نتایج جستجو برای: sha 3

تعداد نتایج: 1812667  

2013
Haruka Kaneko Muneaki Ishijima Tokuhide Doi Ippei Futami Lizu Liu Ryo Sadatsuki Anwarjan Yusup Shinnosuke Hada Mitsuaki Kubota Takayuki Kawasaki Yoshitomo Saita Yuji Takazawa Hiroshi Ikeda Hisashi Kurosawa Kazuo Kaneko

BACKGROUND While serum levels of hyarulonic acid (sHA) is known to be useful for a burden of disease biomarker in knee OA, it is far from practical. The reference intervals must be established for biomarkers to be useful for clinical interpretation. The aim of this study was to establish the reference intervals of sHA corresponding to the radiographic severity of knee OA for elucidating whether...

2012
Ji Li Takanori Isobe Kyoji Shibutani

In this paper, we present a new technique to construct a collision attack from a particular preimage attack which is called a partial target preimage attack. Since most of the recent meet-in-the-middle preimage attacks can be regarded as the partial target preimage attack, a collision attack is derived from the meet-in-the-middle preimage attack. By using our technique, pseudo collisions of the...

2010
Kris Gaj Ekawat Homsirikamol Marcin Rogawski

In this paper, we extend our evaluation of the hardware performance of 14 Round 2 SHA-3 candidates, presented at CHES 2010, to the case of high security variants, with 512 bit outputs. A straightforward method for predicting the performance of 512-bit variants, based on the results for 256-bit versions of investigated hash functions is presented, and confirmed experimentally. The VHDL codes for...

Journal: :International Journal of Electronics and Telecommunications 2023

In this article we describe the SHA-3 algorithm and its internal permutation in which potential weaknesses are hidden.  The hash can be used for different purposes, such as pseudo-random bit sequences generator, key wrapping or one pass authentication, especially weak devices (WSN, IoT, etc.). Analysis of function showed that successful preimage attacks possible low round hashes, protection fro...

Journal: :IACR Cryptology ePrint Archive 2008
Ewan Fleischmann Christian Forler Michael Gorski

In this note we give an overview on the current state of the SHA-3 candidates. First, we classify all publicly known candidates and, second, we outline and summarize the performance data as given in the candidates documentation for 64-bit and 32-bit implementations. We define performance classes and classify the hash algorithms. Note, that this article will be updated as soon as new candidates ...

2010
William C. Weldon Bao-Zhong Wang Maria P. Martin Dimitrios G. Koutsonanos Ioanna Skountzou Richard W. Compans

BACKGROUND The recent swine-origin H1N1 pandemic illustrates the need to develop improved procedures for rapid production of influenza vaccines. One alternative to the current egg-based manufacture of influenza vaccine is to produce a hemagglutinin (HA) subunit vaccine using a recombinant expression system with the potential for high protein yields, ease of cloning new antigenic variants, and a...

2012
Ekawat Homsirikamol Marcin Rogawski Marian Srebrny

In 2007, the U.S. National Institute of Standards and Technology (NIST) announced a public contest aiming at the selection of a new standard for a cryptographic hash function. In this paper, the security margin of five SHA-3 finalists is evaluated with an assumption that attacks launched on finalists should be practically verified. A method of attacks applied is called logical cryptanalysis whe...

2002
Chu-Hsing Lin Yi-Shiung Yeh Chen-Yu Lee

In the draft FIPS 180-2, NIST published SHA-2 as a new version of secure hash algorithm. SHA-2 offers four secure hash algorithms including SHA-1, SHA-256, SHA-384, and SHA-512. In other words, SHA-2 may have outputs 160, 256, 384, or 512 bits of message digest. However, SHA-2 algorithm uses fixed and predefined parameters in execution. It may be vulnerable to attacks. In this paper, we propose...

2012
Jens-Peter Kaps Panasayya Yalla Kishore Kumar Surapathi Bilal Habib Susheel Vadlamudi Smriti Gurung

The NIST competition for developing the new cryptographic hash algorithm SHA-3 has entered its third round. One evaluation criterion is the ability of the candidate algorithm to be implemented on resource-constrained platforms. This includes FPGAs for embedded and hand-held devices. In this paper we present two sets of lightweight implementations of all SHA-3 finalists and SHA-2, one using only...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید