نتایج جستجو برای: tweak

تعداد نتایج: 1041  

Journal: :IACR Cryptology ePrint Archive 2015
Thomas Peyrin Yannick Seurin

We propose the Synthetic Counter-in-Tweak (SCT) mode, which turns a tweakable block cipher into a nonce-based authenticated encryption scheme (with associated data). The SCT mode combines in a SIV-like manner a Wegman-Carter MAC inspired from PMAC for the authentication part and a new counter-like mode for the encryption part, with the unusual property that the counter is applied on the tweak i...

Journal: :IACR Cryptology ePrint Archive 2012
Will Landecker Thomas Shrimpton R. Seth Terashima

Liskov, Rivest and Wagner formalized the tweakable blockcipher (TBC) primitive at CRYPTO’02. The typical recipe for instantiating a TBC is to start with a blockcipher, and then build up a construction that admits a tweak. Almost all such constructions enjoy provable security only to the birthday bound, and the one that does achieve security beyond the birthday bound (due to Minematsu) severely ...

Journal: :Artif. Intell. 1987
David Chapman

The problem of achieving COnlUnCtlve goals has been central to domain-independent planning research, the nonhnear constraint-posting approach has been most successful Previous planners of this type have been comphcated, heurtstw, and ill-defined 1 have combmed and dtstdled the state of the art into a simple, precise, Implemented algorithm (TWEAK) which I have proved correct and complete 1 analy...

Journal: :Frontiers in Immunology 2013

Journal: :Current Opinion in Clinical Nutrition and Metabolic Care 2012

Journal: :IACR Cryptology ePrint Archive 2018
Anubhab Baksi Shivam Bhasin Jakub Breier Mustafa Khairallah Thomas Peyrin

In this article, we propose a new method to protect block cipher implementations against Differential Fault Attacks (DFA). Our strategy, so-called “Tweak-in-Plaintext”, ensures that an uncontrolled value (‘tweak-in’) is inserted into some part of the block cipher plaintext, thus effectively rendering DFA much harder to perform. Our method is extremely simple yet presents many advantages when co...

Journal: :IACR Cryptology ePrint Archive 2015
Bart Mennink

We consider the generic design of a tweakable blockcipher from one or more evaluations of a classical blockcipher, in such a way that all input and output wires are of size n bits. As a first contribution, we show that any tweakable blockcipher with one primitive call and arbitrary linear preand postprocessing functions can be distinguished from an ideal one with an attack complexity of about 2...

2017
Izabela G. Barbosa Gabriela Neves Vaz Natalia Pessoa Rocha Rodrigo Machado-Vieira Marcio Rogerio Diniz Ventura Rodrigo B. Huguet Moises E. Bauer Michael Berk Antônio L. Teixeira

Objective Patients with bipolar disorder (BD) exhibit peripheral low-grade inflammation. The aim of the current study was to investigate the involvement of hitherto unexplored components of the tumor necrosis factor (TNF) superfamily in BD. Methods Eighty patients with type I BD and 50 healthy controls matched for age and gender were enrolled in this study. All subjects were assessed with the...

2013
Álvaro C. Ucero Sergio Berzal Carlos Ocaña-Salceda Mónica Sancho Mar Orzáez Angel Messeguer Marta Ruiz-Ortega Jesús Egido María J. Vicent Alberto Ortiz Adrián M. Ramos

The polyglutamic acid/peptoid 1 (QM56) nanoconjugate inhibits apoptosis by interfering with Apaf-1 binding to procaspase-9. We now describe anti-inflammatory properties of QM56 in mouse kidney and renal cell models.In cultured murine tubular cells, QM56 inhibited the inflammatory response to Tweak, a non-apoptotic stimulus. Tweak induced MCP-1 and Rantes synthesis through JAK2 kinase and NF-κB ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید