نتایج جستجو برای: cbc findings

تعداد نتایج: 770813  

Journal: :J. Inf. Sci. Eng. 2009
Yi-Shiung Yeh Ting-Yu Huang Han-Yu Lin

A block cipher is a kind of symmetric encryption algorithm that operates on blocks of fixed length, often 64 or 128 bits. It transforms blocks of plaintext into blocks of ciphertext of the same length under the provided secret key. A common characteristic of currently widely used modes of operation such as CBC, CFB and OFB is the sequential procedure, i.e., the encryption/decryption algorithm c...

2002
Kaoru Kurosawa Tetsu Iwata

Journal: :IACR Cryptology ePrint Archive 2002
Tetsu Iwata Kaoru Kurosawa

In this paper, we present One-key CBC MAC (OMAC) and prove its security for arbitrary length messages. OMAC takes only one key, K (k bits) of a block cipher E. Previously, XCBC requires three keys, (k + 2n) bits in total, and TMAC requires two keys, (k + n) bits in total, where n denotes the block length of E. The saving of the key length makes the security proof of OMAC substantially harder th...

Journal: :IACR Cryptology ePrint Archive 2006
Mridul Nandi

Recently Bernstein [4] has provided a simpler proof of unpredictability of CBC construction [3] which is giving insight of the construction. Unpredictability of any function intuitively means that the function behaves very closely to a uniform random function. In this paper we make a unifying and simple approach to prove unpredictability of many existing constructions. We first revisit Bernstei...

2013
Rafael Misoczki

Code-based cryptography (CBC) is one of the most prominent post-quantum alternatives to conventional cryptography. Although quantumresistant and several times faster than its conventional counterparts, CBC is not widely deployed in practice. This is mostly due to its huge public-key sizes of several kilobytes. In this thesis, two different approaches to overcome this problem are introduced. One...

Journal: :Infection and immunity 1998
A F Gillaspy C Y Lee S Sau A L Cheung M S Smeltzer

To determine whether the ability of Staphylococcus aureus to bind collagen involves an adhesin other than the collagen adhesin encoded by cna, we examined the collagen binding capacity (CBC) of 32 strains of S. aureus. With only two exceptions, a high CBC corresponded with the presence of cna. Both exceptions involved cna-positive strains with a low CBC. The first was a single strain (ACH5) tha...

پایان نامه :دانشگاه آزاد اسلامی واحد علوم پزشکی تهران - دانشکده پزشکی 1390

هدف: این مطالعه به منظور مقایسه میزان شمارش گلبولی (cbc) در نوزادان مبتلا به دیسترس تنفسی و مقایسه آن با نوزادان سالم متولد شده در بیمارستان جواهری تهران طی سالهای 90-89 انجام شده است. روش مطالعه: در این مطالعه که به صورت مورد – شاهدی انجام گردید، 50 نوزاد متولد شده که دربخش نوزادان بستری شدند وارد مطالعه گردیدند که 25 نفر دچار دیسترس تنفسی بودند و 25 نوزاد دیسترس تنفسی نداشتند و در تمامی بیما...

Journal: :Acta neurologica Taiwanica 2012
Wen-Kai Kuo Shih-Ying Lee Shih-Ming Ma Tzer An Ling Chin-Chu Wu

PURPOSE A correlation between carotid intima-media thickness (CIMT) and blood cells has not been well documented. Studies of a possible relationship between blood cell components and left (Lt) and right (Rt) side CIMT in asymptomatic men and women in Taiwan have not been conducted previously. The study aims to correlate factors of complete blood cells (CBC) to CIMT for men and women. METHODS ...

Journal: :Pediatrics 2010
Thomas B Newman Karen M Puopolo Soora Wi David Draper Gabriel J Escobar

BACKGROUND A complete blood count (CBC) with white blood cell differential is commonly ordered to evaluate newborns at risk for sepsis. OBJECTIVES To quantify how well components of the CBC predict sepsis in the first 72 hours after birth. METHODS For this retrospective cross-sectional study we identified 67 623 term and late-preterm (≥ 34 weeks gestation) newborns from 12 northern Californ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید