نتایج جستجو برای: 512 33 kg

تعداد نتایج: 314540  

2017

Layer Width Width* Pruned P/F Pruned 1 64 22 65.6% 34.4% 2 64 62 3.1% 66.7% 3 128 83 35.2% 37.2% 4 128 119 7.0% 39.7% 5 256 193 24.6% 29.9% 6 256 168 34.4% 50.5% 7 256 85 66.8% 78.2% 8 256 40 84.4% 94.8% 9 512 32 93.8% 99.0% 10 512 32 93.8% 99.6% 11 512 32 93.8% 99.6% 12 512 32 93.8% 99.6% 13 512 32 93.8% 99.6% 14 512 32 93.8% 99.6% 15 512 32 93.8% 99.6% 16 512 38 92.6% 99.6% Total 5504 1034 81...

Journal: :IACR Cryptology ePrint Archive 2009
Yu Sasaki

In this note, we present a collision attack on AURORA-512, which is one of the candidates for SHA-3. The attack complexity is approximately 2 AURORA-512 operations, which is less than the birthday bound of AURORA-512, namely, 2. Our attack exploits some weakness in the mode of operation. keywords: AURORA, DMMD, collision, multi-collision 1 Description of AURORA-512 We briefly describe the speci...

Journal: :IACR Cryptology ePrint Archive 2004
Xiaoyun Wang Dengguo Feng Xuejia Lai Hongbo Yu

1 Collisions for MD5 MD5 is the hash function designed by Ron Rivest [9] as a strengthened version of MD4[8]. In 1993 Bert den Boer and Antoon Bosselaers [1] found pseudo-collision for MD5 which is made of the same message with two different sets of initial value. H. Dobbertin[3] found another kind of collision which consists of two different 512-bit messages with a chosen initial value 0 V I ′...

2006
M. J. Fischer

Suppose we are given a particular fixed-length hash function h : 256-bits→ 128-bits. How can we use h to compute a 128-bit strong collision-free hash of a 512-bit input block? We consider several possible ways to extend h to a hash function H : 512-bits→ 128-bits. In the following, we suppose that m is 512-bits long, and we write m = m1m2, where m1 and m2 are 256 bits each. Method 1 Define H(m)...

Journal: :International Journal for Research in Applied Science and Engineering Technology 2020

Journal: :IACR Cryptology ePrint Archive 2008
Ji Li Liangyu Xu Xu Guan

The hash function NaSHA [1] is a new algorithm proposed for SHA-3. The compression function adopts quasigroup transformations, which raise obstacles to analysis. However, the high probability difference to cause inner collision can be found in the quasigroup transformations. We propose a collision attack to NaSHA-512 with the time complexity 2 and negligible memory, which is lower than the comp...

2010
Jesse Walker Farhana Sheikh Sanu K. Mathew Ram Krishnamurthy Xiaoyun Wang Yiqun Lisa Yin

This paper describes our Skein-512 hardware implementation. Skein is a semi-finalist in the NIST hash competition to create SHA-3, with Skein-512 being the primary submission. We compare our implementation of Skein-512 with other published hardware implementations of Skein, and with similar implementations for SHA-1 and SHA-2. We discuss four variations of our critical path to explore the throu...

Journal: :American Journal of Obstetrics and Gynecology 2020

Journal: :Canadian Journal of Plant Science 1988

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید