Algorithm for a robust Message Authentication

Size: px
Start display at page:

Download "Algorithm for a robust Message Authentication"

Transcription

1 Transaction on IoT and Cloud Computing 1(1) Algorithm for a robust Message Authentication Natasa Zivic University of Siegen, Hoelderlinstrasse 3, Siegen, Germany Abstract Message Authentication Codes are constructed in such a way, that they are very sensitive to any change of the message they are appended to. This sensitivity of Message Authentication Codes is their most important property known as an avalanche effect,, which enables a good protection against forgeries. Message Authentication Codes change about 50% of their bits, making the message useless due to the avalanche effect, if one or more bits of the message change. Therefore the successful verification of Message Authentication Codes demands equality of all of bits of the received Message Authentication Code and that one recalculated from the received message. This hard condition for the successful verification of messages protected by Message Authentication Codes is known as a standard or hard verification. Unfortunately the hard verification is not suitable for some applications, like multimedia applications for example. This paper introduces an algorithm with a softer condition for the successful verification, in order to enable the correction and improvement of the successful verification of messages corrupted by the noise on a transmission channel. Simulation results confirm the efficiency of the presented algorithm for correction and verification of messages corrupted during the noisy transmission. Keywords: Message Authentication Codes, hard verification, soft verification, robustness, soft decision, reliability values, Hamming distance, authentication 1 INTRODUCTION Message Authentication Codes (MACs) [1] provide data integrity (recognition of any modification or manipulation of the message during transmission) and authentication of data origin (the confirmation that the message originates by the sender, who shares the used secret key with the receiver). They are used very often in communication systems enabling a secure message transfer. MACs are concatenated to the message they have to protect and transmitted with the message over a transmission channel to the receiver. Their main property is a protection against forgeries. Therefore MACs are constructed in such a way, that any modification of the message results in changing about 50% of bits of a MAC (avalanche effect). In case that the verification fails, the message is regarded Corresponding author: natasa.zivic@unisiegen.de 1

2 as non-authentic and useless. In many applications, like multimedia or voice transmission, the digital content is continuously modified and manipulated as a result of compression and conversion. Although these modifications of the message are a result of standard multimedia operations, they would be considered as a forgery in case of MAC verification. This implies that such applications need a different, non-standard verification: the modifications of a single message bit or a few bits should not result in any modification of a MAC. The subject of this paper is to investigate new approaches to message authentication, i.e. the possibility to make the message authentication more robust, than it is by using standard Message Authentication Codes. Number of algorithms [2 5] were developed in last years for the construction of robust Message Authentication Codes, i.e. authentication codes which are less sensitive to modifications of messages. This paper presents also an algorithm for a robust verification, but also for correction of messages, which uses standard Message Authentication Codes. The main novelty of the algorithm is that the received Message Authentication Code and the one recalculated of the received message are compared, as by regular verification, but they will not have to be equal for a successful verification. The verification is successful also, if one, two, or few bits of both compared Message Authentication Codes are different: this verification will be called a soft or robust verification. The introduced algorithm for a soft verification is based on an algorithm of Soft Input Decryption [6]and uses earlier ideas from [7, 8]. It combines channel decoding and cryptographic verification in such a way, that the message gets corrected using both channel decoding and cryptographic redundancy, i.e. MACs. 2 STATE OF THE ART Algorithms for the robust message authentication are constructed with the aim to solve the problem of the sensitivity of standard MACs, whose verification fails even if only one bit is modified. One of such algorithms are Approximate Message Authentication Codes (AMACs) [2] from This algorithm was developed for voice and image communications, where an incidental noise or lossy compression would modify the message and lead to the unsuccessful MAC verification. It has the following design principles: 1. AMACs of two messages, that are slightly different, should be the same; 2. AMACs of two messages, that have slightly larger difference, should only be slightly different; 3. by changing the key, the AMACs should be affected just like the MAC i.e., each bit of the AMAC should change in 50% of the cases. AMACs use a one-time shared key (after one usage the key has to be discarded), a cryptographically strong pseudo-random generator and a family of pseudo-random permutations. They are constructed in several operations as partitioning of the document, permutation, encryption by using the secret key, generation of pseudo-random bits and calculation of majorities of zero s and one s. An AMAC is changed only if majorities of the document 2

3 are changed, i.e. if modifications of the document are significant. If modifications of the message are local, i.e. have no influence to the whole document, they also won t influence the AMAC: this point introduces robustness into message authentication. Approximate Image Message Authentication Codes (IMACs) [3] from are a variation of AMACs. They are constructed for the soft image authentication, tolerating small to moderate image compression. The next algorithm for the robust authentication are Noise Tolerant Message Authentication Codes (NTMACs) [4] from NTMACs are constructed for image and other multimedia communications, as well as AMACs. They tolerate a few errors: they are less strict then the standard MAC, but they tolerate less errors than AMACs. NTMACs are designed by division of the message into partitions and partitions into blocks. The bits of the partitions are accompanied with different blocks, whereby secret sub-keys have to be used. Afterwards standard MACs are calculated and punctured for each block C they are called sub-macs. Punctured sub-macs are concatenated, forming an NTMAC. NTMACs have a nice property to detect erroneous blocks, which are then discarded, claiming the other blocks to be authentic. The security is guaranteed by using secret keys in two places: for computing MACs and for pseudo-random secret partitioning. A similar algorithm which uses CRCs instead of punctured MACs, and enciphering of concatenated CRCs, is called CRC-NTMAC [5]. Although the above named algorithms enable soft or robust verification of messages, there is no correction of the accepted messages. Accepted messages are simply, in a received form, sent to the next entity of the communication system, i.e. to the source decoder. 2.1 ALGORITHM FOR CORRECTION AND SOFT VERIFICATION OF MESSAGES The algorithm which is the subject of this paper (see Fig. 1) [9] uses the fact, that statistically 50% of the bits of CCV = CCV (M) are different from CCV = CCV (M ), if a message M is changed to a message. It is based on the idea of Soft Input Decryption [6]. Soft Input Decryption searches for a matching pair of message M and CCV = CCV (M ) by bit flipping of M and CCV. In the algorithm for soft verification a message M is searched by bit flipping only of M, whose CCV = CCV (M ) is neighbored to the received CCV. Therefore the Hamming Distance (HD) is calculated: d = HD(CCV,CCV ), which has to be smaller than a given threshold dmax for the acceptance of M. d max will be discussed in Chapter 4. The background for the success of the algorithm is the (error) avalanche effect of CCV : If M and CCV do not result in a positive verification, M or CCV or both of them are modified during the transmission. If M is correct and CCV has been modified by the noise of the channel, d = HD(CCV,CCV ) will correspond to the BER (Bit Error Rate) after the channel decoder. After d is known, the probability can be computed, that this number of bit errors happened. If M is not correct, the probability is very high, that around 50 % of the bits of CCV are different. Therefore, of course, the number d max has to be chosen much smaller than n/2. By this way, it can be assumed if M or CCV has been modified during transmission. If both M and CCV have been modified during the transmission, then the behavior is like the case of a modified M. If d is higher than 3

4 Figure 1: Algorithm for correction and soft verification of messages the threshold d max, M is tried to be corrected by knowing the least reliable bits. The successful correction is recognized, if CCV smaller than the threshold. M, CCV and the L-values of M are the input to (now called) Soft Input Trust Output after SISO channel decoding. CCV = CCV (M ) by application of the shared secret key K. If HD(CCV,CCV ) < d max, message M is assumed to be correct, i.e. equal to the sent message M. If HD(CCV,CCV ) d max, M is assumed to be wrong and the process of changing of the message bits starts: the bit or a combination of bits with the lowest L values of the message M are flipped, which results in a message M. CCV = CCF (M ) by application of the key K. If HD(CCV,CCV )< d max, message M is assumed to be correct, otherwise message M is assumed to be wrong and followed by the next round of flipping other bits of M as chosen by the bit flipping strategy. This iterative process is finished, if HD(CCV,CCV )< d max, or the provided resources are consumed. If all attempts of correction fail, the number of errors is too high as a result of the noise of the channel or of an attack. The statistical distribution of d = HD(CCV,CCV ) helps us to determine the appropriate value for the decision threshold d max. Therefore the probability mass function pmf of different values of d for BER after channel decoding with length m of the message has to be calculated: pmf(d) = pmf 1 (d) P correct + pmf 2 (d) P wrong (1) Pcorrect and Pwrong are the probabilities that M does not contain errors, i.e. that M contains errors respectively: P correct = (1 BER) m (2) P wrong = 1 (1 BER) m (3) The Hamming distance d should be small in case of successful verification, i.e. smaller than the decision threshold dmax. Then CCF (M ) is equal to the original CCV of M (because M is equal to original M) and d is equal to the number of errors in CCV only. d max has to be defined in such a way, that it is not smaller than the expected number of errors in CCV. The remaining errors after SISO channel decoder are assumed to be uniformly distributed over CCV (with the length of n bits), and the number of errors in 4

5 CCV has a binomial or Bernoulli distribution: pmf 1 (d) = ( n d) BER d (1 BER) n d (4) HD(CCV,CCV ) is large in the case of unsuccessful verification, i.e. it is above the decision threshold d max. Namely, if the message is wrongly decoded (M is incorrect, i.e. contains one or more errors) the number of errors in CCF (M ) is expected to be around n/2 due to the avalanche criterion and CCF (M ) can take any of 2n values of the same probability. Therefore pmf 2 (d) has also a binomial distribution with BER = 1/2 since every bit in CCV is expected to be 0 or 1 with the same probability: ( ) d n 1 pmf 2 (d) = (5) d 2 n Two areas can be clearly distinguished: D 1 for 0 d d 1 - if M is correct (M = M ) and D 2 for d 2 d n - if M is wrong (M M ). d 1 and d 2 are Hamming distances which define boundaries of areas D 1 and D 2. The threshold d max can get any value between areas D 1 and D 2, i.e. d 1 < d max < d 2. In that case, d 1 and d 2 can be considered as a lower and an upper limit of the threshold d max. 3 DEFINITION OF THE THRESHOLD The acceptance rate of messages by the verification process will be greater, if d max is set to a greater value. Non detection of a message means, that the correct decoded or by bit flipping iterations corrected message could not been verified because the value of d max is set to a low value, so that the condition for the successful verification is not fulfilled. For that reason the value of d 1 should not be too low, so that the threshold value d max is also not too low and non detection is avoided. The lower limit d 1 can be calculated in such a way, that the probability of non detection is less than 10 k 1. d 1 = min {d 1 0 d 1 n n d=d 1 +1 P correct pmf 1 (d) 10 k 1 } (6) The parameter k 1 can be chosen by the system designer, as he can define the accuracy of the used algorithm for correction and soft verification of messages. The greater d max causes a higher acceptance rate of messages and speeds up the verification process, as the number of bit-flipping for the successful verification is smaller. In the same time, a greater d max increases the probability of miscorrections: the verification algorithm can decide, that the wrongly decoded message or not corrected message is correct after bit-flipping iterations. The probability of miscorrection increases with increase of d max. For that reason, the upper limit d 2 should be set to a value, which reduces the probability of miscorrections. The upper limit d 2 of the threshold can be calculated from the probability of miscorrection which can be tolerated. This probability is defined by the use of parameter k 2, while d 2 will be the maximal integer that satisfies the following condition: d 2 = max 0 d 2 n {d 2 n P wrong pmf 2 (d) 10 k 2 } (7) d=0 5

6 Figure 2: Coding gain of the communication system using the algorithm for correction and soft verification of messages (b) in comparison to the standard communication system (a) 4 SIMULATION RESULTS In simulations a length of 192 bit has been chosen for the message and the length of. 160 bit of CCV was calculated using RIPEMD160. Simulations have been performed using a convolutional encoder of code rate r = 1/2 and constraint length m = 2. As usual BPSK modulation and an Additional White Gaussian Noise (AWGN) channel are used together with a SISO decoder based on the Maximum A-Posteriori (MAP) algorithm [10]. For each point of the resulting graphs, simulations have been performed, programmed in C/The results of simulations are presented in Fig. 2, showing the coding gain in comparison to the same communications scheme using standard MAC verification. As the measure of the correction and verification efficiency a parameter named Cryptographic Check Error Rate (CCER) is defined: CCER = Number of non verified messages N umber of received messages (8) 5 CONCLUSION The presented paper researches robustness of (secure) communication. There are two approaches for message authentication over noisy channels: 1. Usage of special error tolerant message authentication codes 2. Usage of error tolerant verification of standard message authentication codes by the receiver. The presented algorithm for correction and soft verification of messages uses cryptographic check values i.e. MACs for the correction of messages modified due to the channel noise. 6

7 The threshold in the verification process has a very important role and has to be determined under consideration of the probability of non detection and miscorrection. Simulations show that a significant coding gain can be achieved by the use of the introduced algorithm. References [1] ISO/IEC : 2nd edition waiting for publication Information technology - Security techniques - Message Authentication Codes (MACs) - Part 1: Mechanisms using a block cipher, [2] Graveman R. F., Fu K. E.: Approximate message authentication codes, in Proc. 3rd Annual Fedlab Symp. Advanced Telecommunications/Information Distribution, vol.1, College Park, MD, [3] Xie L, Arce G. R., Graveman R. F.: Approximate Image Message Authentication Codes, IEEE Trans. On Multimedia, vol.3, no.2, [4] Boncelet C. G. Jr.: The NTMAC for Authentication of Noisy Messages, IEEE Trans. On Information Forensics and Security, vol.1, no.1., [5] Liu Y, Boncelet C. G. Jr.: The CRC-NTMAC for Noisy Message Authentication. IEEE Military Communication Conference, MILCOM, [6] Ruland C., Živić N.: Soft Input Decryption, 4th Turbocode Conference, 6th Source and Channel Code Conference, VDE/IEEE, Munich, [7] Chase D.: A Class of Algorithms for Decoding Block Codes with Channel Measurement Information, IEEE Trans. Inform. Theory, IT- 18, pp , [8] Forney G. D. Jr.: Generalized Minimum Distance Decoding, IEEE Trans. Inform. Theory, IT-12, pp , [9] Bahl L, Jelinek J, Raviv J, Raviv F.: Optimal decoding of linear codes for minimizing symbol error rate, IEEE Transactions on Information Theory, IT-20, pp , [10] Zivic N.: Soft correction and verification of the messages protected by cryptographic check values, 45th Annual Conference on Information Sciences and Systems, March 2011, Baltimore USA. 7

VHDL Implementation of different Turbo Encoder using Log-MAP Decoder

VHDL Implementation of different Turbo Encoder using Log-MAP Decoder 49 VHDL Implementation of different Turbo Encoder using Log-MAP Decoder Akash Kumar Gupta and Sanjeet Kumar Abstract Turbo code is a great achievement in the field of communication system. It can be created

More information

SECURE SEMI-FRAGILE WATERMARKING FOR IMAGE AUTHENTICATION

SECURE SEMI-FRAGILE WATERMARKING FOR IMAGE AUTHENTICATION SECURE SEMI-FRAGILE WATERMARKING FOR IMAGE AUTHENTICATION Chuhong Fei a, Raymond Kwong b, and Deepa Kundur c a A.U.G. Signals Ltd., 73 Richmond St. W, Toronto, ON M4H 4E8 Canada b University of Toronto,

More information

Confusion/Diffusion Capabilities of Some Robust Hash Functions

Confusion/Diffusion Capabilities of Some Robust Hash Functions Confusion/Diffusion Capabilities of Some Robust Hash Functions Baris Coskun Department of Electrical and Computer Engineering Polytechnic University Brooklyn, NY 24 Email: baris@isis.poly.edu Nasir Memon

More information

Compression-Compatible Fragile and Semi-Fragile Tamper Detection

Compression-Compatible Fragile and Semi-Fragile Tamper Detection Compression-Compatible Fragile and Semi-Fragile Tamper Detection Lisa M. Marvel George W. Hartwig, Jr. Charles Boncelet, Jr. Presentation by Peter Macko Motivation Direct Applications Establishing credibility

More information

ELEC 691X/498X Broadcast Signal Transmission Winter 2018

ELEC 691X/498X Broadcast Signal Transmission Winter 2018 ELEC 691X/498X Broadcast Signal Transmission Winter 2018 Instructor: DR. Reza Soleymani, Office: EV 5.125, Telephone: 848 2424 ext.: 4103. Office Hours: Wednesday, Thursday, 14:00 15:00 Slide 1 In this

More information

CSCE 715: Network Systems Security

CSCE 715: Network Systems Security CSCE 715: Network Systems Security Chin-Tser Huang huangct@cse.sc.edu University of South Carolina Next Topic in Cryptographic Tools Symmetric key encryption Asymmetric key encryption Hash functions and

More information

CS408 Cryptography & Internet Security

CS408 Cryptography & Internet Security CS408 Cryptography & Internet Security Lecture 18: Cryptographic hash functions, Message authentication codes Functions Definition Given two sets, X and Y, a function f : X Y (from set X to set Y), is

More information

Lecture 1: Course Introduction

Lecture 1: Course Introduction Lecture 1: Course Introduction Thomas Johansson T. Johansson (Lund University) 1 / 37 Chapter 9: Symmetric Key Distribution To understand the problems associated with managing and distributing secret keys.

More information

TURBO codes, [1], [2], have attracted much interest due

TURBO codes, [1], [2], have attracted much interest due 800 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 47, NO. 2, FEBRUARY 2001 Zigzag Codes and Concatenated Zigzag Codes Li Ping, Member, IEEE, Xiaoling Huang, and Nam Phamdo, Senior Member, IEEE Abstract

More information

Optimal M-BCJR Turbo Decoding: The Z-MAP Algorithm

Optimal M-BCJR Turbo Decoding: The Z-MAP Algorithm Wireless Engineering and Technology, 2011, 2, 230-234 doi:10.4236/wet.2011.24031 Published Online October 2011 (http://www.scirp.org/journal/wet) Optimal M-BCJR Turbo Decoding: The Z-MAP Algorithm Aissa

More information

(2½ hours) Total Marks: 75

(2½ hours) Total Marks: 75 (2½ hours) Total Marks: 75 N. B.: (1) All questions are compulsory. (2) Makesuitable assumptions wherever necessary and state the assumptions made. (3) Answers to the same question must be written together.

More information

On combining chase-2 and sum-product algorithms for LDPC codes

On combining chase-2 and sum-product algorithms for LDPC codes University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2012 On combining chase-2 and sum-product algorithms

More information

Secure Image Encryption Authentication Compression System

Secure Image Encryption Authentication Compression System Secure Image Encryption Authentication Compression System Vinolina.R 1,M.S.Vijaykumar 2,A.M Senthil Kumar 3 1 CSE Department,Tejaa Shakthi Institute of Technology For Women,Coimbatore 2 Assistant Professor,

More information

CRYPTOLOGY KEY MANAGEMENT CRYPTOGRAPHY CRYPTANALYSIS. Cryptanalytic. Brute-Force. Ciphertext-only Known-plaintext Chosen-plaintext Chosen-ciphertext

CRYPTOLOGY KEY MANAGEMENT CRYPTOGRAPHY CRYPTANALYSIS. Cryptanalytic. Brute-Force. Ciphertext-only Known-plaintext Chosen-plaintext Chosen-ciphertext CRYPTOLOGY CRYPTOGRAPHY KEY MANAGEMENT CRYPTANALYSIS Cryptanalytic Brute-Force Ciphertext-only Known-plaintext Chosen-plaintext Chosen-ciphertext 58 Types of Cryptographic Private key (Symmetric) Public

More information

Super Codes: A Flexible Multi Rate Coding System

Super Codes: A Flexible Multi Rate Coding System Super Codes: A Flexible Multi Rate Coding System Steven S. Pietrobon Small World Communications, 6 First Avenue, Payneham South SA 57, Australia. E mail: steven@sworld.com.au Abstract: We define super

More information

Error Detection And Correction

Error Detection And Correction Announcements Please read Error Detection and Correction sent to you by your grader. Lab Assignment #2 deals with Hamming Code. Lab Assignment #2 is available now and will be due by 11:59 PM on March 22.

More information

BS801E-BSCS. Cryptography

BS801E-BSCS. Cryptography Jay-Ar Baliguat BS801E-BSCS Ms.Myrlen Maria Antoni Cryptography Cryptography can be defined as the conversion of data into a scrambled code that can be deciphered and sent across a public or private network.

More information

Payload Length and Rate Adaptation for Throughput Optimization in Wireless LANs

Payload Length and Rate Adaptation for Throughput Optimization in Wireless LANs Payload Length and Rate Adaptation for Throughput Optimization in Wireless LANs Sayantan Choudhury and Jerry D. Gibson Department of Electrical and Computer Engineering University of Califonia, Santa Barbara

More information

Cryptographic Hash Functions. Rocky K. C. Chang, February 5, 2015

Cryptographic Hash Functions. Rocky K. C. Chang, February 5, 2015 Cryptographic Hash Functions Rocky K. C. Chang, February 5, 2015 1 This set of slides addresses 2 Outline Cryptographic hash functions Unkeyed and keyed hash functions Security of cryptographic hash functions

More information

S. Erfani, ECE Dept., University of Windsor Network Security

S. Erfani, ECE Dept., University of Windsor Network Security 4.11 Data Integrity and Authentication It was mentioned earlier in this chapter that integrity and protection security services are needed to protect against active attacks, such as falsification of data

More information

Image Authentication and Recovery Scheme Based on Watermarking Technique

Image Authentication and Recovery Scheme Based on Watermarking Technique Image Authentication and Recovery Scheme Based on Watermarking Technique KENJI SUMITOMO 1, MARIKO NAKANO 2, HECTOR PEREZ 2 1 Faculty of Information and Computer Engineering The University of Electro-Communications

More information

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls Overview Cryptography functions Secret key (e.g., DES) Public key (e.g., RSA) Message

More information

Spring 2010: CS419 Computer Security

Spring 2010: CS419 Computer Security Spring 2010: CS419 Computer Security MAC, HMAC, Hash functions and DSA Vinod Ganapathy Lecture 6 Message Authentication message authentication is concerned with: protecting the integrity of a message validating

More information

Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536)

Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536) Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536) Prepared by Dr. Samia Chelloug E-mail: samia_chelloug@yahoo.fr Content

More information

SECRET SHARING IN FAST FADING CHANNELS BASED ON RELIABILITY-BASED HYBRID ARQ

SECRET SHARING IN FAST FADING CHANNELS BASED ON RELIABILITY-BASED HYBRID ARQ SECRET SHARING IN FAST FADING CHANNELS BASED ON RELIABILITY-BASED HYBRID ARQ Chan Wong Wong, John M. Shea, and Tan F. Wong Wireless Information Networking Group (WING) Department of Electrical and Computer

More information

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION Volume 2, No. 7, July 2011 Journal of Global Research in Computer Science RESEARCH PAPER Available Online at www.jgrcs.info A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION Manikandan. G *1, Krishnan.G

More information

Module 6 STILL IMAGE COMPRESSION STANDARDS

Module 6 STILL IMAGE COMPRESSION STANDARDS Module 6 STILL IMAGE COMPRESSION STANDARDS Lesson 19 JPEG-2000 Error Resiliency Instructional Objectives At the end of this lesson, the students should be able to: 1. Name two different types of lossy

More information

IJREAT International Journal of Research in Engineering & Advanced Technology, Volume 1, Issue 5, Oct-Nov, 2013 ISSN:

IJREAT International Journal of Research in Engineering & Advanced Technology, Volume 1, Issue 5, Oct-Nov, 2013 ISSN: SIMHA : Secure Biometric Multi-Host Authentication Ramya K P 1, Chithra Devi R 2 and Revathi M K 3 1 Information Technology, Dr.Sivanthi Aditanar College of Engineering, Tiruchendur, Tamil Nadu 628215,

More information

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4 IJSRD - International Journal for Scientific Research & Development Vol. 2, Issue 08, 2014 ISSN (online): 2321-0613 A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam

More information

Homework 2. Out: 09/23/16 Due: 09/30/16 11:59pm UNIVERSITY OF MARYLAND DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING

Homework 2. Out: 09/23/16 Due: 09/30/16 11:59pm UNIVERSITY OF MARYLAND DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING UNIVERSITY OF MARYLAND DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING ENEE 457 Computer Systems Security Instructor: Charalampos Papamanthou Homework 2 Out: 09/23/16 Due: 09/30/16 11:59pm Instructions

More information

Comparison of Decoding Algorithms for Concatenated Turbo Codes

Comparison of Decoding Algorithms for Concatenated Turbo Codes Comparison of Decoding Algorithms for Concatenated Turbo Codes Drago Žagar, Nenad Falamić and Snježana Rimac-Drlje University of Osijek Faculty of Electrical Engineering Kneza Trpimira 2b, HR-31000 Osijek,

More information

Channel Decoding in Wireless Communication Systems using Deep Learning

Channel Decoding in Wireless Communication Systems using Deep Learning Channel Decoding in Wireless Communication Systems using Deep Learning Gaurang Naik 12/11/2017 Deep Learning Course Project Acknowledgements: Navneet Agrawal, TU Berlin Error Control Coding Wireless Communication

More information

Message Authentication Codes and Cryptographic Hash Functions

Message Authentication Codes and Cryptographic Hash Functions Message Authentication Codes and Cryptographic Hash Functions Readings Sections 2.6, 4.3, 5.1, 5.2, 5.4, 5.6, 5.7 1 Secret Key Cryptography: Insecure Channels and Media Confidentiality Using a secret key

More information

Design of the Software for Wirelessly Intercepting Voices

Design of the Software for Wirelessly Intercepting Voices Advanced Materials Research Online: 2014-05-23 ISSN: 1662-8985, Vols. 926-930, pp 2470-2473 doi:10.4028/www.scientific.net/amr.926-930.2470 2014 Trans Tech Publications, Switzerland Design of the Software

More information

Security Requirements

Security Requirements Message Authentication and Hash Functions CSCI 454/554 Security Requirements disclosure traffic analysis masquerade content modification sequence modification timing modification source repudiation destination

More information

A hash function is strongly collision-free if it is computationally infeasible to find different messages M and M such that H(M) = H(M ).

A hash function is strongly collision-free if it is computationally infeasible to find different messages M and M such that H(M) = H(M ). CA4005: CRYPTOGRAPHY AND SECURITY PROTOCOLS 1 5 5.1 A hash function is an efficient function mapping binary strings of arbitrary length to binary strings of fixed length (e.g. 128 bits), called the hash-value

More information

EE 387 course information

EE 387 course information EE 387 course information EE 387, Notes 1, Handout #2 Instructor: John Gill, Packard 266 Textbook: Algebraic Codes for Data Transmission by Richard Blahut Weekly homework, including occasional programming

More information

New Method in Error Detection

New Method in Error Detection New Method in Error Detection Shir Mohammad tavangari Department of Computer Engineering, Babol university E-mail address:shmt.researcher@gmail.com Abstract This article is about one of the functions of

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 2.2 Secret Key Cryptography CSC 474/574 Dr. Peng Ning 1 Agenda Generic block cipher Feistel cipher DES Modes of block ciphers Multiple encryptions Message

More information

Low Complexity Architecture for Max* Operator of Log-MAP Turbo Decoder

Low Complexity Architecture for Max* Operator of Log-MAP Turbo Decoder International Journal of Current Engineering and Technology E-ISSN 2277 4106, P-ISSN 2347 5161 2015 INPRESSCO, All Rights Reserved Available at http://inpressco.com/category/ijcet Research Article Low

More information

Design Of High Performance Rc4 Stream Cipher For Secured Communication

Design Of High Performance Rc4 Stream Cipher For Secured Communication Design Of High Performance Rc4 Stream Cipher For Secured Communication R.Prabu 1 ME-VLSI Design, Shreenivasa Engineering College, B.Pallipatti, Dharmapuri, Tamilnadu, India 1 Abstract: The main feature

More information

A Review on Analysis on Codes using Different Algorithms

A Review on Analysis on Codes using Different Algorithms A Review on Analysis on Codes using Different Algorithms Devansh Vats Gaurav Kochar Rakesh Joon (ECE/GITAM/MDU) (ECE/GITAM/MDU) (HOD-ECE/GITAM/MDU) Abstract-Turbo codes are a new class of forward error

More information

Error Correction and Detection using Cyclic Redundancy Check

Error Correction and Detection using Cyclic Redundancy Check Error Correction and Detection using Cyclic Redundancy Check Dr. T. Logeswari Associate Professor, Dept of Computer Science, New Horizon College, Banglore, Karnataka, India ABSTRACT: In this paper Cyclic

More information

Motion Estimation for Video Coding Standards

Motion Estimation for Video Coding Standards Motion Estimation for Video Coding Standards Prof. Ja-Ling Wu Department of Computer Science and Information Engineering National Taiwan University Introduction of Motion Estimation The goal of video compression

More information

A Class of Authentication Digital Watermarks for Secure Multimedia Communication

A Class of Authentication Digital Watermarks for Secure Multimedia Communication 1754 IEEE TRANSACTIONS ON IMAGE PROCESSING, VOL. 10, NO. 11, NOVEMBER 2001 A Class of Authentication Digital Watermarks for Secure Multimedia Communication Liehua Xie and Gonzalo R. Arce, Fellow, IEEE

More information

FORWARD ERROR CORRECTION CODING TECHNIQUES FOR RELIABLE COMMUNICATION SYSTEMS

FORWARD ERROR CORRECTION CODING TECHNIQUES FOR RELIABLE COMMUNICATION SYSTEMS FORWARD ERROR CORRECTION CODING TECHNIQUES FOR RELIABLE COMMUNICATION SYSTEMS Jyoti Sharma Department of ECE Sri Sai College of Engg. & Technology, Badhani, Punjab, India Priya Department of ECE Sri Sai

More information

Highly Secure Invertible Data Embedding Scheme Using Histogram Shifting Method

Highly Secure Invertible Data Embedding Scheme Using Histogram Shifting Method www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume 3 Issue 8 August, 2014 Page No. 7932-7937 Highly Secure Invertible Data Embedding Scheme Using Histogram Shifting

More information

AN INTEGRATED BLOCK AND STREAM CIPHER APPROACH FOR KEY ENHANCEMENT

AN INTEGRATED BLOCK AND STREAM CIPHER APPROACH FOR KEY ENHANCEMENT AN INTEGRATED BLOCK AND STREAM CIPHER APPROACH FOR KEY ENHANCEMENT 1 MANIKANDAN.G, 2 MANIKANDAN.R, 3 RAJENDIRAN.P, 4 KRISHNAN.G, 5 SUNDARGANESH.G 1 Assistant Professor, School of Computing, SASTRA University,

More information

A Crypto Signature Scheme for Image Authentication over Wireless Channel

A Crypto Signature Scheme for Image Authentication over Wireless Channel International Journal of Image and Graphics c World Scientific Publishing Company A Crypto Signature Scheme for Image Authentication over Wireless Channel QIBIN SUN; SHUIMING YE Institute for Infocomm

More information

A Novel Secure Digital Watermark Generation from Public Share by Using Visual Cryptography and MAC Techniques

A Novel Secure Digital Watermark Generation from Public Share by Using Visual Cryptography and MAC Techniques Bashar S. Mahdi Alia K. Abdul Hassan Department of Computer Science, University of Technology, Baghdad, Iraq A Novel Secure Digital Watermark Generation from Public Share by Using Visual Cryptography and

More information

ISSN Vol.04,Issue.05, May-2016, Pages:

ISSN Vol.04,Issue.05, May-2016, Pages: WWW.IJITECH.ORG ISSN 2321-8665 Vol.04,Issue.05, May-2016, Pages:0737-0741 Secure Cloud Storage using Decentralized Access Control with Anonymous Authentication C. S. KIRAN 1, C. SRINIVASA MURTHY 2 1 PG

More information

Information Cloaking Technique with Tree Based Similarity

Information Cloaking Technique with Tree Based Similarity Information Cloaking Technique with Tree Based Similarity C.Bharathipriya [1], K.Lakshminarayanan [2] 1 Final Year, Computer Science and Engineering, Mailam Engineering College, 2 Assistant Professor,

More information

Data Integrity. Modified by: Dr. Ramzi Saifan

Data Integrity. Modified by: Dr. Ramzi Saifan Data Integrity Modified by: Dr. Ramzi Saifan Encryption/Decryption Provides message confidentiality. Does it provide message authentication? 2 Message Authentication Bob receives a message m from Alice,

More information

Research Article International Journals of Advanced Research in Computer Science and Software Engineering ISSN: X (Volume-7, Issue-6)

Research Article International Journals of Advanced Research in Computer Science and Software Engineering ISSN: X (Volume-7, Issue-6) International Journals of Advanced Research in Computer Science and Software Engineering ISS: 2277-128X (Volume-7, Issue-6) Research Article June 2017 Image Encryption Based on 2D Baker Map and 1D Logistic

More information

Performance of UMTS Radio Link Control

Performance of UMTS Radio Link Control Performance of UMTS Radio Link Control Qinqing Zhang, Hsuan-Jung Su Bell Laboratories, Lucent Technologies Holmdel, NJ 77 Abstract- The Radio Link Control (RLC) protocol in Universal Mobile Telecommunication

More information

Cryptography. Summer Term 2010

Cryptography. Summer Term 2010 Summer Term 2010 Chapter 2: Hash Functions Contents Definition and basic properties Basic design principles and SHA-1 The SHA-3 competition 2 Contents Definition and basic properties Basic design principles

More information

Syrvey on block ciphers

Syrvey on block ciphers Syrvey on block ciphers Anna Rimoldi Department of Mathematics - University of Trento BunnyTn 2012 A. Rimoldi (Univ. Trento) Survey on block ciphers 12 March 2012 1 / 21 Symmetric Key Cryptosystem M-Source

More information

Chapter 10 Error Detection and Correction 10.1

Chapter 10 Error Detection and Correction 10.1 Chapter 10 Error Detection and Correction 10.1 10-1 INTRODUCTION some issues related, directly or indirectly, to error detection and correction. Topics discussed in this section: Types of Errors Redundancy

More information

International Journal of Mathematics & Computing. Research Article

International Journal of Mathematics & Computing. Research Article International Journal of Mathematics & Computing www.advancejournals.org Open Access Scientific Publisher Research Article REDUCING ERROR RATES IN IMAGE TRANSMISSION OVER 3G SYSTEM USING CONVOLUTIONAL

More information

Semantic Encoding and Compression of Database Tables

Semantic Encoding and Compression of Database Tables Semantic Encoding and Compression of Database Tables D. Paul Benjamin, Pace University, benjamin@pace.edu Adrian Walker, Reengineering LLC, adriandwalker@gmail.com This working paper is being circulated

More information

International Journal of Advance Engineering and Research Development

International Journal of Advance Engineering and Research Development Scientific Journal of Impact Factor (SJIF): 5.71 International Journal of Advance Engineering and Research Development Volume 5, Issue 03, March -2018 e-issn (O): 2348-4470 p-issn (P): 2348-6406 BATCH

More information

Watermarking Moble Phone Color Images With Error Correction Codes

Watermarking Moble Phone Color Images With Error Correction Codes IOSR Journal of Electronics & Communication Engineering (IOSR-JECE) ISSN(e) : 2278-1684 ISSN(p) : 2320-334X, PP 05-09 www.iosrjournals.org Watermarking Moble Phone Color Images With Error Correction Codes

More information

Multipurpose Color Image Watermarking Algorithm Based on IWT and Halftoning

Multipurpose Color Image Watermarking Algorithm Based on IWT and Halftoning Multipurpose Color Image Watermarking Algorithm Based on IWT and Halftoning C. SANTIAGO-AVILA, M. GONZALEZ LEE, M. NAKANO-MIYATAKE, H. PEREZ-MEANA Sección de Posgrado e Investigación, Esime Culhuacan Instituto

More information

Chapter 3 Block Ciphers and the Data Encryption Standard

Chapter 3 Block Ciphers and the Data Encryption Standard Chapter 3 Block Ciphers and the Data Encryption Standard Last Chapter have considered: terminology classical cipher techniques substitution ciphers cryptanalysis using letter frequencies transposition

More information

Robust biometric image watermarking for fingerprint and face template protection

Robust biometric image watermarking for fingerprint and face template protection Robust biometric image watermarking for fingerprint and face template protection Mayank Vatsa 1, Richa Singh 1, Afzel Noore 1a),MaxM.Houck 2, and Keith Morris 2 1 West Virginia University, Morgantown,

More information

Designing a New Lightweight Image Encryption and Decryption to Strengthen Security

Designing a New Lightweight Image Encryption and Decryption to Strengthen Security 2016 IJSRSET Volume 2 Issue 2 Print ISSN : 2395-1990 Online ISSN : 2394-4099 Themed Section: Engineering and Technology Designing a New Lightweight Image Encryption and Decryption to Strengthen Security

More information

SSL/TLS. How to send your credit card number securely over the internet

SSL/TLS. How to send your credit card number securely over the internet SSL/TLS How to send your credit card number securely over the internet The security provided by SSL SSL is implemented at level 4 The transport control layer In practice, SSL uses TCP sockets The underlying

More information

Convolutional Code Optimization for Various Constraint Lengths using PSO

Convolutional Code Optimization for Various Constraint Lengths using PSO International Journal of Electronics and Communication Engineering. ISSN 0974-2166 Volume 5, Number 2 (2012), pp. 151-157 International Research Publication House http://www.irphouse.com Convolutional

More information

Data Integrity & Authentication. Message Authentication Codes (MACs)

Data Integrity & Authentication. Message Authentication Codes (MACs) Data Integrity & Authentication Message Authentication Codes (MACs) Goal Ensure integrity of messages, even in presence of an active adversary who sends own messages. Alice (sender) Bob (receiver) Fran

More information

HDL IMPLEMENTATION OF SRAM BASED ERROR CORRECTION AND DETECTION USING ORTHOGONAL LATIN SQUARE CODES

HDL IMPLEMENTATION OF SRAM BASED ERROR CORRECTION AND DETECTION USING ORTHOGONAL LATIN SQUARE CODES HDL IMPLEMENTATION OF SRAM BASED ERROR CORRECTION AND DETECTION USING ORTHOGONAL LATIN SQUARE CODES (1) Nallaparaju Sneha, PG Scholar in VLSI Design, (2) Dr. K. Babulu, Professor, ECE Department, (1)(2)

More information

Concealing Information in Images using Progressive Recovery

Concealing Information in Images using Progressive Recovery Concealing Information in Images using Progressive Recovery Pooja R 1, Neha S Prasad 2, Nithya S Jois 3, Sahithya KS 4, Bhagyashri R H 5 1,2,3,4 UG Student, Department Of Computer Science and Engineering,

More information

Content of this part

Content of this part UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering Introduction to Cryptography ECE 597XX/697XX Part 5 More About Block Ciphers Israel Koren ECE597/697 Koren Part.5.1 Content of this

More information

1 Achieving IND-CPA security

1 Achieving IND-CPA security ISA 562: Information Security, Theory and Practice Lecture 2 1 Achieving IND-CPA security 1.1 Pseudorandom numbers, and stateful encryption As we saw last time, the OTP is perfectly secure, but it forces

More information

Data Hiding in Binary Text Documents 1. Q. Mei, E. K. Wong, and N. Memon

Data Hiding in Binary Text Documents 1. Q. Mei, E. K. Wong, and N. Memon Data Hiding in Binary Text Documents 1 Q. Mei, E. K. Wong, and N. Memon Department of Computer and Information Science Polytechnic University 5 Metrotech Center, Brooklyn, NY 11201 ABSTRACT With the proliferation

More information

AN EFFICIENT VIDEO WATERMARKING USING COLOR HISTOGRAM ANALYSIS AND BITPLANE IMAGE ARRAYS

AN EFFICIENT VIDEO WATERMARKING USING COLOR HISTOGRAM ANALYSIS AND BITPLANE IMAGE ARRAYS AN EFFICIENT VIDEO WATERMARKING USING COLOR HISTOGRAM ANALYSIS AND BITPLANE IMAGE ARRAYS G Prakash 1,TVS Gowtham Prasad 2, T.Ravi Kumar Naidu 3 1MTech(DECS) student, Department of ECE, sree vidyanikethan

More information

FAULT TOLERANT SYSTEMS

FAULT TOLERANT SYSTEMS FAULT TOLERANT SYSTEMS http://www.ecs.umass.edu/ece/koren/faulttolerantsystems Part 6 Coding I Chapter 3 Information Redundancy Part.6.1 Information Redundancy - Coding A data word with d bits is encoded

More information

Data Integrity & Authentication. Message Authentication Codes (MACs)

Data Integrity & Authentication. Message Authentication Codes (MACs) Data Integrity & Authentication Message Authentication Codes (MACs) Goal Ensure integrity of messages, even in presence of an active adversary who sends own messages. Alice (sender) Bob (reciever) Fran

More information

Generic collision attacks on hash-functions and HMAC

Generic collision attacks on hash-functions and HMAC Generic collision attacks on hash-functions and HMAC Chris Mitchell Royal Holloway, University of London 1 Agenda 1. Hash-functions and collision attacks 2. Memoryless strategy for finding collisions 3.

More information

Design of Convolutional Codes for varying Constraint Lengths

Design of Convolutional Codes for varying Constraint Lengths Design of Convolutional Codes for varying Constraint Lengths S VikramaNarasimhaReddy 1, Charan Kumar K 2, Neelima Koppala 3 1,2 MTech(VLSI) Student, 3 Assistant Professor, ECE Department, SreeVidyanikethan

More information

Feedback Week 4 - Problem Set

Feedback Week 4 - Problem Set 4/26/13 Homework Feedback Introduction to Cryptography Feedback Week 4 - Problem Set You submitted this homework on Mon 17 Dec 2012 11:40 PM GMT +0000. You got a score of 10.00 out of 10.00. Question 1

More information

Low-Power Adaptive Viterbi Decoder for TCM Using T-Algorithm

Low-Power Adaptive Viterbi Decoder for TCM Using T-Algorithm International Journal of Scientific and Research Publications, Volume 3, Issue 8, August 2013 1 Low-Power Adaptive Viterbi Decoder for TCM Using T-Algorithm MUCHHUMARRI SANTHI LATHA*, Smt. D.LALITHA KUMARI**

More information

Implementation of a Turbo Encoder and Turbo Decoder on DSP Processor-TMS320C6713

Implementation of a Turbo Encoder and Turbo Decoder on DSP Processor-TMS320C6713 International Journal of Engineering Research and Development e-issn : 2278-067X, p-issn : 2278-800X,.ijerd.com Volume 2, Issue 5 (July 2012), PP. 37-41 Implementation of a Turbo Encoder and Turbo Decoder

More information

Encrypting the Auto Detected Face Part of Human in a Image Using RC4 and Hiding the Data in Image

Encrypting the Auto Detected Face Part of Human in a Image Using RC4 and Hiding the Data in Image Encrypting the Auto Detected Face Part of Human in a Image Using RC4 and Hiding the Data in Image N.Mahesh Chandra M.Tech Student, Sreenidhi Institute of Science and Technology. Abstract: In this paper,

More information

Edge-Preserving Denoising for Segmentation in CT-Images

Edge-Preserving Denoising for Segmentation in CT-Images Edge-Preserving Denoising for Segmentation in CT-Images Eva Eibenberger, Anja Borsdorf, Andreas Wimmer, Joachim Hornegger Lehrstuhl für Mustererkennung, Friedrich-Alexander-Universität Erlangen-Nürnberg

More information

Chapter 10 Error Detection and Correction. Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display.

Chapter 10 Error Detection and Correction. Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 10 Error Detection and Correction 0. Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Note The Hamming distance between two words is the number of differences

More information

On the Diculty of Software Key Escrow. Abstract. At Eurocrypt'95, Desmedt suggested a scheme which allows individuals to encrypt

On the Diculty of Software Key Escrow. Abstract. At Eurocrypt'95, Desmedt suggested a scheme which allows individuals to encrypt On the Diculty of Software Key Escrow Lars R. Knudsen Katholieke Universiteit Leuven Dept. Elektrotechniek-ESAT Kardinaal Mercierlaan 94 B-3001 Heverlee Torben P. Pedersen y Cryptomathic Arhus Science

More information

SMALL DISTANCE CODES FOR HEADER ERROR DETECTION IN ATM NETWORKS

SMALL DISTANCE CODES FOR HEADER ERROR DETECTION IN ATM NETWORKS SMALL DISTANCE CODES FOR HEADER ERROR DETECTION IN ATM NETWORKS Tony Antonio Universitas Pancasila, Jakarta Jl. Srengseng Sawah Jagakarsa, Jakarta 12640 tony.antonio@yahoo.com Abstrak On transmission links

More information

Joint PHY/MAC Based Link Adaptation for Wireless LANs with Multipath Fading

Joint PHY/MAC Based Link Adaptation for Wireless LANs with Multipath Fading Joint PHY/MAC Based Link Adaptation for Wireless LANs with Multipath Fading Sayantan Choudhury and Jerry D. Gibson Department of Electrical and Computer Engineering University of Califonia, Santa Barbara

More information

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems.

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. G Swetha M.Tech Student Dr.N.Chandra Sekhar Reddy Professor & HoD U V N Rajesh Assistant Professor Abstract Cryptography

More information

Key Management. Digital signatures: classical and public key Classic and Public Key exchange. Handwritten Signature

Key Management. Digital signatures: classical and public key Classic and Public Key exchange. Handwritten Signature Key Management Digital signatures: classical and public key Classic and Public Key exchange 1 Handwritten Signature Used everyday in a letter, on a check, sign a contract A signature on a signed paper

More information

Arithmetic Coding for Joint Source-Channel Coding

Arithmetic Coding for Joint Source-Channel Coding Arithmetic Coding for Joint Source-Channel Coding A dissertation submitted to the University of Malta in partial fulfilment of the award of Master of Science in the Faculty of Engineering 2008 Trevor Spiteri

More information

Computation of posterior marginals on aggregated state models for soft source decoding

Computation of posterior marginals on aggregated state models for soft source decoding Computation of posterior marginals on aggregated state models for soft source decoding Simon Malinowski IRISA/University of Rennes Hervé Jégou INRIA Christine Guillemot IRISA/INRIA Abstract Optimum soft

More information

Partial Video Encryption Using Random Permutation Based on Modification on Dct Based Transformation

Partial Video Encryption Using Random Permutation Based on Modification on Dct Based Transformation International Refereed Journal of Engineering and Science (IRJES) ISSN (Online) 2319-183X, (Print) 2319-1821 Volume 2, Issue 6 (June 2013), PP. 54-58 Partial Video Encryption Using Random Permutation Based

More information

A Robust and Secure Media Signature Scheme for JPEG Images

A Robust and Secure Media Signature Scheme for JPEG Images A Robust and Secure Media Signature Scheme for JPEG Images (Special Issue for MMSP2002, Guest Editor: Prof. Yun Q. Shi,) Qibin Sun 1 and Shih-Fu Chang 2 1 Institute for Infocomm Research (I 2 R) 21 Heng

More information

Viterbi Algorithm for error detection and correction

Viterbi Algorithm for error detection and correction IOSR Journal of Electronicsl and Communication Engineering (IOSR-JECE) ISSN: 2278-2834-, ISBN: 2278-8735, PP: 60-65 www.iosrjournals.org Viterbi Algorithm for error detection and correction Varsha P. Patil

More information

EC500. Design of Secure and Reliable Hardware. Lecture 1 & 2

EC500. Design of Secure and Reliable Hardware. Lecture 1 & 2 EC500 Design of Secure and Reliable Hardware Lecture 1 & 2 Mark Karpovsky January 17 th, 2013 1 Security Errors injected by the attacker (active attacks) Reliability Errors injected by random sources e.g.

More information

Inst: Chris Davison

Inst: Chris Davison ICS 153 Introduction to Computer Networks Inst: Chris Davison cbdaviso@uci.edu ICS 153 Data Link Layer Contents Simplex and Duplex Communication Frame Creation Flow Control Error Control Performance of

More information

Lecture 5. Cryptographic Hash Functions. Read: Chapter 5 in KPS

Lecture 5. Cryptographic Hash Functions. Read: Chapter 5 in KPS Lecture 5 Cryptographic Hash Functions Read: Chapter 5 in KPS 1 Purpose CHF one of the most important tools in modern cryptography and security CHF-s are used for many authentication, integrity, digital

More information

New Message-Passing Decoding Algorithm of LDPC Codes by Partitioning Check Nodes 1

New Message-Passing Decoding Algorithm of LDPC Codes by Partitioning Check Nodes 1 New Message-Passing Decoding Algorithm of LDPC Codes by Partitioning Check Nodes 1 Sunghwan Kim* O, Min-Ho Jang*, Jong-Seon No*, Song-Nam Hong, and Dong-Joon Shin *School of Electrical Engineering and

More information

Robust IP and UDP-lite header recovery for packetized multimedia transmission

Robust IP and UDP-lite header recovery for packetized multimedia transmission Robust IP and UDP-lite header recovery for packetized multimedia transmission Michel Kieffer, François Mériaux To cite this version: Michel Kieffer, François Mériaux. Robust IP and UDP-lite header recovery

More information