Hongjun Wu, Feng Bao, Dingfeng Ye, and Robert H. Deng

Size: px
Start display at page:

Download "Hongjun Wu, Feng Bao, Dingfeng Ye, and Robert H. Deng"

Transcription

1 Cryptaalyss of the Perutato Protecto Schees Hogu Wu, Feg Bao, gfeg Ye, ad Robert H. eg et Rdge gtal abs Heg Mu eg errace Sgpore 963 {hogu, baofeg, dfye, Abstract. Aderso ad uh have proposed the EEPROM odfcato attack to recover the secret key stored the EEPROM. At ACISP 98, Fug ad Gray proposed a perutato protecto schee agast the EEPROM odfcato attack. At ACISP 99, Fug ad Gray poted out that ther orgal schee, a secret key wth too sall or too large Hag weght could be recovered easly. he they proposed a revsed perutato protecto schee ad claed that ther revsed schee does ot leak ay forato of the secret key. I ths paper, we break copletely both the orgal ad the revsed perutato protecto schees. he orgal schee s broke wth about log devces fro the sae batch ad about ( 3log + probes ( s the legth of the secret key ad s the aout of perutatos. he revsed perutato protecto schee s ore vulerable tha the orgal oe. It could be broke wth oly oe devce 3 ad about / 3 probes. Itroducto he desg of taperproof devce s a portat ssue the applcatos of cryptographc systes. here are bascally two types of attacks agast the taperproof devces. he drect attack s to reverse egeer the devce wth advaced hardware techology. Aother type of attacks s to force the devce to produce coputatoal errors. Boeh, emllo ad pto have developed such a attack agast taperproof devce [4]. I ther attack rado errors are troduced to the data o the devce. he rado errors cause a correspodg erroeous output that ca be used to deduce the key. hs attack s sple but powerful ad s able to break the devces usg RSA. A slar attack was reported depedetly by Bao, eg et. al. who showed how to attack the RSA, El Gaal ad Schorr Sgature schees []. Bha ad Shar later troduced the fferetal Fault Aalyss or FA [3]. FA ca be appled to recover a block cpher key fro a sealed taperproof devce. o resst these fault-related attacks the devce eeds to perfor fault checkg before outputtg the ecrypted (or decrypted, sged result. Aderso ad uh troduced the EEPROM odfcato attack that s qute geeral ad practcal. I ther attack, a attacker s assued to be able to wrte E. awso, A. Clark, ad C. Boyd (Eds.: ACISP, NCS 84, 97-,. Sprger Verlag Berl Hedelberg

2 98 H. Wu et al. arbtrary values to arbtrary locatos of the EEPROM, where the secret key s stored, but caot read a value fro the EEPROM. hs s because the cost of wrtg a value to EEPROM s uch lower tha that of readg a value fro EEPROM,.e., the wrtg ca be doe wth the low-cost equpet, such as croprobes, whle the readg requres uch ore expesve equpet, such as a electro-optcal probe. o protect the devce agast the EEPROM odfcato attack, Fug ad Gray proposed a cascaded perutato schee that uses a ( bt ecodg for a bt key [5]. Each batch of devces eploys the sae perutatos (.e., ecodg. he perutato wrg s secret ad t s assued that the attacker has o equpet to reveal the wrg. Fug ad Gray claed that the attack o the perutato schee requres O ( probes to coprose the key. I [6], Fug ad Gray poted out that f the Hag weght of a key s too sall or too large, the key could be recovered easly. he they troduced the revsed schee whch rado ubers are troduced to hde the forato about the Hag weght of the secret key. I ths paper, we show that both the orgal ad the revsed schees are ot secure. For the orgal schee, there exsts a attack that could recover the perutatos wth about log devces fro the sae batch ad about ( 3log + probes. he perutato schee acheves oly lear growth of coplexty wth a lear growth of the aout of perutatos. I the revsed schee, rado ubers are troduced to each devce to hde the forato of the Hag weght of the secret key. However, these rado ubers leak the forato about the secret perutatos. By odfyg these rado ubers, we could recover the appgs betwee those perutatos,.e., the perutato schee could be reduced to oe perutato schee. hus wth 3 oly oe devce, we break the revsed perutato schee wth / 3 probes. Sce oly oe devce s eeded ths attack, we cosder that the revsed schee s ore vulerable tha the orgal schee. We try to stregthe the revsed schee by elatg the flaw troduced by the rado ubers. However, there stll exst a attack that could recover those perutatos wth about devces fro the sae batch ad about 3.5( probes. A farly sple ad effcet schee to defeat the EEPROM odfcato attack s proposed ths paper. By restrctg the Hag weght of the key to be half of, oly oe perutato s eeded. hs paper s orgazed as follows. he EEPROM odfcato attack s troduced Secto. Fug ad Gray s orgal ad revsed perutato protecto schees are troduced Secto 3. We break the orgal ad the revsed perutato schee Secto 4 ad Secto 5, respectvely. I Secto 6, we break the stregtheed verso of the revsed schee. Secto 7 gves our sple ad effcet protecto schee. Secto 8 cocludes the paper.

3 Cryptaalyss of the Perutato Protecto Schees 99 he EEPROM Modfcato Attack I [], Aderso ad uh proposed the EEPROM odfcato attack. It s a physcal attack whch two croprobg eedles are used to set or clear target bts order to fer the. It s assued that EEPROM bts caot be read drectly sce the equpet requred s uch ore expesve tha the croprobg eedles. I the EEPROM odfcato attack, f oe bt of the secret key s set correctly, there would be o error the output of the devce; otherwse, error occurs. he secret key ca thus be detered bt by bt. Aderso ad uh s attack [] s wth respect to a ES key. he ore geeral attack descrbed by Fug ad Gray [5] s gve below: for = to - set the th bt to ; operate the devce; f the devce gves the correct output, the coclude that the bt s ; otherwse, coclude that the bt s ad reset t to. I addto to requrg oly low-cost equpet, ths attack ca be carred out wth very few probg actos. I partcular, t takes.5 probes o the average to recover a bt key. 3 he Perutato Protecto Schees he perutato schees [5,6] provde a physcal ecodg ( perutatos of keys, alog wth a logcal chp desg ad hdg the perutato wrg beeath the surface of the chp. he perutatos are cosdered as the batch key whch s kow oly to the aufacturers ad to those who are legtately prograg the devce. For exaple, the devces ay be aufactured batches of, devces all wth the sae batch key. A sgle custoer purchases a batch of devces ad s gve the batch key so that he ca progra secret keys to the cards. here are several assuptos ade. Frstly, the attacker s assued to be a clever outsder wth oderately sophstcated equpet". Secodly, the ecoded key s assued to be stored EEPROM ad that the attacker caot read the EEPROM drectly. Fally, t s assued that the attacker s ot able to see the exact wrg (. e., the batch key of the devces. he followg otatos are used the rest of ths paper: : he actual key bt vector wth legth of bts. It s to be used by the card ecryptg, sgg, etc. P : he physcal key bt vector wth legth of p bts. It s the actual bt patter stored the EEPROM. π : A perutato fucto, π : {,,,, -} {,,,, -}

4 H. Wu et al. π : he verse fucto of the perutato π Eleet of π : A eleet of the perutato table (, π ( ( {,,, }. π ( : It deotes the peruted result of uder the operato of π,.e., ( π ( = ( for, where ( deotes the value of π ( the th bt of. 3. Oe-Perutato Schee [5] I ths approach, the aufacturer chooses a rado perutato of the -bt key as the batch key ad works as follows: Schee. Oe-perutato Schee. he devce aufacturer chooses radoly a perutato π. Set P = π ( 3. he wrg pleets the verse of π 4. he devce reads fro P sce P = π ( π ( π ( =. he attacker ca fd the value of P as descrbed Secto. he the perutato p ca be detered as follows. he attacker frst sets P as a vector wth Hag weght oe, the operates the devce to obta a output. he value of ca be detered sce the Hag weght of s also oe due to the fact that = π ( P. hus oe eleet of π s kow. Repeat ths process for tes, the perutato p ca be detered wth about 3 probes. 3. Perutato Protecto Schee [5] I the perutato schee, the aufacturer chooses rado perutatos of the bt key as the batch key ad works as follows: Schee. perutato protecto schee. he devce aufacturer chooses perutatos: π, π,, π : {,,,, -} {,,,, -} for π = P P... P. et P, where deotes cocateato ad P = π (. 3. he wrg pleets the verse of those perutatos. 4. he devce reads fro P, fro P,, fro P. If = =... = s ot true, the devce gves a error essage.

5 Cryptaalyss of the Perutato Protecto Schees he attack to break the oe-perutato schee could ot be appled drectly to the perutato schee sce wthout kowg the secret perutatos, the odfed values of P ca pass the detecto wth eglgble probablty. As poted out by Fug ad Gray, soe secret key wth sall Hag weght could be recovered easly [5]. o elate such weakess, Fug ad Gray proposed the revsed perutato schee [6] to hde the forato about the Hag weght of the secret key by troducg rado ubers to each devce. he revsed schee s gve the ext subsecto. 3.3 he Revsed I the revsed devce. Schee 3. Revsed Perutato Protecto Schee perutato schee, rado ubers are troduced to each perutato protecto schee. Choose as a odd uber.. he devce aufacturer chooses perutatos π, π,, π as the secret forato (batch key for a batch of devces. : {,,,, -} {,,,, -} for π 3. Radoly choose bt words,,, for each devce. 4. Store the devce P = P P... P where = π π ( π ( P ( + od + od + od + od = P P... P 5. Store the devce P where P =. 6. he wrg pleets the verse of those perutatos. 7. he devce decodes the key as = π ( P 8. he devce the coputes ad = ( + od + od = = /\ π ( P π ( P π P = or + = ( + od + od \ ( π ( P π ( P od π ( P + od + od + od / where /\ ad \/ dcates logcal AN ad OR respectvely. If = =, the the devce uses the crypto ad or applcato; else retur a error essage. I the revsed schee (Schee 3, the Hag weght of the secret key s ukow after P ad P beg recovered uder the EEPROM odfcato attack. Fug ad ( Gray claed that the attacker has oly a probablty of to guess the bt key

6 H. Wu et al. sce the perutatos are ukow to the attacker. However, as we wll preset Secto 5, there exsts a attack that ca recover those perutatos wth 3 oly oe devce ad about / 3 probes. Oce those perutatos are recovered, the whole batch of devces s broke ad the secret keys ca be detered easly. 4 Cryptaalyss of the Orgal Perutato Protecto Schee Fug ad Gray have poted out a weakess ther orgal perutato protecto schee that soe keys wth sall or large Hag weght could be recovered easly. I ths secto, we preset a attack to break copletely the orgal schee wth about log devces fro the sae batch ad about 3 log probes. Our attack cossts of two steps. I the frst step, we detere the appgs betwee those perutatos by aalyzg log devces,.e., we reduce the protecto schee to oe-perutato schee. I the secod step, we recover the reag perutato. We start wth the frst step. Assue that about log devces fro the sae batch are avalable ad the values of P ( P = P P... P these devces are detered already by applyg the EEPROM odfcato attack. he aout of probes eeded here s about 3 log. We deote P as the value of P the th devce. We kow that P = π o π ( P sce P = π ( ad P = ( π ( s the secret key the th devce. he perutato π s detered as follows. Cosder two ( log bary atrces M ad N wth the th row M = P ad N = P. We ote that M = π o π ( N,.e., M s obtaed by exchagg the colus of N uder the perutato π. Clearly, f all the colus of N are dfferet, the perutato π ca be detered uquely. Assue that all the keys are radoly geerated, the the colus of the atrx N are rado eleets a set wth eleets. Fro the brthday paradox, the probablty that all these eleets are dfferet s about.6 (for alost all the key legth hus the perutatos π ( < could be uquely detered wth about log devces wth probablty about.6. If a few eleets of the perutatos π ( < could ot be recovered (.e., soe colus of the atrx N are wth the sae value, soe key bts would be ukow. However, those key bts ca be detered easly by exhaustve search. I the rest of ths secto, we sply assue that π ( < are uquely detered already. he there s oly oe ukow perutato left,.e., f we ca fd π, we wll kow all the π sce π = ( π. We gve below the detals to recover π.

7 Cryptaalyss of the Perutato Protecto Schees 3 o recover π, we eed to wrte a key wth Hag weght oe to the devce correctly so that π ( P = π ( P = = π ( P. If P s set as a bt word wth Hag weght oe, the P could be detered easly sce P = π ( P ad π s kow already. hus we are able to wrte ay key wth Hag weght oe to the devce. Oce kowg the devce output, the value of the key wth Hag weght oe could be detered. Sce P = π (, oe eleet of π s detered. Set the bt wth value at dfferet postos P ad repeat the attack, we could recover π wth about probes. Fro π ad π ( =,,, we kow all the perutatos ad thus ca break the protecto schee. About log devces are eeded ths attack ad the total aout of probes eeded s about log + 3 = ( 3log +. he attack ths secto eeds about log devces fro the sae batch. I case devces fro a uber of batches are well xed, a sple ethod could be used to group those devces. We wrte the P of oe devce to all the devces, the those devces that operate properly belog to the sae batch. 5 Cryptaalyss of the Revsed Perutato Protecto Schee I the revsed schee, rado ubers are troduced to each devce to hde the forato of the Hag weght of the secret key. However, the revsed schee s fact ore vulerable tha the orgal oe sce those rado ubers leak the forato about the perutatos. Wth oly oe devce, those perutatos could 3 be recovered wth about / 3 probes. Slar to the attack Secto 4, the attack ths secto cossts of two steps. he frst step of the attack s to reduce the protecto schee to oe-perutato schee by odfyg the rado ubers. he secod step s to recover the reag perutato. We start wth the frst step. Assue that the values of P ad P a devce are detered already by applyg the EEPROM odfcato attack. We ote that those ubers ( =,,, the revsed schee are radoly chose. Obvously, f we replace ay wth aother rado uber, the value of the secret key wll ot be affected ad the devce wll operate properly. Suppose we wat to odfy the th bt of a partcular rado uber. hs bt s deoted as. We kow that ths bt appears oly P, P od ad P od sce P =, (,

8 4 H. Wu et al. Modfyg the bt P. Modfyg, π P ( od od + od + od P = π ( π ( π ( od od od od = π π ( π ( ( (3 P s trval sce we oly eed to vert the value of, ad od od P, od ad P od wthout kowg the perutato π requres about / trals o average. hus wth about probes, we could odfy the value of successfully (If t s ot odfed, P P correctly, the devce gves error essage. If the values of P, ad, od, od, are odfed ad the devce operates properly, we kow fro (, ( ad (3 that π o π ( =, π ( = od od We thus detered oe eleet of π ad π. Repeat ths attack od od for the rest bts of, π ad π are recovered wth about od od probes. Slar attack ca be appled to recover the perutatos π obtaed as follows: ( =,,, od. Fro these perutatos, π π = ad od ( =,, are π = ( π o ( π ( π = ( π = ( π + od ( π + od o ( π + od ( π o ( π o ( π + od o ( π o ( π (4 After π ( =,, beg recovered, oly π reas to be recovered. o recover π, we eed to wrte a key wth Hag weght oe to the devce correctly,.e., the values of ad ( =,,, should be set correctly P ad P. We deal frst wth. We choose as a bt word wth Hag weght oe. It appears P ( =,,, ad ( =,,,. he value of P s tself sce P = ( =,,,. But, the value of P, s ukow sce = π ( ad π s ukow. We radoly set as a bt word wth Hag weght oe. he probablty that = π ( s. After settg the value of P, the value of P could be detered sce = π ( = π o π ( ad π s kow fro (4. hus the values of P ad P are detered wth probablty P. We the deal wth the rado

9 Cryptaalyss of the Perutato Protecto Schees 5 ubers ( =,,,. he splest way s to set ther values as zero. he ther values P ad P are zero. Now, we are able to wrte a key wth Hag weght oe to a devce wth success rate. Oce the devce operates properly, we kow that the key s wrtte successfully to the devce. If that happes ad the bt ad are wth value oe, the = π (,.e., oe eleet of π s recovered. he aout of probes eeded s about. Repeat ths attack, we could fally recover π wth about probes. = After recoverg π ad π ( =,,, we break the revsed protecto schee copletely. Oly oe devce s eeded ths attack ad the total 3 aout of probes eeded s about + / 3. = = I the ext secto, we wll dscuss whether the revsed protecto schee could be stregtheed or ot. Our aalyss gves egatve result. 6 Is It Possble to Stregthe the Revsed Schee he attack Secto 5 s based essetally o the fact that each rado uber appears at oly three locatos the EEPROM. he appgs betwee the perutato tables could be detered by odfyg oe by oe the bt of those rado ubers. o resst the attack Secto 5, each rado uber should appear at far ore tha three locatos the EEPROM. For exaple, the P the revsed schee ca be odfed as P = π ( π ( π ( π ( + od + od + od + od + 8od + 8 od the each rado uber appears at eght postos the EEPROM. However, the revsed schee stregtheed ths way s stll ot secure. We ca recover those perutato tables f about devces fro the sae batch are avalable. I the rest of ths secto, we preset a ew attack to break oly Schee 3, but the sae attack ca be appled to the schee where each rado uber appears at a uber of locatos the EEPROM. Assue that about devces fro the sae batch are avalable ad the values of P ( P = P P... P ad P ( P = P P... P these devces are detered already by applyg the EEPROM odfcato attack. he aout of probes eeded here s about 3 (. We deote P ad P as the values of P ad P the th devce, respectvely. Our a s to wrte a P wth Hag weght oe to the devce. Fug ad Gray have cosdered ths kd of attack ad cocluded that t s possble to apply t to break ther revsed schee [6]. hey cosder that f a P wth Hag weght oe s wrtte to the EEPROM ad the value of P s radoly set, the the probablty,

10 6 H. Wu et al. that the devce could operate properly (o error essage s eglgbly sall (about. However, wth about devces fro the sae batch, t s possble to costruct a rght par ( P, P (a rght par eas that wth whch the devce operates properly ad gves o error essage. he ethod to costruct such a par s gve below. Algorth. hs algorth s to costruct a par ( P, P for ay gve P. It eeds devces fro the sae batch.. For two bary atrces M ad N wth the th colu M = ( P ad N = ( P.. Solve the lear equatos M x = P. et P = ( N x. 3. he par ( P, P s the oe we eed. he we eed to show: the equato M x = P could be solved,.e., the atrx M s vertble wth large probablty, wth the par ( P, P geerated Algorth, the devce operates properly. o show that the Matrx M s vertble wth large probablty, we start wth the followg theore. heore. I Schee 3 (the revsed protecto schee, assue that all the keys ad rado ubers the devces are geerated depedetly ad radoly. Choose devces fro the sae batch. For a bary atrx M, wth the th colu M = ( P. he the atrx M s a rado atrx. he proof of heore s gve the Appedx. I theore, we deal oly wth Schee3. But the sae result could be obtaed f each rado uber appears at ore tha three locatos the EEPROM. Fro heore, we kow atrx M s radoly geerated. So t s vertble wth probablty about.9. Wth slghtly ore tha devces, a vertble atrx M could be fored. So the par ( P, P Algorth ca be obtaed. he we show below that wth the par ( P, P geerated Algorth, the devce operates properly. heore. I Schee 3, choose ay devces fro the sae batch. et P = = P ad P = = P operate properly (o error essage s gve.. If P ad P are wrtte to the devce, the devce wll

11 Cryptaalyss of the Perutato Protecto Schees 7 Proof. Sce P = = P ad P = = = P, t s equvalet to ecode a key = = wth rado ubers ( =,,,. hus, the key wll be = decoded correctly ad the devce wll operate properly. Fro the dscusso above, we kow that fro slghtly ore tha devces, a rght par ( P, P whch the Hag weght of P s oe could be obtaed easly. Oce we obtaed such a par, we could recover oe eleet of those perutato tables as follows. Suppose oly the bt P, P s wth value oe. Fro Schee 3, we kow that the key s decoded as = ( P l l l= π = ( P π. So the Hag weght of s oly oe. By aalyzg the output of the devce, the value of ca be detered. Suppose the bt wth value oe s, the = π (,.e., oe eleet of π s recovered. Set the o-zero bt at other postos P ad repeat ths attack, we ca fally recover all the perutato tables. he aout of probes eeded s about (.5 =.5 (. he attack ths secto thus break the revsed protecto schee eve f the schee allows each rado uber appearg at ore tha three locatos. It eeds slghtly ore tha devces fro the sae batch. he total aout of probes eeded s about 3 ( +.5 ( = 3.5 (. 7 How to Prevet the EEPROM Modfcato Attack We ow kow that all the perutato schees are ot secure. he flaw those schees s that those perutatos could be reduced to oe perutato. We ote that all the attacks ths paper have oe coo step: a key wth Hag weght oe s wrtte to the EEPROM to recover the perutato table eleet by eleet. o hde the perutato, we beleve that the ost essetal way s to dsallow a key wth too sall (or too large Hag weght beg wrtte to the devce. Based o ths observato, we gve below a farly sple ad effcet schee to resst the EEPROM odfcato attack. Schee 4. hs schee protects a bt secret key agast the EEPROM odfcato attack wth the use of oly oe bt perutato. It s the stregtheed verso of the oe-perutato schee gve Subsecto 3... Choose a perutato π as the batch key.. Choose the secret key wth Hag weght /. 3. et P = π ( ad wrte P to the EEPROM. 4. he wrg pleets the verse of π.

12 8 H. Wu et al. 5. he devce reads fro P. If the Hag weght of s /, s accepted; otherwse, the devce gves error essage. he value of P could be recovered by applyg the EEPROM odfcato attack. However the perutato π could ot be recovered. he reaso s that the output of π (the value of P s kow, but the put of π (the value of s ukow. By applyg the EEPROM odfcato attack, the secret key could oly be recovered by exhaustve search ad the coplexty s.5. For = 8, the coplexty s /.7 about ad t s suffcet to defeat the exhaustve key search. We thus beleve that Schee 4 s suffcet to resst the EEPROM odfcato attack. However, t should be oted that ay coprose of the secret key degrades the securty of the devces of the sae batch. As poted out by the aoyous referee, soe publc key cryptosystes such as RSA do ot allow the Hag weght to be cotrolled. Schee 4 could ot be used to protect the prvate keys these cryptosystes. o resst the EEPROM odfcato attack, we recoed the use of a hash fucto. he oe-perutato schee Subsecto 3. s used to protect the key together wth ts hashed value. he devce hashes the key ad copares the result wth the hashed value stored the EEPROM. If these two values are equal, the key s used the crypto applcatos; otherwse, the devce gves error essage. 8 Cocluso I ths paper, we showed that Fug ad Gray s orgal ad revsed perutato schees are ot secure. We the proposed a very sple ad effcet schee to resst the EEPROM odfcato attack by allowg oly the key wth Hag weght / beg wrtte to the devce. Ackowledgeet We would lke to thak the aoyous referees of ACISP for ther helpful coets. Refereces. R. Aderso ad M. uh, "ow Cost Attacks o aper Resstat evces", Securty protocols: Iteratoal Workshop 97, NCS 36, Sprger-Verlag, pp.5-36, 997.

13 Cryptaalyss of the Perutato Protecto Schees 9. F. Bao, R.H. eg, Y. Ha, A. Jeg, A.. Narashaly ad. Ngar, "Breakg Publc ey Crystosystes o aper Resstat evces the Presece of raset Faults", Securty Protocols: Iteratoal Workshop 97, NCS 36, Sprger-Verlag, E. Bha ad A. Shar, "fferetal Fault Aalyss of Secret ey Cryptosystes", Advaces Cryptology - Crypto 97, NCS 94, Sprger- Verlag, pp , Boeh, R.A. ello ad RJ pto, "O the Iportace of Checkg Cryptographc Protocols for Faults", Advaces Cryptology - Eurocrypt 97, NCS 33, Sprger-Verlag, pp. 37-5, W.W. Fug ad J.W. Gray, "Protecto Agast EEPROM Modfcato Attacks", Iforato Securty ad Prvacy - Proc. of ACISP 98, NCS 438, Sprger-Verlag, pp. 5-6, W.W. Fug ad J.W. Gray, "O -perutato Protecto Schee Agast Modfcato Attack", Iforato Securty ad Prvacy - Proc. of ACISP 99, NCS 587, Sprger-Verlag, pp , 999. Appedx. Proof of heore ea. Cosder the operato over GF (. et N ad N be two ( bary atrces. If N s wth rak ad each eleet of N s geerated depedetly ad radoly, the N N s radoly geerated. ( Proof. Select learly depedet colus fro N ad for a atrx N. he reag colus for a atrx N. Select ay colus fro N ad for a atrx N. he reag colus for a atrx N. Clearly, the atrx N ( N s radoly geerated sce N s a vertble atrx ad N s a rado atrx. he atrx N ( N = N ( N + N ( N, where N ( N ad N ( N are two depedet atrces sce N ad N are depedet fro each other. So the atrx N N s radoly geerated. ( ea. A ( + bary atrx M, f M M for, = =,, + M = ad all the other eleets are wth value,.e., M s the followg, for:

14 H. Wu et al. he the rak of M s. M = (A. M M M O O M M Proof. Cosder the last colus of M. hey for a tragular atrx M. det( = M, =,.e., the rak of M s. So the rak of M s. = M ea 3. For a bary atrx M, f M for {(, =, or = or = =, } ad the other eleets are wth value,.e., M s the followg for: M = (A. M M M M O M he the rak of M s f ad oly f s a odd uber. Proof. eote a relatoshp holds: atrx M the for of (A. as det( M = + det( M. ( + ( + M. he followg Sce det( M =, we kow that det( M = od. So f ad oly f s a odd uber, det( M =,.e., the rak of M s. heore. I Schee 3 (the revsed protecto schee, assue that all the keys ad rado ubers the devces are geerated depedetly ad radoly. Choose devces fro the sae batch. For a bary atrx M, wth the th colu M = ( P. he atrx M s radoly geerated. et r (, be bt bary ubers, r = Proof. π for ad ( + od + od r = (where s the +th + od rado

15 Cryptaalyss of the Perutato Protecto Schees uber the th devce ad s the key the th devce. Assue ad + od are geerated depedetly ad radoly, so r (, are geerated depedetly ad radoly. et s (, be ( + bt bary ubers, the k th bt of s s detered fro s = r,.e., s, k ( ( + + k ( ( + + k od/, ( + + k od (, < are the peruted result fro r (,. Clearly, the eleets For a + s, are geerated depedetly ad radoly. k ( atrx S wth S = s. Sce every, ( od + / +, od + eleet of S s geerated depedetly ad radoly, the probablty that S wth rak s about For a ( + atrx ad a atrx P : = M M M M O M P P = M P M P M P M O M P where s a ( + bary atrx the for of (A. ad P s a atrx the for of (A.. Fro ea ad 3, t s easy to see that both P ad are wth rak. efe a atrx M as M = P S. Fro ea, we kow that M s radoly geerated sce P ad are wth rak ad S s radoly geerated. he atrx M fored Schee 3 could be cosdered as beg fored by exchagg the colus of M. So the atrx M s radoly geerated.

2/20/2013. Topics. Power Flow Part 1 Text: Power Transmission. Power Transmission. Power Transmission. Power Transmission

2/20/2013. Topics. Power Flow Part 1 Text: Power Transmission. Power Transmission. Power Transmission. Power Transmission /0/0 Topcs Power Flow Part Text: 0-0. Power Trassso Revsted Power Flow Equatos Power Flow Proble Stateet ECEGR 45 Power Systes Power Trassso Power Trassso Recall that for a short trassso le, the power

More information

KURODA S METHOD FOR CONSTRUCTING CONSISTENT INPUT-OUTPUT DATA SETS. Peter J. Wilcoxen. Impact Research Centre, University of Melbourne.

KURODA S METHOD FOR CONSTRUCTING CONSISTENT INPUT-OUTPUT DATA SETS. Peter J. Wilcoxen. Impact Research Centre, University of Melbourne. KURODA S METHOD FOR CONSTRUCTING CONSISTENT INPUT-OUTPUT DATA SETS by Peter J. Wlcoxe Ipact Research Cetre, Uversty of Melboure Aprl 1989 Ths paper descrbes a ethod that ca be used to resolve cossteces

More information

A New Method for Solving Fuzzy Linear. Programming by Solving Linear Programming

A New Method for Solving Fuzzy Linear. Programming by Solving Linear Programming ppled Matheatcal Sceces Vol 008 o 50 7-80 New Method for Solvg Fuzzy Lear Prograg by Solvg Lear Prograg S H Nasser a Departet of Matheatcs Faculty of Basc Sceces Mazadara Uversty Babolsar Ira b The Research

More information

Algorithms behind the Correlation Setting Window

Algorithms behind the Correlation Setting Window Algorths behd the Correlato Settg Wdow Itroducto I ths report detaled forato about the correlato settg pop up wdow s gve. See Fgure. Ths wdow s obtaed b clckg o the rado butto labelled Kow dep the a scree

More information

7.0 Equality Contraints: Lagrange Multipliers

7.0 Equality Contraints: Lagrange Multipliers Systes Optzato 7.0 Equalty Cotrats: Lagrage Multplers Cosder the zato of a o-lear fucto subject to equalty costrats: g f() R ( ) 0 ( ) (7.) where the g ( ) are possbly also olear fuctos, ad < otherwse

More information

PRACTICAL CONSIDERATIONS IN HUMAN-INDUCED VIBRATION

PRACTICAL CONSIDERATIONS IN HUMAN-INDUCED VIBRATION PRACTICAL CONSIDERATIONS IN HUMAN-INDUCED VIBRATION Bars Erkus, 4 March 007 Itroducto Ths docuet provdes a revew of fudaetal cocepts structural dyacs ad soe applcatos hua-duced vbrato aalyss ad tgato of

More information

Some Different Perspectives on Linear Least Squares

Some Different Perspectives on Linear Least Squares Soe Dfferet Perspectves o Lear Least Squares A stadard proble statstcs s to easure a respose or depedet varable, y, at fed values of oe or ore depedet varables. Soetes there ests a deterstc odel y f (,,

More information

A note on An efficient certificateless aggregate signature with constant pairing computations

A note on An efficient certificateless aggregate signature with constant pairing computations A ote o A effcet certfcateless aggregate sgature wth costat parg computatos Debao He Maomao Ta Jahua Che School of Mathematcs ad Statstcs Wuha Uversty Wuha Cha School of Computer Scece ad Techology Uversty

More information

Some results and conjectures about recurrence relations for certain sequences of binomial sums.

Some results and conjectures about recurrence relations for certain sequences of binomial sums. Soe results ad coectures about recurrece relatos for certa sequeces of boal sus Joha Cgler Faultät für Matheat Uverstät We A-9 We Nordbergstraße 5 Joha Cgler@uveacat Abstract I a prevous paper [] I have

More information

Chapter 9 Jordan Block Matrices

Chapter 9 Jordan Block Matrices Chapter 9 Jorda Block atrces I ths chapter we wll solve the followg problem. Gve a lear operator T fd a bass R of F such that the matrx R (T) s as smple as possble. f course smple s a matter of taste.

More information

A Penalty Function Algorithm with Objective Parameters and Constraint Penalty Parameter for Multi-Objective Programming

A Penalty Function Algorithm with Objective Parameters and Constraint Penalty Parameter for Multi-Objective Programming Aerca Joural of Operatos Research, 4, 4, 33-339 Publshed Ole Noveber 4 ScRes http://wwwscrporg/oural/aor http://ddoorg/436/aor4463 A Pealty Fucto Algorth wth Obectve Paraeters ad Costrat Pealty Paraeter

More information

A Conventional Approach for the Solution of the Fifth Order Boundary Value Problems Using Sixth Degree Spline Functions

A Conventional Approach for the Solution of the Fifth Order Boundary Value Problems Using Sixth Degree Spline Functions Appled Matheatcs, 1, 4, 8-88 http://d.do.org/1.4/a.1.448 Publshed Ole Aprl 1 (http://www.scrp.org/joural/a) A Covetoal Approach for the Soluto of the Ffth Order Boudary Value Probles Usg Sth Degree Sple

More information

18.413: Error Correcting Codes Lab March 2, Lecture 8

18.413: Error Correcting Codes Lab March 2, Lecture 8 18.413: Error Correctg Codes Lab March 2, 2004 Lecturer: Dael A. Spelma Lecture 8 8.1 Vector Spaces A set C {0, 1} s a vector space f for x all C ad y C, x + y C, where we take addto to be compoet wse

More information

Functions of Random Variables

Functions of Random Variables Fuctos of Radom Varables Chapter Fve Fuctos of Radom Varables 5. Itroducto A geeral egeerg aalyss model s show Fg. 5.. The model output (respose) cotas the performaces of a system or product, such as weght,

More information

Practical and Provable Security against Differential and Linear Cryptanalysis for Substitution-Permutation Networks

Practical and Provable Security against Differential and Linear Cryptanalysis for Substitution-Permutation Networks Practcal ad Provable Securty agast Dfferetal ad ear Cryptaalyss for Substtuto-Perutato Networks Ju-Sug Kag, Seokhe Hog, Sagj ee, Okyeo Y, Choosk Park, ad Jog We exae the dffuso layers of soe block cphers

More information

Pseudo-random Functions

Pseudo-random Functions Pseudo-radom Fuctos Debdeep Mukhopadhyay IIT Kharagpur We have see the costructo of PRG (pseudo-radom geerators) beg costructed from ay oe-way fuctos. Now we shall cosder a related cocept: Pseudo-radom

More information

Standard Deviation for PDG Mass Data

Standard Deviation for PDG Mass Data 4 Dec 06 Stadard Devato for PDG Mass Data M. J. Gerusa Retred, 47 Clfde Road, Worghall, HP8 9JR, UK. gerusa@aol.co, phoe: +(44) 844 339754 Abstract Ths paper aalyses the data for the asses of eleetary

More information

CHAPTER 4 RADICAL EXPRESSIONS

CHAPTER 4 RADICAL EXPRESSIONS 6 CHAPTER RADICAL EXPRESSIONS. The th Root of a Real Number A real umber a s called the th root of a real umber b f Thus, for example: s a square root of sce. s also a square root of sce ( ). s a cube

More information

PTAS for Bin-Packing

PTAS for Bin-Packing CS 663: Patter Matchg Algorthms Scrbe: Che Jag /9/00. Itroducto PTAS for B-Packg The B-Packg problem s NP-hard. If we use approxmato algorthms, the B-Packg problem could be solved polyomal tme. For example,

More information

for each of its columns. A quick calculation will verify that: thus m < dim(v). Then a basis of V with respect to which T has the form: A

for each of its columns. A quick calculation will verify that: thus m < dim(v). Then a basis of V with respect to which T has the form: A Desty of dagoalzable square atrces Studet: Dael Cervoe; Metor: Saravaa Thyagaraa Uversty of Chcago VIGRE REU, Suer 7. For ths etre aer, we wll refer to V as a vector sace over ad L(V) as the set of lear

More information

On the Capacity of Bounded Rank Modulation for Flash Memories

On the Capacity of Bounded Rank Modulation for Flash Memories O the Capacty of Bouded Rak Modulato for Flash Meores Zhyg Wag Electrcal Egeerg Departet Calfora Isttute of Techology Pasadea, CA 95, USA Eal: zhyg@paradsecaltechedu Axao (Adrew) Jag Coputer Scece Departet

More information

Discrete Mathematics and Probability Theory Fall 2016 Seshia and Walrand DIS 10b

Discrete Mathematics and Probability Theory Fall 2016 Seshia and Walrand DIS 10b CS 70 Dscrete Mathematcs ad Probablty Theory Fall 206 Sesha ad Walrad DIS 0b. Wll I Get My Package? Seaky delvery guy of some compay s out delverg packages to customers. Not oly does he had a radom package

More information

Solving Constrained Flow-Shop Scheduling. Problems with Three Machines

Solving Constrained Flow-Shop Scheduling. Problems with Three Machines It J Cotemp Math Sceces, Vol 5, 2010, o 19, 921-929 Solvg Costraed Flow-Shop Schedulg Problems wth Three Maches P Pada ad P Rajedra Departmet of Mathematcs, School of Advaced Sceces, VIT Uversty, Vellore-632

More information

CIS 800/002 The Algorithmic Foundations of Data Privacy October 13, Lecture 9. Database Update Algorithms: Multiplicative Weights

CIS 800/002 The Algorithmic Foundations of Data Privacy October 13, Lecture 9. Database Update Algorithms: Multiplicative Weights CIS 800/002 The Algorthmc Foudatos of Data Prvacy October 13, 2011 Lecturer: Aaro Roth Lecture 9 Scrbe: Aaro Roth Database Update Algorthms: Multplcatve Weghts We ll recall aga) some deftos from last tme:

More information

A tighter lower bound on the circuit size of the hardest Boolean functions

A tighter lower bound on the circuit size of the hardest Boolean functions Electroc Colloquum o Computatoal Complexty, Report No. 86 2011) A tghter lower boud o the crcut sze of the hardest Boolea fuctos Masak Yamamoto Abstract I [IPL2005], Fradse ad Mlterse mproved bouds o the

More information

Econometric Methods. Review of Estimation

Econometric Methods. Review of Estimation Ecoometrc Methods Revew of Estmato Estmatg the populato mea Radom samplg Pot ad terval estmators Lear estmators Ubased estmators Lear Ubased Estmators (LUEs) Effcecy (mmum varace) ad Best Lear Ubased Estmators

More information

Pseudo-random Functions. PRG vs PRF

Pseudo-random Functions. PRG vs PRF Pseudo-radom Fuctos Debdeep Muhopadhyay IIT Kharagpur PRG vs PRF We have see the costructo of PRG (pseudo-radom geerators) beg costructed from ay oe-way fuctos. Now we shall cosder a related cocept: Pseudo-radom

More information

8.1 Hashing Algorithms

8.1 Hashing Algorithms CS787: Advaced Algorthms Scrbe: Mayak Maheshwar, Chrs Hrchs Lecturer: Shuch Chawla Topc: Hashg ad NP-Completeess Date: September 21 2007 Prevously we looked at applcatos of radomzed algorthms, ad bega

More information

Bounds on the expected entropy and KL-divergence of sampled multinomial distributions. Brandon C. Roy

Bounds on the expected entropy and KL-divergence of sampled multinomial distributions. Brandon C. Roy Bouds o the expected etropy ad KL-dvergece of sampled multomal dstrbutos Brado C. Roy bcroy@meda.mt.edu Orgal: May 18, 2011 Revsed: Jue 6, 2011 Abstract Iformato theoretc quattes calculated from a sampled

More information

Lecture 3 Probability review (cont d)

Lecture 3 Probability review (cont d) STATS 00: Itroducto to Statstcal Iferece Autum 06 Lecture 3 Probablty revew (cot d) 3. Jot dstrbutos If radom varables X,..., X k are depedet, the ther dstrbuto may be specfed by specfyg the dvdual dstrbuto

More information

Class 13,14 June 17, 19, 2015

Class 13,14 June 17, 19, 2015 Class 3,4 Jue 7, 9, 05 Pla for Class3,4:. Samplg dstrbuto of sample mea. The Cetral Lmt Theorem (CLT). Cofdece terval for ukow mea.. Samplg Dstrbuto for Sample mea. Methods used are based o CLT ( Cetral

More information

A Characterization of Jacobson Radical in Γ-Banach Algebras

A Characterization of Jacobson Radical in Γ-Banach Algebras Advaces Pure Matheatcs 43-48 http://dxdoorg/436/ap66 Publshed Ole Noveber (http://wwwscrporg/joural/ap) A Characterzato of Jacobso Radcal Γ-Baach Algebras Nlash Goswa Departet of Matheatcs Gauhat Uversty

More information

An Innovative Algorithmic Approach for Solving Profit Maximization Problems

An Innovative Algorithmic Approach for Solving Profit Maximization Problems Matheatcs Letters 208; 4(: -5 http://www.scecepublshggroup.co/j/l do: 0.648/j.l.208040. ISSN: 2575-503X (Prt; ISSN: 2575-5056 (Ole A Iovatve Algorthc Approach for Solvg Proft Maxzato Probles Abul Kala

More information

Solving the fuzzy shortest path problem on networks by a new algorithm

Solving the fuzzy shortest path problem on networks by a new algorithm Proceedgs of the 0th WSEAS Iteratoal Coferece o FUZZY SYSTEMS Solvg the fuzzy shortest path proble o etworks by a ew algorth SADOAH EBRAHIMNEJAD a, ad REZA TAVAKOI-MOGHADDAM b a Departet of Idustral Egeerg,

More information

Logistic regression (continued)

Logistic regression (continued) STAT562 page 138 Logstc regresso (cotued) Suppose we ow cosder more complex models to descrbe the relatoshp betwee a categorcal respose varable (Y) that takes o two (2) possble outcomes ad a set of p explaatory

More information

Hard Core Predicates: How to encrypt? Recap

Hard Core Predicates: How to encrypt? Recap Hard Core Predcates: How to ecrypt? Debdeep Mukhopadhyay IIT Kharagpur Recap A ecrypto scheme s secured f for every probablstc adversary A carryg out some specfed kd of attack ad for every polyomal p(.),

More information

Lecture 9: Tolerant Testing

Lecture 9: Tolerant Testing Lecture 9: Tolerat Testg Dael Kae Scrbe: Sakeerth Rao Aprl 4, 07 Abstract I ths lecture we prove a quas lear lower boud o the umber of samples eeded to do tolerat testg for L dstace. Tolerat Testg We have

More information

The Lie Algebra of Smooth Sections of a T-bundle

The Lie Algebra of Smooth Sections of a T-bundle IST Iteratoal Joural of Egeerg Scece, Vol 7, No3-4, 6, Page 8-85 The Le Algera of Smooth Sectos of a T-udle Nadafhah ad H R Salm oghaddam Astract: I ths artcle, we geeralze the cocept of the Le algera

More information

Debabrata Dey and Atanu Lahiri

Debabrata Dey and Atanu Lahiri RESEARCH ARTICLE QUALITY COMPETITION AND MARKET SEGMENTATION IN THE SECURITY SOFTWARE MARKET Debabrata Dey ad Atau Lahr Mchael G. Foster School of Busess, Uersty of Washgto, Seattle, Seattle, WA 9895 U.S.A.

More information

The internal structure of natural numbers, one method for the definition of large prime numbers, and a factorization test

The internal structure of natural numbers, one method for the definition of large prime numbers, and a factorization test Fal verso The teral structure of atural umbers oe method for the defto of large prme umbers ad a factorzato test Emmaul Maousos APM Isttute for the Advacemet of Physcs ad Mathematcs 3 Poulou str. 53 Athes

More information

9 U-STATISTICS. Eh =(m!) 1 Eh(X (1),..., X (m ) ) i.i.d

9 U-STATISTICS. Eh =(m!) 1 Eh(X (1),..., X (m ) ) i.i.d 9 U-STATISTICS Suppose,,..., are P P..d. wth CDF F. Our goal s to estmate the expectato t (P)=Eh(,,..., m ). Note that ths expectato requres more tha oe cotrast to E, E, or Eh( ). Oe example s E or P((,

More information

3D Reconstruction from Image Pairs. Reconstruction from Multiple Views. Computing Scene Point from Two Matching Image Points

3D Reconstruction from Image Pairs. Reconstruction from Multiple Views. Computing Scene Point from Two Matching Image Points D Recostructo fro Iage ars Recostructo fro ultple Ves Dael Deetho Fd terest pots atch terest pots Copute fudaetal atr F Copute caera atrces ad fro F For each atchg age pots ad copute pot scee Coputg Scee

More information

Lecture 7. Confidence Intervals and Hypothesis Tests in the Simple CLR Model

Lecture 7. Confidence Intervals and Hypothesis Tests in the Simple CLR Model Lecture 7. Cofdece Itervals ad Hypothess Tests the Smple CLR Model I lecture 6 we troduced the Classcal Lear Regresso (CLR) model that s the radom expermet of whch the data Y,,, K, are the outcomes. The

More information

d dt d d dt dt Also recall that by Taylor series, / 2 (enables use of sin instead of cos-see p.27 of A&F) dsin

d dt d d dt dt Also recall that by Taylor series, / 2 (enables use of sin instead of cos-see p.27 of A&F) dsin Learzato of the Swg Equato We wll cover sectos.5.-.6 ad begg of Secto 3.3 these otes. 1. Sgle mache-fte bus case Cosder a sgle mache coected to a fte bus, as show Fg. 1 below. E y1 V=1./_ Fg. 1 The admttace

More information

C-1: Aerodynamics of Airfoils 1 C-2: Aerodynamics of Airfoils 2 C-3: Panel Methods C-4: Thin Airfoil Theory

C-1: Aerodynamics of Airfoils 1 C-2: Aerodynamics of Airfoils 2 C-3: Panel Methods C-4: Thin Airfoil Theory ROAD MAP... AE301 Aerodyamcs I UNIT C: 2-D Arfols C-1: Aerodyamcs of Arfols 1 C-2: Aerodyamcs of Arfols 2 C-3: Pael Methods C-4: Th Arfol Theory AE301 Aerodyamcs I Ut C-3: Lst of Subects Problem Solutos?

More information

Polyphase Filters. Section 12.4 Porat

Polyphase Filters. Section 12.4 Porat Polyphase Flters Secto.4 Porat .4 Polyphase Flters Polyphase s a way of dog saplg-rate coverso that leads to very effcet pleetatos. But ore tha that, t leads to very geeral vewpots that are useful buldg

More information

Laboratory I.10 It All Adds Up

Laboratory I.10 It All Adds Up Laboratory I. It All Adds Up Goals The studet wll work wth Rema sums ad evaluate them usg Derve. The studet wll see applcatos of tegrals as accumulatos of chages. The studet wll revew curve fttg sklls.

More information

L5 Polynomial / Spline Curves

L5 Polynomial / Spline Curves L5 Polyomal / Sple Curves Cotets Coc sectos Polyomal Curves Hermte Curves Bezer Curves B-Sples No-Uform Ratoal B-Sples (NURBS) Mapulato ad Represetato of Curves Types of Curve Equatos Implct: Descrbe a

More information

PRACTICAL BIJECTIVE S-BOX DESIGN

PRACTICAL BIJECTIVE S-BOX DESIGN Proceegs o the 5th Asa Matheatcal Coerece, Malaysa 009 PRACTICAL BIJECTIVE S-BOX DESIG Aburash Maaolov, Hera Isa, Moesa Soehela Mohaa,, Iorato Securty Cluster, Malaysa Isttute o Mcroelectroc Systes, Techology

More information

{ }{ ( )} (, ) = ( ) ( ) ( ) Chapter 14 Exercises in Sampling Theory. Exercise 1 (Simple random sampling): Solution:

{ }{ ( )} (, ) = ( ) ( ) ( ) Chapter 14 Exercises in Sampling Theory. Exercise 1 (Simple random sampling): Solution: Chapter 4 Exercses Samplg Theory Exercse (Smple radom samplg: Let there be two correlated radom varables X ad A sample of sze s draw from a populato by smple radom samplg wthout replacemet The observed

More information

The Mathematics of Portfolio Theory

The Mathematics of Portfolio Theory The Matheatcs of Portfolo Theory The rates of retur of stocks, ad are as follows Market odtos state / scearo) earsh Neutral ullsh Probablty 0. 0.5 0.3 % 5% 9% -3% 3% % 5% % -% Notato: R The retur of stock

More information

Global Optimization for Solving Linear Non-Quadratic Optimal Control Problems

Global Optimization for Solving Linear Non-Quadratic Optimal Control Problems Joural of Appled Matheatcs ad Physcs 06 4 859-869 http://wwwscrporg/joural/jap ISSN Ole: 37-4379 ISSN Prt: 37-435 Global Optzato for Solvg Lear No-Quadratc Optal Cotrol Probles Jghao Zhu Departet of Appled

More information

SEMI-TIED FULL-COVARIANCE MATRICES FOR HMMS

SEMI-TIED FULL-COVARIANCE MATRICES FOR HMMS SEMI-TIED FULL-COVARIANCE MATRICES FOR HMMS M.J.F. Gales fg@eg.ca.ac.uk Deceber 9, 997 Cotets Bass. Block Dagoal Matrces : : : : : : : : : : : : : : : : : : : : : : : : : : : :. Cooly used atrx dervatve

More information

CS286.2 Lecture 4: Dinur s Proof of the PCP Theorem

CS286.2 Lecture 4: Dinur s Proof of the PCP Theorem CS86. Lecture 4: Dur s Proof of the PCP Theorem Scrbe: Thom Bohdaowcz Prevously, we have prove a weak verso of the PCP theorem: NP PCP 1,1/ (r = poly, q = O(1)). Wth ths result we have the desred costat

More information

Maps on Triangular Matrix Algebras

Maps on Triangular Matrix Algebras Maps o ragular Matrx lgebras HMED RMZI SOUROUR Departmet of Mathematcs ad Statstcs Uversty of Vctora Vctora, BC V8W 3P4 CND sourour@mathuvcca bstract We surveys results about somorphsms, Jorda somorphsms,

More information

Module 7: Probability and Statistics

Module 7: Probability and Statistics Lecture 4: Goodess of ft tests. Itroducto Module 7: Probablty ad Statstcs I the prevous two lectures, the cocepts, steps ad applcatos of Hypotheses testg were dscussed. Hypotheses testg may be used to

More information

1 Solution to Problem 6.40

1 Solution to Problem 6.40 1 Soluto to Problem 6.40 (a We wll wrte T τ (X 1,...,X where the X s are..d. wth PDF f(x µ, σ 1 ( x µ σ g, σ where the locato parameter µ s ay real umber ad the scale parameter σ s > 0. Lettg Z X µ σ we

More information

Assignment 5/MATH 247/Winter Due: Friday, February 19 in class (!) (answers will be posted right after class)

Assignment 5/MATH 247/Winter Due: Friday, February 19 in class (!) (answers will be posted right after class) Assgmet 5/MATH 7/Wter 00 Due: Frday, February 9 class (!) (aswers wll be posted rght after class) As usual, there are peces of text, before the questos [], [], themselves. Recall: For the quadratc form

More information

Some Notes on the Probability Space of Statistical Surveys

Some Notes on the Probability Space of Statistical Surveys Metodološk zvezk, Vol. 7, No., 200, 7-2 ome Notes o the Probablty pace of tatstcal urveys George Petrakos Abstract Ths paper troduces a formal presetato of samplg process usg prcples ad cocepts from Probablty

More information

5. Data Compression. Review of Last Lecture. Outline of the Lecture. Course Overview. Basics of Information Theory: Markku Juntti

5. Data Compression. Review of Last Lecture. Outline of the Lecture. Course Overview. Basics of Information Theory: Markku Juntti : Markku Jutt Overvew The deas of lossless data copresso ad source codg are troduced ad copresso lts are derved. Source The ateral s aly based o Sectos 5. 5.5 of the course book []. Teleco. Laboratory

More information

Non-degenerate Perturbation Theory

Non-degenerate Perturbation Theory No-degeerate Perturbato Theory Proble : H E ca't solve exactly. But wth H H H' H" L H E Uperturbed egevalue proble. Ca solve exactly. E Therefore, kow ad. H ' H" called perturbatos Copyrght Mchael D. Fayer,

More information

Construction of Composite Indices in Presence of Outliers

Construction of Composite Indices in Presence of Outliers Costructo of Coposte dces Presece of Outlers SK Mshra Dept. of Ecoocs North-Easter Hll Uversty Shllog (da). troducto: Oftetes we requre costructg coposte dces by a lear cobato of a uber of dcator varables.

More information

High Dynamic Range 3-Moduli Set with Efficient Reverse Converter

High Dynamic Range 3-Moduli Set with Efficient Reverse Converter Hgh Dyac Rage 3-odul et wth Effcet Resdue to Bary Coverter Hgh Dyac Rage 3-odul et wth Effcet Reverse Coverter A. Harr, R. Rastegar, K. av Abstract-Resdue uber yste (R) s a valuable tool for fast ad parallel

More information

Bayes (Naïve or not) Classifiers: Generative Approach

Bayes (Naïve or not) Classifiers: Generative Approach Logstc regresso Bayes (Naïve or ot) Classfers: Geeratve Approach What do we mea by Geeratve approach: Lear p(y), p(x y) ad the apply bayes rule to compute p(y x) for makg predctos Ths s essetally makg

More information

Coherent Potential Approximation

Coherent Potential Approximation Coheret Potetal Approxato Noveber 29, 2009 Gree-fucto atrces the TB forals I the tght bdg TB pcture the atrx of a Haltoa H s the for H = { H j}, where H j = δ j ε + γ j. 2 Sgle ad double uderles deote

More information

D. L. Bricker, 2002 Dept of Mechanical & Industrial Engineering The University of Iowa. CPL/XD 12/10/2003 page 1

D. L. Bricker, 2002 Dept of Mechanical & Industrial Engineering The University of Iowa. CPL/XD 12/10/2003 page 1 D. L. Brcker, 2002 Dept of Mechacal & Idustral Egeerg The Uversty of Iowa CPL/XD 2/0/2003 page Capactated Plat Locato Proble: Mze FY + C X subject to = = j= where Y = j= X D, j =, j X SY, =,... X 0, =,

More information

( q Modal Analysis. Eigenvectors = Mode Shapes? Eigenproblem (cont) = x x 2 u 2. u 1. x 1 (4.55) vector and M and K are matrices.

( q Modal Analysis. Eigenvectors = Mode Shapes? Eigenproblem (cont) = x x 2 u 2. u 1. x 1 (4.55) vector and M and K are matrices. 4.3 - Modal Aalyss Physcal coordates are ot always the easest to work Egevectors provde a coveet trasformato to modal coordates Modal coordates are lear combato of physcal coordates Say we have physcal

More information

Chapter 5 Properties of a Random Sample

Chapter 5 Properties of a Random Sample Lecture 6 o BST 63: Statstcal Theory I Ku Zhag, /0/008 Revew for the prevous lecture Cocepts: t-dstrbuto, F-dstrbuto Theorems: Dstrbutos of sample mea ad sample varace, relatoshp betwee sample mea ad sample

More information

Introduction to local (nonparametric) density estimation. methods

Introduction to local (nonparametric) density estimation. methods Itroducto to local (oparametrc) desty estmato methods A slecture by Yu Lu for ECE 66 Sprg 014 1. Itroducto Ths slecture troduces two local desty estmato methods whch are Parze desty estmato ad k-earest

More information

Uniform DFT Filter Banks 1/27

Uniform DFT Filter Banks 1/27 .. Ufor FT Flter Baks /27 Ufor FT Flter Baks We ll look at 5 versos of FT-based flter baks all but the last two have serous ltatos ad are t practcal. But they gve a ce trasto to the last two versos whch

More information

Analysis of Lagrange Interpolation Formula

Analysis of Lagrange Interpolation Formula P IJISET - Iteratoal Joural of Iovatve Scece, Egeerg & Techology, Vol. Issue, December 4. www.jset.com ISS 348 7968 Aalyss of Lagrage Iterpolato Formula Vjay Dahya PDepartmet of MathematcsMaharaja Surajmal

More information

TESTS BASED ON MAXIMUM LIKELIHOOD

TESTS BASED ON MAXIMUM LIKELIHOOD ESE 5 Toy E. Smth. The Basc Example. TESTS BASED ON MAXIMUM LIKELIHOOD To llustrate the propertes of maxmum lkelhood estmates ad tests, we cosder the smplest possble case of estmatg the mea of the ormal

More information

22 Nonparametric Methods.

22 Nonparametric Methods. 22 oparametrc Methods. I parametrc models oe assumes apror that the dstrbutos have a specfc form wth oe or more ukow parameters ad oe tres to fd the best or atleast reasoably effcet procedures that aswer

More information

Block-Based Compact Thermal Modeling of Semiconductor Integrated Circuits

Block-Based Compact Thermal Modeling of Semiconductor Integrated Circuits Block-Based Compact hermal Modelg of Semcoductor Itegrated Crcuts Master s hess Defese Caddate: Jg Ba Commttee Members: Dr. Mg-Cheg Cheg Dr. Daqg Hou Dr. Robert Schllg July 27, 2009 Outle Itroducto Backgroud

More information

R t 1. (1 p i ) h(p t 1 ), R t

R t 1. (1 p i ) h(p t 1 ), R t Multple-Wrte WOM-odes Scott Kayser, Eta Yaaob, Paul H Segel, Alexader Vardy, ad Jac K Wolf Uversty of alfora, Sa Dego La Jolla, A 909 0401, USA Emals: {sayser, eyaaob, psegel, avardy, jwolf}@ucsdedu Abstract

More information

UNIVERSITY OF OSLO DEPARTMENT OF ECONOMICS

UNIVERSITY OF OSLO DEPARTMENT OF ECONOMICS UNIVERSITY OF OSLO DEPARTMENT OF ECONOMICS Postpoed exam: ECON430 Statstcs Date of exam: Jauary 0, 0 Tme for exam: 09:00 a.m. :00 oo The problem set covers 5 pages Resources allowed: All wrtte ad prted

More information

Third handout: On the Gini Index

Third handout: On the Gini Index Thrd hadout: O the dex Corrado, a tala statstca, proposed (, 9, 96) to measure absolute equalt va the mea dfferece whch s defed as ( / ) where refers to the total umber of dvduals socet. Assume that. The

More information

Entropy ISSN by MDPI

Entropy ISSN by MDPI Etropy 2003, 5, 233-238 Etropy ISSN 1099-4300 2003 by MDPI www.mdp.org/etropy O the Measure Etropy of Addtve Cellular Automata Hasa Aı Arts ad Sceces Faculty, Departmet of Mathematcs, Harra Uversty; 63100,

More information

On the Capacity of Bounded Rank Modulation for Flash Memories

On the Capacity of Bounded Rank Modulation for Flash Memories O the Capacty of Bouded Rak Modulato for Flash Meores Zhyg Wag Electrcal Egeerg Departet Calfora Isttute of Techology Pasadea, CA 925, USA Eal: zhyg@paradsecaltechedu Axao (Adrew) Jag Coputer Scece Departet

More information

best estimate (mean) for X uncertainty or error in the measurement (systematic, random or statistical) best

best estimate (mean) for X uncertainty or error in the measurement (systematic, random or statistical) best Error Aalyss Preamble Wheever a measuremet s made, the result followg from that measuremet s always subject to ucertaty The ucertaty ca be reduced by makg several measuremets of the same quatty or by mprovg

More information

1 Onto functions and bijections Applications to Counting

1 Onto functions and bijections Applications to Counting 1 Oto fuctos ad bectos Applcatos to Coutg Now we move o to a ew topc. Defto 1.1 (Surecto. A fucto f : A B s sad to be surectve or oto f for each b B there s some a A so that f(a B. What are examples of

More information

International Journal of Mathematical Archive-5(8), 2014, Available online through ISSN

International Journal of Mathematical Archive-5(8), 2014, Available online through   ISSN Iteratoal Joural of Mathematcal Archve-5(8) 204 25-29 Avalable ole through www.jma.fo ISSN 2229 5046 COMMON FIXED POINT OF GENERALIZED CONTRACTION MAPPING IN FUZZY METRIC SPACES Hamd Mottagh Golsha* ad

More information

UNIVERSITY OF OSLO DEPARTMENT OF ECONOMICS

UNIVERSITY OF OSLO DEPARTMENT OF ECONOMICS UNIVERSITY OF OSLO DEPARTMENT OF ECONOMICS Exam: ECON430 Statstcs Date of exam: Frday, December 8, 07 Grades are gve: Jauary 4, 08 Tme for exam: 0900 am 00 oo The problem set covers 5 pages Resources allowed:

More information

X X X E[ ] E X E X. is the ()m n where the ( i,)th. j element is the mean of the ( i,)th., then

X X X E[ ] E X E X. is the ()m n where the ( i,)th. j element is the mean of the ( i,)th., then Secto 5 Vectors of Radom Varables Whe workg wth several radom varables,,..., to arrage them vector form x, t s ofte coveet We ca the make use of matrx algebra to help us orgaze ad mapulate large umbers

More information

5 Short Proofs of Simplified Stirling s Approximation

5 Short Proofs of Simplified Stirling s Approximation 5 Short Proofs of Smplfed Strlg s Approxmato Ofr Gorodetsky, drtymaths.wordpress.com Jue, 20 0 Itroducto Strlg s approxmato s the followg (somewhat surprsg) approxmato of the factoral,, usg elemetary fuctos:

More information

Interval extension of Bézier curve

Interval extension of Bézier curve WSEAS TRANSACTIONS o SIGNAL ROCESSING Jucheg L Iterval exteso of Bézer curve JUNCHENG LI Departet of Matheatcs Hua Uversty of Huates Scece ad Techology Dxg Road Loud cty Hua rovce 47 R CHINA E-al: ljucheg8@6co

More information

A unified matrix representation for degree reduction of Bézier curves

A unified matrix representation for degree reduction of Bézier curves Computer Aded Geometrc Desg 21 2004 151 164 wwwelsevercom/locate/cagd A ufed matrx represetato for degree reducto of Bézer curves Hask Suwoo a,,1, Namyog Lee b a Departmet of Mathematcs, Kokuk Uversty,

More information

n -dimensional vectors follow naturally from the one

n -dimensional vectors follow naturally from the one B. Vectors ad sets B. Vectors Ecoomsts study ecoomc pheomea by buldg hghly stylzed models. Uderstadg ad makg use of almost all such models requres a hgh comfort level wth some key mathematcal sklls. I

More information

Cubic Nonpolynomial Spline Approach to the Solution of a Second Order Two-Point Boundary Value Problem

Cubic Nonpolynomial Spline Approach to the Solution of a Second Order Two-Point Boundary Value Problem Joural of Amerca Scece ;6( Cubc Nopolyomal Sple Approach to the Soluto of a Secod Order Two-Pot Boudary Value Problem W.K. Zahra, F.A. Abd El-Salam, A.A. El-Sabbagh ad Z.A. ZAk * Departmet of Egeerg athematcs

More information

Analytical Study of Fractal Dimension Types in the Context of SPC Technical Paper. Noa Ruschin Rimini, Irad Ben-Gal and Oded Maimon

Analytical Study of Fractal Dimension Types in the Context of SPC Technical Paper. Noa Ruschin Rimini, Irad Ben-Gal and Oded Maimon Aalytcal Study of Fractal Deso Types the Cotext of SPC Techcal Paper oa Rusch R, Irad Be-Gal ad Oded Mao Departet of Idustral Egeerg, Tel-Avv Uversty, Tel-Avv, Israel Ths paper provdes a aalytcal study

More information

On Probability of Undetected Error for Hamming Codes over Q-ary Symmetric Channel

On Probability of Undetected Error for Hamming Codes over Q-ary Symmetric Channel Joural of Coucato ad Coputer 8 (2 259-263 O Probablty of Udetected Error for Hag Codes over Q-ary Syetrc Chael Mash Gupta, Jaskar Sgh Bhullar 2 ad O Parkash Vocha 3. D.A.V. College, Bathda 5, Ida 2. Malout

More information

å 1 13 Practice Final Examination Solutions - = CS109 Dec 5, 2018

å 1 13 Practice Final Examination Solutions - = CS109 Dec 5, 2018 Chrs Pech Fal Practce CS09 Dec 5, 08 Practce Fal Examato Solutos. Aswer: 4/5 8/7. There are multle ways to obta ths aswer; here are two: The frst commo method s to sum over all ossbltes for the rak of

More information

Stationary states of atoms and molecules

Stationary states of atoms and molecules Statoary states of atos ad olecules I followg wees the geeral aspects of the eergy level structure of atos ad olecules that are essetal for the terpretato ad the aalyss of spectral postos the rotatoal

More information

Long blade vibration model for turbine-generator shafts torsional vibration analysis

Long blade vibration model for turbine-generator shafts torsional vibration analysis Avalable ole www.ocpr.co Joural of Checal ad Pharaceutcal Research, 05, 7(3):39-333 Research Artcle ISSN : 0975-7384 CODEN(USA) : JCPRC5 Log blade vbrato odel for turbe-geerator shafts torsoal vbrato aalyss

More information

Lecture 02: Bounding tail distributions of a random variable

Lecture 02: Bounding tail distributions of a random variable CSCI-B609: A Theorst s Toolkt, Fall 206 Aug 25 Lecture 02: Boudg tal dstrbutos of a radom varable Lecturer: Yua Zhou Scrbe: Yua Xe & Yua Zhou Let us cosder the ubased co flps aga. I.e. let the outcome

More information

Lecture 07: Poles and Zeros

Lecture 07: Poles and Zeros Lecture 07: Poles ad Zeros Defto of poles ad zeros The trasfer fucto provdes a bass for determg mportat system respose characterstcs wthout solvg the complete dfferetal equato. As defed, the trasfer fucto

More information

Lecture 8 IEEE DCF Performance

Lecture 8 IEEE DCF Performance Lecture 8 IEEE82. DCF Perforace IEEE82. DCF Basc Access Mechas A stato wth a ew packet to trast otors the chael actvty. If the chael s dle for a perod of te equal to a dstrbuted terfrae space (DIFS), the

More information

Median as a Weighted Arithmetic Mean of All Sample Observations

Median as a Weighted Arithmetic Mean of All Sample Observations Meda as a Weghted Arthmetc Mea of All Sample Observatos SK Mshra Dept. of Ecoomcs NEHU, Shllog (Ida). Itroducto: Iumerably may textbooks Statstcs explctly meto that oe of the weakesses (or propertes) of

More information

Rademacher Complexity. Examples

Rademacher Complexity. Examples Algorthmc Foudatos of Learg Lecture 3 Rademacher Complexty. Examples Lecturer: Patrck Rebesch Verso: October 16th 018 3.1 Itroducto I the last lecture we troduced the oto of Rademacher complexty ad showed

More information

Polynomial Encryption Using The Subset Problem Based On Elgamal. Raipur, Chhattisgarh , India. Raipur, Chhattisgarh , India.

Polynomial Encryption Using The Subset Problem Based On Elgamal. Raipur, Chhattisgarh , India. Raipur, Chhattisgarh , India. Polyomal Ecrypto Usg The Subset Problem Based O Elgamal Khushboo Thakur 1, B. P. Trpath 2 1 School of Studes Mathematcs Pt. Ravshakar Shukla Uversty Rapur, Chhattsgarh 92001, Ida. 2 Departmet of Mathematcs,

More information