نتایج جستجو برای: mutamid 256

تعداد نتایج: 12691  

Journal: :Cancer research 1967
H G Petering H H Buskirk J A Crim

The antitumor activity and toxicity of 3-ethoxy-2-oxobutyraldehyde bis(thiosemicarbazone) (KTS) in rats bearing Walker 256 nitrogen-mustard-resistant carcinosarcoma (W-256-NMR) has been shown to be directly dependent on the dietary intake of cupric ion. The critical effect of environmental and dietary trace metals on KTS activity is further indicated by the fact that zinc and cobaltous ions may...

Journal: :HIV and AIDS Review 2022

ENWEndNote BIBJabRef, Mendeley RISPapers, Reference Manager, RefWorks, Zotero AMA Dashti AS, Joulaei R, Amiri S, H. Knowledge, attitude, and practice of blood-borne diseases among healthcare providers in two selected educational hospitals Southwest Iran. HIV & AIDS Review. International Journal HIV-Related Problems. 2022;21(3):256-260. doi:10.5114/hivar.2022.117216. APA Dashti, A. S., Joulaei, ...

2007
Ketil Haugan Jørgen Søberg Petersen

. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .245 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .245 Mechanism of arrhythmia in AF . . . . . . . . . . . . . . . . . . . . . . .246 Role of conduction slowing in AF . . . . . . . . . . . . . . . . . . . . .246 Gap junction dysfunction is associated with AF . . . . . . . . . ...

2016
Sourabh Kulkarni

Implementing hash functions to run on multi-core computers will reduce its running time. We aim to implement Cayley, SHA-256 and SHA-512 hash functions to run on multicore computers and compare their performances. Cayley hash compresses the input message by hashing one bit at a time using composition of linear equations. SHA-256 and SHA-512 work on message blocks and produce fixed length digest...

Journal: :IACR Cryptology ePrint Archive 2007
Markku-Juhani O. Saarinen

We show that a 2 collision attack exists against the FORK-256 Hash Function. The attack is surprisingly simple compared to existing published FORK-256 cryptanalysis work, yet is the best known result against the new, tweaked version of the hash. The attack is based on “splitting” the message schedule and compression function into two halves in a meet-in-the-middle attack. This in turn reduces t...

Journal: :CoRR 2009
A. Arul Lawrence Selvakumar R. S. Ratastogi

In this paper we analyse the role of some of the building blocks in SHA-256. We show that the disturbance correction strategy is applicable to the SHA-256 architecture and we prove that functions Σ, σ are vital for the security of SHA-256 by showing that for a variant without them it is possible to find collisions with complexity 2 64 hash operations. As a step towards an analysis of the full f...

2000
Toshimizu ABIKO Masayuki KAWAMATA

This paper proposes a moment based encoding algorithm for iterated function system (IFS) coding of high order nonhomogeneous fractal images. The proposed algorithm employs a quasi-Newton method combined with a multi-start steepest descent technique in order to solve the simultaneous algebraic equations for IFS codes. Experimental results show that the average computational time for encoding the...

Journal: :Nucleic acids research 1993
U Maskos E M Southern

An extensive analysis of oligonucleotide interactions was carried out by hybridising a synthetic pool of 256 10mers, A(C,T)8A, representing all oligopyrimidine octamer sequences to an array of four copies of all 256 different octapurine sequences. The resulting 256 duplexes were quantified by phosphorimaging and analysed to determine the dependence of duplex formation on base composition, seque...

Journal: :Discrete Mathematics 2008
Márk Horváth Antal Iványi

An (n, a, b)-perfect double cube is a b × b × b sized n-ary periodic array containing all possible a × a × a sized n-ary array exactly once as subarray. A growing cube is an array whose cj × cj × cj sized prefix is an (nj, a, cj)-perfect double cube for j = 1, 2, . . ., where cj = n v/3 j , v = a 3 and n1 < n2 < · · ·. We construct the smallest possible perfect double cube (a 256×256×256 sized ...

2006
Hongjun Wu Bart Preneel

In this paper we extend our previous attack to recover the key of Py and Pypy. If the IV size is at least ten bytes, the chosen IV attack can be applied to recover the key information of Py and Pypy. In general, ivsiveb− 9 bytes of the key can be recovered, where ivsizeb indicates the size of the IV in bytes. For example, for 256-bit key and 256-bit IV, the key is reduced to 72 bits with about ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید