Lecture 5, October 8. DES System (Modification)

Size: px
Start display at page:

Download "Lecture 5, October 8. DES System (Modification)"

Transcription

1 Lecture 5, October 8. 10/10/01 Gene Tsudk, ICS 268 Fall Encrypton Process 64 Bt Plantext Intal Permutaton 32 Bt L0 32 Bt R0 + F(R0,K1) DES System (Modfcaton) Festel Network Buldng Block Key Schedule 64 Bt Key Permutaton Choce 1 56 Bt Key 28 Bt C0 28 Bt D0 32 Bt L1 32 Bt R1 K1(48 bts) Left Shft Rght Shft C1 D1 32 Bt L15 32 Bt R15 + F(R15,K16) Permuted Choce 2 K16(48 bts) C16 D16 32 Bt L16 32 Bt R16 Fnal Permutaton Permuted Choce 2 64 Bt Cphertext 10/10/01 Gene Tsudk, ICS 268 Fall

2 DES System (Modfed) Input IP L 0 Input R 0 f K 1 L 1 Input R 1 f K 2 L 15 Input R 15 f K 16 L 16 Input R 16 IP -1 Output 10/10/01 Gene Tsudk, ICS 268 Fall F Funton S R -1 E K S 2 S 3 S 4 S 5 S 6 S 7 S 8 Provde randomness by non-lnear functon S-boxS Every other operaton of DES s lnear Each S-box S s 6 bt nput, 4 bt output P 10/10/01 Gene Tsudk, ICS 268 Fall

3 S-box 10/10/01 Gene Tsudk, ICS 268 Fall Answer to Last Class Queston Queston: f functon has expanson and compresson. How can you decrypt? Answer: It does not matter ;-); Decrypton L 1D = R 16 = R 15 R 1D = L 16 f (R 16, K 16 ) = L 15 f (R 15, K 16 ) f (R 15, K 16 = L ) 10/10/01 Gene Tsudk, ICS 268 Fall

4 Modes of operaton I 1 =IV x k E E -1 k c x ECB r-bt shft r-bt shft I I c 0 =IV C -1 x k E I 1 =IV I O -1 E x CBC I k O -1 C -1 k E E k k E E k O O O O x CFB x x OFB x 10/10/01 Gene Tsudk, ICS 268 Fall ECB Modes of operaton (cnt( cnt.) 1. Encrypton: c E K (x ) 2. Decrypton: x E 1 K (c ) CBC Identcal plantext (under the same key) result n dentcal cphertext blocks are encphered ndependently of other blocks bt errors n a sngle cphertext affect decpherment of that block only 1. Encrypton: c 0 IV, c E K (c 1 x ) 2. Decrypton: c 0 IV, x c 1 E1 1 K (c ) channg causes cphertext c to depend on all precedng plantext a sngle bt error n c affects decpherment of blocks c and c +1 self-synchronzng: synchronzng: error c (not c +1, c +2) ) s correctly decrypted to x +2 Can use as a MAC: x 1, x 2,, x n, c n /10/01 Gene Tsudk, ICS 268 Fall

5 Modes of operaton (cnt( cnt.) CFB 1. Encrypton: I 1 IV 1. O E K (I ). (Compute the block cpher output) 2. t : r leftmost bts of O (Assume the leftmost s dentfed as bt 1) 3. c x t. (Transmt the r-bt r cphertext block c ) 4. Shft c nto rght end of shft regster 2. Decrypton: I 1 IV, x c t,where t, O and I are as above re-orderng cphertext blocks affects decrypton one or more bt errors n any sngle r-bt r cphertext block c affects the decpherment of next n/r cphertext blocks self-synchronzng synchronzng smlar to CBC, but requres n/r blocks to recover. for r <n, throughput s decreased by a factor of n/r 10/10/01 Gene Tsudk, ICS 268 Fall CFB Modes of operaton (cnt( cnt.) 1. Encrypton: I 1 IV 1. O E K (I ). (Compute the block cpher output) 2. t : r leftmost bts of O (Assume the leftmost s dentfed as bt 1) 3. c x t. (Transmt the r-bt r cphertext block c ) 4. Shft o nto rght end of shft regster 2. Decrypton: I 1 IV, x c t,where t, O and I are as above keystream s plantext-ndependent ndependent bt errors affects the decpherment of only that character recovers from cphertext bt errors, but cannot self- synchronze for r <n, throughput s decreased as per the CFB mode 10/10/01 Gene Tsudk, ICS 268 Fall

6 Breakng DES (Cryptanalyss) Dfferental Cryptanalyss Dfferental cryptanalyss dscovered n 1990; vrtually all block cphers from before that tme are vulnerable......except DES. IBM (and NSA) knew about t 15 years earler Looks for correlatons n f()-functon functon nput and output More precsely, the relaton between nput xor and output xor Pr[ f(x) f(x ) ) = Y Y X X = X] Lnear cryptanalyss Looks for correlatons between key and cpher nput and output More precsely, relaton between lnear combnaton of nput bts and lnear combnaton of output bts Related-key cryptanalyss Looks for correlatons between key changes and cpher nput/output 10/10/01 Gene Tsudk, ICS 268 Fall Breakng DES (Cryptanalyss) Strength of DES Key sze = 56 bts Brute force = 2^55 attempts Dfferental cryptanalyss = 2^47 attempts Lnear cryptanalyss = 2^43 attempts Longer than 56 bt keys don't make t any stronger More than 16 rounds don't make t any stronger DES Key Problems: Weak keys (all 0s, all 1s, a few others) Key sze = 56 bts = 8 * 7-bt 7 ASCII Alphanumerc-only password converted to uppercase = 8 * ~5-bt chars = 40 bts 10/10/01 Gene Tsudk, ICS 268 Fall

7 Breakng DES (COST) DES was desgned for effcency n early-70's hardware Makes t easy to buld ppelned brute-force breakers n late-90's hardware 16 stages, tests 1 key per clock cycle Can buld a DES-breaker usng: * Feld-programmable gate array (FPGA), software programmable hardware * Applcaton-specfc IC (ASIC) 100 MHz ASIC = 100M keys per second per chp Chps = $10 n 5K+ quanttes $50,000 = 500 bllon keys/sec = 20 hours/key (40-bt DES takes 1 sec) 10/10/01 Gene Tsudk, ICS 268 Fall Breakng DES (COST) $1M = 1 hour per key (1/20 sec for 40 bt) $10M = 6 mnutes per key (1/200 sec for 40 bts) US black budget s ~$25-30 bllon!!! dstrbuted.net = ~70 bllon keys/sec wth 20,000 computers (how long?) EFF (US non-proft) broke full DES n 2 1/2 days Amortsed cost over 3 years = 8 cents per key If your secret s worth more than 8 cents, don't encrypt t wth DES September 1998: German court rules DES "out of date and unsafe" for fnancal applcatons 10/10/01 Gene Tsudk, ICS 268 Fall

8 DES Varants 2-DES (double DES) = E(K2,E(K1,X)) or D(K2,E(K1,X)) --- weak! 3-DES (trple DES) = E(K1,D(K2,E(K1,X)))or E(K3,D(K2,E(K1,X))) --- same securty? DESx = K3 XOR E(K2, K1 XOR X): securty proved by Rogaway K1 XOR E(K1,X)? E(K1, K1 XOR X)? 10/10/01 Gene Tsudk, ICS 268 Fall DES summary Permutaton/substtuton block cpher 64-bt data blocks 56-bt keys (8 party bts) 16 rounds (shfts,xors) Key schedule DES agng 2-DES: rendezvous attack 3-DES: 112-bt securty? DESX : 64-bt securty? S-box selecton secret 10/10/01 Gene Tsudk, ICS 268 Fall

9 Other cphers Skpack Classfed algorthm orgnally desgned for Clpper, declassfed n rounds, breakable wth 31 rounds 80 bt key, nadequate for long-term securty GOST GOST 28147, Russan answer to DES 32 rounds, 256 bt key Incompletely specfed 10/10/01 Gene Tsudk, ICS 268 Fall IDEA (X. La, J. Massey, ETH) Other popular cphers Developed as PES (proposed encrypton standard), adapted to resst dfferental cryptanalyss as IPES, then IDEA Ganed popularty va PGP, 128 bt key Patented (Ascom CH) Blowfsh (B. Schneer, Counterpane) Optmsed for hgh-speed executon on 32-bt processors 448 bt key, relatvely slow key setup Fast for bulk data on most PCs/laptops 10/10/01 Gene Tsudk, ICS 268 Fall

10 New Generaton Block Cpher AES (Advanced Encrypton Standard) Jan. 1997: ntaton of the AES development Sep. 1997: formal call for algorthms unclassfed, publcly dsclosed encrypton algorthm(s), avalable royalty-free, worldwde block sze: 128b, key sze: 128, 192, 256b Aug. 1998: a group of ffteen AES canddate Mar. 1999: 2nd AES2, selected fve algorthms MARS, RC6, Rndael,, Serpent, and Twofsh Oct. 2000: Rndael to propose for the AES Fast for hardware/software mplementaton Pretty strong 10/10/01 Gene Tsudk, ICS 268 Fall How do Alce and Bob get to share a secret key n the frst place? Or Why do we need publc key cryptography 10/10/01 Gene Tsudk, ICS 268 Fall

11 0 < < 2 SK, PK random ndex = random (secret) value Puzzle S n = N secret keys P = { ndex, SK, S} fxed strng,e.g.," Alce to Bob" Merkle s Puzzles (1974) PK { P 0 < < 2 n } Look up ndex Obtan SK ndex Encrypted communcaton wth SK Pck random,0 < < 2 Select P Break PK by brute force Obtan {ndex, SK } n? 10/10/01 Gene Tsudk, ICS 268 Fall < < 2 SK, PK K A = N Alce' s own secret key ndex = {, SK, etc} Puzzle P = { ndex, SK, S} S fxed strng n random secret keys K A Merkle s Puzzles (modfed) PK { P 0 < < 2 n } decrypt ndex wth K A and obtan K ndex Encrypted communcaton wth SK? Pck random,0 < < 2 Select P Break PK by brute force Obtan {ndex, SK } n 10/10/01 Gene Tsudk, ICS 268 Fall

12 Merkle s Puzzles (contd.) Alce: O(N) work to generate, compose, send puzzles Memory: Ka Bob O(N) work to break a sngle puzzle Eve O(N^2) work to break, on the average N/2 puzzles Can we get better than N^2 to N advantage? 10/10/01 Gene Tsudk, ICS 268 Fall

Lecture 6: October 10, DES: Modes of Operation

Lecture 6: October 10, DES: Modes of Operation Lecture 6: October 1, 21 Revew: DES, Merkle s puzzles Oe-tme sgatures Publc key cryptography Proect proposals due ext Moday Homework : due ext Wedesday Aoymous commets gts@dr.com Sged PGP/GPG emal gts@dr.com

More information

The stream cipher MICKEY

The stream cipher MICKEY The stream cpher MICKEY-128 2.0 Steve Babbage Vodafone Group R&D, Newbury, UK steve.babbage@vodafone.com Matthew Dodd Independent consultant matthew@mdodd.net www.mdodd.net 30 th June 2006 Abstract: We

More information

A Novel Feistel Cipher Involving a Bunch of Keys supplemented with Modular Arithmetic Addition

A Novel Feistel Cipher Involving a Bunch of Keys supplemented with Modular Arithmetic Addition (IJACSA) Internatonal Journal of Advanced Computer Scence Applcatons, A Novel Festel Cpher Involvng a Bunch of Keys supplemented wth Modular Arthmetc Addton Dr. V.U.K Sastry Dean R&D, Department of Computer

More information

Attack on cascaded convolutional transducers cryptosystem

Attack on cascaded convolutional transducers cryptosystem INTERNATINA JRNA of MATHEMATICS AND CMPTERS IN SIMATIN Attack on cascaded convolutonal transducers cryptosystem M. A. rumechha S. F. Mohebpoor Abstract Recently the dea of desgn of dynamc symmetrc cryptosystems

More information

Message modification, neutral bits and boomerangs

Message modification, neutral bits and boomerangs Message modfcaton, neutral bts and boomerangs From whch round should we start countng n SHA? Antone Joux DGA and Unversty of Versalles St-Quentn-en-Yvelnes France Jont work wth Thomas Peyrn 1 Dfferental

More information

Attacks on RSA The Rabin Cryptosystem Semantic Security of RSA Cryptology, Tuesday, February 27th, 2007 Nils Andersen. Complexity Theoretic Reduction

Attacks on RSA The Rabin Cryptosystem Semantic Security of RSA Cryptology, Tuesday, February 27th, 2007 Nils Andersen. Complexity Theoretic Reduction Attacks on RSA The Rabn Cryptosystem Semantc Securty of RSA Cryptology, Tuesday, February 27th, 2007 Nls Andersen Square Roots modulo n Complexty Theoretc Reducton Factorng Algorthms Pollard s p 1 Pollard

More information

Cryptanalysis of TWOPRIME

Cryptanalysis of TWOPRIME Cryptanalyss of TWOPRIME Don Coppersmth IBM Research copper@watson.bm.com Bruce Schneer Counterpane Systems schneer@counterpane.com Davd Wagner U.C. Berkeley daw@cs.berkeley.edu John Kelsey Counterpane

More information

Bit-Parallel Word-Serial Multiplier in GF(2 233 ) and Its VLSI Implementation. Dr. M. Ahmadi

Bit-Parallel Word-Serial Multiplier in GF(2 233 ) and Its VLSI Implementation. Dr. M. Ahmadi Bt-Parallel Word-Seral Multpler n GF(2 233 ) and Its VLSI Implementaton Supervsors: Student: Dr. Huapeng Wu Dr. M. Ahmad Wenka Tang Contents Introducton to Fnte Feld Research Motvatons Proposed Multplers

More information

Impossible differential attacks on 4-round DES-like ciphers

Impossible differential attacks on 4-round DES-like ciphers INENAIONA JOUNA OF COMPUES AND COMMUNICAIONS Volume 9, 2015 Impossble dfferental attacks on 4-round DES-lke cphers Pavol Zajac Abstract Data Encrypton Standard was a man publc encrypton standard for more

More information

The Synchronous 8th-Order Differential Attack on 12 Rounds of the Block Cipher HyRAL

The Synchronous 8th-Order Differential Attack on 12 Rounds of the Block Cipher HyRAL The Synchronous 8th-Order Dfferental Attack on 12 Rounds of the Block Cpher HyRAL Yasutaka Igarash, Sej Fukushma, and Tomohro Hachno Kagoshma Unversty, Kagoshma, Japan Emal: {garash, fukushma, hachno}@eee.kagoshma-u.ac.jp

More information

Department of Mathematics, Shantou University, Shantou, Guangdong, , China.

Department of Mathematics, Shantou University, Shantou, Guangdong, , China. 205 Internatonal Conference on Computer Scence and Communcaton Engneerng (CSCE 205) ISN: 978--60595-249-9 A Novel Color Image Encrypton Scheme ased on Permutaton-substtuton Archtecture Ru-Song Ye,a, Mng

More information

Improved Integral Cryptanalysis of FOX Block Cipher 1

Improved Integral Cryptanalysis of FOX Block Cipher 1 Improved Integral Cryptanalyss of FOX Block Cpher 1 Wu Wenlng, Zhang Wentao, and Feng Dengguo State Key Laboratory of Informaton Securty, Insttute of Software, Chnese Academy of Scences, Bejng 100080,

More information

arxiv: v1 [cs.cr] 22 Oct 2018

arxiv: v1 [cs.cr] 22 Oct 2018 CRYPTOGRAPHIC ANALYSIS OF THE MODIFIED MATRIX MODULAR CRYPTOSYSTEM arxv:181109876v1 [cscr] 22 Oct 2018 VITALIĬ ROMAN KOV Abstract We show that the Modfed Matrx Modular Cryptosystem proposed by SK Rososhek

More information

The stream cipher MICKEY 2.0

The stream cipher MICKEY 2.0 The stream cpher MICKEY 2.0 Steve Babbage Vodafone Group R&D, Newbury, UK steve.babbage@vodafone.com Matthew Dodd Independent consultant matthew@mdodd.net www.mdodd.net 30 th June 2006 Abstract: We present

More information

Cryptanalysis of Some Double-Block-Length Hash Modes of Block Ciphers with n-bit Block and n-bit Key

Cryptanalysis of Some Double-Block-Length Hash Modes of Block Ciphers with n-bit Block and n-bit Key Cryptanalyss of Some Double-Block-Length Hash Modes of Block Cphers wth n-bt Block and n-bt Key Deukjo Hong and Daesung Kwon Abstract In ths paper, we make attacks on DBL (Double-Block-Length) hash modes

More information

Research on State Collisions of Authenticated Cipher ACORN

Research on State Collisions of Authenticated Cipher ACORN 4th Internatonal Conference on Sensors, Measurement and Intellgent Materals (ICSMIM 2015) Research on State Collsons of Authentcated Cpher ACORN Pe Zhanga*, Je Guanb, Junzh Lc and Tarong Shd Informaton

More information

Cryptography Lecture 4 Block ciphers, DES, breaking DES

Cryptography Lecture 4 Block ciphers, DES, breaking DES Cryptography Lecture 4 Block ciphers, DES, breaking DES Breaking a cipher Eavesdropper recieves n cryptograms created from n plaintexts in sequence, using the same key Redundancy exists in the messages

More information

A Threshold Digital Signature Issuing Scheme without Secret Communication

A Threshold Digital Signature Issuing Scheme without Secret Communication A Threshold Dgtal Sgnature Issung Scheme wthout Secret Communcaton Kazuo Takarag, Kunhko Myazak, Masash Takahash Systems Development Laboratory, Htach, Ltd e-mal: {takara, kunhko, takahas}@sdlhtachcop

More information

Boostrapaggregating (Bagging)

Boostrapaggregating (Bagging) Boostrapaggregatng (Baggng) An ensemble meta-algorthm desgned to mprove the stablty and accuracy of machne learnng algorthms Can be used n both regresson and classfcaton Reduces varance and helps to avod

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 9: Encryption modes. AES

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 9: Encryption modes. AES CS355: Cryptography Lecture 9: Encryption modes. AES Encryption modes: ECB } Message is broken into independent blocks of block_size bits; } Electronic Code Book (ECB): each block encrypted separately.

More information

Application of Nonbinary LDPC Codes for Communication over Fading Channels Using Higher Order Modulations

Application of Nonbinary LDPC Codes for Communication over Fading Channels Using Higher Order Modulations Applcaton of Nonbnary LDPC Codes for Communcaton over Fadng Channels Usng Hgher Order Modulatons Rong-Hu Peng and Rong-Rong Chen Department of Electrcal and Computer Engneerng Unversty of Utah Ths work

More information

Lecture 12: Block ciphers

Lecture 12: Block ciphers Lecture 12: Block ciphers Thomas Johansson T. Johansson (Lund University) 1 / 19 Block ciphers A block cipher encrypts a block of plaintext bits x to a block of ciphertext bits y. The transformation is

More information

Cryptanalysis of a Public-key Cryptosystem Using Lattice Basis Reduction Algorithm

Cryptanalysis of a Public-key Cryptosystem Using Lattice Basis Reduction Algorithm www.ijcsi.org 110 Cryptanalyss of a Publc-key Cryptosystem Usng Lattce Bass Reducton Algorthm Roohallah Rastagh 1, Hamd R. Dall Oskoue 2 1,2 Department of Electrcal Engneerng, Aeronautcal Unversty of Snce

More information

NEW CONSTRUCTIONS IN LINEAR CRYPTANALYSIS OF BLOCK CIPHERS

NEW CONSTRUCTIONS IN LINEAR CRYPTANALYSIS OF BLOCK CIPHERS Proceedngs of ACS 000, Szczecn, pp.53-530 NEW CONSTRUCTIONS IN LINEAR CRYPTANALYSIS OF BLOCK CIPHERS ANNA ZUGAJ, KAROL GÓRSKI, ZBIGNIEW KOTULSKI, ANDRZEJ PASZKIEWICZ 3, JANUSZ SZCZEPAŃSKI ENIGMA Informaton

More information

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol Cryptanalyss of parng-free certfcateless authentcated key agreement protocol Zhan Zhu Chna Shp Development Desgn Center CSDDC Wuhan Chna Emal: zhuzhan0@gmal.com bstract: Recently He et al. [D. He J. Chen

More information

Applying evolutionary computation methods for the cryptanalysis of Feistel ciphers

Applying evolutionary computation methods for the cryptanalysis of Feistel ciphers Appled Mathematcs and Computaton 184 (2007) 63 72 www.elsever.com/locate/amc Applyng evolutonary computaton methods for the cryptanalyss of Festel cphers E.C. Laskar a,d, *, G.C. Meletou b,d, Y.C. Stamatou

More information

Introduction to Algorithms

Introduction to Algorithms Introducton to Algorthms 6.046J/8.40J Lecture 7 Prof. Potr Indyk Data Structures Role of data structures: Encapsulate data Support certan operatons (e.g., INSERT, DELETE, SEARCH) Our focus: effcency of

More information

Differential Cryptanalysis of Nimbus

Differential Cryptanalysis of Nimbus Dfferental Cryptanalyss of Nmbus Vladmr Furman Computer Scence Department, Technon - Israel Insttute of Technology, Hafa 32000, Israel. vfurman@cs.technon.ac.l. Abstract. Nmbus s a block cpher submtted

More information

Invertible Universal Hashing and the TET Encryption Mode

Invertible Universal Hashing and the TET Encryption Mode Invertble Unversal Hashng and the TET Encrypton Mode Sha Halev IBM T.J. Watson Research Center, Hawthorne, NY 10532, USA shah@alum.mt.edu May 24, 2007 Abstract Ths work descrbes a mode of operaton, TET,

More information

Internet Engineering. Jacek Mazurkiewicz, PhD Softcomputing. Part 3: Recurrent Artificial Neural Networks Self-Organising Artificial Neural Networks

Internet Engineering. Jacek Mazurkiewicz, PhD Softcomputing. Part 3: Recurrent Artificial Neural Networks Self-Organising Artificial Neural Networks Internet Engneerng Jacek Mazurkewcz, PhD Softcomputng Part 3: Recurrent Artfcal Neural Networks Self-Organsng Artfcal Neural Networks Recurrent Artfcal Neural Networks Feedback sgnals between neurons Dynamc

More information

Security Analysis of SIMD

Security Analysis of SIMD Securty Analyss of SIMD Charles Boullaguet, Perre-Alan Fouque, Gaëtan Leurent To cte ths verson: Charles Boullaguet, Perre-Alan Fouque, Gaëtan Leurent. Securty Analyss of SIMD. Alex Bryukov. Selected Areas

More information

G /G Advanced Cryptography 12/9/2009. Lecture 14

G /G Advanced Cryptography 12/9/2009. Lecture 14 G22.3220-001/G63.2180 Advanced Cryptography 12/9/2009 Lecturer: Yevgeny Dods Lecture 14 Scrbe: Arsteds Tentes In ths lecture we covered the Ideal/Real paradgm and the noton of UC securty. Moreover, we

More information

Symmetric Crypto Systems

Symmetric Crypto Systems T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A Symmetric Crypto Systems EECE 412 Copyright 2004-2008 Konstantin Beznosov 09/16/08 Module Outline Stream ciphers under the hood Block ciphers

More information

Recover plaintext attack to block ciphers

Recover plaintext attack to block ciphers Recover plantext attac to bloc cphers L An-Png Bejng 100085, P.R.Chna apl0001@sna.com Abstract In ths paper, we wll present an estmaton for the upper-bound of the amount of 16-bytes plantexts for Englsh

More information

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 CHALMERS GÖTEBORGS UNIVERSITET CRYPTOGRAPHY TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 No extra materal s allowed durng the exam except for pens and a smple calculator (not smartphones).

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Appendix A: Symmetric Techniques Block Ciphers A block cipher f of block-size

More information

For now, let us focus on a specific model of neurons. These are simplified from reality but can achieve remarkable results.

For now, let us focus on a specific model of neurons. These are simplified from reality but can achieve remarkable results. Neural Networks : Dervaton compled by Alvn Wan from Professor Jtendra Malk s lecture Ths type of computaton s called deep learnng and s the most popular method for many problems, such as computer vson

More information

The Key-Dependent Attack on Block Ciphers

The Key-Dependent Attack on Block Ciphers The Key-Dependent Attack on Block Cphers Xaoru Sun and Xueja La Department of Computer Scence Shangha Jao Tong Unversty Shangha, 200240, Chna sunsrus@sjtu.edu.cn, la-xj@cs.sjtu.edu.cn Abstract. In ths

More information

Errors for Linear Systems

Errors for Linear Systems Errors for Lnear Systems When we solve a lnear system Ax b we often do not know A and b exactly, but have only approxmatons  and ˆb avalable. Then the best thng we can do s to solve ˆx ˆb exactly whch

More information

The Improved Montgomery Scalar Multiplication Algorithm with DPA Resistance Yanqi Xu, Lin Chen, Moran Li

The Improved Montgomery Scalar Multiplication Algorithm with DPA Resistance Yanqi Xu, Lin Chen, Moran Li nd Internatonal Conference on Electrcal, Computer Engneerng and Electroncs (ICECEE 015) The Improved Montgomery Scalar Multplcaton Algorthm wth DPA Resstance Yanq Xu, Ln Chen, Moran L Informaton Scence

More information

Lossy Compression. Compromise accuracy of reconstruction for increased compression.

Lossy Compression. Compromise accuracy of reconstruction for increased compression. Lossy Compresson Compromse accuracy of reconstructon for ncreased compresson. The reconstructon s usually vsbly ndstngushable from the orgnal mage. Typcally, one can get up to 0:1 compresson wth almost

More information

On Partial Linearization of Byte Substitution Transformation of Rijndael-The AES

On Partial Linearization of Byte Substitution Transformation of Rijndael-The AES Journal of Computer Scence (: -5, ISSN59- Scence Pulcatons On Partal Lnearaton of yte Suttuton ransformaton of Rndael-he AES Y.alwar, C.E.Ven Madhavan and Navn Rapal Guru Gond Sngh Indraprastha Unversty,

More information

On a CCA2-secure variant of McEliece in the standard model

On a CCA2-secure variant of McEliece in the standard model On a CCA2-secure varant of McElece n the standard model Edoardo Perschett Department of Mathematcs, Unversty of Auckland, New Zealand. e.perschett@math.auckland.ac.nz Abstract. We consder publc-key encrypton

More information

TOPICS MULTIPLIERLESS FILTER DESIGN ELEMENTARY SCHOOL ALGORITHM MULTIPLICATION

TOPICS MULTIPLIERLESS FILTER DESIGN ELEMENTARY SCHOOL ALGORITHM MULTIPLICATION 1 2 MULTIPLIERLESS FILTER DESIGN Realzaton of flters wthout full-fledged multplers Some sldes based on support materal by W. Wolf for hs book Modern VLSI Desgn, 3 rd edton. Partly based on followng papers:

More information

Introduction to Algorithms

Introduction to Algorithms Introducton to Algorthms 6.046J/18.401J Lecture 7 Prof. Potr Indyk Data Structures Role of data structures: Encapsulate data Support certan operatons (e.g., INSERT, DELETE, SEARCH) What data structures

More information

Analysis of countermeasures against access driven cache attacks on AES

Analysis of countermeasures against access driven cache attacks on AES Analyss of countermeasures aganst access drven cache attacks on AES Johannes Blömer and Volker Krummel {bloemer,krummel}@un-paderborn.de Faculty of Computer Scence, Electrcal Engneerng and Mathematcs Unversty

More information

Calculation of time complexity (3%)

Calculation of time complexity (3%) Problem 1. (30%) Calculaton of tme complexty (3%) Gven n ctes, usng exhaust search to see every result takes O(n!). Calculaton of tme needed to solve the problem (2%) 40 ctes:40! dfferent tours 40 add

More information

Lai-Massey Scheme and Quasi-Feistel Networks (Extended Abstract)

Lai-Massey Scheme and Quasi-Feistel Networks (Extended Abstract) La-Massey Scheme and Quas-Festel Networks (Extended Abstract Aaram Yun, Je Hong Park 2, and Jooyoung Lee 2 Unversty of Mnnesota - Twn Ctes aaramyun@gmalcom 2 ETRI Network & Communcaton Securty Dvson, Korea

More information

Lecture 5: Pseudorandom functions from pseudorandom generators

Lecture 5: Pseudorandom functions from pseudorandom generators Lecture 5: Pseudorandom functions from pseudorandom generators Boaz Barak We have seen that PRF s (pseudorandom functions) are extremely useful, and we ll see some more applications of them later on. But

More information

Augmented Broadcaster Identity-based Broadcast Encryption

Augmented Broadcaster Identity-based Broadcast Encryption Augmented Broadcaster Identty-based Broadcast Encrypton Janhong Zhang Yuwe Xu Zhpeng Chen Insttuton of Image Processng and Pattern Recognton North Chna Unversty of Technology Bejng Chna 100144 ywxupaper@163com

More information

Example: (13320, 22140) =? Solution #1: The divisors of are 1, 2, 3, 4, 5, 6, 9, 10, 12, 15, 18, 20, 27, 30, 36, 41,

Example: (13320, 22140) =? Solution #1: The divisors of are 1, 2, 3, 4, 5, 6, 9, 10, 12, 15, 18, 20, 27, 30, 36, 41, The greatest common dvsor of two ntegers a and b (not both zero) s the largest nteger whch s a common factor of both a and b. We denote ths number by gcd(a, b), or smply (a, b) when there s no confuson

More information

CSE4210 Architecture and Hardware for DSP

CSE4210 Architecture and Hardware for DSP 4210 Archtecture and Hardware for DSP Lecture 1 Introducton & Number systems Admnstratve Stuff 4210 Archtecture and Hardware for DSP Text: VLSI Dgtal Sgnal Processng Systems: Desgn and Implementaton. K.

More information

Toward Understanding Heterogeneity in Computing

Toward Understanding Heterogeneity in Computing Toward Understandng Heterogenety n Computng Arnold L. Rosenberg Ron C. Chang Department of Electrcal and Computer Engneerng Colorado State Unversty Fort Collns, CO, USA {rsnbrg, ron.chang@colostate.edu}

More information

Pulse Coded Modulation

Pulse Coded Modulation Pulse Coded Modulaton PCM (Pulse Coded Modulaton) s a voce codng technque defned by the ITU-T G.711 standard and t s used n dgtal telephony to encode the voce sgnal. The frst step n the analog to dgtal

More information

Low Energy AES Hardware for Microcontroller

Low Energy AES Hardware for Microcontroller Low Energy AES Hardware for Mcrocontroller Øvnd Ekelund Master of Scence n Electroncs Submsson date: July 2009 Supervsor: Per Gunnar Kjeldsberg, IET Norwegan Unversty of Scence and Technology Department

More information

CS 770G - Parallel Algorithms in Scientific Computing

CS 770G - Parallel Algorithms in Scientific Computing References CS 770G - Parallel Algorthms n Scentfc Computng Parallel Sortng Introducton to Parallel Computng Kumar, Grama, Gupta, Karyps, Benjamn Cummngs. A porton of the notes comes from Prof. J. Demmel

More information

Ph 219a/CS 219a. Exercises Due: Wednesday 12 November 2008

Ph 219a/CS 219a. Exercises Due: Wednesday 12 November 2008 1 Ph 19a/CS 19a Exercses Due: Wednesday 1 November 008.1 Whch state dd Alce make? Consder a game n whch Alce prepares one of two possble states: ether ρ 1 wth a pror probablty p 1, or ρ wth a pror probablty

More information

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem H.K. Pathak et. al. / (IJCSE) Internatonal Journal on Computer Scence and Engneerng Speedng up Computaton of Scalar Multplcaton n Ellptc Curve Cryptosystem H. K. Pathak Manju Sangh S.o.S n Computer scence

More information

VARIATION OF CONSTANT SUM CONSTRAINT FOR INTEGER MODEL WITH NON UNIFORM VARIABLES

VARIATION OF CONSTANT SUM CONSTRAINT FOR INTEGER MODEL WITH NON UNIFORM VARIABLES VARIATION OF CONSTANT SUM CONSTRAINT FOR INTEGER MODEL WITH NON UNIFORM VARIABLES BÂRZĂ, Slvu Faculty of Mathematcs-Informatcs Spru Haret Unversty barza_slvu@yahoo.com Abstract Ths paper wants to contnue

More information

EEE 241: Linear Systems

EEE 241: Linear Systems EEE : Lnear Systems Summary #: Backpropagaton BACKPROPAGATION The perceptron rule as well as the Wdrow Hoff learnng were desgned to tran sngle layer networks. They suffer from the same dsadvantage: they

More information

Scroll Generation with Inductorless Chua s Circuit and Wien Bridge Oscillator

Scroll Generation with Inductorless Chua s Circuit and Wien Bridge Oscillator Latest Trends on Crcuts, Systems and Sgnals Scroll Generaton wth Inductorless Chua s Crcut and Wen Brdge Oscllator Watcharn Jantanate, Peter A. Chayasena, and Sarawut Sutorn * Abstract An nductorless Chua

More information

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards Comments on a secure dynamc ID-based remote user authentcaton scheme for multserver envronment usng smart cards Debao He chool of Mathematcs tatstcs Wuhan nversty Wuhan People s Republc of Chna Emal: hedebao@63com

More information

Comment on An arbitrated quantum signature scheme. with fast signing and verifying

Comment on An arbitrated quantum signature scheme. with fast signing and verifying Comment on n arbtrated quantum sgnature scheme wth fast sgnng and verfyng Y-Png Luo and Tzonelh Hwang * Department of Computer cence and Informaton Engneerng, Natonal Cheng ung Unversty, No, Unversty Rd,

More information

Symmetric Crypto Systems

Symmetric Crypto Systems T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A Symmetric Crypto Systems EECE 412 Copyright 2004-2012 Konstantin Beznosov 1 Module Outline! Stream ciphers under the hood Block ciphers under

More information

Decentralized Multi-Client Functional Encryption for Inner Product

Decentralized Multi-Client Functional Encryption for Inner Product Ths paper s a slght varant of the Extended Abstract that appears n Advances n Cryptology ASIACRYPT 2018 (December 2 6, Brsbane, Australa) Sprnger-Verlag, LNCS?????, pages??????. Decentralzed Mult-Clent

More information

Department of Electrical & Electronic Engineeing Imperial College London. E4.20 Digital IC Design. Median Filter Project Specification

Department of Electrical & Electronic Engineeing Imperial College London. E4.20 Digital IC Design. Median Filter Project Specification Desgn Project Specfcaton Medan Flter Department of Electrcal & Electronc Engneeng Imperal College London E4.20 Dgtal IC Desgn Medan Flter Project Specfcaton A medan flter s used to remove nose from a sampled

More information

CHAPTER 17 Amortized Analysis

CHAPTER 17 Amortized Analysis CHAPTER 7 Amortzed Analyss In an amortzed analyss, the tme requred to perform a sequence of data structure operatons s averaged over all the operatons performed. It can be used to show that the average

More information

Cryptography System for Information Security Using Chaos Arnold's Cat Map Function

Cryptography System for Information Security Using Chaos Arnold's Cat Map Function 4 th ICRIEMS Proceedngs Publshed by The Faculty Of Mathematcs And Natural Scences Yogyakarta State Unversty, ISBN 978-602-74529-2-3 Cryptography System for Informaton Securty Usng Chaos Arnold's Cat Map

More information

Notes on Frequency Estimation in Data Streams

Notes on Frequency Estimation in Data Streams Notes on Frequency Estmaton n Data Streams In (one of) the data streamng model(s), the data s a sequence of arrvals a 1, a 2,..., a m of the form a j = (, v) where s the dentty of the tem and belongs to

More information

Bit Juggling. Representing Information. representations. - Some other bits. - Representing information using bits - Number. Chapter

Bit Juggling. Representing Information. representations. - Some other bits. - Representing information using bits - Number. Chapter Representng Informaton 1 1 1 1 Bt Jugglng - Representng nformaton usng bts - Number representatons - Some other bts Chapter 3.1-3.3 REMINDER: Problem Set #1 s now posted and s due next Wednesday L3 Encodng

More information

Cube Attack on Reduced-Round Quavium

Cube Attack on Reduced-Round Quavium 3rd Internatonal onference on Mechatroncs and Industral Informatcs (IMII 05 ube Attac on Reduced-Round Quavum Shyong Zhang, a *, Gonglang hen,b and Janhua L,c School of Informaton Securty Engneerng, Shangha

More information

AN IMAGE ENCRYPTION APPROACH USING STREAM CIPHERS BASED ON NONLINEAR FILTER GENERATOR

AN IMAGE ENCRYPTION APPROACH USING STREAM CIPHERS BASED ON NONLINEAR FILTER GENERATOR Journal of Theoretcal an Apple Informaton Technology 5 July. Vol. 4 No. 5 - JATIT & LLS. All rghts reserve. ISSN: 99-8645 www.jatt.org E-ISSN: 87-395 AN IMAGE ENCRYPTION APPROACH USING STREAM CIPHERS BASED

More information

Resource Allocation and Decision Analysis (ECON 8010) Spring 2014 Foundations of Regression Analysis

Resource Allocation and Decision Analysis (ECON 8010) Spring 2014 Foundations of Regression Analysis Resource Allocaton and Decson Analss (ECON 800) Sprng 04 Foundatons of Regresson Analss Readng: Regresson Analss (ECON 800 Coursepak, Page 3) Defntons and Concepts: Regresson Analss statstcal technques

More information

arxiv:cs.cv/ Jun 2000

arxiv:cs.cv/ Jun 2000 Correlaton over Decomposed Sgnals: A Non-Lnear Approach to Fast and Effectve Sequences Comparson Lucano da Fontoura Costa arxv:cs.cv/0006040 28 Jun 2000 Cybernetc Vson Research Group IFSC Unversty of São

More information

8 Derivation of Network Rate Equations from Single- Cell Conductance Equations

8 Derivation of Network Rate Equations from Single- Cell Conductance Equations Physcs 178/278 - Davd Klenfeld - Wnter 2019 8 Dervaton of Network Rate Equatons from Sngle- Cell Conductance Equatons Our goal to derve the form of the abstract quanttes n rate equatons, such as synaptc

More information

A MORE SECURE MFE MULTIVARIATE PUBLIC KEY ENCRYPTION SCHEME *

A MORE SECURE MFE MULTIVARIATE PUBLIC KEY ENCRYPTION SCHEME * Internatonal Journal of Computer Scence and Applcatons Vol No pp - 00 Technomathematcs Research Foundaton A ORE SECURE FE ULTIVARIATE PUBLIC KE ENCRPTION SCHEE n Wang School of Telecommuncatons Engneerng

More information

Stream ciphers I. Thomas Johansson. May 16, Dept. of EIT, Lund University, P.O. Box 118, Lund, Sweden

Stream ciphers I. Thomas Johansson. May 16, Dept. of EIT, Lund University, P.O. Box 118, Lund, Sweden Dept. of EIT, Lund University, P.O. Box 118, 221 00 Lund, Sweden thomas@eit.lth.se May 16, 2011 Outline: Introduction to stream ciphers Distinguishers Basic constructions of distinguishers Various types

More information

A Novel Method to Design S-Boxes Based on Key- Dependent Permutation Schemes and its Quality Analysis

A Novel Method to Design S-Boxes Based on Key- Dependent Permutation Schemes and its Quality Analysis (IJACSA) Internatonal Journal of Avance Computer Scence an Applcatons Vol. 7 o. 4 06 A ovel Metho to Desgn S-Boxes Base on Key- Depenent Permutaton Schemes an ts Qualty Analyss Kazys Kazlauskas Insttute

More information

SINCE the 1990s, chaotic cryptography has attracted more

SINCE the 1990s, chaotic cryptography has attracted more 1 On the Securty of the Y-Tan-Sew Chaotc Cpher Shujun L, Guanrong Chen, Fellow, IEEE and Xuanqn Mou Abstract Ths paper presents a coprehensve analyss on the securty of the Y-Tan-Sew chaotc cpher proposed

More information

x = , so that calculated

x = , so that calculated Stat 4, secton Sngle Factor ANOVA notes by Tm Plachowsk n chapter 8 we conducted hypothess tests n whch we compared a sngle sample s mean or proporton to some hypotheszed value Chapter 9 expanded ths to

More information

Tornado and Luby Transform Codes. Ashish Khisti Presentation October 22, 2003

Tornado and Luby Transform Codes. Ashish Khisti Presentation October 22, 2003 Tornado and Luby Transform Codes Ashsh Khst 6.454 Presentaton October 22, 2003 Background: Erasure Channel Elas[956] studed the Erasure Channel β x x β β x 2 m x 2 k? Capacty of Noseless Erasure Channel

More information

Post-quantum Key Exchange Protocol Using High Dimensional Matrix

Post-quantum Key Exchange Protocol Using High Dimensional Matrix Post-quantum Key Exchange Protocol Usng Hgh Dmensonal Matrx Rchard Megrelshvl I. J. Tbls State Unversty rchard.megrelshvl@tsu.ge Melksadeg Jnkhadze Akak Tseretel State Unversty Kutas, Georga mn@yahoo.com

More information

An Image Encryption Scheme Based on Hybrid Orbit of Hyper-chaotic Systems

An Image Encryption Scheme Based on Hybrid Orbit of Hyper-chaotic Systems I. J. Computer Network and Informaton Securty 5 5 5-33 Publshed Onlne Aprl 5 n MECS (http://www.mecs-press.org/) DOI:.585/jcns.5.5.4 An Image Encrypton Scheme Based on Hybrd Orbt of Hyper-chaotc Systems

More information

Lecture 10 Support Vector Machines II

Lecture 10 Support Vector Machines II Lecture 10 Support Vector Machnes II 22 February 2016 Taylor B. Arnold Yale Statstcs STAT 365/665 1/28 Notes: Problem 3 s posted and due ths upcomng Frday There was an early bug n the fake-test data; fxed

More information

PRIME NUMBER GENERATION BASED ON POCKLINGTON S THEOREM

PRIME NUMBER GENERATION BASED ON POCKLINGTON S THEOREM PRIME NUMBER GENERATION BASED ON POCKLINGTON S THEOREM Alexandros Papankolaou and Song Y. Yan Department of Computer Scence, Aston Unversty, Brmngham B4 7ET, UK 24 October 2000, Receved 26 June 2001 Abstract

More information

JOURNAL OF OBJECT TECHNOLOGY

JOURNAL OF OBJECT TECHNOLOGY JOURNAL OF OBJECT TECHNOLOGY Publshed by ETH Zurch, Char of Software Engneerng JOT, 2010 Vol. 9, No. 2, March - Aprl 2010 The Dscrete Fourer Transform, Part 6: Cross-Correlaton By Douglas Lyon Abstract

More information

Stream ciphers. Pawel Wocjan. Department of Electrical Engineering & Computer Science University of Central Florida

Stream ciphers. Pawel Wocjan. Department of Electrical Engineering & Computer Science University of Central Florida Stream ciphers Pawel Wocjan Department of Electrical Engineering & Computer Science University of Central Florida wocjan@eecs.ucf.edu Definition of block ciphers Block ciphers: crypto work horse n bits

More information

Chapter 8 SCALAR QUANTIZATION

Chapter 8 SCALAR QUANTIZATION Outlne Chapter 8 SCALAR QUANTIZATION Yeuan-Kuen Lee [ CU, CSIE ] 8.1 Overvew 8. Introducton 8.4 Unform Quantzer 8.5 Adaptve Quantzaton 8.6 Nonunform Quantzaton 8.7 Entropy-Coded Quantzaton Ch 8 Scalar

More information

Solution of Exercise Sheet 7

Solution of Exercise Sheet 7 saarland Foundations of Cybersecurity (Winter 16/17) Prof. Dr. Michael Backes CISPA / Saarland University university computer science Solution of Exercise Sheet 7 1 Variants of Modes of Operation Let (K,

More information

Hash functions : MAC / HMAC

Hash functions : MAC / HMAC Hash functons : MAC / HMAC Outlne Message Authentcaton Codes Keyed hash famly Uncondtonally Secure MACs Ref: D Stnson: Cryprography Theory and Practce (3 rd ed), Chap 4. Unversal hash famly Notatons: X

More information

ISQS 6348 Final Open notes, no books. Points out of 100 in parentheses. Y 1 ε 2

ISQS 6348 Final Open notes, no books. Points out of 100 in parentheses. Y 1 ε 2 ISQS 6348 Fnal Open notes, no books. Ponts out of 100 n parentheses. 1. The followng path dagram s gven: ε 1 Y 1 ε F Y 1.A. (10) Wrte down the usual model and assumptons that are mpled by ths dagram. Soluton:

More information

Evolutionary computation based cryptanalysis: A first study

Evolutionary computation based cryptanalysis: A first study Nonlnear Analyss 63 (2005) e823 e830 www.elsever.com/locate/na Evolutonary computaton based cryptanalyss: A frst study E.C. Laskar a,b, G.C. Meletou c,, Y.C. Stamatou d, M.N. Vrahats a,b a Computatonal

More information

Introduction to Vapor/Liquid Equilibrium, part 2. Raoult s Law:

Introduction to Vapor/Liquid Equilibrium, part 2. Raoult s Law: CE304, Sprng 2004 Lecture 4 Introducton to Vapor/Lqud Equlbrum, part 2 Raoult s Law: The smplest model that allows us do VLE calculatons s obtaned when we assume that the vapor phase s an deal gas, and

More information

arxiv: v2 [cs.cr] 29 Sep 2016

arxiv: v2 [cs.cr] 29 Sep 2016 Internatonal Journal of Bfurcaton and Chaos c World Scentfc Publshng Company Breakng a chaotc mage encrypton algorthm based on modulo addton and XOR operaton arxv:107.6536v [cs.cr] 9 Sep 016 Chengqng L

More information

Garbling XOR Gates For Free in the Standard Model

Garbling XOR Gates For Free in the Standard Model Garblng XOR Gates For Free n the Standard Model Benny Applebaum Abstract Yao s garbled crcut (GC) technque s a powerful cryptographc tool whch allows to encrypt a crcut C by another crcut Ĉ n a way that

More information

A New Biometric Identity Based Encryption Scheme

A New Biometric Identity Based Encryption Scheme NEYIRE DENIZ SARIER (2008). A New Bometrc Identty Based Encrypton Scheme. In Techncal Sessons for 2008 Internatonal Symposum on Trusted Computng (TrustCom 2008) n Proceedngs of the 9th Internatonal Conference

More information

5 The Rational Canonical Form

5 The Rational Canonical Form 5 The Ratonal Canoncal Form Here p s a monc rreducble factor of the mnmum polynomal m T and s not necessarly of degree one Let F p denote the feld constructed earler n the course, consstng of all matrces

More information

Uncertainty in measurements of power and energy on power networks

Uncertainty in measurements of power and energy on power networks Uncertanty n measurements of power and energy on power networks E. Manov, N. Kolev Department of Measurement and Instrumentaton, Techncal Unversty Sofa, bul. Klment Ohrdsk No8, bl., 000 Sofa, Bulgara Tel./fax:

More information

A New Design of Multiplier using Modified Booth Algorithm and Reversible Gate Logic

A New Design of Multiplier using Modified Booth Algorithm and Reversible Gate Logic Internatonal Journal of Computer Applcatons Technology and Research A New Desgn of Multpler usng Modfed Booth Algorthm and Reversble Gate Logc K.Nagarjun Department of ECE Vardhaman College of Engneerng,

More information

Password Based Key Exchange With Mutual Authentication

Password Based Key Exchange With Mutual Authentication Password Based Key Exchange Wth Mutual Authentcaton Shaoquan Jang and Guang Gong Department of Electrcal and Computer Engneerng Unversty of Waterloo Waterloo, Ontaro N2L 3G1, CANADA Emal:{angshq,ggong}@callope.uwaterloo.ca

More information