نتایج جستجو برای: fischerella sp sha

تعداد نتایج: 122273  

2004
Diana Toma Dominique Borrione

Our study was motivated by a cooperative project aiming at the design and verification of a circuit for secure communications between a computer and a terminal smart card reader. A SHA-1 component is included in the circuit. SHA-1 is a cryptographic primive that produces for any message, a 160 bits signature, called message digest. We automatically produce the ACL2 model for the VHDL RTL design...

2008
SY Wong

Cheung Sha Wan Dermatological Clinic, 3/F, West Kowloon Health Centre, Cheung Sha Wan Government Offices, 303 Cheung Sha Wan Road, Kowloon, Hong Kong Porphyria cutanea tarda (PCT) is a rare metabolic disorder due to an inherited or acquired deficiency in uroporphyrinogen decarboxylase, the fifth enzyme in the haem synthesis pathway. We report a 57-year-old gentleman who presented with three mon...

Journal: :CoRR 2009
A. Arul Lawrence Selvakumar R. S. Ratastogi

In this paper we analyse the role of some of the building blocks in SHA-256. We show that the disturbance correction strategy is applicable to the SHA-256 architecture and we prove that functions Σ, σ are vital for the security of SHA-256 by showing that for a variant without them it is possible to find collisions with complexity 2 64 hash operations. As a step towards an analysis of the full f...

2015
Siddhartha Rao Xiaoyun Wang Yiqun Lisa Yin Hongbo Yu

SHA-1 is a widely used cryptographic hashing algorithm for validating the integrity of data. Until recently, SHA-1 was considered to be the most secure hashing algorithm and also remains the most widely used hashing function till date. In this paper, we review various collision search attacks on the original full 80-step SHA-1 algorithm and present a new optimized version of the algorithm that ...

Journal: :IACR Cryptology ePrint Archive 2006
Yusuke Naito Yu Sasaki Takeshi Shimoyama Jun Yajima Noboru Kunihiro Kazuo Ohta

In CRYPTO 2005, Xiaoyun Wang, Hongbo Yu and Yiqun Lisa Yin proposed an efficient collision attack on SHA-0. Collision messages are found with complexity 2 39 SHA-0 operations by using their method. Collision messages can be obtained when a message satisfying all sufficient conditions is found. In their paper, they proposed message modifications that can satisfy all sufficient conditions of step...

Journal: :IACR Cryptology ePrint Archive 2005
Charanjit S. Jutla Anindya C. Patthak

Recently, Wang, Yin, and Yu ([WYY05b]) have used a low weight codeword in the SHA-1 message expansion to show a better than brute force method to find collisions in SHA-1. The smallest minimum weight codeword they report has a (bit) weight of 25 in the last 60 of the 80 expanded words. In this paper we show, using a computer assisted method, that this is indeed the smallest weight codeword. In ...

Journal: :IEICE Electronic Express 2015
Hu-ung Lee Seongjin Lee Jae-woon Kim Youjip Won

In this paper, we propose the parallel architecture for high speed calculations of SHA-1, a widely used cryptographic hash function. Parallel SHA-1 consists of a number of base modules which process the message digest in parallel manner. The base module uses state of art SHA-1 acceleration techniques: loop unfolding, pre-processing, and pipelining. We achieved the performance improvement of 5.8...

2008

Status of This Memo This memo provides information for the Internet community. It does not specify an Internet standard of any kind. Distribution of this memo is unlimited. Abstract RFC 4492 describes elliptic curve cipher suites for Transport Layer Security (TLS). However, all those cipher suites use HMAC-SHA-1 as their Message Authentication Code (MAC) algorithm. This document describes sixte...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید