نتایج جستجو برای: mutamid 256

تعداد نتایج: 12691  

Journal: :Journal of Algebra 1991

Journal: :IACR Transactions on Symmetric Cryptology 2020

1992
Bin-Yih Liao Ming-Shing Young

Inthispaper,thesystemdesignincludesthe hardwareimplernentation based on M6809 rnicrocomputerand theapplication softwarefor bionledicalandindustrialimagerecognltionsystem・ Inordertogetahigh speedandcle;lnimage,a notchlessandnoatlngbinarizedcircuitw;1SuSedto maketheconversionfromtheNTSCsignalinto 2561evelsmonochromeimage(256×256×8)or bilevelBlack/Whiteimage(256×256×1)within l/30second.We also use...

1999
David A. Wagner

This paper describes a new diierential-style attack, which we call the boomerang attack. This attack has several interesting applications. First, we disprove the oft-repeated claim that eliminating all high-probability diierentials for the whole cipher is suucient to guarantee security against diierential attacks. Second, we show how to break COCONUT98, a cipher designed using decorrelation tec...

2014
Alex Biryukov Ivica Nikolic

In this work we present analysis for the block cipher SC2000 , which is in the Japanese CRYPTREC portfolio for standardization. In spite of its very complex and non-linear key-schedule we have found a property of the full SC2000-256 (with 256-bit keys) which allows the attacker to find many pairs of keys which generate identical sets of subkeys. Such colliding keys result in identical encryptio...

Journal: :Indian Journal of Advanced Zoology (IJAZ) 2022

The maximum present of protein was recorded PUSA-256(24.67) at par by KGD – 1168, Pant G-186, Kw-168 having 24.32, 23.42, and 23.67 percent respectively. infected grain Callosobruchus maculatus minimum KPG-59 (21.06) PUSA 256 (25.07) percent. fresh found PUSA-256 (24.67) KPG-59(21.06).

2013
Su-Kiat Chua Jun-Jack Cheng Min-Tsung Tseng Chiung-Zuan Chiu Che-Ming Chang Shih-Huang Lee Sheng-Chang Lin Jer-Young Liou

Purpose: The newer 256-slice computed tomography coronary angiography (CTCA) has the capability of improving diagnostic performance in the detection of obstructive coronary artery disease (CAD) compared to 64-slice CTCA. The aim of this study was to compare the diagnostic performance of 64versus 256-slice CTCA in two similar populations. Methods: Our study included 120 consecutive patients who ...

Deoxys is a final-round candidate of the CAESAR competition. Deoxys is built upon an internal tweakable block cipher Deoxys-BC, where in addition to the plaintext and key, it takes an extra non-secret input called a tweak. This paper presents the first impossible differential cryptanalysis of Deoxys-BC-256 which is used in Deoxys as an internal tweakable block cipher. First, we find a 4.5-round...

Journal: :IOP Conference Series: Materials Science and Engineering 2020

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید