نتایج جستجو برای: fischerella sp sha

تعداد نتایج: 122273  

2017
Andre R. Jordan Soum D. Lokeshwar Luis E. Lopez Martin Hennig Juan Chipollini Travis Yates Marie C. Hupe Axel S. Merseburger Aviva Shiedlin Wolfgang H. Cerwinka Kebin Liu Vinata B. Lokeshwar

Tumor cell-derived hyaluronidase HYAL-1 degrades hyaluronic acid (HA) into angiogenic fragments (AGF: 10-12 disaccharides). AGF support tumor growth and progression. Urine and tissue HAase/HYAL-1 levels are sensitive markers for high-grade bladder cancer (BCa) and its metastasis. In preclinical models of BCa, we evaluated whether o-sulfated AGF (sHA-F) inhibits HAase activity and has antitumor ...

Journal: :Neuron 2002
David Peretz R.Anthony Williamson Giuseppe Legname Yoichi Matsunaga Julie Vergara Dennis R. Burton Stephen J. DeArmond Stanley B. Prusiner Michael R. Scott

To investigate the role of the pathogenic prion protein (PrP(Sc)) in controlling susceptibility to foreign prions, two Syrian hamster (SHa) prion strains, Sc237 and DY, were transmitted to transgenic mice expressing chimeric SHa/mouse PrP genes, Tg(MH2M). First passage of SHa(Sc237) prions exhibited prolonged incubation times, diagnostic of a species barrier. PrP(Sc) of the new MH2M(Sc237) stra...

Journal: :Journal of clinical microbiology 1987
J L Watts W E Owens

A total of 353 coagulase-negative staphylococcus (CNS) isolates from infected bovine mammary glands were tested for cytolysin production by using the synergistic hemolysin assay (SHA). Overall, 34.6% of CNS isolates were SHA positive. Human-associated, coagulase-negative staphylococcal species contained the greatest number of SHA-positive strains. Milk leukocyte levels expressed as somatic cell...

2011
Florian Mendel Tomislav Nad Martin Schläffer

In this paper, we analyze the collision resistance of SHA-2 and provide the first results since the beginning of the NIST SHA-3 competition. We extend the previously best known semi-free-start collisions on SHA-256 from 24 to 32 (out of 64) steps and show a collision attack for 27 steps. All our attacks are practical and verified by colliding message pairs. We present the first automated tool f...

Journal: :IACR Cryptology ePrint Archive 2007
Danilo Gligoroski Svein J. Knapskog

In this paper we describe the construction of Turbo SHA-2 family of cryptographic hash functions. They are built with design components from the SHA-2 family, but the new hash function has three times more chaining variables, it is more robust and resistant against generic multi-block collision attacks, its design is resistant against generic length extension attacks and it is 2 8 times faster ...

2011
Xu Guo Meeta Srivastav Patrick Schaumont

Hardware implementation quality is an important factor in selecting the NIST SHA-3 competition finalists. However, a comprehensive methodology to benchmark five final round SHA-3 candidates in ASIC is challenging. Many factors need to be considered, including application scenarios, target technologies and optimization goals. This work describes detailed steps in the silicon implementation of a ...

2015
Eiji Sasaki Eiichi Tsuda Yuji Yamamoto Shugo Maeda Ryo Inoue Daisuke Chiba Hiroshi Fujita Ippei Takahashi Takashi Umeda Shigeyuki Nakaji Yasuyuki Ishibashi

INTRODUCTION Serum hyaluronic acid (sHA) is a serum biomarker for knee osteoarthritis (OA). Although sHA concentration is elevated in patients with knee OA, the relationship between serum concentration and disease progression remains unclear. We examined the relationship between sHA concentration and radiographic progression of knee OA in a cohort of individuals followed for 5 years. METHODS ...

Journal: :IACR Cryptology ePrint Archive 2009
Stefan Tillich Martin Feldhofer Wolfgang Issovits Thomas Kern Hermann Kureck Michael Mühlberghuber Georg Neubauer Andreas Reiter Armin Köfler Mathias Mayrhofer

The weakening of the widely used SHA-1 hash function has also cast doubts on the strength of the related algorithms of the SHA-2 family. The US NIST has therefore initiated the SHA-3 competition in order to select a modern hash function algorithm as a “backup” for SHA-2. This algorithm should be efficiently implementable both in software and hardware under different constraints. In this paper, ...

2008
Ivica Nikolic Alex Biryukov

In this article we find collisions for step-reduced SHA-256. We develop a differential that holds with high probability if the message satisfies certain conditions. We solve the equations that arise from the conditions. Due to the carefully chosen differential and word differences, the message expansion of SHA-256 has little effect on spreading the differences in the words. This helps us to fin...

2007
Makoto Sugita Mitsuru Kawazoe Ludovic Perret Hideki Imai

In 2004, a new attack against SHA-1 has been proposed by a team leaded by Wang [15]. The aim of this article is to sophisticate and improve Wang’s attack by using algebraic techniques. We introduce new notions, namely semi-neutral bit and adjuster and propose then an improved message modification technique based on algebraic techniques. In the case of the 58-round SHA-1, the experimental comple...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید