NEW CONSTRUCTIONS IN LINEAR CRYPTANALYSIS OF BLOCK CIPHERS

Size: px
Start display at page:

Download "NEW CONSTRUCTIONS IN LINEAR CRYPTANALYSIS OF BLOCK CIPHERS"

Transcription

1 Proceedngs of ACS 000, Szczecn, pp NEW CONSTRUCTIONS IN LINEAR CRYPTANALYSIS OF BLOCK CIPHERS ANNA ZUGAJ, KAROL GÓRSKI, ZBIGNIEW KOTULSKI, ANDRZEJ PASZKIEWICZ 3, JANUSZ SZCZEPAŃSKI ENIGMA Informaton Securty Systems Sp. z o.o., Cryptography Dept., ul. Orla /5, Warsaw, POLAND, ph./fax: (+48 ) , emal: {ana, karol}@engma.com.pl Insttute of Fundamental Technologcal Research, Polsh Academy of Scences, ul. Śwętokrzyska, Warsaw, POLAND, ph.: (+48 ) 86 8, fax: (+48 ) , emal: {zkotulsk, szczepa}@ppt.gov.pl 3 Insttute of Telecommuncatons, Warsaw Unversty of Technology, ul. Nowoweska 5/9, Warsaw, POLAND, ph.: (+48 ) , fax: (+48 ) , emal: anpa@tele.pw.edu.pl Abstract. At the begnnng of the paper we descrbe the state of art n lnear cryptanalyss of block cphers. We present algorthms for fndng best lnear expressons proposed by Matsu [9] and Ohta []. We sketch basc lnear cryptanalyss (0R, R, R attacks) and the known extensons. We explan the advantages and the lmtatons of applyng lnear cryptanalyss and ts extensons to block cphers. In the second part of the paper we descrbe our proposal of a new extenson to lnear attack based on the applcaton of a probablstc countng method. It allows the reducton of two consecutve rounds and form the bass for mountng e.g. 3R attacks. We present expermental results of the mplementaton of ths attack to the Data Encrypton Standard. Keywords: block cpher, lnear cryptanalyss, lnear expresson, probablstc countng method, Data Encrypton Standard. INTRODUCTION Symmetrc block cphers are one of the fundamental tools n modern cryptography. Ther popularty requres a hgh level of trust n ther securty. Unfortunately there are nether any known constructons of block cphers, whch offer uncondtonal securty nor practcal constructons, whch offer provable computatonal securty. So n practce evaluatons of the securty of these cphers s heurstc based on the consderaton of the resstance of the cpher to known attacks. The effectveness of attacks s measured by comparson of ther complexty (tme and memory) wth the exhaustve search attack. Durng ths evaluaton only those attacks are taken nto account, whch are known at the tme. One of the most mportant attacks consdered s lnear cryptanalyss. In 993 t was successfully used by Matsu to cryptanalyse DES. It needed 43 known plantext/cphertext pars to derve 6 bts of the key. The purpose of ths paper s to descrbe the man ssues of lnear cryptanalyss begnnng from algorthms for fndng best lnear expressons [9,] through descrpton of basc attack (0R) and lnear attacks wth round reductons (R, R) to varous extensons of lnear cryptanalyss (analyss wth multple expressons [5], lnear-dfferental cryptanalyss [7], lnear cryptanalyss wth non-lnear approxmatons n outer rounds [6], the use of quadratc relatons n S-box [3] and the probablstc countng method []) and the lmtatons of ther use. We also propose the applcaton of probablstc countng method for reducton of two consecutve rounds whch forms the bass for mountng e.g. 3R attacks (whch n some applcatons are more effectve requre less texts than R attacks - even though they are based on probablstc assumptons). We descrbe the mplementaton of ths attack to Data Encrypton Standard. The results should be treated as announcements only, because the experments are stll under development.. Notaton and Defntons Throughout ths paper we use Matsu s [8] numberng of DES bts. The nput bts, key bts and output bts of F-functons, S-boxes, etc. are Ths work has been supported by grant No 8 TD 00 9 of the Polsh Scentfc Research Commttee.

2 Proceedngs of ACS 000, Szczecn, pp numbered from rght to left startng from 0. We also use Matsu s notaton n whch A[] denotes -th bt of vector A, whle A[,,... n ] denotes exclusve-or of the bts of vector A located n postons,,... n. We also use the notaton of Harpes [4] n whch A ΓA denotes scalar multplcaton of two bnary vectors over GF(), whch s equvalent to exclusveor of the A bts chosen by bnary vector ΓA (e.g. A = 0, ΓA = 000, then A ΓA = = A[ 4 ]). Let P, C, K denote plantext, cphertext and key. We assume that plantexts, cphertexts and keys are unformly dstrbuted n approprate spaces. We also assume that round keys are ndependent. By r we denote the number of rounds, whle by C we denote the cphertext after round, whch means that P = C 0 and C = C r. N denotes the number of analysed pars of texts. A lnear approxmaton s a lnear dependence between bts of the round nput block, bts of the round output block and bts of the round subkey. A lnear expresson s a lnear dependence between bts of the cpher nput, cpher output and bts of all the subkeys. An effectve lnear expresson s an expresson whch holds wth probablty dfferent from /. Probablty of the lnear approxmaton (p) s defned n the probablstc space wth: a set of elementary events Ω, whch s a Cartesan product of the set of all nput blocks to the round and all subkey blocks, σ - feld whch s the set of all subsets of Ω, probablty dstrbuton on the elementary events assgnng to each of them equal probablty. There s a random varable defned n ths space, whch assgns to each elementary event the value 0 or, dependent on whether the approxmaton holds or not. Event X s defned as a sum of the elementary events for whch the random varable s equal to. Probablty of a lnear approxmaton s equal to the probablty of event X n ths probablstc space.. Lnear Cryptanalyss The basc dea of lnear cryptanalyss s to fnd an effectve lnear expresson for an analysed block cpher, s.t.: (P ΓP) (C Γ C) = Σ z (K z ΓK z ). () wth a certan probablty p, measured over all choces of P and K. In the case of teratve block cphers, fndng the lnear expresson has steps. At frst we lnearse one round, lookng for effectve approxmatons of the followng form: (C - ΓC - ) (C Γ C ) = K ΓK () where C - s the nput vector to round, C s the output vector from round and K s the key used n round. A lnear expresson s obtaned by combnng lnear approxmatons n such a way that only bts of plantext, cphertext and subkeys appear n the fnal expresson. For a few rounds of a cpher and for cphers wth a smple structure (e.g. RC5) ths process can be done manually, but n most cases t s easer to use a computer. The algorthms for fndng lnear expressons for DES [3] are descrbed below. Wth an effectve lnear expresson we can start a socalled 0R attack (algorthm ), based on the maxmum lkelhood method. Ths attack determnes wth requred probablty whether the rght sde of equaton s equal to 0 or. The success rate of the attack ncreases wth the number of analysed texts and wth the bas p - /. Algorthm (attack 0R) [8] N known pars of plantext and cphertext, effectve lnear expresson wth probablty p Step : For each par count the value of left sde of equaton. Let N 0 be the number of pars for whch the left sde of the equaton s equal to 0. Step : If N 0 > N/ then set Σ (K ΓK ) = 0, f p>/ and f p</, else set Σ (K ΓK ) =, f p>/ and 0 f p</. the value of Σ (K ΓK ) (correct wth probablty dependent on N and p - / ). In practcal attacks wth smlar complexty we can obtan more subkey bts. For ths purpose attacks wth round reducton are used (R and R). The frst uses an effectve lnear expresson for r- rounds and computes the nverse of the last round of the cpher for each canddate for the last round subkey. For each canddate we count the dfference between the number of tmes when the left sde of the lnear expresson s equal to 0 and when t s equal to. For the correct subkey the bas between ths value and N/ wll be close to the expected bas for the expresson n use. For ncorrect keys t wll be close to 0. In ths way we can determne wth the requred probablty the subkey bts n the last round and the value of the modulo sum of the subkey bts appearng n the lnear expresson. The dea of ths attack s based on a hypothess descrbed by Harpes [4] that the choce of an ncorrect key n the last round s equvalent to addng an addtonal round to the cpher, whch decreases the effectveness of the lnear expresson n use. In practce checkng all the possble values of the subkey n the last round s too complex (requres too much memory). The soluton s to check only a subset of the bts of the last round subkey. In a smlar way the R attack can be used for the reducton of the frst round of the cpher. Algorthm (attack R) [8] N known pars of plantext and cphertext, effectve subset of last round subkey bts beng searched,

3 Proceedngs of ACS 000, Szczecn, pp effectve lnear expresson for r- rounds wth probablty p, whch uses only these bts of C r- whch can be computed from the effectve subset of subkey bts Step : For value of K r effectve bts of subkey K r, let N 0 denote the number of pars of texts for whch the left sde of the (r-) - round lnear expresson s equal to 0. Step : Let N 0max = max (N 0 ) and N 0mn = mn (N 0 ). Step 3: If N 0max - N/ > N 0mn - N/ then set the value of effectve subkey bts K r correspondng to N 0max, set Σ (K ΓK ) = 0, f p>/ and f p</, If N 0max - N/ < N 0mn - N/ then set the value of effectve subkey bts K r correspondng to N 0mn, set Σ (K ΓK ) =, f p>/ and 0 f p</, effectve subkey bts n last round, the value of Σ (K ΓK ) for rounds to r-, both results returned wth probablty dependent on N and p-/. The R attack allows further ncrease of the effectveness of the analyss. The dea s smlar to the R attack: we use an expresson for r- rounds of the cpher and nvert the frst and the last round. To gve a sketch of probablstc fundamentals we recall here the Plng Up Lemma, whch s used to calculate probablty p of the lnear expresson, when the probabltes p ( r) of all lnear round approxmatons are known: Lemma (Plng-Up) [8] Let Appr ( r) be ndependent, random varables, whch are equal to 0 wth probablty p and are equal to wth probablty - p. Then the probablty that Appr Appr... Appr r = 0 (3) s equal to: r p = / + r- ( / ). (4) Then the probablty of proper choce of key bts xor n 0R attack s equal to: Pr(N 0 > N/) = π e t / N ( p / ) dt. (5) Ths equaton descrbes the success rate (Table ) for some probablty p of a lnear expresson. Ths probablty ncreases when the number of analysed texts ncreases and when bas p-/ ncreases. Table. Success rate of 0R attack N ¼ p-½ - ½ p-½ - p-½ - p-½ - probablty of success 84,% 9,% 97,7% 99,8% In lnear cryptanalyss wth round reducton the probablty of the correct choce of subkey bts s equal to: Pr(K r max = k r ) = π ( N ( p / ) Kr kr x+ 4 x 4 N ( p / )( q ) N ( p / ) q y / x / e dy) e dx π The above equaton descrbes the success rate (Table ) of the R attack. Table. Success rate of R attack N p-½ - 4 p-½ - 8 p-½ - 6 p-½ - probablty of success 48,6% 78,5% 96,7% 99,9% For further detals of the probablstc fundamentals of lnear cryptanalyss see [7].. EXPRESSION SEARCH ALGORITHM As we mentoned above the frst step n a lnear attack s to fnd an effectve lnear expresson for the cpher. Ths should be done by lnearsng the nonlnear elements and extendng ths lnearsaton to the begnnng and end of the round functon. Now the propagaton of the maskng values should be consdered. We gve an example on DES: ΓC H 0 ΓC H ΓC H ΓC H 0 F F F 3 ΓX 0 Followng dependency holds: ΓC H = ΓX - ΓC H -, and ΓC L = ΓC H -. ΓC L 0 ΓC L ΓK 0 ΓX ΓK ΓC L ΓX ΓK Fg.. Propagaton of maskng values n DES. It s very mportant to notce that propagaton of maskng values (Fg. ) s dfferent from the operatons n the cpher, e.g. when we consder a mask as a set of bts, we wll see that an exclusve-or operaton on a mask wll work as a tee, whle a tee operaton wll work lke an exclusve-or. At the begnnng of expresson search algorthm we set a boundary value of the expresson bas. We also set a value of the best one round bas. Durng the analyss, we wll compare the bas of the current

4 Proceedngs of ACS 000, Szczecn, pp expresson concatenated wth the best possble expresson wth the boundary bas. If our current expresson would not be better that the bound, we wll dscard t. In the frst round we choose ΓC H 0 n such a way as to determne the approxmaton of the round wth the largest bas p - /. In other words we choose ΓC H 0, and we try to fnd such ΓX 0 that the bas s large. If the chosen approxmaton concatenated to the best r- round expresson would have better bas than the bound we can start lookng for the approxmaton of the second round. Otherwse we have to try fnd a better approxmaton for the frst round. In the second round we have a smlar stuaton, we control the maskng value ΓC H (through maskng value ΓC L 0) n such a way as to fnd the approxmaton of the second round whch concatenated to the expresson of (r-) rounds would gve better bas than the bound. In the followng rounds we have ΓC H fxed, we can only choose ΓX to mprove the bas. At the end of the algorthm we get one or more lnear expressons and we can start analyss. The algorthm sketched above was presented by Matsu [9]. Ohta [] optmsed ths algorthm by dscardng some expressons durng precomputaton phase. He obtaned a sgnfcant mprovement n the expresson search of FEAL. The comparson of the effectveness of these algorthms for searchng for lnear expressons for DES can be found n [4]. 3. EXTENSIONS OF LINEAR CRYPTANALYSIS Several extensons to lnear cryptanalyss were proposed, whch mprove the effectveness of the attack, e.g. use of non-lnear approxmatons n outer rounds reduces the number of analysed texts by a factor of /. Dfferental-lnear cryptanalyss s a very powerful attack on DES wth a reduced number of rounds. The uses only 5 chosen plantexts n comparson to lnear cryptanalyss whch needs to analyse 500,000 of known plantexts and to dfferental cryptanalyss whch needs to analyse 5,000 chosen plantexts to obtan the same success probablty. Multple expresson attack reduces the number of p / analysed texts by a factor of, where ( p / ) p s the probablty of the best lnear expresson n use, and p are the probabltes of each of the expressons. The latest extenson proposed by Shmoyama [3] reduces the number of plantexts by the factor 5/34. In ths secton we sketch all these attacks. called multple approxmaton n [5]. 3. Non-lnear approxmatons n outer rounds It was natural to consder whether lnear approxmatons n lnear cryptanalyss can be replaced by non-lnear ones. There are two advantages whch ths extenson could gve. Frstly, the number of non-lnear approxmatons s much larger than lnear ones, so t may be easer to fnd an approxmaton wth a large bas. Secondly, t would make possble an attack on large S-boxes used n round functons. Unfortunately, Harpes [4] demonstrated problems n general use of non-lnear approxmatons n lnear analyss. Knudsen proposed to use non-lnear approxmatons n outer rounds. He used only approxmatons wth a non-lnear combnaton of the nput bts and a lnear combnaton of the output bts. For an llustraton of the attack we present an example. Consder an approxmaton of DES S-box S 8 whch nvolves bts x 0 x on the S-box nput. Then, dependng on the value of the subkey bts k 0 and k and denotng the approprate text bts after expanson by z 0 and z, we obtan that x 0 x = z 0 z, when (k 0, k ) = (0, 0), x 0 x = z 0 z z 0, when (k 0, k ) = (, 0), x 0 x = z 0 z z, when (k 0, k ) = (0, 0) and x 0 x = z 0 z z 0 z, when (k 0, k ) = (, ). In outer rounds the cryptanalyst knows the value correspondng to bts z 0, z before the transformaton wth the subkey. Smlarly to the R attack, he can try to guess the value of the correct subkey bts. Assume that the probablty of the approxmaton n use s equal to p. When hs guess s correct, he correctly reconstructs x 0 and x and the product x 0 x. When hs guess s ncorrect, e.g. he chooses k 0 and k, then he guesses (x 0 )x and the expresson on nput bts to the S-box wll be equal to the expresson on output bts of the S-box wth some probablty p. If p -/ < p-/ then wth a suffcent number of analysed texts the ncorrect choce can be detected. In the opposte case the ncorrect guess wll domnate, but n a practcal attack the cryptanalyst chooses the approxmaton wth a larger bas anyway. When both bases are equal, they are ndstngushable for the cryptanalyst. Knudsen appled hs attack to DES reduced to fve rounds; the comparson wth the orgnal attack s gven n the followng tables: Table 3. Success rate n 0R Matsu s attack on 5 rounds of DES ((p-½) - = 68,70) N 7,80 34,360 68,70 probablty of success 74% 88% 98% Table 4. Success rate n 0R attack on 5 rounds of DES wth non-lnear approxmaton n outer rounds ((p-½) - = 4,78) N 3,68 7,364 4,78 probablty of success 86% 9% 00%

5 Proceedngs of ACS 000, Szczecn, pp Dfferental-lnear cryptanalyss Dfferental-lnear cryptanalyss was proposed by Langford and Hellman [7]. They notced that three round dfferental characterstcs [] whch hold wth probablty can be effectvely used n lnear cryptanalyss. The man dea of the attack s the observaton that complementng two bts (whch after expanson are the mddle bts of an nput to the S-box) n one of the analysed texts leaves many bts of C 3 unchanged. Among these bts are nput bts to Matsu s best 3- round lnear expresson (bts number 57, 46, 40, 35 and 7). Because the party of these bts never changes, the party of output bts from the lnear expresson s unchanged wth probablty p = p (-p) = 0.576, where p = s the probablty of Matsu s lnear expresson. (Ths result comes drectly from the Plng-Up Lemma.) To attack DES the cryptanalyst for each par of cphertexts nverts the last round, computes the party for both nverted cphertexts and, f the party s equal ncreases N 0 where s the ndex of the analysed canddate for the last round subkey. The largest N 0 ndcates the correct subkey wth a probablty dependng on the probablty of the lnear expresson n use and the number of analysed pars. Further mprovement of ths attack can be acheved by usng structures proposed by [] for packng the analysed plantexts. To sketch the dea of structures we gve an example. When there s a possblty to use more than one dfferental characterstc n an attack e.g. 4-tuples of plantexts: P, P 0x , P 0x , P 0x , nstead of tme-consumng encrypton of all these plantexts, we can encpher only three of them and get the nformaton about the 4-th through analyss, whch s not so tmeconsumng. 3.3 Multple expressons The extenson proposed by Kalsk and Robshaw [5] was based on the observaton that durng the attack, the cryptanalyst dfferentates between the dstrbuton wth an expected value equal to p and varance p and the dstrbuton wth an expected value equal to -p and varance p. Use of multple expressons decreases the varance of the dstrbutons. Modfed equaton assumes the followng form: (P ΓP ) (C ΓC ) = Σ (K ΓK ), (6) where ΓP, ΓC denote bnary maskng vectors of plantext and cphertext used n lnear expresson number ( J). Instead of N 0 n algorthm, Kalsk proposed to use a statstc of the followng form: J U = a N0 (7) where a, a,..., a J, are postve and s.t. For smplcty we assume that p -/ > 0. J a =. Algorthm 3 (attack 0R wth multple expressons) [5] N known pars of texts, effectve lnear expressons wth probablty p. Step : For each lnear expresson let N 0 be the number of pars for whch the left sde of equaton 6 was equal to 0. Step : Count the value U = a N J 0. Step 3: If U > N/ then set Σ (K ΓK ) = 0, f p>/ and f p</, else set Σ (K ΓK ) =, f p>/ and 0 f p</. the value of Σ (K ΓK ) (correct wth probablty dependent on N and p / and weghts a. Kalsk notced that the dstrbuton of statstc U can be modelled usng a normal dstrbuton. He calculated the expected values and the varance. He also ndcated that when the weghts a are proportonal to the bases (p -/) of lnear expressons, the dstance between N/ and E[U] s maxmsed. He calculated the success rate of the modfed algorthm, whch s equal to: Φ( n ( p / ) N ), (8) n 4 ( p / ) where Φ(.) denotes the normal cumulatve J dstrbuton functon. When ( / ) s small, p the success rate can be approxmated as n p Φ( N ( / ) ), whle the success rate of Matsu s algorthm s equal to Φ( N ( p / )). Algorthm 3 can be easly extended to R and R attacks. 3.4 Shmoyama s attack Recently Shmoyama [3] proposed an extenson usng formal codng of DES S-boxes to nvert an outer round wth probablty. He found that there are seven algebrac quadratc relatons of the DES S- boxes. He used one of these relatons nstead of the outer approxmaton n a lnear expresson. Hs approxmaton whch was used to nvert S-box S5 has the followng form: (y y y 3 y 4 x ) *(x x x 5 ) = 0 whch gves on the nput and output to F functon: (F [3,8,5,4,] C [7] K [6] ) *(C [6,7,0] K [5,6,9] ) = 0.

6 Proceedngs of ACS 000, Szczecn, pp Shmoyama used ths relaton nstead of frst round approxmaton n a lnear expresson of DES. He estmated each of the factors ndependently, whch reduced the memory requrements. And fnally he combned the results of both factors usng Kalsk s [5] method. 3.5 Lmtatons of the basc attack and ts extensons The basc attack and ts extenson have the followng lmtatons:. Complexty of the non-lnear approxmaton search algorthms effectve search s feasble only then, when non-lnear operatons are algebracally defned e.g. as an addton n some feld, or when the number of all possble combnaton of nput bts to the operaton s small.. Memory complexty of the attack t s usually mpossble to mount an attack wth two consecutve round reducton (due to mxng property e.g. n DES due to constructon of permutaton P). In attack on DES the cryptoanalyst needs to mplement 6*6+6 = 4 counters for canddates for a subkey n two consecutve rounds. 3. Computatonal complexty O(N). To make an attack more flexble the cryptoanalyst needs to acheve an ndependence between the number of effectve subkey bts and the multple of the number of nputs to the S-box. It can be realsed by use of non-lnear approxmatons (but we have to remember the lmtaton due to complexty of nonlnear approxmaton search algorthms) or by use of probablstc countng method [], whch s descrbed n the followng chapter. 4. NON-DETERMINISTIC APPROACH We descrbe lnear cryptanalyss wth probablstc countng method appled to DES. Use of ths method ncreased the flexblty n the choce of number of effectve key bts (n reduced rounds). We propose the constructon of the attack wth the reducton of two consecutve rounds. Such a constructon can be effectve due to use of the probablstc countng method for an nverson of nner (second or penultmate) round of the cpher. Ths attack wth the reducton of two consecutve rounds form the bass for mountng 3R attack. It makes possble to use the lnear expresson for the smaller number of rounds e.g. for (r-3) rounds, and for the reducton of number of analysed pars of texts. 4. Lnear cryptanalyss wth the probablstc countng method In lnear cryptanalyss wth the probablstc countng method t s presumed that analyst knows only a part of effectve key bts (whch are called vsble bts). Bts unknown for the analyst are called nvsble bts. Durng estmaton of the value of the expresson n whch nvsble effectve key bts appear, nstead of exact value ts approxmaton s used, whch holds wth some probablty. To explan the probablstc countng method we present an example wth R attack. We use (r-)- round effectve lnear expresson and the approxmaton of one S-box n last or frst round. Smlarly to the prevously dscussed attacks (basc lnear cryptanalyss and ts extensons) for each part of subkey (vsble effectve subkey bts) we determne the bas between the number of events (pars of texts) n whch left sde of the (r-)-round lnear expresson s equal to 0 and the number of events when t s equal to. For proper subkey n outer round the bas should be close to the bas expected for the expresson and for the wrong keys t should be close to 0. In ths way we can conclude wth requred probablty about the subkey bts n outer round and about the value of the exclusve-or of subkey bts n remanng (r-) rounds. Let an (r-)-round effectve lnear expresson satsfed wth probablty p 0,5, have the followng form: P ΓP C r- ΓC r- = Σ K ΓK, (9) from whch we can obtan: P ΓP C L r Γ C H r- (F(C L r, K r ) C H r) ΓC L r- = Σ K ΓK. (0) In attack wth probablstc countng method nstead of exact value F(C L r, K r ) ΓC L r- we use ts approxmaton. We denote ths approxmaton as ~(F(C L r, K r ) ΓC L r-), and fnally for an attack wth probablstc countng we obtan the expresson: P ΓP C L r Γ C H r- C H r ΓC L r- ~(F(C L r, K r ) ΓC L r-) = Σ K ΓK. () The probablty of the expresson () depends on probablty p of (r-)-rounds lnear expresson and probablty of probablstc approxmaton of F functon. Let K v r denote the key canddate for effectve vsble subkey bts n round r. Then the algorthm of lnear cryptanalyss wth probablstc countng for DES has the followng form: Algorthm 4 (R attack wth probablstc countng and data countng phase) Data countng phase N known pars of texts, effectve lnear expresson for (r-)-rounds wth probablty p, whch uses only these bts of C r-, In practce ths stuaton can occur, when an analyst has lmted memory resources.

7 Proceedngs of ACS 000, Szczecn, pp whch can be computed from subset of effectve bts k r v. Step : Prepare t counters T (0 < t ) and ntate them wth zero, where denotes value of effectve text bts used n lnear expresson Step : For each plantext and sutable cphertext count t and ncrement value of counter T. Counter table T. Key countng phase table T, choce of effectve subkey bts K r, choce of vsble effectve subkey bts K v r, whch are beng searched, effectve lnear expresson for (r-) rounds wth probablty p whch uses only these bts of C r-, whch can be computed from subset of effectve bts k v r. Step 3: k Prepare v k counters N 0 (0 < v -) and ntate them wth 0. Step 4: For each possble value of effectve subkey bts K v r and for each possble value of effectve text bts count the probablty p that left sde of the lnear expresson assumes value zero averaged over all nvsble effectve key bts. Then set counter N 0 = Σ p * T. Step 5: Set N 0max = max (N 0 ) and N 0mn = mn (N 0 ). Step 6: If N 0max - N/ > N 0mn - N/ then set the value of effectve vsble subkey bts K r correspondng to N 0max, set z (K z ΓK z ) = 0, f p>½ or, f p<½. If N 0max - N/ < N 0mn - N/ then set the value of effectve vsble subkey bts K r correspondng to N 0mn, set z (K z ΓK z ) =, f p>½ or 0, f p<½. effectve vsble subkey bts n last round, the value of ( z (K z ΓK z )) for rounds to r-, both results returned wth probablty dependent on N, p - / and probablty of approxmaton of F functon. Let us now consder the nfluence of bas ε = p ½ resultng from the use of probablstc countng method on the success rate of the attack. A basc constructon element of lnear cryptanalyss wth probablstc countng method s a probablstc approxmaton of non-lnear operatons (n DES: S- boxes). We ntroduce the probablstc approxmaton and we wll defne probablty wth whch the probablstc approxmaton holds. Let α Γα represent a numercal value of the vector obtaned through the selecton of bts from vector α chosen by non-zero postons of maskng vector Γα. Example: α = [0], Γα = [00], then α Γα denotes numercal value whch represents vector []: 3. Defnton Let α Γα denote the value of vsble nput bts to S- box S, α Γα denote the value of nvsble bts. Let β Γβ denote the value of modulo sum of chosen output bts of S. We defne the probablstc approxmaton of S-box S ( 8), as a dependence between vsble bts on the nput to S α Γα and a value of the modulo sum of chosen output bts from S, whch holds wth probablty p. We denote a probablstc approxmaton of S as: ΨS (Γα, Γβ). Defnton For gven S-box S ( =,,.., 8), and non-zero vectors Γα and Γβ ( Γα 63, Γβ 5), wth constant α Γα, we defne probablty of probablstc approxmaton as a proporton of number of events s.t. a value of modulo sum of output bts from S chosen by Γβ assumes value zero, under condton that the vsble nput bts to S-box S ndcated by Γα assume value α Γα, averaged over values of all nvsble nput bts: Pr 0 α Γα (Γα, Γβ) = #{β Γβ = 0 β=s (α)} W ( Γα ) H () Example: Let s consder S-box S 5. Let s assume that there are 4 vsble nput bts to S 5 : Γα = [00], α assumes followng values [000000], [00000], [00000], [0000], and Γβ = [] then computaton process of the value Pr 0 α Γα s llustrated by table 5. A value α Γα s computed as a scalar product of vectors α and Γα, and smlarly wth β Γβ. Then we obtan: Pr 0 α Γα = 0 ([00], []) = 0 (3) as a proporton of number of columns n whch β Γβ = 0, to the number of all columns. Table 5. Computng the value of Pr 0 α Γα ([00], []) α Γα α Γα α Γα 0 3 β=s 5 (α) Γβ β Γβ Pr 0 α Γα = 0 ([00], []) 0 / 4 = 0 We defne an average probablty and an average bas of probablty of probablstc approxmaton Pr 0 α Γα (Γα, Γβ) computed over all possble values of vsble effectve nput bts to the S-box:

8 Proceedngs of ACS 000, Szczecn, pp Defnton 3 For gven S-box S ( =,,.., 8) and non-zero vectors Γα and Γβ ( Γα 63, Γβ 5) we defne average probablty ~ (Γα, Γβ) as a p ΨS proporton of sum of absolute values of bases of condtonal probabltes from ½: Pr 0 α Γα (Γα, Γβ), where the sum s taken over all possble values of vsble nput bts (α Γα), to the number of all possble values of vsble nput bts: ~ p ΨS (Γα, Γβ) = + W ( Γα ) WH ( Γα ) α Γα = 0 Pr ( Γα, Γβ ). (4) 0 α Γα Defnton 4 For gven S-box S ( =,,.., 8) and non-zero vectors Γα and Γβ ( Γα 63, Γβ 5) we defne average bas of probablty ~ p ΨS (Γα, Γβ) from ½ as: ~ ε ΨS (Γα, Γβ) = p ΨS W ( Γα ) = WH ( Γα ) α Γα = 0 ~ (Γα,Γβ)- = Pr ( Γα, Γβ ). (5) 0 α Γα Example Let s consder S-box S 5. Assume that there are 4 vsble bts on the nput to S 5 : Γα = [00], probabltes Pr 0 α Γα (Γα,Γβ) for all values of α Γα are gven n followng table: Table 6. Probablty dstrbuton Pr 0 α Γα (Γα,Γβ) as a functon of values of vsble nput bts to S-box (α Γα) α Γα Pr 0 α Γα (Γα,Γβ) 0 0 ¾ ¼ ¼ ¾ α Γα Pr 0 α Γα (Γα,Γβ) ¼ ¼ 0 0 ¾ ¾ then: ~ ε (Γα, Γβ) = ΨS 4 4 α Γα = 0 Pr ([00],[]) = 0, α Γα (6) In DES maxmum bases can be observed n followng cases: Table 7. Maxmum values of average bas of probablstc approxmatons as a functon of vsble nput bts to a S-box n DES number of vsble bts approx mated S-box nput mask Γα output mask Γβ ~ ε ΨS (Γα, Γβ) S 5 0x0 0x0f 0,35 S 5 0x 0x0f 0,35 S 5 0x 0x0f 0,35 S 5 0x4 0x0f 0,35 S 5 0x8 0x0f 0,35 S 5 0x30 0x0f 0,35 3 S 0 0x6 0x0f 0,375 3 S 7 0x6 0x0f 0,375 4 S 7 0xe 0x0f 0, S 3 0x3e 0x0f 0,5 As we can see maxmum average bas of probablstc approxmaton wth or vsble bts s equal to the bas of best lnear approxmaton. Wth knowledge of probablstc approxmaton we can start to construct a probablstc round approxmaton n smlar way as n determnstc approach and then we can construct the attack on DES. But before we do ths, we sketch the method of estmaton of number of texts needed n analyss. As we mentoned above the number of analysed texts depends on the probablty of lnear expresson and on the probablty of probablstc approxmaton of F functon. Ths probablstc approxmaton can be treated as a random varable, whch s equal to zero wth probablty ~ p ΨS and to wth probablty - ~ p ΨS. Wth the assumpton about ndependence of subkeys we can use Plng-Up lemma to calculate a bas of a new lnear expresson as: ε r = * p ½ * ~ - ½, (7) p ΨS so the number of pars of texts needed n attack s equal to: N = c* ( * p ½ * ~ ε ΨS ) -. (8) Now we can mount an attack on DES reduced to 3 rounds. Best lnear expresson [8] s followng: P L [5] P H [7,8,4,9] C L [5] C H [7,8,4,9] = K [] K 3 []. (9) To mplement an attack wth probablstc countng method on 3-round DES we use two round lnear expresson and nstead of last round approxmaton we use a probablstc approxmaton wth 4 vsble bts on the S-box nput. Average bas of probablstc approxmaton for S 5 wth W H (Γα) = 4 and Γβ = [] s equal to ~ ε ΨS = 0,375. So the number of texts needed n attack s equal to: N = c * ( * 0/64 * 4/64) - = c * 8,. (0) For comparson the number of texts needed n basc attack s equal to: N = c * ( * 0/64 * / * 0/64) - = c * 6,. () Moreover n a frst case we determne 4 subkey bts and K [], and n the second case only K [] K 3 []. In a basc form lnear cryptanalyss wth probablstc countng method s not so effectve as other extensons to lnear cryptanalyss. E.g. Shmoyama s attack on 3-round DES needed only: N = c * ( *0/64 */ */) = c * 0, ()

9 Proceedngs of ACS 000, Szczecn, pp pars of texts. So probablstc countng can be treated only as a component e.g. a component of attack wth addtonal round reducton. We sketch a lnear cryptanalyss wth reducton of two consecutve rounds of 4-round DES. We use - round lnear expresson of the followng form: P H [7,8,4,9] P L [5] C H [7,8,4,9] = Σ z K z ΓK z, (3) and a probablstc approxmaton n r- round of the followng form: ΨS 5 (α, [00],[]), whch holds wth average bas 0,375. Takng nto account an nverson of F functon n round r, we obtan: P H [7,8,4,9] P L [5] C H 4[7,8,4,9] ~F 3 (C L 3, K v 3)[7,8,4,9] F 4 (C L 4,K 4 )[0,,,3,4,5, 6,7,8,9,0,,,3,4,7,8,9,30,3] = Σ z K z ΓK z. (4) Expermentally obtaned success rate s followng: Table 8. Success rate of lnear cryptanalyss wth reducton of two consecutve rounds on 4 round DES. N *(* p SR ½ 4*(* p ε ΨS ) - ½ 8*(* p ε ΨS ) - ½ 6*(* p ε ΨS ) - ½ ε ΨS ) - experment 30% 60% 80% 90% al theoretcal 48,6% 78,5% 96,7% 99,9% 6. CONCLUSIONS We have mplemented a lnear cryptanalyss wth probablstc countng method on DES. We proposed lnear cryptanalyss wth two consecutve round reducton usng the probablstc countng method, whch form the bass for a constructon of 3R attack. The maor lmtaton n use of lnear cryptanalyss wth reducton of addtonal rounds s the memory complexty of an attack. But t s possble to mount 3R attack n whch there are outer rounds reduced and the second or one before last round. The 3R attack can be more effectve that R attack for DES, f n second or n penultmate round the probablstc approxmaton wll be used whch holds wth average bas ε ~ ΨS (Γα, Γβ) bgger than 0/64 (the value of best determnstc approxmaton). It can happen e.g. n followng cases the probablstc approxmaton has W(Γα) = 3 and approxmated s-box s S or S 8, or W(Γα) = 4 and approxmated s-box s S 5. In the frst case mnmum memory requrement s equal to 3*6+6+3 = 8 MB, and n the second case 4*6+4+6 =6 GB. So n the frst case t s possble to attack DES on the PC, whle n the second one a specalsed devce wll be needed. We can theoretcally estmate that n the second case, the number of texts wll be reduced to 69% of texts used n R attack. We can acheve further mprovement by combnng the proposed attack wth other extensons. 7. FURTHER RESEARCH Our further research wll concentrate on combnng extensons of lnear cryptanalyss wth proposed 3R attack. Also our attenton wll be concentrated on explanng the dependence of success rate of attack on the dstrbuton of probabltes n the nverted S- box. REFERENCES Bham, E., A. Shamr, 993. Dfferental Cryptanalyss of Data Encrypton Standard, Sprnger Verlag, 993. U. Blöcher, M. Dchtl, Problems wth the Lnear Cryptanalyss of DES Usng more than one Actve S-Box per Round, Fast Software Encrypton, Sprnger Verlag 994, ISBN Data Encrypton Standard. Federal Informaton Processng Standard (FIPS), Publcaton 46, Natonal Bureau of Standards, U.S., Department of Commerce, Washngton D.C., January C. Harpes, G. G. Kramer, J. L. Massey, 995. A Generalsaton of Lnear Cryptanalyss and Applcablty of Matsu s Plng-Up Lemma, Advances n Cryptology Eurocrypt B. S. Kalsk Jr., M. J. B. Robshaw, Lnear Cryptanalyss Usng Multple Approxmatons, Advances n Cryptology Crypto 94, Sprnger Verlag 994, ISBN L. R. Knudsen, M. J. B. Robshaw, Non-Lnear Approxmatons n Lnear Cryptanalyss, Advances n Cryptology Eurocrypt 96, Sprnger Verlag 996, ISBN X. 7 S. Langford, M. E. Hellman, Dfferental-lnear Cryptanalyss, Advances n Cryptology Crypto 94, Sprnger Verlag 994, ISBN M. Matsu, Lnear Cryptanalyss Method for DES Cpher, Advances n Cryptology Eurocrypt M. Matsu, On Correlaton Between the Order of S-boxes and the Strength of DES, Advances n Cryptology Eurocrypt 94, Sprnger Verlag 994, ISBN M. Matsu, The Frst Expermental cryptanalyss of Data Encrypton Standard, Advances n Cryptology Crypto 94, Sprnger Verlag 994, ISBN K. Ohta, S. Mora, K. Aok, Improvng the Search Algorthm for Best Lnear Expresson, Advances n Cryptology Crypto 95, Sprnger Verlag 995, ISBN K. Sakura, S. Furuya, Improvng lnear cryptanalyss of LOKI9 by probablstc countng method, Fast Software Encrypton Workshop (FSE4), Hafa, Israel, T. Shmoyama, T. Kaneko, Quadratc Relaton of S-Box and Its Applcaton to the Lnear Attack of Full Round DES, Advances n Cryptology, Crypto 98. ISBN A. Zuga, Algorthms for fndng lnear expressons, (n Polsh), IV Polsh Natonal Conference on the Applcatons of Cryptography ENIGMA 000, Ma A. Zuga, K. Górsk, Z. Kotulsk, A. Paszkewcz, J. Szczepańsk, S. Trznadel, Lnear cryptanalyss of DES algorthm, (n Polsh), semnar notes Insttute of Telecommuncatons, Warsaw Unversty of Technology, Aprl A. Zuga, K. Górsk, Z. Kotulsk, A. Paszkewcz, J. Szczepańsk, S. Trznadel, Lnear cryptanalyss, (n Polsh) PWT, December A. Zuga, K. Górsk, Z. Kotulsk, J. Szczepańsk, A. Paszkewcz, Extendng lnear cryptanalyss theory and experments, Regonal Conference on Mltary Communcaton and Informaton Systems, RCMCIS 99, October 6-8, 999.

The Synchronous 8th-Order Differential Attack on 12 Rounds of the Block Cipher HyRAL

The Synchronous 8th-Order Differential Attack on 12 Rounds of the Block Cipher HyRAL The Synchronous 8th-Order Dfferental Attack on 12 Rounds of the Block Cpher HyRAL Yasutaka Igarash, Sej Fukushma, and Tomohro Hachno Kagoshma Unversty, Kagoshma, Japan Emal: {garash, fukushma, hachno}@eee.kagoshma-u.ac.jp

More information

Message modification, neutral bits and boomerangs

Message modification, neutral bits and boomerangs Message modfcaton, neutral bts and boomerangs From whch round should we start countng n SHA? Antone Joux DGA and Unversty of Versalles St-Quentn-en-Yvelnes France Jont work wth Thomas Peyrn 1 Dfferental

More information

Chapter 5. Solution of System of Linear Equations. Module No. 6. Solution of Inconsistent and Ill Conditioned Systems

Chapter 5. Solution of System of Linear Equations. Module No. 6. Solution of Inconsistent and Ill Conditioned Systems Numercal Analyss by Dr. Anta Pal Assstant Professor Department of Mathematcs Natonal Insttute of Technology Durgapur Durgapur-713209 emal: anta.bue@gmal.com 1 . Chapter 5 Soluton of System of Lnear Equatons

More information

Differential Cryptanalysis of Nimbus

Differential Cryptanalysis of Nimbus Dfferental Cryptanalyss of Nmbus Vladmr Furman Computer Scence Department, Technon - Israel Insttute of Technology, Hafa 32000, Israel. vfurman@cs.technon.ac.l. Abstract. Nmbus s a block cpher submtted

More information

2E Pattern Recognition Solutions to Introduction to Pattern Recognition, Chapter 2: Bayesian pattern classification

2E Pattern Recognition Solutions to Introduction to Pattern Recognition, Chapter 2: Bayesian pattern classification E395 - Pattern Recognton Solutons to Introducton to Pattern Recognton, Chapter : Bayesan pattern classfcaton Preface Ths document s a soluton manual for selected exercses from Introducton to Pattern Recognton

More information

EEE 241: Linear Systems

EEE 241: Linear Systems EEE : Lnear Systems Summary #: Backpropagaton BACKPROPAGATION The perceptron rule as well as the Wdrow Hoff learnng were desgned to tran sngle layer networks. They suffer from the same dsadvantage: they

More information

For now, let us focus on a specific model of neurons. These are simplified from reality but can achieve remarkable results.

For now, let us focus on a specific model of neurons. These are simplified from reality but can achieve remarkable results. Neural Networks : Dervaton compled by Alvn Wan from Professor Jtendra Malk s lecture Ths type of computaton s called deep learnng and s the most popular method for many problems, such as computer vson

More information

Errors for Linear Systems

Errors for Linear Systems Errors for Lnear Systems When we solve a lnear system Ax b we often do not know A and b exactly, but have only approxmatons  and ˆb avalable. Then the best thng we can do s to solve ˆx ˆb exactly whch

More information

A Novel Feistel Cipher Involving a Bunch of Keys supplemented with Modular Arithmetic Addition

A Novel Feistel Cipher Involving a Bunch of Keys supplemented with Modular Arithmetic Addition (IJACSA) Internatonal Journal of Advanced Computer Scence Applcatons, A Novel Festel Cpher Involvng a Bunch of Keys supplemented wth Modular Arthmetc Addton Dr. V.U.K Sastry Dean R&D, Department of Computer

More information

Lecture 4: Universal Hash Functions/Streaming Cont d

Lecture 4: Universal Hash Functions/Streaming Cont d CSE 5: Desgn and Analyss of Algorthms I Sprng 06 Lecture 4: Unversal Hash Functons/Streamng Cont d Lecturer: Shayan Oves Gharan Aprl 6th Scrbe: Jacob Schreber Dsclamer: These notes have not been subjected

More information

ANSWERS. Problem 1. and the moment generating function (mgf) by. defined for any real t. Use this to show that E( U) var( U)

ANSWERS. Problem 1. and the moment generating function (mgf) by. defined for any real t. Use this to show that E( U) var( U) Econ 413 Exam 13 H ANSWERS Settet er nndelt 9 deloppgaver, A,B,C, som alle anbefales å telle lkt for å gøre det ltt lettere å stå. Svar er gtt . Unfortunately, there s a prntng error n the hnt of

More information

Chapter 13: Multiple Regression

Chapter 13: Multiple Regression Chapter 13: Multple Regresson 13.1 Developng the multple-regresson Model The general model can be descrbed as: It smplfes for two ndependent varables: The sample ft parameter b 0, b 1, and b are used to

More information

Notes on Frequency Estimation in Data Streams

Notes on Frequency Estimation in Data Streams Notes on Frequency Estmaton n Data Streams In (one of) the data streamng model(s), the data s a sequence of arrvals a 1, a 2,..., a m of the form a j = (, v) where s the dentty of the tem and belongs to

More information

Low Complexity Soft-Input Soft-Output Hamming Decoder

Low Complexity Soft-Input Soft-Output Hamming Decoder Low Complexty Soft-Input Soft-Output Hammng Der Benjamn Müller, Martn Holters, Udo Zölzer Helmut Schmdt Unversty Unversty of the Federal Armed Forces Department of Sgnal Processng and Communcatons Holstenhofweg

More information

Lecture Notes on Linear Regression

Lecture Notes on Linear Regression Lecture Notes on Lnear Regresson Feng L fl@sdueducn Shandong Unversty, Chna Lnear Regresson Problem In regresson problem, we am at predct a contnuous target value gven an nput feature vector We assume

More information

Kernel Methods and SVMs Extension

Kernel Methods and SVMs Extension Kernel Methods and SVMs Extenson The purpose of ths document s to revew materal covered n Machne Learnng 1 Supervsed Learnng regardng support vector machnes (SVMs). Ths document also provdes a general

More information

18.1 Introduction and Recap

18.1 Introduction and Recap CS787: Advanced Algorthms Scrbe: Pryananda Shenoy and Shjn Kong Lecturer: Shuch Chawla Topc: Streamng Algorthmscontnued) Date: 0/26/2007 We contnue talng about streamng algorthms n ths lecture, ncludng

More information

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur Module 3 LOSSY IMAGE COMPRESSION SYSTEMS Verson ECE IIT, Kharagpur Lesson 6 Theory of Quantzaton Verson ECE IIT, Kharagpur Instructonal Objectves At the end of ths lesson, the students should be able to:

More information

Linear Approximation with Regularization and Moving Least Squares

Linear Approximation with Regularization and Moving Least Squares Lnear Approxmaton wth Regularzaton and Movng Least Squares Igor Grešovn May 007 Revson 4.6 (Revson : March 004). 5 4 3 0.5 3 3.5 4 Contents: Lnear Fttng...4. Weghted Least Squares n Functon Approxmaton...

More information

CSci 6974 and ECSE 6966 Math. Tech. for Vision, Graphics and Robotics Lecture 21, April 17, 2006 Estimating A Plane Homography

CSci 6974 and ECSE 6966 Math. Tech. for Vision, Graphics and Robotics Lecture 21, April 17, 2006 Estimating A Plane Homography CSc 6974 and ECSE 6966 Math. Tech. for Vson, Graphcs and Robotcs Lecture 21, Aprl 17, 2006 Estmatng A Plane Homography Overvew We contnue wth a dscusson of the major ssues, usng estmaton of plane projectve

More information

Module 9. Lecture 6. Duality in Assignment Problems

Module 9. Lecture 6. Duality in Assignment Problems Module 9 1 Lecture 6 Dualty n Assgnment Problems In ths lecture we attempt to answer few other mportant questons posed n earler lecture for (AP) and see how some of them can be explaned through the concept

More information

A Bayes Algorithm for the Multitask Pattern Recognition Problem Direct Approach

A Bayes Algorithm for the Multitask Pattern Recognition Problem Direct Approach A Bayes Algorthm for the Multtask Pattern Recognton Problem Drect Approach Edward Puchala Wroclaw Unversty of Technology, Char of Systems and Computer etworks, Wybrzeze Wyspanskego 7, 50-370 Wroclaw, Poland

More information

Improved Integral Cryptanalysis of FOX Block Cipher 1

Improved Integral Cryptanalysis of FOX Block Cipher 1 Improved Integral Cryptanalyss of FOX Block Cpher 1 Wu Wenlng, Zhang Wentao, and Feng Dengguo State Key Laboratory of Informaton Securty, Insttute of Software, Chnese Academy of Scences, Bejng 100080,

More information

Numerical Heat and Mass Transfer

Numerical Heat and Mass Transfer Master degree n Mechancal Engneerng Numercal Heat and Mass Transfer 06-Fnte-Dfference Method (One-dmensonal, steady state heat conducton) Fausto Arpno f.arpno@uncas.t Introducton Why we use models and

More information

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem H.K. Pathak et. al. / (IJCSE) Internatonal Journal on Computer Scence and Engneerng Speedng up Computaton of Scalar Multplcaton n Ellptc Curve Cryptosystem H. K. Pathak Manju Sangh S.o.S n Computer scence

More information

The Key-Dependent Attack on Block Ciphers

The Key-Dependent Attack on Block Ciphers The Key-Dependent Attack on Block Cphers Xaoru Sun and Xueja La Department of Computer Scence Shangha Jao Tong Unversty Shangha, 200240, Chna sunsrus@sjtu.edu.cn, la-xj@cs.sjtu.edu.cn Abstract. In ths

More information

Chapter 6. Supplemental Text Material

Chapter 6. Supplemental Text Material Chapter 6. Supplemental Text Materal S6-. actor Effect Estmates are Least Squares Estmates We have gven heurstc or ntutve explanatons of how the estmates of the factor effects are obtaned n the textboo.

More information

On the correction of the h-index for career length

On the correction of the h-index for career length 1 On the correcton of the h-ndex for career length by L. Egghe Unverstet Hasselt (UHasselt), Campus Depenbeek, Agoralaan, B-3590 Depenbeek, Belgum 1 and Unverstet Antwerpen (UA), IBW, Stadscampus, Venusstraat

More information

Impossible differential attacks on 4-round DES-like ciphers

Impossible differential attacks on 4-round DES-like ciphers INENAIONA JOUNA OF COMPUES AND COMMUNICAIONS Volume 9, 2015 Impossble dfferental attacks on 4-round DES-lke cphers Pavol Zajac Abstract Data Encrypton Standard was a man publc encrypton standard for more

More information

CHAPTER 5 NUMERICAL EVALUATION OF DYNAMIC RESPONSE

CHAPTER 5 NUMERICAL EVALUATION OF DYNAMIC RESPONSE CHAPTER 5 NUMERICAL EVALUATION OF DYNAMIC RESPONSE Analytcal soluton s usually not possble when exctaton vares arbtrarly wth tme or f the system s nonlnear. Such problems can be solved by numercal tmesteppng

More information

Chapter 11: Simple Linear Regression and Correlation

Chapter 11: Simple Linear Regression and Correlation Chapter 11: Smple Lnear Regresson and Correlaton 11-1 Emprcal Models 11-2 Smple Lnear Regresson 11-3 Propertes of the Least Squares Estmators 11-4 Hypothess Test n Smple Lnear Regresson 11-4.1 Use of t-tests

More information

Structure and Drive Paul A. Jensen Copyright July 20, 2003

Structure and Drive Paul A. Jensen Copyright July 20, 2003 Structure and Drve Paul A. Jensen Copyrght July 20, 2003 A system s made up of several operatons wth flow passng between them. The structure of the system descrbes the flow paths from nputs to outputs.

More information

The Order Relation and Trace Inequalities for. Hermitian Operators

The Order Relation and Trace Inequalities for. Hermitian Operators Internatonal Mathematcal Forum, Vol 3, 08, no, 507-57 HIKARI Ltd, wwwm-hkarcom https://doorg/0988/mf088055 The Order Relaton and Trace Inequaltes for Hermtan Operators Y Huang School of Informaton Scence

More information

Stanford University CS254: Computational Complexity Notes 7 Luca Trevisan January 29, Notes for Lecture 7

Stanford University CS254: Computational Complexity Notes 7 Luca Trevisan January 29, Notes for Lecture 7 Stanford Unversty CS54: Computatonal Complexty Notes 7 Luca Trevsan January 9, 014 Notes for Lecture 7 1 Approxmate Countng wt an N oracle We complete te proof of te followng result: Teorem 1 For every

More information

Econ107 Applied Econometrics Topic 3: Classical Model (Studenmund, Chapter 4)

Econ107 Applied Econometrics Topic 3: Classical Model (Studenmund, Chapter 4) I. Classcal Assumptons Econ7 Appled Econometrcs Topc 3: Classcal Model (Studenmund, Chapter 4) We have defned OLS and studed some algebrac propertes of OLS. In ths topc we wll study statstcal propertes

More information

A New Refinement of Jacobi Method for Solution of Linear System Equations AX=b

A New Refinement of Jacobi Method for Solution of Linear System Equations AX=b Int J Contemp Math Scences, Vol 3, 28, no 17, 819-827 A New Refnement of Jacob Method for Soluton of Lnear System Equatons AX=b F Naem Dafchah Department of Mathematcs, Faculty of Scences Unversty of Gulan,

More information

Appendix B: Resampling Algorithms

Appendix B: Resampling Algorithms 407 Appendx B: Resamplng Algorthms A common problem of all partcle flters s the degeneracy of weghts, whch conssts of the unbounded ncrease of the varance of the mportance weghts ω [ ] of the partcles

More information

12. The Hamilton-Jacobi Equation Michael Fowler

12. The Hamilton-Jacobi Equation Michael Fowler 1. The Hamlton-Jacob Equaton Mchael Fowler Back to Confguraton Space We ve establshed that the acton, regarded as a functon of ts coordnate endponts and tme, satsfes ( ) ( ) S q, t / t+ H qpt,, = 0, and

More information

VARIATION OF CONSTANT SUM CONSTRAINT FOR INTEGER MODEL WITH NON UNIFORM VARIABLES

VARIATION OF CONSTANT SUM CONSTRAINT FOR INTEGER MODEL WITH NON UNIFORM VARIABLES VARIATION OF CONSTANT SUM CONSTRAINT FOR INTEGER MODEL WITH NON UNIFORM VARIABLES BÂRZĂ, Slvu Faculty of Mathematcs-Informatcs Spru Haret Unversty barza_slvu@yahoo.com Abstract Ths paper wants to contnue

More information

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009 College of Computer & Informaton Scence Fall 2009 Northeastern Unversty 20 October 2009 CS7880: Algorthmc Power Tools Scrbe: Jan Wen and Laura Poplawsk Lecture Outlne: Prmal-dual schema Network Desgn:

More information

Uncertainty in measurements of power and energy on power networks

Uncertainty in measurements of power and energy on power networks Uncertanty n measurements of power and energy on power networks E. Manov, N. Kolev Department of Measurement and Instrumentaton, Techncal Unversty Sofa, bul. Klment Ohrdsk No8, bl., 000 Sofa, Bulgara Tel./fax:

More information

x = , so that calculated

x = , so that calculated Stat 4, secton Sngle Factor ANOVA notes by Tm Plachowsk n chapter 8 we conducted hypothess tests n whch we compared a sngle sample s mean or proporton to some hypotheszed value Chapter 9 expanded ths to

More information

Stanford University CS359G: Graph Partitioning and Expanders Handout 4 Luca Trevisan January 13, 2011

Stanford University CS359G: Graph Partitioning and Expanders Handout 4 Luca Trevisan January 13, 2011 Stanford Unversty CS359G: Graph Parttonng and Expanders Handout 4 Luca Trevsan January 3, 0 Lecture 4 In whch we prove the dffcult drecton of Cheeger s nequalty. As n the past lectures, consder an undrected

More information

Feature Selection: Part 1

Feature Selection: Part 1 CSE 546: Machne Learnng Lecture 5 Feature Selecton: Part 1 Instructor: Sham Kakade 1 Regresson n the hgh dmensonal settng How do we learn when the number of features d s greater than the sample sze n?

More information

MMA and GCMMA two methods for nonlinear optimization

MMA and GCMMA two methods for nonlinear optimization MMA and GCMMA two methods for nonlnear optmzaton Krster Svanberg Optmzaton and Systems Theory, KTH, Stockholm, Sweden. krlle@math.kth.se Ths note descrbes the algorthms used n the author s 2007 mplementatons

More information

U.C. Berkeley CS294: Spectral Methods and Expanders Handout 8 Luca Trevisan February 17, 2016

U.C. Berkeley CS294: Spectral Methods and Expanders Handout 8 Luca Trevisan February 17, 2016 U.C. Berkeley CS94: Spectral Methods and Expanders Handout 8 Luca Trevsan February 7, 06 Lecture 8: Spectral Algorthms Wrap-up In whch we talk about even more generalzatons of Cheeger s nequaltes, and

More information

Outline. Communication. Bellman Ford Algorithm. Bellman Ford Example. Bellman Ford Shortest Path [1]

Outline. Communication. Bellman Ford Algorithm. Bellman Ford Example. Bellman Ford Shortest Path [1] DYNAMIC SHORTEST PATH SEARCH AND SYNCHRONIZED TASK SWITCHING Jay Wagenpfel, Adran Trachte 2 Outlne Shortest Communcaton Path Searchng Bellmann Ford algorthm Algorthm for dynamc case Modfcatons to our algorthm

More information

Homework Assignment 3 Due in class, Thursday October 15

Homework Assignment 3 Due in class, Thursday October 15 Homework Assgnment 3 Due n class, Thursday October 15 SDS 383C Statstcal Modelng I 1 Rdge regresson and Lasso 1. Get the Prostrate cancer data from http://statweb.stanford.edu/~tbs/elemstatlearn/ datasets/prostate.data.

More information

Generalized Linear Methods

Generalized Linear Methods Generalzed Lnear Methods 1 Introducton In the Ensemble Methods the general dea s that usng a combnaton of several weak learner one could make a better learner. More formally, assume that we have a set

More information

Lecture 10 Support Vector Machines II

Lecture 10 Support Vector Machines II Lecture 10 Support Vector Machnes II 22 February 2016 Taylor B. Arnold Yale Statstcs STAT 365/665 1/28 Notes: Problem 3 s posted and due ths upcomng Frday There was an early bug n the fake-test data; fxed

More information

Lectures - Week 4 Matrix norms, Conditioning, Vector Spaces, Linear Independence, Spanning sets and Basis, Null space and Range of a Matrix

Lectures - Week 4 Matrix norms, Conditioning, Vector Spaces, Linear Independence, Spanning sets and Basis, Null space and Range of a Matrix Lectures - Week 4 Matrx norms, Condtonng, Vector Spaces, Lnear Independence, Spannng sets and Bass, Null space and Range of a Matrx Matrx Norms Now we turn to assocatng a number to each matrx. We could

More information

On the Multicriteria Integer Network Flow Problem

On the Multicriteria Integer Network Flow Problem BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 5, No 2 Sofa 2005 On the Multcrtera Integer Network Flow Problem Vassl Vasslev, Marana Nkolova, Maryana Vassleva Insttute of

More information

4 Analysis of Variance (ANOVA) 5 ANOVA. 5.1 Introduction. 5.2 Fixed Effects ANOVA

4 Analysis of Variance (ANOVA) 5 ANOVA. 5.1 Introduction. 5.2 Fixed Effects ANOVA 4 Analyss of Varance (ANOVA) 5 ANOVA 51 Introducton ANOVA ANOVA s a way to estmate and test the means of multple populatons We wll start wth one-way ANOVA If the populatons ncluded n the study are selected

More information

A new construction of 3-separable matrices via an improved decoding of Macula s construction

A new construction of 3-separable matrices via an improved decoding of Macula s construction Dscrete Optmzaton 5 008 700 704 Contents lsts avalable at ScenceDrect Dscrete Optmzaton journal homepage: wwwelsevercom/locate/dsopt A new constructon of 3-separable matrces va an mproved decodng of Macula

More information

FREQUENCY DISTRIBUTIONS Page 1 of The idea of a frequency distribution for sets of observations will be introduced,

FREQUENCY DISTRIBUTIONS Page 1 of The idea of a frequency distribution for sets of observations will be introduced, FREQUENCY DISTRIBUTIONS Page 1 of 6 I. Introducton 1. The dea of a frequency dstrbuton for sets of observatons wll be ntroduced, together wth some of the mechancs for constructng dstrbutons of data. Then

More information

Problem Set 9 Solutions

Problem Set 9 Solutions Desgn and Analyss of Algorthms May 4, 2015 Massachusetts Insttute of Technology 6.046J/18.410J Profs. Erk Demane, Srn Devadas, and Nancy Lynch Problem Set 9 Solutons Problem Set 9 Solutons Ths problem

More information

Finding Primitive Roots Pseudo-Deterministically

Finding Primitive Roots Pseudo-Deterministically Electronc Colloquum on Computatonal Complexty, Report No 207 (205) Fndng Prmtve Roots Pseudo-Determnstcally Ofer Grossman December 22, 205 Abstract Pseudo-determnstc algorthms are randomzed search algorthms

More information

Simulated Power of the Discrete Cramér-von Mises Goodness-of-Fit Tests

Simulated Power of the Discrete Cramér-von Mises Goodness-of-Fit Tests Smulated of the Cramér-von Mses Goodness-of-Ft Tests Steele, M., Chaselng, J. and 3 Hurst, C. School of Mathematcal and Physcal Scences, James Cook Unversty, Australan School of Envronmental Studes, Grffth

More information

Chapter - 2. Distribution System Power Flow Analysis

Chapter - 2. Distribution System Power Flow Analysis Chapter - 2 Dstrbuton System Power Flow Analyss CHAPTER - 2 Radal Dstrbuton System Load Flow 2.1 Introducton Load flow s an mportant tool [66] for analyzng electrcal power system network performance. Load

More information

The optimal delay of the second test is therefore approximately 210 hours earlier than =2.

The optimal delay of the second test is therefore approximately 210 hours earlier than =2. THE IEC 61508 FORMULAS 223 The optmal delay of the second test s therefore approxmately 210 hours earler than =2. 8.4 The IEC 61508 Formulas IEC 61508-6 provdes approxmaton formulas for the PF for smple

More information

8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS

8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS SECTION 8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS 493 8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS All the vector spaces you have studed thus far n the text are real vector spaces because the scalars

More information

Limited Dependent Variables

Limited Dependent Variables Lmted Dependent Varables. What f the left-hand sde varable s not a contnuous thng spread from mnus nfnty to plus nfnty? That s, gven a model = f (, β, ε, where a. s bounded below at zero, such as wages

More information

Note on EM-training of IBM-model 1

Note on EM-training of IBM-model 1 Note on EM-tranng of IBM-model INF58 Language Technologcal Applcatons, Fall The sldes on ths subject (nf58 6.pdf) ncludng the example seem nsuffcent to gve a good grasp of what s gong on. Hence here are

More information

DETERMINATION OF UNCERTAINTY ASSOCIATED WITH QUANTIZATION ERRORS USING THE BAYESIAN APPROACH

DETERMINATION OF UNCERTAINTY ASSOCIATED WITH QUANTIZATION ERRORS USING THE BAYESIAN APPROACH Proceedngs, XVII IMEKO World Congress, June 7, 3, Dubrovn, Croata Proceedngs, XVII IMEKO World Congress, June 7, 3, Dubrovn, Croata TC XVII IMEKO World Congress Metrology n the 3rd Mllennum June 7, 3,

More information

4DVAR, according to the name, is a four-dimensional variational method.

4DVAR, according to the name, is a four-dimensional variational method. 4D-Varatonal Data Assmlaton (4D-Var) 4DVAR, accordng to the name, s a four-dmensonal varatonal method. 4D-Var s actually a drect generalzaton of 3D-Var to handle observatons that are dstrbuted n tme. The

More information

3.1 Expectation of Functions of Several Random Variables. )' be a k-dimensional discrete or continuous random vector, with joint PMF p (, E X E X1 E X

3.1 Expectation of Functions of Several Random Variables. )' be a k-dimensional discrete or continuous random vector, with joint PMF p (, E X E X1 E X Statstcs 1: Probablty Theory II 37 3 EPECTATION OF SEVERAL RANDOM VARIABLES As n Probablty Theory I, the nterest n most stuatons les not on the actual dstrbuton of a random vector, but rather on a number

More information

Graph Reconstruction by Permutations

Graph Reconstruction by Permutations Graph Reconstructon by Permutatons Perre Ille and Wllam Kocay* Insttut de Mathémathques de Lumny CNRS UMR 6206 163 avenue de Lumny, Case 907 13288 Marselle Cedex 9, France e-mal: lle@ml.unv-mrs.fr Computer

More information

ISSN: ISO 9001:2008 Certified International Journal of Engineering and Innovative Technology (IJEIT) Volume 3, Issue 1, July 2013

ISSN: ISO 9001:2008 Certified International Journal of Engineering and Innovative Technology (IJEIT) Volume 3, Issue 1, July 2013 ISSN: 2277-375 Constructon of Trend Free Run Orders for Orthogonal rrays Usng Codes bstract: Sometmes when the expermental runs are carred out n a tme order sequence, the response can depend on the run

More information

LINEAR REGRESSION ANALYSIS. MODULE IX Lecture Multicollinearity

LINEAR REGRESSION ANALYSIS. MODULE IX Lecture Multicollinearity LINEAR REGRESSION ANALYSIS MODULE IX Lecture - 30 Multcollnearty Dr. Shalabh Department of Mathematcs and Statstcs Indan Insttute of Technology Kanpur 2 Remedes for multcollnearty Varous technques have

More information

A PROBABILITY-DRIVEN SEARCH ALGORITHM FOR SOLVING MULTI-OBJECTIVE OPTIMIZATION PROBLEMS

A PROBABILITY-DRIVEN SEARCH ALGORITHM FOR SOLVING MULTI-OBJECTIVE OPTIMIZATION PROBLEMS HCMC Unversty of Pedagogy Thong Nguyen Huu et al. A PROBABILITY-DRIVEN SEARCH ALGORITHM FOR SOLVING MULTI-OBJECTIVE OPTIMIZATION PROBLEMS Thong Nguyen Huu and Hao Tran Van Department of mathematcs-nformaton,

More information

Inner Product. Euclidean Space. Orthonormal Basis. Orthogonal

Inner Product. Euclidean Space. Orthonormal Basis. Orthogonal Inner Product Defnton 1 () A Eucldean space s a fnte-dmensonal vector space over the reals R, wth an nner product,. Defnton 2 (Inner Product) An nner product, on a real vector space X s a symmetrc, blnear,

More information

Power law and dimension of the maximum value for belief distribution with the max Deng entropy

Power law and dimension of the maximum value for belief distribution with the max Deng entropy Power law and dmenson of the maxmum value for belef dstrbuton wth the max Deng entropy Bngy Kang a, a College of Informaton Engneerng, Northwest A&F Unversty, Yanglng, Shaanx, 712100, Chna. Abstract Deng

More information

Min Cut, Fast Cut, Polynomial Identities

Min Cut, Fast Cut, Polynomial Identities Randomzed Algorthms, Summer 016 Mn Cut, Fast Cut, Polynomal Identtes Instructor: Thomas Kesselhem and Kurt Mehlhorn 1 Mn Cuts n Graphs Lecture (5 pages) Throughout ths secton, G = (V, E) s a mult-graph.

More information

Lecture 12: Discrete Laplacian

Lecture 12: Discrete Laplacian Lecture 12: Dscrete Laplacan Scrbe: Tanye Lu Our goal s to come up wth a dscrete verson of Laplacan operator for trangulated surfaces, so that we can use t n practce to solve related problems We are mostly

More information

Report on Image warping

Report on Image warping Report on Image warpng Xuan Ne, Dec. 20, 2004 Ths document summarzed the algorthms of our mage warpng soluton for further study, and there s a detaled descrpton about the mplementaton of these algorthms.

More information

Lossy Compression. Compromise accuracy of reconstruction for increased compression.

Lossy Compression. Compromise accuracy of reconstruction for increased compression. Lossy Compresson Compromse accuracy of reconstructon for ncreased compresson. The reconstructon s usually vsbly ndstngushable from the orgnal mage. Typcally, one can get up to 0:1 compresson wth almost

More information

Solving Nonlinear Differential Equations by a Neural Network Method

Solving Nonlinear Differential Equations by a Neural Network Method Solvng Nonlnear Dfferental Equatons by a Neural Network Method Luce P. Aarts and Peter Van der Veer Delft Unversty of Technology, Faculty of Cvlengneerng and Geoscences, Secton of Cvlengneerng Informatcs,

More information

Difference Equations

Difference Equations Dfference Equatons c Jan Vrbk 1 Bascs Suppose a sequence of numbers, say a 0,a 1,a,a 3,... s defned by a certan general relatonshp between, say, three consecutve values of the sequence, e.g. a + +3a +1

More information

Hongyi Miao, College of Science, Nanjing Forestry University, Nanjing ,China. (Received 20 June 2013, accepted 11 March 2014) I)ϕ (k)

Hongyi Miao, College of Science, Nanjing Forestry University, Nanjing ,China. (Received 20 June 2013, accepted 11 March 2014) I)ϕ (k) ISSN 1749-3889 (prnt), 1749-3897 (onlne) Internatonal Journal of Nonlnear Scence Vol.17(2014) No.2,pp.188-192 Modfed Block Jacob-Davdson Method for Solvng Large Sparse Egenproblems Hongy Mao, College of

More information

ELASTIC WAVE PROPAGATION IN A CONTINUOUS MEDIUM

ELASTIC WAVE PROPAGATION IN A CONTINUOUS MEDIUM ELASTIC WAVE PROPAGATION IN A CONTINUOUS MEDIUM An elastc wave s a deformaton of the body that travels throughout the body n all drectons. We can examne the deformaton over a perod of tme by fxng our look

More information

The Feynman path integral

The Feynman path integral The Feynman path ntegral Aprl 3, 205 Hesenberg and Schrödnger pctures The Schrödnger wave functon places the tme dependence of a physcal system n the state, ψ, t, where the state s a vector n Hlbert space

More information

princeton univ. F 17 cos 521: Advanced Algorithm Design Lecture 7: LP Duality Lecturer: Matt Weinberg

princeton univ. F 17 cos 521: Advanced Algorithm Design Lecture 7: LP Duality Lecturer: Matt Weinberg prnceton unv. F 17 cos 521: Advanced Algorthm Desgn Lecture 7: LP Dualty Lecturer: Matt Wenberg Scrbe: LP Dualty s an extremely useful tool for analyzng structural propertes of lnear programs. Whle there

More information

The Geometry of Logit and Probit

The Geometry of Logit and Probit The Geometry of Logt and Probt Ths short note s meant as a supplement to Chapters and 3 of Spatal Models of Parlamentary Votng and the notaton and reference to fgures n the text below s to those two chapters.

More information

APPENDIX A Some Linear Algebra

APPENDIX A Some Linear Algebra APPENDIX A Some Lnear Algebra The collecton of m, n matrces A.1 Matrces a 1,1,..., a 1,n A = a m,1,..., a m,n wth real elements a,j s denoted by R m,n. If n = 1 then A s called a column vector. Smlarly,

More information

COMPARISON OF SOME RELIABILITY CHARACTERISTICS BETWEEN REDUNDANT SYSTEMS REQUIRING SUPPORTING UNITS FOR THEIR OPERATIONS

COMPARISON OF SOME RELIABILITY CHARACTERISTICS BETWEEN REDUNDANT SYSTEMS REQUIRING SUPPORTING UNITS FOR THEIR OPERATIONS Avalable onlne at http://sck.org J. Math. Comput. Sc. 3 (3), No., 6-3 ISSN: 97-537 COMPARISON OF SOME RELIABILITY CHARACTERISTICS BETWEEN REDUNDANT SYSTEMS REQUIRING SUPPORTING UNITS FOR THEIR OPERATIONS

More information

Recover plaintext attack to block ciphers

Recover plaintext attack to block ciphers Recover plantext attac to bloc cphers L An-Png Bejng 100085, P.R.Chna apl0001@sna.com Abstract In ths paper, we wll present an estmaton for the upper-bound of the amount of 16-bytes plantexts for Englsh

More information

A Particle Filter Algorithm based on Mixing of Prior probability density and UKF as Generate Importance Function

A Particle Filter Algorithm based on Mixing of Prior probability density and UKF as Generate Importance Function Advanced Scence and Technology Letters, pp.83-87 http://dx.do.org/10.14257/astl.2014.53.20 A Partcle Flter Algorthm based on Mxng of Pror probablty densty and UKF as Generate Importance Functon Lu Lu 1,1,

More information

A Robust Method for Calculating the Correlation Coefficient

A Robust Method for Calculating the Correlation Coefficient A Robust Method for Calculatng the Correlaton Coeffcent E.B. Nven and C. V. Deutsch Relatonshps between prmary and secondary data are frequently quantfed usng the correlaton coeffcent; however, the tradtonal

More information

Section 8.3 Polar Form of Complex Numbers

Section 8.3 Polar Form of Complex Numbers 80 Chapter 8 Secton 8 Polar Form of Complex Numbers From prevous classes, you may have encountered magnary numbers the square roots of negatve numbers and, more generally, complex numbers whch are the

More information

Foundations of Arithmetic

Foundations of Arithmetic Foundatons of Arthmetc Notaton We shall denote the sum and product of numbers n the usual notaton as a 2 + a 2 + a 3 + + a = a, a 1 a 2 a 3 a = a The notaton a b means a dvdes b,.e. ac = b where c s an

More information

Dr. Shalabh Department of Mathematics and Statistics Indian Institute of Technology Kanpur

Dr. Shalabh Department of Mathematics and Statistics Indian Institute of Technology Kanpur Analyss of Varance and Desgn of Experment-I MODULE VII LECTURE - 3 ANALYSIS OF COVARIANCE Dr Shalabh Department of Mathematcs and Statstcs Indan Insttute of Technology Kanpur Any scentfc experment s performed

More information

HMMT February 2016 February 20, 2016

HMMT February 2016 February 20, 2016 HMMT February 016 February 0, 016 Combnatorcs 1. For postve ntegers n, let S n be the set of ntegers x such that n dstnct lnes, no three concurrent, can dvde a plane nto x regons (for example, S = {3,

More information

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol Cryptanalyss of parng-free certfcateless authentcated key agreement protocol Zhan Zhu Chna Shp Development Desgn Center CSDDC Wuhan Chna Emal: zhuzhan0@gmal.com bstract: Recently He et al. [D. He J. Chen

More information

Sampling Theory MODULE VII LECTURE - 23 VARYING PROBABILITY SAMPLING

Sampling Theory MODULE VII LECTURE - 23 VARYING PROBABILITY SAMPLING Samplng heory MODULE VII LECURE - 3 VARYIG PROBABILIY SAMPLIG DR. SHALABH DEPARME OF MAHEMAICS AD SAISICS IDIA ISIUE OF ECHOLOGY KAPUR he smple random samplng scheme provdes a random sample where every

More information

Workshop: Approximating energies and wave functions Quantum aspects of physical chemistry

Workshop: Approximating energies and wave functions Quantum aspects of physical chemistry Workshop: Approxmatng energes and wave functons Quantum aspects of physcal chemstry http://quantum.bu.edu/pltl/6/6.pdf Last updated Thursday, November 7, 25 7:9:5-5: Copyrght 25 Dan Dll (dan@bu.edu) Department

More information

Randomness and Computation

Randomness and Computation Randomness and Computaton or, Randomzed Algorthms Mary Cryan School of Informatcs Unversty of Ednburgh RC 208/9) Lecture 0 slde Balls n Bns m balls, n bns, and balls thrown unformly at random nto bns usually

More information

Winter 2008 CS567 Stochastic Linear/Integer Programming Guest Lecturer: Xu, Huan

Winter 2008 CS567 Stochastic Linear/Integer Programming Guest Lecturer: Xu, Huan Wnter 2008 CS567 Stochastc Lnear/Integer Programmng Guest Lecturer: Xu, Huan Class 2: More Modelng Examples 1 Capacty Expanson Capacty expanson models optmal choces of the tmng and levels of nvestments

More information

Week3, Chapter 4. Position and Displacement. Motion in Two Dimensions. Instantaneous Velocity. Average Velocity

Week3, Chapter 4. Position and Displacement. Motion in Two Dimensions. Instantaneous Velocity. Average Velocity Week3, Chapter 4 Moton n Two Dmensons Lecture Quz A partcle confned to moton along the x axs moves wth constant acceleraton from x =.0 m to x = 8.0 m durng a 1-s tme nterval. The velocty of the partcle

More information

Lecture Space-Bounded Derandomization

Lecture Space-Bounded Derandomization Notes on Complexty Theory Last updated: October, 2008 Jonathan Katz Lecture Space-Bounded Derandomzaton 1 Space-Bounded Derandomzaton We now dscuss derandomzaton of space-bounded algorthms. Here non-trval

More information

Lecture 10: May 6, 2013

Lecture 10: May 6, 2013 TTIC/CMSC 31150 Mathematcal Toolkt Sprng 013 Madhur Tulsan Lecture 10: May 6, 013 Scrbe: Wenje Luo In today s lecture, we manly talked about random walk on graphs and ntroduce the concept of graph expander,

More information