نتایج جستجو برای: mutamid 256

تعداد نتایج: 12691  

Journal: :IACR Cryptology ePrint Archive 2016
Li Lin Wenling Wu

Kalyna is an SPN-based block cipher that was selected during Ukrainian National Public Cryptographic Competition (2007-2010) and its slight modification was approved as the new encryption standard of Ukraine. In this paper, we focus on the key-recovery attacks on reduced-round Kalyna-128/256 and Kalyna256/512 with meet-in-the-middle method. The differential enumeration technique and key-depende...

2008
Sebastiaan Indesteege Florian Mendel Bart Preneel Christian Rechberger

We study the security of step-reduced but otherwise unmodified SHA-256. We show the first collision attacks on SHA-256 reduced to 23 and 24 steps with complexities 2 and 2, respectively. We give example colliding message pairs for 23-step and 24-step SHA-256. The best previous, recently obtained result was a collision attack for up to 22 steps. We extend our attacks to 23 and 24-step reduced SH...

2015

The three tuning forks generally used include : 256 Hz, 512 Hz, 1024 Hz. Most common being 512Hz. 512 because It has appropriate decay time, Less overtones and lies in speech frequency. Compressing the prongs with fingers produces around 70 dB sound and hitting against Knee or elbow 90dB. A prediction of air-bone gap can be made if tuning forks of 256, 512 and 1024 Hz are used. • Rinne test equ...

2012
Mario Lamberger Florian Mendel Vincent Rijmen

Hamsi-256 is a cryptographic hash functions submitted by Küçük to the NIST SHA-3 competition in 2008. It was selected by NIST as one of the 14 round 2 candidates in 2009. Even though Hamsi-256 did not make it to the final round in 2010 it is still an interesting target for cryptanalysts. Since Hamsi-256 has been proposed, it received a great deal of cryptanalysis. Besides the second-preimage at...

2008
Zoran Ristivojevic Zoran Lj. Petrović

We have developed an efficient algorithm for steady axisymmetrical 2D fluid equations. The algorithm employs multigrid method as well as standard implicit discretization schemes for systems of partial differential equations. Linearity of the multigrid method with respect to the number of grid points allowed us to use 256×256 grid, where we could achieve solutions in several minutes. Time limita...

2017

Layer Width Width* Pruned P/F Pruned 1 64 22 65.6% 34.4% 2 64 62 3.1% 66.7% 3 128 83 35.2% 37.2% 4 128 119 7.0% 39.7% 5 256 193 24.6% 29.9% 6 256 168 34.4% 50.5% 7 256 85 66.8% 78.2% 8 256 40 84.4% 94.8% 9 512 32 93.8% 99.0% 10 512 32 93.8% 99.6% 11 512 32 93.8% 99.6% 12 512 32 93.8% 99.6% 13 512 32 93.8% 99.6% 14 512 32 93.8% 99.6% 15 512 32 93.8% 99.6% 16 512 38 92.6% 99.6% Total 5504 1034 81...

Journal: :Sleep 2023

Abstract Introduction Depression is an increasingly prevalent mental health condition. Patients with depression have disrupted rapid eye movement (REM) sleep as characterized by shortened REM latency, increased duration, and density. However, it unknown whether the dynamic patterns of EEG within episodes are altered in these patients. Here we investigated complexity during using analysis irregu...

Journal: :AJNR. American journal of neuroradiology 2013
J M Johnson M S Reed H N Burbank C G Filippi

BACKGROUND AND PURPOSE To date, no systematic evaluation of image quality has been performed on the 256-section multidetector CT scanner for extracranial carotid evaluations. We evaluated image quality, patient dose, and examination time and compared these parameters with a 64-section multidetector CT. MATERIALS AND METHODS We reviewed extracranial CTA scans obtained on a 256-detector CT scan...

Journal: :The Biochemical journal 1985
J A Belt L D Noel

The characteristics of nucleoside transport were examined in Walker 256 rat carcinosarcoma and S49 mouse lymphoma cells. In Walker 256 cells the initial rates of uridine, thymidine and adenosine uptake were insensitive to the nucleoside transport inhibitor nitrobenzylthioinosine (NBMPR) (1 microM), but were partially inhibited by dipyridamole (10 microM), another inhibitor of nucleoside transpo...

2012
K. Viswanath Veeresh Patil

A new Vertex6-chipscope based implementation scheme of the AES-256 (Advanced Encryption Standard, with 256-bit key) encryption and decryption algorithm is proposed in this paper. For maintaining the speed of encryption and decryption, the pipelining technology is applied and the mode of data transmission is modified in this design so that the chip size can be reduced. The 256-bit plaintext and ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید