Boomerang Distinguisher for the SIMD-512 Compression Function

Size: px
Start display at page:

Download "Boomerang Distinguisher for the SIMD-512 Compression Function"

Transcription

1 Boomerang Dstngusher for the SIMD-512 Compresson Functon Floran Mendel and Tomslav Nad Insttute for Appled Informaton Processng and Communcatons (IAIK) Graz Unversty of Technology, Inffeldgasse 16a, A-8010 Graz, Austra. Abstract. In ths paper, we present a dstngusher for the permutaton of SIMD-512 wth complexty We extend the attack to a dstngusher for the compresson functon wth complexty The attack s based on the applcaton of the boomerang attack for hash functons. Startng from the mddle of the compresson functon we use technques from codng theory to search for two dfferental characterstcs, one for the backward drecton and one for the forward drecton to construct a second-order dfferental. Both characterstcs hold wth hgh probablty. The drect applcaton of the second-order dfferental leads to a dstngusher for the permutaton. Based on ths dfferental we extend the attack to dstngusher for the compresson functon. Keywords: SHA-3, SIMD, cryptanalyss, hgher-order dfferentals, hash functon, dstngusher 1 Introducton Recently, the NIST hash functon competton [21] has started. In ths publc competton to fnd an alternatve hash functon to replace the SHA-1 and SHA-2 hash functons, many new desgns have been proposed. In November 2008, round one has started and n total 51 out of 64 submssons have been accepted. In December 2009 the 14 round 2 canddates and n December 2010 the fnal fve were announced. Durng the competton dstngushng attacks on hash functons and ther buldng blocks are gettng more attenton. In such attacks an adversary utlzes specfc propertes of a hash functon to defne a dstngushng property such that one can dstngush the output of a hash functon from a random functon. Usually, the exstence of such propertes s not ntended by the desgners. However, as shown n [4] for wde-ppe desgns the mpact of dstngushers s lmted. In ths paper, we present a dstngusher for the compresson functon of SIMD-512. SIMD, desgned by Leurent et al. [13], was submtted to the NIST competton and was one of the second round canddates. It s an teratve hash functon based on the Merkle-Damgård desgn prncple [5,18]. It s a wde-ppe desgn [14] producng a hash value up to 512 bts, denoted by SIMD-n, where n s the output length. The desgn of the compresson functon s smlar to the D.J. Bernsten and S. Chatterjee (Eds.): INDOCRYPT 2011, LNCS 7107, pp , The orgnal publcaton s avalable at c Sprnger-Verlag Berln Hedelberg 2011

2 256 Floran Mendel and Tomslav Nad MD4 famly. For the remander of ths paper wherever we menton SIMD we refer to SIMD-512. We wll show how one can use the boomerang attack on a hash functon to construct a dstngusher wth hgh probablty. The frst result s a dstngushng attack for the full permutaton of SIMD-512 wth complexty Next we show how ths dstngusher can be extended to the full compresson functon of SIMD-512. wth complexty The strategy to construct such second order dfferentals s based on the recently proposed cryptanalyss of reduced SHA-2 [12] and Blake [3]. The structure of ths paper s as follows. In Secton 2, we recall the basc defntons needed for the attack and gve an overvew how hgher-order dfferentals can be used to attack hash functons. A short descrpton of SIMD s gven n Secton 3. Secton 4 presents the applcaton on the permutaton of SIMD-512. In Secton 5, we show how the attack can be extended to the compresson functon of SIMD-512. Fnally, we dscuss the results n Secton Related Work The amount of avalable cryptanalyss of SIMD s low compared to other canddates. Mendel and Nad presented the frst attack on the full SIMD-512 compresson functon [15]. They used technques from codng theory to fnd a dfferental characterstc that holds wth probablty Based on ths characterstc and the dfferental multcollson dstngusher ntroduced by Bryukov et al. [1] they constructed a dstngushng attack for the SIMD-512 compresson functon. Usng IV/message modfcaton the attack complexty was reduced to The dfferental path used some unwanted propertes n the permutaton of SIMD. Therefore, the desgners tweaked the hash functon by changng the permutatons and round constants of SIMD to prevent the attack. A round reduced verson of tweaked SIMD was attacked by Nkolć et al. [8]. They presented dstngushers for the compresson functon of SIMD-512 reduced to 24 round wth a lnearzed message expanson and SIMD-512 reduced to 12 rounds wth unmodfed message expanson. Both are based on rotatonal propertes of the compresson functon. The success probabltes for the dstngushers are and 2 236, respectvely. Later Yu and Wang [27] presented a free-start near-collson attack for SIMD- 256 reduced to 20 rounds and for SIMD-512 reduced to 24 rounds. The attack complextes are and 2 208, respectvely. Furthermore, they showed a dstngusher for the full compresson functon wth complexty Fnally, the desgners [4] publshed a free-start dstngusher for the compresson functon explotng the exstence of symmetrc states. Furthermore, they showed that dstngushers wthout dfferences n the message have only a mnmal mpact on the securty of the hash functon. Hgher-order dfferentals have been ntroduced by La n [11] and frst appled to block cphers by Knudsen n [10]. The applcaton to stream cphers was proposed by Dnur and Shamr n [6] and Velhaber n [23].

3 Boomerang Dstngusher for the SIMD-512 Compresson Functon 257 Recently, Lamberger and Mendel [12] showed how hgher-order dfferentals can be used to attack SHA-256 and presented a dstngusher for 46 The attack stands between the boomerang attack and the nsde-out attack whch were both ntroduced by Wagner n the cryptanalyss of block cphers [24]. A prevous applcaton of the boomerang attack to hash functons s due to Joux and Peyrn [9], who used the boomerang attack as a neutral bts tool to speed-up exstng collson attacks. Another smlar attack strategy for hash functons s the rebound attack ntroduced by Mendel et al. [17] and ts extensons [7,16]. Furthermore, Bryukov et al. [3] presented a boomerang attack on the SHA-3 fnalst Blake resultng n a dstngusher for 7 rounds of the Blake-32 compresson functon wth a complexty of Notaton. For the remander of ths paper we use the notaton presented n Table 1. Table 1. Notaton notaton descrpton X nverson of X X Y bt-wse XOR of X and Y X + Y modular addton of X and Y X n bt-rotaton of X by n postons to the left X n bt-rotaton of X by n postons to the rght X n bt-shft of X by n postons to the left X n bt-shft of X by n postons to the rght 2 Hgher-order Dfferentals and Hash Functon In order to fnd a dstngushng property we construct a second order dfferental collson for the compresson functon. In ths secton we recall the basc defntons and gve a hgh level descrpton of the attack strategy. Whle a standard dfferental attack explots the propagaton of the dfference between a par of nputs to the correspondng outputs, a hgher-order dfferental attack explots the propagaton of the dfference between dfferences. Hgherorder dfferental cryptanalyss was ntroduced by La n [11] and subsequently appled to block cphers by Knudsen n [10]. We recall the basc defntons that we wll need n the subsequent sectons. Defnton 1. Let (S, +) and (T, +) be Abelan groups. For a functon F : S T, the dervatve at a pont a S s defned as a F (x) = F (x + a) F (x). (1)

4 258 Floran Mendel and Tomslav Nad The -th dervatve of F at (a 1, a 2,..., a ) s then recursvely defned as () a 1,...,a F (x) = a ( ( 1) a 1,...,a 1 F (x)). (2) When applyng dfferental cryptanalyss to a hash functon, a collson for the hash functon corresponds to a par of nputs wth output dfference zero. Smlarly, when usng hgher-order dfferentals we defne a hgher-order dfferental collson for a functon F as follows. Defnton 2. An -th order dfferental collson for a functon F s an -tuple (a 1, a 2,..., a ) together wth a value x 0 such that () a 1,...,a F (x 0 ) = 0. (3) Note that the common defnton of a collson for hash functons corresponds to a hgher-order dfferental collson of order = 1. From (3) we see that we can freely choose + 1 of the nput parameters,.e. x 0 and a 1,..., a, whch then fx the remanng nput. Hence, the expected number of solutons to (3) s one after choosng 2 n/(+1) values for the nputs and the query complexty s: 2 n/(+1) (4) In the followng, we wll only consder the case = 2 for whch the query complexty of the attack s 2 n/3. In order to construct a second-order dfferental collson for the functon F, we use a strategy recently proposed n cryptanalyss of reduced SHA-2 n [12]. The dea of the attack s qute smple. Assume we are gven two dfferentals for F 0 and F 1 wth F = F 1 F 0, where one holds n the forward drecton and one n the backward drecton. To be more precse, we have and 0 (y + β) 0 (y) = α F 1 (y + γ) F 1 (y) = δ where the dfferental n 0 holds wth probablty p 0 and n F 1 holds wth probablty p 1. Usng these two dfferentals, we can now construct a second order dfferental collson for F. Ths can be summarzed as follows (see also Fgure 1). 1. Choose a random value for X and compute X = X + β, Y = X + γ, and Y = X + γ. 2. Compute backward from X, X, Y, Y usng F0 1 to obtan P, P, Q, Q. 3. Compute forward from X, X, Y, Y usng F 1 to obtan R, R, S, S. 4. Check f P P = Q Q and S R = S R s fulflled. Snce P P = Q Q = α, resp. S R = S R = δ, (5) wll hold wth probablty at least p 2 0 n the backward drecton, resp. p 2 1 n the forward drecton and assumng that the dfferentals are ndependent the attack succeeds wth a probablty of p 2 0 p 2 1. Hence, the expected number of solutons to (5) s 1, f we repeat the attack about 1/(p 2 0 p 2 1) tmes.

5 Boomerang Dstngusher for the SIMD-512 Compresson Functon 259 Q α Q P α P X γ Y β 0 β X γ Y F 1 F 1 F 1 F 1 δ S δ S R R Fg. 1. Schematc vew of the attack. 3 Descrpton of SIMD SIMD s an teratve hash functon that follows the Merkle-Damgård desgn. The man component of a Merkle-Damgård hash functon s the compresson functon. In the case of SIMD-512 to compute the hash of a message M, t s frst dvded nto k chunks of 1024 bts. By the use of a message expanson one block s expanded to 8192 bts. Then the compresson functon s used to compress the message chunks and the nternal state. The paddng rule to fll the last blocks s known as the Merkle-Damgård strengthenng. The ntal value of the nternal state s called IV and s fxed n the specfcaton of the hash functon. The output of the hash functon s gven by computng a fnalzaton functon on the last nternal state, whch s a truncaton for SIMD. The nternal state of SIMD contans bt words and s therefore twce as large as the output. SIMD consst of 4 rounds where each round consst of 8 steps. The feed-forward conssts of four addtonal steps wth the channg value as message nput. Snce we nject dfferences only n the state varables and not n the message, our attack s ndependent from the message expanson and works for any gven message. Therefore, we omt the descrpton of the message expanson. For a detaled descrpton of the hash functon we refer to [13]. 3.1 SIMD Step Functon The core part of SIMD s the step functon of the state update. Fgure 2 llustrates the step functon at step t. The state update conssts of eght step functons n parallel. To make the step functon dependent from each other,

6 260 Floran Mendel and Tomslav Nad (A t 1 p t () rt ) s ncluded n a modular addton, where p t () s a permutaton, whch s dfferent for each step. A t 1 B t 1 C t 1 D t 1 Φ t r t w t s t A t 1 p t () rt A t B t C t D t Fg. 2. Update functon of SIMD at step t. = 0,, 7. Equaton (6) s the formal defnton of the step functon, where + denotes the addton modulo A t = (D t 1 B t = A t 1 r t C t = B t 1 D t = C t 1 + w t + Φ(A t 1.B t 1, C t 1 )) s t + (A t 1 p t () rt ) (6) The permutaton p for SIMD-512 s gven by: p 0 (x) = x 1 p 1 (x) = x 6 p 2 (x) = x 2 p 3 (x) = x 3 p 4 (x) = x 5 p 5 (x) = x 7 p 6 (x) = x 4 The permutaton used at step t s p t mod 7. As mentoned before, the 32 steps of SIMD are dvded nto 4 rounds, each consstng of 8 steps. The boolean functon Φ and the rotaton constants (s and r) for a round are gven n Table 2. The

7 Boomerang Dstngusher for the SIMD-512 Compresson Functon 261 Table 2. Φ and rotaton constants for a round. step Φ r s 0 IF π 0 π 1 1 IF π 1 π 2 2 IF π 2 π 3 3 IF π 3 π 0 4 MAJ π 0 π 1 5 MAJ π 1 π 2 6 MAJ π 2 π 3 7 MAJ π 3 π 0 Boolean functons IF and MAJ are defned as follows: f IF (x, y, z) = (x y) ( x z) f IF (x, y, z) = (x y) (x z) (y z). In Table 3 the rotaton constants for each round are gven. The feed-forward Table 3. Rotaton constants for each round. round π 0 π 1 π 2 π consst of four steps usng the same step functon. Table 4 lsts the used Boolean functon and the rotaton constants for the feed-forward. In the feed-forward the Table 4. Φ and rotaton constants for the feed-forward of SIMD step Φ r s 0 IF IF IF IF 25 4 channg value s used as message nput. In the frst step A 0, n the second step B 0, n the thrd C0 and n the fourth D 0 for = 0,..., 7 are used.

8 262 Floran Mendel and Tomslav Nad 4 Applcaton on SIMD-512 In ths secton we wll show how to construct a second order dfferental collson whch suts as a dstngushng property for the full permutaton (compresson functon wthout feed-forward) of SIMD-512. For the permutaton of SIMD-512 the attack strategy can be drectly appled usng a good dfferental characterstc for the forward and backward drecton. We show how we construct such dfferental characterstc and compute the complextes. In contrast to the attack on SHA-256 [12], where the second-order collson for the nternal block cpher mmedately transfers to the compresson functon, we need to overcome the feed-forward whch performs 4 addtonal steps wth the channg value as message nput. In Secton 5 we show how the attack can be extended to the compresson functon usng a weaker attack scenaro. 4.1 Searchng for Characterstcs A common approach to construct dfferental characterstcs, whch have a hgh probablty, s to use a lnearzed approxmaton of the attacked hash functon. As observed by Rjmen and Oswald [22], all dfferental characterstcs for a lnearzed hash functon can be seen as the codewords of a lnear code. To fnd good dfferental characterstcs we used the same technque as Mendel and Nad n the cryptanalyss of the frst verson of SIMD [15]. The procedure can be descrbed n the followng way: Lnearze the step functon of SIMD,.e. replace all nonlnear operatons wth lnear ones. Construct a generator matrx. Use a probablstc algorthm from codng theory to search for codewords wth low Hammng weght. The nonlnear parts of the step functon are the modular addtons and the Boolean functon IF and MAJ. In the attack, we replace all modular addtons by XORs. Snce we am for a characterstc wth low Hammng weght, we replace the Boolean functons wth the 0-functon,.e. we block each nput dfference n Φ such that the output dfference s always zero. Ths has probablty 1/2 n most cases. Note that there s exactly one nput dfference for IF and one for MAJ where the output dfference s always one. Such characterstcs are dscarded. For the search we used the CodngTool Lbrary [20], whch s an open-source mplementaton of the needed codng theoretc algorthms and data structures. We searched for good dfferental characterstcs for the backward and forward drecton wth no dfferences n the message. Moreover, we also searched for a good startng step. One would expect that startng from the exact mddle (round 16) would result n the best probablty, but t turns out that movng the startng step two steps further, results n a better overall probablty.

9 Boomerang Dstngusher for the SIMD-512 Compresson Functon 263 Dfferental Characterstcs. The complete dfferental characterstcs are gven n Appendx A. To descrbe the dfferental characterstcs we used sgnedbt dfferences ntroduced by Wang et al. [26] n the cryptanalyss of MD5. The advantage of usng sgned-bt dfferences s that there exsts a unque mappng to both XOR and modular dfferences. The characterstc for the backward drecton conssts of the frst 18 steps of the permutaton and has Hammng weght 72. The characterstc for the forward drecton conssts of the last 14 steps of the permutaton and has Hammng weght 52. To estmate the success probablty of each characterstc we used the same heurstc as n [15]. The probablty for blockng a dfference n one bt at the nput of IF or MAJ s 1/2 or 0 for some cases, but then the characterstc s dscarded. Hence, the total probablty s determned by the sum of all dfferences at the nput. Dfferences at the same bt postons are counted only once. For the modular addtons carres are not prevented for each bt dfference. By allowng carres n the frst addton, one can compensate them at the second addton. However, the rotaton after the frst modular addton needs to be consdered. Therefore, the probablty n ths part s slghtly decreased, but results n a overall ncrease. Table 5 summarzes the overall probablty of each characterstc. Table 5. Summary of the success probabltes. characterstc Hammng weght probablty backward forward Independency of the Characterstcs The assumpton on ndependent characterstcs s qute strong (cf. [19]). Nevertheless, one can check ths property easly for few steps n both drectons, whch was done for the presented characterstcs. Furthermore, the used characterstcs have a low Hammng weght, whch makes t very unlkely that they nterfere wth each other. 4.3 Complexty of the Attack As descrbed n Secton 2 the generc complexty for the attack s 2 n/3. For the SIMD compresson functon n s 1024 bts. Hence, the generc complexty s The total complexty of the attack based on the presented characterstc s ( ) whch can be mproved by gnorng condtons at the end. As was already observed by Wang et al. [25] n the cryptanalyss

10 264 Floran Mendel and Tomslav Nad of SHA-1 condtons resultng from the modular addton n the last steps of the dfferental characterstc can be gnored, due to the fact that carres can be gnored snce the modular dfference at the output stays the same. Ths reduces the complexty by a factor n the backward drecton and 2 2 n the forward drecton whch mproves the overall complexty by a factor of resultng n Remark: Note that we also have the freedom to choose the actual values for the state (at the begnnng of each characterstc) and for the message. Message/channg nput modfcaton can be used to mprove the attack complextes further. 5 Extendng the Attack to the Compresson Functon In contrast to SHA-2 t s not easy to extend the second-order dfferental collson to the compresson functon snce the feed-forward of SIMD s non-lnear. However, the frst step of the feed-forward s almost lnear and therefore we can show non-random propertes n the output of the state varables D for = 0,..., 7. In the feed-forward 4 addtonal steps wth the ntal value as message nput are performed. Ths destroys the dstngushng property at the output of the permutaton. However, the values of D 36 for = 0,..., 7 (output of the feedforward) are determned already n the frst step of the feed-forward and not modfed n the other three steps. By consderng only D 36 for = 0,..., 7 and accordngly only A 0 for = 0,..., 7 of the ntal value the attack complexty s only slghtly ncreased. Consequently, the dmenson of the nput and output space for the dstngusher s reduced to 256 bts (8 32). However, by fxng the dfferences n the rectangle n the mddle of the second-order dfferental characterstc one can construct a dstngusher for the compresson functon. 5.1 Dstngusher for the Compresson Functon For the feed-forward of SIMD we extend the scheme shown n Fgure 1 to the one shown n Fgure 3. The functon F 2 takes two nputs, namely the state of the last step and the channg value. As mentoned before we consder only A 0 n the ntal value and D 36 at the output whch s denoted by the quartets {P A, PA, Q A, Q A } and { R D, R D, S D, S D }, respectvely. So far we have consdered the nputs X, β and γ to be unrelated. Due to the way we buld the second-order collsons, we can see that they are the nputs to a rectangle, hence they are related n the mddle of the rectangle (gray layer n Fgure 3). Therefore, we can extend the attacks by fxng β and γ, snce the complexty of the generc case for ths type of attacks s 2 n (or 2 t ) [3]. Snce we show non-randomness only n part of the output, namely D for = 0,..., 7, the generc complexty of the attack becomes 2 t = = Hence, by usng the second-order dfferental characterstc from Secton 4.1 one can construct a

11 Boomerang Dstngusher for the SIMD-512 Compresson Functon 265 dstngusher for the compresson functon of SIMD. Note that the dstngusher becomes even more powerful f the attacker can fnd several of the above quartets wth the same dfference. To summarze, the algorthm works as follows: 1. Use the dfferental from Secton Choose a random value for X and compute X = X + β, Y = X + γ, and Y = X + γ. 3. Compute backward from X, X, Y, Y usng F0 1 to obtan P A, PA, Q A, Q A. 4. Compute forward from X, X, Y, Y usng F 1 and F 2 to obtan R D, R D, S D, S D. 5. Check f PA P A = Q A Q A and S D R D = S D R D and therefore PA P A Q A + Q A + S D R D S D + R D = 0 s fulflled. Q A α A Q A P A α A P A X γ Y β 0 β X γ Y F 1 F 1 R F 1 δ S R F 1 δ S F 2 F 2 F 2 F 2 δ D S D δd S D R D R D Fg. 3. Extendng the attack to the compresson functon. 5.2 Complexty of the Attack As mentoned before the attack complexty s ncreased slghtly by the feedforward. In fact usng the backward and forward characterstcs from Table 6

12 266 Floran Mendel and Tomslav Nad and Table 7 the addtonal costs are neglgble. In backward drecton we have at the end only a dfference n A 1 6 whch needs to be consdered. Ths dfference s rotated to the left by s bts. In the forward drecton we have dfferences n B0 31 and A Both are nput to the Boolean IF functon. Blockng each dfference at the nput of the IF functon costs 2 2 for both dfferences. Addtonally, A 31 3 s used to compute A 32 6 n the followng way: A 32 6 = ( D A 1 6 +IF ( A31 6, B6 31, C6 31 )) s 32 +( A 31 3 r 32 ) (7) In Equaton (7) only A 1 6 and A 31 3 have dfferences. Only the rotaton to the left by s 32 bts adds a complexty about 2 1 [15]. Fnally, we can gnore the costs of the last three steps n the backward ( ) and forward ( ) drecton snce we only consder the state varables A and D for = 0,..., 7 respectvely. The dfferences n these varables do not change n the last three steps. Therefore, the total complexty s ( ) Hence, one can dstngush the compresson functon of SIMD from a random functon wth a complexty of about Note that the generc complexty for ths attack s Conclusons and Dscusson In ths paper, we present a dstngusher for the full permutaton of SIMD-512 by an applcaton of the boomerang attack on hash functons. Startng from the mddle of the compresson functon we used technques from codng theory to search for two dfferental characterstcs, one for the backward drecton and one for the forward drecton, whch hold wth hgh probablty. Then we construct a second-order dfferental and defne a dstngushng property such that we can dstngush the permutaton from a random permutaton wth a complexty of Furthermore, we extend the attack to the full compresson functon of SIMD By fxng the dfferences n the rectangle we can dstngush the output of the compresson functon from a random functon wth a complexty of compresson functon evaluatons. Ths s a sgnfcant mprovement to the current best known dstngusher wth complexty [27]. However, our attack does not nvaldate the securty clams of the desgners snce t seems dffcult to extend such an attack to the hash functon and most of the securty comes from the message expanson. In [4] the desgners presented a more detaled analyss of SIMD regardng dfferental paths wthout dfferences n the message and are clamng that such characterstcs does not affect the securty of the SIMD hash functon. Nevertheless, the results presented n ths paper show how boomerang lke attacks can be effectvely used on compresson functons. Furthermore, the results contrbute to a better understandng of the securty margn of SIMD.

13 Boomerang Dstngusher for the SIMD-512 Compresson Functon 267 Acknowledgments The work n ths paper has been supported by the European Commsson under contract ICT (ECRYPT II) and by the Austran Scence Fund (FWF, project P21936). References 1. Alex Bryukov, Dmtry Khovratovch, and Ivca Nkolć. Dstngusher and Related- Key Attack on the Full AES-256. In Sha Halev, edtor, CRYPTO, volume 5677 of LNCS, pages Sprnger, Alex Bryukov, Maro Lamberger, Floran Mendel, and Ivca Nkolc. Second-Order Dfferental Collsons for Reduced SHA-256. In ASIACRYPT, Io appear. 3. Alex Bryukov, Ivca Nkolc, and Arnab Roy. Boomerang Attacks on BLAKE-32. In Antone Joux, edtor, FSE, volume 6733 of LNCS, pages Sprnger, Charles Boullaguet, Perre-Alan Fouque, and Gatan Leurent. Securty Analyss of SIMD. Cryptology eprnt Archve, Report 2010/323, Ivan Damgård. A Desgn Prncple for Hash Functons. In Glles Brassard, edtor, CRYPTO, volume 435 of LNCS, pages Sprnger, Ita Dnur and Ad Shamr. Cube Attacks on Tweakable Black Box Polynomals. In Antone Joux, edtor, EUROCRYPT, volume 5479 of LNCS, pages Sprnger, Henr Glbert and Thomas Peyrn. Super-Sbox Cryptanalyss: Improved Attacks for AES-Lke Permutatons. In Seokhe Hong and Tetsu Iwata, edtors, FSE, volume 6147 of LNCS, pages Sprnger, Przemyslaw Sokolowsk Ivca Nkolć, Josef Peprzyk and Ron Stenfeld. Rotatonal Cryptanalyss of (Modfed) Versons of BMW and SIMD. Avalable onlne, Antone Joux and Thomas Peyrn. Hash Functons and the (Amplfed) Boomerang Attack. In Alfred Menezes, edtor, CRYPTO, volume 4622 of LNCS, pages Sprnger, Lars R. Knudsen. Truncated and Hgher Order Dfferentals. In Bart Preneel, edtor, FSE, volume 1008 of LNCS, pages Sprnger, Xueja La. Hgher order dervatves and dfferental cryptanalyss. In Rchard Blahut, Danel Costello Jr., Uel Maurer, and Thomas Mttelholzer, edtors, Communcatons and Cryptography, pages Kluwer, Maro Lamberger and Floran Mendel. Hgher-Order Dfferental Attack on Reduced SHA-256. Cryptology eprnt Archve, Report 2011/037, Gaëtan Leurent, Charles Boullaguet, and Perre-Alan Fouque. SIMD Is a Message Dgest. Submsson to NIST (Round 2), September Avalable onlne: http: //csrc.nst.gov/groups/st/hash/sha-3/round2/submssons_rnd2.html. 14. Stefan Lucks. A Falure-Frendly Desgn Prncple for Hash Functons. In Bmal K. Roy, edtor, ASIACRYPT, volume 3788 of LNCS, pages Sprnger, Floran Mendel and Tomslav Nad. A Dstngusher for the Compresson Functon of SIMD-512. In Bmal K. Roy and Ncolas Sendrer, edtors, INDOCRYPT, volume 5922 of LNCS, pages Sprnger, Floran Mendel, Thomas Peyrn, Chrstan Rechberger, and Martn Schläffer. Improved Cryptanalyss of the Reduced Grøstl Compresson Functon, ECHO Permutaton and AES Block Cpher. In Mchael J. Jacobson Jr., Vncent Rjmen, and Rehaneh Safav-Nan, edtors, Selected Areas n Cryptography, volume 5867 of LNCS, pages Sprnger, 2009.

14 268 Floran Mendel and Tomslav Nad 17. Floran Mendel, Chrstan Rechberger, Martn Schläffer, and Søren S. Thomsen. The Rebound Attack: Cryptanalyss of Reduced Whrlpool and Grøstl. In Orr Dunkelman, edtor, FSE, volume 5665 of LNCS, pages Sprnger, Ralph C. Merkle. One Way Hash Functons and DES. In Glles Brassard, edtor, CRYPTO, volume 435 of LNCS, pages Sprnger, Sean Murphy. The return of the cryptographc boomerang. IEEE Transactons on Informaton Theory, 57(4): , Tomslav Nad. The CodngTool Lbrary. Workshop on Tools for Cryptanalyss 2010, codngtool/. 21. Natonal Insttute of Standards and Technology. Cryptographc Hash Algorthm Competton, November Avalable onlne: ST/hash/sha-3/ndex.html. 22. Vncent Rjmen and Elsabeth Oswald. Update on SHA-1. In Alfred Menezes, edtor, CT-RSA, volume 3376 of LNCS, pages Sprnger, Mchael Velhaber. Breakng ONE.FIVIUM by AIDA an Algebrac IV Dfferental Attack. Cryptology eprnt Archve, Report 2007/413, Davd Wagner. The Boomerang Attack. In Lars R. Knudsen, edtor, FSE, volume 1636 of LNCS, pages Sprnger, Xaoyun Wang, Yqun Lsa Yn, and Hongbo Yu. Fndng Collsons n the Full SHA-1. In Vctor Shoup, edtor, CRYPTO, volume 3621 of LNCS, pages Sprnger, Xaoyun Wang and Hongbo Yu. How to Break MD5 and Other Hash Functons. In Ronald Cramer, edtor, EUROCRYPT, volume 3494 of LNCS, pages Sprnger, Hongbo Yu and Xaoyun Wang. Cryptanalyss of the Compresson Functon of SIMD. In Udaya Parampall and Phlp Hawkes, edtors, ACISP, volume 6812 of LNCS, pages Sprnger, A Dfferental Characterstcs for the Forward and Backward Drecton

15 Boomerang Dstngusher for the SIMD-512 Compresson Functon 269 Table 6. Backward characterstc. The state at step 1 s the channg value. step state probablty 1 D0 : 28, D3 : 7, B5 : 12, C5 : +4, A6 : +3, C6 : +25, C7 : +5, D7 : 15 0 A0 : 19, A3 : 30, C5 : 12, D5 : +4, B6 : +6, D6 : +25, D7 : B0 : 10, B3 : 21, D5 : 12, C6 : +6, A7 : C0 : 10, C3 : 21, D6 : +6, B7 : D0 : 10, D3 : 21, A6 : +9, C7 : A0 : 1, B6 : +12, D7 : B0 : 24, C6 : C0 : 24, D6 : D0 : 24, A6 : B6 : C6 : D6 : A6 : A1 : +3, B6 : B1 : +22, A5 : +22, C6 : C1 : +22, A4 : +12, B5 : +12, D6 : D1 : +22, A2 : +19, B4 : +19, C5 : +12, A6 : A0 : +16, A1 : +31, B2 : +16, A4 : +28, C4 : +19, D5 : +12, B6 : B0 : +25, B1 : +8, A2 : +8, C2 : +16, A3 : +25, B4 : +5, D4 : +19, A5 : +27, C6 : +28, A7 :

16 270 Floran Mendel and Tomslav Nad Table 7. Forward characterstc. step state probablty 17 B0 : +24, D0 : +32, C2 : 29, D3 : +1, C4 : 7, A6 : 23, B6 : +14, B7 : +3, C7 : A0 : +5, C0 : +24, D2 : 29, D4 : 7, B6 : 6, C6 : +14, C7 : +3, D7 : B0 : +10, D0 : +24, A2 : 26, A4 : 4, C6 : 6, D6 : +14, D7 : C0 : +10, B2 : 23, B4 : 1, D6 : 6, A7 : D0 : +10, C2 : 23, C4 : 1, B7 : A0 : +15, D2 : 23, D4 : 1, C7 : B0 : +20, A4 : 30, D7 : C0 : +20, B4 : D0 : +20, C4 : A0 : +13, D4 : B0 : C0 : D0 : A0 : B0 : +24, A3 :

Message modification, neutral bits and boomerangs

Message modification, neutral bits and boomerangs Message modfcaton, neutral bts and boomerangs From whch round should we start countng n SHA? Antone Joux DGA and Unversty of Versalles St-Quentn-en-Yvelnes France Jont work wth Thomas Peyrn 1 Dfferental

More information

The Synchronous 8th-Order Differential Attack on 12 Rounds of the Block Cipher HyRAL

The Synchronous 8th-Order Differential Attack on 12 Rounds of the Block Cipher HyRAL The Synchronous 8th-Order Dfferental Attack on 12 Rounds of the Block Cpher HyRAL Yasutaka Igarash, Sej Fukushma, and Tomohro Hachno Kagoshma Unversty, Kagoshma, Japan Emal: {garash, fukushma, hachno}@eee.kagoshma-u.ac.jp

More information

Cryptanalysis of Some Double-Block-Length Hash Modes of Block Ciphers with n-bit Block and n-bit Key

Cryptanalysis of Some Double-Block-Length Hash Modes of Block Ciphers with n-bit Block and n-bit Key Cryptanalyss of Some Double-Block-Length Hash Modes of Block Cphers wth n-bt Block and n-bt Key Deukjo Hong and Daesung Kwon Abstract In ths paper, we make attacks on DBL (Double-Block-Length) hash modes

More information

Security Analysis of SIMD

Security Analysis of SIMD Securty Analyss of SIMD Charles Boullaguet, Perre-Alan Fouque, Gaëtan Leurent To cte ths verson: Charles Boullaguet, Perre-Alan Fouque, Gaëtan Leurent. Securty Analyss of SIMD. Alex Bryukov. Selected Areas

More information

Improved Integral Cryptanalysis of FOX Block Cipher 1

Improved Integral Cryptanalysis of FOX Block Cipher 1 Improved Integral Cryptanalyss of FOX Block Cpher 1 Wu Wenlng, Zhang Wentao, and Feng Dengguo State Key Laboratory of Informaton Securty, Insttute of Software, Chnese Academy of Scences, Bejng 100080,

More information

The Key-Dependent Attack on Block Ciphers

The Key-Dependent Attack on Block Ciphers The Key-Dependent Attack on Block Cphers Xaoru Sun and Xueja La Department of Computer Scence Shangha Jao Tong Unversty Shangha, 200240, Chna sunsrus@sjtu.edu.cn, la-xj@cs.sjtu.edu.cn Abstract. In ths

More information

NUMERICAL DIFFERENTIATION

NUMERICAL DIFFERENTIATION NUMERICAL DIFFERENTIATION 1 Introducton Dfferentaton s a method to compute the rate at whch a dependent output y changes wth respect to the change n the ndependent nput x. Ths rate of change s called the

More information

Research on State Collisions of Authenticated Cipher ACORN

Research on State Collisions of Authenticated Cipher ACORN 4th Internatonal Conference on Sensors, Measurement and Intellgent Materals (ICSMIM 2015) Research on State Collsons of Authentcated Cpher ACORN Pe Zhanga*, Je Guanb, Junzh Lc and Tarong Shd Informaton

More information

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur Module 3 LOSSY IMAGE COMPRESSION SYSTEMS Verson ECE IIT, Kharagpur Lesson 6 Theory of Quantzaton Verson ECE IIT, Kharagpur Instructonal Objectves At the end of ths lesson, the students should be able to:

More information

COMPARISON OF SOME RELIABILITY CHARACTERISTICS BETWEEN REDUNDANT SYSTEMS REQUIRING SUPPORTING UNITS FOR THEIR OPERATIONS

COMPARISON OF SOME RELIABILITY CHARACTERISTICS BETWEEN REDUNDANT SYSTEMS REQUIRING SUPPORTING UNITS FOR THEIR OPERATIONS Avalable onlne at http://sck.org J. Math. Comput. Sc. 3 (3), No., 6-3 ISSN: 97-537 COMPARISON OF SOME RELIABILITY CHARACTERISTICS BETWEEN REDUNDANT SYSTEMS REQUIRING SUPPORTING UNITS FOR THEIR OPERATIONS

More information

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem H.K. Pathak et. al. / (IJCSE) Internatonal Journal on Computer Scence and Engneerng Speedng up Computaton of Scalar Multplcaton n Ellptc Curve Cryptosystem H. K. Pathak Manju Sangh S.o.S n Computer scence

More information

Grover s Algorithm + Quantum Zeno Effect + Vaidman

Grover s Algorithm + Quantum Zeno Effect + Vaidman Grover s Algorthm + Quantum Zeno Effect + Vadman CS 294-2 Bomb 10/12/04 Fall 2004 Lecture 11 Grover s algorthm Recall that Grover s algorthm for searchng over a space of sze wors as follows: consder the

More information

ELASTIC WAVE PROPAGATION IN A CONTINUOUS MEDIUM

ELASTIC WAVE PROPAGATION IN A CONTINUOUS MEDIUM ELASTIC WAVE PROPAGATION IN A CONTINUOUS MEDIUM An elastc wave s a deformaton of the body that travels throughout the body n all drectons. We can examne the deformaton over a perod of tme by fxng our look

More information

Automatic Differential Analysis of ARX Block Ciphers with Application to SPECK and LEA

Automatic Differential Analysis of ARX Block Ciphers with Application to SPECK and LEA Automatc Dfferental Analyss of ARX Block Cphers wth Applcaton to SPECK and LEA Lng Song 1,2,3, Zhangje Huang 1,2( ), Qanqan Yang 1,2 1 State Key Laboratory of Informaton Securty, Insttute of Informaton

More information

EEE 241: Linear Systems

EEE 241: Linear Systems EEE : Lnear Systems Summary #: Backpropagaton BACKPROPAGATION The perceptron rule as well as the Wdrow Hoff learnng were desgned to tran sngle layer networks. They suffer from the same dsadvantage: they

More information

Lecture 4: Universal Hash Functions/Streaming Cont d

Lecture 4: Universal Hash Functions/Streaming Cont d CSE 5: Desgn and Analyss of Algorthms I Sprng 06 Lecture 4: Unversal Hash Functons/Streamng Cont d Lecturer: Shayan Oves Gharan Aprl 6th Scrbe: Jacob Schreber Dsclamer: These notes have not been subjected

More information

Difference Equations

Difference Equations Dfference Equatons c Jan Vrbk 1 Bascs Suppose a sequence of numbers, say a 0,a 1,a,a 3,... s defned by a certan general relatonshp between, say, three consecutve values of the sequence, e.g. a + +3a +1

More information

CSci 6974 and ECSE 6966 Math. Tech. for Vision, Graphics and Robotics Lecture 21, April 17, 2006 Estimating A Plane Homography

CSci 6974 and ECSE 6966 Math. Tech. for Vision, Graphics and Robotics Lecture 21, April 17, 2006 Estimating A Plane Homography CSc 6974 and ECSE 6966 Math. Tech. for Vson, Graphcs and Robotcs Lecture 21, Aprl 17, 2006 Estmatng A Plane Homography Overvew We contnue wth a dscusson of the major ssues, usng estmaton of plane projectve

More information

Chapter 5. Solution of System of Linear Equations. Module No. 6. Solution of Inconsistent and Ill Conditioned Systems

Chapter 5. Solution of System of Linear Equations. Module No. 6. Solution of Inconsistent and Ill Conditioned Systems Numercal Analyss by Dr. Anta Pal Assstant Professor Department of Mathematcs Natonal Insttute of Technology Durgapur Durgapur-713209 emal: anta.bue@gmal.com 1 . Chapter 5 Soluton of System of Lnear Equatons

More information

18.1 Introduction and Recap

18.1 Introduction and Recap CS787: Advanced Algorthms Scrbe: Pryananda Shenoy and Shjn Kong Lecturer: Shuch Chawla Topc: Streamng Algorthmscontnued) Date: 0/26/2007 We contnue talng about streamng algorthms n ths lecture, ncludng

More information

Transfer Functions. Convenient representation of a linear, dynamic model. A transfer function (TF) relates one input and one output: ( ) system

Transfer Functions. Convenient representation of a linear, dynamic model. A transfer function (TF) relates one input and one output: ( ) system Transfer Functons Convenent representaton of a lnear, dynamc model. A transfer functon (TF) relates one nput and one output: x t X s y t system Y s The followng termnology s used: x y nput output forcng

More information

Notes on Frequency Estimation in Data Streams

Notes on Frequency Estimation in Data Streams Notes on Frequency Estmaton n Data Streams In (one of) the data streamng model(s), the data s a sequence of arrvals a 1, a 2,..., a m of the form a j = (, v) where s the dentty of the tem and belongs to

More information

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009 College of Computer & Informaton Scence Fall 2009 Northeastern Unversty 20 October 2009 CS7880: Algorthmc Power Tools Scrbe: Jan Wen and Laura Poplawsk Lecture Outlne: Prmal-dual schema Network Desgn:

More information

Differential Cryptanalysis of Nimbus

Differential Cryptanalysis of Nimbus Dfferental Cryptanalyss of Nmbus Vladmr Furman Computer Scence Department, Technon - Israel Insttute of Technology, Hafa 32000, Israel. vfurman@cs.technon.ac.l. Abstract. Nmbus s a block cpher submtted

More information

HMMT February 2016 February 20, 2016

HMMT February 2016 February 20, 2016 HMMT February 016 February 0, 016 Combnatorcs 1. For postve ntegers n, let S n be the set of ntegers x such that n dstnct lnes, no three concurrent, can dvde a plane nto x regons (for example, S = {3,

More information

Week3, Chapter 4. Position and Displacement. Motion in Two Dimensions. Instantaneous Velocity. Average Velocity

Week3, Chapter 4. Position and Displacement. Motion in Two Dimensions. Instantaneous Velocity. Average Velocity Week3, Chapter 4 Moton n Two Dmensons Lecture Quz A partcle confned to moton along the x axs moves wth constant acceleraton from x =.0 m to x = 8.0 m durng a 1-s tme nterval. The velocty of the partcle

More information

Cube Attack on Reduced-Round Quavium

Cube Attack on Reduced-Round Quavium 3rd Internatonal onference on Mechatroncs and Industral Informatcs (IMII 05 ube Attac on Reduced-Round Quavum Shyong Zhang, a *, Gonglang hen,b and Janhua L,c School of Informaton Securty Engneerng, Shangha

More information

Impossible differential attacks on 4-round DES-like ciphers

Impossible differential attacks on 4-round DES-like ciphers INENAIONA JOUNA OF COMPUES AND COMMUNICAIONS Volume 9, 2015 Impossble dfferental attacks on 4-round DES-lke cphers Pavol Zajac Abstract Data Encrypton Standard was a man publc encrypton standard for more

More information

On the Interval Zoro Symmetric Single-step Procedure for Simultaneous Finding of Polynomial Zeros

On the Interval Zoro Symmetric Single-step Procedure for Simultaneous Finding of Polynomial Zeros Appled Mathematcal Scences, Vol. 5, 2011, no. 75, 3693-3706 On the Interval Zoro Symmetrc Sngle-step Procedure for Smultaneous Fndng of Polynomal Zeros S. F. M. Rusl, M. Mons, M. A. Hassan and W. J. Leong

More information

Errors for Linear Systems

Errors for Linear Systems Errors for Lnear Systems When we solve a lnear system Ax b we often do not know A and b exactly, but have only approxmatons  and ˆb avalable. Then the best thng we can do s to solve ˆx ˆb exactly whch

More information

LOW BIAS INTEGRATED PATH ESTIMATORS. James M. Calvin

LOW BIAS INTEGRATED PATH ESTIMATORS. James M. Calvin Proceedngs of the 007 Wnter Smulaton Conference S G Henderson, B Bller, M-H Hseh, J Shortle, J D Tew, and R R Barton, eds LOW BIAS INTEGRATED PATH ESTIMATORS James M Calvn Department of Computer Scence

More information

A Novel Feistel Cipher Involving a Bunch of Keys supplemented with Modular Arithmetic Addition

A Novel Feistel Cipher Involving a Bunch of Keys supplemented with Modular Arithmetic Addition (IJACSA) Internatonal Journal of Advanced Computer Scence Applcatons, A Novel Festel Cpher Involvng a Bunch of Keys supplemented wth Modular Arthmetc Addton Dr. V.U.K Sastry Dean R&D, Department of Computer

More information

Time-Varying Systems and Computations Lecture 6

Time-Varying Systems and Computations Lecture 6 Tme-Varyng Systems and Computatons Lecture 6 Klaus Depold 14. Januar 2014 The Kalman Flter The Kalman estmaton flter attempts to estmate the actual state of an unknown dscrete dynamcal system, gven nosy

More information

Mathematical Preparations

Mathematical Preparations 1 Introducton Mathematcal Preparatons The theory of relatvty was developed to explan experments whch studed the propagaton of electromagnetc radaton n movng coordnate systems. Wthn expermental error the

More information

Convexity preserving interpolation by splines of arbitrary degree

Convexity preserving interpolation by splines of arbitrary degree Computer Scence Journal of Moldova, vol.18, no.1(52), 2010 Convexty preservng nterpolaton by splnes of arbtrary degree Igor Verlan Abstract In the present paper an algorthm of C 2 nterpolaton of dscrete

More information

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol Cryptanalyss of parng-free certfcateless authentcated key agreement protocol Zhan Zhu Chna Shp Development Desgn Center CSDDC Wuhan Chna Emal: zhuzhan0@gmal.com bstract: Recently He et al. [D. He J. Chen

More information

The Expectation-Maximization Algorithm

The Expectation-Maximization Algorithm The Expectaton-Maxmaton Algorthm Charles Elan elan@cs.ucsd.edu November 16, 2007 Ths chapter explans the EM algorthm at multple levels of generalty. Secton 1 gves the standard hgh-level verson of the algorthm.

More information

Lecture Space-Bounded Derandomization

Lecture Space-Bounded Derandomization Notes on Complexty Theory Last updated: October, 2008 Jonathan Katz Lecture Space-Bounded Derandomzaton 1 Space-Bounded Derandomzaton We now dscuss derandomzaton of space-bounded algorthms. Here non-trval

More information

Appendix B: Resampling Algorithms

Appendix B: Resampling Algorithms 407 Appendx B: Resamplng Algorthms A common problem of all partcle flters s the degeneracy of weghts, whch conssts of the unbounded ncrease of the varance of the mportance weghts ω [ ] of the partcles

More information

Chapter - 2. Distribution System Power Flow Analysis

Chapter - 2. Distribution System Power Flow Analysis Chapter - 2 Dstrbuton System Power Flow Analyss CHAPTER - 2 Radal Dstrbuton System Load Flow 2.1 Introducton Load flow s an mportant tool [66] for analyzng electrcal power system network performance. Load

More information

Module 9. Lecture 6. Duality in Assignment Problems

Module 9. Lecture 6. Duality in Assignment Problems Module 9 1 Lecture 6 Dualty n Assgnment Problems In ths lecture we attempt to answer few other mportant questons posed n earler lecture for (AP) and see how some of them can be explaned through the concept

More information

Problem Set 9 Solutions

Problem Set 9 Solutions Desgn and Analyss of Algorthms May 4, 2015 Massachusetts Insttute of Technology 6.046J/18.410J Profs. Erk Demane, Srn Devadas, and Nancy Lynch Problem Set 9 Solutons Problem Set 9 Solutons Ths problem

More information

For now, let us focus on a specific model of neurons. These are simplified from reality but can achieve remarkable results.

For now, let us focus on a specific model of neurons. These are simplified from reality but can achieve remarkable results. Neural Networks : Dervaton compled by Alvn Wan from Professor Jtendra Malk s lecture Ths type of computaton s called deep learnng and s the most popular method for many problems, such as computer vson

More information

Lai-Massey Scheme and Quasi-Feistel Networks (Extended Abstract)

Lai-Massey Scheme and Quasi-Feistel Networks (Extended Abstract) La-Massey Scheme and Quas-Festel Networks (Extended Abstract Aaram Yun, Je Hong Park 2, and Jooyoung Lee 2 Unversty of Mnnesota - Twn Ctes aaramyun@gmalcom 2 ETRI Network & Communcaton Securty Dvson, Korea

More information

Fundamental loop-current method using virtual voltage sources technique for special cases

Fundamental loop-current method using virtual voltage sources technique for special cases Fundamental loop-current method usng vrtual voltage sources technque for specal cases George E. Chatzaraks, 1 Marna D. Tortorel 1 and Anastasos D. Tzolas 1 Electrcal and Electroncs Engneerng Departments,

More information

A Hybrid Variational Iteration Method for Blasius Equation

A Hybrid Variational Iteration Method for Blasius Equation Avalable at http://pvamu.edu/aam Appl. Appl. Math. ISSN: 1932-9466 Vol. 10, Issue 1 (June 2015), pp. 223-229 Applcatons and Appled Mathematcs: An Internatonal Journal (AAM) A Hybrd Varatonal Iteraton Method

More information

NEW CONSTRUCTIONS IN LINEAR CRYPTANALYSIS OF BLOCK CIPHERS

NEW CONSTRUCTIONS IN LINEAR CRYPTANALYSIS OF BLOCK CIPHERS Proceedngs of ACS 000, Szczecn, pp.53-530 NEW CONSTRUCTIONS IN LINEAR CRYPTANALYSIS OF BLOCK CIPHERS ANNA ZUGAJ, KAROL GÓRSKI, ZBIGNIEW KOTULSKI, ANDRZEJ PASZKIEWICZ 3, JANUSZ SZCZEPAŃSKI ENIGMA Informaton

More information

Supplementary Notes for Chapter 9 Mixture Thermodynamics

Supplementary Notes for Chapter 9 Mixture Thermodynamics Supplementary Notes for Chapter 9 Mxture Thermodynamcs Key ponts Nne major topcs of Chapter 9 are revewed below: 1. Notaton and operatonal equatons for mxtures 2. PVTN EOSs for mxtures 3. General effects

More information

Low Complexity Soft-Input Soft-Output Hamming Decoder

Low Complexity Soft-Input Soft-Output Hamming Decoder Low Complexty Soft-Input Soft-Output Hammng Der Benjamn Müller, Martn Holters, Udo Zölzer Helmut Schmdt Unversty Unversty of the Federal Armed Forces Department of Sgnal Processng and Communcatons Holstenhofweg

More information

Lecture 13 APPROXIMATION OF SECOMD ORDER DERIVATIVES

Lecture 13 APPROXIMATION OF SECOMD ORDER DERIVATIVES COMPUTATIONAL FLUID DYNAMICS: FDM: Appromaton of Second Order Dervatves Lecture APPROXIMATION OF SECOMD ORDER DERIVATIVES. APPROXIMATION OF SECOND ORDER DERIVATIVES Second order dervatves appear n dffusve

More information

Numerical Heat and Mass Transfer

Numerical Heat and Mass Transfer Master degree n Mechancal Engneerng Numercal Heat and Mass Transfer 06-Fnte-Dfference Method (One-dmensonal, steady state heat conducton) Fausto Arpno f.arpno@uncas.t Introducton Why we use models and

More information

The stream cipher MICKEY

The stream cipher MICKEY The stream cpher MICKEY-128 2.0 Steve Babbage Vodafone Group R&D, Newbury, UK steve.babbage@vodafone.com Matthew Dodd Independent consultant matthew@mdodd.net www.mdodd.net 30 th June 2006 Abstract: We

More information

MA 323 Geometric Modelling Course Notes: Day 13 Bezier Curves & Bernstein Polynomials

MA 323 Geometric Modelling Course Notes: Day 13 Bezier Curves & Bernstein Polynomials MA 323 Geometrc Modellng Course Notes: Day 13 Bezer Curves & Bernsten Polynomals Davd L. Fnn Over the past few days, we have looked at de Casteljau s algorthm for generatng a polynomal curve, and we have

More information

Note on EM-training of IBM-model 1

Note on EM-training of IBM-model 1 Note on EM-tranng of IBM-model INF58 Language Technologcal Applcatons, Fall The sldes on ths subject (nf58 6.pdf) ncludng the example seem nsuffcent to gve a good grasp of what s gong on. Hence here are

More information

A New Evolutionary Computation Based Approach for Learning Bayesian Network

A New Evolutionary Computation Based Approach for Learning Bayesian Network Avalable onlne at www.scencedrect.com Proceda Engneerng 15 (2011) 4026 4030 Advanced n Control Engneerng and Informaton Scence A New Evolutonary Computaton Based Approach for Learnng Bayesan Network Yungang

More information

Erratum: A Generalized Path Integral Control Approach to Reinforcement Learning

Erratum: A Generalized Path Integral Control Approach to Reinforcement Learning Journal of Machne Learnng Research 00-9 Submtted /0; Publshed 7/ Erratum: A Generalzed Path Integral Control Approach to Renforcement Learnng Evangelos ATheodorou Jonas Buchl Stefan Schaal Department of

More information

On the correction of the h-index for career length

On the correction of the h-index for career length 1 On the correcton of the h-ndex for career length by L. Egghe Unverstet Hasselt (UHasselt), Campus Depenbeek, Agoralaan, B-3590 Depenbeek, Belgum 1 and Unverstet Antwerpen (UA), IBW, Stadscampus, Venusstraat

More information

Lecture 10: May 6, 2013

Lecture 10: May 6, 2013 TTIC/CMSC 31150 Mathematcal Toolkt Sprng 013 Madhur Tulsan Lecture 10: May 6, 013 Scrbe: Wenje Luo In today s lecture, we manly talked about random walk on graphs and ntroduce the concept of graph expander,

More information

Finding Dense Subgraphs in G(n, 1/2)

Finding Dense Subgraphs in G(n, 1/2) Fndng Dense Subgraphs n Gn, 1/ Atsh Das Sarma 1, Amt Deshpande, and Rav Kannan 1 Georga Insttute of Technology,atsh@cc.gatech.edu Mcrosoft Research-Bangalore,amtdesh,annan@mcrosoft.com Abstract. Fndng

More information

The Order Relation and Trace Inequalities for. Hermitian Operators

The Order Relation and Trace Inequalities for. Hermitian Operators Internatonal Mathematcal Forum, Vol 3, 08, no, 507-57 HIKARI Ltd, wwwm-hkarcom https://doorg/0988/mf088055 The Order Relaton and Trace Inequaltes for Hermtan Operators Y Huang School of Informaton Scence

More information

Generalized Linear Methods

Generalized Linear Methods Generalzed Lnear Methods 1 Introducton In the Ensemble Methods the general dea s that usng a combnaton of several weak learner one could make a better learner. More formally, assume that we have a set

More information

Lecture Notes on Linear Regression

Lecture Notes on Linear Regression Lecture Notes on Lnear Regresson Feng L fl@sdueducn Shandong Unversty, Chna Lnear Regresson Problem In regresson problem, we am at predct a contnuous target value gven an nput feature vector We assume

More information

Introduction to Information Theory, Data Compression,

Introduction to Information Theory, Data Compression, Introducton to Informaton Theory, Data Compresson, Codng Mehd Ibm Brahm, Laura Mnkova Aprl 5, 208 Ths s the augmented transcrpt of a lecture gven by Luc Devroye on the 3th of March 208 for a Data Structures

More information

One-sided finite-difference approximations suitable for use with Richardson extrapolation

One-sided finite-difference approximations suitable for use with Richardson extrapolation Journal of Computatonal Physcs 219 (2006) 13 20 Short note One-sded fnte-dfference approxmatons sutable for use wth Rchardson extrapolaton Kumar Rahul, S.N. Bhattacharyya * Department of Mechancal Engneerng,

More information

Lecture 12: Discrete Laplacian

Lecture 12: Discrete Laplacian Lecture 12: Dscrete Laplacan Scrbe: Tanye Lu Our goal s to come up wth a dscrete verson of Laplacan operator for trangulated surfaces, so that we can use t n practce to solve related problems We are mostly

More information

Finding Primitive Roots Pseudo-Deterministically

Finding Primitive Roots Pseudo-Deterministically Electronc Colloquum on Computatonal Complexty, Report No 207 (205) Fndng Prmtve Roots Pseudo-Determnstcally Ofer Grossman December 22, 205 Abstract Pseudo-determnstc algorthms are randomzed search algorthms

More information

Complete subgraphs in multipartite graphs

Complete subgraphs in multipartite graphs Complete subgraphs n multpartte graphs FLORIAN PFENDER Unverstät Rostock, Insttut für Mathematk D-18057 Rostock, Germany Floran.Pfender@un-rostock.de Abstract Turán s Theorem states that every graph G

More information

3.1 Expectation of Functions of Several Random Variables. )' be a k-dimensional discrete or continuous random vector, with joint PMF p (, E X E X1 E X

3.1 Expectation of Functions of Several Random Variables. )' be a k-dimensional discrete or continuous random vector, with joint PMF p (, E X E X1 E X Statstcs 1: Probablty Theory II 37 3 EPECTATION OF SEVERAL RANDOM VARIABLES As n Probablty Theory I, the nterest n most stuatons les not on the actual dstrbuton of a random vector, but rather on a number

More information

Kernel Methods and SVMs Extension

Kernel Methods and SVMs Extension Kernel Methods and SVMs Extenson The purpose of ths document s to revew materal covered n Machne Learnng 1 Supervsed Learnng regardng support vector machnes (SVMs). Ths document also provdes a general

More information

Lecture 5 Decoding Binary BCH Codes

Lecture 5 Decoding Binary BCH Codes Lecture 5 Decodng Bnary BCH Codes In ths class, we wll ntroduce dfferent methods for decodng BCH codes 51 Decodng the [15, 7, 5] 2 -BCH Code Consder the [15, 7, 5] 2 -code C we ntroduced n the last lecture

More information

Global Sensitivity. Tuesday 20 th February, 2018

Global Sensitivity. Tuesday 20 th February, 2018 Global Senstvty Tuesday 2 th February, 28 ) Local Senstvty Most senstvty analyses [] are based on local estmates of senstvty, typcally by expandng the response n a Taylor seres about some specfc values

More information

Salmon: Lectures on partial differential equations. Consider the general linear, second-order PDE in the form. ,x 2

Salmon: Lectures on partial differential equations. Consider the general linear, second-order PDE in the form. ,x 2 Salmon: Lectures on partal dfferental equatons 5. Classfcaton of second-order equatons There are general methods for classfyng hgher-order partal dfferental equatons. One s very general (applyng even to

More information

χ x B E (c) Figure 2.1.1: (a) a material particle in a body, (b) a place in space, (c) a configuration of the body

χ x B E (c) Figure 2.1.1: (a) a material particle in a body, (b) a place in space, (c) a configuration of the body Secton.. Moton.. The Materal Body and Moton hyscal materals n the real world are modeled usng an abstract mathematcal entty called a body. Ths body conssts of an nfnte number of materal partcles. Shown

More information

Lecture 10 Support Vector Machines II

Lecture 10 Support Vector Machines II Lecture 10 Support Vector Machnes II 22 February 2016 Taylor B. Arnold Yale Statstcs STAT 365/665 1/28 Notes: Problem 3 s posted and due ths upcomng Frday There was an early bug n the fake-test data; fxed

More information

Structure and Drive Paul A. Jensen Copyright July 20, 2003

Structure and Drive Paul A. Jensen Copyright July 20, 2003 Structure and Drve Paul A. Jensen Copyrght July 20, 2003 A system s made up of several operatons wth flow passng between them. The structure of the system descrbes the flow paths from nputs to outputs.

More information

Solving Nonlinear Differential Equations by a Neural Network Method

Solving Nonlinear Differential Equations by a Neural Network Method Solvng Nonlnear Dfferental Equatons by a Neural Network Method Luce P. Aarts and Peter Van der Veer Delft Unversty of Technology, Faculty of Cvlengneerng and Geoscences, Secton of Cvlengneerng Informatcs,

More information

The Study of Teaching-learning-based Optimization Algorithm

The Study of Teaching-learning-based Optimization Algorithm Advanced Scence and Technology Letters Vol. (AST 06), pp.05- http://dx.do.org/0.57/astl.06. The Study of Teachng-learnng-based Optmzaton Algorthm u Sun, Yan fu, Lele Kong, Haolang Q,, Helongang Insttute

More information

Provable Security Signatures

Provable Security Signatures Provable Securty Sgnatures UCL - Louvan-la-Neuve Wednesday, July 10th, 2002 LIENS-CNRS Ecole normale supéreure Summary Introducton Sgnature FD PSS Forkng Lemma Generc Model Concluson Provable Securty -

More information

Bézier curves. Michael S. Floater. September 10, These notes provide an introduction to Bézier curves. i=0

Bézier curves. Michael S. Floater. September 10, These notes provide an introduction to Bézier curves. i=0 Bézer curves Mchael S. Floater September 1, 215 These notes provde an ntroducton to Bézer curves. 1 Bernsten polynomals Recall that a real polynomal of a real varable x R, wth degree n, s a functon of

More information

The Exact Formulation of the Inverse of the Tridiagonal Matrix for Solving the 1D Poisson Equation with the Finite Difference Method

The Exact Formulation of the Inverse of the Tridiagonal Matrix for Solving the 1D Poisson Equation with the Finite Difference Method Journal of Electromagnetc Analyss and Applcatons, 04, 6, 0-08 Publshed Onlne September 04 n ScRes. http://www.scrp.org/journal/jemaa http://dx.do.org/0.46/jemaa.04.6000 The Exact Formulaton of the Inverse

More information

ANSWERS. Problem 1. and the moment generating function (mgf) by. defined for any real t. Use this to show that E( U) var( U)

ANSWERS. Problem 1. and the moment generating function (mgf) by. defined for any real t. Use this to show that E( U) var( U) Econ 413 Exam 13 H ANSWERS Settet er nndelt 9 deloppgaver, A,B,C, som alle anbefales å telle lkt for å gøre det ltt lettere å stå. Svar er gtt . Unfortunately, there s a prntng error n the hnt of

More information

PARTICIPATION FACTOR IN MODAL ANALYSIS OF POWER SYSTEMS STABILITY

PARTICIPATION FACTOR IN MODAL ANALYSIS OF POWER SYSTEMS STABILITY POZNAN UNIVE RSITY OF TE CHNOLOGY ACADE MIC JOURNALS No 86 Electrcal Engneerng 6 Volodymyr KONOVAL* Roman PRYTULA** PARTICIPATION FACTOR IN MODAL ANALYSIS OF POWER SYSTEMS STABILITY Ths paper provdes a

More information

Hash functions : MAC / HMAC

Hash functions : MAC / HMAC Hash functons : MAC / HMAC Outlne Message Authentcaton Codes Keyed hash famly Uncondtonally Secure MACs Ref: D Stnson: Cryprography Theory and Practce (3 rd ed), Chap 4. Unversal hash famly Notatons: X

More information

Introduction to Algorithms

Introduction to Algorithms Introducton to Algorthms 6.046J/8.40J Lecture 7 Prof. Potr Indyk Data Structures Role of data structures: Encapsulate data Support certan operatons (e.g., INSERT, DELETE, SEARCH) Our focus: effcency of

More information

A new Approach for Solving Linear Ordinary Differential Equations

A new Approach for Solving Linear Ordinary Differential Equations , ISSN 974-57X (Onlne), ISSN 974-5718 (Prnt), Vol. ; Issue No. 1; Year 14, Copyrght 13-14 by CESER PUBLICATIONS A new Approach for Solvng Lnear Ordnary Dfferental Equatons Fawz Abdelwahd Department of

More information

Physics 5153 Classical Mechanics. Principle of Virtual Work-1

Physics 5153 Classical Mechanics. Principle of Virtual Work-1 P. Guterrez 1 Introducton Physcs 5153 Classcal Mechancs Prncple of Vrtual Work The frst varatonal prncple we encounter n mechancs s the prncple of vrtual work. It establshes the equlbrum condton of a mechancal

More information

Week 5: Neural Networks

Week 5: Neural Networks Week 5: Neural Networks Instructor: Sergey Levne Neural Networks Summary In the prevous lecture, we saw how we can construct neural networks by extendng logstc regresson. Neural networks consst of multple

More information

Design and Optimization of Fuzzy Controller for Inverse Pendulum System Using Genetic Algorithm

Design and Optimization of Fuzzy Controller for Inverse Pendulum System Using Genetic Algorithm Desgn and Optmzaton of Fuzzy Controller for Inverse Pendulum System Usng Genetc Algorthm H. Mehraban A. Ashoor Unversty of Tehran Unversty of Tehran h.mehraban@ece.ut.ac.r a.ashoor@ece.ut.ac.r Abstract:

More information

Prof. Dr. I. Nasser Phys 630, T Aug-15 One_dimensional_Ising_Model

Prof. Dr. I. Nasser Phys 630, T Aug-15 One_dimensional_Ising_Model EXACT OE-DIMESIOAL ISIG MODEL The one-dmensonal Isng model conssts of a chan of spns, each spn nteractng only wth ts two nearest neghbors. The smple Isng problem n one dmenson can be solved drectly n several

More information

On a direct solver for linear least squares problems

On a direct solver for linear least squares problems ISSN 2066-6594 Ann. Acad. Rom. Sc. Ser. Math. Appl. Vol. 8, No. 2/2016 On a drect solver for lnear least squares problems Constantn Popa Abstract The Null Space (NS) algorthm s a drect solver for lnear

More information

The optimal delay of the second test is therefore approximately 210 hours earlier than =2.

The optimal delay of the second test is therefore approximately 210 hours earlier than =2. THE IEC 61508 FORMULAS 223 The optmal delay of the second test s therefore approxmately 210 hours earler than =2. 8.4 The IEC 61508 Formulas IEC 61508-6 provdes approxmaton formulas for the PF for smple

More information

CS : Algorithms and Uncertainty Lecture 17 Date: October 26, 2016

CS : Algorithms and Uncertainty Lecture 17 Date: October 26, 2016 CS 29-128: Algorthms and Uncertanty Lecture 17 Date: October 26, 2016 Instructor: Nkhl Bansal Scrbe: Mchael Denns 1 Introducton In ths lecture we wll be lookng nto the secretary problem, and an nterestng

More information

Linear Approximation with Regularization and Moving Least Squares

Linear Approximation with Regularization and Moving Least Squares Lnear Approxmaton wth Regularzaton and Movng Least Squares Igor Grešovn May 007 Revson 4.6 (Revson : March 004). 5 4 3 0.5 3 3.5 4 Contents: Lnear Fttng...4. Weghted Least Squares n Functon Approxmaton...

More information

Some Comments on Accelerating Convergence of Iterative Sequences Using Direct Inversion of the Iterative Subspace (DIIS)

Some Comments on Accelerating Convergence of Iterative Sequences Using Direct Inversion of the Iterative Subspace (DIIS) Some Comments on Acceleratng Convergence of Iteratve Sequences Usng Drect Inverson of the Iteratve Subspace (DIIS) C. Davd Sherrll School of Chemstry and Bochemstry Georga Insttute of Technology May 1998

More information

The Second Anti-Mathima on Game Theory

The Second Anti-Mathima on Game Theory The Second Ant-Mathma on Game Theory Ath. Kehagas December 1 2006 1 Introducton In ths note we wll examne the noton of game equlbrum for three types of games 1. 2-player 2-acton zero-sum games 2. 2-player

More information

Linear Regression Analysis: Terminology and Notation

Linear Regression Analysis: Terminology and Notation ECON 35* -- Secton : Basc Concepts of Regresson Analyss (Page ) Lnear Regresson Analyss: Termnology and Notaton Consder the generc verson of the smple (two-varable) lnear regresson model. It s represented

More information

The L(2, 1)-Labeling on -Product of Graphs

The L(2, 1)-Labeling on -Product of Graphs Annals of Pure and Appled Mathematcs Vol 0, No, 05, 9-39 ISSN: 79-087X (P, 79-0888(onlne Publshed on 7 Aprl 05 wwwresearchmathscorg Annals of The L(, -Labelng on -Product of Graphs P Pradhan and Kamesh

More information

8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS

8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS SECTION 8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS 493 8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS All the vector spaces you have studed thus far n the text are real vector spaces because the scalars

More information

Report on Image warping

Report on Image warping Report on Image warpng Xuan Ne, Dec. 20, 2004 Ths document summarzed the algorthms of our mage warpng soluton for further study, and there s a detaled descrpton about the mplementaton of these algorthms.

More information

Appendix B. The Finite Difference Scheme

Appendix B. The Finite Difference Scheme 140 APPENDIXES Appendx B. The Fnte Dfference Scheme In ths appendx we present numercal technques whch are used to approxmate solutons of system 3.1 3.3. A comprehensve treatment of theoretcal and mplementaton

More information