. "Il vaso e i cocci Note in margine a La llegenda del llibreter assassí de Barcelona." SCRIPTA. Revista Internacional de Literatura i Cultura Medieval i Moderna 2, no. 2 (December 16, 2013): 178. http://dx.doi.org/10.7203/scripta.2.3107.

Повний текст джерела
Анотація:
Riassunto: Il contributo discute alcune questioni legate, in modo più o meno tangenziale, a La llegenda del llibreter assassí de Barcelona: dopo aver sottoposto il libro di Ramon Miquel i Planas alle domande, di metodo e di merito, presenti in un affine e più recente “giallo filologico” (il saggio di Alberto Varvaro sulla vicenda della baronessa di Carini), e dopo essersi interrogato circa il filone paraletterario delle cosiddette “Cause celebri” e circa una declinazione naturalista e straniante della letteratura processuale (il dittico di Galdós Realidad-Incógnita), il discorso si sposta su di un aspetto più prettamente storico-culturale e tematico quale l’intreccio fra bibliomania e cleptomania (soprattutto in Flaubert). L’articolo si conclude con una rapida ricognizione dei plagi letterari realizzati da Nodier, il presunto colpevole del falso da cui si diparte tutta la genealogia indagata da Miquel i Planas: un colpevole che, proprio mentre si macchia di molteplici crimini letterari, dedica loro un sofisticato trattato giurisprudenziale, in cui sistematizza e stigmatizza quegli stessi crimini. Parole chiave: filologia; paraletteratura; processo; bibliomania; plagio Abstract: This essay seeks to investigate tangentially some questions regarding La llegenda del llibreter assassí de Barcelona: after having analyzed the approaches, methods and strategies –that Alberto Varvaro has thoroughly examined in the essay on Baroness di Carini’s story–, and the literary quality achieved by Ramon Miquel i Planas in his work; and after having probed the paraliterary line of the so-called “famous trials” –mostly focusing on the naturalistic estrangement effect produced by literature works related to legal cases (e.g. the conventional diptych in Galdós’s Realidad-Incógnita)–, the centre of attention shifts on the cultural, historical aspects of the bizarre relationship between kleptomania and bibliomania (especially in Flaubert). The article concludes with a swift overview of literary plagiarisms committed by Nodier, the presumed culprit of the forgery, from which the genealogy investigated by Miquel i Planas builds up: a culprit that, while committing several literary crimes, decides to write a jurisprudential treaty in order to systematize and sentence them. Keywords: philology; paraliterature; process; bibliomania; plagiarism
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Anthony, Edward J., Michel Dubar, and Olivier Cohen. "Les cordons de galets de la Baie des Anges : histoire environnementale et stratigraphique ; évolution morphodynamique récente en réponse à des aménagements/The gravel barriers of the Baie des Anges (French Riviera): environmental and stratigraphie history; recent morphodynamic responses to coastal management." Géomorphologie : relief, processus, environnement 4, no. 2 (1998): 167–87. http://dx.doi.org/10.3406/morfo.1998.953.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Dolique, Franck, and Edward J. Anthony. "Influence à moyen terme (10-100 ans) d'un estran sableux macrotidal sur la stabilité d'un cordon de galets : la flèche de Cayeux (Picardie, France)/Medium term (10-100 yrs) influence of a macrotidal sandy foreshore on the stability of a gravel barrier: Cayeux spit (Picardy, France)." Géomorphologie : relief, processus, environnement 5, no. 1 (1999): 23–38. http://dx.doi.org/10.3406/morfo.1999.973.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Grinchyshyn, Taras, and Nadyia Sagan. "BASIC SIGNAL CODING METHODS BASED ON GALA CODES." Visnyk Universytetu “Ukraina”, 2019. http://dx.doi.org/10.36994/2707-4110-2019-1-22-33.

Повний текст джерела
Анотація:
The theoretical basics of data-free encoding of data based on recurrent GK-codes are presented, analysis and comparison of existing coding methods and their protocols with the proposed method, the principle of GK-codes formation based on Galois code sequence and transmission of coded data-free data are substantiated. The theoretical foundations and principles of signaling codes used to manipulate bit-oriented data streams in computer system information channels are proposed, taking into account the extent of signal space utilization and signal shape, the rate of message transmission and the degree of error protection. The RSSC provides effective symmetric coding in the form of Galois codes of sequences of zeros and units of a data block, with unambiguous determination of their number that can be used to detect and correct errors after data transmission on computer systems. A special feature of the structure of this special processor is the symmetrical formation of Galois data bit signs. Moreover, the start of the Galois generator occurs according to the appearance of the first bit of zero or one in the data stream. New methods of signal-free bit encoding of bit-oriented information flows using Galois field codes have been proposed, which enable the detection and correction of one-time errors without inputting excess data streams transmitted in an optical channel. Formalization of functional structures of modules of processors of formation of hopeless codes has been formalized, as well as structures of special processors and their components have been developed, which perform the formation of Galois signal corrective codes and implement their algorithmic modeling.
Стилі APA, Harvard, Vancouver, ISO та ін.
37

Su, Yang, Bai-Long Yang, Chen Yang, and Jing-Yuan He. "High-flexible hardware and instruction of composite Galois field multiplication targeted at symmetric crypto processor." Journal of Ambient Intelligence and Humanized Computing, September 2, 2020. http://dx.doi.org/10.1007/s12652-020-02497-8.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Grynchyshyn, Taras, and Yaroslav Nykolaychuk. "SIMULATIONS OF PROCESSORS FOR FORMING ANDDIGITAL SIGNAL PROCESSING IN COMPUTER SYSTEMS WITH OPEN OPTICAL CHANNELS." International Journal of Computing, August 1, 2014, 145–55. http://dx.doi.org/10.47839/ijc.11.2.560.

Повний текст джерела
Анотація:
In this article new methodology of unsurplus signals code of bit-oriented informative streams is offered with the use of codes of the field of Galois, that considerably optimizes and improves the known methods of the digital working of data with an exposure and correction of errors, and effectively realized on the basis of the offered structures of the special processors of digital treatment of signals.
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Markovskiy, Aleksandr, Olga Rusanova, Al-Mrayat Ghassan Abdel Jalil Halil, and Olga Kot. "ONE APPROACH TO ACCELERATE THE EXPONENTIATION ON GALOIS FIELDS FOR DATA PROTECTION CRYPTOGRAPHIC SYSTEMS." Information, Computing and Intelligent systems, no. 2 (December 16, 2021). http://dx.doi.org/10.20535/2708-4930.2.2021.244178.

Повний текст джерела
Анотація:
The new approach to accelerate the computational implementation of the basic for a wide range of cryptographic data protection mechanisms operation of exponentiation on Galois Fields have been proposed. The approach is based on the use of a specific property of a polynomial square and the Montgomery reduction. A new method of squaring reduces the amount of computation by 25% compared to the known ones. Based on the developed method, the exponentiation on Galois Fields procedure has been modified, which allows to reduce the amount of calculations by 20%.
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Maíra Klein, Tatiane, and Levi Marques Pereira. "Resistências epistemológicas: entrevista com Dominique Tilkin Gallois." Tellus, August 16, 2021, 441–72. http://dx.doi.org/10.20435/tellus.vi44.749.

Повний текст джерела
Анотація:
Tivemos o privilégio de trabalhar em alguns momentos de nossas vidas com Dominique Tilkin Gallois, professora colaboradora sênior da Universidade de São Paulo (USP) e pesquisadora do Centro de Estudos Ameríndios (CEstA). Nessas experiências de orientação à pesquisa e trabalho, ela nos beneficiou com sua generosidade e profundo conhecimento acerca dos modos indígenas de conhecer e metodologias de formação de pesquisadores indígenas, o que nos inspirou a realizar essa entrevista. Feita de maneira remota na manhã do dia 23 de junho de 2020[1], a entrevista nos traz um pouco de sua história e de como se tornou pesquisadora em Etnologia e História indígena, abordando temas de grande relevância para as pesquisas realizadas com indígenas e por indígenas – e contribuições importantes no campo teórico-metodológico e bem como nos processos políticos inevitavelmente envolvidos na pesquisa. Como sua destacada atuação como antropóloga não se restringe aos temas acima, a conversa acabou sendo tangenciada por outros assuntos centrais em sua trajetória, como tradições orais e cosmologias ameríndias, políticas indígenas, patrimônio cultural e conhecimentos tradicionais. O modo sempre inovador como Dominique articula investimento acadêmico e ação indigenista também ganha destaque através dos relatos de sua experiência na assessoria direta a comunidades indígenas no Amapá, norte do Pará e outros estados. Essas reflexões compartilhadas nos permitiram uma aproximação com um certo fazer antropológico, que convidamos os leitores da revista a conhecer. Eis a “antropologia comprometida” de Dominique Tilkin Gallois.
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Marcelino, Ana Maria Teixeira, Lívian Rafaely De Santana Gomes Pinheiro, and Juliana Rayssa Silva Costa. "Planejamento participativo para a gestão da orla marítima de Galinhos/RN, nordeste brasileiro, com apoio de sensores remotos e modelagem costeira." Desenvolvimento e Meio Ambiente 44 (February 28, 2018). http://dx.doi.org/10.5380/dma.v44i0.55034.

