Comparison of Selected Fast Orthogonal Parametric Transforms in Data Encryption

Size: px
Start display at page:

Download "Comparison of Selected Fast Orthogonal Parametric Transforms in Data Encryption"

Transcription

1 JOURNAL OF APPLIED COMPUTER SCIENCE Vol. 23 No. 2 (2015), pp Comparison of Selected Fast Orthogonal Parametric Transforms in Data Encryption Dariusz Puchala Lodz University of Technology Institute of Information Technology Wolczanska 215, Lodz, Poland dariusz.puchala@p.lodz.pl Abstract. In this paper, we present the results of experimental comparison of fast parametric orthogonal transforms with three popular computational structures with respect to their practical applications to data encryption. The presented results concern the experimental determination of: (1) probability distribution of generating private keys that differ by the given number of bits, (2) probability distribution of signal reconstruction error during the simulation of brute force attack and (3) expected reconstruction error in the function of Hamming distance between private keys. Keywords: parametric linear transforms, data encryption. 1. Introduction Fast parametric orthogonal transforms (FPOTs) find many practical applications in the tasks of digital signal processing and analysis. Typical applications involve signal denoising with Wiener filtering scheme, lossy compression of data or data encryption [1, 2, 3, 4]. In the field of data encryption parametric transforms are very promising and some of their variants found practical applications in joint encryption and compression of images and video sequences for JPEG and MPEG standards respectively (c.f. [5, 6]). The main advantage of FPOTs over well known

2 56 Comparison of Selected Fast Orthogonal Parametric Transforms... transforms with fixed bases is their parametrization that allows for adaptation of basis vectors to the specific characteristics of signals being considered. This feature together with known online-mode adaptation algorithms [7, 8] make FPOTs to be very powerful and flexible tools for data processing. Furthermore, having in mind fast computational structures of FPOTs that are oriented for mass-parallel [9] and pipeline computations we gain tools that are not only powerful but also computationally effective. In this paper, we compare three selected types of FPOTs with different computational structures in terms of their capabilities for data encryption applications. The considered structures are: (I) the generalization of Bene s network which has the capability to realize any permutation of elements of input data vectors [10], (II) the Walsh-Hadamard like transform structure and (III) the novel lattice structure for calculation of two-channel orthogonal filters introduced in [11]. The experimental results in the form of statistical analysis of the: (1) probability distribution of generating private keys that differ by the given number of bits, (2) probability distribution of signal reconstruction error during the simulation of brute force attack and (3) expected reconstruction error in the function of Hamming distance between private keys are presented and discussed in the experimental part of the paper. 2. The considered variants of parametric transforms In this paper, we consider three variants of FPOTs that differ in the shape of computational structures and also in the number of parameters for the given size N of input data vectors. Following [2] any orthogonal transform can be described in the form: M V = P M i+1 U M i P 0, (1) i=1 where P i are permutation matrices (i = 0, 1,..., M), U i are block diagonal matrices with 2 on 2 element matrices on main diagonals which represent rotations in R 2 subspaces (i = 0, 1,..., M 1). Hence, U i matrices define operations being performed on data vectors on each stage for i = 0, 1,..., M 1, while P i matrices describe data flow paths between neighbouring stages (P 0 describes permutation of input data). A single rotation matrix O i j (called rotation operator, butterfly operator or shortly an operator) can be described in several forms but the following

3 D. Puchala 57 notation is assumed in this paper: [ cos(α O i j = i j ) sin(α i j ) sin(α i j ) cos(α i j ) ], (2) where α i j are rotation angles for i = 0, 1,..., M 1, j = 0, 1,..., N/2 1. Hence, we have U i = diag(o i0, O i1,..., O i( N 2 1) ), where diag( ) is a diagonal matrix building operator. Since O i j operators are orthogonal then U i matrices must be orthogonal. It should be noted that P i matrices are orthogonal too. Hence, V transform matrix being a product of orthogonal matrices is also orthogonal and it fulfils the property VV T = I, where ( ) T describes matrix transposition and I is an identity matrix. Due to this property an inverse matrix is simply the transposition of V. The parameter M defines a number of stages, which are described by the following U i matrices. Hence, it also determines the computational complexity of the resulting transform V. By taking into account the complexity of a single stage (i.e. the complexity of a single U i matrix), it can be concluded that the overall complexity is of order O(MN). However, in this paper we are interested in fast transformations and that is the reason of choosing M to be of order O(log 2 N). Such values of M would produce V transforms with linear-logarithmic complexities, i.e. the complexities of order O(N log 2 N). If we would confront it with the complexity of direct matrix-by-vector multiplication which equals O(N 2 ), it would be clear that fast transformations can be characterized by the computational complexities smaller by one order of magnitude The generalization of Beneš network The Bene s computational structure introduced in [10] has high combinatorial capacity since it allows to realize any permutation of input data. In this paper, we adopt such structure but in place of simple two-element switching operations we employ already defined by (2) rotation operators O i j. The generalized structure of that type for N = 8 element transformation is shown in Fig. 1. In this case the precise numbers of multiplications L I MUL and additions LI ADD can be described by formulas: L I MUL = 2N(2 log 2 N 1), L I ADD = N(2 log 2 N 1). Since each operator O i j is described by a value of one parameter α i j then it is obvious that for this type of computational structure the total number of parameters

4 58 Comparison of Selected Fast Orthogonal Parametric Transforms... x(0) O 20 y(0) O 10 O 30 x(1) y(1) x(2) O 00 O 11 O 31 O 21 O 40 y(2) x(3) O 01 O 41 y(3) x(4) O 02 O 22 O 42 y(4) x(5) O 03 O 12 O 32 O 43 y(5) O 13 O 33 x(6) O 23 y(6) x(7) y(7) Figure 1. The generalization of Beneš network for N = 8 elements. would equal: L I PAR = N 2 (2 log 2 N 1) The Walsh-Hadamard like structure The Walsh-Hadamard (WH) like computational structure adopts the structure of WH transformation which is popular in the tasks of signal processing [12]. It can be characterized by simpler layout and lower computational complexity than the generalization of Bene s network (see Fig. 2). In this case the precise number of required multiplications and additions can be calculated with aid of the following formulas: L II MUL = 2N log 2 N, L II ADD = N log 2 N. Here, once again the number of parameters corresponds to the number of operators O i j which for this type of computational structure can be defined as: L II PAR = N 2 log 2 N.

5 D. Puchala 59 x(0) O 00 y(0) O 10 x(1) y(1) x(2) O 01 O 11 O 20 y(2) O 21 x(3) y(3) O 22 x(4) O 02 y(4) x(5) O 12 O 23 y(5) O 13 x(6) O 03 y(6) x(7) y(7) Figure 2. The Walsh-Hadamard like computational structure for N = 8 element transformation Lattice structure for two-channel bank of filters Lattice structures of the considered type introduced in paper [11] are novel computational structures devised for effective calculation of two-channel banks of orthogonal filters. Except computational effectiveness they can be characterized by highly homogeneous structures which require at each stage the same way of attachment of butterfly operators. In addition the permutations between consecutive stages are trivial and can be implemented in the form of one-element cyclic shifts of data buffers (see Fig. 3). The mentioned features translate directly into the simplicity of hardware implementations of the structure in the pipeline as well as in parallel mode. It is a reason for this type of FPOTs to be interesting from the point of view of various practical applications including data encryption. It should be noted, however, that in the case of lattice structures the parameter M describes the order of filters, i.e. a number of taps of filters equals 2M. In this paper in order to obtain lattice structures with higher combinatorial capabilities we choose M = log 2 N which results in the following number of parameters: L III PAR = N 2 log 2 N,

6 60 Comparison of Selected Fast Orthogonal Parametric Transforms... while the precise numbers of multiplications and additions can be calculated as: L III MUL = 2N log 2 N, L III ADD = N log 2 N. It can be concluded that lattice structures considered in this paper can be also characterized by computational complexities of order O(N log 2 N). x(0) O 00 O 10 O 20 y(0) x(1) y(1) x(2) O 01 O 11 O 21 y(2) x(3) y(3) x(4) O 02 O 12 O 22 y(4) x(5) y(5) x(6) O 03 O 13 O 23 y(6) x(7) y(7) Figure 3. Lattice structure for two-channel bank of filters and N = 8 element input vectors. 3. Data encryption with aid of parametric transforms The aim of this paper is to compare three different computational structures of fast parametric transforms regarding the specifics of data encryption process. In order to make our considerations more general we choose the basic data encryption scheme which does not include any additional operations, e.g. an additional stage of lossy data compression. The mentioned scheme can be depicted in the form of block diagram shown in Fig. 4. Let x be the N - element input data vector. Such vector represents the plain data that will undergo the encryption process. The encryption process itself is realized as the product of the form y = V x, where V denotes the parametrized orthogonal

7 D. Puchala 61 transform and y is the resulting ciphered data. In order to ensure the required protection of the ciphered data the form of encryption transform V is described by the sequence of bits constituting a private key K. In paper [13] a simple mapping of individual bits of the private key to the values of the transform parameters α i j for i = 0, 1,..., M 1, j = 0, 1,..., N/2 1 was proposed. It assumes in the first place that the interval [0, 2π) of parameters variation is divided into a number of 2 k b subintervals of equal lengths α = 2π/2 k b. Then the discrete values of those parameters would be calculated as α i j = k i j α, where k i j denotes the decimal integer value (from interval [0, 2 k b 1]) encoded with aid of the subsequence of private key bits assigned to a given parameter. It is obvious that the size of a private key K can be calculated as L K = k b L PAR bits. private key K private key K x V y V T x encryption decryption Figure 4. Data encryption and decryption scheme. The decryption of the ciphered data requires an inverse transformation which in case of orthogonal V is simply its transposition V T. Then the decrypted data vector is calculated as x = V T y. Such scenario takes place only if the decryption process uses the same private key. Otherwise, we obtain z = V T y, where z x. 4. Experimental studies The subject of experimental research was statistical verification of the effectiveness of the considered FPOTs with different computational structures covering such aspects as: (1) probability distribution of generating private keys that differ by the given number of bits, (2) probability distribution of signal reconstruction error

8 62 Comparison of Selected Fast Orthogonal Parametric Transforms... during the simulation of brute force attack and (3) expected reconstruction error in the function of Hamming distance between private keys. For the sake of the simplicity of description we will refer to the considered structures with their ordinal numbers, i.e. (I) the generalization of Bene s network, (II) the Walsh-Hadamard like transform and (III) lattice structure. A number of experiments based on the model first order Markov signal with variance σ 2 = 1 and the correlation coefficient ρ = 0.9 were carried. For the encryption and decryption process we used scheme from Fig. 4 and FPOTs of all considered types I, II and III for N = 16 points and k b = 4 bits. It gave the following numbers of parameters: L I PAR = 56, LII PAR = LIII PAR = 32, what resulted in the following lengths of private keys: L I K = 224, LII K = LIII K = 128 bits. The first analysis concerns the probability distribution of generating private keys that differ by the given number of bits, i.e. they have a specified Hamming distance, wherein the uniform distribution of key generation is assumed. It is simple to show that the aforementioned distribution is the binomial Bernoulli distribution with the probability of success equal 1/2, i.e. it can be described by the formula p k = ( ) L K k 2 L K, where k is the Hamming distance and p k is the probability of drawing a key distant by k bits. The obtained experimental results for L K = 224 bits are presented in Fig. 5. It can be concluded that the probability of selecting a key that is distant by 70 to 90 bits from any key K is close to 0.9. The results presented in Fig. 5 regard the computational structure of type I (N = 16, k b = 4 and hence L K = 224). In the case of the structures of types II and III the probability distribution would be of course identical with regard to the power of the private key space. The second part of the study involves the experimental determination of the probability distribution of signal reconstruction error during the simulation of brute force attack. As a measure of signal reconstruction error we adopt the mean square error (MSE) expressed as a percentage of mean signal energy. Such relative MSE can be defined as: N 1 N 1 ɛ MS E = 100 (x(i) z(i)) 2 / x(i) 2 [%], i=0 i=0 where x is a plain data vector, and z = V T 2 y with y = V 1x, while V 1 and V 2 are two different encrypting transforms obtained for two different private keys K 1 and K 2. By a brute-force attack we mean here not the exhaustive search of the whole space of private keys (since even for N = 16 and k b = 4 we would have keys

9 D. Puchala 63 Figure 5. The probability distribution of drawing keys with the specified Hamming distances relative to any fixed key K for L K = 224. for the structures of type II and III) but the random guessing of the encrypting key. The experimental results obtained for all three types of structures are shown in Fig. 6 in the form of relative MSE errors which are averaged over 10 6 trials. It should be noted that the relative MSE have the possible range of its variation from 0% to 400%, where 0% means z = x and 400% means z = x. The obtained experimental results show that the most probable value of MSE for all types of structures is close to 200%. It means that the expected value of MSE during bruteforce attack equals 200%. In addition, in the total number of 10 6 trials we could record MSE values only in the range of 60% to 340%. The smallest variance of the probability distribution can be attributed to the structure of type III. In the case of the remaining two structures the obtained plots are almost identical. It can be concluded that structures of types I and II have equivalent properties in the sense of MSE generated during trials of guessing the private key, while the structure of type III guarantees statistically lower deviations from the mean value of reconstruction error. In the last part of the study we were interested in experimental determination

10 64 Comparison of Selected Fast Orthogonal Parametric Transforms... Figure 6. The probability distribution of relative MSE of signal reconstruction during random trials of guessing the private key K. of the plot of expected reconstruction MSE in the function of Hamming distance between private keys. The results obtained in this experiment are presented in Fig. 7 and in Fig. 8 for the structures of type I and types II and III respectively. In this study the encrypting private key was constant while the decrypting keys were randomly generated. The observed values of MSE of signal reconstruction in the function of the Hamming distance (the number of different bits) between private keys are depicted in the aforementioned Figures. Based on the resulting plots from Figs. 7 and 8 it can be concluded that the expected value of the MSE in the experimentally probable range of the Hamming distance is close to 200% for all types of the structures. By experimentally probable range we understand here such an interval of distances which are probable to be observed within 10 6 trials. For example it can be calculated on the basis of the cumulative distribution function of the Bernoulli distribution that for L K = 128 bits the probability of random generation of a key which is distant to a given key by less than 38 bits (or more than 90 bits) is less than An analysis of obtained results in the view of previous discussion allows to make a final remark for this

11 D. Puchala 65 Figure 7. The expected values of MSE in a function of the Hamming distance between private keys for the structure of type I. experiment that the difference between considered structures lies only in the sizes of private keys. 5. Conclusions In this paper, we present the results of experimental comparison of fast parametric orthogonal transforms (FPOTs) with three selected computational structures, i.e.: (I) generalization of Bene s network, (II) Walsh-Hadamard like structure and (III) lattice structure for two-channel orthogonal filter banks. The comparison is made from the viewpoint of application of mentioned FPOTs to the practical tasks of data encryption. The presented results concern the experimental determination of the (1) probability distribution of generating private keys that differ by the given number of bits, (2) probability distribution of signal reconstruction error during the simulation of brute force attack and (3) expected reconstruction error in the function of Hamming distance between private keys.

12 66 Comparison of Selected Fast Orthogonal Parametric Transforms... Figure 8. The expected values of MSE in a function of the Hamming distance between private keys for the structures of type II and III. In view of the obtained results collected in Figs. 4 to 8, and on the basis of their analysis we may draw the following final conclusions: all of the considered structures can be characterized by a very low probability of random guessing of the encryption key (brute-force attack). This probability is described by the Bernoulli distribution and depends on the length of the private key. By definition the structure of type I allows for the highest number of parameters (i.e. allow for longer private keys with the same number of bits per parameter than structures of type II and III) and hence can be characterized by the highest combinatorial complexity; the considered computational structures guarantee large expected values of signal reconstruction errors (relative MSE) in the case of different private keys used at the encryption and decryption stages. The structure of type III can be characterized by the lowest value of variance of MSE probability distribution; It can be concluded that all three considered computational structures offer good

13 D. Puchala 67 and comparable level of combinatorial complexity what translates into the security of encryption methods. Hence, we state that the considered computational structures can be attractive from a point of view of their practical application to the tasks of data encryption. References [1] Agaian S., Tourshan K., Noonan J. P., Parametric Slant-Hadamard Transforms With Applications, IEEE Signal Processing Letters, Vol. 9, No. 11, 2002, pp [2] Minasyan S., Astola J., Guevorkian D., On unified architectures for synthesizing and implementation of fast parametric transforms, 5th International Conference, Information Communication and Signal Processing, 2005, pp [3] Bouguezel S., Ahmad M. O., A New Class of Reciprocal-Orthogonal Parametric Transforms, IEEE Transactions On Circuits and Systems, Vol. 56, No. 4, 2009, pp [4] Yatsymirskyy M. M., Encryption on the base of FFT algorithm graph, Journal of East Ukrainian National University, No. 9, 2010, pp [5] Tang L., Methods for Encrypting and Decrypting MPEG Video Data Efficiently, 4th ACM International Multimedia Conference, 1996, pp [6] Bhargava B., Shi C., Wang Y., MPEG Video Encryption Algorithms, Multimedia Tools And Applications, Vol. 24, No. 1, 2004, pp [7] Puchala D., Yatsymirskyy M. M., Fast Neural Networks Learning Techniques For Signal Compression, Electrical Review, No. 1, 2010, pp [8] Puchala D., Approximating the KLT by Maximizing the Sum of Fourth-Order Moments, IEEE Signal Processing Letters, Vol. 20, No. 3, 2013, pp [9] Puchala D., Szczepaniak B., Yatsymirskyy M.M., Lattice structure for parallel calculation of orthogonal wavelet transform on GPUs with CUDA architecture, Electrical Review, No. 7, 2015, pp

14 68 Comparison of Selected Fast Orthogonal Parametric Transforms... [10] Bene s E.V., Mathematical Theory of Connecting Networks and Telephone Traffic, Academic Press, [11] Jacymirski M., Szczepaniak P.S., Neural realization of fast linear filters, Mislav Grgić, editor, 4th EURASIP-IEEE Region 8 International Symposium on Video/Image Processing and Multimedia Comm., 2002, pp [12] Ahmed N., Rao K.R., Orthogonal Transforms For Digital Signal Processing, Springer-Verlag, New York, [13] Puchala D., Stokfiszewski K., Parametrized Orthogonal Transforms For Data Encryption, Computational Problems of Electrical Engineering, No. 2, 2012.

arxiv: v1 [cs.mm] 2 Feb 2017 Abstract

arxiv: v1 [cs.mm] 2 Feb 2017 Abstract DCT-like Transform for Image Compression Requires 14 Additions Only F. M. Bayer R. J. Cintra arxiv:1702.00817v1 [cs.mm] 2 Feb 2017 Abstract A low-complexity 8-point orthogonal approximate DCT is introduced.

More information

Cryptanalysis of a Multistage Encryption System

Cryptanalysis of a Multistage Encryption System Cryptanalysis of a Multistage Encryption System Chengqing Li, Xinxiao Li, Shujun Li and Guanrong Chen Department of Mathematics, Zhejiang University, Hangzhou, Zhejiang 310027, China Software Engineering

More information

Laboratory 1 Discrete Cosine Transform and Karhunen-Loeve Transform

Laboratory 1 Discrete Cosine Transform and Karhunen-Loeve Transform Laboratory Discrete Cosine Transform and Karhunen-Loeve Transform Miaohui Wang, ID 55006952 Electronic Engineering, CUHK, Shatin, HK Oct. 26, 202 Objective, To investigate the usage of transform in visual

More information

Basic Principles of Video Coding

Basic Principles of Video Coding Basic Principles of Video Coding Introduction Categories of Video Coding Schemes Information Theory Overview of Video Coding Techniques Predictive coding Transform coding Quantization Entropy coding Motion

More information

Haar Spectrum of Bent Boolean Functions

Haar Spectrum of Bent Boolean Functions Malaysian Journal of Mathematical Sciences 1(S) February: 9 21 (216) Special Issue: The 3 rd International Conference on Mathematical Applications in Engineering 21 (ICMAE 1) MALAYSIAN JOURNAL OF MATHEMATICAL

More information

L. Yaroslavsky. Fundamentals of Digital Image Processing. Course

L. Yaroslavsky. Fundamentals of Digital Image Processing. Course L. Yaroslavsky. Fundamentals of Digital Image Processing. Course 0555.330 Lec. 6. Principles of image coding The term image coding or image compression refers to processing image digital data aimed at

More information

Concurrent Error Detection in S-boxes 1

Concurrent Error Detection in S-boxes 1 International Journal of Computer Science & Applications Vol. 4, No. 1, pp. 27 32 2007 Technomathematics Research Foundation Concurrent Error Detection in S-boxes 1 Ewa Idzikowska, Krzysztof Bucholc Poznan

More information

Expand the Quantum Cipher-text Space by Using a Superposition Key

Expand the Quantum Cipher-text Space by Using a Superposition Key International Journal of Computer Networks and Communications Security VOL. 3, NO. 7, JULY 2015, 283 290 Available online at: www.ijcncs.org E-ISSN 2308-9830 (Online) / ISSN 2410-0595 (Print) Expand the

More information

The Karhunen-Loeve, Discrete Cosine, and Related Transforms Obtained via the Hadamard Transform

The Karhunen-Loeve, Discrete Cosine, and Related Transforms Obtained via the Hadamard Transform The Karhunen-Loeve, Discrete Cosine, and Related Transforms Obtained via the Hadamard Transform Item Type text; Proceedings Authors Jones, H. W.; Hein, D. N.; Knauer, S. C. Publisher International Foundation

More information

Rotation, scale and translation invariant digital image watermarking. O'RUANAIDH, Joséph John, PUN, Thierry. Abstract

Rotation, scale and translation invariant digital image watermarking. O'RUANAIDH, Joséph John, PUN, Thierry. Abstract Proceedings Chapter Rotation, scale and translation invariant digital image watermarking O'RUANAIDH, Joséph John, PUN, Thierry Abstract A digital watermark is an invisible mark embedded in a digital image

More information

B. Encryption using quasigroup

B. Encryption using quasigroup Sequence Randomization Using Quasigroups and Number Theoretic s Vaignana Spoorthy Ella Department of Computer Science Oklahoma State University Stillwater, Oklahoma, USA spoorthyella@okstateedu Abstract

More information

New Attacks against Standardized MACs

New Attacks against Standardized MACs New Attacks against Standardized MACs Antoine Joux 1, Guillaume Poupard 1, and Jacques Stern 2 1 DCSSI Crypto Lab 51 Boulevard de La Tour-Maubourg 75700 Paris 07 SP, France {Antoine.Joux,Guillaume.Poupard}@m4x.org

More information

KEYWORDS: Multiple Valued Logic (MVL), Residue Number System (RNS), Quinary Logic (Q uin), Quinary Full Adder, QFA, Quinary Half Adder, QHA.

KEYWORDS: Multiple Valued Logic (MVL), Residue Number System (RNS), Quinary Logic (Q uin), Quinary Full Adder, QFA, Quinary Half Adder, QHA. GLOBAL JOURNAL OF ADVANCED ENGINEERING TECHNOLOGIES AND SCIENCES DESIGN OF A QUINARY TO RESIDUE NUMBER SYSTEM CONVERTER USING MULTI-LEVELS OF CONVERSION Hassan Amin Osseily Electrical and Electronics Department,

More information

Discrete Lyapunov Exponent and Resistance to Differential Cryptanalysis José María Amigó, Ljupco Kocarev, and Janusz Szczepanski

Discrete Lyapunov Exponent and Resistance to Differential Cryptanalysis José María Amigó, Ljupco Kocarev, and Janusz Szczepanski 882 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS II: EXPRESS BRIEFS, VOL. 54, NO. 10, OCTOBER 2007 Discrete Lyapunov Exponent and Resistance to Dferential Cryptanalysis José María Amigó, Ljupco Kocarev, and

More information

Weaknesses in Hadamard Based Symmetric Key Encryption Schemes

Weaknesses in Hadamard Based Symmetric Key Encryption Schemes Weaknesses in Hadamard Based Symmetric Key Encryption Schemes Gajraj Kuldeep, Devendra Kumar Yadav, A. K. Sharma SAG DRDO In this paper security aspects of the existing symmetric key encryption schemes

More information

A Nonuniform Quantization Scheme for High Speed SAR ADC Architecture

A Nonuniform Quantization Scheme for High Speed SAR ADC Architecture A Nonuniform Quantization Scheme for High Speed SAR ADC Architecture Youngchun Kim Electrical and Computer Engineering The University of Texas Wenjuan Guo Intel Corporation Ahmed H Tewfik Electrical and

More information

THEORETICAL ANALYSIS OF Ä È MEAN COMPARATORS. Constantine Kotropoulos and Ioannis Pitas

THEORETICAL ANALYSIS OF Ä È MEAN COMPARATORS. Constantine Kotropoulos and Ioannis Pitas THEORETICAL ANALYSIS OF Ä È MEAN COMPARATORS Constantine Kotropoulos and Ioannis Pitas Dept. of Informatics, Aristotle University of Thessaloniki Box 451, Thessaloniki 54 6, GREECE costas,pitas@zeus.csd.auth.gr

More information

Module 4. Multi-Resolution Analysis. Version 2 ECE IIT, Kharagpur

Module 4. Multi-Resolution Analysis. Version 2 ECE IIT, Kharagpur Module 4 Multi-Resolution Analysis Lesson Multi-resolution Analysis: Discrete avelet Transforms Instructional Objectives At the end of this lesson, the students should be able to:. Define Discrete avelet

More information

STAT 302 Introduction to Probability Learning Outcomes. Textbook: A First Course in Probability by Sheldon Ross, 8 th ed.

STAT 302 Introduction to Probability Learning Outcomes. Textbook: A First Course in Probability by Sheldon Ross, 8 th ed. STAT 302 Introduction to Probability Learning Outcomes Textbook: A First Course in Probability by Sheldon Ross, 8 th ed. Chapter 1: Combinatorial Analysis Demonstrate the ability to solve combinatorial

More information

quantum distribution of a sudoku key Sian K. Jones University of South Wales

quantum distribution of a sudoku key Sian K. Jones University of South Wales Games and Puzzles quantum distribution of a sudoku key Sian K. Jones University of South Wales sian-kathryn.jones@southwales.ac.uk Abstract: Sudoku grids are often cited as being useful in cryptography

More information

arxiv: v1 [cs.cr] 5 Dec 2007

arxiv: v1 [cs.cr] 5 Dec 2007 Cryptanalysis of an image encryption scheme based on the Hill cipher Chengqing Li a,, Dan Zhang b, and Guanrong Chen a arxiv:07120693v1 [cscr] 5 Dec 2007 a Department of Electronic Engineering, City University

More information

Transform coding - topics. Principle of block-wise transform coding

Transform coding - topics. Principle of block-wise transform coding Transform coding - topics Principle of block-wise transform coding Properties of orthonormal transforms Discrete cosine transform (DCT) Bit allocation for transform Threshold coding Typical coding artifacts

More information

Image encryption based on the tracking control Hindmarsh-Rose system via Genesio-Tesi system

Image encryption based on the tracking control Hindmarsh-Rose system via Genesio-Tesi system ISSN 1746-7659, England, UK Journal of Information and Computing Science Vol. 1, No., 017, pp.13-19 Image encryption based on the tracking control Hindmarsh-Rose system via Genesio-Tesi system Keming Tang

More information

SPARSE signal representations have gained popularity in recent

SPARSE signal representations have gained popularity in recent 6958 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 57, NO. 10, OCTOBER 2011 Blind Compressed Sensing Sivan Gleichman and Yonina C. Eldar, Senior Member, IEEE Abstract The fundamental principle underlying

More information

Half-Pel Accurate Motion-Compensated Orthogonal Video Transforms

Half-Pel Accurate Motion-Compensated Orthogonal Video Transforms Flierl and Girod: Half-Pel Accurate Motion-Compensated Orthogonal Video Transforms, IEEE DCC, Mar. 007. Half-Pel Accurate Motion-Compensated Orthogonal Video Transforms Markus Flierl and Bernd Girod Max

More information

A Very Efficient Pseudo-Random Number Generator Based On Chaotic Maps and S-Box Tables M. Hamdi, R. Rhouma, S. Belghith

A Very Efficient Pseudo-Random Number Generator Based On Chaotic Maps and S-Box Tables M. Hamdi, R. Rhouma, S. Belghith A Very Efficient Pseudo-Random Number Generator Based On Chaotic Maps and S-Box Tables M. Hamdi, R. Rhouma, S. Belghith Abstract Generating random numbers are mainly used to create secret keys or random

More information

Lossless Image and Intra-frame Compression with Integer-to-Integer DST

Lossless Image and Intra-frame Compression with Integer-to-Integer DST 1 Lossless Image and Intra-frame Compression with Integer-to-Integer DST Fatih Kamisli, Member, IEEE arxiv:1708.07154v1 [cs.mm] 3 Aug 017 Abstract Video coding standards are primarily designed for efficient

More information

SYDE 575: Introduction to Image Processing. Image Compression Part 2: Variable-rate compression

SYDE 575: Introduction to Image Processing. Image Compression Part 2: Variable-rate compression SYDE 575: Introduction to Image Processing Image Compression Part 2: Variable-rate compression Variable-rate Compression: Transform-based compression As mentioned earlier, we wish to transform image data

More information

Applications of Lattices in Telecommunications

Applications of Lattices in Telecommunications Applications of Lattices in Telecommunications Dept of Electrical and Computer Systems Engineering Monash University amin.sakzad@monash.edu Oct. 2013 1 Sphere Decoder Algorithm Rotated Signal Constellations

More information

Fault Tolerance Technique in Huffman Coding applies to Baseline JPEG

Fault Tolerance Technique in Huffman Coding applies to Baseline JPEG Fault Tolerance Technique in Huffman Coding applies to Baseline JPEG Cung Nguyen and Robert G. Redinbo Department of Electrical and Computer Engineering University of California, Davis, CA email: cunguyen,

More information

A Chaotic Encryption System Using PCA Neural Networks

A Chaotic Encryption System Using PCA Neural Networks A Chaotic Encryption System Using PCA Neural Networks Xiao Fei, Guisong Liu, Bochuan Zheng Computational Intelligence Laboratory, School of Computer Science and Engineering, University of Electronic Science

More information

Design of Image Adaptive Wavelets for Denoising Applications

Design of Image Adaptive Wavelets for Denoising Applications Design of Image Adaptive Wavelets for Denoising Applications Sanjeev Pragada and Jayanthi Sivaswamy Center for Visual Information Technology International Institute of Information Technology - Hyderabad,

More information

Variational Principal Components

Variational Principal Components Variational Principal Components Christopher M. Bishop Microsoft Research 7 J. J. Thomson Avenue, Cambridge, CB3 0FB, U.K. cmbishop@microsoft.com http://research.microsoft.com/ cmbishop In Proceedings

More information

Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers

Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers Muxiang Zhang 1 and Agnes Chan 2 1 GTE Laboratories Inc., 40 Sylvan Road LA0MS59, Waltham, MA 02451 mzhang@gte.com 2 College of Computer

More information

A Knapsack Cryptosystem Based on The Discrete Logarithm Problem

A Knapsack Cryptosystem Based on The Discrete Logarithm Problem A Knapsack Cryptosystem Based on The Discrete Logarithm Problem By K.H. Rahouma Electrical Technology Department Technical College in Riyadh Riyadh, Kingdom of Saudi Arabia E-mail: kamel_rahouma@yahoo.com

More information

Lifting Parameterisation of the 9/7 Wavelet Filter Bank and its Application in Lossless Image Compression

Lifting Parameterisation of the 9/7 Wavelet Filter Bank and its Application in Lossless Image Compression Lifting Parameterisation of the 9/7 Wavelet Filter Bank and its Application in Lossless Image Compression TILO STRUTZ Deutsche Telekom AG, Hochschule für Telekommunikation Institute of Communications Engineering

More information

Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring

Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring Alexander May Faculty of Computer Science, Electrical Engineering and Mathematics University of Paderborn 33102 Paderborn,

More information

Breaking an encryption scheme based on chaotic Baker map

Breaking an encryption scheme based on chaotic Baker map Breaking an encryption scheme based on chaotic Baker map Gonzalo Alvarez a, and Shujun Li b a Instituto de Física Aplicada, Consejo Superior de Investigaciones Científicas, Serrano 144 28006 Madrid, Spain

More information

Keywords- Source coding, Huffman encoding, Artificial neural network, Multilayer perceptron, Backpropagation algorithm

Keywords- Source coding, Huffman encoding, Artificial neural network, Multilayer perceptron, Backpropagation algorithm Volume 4, Issue 5, May 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Huffman Encoding

More information

Password Cracking: The Effect of Bias on the Average Guesswork of Hash Functions

Password Cracking: The Effect of Bias on the Average Guesswork of Hash Functions Password Cracking: The Effect of Bias on the Average Guesswork of Hash Functions Yair Yona, and Suhas Diggavi, Fellow, IEEE Abstract arxiv:608.0232v4 [cs.cr] Jan 207 In this work we analyze the average

More information

K Anup Kumar et al,int.j.comp.tech.appl,vol 3 (1), 23-31

K Anup Kumar et al,int.j.comp.tech.appl,vol 3 (1), 23-31 K Anup Kumar et al,int.j.comp.tech.appl,vol 3 (1), 23-31 A Modified Feistel Cipher involving a key as a multiplicant on both the sides of the Plaintext matrix and supplemented with Mixing Permutation and

More information

Convolutional Associative Memory: FIR Filter Model of Synapse

Convolutional Associative Memory: FIR Filter Model of Synapse Convolutional Associative Memory: FIR Filter Model of Synapse Rama Murthy Garimella 1, Sai Dileep Munugoti 2, Anil Rayala 1 1 International Institute of Information technology, Hyderabad, India. rammurthy@iiit.ac.in,

More information

Hardness of Mastermind

Hardness of Mastermind Giovanni Viglietta Department of Computer Science, University of Pisa, Italy Pisa - January 19 th, 2011 Easy to learn. Easy to play. But not so easy to win. Mastermind commercial, 1981 Mastermind is played

More information

RSA RSA public key cryptosystem

RSA RSA public key cryptosystem RSA 1 RSA As we have seen, the security of most cipher systems rests on the users keeping secret a special key, for anyone possessing the key can encrypt and/or decrypt the messages sent between them.

More information

Non-binary LDPC decoding using truncated messages in the Walsh-Hadamard domain

Non-binary LDPC decoding using truncated messages in the Walsh-Hadamard domain Non-binary LDPC decoding using truncated messages in the Walsh-Hadamard domain Jossy Sayir University of Cambridge Abstract The Extended Min-Sum EMS algorithm for nonbinary low-density parity-check LDPC

More information

Recap. Probability, stochastic processes, Markov chains. ELEC-C7210 Modeling and analysis of communication networks

Recap. Probability, stochastic processes, Markov chains. ELEC-C7210 Modeling and analysis of communication networks Recap Probability, stochastic processes, Markov chains ELEC-C7210 Modeling and analysis of communication networks 1 Recap: Probability theory important distributions Discrete distributions Geometric distribution

More information

Optimal XOR based (2,n)-Visual Cryptography Schemes

Optimal XOR based (2,n)-Visual Cryptography Schemes Optimal XOR based (2,n)-Visual Cryptography Schemes Feng Liu and ChuanKun Wu State Key Laboratory Of Information Security, Institute of Software Chinese Academy of Sciences, Beijing 0090, China Email:

More information

Smart Hill Climbing Finds Better Boolean Functions

Smart Hill Climbing Finds Better Boolean Functions Smart Hill Climbing Finds Better Boolean Functions William Millan, Andrew Clark and Ed Dawson Information Security Research Centre Queensland University of Technology GPO Box 2434, Brisbane, Queensland,

More information

ECE 634: Digital Video Systems Wavelets: 2/21/17

ECE 634: Digital Video Systems Wavelets: 2/21/17 ECE 634: Digital Video Systems Wavelets: 2/21/17 Professor Amy Reibman MSEE 356 reibman@purdue.edu hjp://engineering.purdue.edu/~reibman/ece634/index.html A short break to discuss wavelets Wavelet compression

More information

An Efficient Lattice-based Secret Sharing Construction

An Efficient Lattice-based Secret Sharing Construction An Efficient Lattice-based Secret Sharing Construction Rachid El Bansarkhani 1 and Mohammed Meziani 2 1 Technische Universität Darmstadt Fachbereich Informatik Kryptographie und Computeralgebra, Hochschulstraße

More information

Algebraic Techniques in Differential Cryptanalysis

Algebraic Techniques in Differential Cryptanalysis Algebraic Techniques in Differential Cryptanalysis Martin Albrecht and Carlos Cid Information Security Group, Royal Holloway, University of London FSE 2009, Leuven, 24.02.2009 Martin Albrecht and Carlos

More information

2018/5/3. YU Xiangyu

2018/5/3. YU Xiangyu 2018/5/3 YU Xiangyu yuxy@scut.edu.cn Entropy Huffman Code Entropy of Discrete Source Definition of entropy: If an information source X can generate n different messages x 1, x 2,, x i,, x n, then the

More information

Constructing Polar Codes Using Iterative Bit-Channel Upgrading. Arash Ghayoori. B.Sc., Isfahan University of Technology, 2011

Constructing Polar Codes Using Iterative Bit-Channel Upgrading. Arash Ghayoori. B.Sc., Isfahan University of Technology, 2011 Constructing Polar Codes Using Iterative Bit-Channel Upgrading by Arash Ghayoori B.Sc., Isfahan University of Technology, 011 A Thesis Submitted in Partial Fulfillment of the Requirements for the Degree

More information

Introduction to Cryptography. Lecture 8

Introduction to Cryptography. Lecture 8 Introduction to Cryptography Lecture 8 Benny Pinkas page 1 1 Groups we will use Multiplication modulo a prime number p (G, ) = ({1,2,,p-1}, ) E.g., Z 7* = ( {1,2,3,4,5,6}, ) Z p * Z N * Multiplication

More information

Lecture 7 Predictive Coding & Quantization

Lecture 7 Predictive Coding & Quantization Shujun LI (李树钧): INF-10845-20091 Multimedia Coding Lecture 7 Predictive Coding & Quantization June 3, 2009 Outline Predictive Coding Motion Estimation and Compensation Context-Based Coding Quantization

More information

Chapter 7. Error Control Coding. 7.1 Historical background. Mikael Olofsson 2005

Chapter 7. Error Control Coding. 7.1 Historical background. Mikael Olofsson 2005 Chapter 7 Error Control Coding Mikael Olofsson 2005 We have seen in Chapters 4 through 6 how digital modulation can be used to control error probabilities. This gives us a digital channel that in each

More information

On Information Maximization and Blind Signal Deconvolution

On Information Maximization and Blind Signal Deconvolution On Information Maximization and Blind Signal Deconvolution A Röbel Technical University of Berlin, Institute of Communication Sciences email: roebel@kgwtu-berlinde Abstract: In the following paper we investigate

More information

Lecture 2: Introduction to Audio, Video & Image Coding Techniques (I) -- Fundaments

Lecture 2: Introduction to Audio, Video & Image Coding Techniques (I) -- Fundaments Lecture 2: Introduction to Audio, Video & Image Coding Techniques (I) -- Fundaments Dr. Jian Zhang Conjoint Associate Professor NICTA & CSE UNSW COMP9519 Multimedia Systems S2 2006 jzhang@cse.unsw.edu.au

More information

Compression methods: the 1 st generation

Compression methods: the 1 st generation Compression methods: the 1 st generation 1998-2017 Josef Pelikán CGG MFF UK Praha pepca@cgg.mff.cuni.cz http://cgg.mff.cuni.cz/~pepca/ Still1g 2017 Josef Pelikán, http://cgg.mff.cuni.cz/~pepca 1 / 32 Basic

More information

3 rd Generation Approach to Video Compression for Multimedia

3 rd Generation Approach to Video Compression for Multimedia 3 rd Generation Approach to Video Compression for Multimedia Pavel Hanzlík, Petr Páta Dept. of Radioelectronics, Czech Technical University in Prague, Technická 2, 166 27, Praha 6, Czech Republic Hanzlip@feld.cvut.cz,

More information

Securing BioEncoded IrisCodes Against Correlation Attacks

Securing BioEncoded IrisCodes Against Correlation Attacks Securing BioEncoded IrisCodes Against Correlation Attacks Osama Ouda a,b, Norimichi Tusmura b and Toshiya Nakaguchi b a Faculty of Computers and Information Sciences, Mansoura University, Mansoura 35516,

More information

arxiv: v3 [cs.cr] 15 Jun 2017

arxiv: v3 [cs.cr] 15 Jun 2017 Use of Signed Permutations in Cryptography arxiv:1612.05605v3 [cs.cr] 15 Jun 2017 Iharantsoa Vero RAHARINIRINA ihvero@yahoo.fr Department of Mathematics and computer science, Faculty of Sciences, BP 906

More information

Technion - Computer Science Department - Technical Report CS On Centralized Smooth Scheduling

Technion - Computer Science Department - Technical Report CS On Centralized Smooth Scheduling On Centralized Smooth Scheduling Ami Litman January 25, 2005 Abstract Shiri Moran-Schein This paper studies evenly distributed sets of natural numbers and their applications to scheduling in a centralized

