AxProtector Exposed. Integrity Protection of a Modular Application. Rüdiger Kügler Security Expert

Size: px
Start display at page:

Download "AxProtector Exposed. Integrity Protection of a Modular Application. Rüdiger Kügler Security Expert"

Transcription

1 AxProtector Exposed Integrity Protection of a Modular Application Rüdiger Kügler Security Expert Ruediger.Kuegler@wibu.com Wolfgang Völker Director Product Management Wolfgang.Voelker@wibu.com

2 Introduction Threats and Requirements for Independent Software Vendors and Users AxProtector Exposed 2

3 Threats / Requirements Software Vendor User Copy Protection Mods Cheats Virus Sabotage Cheats AxProtector Exposed 3

4 Authenticode Friend or Foe? AxProtector Exposed 4

5 Question My application is signed, using Authenticode. A cracker is NOT able to change my application. Right? Wrong? AxProtector Exposed 5

6 Correctly Signed Application It works AxProtector Exposed 6

7 The Patch AxProtector Exposed 7

8 Invalid Signature It STILL works! AxProtector Exposed 8

9 Answer My application is signed, using Authenticode. A cracker is NOT able to change my application. Right? Wrong? AxProtector Exposed 9

10 Authenticode Microsoft Windows starts any application Without signature With valid signature With invalid signature Authenticode is made to protect the user against virus Authenticode is not made for copy protection and licensing AxProtector Exposed 10

11 Yes, but I check the Authenticode signature within my own application. I m secure. Right? Wrong? AxProtector Exposed 11

12 Signature Check Signature check Valid / not valid? Who signed? When was it signed? Action in case of error AxProtector Exposed 12

13 Weak Point Your Software Patch Hook Override Well documented API call WINTRUST.DLL AxProtector Exposed 13

14 Override Code during Runtime in Memory var lib: THandle; p: Pointer; old: Cardinal; // Byte code for assembler // xor eax, eax; // ret // (returns 0) const fake: array[0..2] of byte = ($31, $C0, $C3); AxProtector Exposed 14

15 Override Code during Runtime in Memory begin // Load Wintrust.dll lib := LoadLibrary('WINTRUST.DLL'); if (lib <> 0) then begin // Entry Point of WinVerifyTrust p := GetProcAddress(lib, 'WinVerifyTrust'); if (p <> nil) then begin // p is pointer to code of WinVerifyTrust // in memory AxProtector Exposed 15

16 Override Code during Runtime in Memory // Remove write protection VirtualProtect(p, 3, PAGE_EXECUTE_READWRITE, old); // Apply patch move(fake, P^, 3); // Reset write protection VirtualProtect(p, 3, old, old); end; end; end; Myth uncovered: You CAN override code in memory, with standard user s privileges! AxProtector Exposed 16

17 And Again I check the Authenticode signature within my own application. I m secure. Right? Wrong? AxProtector Exposed 17

18 Summary Authenticode Software Vendor User Copy Protection Mods Cheats Virus Sabotage Cheats AxProtector Exposed 18

19 Solution Wibu Protection Suite AxProtector Exposed 19

20 Features of Wibu Protection Suite Software Authorization (Secure Load) Only approved software runs on device Integrity Protection (Tamper Protection) Detects changes of software during runtime Automatic Protection (IP Protection) Protects automatically against reverse engineering and pirates copies Encryption on Method Level Increases protection level AxProtector Exposed 20

21 Wibu Protection Suite - Overview Wibu Protection Suite Windows OS X Desktop Linux.NET Standard Framework Java SE Java EE Embedded Operating Systems Software Authorization (Secure Loader) Integrity Protection (Tamper Protection) ExProtector AxProtector Automatic Protection (IP Protection) Encryption on Method Level AxProtector.NET AxProtector Java IxProtector AxProtector Exposed 21

22 Best fitting tool suite AxProtector Automatic encryption of native applications and libraries Adds protection and security shell automatically (AxEngine) Automatic decryption of applications at startup Automatic security checks IxProtector Encryption on method level Dynamic decryption using Wupi-API during runtime AxProtector Exposed 22

23 Best fitting tool suite AxProtector.NET Automatic protection of.net assemblies on method level Adds automatically protection and security shell (AxEngine) Automatic decryption of methods during runtime AxProtector Java Automatic protection of Java applications ExProtector For embedded operating systems AxProtector Exposed 23

24 AxProtector / IxProtector Protection Process Header Header Compiled Executable / Library Code Section Data Section Resource Section Definition of licenses and modules AxProtector Encrypted Code Section Encrypted Data Section Encrypted Resource Section AxEngine (Security Engine) Protected Executable / Library AxProtector Exposed 24

25 AxProtector.NET Unprotected Assembly.NET code can be disassembled very easily AxProtector Exposed 25

26 AxProtector.NET Protection Process Compiled Assembly Header Original Code Definition of licenses and modules AxProtector.NET Header Stub Code (Without Intellectual Properties) AxEngine (Security Engine) Encrypted Code (Original Code with Intellectual Properties) Protected Assembly Assembly has same structure as original Assembly AxProtector Exposed 26

27 AxProtector.NET Protected Assembly Code is protected now! AxProtector Exposed 27

28 ExProtector Protection Process Original Executable / Library Header Original Code Keys for Encryption Keys for Code Signing ExProtector Header Encrypted Code Credentials (Hash, Signature, ) Protected Executable / Library AxProtector Exposed 28

29 ExProtector Integration into Loader Operating System (without modification) Original Loader Operating System Modified Loader Engineering ExEngine (ExProtector Runtime) CodeMeter Embedded Driver Root Public Key AxProtector Exposed 29

30 Integrity Protection Basics of cryptography Self Check Exe Dll Check AxProtector Exposed 30

31 Hash Function Cryptographic checksum Any data size as input Small change in input = complete different result One way function (no way back) Hash with key (salt value) Check of hash = generate hash and compare with stored value AxProtector Exposed 31

32 Executable + Hash C E 42 2A F 6F 6C E C D C FF E FF FF FF 7F 8B C FF C F FF FF E 61 6C FF FF FF FF A E 67 EC EC C B EC F 62 6A F F 62 6A C0 EB 02 B A 5B C C4 F8 8B F2 8B D8 8B CC 8D B C3 E8 A3 F8 FF PE..L...^B*.....@...Boolean......@..False.True.@.,.@...Ch ar...ÿ...@.@...integer...ÿÿ ÿ..àx.@...byte.....ÿ...l.@...wo rd...ÿÿ...@...cardinal...ÿ ÿÿÿ...@...string ì.@ ì.@...d3@. P3@.T3@.X3@.L3@..0@. 0@.ì0@..TOb jectø.@...tobjec.3àë..yz[ã.sv.ä ø.ò.ø.ì.v..ãè øÿ AxProtector Exposed 32

33 Hash Function Advantages Easy to implement Fast during runtime Disadvantages Everybody can generate a hash value (needs to extract salt value) One module (exe, dll, operating system, ) cannot check integrity of other module AxProtector Exposed 33

34 Signatures Signature = Sign (Hash(Plaintext), Private Key) Verification (Hash(Plaintext), Signature, Public Key) Only person with Private Key can generate signature Everybody can check a signature AxProtector Exposed 34

35 Signatures Data Data Signature Hash (Digest) Signature Private Key Public Key Signature Hash (Digest) Yes / No AxProtector Exposed 35

36 Executable + Hash + Signature C E 42 2A F 6F 6C E C D C FF E FF FF FF 7F 8B C FF C F FF FF E 61 6C FF FF FF FF A E 67 EC C0 EB 02 B A 5B C C4 F8 8B F2 8B D8 8B CC 8D B C3 E8 A3 F8 FF D8 8B CC 8D B C3 E8 A3 F8 FF FF 83 3C B 8B C4 E8 26 FF FF FF 84 C EB 02 B A 5E 5B C3 8D D2 85 C C0 03 C1 F8 02 3D PE..L...^B*.....@...Boolean......@..False.True.@.,.@...Ch ar...ÿ...@.@...integer...ÿÿ ÿ..àx.@...byte.....ÿ...l.@...wo rd...ÿÿ...@...cardinal...ÿ ÿÿÿ...@...string ì.@ àë..yz[ã.sv.ä ø.ò.ø.ì.v..ãè øÿ Ø.Ì.V..Ãè øÿÿ.<$.t..äè&ÿÿÿ.à... ë..yz^[ã.@.3ò.à y..à.áø.= AxProtector Exposed 36

37 AxProtector Protection Process Compiled Executable / Library Header Code Section Data Section Resource Section Definition of licenses and modules AxProtector Public Key Private Key for Signature Header Encrypted Code Section Encrypted Data Section Encrypted Resource Section AxEngine (Security Engine + Public Key) Protected Executable / Library Signature AxProtector Exposed 37

38 AxProtector [WIBU-SYSTEMS Control File]... [Commandline]... -cav... [CheckCodeIntegrity Dlls] Image1 = ShowHex.dll... Self check Check other modules AxProtector Exposed 38

39 Encrypted Executable + Hash + Signature C E 42 2A PE..L...^B* B E8 00 E1 03 CA E 6F 24 6F C5 30 6C D8 65 4E E 7A DC 00 D1..@...Boolean... ²"èáÊ.>$Å0ØN.zÜÑ B FC 00 E6 10 7E B 05 A D 6C D...@..False Y.KuSüæ~ C C 75 AF D C DE 10 A6 40 F F True.@.,.@...Ch Ç., i.sbþ ôh#..e F 01 F E7 00 B0 FF DA 00 D1 00 4F 00 3E 90 EF FA 40 FB 00 5D ar...ÿ...@.@. IoöH"ç ÚÑO>ï9úû] 01 A D0 6E BD 74 1A 65 A9 67 DD 65 F DB C1 80 B8 FF 82 FF 0C..Integer...ÿÿ Yн. ÝôgDÛ0Á.. FF C3 7F FE 8B 28 C C A C EE 65 BD 01 1D 00 4B ÿ..àx.@...byte.. Ãþ(5`ÃPFJcL7î½.K 00 A8 00 B9 00 DB FF C5 00 D3 00 AE 00 C C B6 40 7A F 79...ÿ...l.@...Wo ¹ÛÅÓ ÅQ' z.u.ry 72 A C 00 B2 00 1E 00 FA 00 D3 FF DD FF 10 DD 00 E0 00 F6 90 D6 80 B B rd...ÿÿ...@. 5.².úÓÝ.ÝàöÖ ;A 01 E8 08 D1 43 D9 61 6D 72 DD 64 1B E CB C A 00 F7 00 B3 00 0C FF 21..Cardinal...ÿ èñùmý.të.c.. ³.! FF CF FF BD 5D FF F 40 EF 00 C4 0A 4C 06 F E AA 6E BF ÿÿÿ...@...string Ͻ]q#.ïÄLðy.Bª. EC EA 10 5F 40 E9 00 DC 00 C5 00 2E 00 7E 00 CC 00 A2 00 3B 00 5D 00 C3 00 F9 00 5F 00 AC 00 B2 ì.@... ê_éüå.~ì ;]Ãù_ ² E3 00 B0 00 0F 00 E8 00 D D4 00 6E 00 7E 00 9C 00 E2 00 C9 00 7A Yã.èÐXÔn~.âÉze C0 EB 02 B A 5B C C4 F8 8B F2 8B D8 8B CC 8D B C3 E8 A3 F8 FF D8 8B CC 8D B C3 E8 A3 F8 FF FF 83 3C B 8B C4 E8 26 FF FF FF 84 C EB 02 B A 5E 5B C3 8D D2 85 C C0 03 C1 F8 02 3D Àë..YZ[Ã.SV.Ä ø.ò.ø.ì.v..ãè øÿ Ø.Ì.V..Ãè øÿÿ.<$.t..äè&ÿÿÿ.à... ë..yz^[ã.@.3ò.à y..à.áø.= AxProtector Exposed 39

40 Self Check Executable / Library Calculate Hash of Executable Executable AxEngine (Security Engine + Public Key) Validate Signature (Hash, Public Key, Signature) No Error Message Signature Yes AxProtector Exposed 40

41 Cross Check Executable / Library exe - exe Executable Dynamic Link Library exe - dll AxEngine (Security Engine + Public Key) Signature AxEngine (Security Engine + Public Key) Signature dll - dll dll - exe AxProtector Exposed 41

42 AxProtector During development Generates hash from original executable (relocations) AxProtector signs hash with private key AxProtector adds public key into security engine During runtime AxEngine decrypts encrypted code AxEngine generates hash from decrypted code in memory AxEngine uses public key to check signature of hash AxProtector Exposed 42

43 Demo Protection Process Successful Integrity Check Tampered exe / dll AxProtector Exposed 43

44 Summary AxProtector Exposed 44

45 Authenticode EXE DLL One Single Point of Attack! DLL Authenticode DLL DLL DLL AxProtector Exposed 45

46 AxProtector EXE DLL DLL DLL DLL DLL AxProtector Exposed 46

47 AxProtector Integrity Protection Easy to use Security for Software Vendors and Users No single point for hackers Each module (EXE / DLL) can be updated separately AxProtector Exposed 47

48 Security for Software Vendor and User Software Vendor User Copy Protection Mods Cheats Virus (use Authenticode) Sabotage Cheats AxProtector Exposed 48

49 Thank You WIBU-SYSTEMS AG AxProtector Exposed 49

CIS-331 Exam 2 Fall 2015 Total of 105 Points Version 1

CIS-331 Exam 2 Fall 2015 Total of 105 Points Version 1 Version 1 1. (20 Points) Given the class A network address 117.0.0.0 will be divided into multiple subnets. a. (5 Points) How many bits will be necessary to address 4,000 subnets? b. (5 Points) What is

More information

CIS-331 Fall 2014 Exam 1 Name: Total of 109 Points Version 1

CIS-331 Fall 2014 Exam 1 Name: Total of 109 Points Version 1 Version 1 1. (24 Points) Show the routing tables for routers A, B, C, and D. Make sure you account for traffic to the Internet. Router A Router B Router C Router D Network Next Hop Next Hop Next Hop Next

More information

CIS-331 Fall 2013 Exam 1 Name: Total of 120 Points Version 1

CIS-331 Fall 2013 Exam 1 Name: Total of 120 Points Version 1 Version 1 1. (24 Points) Show the routing tables for routers A, B, C, and D. Make sure you account for traffic to the Internet. NOTE: Router E should only be used for Internet traffic. Router A Router

More information

CIS-331 Exam 2 Fall 2014 Total of 105 Points. Version 1

CIS-331 Exam 2 Fall 2014 Total of 105 Points. Version 1 Version 1 1. (20 Points) Given the class A network address 119.0.0.0 will be divided into a maximum of 15,900 subnets. a. (5 Points) How many bits will be necessary to address the 15,900 subnets? b. (5

More information

CIS-331 Spring 2016 Exam 1 Name: Total of 109 Points Version 1

CIS-331 Spring 2016 Exam 1 Name: Total of 109 Points Version 1 Version 1 Instructions Write your name on the exam paper. Write your name and version number on the top of the yellow paper. Answer Question 1 on the exam paper. Answer Questions 2-4 on the yellow paper.

More information

CIS-331 Exam 2 Spring 2016 Total of 110 Points Version 1

CIS-331 Exam 2 Spring 2016 Total of 110 Points Version 1 Version 1 1. (20 Points) Given the class A network address 121.0.0.0 will be divided into multiple subnets. a. (5 Points) How many bits will be necessary to address 8,100 subnets? b. (5 Points) What is

More information

4. Specifications and Additional Information

4. Specifications and Additional Information 4. Specifications and Additional Information AGX52004-1.0 8B/10B Code This section provides information about the data and control codes for Arria GX devices. Code Notation The 8B/10B data and control

More information

CIS-331 Final Exam Spring 2015 Total of 115 Points. Version 1

CIS-331 Final Exam Spring 2015 Total of 115 Points. Version 1 Version 1 1. (25 Points) Given that a frame is formatted as follows: And given that a datagram is formatted as follows: And given that a TCP segment is formatted as follows: Assuming no options are present

More information

APPLESHARE PC UPDATE INTERNATIONAL SUPPORT IN APPLESHARE PC

APPLESHARE PC UPDATE INTERNATIONAL SUPPORT IN APPLESHARE PC APPLESHARE PC UPDATE INTERNATIONAL SUPPORT IN APPLESHARE PC This update to the AppleShare PC User's Guide discusses AppleShare PC support for the use of international character sets, paper sizes, and date

More information

C1098 JPEG Module User Manual

C1098 JPEG Module User Manual C1098 JPEG Module User Manual General Description C1098 is VGA camera module performs as a JPEG compressed still camera that can be attached to a wireless or PDA host. Users can send out a snapshot command

More information

ZN-DN312XE-M Quick User Guide

ZN-DN312XE-M Quick User Guide ZN-DN312XE-M Quick User Guide This manual provides instructions for quick installation and basic configuration of your IP device. Step1. Connect cables to IP device Connect required cables to the device

More information

CIS-331 Final Exam Spring 2018 Total of 120 Points. Version 1

CIS-331 Final Exam Spring 2018 Total of 120 Points. Version 1 Version 1 Instructions 1. Write your name and version number on the top of the yellow paper and the routing tables sheet. 2. Answer Question 2 on the routing tables sheet. 3. Answer Questions 1, 3, 4,

More information

Triple DES and AES 192/256 Implementation Notes

Triple DES and AES 192/256 Implementation Notes Triple DES and AES 192/256 Implementation Notes Sample Password-to-Key and KeyChange results of Triple DES and AES 192/256 implementation For InterWorking Labs customers who require detailed information

More information

Fundamentals of Cryptography

Fundamentals of Cryptography Fundamentals of Cryptography Topics in Quantum-Safe Cryptography June 23, 2016 Part III Data Encryption Standard The Feistel network design m m 0 m 1 f k 1 1 m m 1 2 f k 2 2 DES uses a Feistel network

More information

The cache is 4-way set associative, with 4-byte blocks, and 16 total lines

The cache is 4-way set associative, with 4-byte blocks, and 16 total lines Sample Problem 1 Assume the following memory setup: Virtual addresses are 20 bits wide Physical addresses are 15 bits wide The page size if 1KB (2 10 bytes) The TLB is 2-way set associative, with 8 total

More information

Gateway Ascii Command Protocol

Gateway Ascii Command Protocol Gateway Ascii Command Protocol Table Of Contents Introduction....2 Ascii Commands.....3 Messages Received From The Gateway....3 Button Down Message.....3 Button Up Message....3 Button Maintain Message....4

More information

July Registration of a Cyrillic Character Set. Status of this Memo

July Registration of a Cyrillic Character Set. Status of this Memo Network Working Group Request for Comments: 1489 A. Chernov RELCOM Development Team July 1993 Status of this Memo Registration of a Cyrillic Character Set This memo provides information for the Internet

More information

ECHO Process Instrumentation, Inc. Modbus RS485 Module. Operating Instructions. Version 1.0 June 2010

ECHO Process Instrumentation, Inc. Modbus RS485 Module. Operating Instructions. Version 1.0 June 2010 ECHO Process Instrumentation, Inc. Modbus RS485 Module Operating Instructions Version 1.0 June 2010 ECHO Process Instrumentation, Inc. PO Box 800 Shalimar, FL 32579 PH: 850-609-1300 FX: 850-651-4777 EM:

More information

Secret Key Systems (block encoding) Encrypting a small block of text (say 64 bits) General considerations for cipher design:

Secret Key Systems (block encoding) Encrypting a small block of text (say 64 bits) General considerations for cipher design: Secret Key Systems (block encoding) Encrypting a small block of text (say 64 bits) General considerations for cipher design: Secret Key Systems (block encoding) Encrypting a small block of text (say 64

More information

CIS-331 Final Exam Fall 2015 Total of 120 Points. Version 1

CIS-331 Final Exam Fall 2015 Total of 120 Points. Version 1 Version 1 1. (25 Points) Given that a frame is formatted as follows: And given that a datagram is formatted as follows: And given that a TCP segment is formatted as follows: Assuming no options are present

More information

Enhanced Play Fair Cipher

Enhanced Play Fair Cipher P Enhanced Play Fair Cipher 1 1 Naveen KMP P, PDepartment of Information Technology, Velammal Engineering College, Chennai, Tamil Nadu, India. Abstract The theme of this research work is to design and

More information

Stream Ciphers and Block Ciphers

Stream Ciphers and Block Ciphers Stream Ciphers and Block Ciphers Ruben Niederhagen September 18th, 2013 Introduction 2/22 Recall from last lecture: Public-key crypto: Pair of keys: public key for encryption, private key for decryption.

More information

ID: Cookbook: urldownload.jbs Time: 23:23:00 Date: 11/01/2018 Version:

ID: Cookbook: urldownload.jbs Time: 23:23:00 Date: 11/01/2018 Version: ID: 42417 Cookbook: urldownload.jbs Time: 23:23:00 Date: 11/01/201 Version: 20.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Signature

More information

UNH-IOL MIPI Alliance Test Program

UNH-IOL MIPI Alliance Test Program DSI Receiver Protocol Conformance Test Report UNH-IOL 121 Technology Drive, Suite 2 Durham, NH 03824 +1-603-862-0090 mipilab@iol.unh.edu +1-603-862-0701 Engineer Name engineer@company.com Panel Company

More information

First Data EMV Test Card Set. Version 1.30

First Data EMV Test Card Set. Version 1.30 First Data EMV Test Card Set.30 January, 2018 Disclaimer Information provided in this document describes capabilities available at the time of developing this document and information available from industry

More information

egov & PKI By: Alaa Eldin Mahmoud Aly YOUR LOGO

egov & PKI By: Alaa Eldin Mahmoud Aly YOUR LOGO egov & PKI By: Alaa Eldin Mahmoud Aly YOUR LOGO e-government Survey 2014 United Nations Page 2 EGDI: E-Government Development Index National ID & Digital Signature Estonian Prime Minister Andrus Ansip

More information

First Data EMV Test Card Set. Version 2.00

First Data EMV Test Card Set. Version 2.00 First Data EMV Test Card Set.00 February, 2018 Disclaimer Information provided in this document describes capabilities available at the time of developing this document and information available from industry

More information

ENGI 8868/9877 Computer and Communications Security III. BLOCK CIPHERS. Symmetric Key Cryptography. insecure channel

ENGI 8868/9877 Computer and Communications Security III. BLOCK CIPHERS. Symmetric Key Cryptography. insecure channel (a) Introduction - recall symmetric key cipher: III. BLOCK CIPHERS k Symmetric Key Cryptography k x e k y yʹ d k xʹ insecure channel Symmetric Key Ciphers same key used for encryption and decryption two

More information

SKBI Cryptocurrency Technical Seminar Series Seminar 1: Basics: Cryptography and Transactions

SKBI Cryptocurrency Technical Seminar Series Seminar 1: Basics: Cryptography and Transactions SKBI Cryptocurrency Technical Seminar Series Seminar 1: Basics: Cryptography and Transactions Zhiguo Wan Sim Kee Boon Institute for Financial Economics Singapore Management University Schedule of bitcoin

More information

Acquirer JCB EMV Test Card Set

Acquirer JCB EMV Test Card Set Acquirer JCB EMV Test Card Set July, 2017 Powered by Disclaimer Information provided in this document describes capabilities available at the time of developing this document and information available

More information

6.1 Combinational Circuits. George Boole ( ) Claude Shannon ( )

6.1 Combinational Circuits. George Boole ( ) Claude Shannon ( ) 6. Combinational Circuits George Boole (85 864) Claude Shannon (96 2) Signals and Wires Digital signals Binary (or logical ) values: or, on or off, high or low voltage Wires. Propagate digital signals

More information

First Data Dual Interface EMV Test Card Set. Version 1.20

First Data Dual Interface EMV Test Card Set. Version 1.20 First Data Dual Interface EMV Test Card Set August, 2016 Disclaimer Information provided in this document describes capabilities available at the time of developing this document and information available

More information

Digital Lighting Systems, Inc. CD400-DMX DMX512 Four Channel Dimmer and Switch module

Digital Lighting Systems, Inc. CD400-DMX DMX512 Four Channel Dimmer and Switch module , Inc. DMX512 Four Channel Dimmer and Switch module Input: 5 Amps @ 6-24 VDC Outputs: 5 Amps Maximum each, total 4 outputs 8 Amps Maximum. FRONT BACK USER'S MANUAL -UM User's Manual - Page 1 GENERAL DESCRIPTION

More information

DBK24. Isolated Digital Output Chassis. Overview

DBK24. Isolated Digital Output Chassis. Overview DBK24 Isolated Digital Output Chassis Overview 1 Power Requirements 2 Hardware Setup 2 Card Connection 2 Card Configuration 3 DaqBook and DaqBoard Connection 4 DaqBoard/2000 Series Board Connection 5 DaqBook

More information

Digital Lighting Systems, Inc.

Digital Lighting Systems, Inc. Digital Lighting Systems, Inc. Four Channel Dry Contacts Relays Switch Pack DMX512 compatible USER'S MANUAL -UM User's Manual - Page 1 GENERAL DESCRIPTION The is a 4-channel DMX-512 compatible electro-mechanical

More information

Scan Results - ( Essentials - Onsharp )

Scan Results -   ( Essentials - Onsharp ) Scan Results - www.onsharp.com ( Essentials - Onsharp ) Overview Open Ports (18) Scan ID: 7675527 Target: www.onsharp.com Max Score: 2.6 Compliance: Passing PCI compliance, Expires undefined Profile: 15

More information

CSCI 454/554 Computer and Network Security. Topic 3.1 Secret Key Cryptography Algorithms

CSCI 454/554 Computer and Network Security. Topic 3.1 Secret Key Cryptography Algorithms CSCI 454/554 Computer and Network Security Topic 3.1 Secret Key Cryptography Algorithms Outline Introductory Remarks Feistel Cipher DES AES 2 Introduction Secret Keys or Secret Algorithms? Security by

More information

First Data DCC Test Card Set. Version 1.30

First Data DCC Test Card Set. Version 1.30 First Data DCC Test Card Set.30 April, 2018 Disclaimer Information provided in this document describes capabilities available at the time of developing this document and information available from industry

More information

TLS 1.2 Protocol Execution Transcript

TLS 1.2 Protocol Execution Transcript Appendix C TLS 1.2 Protocol Execution Transcript In Section 2.3, we overviewed a relatively simple protocol execution transcript for SSL 3.0. In this appendix, we do something similar for TLS 1.2. Since

More information

AIT 682: Network and Systems Security

AIT 682: Network and Systems Security AIT 682: Network and Systems Security Topic 3.1 Secret Key Cryptography Algorithms Instructor: Dr. Kun Sun Outline Introductory Remarks Feistel Cipher DES AES 2 Introduction Secret Keys or Secret Algorithms?

More information

Hash Constant C Determinants leading to collisionfree

Hash Constant C Determinants leading to collisionfree Hash Constant C Determinants leading to collisionfree (Ernst Erich Schnoor) eschnoor@multi-matrix.de Addendum to article: Core of the CypherMatrix Method http://www.telecypher.net/corecyph.htm#z6 Object

More information

Here is a C function that will print a selected block of bytes from such a memory block, using an array-based view of the necessary logic:

Here is a C function that will print a selected block of bytes from such a memory block, using an array-based view of the necessary logic: Pointer Manipulations Pointer Casts and Data Accesses Viewing Memory The contents of a block of memory may be viewed as a collection of hex nybbles indicating the contents of the byte in the memory region;

More information

Digital Projector X30N/X35N

Digital Projector X30N/X35N Digital Projector X30N/X35N Operator's Guide TECHNICAL Warranty 3M warrants that when the 3M Product is used according to 3M s Intended Use Statement (www.3m.com/meetings), it will perform satisfactorily

More information

Implementation of the AES as a Hash Function for Confirming the Identity of Software on a Computer System

Implementation of the AES as a Hash Function for Confirming the Identity of Software on a Computer System PNNL-1417 Implementation of the AES as a Hash Function for Confirming the Identity of Software on a Computer System R.R. Hansen R.. ass R.T. Kouzes N.D. Mileson January 23 Prepared for the U.S. Department

More information

6. Specifications & Additional Information

6. Specifications & Additional Information 6. Specifications & Additional Information SIIGX52004-3.1 Transceier Blocks Table 6 1 shows the transceier blocks for Stratix II GX and Stratix GX deices and compares their features. Table 6 1. Stratix

More information

6.1 Font Types. Font Types

6.1 Font Types. Font Types 6 Font This chapter explains basic features of GP-Pro EX's "Font" and basic ways of placing text with each font. Please start by reading "6.1 Font Types" (page 6-2) and then turn to the corresponding page.

More information

Acquirer JCB Dual Interface EMV Test Card Set

Acquirer JCB Dual Interface EMV Test Card Set Acquirer JCB Dual Interface EMV Test Card Set.00 July, 2018 Powered by Disclaimer Information provided in this document describes capabilities available at the time of developing and delivering this document

More information

CMSC 313 Lecture 03 Multiple-byte data big-endian vs little-endian sign extension Multiplication and division Floating point formats Character Codes

CMSC 313 Lecture 03 Multiple-byte data big-endian vs little-endian sign extension Multiplication and division Floating point formats Character Codes Multiple-byte data CMSC 313 Lecture 03 big-endian vs little-endian sign extension Multiplication and division Floating point formats Character Codes UMBC, CMSC313, Richard Chang 4-5 Chapter

More information

CodeMeter Technology

CodeMeter Technology CodeMeter Technology Software Protection & Licensing CODESYS Webinar 15 October 2013 Oliver Winzenried CEO oliver.winzenried@wibu.com Page 1 The whole Process Page 2 From a Vendor s View CODEMETER TECHNOLOGY

More information

Systems/DBG Debugger Version 2.20

Systems/DBG Debugger Version 2.20 Systems/DBG Debugger Version 2.20 Copyright c 2018, Dignus, LLC Systems/DBG Debugger Version 2.20 i Copyright c 2018 Dignus LLC, 8378 Six Forks Road Suite 203, Raleigh NC, 27615. World rights reserved.

More information

PCL ISO 8859/5 Latin/Cyrillic

PCL ISO 8859/5 Latin/Cyrillic Page 1 of 5 PCL Symbol Se t: 10N Unicode gly ph correspondence tables. Contact:help@redtitan.com http://pcl.to $20 U0020 Space -- -- -- -- $21 U0021 Ê Exclamation mark -- -- -- -- $22 U0022 Ë Quotation

More information

SPAREPARTSCATALOG: CONNECTORS SPARE CONNECTORS KTM ART.-NR.: 3CM EN

SPAREPARTSCATALOG: CONNECTORS SPARE CONNECTORS KTM ART.-NR.: 3CM EN SPAREPARTSCATALOG: CONNECTORS ART.-NR.: 3CM3208201EN CONTENT SPARE CONNECTORS AA-AN SPARE CONNECTORS AO-BC SPARE CONNECTORS BD-BQ SPARE CONNECTORS BR-CD 3 4 5 6 SPARE CONNECTORS CE-CR SPARE CONNECTORS

More information

SPARE CONNECTORS KTM 2014

SPARE CONNECTORS KTM 2014 SPAREPARTSCATALOG: // ENGINE ART.-NR.: 3208201EN CONTENT CONNECTORS FOR WIRING HARNESS AA-AN CONNECTORS FOR WIRING HARNESS AO-BC CONNECTORS FOR WIRING HARNESS BD-BQ CONNECTORS FOR WIRING HARNESS BR-CD

More information

B: Modbus Map and Retrieving Logs

B: Modbus Map and Retrieving Logs B: Modbus Map and Retrieving Logs B.: Introduction Communicator EXT User Manual B.: Modbus Register Map Sections B.3: Data Formats # B.4: Floating Point Values The formula to interpret a Floating Point

