نتایج جستجو برای: mutamid 256

تعداد نتایج: 12691  

2012
G. Ramesh Chandra E. G. Rajan

This paper discusses various algorithms related to generation of 3-D convex polyhedrons. These convex polyhedrons can be used as structuring elements in the mathematical morphological processing of 3-D digital images. The first algorithm proposes a new way of automatic construction of 256 convex polyhedrons in a 3-D rectangular grid by removing the duplicate subsets. The second algorithm propos...

Journal: :IACR transaction on symmetric cryptology 2021

In this paper, we provide an improved method on preimage attacks of standard 3-round Keccak-224/256. Our is based the work by Li and Sun. Their strategy to find a 2-block instead 1-block one constructing first second message blocks in two stages. Under strategy, they design new linear structure for 2-round Keccak-224/256 with 194 degrees freedom left, which able construct block complexity 231/2...

2011
Li Feng Jian Xu Leon Axel Daniel Sodickson Ricardo Otazo

256 3.0 /1.5 256 x 256 39 24 15 High Spatial and Temporal Resolution 2D Real Time and 3D Whole-Heart Cardiac Cine MRI Using Compressed Sensing and Parallel Imaging with Golden Angle Radial Trajectory Li Feng, Jian Xu, Leon Axel, Daniel Sodickson, and Ricardo Otazo Radiology, New York University School of Medicine, New York, New York, United States, Sackler Institute of Graduate Biomedical Scien...

2007
Hirotaka Yoshida Dai Watanabe Katsuyuki Okeya Jun Kitahara Hongjun Wu Özgül Küçük Bart Preneel

This paper describes a new compression function, MAME designed for hardware-oriented hash functions which can be used in applications reduced hardware requirements. MAME takes a 256-bit message block and a 256-bit chaining variable as input and produces a 256-bit output. Seen in the light of attacks on MD5 and SHA-1, our design strategy enables us to evaluate the security of MAME against known ...

Journal: :IACR Cryptology ePrint Archive 2012
Ayesha Khalid Deblin Bagchi Goutam Paul Anupam Chattopadhyay

The ease of programming offered by the CUDA programming model attracted a lot of programmers to try the platform for acceleration of many non-graphics applications. Cryptography, being no exception, also found its share of exploration efforts, especially block ciphers. In this contribution we present a detailed walk-through of effective mapping of HC-128 and HC-256 stream ciphers on GPUs. Due t...

Journal: :IACR Cryptology ePrint Archive 2016
Yonglin Hao

The meet-in-the-middle (MITM) attack has prove to be efficient in analyzing the AES block cipher. Its efficiency has been increasing with the introduction of various techniques such as differential enumeration, key-dependent sieve, super-box etc. The recent MITM attack given by Li and Jin has successfully mounted to 10-round AES-256. Crypton is an AES-like block cipher. In this paper, we apply ...

2008
Qingju Wang Dawu Gu Vincent Rijmen Ya Liu Jiazhe Chen Andrey Bogdanov

In this paper, we present more powerful 6-round impossible differentials for large-block Rijndael-224 and Rijndael-256 than the ones used by Zhang et al. in ISC 2008. Using those, we can improve the previous impossible differential cryptanalysis of both 9-round Rijndael224 and Rijndael-256. The improvement can lead to 10-round attack on Rijndael-256 as well. With 2 chosen plaintexts, an attack ...

Journal: :Journal of Information Security 2013

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید