Cryptanalysis of Some Double-Block-Length Hash Modes of Block Ciphers with n-bit Block and n-bit Key

Size: px
Start display at page:

Download "Cryptanalysis of Some Double-Block-Length Hash Modes of Block Ciphers with n-bit Block and n-bit Key"

Transcription

1 Cryptanalyss of Some Double-Block-Length Hash Modes of Block Cphers wth n-bt Block and n-bt Key Deukjo Hong and Daesung Kwon Abstract In ths paper, we make attacks on DBL (Double-Block-Length) hash modes of block cphers wth n-bt key and n-bt block. Our premage attack on the hash functon of MDC-4 scheme requres the tme complexty 2 3n/2, whch s sgnfcantly mproved compared to the prevous results. Our collson attack on the hash functon of MJH scheme has tme complexty less than for n = 128. Our premage attack on the compresson functon of MJH scheme fnd a premage wth tme complexty of 2 n. It s converted to a premage attack on the hash functon wth tme complexty of 2 3n/2+2. Our premage attack on the compresson functon of Mennnk s scheme fnd a premage wth tme complexty of 2 3n/2. It s converted to a premage attack on the hash functon wth tme complexty of 2 7n/4+1. These attacks are helpful for understandng the securty of the hash modes together wth ther securty proofs. Key words: Hash Functon, Hash Mode, Collson, Premage 1 Introducton Block cphers and hash functons are the most wdely used prmtves for cryptographc applcatons. For secure buldng, hash functons are often desgned based on block-cpher-lke components. Preneel, Govaerts, and Vandewalle [19] analyzed the securtes of 64 ways to make a compresson functon wth 2nbt nput and n-bt output from a sngle call of the underlyng block cpher wth n-bt block and n-bt key, under the assumpton of the use of Merkle-Damgård doman extender, and suggested 12 of them as secure ones. Later, ther objects are called PGV schemes. Black et al. [2] proved that the 12 schemes suggested n [19] make compresson functons collson-resstant and premage-resstant upto O(2 n/2 ) queres to the underlyng block cpher n the deal cpher model, and showed that for 8 of the remanng 52 schemes, the resultng compresson functons are weak but the resultng hash functons by usng Merkle-Damgård doman extender are collson-resstant and premage-resstant upto O(2 n/2 ) queres to the underlyng block cpher n the deal cpher model. In [20], Stam extended Black et al. s work to more generalzed verson of PGV schemes. Snce [2], most researches for provable securty of hash modes have used the assumptons of Merkle-Damgård doman extender and deal cpher model. Snce the length of the hash value from PGV hash modes s the same as the block length of the underlyng block cpher and block cphers usually have too short block length to provde conventonal securtes for hash functons, double-block-length (DBL) hash modes have often been researched. Abreast- DM [11], Tandem-DM [11], and Hrose s [6] schemes make the compresson functons wth 3n-bt nput and 2n-bt output from two calls of the underlyng block cpher wth n-bt block and 2n-bt key. These DBL hash modes are proved to have the securty bounds of O(2 n ) for collson resstance [6, 12, 13] and the securty bounds close to 2 2n for premage resstance [1], so they are very secure as long as the underlyng block cpher s secure. On the other hand, t seems to be more dffcult to buld secure hash modes from the block cpher wth n-bt block and n-bt key. We can model MDC-2 and MDC-4 schemes [7, 17] as such cases, although the orgnal ones used DS [4], whch s the block cpher wth 64-bt block and 56-bt key. MDC-2 scheme makes the compresson functon wth 3n-bt nput and 2n-bt output from two calls of the underlyng block cpher wth n-bt block and n-bt key, and MDC-4 scheme does the smlar work from four calls of 1

2 the underlyng block cpher. MDC-2 and MDC-4 schemes are proved to have the securty bound O(2 3n/5 ) for collson resstance [21, 5]. MJH [14] and Mennnk s [16] schemes are recently proposed DBL hash modes. The desgners of MJH proved that t has securty bound O(2 2n/3 log n ) for collson resstance. Mennnk proved hs scheme has securty bound O(2 n ) for collson resstance and securty bound O(2 3n/2 ) for premage resstance. Note that the except Mennnk s scheme, the above mentoned DBL hash modes of the underlyng block cpher wth n-bt block and n-bt key have securty bound not close to the conventonal level n bts of collson resstance requred for hash functons. ven Mennnk s scheme does not reach the conventonal level 2n bts of premage resstance requred for hash functons. Some one may use those hash modes by consderng the block length sutable for certan securty goals. However, what we want to address s that the proofs provdng partal securty do not gve us any knowledge about the securty for the adversary wth much more query access than the bounds. There exst some attacks on MDC-2 and MDC-4. [10] and [18] presented several attacks on MDC-2 and MDC-4 schemes wth DS, whch are translated for the underlyng block cpher wth n-bt block and n-bt key nto, as follows: collson attacks on compresson functons of MDC-2 and MDC-4 schemes wth tme complextes 2 n/2 and 2 3n/4, resp.; premage attacks on compresson functons of MDC-2 and MDC-4 schemes wth 2 n and 2 3n/2, resp.; premage attacks on hash functons of MDC-2 and MDC-4 schemes wth 2 3n/2+1 and 2 7n/4+1, respectvely. Knudsen et al. [9] presented the collson attack on the hash functon of MDC-2 scheme wth the tme complexty for n = 128, and the premage attack on the hash functon of MDC-2 scheme wth the tme complexty 2 n. These results are helpful for understandng the securty of the hash modes together wth the proofs. For example, for n = 128 Stenberger s proof of the collson resstance of MDC-2 mples any adversary makng less than has only a neglgble chance of fndng a collson n the deal cpher model, but Knudsen s attack shows an adversary computng compresson functons can fnd a collson wth hgh probablty. In ths paper, we present some attacks on MDC-4, MJH, and Mennnk s schemes as follows. 1. Premage attack on MDC-4 scheme: It requres the tme complexty 2 3n/2, whch s sgnfcantly mproved compared to the prevous result [10, 18]. 2. Collson and premage attacks on MJH scheme: Our collson attack on the hash functon of MJH scheme has tme complexty less than for n = 128. We show that a premage s found for the compresson functon of MJH scheme wth tme complexty of 2 n. Ths premage attack on the compresson functon s converted to a premage attack on the hash functon wth tme complexty of 2 3n/ Premage attack on Mennnk s scheme: We make a premage attack on the compresson functon n a dfferent way from the prevous one n [16], and convert t to a premage attack on the hash functon wth tme complexty of 2 7n/ Descrpton of DBL Hash Modes In ths secton, we gve a bref descrpton of MDC-4, MJH and Mennnk s schemes. We assume Merkle- Damgård doman extender s used for constructng the hash functon from the compresson functons of DBL schemes. Let K (P ) denote the encrypton of a plantext P usng a key K wth the block cpher, whch s assumed to be secure. If X s an n-bt strng, then we let X L denote the leftmost n/2 bts of X, and X R denote the rghtmost n/2 bts of X. For -th call of the compresson functon CF : {0, 1} n {0, 1} n {0, 1} n {0, 1} n {0, 1} n n Merkle-Damgård doman extender, we consder the nput channg varable (H, S ) {0, 1} n {0, 1} n, the message block M {0, 1} n, and the output channg varable (H +1, S +1 ) {0, 1} n {0, 1} n. Then, for the message blocks M 0, M 1,..., M l 1 {0, 1} n after paddng the message and the ntal value (H 0, S 0 ), Merkle-Damgård doman extender terates the compresson functon CF to produce the 2

