>>> 哲学 经济学 法学 教育学 文学 历史学 理学 工学 农学 医学 军事学 管理学 旅游学 文化学
搜索结果: 1-15 共查到DDH相关记录24条 . 查询时间(0.062 秒)
回顾性分析保髋手术治疗失败后的成人发育性髋关节发育不良患者再次行全髋人工关节置换作者:的中期疗效。方法 选择2014年1月至2019年1月收治的22例(30髋)保髋手术失败后行全髋关节置换术(全髋关节置换术,THA)的发育性髋关节发育不良患者作为研究对象,其中男7例,女15例;行保髋关节手术时年龄1〜18岁,平均(7.9±3.4)岁;行THA时年龄22〜63岁,平均(...
探讨髋关节发育不良(DDH)患者血清及其滑膜组织中的P物质(P,SP),钙结合蛋白(S100钙结合蛋白A12,S100A12)表达及其意义。方法 本研究采取回顾性研究方法,挑选我院2013年4月至2018年4月收治的182例DDH患者,其中单纯的DDH患者114例(DDH组),DDH合并骨关节炎(骨关节炎,OA) )的患者68例(OA组),同时拾取短部部外伤骨折实施手术的40例患者作为部位,分别...
A multisignature scheme allows a group of signers to produce a joint signature on a common message, which is more compact than a collection of distinct signatures from all signers. Given this signatur...
回顾性研究发现,股骨截骨术并非低龄DDH患儿手术治疗所必须的,而应根据患儿具体情况合理选择;本研究通过多中心前瞻性研究进一步探讨对于18个月至3岁DDH患儿是否要行股骨截骨术。FSODDH项目为一项多中心前瞻性随机对照临床试验研究。研究设计拟招募200名单侧低龄DDH患儿,随机分成股骨截骨组(n=100)和股骨不截骨组(n=100)。
In non-zero inner product encryption (NIPE) schemes, ciphertexts and secret keys are associated with vectors and decryption is possible whenever the inner product of these vectors does not equal zero....
We construct efficient and tightly secure pseudorandom functions (PRFs) with only logarithmic security loss and short secret keys. This yields very simple and efficient variants of well-known construc...
All constructions of general purpose indistinguishability obfuscation (IO) rely on either meta-assumptions that encapsulate an exponential family of assumptions (e.g., Pass, Seth and Telang, CRYPTO 20...
When plugging in a candidate PRG with locality-5 (eg, [Goldreich, ECCC 2010, O'Donnell and Witmer, CCC 2014]), we obtain a construction of IO from subexponential DDH on 5-linear maps and LWE. Previous...
At Eurocrypt 2011, Lindell presented practical static and adaptively UC-secure commitment schemes based on the DDH assumption. Later, Blazy et al. (at ACNS 2013) improved the effi- ciency of the Lin...
Under the Decisional Diffie-Hellman (DDH) assumption, we present a 2-out-of-2 secret sharing scheme that supports a compact evaluation of branching programs on the shares. More concretely, there is an...
We design a linearly homomorphic encryption scheme whose security relies on the hardness of the decisional Diffie-Hellman problem. Our approach requires some special features of the underlying group...
Ring signatures and group signatures are prominent cryptographic primitives offering a combination of privacy and authentication. They enable individual users to anonymously sign messages on behalf o...
A re-encryption program (or a circuit) converts a ciphertext encrypted under Alice’s public key pk1 to a ciphertext of the same message encrypted under Bob’s public key pk2. Hohenberger et al. (TCC ...
七月骄阳似火,群贤汇聚羊城。2015年7月11日,由中山大学附属第一医院关节外科、广东省健康管理学会骨科专业委员会主办的第八届关节外科研讨会正式开幕。 DDH发病率仍居高不下,不同种族人群发病率为1.8-3.5%,约1/3的髋关节OA来自于DDH.。尽管当代骨科诊疗技术已经有了快速的发展,但是,DDH的诊治依然是骨科领域的难题之一。原因之一,就是国内尚缺乏有效的治疗手段与统一的治疗规范。故此次会...
Trapdoor Decisional Diffie-Hellman (TDDH) groups, introduced by Dent and Galbraith (ANTS 2006), are groups where the DDH problem is hard, unless one is in possession of a secret trapdoor which enables...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...