نتایج جستجو برای: mutamid 256

تعداد نتایج: 12691  

1999
Yoshihiro Waki Masaaki Nomura Shohei Kasugai Keiichi Ohya Ken-ichi Miyamoto

We have shown that Walker 256/S mammary carcinoma caused osteoporosis-like changes in young female rats, accompanied by low serum estradiol and hypercalciuria without changes in the serum levels of calcium, phosphorus, and parathyroid hormone-related peptide. In this study, we investigated the cause of bone loss after Walker 256/S inoculation into female 6-week-old Wistar Imamichi rats, focusin...

1996
Yoshihiro Fujita Nobuyuki Yamashita Shin'ichiro Okazaki

This paper tlescribes a single-board real-time vision system witli 256 SIMD processors and its performance. The newly developed LSI, IMAP-VISION, integrates 32 &bit; processors, 1 Irocessor on-chip memories and an external memory interface with 160 Ml)yte/s bandwidth on a single chip. With eight IMAP-VISION chips and eight 16 Mhit synclironous DRAMS as external memories, the system has p...

Journal: :Cancer research 1999
Y Waki M Nomura S Kasugai K Ohya K Miyamoto

We have shown that Walker 256/S mammary carcinoma caused osteoporosis-like changes in young female rats, accompanied by low serum estradiol and hypercalciuria without changes in the serum levels of calcium, phosphorus, and parathyroid hormone-related peptide. In this study, we investigated the cause of bone loss after Walker 256/S inoculation into female 6-week-old Wistar Imamichi rats, focusin...

2010
Meltem Sönmez Turan Erdener Uyan

A hash function is near-collision resistant, if it is hard to find two messages with hash values that differ in only a small number of bits. In this study, we use hill climbing methods to evaluate the nearcollision resistance of some of the round SHA-3 candidates. We practi­ cally obtained (i) 184/256-bit near-collision for the 2-round compression function of Blake-32; (ii) 192/256-bit near-col...

Journal: :IACR Cryptology ePrint Archive 2010
Martin Schläffer

In this work, we present a collision attack on 5 out of 8 rounds of the ECHO256 hash function with a complexity of 2 in time and 2 memory. In this work, we further show that the merge inbound phase can still be solved in the case of hash function attacks on ECHO. As correctly observed by Jean et al., the merge inbound phase of previous hash function attacks succeeds only with a probability of 2...

Journal: :IACR Cryptology ePrint Archive 2015
Christoph Dobraunig Maria Eichlseder Florian Mendel

The hash function Kupyna was recently published as the Ukrainian standard DSTU 7564:2014. It is structurally very similar to the SHA-3 finalist Grøstl, but differs in details of the round transformations. Most notably, some of the round constants are added with a modular addition, rather than bitwise xor. This change prevents a straightforward application of some recent attacks, in particular o...

2010
Kota Ideguchi Elmar Tischhauser Bart Preneel

We analyze the Grøstl hash function, which is a 2nd-round candidate of the SHA-3 competition. Using the start-from-the-middle variant of the rebound technique, we show collision attacks on the Grøstl-256 hash function reduced to 5 and 6 out of 10 rounds with time complexities 2 and 2, respectively. Furthermore, we demonstrate semi-free-start collision attacks on the Grøstl-224 and -256 hash fun...

Journal: :IACR Cryptology ePrint Archive 2011
Jiazhe Chen Keting Jia Hongbo Yu Xiaoyun Wang

Camellia is a block cipher selected as a standard by ISO/IEC, which has been analyzed by a number of cryptanalysts. In this paper, we propose several 6-round impossible differential paths of Camellia with the FL/FL−1 layer in the middle of them. With the impossible differential and a well-organized precomputational table, impossible differential attacks on 10-round Camellia-192 and 11-round Cam...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید