نتایج جستجو برای: pseudo time function

تعداد نتایج: 2925414  

Afshin Takdastan Mohammad Heidari-Farsani Nematollah Jaafarzadeh Nezamaddin Mengelizadeh, Noureddin Niknam

Removal of toxic heavy metals from wastewater is an important environmental challenge. In this Study, Zn (II) removal from aqueous solution by chitin extraction from crustaceous shells (shrimp and crab) was investigated. The biosorption studies were determined as a function of contact time, pH, initial metal concentration, and the amount of adsorbent. Adsorption of Zn (II) increased with decrea...

ژورنال: یافته 2011
جنیدی جعفری, احمد, درویشی چشمه سلطانی, رضا, رضایی, عباس, شمس خرم آبادی, قدرت اله,

One of the most important environmental problems is water and soil contamination with heavy metal ions. In this direction, the aim of this investigation was biosorptive removal of Cr (VI) using calcium alginate and determination of isotherm and kinetic of biosorption. Materials and Methods: Using batch system, biosorption capacity of calcium alginate for removal of Cr(VI) ions was investigated...

2015
Aloni Cohen Shafi Goldwasser Vinod Vaikuntanathan

In the first part of this work, we introduce a new type of pseudo-random function for which “aggregate queries” over exponential-sized sets can be efficiently answered. We show how to use algebraic properties of underlying classical pseudo random functions, to construct such “aggregate pseudo-random functions” for a number of classes of aggregation queries under cryptographic hardness assumptio...

پایان نامه :وزارت علوم، تحقیقات و فناوری - دانشگاه سیستان و بلوچستان - دانشکده ادبیات و علوم انسانی 1388

abstract: the present thesis includes ; one preface and 11speeches , that each speech considered in different researches . the prefact part , studied grammer back ground , the first speech considered a brief description about grammatical credits . the second speech considered the different typs of sentences , from structure and meaning points of view . the third speech considered the verb es...

Journal: :IACR Cryptology ePrint Archive 2009
Keting Jia Yvo Desmedt Lidong Han Xiaoyun Wang

In this paper, we present the pseudo-collision, pseudo-second-preimage and pseudo-preimage attacks on the SHA-3 candidate algorithm Luffa. The pseudocollisions and pseudo-second-preimages can be found easily by computing the inverse of the message injection function at the beginning of Luffa. We explain in details the pseudo-preimage attacks. For Luffa-224/256, given the hash value, only 2 iter...

Journal: :IACR Cryptology ePrint Archive 2010
Çagdas Çalik Meltem Sönmez Turan

Hamsi is one of the second round candidates of the SHA-3 competition. In this study, we present non-random differential properties for the compression function of the hash function Hamsi-256. Based on these properties, we first demonstrate a distinguishing attack that requires a few evaluations of the compression function and extend the distinguisher to 5 rounds with complexity 2. Then, we pres...

Journal: :Electronic Colloquium on Computational Complexity (ECCC) 1995
Moni Naor Omer Reingold

A pseudo-random function is a fundamental cryptographic primitive that is essential for encryp-tion, identiication and authentication. We present a new cryptographic primitive called pseudo-random synthesizer and show how to use it in order to get a parallel construction of a pseudo-random function. We show several NC 1 implementations of synthesizers based on concrete intractability assumption...

2015
Riham AlTawy Amr M. Youssef

Maelstrom-0 is the second member of a family of AES-based hash functions whose designs are pioneered by Paulo Baretto and Vincent Rijmen. According to its designers, the function is designed to be an evolutionary lightweight alternative to the ISO standard Whirlpool. In this paper, we study the preimage resistance of the Maelstrom-0 hash function using its proposed 3CM chaining construction. Mo...

1998
K. Ghoudi B. Remillard

Universit e du Qu ebec a Trois-Rivi eres In practice, it is often necessary to study empirical distribution functions constructed from residuals when estimating the distribution of functions (X) of an observable random variable X. More generally, one can be interested in estimating the distribution function of a non-observable random variable (Q; X) depending on an observable random variable X ...

2011
C. THEIVARASU S. MYLSAMY N. SIVAKUMAR

The removal of Malachite Green (MG) by Cocoa (Theobroma cacao) Shell Activated Carbon (CSAC) was investigated in present study. Adsorption studies were performed by batch experiments as a function of process parameters such as initial pH, contact time, initial concentration and adsorbent dose. A comparison of kinetic models applied to the adsorption of MG on CSAC was evaluated for the pseudo-fi...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید