• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 283
  • 78
  • 42
  • 35
  • 17
  • 7
  • 5
  • 5
  • 5
  • 4
  • 4
  • 3
  • 3
  • 3
  • 2
  • Tagged with
  • 565
  • 93
  • 71
  • 64
  • 57
  • 51
  • 44
  • 43
  • 37
  • 33
  • 32
  • 31
  • 30
  • 30
  • 29
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
511

INTOXICAÇÃO POR Ramaria flavo-brunnescens (CLAVARIACEAE) / POISONING BY Ramaria flavo-brunnescens (CLAVARIACEAE)

Barros, Ricardo Rocha de 20 December 2005 (has links)
Two oubreaks of poisoning by the mushroom Ramaria flavo-brunnescens are reported in cattle from two farms located in the municipalities of Santa Maria and São Gabriel, state of Rio Grande do Sul, Brazil during April-May 2005. Out of a total of 180 yearling calves that had access to a pasture with eucalyptus woods, 19 were affected and 10 died. The clinical courses were 8-15 days and clinical signs included depression, weight loss, dehydration, drooling, loosening and loss of the long hairs of the tip of the tail, smoothening of the dorsal surface of the tongue with occasional ulceration, loosening of the corneal encasement of horns, hard and ball-shaped feces covered with a film of mucous, hypopion, hyphema and corneal opacity. Two calves had leucocytosis due to mild regenerative left shift. Nine calves were necropsied. Necropsy findings confirmed the clinical observation and additionaly included fibrinonecrotic esophagitis, mainly in the distal third of the esophageal mucosa. Histopathological changes in the skin of the tail included orthokeratotic hyperkeratosis; hair folicles with irregular contours, and thickening of the tricolemmal keratin layer with occasional formation of keratin plugs, and degeneration and necrosis of the outer root sheath. At the laminar region of the hooves, there was hemorrhage, fibrin and neutrophilic infiltrate in the dermal laminae. hyperplasia of the top of epidermal laminae with irregular keratinization and retention of nuclei; several epidermal laminae were shortened and fused. In the mucosa of the tongue there was thinning of the covering epithelium, atrophy and loss of filiform papillae, multifocal areas of dyskeratosis, and spongiosis of the basal cell layer. In some parts the epithelium was lost and the surface consisted of granulation tissue and mixed inflammatory cell infiltrate. The esophageal mucosae of six calves had varying degree of epithelial necrosis and inflammation. The loss of the covering epithelium revealed an underneath area of granulation tissue with heavy inflammatory infiltrate composed predominantly of neutrophils and macrophages. In six calves there were focal symmetric bilateral areas of malacia observed at the level of obex in the medulla oblongata and affecting the white matter and parts of the dorsal nucleus of the vagus and of the hypoglossal nucleus. Ultrastructurally the keratinocytes of the dorsal epithelial surface of the tongue had decreased numbers of cytokeratin filament bundles. The epidemiology, clinical signs, pathology, and pathogenesis of poisoning by R. flavo-brunnescens in cattle are discussed. Additionally a case of R. flavo-brunnescens poisoning in a horse is described. / Dois surtos de intoxicação pelo cogumelo Ramaria flavo-brunnescens são relatados em bovinos de duas fazendas localizadas nos municípios de Santa Maria e São Gabriel, no Rio Grande do Sul, no período de abril-maio de 2005. De um total de 180 bovinos de sobreano que tiveram acesso a bosques de eucaliptos, 19 adoeceram e 10 morreram. A evolução clínica foi de 8-15 dias e os sinais clínicos incluíam depressão, perda de peso, desidratação, salivação excessiva, afrouxamento e perda dos pêlos longos da cauda, alisamento da superfície dorsal da língua com ocasional ulceração, afrouxamento do estojo córneo dos chifres, fezes em forma de cíbalos e recobertas por película de muco, hipópion, hifema e opacidade da córnea. Dois novilhos tinham leucocitose devido a leve desvio regenerativo à esquerda. Os achados de necropsia confirmaram as observações clínicas e adicionalmente incluíam esofagite fibrinonecrótica, principalmente no terço distal do esôfago. Alterações histopatológicas na pele da cauda incluíam hiperqueratose ortoqueratótica, folículos pilosos com contornos irregulares, espessamento da camada de queratina tricolemal e formação ocasional de tampões de queratina; degeneração e necrose da bainha radicular externa também era observada. Nos cascos havia hemorragia, fibrina e infiltrado neutrofílico nas lâminas dérmicas, hiperplasia do topo das lâminas epidérmicas com queratinização irregular e retenção dos núcleos; várias lâminas epidérmicas estavam encurtadas e fundidas. Na mucosa da língua o epitélio de revestimento estava adelgaçado, com atrofia e perda das papilas filiformes e havia áreas multifocais de disqueratose e espongiose das células da camada basal. Em algumas porções havia perda do epitélio e a superfície da língua era formada por tecido de granulação e infiltrado inflamatório misto. A mucosa esofágica de seis novilhos apresentava vários graus de necrose epitelial e inflamação. A perda do epitélio de revestimento revelava uma área subjacente de tecido de granulação com marcado infiltrado inflamatório predominantemente neutrofílico e macrofágico. Em seis novilhos, o bulbo, na altura do óbex, apresentava áreas focais bilaterais e simétricas de malacia que afetava a substância branca e partes do núcleo dorsal do vago e do núcleo hipoglosso. Ultra-estruturalmente, os queratinócitos do epitélio da superfície dorsal da língua apresentavam diminuição do número de feixes de filamentos de citoqueratina. São discutidos a epidemiologia, os sinais clínicos, a patologia e a patogênese da intoxicação por R. flavo-brunnescens em bovinos. Adicionalmente um caso de intoxicação por R. flavo-brunnescens é relatado em eqüino.
512

Une fonction zêta motivique pour l'étude des singularités réelles / A motivic zeta function to study real singularities

Campesato, Jean-Baptiste 11 December 2015 (has links)
Nous nous intéressons à l'étude des singularités réelles à l'aide d'arguments provenant de l'intégration motivique. Une telle démarche a été initiée par S. Koike et A. Parusiński puis poursuivie par G. Fichou. Afin de donner une classification des singularités réelles, T.-C. Kuo a défini la notion d'équivalence blow-analytique. Il s'agit d'une relation d'équivalence pour les germes analytiques réels n'admettant pas de module continu pour les singularités isolées. Cette notion est étroitement liée à la notion d'applications analytiques par arcs définie par K. Kurdyka. Il est donc naturel d'adapter des arguments provenant de l'intégration motivique pour l'étude de l'équivalence blow-analytique. La difficulté réside désormais dans le fait de trouver des méthodes permettant de montrer que deux germes sont équivalents et de construire des invariants permettant de distinguer deux germes qui ne sont pas dans la même classe. Nous travaillons avec une variante plus algébrique de cette notion, l'équivalence blow-Nash introduite par G. Fichou. La première partie de la thèse consiste en un théorème d'inversion donnant des conditions pour que l'inverse d'un homéomorphisme blow-Nash soit encore blow-Nash. L'intérêt d'un tel énoncé est que de telles applications apparaissent dans la définition de l'équivalence blow-Nash. La seconde partie est consacrée à l'étude d'une nouvelle fonction zêta motivique. Il s'agit d'associer à un germe analytique une série formelle. Cette fonction zêta motivique généralise les fonctions zêta de Koike-Parusiński et de Fichou et admet une formule de convolution. Il s'agit d'un invariant pour l'équivalence blow-Nash. / The main purpose of this thesis is to study real singularities using arguments from motivic integration as initiated by S. Koike and A. Parusiński and then continued by G. Fichou. In order to classify real singularities, T.-C. Kuo introduced the blow-analytic equivalence which is an equivalence relation on real analytic germs without moduli for isolated singularities. This notion is closely related to the notion of arc-analytic maps introduced by K. Kurdyka, thus it is natural to adapt arguments from motivic integration to the study of the relation. The difficulty lies in finding efficient ways to prove that two germs are equivalent and in constructing invariants that distinguish germs which are not in the same class. We focus on the blow-Nash equivalence, a more algebraic notion which was introduced by G. Fichou. The first part of this thesis consists in an inverse theorem for blow-Nash maps. Under certain assumptions, this ensures that the inverse of a homeomorphism which is blow-Nash is also blow-Nash. Such maps are involved in the definition of the blow-Nash equivalence. In the second part, we associate a power series to an analytic germ, called the zeta function of the germ. This construction generalizes the zeta functions of Koike-Parusiński and Fichou. Furthermore, it admits a convolution formula while being an invariant for the blow-Nash equivalence.
513

Symmetry in Scalar Fields

Thomas, Dilip Mathew January 2014 (has links) (PDF)
Scalar fields are used to represent physical quantities measured over a domain of interest. Study of symmetric or repeating patterns in scalar fields is important in scientific data analysis because it gives deep insights into the properties of the underlying phenomenon. This thesis proposes three methods to detect symmetry in scalar fields. The first method models symmetry detection as a subtree matching problem in the contour tree, which is a topological graph abstraction of the scalar field. The contour tree induces a hierarchical segmentation of features at different scales and hence this method can detect symmetry at different scales. The second method identifies symmetry by comparing distances between extrema from each symmetric region. The distance is computed robustly using a topological abstraction called the extremum graph. Hence, this method can detect symmetry even in the presence of significant noise. The above methods compare pairs of regions to identify symmetry instead of grouping the entire set of symmetric regions as a cluster. This motivates the third method which uses a clustering analysis for symmetry detection. In this method, the contours of a scalar field are mapped to points in a high-dimensional descriptor space such that points corresponding to similar contours lie in close proximity to each other. Symmetry is identified by clustering the points in the descriptor space. We show through experiments on real world data sets that these methods are robust in the presence of noise and can detect symmetry under different types of transformations. Extraction of symmetry information helps users in visualization and data analysis. We design novel applications that use symmetry information to enhance visualization of scalar field data and to facilitate their exploration.
514

UN FORMALISME UNIFIANT LES ATTAQUES PHYSIQUES SUR CIRCUITS CRYTOGRAPHIQUES ET SON EXPLOITATION AFIN DE COMPARER ET RECHERCHER DE NOUVELLES ATTAQUES / A FORMALISM FOR PHYSICAL ATTACKS ON CRYPTOGRAPHIC DEVICES AND ITS EXPLOITATION TO COMPARE AND RESEARCH NEWS ATTACKS

Le Bouder, Hélène 24 October 2014 (has links)
Cette thèse se situe dans la cryptanalyse physique des algorithmes de chiffrement par blocs. Un algorithme cryptographique est conçu pour être mathématiquement robuste. Cependant, une fois implémenté dans un circuit, il est possible d'attaquer les failles de ce dernier. Par opposition à la cryptanalyse classique, on parle alors d'attaques physiques. Celles-ci ne permettent pas d'attaquer l'algorithme en soi, mais son implémentation matérielle. Il existe deux grandes familles d'attaques physiques différentes : les attaques par observation du circuit durant le chiffrement, et les attaques par injections de fautes, qui analysent l'effet d'une perturbation intentionnelle sur le fonctionnement du circuit. Les attaques physiques ont deux types d'objectifs : rechercher la clé ou faire de la rétro-conception (retrouver une partie d'un algorithme de chiffrement privé, ex : s-boxes modifiées). Bien que leurs principes semblent distincts, cette thèse présente un formalisme qui permet d'unifier toutes ces attaques. L'idée est de décrire les attaques physiques de façon similaire, afin de pouvoir les comparer. De plus, ce formalisme a permis de mettre en évidence de nouvelles attaques. Des travaux novateurs ayant pour objet de retrouver la clé de chiffrement d'un AES, uniquement avec la consommation de courant ont été menés. Une nouvelle attaque de type FIRE (Fault Injection for Reverse Engineering) pour retrouver les s-boxes d'un pseudo DES est également présentée dans la thèse. Ce travail a abouti sur une réflexion plus générale, sur les attaques par injections de fautes dans les schémas de Feistel classiques et généralisés. / The main subject of this work is the physical cryptanalysis of blocks ciphers. Even if cryptographic algorithms are properly designed mathematically, they may be vulnerable to physical attacks. Physical attacks are mainly divided in two families: the side channel attacks which are based on the observation of the circuit behaviour during the computation, and the fault injection attacks which consist in disturbing the computation in order to alter the correct progress of the algorithm. These attacks are used to target the cipher key or to reverse engineer the algorithm. A formalism is proposed in order to describe the two families in a unified way. Unifying the different attacks under a same formalism allows to deal with them with common mathematical tools. Additionally, it allows a comparison between different attacks. Using this framework, a generic method to assess the vulnerabilities of generalized Feistel networks to differential fault analysis is presented. This work is furthermore extended to improve a FIRE attack on DES-like cryptosystems with customized s-boxes.
515

Condições de otimalidade para otimização cônica / Optimality conditions for conical optimization

Viana, Daiana dos Santos 27 February 2019 (has links)
Neste trabalho, realizamos uma extensão da chamada condição Aproximadamente Karush-Kuhn-Tucker (AKKT), inicialmente introduzida em programação não linear [AHM11], para os problemas de otimização sob cones simétricos não linear. Uma condição nova, a qual chamamos Trace AKKT (TAKKT), também foi apresentada para o problema de programação semidefinida não linear. TAKKT se mostrou mais prática que AKKT para programação semidefinida não linear. Provamos que, tanto a condição AKKT como a condição TAKKT são condições de otimalidade. Resultados de convergência global para o método de Lagrangiano aumentado foram obtidos. Condições de qualificação estritas foram introduzidas para medir a força dos resultados de convergência global apresentados. Através destas condições de qualificação estritas, foi pos- sível verificar que nossos resultados de convergência global se mostraram melhores do que os conhecidos na literatura. Também apresentamos uma prova para um caso particular da conjectura feita em [AMS07]. Palavras-chave: condições sequenciais de otimalidade, programação semidefinida não linear, programação sob cones simétricos não linear, condições de qualificação estritas. / In this work, we perform an extension of the so-called Approximate Karush-Kuhn-Tucker (AKKT) condition, initially introduced in nonlinear programming [AHM11], for nonlinear symmetric cone pro- gramming. A new condition, which we call Trace AKKT (TAKKT), was also presented for the nonlinear semidefinite programming problem. TAKKT proved to be more practical than AKKT for nonlinear semi- definite programming. We prove that both the AKKT condition and the TAKKT condition are optimality conditions. Results of global convergence for the augmented Lagrangian method were obtained. Strict qua- lification conditions were introduced to measure the strength of the overall convergence results presented. Through these strict qualification conditions, it was possible to verify that our results of global convergence proved to be better than those known in the literature. We also present a proof for a particular case of the conjecture made in [AMS07].
516

Balancing energy, security and circuit area in lightweight cryptographic hardware design / L'équilibre entre consommation énergétique, sécurité et surface de circuit dans la conception de matériel cryptographique léger

Portella, Rodrigo 27 October 2016 (has links)
Cette thèse aborde la conception et les contremesures permettant d'améliorer le calcul cryptographique matériel léger. Parce que la cryptographie (et la cryptanalyse) sont de nos jours de plus en plus omniprésentes dans notre vie quotidienne, il est crucial que les nouveaux systèmes développés soient suffisamment robustes pour faire face à la quantité croissante de données de traitement sans compromettre la sécurité globale. Ce travail aborde de nombreux sujets liés aux implémentations cryptographiques légères. Les principales contributions de cette thèse sont : - Un nouveau système d'accélération matérielle cryptographique appliqué aux codes BCH ; - Réduction de la consommation des systèmes embarqués et SoCs ; - Contre-mesures légères des attaques par canal auxiliaire applicables à l'algorithme de chiffrement reconfigurable AES ;- CSAC : Un pare-feu sécurisé sur la puce cryptographique ; - Attaques par analyse fréquentielle ; - Un nouveau protocole à divulgation nulle de connaissance appliquée aux réseaux de capteurs sans fil ; - OMD : Un nouveau schéma de chiffrement authentifié. / This thesis addresses lightweight hardware design and countermeasures to improve cryptographic computation. Because cryptography (and cryptanalysis) is nowadays becoming more and more ubiquitous in our daily lives, it is crucial that newly developed systems are robust enough to deal with the increasing amount of processing data without compromising the overall security. This work addresses many different topics related to lightweight cryptographic implementations. The main contributions of this thesis are: - A new cryptographic hardware acceleration scheme applied to BCH codes; - Hardware power minimization applied to SoCs and embedded devices; - Timing and DPA lightweight countermeasures applied to the reconfigurable AES block cipher; - CSAC: A cryptographically secure on-chip firewall; - Frequency analysis attack experiments; - A new zero-knowledge zero-knowledge protocol applied to wireless sensor networks; - OMD: A new authenticated encryption scheme.
517

Kryptografický protokol s veřejným klíčem / Cryptography protocol with public key

Fujdiak, Radek January 2013 (has links)
The Master thesis is an introduction to cryptology. The Thesis describe cryptosystems and selects one ideal cypher for low-power microcontroler. In thesis provides manual for instal development program COde Composer Studio, basic implementation of selected cryptosystem with small numbers and suggestion for implementation selected cyptosystem with big numbers.
518

Implementace symetrické blokové šifry AES na moderních procesorech / Implementation of symmetric bloc cipher AES in modern processors

Škoda, Martin January 2014 (has links)
The main aim of master's thesis is usage of new instructions from instruction set called Intel® Advanced Encryption Standard New Instructions (AES-NI), which is available on processors with code name Westmere and newer. In theoretical part, there are described symmetric block ciphers and their operational modes. Cipher AES is described in details, especially used block transformations, key expansion and equivalent inverse cipher. Next topic is description of instructions of AES-NI instruction set – their function is explained using pseudo codes of instructions and there are examples of their usage in code. Further in work, dynamic-link library is created, which implements cipher AES with key sizes 128, 192 and 256 bites and implements operational modes described in theoretical part. Library functions are called from Matlab by scripts and their functionality is proved by checking test vectors values, which are provided in publications of National Institute of Standards and Technology.
519

Estimation d'une matrice d'échelle. / Scale matrix estimation

Haddouche, Mohamed Anis 31 October 2019 (has links)
Beaucoup de résultats sur l’estimation d’une matrice d’échelle en analyse multidimensionnelle sont obtenus sous l’hypothèse de normalité (condition sous laquelle il s’agit de la matrice de covariance). Or il s’avère que, dans des domaines tels que la gestion de portefeuille en finance, cette hypothèse n’est pas très appropriée. Dans ce cas, la famille des distributions à symétrie elliptique, qui contient la distribution gaussienne, est une alternative intéressante. Nous considérons dans cette thèse le problème d’estimation de la matrice d’échelle Σ du modèle additif Yp_m = M + E, d’un point de vue de la théorie de la décision. Ici, p représente le nombre de variables, m le nombre d’observations, M une matrice de paramètres inconnus de rang q < p et E un bruit aléatoire de distribution à symétrie elliptique, avec une matrice de covariance proportionnelle à Im x Σ. Ce problème d’estimation est abordé sous la représentation canonique de ce modèle où la matrice d’observation Y est décomposée en deux matrices, à savoir, Zq x p qui résume l’information contenue dans M et une matrice Un x p, où n = m - q, qui résume l’information suffisante pour l’estimation de Σ. Comme les estimateurs naturels de la forme Σa = a S (où S = UT U et a est une constante positive) ne sont pas de bons estimateurs lorsque le nombre de variables p et le rapport p=n sont grands, nous proposons des estimateurs alternatifs de la forme ^Σa;G = a(S + S S+G(Z; S)) où S+ est l’inverse de Moore-Penrose de S (qui coïncide avec l’inverse S-1 lorsque S est inversible). Nous fournissons des conditions sur la matrice de correction SS+G(Z; S) telles que ^Σa;G améliore^Σa sous le coût quadratique L(Σ; ^Σ) = tr(^ΣΣ‾1 - Ip)² et sous une modification de ce dernier, à savoir le coût basé sur les données LS (Σ; ^Σ) = tr(S+Σ(^ΣΣ‾1 - Ip)²). Nous adoptons une approche unifiée des deux cas où S est inversible et S est non inversible. À cette fin, une nouvelle identité de type Stein-Haff et un nouveau calcul sur la décomposition en valeurs propres de S sont développés. Notre théorie est illustrée par une grande classe d’estimateurs orthogonalement invariants et par un ensemble de simulations. / Numerous results on the estimation of a scale matrix in multivariate analysis are obtained under Gaussian assumption (condition under which it is the covariance matrix). However in such areas as Portfolio management in finance, this assumption is not well adapted. Thus, the family of elliptical symmetric distribution, which contains the Gaussian distribution, is an interesting alternative. In this thesis, we consider the problem of estimating the scale matrix _ of the additif model Yp_m = M + E, under theoretical decision point of view. Here, p is the number of variables, m is the number of observations, M is a matrix of unknown parameters with rank q < p and E is a random noise, whose distribution is elliptically symmetric with covariance matrix proportional to Im x Σ. It is more convenient to deal with the canonical forme of this model where Y is decomposed in two matrices, namely, Zq_p which summarizes the information contained in M, and Un_p, where n = m - q which summarizes the information sufficient to estimate Σ. As the natural estimators of the form ^Σ a = a S (where S = UT U and a is a positive constant) perform poorly when the dimension of variables p and the ratio p=n are large, we propose estimators of the form ^Σa;G = a(S + S S+G(Z; S)) where S+ is the Moore-Penrose inverse of S (which coincides with S-1 when S is invertible). We provide conditions on the correction matrix SS+G(Z; S) such that ^Σa;G improves over ^Σa under the quadratic loss L(Σ; ^Σ) = tr(^ΣΣ‾1 - Ip)² and under the data based loss LS (Σ; ^Σ) = tr(S+Σ(^ΣΣ‾1 - Ip)²).. We adopt a unified approach of the two cases where S is invertible and S is non-invertible. To this end, a new Stein-Haff type identity and calculus on eigenstructure for S are developed. Our theory is illustrated with the large class of orthogonally invariant estimators and with simulations.
520

Le schéma d'Even-Mansour paramétrable : preuves de sécurité à l'aide de la technique des coefficients H / The Tweakable Even-Mansour construction : security proofs with the H-coefficients technique

Cogliati, Benoît-Michel 30 September 2016 (has links)
Les algorithmes de chiffrement par blocs paramétrables constituent une généralisation des algorithmes de chiffrement par blocs classiques qui, en plus d'une clé et d'un message à chiffrer ou déchiffrer, admettent un paramètre additionnel, nommé tweak en anglais. Le rôle de ce paramètre additionnel est d'apporter une variabilité à l'algorithme de chiffrement, sans qu'il soit nécessaire de changer la clé ou de garder le tweak secret. Ce dernier doit également pouvoir être contrôlé par l'adversaire sans dégradation de la sécurité. Dans cette thèse nous nous intéressons à une classe particulière d'algorithmes de chiffrement par blocs, les algorithmes de chiffrement par blocs à clé alternée. Plusprécisément, nous étudions la sécurité du schéma d'Even-Mansour, qui constitue une abstraction de la structure de ces algorithmes dans le modèle de la permutation aléatoire, et cherchons à rendre ce schéma paramétrable tout en conservant de fortes garanties de sécurité. À cette fin, nous introduisons une nouvelle construction générique, baptiséeTEM, qui remplace les clés de tours de la construction d'Even-Mansour par une valeur qui dépend de la clé et du tweak, et en étudions la sécurité dans deux cas : lorsque le mixage de la clé et du tweak est linéaire ou lorsqu'il est très non-linéaire. Nos preuves de sécurité utilisent la technique des coefficients H, introduite par Jacques Patarin danssa thèse de doctorat, qui permet de transformer des problèmes cryptographiques en problèmes combinatoires sur des groupes finis. / Tweakable block ciphers are a generalization of classical block ciphers which, in addition to a key and a plaintext or a ciphertext, take an additionnal parameter called a tweak. The goal of this new parameter is to bring variability to the block cipher without needing to change the key or to keep the tweak secret. The tweak should also be adversariallycontrollable without sacrificing security. In this thesis we study a particular class of block ciphers, namely key-alternating ciphers. More precisely, we study the security of the Even-Mansour scheme, which is an abstraction of these ciphers in the random permutation model, and seek to bring tweakability to this scheme while keeping strong security guarantees. To this end, we introduce a new generic construction, dubbed TEM, which replaces the round keys from the Even-Mansour construction by a value depending on both the key and the tweak, and study its security in two cases: when the tweak and key mixing is linear or highly non-linear. Our security proofs rely on the H-coefficients technique, a technique introduced by Jacques Patarin in his PhD thesis which transforms cryptographic problems into combinatorial problems in finite groups.

Page generated in 0.0351 seconds