Skip to main page content
U.S. flag

An official website of the United States government

Dot gov

The .gov means it’s official.
Federal government websites often end in .gov or .mil. Before sharing sensitive information, make sure you’re on a federal government site.

Https

The site is secure.
The https:// ensures that you are connecting to the official website and that any information you provide is encrypted and transmitted securely.

Access keys NCBI Homepage MyNCBI Homepage Main Content Main Navigation

Search Page

Filters

My NCBI Filters

Results by year

Table representation of search results timeline featuring number of search results per year.

Year Number of Results
1966 1
1967 1
1970 1
1971 2
1972 1
1974 1
1975 5
1976 5
1978 3
1979 4
1980 1
1981 5
1982 4
1983 2
1984 7
1985 5
1986 5
1987 4
1988 8
1989 6
1990 7
1991 8
1992 9
1993 6
1994 8
1995 10
1996 13
1997 10
1998 9
1999 9
2000 11
2001 8
2002 5
2003 9
2004 9
2005 18
2006 7
2007 4
2008 16
2009 10
2010 14
2011 10
2012 13
2013 20
2014 34
2015 33
2016 42
2017 34
2018 40
2019 29
2020 38
2021 48
2022 61
2023 60
2024 26

Text availability

Article attribute

Article type

Publication date

Search Results

711 results

Results by year

Filters applied: . Clear all
Page 1
Feasibility of a method for low contrast CT image quality assessment using difference detail curves for abdominal scans.
Sommer C, Özden I, Weyland MS, Duran C, Lutters G, Scheidegger S. Sommer C, et al. Z Med Phys. 2022 May;32(2):209-217. doi: 10.1016/j.zemedi.2022.01.001. Epub 2022 Feb 17. Z Med Phys. 2022. PMID: 35184974 Free PMC article. German.
This work describes a measurement method for assessing dose-related image-quality of CT scans based on the difference detail curve (DDC) method, and showcases its use in a low contrast setting. The method is based on a phantom consisting of elliptical slices of diff …
This work describes a measurement method for assessing dose-related image-quality of CT scans based on the difference detail curve (D …
Pariah moonshine.
Duncan JFR, Mertens MH, Ono K. Duncan JFR, et al. Nat Commun. 2017 Sep 22;8(1):670. doi: 10.1038/s41467-017-00660-y. Nat Commun. 2017. PMID: 28935903 Free PMC article.
Here we report on a solution to this problem that reveals the O'Nan pariah group as a source of hidden symmetry in quadratic forms and elliptic curves. Using this we prove congruences for class numbers, and Selmer groups and Tate-Shafarevich groups of elliptic
Here we report on a solution to this problem that reveals the O'Nan pariah group as a source of hidden symmetry in quadratic forms and el
Higher-rank zeta functions for elliptic curves.
Weng L, Zagier D. Weng L, et al. Proc Natl Acad Sci U S A. 2020 Mar 3;117(9):4546-4558. doi: 10.1073/pnas.1912023117. Epub 2020 Feb 18. Proc Natl Acad Sci U S A. 2020. PMID: 32071252 Free PMC article.
In earlier work by L.W., a nonabelian zeta function was defined for any smooth curve X over a finite field [Formula: see text] and any integer [Formula: see text] by[Formula: see text]where the sum is over isomorphism classes of [Formula: see text]-rational semistable vect …
In earlier work by L.W., a nonabelian zeta function was defined for any smooth curve X over a finite field [Formula: see text] and an …
Elliptic Curve Cryptography Considerations for Securing Automation and SCADA Systems.
Tidrea A, Korodi A, Silea I. Tidrea A, et al. Sensors (Basel). 2023 Mar 1;23(5):2686. doi: 10.3390/s23052686. Sensors (Basel). 2023. PMID: 36904888 Free PMC article.
Hence, this paper attempts to offer a solution for securing the legacy insecure communication protocols based on elliptic curve cryptography while fulfilling the time constraints of a real SCADA network. Elliptic curve cryptography is chosen to respond …
Hence, this paper attempts to offer a solution for securing the legacy insecure communication protocols based on elliptic curve
ELLIPTIC CURVES ARISING FROM THE TRIANGULAR NUMBERS.
Juyal A, Kumar SD, Moody D. Juyal A, et al. Integers. 2019;19:A10. Integers. 2019. PMID: 31275081 Free PMC article.
We study the Legendre family of elliptic curves E(t) : y (2) = x(x - 1)(x - delta (t) ), parametrized by triangular numbers delta (t) = t(t + 1)/2. ...We also produce some infinite subfamilies whose Mordell-Weil rank is positive, and find high rank curves fro …
We study the Legendre family of elliptic curves E(t) : y (2) = x(x - 1)(x - delta (t) ), parametrized by triangular numbers de …
Characteristic Mapping for Ellipse Detection Acceleration.
Jia Q, Fan X, Yang Y, Liu X, Luo Z, Wang Q, Zhou X, Latecki LJ. Jia Q, et al. IEEE Trans Image Process. 2023;32:2568-2579. doi: 10.1109/TIP.2023.3268563. Epub 2023 May 5. IEEE Trans Image Process. 2023. PMID: 37093727
It is challenging to characterize the intrinsic geometry of high-degree algebraic curves with lower-degree algebraic curves. The reduction in the curve's degree implies lower computation costs, which is crucial for various practical computer vision sys …
It is challenging to characterize the intrinsic geometry of high-degree algebraic curves with lower-degree algebraic curves. T …
Isogenies on twisted Hessian curves.
Perez FL, Dang T, Fouotsa E, Moody D. Perez FL, et al. J Math Cryptol. 2021;15(1):10.1515/jmc-2020-0037. doi: 10.1515/jmc-2020-0037. J Math Cryptol. 2021. PMID: 34322179 Free PMC article.
Elliptic curves are typically defined by Weierstrass equations. Given a kernel, the well-known Velu's formula shows how to explicitly write down an isogeny between Weierstrass curves. ...Previous papers have shown some isogeny formulas for (twisted) Edwards,
Elliptic curves are typically defined by Weierstrass equations. Given a kernel, the well-known Velu's formula shows how to exp
Elliptic Curve-Based Query Authentication Protocol for IoT Devices Aided by Blockchain.
Nita SL, Mihailescu MI. Nita SL, et al. Sensors (Basel). 2023 Jan 26;23(3):1371. doi: 10.3390/s23031371. Sensors (Basel). 2023. PMID: 36772410 Free PMC article.
Having this context, in this paper, we propose an authentication mechanism for IoT devices based on elliptic curves, which are known as having a low computational cost compared to other techniques used in cryptography that provide the same level of security. ...
Having this context, in this paper, we propose an authentication mechanism for IoT devices based on elliptic curves, which are …
High rank elliptic curves with torsion /4.
Khoshnam F, Moody D. Khoshnam F, et al. Integers. 2016;17:A70. Integers. 2016. PMID: 28769739 Free PMC article.
Working over the field (t), Kihara constructed an elliptic curve with torsion group /4 and five independent rational points, showing the rank is at least five. Following his approach, we give a new infinite family of elliptic curves with torsion group …
Working over the field (t), Kihara constructed an elliptic curve with torsion group /4 and five independent rational points, s …
Objective Eulerian coherent structures.
Serra M, Haller G. Serra M, et al. Chaos. 2016 May;26(5):053110. doi: 10.1063/1.4951720. Chaos. 2016. PMID: 27249950
We define objective Eulerian Coherent Structures (OECSs) in two-dimensional, non-autonomous dynamical systems as the instantaneously most influential material curves. Specifically, OECSs are stationary curves of the averaged instantaneous material stretching-rate or …
We define objective Eulerian Coherent Structures (OECSs) in two-dimensional, non-autonomous dynamical systems as the instantaneously most in …
711 results