نتایج جستجو برای: mutamid 256

تعداد نتایج: 12691  

2014
Ronglin Hao Bao Li Bingke Ma Ling Song

The cryptographic hash function SHA-256 is one member of the SHA-2 hash family, which was proposed in 2000 and was standardized by NIST in 2002 as a successor of SHA-1. Although the differential fault attack on SHA-1compression function has been proposed, it seems hard to be directly adapted to SHA-256. In this paper, an efficient algebraic fault attack on SHA-256 compression function is propos...

Journal: :Biology of Blood and Marrow Transplantation 2008

Journal: :Journal of Investigative Dermatology 2020

Journal: :European journal of radiology 2010
Akio Ogura Katsumi Hayakawa Tosiaki Miyati Fumie Maeda

PURPOSE It has recently been reported that intravenous recombinant tissue plasminogen activator improves the clinical outcome after acute stroke. Computed tomography (CT) is the standard imaging method used to determine the indication for thrombolysis. However, detection of early ischemic change often results in an increase in local radiation exposure. Therefore, the effects of decreased matrix...

2008
Samuel Galice Marine Minier

Rijndael is a block cipher designed by V. Rijmen and J. Daemen and it was chosen in its 128-bit block version as AES by the NIST in October 2000. Three key lengths 128, 192 or 256 bits are allowed. In the original contribution describing Rijndael [4], two other versions have been described: Rijndael-256 and Rijndael-192 that respectively use plaintext blocks of length 256 bits and 192 bits unde...

Journal: :IACR Cryptology ePrint Archive 2015
Christoph Dobraunig Maria Eichlseder Florian Mendel

In 2012, NIST standardized SHA-512/224 and SHA-512/256, two truncated variants of SHA-512, in FIPS 180-4. These two hash functions are faster than SHA-224 and SHA-256 on 64-bit platforms, while maintaining the same hash size and claimed security level. So far, no third-party analysis of SHA-512/224 or SHA-512/256 has been published. In this work, we examine the collision resistance of step-redu...

2010
Bart Preneel Hirotaka Yoshida Dai Watanabe

Luffa is a family of cryptographic hash functions that has been selected as a second round SHA-3 candidate. This paper presents the first collision finding analysis of Luffa-256 v2 which is the 256-bit hash function in the Luffa family. We show that collisions for 4 out of 8 steps of Luffa can be found with complexity 2 using sophisticated message modification techniques. Furthermore, we presen...

2013

This document describes the CellFinder text mining pipeline in the scope of curation of gene expression data in cells and anatomical parts. The CellFinder database is a repository of cell research which aims to integrate data derived from many sources, such as literature curation and microarrays experiments. In scientific publications, curatable gene expression events correspond to text passage...

2009
Kitae Jeong Joongeun Choi Yuseop Lee Changhoon Lee Jaechul Sung Haeryong Park Yeonjung Kang

SEED is a 128-bit block cipher with a 128-bit secret key. Since it supports only a 128-bit secret key, it is difficult to apply this algorithm to various environments. In this paper, we propose SEED192/256 which support 192/256-bit secret keys, respectively. Also we evaluate the security these algorithms against well-known attacks and the software performance of them on PC environments.

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید