نتایج جستجو برای: 128

تعداد نتایج: 21232  

2016
XIAO CONG ZENG LANG LI HONG WEN QI BI

The aim of the present study was to investigate the effects of microRNA (miR)-128 inhibition on the targeted activation of peroxisome proliferator-activated receptor gamma (PPARG) and on cardiomyocyte apoptosis induced by myocardial ischemia/reperfusion (I/R) injury. In vitro, the expression of PPARG was detected by reverse transcription-quantitative polymerase chain reaction and western blotti...

2012
Jingyuan Zhao Meiqin Wang Jiazhe Chen Yuliang Zheng

SAFER+ was a candidate block cipher for AES with 128-bit block size and a variable key sizes of 128, 192 or 256 bits. Bluetooth uses customized versions of SAFER+ for security. The numbers of rounds for SAFER+ with key sizes of 128, 192 and 256 are 8, 12 and 16, respectively. SAFER++, a variant of SAFER+, was among the cryptographic primitives selected for the second phase of the NESSIE project...

2016
K. Loganathan P. PremKumar

Content-addressable memory (CAM) is a hardware storage commonly used in the fast lookup applications. However, the parallel comparison feature costs the CAM memory large power consumption. In this paper, we propose a new CAM word architecture, called master–slave match line (MSML) design, which aims to combine the master–slave architecture and charge refill minimization technique to reduce the ...

2007
Alex Biryukov Dmitry Khovratovich

We describe two new techniques of side-channel cryptanalysis which we call the impossible collision attack and the multiset collision attack. These are inspired by the state-of-the-art cryptanalytic techniques of impossible differential attacks [BBS99] and partial-function collision attacks [GM00] respectively. Using these techniques on an example of the AES we show that one has to mask all the...

1999
Markus Jakobsson Julien P. Stern Moti Yung

In this paper, we propose a new design tool for “block encryption”, allowing the en/decryption of arbitrarily long messages, but performing en/decryption on only a single block (e.g., 128 bit block), where the rest of the message is only processed by a good scrambling function (e.g., one based on an ideal hash function). The design can be a component in constructing various schemes where the ab...

2013
Nicolae Cernea

1. MD, PhD, Teaching Assistant Department of Obstetrics and Gynecology, University of Medicine and Pharmacy Craiova, Prenatal Diagnostic Unit, Universitary Emergency Hospital Craiova, Romania 2. MD, PhD, Teaching Assistant Department of Obstetrics and Gynecology, University of Medicine and Pharmacy Craiova, Prenatal Diagnostic Unit, Universitary Emergency Hospital Craiova, Romania 3. MD, PhD, T...

2004
Dai Watanabe Soichi Furuya

SOBER-128 is a stream cipher designed by Rose and Hawkes in 2003. It can be also used for generating Message Authentication Codes (MACs) and an authenticated encryption. The developers claimed that it is difficult to forge MACs generated by both functions of SOBER128, though, the security assumption in the proposal paper is not realistic in some instances. In this paper, we examine the security...

2014
Naofumi Homma Yu-ichi Hayashi Noriyuki Miura Daisuke Fujimoto Daichi Tanaka Makoto Nagata Takafumi Aoki

This paper presents a standard-cell-based semi-automatic design methodology of a new conceptual countermeasure against electromagnetic (EM) analysis and fault-injection attacks. The countermeasure namely EM attack sensor utilizes LC oscillators which detect variations in the EM field around a cryptographic LSI caused by a micro probe brought near the LSI. A dual-coil sensor architecture with an...

Journal: :IACR Cryptology ePrint Archive 2010
Xin-jie Zhao Tao Wang

This paper presents an improved Cache trace attack on AES and CLEFIA by considering Cache miss trace information and S-box misalignment. In 2006, O. Acıiçmez et al. present a trace driven Cache attack on AES first two rounds, and point out that if the Cache element number of the Cache block is 16, at most 48-bit of AES key can be obtained in the first round attack. Their attack is based on the ...

2015
Swati Sharma Dinesh Kumar

The Internet Protocol Version 6 (IPv6) has achieve popularity with organizations, companies and ISPs (Internet service providers) because of its enhancements over IPv4 like (Ipv4 32bit compared to IPV6 (128 bit). During migration from IPv4 to IPv6, one should keep in mind about interruptions of service. In this paper, three mechanisms can be use to provide a smooth migration process. Optimized ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید