3 resultados para Padding.

em Queensland University of Technology - ePrints Archive


Relevância:

10.00% 10.00%

Publicador:

Resumo:

Objective: To critically appraise the Biodex System 4 isokinetic dynamometer for strength assessment of children. Methods: Appraisal was based on experiences from two independent laboratories involving testing of 213 children. Issues were recorded and the manufacturer was consulted regarding appropriate solutions. Results: The dynamometer had insufficient height adjustment for alignment of the knee for some children, requiring the construction of padding to better fit the child within the dynamometer. Potential for entrapment of the non-testing leg was evident in the passive and eccentric modes and a leg bracket restraint was constructed. Automated gravity correction did not operate when protocols were linked or data was exported to an external device. Conclusions: Limitations were noted, some of which were applicable to knee strength testing in general and others which were specific to use with children. However, most of these obstacles could be overcome, making the Biodex System 4 suitable for assessment of knee strength in children.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Sfinks is a shift register based stream cipher designed for hardware implementation and submitted to the eSTREAM project. In this paper, we analyse the initialisation process of Sfinks. We demonstrate a slid property of the loaded state of the Sfinks cipher, where multiple key-IV pairs may produce phase shifted keystream sequences. The state update functions of both the initialisation process and keystream generation and also the pattern of the padding affect generation of the slid pairs.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In this paper, we observe that in the seminal work on indifferentiability analysis of iterated hash functions by Coron et al. and in subsequent works, the initial value (IV) of hash functions is fixed. In addition, these indifferentiability results do not depend on the Merkle–Damgård (MD) strengthening in the padding functionality of the hash functions. We propose a generic n -bit-iterated hash function framework based on an n -bit compression function called suffix-free-prefix-free (SFPF) that works for arbitrary IV s and does not possess MD strengthening. We formally prove that SFPF is indifferentiable from a random oracle (RO) when the compression function is viewed as a fixed input-length random oracle (FIL-RO). We show that some hash function constructions proposed in the literature fit in the SFPF framework while others that do not fit in this framework are not indifferentiable from a RO. We also show that the SFPF hash function framework with the provision of MD strengthening generalizes any n -bit-iterated hash function based on an n -bit compression function and with an n -bit chaining value that is proven indifferentiable from a RO.