Coupon Recalculation for the GPS Authentication Scheme

Size: px
Start display at page:

Download "Coupon Recalculation for the GPS Authentication Scheme"

Transcription

1 Coupon Recalculation for the GPS Authentication Scheme Georg Hofferek an Johannes Wolkerstorfer Graz University of Technology, Institute for Applie Information Processing an Communications (IAIK), Inffelgasse 16a, 8010 Graz, Austria. Abstract. Equipping brane goos with RFID tags is an effective measure to fight the growing black market of counterfeit proucts. Asymmetric cryptography is the technology of choice to achieve strong authentication but suffers from its ample eman of area an power resources. The GPS authentication scheme showe that a coupon-base approach can cope with the limite resources of passive RFID tags. This article extens the iea of coupons by recalculating coupons uring the ile time of tags when they are powere but o not actively communicate. This approach relaxes latency requirements an allows to implement GPS harware using only 800 gate equivalents plus storage for 560 bytes. In the average case it has the same performance as the classical couponbase approach but oes not suffer its susceptibility to enial-of-service attacks. 1 Introuction Raio frequency ientification (RFID) is an emerging technology for optimizing logistic processes. Goos or pallets can be equippe with small an cheap RFID labels to give them an electronic ientity. RFID labels can be rea over air interfaces without irect line of sight. The main components of an RFID label are an antenna an an RFID tag. The minimalistic tag is a small chip containing an analog front-en which is connecte to the antenna an a igital part. The chip receives its power for operation over the same antenna which is use for communication. Thus, the available power buget is very small. The functionality of tags is very often limite to basic operations like sening a unique ID upon request. More sophisticate tags may contain sensors or memories for storing more information about the prouct they are attache to. A promising fiel of application for RFID tags is the authentication of goos to prove their genuineness. Proviing unique IDs is a first step but oes not The results presente in this article origin from the European Union fune FP7 project Brige (IST ).

2 solve the problem because the wireless air interface, which operates either on MHz (HF) or aroun 900 MHz (UHF), can be easily eavesroppe. Thus, an attacker coul obtain the UID of an original prouct an prouce an infinite number of clone tags having the same ientity. Cryptographic authentication will inhibit such counterfeiting of goos. This is a fast growing market because the economical amage of counterfeit proucts excees $600 billion annually [1]. During the last years many schemes have been propose to bring strong cryptographic authentication to RFID tags. These activities focuse on efficient harware implementation because RFID tags have fierce constraints regaring silicon area an power consumption. The first choice was implementing symmetric cryptography, which has small footprint. A major work by Felhofer et al. emonstrate the feasibility of implementing AES on passively powere RFID tags [4]. They achieve an AES encryption with a circuit complexity of 3500 gate equivalents taking 1000 clock cycles. On 0.35 µm CMOS technology, the encryption raws an average power of only 5 µw, which is well below the requirements of HF tags. Although symmetric cryptography can be implemente efficiently, it suffers from the key istribution problem. In orer to authenticate a prouct, the verifier must know the secret key. Thus, symmetric cryptography is only applicable in close systems but not in worl-wie logistic processes where not all involve parties are known in avance an in particular not all of them are truste. Asymmetric cryptography overcomes many shortcomings of symmetric cryptography but requires a lot more resources. Area requirements are at least three times higher an the computation time in terms of clock cycles is usually more than hunre times higher. Most research on asymmetric cryptography for RFID centere on elliptic-curve cryptography, which offers reasonable security for RFID systems with key lengths of 113 to 256 bits [16, 19]. The GPS authentication scheme, name after its authors Girault, Poupar, an Stern, offers the possibility to fill the gap between symmetric an asymmetric cryptography [5, 6]. GPS is a public-key-base zero-knowlege protocol which is similar to Schnorr s scheme but uses a composite RSA-like moulus n. GPS is stanarize in ISO/IEC [10]. There are also variants of GPS that are base on elliptic-curve cryptography. One of the remarkable properties of the GPS scheme is the possibility to use coupons. Coupons are lists of values which are neee uring authentication. These values o not epen on any input from the interrogator, so they can be precompute. That shifts the major computational loa from the time of protocol execution to e.g. prouction time of the tag. 2 will go into the etails of the GPS protocol. At this point it is only of interest that resource-constraine RFID tags can compute GPS authentications by having the ability to store a few coupons (each roughly between bits for reasonable parameters) an to compute (non-moular) integer operations (aition, multiplication) with operan sizes of bits. The coupon approach can be efficiently implemente in harware [12, 13]. The promising results of [12, 13] shoul not conceal profoun rawbacks of the approach. First, only a limite number of authentications is possible because 2

3 storage is costly. Precompute coupons have to be store in non-volatile memory at the time of personalization. RFID tags usually use EEPROM memory as non-volatile memory. Memory sizes are kept at minimum to keep the cost of the tags low. Thus, only a few to a ozen of coupons are reasonable. This opens the oor for enial-of-service attacks. Any RFID interrogator can request a GPS authentication from a tag, an few requests are sufficient to exhaust all coupons. This type of attack is ifficult to prevent because the tag has no notion of time to limit the number of requests per time interval, nor oes it have the possibility to authenticate interrogators. In orer to authenticate an interrogator the tag woul nee the same computational resources as the reaer. This woul nullify the avantages of the coupon approach. The coupon-recalculation approach presente in this article aresses these rawbacks. When RFID tags have the possibility to compute fresh GPS coupons uring their ile time, an unlimite number of authentications is possible. Moreover the storage requirements can be lowere to store just a few coupons. When the comprehensive number-theoretic computations are one in the ile time, an thus well ahea of the actual use of the result, the requirements for the harware change completely: Latency of the computation is no longer a key issue. Furthermore the processing can take comparatively long because RFID tags are usually long in the (electro-)magnetic fiel of the reaer in comparison to the actual interrogation time. This allows to rethink harware architectures for multi-precision moular arithmetic raically. We will show that tiny multiplyaccumulate structures are sufficient to compute strong public-key cryptography on RFID tags. The remainer of the article etails the GPS authentication scheme an the coupon-recalculation approach in 2. 3 sketches the propose harware architectures. 4 presents algorithmic etails an architectural etails of a igitserial approach optimize for small footprint an low power consumption. 5 presents achieve results an 6 conclues the article. 2 GPS Authentication 2.1 Basic Algorithm an Parameters GPS authentication is a zero-knowlege authentication protocol that allows small harware implementations of the prover wanting to assure its ientity. A thorough analysis of the GPS authentication scheme, incluing comparisons with similar schemes is given in [9]. There, mathematical properties an backgroun information are given, along with security consierations an references to almost all other literature about GPS. This section will only present the most important facts. The GPS protocol is epicte by Fig. 1. The prover first computes a commitment x, which is sent to the verifier. After having receive the verifier s challenge c, the prover calculates the response y, which can then be checke by the verifier. The parameters ρ, δ, an σ etermine the bit lengths of the ranom value r, the challenge c, an the secret key s, respectively. Common values are σ = 160, 3

4 Prover Moulus n = p q Base g Domain Parameters Verifier Moulus n = p q Base g Keys Private Key s : 0 s < 2 σ Public Key v = g s mo n Public Key v = g s mo n Protocol Choose r at ranom, 0 r < 2 ρ Calc. x = hash (g r mo n) x c Choose challenge c 0 c < 2 δ Calculate y = r (s c) y Check x =? hash ((g y v c ) mo n), if yes, accept prover; if no, reject prover. Fig. 1. Sketch of the basic GPS protocol, as stanarize in [10]. δ = 20, an ρ = σ + δ + 80 = 260. The composite moulus n shoul be at least 1024 bits long. The integer subtraction in the last step can be substitute by aition if the public key is change to v = g s mo n (cf. [15]). This simplifies the computation an allows an implementation of the prover without requiring signe numbers. The hash function shown in Fig. 1 is optional [10]. It mainly reuces banwith requirements for transmitting the commitment. In ultra-low footprint implementations it can be omitte. 2.2 Coupon Approach The computation of the commitment x oes not epen on any input from the verifier. This computation can alreay be one ahea of the actual protocol execution. This observation was mae by Girault in [7]. This paves the way for the so-calle coupon approach. A set of coupons (r i, x i ) can be precompute (e.g. at prouction time of the tag) an store in non-volatile memory. When the protocol interaction starts, the prover selects a coupon (r i, x i ) from memory an sens x i to the verifier. After receiving the challenge c, the prover can compute the response y = r i + s c. McLoone et al. use this approach in their implementations [12, 13]. They manage to implement the final integer operations on a 4

5 gps_application power ata power Coupon Recalculation Challenge-Response Authentication Fig. 2. Application scenario for the coupon recalculation approach. circuit size smaller than 1000 gate equivalents in less than 150 clock cycles by exploiting a special variant of GPS base on challenges with a low Hamming weight (cf. [8]). However, these implementations are susceptible to enial-of-service attacks. Once all coupons are use, the tag cannot authenticate itself any more. Due to the authentication being only unilateral a tag cannot etermine whether an authentication request from a reaer is warrantable or not. If a tag containe k coupons, an attacker coul isable the tag by requesting k authentications. Giving tags the ability to (re-)calculate coupons prevents such enial-of-service attacks. 2.3 GPS Coupon Recalculation Approach for RFID The coupon recalculation approach is an extension of the coupon approach. Whenever a tag is ile, but still supplie with power, it can use the time to compute new coupons to refill its coupon storage. RFID tags are powere rather long in comparison to the actual ata transmission times. Tags are in the electromagnetic fiel of reaers for secons, while the protocol interaction completes within millisecons. This also applies for high volume logistic processes like the one shown in Fig. 2. In situations where it is very likely that all coupons have been use an thus nee to be recalculate, RFID tags can be supplie with power before interrogation (see Fig. 2). Power supply requires only the transmission of the carrier frequency (e.g MHZ in HF systems). No sophisticate reaer circuitry is necessary to rive the powering antennas. A simple oscillator is sufficient as interrogator circuit because neither moulation nor emoulation is neee. The application scenario of coupon recalculation changes the requirements for the harware raically. In contrast to previous asymmetric cryptographic har- 5

6 ware neither latency nor throughput are of particular interest. Instea, harware implementations can focus on minimizing silicon area an power consumption. The footprint of the circuit is of particular interest because the circuit size has also an linear impact on the power consumption. Thus, the smallest possible harware suits the RFID requirements best. In orer to keep the computation time within limits, the metric A t P, which weighs area, time, an power equally, was use to fin an optimum harware architecture. Besies minimizing the area of the circuit it is also interesting to consier the maximum clock frequency f max. Although RFID tags clock their igital circuitry at low clock frequencies to keep the power consumption low, high f max can be use to accelerate coupon recalculation when a higher power buget is available. This is the case when a single goo has to be authenticate. In such a situation the reaer antenna is usually hel next to the RFID tag. The power ensity of electro-magnetic fiels are at least four times higher when halving the istance between the tag an the antenna. The igital circuit of RFID tags is almost ever optimize for worst-case situations at the far en of the reaer fiel. Detecting higher power ensities an exploiting them by increasing the clock frequency gives an RFID tag with GPS harware the possibility to improve the average performance. Anyhow, next we will analyze harware approaches assuming constant clock frequency. 3 Harware Architecture A harware implementation of the recalculation approach can focus on the power efficiency an on low footprint optimization. For computing a fresh coupon (r, x), a moular exponentiation x = g r mo n has to be compute. The square-anmultiply algorithm is the algorithm of choice for harware implementations, which computes x = log 2 r i=0 g iri. 3.1 Full-Precision Architecture An approach often use for (high-spee) harware is to use a bit-serial fullprecision multiplication to compute the moular multiplications an squarings. Many implementations even use igit-serial approaches to improve latency [3]. Most harware implementations use Montgomery multiplication [14] instea of normal integer multiplication an subsequent moular reuction. Montgomery multiplication simplifies moular reuction. Bit-serial multiplication scheules one operan at full precision, while the other one is processe bit by bit. The isavantage of this approach is that at least five full-precision registers are necessary. Three registers are neee for the multiplication: two for the input values, one for the (intermeiate) result; one register is neee to store an auxiliary variable which is necessary for implementing the square-an-multiply algorithm, an one register is neee to store the moulus. Assuming a moulus of 1024 bits, this woul mean that a full-precision architecture woul nee at least

7 flip-flops, or more than gate equivalents. After aing the necessary components for partial-prouct generation an accumulation, the complete atapath of a full-precision arithmetic unit requires approximately gate equivalents (not counting non-volatile memory for storing omain parameters). When sticking to full-precision architectures, there are no more significant improvements to be mae concerning the circuit s size. The size is mainly etermine by the storage requirements, which epen on the size of the moulus. It is thus reasonable to concentrate on igit-level arithmetic architectures that operate on smaller wor sizes, which will be iscusse in the next section. 3.2 Digit-Level Architecture Bit-serial or igit-serial harware architectures strive for improving performance. In the recalculation approach, performance is of seconary interest. This allows to use harware architectures with smaller footprint an lower power consumption. Multiply-accumulate structures known from signal processing an instruction-set extensions allow to implement multiple-precision arithmetic at minimal harware costs. Fig. 3 shows the architecture of a GPS-enhance RFID tag that uses a igitlevel arithmetic unit to implement multiply-an-accumulate operations. There are two obvious reasons why a igit-level approach ecreases the circuit s size: First the arithmetic unit itself is much smaller because its ata with is only that of one igit (8 to 64 bits), an not of full precision. Secon, the operans an temporary results can be store in a har-macro RAM, which is more area efficient than flip-flop-base storage. Most har-macro RAM circuits are offere either as single-port or ual-port memories. The little area expense of the secon port leas to great time savings in our application. Thus, a ual-porte RAM is use. One port reas a igit as input for the arithmetic unit while the other port is use to write back compute results at a ifferent aress. Non-volatile memory is also necessary, to store omain parameters (e.g. secret key, moulus) an coupons. A igital controller implements the necessary algorithms to perform the overall computation, by means of igit-level operations which are carrie out by the arithmetic unit. The arithmetic unit contains the actual atapath for performing the require operations. 4 etails the arithmetic unit. The with of the ata buses shown in Fig. 3 is equal to the igit size of the arithmetic unit. Thus one igit can be loae from an store to the RAM in every cycle. The igit size is a parameter fixe at synthesis time. Reasonable sizes are between 8 an 64 bits. Larger igit sizes seem impractical because the corresponing -igit multiplier woul be too large. Digit sizes below 8 bits also seem impractical since that woul cause too long computations. Computation time scales quaratically O(k 2 ) with the number of igits k = n to represent a multi-precision wor. 7

8 Non Volatile Memory Dual Porte RAM Aress, Data Rea Aress Write Aress RAM Rea Bus RAM Write Bus Analog Front En Clock, Data Digital Controller Control, Status, Data Arithmetic Unit Fig. 3. Overview of an RFID tag, enhance with a igit-level GPS architecture. 4 Arithmetic Unit The GPS arithmetic unit must be capable of performing moular exponentiation (x = g r mo n) for the coupon recalculation, an (non-moular integer) aition an multiplication (y = r + s c) for the response calculation uring protocol execution. Our approach computes moular exponentiation in a sequence of square-an-multiply operations, which are broken own to igit level. The implementation efficiency of (moular) multiplication is crucial for the GPS harware. It etermines the circuit size an its performance. 4.1 Digit-Level Montgomery Multiplication In our approach moular multiplication is implemente by Montgomery multiplication. There are several ways to break own Montgomery multiplication to igit-level operations. Five ifferent approaches have been analyze by Koç et al. in [11]. They iffer in how much primitive operations (igit aitions, igit multiplications, memory rea/write) an how much temporary memory they require. The one which seems most suitable for our work, ue to its low memory requirements an low number of operations, is referre to by Koç et al. as Coarsely integrate operan scanning (CIOS). [11] explains its etails very well. Basically the CIOS algorithm works as follows: The first igit of the first operan is multiplie with all igits of the secon operan to obtain a partial prouct. After that an interleave reuction step takes place by aing a multiple of the moulus to the partial prouct to make it ivisible by 2, an subsequently shifting the intermeiate result one igit to the right (= ivision by 2 ). Then the next accumulation step is execute: The next partial prouct (obtaine by multiplying the secon igit of the first operan with all igits of the secon operan) is ae to the intermeiate result. This is followe by 8

9 another interleave reuction step. These accumulation an reuction steps are repeate for all remaining igits of the first operan. 4.2 Analyzing Digit-Level Operations To perform the esire operations the arithmetic unit consists of two (or more) input registers (of size ) for the operans, an two output registers (of size ). Two output registers are necessary because igit-level operations can prouce results which are larger than the igit size; two output registers are also sufficient, since no atomic igit-level operation of the CIOS algorithm from [11] can prouce results larger than No extra carry registers are neee. The ominant operation performe uring one GPS protocol execution is moular exponentiation, which is broken own into multiplications (by means of squarean-multiply). Single multiplications are performe using the CIOS algorithm. The ominant operation in this algorithm lies within the accumulation step. This operation calculates the sum of three terms: The current value of the Output High register, one igit from RAM, an the prouct of two more igits from RAM; i. e. the result is D 1 + D 2 D 3 + H, where D i enote igits from RAM an H enotes the value of the Output High register at the time before the operation starts. All other (igit-level) operations (within the CIOS algorithm an within algorithms for multi-precision aition an multiplication) can be reuce to this operation. E.g. calculating just the prouct of two igits can be achieve by setting D 1 an H to 0. Our propose arithmetic unit is esigne to compute the operation D 1 + D 2 D 3 + H most efficiently. 4.3 Schematic The operation escribe above has three external inputs D 1, D 2, D 3, thus the most obvious architecture for an arithmetic unit has three input registers. For such a unit it woul be possible to wire the arithmetic components (multiplier, aer) in a way that the operation coul be execute within one single cycle. That is of course assuming that the input registers alreay hol the values D 1, D 2, D 3. Since only one igit per cycle can be loae from a RAM harmacro, spening the area for three input registers oes not bring real spee-up. Thus it is reasonable to use only two input registers. The schematic of the arithmetic unit is epicte in Fig. 4. A high-level moel written in Java prove the efficiency of the approach. An implementation in Verilog is use for synthesis. Both the high-level moel an the Verilog moel are parameterizable concerning the igit size. The -igit multiplier is implemente as pure combinational logic; its area eman scales quaratically with the igit size. However, since only small igit sizes will be consiere, this approach seems possible. Other multiplier architectures (e.g. bit-serial multiplication) woul require aitional resources (e.g. shift registers). They woul also complicate control an prolong execution time. It shoul be note that the implementation etails of the multiplier have been left to the synthesis tool. A simple assign c = a * b statement was put into the Verilog coe, so that the 9

10 RAM Rea Bus Input 1 Input 2 x en 2 2 Output High Output Low 2 RAM Write Bus Fig. 4. Schematic of the arithmetic unit with igit size. synthesis tool woul have the possibility to optimize the circuit while consiering area an clock constraints. The input register D 2 has aitional logic to be able to loa either a value coming from the RAM rea-bus (in), or one of the two constant values ( ) 2 = 0 an ( ) 2 = 1. The reason for this is explaine in the next section. Although Fig. 4 shows a multiplexer, the most efficient implementation which achieves this behavior consists of AND gates an one OR gate. Another possibility woul be to store the constants ( ) 2 = 0 an ( ) 2 = 1 in memory an loa them from there. This approach oes not nee aitional logic in the arithmetic unit but the minimum size of the memory is increase by two entries. Furthermore the execution time of the overall computation will be increase with this approach because loaing constant values into the secon input register allocates the rea bus of the memory. Meanwhile, no meaningful operation of the atapath is possible. 10

11 Table 1. Comparison of synthesis results of the arithmetic unit (not incluing RAM) for ifferent CMOS technologies, an two ifferent igit sizes. Digit Size: 32 bits (RAM for 151 igits neee, approx. 4.7 million clock cycles necessary for computing one coupon) Area Critical Technology [µm 2 ] Path [ns] AMS 0.35 [2] UMC 0.25 [18] UMC 0.13 [17] Digit Size: 8 bits (RAM for 560 igits neee, approx million clock cycles necessary for computing one coupon) Area Critical Technology [µm 2 ] Path [ns] AMS UMC UMC Let us now investigate how the arithmetic unit epicte in Fig. 4 can be use to compute the moular exponentiation x = g r mo n. As it has been explaine, exponentiation is broken own to moular multiplication by the square-anmultiply approach. These multiplications are in turn broken own to igit-level operations. The ominant igit-level operation is D 1 + D 2 D 3 + H, as escribe in 4.2, where D i enote igits in RAM an H enotes the current value of the Output High Register. The sum D 1 + H can be accumulate in two steps by means of the feeback loops shown in Fig. 4. While oing so, the Input 1 register is loae with the constant value ( ) 2 = 1. That way the multiplier output is 1 times its left input. Then in the thir step the values D 2, D 3 are loae to the input registers an the prouct D 2 D 3 is ae to the intermeiate result D 1 + H, thus resulting in the final result D 1 + D 2 D 3 + H. All other igit-level operations are performe in a similar way. 5 Results Our implementation of an arithmetic unit for coupon recalculation of the GPS authentication scheme is parameterizable with respect to the igit size. Smaller igit sizes lea to smaller arithmetic units, but the time necessary to complete one authentication increases heavily with smaller igit sizes. The number of necessary igit-level operations is roughly proportional to the square of the number of igits per operan. Therefore in our opinion igit sizes below 8 bit are unpractical, consiering that the full-precision size of the operans is (at least) 1024 bits. Table 1 shows the synthesis results for the implementation of the arithmetic unit. For synthesis the PKS Shell from Caence was use. Three ifferent CMOS technologies have been use: A 0.35 µm CMOS technology from austriamicrosystems [2], an a 0.25 µm an a 0.13 µm CMOS technology from UMC [17, 18]. The critical path of the circuit is very short, ue to the small arithmetic components, which are only of igit size. That means that it coul be clocke very fast; frequencies up to 290 MHz are possible with UMC 0.13 µm CMOS technology. This opens a wie winow of possibilities for operation. When operate at 11

12 Fig. 5. Layout of the GPS arithmetic unit (igit size: 8 bits) after place-an-route. very low clock frequencies (e.g. 100 khz), the circuit consumes very little power (6.25 µw). We have performe a power simulation of the arithmetic unit (igit size: 8 bit), using the near-spice simulator Nanosim from Synopsys. The circuit was first synthesize for AMS 0.35 µm CMOS technology with PKS Shell, then place an route with First Encounter. The resulting layout can be seen in figure 5. A netlist for Nanosim was extracte with Assura from the layout after place-an-route. The simulation reveals that the arithmetic unit consumes approximately 2.5 µa when clocke with 100 khz. Thus, with 2.5 V supply voltage, the power consumption is 6.25 µw. This is comparable to the results of Felhofer et al. for AES [4]. They use the same CMOS technology an their AES implementation consumes 5 µw. When raising the supply voltage to 3.3 V the performance of the circuit improves. It can be clocke with frequencies up to 125 MHz. At 125 MHz an 3.3 V supply voltage, the circuit raws a current of 3.2 ma. That means that if more power is available the computation can be spe up by a factor of 1250, compare to operation at 100 khz. 12

13 The synthesis of the 8-bit arithmetic unit requires approximately 800 gate equivalents. After place-an-route the circuit takes up an area of approximately µm 2. In aition, it woul require a RAM har-macro capable of storing 560 bytes. In comparison, the smallest implementation by McLoone et al. [12, 13] requires only 431 gate equivalents. However their implementation can only compute the response y = r + s c in the last step of the GPS protocol, whereas our circuit is capable of calculating the moular exponentiation x = g r mo n to compute new coupons on-tag. Of course our implementation can also be use to calculate the response y. When using stanar sizes for the parameters (cf. 2.1) this calculation takes 627 cycles, incluing time to loa the operans to RAM. 33 of these cycles can be save if a fresh coupon has been compute immeiately before an thus the ranom value r is alreay present in RAM. 6 Conclusion This paper introuce the coupon recalculation approach, which is an area- an power-efficient way to exten the coupon approach of the GPS authentication scheme. During the ile time of RFID tags, fresh coupons are compute for future authentication requests. A full-precision arithmetic unit woul require approximately gate equivalents, plus approximately 2200 bits of nonvolatile memory to store keys an omain parameters (if typical values for GPS parameters are use). Our igit-level approach makes use of an arithmetic unit, which requires only approximately 800 GE for a igit size of 8 bits. In aition RAM resources for storing 560 bytes are neee. One coupon calculation takes about 66.6 million clock cycles, an the maximum clock frequency of the circuit on UMC 0.13 µm CMOS technology is approximately 290 MHz. The approach is very flexible an can be use either when very little power is available (i.e. low clock frequency, longer execution time). When more power is available, the computation can be accelerate by increasing the clock frequency. Up to four coupons can be compute per secon uner such conitions (290 MHz). References 1. ADT Tyco Fire & Security, Alien Technology, Impinj Inc., Intel Corporation, Symbol Technologies, an Xterprise. RFID an UHF A Prescription for RFID Success in the Pharmaceutical Inustry. White paper, austriamicrosystems. 0.35µm CMOS Process Stanar-Cell Library. austriamicrosystems.com/atabooks/inex c35.html. 3. T. Blum an C. Paar. Montgomery moular exponentiation on reconfigurable harware. In Koren an Kornerup, eitors, Proceeings of the 14th IEEE Symposium on Computer Arithmetic (Aelaie, Australia), pages 70 77, Los Alamitos, CA, IEEE Computer Society Press. 4. M. Felhofer, J. Wolkerstorfer, an V. Rijmen. AES implementation on a grain of san. IEEE Proceeings on Information Security, 152(1):13 20, October

14 5. M. Girault. An ientiy-base ientification scheme base on iscrete logarithms moulo a composite number. In I. Daamgar, eitor, Avances in Cryptology Eurocrypt 90, number 473 in Lecture Notes in Computer Science, pages Springer, M. Girault. Self-certifie public keys. In D. Davies, eitor, Avances in Cryptology Eurocrypt 91, number 547 in Lecture Notes in Computer Science, pages Springer, April M. Girault. Low-size coupons for low-cost ic cars. In Smart Car Research an Avance Applications, Proceeings of the Fourth Working Conference on Smart Car Research an Avance Applications, CARDIS 2000, September 20-22, 2000, Bristol, UK, volume 180 of IFIP Conference Proceeings, pages Kluwer, ISBN M. Girault an D. Lefranc. Public key authentication with one (online) single aition. In Cryptographic Harware an Embee Systems CHES 2004, volume 3156 of Lecture Notes in Computer Science, pages Springer, ISBN M. Girault, G. Poupar, an J. Stern. On the fly authentication an signature schemes base on groups of unknown orer. Journal of Cryptology, 19(4): , October ISO/IEC. International Stanar ISO/IEC 9798 Part 5: Mechanisms using zeroknowlege techniques, December C. K. Koç, T. Acar, an B. J. Kaliski. Analyzing an comparing Montgomery multiplication algorithms. IEEE Micro, 16(3):26 33, June M. McLoone an M. Robshaw. Public key cryptography an RFID tags. In Topics in Cryptology CT-RSA 2007, volume 4377 of Lecture Notes in Computer Science. Springer, ISBN M. McLoone an M. J. B. Robshaw. New architectures for low-cost public key cryptography on RFID tags. In IEEE International Symposium on Circuits an Systems, ISCAS 2007, pages , May P. L. Montgomery. Moular multiplication without trial ivision. In Mathematics of Computation, volume 44, pages , NESSIE. Final report of European project number IST , name new european schemes for signatures, integrity, an encryption. esat.kuleuven.be/nessie/bookv015.pf, April P. Tuyls an L. Batina. RFID-Tags for Anti-counterfeiting. In D. Pointcheval, eitor, Topics in Cryptology - CT-RSA 2006, The Cryptographers Track at the RSA Conference 2006, San Jose, CA, USA, February 13-17, 2006, Proceeings, volume 3860 of Lecture Notes in Computer Science, pages Springer, UMC. UMC stanar cell library 130 nm CMOS process. 18. UMC. UMC stanar cell library 250 nm CMOS process. 19. J. Wolkerstorfer. Is Elliptic-Curve Cryptography Suitable for Small Devices? In Workshop on RFID an Lightweight Crypto, July 13-15, 2005, Graz, Austria, pages 78 91,

Coupon Recalculation for the GPS Authentication Scheme

Coupon Recalculation for the GPS Authentication Scheme Coupon Recalculation for the GPS Authentication Scheme Georg Hofferek an Johannes Wolkerstorfer Graz University of Technology, Institute for Applie Information Processing an Communications (IAIK), Inffelgasse

More information

Coupon Recalculation for the GPS Authentication Scheme

Coupon Recalculation for the GPS Authentication Scheme Coupon Recalculation for the GPS Authentication Scheme Georg Hofferek and Johannes Wolkerstorfer Institute for Applied Information Processing and Communications (IAIK), Graz University of Technology, Inffeldgasse

More information

Almost Disjunct Codes in Large Scale Multihop Wireless Network Media Access Control

Almost Disjunct Codes in Large Scale Multihop Wireless Network Media Access Control Almost Disjunct Coes in Large Scale Multihop Wireless Network Meia Access Control D. Charles Engelhart Anan Sivasubramaniam Penn. State University University Park PA 682 engelhar,anan @cse.psu.eu Abstract

More information

EFFICIENT ON-LINE TESTING METHOD FOR A FLOATING-POINT ADDER

EFFICIENT ON-LINE TESTING METHOD FOR A FLOATING-POINT ADDER FFICINT ON-LIN TSTING MTHOD FOR A FLOATING-POINT ADDR A. Droz, M. Lobachev Department of Computer Systems, Oessa State Polytechnic University, Oessa, Ukraine Droz@ukr.net, Lobachev@ukr.net Abstract In

More information

Computer Organization

Computer Organization Computer Organization Douglas Comer Computer Science Department Purue University 250 N. University Street West Lafayette, IN 47907-2066 http://www.cs.purue.eu/people/comer Copyright 2006. All rights reserve.

More information

Public Key Cryptography on RFID tags "A survey on the GPS identification scheme"

Public Key Cryptography on RFID tags A survey on the GPS identification scheme Public Key Cryptography on RFID tags "A survey on the GPS identification scheme" Spyridon Antakis Eindhoven University of Technology Department of Mathematics & Computer Science Email: s.antakis@student.tue.nl

More information

Table-based division by small integer constants

Table-based division by small integer constants Table-base ivision by small integer constants Florent e Dinechin, Laurent-Stéphane Diier LIP, Université e Lyon (ENS-Lyon/CNRS/INRIA/UCBL) 46, allée Italie, 69364 Lyon Ceex 07 Florent.e.Dinechin@ens-lyon.fr

More information

6.823 Computer System Architecture. Problem Set #3 Spring 2002

6.823 Computer System Architecture. Problem Set #3 Spring 2002 6.823 Computer System Architecture Problem Set #3 Spring 2002 Stuents are strongly encourage to collaborate in groups of up to three people. A group shoul han in only one copy of the solution to the problem

More information

Coupling the User Interfaces of a Multiuser Program

Coupling the User Interfaces of a Multiuser Program Coupling the User Interfaces of a Multiuser Program PRASUN DEWAN University of North Carolina at Chapel Hill RAJIV CHOUDHARY Intel Corporation We have evelope a new moel for coupling the user-interfaces

More information

Intensive Hypercube Communication: Prearranged Communication in Link-Bound Machines 1 2

Intensive Hypercube Communication: Prearranged Communication in Link-Bound Machines 1 2 This paper appears in J. of Parallel an Distribute Computing 10 (1990), pp. 167 181. Intensive Hypercube Communication: Prearrange Communication in Link-Boun Machines 1 2 Quentin F. Stout an Bruce Wagar

More information

Yet Another Parallel Hypothesis Search for Inverse Entailment Hiroyuki Nishiyama and Hayato Ohwada Faculty of Sci. and Tech. Tokyo University of Scien

Yet Another Parallel Hypothesis Search for Inverse Entailment Hiroyuki Nishiyama and Hayato Ohwada Faculty of Sci. and Tech. Tokyo University of Scien Yet Another Parallel Hypothesis Search for Inverse Entailment Hiroyuki Nishiyama an Hayato Ohwaa Faculty of Sci. an Tech. Tokyo University of Science, 2641 Yamazaki, Noa-shi, CHIBA, 278-8510, Japan hiroyuki@rs.noa.tus.ac.jp,

More information

Generalized Edge Coloring for Channel Assignment in Wireless Networks

Generalized Edge Coloring for Channel Assignment in Wireless Networks Generalize Ege Coloring for Channel Assignment in Wireless Networks Chun-Chen Hsu Institute of Information Science Acaemia Sinica Taipei, Taiwan Da-wei Wang Jan-Jan Wu Institute of Information Science

More information

Online Appendix to: Generalizing Database Forensics

Online Appendix to: Generalizing Database Forensics Online Appenix to: Generalizing Database Forensics KYRIACOS E. PAVLOU an RICHARD T. SNODGRASS, University of Arizona This appenix presents a step-by-step iscussion of the forensic analysis protocol that

More information

Transient analysis of wave propagation in 3D soil by using the scaled boundary finite element method

Transient analysis of wave propagation in 3D soil by using the scaled boundary finite element method Southern Cross University epublications@scu 23r Australasian Conference on the Mechanics of Structures an Materials 214 Transient analysis of wave propagation in 3D soil by using the scale bounary finite

More information

CS 106 Winter 2016 Craig S. Kaplan. Module 01 Processing Recap. Topics

CS 106 Winter 2016 Craig S. Kaplan. Module 01 Processing Recap. Topics CS 106 Winter 2016 Craig S. Kaplan Moule 01 Processing Recap Topics The basic parts of speech in a Processing program Scope Review of syntax for classes an objects Reaings Your CS 105 notes Learning Processing,

More information

Politehnica University of Timisoara Mobile Computing, Sensors Network and Embedded Systems Laboratory. Testing Techniques

Politehnica University of Timisoara Mobile Computing, Sensors Network and Embedded Systems Laboratory. Testing Techniques Politehnica University of Timisoara Mobile Computing, Sensors Network an Embee Systems Laboratory ing Techniques What is testing? ing is the process of emonstrating that errors are not present. The purpose

More information

Performance evaluation of the Zipper duplex method

Performance evaluation of the Zipper duplex method Performance evaluation of the Zipper lex metho Frank Sjöberg, Mikael Isaksson, Petra Deutgen, Rickar Nilsson, Per Öling, an Per Ola Börjesson Luleå University of Technology, Division of Signal Processing,

More information

Reconstructing the Nonlinear Filter Function of LILI-128 Stream Cipher Based on Complexity

Reconstructing the Nonlinear Filter Function of LILI-128 Stream Cipher Based on Complexity Reconstructing the Nonlinear Filter Function of LILI-128 Stream Cipher Base on Complexity Xiangao Huang 1 Wei Huang 2 Xiaozhou Liu 3 Chao Wang 4 Zhu jing Wang 5 Tao Wang 1 1 College of Engineering, Shantou

More information

Hybrid Position-Residues Number System

Hybrid Position-Residues Number System Hybri Position-Resiues Number System Karim Bigou, Arnau Tisseran To cite this version: Karim Bigou, Arnau Tisseran. Hybri Position-Resiues Number System. J. Hormigo; S. Oberman; N. Revol. ARITH: 3r Symposium

More information

Comparison of Methods for Increasing the Performance of a DUA Computation

Comparison of Methods for Increasing the Performance of a DUA Computation Comparison of Methos for Increasing the Performance of a DUA Computation Michael Behrisch, Daniel Krajzewicz, Peter Wagner an Yun-Pang Wang Institute of Transportation Systems, German Aerospace Center,

More information

How to Make E-cash with Non-Repudiation and Anonymity

How to Make E-cash with Non-Repudiation and Anonymity How to Make E-cash with Non-Repuiation an Anonymity Ronggong Song an Larry Korba Institute for Information Technology National Research Council of Canaa Ottawa, Ontario K1A 0R6, Canaa {Ronggong.Song, Larry.Korba}@nrc.ca

More information

Figure 1: Schematic of an SEM [source: ]

Figure 1: Schematic of an SEM [source:   ] EECI Course: -9 May 1 by R. Sanfelice Hybri Control Systems Eelco van Horssen E.P.v.Horssen@tue.nl Project: Scanning Electron Microscopy Introuction In Scanning Electron Microscopy (SEM) a (bunle) beam

More information

On the Placement of Internet Taps in Wireless Neighborhood Networks

On the Placement of Internet Taps in Wireless Neighborhood Networks 1 On the Placement of Internet Taps in Wireless Neighborhoo Networks Lili Qiu, Ranveer Chanra, Kamal Jain, Mohamma Mahian Abstract Recently there has emerge a novel application of wireless technology that

More information

You Can Do That. Unit 16. Motivation. Computer Organization. Computer Organization Design of a Simple Processor. Now that you have some understanding

You Can Do That. Unit 16. Motivation. Computer Organization. Computer Organization Design of a Simple Processor. Now that you have some understanding .. ou Can Do That Unit Computer Organization Design of a imple Clou & Distribute Computing (CyberPhysical, bases, Mining,etc.) Applications (AI, Robotics, Graphics, Mobile) ystems & Networking (Embee ystems,

More information

Solution Representation for Job Shop Scheduling Problems in Ant Colony Optimisation

Solution Representation for Job Shop Scheduling Problems in Ant Colony Optimisation Solution Representation for Job Shop Scheuling Problems in Ant Colony Optimisation James Montgomery, Carole Faya 2, an Sana Petrovic 2 Faculty of Information & Communication Technologies, Swinburne University

More information

Queueing Model and Optimization of Packet Dropping in Real-Time Wireless Sensor Networks

Queueing Model and Optimization of Packet Dropping in Real-Time Wireless Sensor Networks Queueing Moel an Optimization of Packet Dropping in Real-Time Wireless Sensor Networks Marc Aoun, Antonios Argyriou, Philips Research, Einhoven, 66AE, The Netherlans Department of Computer an Communication

More information

MORA: a Movement-Based Routing Algorithm for Vehicle Ad Hoc Networks

MORA: a Movement-Based Routing Algorithm for Vehicle Ad Hoc Networks : a Movement-Base Routing Algorithm for Vehicle A Hoc Networks Fabrizio Granelli, Senior Member, Giulia Boato, Member, an Dzmitry Kliazovich, Stuent Member Abstract Recent interest in car-to-car communications

More information

Characterizing Decoding Robustness under Parametric Channel Uncertainty

Characterizing Decoding Robustness under Parametric Channel Uncertainty Characterizing Decoing Robustness uner Parametric Channel Uncertainty Jay D. Wierer, Wahee U. Bajwa, Nigel Boston, an Robert D. Nowak Abstract This paper characterizes the robustness of ecoing uner parametric

More information

A Neural Network Model Based on Graph Matching and Annealing :Application to Hand-Written Digits Recognition

A Neural Network Model Based on Graph Matching and Annealing :Application to Hand-Written Digits Recognition ITERATIOAL JOURAL OF MATHEMATICS AD COMPUTERS I SIMULATIO A eural etwork Moel Base on Graph Matching an Annealing :Application to Han-Written Digits Recognition Kyunghee Lee Abstract We present a neural

More information

Generalized Edge Coloring for Channel Assignment in Wireless Networks

Generalized Edge Coloring for Channel Assignment in Wireless Networks TR-IIS-05-021 Generalize Ege Coloring for Channel Assignment in Wireless Networks Chun-Chen Hsu, Pangfeng Liu, Da-Wei Wang, Jan-Jan Wu December 2005 Technical Report No. TR-IIS-05-021 http://www.iis.sinica.eu.tw/lib/techreport/tr2005/tr05.html

More information

Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures

Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures Lejla Batina, Amitabh Das, Barış Ege, Elif Bilge Kavun, Nele Mentens, Christof

More information

I DT MC. Operating Manual SINAMICS S120. Verification of Performance Level e in accordance with EN ISO

I DT MC. Operating Manual SINAMICS S120. Verification of Performance Level e in accordance with EN ISO I DT MC Operating Manual SINAMICS S20 Verification of Performance Level e in accorance with EN ISO 3849- Document Project Status: release Organization: I DT MC Baseline:.2 Location: Erl. F80 Date: 24.09.2009

More information

Loop Scheduling and Partitions for Hiding Memory Latencies

Loop Scheduling and Partitions for Hiding Memory Latencies Loop Scheuling an Partitions for Hiing Memory Latencies Fei Chen Ewin Hsing-Mean Sha Dept. of Computer Science an Engineering University of Notre Dame Notre Dame, IN 46556 Email: fchen,esha @cse.n.eu Tel:

More information

A Case Against Currently Used Hash Functions in RFID Protocols

A Case Against Currently Used Hash Functions in RFID Protocols Institute for Applied Information Processing and Communications (IAIK) & Security A Case Against Currently Used Hash Functions in RFID Protocols Workshop on RFID Security 2006 RFIDSec06 July 13-14, 2006,

More information

A New Search Algorithm for Solving Symmetric Traveling Salesman Problem Based on Gravity

A New Search Algorithm for Solving Symmetric Traveling Salesman Problem Based on Gravity Worl Applie Sciences Journal 16 (10): 1387-1392, 2012 ISSN 1818-4952 IDOSI Publications, 2012 A New Search Algorithm for Solving Symmetric Traveling Salesman Problem Base on Gravity Aliasghar Rahmani Hosseinabai,

More information

A Scalable Architecture for Montgomery Multiplication

A Scalable Architecture for Montgomery Multiplication A Scalable Architecture for Montgomery Multiplication Alexandre F. Tenca and Çetin K. Koç Electrical & Computer Engineering Oregon State University, Corvallis, Oregon 97331 {tenca,koc}@ece.orst.edu Abstract.

More information

A Plane Tracker for AEC-automation Applications

A Plane Tracker for AEC-automation Applications A Plane Tracker for AEC-automation Applications Chen Feng *, an Vineet R. Kamat Department of Civil an Environmental Engineering, University of Michigan, Ann Arbor, USA * Corresponing author (cforrest@umich.eu)

More information

Multilevel Linear Dimensionality Reduction using Hypergraphs for Data Analysis

Multilevel Linear Dimensionality Reduction using Hypergraphs for Data Analysis Multilevel Linear Dimensionality Reuction using Hypergraphs for Data Analysis Haw-ren Fang Department of Computer Science an Engineering University of Minnesota; Minneapolis, MN 55455 hrfang@csumneu ABSTRACT

More information

Improving Spatial Reuse of IEEE Based Ad Hoc Networks

Improving Spatial Reuse of IEEE Based Ad Hoc Networks mproving Spatial Reuse of EEE 82.11 Base A Hoc Networks Fengji Ye, Su Yi an Biplab Sikar ECSE Department, Rensselaer Polytechnic nstitute Troy, NY 1218 Abstract n this paper, we evaluate an suggest methos

More information

Considering bounds for approximation of 2 M to 3 N

Considering bounds for approximation of 2 M to 3 N Consiering bouns for approximation of to (version. Abstract: Estimating bouns of best approximations of to is iscusse. In the first part I evelop a powerseries, which shoul give practicable limits for

More information

VLSI. Institute for Applied Information Processing and Communications VLSI Group. VLSI Design. KU Sommersemester 2007 RSA-2048 Implementation

VLSI. Institute for Applied Information Processing and Communications VLSI Group. VLSI Design. KU Sommersemester 2007 RSA-2048 Implementation VLSI Design KU Sommersemester 2007 RSA-2048 Implementation 1 Motivation RSA: asymmetric cryptography Signature generation Based on modular exponentiation Integer factorization as underlying hard problem

More information

Message Transport With The User Datagram Protocol

Message Transport With The User Datagram Protocol Message Transport With The User Datagram Protocol User Datagram Protocol (UDP) Use During startup For VoIP an some vieo applications Accounts for less than 10% of Internet traffic Blocke by some ISPs Computer

More information

Non-homogeneous Generalization in Privacy Preserving Data Publishing

Non-homogeneous Generalization in Privacy Preserving Data Publishing Non-homogeneous Generalization in Privacy Preserving Data Publishing W. K. Wong, Nios Mamoulis an Davi W. Cheung Department of Computer Science, The University of Hong Kong Pofulam Roa, Hong Kong {wwong2,nios,cheung}@cs.hu.h

More information

State Indexed Policy Search by Dynamic Programming. Abstract. 1. Introduction. 2. System parameterization. Charles DuHadway

State Indexed Policy Search by Dynamic Programming. Abstract. 1. Introduction. 2. System parameterization. Charles DuHadway State Inexe Policy Search by Dynamic Programming Charles DuHaway Yi Gu 5435537 503372 December 4, 2007 Abstract We consier the reinforcement learning problem of simultaneous trajectory-following an obstacle

More information

Preamble. Singly linked lists. Collaboration policy and academic integrity. Getting help

Preamble. Singly linked lists. Collaboration policy and academic integrity. Getting help CS2110 Spring 2016 Assignment A. Linke Lists Due on the CMS by: See the CMS 1 Preamble Linke Lists This assignment begins our iscussions of structures. In this assignment, you will implement a structure

More information

Non-Uniform Sensor Deployment in Mobile Wireless Sensor Networks

Non-Uniform Sensor Deployment in Mobile Wireless Sensor Networks 01 01 01 01 01 00 01 01 Non-Uniform Sensor Deployment in Mobile Wireless Sensor Networks Mihaela Carei, Yinying Yang, an Jie Wu Department of Computer Science an Engineering Floria Atlantic University

More information

Number Theoretic Attacks On Secure Password Schemes

Number Theoretic Attacks On Secure Password Schemes Number Theoretic Attacks On Secure Passwor Schemes Sarvar Patel Bellcore Math an Cryptography Research Group 445 South St, Morristown, NJ 07960, USA sarvar@bellcore.com Abstract Encrypte Key Exchange (EKE)

More information

AnyTraffic Labeled Routing

AnyTraffic Labeled Routing AnyTraffic Labele Routing Dimitri Papaimitriou 1, Pero Peroso 2, Davie Careglio 2 1 Alcatel-Lucent Bell, Antwerp, Belgium Email: imitri.papaimitriou@alcatel-lucent.com 2 Universitat Politècnica e Catalunya,

More information

Public-Key Cryptography for RFID Tags

Public-Key Cryptography for RFID Tags Public-Key Cryptography for RFID Tags L. Batina 1, T. Kerins 2, N. Mentens 1, Pim Tuyls 2, Ingrid Verbauwhede 1 1 Katholieke Universiteit Leuven, ESAT/COSIC, Belgium 2 Philips Research Laboratories, Eindhoven,

More information

Chapter 5 Proposed models for reconstituting/ adapting three stereoscopes

Chapter 5 Proposed models for reconstituting/ adapting three stereoscopes Chapter 5 Propose moels for reconstituting/ aapting three stereoscopes - 89 - 5. Propose moels for reconstituting/aapting three stereoscopes This chapter offers three contributions in the Stereoscopy area,

More information

Learning Subproblem Complexities in Distributed Branch and Bound

Learning Subproblem Complexities in Distributed Branch and Bound Learning Subproblem Complexities in Distribute Branch an Boun Lars Otten Department of Computer Science University of California, Irvine lotten@ics.uci.eu Rina Dechter Department of Computer Science University

More information

Frequency Domain Parameter Estimation of a Synchronous Generator Using Bi-objective Genetic Algorithms

Frequency Domain Parameter Estimation of a Synchronous Generator Using Bi-objective Genetic Algorithms Proceeings of the 7th WSEAS International Conference on Simulation, Moelling an Optimization, Beijing, China, September 15-17, 2007 429 Frequenc Domain Parameter Estimation of a Snchronous Generator Using

More information

Overview : Computer Networking. IEEE MAC Protocol: CSMA/CA Internet mobility TCP over noisy links

Overview : Computer Networking. IEEE MAC Protocol: CSMA/CA Internet mobility TCP over noisy links Overview 15-441 15-441: Computer Networking 15-641 Lecture 24: Wireless Eric Anerson Fall 2014 www.cs.cmu.eu/~prs/15-441-f14 Internet mobility TCP over noisy links Link layer challenges an WiFi Cellular

More information

SURVIVABLE IP OVER WDM: GUARANTEEEING MINIMUM NETWORK BANDWIDTH

SURVIVABLE IP OVER WDM: GUARANTEEEING MINIMUM NETWORK BANDWIDTH SURVIVABLE IP OVER WDM: GUARANTEEEING MINIMUM NETWORK BANDWIDTH Galen H Sasaki Dept Elec Engg, U Hawaii 2540 Dole Street Honolul HI 96822 USA Ching-Fong Su Fuitsu Laboratories of America 595 Lawrence Expressway

More information

Chapter 9 Memory Management

Chapter 9 Memory Management Contents 1. Introuction 2. Computer-System Structures 3. Operating-System Structures 4. Processes 5. Threas 6. CPU Scheuling 7. Process Synchronization 8. Dealocks 9. Memory Management 10.Virtual Memory

More information

Estimating Velocity Fields on a Freeway from Low Resolution Video

Estimating Velocity Fields on a Freeway from Low Resolution Video Estimating Velocity Fiels on a Freeway from Low Resolution Vieo Young Cho Department of Statistics University of California, Berkeley Berkeley, CA 94720-3860 Email: young@stat.berkeley.eu John Rice Department

More information

Secure Network Coding for Distributed Secret Sharing with Low Communication Cost

Secure Network Coding for Distributed Secret Sharing with Low Communication Cost Secure Network Coing for Distribute Secret Sharing with Low Communication Cost Nihar B. Shah, K. V. Rashmi an Kannan Ramchanran, Fellow, IEEE Abstract Shamir s (n,k) threshol secret sharing is an important

More information

A Case Against Currently Used Hash Functions in RFID Protocols

A Case Against Currently Used Hash Functions in RFID Protocols A Case Against Currently Used Hash Functions in RFID Protocols Martin Feldhofer and Christian Rechberger Graz University of Technology Institute for Applied Information Processing and Communications Inffeldgasse

More information

Learning Polynomial Functions. by Feature Construction

Learning Polynomial Functions. by Feature Construction I Proceeings of the Eighth International Workshop on Machine Learning Chicago, Illinois, June 27-29 1991 Learning Polynomial Functions by Feature Construction Richar S. Sutton GTE Laboratories Incorporate

More information

More Raster Line Issues. Bresenham Circles. Once More: 8-Pt Symmetry. Only 1 Octant Needed. Spring 2013 CS5600

More Raster Line Issues. Bresenham Circles. Once More: 8-Pt Symmetry. Only 1 Octant Needed. Spring 2013 CS5600 Spring 03 Lecture Set 3 Bresenham Circles Intro to Computer Graphics From Rich Riesenfel Spring 03 More Raster Line Issues Fat lines with multiple pixel with Symmetric lines n point geometry how shoul

More information

Investigation into a new incremental forming process using an adjustable punch set for the manufacture of a doubly curved sheet metal

Investigation into a new incremental forming process using an adjustable punch set for the manufacture of a doubly curved sheet metal 991 Investigation into a new incremental forming process using an ajustable punch set for the manufacture of a oubly curve sheet metal S J Yoon an D Y Yang* Department of Mechanical Engineering, Korea

More information

EDOVE: Energy and Depth Variance-Based Opportunistic Void Avoidance Scheme for Underwater Acoustic Sensor Networks

EDOVE: Energy and Depth Variance-Based Opportunistic Void Avoidance Scheme for Underwater Acoustic Sensor Networks sensors Article EDOVE: Energy an Depth Variance-Base Opportunistic Voi Avoiance Scheme for Unerwater Acoustic Sensor Networks Safar Hussain Bouk 1, *, Sye Hassan Ahme 2, Kyung-Joon Park 1 an Yongsoon Eun

More information

Particle Swarm Optimization Based on Smoothing Approach for Solving a Class of Bi-Level Multiobjective Programming Problem

Particle Swarm Optimization Based on Smoothing Approach for Solving a Class of Bi-Level Multiobjective Programming Problem BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 17, No 3 Sofia 017 Print ISSN: 1311-970; Online ISSN: 1314-4081 DOI: 10.1515/cait-017-0030 Particle Swarm Optimization Base

More information

Modifying ROC Curves to Incorporate Predicted Probabilities

Modifying ROC Curves to Incorporate Predicted Probabilities Moifying ROC Curves to Incorporate Preicte Probabilities Cèsar Ferri DSIC, Universitat Politècnica e València Peter Flach Department of Computer Science, University of Bristol José Hernánez-Orallo DSIC,

More information

Questions? Post on piazza, or Radhika (radhika at eecs.berkeley) or Sameer (sa at berkeley)!

Questions? Post on piazza, or  Radhika (radhika at eecs.berkeley) or Sameer (sa at berkeley)! EE122 Fall 2013 HW3 Instructions Recor your answers in a file calle hw3.pf. Make sure to write your name an SID at the top of your assignment. For each problem, clearly inicate your final answer, bol an

More information

Scalable Deterministic Scheduling for WDM Slot Switching Xhaul with Zero-Jitter

Scalable Deterministic Scheduling for WDM Slot Switching Xhaul with Zero-Jitter FDL sel. VOA SOA 100 Regular papers ONDM 2018 Scalable Deterministic Scheuling for WDM Slot Switching Xhaul with Zero-Jitter Bogan Uscumlic 1, Dominique Chiaroni 1, Brice Leclerc 1, Thierry Zami 2, Annie

More information

Shift-map Image Registration

Shift-map Image Registration Shift-map Image Registration Svärm, Linus; Stranmark, Petter Unpublishe: 2010-01-01 Link to publication Citation for publishe version (APA): Svärm, L., & Stranmark, P. (2010). Shift-map Image Registration.

More information

Throughput Characterization of Node-based Scheduling in Multihop Wireless Networks: A Novel Application of the Gallai-Edmonds Structure Theorem

Throughput Characterization of Node-based Scheduling in Multihop Wireless Networks: A Novel Application of the Gallai-Edmonds Structure Theorem Throughput Characterization of Noe-base Scheuling in Multihop Wireless Networks: A Novel Application of the Gallai-Emons Structure Theorem Bo Ji an Yu Sang Dept. of Computer an Information Sciences Temple

More information

Coordinating Distributed Algorithms for Feature Extraction Offloading in Multi-Camera Visual Sensor Networks

Coordinating Distributed Algorithms for Feature Extraction Offloading in Multi-Camera Visual Sensor Networks Coorinating Distribute Algorithms for Feature Extraction Offloaing in Multi-Camera Visual Sensor Networks Emil Eriksson, György Dán, Viktoria Foor School of Electrical Engineering, KTH Royal Institute

More information

Dual Arm Robot Research Report

Dual Arm Robot Research Report Dual Arm Robot Research Report Analytical Inverse Kinematics Solution for Moularize Dual-Arm Robot With offset at shouler an wrist Motivation an Abstract Generally, an inustrial manipulator such as PUMA

More information

Here are a couple of warnings to my students who may be here to get a copy of what happened on a day that you missed.

Here are a couple of warnings to my students who may be here to get a copy of what happened on a day that you missed. Preface Here are my online notes for my Calculus I course that I teach here at Lamar University. Despite the fact that these are my class notes, they shoul be accessible to anyone wanting to learn Calculus

More information

Random Clustering for Multiple Sampling Units to Speed Up Run-time Sample Generation

Random Clustering for Multiple Sampling Units to Speed Up Run-time Sample Generation DEIM Forum 2018 I4-4 Abstract Ranom Clustering for Multiple Sampling Units to Spee Up Run-time Sample Generation uzuru OKAJIMA an Koichi MARUAMA NEC Solution Innovators, Lt. 1-18-7 Shinkiba, Koto-ku, Tokyo,

More information

Disjoint Multipath Routing in Dual Homing Networks using Colored Trees

Disjoint Multipath Routing in Dual Homing Networks using Colored Trees Disjoint Multipath Routing in Dual Homing Networks using Colore Trees Preetha Thulasiraman, Srinivasan Ramasubramanian, an Marwan Krunz Department of Electrical an Computer Engineering University of Arizona,

More information

Research Article Inviscid Uniform Shear Flow past a Smooth Concave Body

Research Article Inviscid Uniform Shear Flow past a Smooth Concave Body International Engineering Mathematics Volume 04, Article ID 46593, 7 pages http://x.oi.org/0.55/04/46593 Research Article Invisci Uniform Shear Flow past a Smooth Concave Boy Abullah Mura Department of

More information

Software Reliability Modeling and Cost Estimation Incorporating Testing-Effort and Efficiency

Software Reliability Modeling and Cost Estimation Incorporating Testing-Effort and Efficiency Software Reliability Moeling an Cost Estimation Incorporating esting-effort an Efficiency Chin-Yu Huang, Jung-Hua Lo, Sy-Yen Kuo, an Michael R. Lyu -+ Department of Electrical Engineering Computer Science

More information

Bends, Jogs, And Wiggles for Railroad Tracks and Vehicle Guide Ways

Bends, Jogs, And Wiggles for Railroad Tracks and Vehicle Guide Ways Ben, Jogs, An Wiggles for Railroa Tracks an Vehicle Guie Ways Louis T. Klauer Jr., PhD, PE. Work Soft 833 Galer Dr. Newtown Square, PA 19073 lklauer@wsof.com Preprint, June 4, 00 Copyright 00 by Louis

More information

USECA. Project Number Project Title Deliverable Type. USECA: UMTS Security Architecture. Deliverable Number Title of Deliverable

USECA. Project Number Project Title Deliverable Type. USECA: UMTS Security Architecture. Deliverable Number Title of Deliverable SEC Project Number Project Title Deliverable Type Security Class Deliverable Number Title of Deliverable Nature of the Deliverable Document reference Contributing WPs Contractual Date of Delivery ctual

More information

Architecture Design of Mobile Access Coordinated Wireless Sensor Networks

Architecture Design of Mobile Access Coordinated Wireless Sensor Networks Architecture Design of Mobile Access Coorinate Wireless Sensor Networks Mai Abelhakim 1 Leonar E. Lightfoot Jian Ren 1 Tongtong Li 1 1 Department of Electrical & Computer Engineering, Michigan State University,

More information

THE APPLICATION OF ARTICLE k-th SHORTEST TIME PATH ALGORITHM

THE APPLICATION OF ARTICLE k-th SHORTEST TIME PATH ALGORITHM International Journal of Physics an Mathematical Sciences ISSN: 2277-2111 (Online) 2016 Vol. 6 (1) January-March, pp. 24-6/Mao an Shi. THE APPLICATION OF ARTICLE k-th SHORTEST TIME PATH ALGORITHM Hua Mao

More information

Probabilistic Medium Access Control for. Full-Duplex Networks with Half-Duplex Clients

Probabilistic Medium Access Control for. Full-Duplex Networks with Half-Duplex Clients Probabilistic Meium Access Control for 1 Full-Duplex Networks with Half-Duplex Clients arxiv:1608.08729v1 [cs.ni] 31 Aug 2016 Shih-Ying Chen, Ting-Feng Huang, Kate Ching-Ju Lin, Member, IEEE, Y.-W. Peter

More information

Research Article REALFLOW: Reliable Real-Time Flooding-Based Routing Protocol for Industrial Wireless Sensor Networks

Research Article REALFLOW: Reliable Real-Time Flooding-Based Routing Protocol for Industrial Wireless Sensor Networks Hinawi Publishing Corporation International Journal of Distribute Sensor Networks Volume 2014, Article ID 936379, 17 pages http://x.oi.org/10.1155/2014/936379 Research Article REALFLOW: Reliable Real-Time

More information

Local Path Planning with Proximity Sensing for Robot Arm Manipulators. 1. Introduction

Local Path Planning with Proximity Sensing for Robot Arm Manipulators. 1. Introduction Local Path Planning with Proximity Sensing for Robot Arm Manipulators Ewar Cheung an Vlaimir Lumelsky Yale University, Center for Systems Science Department of Electrical Engineering New Haven, Connecticut

More information

Skyline Community Search in Multi-valued Networks

Skyline Community Search in Multi-valued Networks Syline Community Search in Multi-value Networs Rong-Hua Li Beijing Institute of Technology Beijing, China lironghuascut@gmail.com Jeffrey Xu Yu Chinese University of Hong Kong Hong Kong, China yu@se.cuh.eu.h

More information

VLSI Design. KU Summer Semester 2011 Low-Resource Block Ciphers VLSI. Thomas Plos.

VLSI Design. KU Summer Semester 2011 Low-Resource Block Ciphers VLSI. Thomas Plos. VLSI Design Assignment Presentation KU Summer Semester 2011 Low-Resource Block Ciphers Thomas Plos IAIK Graz University of Technology Thomas.Plos@iaik.tugraz.at www.iaik.tugraz.at 1 Security-Related RFID

More information

Dynamic Capacity Allocation in OTN Networks

Dynamic Capacity Allocation in OTN Networks Communications an Network, 2015, 7, 43-54 Publishe Online February 2015 in SciRes. http://www.scirp.org/journal/cn http://x.oi.org/10.4236/cn.2015.71005 Dynamic Capacity Allocation in OTN Networks Maria

More information

An Adaptive Routing Algorithm for Communication Networks using Back Pressure Technique

An Adaptive Routing Algorithm for Communication Networks using Back Pressure Technique International OPEN ACCESS Journal Of Moern Engineering Research (IJMER) An Aaptive Routing Algorithm for Communication Networks using Back Pressure Technique Khasimpeera Mohamme 1, K. Kalpana 2 1 M. Tech

More information

Module13:Interference-I Lecture 13: Interference-I

Module13:Interference-I Lecture 13: Interference-I Moule3:Interference-I Lecture 3: Interference-I Consier a situation where we superpose two waves. Naively, we woul expect the intensity (energy ensity or flux) of the resultant to be the sum of the iniviual

More information

Robust PIM-SM Multicasting using Anycast RP in Wireless Ad Hoc Networks

Robust PIM-SM Multicasting using Anycast RP in Wireless Ad Hoc Networks Robust PIM-SM Multicasting using Anycast RP in Wireless A Hoc Networks Jaewon Kang, John Sucec, Vikram Kaul, Sunil Samtani an Mariusz A. Fecko Applie Research, Telcoria Technologies One Telcoria Drive,

More information

VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT

VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT K.Sandyarani 1 and P. Nirmal Kumar 2 1 Research Scholar, Department of ECE, Sathyabama

More information

On Effectively Determining the Downlink-to-uplink Sub-frame Width Ratio for Mobile WiMAX Networks Using Spline Extrapolation

On Effectively Determining the Downlink-to-uplink Sub-frame Width Ratio for Mobile WiMAX Networks Using Spline Extrapolation On Effectively Determining the Downlink-to-uplink Sub-frame With Ratio for Mobile WiMAX Networks Using Spline Extrapolation Panagiotis Sarigianniis, Member, IEEE, Member Malamati Louta, Member, IEEE, Member

More information

Offloading Cellular Traffic through Opportunistic Communications: Analysis and Optimization

Offloading Cellular Traffic through Opportunistic Communications: Analysis and Optimization 1 Offloaing Cellular Traffic through Opportunistic Communications: Analysis an Optimization Vincenzo Sciancalepore, Domenico Giustiniano, Albert Banchs, Anreea Picu arxiv:1405.3548v1 [cs.ni] 14 May 24

More information

Multilevel Paging. Multilevel Paging Translation. Paging Hardware With TLB 11/13/2014. CS341: Operating System

Multilevel Paging. Multilevel Paging Translation. Paging Hardware With TLB 11/13/2014. CS341: Operating System CS341: Operating System Lect31: 21 st Oct 2014 Dr A Sahu Dept o Comp Sc & Engg Inian Institute o Technology Guwahati ain Contiguous Allocation, Segmentation, Paging Page Table an TLB Paging : Larger Page

More information

Animated Surface Pasting

Animated Surface Pasting Animate Surface Pasting Clara Tsang an Stephen Mann Computing Science Department University of Waterloo 200 University Ave W. Waterloo, Ontario Canaa N2L 3G1 e-mail: clftsang@cgl.uwaterloo.ca, smann@cgl.uwaterloo.ca

More information

MODULE VII. Emerging Technologies

MODULE VII. Emerging Technologies MODULE VII Emerging Technologies Computer Networks an Internets -- Moule 7 1 Spring, 2014 Copyright 2014. All rights reserve. Topics Software Define Networking The Internet Of Things Other trens in networking

More information

Unit 15. Building Wide Muxes. Building Wide Muxes. Common Hardware Components WIDE MUXES

Unit 15. Building Wide Muxes. Building Wide Muxes. Common Hardware Components WIDE MUXES 5. 5.2 Unit 5 Common Harware Components WIE MUXE 5.3 5.4 Builing Wie Muxes Builing Wie Muxes o far muxesonly have single bit inputs I is only -bit I is only -bit What if we still want to select between

More information

A shortest path algorithm in multimodal networks: a case study with time varying costs

A shortest path algorithm in multimodal networks: a case study with time varying costs A shortest path algorithm in multimoal networks: a case stuy with time varying costs Daniela Ambrosino*, Anna Sciomachen* * Department of Economics an Quantitative Methos (DIEM), University of Genoa Via

More information

Compiler Optimisation

Compiler Optimisation Compiler Optimisation Michael O Boyle mob@inf.e.ac.uk Room 1.06 January, 2014 1 Two recommene books for the course Recommene texts Engineering a Compiler Engineering a Compiler by K. D. Cooper an L. Torczon.

More information

4.2 Implicit Differentiation

4.2 Implicit Differentiation 6 Chapter 4 More Derivatives 4. Implicit Differentiation What ou will learn about... Implicitl Define Functions Lenses, Tangents, an Normal Lines Derivatives of Higher Orer Rational Powers of Differentiable

More information

A New Variant of the Barrett Algorithm Applied to Quotient Selection

A New Variant of the Barrett Algorithm Applied to Quotient Selection A New Variant of the Barrett Algorithm Applie to Quotient Selection Niall Emmart, Fangyu Zheng, Charles Weems College of Information an Computer Sciences, University of Massachusetts, Amherst, MA 13-461,

More information

1 Surprises in high dimensions

1 Surprises in high dimensions 1 Surprises in high imensions Our intuition about space is base on two an three imensions an can often be misleaing in high imensions. It is instructive to analyze the shape an properties of some basic

More information