Results 21 to 30 of about 21,838,242 (247)

Finding SHA-2 Characteristics: Searching through a Minefield of Contradictions [PDF]

open access: bronze, 2011
In this paper, we analyze the collision resistance of SHA-2 and provide the first results since the beginning of the NIST SHA-3 competition. We extend the previously best known semi-free-start collisions on SHA-256 from 24 to 32 (out of 64) steps and show a collision attack for 27 steps.
Florian Mendel   +2 more
openalex   +2 more sources

Differential Power Analysis of HMAC SHA-2 in the Hamming Weight Model

open access: hybrid, 2013
As any algorithm manipulating secret data, HMAC is potentially vulnerable to side channel attacks. In 2007, McEvoy et al. proposed a differential power analysis attack against HMAC instantiated with hash functions from the SHA-2 family. Their attack works in the Hamming distance leakage model and makes strong assumptions on the target implementation ...
Sonia Belaïd   +4 more
openalex   +3 more sources

Design SHA-2 MIPS Processor Using FPGA

open access: yesCihan University-Erbil Scientific Journal, 2017
Laith Fouad, Safaa Omran
openaire   +3 more sources

Cryptanalysis of Dynamic SHA(2) [PDF]

open access: yes, 2009
In this paper, we analyze the hash functions Dynamic SHA and Dynamic SHA2, which have been selected as first round candidates in the NIST hash function competition. These hash functions rely heavily on data-dependent rotations, similar to certain block ciphers, e.g., RC5.
Jean-Philippe Aumasson   +3 more
openaire   +2 more sources

The Brauer-Manin Obstruction and III[2] [PDF]

open access: yesLMS Journal of Computation and Mathematics, 2007
We discuss the Brauer-Manin obstruction on del Pezzo surfaces of degree 4. We outline a detailed algorithm for computing the obstruction and provide associated programs in MAGMA. This is illustrated with the computation of an example with an irreducible cubic factor in the singular locus of the defining pencil of quadrics (in contrast to previous ...
Bright, MJ, Bruin, N, Flynn, V, Logan, A
openaire   +3 more sources

Endocytic Programming via Porous Silicon Nanoparticles Enhances TLR4 Nanoagonist Potency for Macrophage‐Mediated Immunotherapy

open access: yesAdvanced Functional Materials, EarlyView.
Porous silicon nanoparticles (PSiNPs) reprogram macrophage endocytosis of manganese@albumin‐based TLR4 nanoagonists, driving TRIF‐biased TLR4 signaling, eliciting robust proinflammatory responses, and potentiating macrophage‐mediated immunotherapeutic effects against NSCLC.
Xiaomei Zhang   +9 more
wiley   +1 more source

Probing Early Particle‐Cell Membrane Interactions via Single‐Cell and Single‐Particle Interaction Analysis

open access: yesAdvanced Functional Materials, EarlyView.
The pre‐internalization phase of endocytosis remains poorly characterized at single‐cell levels. Single‐cell pre‐internalization mechanics are investigated using advanced robotic techniques. Cancer cells exhibit biphasic adhesion – rapid initial binding followed by reinforcement – while fibroblasts show gradual engagement.
Houari Bettahar   +6 more
wiley   +1 more source

Home - About - Disclaimer - Privacy