From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Elevated CO2 alters grain quality of two bread wheat cultivars grown under different environmental conditions, , , , , , и . AGRICULTURE ECOSYSTEMS & ENVIRONMENT, (марта 2014)Intra-specific variation of wheat grain quality in response to elevated CO2 at two sowing times under rain-fed and irrigation treatments, , , , , , , и . JOURNAL OF CEREAL SCIENCE, (марта 2014)CHERIoT: Complete Memory Safety for Embedded Devices., , , , , , , , , и 1 other автор(ы). MICRO, стр. 641-653. ACM, (2023)Intraspecific variation in growth and yield response to elevated CO2 in wheat depends on the differences of leaf mass per unit area, , , , , и . Functional Plant Biology, 40 (2): 185+ (2013)Will intra-specific differences in transpiration efficiency in wheat be maintained in a high CO2 world? A FACE study, , , , и . Physiol Plantarum, 148 (2): 232--245 (01.06.2013)Fast Protection-Domain Crossing in the CHERI Capability-System Architecture., , , , , , , , , и 9 other автор(ы). IEEE Micro, 36 (5): 38-49 (2016)CHERI Concentrate: Practical Compressed Capabilities., , , , , , , , , и 4 other автор(ы). IEEE Trans. Computers, 68 (10): 1455-1469 (2019)The CHERI capability model: Revisiting RISC in an age of risk., , , , , , , , , и . ISCA, стр. 457-468. IEEE Computer Society, (2014)Intraspecific variation in leaf growth of wheat (Triticum aestivum) under Australian Grain Free Air CO2 Enrichment (AGFACE): is it regulated through carbon and/or nitrogen supply?, , , , , , и . FUNCTIONAL PLANT BIOLOGY, (2015)CheriABI: Enforcing Valid Pointer Provenance and Minimizing Pointer Privilege in the POSIX C Run-time Environment., , , , , , , , , и 11 other автор(ы). ASPLOS, стр. 379-393. ACM, (2019)