Secret Key Systems (block encoding) Encrypting a small block of text (say 128 bits) General considerations for cipher design:

Size: px
Start display at page:

Download "Secret Key Systems (block encoding) Encrypting a small block of text (say 128 bits) General considerations for cipher design:"

Transcription

1 Secret Key Systems (block encoding) Encrypting a small block of text (say 128 bits) General considerations for cipher design:

2 Secret Key Systems (block encoding) Encrypting a small block of text (say 128 bits) General considerations for cipher design: Encrypted data should look random. As though someone flipped a fair coin 128 times and heads means 1 and tails 0. Any change in one bit of output corresponds to a huge change in the input (bits are uncorrelated). Should be about as many 1's as 0's usually.

3 Secret Key Systems (block encoding) Encrypting a small block of text (say 128 bits) General considerations for cipher design: Encrypted data should look random. As though someone flipped a fair coin 128 times and heads means 1 and tails 0. Any change in one bit of output corresponds to a huge change in the input (bits are uncorrelated). Should be about as many 1's as 0's usually. Try to spread the influence of each input bit to all output bits and change in one input bit should have 50% chance of changing any of the output bits (hence many rounds).

4 Secret Key Systems (block encoding) Encrypting a small block of text (say 128 bits) General considerations for cipher design: Encrypted data should look random. As though someone flipped a fair coin 128 times and heads means 1 and tails 0. Any change in one bit of output corresponds to a huge change in the input (bits are uncorrelated). Should be about as many 1's as 0's usually. Try to spread the influence of each input bit to all output bits and change in one input bit should have 50% chance of changing any of the output bits (hence many rounds). Operations should be invertible hence xor and table lookup. Use of one key for both encryption and decryption.

5 Secret Key Systems (block encoding) Encrypting a small block of text (say 128 bits) What is considered a successful attack? Suppose some plaintext (crib) and its encrypted version (ciphertext) are known and it is desired to find the key. If the cipher were generating truly random output, an attack on a key should take tries, on the average, for 128 bit keys. If someone can find a way to guarantee finding a key in 2 80 tries even, then the cipher may be considered broken.

6 Secret Key Systems - AES NIST (2001) parameterized key size (128 bits to 256 bits) 4N b octet inp 4N k octet key a 0,0 a 0,3 k 0,0 k 0,3 a 1,0 a 2,0... a 1,3 a 2,3 k 1,0 k 2,0... k 1,3 k 2,3 a 3,0 a 3,3 k 3,0 k 3,3 key expansion K 0 K 1... round 1...

7 Secret Key Systems - AES The State: An array of four rows and N b columns each element is a byte. Initially: next block of 4N b input bytes. Execution: all operations are performed on the State. Example: N b = 4 in 0 in 4 in 8 in 12 s 0,0 s 0,1 s 0,2 s 0,3 in 1 in 5 in 9 in 13 s 1,1 s 1,2 s 1,3 s 1,0 in 2 in 6 in 10 in 14 s 2,2 s 2,3 s 2,0 s 2,1 in 3 in 7 in 11 in 15 s 3,3 s 3,0 s 3,1 s 3,2

8 The S-Box: Secret Key Systems - AES y a b c d e f c 77 7b f2 6b 6f c b fe d7 ab 76 1 ca 82 c9 7d fa f0 ad d4 a2 af 9c a4 72 c0 2 b7 fd f f7 cc 34 a5 e5 f1 71 d c7 23 c a e2 eb 27 b c 1a 1b 6e 5a a0 52 3b d6 b3 29 e3 2f d1 00 ed 20 fc b1 5b 6a cb be 39 4a 4c 58 cf 6 d0 ef aa fb 43 4d f9 02 7f 50 3c 9f a8 x 7 51 a3 40 8f 92 9d 38 f5 bc b6 da ff f3 d2 8 cd 0c 13 ec 5f c4 a7 7e 3d 64 5d f dc 22 2a ee b8 14 de 5e 0b db a e0 32 3a 0a c c2 d3 ac e4 79 b e7 c8 37 6d 8d d5 4e a9 6c 56 f4 ea 65 7a ae 08 c ba e 1c a6 b4 c6 e8 dd 74 1f 4b bd 8b 8a d 70 3e b f6 0e b9 86 c1 1d 9e e e1 f d9 8e 94 9b 1e 87 e9 ce df f 8c a1 89 0d bf e d 0f b0 54 bb 16

9 The Inverse S-Box: Secret Key Systems - AES y a b c d e f a d a5 38 bf 40 a3 9e 81 f3 d7 fb 1 7c e b 2f ff e c4 de e9 cb b a6 c2 23 3d ee 4c 95 0b 42 fa c3 4e e a d9 24 b2 76 5b a2 49 6d 8b d f8 f d4 a4 5c cc 5d 65 b c fd ed b9 da 5e a7 8d 9d d8 ab 00 8c bc d3 0a f7 e b8 b x 7 d0 2c 1e 8f ca 3f 0f 02 c1 af bd a 6b 8 3a f 67 dc ea 97 f2 cf ce f0 b4 e ac e7 ad e2 f9 37 e8 1c 75 df 6e a 47 f1 1a 71 1d 29 c5 89 6f b7 62 0e aa 18 be 1b b fc 56 3e 4b c6 d a db c0 fe 78 cd 5a f4 c 1f dd a c7 31 b ec 5f d f a9 19 b5 4a 0d 2d e5 7a 9f 93 c9 9c ef e a0 e0 3b 4d ae 2a f5 b0 c8 eb bb 3c f 17 2b 04 7e ba 77 d6 26 e c 7d

10 SubBytes ( ): Secret Key Systems - AES s 0,0 s 0,1 s 0,2 s 0,3 gsx(s 0,0 ) gsx(s 0,1 ) gsx(s 0,2 ) gsx(s 0,3 ) s 1,0 s 1,1 s 1,2 s 1,3 s 2,0 s 2,1 s 2,2 s 2,3 s 3,0 s 3,1 s 3,2 s 3,3 gsx(s 1,0 ) gsx(s 1,1 ) gsx(s 1,2 ) gsx(s 1,3 ) gsx(s 2,0 ) gsx(s 2,1 ) gsx(s 2,2 ) gsx(s 2,3 ) gsx(s 3,0 ) gsx(s 3,1 ) gsx( s 3,2 ) gsx(s 3,3 ) Function gsx(a) maps a to the character it indexes in the S-Box

11 ShiftRows ( ): Secret Key Systems - AES s 0,0 s 0,1 s 0,2 s 0,3 s 0,0 s 0,1 s 0,2 s 0,3 s 1,0 s 1,1 s 1,2 s 1,3 s 1,1 s 1,2 s 1,3 s 1,0 s 2,0 s 2,1 s 2,2 s 2,3 s 2,2 s 2,3 s 2,0 s 2,1 s 3,0 s 3,1 s 3,2 s 3,3 s 3,3 s 3,0 s 3,1 s 3,2 N b Row

12 Secret Key Systems - AES MixColumns ( ) : 0x2B 0xD4 0xDE 0xAD lookups 0xB3 0x56 0x2B 0x42 0x4C 0x41 0xA7 0xDE 0xD4 0xD4 0x2B 0x7D 0xB4 0x36 0xAD 0xDE 0x67 0xAD 0x79 0xEC Table size: 4096 bytes (combines S-box, shiftrows, and MixColumns)

13 AddRoundKey ( ): s 0,0 s 0,1 s 0,2 s 0,3 Secret Key Systems - AES s 1,0 s 0,0 s 0,1 s 0,2 s 0,3 s 1,1 s 1,2 s 1,3 s 1,1 s 1,2 s 1,3 s 1,0 s 2,0 s 2,1 s 2,2 s 2,3 s 2,2 s 2,3 s 2,0 s 2,1 s 3,0 s 3,1 s 3,2 s 3,3 w 0,0 w 0,1 w 0,2 w 0,3 s 3,3 s 3,0 s 3,1 s 3,2 w 1,0 w 2,0 w 3,0 w 1,1 w 1,2 w 2,1 w 2,2 w 3,1 w 3,2 w 1,3 w 2,3 w 3,3 first round only - generally it's w i,r+c where c is the column and r is the round

14 Key Schedule: example for N k =4 Secret Key Systems - AES w 0,0, w 1,0, w 2,0, w 3,0... w 0,3, w 1,3, w 2,3, w 3,3 w 0,4, w 1,4, w 2,4, w 3,4 1 st round 2 nd round All rounds: 32*N k bits for a round key

15 Secret Key Systems - AES Example: Input: E0 43 5A F A8 8D A2 34 Key: 2B 28 AB 09 7E AE F7 CF 15 D2 15 4F 16 A6 88 3C

16 Secret Key Systems - AES Example: E0 19 A0 9A E9 Input: 43 5A F D F4 C6 F8 E3 E2 8D 48 A8 8D A2 34 BE 2B 2A 08 Key: 2B 28 AB 09 7E AE F7 CF 15 D2 15 4F beginning of first round - input placed into the state and key has been added to state 16 A6 88 3C

17 Secret Key Systems - AES Example: State: 19 A0 9A E9 3D F4 C6 F8 E3 E2 8D 48 S-Box D4 E0 B8 1E 27 BF B D 52 BE 2B 2A 08 AE F1 E5 30 D4 E0 B8 1E ShiftRows 04 E BF B CB F8 06 5D AE F1 E5 MixColumns D3 26 E5 9A 7A 4C

18 Performance Notes: Secret Key Systems - AES 1. Many operations are table look ups so they are fast 2. Parallelism can be exploited 3. Key expansion only needs to be done one time until the key is changed 4. The S-box minimizes the correlation between input and output bits

19 Attacks: Secret Key Systems - AES Extended Sparse Linearization - Derive a system of quadratic simultaneous equations and solve, 128 bit key: 8000 quadratic equations, 1600 variables 256 bit key: quadratic equations, 4480 variables given plaintext, to get the key not practical although vs Related Key - Attacker may be able to observe behavior of cipher in the case of several keys, not initially known, but with some understanding of the mathematical relationship connecting the keys - e.g. the number of 1s equals the number of 0s 2 70 time for an 11 round version of 256-bit AES but attack on full version is not Reported. Titled Attack - If attacker can stop the execution of encryption, apply a difference to the state, and roll back the encryption vs Side Channel - Vulnerable in some implementations

20 Number of rounds: Secret Key Systems - AES N k N b

Visa Smart Debit/Credit Certificate Authority Public Keys

Visa Smart Debit/Credit Certificate Authority Public Keys CHIP AND NEW TECHNOLOGIES Visa Smart Debit/Credit Certificate Authority Public Keys Overview The EMV standard calls for the use of Public Key technology for offline authentication, for aspects of online

More information

Generation of AES Key Dependent S-Boxes using RC4 Algorithm

Generation of AES Key Dependent S-Boxes using RC4 Algorithm 3 th International Conference on AEROSPACE SCIENCES & AVIATION TECHNOLOGY, ASAT- 3, May 26 28, 29, E-Mail: asat@mtc.edu.eg Military Technical College, Kory Elkoah, Cairo, Egypt Tel : +(22) 2425292 243638,

More information

IEEE C802.16e-05/179r1

IEEE C802.16e-05/179r1 Project IEEE 802.16 Broadband Wireless Access Working Group Title MBS AES-CTR Test Vector and Test Program Changes Rev 1 Date Submitted 2005-03-17 Source(s) JUNHYUK SONG, JICHEOL

More information

8WD4 Signaling Columns

8WD4 Signaling Columns Siemens AG 200 General data Overview The 8WD4 signaling columns are flexible in design and versatile in use. 1 1 2 2 3 3 4 5 4 6 8 5 6 10 11 8 12 15 13 14 10 NSC0_002 11 12 NSC0_0026 1 Acoustic element

More information

CSci 127: Introduction to Computer Science

CSci 127: Introduction to Computer Science CSci 127: Introduction to Computer Science hunter.cuny.edu/csci CSci 127 (Hunter) Lecture 4 27 February 2018 1 / 25 Announcements Welcome back! Lectures are back on a normal schedule until Spring Break.

More information

C Mono Camera Module with UART Interface. User Manual

C Mono Camera Module with UART Interface. User Manual C328-7221 Mono Camera Module with UART Interface User Manual Release Note: 1. 16 Mar, 2009 official released v1.0 C328-7221 Mono Camera Module 1 V1.0 General Description The C328-7221 is VGA camera module

More information

Function Block DIGITAL PLL. Within +/- 5ppm / 10 years (Internal TCXO Stability) 1 External Reference Frequency Range: 10MHz +/- 100Hz

Function Block DIGITAL PLL. Within +/- 5ppm / 10 years (Internal TCXO Stability) 1 External Reference Frequency Range: 10MHz +/- 100Hz Features * Best Suited for Local Oscillator of Microwave Equipment with Low Phase Noise and Low Spurious Emission * Programmable Selection by Rotary Switch or Serial Control Signal * Built-in PLL Circuit

More information

ETSI TS V ( )

ETSI TS V ( ) TS 135 232 V12.1.0 (2014-10) TECHNICAL SPECIFICATION Universal Mobile Telecommunications System (UMTS); LTE; Specification of the TUAK algorithm set: A second example algorithm set for the 3GPP authentication

More information

Audit Attestation Microsec ETSI Assessment 2017 No. AA

Audit Attestation Microsec ETSI Assessment 2017 No. AA Audit Attestation ETSI Assessment 2017 No. AA2017121402 Identification of the conformity assessment body (CAB): Identification of the trust service provider (TSP): Identification of the audited Root-CA:

More information

Digital Lighting Systems, Inc. PD804-DMX. Eight Channel DMX Pack. (includes information for PD804-DMX-S) USER'S MANUAL. PD804-DMX-UM Rev.

Digital Lighting Systems, Inc. PD804-DMX. Eight Channel DMX Pack. (includes information for PD804-DMX-S) USER'S MANUAL. PD804-DMX-UM Rev. , Inc. Eight Channel DMX Pack (includes information for -S) S S S S 4 8 USER'S MANUAL -UM User's Manual - Page GENERAL DESCRIPTION The is an 8-channel DMX- compatible dimmer pack. It contains three printed

More information

Figure 2. Another example from Teun Spaans Domino Plaza web site.

Figure 2. Another example from Teun Spaans Domino Plaza web site. ISO/IEC JTC1/SC2/WG2 N2760 L2/04-163 2004-05-18 Universal Multiple-Octet Coded Character Set International Organization for Standardization Organisation internationale de normalisation еждународная организация

More information

! 1F8B0 " 1F8B1 ARROW POINTING UPWARDS THEN NORTH WEST ARROW POINTING RIGHTWARDS THEN CURVING SOUTH WEST. 18 (M4b)

! 1F8B0  1F8B1 ARROW POINTING UPWARDS THEN NORTH WEST ARROW POINTING RIGHTWARDS THEN CURVING SOUTH WEST. 18 (M4b) ! 1F8B0 " 1F8B1 ARROW POINTING UPWARDS THEN NORTH WEST ARROW POINTING WARDS THEN CURVING SOUTH WEST 7D # 1FB00 SEXTANT-1 A1 A0, E0 21 (G1) 21 (G1) 21 (G1) 81 $ 1FB01 SEXTANT-2 A2 90, D0 22 (G1) 22 (G1)

More information

A Wrench in the Cogwheels of P2P Botnets. Werner, Senior Virus Analyst, Kaspersky Lab 23 Annual FIRST Conference Vienna, 13th June 2011

A Wrench in the Cogwheels of P2P Botnets. Werner, Senior Virus Analyst, Kaspersky Lab 23 Annual FIRST Conference Vienna, 13th June 2011 A Wrench in the Cogwheels of P2P Botnets Tillmann Werner, Senior Virus Analyst, Kaspersky Lab rd 23 Annual FIRST Conference Vienna, 13th June 2011 The Story Slide 2 23rd Annual FIRST Conference Vienna,

More information

ID: Cookbook: browseurl.jbs Time: 17:13:23 Date: 27/08/2018 Version:

ID: Cookbook: browseurl.jbs Time: 17:13:23 Date: 27/08/2018 Version: ID: 74314 Cookbook: browseurl.jbs Time: 17:13:23 Date: 27/08/2018 Version: 23.0.0 Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature

More information

B. Substitution Ciphers, continued. 3. Polyalphabetic: Use multiple maps from the plaintext alphabet to the ciphertext alphabet.

B. Substitution Ciphers, continued. 3. Polyalphabetic: Use multiple maps from the plaintext alphabet to the ciphertext alphabet. B. Substitution Ciphers, continued 3. Polyalphabetic: Use multiple maps from the plaintext alphabet to the ciphertext alphabet. Non-periodic case: Running key substitution ciphers use a known text (in

More information

INTERNATIONAL TELECOMMUNICATION UNION. SERIES V: DATA COMMUNICATION OVER THE TELEPHONE NETWORK Simultaneous transmission of data and other signals

INTERNATIONAL TELECOMMUNICATION UNION. SERIES V: DATA COMMUNICATION OVER THE TELEPHONE NETWORK Simultaneous transmission of data and other signals INTERNATIONAL TELECOMMUNICATION UNION ITU-T V.92 TELECOMMUNICATION STANDARDIZATION SECTOR OF ITU (11/2000) SERIES V: DATA COMMUNICATION OVER THE TELEPHONE NETWORK Simultaneous transmission of data and

More information

CDMA Physical Layer Built-in Security Enhancement

CDMA Physical Layer Built-in Security Enhancement CDMA Physical Layer Built-in Security Enhancement Jian Ren Tongtong Li 220 Engineering Building Department of Electrical & Computer Engineering Michigan State University East Landing, MI 48864-226 Email:

More information

DEGEN DE1103 FM / MW / SW RECEIVER FM / AM / SSB / CW MODES OPERATING MANUAL

DEGEN DE1103 FM / MW / SW RECEIVER FM / AM / SSB / CW MODES OPERATING MANUAL DEGEN DE1103 FM / MW / SW RECEIVER FM / AM / SSB / CW MODES OPERATING MANUAL (1) Power/Sleep (2) Reset (3) Lock Key (4) Time/Delete (5) St./Mono/SSB LED (6) Stereo/Mono/SSB (7) FM Band/Station Search Backward

More information

Audit Attestation for SwissSign AG. This is to confirm that TUV AUSTRIA CERT has successfully audited the CAs of SwissSign without critical findings.

Audit Attestation for SwissSign AG. This is to confirm that TUV AUSTRIA CERT has successfully audited the CAs of SwissSign without critical findings. TUV AUSTRIA CERT GMBHLKJIHGFEDCB TUV AUSTRIA Audit Attestation for SwissSign AG Office: TUV AUSTRIA-Platz 1 2345 Brunn am Gebirge www.tuv.at Business Area Life, Training & Certification Austria Certification

More information

Installation and configuration manual DXCa Modbus RTU CAN Gateway V1.2

Installation and configuration manual DXCa Modbus RTU CAN Gateway V1.2 Installation and configuration manual DXCa Modbus RTU CAN Gateway V1.2 A1241 These operating instructions are only valid in conjunction with the complete operating instructions DULCOMARIN II Please carefully

More information

Computer Simulation and DSP Implementation of Data Mappers of V.90 Digital Modem in Theaid of IT

Computer Simulation and DSP Implementation of Data Mappers of V.90 Digital Modem in Theaid of IT Asian Journal of Information Technology 4 (6): 600-606, 2005 Grace Publications, 2005 Computer Simulation and DSP Implementation of Data Mappers of V.90 Digital Modem in Theaid of IT Jasvir Singh and Davinderpal

More information

N4115 an alternative encoding for geometric shapes

N4115 an alternative encoding for geometric shapes P R Chastney for geometric shapes This document proposes alternative encodings for some of the geometric shapes in ISO/IEC JTC1/SC2/WG2 N 4115, Proposal to add Wingdings and Webdings Symbols. Only graduated

More information

Internet Engineering Task Force (IETF) ISSN: May 2013

Internet Engineering Task Force (IETF) ISSN: May 2013 Internet Engineering Task Force (IETF) J. Schaad Request for Comments: 6955 Soaring Hawk Consulting Obsoletes: 2875 H. Prafullchandra Category: Standards Track HyTrust, Inc. ISSN: 2070-1721 May 2013 Abstract

More information

Design of a High Throughput 128-bit AES (Rijndael Block Cipher)

Design of a High Throughput 128-bit AES (Rijndael Block Cipher) Design of a High Throughput 128-bit AES (Rijndael Block Cipher Tanzilur Rahman, Shengyi Pan, Qi Zhang Abstract In this paper a hardware implementation of a high throughput 128- bits Advanced Encryption

More information

INTERNATIONAL TELECOMMUNICATION UNION. SERIES V: DATA COMMUNICATION OVER THE TELEPHONE NETWORK Simultaneous transmission of data and other signals

INTERNATIONAL TELECOMMUNICATION UNION. SERIES V: DATA COMMUNICATION OVER THE TELEPHONE NETWORK Simultaneous transmission of data and other signals INTERNATIONAL TELECOMMUNICATION UNION ITU-T V.90 TELECOMMUNICATION STANDARDIZATION SECTOR OF ITU (09/98) SERIES V: DATA COMMUNICATION OVER THE TELEPHONE NETWORK Simultaneous transmission of data and other

More information

H ~ 580 mm Paper used: 0,26 mm gr ("cardstock") 0,15 mm gr Glue: PVA

H ~ 580 mm Paper used: 0,26 mm gr (cardstock) 0,15 mm gr Glue: PVA The Angara rocket family is a family of space-launch vehicles currently under development by the Khrunichev State Research and Production Space Center. The rockets, which are to provide lifting capabilities

More information

Rotel RSX-1056 RS232 HEX Protocol

Rotel RSX-1056 RS232 HEX Protocol Rotel RSX-1056 RS232 HEX Protocol Date Version Update Description February 2, 2012 1.00 Original Specification The RS232 protocol structure for the RSX-1056 is detailed below. This is a HEX based communication

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2017 Previously Pseudorandom Functions and Permutaitons Modes of Operation Pseudorandom Functions Functions that look like random

More information

Block Ciphers Security of block ciphers. Symmetric Ciphers

Block Ciphers Security of block ciphers. Symmetric Ciphers Lecturers: Mark D. Ryan and David Galindo. Cryptography 2016. Slide: 26 Assume encryption and decryption use the same key. Will discuss how to distribute key to all parties later Symmetric ciphers unusable

More information

Recommendation ITU-R BT.1577 (06/2002)

Recommendation ITU-R BT.1577 (06/2002) Recommendation ITU-R BT.1577 (06/2002) Serial digital interface-based transport interface for compressed television signals in networked television production based on Recommendation ITU-R BT.1120 BT Series

More information

UBN Universal Power Meter. MODBUS Protocol English 1UNMUP3K1004

UBN Universal Power Meter. MODBUS Protocol English 1UNMUP3K1004 Universal Power Meter MODBUS Protocol English 1UNMUP3K1004 Rev. 04-2004 Table of contents GENERAL CONTENTS... A CHAPTER 1 INTRODUCTION... 1-1 CHAPTER 2 SYMBOLS... 2-1 CHAPTER 3 DESCRIPTION... 3-1 3.1 LRC

More information

Combinational Mathematics - I

Combinational Mathematics - I Combinational Mathematics - I Jon T. Butler Naval Postgraduate School, Monterey, CA, USA We are here I live here Meiji University 10:50-12:30 September 28, 2018 J. T. Butler Combinatorial Mathematics I

More information

MOBY-D Family Matrix

MOBY-D Family Matrix MOBY-D Family Matrix MOBY-D 13.56 MHz Passive Tags D100 6GT2600-0AD10 112 Bytes Min order of 50 D124 6GT2600-0AC00 112 Bytes D139 6GT2600-0AA00 44 Bytes D160 6GT2600-0AB00 44 Bytes D165 6GT2600-1AB00-0AX0

More information

SRA Life, Earth, and Physical Science Laboratories correlation to Illinois Learning Standards: Science Grades 6-8

SRA Life, Earth, and Physical Science Laboratories correlation to Illinois Learning Standards: Science Grades 6-8 SRA Life, Earth, and Physical Science Laboratories correlation to Illinois Learning Standards: Science Grades 6-8 SRA Life, Earth, and Physical Science Laboratories provide core science content in an alternate

More information

DATA SECURITY USING ADVANCED ENCRYPTION STANDARD (AES) IN RECONFIGURABLE HARDWARE FOR SDR BASED WIRELESS SYSTEMS

DATA SECURITY USING ADVANCED ENCRYPTION STANDARD (AES) IN RECONFIGURABLE HARDWARE FOR SDR BASED WIRELESS SYSTEMS INTERNATIONAL JOURNAL OF COMPUTER ENGINEERING & TECHNOLOGY (IJCET) International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print), ISSN 0976 6367(Print) ISSN 0976 6375(Online)

More information

Document # Logos: Purch-11B Purchasing Use ONLY: How to Change a Vendor in Logos Original Author Karrie Revolinski Date 5/10/13 Updated Author Date

Document # Logos: Purch-11B Purchasing Use ONLY: How to Change a Vendor in Logos Original Author Karrie Revolinski Date 5/10/13 Updated Author Date Original Author Karrie Revolinski Date 5/10/13 Updated Author Date Scope Adding or changing a vendor is done by the Purchasing staff. Departments request changes to vendors by filling out a New Vendor/Change

More information

MA 111 Worksheet Sept. 9 Name:

MA 111 Worksheet Sept. 9 Name: MA 111 Worksheet Sept. 9 Name: 1. List the four fairness criteria. In your own words, describe what each of these critieria say. Majority Criteria: If a candidate recieves more than half of the first place

More information

Name Date Class Period. 5.2 Exploring Properties of Perpendicular Bisectors

Name Date Class Period. 5.2 Exploring Properties of Perpendicular Bisectors Name Date Class Period Activity B 5.2 Exploring Properties of Perpendicular Bisectors MATERIALS QUESTION EXPLORE 1 geometry drawing software If a point is on the perpendicular bisector of a segment, is

More information

HEXAGON NOTATION. (1) Salmon, in the "Notes" at the end of his Conic Sections designates by. the point of intersection of the lines ab,

HEXAGON NOTATION. (1) Salmon, in the Notes at the end of his Conic Sections designates by. the point of intersection of the lines ab, HEXAGON NOTATION. R. D. BOHANNAN. (1) Salmon, in the "Notes" at the end of his Conic Sections designates by de; by the point of intersection of the lines ab, the Pascal line which contains the three points

More information

DUBLIN CITY UNIVERSITY

DUBLIN CITY UNIVERSITY DUBLIN CITY UNIVERSITY SEMESTER ONE EXAMINATIONS 2013 MODULE: (Title & Code) CA642 Cryptography and Number Theory COURSE: M.Sc. in Security and Forensic Computing YEAR: 1 EXAMINERS: (Including Telephone

More information

Cryptography. Module in Autumn Term 2016 University of Birmingham. Lecturers: Mark D. Ryan and David Galindo

Cryptography. Module in Autumn Term 2016 University of Birmingham. Lecturers: Mark D. Ryan and David Galindo Lecturers: Mark D. Ryan and David Galindo. Cryptography 2017. Slide: 1 Cryptography Module in Autumn Term 2016 University of Birmingham Lecturers: Mark D. Ryan and David Galindo Slides originally written

More information

Start Address Function Data CRC End 3,5 bytes 8 bits 8 bits n x 8 bits 16 bits 3,5 bytes

Start Address Function Data CRC End 3,5 bytes 8 bits 8 bits n x 8 bits 16 bits 3,5 bytes MODBUS COMANDS 1.- Modbus protocol. The Modbus protocol is a communications standard in the industry which permits the network connection of multiple equipments, where exists a master and several slaves.

More information

OFDM Based Low Power Secured Communication using AES with Vedic Mathematics Technique for Military Applications

OFDM Based Low Power Secured Communication using AES with Vedic Mathematics Technique for Military Applications OFDM Based Low Power Secured Communication using AES with Vedic Mathematics Technique for Military Applications Elakkiya.V 1, Sharmila.S 2, Swathi Priya A.S 3, Vinodha.K 4 1,2,3,4 Department of Electronics

More information

Combinational Mathematics Part 1

Combinational Mathematics Part 1 j1 Combinational Mathematics Part 1 Jon T. Butler Naval Postgraduate School, Monterey, CA, USA Meiji Univ. 10:30-12:00 October 9, 2015 J. T. Butler Combinatorial Mathematics Part 1 1 Monterey Coast Pacific

More information

Supplier s declaration of conformity

Supplier s declaration of conformity Supplier s declaration of conformity As required by the following Notices: > Radiocommunications (Compliance Labelling - Devices) Notice 2014 made under section 182 of the Radiocommunications Act 1992;

More information

POWER ANALYZER CVM-MINI SERIES INSTRUCTION MANUAL M A CIRCUTOR, SA

POWER ANALYZER CVM-MINI SERIES INSTRUCTION MANUAL M A CIRCUTOR, SA POWER ANALYZER CVM-MINI SERIES INSTRUCTION MANUAL M98174001-03-15A CIRCUTOR, SA CONTENTS 1 BASIC INSTRUCTIONS... 3 1.1 Checks on receipt.... 3 1.2 Main features... 3 1.3 Electrical parameters... 3 1.4

More information

CooLink Programmers Reference Manual (PRM)

CooLink Programmers Reference Manual (PRM) CooLink Programmers Reference Manual (PRM) CooLink RS232/RS485 Interface Adapter for Residential Air Conditioners CooLink D CooLink S CooLink T Document Revision 0.8 7/15/2012 CooLink PRM Contents 2 Table

More information

A C E. Answers Investigation 3. Applications. 12, or or 1 4 c. Choose Spinner B, because the probability for hot dogs on Spinner A is

A C E. Answers Investigation 3. Applications. 12, or or 1 4 c. Choose Spinner B, because the probability for hot dogs on Spinner A is Answers Investigation Applications. a. Answers will vary, but should be about for red, for blue, and for yellow. b. Possible answer: I divided the large red section in half, and then I could see that the

More information

POINTAX 6000L2 Point Recorder

POINTAX 6000L2 Point Recorder GOSSEN METRAWATT CAMILLE BAUER Special Features 6 measuring channels Last printed point visible from front Electrically isolated, earth-free measuring channels Process signals ranging from 0/4... 20 ma,

More information

Chapter 4 The Data Encryption Standard

Chapter 4 The Data Encryption Standard Chapter 4 The Data Encryption Standard History of DES Most widely used encryption scheme is based on DES adopted by National Bureau of Standards (now National Institute of Standards and Technology) in

More information

overhead storage M O U N T I N G A P P L I C A B I L I T Y U N I V E R S A L O V E R H E A D B A S I C S

overhead storage M O U N T I N G A P P L I C A B I L I T Y U N I V E R S A L O V E R H E A D B A S I C S M O U N T I N G A P P L I C A B I L I T Y..........................1 1 2 U N I V E R S A L O V E R H E A D B A S I C S.......................1 1 4 U N I V E R S A L O V E R H E A D A P P L I C AT I O N

More information

Data Center Energy Trends

Data Center Energy Trends Data Center Energy Trends Data center electricity usage Increased by 56% from 2005 to 2010 1.1% to 1.5% total world electricity usage 1.7% to 2.2% total US electricity (Note: Includes impact of 2008 recession.)

More information

Exploring Special Lines (Pappus, Desargues, Pascal s Mystic Hexagram)

Exploring Special Lines (Pappus, Desargues, Pascal s Mystic Hexagram) Exploring Special Lines (Pappus, Desargues, Pascal s Mystic Hexagram) Introduction These three lab activities focus on some of the discoveries made by famous mathematicians by investigating lines. The

More information

Network Security: Secret Key Cryptography

Network Security: Secret Key Cryptography 1 Network Security: Secret Key Cryptography Henning Schulzrinne Columbia University, New York schulzrinne@cs.columbia.edu Columbia University, Fall 2000 cfl1999-2000, Henning Schulzrinne Last modified

More information

C E R A M I C S. Mo t i f

C E R A M I C S. Mo t i f Mo t i f Mo t i f We are very pleased to introduce the lovely Motif line from Pratt & Larson. The Motif designs were created by Jennifer Plaster, one of the many talented artists that work at Pratt & Larson.

More information

!"#$%& '()#"#-#"*+,(-# «!"#$% " $&'()*+,$)& -."/01*&$"2 3' $+ 8'$/"$+». -(/+% &'*"%0 (1'#&# 2*'(0,.#-%'3 % #"*+,(-#

!#$%& '()##-#*+,(-# «!#$%  $&'()*+,$)& -./01*&$2 3' $+ 8'$/$+». -(/+% &'*%0 (1'#&# 2*'(0,.#-%'3 % #*+,(-# "#$%& '()#"#-#"*+,(-# «!"#$% " $&'()*+,$)& -."/01*&$"2 3'04+5+ 67+$+ 8'$/"$+». -(/+% &'*"%0 (1'#&# 2*'(0,.#-%'3 % #"*+,(-#!"#$!%##&'()%*% +%&,*"-&#*#.. /(01*"* 2%-#&#3# -$,"*0*%%45 6748$,, 1*"*,$9$,*9*%&6

More information

MATHCOUNTS. 100 Classroom Lessons. August Prepared by

MATHCOUNTS. 100 Classroom Lessons. August Prepared by MATHCOUNTS 100 Classroom Lessons August 2000 Prepared by John Cocharo The Oakridge School 5900 W. Pioneer Parkway Arlington, TX 76013 (817) 451-4994 (school) jcocharo@esc11.net (school) cocharo@hotmail.com

More information

Power Analyzer CVM-NRG96. User manual Extended version

Power Analyzer CVM-NRG96. User manual Extended version Power Analyzer CVM-NRG96 User manual Extended version Checks on receipt. This manual assists in the installation and use of the CVM NRG 96 power analyzer so that the best possible use can be gained from

More information

DES Data Encryption standard

DES Data Encryption standard DES Data Encryption standard DES was developed by IBM as a modification of an earlier system Lucifer DES was adopted as a standard in 1977 Was replaced only in 2001 with AES (Advanced Encryption Standard)

More information

A Structured Approach for Designing Low Power Adders

A Structured Approach for Designing Low Power Adders A Structured Approach for Designing Low Power Adders Ahmed M. Shams, Magdy A. Bayoumi (axs8245,mab 8 cacs.usl.edu) Abstract- A performance analysis of a general 1-bit full adder cell is presented. The

More information

Using the 2975 to perform Control Channel Logging

Using the 2975 to perform Control Channel Logging Application Note Using the 2975 to perform Control Channel Logging This revised application note provides P25 test professionals with an overview of how the 2975 can be used in troubleshooting P25 protocol

More information

1111: Linear Algebra I

1111: Linear Algebra I 1111: Linear Algebra I Dr. Vladimir Dotsenko (Vlad) Lecture 7 Dr. Vladimir Dotsenko (Vlad) 1111: Linear Algebra I Lecture 7 1 / 8 Invertible matrices Theorem. 1. An elementary matrix is invertible. 2.

More information

4. Magic Squares, Latin Squares and Triple Systems Robin Wilson

4. Magic Squares, Latin Squares and Triple Systems Robin Wilson 4. Magic Squares, Latin Squares and Triple Systems Robin Wilson Square patterns The Lo-shu diagram The Lo-shu had magical significance for example, relating to nine halls of a mythical palace where rites

More information

Methodologies for power analysis attacks on hardware implementations of AES

Methodologies for power analysis attacks on hardware implementations of AES Rochester Institute of Technology RIT Scholar Works Theses Thesis/Dissertation Collections 8-1-2009 Methodologies for power analysis attacks on hardware implementations of AES Kenneth James Smith Follow

More information

Maine Learning Results Science Grade: 3 - Adopted: 2007

Maine Learning Results Science Grade: 3 - Adopted: 2007 Main Criteria: Maine Learning Results Secondary Criteria: Subjects: Science, Social Studies Grade: 3 Correlation Options: Show Correlated Maine Learning Results Science Grade: 3 - Adopted: 2007 STRAND

More information

Windings and Axes 1.0 Introduction In these notes, we will describe the different windings on a synchronous machine. We will confine our analysis to

Windings and Axes 1.0 Introduction In these notes, we will describe the different windings on a synchronous machine. We will confine our analysis to Windings and Axes 1.0 Introduction In these notes, we will describe the different windings on a synchronous machine. We will confine our analysis to two-pole machines of the salient pole rotor construction.

More information

2017 Pennsylvania Youth Survey Item Dictionary 2017 Q # Question

2017 Pennsylvania Youth Survey Item Dictionary 2017 Q # Question 2017 Pennsylvania Youth Survey Item Dictionary 2017 Q # Question X1 X2 X3 X4 X5 X6 X7 X8a X8b X9a X9b X9c X9d X9e X9f X9g X9h X9i X9j X9k X9l X9m X9n How old are you? What grade are you in? Are you of

More information

3. (8 points) If p, 4p 2 + 1, and 6p are prime numbers, find p. Solution: The answer is p = 5. Analyze the remainders upon division by 5.

3. (8 points) If p, 4p 2 + 1, and 6p are prime numbers, find p. Solution: The answer is p = 5. Analyze the remainders upon division by 5. 1. (6 points) Eleven gears are placed on a plane, arranged in a chain, as shown below. Can all the gears rotate simultaneously? Explain your answer. (4 points) What if we have a chain of 572 gears? Solution:

More information

Course Business. Harry. Hagrid. Homework 2 Due Now. Midterm is on March 1. Final Exam is Monday, May 1 (7 PM) Location: Right here

Course Business. Harry. Hagrid. Homework 2 Due Now. Midterm is on March 1. Final Exam is Monday, May 1 (7 PM) Location: Right here Course Business Homework 2 Due Now Midterm is on March 1 Final Exam is Monday, May 1 (7 PM) Location: Right here Harry Hagrid 1 Cryptography CS 555 Topic 17: DES, 3DES 2 Recap Goals for This Week: Practical

More information

The number theory behind cryptography

The number theory behind cryptography The University of Vermont May 16, 2017 What is cryptography? Cryptography is the practice and study of techniques for secure communication in the presence of adverse third parties. What is cryptography?

More information

Delta Din-rail Power Meter DPM-D520I User Manual.

Delta Din-rail Power Meter DPM-D520I User Manual. Delta Din-rail Power Meter DPM-D520I User Manual www.deltaww.com Table of Content 1. Preface 4 2. Notes 5 2.1 Safety Notes 5 2.2 Installation Environment 6 3. Descriptions of Parts 7 3.1 Operating Interface

More information

Inscription Area/Color Labeling Accessories W H Order No. Price Packing Illustration Description mm mm 1 Pkg. 1 Pkg.

Inscription Area/Color Labeling Accessories W H Order No. Price Packing Illustration Description mm mm 1 Pkg. 1 Pkg. Type 8WA1 / 8WA2 Labeling Accessories Inscription Area/Color Labeling Accessories W H Order No. Price Packing Illustration Description mm mm 1 Pkg. 1 Pkg. $ Frames/Plates Labeling plates for terminal blocks,

More information

Mathacle. Name: Date:

Mathacle. Name: Date: Quiz Probability 1.) A telemarketer knows from past experience that when she makes a call, the probability that someone will answer the phone is 0.20. What is probability that the next two phone calls

More information

Chapter 4 MASK Encryption: Results with Image Analysis

Chapter 4 MASK Encryption: Results with Image Analysis 95 Chapter 4 MASK Encryption: Results with Image Analysis This chapter discusses the tests conducted and analysis made on MASK encryption, with gray scale and colour images. Statistical analysis including

More information

Power Analysis Attacks on SASEBO January 6, 2010

Power Analysis Attacks on SASEBO January 6, 2010 Power Analysis Attacks on SASEBO January 6, 2010 Research Center for Information Security, National Institute of Advanced Industrial Science and Technology Table of Contents Page 1. OVERVIEW... 1 2. POWER

More information

EE 418: Network Security and Cryptography

EE 418: Network Security and Cryptography EE 418: Network Security and Cryptography Homework 3 Solutions Assigned: Wednesday, November 2, 2016, Due: Thursday, November 10, 2016 Instructor: Tamara Bonaci Department of Electrical Engineering University

More information

ACOUSTIC NOISE AND VIBRATIONS DUE TO MAGNETIC FORCES IN ROTATING ELECTRICAL MACHINES

ACOUSTIC NOISE AND VIBRATIONS DUE TO MAGNETIC FORCES IN ROTATING ELECTRICAL MACHINES TECHNICAL TRAINING TTR01 ACOUSTIC NOISE AND VIBRATIONS DUE TO MAGNETIC FORCES IN ROTATING ELECTRICAL MACHINES 1 OBJECTIVES The objectives of the full technical training including all option modules are

More information

Diffie-Hellman key-exchange protocol

Diffie-Hellman key-exchange protocol Diffie-Hellman key-exchange protocol This protocol allows two users to choose a common secret key, for DES or AES, say, while communicating over an insecure channel (with eavesdroppers). The two users

More information

Classical Cryptography

Classical Cryptography Classical Cryptography CS 6750 Lecture 1 September 10, 2009 Riccardo Pucella Goals of Classical Cryptography Alice wants to send message X to Bob Oscar is on the wire, listening to all communications Alice

More information

Merkle s Puzzles. c Eli Biham - May 3, Merkle s Puzzles (8)

Merkle s Puzzles. c Eli Biham - May 3, Merkle s Puzzles (8) Merkle s Puzzles See: Merkle, Secrecy, Authentication, and Public Key Systems, UMI Research press, 1982 Merkle, Secure Communications Over Insecure Channels, CACM, Vol. 21, No. 4, pp. 294-299, April 1978

More information

745 Transformer Protection System Communications Guide

745 Transformer Protection System Communications Guide Digital Energy Multilin 745 Transformer Protection System Communications Guide 745 revision: 5.20 GE publication code: GEK-106636E GE Multilin part number: 1601-0162-A6 Copyright 2010 GE Multilin GE Multilin

More information

Ad Hoc Networks - Routing and Security Issues

Ad Hoc Networks - Routing and Security Issues Ad Hoc Networks - Routing and Security Issues Mahalingam Ramkumar Mississippi State University, MS January 25, 2005 1 2 Some Basic Terms Basic Terms Ad Hoc vs Infrastructured AHN MANET (Mobile Ad hoc NETwork)

More information

SUPPLY NETWORK ANALYZER CVM-96 SERIES

SUPPLY NETWORK ANALYZER CVM-96 SERIES SUPPLY NETWORK ANALYZER CVM-96 SERIES (Power Demand) INSTRUCTION MANUAL ( M 981 326 / 00B - GB) (c) CIRCUTOR S.A. ----- Supply network analyzer CVM-96 ------ User's manual --- Page No. 1 CVM-96 SUPPLY

More information

Towards a Cryptanalysis of Scrambled Spectral-Phase Encoded OCDMA

Towards a Cryptanalysis of Scrambled Spectral-Phase Encoded OCDMA Towards a Cryptanalysis of Scrambled Spectral-Phase Encoded OCDMA Sharon Goldberg* Ron Menendez **, Paul R. Prucnal* *, **Telcordia Technologies OFC 27, Anaheim, CA, March 29, 27 Secret key Security for

More information

Power Distribution Module 54.05

Power Distribution Module 54.05 Power Distribution Module.0 For pin connector locations on the top of the main PDM, see Fig.. 7 B8 C8 D8 E8 F7 9 CC IGN ISO BT B E F C D 08//9 6 7. 6-Pin Connector. 6-Pin Connector B. 6-Pin Connector C.

More information

Math 412: Number Theory Lecture 6: congruence system and

Math 412: Number Theory Lecture 6: congruence system and Math 412: Number Theory Lecture 6: congruence system and classes Gexin Yu gyu@wm.edu College of William and Mary Chinese Remainder Theorem Chinese Remainder Theorem: let m 1, m 2,..., m k be pairwise coprimes.

More information

High Diffusion Cipher: Encryption and Error Correction in a Single Cryptographic Primitive

High Diffusion Cipher: Encryption and Error Correction in a Single Cryptographic Primitive High Diffusion Cipher: Encryption and Error Correction in a Single Cryptographic Primitive Chetan Nanjunda Mathur, Karthik Narayan and K.P. Subbalakshmi Department of Electrical and Computer Engineering

More information

Quality of Encryption Measurement of Bitmap Images with RC6, MRC6, and Rijndael Block Cipher Algorithms

Quality of Encryption Measurement of Bitmap Images with RC6, MRC6, and Rijndael Block Cipher Algorithms International Journal of Network Security, Vol.5, No.3, PP.241 251, Nov. 2007 241 Quality of Encryption Measurement of Bitmap Images with RC6, MRC6, and Rijndael Block Cipher Algorithms Nawal El-Fishawy

More information

C E R A M I C S. Motif

C E R A M I C S. Motif Motif Motif The Motif designs were created by Jennifer Plaster, one of the many talented artists that work at Pratt & Larson. These stunning new designs were influenced by the traditional Cuenca technique

More information

Mark Scheme (Results) January 2011

Mark Scheme (Results) January 2011 Mark Scheme (Results) January 011 Functional Skills Functional Skills Mathematics Level (FSM0) Edexcel is one of the leading examining and awarding bodies in the UK and throughout the world. We provide

More information

Osmium. Integration Guide Revision 1.2. Osmium Integration Guide

Osmium. Integration Guide Revision 1.2. Osmium Integration Guide Osmium Integration Guide Revision 1.2 R&D Centre: GT Silicon Pvt Ltd D201, Type 1, VH Extension, IIT Kanpur Kanpur (UP), India, PIN 208016 Tel: +91 512 259 5333 Fax: +91 512 259 6177 Email: info@gt-silicon.com

More information

Placing the OU logo on products not listed above constitutes an unauthorized use of the OU symbol, which is a federally registered trademark.

Placing the OU logo on products not listed above constitutes an unauthorized use of the OU symbol, which is a federally registered trademark. This is to certify that the following product(s) prepared by, 129 Lockwood Street, Newark, NJ 07105 are under the supervision of the Kashruth Division of the Orthodox Union and are Brand: Lubriplate Clearplex-2

More information

V.Sorge/E.Ritter, Handout 2

V.Sorge/E.Ritter, Handout 2 06-20008 Cryptography The University of Birmingham Autumn Semester 2015 School of Computer Science V.Sorge/E.Ritter, 2015 Handout 2 Summary of this handout: Symmetric Ciphers Overview Block Ciphers Feistel

More information

G.SRT.B.5: Quadrilateral Proofs

G.SRT.B.5: Quadrilateral Proofs Regents Exam Questions G.SRT.B.5: Quadrilateral Proofs www.jmap.org Name: G.SRT.B.5: Quadrilateral Proofs 1 Given that ABCD is a parallelogram, a student wrote the proof below to show that a pair of its

More information

Asst. Prof. Thavatchai Tayjasanant, PhD. Power System Research Lab 12 th Floor, Building 4 Tel: (02)

Asst. Prof. Thavatchai Tayjasanant, PhD. Power System Research Lab 12 th Floor, Building 4 Tel: (02) 2145230 Aircraft Electricity and Electronics Asst. Prof. Thavatchai Tayjasanant, PhD Email: taytaycu@gmail.com aycu@g a co Power System Research Lab 12 th Floor, Building 4 Tel: (02) 218-6527 1 Chapter

More information

PTN-1B/PTH-1B HG 3 HG 2 PTN-1B/PTH-1B. Type. Standard. Power supply. Semi-standard. Bore 24 V DC 2V 0.05A. f50 f63 f80 f100 f125 to f160 f180 to f250

PTN-1B/PTH-1B HG 3 HG 2 PTN-1B/PTH-1B. Type. Standard. Power supply. Semi-standard. Bore 24 V DC 2V 0.05A. f50 f63 f80 f100 f125 to f160 f180 to f250 2 f f f f f f f f f f f f Power supply V DC2V.A Standard Semi-standard Type Nominal pressure Maximum allowable pressure Proof test pressure Minimum operating pressure Working speed range Working temperature

More information

PERFORMANCE SPECIFICATION SHEET ELECTRON TUBE, MAGNETRON TYPE 6410A

PERFORMANCE SPECIFICATION SHEET ELECTRON TUBE, MAGNETRON TYPE 6410A INCH-POUND MIL-PRF-1/665G 22 July 2016 SUPERSEDING MIL-PRF-1/665F 12 June 2006 PERFORMANCE SPECIFICATION SHEET ELECTRON TUBE, MAGNETRON TYPE 6410A This specification is approved for use by all Departments

More information

Public Key Cryptography Great Ideas in Theoretical Computer Science Saarland University, Summer 2014

Public Key Cryptography Great Ideas in Theoretical Computer Science Saarland University, Summer 2014 7 Public Key Cryptography Great Ideas in Theoretical Computer Science Saarland University, Summer 2014 Cryptography studies techniques for secure communication in the presence of third parties. A typical

More information

Week 3: Block ciphers

Week 3: Block ciphers Week 3: Block ciphers Jay Daigle Occidental College September 13, 2018 Jay Daigle (Occidental College) Week 3: September 13, 2018 1 / 12 Jay Daigle (Occidental College) Week 3: September 13, 2018 2 / 12

More information

Keywords: dynamic P-Box and S-box, modular calculations, prime numbers, key encryption, code breaking.

Keywords: dynamic P-Box and S-box, modular calculations, prime numbers, key encryption, code breaking. INTRODUCING DYNAMIC P-BOX AND S-BOX BASED ON MODULAR CALCULATION AND KEY ENCRYPTION FOR ADDING TO CURRENT CRYPTOGRAPHIC SYSTEMS AGAINST THE LINEAR AND DIFFERENTIAL CRYPTANALYSIS M. Zobeiri and B. Mazloom-Nezhad

More information