نتایج جستجو برای: 128

تعداد نتایج: 21232  

2007
Berndt Gammel Rainer Göttfert Oliver Kniffler

We determine the imbalances of the keystreams produced by Achterbahn-80 and Achterbahn-128 in two different ways. The number of cyclically inequivalent keystreams produced by the keystream generators of Achterbahn-80 and Achterbahn-128 is determined. An abstract model for the keystream generator of a primitive NLFSR combination generator is used to justify the correlation attack introduced in [...

2010
Aleksandar Kircanski Amr M. Youssef

HC-128 is a high speed stream cipher with a 128-bit secret key and a 128-bit initialization vector. It has passed all the three stages of the ECRYPT stream cipher project and is a member of the eSTREAM software portfolio. In this paper, we present a differential fault analysis attack on HC-128. The fault model in which we analyze the cipher is the one in which the attacker is able to fault a ra...

Journal: :Journal of Biological Chemistry 1995

2009
Janeen D. Loehr Caroline Palmer

The authors examined how timing accuracy in tapping sequences is influenced by sequential effects of preceding finger movements and biomechanical interdependencies among fingers. Skilled pianists tapped sequences at 3 rates; in each sequence, a finger whose motion was more or less independent of other fingers’ motion was preceded by a finger to which it was more or less coupled. Less independen...

2012
P.W. Crous R.G. Shivas M.J. Wingfield B.A. Summerell A.Y. Rossman J.L. Alves G.C. Adams R.W. Barreto A. Bell M.L. Coutinho S.L. Flory G. Gates K.R. Grice G.E.St.J. Hardy N.M. Kleczewski L. Lombard C.M.O. Longa G. Louis-Seize F. Macedo D.P. Mahoney G. Maresi P.M. Martin-Sanchez L. Marvanová A.M. Minnis L.N. Morgado M.E. Noordeloos A.J.L. Phillips W. Quaedvlieg P.G. Ryan C. Saiz-Jimenez K.A. Seifert W.J. Swart Y.P. Tan J.B. Tanney P.Q. Thu S.I.R. Videira D.M. Walker J.Z. Groenewald Donald M. Walker Amy Y. Rossman Gerard C. Adams Claudia Maria Oliveira Longa Giorgio Maresi Andrew M. Minnis Amy Y. Rossman Nathan M. Kleczewski S. Luke Flory Ann Bell Daniel P. Mahoney Roger G. Shivas Yu Pei Tan Kathy R. Grice Lorenzo Lombard Pedro W. Crous Pham Q. Thu Michael J. Wingfield Johannes Z. Groenewald Roger G. Shivas W. Crous Pedro Brett A. Summerell Pedro W. Crous Johannes Z. Groenewald Giles E.St.J. Hardy Wijnand J. Swart Sandra I.R. Videira William Quaedvlieg Brett A. Summerell Peter G. Ryan Joey B. Tanney Ludmilla Marvanová Keith A. Seifert Gerry Louis-Seize Alan J.L. Phillips Mathilda L. Coutinho Filomena Macedo Saiz-Jimenez Cesareo Pedro M. Martin-Sanchez Janaina L. Alves Robert W. Barreto Luis N. Morgado Machiel E. Noordeloos Genevieve Gates

Novel species of microfungi described in the present study include the following from Australia: Catenulostroma corymbiae from Corymbia, Devriesia stirlingiae from Stirlingia, Penidiella carpentariae from Carpentaria, Phaeococcomyces eucalypti from Eucalyptus, Phialophora livistonae from Livistona, Phyllosticta aristolochiicola from Aristolochia, Clitopilus austroprunulus on sclerophyll forest ...

1998
Lars R. Knudsen

We propose a new block cipher, DEAL, based on the DES (DEA). DEAL has a block size of 128 bits and allows for three key sizes of 128, 192, and 256 bits respectively. Our proposal has several advantages to other schemes: because of the large blocks, the problem of the \matching ciphertext attacks" is made small, and the encryption rate is similar to that of triple-DES. We conjecture that the mos...

2010
Ashish Kumar Somitra Kumar Sanadhya

Many RFID protocols use cryptographic hash functions for their security. The resource constrained nature of RFID systems forces the use of light weight cryptographic algorithms. Tav-128 is one such light weight hash function proposed by Peris-Lopez et al. for an RFID authentication protocol. In this article we show that Tav-128 is not collision resistant. We show a practical collision attack ag...

2015
Christoph Dobraunig Maria Eichlseder Florian Mendel

ICEPOLE is a family of authenticated encryptions schemes submitted to the ongoing CAESAR competition and in addition presented at CHES 2014. To justify the use of ICEPOLE, or to point out potential weaknesses, third-party cryptanalysis is needed. In this work, we evaluate the resistance of ICEPOLE-128 against forgery attacks. By using differential cryptanalysis, we are able to create forgeries ...

2004
S. Lehtonen V. P. Plessky J. Koskela M. M. Salomaa Saku Lehtonen Victor P. Plessky Martti M. Salomaa

In this work, we study theoretically the operation of long surface acoustic wave reflectors, comprising a large number of electrodes, at the fundamental and second harmonic frequencies on the 128 LiNbO3 substrate for various electrode thicknesses and metallization ratios. Numerical simulations utilizing tailored test structures and time gating indicate that the reflectivity of the second-harmon...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید