Fast Key Recovery Attack on ARMADILLO1 and Variants

Size: px
Start display at page:

Download "Fast Key Recovery Attack on ARMADILLO1 and Variants"

Transcription

1 Fast Key Recovery Attack on ARMADILLO and Variants Pouyan Sepehrdad, Petr Sušil, and Serge Vaudenay EPFL, Lausanne, Switzerland Abstract. The ARMADILLO cryptographic priitive is a ulti-purpose cryptographic priitive for RFID devices proposed at CHES 0. The ain purpose of the priitive is to provide a secure authentication in a challenge-response protocol. It has two versions, naed ARMADILLO (subsequently denoted by AR- MADILLO) and ARMADILLO2. However, we found a fatal weakness in the design which allows a passive attacker to recover the secret key in polynoial tie, of ARMADILLO and soe generalizations. We introduce soe interediate designs which try to prevent the attack and link ARMADILLO to ARMADILLO2. Considering the fact that the attack against ARMADILLO is polynoial, this brings about soe concerns into the security of the second version ARMADILLO2, although it reains unbroken so far. Introduction ARMADILLO is a hardware oriented ulti-purpose cryptographic priitive presented at CHES 0 [2]. It was built for RFID applications. It can be used as a PRF/MAC, e.g. for a challenge-response protocol as a MAC, and also as a hash function for digital signatures, or a PRNG for aking a strea cipher. It has two versions, naed ARMADILLO (subsequently denoted by ARMADILLO)andARMADILLO2. During the review process of CHES 0 we found an attack against ARMADILLO and its variants. The ARMADILLO2 includes a quick fix to resist it. The attack and its variants are presented in this paper. To fix the vulnerability of ARMADILLO and siultaneously shrink the design, we define ultiple interediate versions of ARMADILLO and we investigate their security with respect to the original attack and illustrate that they are still vulnerable to a key recovery or a forgery attack. Although our attack is not applicable against ARMADILLO2, the step by step approach in the design of other variants would give a concern behind the security of ARMADILLO2. These interediate designs reveal that the security bounds on ARMADILLO2 ight be insufficient. We introduce a generalized version ARMADILLOgen andweexplainwhenthekeyrecovery or forgery attack is possible. Finally, we coe to the definition of ARMADILLO2. The attacks we show have always coplexity polynoial in the size of input. Specifically, the attack against ARMADILLO has coplexity O(k 2 logk) and it can be perfored by hand, as the actual key recovery algorith is very siple. Supported by a grant of the Swiss National Science Foundation, /. E. Prouff (Ed.): CARDIS 20, LNCS 7079, pp , 20. c IFIP International Federation for Inforation Processing 20

2 34 P. Sepehrdad, P. Sušil, and S. Vaudenay. Related Work In [] the authors found an attack against ARMADILLO2 based on parallel atching. The key recovery attack against FIL-MAC application of ARMADILLO2-A and AR- MADILLO2-E using single challenge-response pair is 2 7 and 2 8 ties faster than exhaustive search respectively. The techniques presented in our paper ay help to reduce the tie coplexity if the attacker uses ultiple saples. 2 Description of ARMADILLO ARMADILLO relies on data-dependent bit transpositions. Given a bitstring x with bit ordering x =(x l x ), fixed perutations σ 0 and σ over the set {,2,...,l}, abit string s,abitb {0,} and a perutation σ,definex σs = x when s has length zero, and x σs b = x σs σ b,wherex σ is the bit string x transposed by σ, thatis, x σ =(x σ (l) x σ () ) The function (s,x) x σs is a data-dependent transposition of x. The function s σ s can be seen as a particular case of the general sei-group hooorphis fro {0,} to a group G. Notations. Throughout this docuent, denotes the concatenation of bitstrings, denotes the bitwise XOR operation, x denotes the bitwise copleent of a bitstring x; we assue the little-endian nubering of bits, such as x =(x l x ). In this section, we give the description of two variants ARMADILLO and ARMADILLO2. Then, we introduce a coon generalized version ARMADILLOgen and show how it relates to all versions. We show the attack against ARMADILLOgen for any different choices of paraeters. 2. ARMADILLO ARMADILLO aps an initial value C and a essage block U to two values (see Fig. ). (V C,V T )=ARMADILLO(C,U) ARMADILLO works based on a register Xinter. By definition, C and V C are of c bits, V T as well as each block U i are of bits, Xinter is of k = c + bits. ARMADILLO is defined by integer paraeters c,, and two fixed perutations σ 0 and σ over the set {,2,...,2k}. Concretely, we consider 40 and k = c +. To initialize AR- MADILLO, Xinter is set to C 0 where 0 is a null padding block, and C is an initial value. ARMADILLO works as follows (Fig. ). : in the i-th step, replace the rightost -bit block of Xinter by the block U i ; 2: set a l = 2k bits register x = Xinter Xinter; 3: x undergoes a sequence of bit perutations which we denote by P. The output of this sequence of bit perutations is truncated to the rightost k bits, denoted S,by S = tail k ((Xinter Xinter) σxinter )

3 Fast Key Recovery Attack on ARMADILLO and Variants 35 4: set Xinter to the value of S Xinter. 5: after processing the last block U n,take(v C V T )=Xinter as the output. V C V T S (Xinter Xinter) σxinter k Xinter Xinter 32 C c U i Fig.. Schee of ARMADILLO 2.2 ARMADILLO2 For copleteness, we now provide the description of ARMADILLO2 [2] here. The AR- MADILLO2 is ostly based on ARMADILLOb (be defined later) with an additional preprocessing echanis. As the reader see later in the paper, the pre-processing prevents our attack. We note that the pre-processing step outputs a sequence of bits that defines the data dependent perutation and ensures that the data dependent perutation σ Xinter cannot be easily controlled by the attacker (see Fig. 2). : in the i-th step, replace the rightost -bit block of Xinter by the block U i ; 2: set a l = k bits register x = Xinter; 3: x undergoes a sequence of bit perutations, σ 0 and σ and a constant γ addition, which we denote by P. In fact, P aps a bitstring of bits and a vector x of k bits into another vector of k bits as P(s b,x)=p(s,x σb γ), whereb {0,} and x σb is a perutation of bits of x (transposition). The output of this sequence of k bit perutations and constant addition is denoted Y = P(U i,x). We call this step pre-processing, since it is used to define the perutation for the consequent step. 4: x undergoes a sequence of bit perutations and constant addition P defined by Y. The output of this sequence of k bit perutations and constant addition is denoted S = P(Y,x). 5: set Xinter to the value of S Xinter. 6: after processing the last block U n,take(v C V T ) as the output.

4 36 P. Sepehrdad, P. Sušil, and S. Vaudenay V C V T Y. P(Y,C U i ) C k Y = P(U i,c U i ). U i C c U i Fig. 2. Schee of ARMADILLO2 3 General ARMADILLOgen Algorith We define various interediate versions of ARMADILLO. These interediate versions show the relation between ARMADILLO and ARMADILLO2 and give a security concern on ARMADILLO2. We explain step by step how the weakness in the design of ARMADILLO relate to a possible weaknesses in design of ARMADILLO2. All these versions are based on data-dependent perutation P. They all can be covered under ARMADILLOgen as a paraetrized version of distinct variants, and by setting corresponding paraeters we obtain ARMADILLO, ARMADILLOb, ARMADILLOc, ARMADILLOd and ARMADILLO2. We show an attack against ARMADILLOgen for soe choices of paraeters. ARMADILLOgen is defined as ARMADILLOgen(X)=T 4 (P(T (X),T 2 (X)),X) where P(s b,y)=p(s,t 3 (b,y)) P(λ,Y)=Y λ denotes the epty string, T, T 2,andT 4 are soe linear functions, and T 3 in its ost general for is T 3 (b,y )=L(Y ) σb γ where L is linear and γ is a constant.

5 Fast Key Recovery Attack on ARMADILLO and Variants 37 Then, ARMADILLO is defined as ARMADILLOgen for T (X)=X T 2 (X)=X X T 3 (b,x)=x σb T 4 (X,Y )=tail k (X) Y ARMADILLO2 is defined as ARMADILLOgen for T (X)=P(tail (X),X) T 2 (X)=X T 3 (b,x)=x σb γ T 4 (X,Y)=X Y 3. ARMADILLOb: Shrinking the Xinter Register The ARMADILLOb is a copact version of ARMADILLO which prevents the preservation of Haing weight by adding a constant. However, it does not prevent the attack against ARMADILLO. According to [2], the ARMADILLO design prevents a distinguishing attack based on constant Haing weight by having the double sized internal register and the final truncation, assuing the output of P transposition looks pseudorando. We see later in this paper (see section 4) that this proof does not hold in standard attack odel and ARMADILLO can be broken in polynoial tie. First, we define ARMADILLOb and then deonstrate an attack against this version and explain how the sae attack can be used against ARMADILLO. ARMADILLOb is defined as ARMADILLOgen for T (X)=X T 2 (X)=X T 3 (b,x)=x σb γ T 4 (X,Y)=X Y In the design of ARMADILLOb the state size is reduced to k bits to save ore gates. So, there is only the register Xinter and not its copleent, and there is no truncation. To avoid Haing weight preservation, after each perutation there is an XOR of the current state with a constant γ (see Fig. 3). 3.2 ARMADILLOc: Adding a Linear Layer in T 3 To investigate whether a ore coplex layer in T 3 can prevent the attack on AR- MADILLOb we define ARMADILLOc.ItisdefinedasARMADILLOgen for T (X)=X T 3 (b,x)=l(x) σb γ for a linear transforation L, with arbitrary linear T 2 and T 4.

6 38 P. Sepehrdad, P. Sušil, and S. Vaudenay V C V T S P(Xinter, Xinter). 3 2 k Xinter 32 C c U i Fig. 3. Schee of ARMADILLOb 3.3 ARMADILLOd: Adding a Fixed Transposition in T We will see later that ARMADILLOc is still vulnerable. To prevent the attack on AR- MADILLOc, a fixed transposition was added in T to ix the bits of the secret and the challenge. ARMADILLOd is defined as ARMADILLOgen for T (X)=X π T 3 (b,x)=x σb γ for a fixed perutation π and with arbitrary linear T 2 and T 4. 4 Key Recovery Attack against ARMADILLO and ARMADILLOb In this section, we describe an attack against two versions of ARMADILLO. Wefirst explain the attack on ARMADILLOb and then setting γ = 0 and extending the initial state to (Xinter Xinter) =(C U C U), the sae attack can be directly used against ARMADILLO. Since ARMADILLO has ore than one applications, we just briefly explain how it is deployed in the challenge-response application. We refer the reader to [2] for ore details. The objective is to have a fixed input-length MAC. Suppose that C is a secret and U is a one block challenge. The value V T is the response or the authentication tag. We write V T = ARMADILLO(C,U)

7 Fast Key Recovery Attack on ARMADILLO and Variants 39 As can be seen fro the description of the algorith, there is no substitution layer. This eans that for a fixed key C the perutation σ C is fixed (but unknown). As we see later in the paper, it can be easily recovered. For the attack it suffices to recover the apping σ C of a single index, for instance we recover σ C ( j) =n for soe value j. If we can recover the apping σ C ( j), we than take challenges U i so that j-th bit of P(U i,c U i ) contains different bits of the key. This allows us to recover the secret key fro literally reading the key fro the output of ARMADILLOb. We also show that the attack can be extended to other scenarios, or can be changed to forgery attack if the key recovery is not possible. More precisely, we consider T (X)=X T 3 (b,x)=x σb γ with arbitrary linear T 2 and T 4. This includes ARMADILLO and ARMADILLOb. The attack is based on the fact that a bit perutation is linear with respect to XOR operation, i.e., for a perutation σ, X andy be two vectors, we have (X Y) σ = X σ Y σ. Lea. For any T 3, C, and U, we have P(C U,C U)=P(C, P(U,C U)) Proof. We easily prove it by induction on the size of C. Lea 2. For T 3 (b,x)=x σb γ, there exists a function f :2 X 2 X such that for any Y =(y k... y ) and X, we have P(Y,X)=X σy f (Y ) Proof. Let rewrite ( (( ) ) ) P(Y,X)= X γ σy γ γ... γ σ y2 σ y3 σ yk Let define the prefix of Y as Thus, P can be rewritten as prefix(y )={Y j ; Y j =(y k... y j ), j k} P(Y,X)=(X γ) σy γ p prefix(y ) γ σp = X σy P(Y,0) Now we apply the above results to ARMADILLOgen with T (X) =X and T 3 (b,x) = X σb γ. ARMADILLOgen(C U) =T 4 (P(C U,T 2 (C U)),C U) = T 4 (P(C,P(U,T 2 (C U))),C U) = T 4 (P(C,(L U (C) σu f (U))),C U) ) = T 4 ((L U (C) σu f (U)) σc f (C),C U

8 40 P. Sepehrdad, P. Sušil, and S. Vaudenay where L U (C)=T 2 (C U) and f (U) is given by Lea 2. The first equality is coing fro the definition, the second fro Lea and the last two fro Lea 2. So, we can write ( ) ARMADILLOgen(C U)=L (L U (C) σu f (U)) σc g(u) h(c) for soe linear function L and soe functions g and h. For all the variants we consider, L is either the identity function or consists of dropping a few bits. For ARMADILLOb and ARMADILLO the function h(c)= f (C) (C 0 ), g(u)=(0 c U). Siilarly, L(X)=X and L(X)=tail k (X) respectively. In what follows, we consider an arbitrary i and take a vector e i such that e i L(X)= X[i],i.e,thei-th bit of register X. So, we obtain e i ARMADILLOgen(C U)=(L U (C) σu f (U)) σ C (i) g(u) i h(c) i Clearly, there exists a j = σc (i) such that e i ARMADILLOgen(C U) g(u) i = L U (C) σ Ut ( j) f (U) j h(c) i () In chosen-input attacks against the PRF ode, we assue that the adversary can copute e i ARMADILLOgen(C U) for a chosenu and a secret C. In the challenge-response application, we only have access to V T, but in all considered variants, e i has Haing weight one, so we just need to select i so that this bit lies in the V T window. We introduce an attack (see Fig. 4) which only needs this bit of the response for n = k logk queries. This algorith has coplexity O(k 2 logk) to recover the secretc (also see Fig. 5). In fact, the attacker can siply recover the perutationy = P(U i,xinter), since she has control overu i s. Now, her goal is to find out how P(C,Y) aps the index j to i. The goal of the algorith is to find this apping and recovers C. It is exploiting the fact that fixing the i,thenh(c) i is fixed for all challenges and the left side of Eq. () can be coputed directly by the adversary. Then, it recovers C by solving an overdefined linear syste of equations and check it has a solution. If so, it checks whether the recovered C is consistent with other saples. Attack coplexity. The first for loop runs ARMADILLO algorith k logk ties. The second loop runs l ties where l = 2k for ARMADILLO and l = k for ARMADILLOb.We perforup to 2k logk siple arithetic operations in the second loop to copute values L Ut (C) σ Ut ( j). Solving the syste of n linear equation requires O(n3 ) in general case. However, in the case of ARMADILLO and ARMADILLOb every line contains only one variable of secret C, which coes fro the Lea 2. As we have k logk equations in c variables, if the apping i j is not guessed correctly we have high probability to obtain contradiction on line 3. So overall, we have coplexity of O(k 2 logk) for attacking both ARMADILLO and ARMADILLOb. Probability of success. We first choose randoly k logk challenges U t and copute ARMADILLOgen(C U t ). That is because, according to coupon collector proble [3]

9 Fast Key Recovery Attack on ARMADILLO and Variants 4 : Pick a rando i fro to. 2: for t fro to n = k logk do 3: collect challenge-response pair (U t,e i ARMADILLOgen(C U t )) 4: copute b t = e i ARMADILLOgen(C U t ) g(u t ) i. 5: end for 6: for j fro to l do 7: for each β {0,} do 8: set h(c) i = β. 9: for t fro to n do 0: copute L Ut (C) σ Ut ( j) = b t f (U t ) j β for all c bits. : end for 2: solve the syste of n linear equations L Ut (C) σ Ut ( j) 3: if no solution then 4: break 5: end if 6: derive C 7: if C is consistent with saples then 8: output C. 9: end if 20: end for 2: end for Fig. 4. The key recovery algorith against ARMADILLO and ARMADILLOb the expected nuber of challenges so that every bit of C is apped to i-th bit of output is k logk. Therefore, aong k logk challenges all the bits of challenge and all the bits of secret key are apped to a single bit of the output. The attacker can derive equation for the j-th bit of P(U t,c U t ),andfork logk distinct challenges U t the set of equations will have full rank. These equations do not change through the fixed apping σ C, only the constant ter ight change due to ter P(C,0). Therefore if the attacker guess j i correctly, the set of k logk equations in c variables has a solution, otherwise the set of k logk equations in c variables has no solution with probability at least 2 n. Failure of the previous attack. The previously entioned attack would fail, if the perutations σ 0, σ ap bit indices in the set [,] to the set [,], i.e., σ 0 [..]=[..] and σ [..]=[..]. So, it ight be speculated that picking such perutations in the design akes the cryptosyste secure. However, the ARMADILLO with such perutations is vulnerable to a siple forgery attack. Let reind the decoposition ARMADILLOb(C U) =P(C U,C U) (C U) = P(C,P(U,C U)) (C U) = P(C,(L(C) σu f (U))) g(u) =(L(C) σu f (U)) σc g(u) h(c) Given challenges which for a linearly independent syste, we can copute the response by solving the set of these linear equations.