3 H A A L X X L H +1 A R X R M S B B L Y Y L S +1 B R Y R Fgure 1: CF MDC-4 (H, S, M ) = (H +1, S +1 ) hash value (H l, S l ) as follows: (H +1, S +1 ) CF(H, S, M ) 0 l 1. We consder the paddng rule followng MD strengthen [15]. 2.1 MDC-4 Scheme MDC-4 scheme [7, 17] was orgnally defned usng DS [4] as the underlyng block cpher, but we assume that the underlyng block cpher has n-bt block and n-bt key. Gven a block cpher, the MDC- 4 compresson functon CF MDC-4 has 2n-bt channg varable and n-bt message block. For the nput channg varable (H, S ) and the message block M, (H +1, S +1 ) = CF MDC-4 (H, S, M ) s computed as follows: A H (M ) M ; B S (M ) M ; C B L A R ; D A L B R ; X C (H ) H ; Y D (S ) S ; H +1 Y L X R ; S +1 X L Y R. 2.2 MJH Scheme MJH scheme [14] has two auxlary components σ and θ. σ s an nvoluton on {0, 1} n wth no fxed pont, and θ s a multplcaton by a constant θ 0, 1 n GF (2 n ). The MJH compresson functon CF MJH has 2n-bt channg varable and n-bt message block, based on the block cpher wth n-bt block and n-bt key. For the nput channg varable (H, S ) and the message block M, (H +1, S +1 ) = CF MJH (H, S, M ) s computed as follows: X H M ; H +1 S (X) X; Y S (σ(x)) σ(x); S +1 (Y θ) H. 3

4 M H X H +1 S s Y q S +1 Fgure 2: CF MJH (H, S, M ) = (H +1, S +1 ) U a 1 (U,V,X) Y V A a 2 (U,V,X,W) a 3 (U,V,X) Z W a 3 (U,V,X,W) Fgure 3: CF Mennnk (U, V, W ) = (Y, Z) 2.3 Mennnk s Scheme Mennnk s scheme [16] comprses three calls of the underlyng block cpher and a 4 4 matrx A over GF (2 n ), defned as follows: a 11 a 12 a 13 0 A = a 21 a 22 a 23 a 24 a 31 a 32 a 33 a 34. a 41 a 42 a 43 a 44 Note that A s nvertble and a 24, a For clarty, we use the notatons a 1 = (a 11, a 12, a 13 ), a 3 = (a 31, a 32, a 33 ) GF (2 n ) 3, a 2 = (a 21, a 22, a 23, a 24 ), a 4 = (a 41, a 42, a 43, a 44 ) GF (2 n ) 4 n the descrpton. The compresson functon CF Mennnk of Mennnk s scheme has 3n-bt nput and 2n-bt output. For the nput (U, V, W ), (Y, Z) = CF Mennnk (U, V, W ) s computed as follows: X U (V ); K 1 a 1 (U, V, X); P 1 a 2 (U, V, X, W ); Y K1 (P 1 ) P 1 ; K 2 a 3 (U, V, X); P 2 a 4 (U, V, X, W ); Z K2 (P 2 ) P 2. In [16], t was not specfed how to correspond the varables (H, S, M ) and (H +1, V +1 ) to (U, V, W ) and (Y, Z), respectvely. We wll consder some cases for t n our attack. 4

5 3 Premage Attack on MDC-4 Hash Functon Consder CF MDC-4 (H, S, M ) = (H +1, S +1 ). If the followng equaton ( H (M ) M ) L = ( S (M ) M ) L (1) holds, then we can wrte H (M ) M (H ) H = X; S (M ) M (S ) S = Y, where A and B are n-bt values such that X = (S +1 ) L (H +1 ) R ; Y = (H +1 ) L (S +1 ) R. Note that the match n (1) s for n 2 bts. That s, the event occurs wth the probablty of 2 n/2. Usng the above observaton, we construct a premage attack on MDC-4 hash functon wth tme complexty of 2 3n 2 as follows, whch s also based on the tme-memory trade-off premage attack whch Knudsen et al. proposed for MDC-2 [9]. 1. Choose 2 n 2 +1 n-bt message blocks M. For each M, compute x(m) M(x) x for all x {0, 1} n and store the results n the table T M. After ths precomputaton, we get 2 n 2 +1 tables {T M }, where each has 2 n entres. 2. Compute X and Y for the target hash value (H l, S l ), and look up the tables to get the soluton (a, b) to the followng equatons: a(m) M(a) a = X; b (M) M(b) b = Y. On average, t s expected that at least 2 n 2 +1 solutons are found. Fnally, t s expected that there are two solutons satsfyng ( a (M) M) L = ( b (M) M) L. Wth ths soluton, two chld nodes of (H l, S l ) are made by lettng H l 1 = a and S l 1 = b and labelng the each edge wth the correspondng message block M. 3. For the new nodes, make ther chld nodes wth the same tables. Repeat ths procedure untl 2 n leaves are produced. 4. If the tree wth 2 n leaves has the depth t, take l = t + 1, and perform a brute force search startng from the ntal value (H 0, S 0 ) to fnd a match of (H 1, S 1 ) and the 2 n targets. If a match s found, then a premage s comprsed of the correspondng message blocks. The tme complexty of the above attack s 2 3n/2 and the memory requrement s about 2 3n/2 cells for 2n-bt values. 5

6 4 Collson Attack on MJH 4.1 Collson Attack on MJH Compresson Functon We fnd that we do not need to consder the rght half of the hash value n the collson attack for the MJH compresson functon, because after fndng a collson for the left half of the hash value, we can easly compute the left halves of the nput channg varable and the message blocks such that they gve a same hash value. The followng collson attack on the MJH compresson functon reflects on our observaton. 1. Randomly choose S and S +1, and fx them. 2. Randomly choose r dstnct X = H M : X (1), X (2),..., X (r), compute H (s) +1 = S (X (s) ) X (s) for s = 1,..., r, and then check whether there are at least one par of (s, j) such that X s X j and H (s) +1 = H(j) +1. (2) 3. If a par (s 1, s 2 ) satsfyng (2) s found, then compute H (s 1), H (s 2), M (s 1), and M (s 2) as follows: H (s j) = ( S (σ(x (sj) )) σ(x (sj) )) θ S +1 for j = 0, 1; M (s j) = H (s j) M (s j) for j = 0, Output (H (s 1), S, M (s 1) ) and (H (s 2), S, M (s 2) ) as a collson of the MJH compresson functon. The tme complexty of the above attack s domnated by r encryptons of the block cpher. Wth r = 2 n/2, we expect at least one collson for MJH compresson functon, because the rght half of the hash value s fxed. 4.2 Collson Attack on MJH Hash Functon We provde a 2-block collson attack on MJH hash functon. The frst step to fnd a collson for MJH hash functon s smlar to Knudsen et al. s attack for MDC-2 [9]. We make a mult-collson for the rght half S 1 of the 2n-bt output channg value n the frst block. The mult-collson from the frst block fx the key nputs to the block cphers n the second step. In the second step, we take a dfferent approach of choosng X = M 1 H 1 at random, nstead of M 1. Due to the fxed key nput, the computatons n the second block are almost ndependent of the frst block. Wth ths observaton, we make a collson attack on MJH hash functon as follows. 1. Choose suffcently many message blocks n the frst block, and obtan an r-collson for S 1. Denote the correspondng left halves of the output channg varable and the message blocks by H (1) 1, H(2) (1) 1,..., H(r) 1, and M 0, M (2) (r) 0,..., M 0, respectvely. 2. Choose randomly q dstnct X = H 1 M 1 : X (1), X (2),..., X (q), compute H () 2 = S1 (X () ) X () for = 1, 2,..., q, and collect the pars of (, j) such that j and H () 2 = H (j) 2 for 1, j q. 3. For the pars of (, j) colldng on H 2, compute Y (k) for k = and j as follows: Y (k) = ( S1 (σ(x (k) )) σ(x (k) )) θ, and check whether there s at least one par of (u, v) for 1 u, v r such that u v and H (u) 1 Y () = H (v) 1 Y (j). For such a tuple (, j, u, v), the same S 2 s produced from H (u) 1 Y () and H (v) 1 Y (j) or from H (v) 1 Y () and H (u) 1 Y (j). If such a tuple s found, output M (u) 0 (H (u) 1 X () ) and M (v) 0 (H(v) 1 X (j) ), or M (v) 0 (H(v) 1 X () ) and M (u) 0 (H (u) 1 X (j) ) as a collson. 6

7 Table 1: Tme complexty of the collson attack on MJH wth an n-bt block cpher, compared to brthday complexty, where T = TK. n r Collson Attack Brthday Attack Table 2: Tme complexty of the collson attack on MJH wth an n-bt block cpher, compared to brthday complexty, where T T K. n r Collson Attack Brthday Attack For more precse estmaton of tme complexty, we separate the costs of encrypton and key schedule n a call of block cpher. We consder that the compresson functon of MJH requres two encryptons and one key schedule operatons. Let T, T K, T K, and T CF be the tme costs wasted n one encrypton, one key schedule operaton, one block cpher call and one compresson functon operaton, respectvely. We estmate the complexty for the case that T s almost equal to T K (so, T K = 2T and T CF = 3 T ), and the case that T s much larger than T K (so, T K = T and T CF = 2 T ). In the frst step, we need ((r!) 2 (r 1)n ) 1/r block cpher encryptons wth key schedule operatons to get an r-collson for H R. The second step requres q block cpher encryptons. The tme complexty of the last step s neglgble compared to other steps. Snce there are ( r q 2)( 2) possbltes for parng (X (), X (j) ) s and (H (u) 1, H (v) 1 ) s, we expect a collson for V wth ( r q ) 2)( 2 = 2 2n, where ( r q ) = (rq) 2)( and q = 2 n+1 /r. Overall, the tme complexty of the above attack s estmated as (3) s approxmated to for the case of T = TK, and ((r!) 2 (r 1)n ) 1/r T K + 2 n+1 /rt. (3) ((r!) 2 (r 1)n ) 1/r n+1 /r 1 3 (((r!) 2 (r 1)n ) 1/r + 2 n+1 /r) 1 2 for the case of T T K., respectvely. For n = 128, we get the most effcent complextes of wth r = 14 for (4) and wth r = 15 for (5). 5 Premage Attack on MJH Scheme 5.1 Premage Attack on MJH Compresson Functon It s easy to fnd a premage of MJH compresson functon wth tme complexty of about 2 n T. The premage attack on MJH compresson functon s as follows. 1. Gven a 2n-bt target hash value (H +1, S +1 ), choose randomly S {0, 1} n and fx t. (4) (5) 7

8 2. Fnd X {0, 1} n such that S (X) X = H +1 wth brute force attack. 3. If such X s found, compute Y = ( S (σ(x)) σ(x)) θ, H = Y S +1, and M = H X. Then, (H, S, M ) s a premage. 5.2 Premage Attack on MJH Hash Functon We have to consder the paddng rule for constructng a premage attack on a hash functon from a premage attack on a compresson functon. We assume that the last message block contans a length nformaton of the message. In the attack descrbed n Secton, the attacker does not have a control on the message block unlke the premage attack on MDC-4 compresson functon descrbed n Secton. So, the attacker can not ntend to embed a predetermned length nformaton to the premage, and we can not use Knudsen et al. s tme-memory trade off technque to make a premage attack for MJH hash functon from the premage attack for MJH compresson functon. Alternatvely, we make t usng the meet-n-the-mddle technque [15, Fact 9.99] and expandable messages wth fxed-ponts [3, 8]. A fxed-pont for a compresson functon CF s defned as (H, S, M) such that CF(H, S, M) = (H, S). We can fnd fxed-ponts for MJH compresson functon as follows. 1. Choose randomly M {0, 1} n and S {0, 1} n, fx them. 2. Compute X = 1 S (M), H = M X, Y = ( S(σ(X)) σ(x)) θ, and H Y = S. 3. If S = S, then output (H, S, M) as a fxed-pont; else, repeat the computatons n step 2 wth new random choces of M and S. On average, we expect to fnd a fxed-pont wth tme complexty of 2 n. An expandable message s constructed as follows. 1. Collect 2 n/2 fxed-ponts (H (1), S (1), M (1) 2 ),..., (H(2n/2), S (2n/2), M (2n/2 ) 2 ) by repeatng the above search. 2. Repeat to compute CF MJH (CF MJH (H 0, S 0, M 0 ), M 1 ) for a randomly chosen two-block message (M 0, M 1 ) untl the result s matched wth any (H (), S () ) for = 1,..., 2 n/2. 3. If a match s found, then output the correspondng (M 0, M 1, M () 2 ) as a (2, )-expandable message. On average, the number of repetton n the step 2 should be 2 3n/2 to expect a match. So, the tme complexty for the above constructon of an expandable message s about 2 3n/2+1. Assume that we are gven a (2, )-expandable message (M 0, M 1, M 2 ) made from a fxed-pont (H, M 2 ). Let len(m) be the length nformaton of the hashed message M contaned n the last message block. Wth ths expandable message, we can construct a premage attack on MJH hash functon as follows. 1. Gven a target hash value (H, S), collect 2 n/2 premages (U (1), V (1), M (1) L ), (U (2), V (2), M (2) L ),..., (U (2n/2), V (2n/2), M (2n/2 ) L ) for the last compresson functon. 2. Repeat to compute CF MJH (H, S, M L 1 ) for a randomly chosen one-block message M L 1 untl the result s matched wth any U () for = 1,..., 2 n/2. 3. If a match s found, then output the correspondng (M 0, M 1, M 2,..., M 2, M L 1, M L ) as a premage for V, where the repetton number of M 2 depends on len(m) contaned n M L. On average, the number of repetton n the step 2 should be 2 3n/2 to expect a match. So, the tme complexty for the above constructon of an expandable message s about 2 3n/2+1. Fnally, a premage attack on MJH hash functon s made from the premage attack on MJH compresson functon and the expandable message by the meet-n-the-mddle technque n [15, Fact 9.99]. Overall tme complexty s about 2 3n/2+2. 8

9 6 Premage Attack on Mennnk s Scheme In [16], t was not specfed how to correspond the varables (H, S, M ) and (H +1, V +1 ) to (U, V, W ) and (Y, Z), respectvely. In the cases of M = U or M = V, we can make a premage attack on the hash functon of Mennnk s scheme. Wthout loss of generalty, we assume M = U. 6.1 Premage Attack on Mennnk s Compresson functon For a gven target mage (Y, Z) GF (2 n ) 2, our premage attack works as follows. 1. Choose 2 n/2 P 1 randomly. They are denoted by P (0) 1,..., P (2n/2 1) q. 2. For 0 2 n/2 1, fnd (U (), V (), X () ) s such that U ()(V () ) = X () and P () 1 = a 1 (U (), V (), X () ) n the followng way: (a) Choose U (). (b) Fnd V () such that P () 1 = a 1 (U (), V (), U ()(V () )) wth a brute-force method. (c) Compute X () = U ()(V () ). 3. For 0 j 2 n/2 1, fnd K (j) 1 such that (j) K (P (j) 1 ) P (j) 1 = Y Make 2 n tuples (U (), V (), X (), W (ρ(,j)) ) such that K (j) 1 = a 2 (U (), V (), X (), W (ρ(,j)) ) for 0, j 2 n/2 1, where ρ(, j) s an ndex dependent on and j. Renumber the tuples as (U (), V (), X (), W () ) for 0 2 n For 0 2 n 1, compute P () 2 = a 3 (U (), V (), X () ) and K () 2 = a 4 (U (), V (), X (), W () ), ) soluton s expected for the and check whether the relaton () K (P () 2 ) P () 2 = Z. One (P () 2, K() 2 2 relaton. Then, the correspondng tuple (U (), V (), W () ) s a premage of the compresson functon. The tme complexty of the above attack s 2 3n/2 because steps 2 and 3 requre more domnant cost than the others. 6.2 Premage Attack on Mennnk s Hash Functon Our premage attack on the compresson functon explaned n Secton 6.1 s converted to a premage attack n the case of M = U or M = V because the attacker has the control on the message length n the last block, whle the prevous attack n [16] cannot lead to a premage attack on the hash functon. Agan, a premage attack on the hash functon of Mennnnk s scheme s made from the premage attack on the compresson functon by the meet-n-the-mddle technque n [15, Fact 9.99]. Overall tme complexty s about 2 7n/ Concluson We presented several attacks on MDC-4, MJH, and Mennnk s schemes whch are DBL hash modes. The premage attacks on MDC-4 and Mennnk s sgnfcantly mproves the prevous results, and the attacks on MJH scheme are the frst cryptanalytc results. Our attacks provde deeper understandng about the securtes of our target hash modes. Some of them show that there are gaps between the complextes of ours and the bounds stated n the securty proofs. Studyng how to reduce the gaps s nterestng; whether the attacks are more developed or the proofs are more mproved. 9

10 References [1] F. Armknecht,. Fleschmann, M. Krause, J. Lee, M. Stam, and J. Stenberger, The Premage Securty of Double-Block-Length Compresson Functons, ASIACRYPT 2011, LNCS 7073, pp , Sprnger, [2] J. Black, P. Rogaway, and T. Shrmpton, Black-Box Analyss of the Block-Cpher-Based Hash- Functon Constructons from PGV, CRYPTO 2002, LNCS 2442, pp , Sprnger, [3] R. D. Dean, Formal Aspects of Moble Code Securty, Ph. D Dsserton, Prnceton Unversty, January [4] U. S. Department of Commerce/ Natonal Insttute of Standards and Technology, Data ncrypton Standard (DS), FIPS PUB 46-3, Reaffrmed October 25th [5]. Fleschmann, C. Forler, and S. Lucks, The Collson Securty of MDC-4, AFRICACRYPT 2012, LNCS 7374, pp , [6] S. Hrose, Some Plausble Constructons of Double-Block-Length Hash Functons, In M. J. B. Robshaw (d.), FS 2006, LNCS 4047, pp , Sprnger, [7] ISO/IC :2010, Informaton technology Securty technques Hash-functons Part 2: Hash-functons usng an n-bt block cpher, 1994, revsed n [8] J. Kelsey and B. Schneer, Second Premages on n-bt Hash Functons for Much Less than 2 n Work, UROCRYPT 2005, LNCS 3494, pp , Sprnger, [9] L. R. Knudsen, F. Mendel, C. Rechberger, and S. Thomsen, Cryptanalyss of MDC-2, URO- CRYPT 2009, LNCS 5479, pp , Sprnger, [10] L. R. Knudsen and B. Preneel, Fast and Secure Hashng Based on Codes, CRYPTO 97, LNCS 1294, pp , Sprnger, [11] X. La and J. L. Massey, Hash functon based on block cphers, In R. A. Rueppel (d.), URO- CRYPT 92, LNCS 658, pp , Sprnger, [12] J. Lee and D. Kwon, The Securty of Abreast-DM n the Ideal Cpher Model, IIC Transactons on Fundamentals, Vol. 95-A, No. 1, pp , [13] J. Lee, M. Stam, and J. Stenberger, The Collson Securty of Tandem-DM n the Ideal Cpher Model, CRYPTO 2011, LNCS 6841, pp , Sprnger, [14] J. Lee and M. Stam, MJH: A Faster Alternatve to MDC-2, In A. Kayas (d.), CT-RSA 2011, LNCS 6558, pp , Sprnger, [15] A. J. Menezes, P. C. Oorschot and S. A. Vanstone, Handbook of Appled Cryptography, CRC Press, [16] B. Mennnk, Optmal Collson Securty n Double Block Length Hashng wth Sngle Length Key, ASIACRYPT 2012, LNCS 7658, pp , Sprnger, [17] C. Meyer and M. Schllng, Secure Program Load wth Manpulaton Detecton Code, Proc. Securcom, pp , [18] B. Preneel, Analyss and Desgn of Cryptographc Hash Functons, Doctoral Dssertaton, Katholeke Unverstet Leuven,

11 [19] B. Preneel, R. Govaerts and J. Vandewalle, Hash Functons Based on Block Cphers: A Synthetc Approach, In D. R. Stnson (d.), CRYPTO 1993, LNCS 773, pp , Sprnger, [20] M. Stam, Blockcpher-Based Hashnf Revsted, FS 2009, LNCS 5665, pp , Sprnger, [21] J. P. Stenberger, The Collson Intractablty of MDC-2 n the Ideal-Cpher Model, UROCRYPT 2007, LNCS 4515, pp , Sprnger,

New Preimage Attack on MDC-4

New Preimage Attack on MDC-4 New Preimage Attack on MDC-4 Deukjo Hong and Daesung Kwon Abstract In this paper, we provide some cryptanalytic results for double-blocklength (DBL) hash modes of block ciphers, MDC-4. Our preimage attacks

More information

Lecture 4: Universal Hash Functions/Streaming Cont d

Lecture 4: Universal Hash Functions/Streaming Cont d CSE 5: Desgn and Analyss of Algorthms I Sprng 06 Lecture 4: Unversal Hash Functons/Streamng Cont d Lecturer: Shayan Oves Gharan Aprl 6th Scrbe: Jacob Schreber Dsclamer: These notes have not been subjected

More information

Hash functions : MAC / HMAC

Hash functions : MAC / HMAC Hash functons : MAC / HMAC Outlne Message Authentcaton Codes Keyed hash famly Uncondtonally Secure MACs Ref: D Stnson: Cryprography Theory and Practce (3 rd ed), Chap 4. Unversal hash famly Notatons: X

More information

Lai-Massey Scheme and Quasi-Feistel Networks (Extended Abstract)

Lai-Massey Scheme and Quasi-Feistel Networks (Extended Abstract) La-Massey Scheme and Quas-Festel Networks (Extended Abstract Aaram Yun, Je Hong Park 2, and Jooyoung Lee 2 Unversty of Mnnesota - Twn Ctes aaramyun@gmalcom 2 ETRI Network & Communcaton Securty Dvson, Korea

More information

Notes on Frequency Estimation in Data Streams

Notes on Frequency Estimation in Data Streams Notes on Frequency Estmaton n Data Streams In (one of) the data streamng model(s), the data s a sequence of arrvals a 1, a 2,..., a m of the form a j = (, v) where s the dentty of the tem and belongs to

More information

Message modification, neutral bits and boomerangs

Message modification, neutral bits and boomerangs Message modfcaton, neutral bts and boomerangs From whch round should we start countng n SHA? Antone Joux DGA and Unversty of Versalles St-Quentn-en-Yvelnes France Jont work wth Thomas Peyrn 1 Dfferental

More information

Problem Set 9 Solutions

Problem Set 9 Solutions Desgn and Analyss of Algorthms May 4, 2015 Massachusetts Insttute of Technology 6.046J/18.410J Profs. Erk Demane, Srn Devadas, and Nancy Lynch Problem Set 9 Solutons Problem Set 9 Solutons Ths problem

More information

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol Cryptanalyss of parng-free certfcateless authentcated key agreement protocol Zhan Zhu Chna Shp Development Desgn Center CSDDC Wuhan Chna Emal: zhuzhan0@gmal.com bstract: Recently He et al. [D. He J. Chen

More information

Chapter 5. Solution of System of Linear Equations. Module No. 6. Solution of Inconsistent and Ill Conditioned Systems

Chapter 5. Solution of System of Linear Equations. Module No. 6. Solution of Inconsistent and Ill Conditioned Systems Numercal Analyss by Dr. Anta Pal Assstant Professor Department of Mathematcs Natonal Insttute of Technology Durgapur Durgapur-713209 emal: anta.bue@gmal.com 1 . Chapter 5 Soluton of System of Lnear Equatons

More information

The Order Relation and Trace Inequalities for. Hermitian Operators

The Order Relation and Trace Inequalities for. Hermitian Operators Internatonal Mathematcal Forum, Vol 3, 08, no, 507-57 HIKARI Ltd, wwwm-hkarcom https://doorg/0988/mf088055 The Order Relaton and Trace Inequaltes for Hermtan Operators Y Huang School of Informaton Scence

More information

Finding Primitive Roots Pseudo-Deterministically

Finding Primitive Roots Pseudo-Deterministically Electronc Colloquum on Computatonal Complexty, Report No 207 (205) Fndng Prmtve Roots Pseudo-Determnstcally Ofer Grossman December 22, 205 Abstract Pseudo-determnstc algorthms are randomzed search algorthms

More information

Introduction to Algorithms

Introduction to Algorithms Introducton to Algorthms 6.046J/8.40J Lecture 7 Prof. Potr Indyk Data Structures Role of data structures: Encapsulate data Support certan operatons (e.g., INSERT, DELETE, SEARCH) Our focus: effcency of

More information

Lecture Space-Bounded Derandomization

Lecture Space-Bounded Derandomization Notes on Complexty Theory Last updated: October, 2008 Jonathan Katz Lecture Space-Bounded Derandomzaton 1 Space-Bounded Derandomzaton We now dscuss derandomzaton of space-bounded algorthms. Here non-trval

More information

Chapter Newton s Method

Chapter Newton s Method Chapter 9. Newton s Method After readng ths chapter, you should be able to:. Understand how Newton s method s dfferent from the Golden Secton Search method. Understand how Newton s method works 3. Solve

More information

Stanford University CS359G: Graph Partitioning and Expanders Handout 4 Luca Trevisan January 13, 2011

Stanford University CS359G: Graph Partitioning and Expanders Handout 4 Luca Trevisan January 13, 2011 Stanford Unversty CS359G: Graph Parttonng and Expanders Handout 4 Luca Trevsan January 3, 0 Lecture 4 In whch we prove the dffcult drecton of Cheeger s nequalty. As n the past lectures, consder an undrected

More information

Graph Reconstruction by Permutations

Graph Reconstruction by Permutations Graph Reconstructon by Permutatons Perre Ille and Wllam Kocay* Insttut de Mathémathques de Lumny CNRS UMR 6206 163 avenue de Lumny, Case 907 13288 Marselle Cedex 9, France e-mal: lle@ml.unv-mrs.fr Computer

More information

8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS

8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS SECTION 8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS 493 8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS All the vector spaces you have studed thus far n the text are real vector spaces because the scalars

More information

Finding Dense Subgraphs in G(n, 1/2)

Finding Dense Subgraphs in G(n, 1/2) Fndng Dense Subgraphs n Gn, 1/ Atsh Das Sarma 1, Amt Deshpande, and Rav Kannan 1 Georga Insttute of Technology,atsh@cc.gatech.edu Mcrosoft Research-Bangalore,amtdesh,annan@mcrosoft.com Abstract. Fndng

More information

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur Module 3 LOSSY IMAGE COMPRESSION SYSTEMS Verson ECE IIT, Kharagpur Lesson 6 Theory of Quantzaton Verson ECE IIT, Kharagpur Instructonal Objectves At the end of ths lesson, the students should be able to:

More information

Provable Security Signatures

Provable Security Signatures Provable Securty Sgnatures UCL - Louvan-la-Neuve Wednesday, July 10th, 2002 LIENS-CNRS Ecole normale supéreure Summary Introducton Sgnature FD PSS Forkng Lemma Generc Model Concluson Provable Securty -

More information

The Key-Dependent Attack on Block Ciphers

The Key-Dependent Attack on Block Ciphers The Key-Dependent Attack on Block Cphers Xaoru Sun and Xueja La Department of Computer Scence Shangha Jao Tong Unversty Shangha, 200240, Chna sunsrus@sjtu.edu.cn, la-xj@cs.sjtu.edu.cn Abstract. In ths

More information

Errors for Linear Systems

Errors for Linear Systems Errors for Lnear Systems When we solve a lnear system Ax b we often do not know A and b exactly, but have only approxmatons  and ˆb avalable. Then the best thng we can do s to solve ˆx ˆb exactly whch

More information

The Synchronous 8th-Order Differential Attack on 12 Rounds of the Block Cipher HyRAL

The Synchronous 8th-Order Differential Attack on 12 Rounds of the Block Cipher HyRAL The Synchronous 8th-Order Dfferental Attack on 12 Rounds of the Block Cpher HyRAL Yasutaka Igarash, Sej Fukushma, and Tomohro Hachno Kagoshma Unversty, Kagoshma, Japan Emal: {garash, fukushma, hachno}@eee.kagoshma-u.ac.jp

More information

A new construction of 3-separable matrices via an improved decoding of Macula s construction

A new construction of 3-separable matrices via an improved decoding of Macula s construction Dscrete Optmzaton 5 008 700 704 Contents lsts avalable at ScenceDrect Dscrete Optmzaton journal homepage: wwwelsevercom/locate/dsopt A new constructon of 3-separable matrces va an mproved decodng of Macula

More information

Difference Equations

Difference Equations Dfference Equatons c Jan Vrbk 1 Bascs Suppose a sequence of numbers, say a 0,a 1,a,a 3,... s defned by a certan general relatonshp between, say, three consecutve values of the sequence, e.g. a + +3a +1

More information

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009 College of Computer & Informaton Scence Fall 2009 Northeastern Unversty 20 October 2009 CS7880: Algorthmc Power Tools Scrbe: Jan Wen and Laura Poplawsk Lecture Outlne: Prmal-dual schema Network Desgn:

More information

2.3 Nilpotent endomorphisms

2.3 Nilpotent endomorphisms s a block dagonal matrx, wth A Mat dm U (C) In fact, we can assume that B = B 1 B k, wth B an ordered bass of U, and that A = [f U ] B, where f U : U U s the restrcton of f to U 40 23 Nlpotent endomorphsms

More information

A Novel Feistel Cipher Involving a Bunch of Keys supplemented with Modular Arithmetic Addition

A Novel Feistel Cipher Involving a Bunch of Keys supplemented with Modular Arithmetic Addition (IJACSA) Internatonal Journal of Advanced Computer Scence Applcatons, A Novel Festel Cpher Involvng a Bunch of Keys supplemented wth Modular Arthmetc Addton Dr. V.U.K Sastry Dean R&D, Department of Computer

More information

A Robust Method for Calculating the Correlation Coefficient

A Robust Method for Calculating the Correlation Coefficient A Robust Method for Calculatng the Correlaton Coeffcent E.B. Nven and C. V. Deutsch Relatonshps between prmary and secondary data are frequently quantfed usng the correlaton coeffcent; however, the tradtonal

More information

Grover s Algorithm + Quantum Zeno Effect + Vaidman

Grover s Algorithm + Quantum Zeno Effect + Vaidman Grover s Algorthm + Quantum Zeno Effect + Vadman CS 294-2 Bomb 10/12/04 Fall 2004 Lecture 11 Grover s algorthm Recall that Grover s algorthm for searchng over a space of sze wors as follows: consder the

More information

The stream cipher MICKEY

The stream cipher MICKEY The stream cpher MICKEY-128 2.0 Steve Babbage Vodafone Group R&D, Newbury, UK steve.babbage@vodafone.com Matthew Dodd Independent consultant matthew@mdodd.net www.mdodd.net 30 th June 2006 Abstract: We

More information

Improved Integral Cryptanalysis of FOX Block Cipher 1

Improved Integral Cryptanalysis of FOX Block Cipher 1 Improved Integral Cryptanalyss of FOX Block Cpher 1 Wu Wenlng, Zhang Wentao, and Feng Dengguo State Key Laboratory of Informaton Securty, Insttute of Software, Chnese Academy of Scences, Bejng 100080,

More information

Recover plaintext attack to block ciphers

Recover plaintext attack to block ciphers Recover plantext attac to bloc cphers L An-Png Bejng 100085, P.R.Chna apl0001@sna.com Abstract In ths paper, we wll present an estmaton for the upper-bound of the amount of 16-bytes plantexts for Englsh

More information

An efficient algorithm for multivariate Maclaurin Newton transformation

An efficient algorithm for multivariate Maclaurin Newton transformation Annales UMCS Informatca AI VIII, 2 2008) 5 14 DOI: 10.2478/v10065-008-0020-6 An effcent algorthm for multvarate Maclaurn Newton transformaton Joanna Kapusta Insttute of Mathematcs and Computer Scence,

More information

Comparison of the Population Variance Estimators. of 2-Parameter Exponential Distribution Based on. Multiple Criteria Decision Making Method

Comparison of the Population Variance Estimators. of 2-Parameter Exponential Distribution Based on. Multiple Criteria Decision Making Method Appled Mathematcal Scences, Vol. 7, 0, no. 47, 07-0 HIARI Ltd, www.m-hkar.com Comparson of the Populaton Varance Estmators of -Parameter Exponental Dstrbuton Based on Multple Crtera Decson Makng Method

More information

A Hybrid Variational Iteration Method for Blasius Equation

A Hybrid Variational Iteration Method for Blasius Equation Avalable at http://pvamu.edu/aam Appl. Appl. Math. ISSN: 1932-9466 Vol. 10, Issue 1 (June 2015), pp. 223-229 Applcatons and Appled Mathematcs: An Internatonal Journal (AAM) A Hybrd Varatonal Iteraton Method

More information

Affine transformations and convexity

Affine transformations and convexity Affne transformatons and convexty The purpose of ths document s to prove some basc propertes of affne transformatons nvolvng convex sets. Here are a few onlne references for background nformaton: http://math.ucr.edu/

More information

Lecture 10 Support Vector Machines II

Lecture 10 Support Vector Machines II Lecture 10 Support Vector Machnes II 22 February 2016 Taylor B. Arnold Yale Statstcs STAT 365/665 1/28 Notes: Problem 3 s posted and due ths upcomng Frday There was an early bug n the fake-test data; fxed

More information

Security Analysis of SIMD

Security Analysis of SIMD Securty Analyss of SIMD Charles Boullaguet, Perre-Alan Fouque, Gaëtan Leurent To cte ths verson: Charles Boullaguet, Perre-Alan Fouque, Gaëtan Leurent. Securty Analyss of SIMD. Alex Bryukov. Selected Areas

More information

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 CHALMERS GÖTEBORGS UNIVERSITET CRYPTOGRAPHY TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 No extra materal s allowed durng the exam except for pens and a smple calculator (not smartphones).

More information

EEE 241: Linear Systems

EEE 241: Linear Systems EEE : Lnear Systems Summary #: Backpropagaton BACKPROPAGATION The perceptron rule as well as the Wdrow Hoff learnng were desgned to tran sngle layer networks. They suffer from the same dsadvantage: they

More information

Hashing. Alexandra Stefan

Hashing. Alexandra Stefan Hashng Alexandra Stefan 1 Hash tables Tables Drect access table (or key-ndex table): key => ndex Hash table: key => hash value => ndex Man components Hash functon Collson resoluton Dfferent keys mapped

More information

VQ widely used in coding speech, image, and video

VQ widely used in coding speech, image, and video at Scalar quantzers are specal cases of vector quantzers (VQ): they are constraned to look at one sample at a tme (memoryless) VQ does not have such constrant better RD perfomance expected Source codng

More information

For now, let us focus on a specific model of neurons. These are simplified from reality but can achieve remarkable results.

For now, let us focus on a specific model of neurons. These are simplified from reality but can achieve remarkable results. Neural Networks : Dervaton compled by Alvn Wan from Professor Jtendra Malk s lecture Ths type of computaton s called deep learnng and s the most popular method for many problems, such as computer vson

More information

Lecture Notes on Linear Regression

Lecture Notes on Linear Regression Lecture Notes on Lnear Regresson Feng L fl@sdueducn Shandong Unversty, Chna Lnear Regresson Problem In regresson problem, we am at predct a contnuous target value gven an nput feature vector We assume

More information

18.1 Introduction and Recap

18.1 Introduction and Recap CS787: Advanced Algorthms Scrbe: Pryananda Shenoy and Shjn Kong Lecturer: Shuch Chawla Topc: Streamng Algorthmscontnued) Date: 0/26/2007 We contnue talng about streamng algorthms n ths lecture, ncludng

More information

Attacks on RSA The Rabin Cryptosystem Semantic Security of RSA Cryptology, Tuesday, February 27th, 2007 Nils Andersen. Complexity Theoretic Reduction

Attacks on RSA The Rabin Cryptosystem Semantic Security of RSA Cryptology, Tuesday, February 27th, 2007 Nils Andersen. Complexity Theoretic Reduction Attacks on RSA The Rabn Cryptosystem Semantc Securty of RSA Cryptology, Tuesday, February 27th, 2007 Nls Andersen Square Roots modulo n Complexty Theoretc Reducton Factorng Algorthms Pollard s p 1 Pollard

More information

Module 9. Lecture 6. Duality in Assignment Problems

Module 9. Lecture 6. Duality in Assignment Problems Module 9 1 Lecture 6 Dualty n Assgnment Problems In ths lecture we attempt to answer few other mportant questons posed n earler lecture for (AP) and see how some of them can be explaned through the concept

More information

Introduction to Vapor/Liquid Equilibrium, part 2. Raoult s Law:

Introduction to Vapor/Liquid Equilibrium, part 2. Raoult s Law: CE304, Sprng 2004 Lecture 4 Introducton to Vapor/Lqud Equlbrum, part 2 Raoult s Law: The smplest model that allows us do VLE calculatons s obtaned when we assume that the vapor phase s an deal gas, and

More information

COMPARISON OF SOME RELIABILITY CHARACTERISTICS BETWEEN REDUNDANT SYSTEMS REQUIRING SUPPORTING UNITS FOR THEIR OPERATIONS

COMPARISON OF SOME RELIABILITY CHARACTERISTICS BETWEEN REDUNDANT SYSTEMS REQUIRING SUPPORTING UNITS FOR THEIR OPERATIONS Avalable onlne at http://sck.org J. Math. Comput. Sc. 3 (3), No., 6-3 ISSN: 97-537 COMPARISON OF SOME RELIABILITY CHARACTERISTICS BETWEEN REDUNDANT SYSTEMS REQUIRING SUPPORTING UNITS FOR THEIR OPERATIONS

More information

Using the estimated penetrances to determine the range of the underlying genetic model in casecontrol

Using the estimated penetrances to determine the range of the underlying genetic model in casecontrol Georgetown Unversty From the SelectedWorks of Mark J Meyer 8 Usng the estmated penetrances to determne the range of the underlyng genetc model n casecontrol desgn Mark J Meyer Neal Jeffres Gang Zheng Avalable

More information

Min Cut, Fast Cut, Polynomial Identities

Min Cut, Fast Cut, Polynomial Identities Randomzed Algorthms, Summer 016 Mn Cut, Fast Cut, Polynomal Identtes Instructor: Thomas Kesselhem and Kurt Mehlhorn 1 Mn Cuts n Graphs Lecture (5 pages) Throughout ths secton, G = (V, E) s a mult-graph.

More information

A PROBABILITY-DRIVEN SEARCH ALGORITHM FOR SOLVING MULTI-OBJECTIVE OPTIMIZATION PROBLEMS

A PROBABILITY-DRIVEN SEARCH ALGORITHM FOR SOLVING MULTI-OBJECTIVE OPTIMIZATION PROBLEMS HCMC Unversty of Pedagogy Thong Nguyen Huu et al. A PROBABILITY-DRIVEN SEARCH ALGORITHM FOR SOLVING MULTI-OBJECTIVE OPTIMIZATION PROBLEMS Thong Nguyen Huu and Hao Tran Van Department of mathematcs-nformaton,

More information

Using T.O.M to Estimate Parameter of distributions that have not Single Exponential Family

Using T.O.M to Estimate Parameter of distributions that have not Single Exponential Family IOSR Journal of Mathematcs IOSR-JM) ISSN: 2278-5728. Volume 3, Issue 3 Sep-Oct. 202), PP 44-48 www.osrjournals.org Usng T.O.M to Estmate Parameter of dstrbutons that have not Sngle Exponental Famly Jubran

More information

Lecture 5, October 8. DES System (Modification)

Lecture 5, October 8. DES System (Modification) Lecture 5, October 8. 10/10/01 Gene Tsudk, ICS 268 Fall 2001 1 Encrypton Process 64 Bt Plantext Intal Permutaton 32 Bt L0 32 Bt R0 + F(R0,K1) DES System (Modfcaton) Festel Network Buldng Block Key Schedule

More information

8.1 Arc Length. What is the length of a curve? How can we approximate it? We could do it following the pattern we ve used before

8.1 Arc Length. What is the length of a curve? How can we approximate it? We could do it following the pattern we ve used before .1 Arc Length hat s the length of a curve? How can we approxmate t? e could do t followng the pattern we ve used before Use a sequence of ncreasngly short segments to approxmate the curve: As the segments

More information

Calculation of time complexity (3%)

Calculation of time complexity (3%) Problem 1. (30%) Calculaton of tme complexty (3%) Gven n ctes, usng exhaust search to see every result takes O(n!). Calculaton of tme needed to solve the problem (2%) 40 ctes:40! dfferent tours 40 add

More information

ISSN: ISO 9001:2008 Certified International Journal of Engineering and Innovative Technology (IJEIT) Volume 3, Issue 1, July 2013

ISSN: ISO 9001:2008 Certified International Journal of Engineering and Innovative Technology (IJEIT) Volume 3, Issue 1, July 2013 ISSN: 2277-375 Constructon of Trend Free Run Orders for Orthogonal rrays Usng Codes bstract: Sometmes when the expermental runs are carred out n a tme order sequence, the response can depend on the run

More information

Convexity preserving interpolation by splines of arbitrary degree

Convexity preserving interpolation by splines of arbitrary degree Computer Scence Journal of Moldova, vol.18, no.1(52), 2010 Convexty preservng nterpolaton by splnes of arbtrary degree Igor Verlan Abstract In the present paper an algorthm of C 2 nterpolaton of dscrete

More information

Volume 18 Figure 1. Notation 1. Notation 2. Observation 1. Remark 1. Remark 2. Remark 3. Remark 4. Remark 5. Remark 6. Theorem A [2]. Theorem B [2].

Volume 18 Figure 1. Notation 1. Notation 2. Observation 1. Remark 1. Remark 2. Remark 3. Remark 4. Remark 5. Remark 6. Theorem A [2]. Theorem B [2]. Bulletn of Mathematcal Scences and Applcatons Submtted: 016-04-07 ISSN: 78-9634, Vol. 18, pp 1-10 Revsed: 016-09-08 do:10.1805/www.scpress.com/bmsa.18.1 Accepted: 016-10-13 017 ScPress Ltd., Swtzerland

More information

Structure and Drive Paul A. Jensen Copyright July 20, 2003

Structure and Drive Paul A. Jensen Copyright July 20, 2003 Structure and Drve Paul A. Jensen Copyrght July 20, 2003 A system s made up of several operatons wth flow passng between them. The structure of the system descrbes the flow paths from nputs to outputs.

More information

Lecture 5 September 17, 2015

Lecture 5 September 17, 2015 CS 229r: Algorthms for Bg Data Fall 205 Prof. Jelan Nelson Lecture 5 September 7, 205 Scrbe: Yakr Reshef Recap and overvew Last tme we dscussed the problem of norm estmaton for p-norms wth p > 2. We had

More information

1 Matrix representations of canonical matrices

1 Matrix representations of canonical matrices 1 Matrx representatons of canoncal matrces 2-d rotaton around the orgn: ( ) cos θ sn θ R 0 = sn θ cos θ 3-d rotaton around the x-axs: R x = 1 0 0 0 cos θ sn θ 0 sn θ cos θ 3-d rotaton around the y-axs:

More information

Complete subgraphs in multipartite graphs

Complete subgraphs in multipartite graphs Complete subgraphs n multpartte graphs FLORIAN PFENDER Unverstät Rostock, Insttut für Mathematk D-18057 Rostock, Germany Floran.Pfender@un-rostock.de Abstract Turán s Theorem states that every graph G

More information

Boomerang Distinguisher for the SIMD-512 Compression Function

Boomerang Distinguisher for the SIMD-512 Compression Function Boomerang Dstngusher for the SIMD-512 Compresson Functon Floran Mendel and Tomslav Nad Insttute for Appled Informaton Processng and Communcatons (IAIK) Graz Unversty of Technology, Inffeldgasse 16a, A-8010

More information

Supplement: Proofs and Technical Details for The Solution Path of the Generalized Lasso

Supplement: Proofs and Technical Details for The Solution Path of the Generalized Lasso Supplement: Proofs and Techncal Detals for The Soluton Path of the Generalzed Lasso Ryan J. Tbshran Jonathan Taylor In ths document we gve supplementary detals to the paper The Soluton Path of the Generalzed

More information

One-Key Compression Function Based MAC with Security beyond Birthday Bound

One-Key Compression Function Based MAC with Security beyond Birthday Bound One-Key Compresson Functon Based MAC wth Securty beyond Brthday Bound Avjt Dutta, Mrdul Nand, Goutam Paul Indan Statstcal Insttute, Kolkata 700 108, Inda. avrocks.dutta13@gmal.com, mrdul.nand@gmal.com,

More information

COS 511: Theoretical Machine Learning. Lecturer: Rob Schapire Lecture # 15 Scribe: Jieming Mao April 1, 2013

COS 511: Theoretical Machine Learning. Lecturer: Rob Schapire Lecture # 15 Scribe: Jieming Mao April 1, 2013 COS 511: heoretcal Machne Learnng Lecturer: Rob Schapre Lecture # 15 Scrbe: Jemng Mao Aprl 1, 013 1 Bref revew 1.1 Learnng wth expert advce Last tme, we started to talk about learnng wth expert advce.

More information

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards Comments on a secure dynamc ID-based remote user authentcaton scheme for multserver envronment usng smart cards Debao He chool of Mathematcs tatstcs Wuhan nversty Wuhan People s Republc of Chna Emal: hedebao@63com

More information

NUMERICAL DIFFERENTIATION

NUMERICAL DIFFERENTIATION NUMERICAL DIFFERENTIATION 1 Introducton Dfferentaton s a method to compute the rate at whch a dependent output y changes wth respect to the change n the ndependent nput x. Ths rate of change s called the

More information

Chapter - 2. Distribution System Power Flow Analysis

Chapter - 2. Distribution System Power Flow Analysis Chapter - 2 Dstrbuton System Power Flow Analyss CHAPTER - 2 Radal Dstrbuton System Load Flow 2.1 Introducton Load flow s an mportant tool [66] for analyzng electrcal power system network performance. Load

More information

Lecture 3: Shannon s Theorem

Lecture 3: Shannon s Theorem CSE 533: Error-Correctng Codes (Autumn 006 Lecture 3: Shannon s Theorem October 9, 006 Lecturer: Venkatesan Guruswam Scrbe: Wdad Machmouch 1 Communcaton Model The communcaton model we are usng conssts

More information

One-sided finite-difference approximations suitable for use with Richardson extrapolation

One-sided finite-difference approximations suitable for use with Richardson extrapolation Journal of Computatonal Physcs 219 (2006) 13 20 Short note One-sded fnte-dfference approxmatons sutable for use wth Rchardson extrapolaton Kumar Rahul, S.N. Bhattacharyya * Department of Mechancal Engneerng,

More information

Singular Value Decomposition: Theory and Applications

Singular Value Decomposition: Theory and Applications Sngular Value Decomposton: Theory and Applcatons Danel Khashab Sprng 2015 Last Update: March 2, 2015 1 Introducton A = UDV where columns of U and V are orthonormal and matrx D s dagonal wth postve real

More information

NP-Completeness : Proofs

NP-Completeness : Proofs NP-Completeness : Proofs Proof Methods A method to show a decson problem Π NP-complete s as follows. (1) Show Π NP. (2) Choose an NP-complete problem Π. (3) Show Π Π. A method to show an optmzaton problem

More information

BOUNDEDNESS OF THE RIESZ TRANSFORM WITH MATRIX A 2 WEIGHTS

BOUNDEDNESS OF THE RIESZ TRANSFORM WITH MATRIX A 2 WEIGHTS BOUNDEDNESS OF THE IESZ TANSFOM WITH MATIX A WEIGHTS Introducton Let L = L ( n, be the functon space wth norm (ˆ f L = f(x C dx d < For a d d matrx valued functon W : wth W (x postve sem-defnte for all

More information

ON A DETERMINATION OF THE INITIAL FUNCTIONS FROM THE OBSERVED VALUES OF THE BOUNDARY FUNCTIONS FOR THE SECOND-ORDER HYPERBOLIC EQUATION

ON A DETERMINATION OF THE INITIAL FUNCTIONS FROM THE OBSERVED VALUES OF THE BOUNDARY FUNCTIONS FOR THE SECOND-ORDER HYPERBOLIC EQUATION Advanced Mathematcal Models & Applcatons Vol.3, No.3, 2018, pp.215-222 ON A DETERMINATION OF THE INITIAL FUNCTIONS FROM THE OBSERVED VALUES OF THE BOUNDARY FUNCTIONS FOR THE SECOND-ORDER HYPERBOLIC EUATION

More information

MAE140 - Linear Circuits - Winter 16 Final, March 16, 2016

MAE140 - Linear Circuits - Winter 16 Final, March 16, 2016 ME140 - Lnear rcuts - Wnter 16 Fnal, March 16, 2016 Instructons () The exam s open book. You may use your class notes and textbook. You may use a hand calculator wth no communcaton capabltes. () You have

More information

The Multiple Classical Linear Regression Model (CLRM): Specification and Assumptions. 1. Introduction

The Multiple Classical Linear Regression Model (CLRM): Specification and Assumptions. 1. Introduction ECONOMICS 5* -- NOTE (Summary) ECON 5* -- NOTE The Multple Classcal Lnear Regresson Model (CLRM): Specfcaton and Assumptons. Introducton CLRM stands for the Classcal Lnear Regresson Model. The CLRM s also

More information

Lecture 17 : Stochastic Processes II

Lecture 17 : Stochastic Processes II : Stochastc Processes II 1 Contnuous-tme stochastc process So far we have studed dscrete-tme stochastc processes. We studed the concept of Makov chans and martngales, tme seres analyss, and regresson analyss

More information

Compilers. Spring term. Alfonso Ortega: Enrique Alfonseca: Chapter 4: Syntactic analysis

Compilers. Spring term. Alfonso Ortega: Enrique Alfonseca: Chapter 4: Syntactic analysis Complers Sprng term Alfonso Ortega: alfonso.ortega@uam.es nrque Alfonseca: enrque.alfonseca@uam.es Chapter : Syntactc analyss. Introducton. Bottom-up Analyss Syntax Analyser Concepts It analyses the context-ndependent

More information

Modelli Clamfim Equazione del Calore Lezione ottobre 2014

Modelli Clamfim Equazione del Calore Lezione ottobre 2014 CLAMFIM Bologna Modell 1 @ Clamfm Equazone del Calore Lezone 17 15 ottobre 2014 professor Danele Rtell danele.rtell@unbo.t 1/24? Convoluton The convoluton of two functons g(t) and f(t) s the functon (g

More information

Impossible differential attacks on 4-round DES-like ciphers

Impossible differential attacks on 4-round DES-like ciphers INENAIONA JOUNA OF COMPUES AND COMMUNICAIONS Volume 9, 2015 Impossble dfferental attacks on 4-round DES-lke cphers Pavol Zajac Abstract Data Encrypton Standard was a man publc encrypton standard for more

More information

Differential Cryptanalysis of Nimbus

Differential Cryptanalysis of Nimbus Dfferental Cryptanalyss of Nmbus Vladmr Furman Computer Scence Department, Technon - Israel Insttute of Technology, Hafa 32000, Israel. vfurman@cs.technon.ac.l. Abstract. Nmbus s a block cpher submtted

More information

The Second Anti-Mathima on Game Theory

The Second Anti-Mathima on Game Theory The Second Ant-Mathma on Game Theory Ath. Kehagas December 1 2006 1 Introducton In ths note we wll examne the noton of game equlbrum for three types of games 1. 2-player 2-acton zero-sum games 2. 2-player

More information

THE SUMMATION NOTATION Ʃ

THE SUMMATION NOTATION Ʃ Sngle Subscrpt otaton THE SUMMATIO OTATIO Ʃ Most of the calculatons we perform n statstcs are repettve operatons on lsts of numbers. For example, we compute the sum of a set of numbers, or the sum of the

More information

Department of Statistics University of Toronto STA305H1S / 1004 HS Design and Analysis of Experiments Term Test - Winter Solution

Department of Statistics University of Toronto STA305H1S / 1004 HS Design and Analysis of Experiments Term Test - Winter Solution Department of Statstcs Unversty of Toronto STA35HS / HS Desgn and Analyss of Experments Term Test - Wnter - Soluton February, Last Name: Frst Name: Student Number: Instructons: Tme: hours. Ads: a non-programmable

More information

CS 331 DESIGN AND ANALYSIS OF ALGORITHMS DYNAMIC PROGRAMMING. Dr. Daisy Tang

CS 331 DESIGN AND ANALYSIS OF ALGORITHMS DYNAMIC PROGRAMMING. Dr. Daisy Tang CS DESIGN ND NLYSIS OF LGORITHMS DYNMIC PROGRMMING Dr. Dasy Tang Dynamc Programmng Idea: Problems can be dvded nto stages Soluton s a sequence o decsons and the decson at the current stage s based on the

More information

The Minimum Universal Cost Flow in an Infeasible Flow Network

The Minimum Universal Cost Flow in an Infeasible Flow Network Journal of Scences, Islamc Republc of Iran 17(2): 175-180 (2006) Unversty of Tehran, ISSN 1016-1104 http://jscencesutacr The Mnmum Unversal Cost Flow n an Infeasble Flow Network H Saleh Fathabad * M Bagheran

More information

ANSWERS. Problem 1. and the moment generating function (mgf) by. defined for any real t. Use this to show that E( U) var( U)

ANSWERS. Problem 1. and the moment generating function (mgf) by. defined for any real t. Use this to show that E( U) var( U) Econ 413 Exam 13 H ANSWERS Settet er nndelt 9 deloppgaver, A,B,C, som alle anbefales å telle lkt for å gøre det ltt lettere å stå. Svar er gtt . Unfortunately, there s a prntng error n the hnt of

More information

Lecture 3 January 31, 2017

Lecture 3 January 31, 2017 CS 224: Advanced Algorthms Sprng 207 Prof. Jelan Nelson Lecture 3 January 3, 207 Scrbe: Saketh Rama Overvew In the last lecture we covered Y-fast tres and Fuson Trees. In ths lecture we start our dscusson

More information

Lecture 5 Decoding Binary BCH Codes

Lecture 5 Decoding Binary BCH Codes Lecture 5 Decodng Bnary BCH Codes In ths class, we wll ntroduce dfferent methods for decodng BCH codes 51 Decodng the [15, 7, 5] 2 -BCH Code Consder the [15, 7, 5] 2 -code C we ntroduced n the last lecture

More information

THE CHINESE REMAINDER THEOREM. We should thank the Chinese for their wonderful remainder theorem. Glenn Stevens

THE CHINESE REMAINDER THEOREM. We should thank the Chinese for their wonderful remainder theorem. Glenn Stevens THE CHINESE REMAINDER THEOREM KEITH CONRAD We should thank the Chnese for ther wonderful remander theorem. Glenn Stevens 1. Introducton The Chnese remander theorem says we can unquely solve any par of

More information

763622S ADVANCED QUANTUM MECHANICS Solution Set 1 Spring c n a n. c n 2 = 1.

763622S ADVANCED QUANTUM MECHANICS Solution Set 1 Spring c n a n. c n 2 = 1. 7636S ADVANCED QUANTUM MECHANICS Soluton Set 1 Sprng 013 1 Warm-up Show that the egenvalues of a Hermtan operator  are real and that the egenkets correspondng to dfferent egenvalues are orthogonal (b)

More information

Canonical transformations

Canonical transformations Canoncal transformatons November 23, 2014 Recall that we have defned a symplectc transformaton to be any lnear transformaton M A B leavng the symplectc form nvarant, Ω AB M A CM B DΩ CD Coordnate transformatons,

More information

Some modelling aspects for the Matlab implementation of MMA

Some modelling aspects for the Matlab implementation of MMA Some modellng aspects for the Matlab mplementaton of MMA Krster Svanberg krlle@math.kth.se Optmzaton and Systems Theory Department of Mathematcs KTH, SE 10044 Stockholm September 2004 1. Consdered optmzaton

More information

Time-Varying Systems and Computations Lecture 6

Time-Varying Systems and Computations Lecture 6 Tme-Varyng Systems and Computatons Lecture 6 Klaus Depold 14. Januar 2014 The Kalman Flter The Kalman estmaton flter attempts to estmate the actual state of an unknown dscrete dynamcal system, gven nosy

More information

A combinatorial problem associated with nonograms

A combinatorial problem associated with nonograms A combnatoral problem assocated wth nonograms Jessca Benton Ron Snow Nolan Wallach March 21, 2005 1 Introducton. Ths work was motvated by a queston posed by the second named author to the frst named author

More information

( ) = ( ) + ( 0) ) ( )

( ) = ( ) + ( 0) ) ( ) EETOMAGNETI OMPATIBIITY HANDBOOK 1 hapter 9: Transent Behavor n the Tme Doman 9.1 Desgn a crcut usng reasonable values for the components that s capable of provdng a tme delay of 100 ms to a dgtal sgnal.

More information

RSA /2002/13(08) , ); , ) RSA RSA : RSA RSA [2] , [1,4]

RSA /2002/13(08) , ); , )     RSA RSA : RSA RSA [2] , [1,4] 1000-9825/2002/13(081729-06 2002 Journal of Software Vol13, No8 RSA 1,2 1, 1 (, 200433; 2 (, 200070 E-mal: yfhu@fudaneducn http://wwwfudaneducn : RSA RSA :, ; RSA,,, RSA,, : ; RSA ; ;RSA; : TP309 : A RSA

More information