More information

CRYPTOGRAPHY AND NUMBER THEORY

CRYPTOGRAPHY AND NUMBER THEORY CRYPTOGRAPHY AND NUMBER THEORY XINYU SHI Abstract. In this paper, we will discuss a few examples of cryptographic systems, categorized into two different types: symmetric and asymmetric cryptography. We

More information

A Large Block Cipher Involving Key Dependent Permutation, Interlacing and Iteration

A Large Block Cipher Involving Key Dependent Permutation, Interlacing and Iteration BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 13, No 3 Sofia 2013 Print ISSN: 1311-02; Online ISSN: 1314-4081 DOI: 10.2478/cait-2013-0025 A Large Block Cipher Involving

More information

Ranks of Hadamard Matrices and Equivalence of Sylvester Hadamard and Pseudo-Noise Matrices

Ranks of Hadamard Matrices and Equivalence of Sylvester Hadamard and Pseudo-Noise Matrices Operator Theory: Advances and Applications, Vol 1, 1 13 c 27 Birkhäuser Verlag Basel/Switzerland Ranks of Hadamard Matrices and Equivalence of Sylvester Hadamard and Pseudo-Noise Matrices Tom Bella, Vadim

More information

Lecture 2: Introduction to Audio, Video & Image Coding Techniques (I) -- Fundaments. Tutorial 1. Acknowledgement and References for lectures 1 to 5

Lecture 2: Introduction to Audio, Video & Image Coding Techniques (I) -- Fundaments. Tutorial 1. Acknowledgement and References for lectures 1 to 5 Lecture : Introduction to Audio, Video & Image Coding Techniques (I) -- Fundaments Dr. Jian Zhang Conjoint Associate Professor NICTA & CSE UNSW COMP959 Multimedia Systems S 006 jzhang@cse.unsw.edu.au Acknowledgement

More information

Lecture 9 - Symmetric Encryption

Lecture 9 - Symmetric Encryption 0368.4162: Introduction to Cryptography Ran Canetti Lecture 9 - Symmetric Encryption 29 December 2008 Fall 2008 Scribes: R. Levi, M. Rosen 1 Introduction Encryption, or guaranteeing secrecy of information,

More information

A Composition Theorem for Universal One-Way Hash Functions

A Composition Theorem for Universal One-Way Hash Functions A Composition Theorem for Universal One-Way Hash Functions Victor Shoup IBM Zurich Research Lab, Säumerstr. 4, 8803 Rüschlikon, Switzerland sho@zurich.ibm.com Abstract. In this paper we present a new scheme

More information

Coset Decomposition Method for Decoding Linear Codes

Coset Decomposition Method for Decoding Linear Codes International Journal of Algebra, Vol. 5, 2011, no. 28, 1395-1404 Coset Decomposition Method for Decoding Linear Codes Mohamed Sayed Faculty of Computer Studies Arab Open University P.O. Box: 830 Ardeya

More information

The New Graphic Description of the Haar Wavelet Transform

The New Graphic Description of the Haar Wavelet Transform he New Graphic Description of the Haar Wavelet ransform Piotr Porwik and Agnieszka Lisowska Institute of Informatics, Silesian University, ul.b dzi ska 39, 4-00 Sosnowiec, Poland porwik@us.edu.pl Institute

More information

Side Channel Attack to Actual Cryptanalysis: Breaking CRT-RSA with Low Weight Decryption Exponents

Side Channel Attack to Actual Cryptanalysis: Breaking CRT-RSA with Low Weight Decryption Exponents Side Channel Attack to Actual Cryptanalysis: Breaking CRT-RSA with Low Weight Decryption Exponents Santanu Sarkar and Subhamoy Maitra Leuven, Belgium 12 September, 2012 Outline of the Talk RSA Cryptosystem

More information

A Systematic Description of Source Significance Information

A Systematic Description of Source Significance Information A Systematic Description of Source Significance Information Norbert Goertz Institute for Digital Communications School of Engineering and Electronics The University of Edinburgh Mayfield Rd., Edinburgh

More information

LOSSLESS INTRA CODING IN HEVC WITH INTEGER-TO-INTEGER DST. Fatih Kamisli. Middle East Technical University Ankara, Turkey

LOSSLESS INTRA CODING IN HEVC WITH INTEGER-TO-INTEGER DST. Fatih Kamisli. Middle East Technical University Ankara, Turkey LOSSLESS INTRA CODING IN HEVC WITH INTEGER-TO-INTEGER DST Fatih Kamisli Middle East Technical University Ankara, Turkey ABSTRACT It is desirable to support efficient lossless coding within video coding

More information

PERFECTLY secure key agreement has been studied recently

PERFECTLY secure key agreement has been studied recently IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 45, NO. 2, MARCH 1999 499 Unconditionally Secure Key Agreement the Intrinsic Conditional Information Ueli M. Maurer, Senior Member, IEEE, Stefan Wolf Abstract

More information

AES side channel attacks protection using random isomorphisms

AES side channel attacks protection using random isomorphisms Rostovtsev A.G., Shemyakina O.V., St. Petersburg State Polytechnic University AES side channel attacks protection using random isomorphisms General method of side-channel attacks protection, based on random

More information

One-way Hash Function Based on Neural Network

One-way Hash Function Based on Neural Network One-way Hash Function Based on Neural Network Shiguo Lian, Jinsheng Sun, Zhiquan Wang Department of Automation, Nanjing University of Science & echnology, Nanjing, 294, China, sg_lian@63.com Abstract A

More information

Number Theory in Cryptography

Number Theory in Cryptography Number Theory in Cryptography Introduction September 20, 2006 Universidad de los Andes 1 Guessing Numbers 2 Guessing Numbers (person x) (last 6 digits of phone number of x) 3 Guessing Numbers (person x)

More information

Rounding Transform. and Its Application for Lossless Pyramid Structured Coding ABSTRACT

Rounding Transform. and Its Application for Lossless Pyramid Structured Coding ABSTRACT Rounding Transform and Its Application for Lossless Pyramid Structured Coding ABSTRACT A new transform, called the rounding transform (RT), is introduced in this paper. This transform maps an integer vector

More information

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution Chapter 13: Photons for quantum information Quantum only tasks Teleportation Superdense coding Quantum key distribution Quantum teleportation (Theory: Bennett et al. 1993; Experiments: many, by now) Teleportation

More information

RECONSTRUCTED QUANTIZED COEFFICIENTS MODELED WITH GENERALIZED GAUSSIAN DISTRIBUTION WITH EXPONENT 1/3

RECONSTRUCTED QUANTIZED COEFFICIENTS MODELED WITH GENERALIZED GAUSSIAN DISTRIBUTION WITH EXPONENT 1/3 Image Processing & Communications, vol. 2, no. 4, pp.5-2 DOI:.55/ipc-26-9 5 RECONSTRUCTED QUANTIZED COEFFICIENTS MODELED WITH GENERALIZED GAUSSIAN DISTRIBUTION WITH EXPONENT /3 ROBERT KRUPIŃSKI West-Pomeranian

More information

Image Coding Algorithm Based on All Phase Walsh Biorthogonal Transform

Image Coding Algorithm Based on All Phase Walsh Biorthogonal Transform Image Coding Algorithm Based on All Phase Walsh Biorthogonal ransform Chengyou Wang, Zhengxin Hou, Aiping Yang (chool of Electronic Information Engineering, ianin University, ianin 72 China) wangchengyou@tu.edu.cn,

More information

GRAPH SIGNAL PROCESSING: A STATISTICAL VIEWPOINT

GRAPH SIGNAL PROCESSING: A STATISTICAL VIEWPOINT GRAPH SIGNAL PROCESSING: A STATISTICAL VIEWPOINT Cha Zhang Joint work with Dinei Florêncio and Philip A. Chou Microsoft Research Outline Gaussian Markov Random Field Graph construction Graph transform

More information

Algebra II. A2.1.1 Recognize and graph various types of functions, including polynomial, rational, and algebraic functions.

Algebra II. A2.1.1 Recognize and graph various types of functions, including polynomial, rational, and algebraic functions. Standard 1: Relations and Functions Students graph relations and functions and find zeros. They use function notation and combine functions by composition. They interpret functions in given situations.

More information

Success Probability of the Hellman Trade-off

Success Probability of the Hellman Trade-off This is the accepted version of Information Processing Letters 109(7 pp.347-351 (2009. https://doi.org/10.1016/j.ipl.2008.12.002 Abstract Success Probability of the Hellman Trade-off Daegun Ma 1 and Jin

More information

9. Distance measures. 9.1 Classical information measures. Head Tail. How similar/close are two probability distributions? Trace distance.

9. Distance measures. 9.1 Classical information measures. Head Tail. How similar/close are two probability distributions? Trace distance. 9. Distance measures 9.1 Classical information measures How similar/close are two probability distributions? Trace distance Fidelity Example: Flipping two coins, one fair one biased Head Tail Trace distance

More information

Computers and Mathematics with Applications

Computers and Mathematics with Applications Computers and Mathematics with Applications 61 (2011) 1261 1265 Contents lists available at ScienceDirect Computers and Mathematics with Applications journal homepage: wwwelseviercom/locate/camwa Cryptanalysis

More information

Cryptography Lecture 4 Block ciphers, DES, breaking DES

Cryptography Lecture 4 Block ciphers, DES, breaking DES Cryptography Lecture 4 Block ciphers, DES, breaking DES Breaking a cipher Eavesdropper recieves n cryptograms created from n plaintexts in sequence, using the same key Redundancy exists in the messages

More information

Cryptanalyses of Some Multimedia Encryption Schemes

Cryptanalyses of Some Multimedia Encryption Schemes Cryptanalyses of Some Multimedia Encryption Schemes By Chengqing Li A Thesis Presented to Graduate School of Zhejiang University In Partial Fulfillment of the Requirements for the Degree of Master of Science

More information

Cryptanalysis of Hiji-bij-bij (HBB)

Cryptanalysis of Hiji-bij-bij (HBB) Cryptanalysis of Hiji-bij-bij (HBB) Vlastimil Klíma LEC s.r.o., Národní 9, Prague, Czech Republic v.klima@volny.cz Abstract. In this paper, we show several known-plaintext attacks on the stream cipher

More information

The Tool Switching Problem Revisited

The Tool Switching Problem Revisited The Tool Switching Problem Revisited Yves Crama HEC Management School, University of Liège, Boulevard du Rectorat, 7 (B31), B-4000 Liège, Belgium, Y.Crama@ulg.ac.be Linda S. Moonen (corresponding author),

More information

Iterative Laplacian Score for Feature Selection

Iterative Laplacian Score for Feature Selection Iterative Laplacian Score for Feature Selection Linling Zhu, Linsong Miao, and Daoqiang Zhang College of Computer Science and echnology, Nanjing University of Aeronautics and Astronautics, Nanjing 2006,

More information

446 SCIENCE IN CHINA (Series F) Vol. 46 introduced in refs. [6, ]. Based on this inequality, we add normalization condition, symmetric conditions and

446 SCIENCE IN CHINA (Series F) Vol. 46 introduced in refs. [6, ]. Based on this inequality, we add normalization condition, symmetric conditions and Vol. 46 No. 6 SCIENCE IN CHINA (Series F) December 003 Construction for a class of smooth wavelet tight frames PENG Lizhong (Λ Π) & WANG Haihui (Ξ ) LMAM, School of Mathematical Sciences, Peking University,

More information

APPLYING QUANTUM SEARCH TO A KNOWN- PLAINTEXT ATTACK ON TWO-KEY TRIPLE ENCRYPTION

APPLYING QUANTUM SEARCH TO A KNOWN- PLAINTEXT ATTACK ON TWO-KEY TRIPLE ENCRYPTION APPLYING QUANTUM SEARCH TO A KNOWN- PLAINTEXT ATTACK ON TWO-KEY TRIPLE ENCRYPTION Phaneendra HD, Vidya Raj C, Dr MS Shivakumar Assistant Professor, Department of Computer Science and Engineering, The National

More information

Topics in Cryptography. Lecture 5: Basic Number Theory

Topics in Cryptography. Lecture 5: Basic Number Theory Topics in Cryptography Lecture 5: Basic Number Theory Benny Pinkas page 1 1 Classical symmetric ciphers Alice and Bob share a private key k. System is secure as long as k is secret. Major problem: generating

More information

Chapter 9 Mathematics of Cryptography Part III: Primes and Related Congruence Equations

Chapter 9 Mathematics of Cryptography Part III: Primes and Related Congruence Equations Chapter 9 Mathematics of Cryptography Part III: Primes and Related Congruence Equations Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. 9.1 Chapter 9 Objectives

More information

A novel pseudo-random number generator based on discrete chaotic iterations

A novel pseudo-random number generator based on discrete chaotic iterations A novel pseudo-random number generator based on discrete chaotic iterations Qianxue Wang, Christophe Guyeux and Jacques M. Bahi University of Franche-Comte Computer Science Laboratory LIFC, Belfort, France

More information

Part III Advanced Coding Techniques

Part III Advanced Coding Techniques Part III Advanced Coding Techniques José Vieira SPL Signal Processing Laboratory Departamento de Electrónica, Telecomunicações e Informática / IEETA Universidade de Aveiro, Portugal 2010 José Vieira (IEETA,

More information

Decomposing Bent Functions

Decomposing Bent Functions 2004 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 49, NO. 8, AUGUST 2003 Decomposing Bent Functions Anne Canteaut and Pascale Charpin Abstract In a recent paper [1], it is shown that the restrictions

More information

Introduction p. 1 Compression Techniques p. 3 Lossless Compression p. 4 Lossy Compression p. 5 Measures of Performance p. 5 Modeling and Coding p.

Introduction p. 1 Compression Techniques p. 3 Lossless Compression p. 4 Lossy Compression p. 5 Measures of Performance p. 5 Modeling and Coding p. Preface p. xvii Introduction p. 1 Compression Techniques p. 3 Lossless Compression p. 4 Lossy Compression p. 5 Measures of Performance p. 5 Modeling and Coding p. 6 Summary p. 10 Projects and Problems

More information