More information

CMSC 313 COMPUTER ORGANIZATION & ASSEMBLY LANGUAGE PROGRAMMING LECTURE 02, FALL 2012

CMSC 313 COMPUTER ORGANIZATION & ASSEMBLY LANGUAGE PROGRAMMING LECTURE 02, FALL 2012 CMSC 33 COMPUTER ORGANIZATION & ASSEMBLY LANGUAGE PROGRAMMING LECTURE 2, FALL 22 TOPICS TODAY Bits of Memory Data formats for negative numbers Modulo arithmetic & two s complement Floating point formats

More information

TEST DVD-VIDEO/ DVD-ROM For Checking DVD Players, DVD Recorders and DVD Drives TDH-940

TEST DVD-VIDEO/ DVD-ROM For Checking DVD Players, DVD Recorders and DVD Drives TDH-940 TEST DVD-VIDEO/ DVD-ROM For Checking DVD Players, DVD Recorders and DVD Drives TDH-940 Product Introduction. Purpose of use, Features TDH-940 is a Test Disc designed for confirmation of operation of DVD

More information

RS 232 PINOUTS. 1. We use RJ12 for all of our RS232 interfaces (Link-2-Modbus & Link-2-PC- Serial/RS232). The diagram below shows our pin out.

RS 232 PINOUTS. 1. We use RJ12 for all of our RS232 interfaces (Link-2-Modbus & Link-2-PC- Serial/RS232). The diagram below shows our pin out. RS 232 PINOUTS 1. We use RJ12 for all of our RS232 interfaces (Link-2-Modbus & Link-2-PC- Serial/RS232). The diagram below shows our pin out. 2. A DB9 Female to RJ12 Female Serial/Terminal Modular Adaptor

More information

CDR File Information. Comments Direct PCM

CDR File Information. Comments Direct PCM IMPORTANT NOTICE: Robert Bosch LLC and the manufacturers whose vehicles are accessible using the CDR System urge end users to use the latest production release of the Crash Data Retrieval system software

More information

CS 537: Introduction to Operating Systems Fall 2015: Midterm Exam #1

CS 537: Introduction to Operating Systems Fall 2015: Midterm Exam #1 CS 537: Introduction to Operating Systems Fall 2015: Midterm Exam #1 This exam is closed book, closed notes. All cell phones must be turned off. No calculators may be used. You have two hours to complete

More information

imag User Manual USER MANUAL imag Magnetic Stripe Reader for iphone 3G, 3GS and ipod Touch

imag User Manual USER MANUAL imag Magnetic Stripe Reader for iphone 3G, 3GS and ipod Touch imag User Manual USER MANUAL imag Magnetic Stripe Reader for iphone 3G, 3GS and ipod Touch 80097503-001 06/10/2010 1 imag Firmware Command 1.1 Setting Command The setting data command is a collection of

More information

Autodesk AutoCAD DWG-AC1021 Heap Corruption

Autodesk AutoCAD DWG-AC1021 Heap Corruption security research Autodesk AutoCAD DWG-AC1021 Heap Corruption Mar 2013 AutoCAD is a software for computer-aided design (CAD) and technical drawing in 2D/3D, being one of the worlds leading CAD design tools.

More information

Intended status: Informational Expires: January 21, 2016 CRYPTO-PRO V. Podobaev FACTOR-TS I. Ustinov Cryptocom July 20, 2015

Intended status: Informational Expires: January 21, 2016 CRYPTO-PRO V. Podobaev FACTOR-TS I. Ustinov Cryptocom July 20, 2015 Network Working Group Internet-Draft Intended status: Informational Expires: January 21, 2016 S. Smyshlyaev, Ed. E. Alekseev I. Oshkin V. Popov CRYPTO-PRO V. Podobaev FACTOR-TS I. Ustinov Cryptocom July

More information

Request for Comments: 7836 Category: Informational. S. Leontiev CRYPTO-PRO V. Podobaev FACTOR-TS D. Belyavsky TCI March 2016

Request for Comments: 7836 Category: Informational. S. Leontiev CRYPTO-PRO V. Podobaev FACTOR-TS D. Belyavsky TCI March 2016 Independent Submission Request for Comments: 7836 Category: Informational ISSN: 2070-1721 S. Smyshlyaev, Ed. E. Alekseev I. Oshkin V. Popov S. Leontiev CRYPTO-PRO V. Podobaev FACTOR-TS D. Belyavsky TCI

More information

PCL Greek-8 - Code Page 869

PCL Greek-8 - Code Page 869 PCL Greek-8 - Code Page 869 Page 1 of 5 PCL Symbol Se t: 8G Unicode glyph correspondence tables. Contact:help@redtitan.com http://pcl.to $20 U0020 Space $90 U038A Ê Greek capita l letter iota with tonos

More information

KNX TinySerial 810. Communication Protocol. WEINZIERL ENGINEERING GmbH

KNX TinySerial 810. Communication Protocol. WEINZIERL ENGINEERING GmbH WEINZIERL ENGINEERING GmbH KNX TinySerial 810 Communication Protocol WEINZIERL ENGINEERING GmbH Bahnhofstr. 6 DE-84558 Tyrlaching GERMAY Tel. +49 8623 / 987 98-03 Fax +49 8623 / 987 98-09 E-Mail: info@weinzierl.de

More information

CIS-331 Final Exam Spring 2016 Total of 120 Points. Version 1

CIS-331 Final Exam Spring 2016 Total of 120 Points. Version 1 Version 1 1. (25 Points) Given that a frame is formatted as follows: And given that a datagram is formatted as follows: And given that a TCP segment is formatted as follows: Assuming no options are present

More information

Digital Lighting Systems, Inc.

Digital Lighting Systems, Inc. , Inc. PD402-DMX Four Channel Dimmer and Switch Packs 4 x 2.5 Amps @ 6VDC to 24 VDC DMX52 compatible DMX52 4 x 2.5 Amps Dimmer Pack C UL US LISTED Digital Lighting Systems, Inc. USER'S MANUAL User's Manual

More information

10. RS-232C communication

10. RS-232C communication 10. RS-232C communication PB9200(P5XMLA) Connecting the cable (1) Turn off the projector and the computer power supplies. (2) Connect the CONTROL port of the projector with a RS-232C port of the computer

More information

LdPinch Report. Feng Zhu Jinpeng Wei

LdPinch Report. Feng Zhu Jinpeng Wei LdPinch Report Feng Zhu (fzhu001@fiu.edu), Jinpeng Wei (weijp@cs.fiu.edu) 1 Malware General Information Malware Name: LdPinch (named by ThreatExpert) File size: 641,536 bytes File type: PE32 executable

More information

Digital Lighting Systems, Inc. PD405-DMX. Four Channel Dimmer and Switch Packs. DMX512 compatible. PD405-DMX-24DC DMX512 4 x 5 Amps Dimmer Pack

Digital Lighting Systems, Inc. PD405-DMX. Four Channel Dimmer and Switch Packs. DMX512 compatible. PD405-DMX-24DC DMX512 4 x 5 Amps Dimmer Pack Digital Lighting Systems, Inc. PD405DMX Four Channel Dimmer and Switch Packs DMX52 compatible PD405DMX24DC DMX52 4 x 5 Amps Dimmer Pack C UL US LISTED www.digitallighting.com Digital Lighting Systems,

More information

FB49792: AxProtector GUI: Using project type for WibuKey presented a not WibuKey-valid option when defining network use.

FB49792: AxProtector GUI: Using project type for WibuKey presented a not WibuKey-valid option when defining network use. Page: 1 of 74 AxProtector 10.0c 2017-Sep-14 : FB49792: AxProtector GUI: Using project type for WibuKey presented a not WibuKey-valid option when defining network use. AxProtector 10.0b 2017-July-04 : FB49004:

More information

ETSI TS V ( )

ETSI TS V ( ) TS 135 233 V12.1.0 (2014-10) TECHNICAL SPECIFICATION Universal Mobile Telecommunications System (UMTS); LTE; Specification of the TUAK algorithm set: A second example algorithm set for the 3GPP authentication

More information

460 Presentation Audio Mixer

460 Presentation Audio Mixer CONTROL PROTOCOL Revision 2.1 - For 460 version 1.08 Command Protocol 2000-2002 Symetrix, Inc. All rights reserved. Printed in the United States of America The information in this guide is subject to change

More information

Research Article A Student Information Management System Based on Fingerprint Identification and Data Security Transmission

Research Article A Student Information Management System Based on Fingerprint Identification and Data Security Transmission Hindawi Electrical and Computer Engineering Volume 27, Article ID 9598581, 6 pages https://doi.org/10.1155/27/9598581 Research Article A Student Information Management System Based on Fingerprint Identification

More information

2-Type Series Pressurized Closures

2-Type Series Pressurized Closures 2-Type Series Pressurized Closures A complete pressure tight reenterable closure system for enclosing spliced connections of communications cables in a wide variety of applications. The 2-type Closure

More information

ENGINEERING COMMITTEE Digital Video Subcommittee AMERICAN NATIONAL STANDARD ANIS/SCTE

ENGINEERING COMMITTEE Digital Video Subcommittee AMERICAN NATIONAL STANDARD ANIS/SCTE ENGINEERING COMMITTEE Digital Video Subcommittee AMERICAN NATIONAL STANDARD ANIS/SCTE 201 2013 Open Media Security (OMS) Root Key Derivation Profiles and Test Vectors NOTICE The Society of Cable Telecommunications

More information

ID: Cookbook: browseurl.jbs Time: 19:37:50 Date: 11/05/2018 Version:

ID: Cookbook: browseurl.jbs Time: 19:37:50 Date: 11/05/2018 Version: ID: 59176 Cookbook: browseurl.jbs Time: 19:37:50 Date: 11/05/2018 Version: 22.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis

More information

EFFICIENT HARDWARE IMPLEMENTATIONS FOR THE ADVANCED ENCRYPTION STANDARD (AES) ALGORITHM

EFFICIENT HARDWARE IMPLEMENTATIONS FOR THE ADVANCED ENCRYPTION STANDARD (AES) ALGORITHM EFFICIENT HARDWARE IMPLEMENTATIONS FOR THE ADVANCED ENCRYPTION STANDARD (AES) ALGORITHM by Issam Mahdi Hammad Submitted in partial fulfilment of the requirements for the degree of Master of Applied Science

More information

A Novel FPGA Implementation of AES-128 using Reduced Residue of Prime Numbers based S-Box

A Novel FPGA Implementation of AES-128 using Reduced Residue of Prime Numbers based S-Box IJCSNS International Journal of Computer Science and Network Security, VOL.9 No.9, September 2009 305 A Novel FPGA Implementation of AES-128 using Reduced Residue of Prime Numbers based S-Box Muhammad

More information

EDR Report Information

EDR Report Information EDR Report File Information Value VIN 5YJXCDE20HF041782 Retrieval Date 2017/06/30 02:16:00 (UTC) Retrieval User Comments Retrieval Program Information EDR Report Information Tesla EDR Reporting Service

More information

How to Digital Sign a PDF document With Nexus Personal software

How to Digital Sign a PDF document With Nexus Personal software How to Digital Sign a PDF document With Nexus Personal software Version 1.1 Page 1 from 11 1. Introduction This document describes the procedure must be followed to digitally sign a PDF document using

More information

VM7000A PAPERLESS RECORDER COMMUNICATION FUNCTION OPERATION MANUAL

VM7000A PAPERLESS RECORDER COMMUNICATION FUNCTION OPERATION MANUAL VM7000A PAPERLESS RECORDER COMMUNICATION FUNCTION OPERATION MANUAL WXPVM70mnA0002E March, 2014(Rev.5) Copyright 2009-2014, Ohkura Electric Co.,Ltd. All Rights Reserved. To use this equipment safely Thank

More information

OOstaExcel.ir. J. Abbasi Syooki. HTML Number. Device Control 1 (oft. XON) Device Control 3 (oft. Negative Acknowledgement

OOstaExcel.ir. J. Abbasi Syooki. HTML Number. Device Control 1 (oft. XON) Device Control 3 (oft. Negative Acknowledgement OOstaExcel.ir J. Abbasi Syooki HTML Name HTML Number دهدهی ا کتال هگزاد سیمال باینری نشانه )کاراکتر( توضیح Null char Start of Heading Start of Text End of Text End of Transmission Enquiry Acknowledgment

More information

Stream Ciphers and Block Ciphers

Stream Ciphers and Block Ciphers Stream Ciphers and Block Ciphers 2MMC10 Cryptology Fall 2015 Ruben Niederhagen October 6th, 2015 Introduction 2/32 Recall: Public-key crypto: Pair of keys: public key for encryption, private key for decryption.

More information

PowerPrism16 Light Controllers Instruction Guide

PowerPrism16 Light Controllers Instruction Guide Part No. ELD16 (light controller in enclosure) and Part No. BLD16 (light controller only) PowerPrism16 Light Controllers Instruction Guide Animated Lighting, L.C. 7304 West 130th Street, Suite 100 Overland

More information

A Specification for Rijndael, the AES Algorithm

A Specification for Rijndael, the AES Algorithm A Specification for Rijndael, the AES Algorithm. Notation and Conventions. Rijndael Inputs and Outputs The input, output and cipher key for Rijndael are sequences containing 28, 6, 92, 224 or 256 bits

More information

Sirrix AG security technologies. TPM Laboratory I. Marcel Selhorst etiss 2007 Bochum Sirrix AG

Sirrix AG security technologies. TPM Laboratory I. Marcel Selhorst etiss 2007 Bochum Sirrix AG TPM Laboratory I Marcel Selhorst m.selhorst@sirrix.com etiss 2007 Bochum What's this? 00 00 DC 76 4A 0B 1E 53 2F FF 81 13 92 5D A8 33 E4 2 C4 00 FC 8E 81 E1 24 6F 09 79 EA 84 32 9B 67 C8 76 00 0C C6 FD

More information

Communications guide. Line Distance Protection System * F1* GE Digital Energy. Title page

Communications guide. Line Distance Protection System * F1* GE Digital Energy. Title page Title page GE Digital Energy D90 Plus Line Distance Protection System Communications guide D90 Plus firmware revision:.9x GE publication code: 60-9070-F (GEK-3469) GE Digital Energy 650 Markland Street

More information

ASCII Code - The extended ASCII table

ASCII Code - The extended ASCII table ASCII Code - The extended ASCII table ASCII, stands for American Standard Code for Information Interchange. It's a 7-bit character code where every single bit represents a unique character. On this webpage

More information

Software Vulnerability Assessment & Secure Storage

Software Vulnerability Assessment & Secure Storage Software Vulnerability Assessment & Secure Storage 1 Software Vulnerability Assessment Vulnerability assessment is the process of identifying flaws that reside in an OS, application software or devices

More information

Technical Specification. Third Party Control Protocol. AV Revolution

Technical Specification. Third Party Control Protocol. AV Revolution Technical Specification Third Party Control Protocol AV Revolution Document AM-TS-120308 Version 1.0 Page 1 of 31 DOCUMENT DETAILS Document Title: Technical Specification, Third Party Control Protocol,

More information

BACKUP APP V7 MICROSOFT EXCHANGE DATABASE BACKUP AND RESTORE GUIDE

BACKUP APP V7 MICROSOFT EXCHANGE DATABASE BACKUP AND RESTORE GUIDE V7 MICROSOFT EXCHANGE DATABASE BACKUP AND RESTORE GUIDE Revision History Date Descriptions Type of modification 15 July 2016 First Draft New 3 February 2017 Added instructions and screen shots for Encryption

More information

One subset of FEAL, called FEAL-NX, is N round FEAL using a 128-bit key without key parity.

One subset of FEAL, called FEAL-NX, is N round FEAL using a 128-bit key without key parity. FEAL-NX SPECIFICATIONS 1 Introduction 1.1 Outline of the FEAL-NX cipher FEAL, the Fast Data Encipherment Algorithm, is a 64-bit block cipher algorithm that enciphers 64-bit plaintexts into 64-bit ciphertexts

More information

Here is a C function that will print a selected block of bytes from such a memory block, using an array-based view of the necessary logic:

Here is a C function that will print a selected block of bytes from such a memory block, using an array-based view of the necessary logic: Pointer Manipulations Pointer Casts and Data Accesses Viewing Memory The contents of a block of memory may be viewed as a collection of hex nybbles indicating the contents of the byte in the memory region;

More information

ID: Sample Name: MobaXterm_installer_10.5.msi Cookbook: defaultwindowsmsicookbook.jbs Time: 18:29:36 Date: 25/05/2018 Version: 22.0.

ID: Sample Name: MobaXterm_installer_10.5.msi Cookbook: defaultwindowsmsicookbook.jbs Time: 18:29:36 Date: 25/05/2018 Version: 22.0. ID: 61258 Sample Name: MobaXterm_installer_10.5.msi Cookbook: defaultwindowsmsicookbook.jbs Time: 18:29:36 Date: 25/05/2018 Version: 22.0.0 Table of Contents Analysis Report Overview Information Detection

More information

International Journal of Informative & Futuristic Research ISSN:

International Journal of Informative & Futuristic Research ISSN: Reviewed Paper Volume 3 Issue 3 November 2015 International Journal of Informative & Futuristic Research ISSN: 2347-1697 FPGA Implementation Of AES 128 Bit Algorithm For High Speed Altera Devices Paper

More information

ON- B O A R D I N G T O O L U S E R G U I D E

ON- B O A R D I N G T O O L U S E R G U I D E ON- B O A R D I N G T O O L U S E R G U I D E H K E X O r i o n M a r k e t D a t a P l a t f o r m S e c u r i t i e s M a r k e t & I n d e x D a t a f e e d P r o d u c t s M a i n l a n d M a r k e

More information

No Trade Secrets. Microsoft does not claim any trade secret rights in this documentation.

No Trade Secrets. Microsoft does not claim any trade secret rights in this documentation. [MS-FSSHTTPD]: Intellectual Property Rights Notice for Open Specifications Documentation Technical Documentation. Microsoft publishes Open Specifications documentation for protocols, file formats, languages,

More information

CMSC 313 COMPUTER ORGANIZATION & ASSEMBLY LANGUAGE PROGRAMMING LECTURE 02, SPRING 2013

CMSC 313 COMPUTER ORGANIZATION & ASSEMBLY LANGUAGE PROGRAMMING LECTURE 02, SPRING 2013 CMSC 313 COMPUTER ORGANIZATION & ASSEMBLY LANGUAGE PROGRAMMING LECTURE 02, SPRING 2013 TOPICS TODAY Bits of Memory Data formats for negative numbers Modulo arithmetic & two s complement Floating point

More information

AES, DES, and RSA Support (Intended for Domestic Use) SASEBO-W Smart Card OS Specification

AES, DES, and RSA Support (Intended for Domestic Use) SASEBO-W Smart Card OS Specification AES, DES, and RSA Support (Intended for Domestic Use) SASEBO-W Smart Card OS Specification Version 0.4-5 April 1, 2011 National Institute of Advanced Industrial Science and Technology (AIST) Table of Contents

More information