10 42 P. Sepehrdad, P. Sušil, and S. Vaudenay V C V T S i C P(C,Y ) U t Y = P(U t,xinter) j k Xinter 32 C c U t Fig. 5. Schee of the key recovery algorith against ARMADILLO and ARMADILLOb 5 Attack Extension with Linear Layer in T 3 (ARMADILLOc) T 3 function is very siple in the previous versions. The first attept to prevent the previous attack is to use a ore coplex layer but still linear and check whether it prevents the attack. We define another interediate version and call it ARMADILLOc. Then, we show that only adding a linear layer L in T 3 (b,x) =L(X) σb γ would not prevent the attack. Let L be a linear transforation. This attack requires O(k) challenges and three Gaussian eliinations which require O(k 3 ) operations. We define the new ARMADILLOc as follows. ARMADILLOc(C U)=T 4 (P(C U,T 2 (C U)),(C U)) where P(s b,y)=p(s,l(y ) σb γ) P(λ,Y)=Y We build a syste of equations, where ARMADILLOc(C U j )=T 4 (P(C U j,t 2 (C U j )),C U j ) = T 4 (P(C,P(U j,t 2 (C U j ))),C U j ) = T 4 (P(C,P(U j,t 2 (C 0) T 2 (0 U j ))),C U j ) = T 4 (P(C,P(U j,t 2 (C 0)) P(U j,t 2 (0 U j ))),C U j ) ( ) = T 4 LC (L Uj (C) γ j ) P(C,0),C U j where L Uj (C)=P(U j,t 2 (C 0)) and γ j = P(U j,t 2 (0 U j )).

11 Fast Key Recovery Attack on ARMADILLO and Variants 43 We use the fact that a set of ck + equations L Uj (C) is linearly dependent. Using this we can bypass the unknown apping L C. We can find a set J of equations whose su is 0. Let ε be the parity of the cardinality of J. We obtain ( ( ) ) ARMADILLOc(C U j )=T 4 L C γ j εp(c,0),εc U j j J j J j J Using the above expression with several J s, we can recover linear apping L C and P(C,0). Using the knowledge of( L C (X) we recover P(C,2 i ) for 0 < i < k.wedothisby Gaussian eliination on values γ j ).UsingP(C,2 i ) for 0 i < k, we can recover j J L Uj (C) as follow. ARMADILLOc(C U j )=T 4 ( LC (L Uj (C) γ j ) P(C,0),C U j ) Therefore, we can copute = T 4 ( LC (L Uj (C)),C 0 ) T 4 (L C (γ j ) P(C,0),0 U j ) T 4 ( LC (L Uj (C)),C 0 ) = ARMADILLOc(C U j ) T 4 (L C (γ j ) P(C,0),0 U j ) Let consider U i U j,wehave ( Δ(U i,u j )=T 4 (L C (L Ui (C)),C 0) T 4 LC (L Uj (C)),C 0 ) ( =T 4 LC (L Ui (C) L Uj (C)),0 ) =ARMADILLOc(C U i ) T 4 (L C (γ i ) P(C,0),0 U i ) ARMADILLOc(C U j ) T 4 (L C (γ j ) P(C,0),0 U j ) Hence, we obtain L Ui (C) L Uj (C)=LC (T4 (ARMADILLOc(C U i ) T 4 (L C (γ i ) P(C,0),0 U i ) ARMADILLOc(C U j ) T 4 (L C (γ j ) P(C,0),0 U j ),0)) Since L Ui (C) is a known transforation linear in C we can recover the secret key by solving the set of linear equations. 6 Attack Extension with a Fixed Transposition in T (ARMADILLOd) 6. Case with no General T 2 and T 4 The previous attack can be prevented by using an S-box layer. However, if the underlying perutation P is not predictable then we can not apply the aforeentioned attack. We used P(U,C U) to generate linear equations, and then guess the apping P(C,Y ). So, an attept is to ix bits of C and U. But then,we show that even though we do not

12 44 P. Sepehrdad, P. Sušil, and S. Vaudenay know the secret parts of perutation since these parts are fixed, we can guess the one by one. We design a version called ARMADILLOd that first applies a fixed perutation π on the first register, i.e., T is a transposition. Then, we show that setting T to be a transposition does not prevent a forgery attack. ARMADILLOd is defined as follows. ARMADILLOd(C U)=T 4 (P((C U) π,t 2 (C U)),(C U)) where P(s b,y)=p(s,y σb γ) P(λ,Y)=Y We first consider a siple case for T when bits of challenge U for an interval (see Fig. 6), and T 2 is identity and T 4 (X,Y)=X Y. Later, we extend the attack to a general transposition T, T 2 and T 4. ARMADILLOd(C C 2 U)=P(C U C 2,C C 2 U) (C C 2 U) Let denote X =(C C 2 U).Wehave ARMADILLOd(C C 2 U) =P(C U C 2,X) X = P(C U,P(C 2,X)) X = P(C,P(U,P(C 2,X))) X V C V T S C P(Xinter, Xinter) U k C 2 Xinter C C 2 U c Fig. 6. The copression function of ARMADILLOd

13 Fast Key Recovery Attack on ARMADILLO and Variants 45 Concentrating on an arbitrary output bit n and using Lea 2, we obtain ARMADILLOd(C C 2 U)[n] = P(C,P(U,P(C 2,C C 2 U)))[n] (C C 2 U)[n] t=σc (n) = P(C,0)[n] P(U,P(C 2,C C 2 U))[t] (C C 2 U)[n] l=σu = (t) P(C,0)[n] P(U,0)[t] P(C 2,C C 2 U)[l] (C C 2 U)[n] i=σc (l) = 2 P(C,0)[n] P(U,0)[t] P(C 2,0)[l] (C C 2 U)[i] (C C 2 U)[n] Re-arranging the above expression, for a l = P(C 2,0)[l] and b n = P(C,0)[n] we obtain ARMADILLOd(C C 2 U)[n] g(u)[t] X[n] X[i]=(a l b n ) (2) We follow Fig. 7. for the attack scenario. Let n = σ C (t) and l = σ C2 (i), where both perutations are unknown. Set a value q to be deterined later. We group k.q distinct challenges as follows: we put the challenge U j in group G l t if σ Uj (l) =t. Infact,a challenge appears in k groups. These are groups G σuj (), G 2 σuj (2),..., G k σuj (k). We obtain k 2 groups with approxiately q challenges in each. The right hand side of equation (2) is fixed for all challenges in the sae group, since σ U (l) =t for all U G l t. Hence the left hand side should be fixed for all challenges in the sae group as well, since neither a l not b n changes. We deploy this property and use the following algorith to filter out bad groups and recover relations which allow us to forge the response. Since C and C 2 are fixed, σ C2 (i) and σ C (n) are fixed for (i,n) fixed. So, σ C2 (i) for i [,] can only ap to distinct positions, therefore l can have only possibilities out of k. The sae is true for σ C (n) which can only have possibilities for t. Intuitively, what we ean by a bad group is a group which whether in the apping σ C 2 (l) aps l out of the corresponding windows of size or in the apping σ C (t) aps t out of the corresponding windows of size. Ter good groups is used to recover σ C, σ C2. We now define ore precisely what we ean by a bad group and how they can be filtered. Definition. We call a group a bad group if the exists no pair (i,n) [,] 2,such that σ C2 (i)=l and σc (n)=t. Lea 3. The group G l t is bad if for every pair (i,n) [,] 2 there exists U G l t such that the equation 2 is not satisfied. Proof. The equation 2 has to be satisfied for group G l t only if we guess σ C2 (i) =l and σc (n)=t correctly. If σ C2 (i) l or σ C (t) n, thengivenu G l t we have 2 probability that the equation 2 would be satisfied even if the group is chosen incorrectly. Therefore, we drop out a bad group G l t if there exists no pair (i,n) [,] 2 such that (i l t n) for which equation (2) is satisfied for all eleents (see Fig 9). Following

14 46 P. Sepehrdad, P. Sušil, and S. Vaudenay Fig. 7. ARMADILLOd attack schee this step, we also output a correct apping (i l t n) where (l,t) [,k] 2 and (i,n) [,] 2. The probability to accept a given incorrect group is lower than 2 k2 q.so, for k 4 2 q we keep no incorrect group for sure. That is, we need q 4log 2 k. Now we have 2 groups left after filtering and at least one apping (i f l f t f n f ) for a group G l f t f.these 2 groups correspond to all groups G li e i for l i {σ C2 [],...,σ C2 []} and e i {σc [],...,σc []} (see Fig. 8). Since σ C,σ C2 are fixed, the correct groups correspond to all appings between the set of indices {σ C2 [],...,σ C2 []} and the set of indices {σc [],...,σc []}. Now, we fix l to l f. This way we reduce the nuber of groups to. At this stage, we know the exact apping is i f l f. Depending on which group G l f t g we pick at this stage (we have a free choice of t g ), we have distinct appings fro bit l f.wepick one of these groups G l f t g which aps l f to t g. i.e., the appings on both ends of Fig. 7 are fixed. Then, we go through all possibilities for n and check for all U G l f t g whether ARMADILLOd(C C 2 U)[n] g(u)[t g ] X[n] X[i f ] is constant. If yes, we know that t g aps to n. Usingall groups G l f, we can recover perutation σc on [,]. We can fix t to t f this tie and perfor the sae procedure to recover σ C2. Now we have all we need to forge a response for a new challenge. Let U be a new challenge. We forge ARMADILLOd bit by bit. Let consider bit n of the responce R.We have recovered σc [,] and therefore we know σc (n) where n [,] i.e., position to which the n th bit of the response R is apped. Now we select l such that U Notice that this l can be in the bad groups. We only use the good groups to recover the secret perutations σ C2 and σ C.

15 Fast Key Recovery Attack on ARMADILLO and Variants 47 σ ( ) σ σ ( ) Fig. 8. ARMADILLOd group filtering schee G l σ.ifwefindsuchl (i.e., we find the corresponding group) then we forge the C (n) n = σ C σ U σ C2 (i)-th bit of the response as follows. Let U G l σ C (n) be a representative of such a group. Fro equation (2) we have and therefore ARMADILLOd(C C 2 U)[n] g(u)[t] X[n] X[i]=(a l b n ) ARMADILLOd(C C 2 U )[n] g(u )[t] X [n] X [i]=(a l b n ) ARMADILLOd(C U )[n]=armadillod(c U)[n] (X[i] X [i]) (g(u)[t] g(u )[t]) (X[n] X [n]) If there is no such l (i.e., we cannot find any corresponding group) we forge the n = σ C σ U σ C2 (i)-th bit of response as follows. Copared to the previous case we only drop (X[i] X [i]), sincex[i]=x [i], since the bit is coing fro the secret part. ARMADILLOd(C U )[n]=armadillod(c U)[n] g(u)[t] g(u )[t] X[n] X [n] The coplexity of the forgery attack is O(qk 4 ) with qk challenges, where q 4log 2 k. 6.2 Extension with the T 4 and T 2 Transforations Let now consider the definition for a general case of a T 2 and T 4 and T (C C 2 U)= (C U C 2 ), i.e., we assue that π keeps a large piece of consecutive bits of U together. ARMADILLOd(C C 2 U)=T 4 (P(C U C 2,T 2 (C C 2 U)),(C C 2 U))

16 48 P. Sepehrdad, P. Sušil, and S. Vaudenay : for all G l t,where(l,t) [,k] 2 do 2: ω = 0 3: for all (i,n) [,] 2 do 4: err = 0 5: pick an arbitrary U G l 6: ν = ARMADILLOd(C C 2 U )[n] g(u )[t] X[n] X[i] 7: for all U G l \U do 8: if ν ARMADILLOd(C C 2 U)[n] g(u)[t] X[n] X[i] then 9: ω = ω + 0: err = : break 2: end if 3: end for 4: if (err == 0) then 5: output (i l t n). 6: end if 7: end for 8: if (ω == 2 ) then 9: drop G l t. 20: end if 2: end for Fig. 9. Group filtering algorith for ARMADILLOd The sae steps as the previous attacks hold in the general case as well. In the case of T 2, since the secret is fixed it can be derived out as a constant in our coputations. So, deploying the sae grouping strategy, the attack still works. It is not difficult to see that the sae ethod also holds even if we have the T 4 function. 6.3 Extension to a General π Let now consider the definition ARMADILLOd(X)=P(X π,x) X for X =(C... C t U... U t ). In the algorith above, the attacker decoposes the coputation of ARMADILLOd into several stages. Let suppose wlog that we perute the bits of secret using perutation π as follows (C... C t U... U t ) π = C U C 2 U 2... C t U t C t I.e. π ixes C and U bits together, without putting too any consecutive bits of U.We use t ties the forgery algorith on ARMADILLOd to recover all appings σ Ci. Let assue that 2 U i kq for every i. If this is not the case we can recover the apping σ Ci σ Ui σ Ci for all evaluations of U i in polynoial tie. In both cases, we recover each σ Ci and σ Ci+ recursively. To recover σ Ci and σ Ci+,wefixE i+ = U i+ C i+2... C t by fixing U i+,...,u t,sincec i+2,...,c t is already fixed. Then, the proble is reduced

17 Fast Key Recovery Attack on ARMADILLO and Variants 49 to the sae situation as the previous attack, where we have a challenge part sandwiched between two intervals of the secret bits C. Finally, we obtain the apping σ C on set [,], σ C2,..., σ Ct on set [,k] and σc t on set [,]. Note that we can recover perutations σ C2,..., σ Ct on set [,k] by setting challenge bits to different values k ties. All we need is to describe an algorith to recover all constants P(C i,0). Then we will have everything we need to forge the response of ARMADILLOd to any challenge. We now describe how to recover P(C,0). The sae ethod can be used to derive other P(C i,0) recursively. The sae as before, Let fix all U i s except U. We use Lea. and Lea 2. and rewrite ARMADILLOd(X) X = P(C U E 2,X) = P(E 2,P(U,P(C,X))) = P(C,X) σu σ E2 P(U,0) σe2 P(E 2,0) = P(C,0) σu σ E2 X σu σ E2 P(U,0) σe2 P(E 2,0) which gives us set of linear equations and we can vary σ U as necessary to obtain a large syste of equations and solve it. Coplexity. The general attack ay iterate the algorith in Fig. 9. up to k ties. In soe iterations, the requireent 2 Ui k logk does not need to be satisfied. In such case, we need to extend the interval U i by guessing soe bits of key. Such technique would require another k logk steps. Therefore, the coplexity is bounded by O(k k 4 q k logk). We specified before that q 4logk. Hence, the coplexity of the offline stage of the attack is O(k 6 log 2 k) and the algorith requires at ost k 3 log 2 k queries. 6.4 Attack Ipact on ARMADILLO2 We can see ARMADILLO2 as a successor of ARMADILLOd with a pre-processing T which is ore elaborate than a siple transposition. Such preprocessing akes it resistant against our attack. Our attack is based on decoposition according to Lea and a guess of a constant value of function f (U) fro Lea 2. The pre-processing phase protects against both the decoposition and the constant value of function f (U). However, the attack we propose points out possible weaknesses in the design of AR- MADILLO2. 7 Conclusion We have shown a devastating key recovery attack against ARMADILLO and discussed a potential iplication on ARMADILLO2. Although we did not find an attack on AR- MADILLO2, we have illustrated that the non-linearity based on data-dependent perutations in both ARMADILLO and ARMADILLO2 is not sufficient. The results do not iediately apply on ARMADILLO2 but they allow for better understanding the design and they ight be used to iprove the attack in []. Acknowledgeents. This work was sponsored by Oridao 2. We would like to thank Nicolas Reffé for his kind support. The ARMADILLO algoriths are subject to patent nuber WO/2008/48784 [4]. 2

18 50 P. Sepehrdad, P. Sušil, and S. Vaudenay References. Abdelrahee, M., Blondeau, C., Naya-Plasencia, M., Videau, M., Zenner, E.: Cryptanalysis of ARMADILLO2. In: Proceeding of ASIACRYPT 20. Springer, Heidelberg (20) 2. Badel, S., Dağtekin, N., Nakahara Jr., J., Ouafi, K., Reffé, N., Sepehrdad, P., Sušil, P., Vaudenay, S.: ARMADILLO: A Multi-purpose Cryptographic Priitive Dedicated to Hardware. In: Mangard, S., Standaert, F.-X. (eds.) CHES 200. LNCS, vol. 6225, pp Springer, Heidelberg (200) 3. Kobza, J., Jacobson, S., Vaughan, D.: A Survey of the Coupon Collector s Proble with Rando Saple Sizes. Methodology and Coputing in Applied Probability 9(4), (2007) 4. Reffé, N.: Cryptographic Methods and Devices for the Pseudo-Rando Generation of Data Encryption and Cryptographic Hashing of a Message (Deceber 2008)

ARMADILLO: a Multi-Purpose Cryptographic Primitive Dedicated to Hardware

ARMADILLO: a Multi-Purpose Cryptographic Primitive Dedicated to Hardware : a Multi-Purpose Cryptographic Primitive Dedicated to Stéphane Badel 1, Nilay Dağtekin 1, Jorge Nakahara Jr 1, Khaled Ouafi 1, Nicolas Reffé 2, Pouyan Sepehrdad 1, Petr Sušil 1, Serge Vaudenay 1 1 EPFL,

More information

Fast Montgomery-like Square Root Computation over GF(2 m ) for All Trinomials

Fast Montgomery-like Square Root Computation over GF(2 m ) for All Trinomials Fast Montgoery-like Square Root Coputation over GF( ) for All Trinoials Yin Li a, Yu Zhang a, a Departent of Coputer Science and Technology, Xinyang Noral University, Henan, P.R.China Abstract This letter

More information

This model assumes that the probability of a gap has size i is proportional to 1/i. i.e., i log m e. j=1. E[gap size] = i P r(i) = N f t.

This model assumes that the probability of a gap has size i is proportional to 1/i. i.e., i log m e. j=1. E[gap size] = i P r(i) = N f t. CS 493: Algoriths for Massive Data Sets Feb 2, 2002 Local Models, Bloo Filter Scribe: Qin Lv Local Models In global odels, every inverted file entry is copressed with the sae odel. This work wells when

More information

Goals of Cryptography. Definition of a Cryptosystem. Security Kerckhoff's Requirements

Goals of Cryptography. Definition of a Cryptosystem. Security Kerckhoff's Requirements Goals of Cryptography Chapter : Security Techniques Background Secret Key Cryptography Public Key Cryptography Hash Functions Authentication Chapter 3: Security on Network Transport Layer Chapter 4: Security

More information

13.2 Fully Polynomial Randomized Approximation Scheme for Permanent of Random 0-1 Matrices

13.2 Fully Polynomial Randomized Approximation Scheme for Permanent of Random 0-1 Matrices CS71 Randoness & Coputation Spring 018 Instructor: Alistair Sinclair Lecture 13: February 7 Disclaier: These notes have not been subjected to the usual scrutiny accorded to foral publications. They ay

More information

Low complexity bit parallel multiplier for GF(2 m ) generated by equally-spaced trinomials

Low complexity bit parallel multiplier for GF(2 m ) generated by equally-spaced trinomials Inforation Processing Letters 107 008 11 15 www.elsevier.co/locate/ipl Low coplexity bit parallel ultiplier for GF generated by equally-spaced trinoials Haibin Shen a,, Yier Jin a,b a Institute of VLSI

More information

DTTF/NB479: Dszquphsbqiz Day 27

DTTF/NB479: Dszquphsbqiz Day 27 DTTF/NB479: Dszquphsbqiz Day 27 Announceents: Questions? This week: Discrete Logs, Diffie-Hellan, ElGaal Hash Functions and SHA-1 Birthday attacks Hash Functions Message (long) Cryptographic hash Function,

More information

Lecture 21 Principle of Inclusion and Exclusion

Lecture 21 Principle of Inclusion and Exclusion Lecture 21 Principle of Inclusion and Exclusion Holden Lee and Yoni Miller 5/6/11 1 Introduction and first exaples We start off with an exaple Exaple 11: At Sunnydale High School there are 28 students

More information

Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World. Dan Boneh and Mark Zhandry Stanford University

Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World. Dan Boneh and Mark Zhandry Stanford University Secure Signatures and Chosen Ciphertext Security in a Quantu Coputing World Dan Boneh and Mark Zhandry Stanford University Classical Chosen Message Attack (CMA) σ = S(sk, ) signing key sk Classical CMA

More information

e-companion ONLY AVAILABLE IN ELECTRONIC FORM

e-companion ONLY AVAILABLE IN ELECTRONIC FORM OPERATIONS RESEARCH doi 10.1287/opre.1070.0427ec pp. ec1 ec5 e-copanion ONLY AVAILABLE IN ELECTRONIC FORM infors 07 INFORMS Electronic Copanion A Learning Approach for Interactive Marketing to a Custoer

More information

1 Proof of learning bounds

1 Proof of learning bounds COS 511: Theoretical Machine Learning Lecturer: Rob Schapire Lecture #4 Scribe: Akshay Mittal February 13, 2013 1 Proof of learning bounds For intuition of the following theore, suppose there exists a

More information

A Note on Scheduling Tall/Small Multiprocessor Tasks with Unit Processing Time to Minimize Maximum Tardiness

A Note on Scheduling Tall/Small Multiprocessor Tasks with Unit Processing Time to Minimize Maximum Tardiness A Note on Scheduling Tall/Sall Multiprocessor Tasks with Unit Processing Tie to Miniize Maxiu Tardiness Philippe Baptiste and Baruch Schieber IBM T.J. Watson Research Center P.O. Box 218, Yorktown Heights,

More information

Multicollision Attacks on Some Generalized Sequential Hash Functions

Multicollision Attacks on Some Generalized Sequential Hash Functions Multicollision Attacks on Soe Generalized Sequential Hash Functions M. Nandi David R. Cheriton School of Coputer Science University of Waterloo Waterloo, Ontario N2L 3G1, Canada 2nandi@uwaterloo.ca D.

More information

Polygonal Designs: Existence and Construction

Polygonal Designs: Existence and Construction Polygonal Designs: Existence and Construction John Hegean Departent of Matheatics, Stanford University, Stanford, CA 9405 Jeff Langford Departent of Matheatics, Drake University, Des Moines, IA 5011 G

More information

Handout 7. and Pr [M(x) = χ L (x) M(x) =? ] = 1.

Handout 7. and Pr [M(x) = χ L (x) M(x) =? ] = 1. Notes on Coplexity Theory Last updated: October, 2005 Jonathan Katz Handout 7 1 More on Randoized Coplexity Classes Reinder: so far we have seen RP,coRP, and BPP. We introduce two ore tie-bounded randoized

More information

lecture 36: Linear Multistep Mehods: Zero Stability

lecture 36: Linear Multistep Mehods: Zero Stability 95 lecture 36: Linear Multistep Mehods: Zero Stability 5.6 Linear ultistep ethods: zero stability Does consistency iply convergence for linear ultistep ethods? This is always the case for one-step ethods,

More information

lecture 37: Linear Multistep Methods: Absolute Stability, Part I lecture 38: Linear Multistep Methods: Absolute Stability, Part II

lecture 37: Linear Multistep Methods: Absolute Stability, Part I lecture 38: Linear Multistep Methods: Absolute Stability, Part II lecture 37: Linear Multistep Methods: Absolute Stability, Part I lecture 3: Linear Multistep Methods: Absolute Stability, Part II 5.7 Linear ultistep ethods: absolute stability At this point, it ay well

More information

Using a De-Convolution Window for Operating Modal Analysis

Using a De-Convolution Window for Operating Modal Analysis Using a De-Convolution Window for Operating Modal Analysis Brian Schwarz Vibrant Technology, Inc. Scotts Valley, CA Mark Richardson Vibrant Technology, Inc. Scotts Valley, CA Abstract Operating Modal Analysis

More information

Model Fitting. CURM Background Material, Fall 2014 Dr. Doreen De Leon

Model Fitting. CURM Background Material, Fall 2014 Dr. Doreen De Leon Model Fitting CURM Background Material, Fall 014 Dr. Doreen De Leon 1 Introduction Given a set of data points, we often want to fit a selected odel or type to the data (e.g., we suspect an exponential

More information

COS 424: Interacting with Data. Written Exercises

COS 424: Interacting with Data. Written Exercises COS 424: Interacting with Data Hoework #4 Spring 2007 Regression Due: Wednesday, April 18 Written Exercises See the course website for iportant inforation about collaboration and late policies, as well

More information

A Self-Organizing Model for Logical Regression Jerry Farlow 1 University of Maine. (1900 words)

A Self-Organizing Model for Logical Regression Jerry Farlow 1 University of Maine. (1900 words) 1 A Self-Organizing Model for Logical Regression Jerry Farlow 1 University of Maine (1900 words) Contact: Jerry Farlow Dept of Matheatics Univeristy of Maine Orono, ME 04469 Tel (07) 866-3540 Eail: farlow@ath.uaine.edu

More information

Combining Classifiers

Combining Classifiers Cobining Classifiers Generic ethods of generating and cobining ultiple classifiers Bagging Boosting References: Duda, Hart & Stork, pg 475-480. Hastie, Tibsharini, Friedan, pg 246-256 and Chapter 10. http://www.boosting.org/

More information

Feature Extraction Techniques

Feature Extraction Techniques Feature Extraction Techniques Unsupervised Learning II Feature Extraction Unsupervised ethods can also be used to find features which can be useful for categorization. There are unsupervised ethods that

More information

List Scheduling and LPT Oliver Braun (09/05/2017)

List Scheduling and LPT Oliver Braun (09/05/2017) List Scheduling and LPT Oliver Braun (09/05/207) We investigate the classical scheduling proble P ax where a set of n independent jobs has to be processed on 2 parallel and identical processors (achines)

More information

Using EM To Estimate A Probablity Density With A Mixture Of Gaussians

Using EM To Estimate A Probablity Density With A Mixture Of Gaussians Using EM To Estiate A Probablity Density With A Mixture Of Gaussians Aaron A. D Souza adsouza@usc.edu Introduction The proble we are trying to address in this note is siple. Given a set of data points

More information

N-Point. DFTs of Two Length-N Real Sequences

N-Point. DFTs of Two Length-N Real Sequences Coputation of the DFT of In ost practical applications, sequences of interest are real In such cases, the syetry properties of the DFT given in Table 5. can be exploited to ake the DFT coputations ore

More information

Soft Computing Techniques Help Assign Weights to Different Factors in Vulnerability Analysis

Soft Computing Techniques Help Assign Weights to Different Factors in Vulnerability Analysis Soft Coputing Techniques Help Assign Weights to Different Factors in Vulnerability Analysis Beverly Rivera 1,2, Irbis Gallegos 1, and Vladik Kreinovich 2 1 Regional Cyber and Energy Security Center RCES

More information

Parallel stream cipher for secure high-speed communications

Parallel stream cipher for secure high-speed communications Signal Processing 82 (2002 259 265 www.elsevier.co/locate/sigpro Parallel strea cipher for secure high-speed counications Hoonjae Lee a;, Sangjae Moon b a Departent of Coputer Engineering, Kyungwoon University,

More information

Randomized Recovery for Boolean Compressed Sensing

Randomized Recovery for Boolean Compressed Sensing Randoized Recovery for Boolean Copressed Sensing Mitra Fatei and Martin Vetterli Laboratory of Audiovisual Counication École Polytechnique Fédéral de Lausanne (EPFL) Eail: {itra.fatei, artin.vetterli}@epfl.ch

More information

Revisiting the security model for aggregate signature schemes

Revisiting the security model for aggregate signature schemes Revisiting the security odel for aggregate signature schees by Marie-Sarah Lacharité A thesis presented to the University of Waterloo in fulfillent of the thesis requireent for the degree of Master of

More information

Constant-Space String-Matching. in Sublinear Average Time. (Extended Abstract) Wojciech Rytter z. Warsaw University. and. University of Liverpool

Constant-Space String-Matching. in Sublinear Average Time. (Extended Abstract) Wojciech Rytter z. Warsaw University. and. University of Liverpool Constant-Space String-Matching in Sublinear Average Tie (Extended Abstract) Maxie Crocheore Universite de Marne-la-Vallee Leszek Gasieniec y Max-Planck Institut fur Inforatik Wojciech Rytter z Warsaw University

More information

Solution of Exercise Sheet 7

Solution of Exercise Sheet 7 saarland Foundations of Cybersecurity (Winter 16/17) Prof. Dr. Michael Backes CISPA / Saarland University university computer science Solution of Exercise Sheet 7 1 Variants of Modes of Operation Let (K,

More information

Birthday Paradox Calculations and Approximation

Birthday Paradox Calculations and Approximation Birthday Paradox Calculations and Approxiation Joshua E. Hill InfoGard Laboratories -March- v. Birthday Proble In the birthday proble, we have a group of n randoly selected people. If we assue that birthdays

More information

. The univariate situation. It is well-known for a long tie that denoinators of Pade approxiants can be considered as orthogonal polynoials with respe

. The univariate situation. It is well-known for a long tie that denoinators of Pade approxiants can be considered as orthogonal polynoials with respe PROPERTIES OF MULTIVARIATE HOMOGENEOUS ORTHOGONAL POLYNOMIALS Brahi Benouahane y Annie Cuyt? Keywords Abstract It is well-known that the denoinators of Pade approxiants can be considered as orthogonal

More information

Upper bound on false alarm rate for landmine detection and classification using syntactic pattern recognition

Upper bound on false alarm rate for landmine detection and classification using syntactic pattern recognition Upper bound on false alar rate for landine detection and classification using syntactic pattern recognition Ahed O. Nasif, Brian L. Mark, Kenneth J. Hintz, and Nathalia Peixoto Dept. of Electrical and

More information

ASSUME a source over an alphabet size m, from which a sequence of n independent samples are drawn. The classical

ASSUME a source over an alphabet size m, from which a sequence of n independent samples are drawn. The classical IEEE TRANSACTIONS ON INFORMATION THEORY Large Alphabet Source Coding using Independent Coponent Analysis Aichai Painsky, Meber, IEEE, Saharon Rosset and Meir Feder, Fellow, IEEE arxiv:67.7v [cs.it] Jul

More information

Chapter 6 1-D Continuous Groups

Chapter 6 1-D Continuous Groups Chapter 6 1-D Continuous Groups Continuous groups consist of group eleents labelled by one or ore continuous variables, say a 1, a 2,, a r, where each variable has a well- defined range. This chapter explores:

More information

arxiv: v1 [cs.ds] 17 Mar 2016

arxiv: v1 [cs.ds] 17 Mar 2016 Tight Bounds for Single-Pass Streaing Coplexity of the Set Cover Proble Sepehr Assadi Sanjeev Khanna Yang Li Abstract arxiv:1603.05715v1 [cs.ds] 17 Mar 2016 We resolve the space coplexity of single-pass

More information

Solutions of some selected problems of Homework 4

Solutions of some selected problems of Homework 4 Solutions of soe selected probles of Hoework 4 Sangchul Lee May 7, 2018 Proble 1 Let there be light A professor has two light bulbs in his garage. When both are burned out, they are replaced, and the next

More information

arxiv: v1 [math.nt] 14 Sep 2014

arxiv: v1 [math.nt] 14 Sep 2014 ROTATION REMAINDERS P. JAMESON GRABER, WASHINGTON AND LEE UNIVERSITY 08 arxiv:1409.411v1 [ath.nt] 14 Sep 014 Abstract. We study properties of an array of nubers, called the triangle, in which each row

More information

Cryptanalysis of ARMADILLO2

Cryptanalysis of ARMADILLO2 Cryptanalysis of ARMADILLO2 Mohamed Ahmed Abdelraheem, Céline Blondeau, Maria Naya-Plasencia, Marion Videau, Erik Zenner To cite this version: Mohamed Ahmed Abdelraheem, Céline Blondeau, Maria Naya-Plasencia,

More information

Lean Walsh Transform

Lean Walsh Transform Lean Walsh Transfor Edo Liberty 5th March 007 inforal intro We show an orthogonal atrix A of size d log 4 3 d (α = log 4 3) which is applicable in tie O(d). By applying a rando sign change atrix S to the

More information

A note on the multiplication of sparse matrices

A note on the multiplication of sparse matrices Cent. Eur. J. Cop. Sci. 41) 2014 1-11 DOI: 10.2478/s13537-014-0201-x Central European Journal of Coputer Science A note on the ultiplication of sparse atrices Research Article Keivan Borna 12, Sohrab Aboozarkhani

More information

Algorithms for parallel processor scheduling with distinct due windows and unit-time jobs

Algorithms for parallel processor scheduling with distinct due windows and unit-time jobs BULLETIN OF THE POLISH ACADEMY OF SCIENCES TECHNICAL SCIENCES Vol. 57, No. 3, 2009 Algoriths for parallel processor scheduling with distinct due windows and unit-tie obs A. JANIAK 1, W.A. JANIAK 2, and

More information

On the Communication Complexity of Lipschitzian Optimization for the Coordinated Model of Computation

On the Communication Complexity of Lipschitzian Optimization for the Coordinated Model of Computation journal of coplexity 6, 459473 (2000) doi:0.006jco.2000.0544, available online at http:www.idealibrary.co on On the Counication Coplexity of Lipschitzian Optiization for the Coordinated Model of Coputation

More information

Efficient Filter Banks And Interpolators

Efficient Filter Banks And Interpolators Efficient Filter Banks And Interpolators A. G. DEMPSTER AND N. P. MURPHY Departent of Electronic Systes University of Westinster 115 New Cavendish St, London W1M 8JS United Kingdo Abstract: - Graphical

More information

Lecture 21. Interior Point Methods Setup and Algorithm

Lecture 21. Interior Point Methods Setup and Algorithm Lecture 21 Interior Point Methods In 1984, Kararkar introduced a new weakly polynoial tie algorith for solving LPs [Kar84a], [Kar84b]. His algorith was theoretically faster than the ellipsoid ethod and

More information

Intelligent Systems: Reasoning and Recognition. Perceptrons and Support Vector Machines

Intelligent Systems: Reasoning and Recognition. Perceptrons and Support Vector Machines Intelligent Systes: Reasoning and Recognition Jaes L. Crowley osig 1 Winter Seester 2018 Lesson 6 27 February 2018 Outline Perceptrons and Support Vector achines Notation...2 Linear odels...3 Lines, Planes

More information

Testing Properties of Collections of Distributions

Testing Properties of Collections of Distributions Testing Properties of Collections of Distributions Reut Levi Dana Ron Ronitt Rubinfeld April 9, 0 Abstract We propose a fraework for studying property testing of collections of distributions, where the

More information

Finite fields. and we ve used it in various examples and homework problems. In these notes I will introduce more finite fields

Finite fields. and we ve used it in various examples and homework problems. In these notes I will introduce more finite fields Finite fields I talked in class about the field with two eleents F 2 = {, } and we ve used it in various eaples and hoework probles. In these notes I will introduce ore finite fields F p = {,,...,p } for

More information

Identity-Based Key Aggregate Cryptosystem from Multilinear Maps

Identity-Based Key Aggregate Cryptosystem from Multilinear Maps Identity-Based Key Aggregate Cryptosyste fro Multilinear Maps Sikhar Patranabis and Debdeep Mukhopadhyay Departent of Coputer Science and Engineering Indian Institute of Technology Kharagpur {sikhar.patranabis,

More information

s = (Y Q Y P)/(X Q - X P)

s = (Y Q Y P)/(X Q - X P) Elliptic Curves and their Applications in Cryptography Preeti Shara M.Tech Student Mody University of Science and Technology, Lakshangarh Abstract This paper gives an introduction to elliptic curves. The

More information

On Poset Merging. 1 Introduction. Peter Chen Guoli Ding Steve Seiden. Keywords: Merging, Partial Order, Lower Bounds. AMS Classification: 68W40

On Poset Merging. 1 Introduction. Peter Chen Guoli Ding Steve Seiden. Keywords: Merging, Partial Order, Lower Bounds. AMS Classification: 68W40 On Poset Merging Peter Chen Guoli Ding Steve Seiden Abstract We consider the follow poset erging proble: Let X and Y be two subsets of a partially ordered set S. Given coplete inforation about the ordering

More information

Quantum algorithms (CO 781, Winter 2008) Prof. Andrew Childs, University of Waterloo LECTURE 15: Unstructured search and spatial search

Quantum algorithms (CO 781, Winter 2008) Prof. Andrew Childs, University of Waterloo LECTURE 15: Unstructured search and spatial search Quantu algoriths (CO 781, Winter 2008) Prof Andrew Childs, University of Waterloo LECTURE 15: Unstructured search and spatial search ow we begin to discuss applications of quantu walks to search algoriths

More information

Understanding Machine Learning Solution Manual

Understanding Machine Learning Solution Manual Understanding Machine Learning Solution Manual Written by Alon Gonen Edited by Dana Rubinstein Noveber 17, 2014 2 Gentle Start 1. Given S = ((x i, y i )), define the ultivariate polynoial p S (x) = i []:y

More information

A1. Find all ordered pairs (a, b) of positive integers for which 1 a + 1 b = 3

A1. Find all ordered pairs (a, b) of positive integers for which 1 a + 1 b = 3 A. Find all ordered pairs a, b) of positive integers for which a + b = 3 08. Answer. The six ordered pairs are 009, 08), 08, 009), 009 337, 674) = 35043, 674), 009 346, 673) = 3584, 673), 674, 009 337)

More information

Multi-Scale/Multi-Resolution: Wavelet Transform

Multi-Scale/Multi-Resolution: Wavelet Transform Multi-Scale/Multi-Resolution: Wavelet Transfor Proble with Fourier Fourier analysis -- breaks down a signal into constituent sinusoids of different frequencies. A serious drawback in transforing to the

More information

The Weierstrass Approximation Theorem

The Weierstrass Approximation Theorem 36 The Weierstrass Approxiation Theore Recall that the fundaental idea underlying the construction of the real nubers is approxiation by the sipler rational nubers. Firstly, nubers are often deterined

More information

Cryptography and Security Final Exam

Cryptography and Security Final Exam Cryptography and Security Final Exam Serge Vaudenay 29.1.2018 duration: 3h no documents allowed, except one 2-sided sheet of handwritten notes a pocket calculator is allowed communication devices are not

More information

MATRIX POWER S-BOX ANALYSIS 1. Kestutis Luksys, Petras Nefas

MATRIX POWER S-BOX ANALYSIS 1. Kestutis Luksys, Petras Nefas International Book Series "Inforation Science and Coputing" 97 MATRIX POWER S-BOX ANALYSIS Keutis Luksys, Petras Nefas Abract: Conruction of syetric cipher S-bo based on atri power function and dependant

More information

Non-Parametric Non-Line-of-Sight Identification 1

Non-Parametric Non-Line-of-Sight Identification 1 Non-Paraetric Non-Line-of-Sight Identification Sinan Gezici, Hisashi Kobayashi and H. Vincent Poor Departent of Electrical Engineering School of Engineering and Applied Science Princeton University, Princeton,

More information

Sequence Analysis, WS 14/15, D. Huson & R. Neher (this part by D. Huson) February 5,

Sequence Analysis, WS 14/15, D. Huson & R. Neher (this part by D. Huson) February 5, Sequence Analysis, WS 14/15, D. Huson & R. Neher (this part by D. Huson) February 5, 2015 31 11 Motif Finding Sources for this section: Rouchka, 1997, A Brief Overview of Gibbs Sapling. J. Buhler, M. Topa:

More information

1 Generalization bounds based on Rademacher complexity

1 Generalization bounds based on Rademacher complexity COS 5: Theoretical Machine Learning Lecturer: Rob Schapire Lecture #0 Scribe: Suqi Liu March 07, 08 Last tie we started proving this very general result about how quickly the epirical average converges

More information

A Low-Complexity Congestion Control and Scheduling Algorithm for Multihop Wireless Networks with Order-Optimal Per-Flow Delay

A Low-Complexity Congestion Control and Scheduling Algorithm for Multihop Wireless Networks with Order-Optimal Per-Flow Delay A Low-Coplexity Congestion Control and Scheduling Algorith for Multihop Wireless Networks with Order-Optial Per-Flow Delay Po-Kai Huang, Xiaojun Lin, and Chih-Chun Wang School of Electrical and Coputer

More information

A Simplified Analytical Approach for Efficiency Evaluation of the Weaving Machines with Automatic Filling Repair

A Simplified Analytical Approach for Efficiency Evaluation of the Weaving Machines with Automatic Filling Repair Proceedings of the 6th SEAS International Conference on Siulation, Modelling and Optiization, Lisbon, Portugal, Septeber -4, 006 0 A Siplified Analytical Approach for Efficiency Evaluation of the eaving

More information

Cryptography and Security Final Exam

Cryptography and Security Final Exam Cryptography and Security Final Exam Solution Serge Vaudenay 29.1.2018 duration: 3h no documents allowed, except one 2-sided sheet of handwritten notes a pocket calculator is allowed communication devices

More information

Supplementary Material for Fast and Provable Algorithms for Spectrally Sparse Signal Reconstruction via Low-Rank Hankel Matrix Completion

Supplementary Material for Fast and Provable Algorithms for Spectrally Sparse Signal Reconstruction via Low-Rank Hankel Matrix Completion Suppleentary Material for Fast and Provable Algoriths for Spectrally Sparse Signal Reconstruction via Low-Ran Hanel Matrix Copletion Jian-Feng Cai Tianing Wang Ke Wei March 1, 017 Abstract We establish

More information

An Attack Bound for Small Multiplicative Inverse of ϕ(n) mod e with a Composed Prime Sum p + q Using Sublattice Based Techniques

An Attack Bound for Small Multiplicative Inverse of ϕ(n) mod e with a Composed Prime Sum p + q Using Sublattice Based Techniques Article An Attack Bound for Sall Multiplicative Inverse of ϕn) od e with a Coposed Prie Su p + q Using Sublattice Based Techniques Pratha Anuradha Kaeswari * and Labadi Jyotsna Departent of Matheatics,

More information

Chaotic Coupled Map Lattices

Chaotic Coupled Map Lattices Chaotic Coupled Map Lattices Author: Dustin Keys Advisors: Dr. Robert Indik, Dr. Kevin Lin 1 Introduction When a syste of chaotic aps is coupled in a way that allows the to share inforation about each

More information

Pattern Recognition and Machine Learning. Learning and Evaluation for Pattern Recognition

Pattern Recognition and Machine Learning. Learning and Evaluation for Pattern Recognition Pattern Recognition and Machine Learning Jaes L. Crowley ENSIMAG 3 - MMIS Fall Seester 2017 Lesson 1 4 October 2017 Outline Learning and Evaluation for Pattern Recognition Notation...2 1. The Pattern Recognition

More information

Fair Coin Flipping: Tighter Analysis and the Many-Party Case

Fair Coin Flipping: Tighter Analysis and the Many-Party Case Fair Coin Flipping: Tighter Analysis and the Many-Party Case Niv Buchbinder Iftach Haitner Nissan Levi Eliad Tsfadia Abstract In a ulti-party fair coin-flipping protocol, the parties output a coon (close

More information

Analyzing Simulation Results

Analyzing Simulation Results Analyzing Siulation Results Dr. John Mellor-Cruey Departent of Coputer Science Rice University johnc@cs.rice.edu COMP 528 Lecture 20 31 March 2005 Topics for Today Model verification Model validation Transient

More information

The Frequent Paucity of Trivial Strings

The Frequent Paucity of Trivial Strings The Frequent Paucity of Trivial Strings Jack H. Lutz Departent of Coputer Science Iowa State University Aes, IA 50011, USA lutz@cs.iastate.edu Abstract A 1976 theore of Chaitin can be used to show that

More information

a a a a a a a m a b a b

a a a a a a a m a b a b Algebra / Trig Final Exa Study Guide (Fall Seester) Moncada/Dunphy Inforation About the Final Exa The final exa is cuulative, covering Appendix A (A.1-A.5) and Chapter 1. All probles will be ultiple choice

More information

A Simple Regression Problem

A Simple Regression Problem A Siple Regression Proble R. M. Castro March 23, 2 In this brief note a siple regression proble will be introduced, illustrating clearly the bias-variance tradeoff. Let Y i f(x i ) + W i, i,..., n, where

More information

Curious Bounds for Floor Function Sums

Curious Bounds for Floor Function Sums 1 47 6 11 Journal of Integer Sequences, Vol. 1 (018), Article 18.1.8 Curious Bounds for Floor Function Sus Thotsaporn Thanatipanonda and Elaine Wong 1 Science Division Mahidol University International

More information

Kernel Methods and Support Vector Machines

Kernel Methods and Support Vector Machines Intelligent Systes: Reasoning and Recognition Jaes L. Crowley ENSIAG 2 / osig 1 Second Seester 2012/2013 Lesson 20 2 ay 2013 Kernel ethods and Support Vector achines Contents Kernel Functions...2 Quadratic

More information

Statistical Logic Cell Delay Analysis Using a Current-based Model

Statistical Logic Cell Delay Analysis Using a Current-based Model Statistical Logic Cell Delay Analysis Using a Current-based Model Hanif Fatei Shahin Nazarian Massoud Pedra Dept. of EE-Systes, University of Southern California, Los Angeles, CA 90089 {fatei, shahin,

More information

Course Notes for EE227C (Spring 2018): Convex Optimization and Approximation

Course Notes for EE227C (Spring 2018): Convex Optimization and Approximation Course Notes for EE227C (Spring 2018): Convex Optiization and Approxiation Instructor: Moritz Hardt Eail: hardt+ee227c@berkeley.edu Graduate Instructor: Max Sichowitz Eail: sichow+ee227c@berkeley.edu October

More information

Exact tensor completion with sum-of-squares

Exact tensor completion with sum-of-squares Proceedings of Machine Learning Research vol 65:1 54, 2017 30th Annual Conference on Learning Theory Exact tensor copletion with su-of-squares Aaron Potechin Institute for Advanced Study, Princeton David

More information

When Short Runs Beat Long Runs

When Short Runs Beat Long Runs When Short Runs Beat Long Runs Sean Luke George Mason University http://www.cs.gu.edu/ sean/ Abstract What will yield the best results: doing one run n generations long or doing runs n/ generations long

More information

Tight Bounds for Maximal Identifiability of Failure Nodes in Boolean Network Tomography

Tight Bounds for Maximal Identifiability of Failure Nodes in Boolean Network Tomography Tight Bounds for axial Identifiability of Failure Nodes in Boolean Network Toography Nicola Galesi Sapienza Università di Roa nicola.galesi@uniroa1.it Fariba Ranjbar Sapienza Università di Roa fariba.ranjbar@uniroa1.it

More information

A Markov Framework for the Simple Genetic Algorithm

A Markov Framework for the Simple Genetic Algorithm A arkov Fraework for the Siple Genetic Algorith Thoas E. Davis*, Jose C. Principe Electrical Engineering Departent University of Florida, Gainesville, FL 326 *WL/NGS Eglin AFB, FL32542 Abstract This paper

More information

Support recovery in compressed sensing: An estimation theoretic approach

Support recovery in compressed sensing: An estimation theoretic approach Support recovery in copressed sensing: An estiation theoretic approach Ain Karbasi, Ali Horati, Soheil Mohajer, Martin Vetterli School of Coputer and Counication Sciences École Polytechnique Fédérale de

More information

Uniform Approximation and Bernstein Polynomials with Coefficients in the Unit Interval

Uniform Approximation and Bernstein Polynomials with Coefficients in the Unit Interval Unifor Approxiation and Bernstein Polynoials with Coefficients in the Unit Interval Weiang Qian and Marc D. Riedel Electrical and Coputer Engineering, University of Minnesota 200 Union St. S.E. Minneapolis,

More information

Hamming Compressed Sensing

Hamming Compressed Sensing Haing Copressed Sensing Tianyi Zhou, and Dacheng Tao, Meber, IEEE Abstract arxiv:.73v2 [cs.it] Oct 2 Copressed sensing CS and -bit CS cannot directly recover quantized signals and require tie consuing

More information

Topic 5a Introduction to Curve Fitting & Linear Regression

Topic 5a Introduction to Curve Fitting & Linear Regression /7/08 Course Instructor Dr. Rayond C. Rup Oice: A 337 Phone: (95) 747 6958 E ail: rcrup@utep.edu opic 5a Introduction to Curve Fitting & Linear Regression EE 4386/530 Coputational ethods in EE Outline

More information

HB # : Increasing the Security and Efficiency of HB +

HB # : Increasing the Security and Efficiency of HB + HB # : Increasing the Security and Efficiency of HB + Henri Gilbert, Matthew J.B. Robshaw, and Yannick Seurin Orange Labs, 38 40 rue General Leclerc, Issy les Moulineaux, France {henri.gilbert,att.robshaw,yannick.seurin}@orange-ftgroup.co

More information

Extension of CSRSM for the Parametric Study of the Face Stability of Pressurized Tunnels

Extension of CSRSM for the Parametric Study of the Face Stability of Pressurized Tunnels Extension of CSRSM for the Paraetric Study of the Face Stability of Pressurized Tunnels Guilhe Mollon 1, Daniel Dias 2, and Abdul-Haid Soubra 3, M.ASCE 1 LGCIE, INSA Lyon, Université de Lyon, Doaine scientifique

More information

CSE525: Randomized Algorithms and Probabilistic Analysis May 16, Lecture 13

CSE525: Randomized Algorithms and Probabilistic Analysis May 16, Lecture 13 CSE55: Randoied Algoriths and obabilistic Analysis May 6, Lecture Lecturer: Anna Karlin Scribe: Noah Siegel, Jonathan Shi Rando walks and Markov chains This lecture discusses Markov chains, which capture

More information

On Process Complexity

On Process Complexity On Process Coplexity Ada R. Day School of Matheatics, Statistics and Coputer Science, Victoria University of Wellington, PO Box 600, Wellington 6140, New Zealand, Eail: ada.day@cs.vuw.ac.nz Abstract Process

More information

Midterm 1 Sample Solution

Midterm 1 Sample Solution Midter 1 Saple Solution NOTE: Throughout the exa a siple graph is an undirected, unweighted graph with no ultiple edges (i.e., no exact repeats of the sae edge) and no self-loops (i.e., no edges fro a

More information

Iterative Decoding of LDPC Codes over the q-ary Partial Erasure Channel

Iterative Decoding of LDPC Codes over the q-ary Partial Erasure Channel 1 Iterative Decoding of LDPC Codes over the q-ary Partial Erasure Channel Rai Cohen, Graduate Student eber, IEEE, and Yuval Cassuto, Senior eber, IEEE arxiv:1510.05311v2 [cs.it] 24 ay 2016 Abstract In

More information

The Transactional Nature of Quantum Information

The Transactional Nature of Quantum Information The Transactional Nature of Quantu Inforation Subhash Kak Departent of Coputer Science Oklahoa State University Stillwater, OK 7478 ABSTRACT Inforation, in its counications sense, is a transactional property.

More information

A Better Algorithm For an Ancient Scheduling Problem. David R. Karger Steven J. Phillips Eric Torng. Department of Computer Science

A Better Algorithm For an Ancient Scheduling Problem. David R. Karger Steven J. Phillips Eric Torng. Department of Computer Science A Better Algorith For an Ancient Scheduling Proble David R. Karger Steven J. Phillips Eric Torng Departent of Coputer Science Stanford University Stanford, CA 9435-4 Abstract One of the oldest and siplest

More information

An earlier article in this column considered the problem

An earlier article in this column considered the problem --- CALC CORNER Estiating nternal Air Cooling Teperature Reduction in a Closed Box Utilizing Theroelectrically Enhanced Heat Rejection Previously published in February, 2013 Bob Sions BM Retired The following

More information

Ph 20.3 Numerical Solution of Ordinary Differential Equations

Ph 20.3 Numerical Solution of Ordinary Differential Equations Ph 20.3 Nuerical Solution of Ordinary Differential Equations Due: Week 5 -v20170314- This Assignent So far, your assignents have tried to failiarize you with the hardware and software in the Physics Coputing

More information

Ch 12: Variations on Backpropagation

Ch 12: Variations on Backpropagation Ch 2: Variations on Backpropagation The basic backpropagation algorith is too slow for ost practical applications. It ay take days or weeks of coputer tie. We deonstrate why the backpropagation algorith

More information

Optimal Jamming Over Additive Noise: Vector Source-Channel Case

Optimal Jamming Over Additive Noise: Vector Source-Channel Case Fifty-first Annual Allerton Conference Allerton House, UIUC, Illinois, USA October 2-3, 2013 Optial Jaing Over Additive Noise: Vector Source-Channel Case Erah Akyol and Kenneth Rose Abstract This paper

More information

A Smoothed Boosting Algorithm Using Probabilistic Output Codes

A Smoothed Boosting Algorithm Using Probabilistic Output Codes A Soothed Boosting Algorith Using Probabilistic Output Codes Rong Jin rongjin@cse.su.edu Dept. of Coputer Science and Engineering, Michigan State University, MI 48824, USA Jian Zhang jian.zhang@cs.cu.edu

More information