Повний текст джерела
Анотація:
Este trabalho objetivou trazer à discussão a experiência de planejamento e gestão costeira da orla marítima do município de Galinhos no Litoral Setentrional do Rio Grande do Norte, a partir da aplicação da metodologia proposta para a elaboração do Plano de Gestão Integrada da Orla Marítima (PGI), utilizando-se como ferramentas complementares ao planejamento estratégico e participativo o uso do Sistema de Modelagem Costeira do Brasil (SMC-Brasil), do sensoriamento remoto e do levantamento complementar por Veículo Aéreo Não Tripulado (VANT). Tais ferramentas, aliadas à metodologia de oficinas participativas proposta pelo Projeto Orla, permitiram agregar conhecimento técnico ao tradicional local. Tais metodologias contribuíram para a identificação das modificações da linha de costa e a espacialização da expansão do uso do espaço territorial restrito e sujeito aos processos naturais da dinâmica costeira. A modelagem apontou para a intensa energia de ondas sobre a península, fluxo médio anual de 366,43 J/m.s, com transporte longitudinal de 185.839 m3/ano de sedimentos da praia, com tendência de abertura de canal isolando o pontal arenoso. O cálculo da planta de equilíbrio das enseadas de Galinhos e Galos indica tendência de avanço da linha de costa em aproximadamente 80 m e 120 m em direção a estes distritos, respectivamente. A revisão do PGI serviu também como registro de informações que serão aportadas como subsídio à elaboração do Plano Diretor Participativo (PDP) do município. Concluiu-se que tais ferramentas e tecnologias são imprescindíveis no processo de planejamento para a gestão integrada da orla marítima. Permitem ampliar a compreensão sobre a dinâmica costeira junto aos moradores das praias, gestores locais e demais atores-chaves para a efetivação do PGI e do PDP, dentre outros instrumentos de gestão territorial e ambiental em áreas próximas à linha de costa.
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Djoudar Hallal, Dahbia, Mohamed El Amine Khelfi, Sadek Zahouani, Ahcene Benamghar, Ouissam Haddad, Abdelhadi Ammari, and Joao Paulo Lobo-Ferreira. "Application of the GALDIT method combined with geostatistics at the Bouteldja aquifer (Algeria)." Environmental Earth Sciences 78, no. 1 (January 2019). http://dx.doi.org/10.1007/s12665-018-8005-2.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Trabelsi, Nadia, Ibtissem Triki, Imen Hentati, and Moncef Zairi. "Aquifer vulnerability and seawater intrusion risk using GALDIT, GQISWI and GIS: case of a coastal aquifer in Tunisia." Environmental Earth Sciences 75, no. 8 (April 2016). http://dx.doi.org/10.1007/s12665-016-5459-y.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
44

Nadjla, Bentekhici, Dehni Abdellatif, and Saad Assia. "Mapping of the groundwater vulnerability to saline intrusion using the modified GALDIT model (Case: the Ain Temouchent coastal aquifer, (North-Western Algeria))." Environmental Earth Sciences 80, no. 8 (April 2021). http://dx.doi.org/10.1007/s12665-021-09614-6.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Chang, Sun Woo, Il-Moon Chung, Min-Gyu Kim, and Bisrat Ayalew Yifru. "Vulnerability assessment considering impact of future groundwater exploitation on coastal groundwater resources in northeastern Jeju Island, South Korea." Environmental Earth Sciences 79, no. 22 (October 31, 2020). http://dx.doi.org/10.1007/s12665-020-09254-2.

Повний текст джерела
Анотація:
AbstractJeju Island is the largest island in South Korea. Recently, extensive groundwater abstraction has been reported from the shallow aquifer in the northeast region of the island. This study simulated the freshwater resources of the aquifer to estimate the sustainability of groundwater use on Jeju Island in terms of its vulnerability to seawater intrusion. Three-dimensional finite-difference numerical groundwater models were simulated using the MODFLOW-family code SEAWAT. Precise and recent groundwater level and multi-depth salinity data obtained from the study site were used for model calibration; the simulated results showed good agreement with the observed data. SEAWAT was used to delineate the current seawater-freshwater interface to quantitatively estimate the coastal fresh groundwater resources. Future stress scenarios were also simulated in response to increased pumping and various changes in the recharge. The results showed that current groundwater use in the coastal aquifer did not induce seawater intrusion in the coastal aquifer, but seawater intrusion will occur if the dry season continues for the next ten years. The vulnerability assessment based on the predicted groundwater levels and ion concentrations using numerical simulations suggests future vulnerability in the aquifer; therefore, continuous assessment and visualization of the aquifer sustainability is vital. Future projections by the integrated SEAWAT simulation and GALDIT assessment showed that an increase in groundwater pumping may escalate the vulnerability status of coastal groundwater resources from moderate to high in some areas of the study site, by inducing lateral seawater intrusion in deeper areas of the unconfined aquifer.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії