Biclique Cryptanalysis Of PRESENT, LED, And KLEIN

Size: px
Start display at page:

Download "Biclique Cryptanalysis Of PRESENT, LED, And KLEIN"

Transcription

1 Bclque Cryptanalyss Of PREENT, LED, And KLEIN Reson Farzaneh Abed, Chrstan Forler, Ek Lst, tefan Lucks, Jakob Wenzel Bauhaus-Unerstät Wemar, Germany Abstract. In ths paper, we analyze the resstance of the lghtweght cphers PREENT, LED, and KLEIN to bclque attacks. Prmarly, we descrbe attacks on the full-round ersons PREENT-80, PREENT-128, LED-64, LED-128, KLEIN-80, and KLEIN-96. Our attacks hae tme complextes of , , , , , and encryptons, respectely. In addton, we consder attacks on round-reduced ersons of PREENT and LED, to show the securty margn for whch an adersary can obtan an adantage of at least a factor of two compared to exhauste search. Keywords: PREENT, LED, KLEIN, lghtweght block cpher, ndependent bclque, matchng-wth-precomputatons 1 Introducton Bclque cryptanalyss. Bclque cryptanalyss s a rather young generc technque that was ntroduced by Khoratoch et al., frst n 2011 [18], and later presented at the FE 2012 [19]. Hereby, a bclque s a complete bpartte graph, where eery element n a set of startng states s connected wth eery element n a set of endng states. In the context of cryptanalyss, eery path n such a graph represents the encrypton under a unque key oer some steps of a prmte. If the paths do not share acte non-lnear components, then a bclque allows an adersary to test a set of key canddates ery effcently, whch can be used to reduce the effort or to extend the number of steps n a meet-n-the-mddle (MtM) or smlar attack. Whle ther frst applcatons targeted hash functons [18,19], bclques hae proen to be well-suted also for key-recoery attacks on block cphers. In June 2011, Bogdano et al. adapted the approach for ther analyss of the AE. Ther work receed a hgh leel of attenton, snce t showed the frst attacks on full ersons of the cpher n the sngle-key model [17,4]. nce then, bclque-based key-recoery attacks hae been successfully appled to a arety of cphers, ncludng QUARE, HIGHT, Pccolo, ARIA-256, L-Block, TWINE, IDEA, KLEIN-64, and mcrypton [1,9,7,13,16,20,24,26,27], all of these works beng the frst attacks on full-round ersons of these cphers. Bclques for bruteforce-lke cryptanalyss. When there exsts a MtM attack oer the rounds not coered by a bclque, then an adersary can gan almost the same adantage as from the MtM attack. Howeer, f there s no MtM attack aalable, one can stll combne a bclque wth an optmzed bruteforcelke cryptanalyss,.e., testng all keys oer the remanng rounds; a technque whch was ntroduced by Bogdano et al. n [17,4] and whch was essental to coer the full number of rounds n ther attacks on the AE. Followng ths approach, the adersary precomputes and stores a number of computatons and later re-uses the stored alues to lower the total effort. As a consequence, the adantage for the adersary s rather low. The results mentoned aboe hae ganed a factor between 0.5 and 8. Moreoer, snce ths approach s generc, t can be appled to any prmte and any number of rounds. Thus, a successfully mounted attack does not allow a cryptanalyst to dentfy cpher-specfc weaknesses (cf. We et al. [28]). Thus, there s an ongong debate on how to rate the mportance of bruteforce-lke cryptanalyss. We et al. stress that een small adantages can stll be helpful for practcal attacks, whch apples to cphers wth a key length of bts. For larger key lengths, such mnor mproements were only of academc nterest. We share ths pont

2 of ew; howeer, we generalze that bclque-based bruteforce-lke cryptanalyss s an effecte method to establsh a new lower securty margn for cphers. PREENT. PREENT s a 64-bt ultra-lghtweght cpher that was proposed by Bogdano et al. n 2007 [5] and s now standardzed n the IO/IEC tandard In ther proposal, the desgners descrbed two ersons of PREENT; a recommended arant, whch employs an 80-bt key (PREENT-80), and a less mportant erson wth a 128-bt key (PREENT-128). In 2008, Wang demonstrated a frst dfferental analyss of a 16-round erson of PREENT, whch had a tme complexty equalent to 2 65 encryptons [25]. Later that year, Albrecht and Cd presented a combned dfferental-algebrac attack on 19 rounds wth a tme complexty equalent to encryptons [2]. To the best of our knowledge, the preously most powerful attack on PREENT wthout exhauste components s the work of Cho [8], whch allows to dstngush 25 rounds of PREENT-80 from a random permutaton. In the same work, the author proposed an addtonal attack on 26 rounds, whch, n our opnon, s not a stronger analyss, snce t requres the entre codebook. A few weeks after our ntal publcaton of ths work, Jeong et al. [15] publshed bclque-based bruteforce-lke attacks on LED, PREENT and Pccolo, whch are smlar to ours. Consderng PREENT, ther attacks prode an extremely low adantage for the adersary, of 0.24 bts for PREENT-80 and 0.19 bts for PREENT-128. LED. LED s a famly of AE-lke lghtweght cphers that was desgned by Jan et al. n 2011 [12]. It supports arbtrary key lengths between 64 and 128 bts, where the two most-releant ersons are LED-64 and LED-128. In ther securty analyss, the desgners of LED clamed that the best probablstc dfferental attacks on LED could coer only 15 out of 32 rounds for the 64-bt and 27 out of 48 rounds for the 128- bt erson. In [14], Isobe and hbutan proposed a splce-and-cut attack on eght rounds of LED-64 wth a computatonal complexty equalent to 2 56 encryptons. In the same work, the authors appled another splce-and-cut analyss on 16 rounds of LED-128 whch requred encryptons. Mendel et al. analyzed dfferental propertes of LED and publshed related-key attacks on up to 16 rounds of LED-64 and up to 24 rounds of LED-128 [21]. At the FE 2013, Nkolc et al. presented key-recoery attacks on up to eght rounds of LED-64 and 24 rounds of LED-128 (note, that we consder only the sngle-key model here), as well as chosen-key dstngushers on up to 16 rounds of LED-64 and up to 40 rounds of LED-128. Lke t s the case for PREENT, the best when consderng the number of coered rounds preous attacks on LED n the sngle-key model are due to Jeong et al. [15], who descrbe an analyss of 29 rounds of LED-64 and 45 rounds of LED-128. Both results prode an adantage of about 0.5 bts. Whle the authors also consder an attack on full LED-128, we do not consder ths as an attack, snce t requres the full codebook. KLEIN. Lke LED, KLEIN s a famly of AE-lke lghtweght block cphers whch was proposed by Gong, Nkoa and Law at the RFIDec 2011 [11]. The cpher has a 64-bt state and supports key lengths of 64, 80, or 96 bts. The best attacks on KLEIN before 2013 were publshed by Yu et al. [29], who proposed ntegral attacks on up to eght out of 12 rounds of KLEIN-64, and by Aumasson et al., who presented a practcal dstngushng attack and seeral key-recoery attacks on up to eght rounds of ths erson. The best recent attack s due to Ahmadan et al., who publshed two bclque-based attacks on full KLEIN-64 wth workloads of and encryptons and data complextes of 2 39 and 2 43 chosen plantexts, respectely. o, snce the securty of KLEIN-64 has already been analyzed, we only consdered the ersons KLEIN-80 and KLEIN-96 n ths work. Contrbuton. In ths paper, we descrbe our cryptanalytc results of bclque attacks on full PREENT- 80, PREENT-128, LED-64, LED-128, KLEIN-80, and KLEIN-96. In addton, we ge short descrptons of attacks on reduced ersons of PREENT, LED, and KLEIN-96 n order to llustrate the number of rounds requred to obtan at least an adantage factor of two compared to a tral exhauste search. Our results are the best attacks on these cphers n the sngle-key model regardng the number of rounds coered and 2

3 Prmte Attack type Rounds Tme Data Memory Reference PREENT-80/-128 PREENT-80 PREENT-128 LED-64 LED-128 KLEIN-64 KLEIN-80 KLEIN-96 Dfferental [25] Dff. + Algebrac [2] aturaton [10] Lnear [23] Lnear [8] Lnear [8] Bclque ec. 4.5 Bclque 31 (full) [15] Bclque 31 (full) ec. 4 Bclque ec. 5.5 Bclque 31 (full) [15] Bclque 31 (full) ec. 5 plce-and-cut [14] Dfferental [22] Bclque ec. 7.5 Bclque [15] Bclque 32 (full) ec. 7 plce-and-cut [14] Dfferental [22] Dfferental [22] Bclque ec. 8.5 Bclque [15] Bclque 48 (full) [15] Bclque 48 (full) ec. 8 Integral [29] Dfferental [29] Dfferental [3] Bclque 12 (full) [1] Bclque 12 (full) [1] Integral [29] Bclque 16 (full) ec. 10 Bclque ec. 11 Bclque 20 (full) ec. 11 Table 1. Best preously publshed attacks on PREENT, LED, and KLEIN n the sngle-key model. Memory complexty s gen n bytes, -: not gen. the computatonal complexty at the tme of wrtng ths paper. A comparson of preous works and our results s gen n Table 1. Outlne. Frst, n ecton 2, we recap the general detals of ndependent-bclque cryptanalyss. ecton 3 then prodes the detals of PREENT, before we ge a descrpton of our attacks on PREENT-80 and -128 n the ectons 4 and 5. mlarly, n ecton 6, we frst reew the necessary detals of LED, before ectons 7 and 8 explan our attacks on LED-64 and Next, we hae a short look on KLEIN n ecton 9, and show attacks on full KLEIN-80 and KLEIN-96 n ectons 10 and 11. We conclude our paper n ecton 12. 3

4 Resed aspects. In ths erson, we take care of the helpful comments we were gen by the reewers of the ntal erson of ths paper. In our preous attacks, we had constructed bclques oer as many rounds as possble, whch resulted n attacks wth relately hgh number of 2 56 and 2 64 requred chosen plantexts for LED-64 and LED-128, as well as 2 60 and 2 44 chosen plantexts for PREENT-80 and PREENT-128, respectely. We re-constructed our bclques n order to reduce the number of plantexts whch hae to be collected by the adersary. In our attacks on LED, we could reduce the numbers to 2 8 ; for PREENT, we could achee 2 25 and 2 23 for PREENT-80 and PREENT-128. Furthermore, concernng LED, we had mounted attacks on reduced ersons wthout the wrappng key addtons. nce the key njecton s located after eery fourth round, our reewers ponted out the necessty of consderng only attacks on full steps,.e., 4-round nterals whch nclude the wrappng key addtons to be comparable to preous works. We resed our attacks on LED accordngly. 2 Bclque Cryptanalyss In ths secton, we ge a bref oerew on bclque cryptanalyss based on the descrptons by Bogdano et al. [4]. 2.1 Defnton A bclque s a complete bpartte graph whch connects eery element n a set of startng states wth eery element n a set of endng states C. We represent the elements n by j, and those n C by C. A path from j to C represents the encrypton under some key K[, j] oer some sub-cpher B. The 3-tuple of sets [{ j }, {C }, {K[, j]}] s called a d-dmensonal bclque, f, j {0,..., 2 d 1} : j K[,j] B C. As a generalzaton, note that the sets and C do not need to hae dentcal numbers of elements. Then, we call the 3-tuple of sets [{ j }, {C }, {K[, j]}] a (d 1, d 2 )-dmensonal (asymmetrc) bclque, f {0,..., 2 d1 1}, j {0,..., 2 d2 1} : j K[,j] B C. In the followng, we regard the smple case of a d-dmensonal bclque. Assume, an adersary s gen a cpher E, on whch she wants to mount a bclque-based attack. Frst, she ddes the secret-key space nto 2 k 2d subspaces of 2 2d keys each, where k denotes the key length and d the dmenson of the used bclques. Further, she defnes a splttng E = B E 2 E 1, where E 1 s the subcpher that maps a plantext P to an nternal state, E 2 maps to another nternal state and B maps the state at to the cphertext C: P E1 E2 B C. The adersary can construct a bclque oer an arbtrary part of the cpher and can use a meet-n-the-mddle or a bruteforce-lke procedure to compute the remanng parts. Note, that she needs to hae access to only ether an encrypton or decrypton oracle to obtan plantext-cphertext pars. Ths settng s llustrated n Fgure 1 for a bclque oer the last part of the cpher. Bogdano et al. ntroduced two dfferent paradgms of bclques for cryptanalyss: ndependent bclques, whch can be constructed wth low effort, but coer only a small number of rounds, and long bclques, whch can potentally coer more rounds, but are harder to construct. In the followng, we focus on the former approach. 4

5 Oracle E 1 (k f,p ) E 2 1 (k b, ) j P C j Fg. 1. MtM attack wth a bclque at the end of the cpher. 2.2 Bclque Constructon Independent bclques allow the constructon of bclques oer some subcpher B from two dfferentals. The adersary chooses a so-called base computaton,.e., a 3-tupel { 0, C 0, K[0, 0]}, where the key K[0, 0] maps the nternal state 0 to the cphertext C 0 : K[0,0] 0 C 0. B Then, she searches for 2 d forward dfferentals, whch connect the state 0 wth the cphertexts C, 0 K[0,0] K C 0 = C, B and smlarly, for 2 d backward dfferentals j, whch connect the cphertext C 0 wth the states j : j = 0 j K[0,0] K j B 1 C 0. If the trals of all -dfferentals do not share acte non-lnear operatons wth any of the j -dfferentals, then, there exsts an encrypton path connectng any of the 2 d nput dfferences j wth any of the 2 d output dfferences. Thus, we obtan a set of 2 2d ndependent (, j )-dfferental trals: 2.3 Matchng-wth-Precomputatons K[0,0] K 0 K j j C 0, j {0,..., 2 d 1}. B Khoratoch et al. ntroduced matchng-wth-precomputatons as an effecte technque to perform a matchng on the parts not coered by the bclque. For ths approach, an adersary frst chooses an nternal state whch splts the remanng parts nto the sub-cphers E 1 and E 2. Then, she precomputes and stores 2 d alues,0 n forward drecton from the plantext P to, and 2 d alues 0,j n backward drecton from each of the startng states j : P For all 2 2d 2 d further computatons P K[,0],0, and K[0,j] 0,j j. E1 E 1 2 K[,j],j, and K[,j],j j, E1 E 1 2 the adersary has to recompute only those parts of the key schedule and the round transformaton that dffer from the stored alues. By usng ths method, the computatonal effort for matchng can be reduced sgnfcantly compared to an exhauste search. A further reducton s possble by matchng only n a part of the state at (partal matchng). 5

6 2.4 Complexty Calculatons For eery bclque, the adersary tests 2 2d keys. Hence, t needs to construct 2 k 2d bclques to coer the full key space. Concernng the tme complexty, [4] proposed the equaton where C full = 2 k 2d (C bclque + C decrypt + C precomp + C recomp + C falsepos ), (1) C bclque denotes the costs for computng 2 2 d trals oer B, C decrypt s the complexty of the oracle to decrypt 2 d cphertexts, C precomp represents the effort for 2 d computatons of E 2 E 1 to determne 0,j and,0. C recomp descrbes the costs of recomputng 2 2d alues,j and,j, and C falsepos s the complexty to elmnate false postes. The full computatonal effort of the attack s domnated by the recomputatons. The memory requrements are upper bounded by storng 2 d ntermedate states,j. Note, that n attacks wth a low data complexty, t can be approprate to ask and store all requred plantext-cphertext pars n adance, so that C decrypt becomes a neglgble term n the full tme complexty. 2.5 ee-n-the-mddle The number of rounds coered by a MtM or a bclque-based attack can be further extended by precomputng a number of steps near the matchng state, as announced by Canteaut et al. [6]. Pror to an attack, the adersary creates a precomputaton table for the possble transtons through some sub-cpher n the mddle of a gen cpher. In the MtM attack, nstead of matchng by computng the same bts of a matchng state from both drectons, the adersary can already stop at the nput and output steps of, and use the precomputed table to look, f nputs and outputs produce a ald transton to see out false keys. Thus, ths procedure transforms the search for collsons at a certan matchng pont nto the search for ald transtons. Assume, we are gen an m m--box,.e., nputs and outputs hae a state length of m bt. We say that a transton through the -box exsts wth a probablty p. Further, we denote by n n the number of fxed known nput bts, by n out the number of known output bts, then, there exst at most 2 m nn alues for the output bts. The probablty p for a ald transton s then gen by p 2m nn n out. To hae an effecte see, the adersary requres to hae an a-pror probablty of p < 1. Thus, we requre n n + n out > m. n n k unknown n out Fg. 2. ee n the mddle. Colored trals ndcate known, black trals unknown bts. If the see consders key bts, whch we denote by k s, the number of unknown key bts has to be taken nto account as a further parameter. If one denotes by k unknown the number of unknown key bts n a see, one obtans 2 nn+nout m k unknown bts for seng. 6

7 3 Bref Descrpton Of PREENT 3.1 Round Transformaton PREENT s a 64-bt lghtweght cpher whch transforms the state n 31 rounds of a substtuton-permutaton network. After the fnal round, the state s XORed wth a post-whtenng round key to generate the cphertext. Eery round conssts of three operatons: a key addton wth a round key (AK), a non-lnear substtuton layer (L) and a permutaton layer (PL), as shown n Fgure 3 (cf. [5]). k Fg. 3. Round structure n PREENT. Each tral represents a bt. 3.2 Key chedule The key schedule of PREENT expands the secret key to 32 round keys. At the begnnng, the secret key s stored n a regster. After extractng the most-sgnfcant 64 bts as the ntal round key RK 1, the regster s updated wth a rotaton by 61 postons to the left, an -box call, and an XOR operaton wth a round counter r. Ths procedure s repeated 31 tmes untl all round keys are generated. For the 80-bt erson, we denote the state of the regster by (k 79, k 78,..., k 1, k 0 ), where k represents the -th, and k 79 the most-sgnfcant bt of the key. A formal descrpton of the update functon for the key regster, whch creates the round key RK r+1, can be wrtten as follows: (k 79, k 78,..., k 1, k 0 ) = (k 18, k 17,..., k 1, k 0, k 79, k 78,..., k 20, k 19 ) (k 79, k 78, k 77, k 76 ) = box(k 79, k 78, k 77, k 76 ) (k 19, k 18, k 17, k 16, k 15 ) = (k 19, k 18, k 17, k 16, k 15 ) r. mlarly, the key schedule for the 128-bt erson can be descrbed by: (k 127, k 126,..., k 1, k 0 ) = (k 66, k 65,..., k 1, k 0, k 127, k 126,... k 68, k 67 ) (k 127, k 126, k 125, k 124 ) = box(k 127, k 126, k 125, k 124 ) (k 123, k 122, k 121, k 120 ) = box(k 123, k 122, k 121, k 120 ) (k 66, k 65, k 64, k 63, k 62 ) = (k 66, k 65, k 64, k 63, k 62 ) r. Table 2 n Appendx A summarzes the secret-key bts on whch the round keys RK depend. 3.3 ee-n-the-mddle We can apply the see-n-the-mddle approach to reduce the recomputatonal effort n our attacks. Hereby, we can explot the lmted sngle-round dffuson of PREENT. More precsely, oer the operaton sequence E s = L PL AK L, we can dentfy four dstnct groups of 16 bts of the output, whch depend on only 16 bts of the nput, and only 16 bts of the key. Thus, we can precompute a table T,j,,j whch stores the transtons,j,j for 2 16 possble nputs,j and 2 16 possble key bts n RK oer E s wth practcal effort. 7

8 RK Fg. 4. ee oer the steps L PL AK L for PREENT. In our attacks, we consder one of the four groups, whch contans the most-sgnfcant 16 bts for the nputs, and the bts at the ndces (63,..., 60, 47,..., 44, 31,..., 28, 15,..., 12) for the key and outputs. The trals of these bts through E s are shown n Fgure 4. Our resultng table stores 2 32 entres under the ndces (,j,j k s ),.e., we requre = bytes. Note, that the effort for constructng the table s a neglgble summand n our attacks on PREENT. 4 Independent-Bclque Attack On Full PREENT-80 In ths secton, we descrbe an ndependent-bclque attack on PREENT-80. The attack conssts of three steps: parttonng the key space, constructng a bclque, and performng a matchng oer the remanng rounds. At the end of ths secton, we explan the resultng complextes of the attack n detal. 4.1 Key pace Parttonng We dde the 80-bt key space nto 2 66 sets of 2 14 keys each wth respect to the key regster state after extracton of the round key RK 30. nce the key schedule of PREENT s a bjecte mappng of eery regster state to a unque alue of the secret key, ths parttonng coers the full secret-key space. The base keys K[0, 0] of our sets are all 80-bt secret keys wth 14 bts fxed to zero, whereas the remanng 66 bts terate oer all possble alues. The keys n a set {K[, j]} are defned relate to the base key K[0, 0] and two dfferences K and K j, where, j {0,..., 27 1}. Hereby, we chose the key dfferences K to terate oer all alues of the bts (k 61, k 60, k 59, k 58, k 57, k 56, k 55 ) n the forward trals, and the dfferences K j oer all alues for the bts (k 36, k 35, k 34, k 33, k 32, k 31, k 30 ) n the backward trals Round Bclque Of Dmenson 7 We lmted our bclques to coer only three rounds, and we chose the key dfferences K so that we do not hae acte bts n RK 29. Therefore, we could obtan a relately low data complexty for ths attack. As a result, we construct bclques of dmenson seen oer the rounds Fgure 5 sualzes the - and j -trals wth red and blue lnes, respectely. As one can see, the trals do not share acte non-lnear components (here, -boxes), and are therefore ndependent. Addtonally, we stress that the red trals affect only 25 bts of the cphertexts C. Hence, an adersary who fxes the cphertexts C 0 oer all bclques, wll hae to collect at most 2 25 chosen cphertexts to mount ths attack. 4.3 Matchng Oer 28 Rounds In the followng, we apply a matchng-wth-precomputatons procedure oer the rounds Hereby, we locate the states,j after Round 14 and the states,j before the -box layer of Round 16. At each of these states, we want to reconstruct 12 out of 16 bts whch sere as nput to our see E s. Consderng the complexty of the attack, we are mostly nterested n the number of operatons whch hae to be recomputed. In order to hae a sngle number whch refers best to the total effort, we nterpret PREENT as a nbble-wse 8

9 RK 29 j RK 30 RK 31 RK 32 C Fg. 5. The bclque oer the rounds n our attack on full PREENT-80. The red colored trals ndcate bts affected by the dfferences K, the blue trals bts affected by the dfferences K j. RK 17 RK 1 P RK 18 RK RK RK RK 13 RK 27 RK 14 RK 28 RK 15 j Fg. 6. Matchng for the attack on full PREENT-80 n forward drecton from the plantexts P to,j (left), and n backward drecton from the states j to,j (rght). operatng cpher and approxmate the recomputaton costs n the matchng part by countng the number of requred -box operatons n the round transformaton and the key schedule. These operatons are sualzed by the blue trals n forward drecton n Fgure 6. All non-hghlghted parts of the states and round keys can be used from the precomputed alues. As one can see, there are four acte -boxes n the frst round, eght n the second round, n the rounds 3-12, 12 -boxes n Round 13, 12 -boxes n Round 14, and four n Round 15. In eery forward computaton, ths sums up to 196 acte -boxes. The operatons whch hae to be recomputed n backward drecton are shown by the red trals n Fgure 6. Agan, all non-hghlghted trals n the round transformaton can be used from the precomputed alues. Ths tme, there are seen acte -boxes n Round 27, 8 16 n the rounds 19-26, 12 n Round 18, 12 n Round 17, and four n Round 16, whch yelds 159 -boxes for ths part. In addton, we hae to consder the -box operatons whch hae to be recomputed n the key schedule. Concernng the K -dfferences, we hae to noke the -box to compute the round keys RK 25, RK 21, and RK 17. For the K j -dfferences, we hae to recompute fe -boxes, namely to obtan the updated alues of the RK 3, RK 3, RK 7, RK 11, RK 24, and RK 28. In total, the recomputatons sum up to 363 -boxes. 9

10 4.4 Complexty The computatonal complexty of the attack s gen by our equaton C full = 2 k 2d (C bclque + C precomp + C recomp + C falsepos ). The full cpher conssts of 31 rounds, where eery round has 16 -box operatons n the nput transformaton and one n the key schedule. Hence, the recomputaton costs can be approxmated by C recomp (16+1) full encryptons. The effort for constructng a bclque requres the computaton of 2 8 tmes three out of 31 rounds, or approxmately C bclque full encryptons. The precomputatonal costs are gen by computng 2 7 tmes 28 out of 31 rounds, whch s equalent to C precomp encryptons. Note, that we can ask for the decrypton of our 2 25 chosen cphertexts before the attack, so we hae to consder the effort for C decrypt only once. It remans to clarfy the complexty to elmnate false postes. As mentoned aboe, we reconstruct 12 bts of,j and 12 bts of,j. nce four nput bts (from,j ) to the see are unknown, there are at most = 2 4 possble output alues for,j. The chance that a false poste key K[, j] matches n all 12 known bts of,j s therefore = 2 8. For a set of 2 14 keys, we can expect to obtan C falsepos = = 2 6 false postes n aerage, that hae to be tested wth a full encrypton operaton each. In total, the tme complexty of the attack s gen by C full = 2 66 ( ) encryptons. Concernng the memory complexty, we hae to store 2 25 states, or 2 28 bytes for the attack, and bytes for the see, whch sums up to approxmately bytes. 4.5 Independent-Bclque Attack On 17 Rounds Of PREENT-80 In general, t s desrable to hae an adantage of at least one power of two compared to exhauste search for the computatonal complexty. Therefore, we can mount an attack on a reduced erson of PREENT-80, consstng of the rounds 15-31, by usng the same bclque structure and matchng procedure as aboe. Ths tme, we locate the matchng states,j,.e., the nputs to the see-n-the-mddle at the states after Round 19, and the states,j,.e., the outputs of the see, at the states before the -box layer of Round 21. Note, that we use the same nput and ouput bts as n the attack aboe for matchng. As hghlghted by the blue trals n Fgure 7, n the forward part, we now hae to recompute two -boxes n Round 16, ten n Round 17, 12 n Round 18, and 12 n Round 19. Hence, the forward recomputatons requres 36 -box operatons. Consderng the recomputatons n the backward part, one can see n the red trals n Fgure 7 that there are stll seen acte -boxes n Round 27, boxes n the rounds 24-26, 12 n Round 23, and 12 n Round 22, whch sums up to 79 -box operatons for ths part. Concernng the key schedule, we hae to recompute only three -boxes; for the dfferences K one for the key RK 25, and two for the dfferences K j, namely to obtan the round keys RK 24 and RK 28. Thus, we hae to recompute 118 -box operatons n total. Hence, C recomp s equal to (16+1) encryptons. The constructon of the bclque requres to compute 2 8 tmes three out of 17 rounds or encryptons, C precomp s gen by 2 7 computatons of 14 out of 17 or encryptons, and C falsepos can be expected to be 2 6 n aerage. The total tme complexty then results from C full = 2 66 ( ) encryptons. The data and memory complextes reman the same as n the attack on full PREENT Independent-Bclque Attack On Full PREENT-128 Ths secton descrbes our attack on the full erson of PREENT

11 RK 15 RK 22 P RK 23 RK RK 17 RK 26 RK 18 RK 27 RK 19 RK 28 RK 20 j Fg. 7. Matchng for the attack on 17-round PREENT-80 n forward drecton from the plantexts P to,j (left), and n backward drecton from the states j to,j (rght). The colored trals ndcate the parts of the state that hae to be recomputed. 5.1 Key pace Parttonng Ths tme, we dde the key space nto sets of 2 11 keys each, agan wth respect to the key regster state after extracton of the round key RK 30. The base keys K[0, 0] of our sets are all 128-bt keys wth 11 bts fxed to zero, whereas the remanng 117 bts terate oer all possble alues. The keys n a set {K[, j]} are defned relate to the base key K[0, 0] and two dfferences K and K j, where {0,..., 23 1} and j {2 7 1}. We adapted from [15] the choce of the key dfferences K to terate oer all alues of the bts (k 19, k 18, k 17 ). In addton, for the key dfferences K j, we terate oer the bts (k 55, k 54,..., k 48 ) Round Bclque Of Dmenson (3, 8) Here, we construct bclques of dmenson (3, 8) oer the fnal four rounds. By ths choce, we proft from the low number of acte bts n the dfferences K, whch allows us to hae a low data complexty n the attack. On the same tme, the hgher number of acte bts n the dfferences K j allows us to test more keys for one bclque than wth a 3-dmensonal bclque. Therefore, the effort for precomputatons and decryptons hae a lower nfluence on the total tme complexty of the attack. Fgure 8 shows the ndependent - and j -dfferentals as red and blue trals. As one can see from the fgure, the red trals affect only 23 bts of the cphertexts. Hence, an adersary who fxes the cphertexts C 0 oer all bclques, wll hae to collect at most 2 23 chosen cphertexts to mount ths attack. 5.3 Matchng Oer 27 Rounds We apply a matchng-wth-precomputatons procedure oer the rounds 1-27, where the states,j are placed after Round 19 and the states,j before the -box layer of Round 21. Agan, we want to reconstruct 12 out of 16 bts of each state,j and,j whch sere as nput to our see E s. The operatons whch hae to be recomputed n forward and backward drecton are hghlghted n Fgure 9 by the blue and red trals, respectely. From the fgure, we can see that there are four acte -boxes n the second round, eght n the thrd round, n the rounds 4-17, 12 n Round 18, and 12 n Round 19, whch yelds 260 acte -boxes n forward drecton. In the backward computatons, we hae to take nto account three acte -boxes n Round 26, 12 n Round 25, 16 n Round 24, 12 n Round 23, and 12 n Round 22, summng up to 55 -boxes for ths part. In addton, we hae to consder fe -boxes n the key schedule: 11

12 RK 28 j RK 29 RK 30 RK 31 RK 32 C Fg. 8. The bclque oer the rounds n our attack on full PREENT-128. The red colored trals ndcate bts affected by the dfferences K, the blue trals bts affected by the dfferences K j. one -box to recompute the round key RK 28 n the dfferences K. In addton, there are four -boxes to recompute the round keys for the dfferences K j ; one -box to recompute RK21, two -boxes to recompute RK 19, and one to recompute RK 17. Hence, ths sums up to = 320 -box operatons. RK 1 P RK 22 RK 2 RK 23 RK 3 RK 24 RK 4 RK RK 18 RK 26 RK 19 RK 27 RK 20 j Fg. 9. Matchng for the attack on full PREENT-80 n forward drecton from the plantexts P to,j (top), and n backward drecton from the states j to,j (bottom). The colored trals ndcate the parts of the state that hae to be recomputed. 12

13 5.4 Complexty PREENT-128 nokes the -box 16 tmes n each of ts 31 rounds, and two tmes n eery teraton of the key schedule. Hence, we can approxmate the recomputaton costs C recomp by (16+2) full encryptons. The effort for constructng a bclque, C bclque, concerns the computaton of ( ) = 263 tmes four out of 31 rounds, or approxmately full encryptons. Furthermore, C precomp s gen by computng 2 3 tmes 20 out of 31 rounds, and 2 8 tmes seen out of 31 rounds, whch s equalent to encryptons. Lke n the attack on PREENT-80, the probablty for a false poste s 2 8 for each key, as n our attack on PREENT-80. Therefore, we can expect to obtan C falsepos = 2 3 false postes n aerage. All together, the tme complexty of ths attack s gen by C full = ( ) encryptons. We ask a decrypton oracle only once for the decryptons of all occurng cphertexts C n the attack, and store them. Concernng the memory complexty, we hae to store 2 23 plantexts or 2 26 bytes for the attack, and bytes for the see, whch sums up to bytes. 5.5 Independent-Bclque Attack On 19 Rounds Of PREENT-128 To obtan an adantage of at least one half of the total effort, we mount an attack on a erson of PREENT- 128 reduced to the rounds wth the same bclque and matchng procedure as n the attack on full PREENT-128. As hghlghted by the blue trals n Fgure 10, n the forward part, we now hae to recompute RK 13 P RK 14 RK 15 RK RK 18 RK 19 RK 20 Fg. 10. Forward part of the matchng for the attack on 19-round PREENT-128 from the plantexts P to,j. The colored trals ndcate the parts of the state that hae to be recomputed. four -boxes n Round 14, eght n Round 15, 2 16 n the rounds 16-17, plus 12 n Round 18 and 13 n Round 13

14 19, whch sums up to 68 -box operatons. Consderng the backward part, there are stll 55 acte -boxes n the rounds 22-27, and stll fe -boxes n the key schedule, whch sums up to 128 -boxes n total. The constructon of the bclque requres to compute 263 tmes four out of 19 rounds or encryptons, and we hae to compute 2 3 tmes seen out of 19 rounds, and 2 8 tmes seen out of 19 rounds, whch s equalent to encryptons. The recomputatons costs can be approxmated by (16+2) full encryptons. And we can expect, agan, 2 3 false postes n aerage. Therefore, the full computatonal effort results of the attack can be approxmated by C full = ( ) encryptons. The data and memory complextes reman the same as n the attack on full PREENT Bref Descrpton Of LED LED s an AE-lke substtuton-permutaton network, whch transforms a 64-bt text nput n 32 rounds for LED-64, and n 48 rounds for LED-128. The nternal state of the cpher s represented by a 4 4-matrx where eery cell n the matrx represents a nbble. The secret key s flled nto one 4 4-word K or two words K 1 and K 2, dependng on the key length. For the key lengths from 65 to 128 bts, the frst 64 bts of the gen key are used for K 1 and the remanng key s padded wth zeroes to fll up K Round Transformaton The encrypton process of LED conssts of two operatons, AddRoundKey (AK[K ]) and step, as shown n Fgure 12. The step operaton tself contans four AE-lke rounds, where each round ncludes the operatons AddConstants (), ubcells (C), hftrows (R), and MxColumnseral (MC) (see Fgure 11): round = MC R C step = round round round round LED = AK[K 1 ] step AK[K 2 ] step... step AK[K 1 ]. AddConstants ubcells hftrows MxColumnseral Fg. 11. One round n LED. 6.2 Key chedule LED omts a key schedule. In the 64-bt erson, the secret key s used n smply eery AddRoundKey operaton, whle n all larger ersons, the key words K 1 and K 2 are used alternatngly. For more detals on the nddual operatons, we would lke to refer the nterested reader to the orgnal proposal of LED [12]. 7 Independent-Bclque Attack On Full LED-64 Ths part ncludes the descrpton of an attack on full LED

15 K 1 K 1 K 1 K 1 K 1 P step step step C K 1 K 2 K 1 K 2 K 1 P step step step C Fg. 12. Round structure of LED wth 64-bt key (top) and 128-bt key (bottom). 7.1 Key pace Parttonng We dde the 64-bt key space nto sets of 2 16 keys wth respect to the secret key. The base keys K[0, 0] are all 64-bt secret keys wth 16 bts fxed to zero, whereas the remanng 48 bts terate oer all possble alues. The 2 16 keys n a set {K[, j]} are defned relate to the base key K[0, 0] and two dfferences K and K j, where, j {0,..., 255} and = ( 1 2 ) and j = (j 1 j 2 ). K[0, 0] = K (K 1) = K j (K 1) = Round Bclque Of Dmenson 8 Our bclque coers the rounds 29-32, ncludng the fnal key addton, as shown n Fgure 13. Obously, the - and j -trals are ndependent, snce the key addton s located at the end of the dfferental trals. One can see, that only two nbbles are acte n the cphertexts of the -dfferentals. Thus, by fxng the cphertext C 0 oer all bclques, we need at most 2 8 chosen cphertexts for the attack. 7.3 Matchng Oer 28 Rounds We locate the matchng state after Round 3 and match n two nbbles, as shown n Fgure 14. The round transformaton of LED employs constant addtons, key addtons, -boxes, row shfts and column-wse multplcatons. Followng the argumentaton from Bogdano et al. [4], the bottleneck of AE-lke cpher mplementatons s gen by the number of -box calls. We hae a neglgble number of key and constant addtons, compared to the number of -box calls. o, we can neglect the XOR and shft operatons and consder the number of MxColumnseral and ubcell operatons. nce the number of -box calls s the larger summand compared to the number of mxng operatons, we consder only the number of -boxes. In the frst three rounds, we hae to recompute = 10 -boxes n forward drecton. In addton, there are = 366 -boxes whch hae to be recomputed n backward drecton, whch sum up to 376 -boxes n the full matchng phase. 7.4 Complexty There are = 512 -boxes n the 32 rounds of the full cpher. Hence, C recomp s equalent to encryptons. The precomputaton effort C precomp s gen by 2 8 computatons of 28 out of 32 rounds, 15

16 Base computaton Forward dfferental Backward dfferental 0 0 j C R MC C R MC C R MC Round 29 C R MC C R MC C R MC Round 30 C R MC C R MC C R MC Round 31 C R MC C R MC C R MC K Δ Δ K j K 1 K 1 K 1 Round 32 C 0 C C 0 Fg. 13. The bclque on LED-64 oer the rounds wth - and j-dfferentals. P Forward matchng Round 1 Round 2 Round 3 C R MC C R MC C R MC K 1 Backward matchng Round 4 Round 5 Round 26 Round 27 Round 28 C R MC C R MC... C R MC C R MC j K 1 K 1 Fg. 14. Recomputatons for LED-64 n forward and backward drecton. or full encryptons, and C bclque represents the costs for computng 2 9 tmes four out of 32 rounds, or encryptons. Thus, the total computatonal complexty of ths attack results from C full = 2 48 ( ) encryptons. The attack requres memory to store 2 8 states, or 2 11 bytes. 7.5 Independent-Bclque Attack On 16-Round LED-64 We can mount an attack on a reduced erson of the frst 16 of LED-64 by usng the same key space parttonng, bclque, and partal matchng procedure as before. Ths tme we locate the bclque to coer the rounds Then, we requre to recompute 16 full rounds less. We stll hae to recompute = 10 -boxes n forward drecton; though, the recomputaton effort n the backward drecton reduces to = 110 -boxes, whch ges a total number of 120 -boxes to recompute. 16

17 nce there are 256 -boxes n the 16 rounds of the cpher, C recomp s equalent to encryptons. The effort for constructng one bclque can be approxmated by computng 2 9 tmes four out of 16 rounds or full encryptons. C precomp s gen by 2 8 computatons of 12 out of 16 rounds or encryptons. The full computatonal complexty therefore sums up to C full = 2 48 ( ) encryptons. As before, ths attack requres the adersary to collect 2 8 chosen plantexts, and memory to store 2 11 bytes. 8 Independent-Bclque Attack On Full LED-128 In ths part, we descrbe an ndependent-bclque attack on full LED Key pace Parttonng Ths tme, we dde the key space nto sets of 2 16 keys. The base keys K[0, 0] are all 128-bt secret keys wth 16 bts fxed to zero, whereas the remanng 112 bts terate oer all possble alues. The 2 16 keys n a set {K[, j]} are defned relate to the base key K[0, 0] and two dfferences K and K j, where, j {0,..., 255} and = ( 1 2 ) and j = (j 1 j 2 ). 0 0 K[0, 0] = 0 0 K (K 1 K 2) = K j (K 1 K 2) = Round-Bclque Of Dmenson 8 At most, for LED-128, one could construct bclques oer up to 4 steps, wthout the wrappng key addtons. nce, frst, we count only full steps, and second, we am at obtanng a low data complexty, we decded to lmt the bclque to two steps, coerng the rounds Fgure 15 llustrates the - and j -dfferentals. nce, lke n the attack on LED-64, the dfferences K affect the state only n the ery last operaton, both trals are ndependent from each other. 8.3 Matchng Oer 32 Rounds The matchng then coers the rounds We locate n the state after Round 7 and match n two nbbles, as shown n Fgure 16. One can see from there, that the rounds 1 through 4 are not affected by acte bts from the K j -dfferences. Thus, regardng the recomputatons n the forward part of the matchng, we hae to consder only = 10 -boxes n the rounds 5, 6, and 7. In backward drecton, there are = 494 -boxes whch hae to be recomputed n the rounds 8-40, whch sums up to 504 -boxes n total 8.4 Complexty There are = 768 -boxes n the 48 rounds of the cpher. Thus, for 2 16 keys n one set, C recomp s equal to full encryptons. In the precomputatons step, we requre to compute 2 8 tmes 40 out of 48 rounds, whch s equalent to round encryptons. The costs to create one bclque are gen by 2 9 computatons of eght out of 48 rounds, or encryptons. The full computatonal complexty can be approxmated by C full = ( ) encryptons. encryptons. The attack requres the adersary to store 2 11 bytes, and, when fxng C 0 oer all key sets, to collect 2 8 chosen plantexts. 17

18 Base computaton Forward dfferental Backward dfferental 0 0 j C R MC C R MC C R MC Round 41 C R MC C R MC C R MC Round 42 C R MC C R MC C R MC Round 43 C R MC C R MC C R MC K Δ Δ K j K 2 K 2 K 2 Round 44 C R MC C R MC C R MC Round 45 C R MC C R MC C R MC Round 46 C R MC C R MC C R MC Round 47 C R MC C R MC C R MC K 1 K 1 K 1 Round 48 C 0 C C 0 Fg. 15. The bclque on full LED-128 oer the rounds wth - and j-dfferentals. P Forward matchng Round 1 Round 2 C R MC C R MC C R MC Round 3 Round 4 Round 5 Round 6 Round 7 C R MC C R MC C R MC C R MC K 1 K 2 Backward matchng Round 8 Round 9 Round 38 Round 39 Round 40 C R MC C R MC... C R MC C R MC j K 1 K 1 Fg. 16. Recomputatons for LED-128 n forward and backward drecton. 18

19 8.5 Independent-Bclque Attack On 32-Round LED-128 We can mount an attack on a reduced erson of LED-128, whch coers the frst 32 rounds. number of operatons, wth the same key space parttonng, bclque, and partal matchng procedure as before (see ecton 8). In contrast to the preous attack, the matchng phase requres to recompute 16 full rounds less, and the bclque coers the rounds Ths tme, we hae to recompute = 10 -boxes n forward drecton; the effort n backward drecton becomes = 238 -boxes, whch sums up to 248 -boxes n total. There are 512 -boxes n the 32 rounds of the reduced cpher. Hence, C recomp s gen by encryptons. C precomp represents the effort of computng 2 8 tmes 24 out of 32 rounds, or round encryptons. The costs for constructng a bclque, C bclque are gen by 2 9 computatons of eght out of 32 rounds, or encryptons. Thus, the total computatonal complexty of ths attack s gen by C full = ( ) encryptons. 32-round encryptons. Agan, the attack requres 2 8 chosen plantexts and memory to store 2 11 bytes. 9 KLEIN 9.1 Round Transformaton The structure of KLEIN s a typcal substtuton-permutaton network whch combnes deas from the round transformaton of the AE wth the small 4 4--box from PREENT to hae a small mplementaton footprnt. KLEIN has a fxed block length of 64 bts and supports key lengths of 64, 80 and 96 bts. Dependng on the key length, KLEIN processes the plantext n N R = 12/16/20 rounds, where each round conssts of four operatons. AddRoundKey (AK(sk )): A 64-bt round key sk s XORed wth the state. ubnbbles (N): The nbbles n the state are replaced usng a 4 4--box. RotateNbbles (RN): The state s rotated by two nbbles to the left. MxNbbles (MN): The state s splt nto two 32-bt hales, and each half s multpled wth the MD matrx of the AE n the GF (2 4 ). After the fnal round, a fnal round key sk N R+1 s XORed wth the state to generate the cphertext. 9.2 Key chedule The key schedule of KLEIN expands the secret key to N R + 1 round keys of 64-bts. The frst round key sk 1 s ntalzed wth the secret key. A round key sk +1 s then dered from ts preous round key sk as follows: 1. Dde the subkey sk nto two hales, named a and b. For KLEIN-64, one obtans a = sk0, sk1, sk2, sk3 and b = sk4, sk5, sk6, sk7, where skj denotes the j-th byte. 2. Rotate a and b by one byte to the left to obtan a, b : a = sk1, sk2, sk3, sk0 and b = sk5, sk6, sk7, sk4. 3. XOR b to a and swap both hales to obtan a, b : a = b and b = a b. 4. XOR the round counter wth the thrd byte of a, and substtute the second and thrd byte of b usng the KLEIN -box. 5. Output the 64 leftmost bts of sk as sk +1. Fgure 17 llustrates the key schedule of KLEIN-64. For further detals on the specfcaton of KLEIN, we refer to the orgnal proposal [11]. 19

20 a sk 0 sk 1 sk 2 sk 3 sk 4 sk 5 sk 6 sk 7 b aʹ sk 1 sk 2 sk 3 sk 0 sk 5 sk 6 sk 7 sk 4 bʹ aʺ bʺ sk 0 sk 1 sk 2 sk 3 sk 4 sk 5 sk 6 sk 7 Fg. 17. The key schedule of KLEIN ee-n-the-mddle For KLEIN, we can construct a table T,j,,j whch stores the transtons,j,j oer the operaton sequence E s = N AK(sk ) MN RN N. Note, that oer ths sequence, we can separate the state of KLEIN nto two dstnct hales of 32 bt, where each half depends only on 32 bt of the state and 32 bts of the round key sk. The hales are llustrated by the whte and darkened cells n Fgure 18. In our concrete attacks on KLEIN, we construct a table for that half that s sualzed by the darkened cells. Howeer, to lower the memory complexty, we only consder 24 bts of the key sk,.e., those nbbles n the fgure, whch are not struck through. The effort for constructng the table T,j,,j s therefore gen by 2 32 computatons of the sequence MN RN N, and 2 56 computatons of N AK(sk ), both whch are neglgble n the total effort. We requre to store 2 56 entres under the ndex (,j,j k s ), whch means that we requre < 2 60 bytes. N RN MN AK N sk Fg. 18. ee oer the steps N AK(sk ) MN RN N for KLEIN. 10 Independent-Bclque Attack on Full KLEIN Key pace Parttonng The parttonng procedure s ery smlar to that for KLEIN-80. Frst, we dde the key space nto 2 64 groups of 2 16 keys each wth respect to the 80-bt key regster before the extracton of the second round key sk 2. The base keys K[0, 0] are all 20-nbble alues wth four nbbles fxed to zero, whereas the remanng nbbles runnng oer all other possble alues. 0 0 K[0, 0](sk 2 ) = 0 0 K (sk 2 ) = K j (sk 2 ) = 20

21 Round Bclque Of Dmenson 8 nce four-round bclques lead to fully acte states at both ends of the dfferentals, we construct a bclque oer three rounds as depcted n Fgure 19. From there, one can see that the j -dfferentals, the plantexts P j are only affected twele out of 16 nbbles. By fxng the plantexts P 0 oer all bclques n the attack, the data complexty for the bclques does not exceed 2 48 chosen plantexts. Base computaton Forward dfferental Backward dfferental P 0 P 0 P j sk 1 sk 1 sk 1 N RN MN N RN MN N RN MN Round 1 sk 2 sk 2 sk 2 N RN MN N RN MN N RN MN Round 2 sk 3 sk 3 sk 3 N RN MN N RN MN N RN MN Round Fg. 19. The bclque oer the rounds 1-3 n our attack on full KLEIN-80. The lght-blue colored trals ndcate bts affected by the dfferences K, the dark-blue trals bts affected by the dfferences K j Matchng Oer 13 Rounds We perform a matchng-wth-precomputatons oer the rounds We locate the states,j after the key addton wth sk 8, and the states,j before the -box layer of Round 9. We construct a see, as descrbed n ecton 9.3, oer Round 8 and the key addton and -box layer of Round 9. The exact matchng procedure s llustrated n Fgure 20; the darkened cells ndcate those nbbles whch hae to be recomputed n the states. In forward drecton, we hae to recompute two -boxes n Round 4, ten n Round 5, 16 n Round 6, and eght n Round 7, whch sums up to 36 -box operatons. In backward drecton, we hae to recompute eght -boxes n Round 16, and box operatons n the rounds 10-15, whch ges 104 -boxes for the backward part. In addton, we take nto account the bytes whch hae to be recomputed and that sere as nput to the -box durng the key schedule. Concernng the dfferences K j, we hae to recompute two -boxes n sk 4, and two -boxes n sk 5. Concernng the dfferences K, we need to consder two -boxes n sk 8, two n sk 9, two n sk 13, and another two -boxes n sk 14. All n all, there are 152 -boxes. 21

22 Forward matchng Round 4 N RN MN Round 5 Round 6 Round 7 N RN MN N RN MN N RN MN sk 4 sk 5 sk 6 sk 7 sk 8 Backward matchng Round 9 Round 15 Round 16 N RN MN RN MN... C j sk 10 sk 16 sk 17 Fg. 20. Matchng for the attack on full KLEIN-80 n forward drecton from the states to,j (top), and n backward drecton from the cphertexts C j to,j (bottom) Complexty In KLEIN-80, there are = 256 -boxes n the round transformaton and 16 4 = 64 -boxes n the key-schedule. C recomp s then equal to full encryptons. C bclque s equalent to encryptons and C precomp ncludes 2 8 computatons of 13 out of 16 rounds, or encryptons. One can see from Fgure 20, we know four nbbles of the nput to our see from the frst row of,j. In addton, we know the full lower half of the state,j,.e., all output bts of the see, and, gen K[, j], full sk 9. Gen our four out of eght nbbles (16 out of 32 bts) of the nput,j, there may be 2 16 possble output transtons, due to the unknown nput bts. The probablty, that we fnd a ald transton,j,j n our precomputed table T,j,,j for a wrong key, s = 2 8, snce t must match n the 24 bts of the lower half of,j, whch we hae stored as outputs of T,j,,j (cf. ecton 9.3). Hence, we can expect to hae C falsepos = = 2 8 false postes for eery bclque. The full computatonal complexty s then gen by C full = 2 64 ( ) encryptons. The memory complexty s gen by storng 2 8 states and the table T,j,,j or 2 60 bytes. 11 Independent-Bclque Attack on Full KLEIN Key pace Parttonng The key-parttonng procedure s smlar to that n our attack on KLEIN-80. We splt the key space nto 2 80 sets of 2 16 keys each, where the base keys K[0, 0] are all 24-nbble alues wth four nbbles fxed to 0 all other nbbles runnng oer all possble alues. The keys n a group {K[, j]} are enumerated by all possble dfferences = ( 1 2 ) and j = (j 1 j 2 ) wth respect to K[0, 0]. 0 0 K[0, 0](sk 2 ) = 0 0 K (sk 2 ) = K j (sk 2 ) = 22

A Star-based Independent Biclique Attack on Full Rounds SQUARE

A Star-based Independent Biclique Attack on Full Rounds SQUARE A Star-based Independent Bclque Attack on Full Rounds SQUARE Zheng Yuan,, Zhen Peng,, Mng Mao,. Beng Electronc Scence &Technology Insttute, Beng 00070,Chna. Xdan Unversty, X an, Chna yuanzheng@best.edu.cn,

More information

Circuit Analysis I (ENGR 2405) Chapter 3 Method of Analysis Nodal(KCL) and Mesh(KVL)

Circuit Analysis I (ENGR 2405) Chapter 3 Method of Analysis Nodal(KCL) and Mesh(KVL) Crcut Analyss I (ENG 405) Chapter Method of Analyss Nodal(KCL) and Mesh(KVL) Nodal Analyss If nstead of focusng on the oltages of the crcut elements, one looks at the oltages at the nodes of the crcut,

More information

Related-Mode Attacks on CTR Encryption Mode

Related-Mode Attacks on CTR Encryption Mode Internatonal Journal of Network Securty, Vol.4, No.3, PP.282 287, May 2007 282 Related-Mode Attacks on CTR Encrypton Mode Dayn Wang, Dongda Ln, and Wenlng Wu (Correspondng author: Dayn Wang) Key Laboratory

More information

Lecture - Data Encryption Standard 4

Lecture - Data Encryption Standard 4 The Data Encrypton Standard For an encrypton algorthm we requre: secrecy of the key and not of the algorthm tself s the only thng that s needed to ensure the prvacy of the data the best cryptographc algorthms

More information

Array transposition in CUDA shared memory

Array transposition in CUDA shared memory Array transposton n CUDA shared memory Mke Gles February 19, 2014 Abstract Ths short note s nspred by some code wrtten by Jeremy Appleyard for the transposton of data through shared memory. I had some

More information

An Optimal Algorithm for Prufer Codes *

An Optimal Algorithm for Prufer Codes * J. Software Engneerng & Applcatons, 2009, 2: 111-115 do:10.4236/jsea.2009.22016 Publshed Onlne July 2009 (www.scrp.org/journal/jsea) An Optmal Algorthm for Prufer Codes * Xaodong Wang 1, 2, Le Wang 3,

More information

Specifications in 2001

Specifications in 2001 Specfcatons n 200 MISTY (updated : May 3, 2002) September 27, 200 Mtsubsh Electrc Corporaton Block Cpher Algorthm MISTY Ths document shows a complete descrpton of encrypton algorthm MISTY, whch are secret-key

More information

Miss in the Middle Attacks on IDEA and Khufu

Miss in the Middle Attacks on IDEA and Khufu Mss n the Mddle Attacks on IDEA and Khufu El Bham Alex Bryukov Ad Shamr Abstract. In a recent paper we developed a new cryptanalytc technque based on mpossble dfferentals, and used t to attack the Skpjack

More information

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz Compler Desgn Sprng 2014 Regster Allocaton Sample Exercses and Solutons Prof. Pedro C. Dnz USC / Informaton Scences Insttute 4676 Admralty Way, Sute 1001 Marna del Rey, Calforna 90292 pedro@s.edu Regster

More information

Parallel matrix-vector multiplication

Parallel matrix-vector multiplication Appendx A Parallel matrx-vector multplcaton The reduced transton matrx of the three-dmensonal cage model for gel electrophoress, descrbed n secton 3.2, becomes excessvely large for polymer lengths more

More information

RESISTIVE CIRCUITS MULTI NODE/LOOP CIRCUIT ANALYSIS

RESISTIVE CIRCUITS MULTI NODE/LOOP CIRCUIT ANALYSIS RESSTE CRCUTS MULT NODE/LOOP CRCUT ANALYSS DEFNNG THE REFERENCE NODE S TAL 4 THESTATEMENT 4 S MEANNGLES UNTL THE REFERENCE PONT S DEFNED BY CONENTON THE GROUND SYMBOL SPECFES THE REFERENCE PONT. ALL NODE

More information

Problem Set 3 Solutions

Problem Set 3 Solutions Introducton to Algorthms October 4, 2002 Massachusetts Insttute of Technology 6046J/18410J Professors Erk Demane and Shaf Goldwasser Handout 14 Problem Set 3 Solutons (Exercses were not to be turned n,

More information

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1)

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1) Secton 1.2 Subsets and the Boolean operatons on sets If every element of the set A s an element of the set B, we say that A s a subset of B, or that A s contaned n B, or that B contans A, and we wrte A

More information

2x x l. Module 3: Element Properties Lecture 4: Lagrange and Serendipity Elements

2x x l. Module 3: Element Properties Lecture 4: Lagrange and Serendipity Elements Module 3: Element Propertes Lecture : Lagrange and Serendpty Elements 5 In last lecture note, the nterpolaton functons are derved on the bass of assumed polynomal from Pascal s trangle for the fled varable.

More information

A Binarization Algorithm specialized on Document Images and Photos

A Binarization Algorithm specialized on Document Images and Photos A Bnarzaton Algorthm specalzed on Document mages and Photos Ergna Kavalleratou Dept. of nformaton and Communcaton Systems Engneerng Unversty of the Aegean kavalleratou@aegean.gr Abstract n ths paper, a

More information

Storage Binding in RTL synthesis

Storage Binding in RTL synthesis Storage Bndng n RTL synthess Pe Zhang Danel D. Gajsk Techncal Report ICS-0-37 August 0th, 200 Center for Embedded Computer Systems Department of Informaton and Computer Scence Unersty of Calforna, Irne

More information

Hermite Splines in Lie Groups as Products of Geodesics

Hermite Splines in Lie Groups as Products of Geodesics Hermte Splnes n Le Groups as Products of Geodescs Ethan Eade Updated May 28, 2017 1 Introducton 1.1 Goal Ths document defnes a curve n the Le group G parametrzed by tme and by structural parameters n the

More information

Mathematics 256 a course in differential equations for engineering students

Mathematics 256 a course in differential equations for engineering students Mathematcs 56 a course n dfferental equatons for engneerng students Chapter 5. More effcent methods of numercal soluton Euler s method s qute neffcent. Because the error s essentally proportonal to the

More information

Parallelism for Nested Loops with Non-uniform and Flow Dependences

Parallelism for Nested Loops with Non-uniform and Flow Dependences Parallelsm for Nested Loops wth Non-unform and Flow Dependences Sam-Jn Jeong Dept. of Informaton & Communcaton Engneerng, Cheonan Unversty, 5, Anseo-dong, Cheonan, Chungnam, 330-80, Korea. seong@cheonan.ac.kr

More information

Assignment # 2. Farrukh Jabeen Algorithms 510 Assignment #2 Due Date: June 15, 2009.

Assignment # 2. Farrukh Jabeen Algorithms 510 Assignment #2 Due Date: June 15, 2009. Farrukh Jabeen Algorthms 51 Assgnment #2 Due Date: June 15, 29. Assgnment # 2 Chapter 3 Dscrete Fourer Transforms Implement the FFT for the DFT. Descrbed n sectons 3.1 and 3.2. Delverables: 1. Concse descrpton

More information

CHAPTER 2 DECOMPOSITION OF GRAPHS

CHAPTER 2 DECOMPOSITION OF GRAPHS CHAPTER DECOMPOSITION OF GRAPHS. INTRODUCTION A graph H s called a Supersubdvson of a graph G f H s obtaned from G by replacng every edge uv of G by a bpartte graph,m (m may vary for each edge by dentfyng

More information

CMPS 10 Introduction to Computer Science Lecture Notes

CMPS 10 Introduction to Computer Science Lecture Notes CPS 0 Introducton to Computer Scence Lecture Notes Chapter : Algorthm Desgn How should we present algorthms? Natural languages lke Englsh, Spansh, or French whch are rch n nterpretaton and meanng are not

More information

3D vector computer graphics

3D vector computer graphics 3D vector computer graphcs Paolo Varagnolo: freelance engneer Padova Aprl 2016 Prvate Practce ----------------------------------- 1. Introducton Vector 3D model representaton n computer graphcs requres

More information

Programming in Fortran 90 : 2017/2018

Programming in Fortran 90 : 2017/2018 Programmng n Fortran 90 : 2017/2018 Programmng n Fortran 90 : 2017/2018 Exercse 1 : Evaluaton of functon dependng on nput Wrte a program who evaluate the functon f (x,y) for any two user specfed values

More information

y and the total sum of

y and the total sum of Lnear regresson Testng for non-lnearty In analytcal chemstry, lnear regresson s commonly used n the constructon of calbraton functons requred for analytcal technques such as gas chromatography, atomc absorpton

More information

The stream cipher MICKEY-128 (version 1) Algorithm specification issue 1.0

The stream cipher MICKEY-128 (version 1) Algorithm specification issue 1.0 The stream cpher MICKEY-128 (verson 1 Algorthm specfcaton ssue 1. Steve Babbage Vodafone Group R&D, Newbury, UK steve.babbage@vodafone.com Matthew Dodd Independent consultant matthew@mdodd.net www.mdodd.net

More information

Chapter 6 Programmng the fnte element method Inow turn to the man subject of ths book: The mplementaton of the fnte element algorthm n computer programs. In order to make my dscusson as straghtforward

More information

Sorting Review. Sorting. Comparison Sorting. CSE 680 Prof. Roger Crawfis. Assumptions

Sorting Review. Sorting. Comparison Sorting. CSE 680 Prof. Roger Crawfis. Assumptions Sortng Revew Introducton to Algorthms Qucksort CSE 680 Prof. Roger Crawfs Inserton Sort T(n) = Θ(n 2 ) In-place Merge Sort T(n) = Θ(n lg(n)) Not n-place Selecton Sort (from homework) T(n) = Θ(n 2 ) In-place

More information

A fast algorithm for color image segmentation

A fast algorithm for color image segmentation Unersty of Wollongong Research Onlne Faculty of Informatcs - Papers (Arche) Faculty of Engneerng and Informaton Scences 006 A fast algorthm for color mage segmentaton L. Dong Unersty of Wollongong, lju@uow.edu.au

More information

6.854 Advanced Algorithms Petar Maymounkov Problem Set 11 (November 23, 2005) With: Benjamin Rossman, Oren Weimann, and Pouya Kheradpour

6.854 Advanced Algorithms Petar Maymounkov Problem Set 11 (November 23, 2005) With: Benjamin Rossman, Oren Weimann, and Pouya Kheradpour 6.854 Advanced Algorthms Petar Maymounkov Problem Set 11 (November 23, 2005) Wth: Benjamn Rossman, Oren Wemann, and Pouya Kheradpour Problem 1. We reduce vertex cover to MAX-SAT wth weghts, such that the

More information

Analysis of Continuous Beams in General

Analysis of Continuous Beams in General Analyss of Contnuous Beams n General Contnuous beams consdered here are prsmatc, rgdly connected to each beam segment and supported at varous ponts along the beam. onts are selected at ponts of support,

More information

The Greedy Method. Outline and Reading. Change Money Problem. Greedy Algorithms. Applications of the Greedy Strategy. The Greedy Method Technique

The Greedy Method. Outline and Reading. Change Money Problem. Greedy Algorithms. Applications of the Greedy Strategy. The Greedy Method Technique //00 :0 AM Outlne and Readng The Greedy Method The Greedy Method Technque (secton.) Fractonal Knapsack Problem (secton..) Task Schedulng (secton..) Mnmum Spannng Trees (secton.) Change Money Problem Greedy

More information

Complex Numbers. Now we also saw that if a and b were both positive then ab = a b. For a second let s forget that restriction and do the following.

Complex Numbers. Now we also saw that if a and b were both positive then ab = a b. For a second let s forget that restriction and do the following. Complex Numbers The last topc n ths secton s not really related to most of what we ve done n ths chapter, although t s somewhat related to the radcals secton as we wll see. We also won t need the materal

More information

such that is accepted of states in , where Finite Automata Lecture 2-1: Regular Languages be an FA. A string is the transition function,

such that is accepted of states in , where Finite Automata Lecture 2-1: Regular Languages be an FA. A string is the transition function, * Lecture - Regular Languages S Lecture - Fnte Automata where A fnte automaton s a -tuple s a fnte set called the states s a fnte set called the alphabet s the transton functon s the ntal state s the set

More information

Private Information Retrieval (PIR)

Private Information Retrieval (PIR) 2 Levente Buttyán Problem formulaton Alce wants to obtan nformaton from a database, but she does not want the database to learn whch nformaton she wanted e.g., Alce s an nvestor queryng a stock-market

More information

Module Management Tool in Software Development Organizations

Module Management Tool in Software Development Organizations Journal of Computer Scence (5): 8-, 7 ISSN 59-66 7 Scence Publcatons Management Tool n Software Development Organzatons Ahmad A. Al-Rababah and Mohammad A. Al-Rababah Faculty of IT, Al-Ahlyyah Amman Unversty,

More information

CSCI 104 Sorting Algorithms. Mark Redekopp David Kempe

CSCI 104 Sorting Algorithms. Mark Redekopp David Kempe CSCI 104 Sortng Algorthms Mark Redekopp Davd Kempe Algorthm Effcency SORTING 2 Sortng If we have an unordered lst, sequental search becomes our only choce If we wll perform a lot of searches t may be benefcal

More information

The Codesign Challenge

The Codesign Challenge ECE 4530 Codesgn Challenge Fall 2007 Hardware/Software Codesgn The Codesgn Challenge Objectves In the codesgn challenge, your task s to accelerate a gven software reference mplementaton as fast as possble.

More information

Load Balancing for Hex-Cell Interconnection Network

Load Balancing for Hex-Cell Interconnection Network Int. J. Communcatons, Network and System Scences,,, - Publshed Onlne Aprl n ScRes. http://www.scrp.org/journal/jcns http://dx.do.org/./jcns.. Load Balancng for Hex-Cell Interconnecton Network Saher Manaseer,

More information

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data A Fast Content-Based Multmeda Retreval Technque Usng Compressed Data Borko Furht and Pornvt Saksobhavvat NSF Multmeda Laboratory Florda Atlantc Unversty, Boca Raton, Florda 3343 ABSTRACT In ths paper,

More information

SLAM Summer School 2006 Practical 2: SLAM using Monocular Vision

SLAM Summer School 2006 Practical 2: SLAM using Monocular Vision SLAM Summer School 2006 Practcal 2: SLAM usng Monocular Vson Javer Cvera, Unversty of Zaragoza Andrew J. Davson, Imperal College London J.M.M Montel, Unversty of Zaragoza. josemar@unzar.es, jcvera@unzar.es,

More information

Brave New World Pseudocode Reference

Brave New World Pseudocode Reference Brave New World Pseudocode Reference Pseudocode s a way to descrbe how to accomplsh tasks usng basc steps lke those a computer mght perform. In ths week s lab, you'll see how a form of pseudocode can be

More information

Cache Memories. Lecture 14 Cache Memories. Inserting an L1 Cache Between the CPU and Main Memory. General Org of a Cache Memory

Cache Memories. Lecture 14 Cache Memories. Inserting an L1 Cache Between the CPU and Main Memory. General Org of a Cache Memory Topcs Lecture 4 Cache Memores Generc cache memory organzaton Drect mapped caches Set assocate caches Impact of caches on performance Cache Memores Cache memores are small, fast SRAM-based memores managed

More information

USING GRAPHING SKILLS

USING GRAPHING SKILLS Name: BOLOGY: Date: _ Class: USNG GRAPHNG SKLLS NTRODUCTON: Recorded data can be plotted on a graph. A graph s a pctoral representaton of nformaton recorded n a data table. t s used to show a relatonshp

More information

Improving Low Density Parity Check Codes Over the Erasure Channel. The Nelder Mead Downhill Simplex Method. Scott Stransky

Improving Low Density Parity Check Codes Over the Erasure Channel. The Nelder Mead Downhill Simplex Method. Scott Stransky Improvng Low Densty Party Check Codes Over the Erasure Channel The Nelder Mead Downhll Smplex Method Scott Stransky Programmng n conjuncton wth: Bors Cukalovc 18.413 Fnal Project Sprng 2004 Page 1 Abstract

More information

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization Problem efntons and Evaluaton Crtera for Computatonal Expensve Optmzaton B. Lu 1, Q. Chen and Q. Zhang 3, J. J. Lang 4, P. N. Suganthan, B. Y. Qu 6 1 epartment of Computng, Glyndwr Unversty, UK Faclty

More information

User Authentication Based On Behavioral Mouse Dynamics Biometrics

User Authentication Based On Behavioral Mouse Dynamics Biometrics User Authentcaton Based On Behavoral Mouse Dynamcs Bometrcs Chee-Hyung Yoon Danel Donghyun Km Department of Computer Scence Department of Computer Scence Stanford Unversty Stanford Unversty Stanford, CA

More information

Loop Transformations for Parallelism & Locality. Review. Scalar Expansion. Scalar Expansion: Motivation

Loop Transformations for Parallelism & Locality. Review. Scalar Expansion. Scalar Expansion: Motivation Loop Transformatons for Parallelsm & Localty Last week Data dependences and loops Loop transformatons Parallelzaton Loop nterchange Today Scalar expanson for removng false dependences Loop nterchange Loop

More information

BFF1303: ELECTRICAL / ELECTRONICS ENGINEERING. Direct Current Circuits : Methods of Analysis

BFF1303: ELECTRICAL / ELECTRONICS ENGINEERING. Direct Current Circuits : Methods of Analysis BFF1303: ELECTRICAL / ELECTRONICS ENGINEERING Drect Current Crcuts : Methods of Analyss Ismal Mohd Kharuddn, Zulkfl Md Yusof Faculty of Manufacturng Engneerng Unerst Malaysa Pahang Drect Current Crcut

More information

APPLICATION OF MULTIVARIATE LOSS FUNCTION FOR ASSESSMENT OF THE QUALITY OF TECHNOLOGICAL PROCESS MANAGEMENT

APPLICATION OF MULTIVARIATE LOSS FUNCTION FOR ASSESSMENT OF THE QUALITY OF TECHNOLOGICAL PROCESS MANAGEMENT 3. - 5. 5., Brno, Czech Republc, EU APPLICATION OF MULTIVARIATE LOSS FUNCTION FOR ASSESSMENT OF THE QUALITY OF TECHNOLOGICAL PROCESS MANAGEMENT Abstract Josef TOŠENOVSKÝ ) Lenka MONSPORTOVÁ ) Flp TOŠENOVSKÝ

More information

Sequential search. Building Java Programs Chapter 13. Sequential search. Sequential search

Sequential search. Building Java Programs Chapter 13. Sequential search. Sequential search Sequental search Buldng Java Programs Chapter 13 Searchng and Sortng sequental search: Locates a target value n an array/lst by examnng each element from start to fnsh. How many elements wll t need to

More information

Insertion Sort. Divide and Conquer Sorting. Divide and Conquer. Mergesort. Mergesort Example. Auxiliary Array

Insertion Sort. Divide and Conquer Sorting. Divide and Conquer. Mergesort. Mergesort Example. Auxiliary Array Inserton Sort Dvde and Conquer Sortng CSE 6 Data Structures Lecture 18 What f frst k elements of array are already sorted? 4, 7, 1, 5, 1, 16 We can shft the tal of the sorted elements lst down and then

More information

S1 Note. Basis functions.

S1 Note. Basis functions. S1 Note. Bass functons. Contents Types of bass functons...1 The Fourer bass...2 B-splne bass...3 Power and type I error rates wth dfferent numbers of bass functons...4 Table S1. Smulaton results of type

More information

A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS

A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS Proceedngs of the Wnter Smulaton Conference M E Kuhl, N M Steger, F B Armstrong, and J A Jones, eds A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS Mark W Brantley Chun-Hung

More information

Lecture 5: Multilayer Perceptrons

Lecture 5: Multilayer Perceptrons Lecture 5: Multlayer Perceptrons Roger Grosse 1 Introducton So far, we ve only talked about lnear models: lnear regresson and lnear bnary classfers. We noted that there are functons that can t be represented

More information

Machine Learning: Algorithms and Applications

Machine Learning: Algorithms and Applications 14/05/1 Machne Learnng: Algorthms and Applcatons Florano Zn Free Unversty of Bozen-Bolzano Faculty of Computer Scence Academc Year 011-01 Lecture 10: 14 May 01 Unsupervsed Learnng cont Sldes courtesy of

More information

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms Course Introducton Course Topcs Exams, abs, Proects A quc loo at a few algorthms 1 Advanced Data Structures and Algorthms Descrpton: We are gong to dscuss algorthm complexty analyss, algorthm desgn technques

More information

CS1100 Introduction to Programming

CS1100 Introduction to Programming Factoral (n) Recursve Program fact(n) = n*fact(n-) CS00 Introducton to Programmng Recurson and Sortng Madhu Mutyam Department of Computer Scence and Engneerng Indan Insttute of Technology Madras nt fact

More information

An Application of the Dulmage-Mendelsohn Decomposition to Sparse Null Space Bases of Full Row Rank Matrices

An Application of the Dulmage-Mendelsohn Decomposition to Sparse Null Space Bases of Full Row Rank Matrices Internatonal Mathematcal Forum, Vol 7, 2012, no 52, 2549-2554 An Applcaton of the Dulmage-Mendelsohn Decomposton to Sparse Null Space Bases of Full Row Rank Matrces Mostafa Khorramzadeh Department of Mathematcal

More information

Proper Choice of Data Used for the Estimation of Datum Transformation Parameters

Proper Choice of Data Used for the Estimation of Datum Transformation Parameters Proper Choce of Data Used for the Estmaton of Datum Transformaton Parameters Hakan S. KUTOGLU, Turkey Key words: Coordnate systems; transformaton; estmaton, relablty. SUMMARY Advances n technologes and

More information

Concurrent models of computation for embedded software

Concurrent models of computation for embedded software Concurrent models of computaton for embedded software and hardware! Researcher overvew what t looks lke semantcs what t means and how t relates desgnng an actor language actor propertes and how to represent

More information

Learning the Kernel Parameters in Kernel Minimum Distance Classifier

Learning the Kernel Parameters in Kernel Minimum Distance Classifier Learnng the Kernel Parameters n Kernel Mnmum Dstance Classfer Daoqang Zhang 1,, Songcan Chen and Zh-Hua Zhou 1* 1 Natonal Laboratory for Novel Software Technology Nanjng Unversty, Nanjng 193, Chna Department

More information

AMath 483/583 Lecture 21 May 13, Notes: Notes: Jacobi iteration. Notes: Jacobi with OpenMP coarse grain

AMath 483/583 Lecture 21 May 13, Notes: Notes: Jacobi iteration. Notes: Jacobi with OpenMP coarse grain AMath 483/583 Lecture 21 May 13, 2011 Today: OpenMP and MPI versons of Jacob teraton Gauss-Sedel and SOR teratve methods Next week: More MPI Debuggng and totalvew GPU computng Read: Class notes and references

More information

A Fast Visual Tracking Algorithm Based on Circle Pixels Matching

A Fast Visual Tracking Algorithm Based on Circle Pixels Matching A Fast Vsual Trackng Algorthm Based on Crcle Pxels Matchng Zhqang Hou hou_zhq@sohu.com Chongzhao Han czhan@mal.xjtu.edu.cn Ln Zheng Abstract: A fast vsual trackng algorthm based on crcle pxels matchng

More information

Loop Permutation. Loop Transformations for Parallelism & Locality. Legality of Loop Interchange. Loop Interchange (cont)

Loop Permutation. Loop Transformations for Parallelism & Locality. Legality of Loop Interchange. Loop Interchange (cont) Loop Transformatons for Parallelsm & Localty Prevously Data dependences and loops Loop transformatons Parallelzaton Loop nterchange Today Loop nterchange Loop transformatons and transformaton frameworks

More information

AP PHYSICS B 2008 SCORING GUIDELINES

AP PHYSICS B 2008 SCORING GUIDELINES AP PHYSICS B 2008 SCORING GUIDELINES General Notes About 2008 AP Physcs Scorng Gudelnes 1. The solutons contan the most common method of solvng the free-response questons and the allocaton of ponts for

More information

Support Vector Machines

Support Vector Machines /9/207 MIST.6060 Busness Intellgence and Data Mnng What are Support Vector Machnes? Support Vector Machnes Support Vector Machnes (SVMs) are supervsed learnng technques that analyze data and recognze patterns.

More information

CSE 326: Data Structures Quicksort Comparison Sorting Bound

CSE 326: Data Structures Quicksort Comparison Sorting Bound CSE 326: Data Structures Qucksort Comparson Sortng Bound Bran Curless Sprng 2008 Announcements (5/14/08) Homework due at begnnng of class on Frday. Secton tomorrow: Graded homeworks returned More dscusson

More information

ELEC 377 Operating Systems. Week 6 Class 3

ELEC 377 Operating Systems. Week 6 Class 3 ELEC 377 Operatng Systems Week 6 Class 3 Last Class Memory Management Memory Pagng Pagng Structure ELEC 377 Operatng Systems Today Pagng Szes Vrtual Memory Concept Demand Pagng ELEC 377 Operatng Systems

More information

Active Contours/Snakes

Active Contours/Snakes Actve Contours/Snakes Erkut Erdem Acknowledgement: The sldes are adapted from the sldes prepared by K. Grauman of Unversty of Texas at Austn Fttng: Edges vs. boundares Edges useful sgnal to ndcate occludng

More information

Giving credit where credit is due

Giving credit where credit is due CSCE 23J Computer Organzaton Cache Memores Dr. Stee Goddard goddard@cse.unl.edu Gng credt where credt s due Most of sldes for ths lecture are based on sldes created by Drs. Bryant and O Hallaron, Carnege

More information

Synthesizer 1.0. User s Guide. A Varying Coefficient Meta. nalytic Tool. Z. Krizan Employing Microsoft Excel 2007

Synthesizer 1.0. User s Guide. A Varying Coefficient Meta. nalytic Tool. Z. Krizan Employing Microsoft Excel 2007 Syntheszer 1.0 A Varyng Coeffcent Meta Meta-Analytc nalytc Tool Employng Mcrosoft Excel 007.38.17.5 User s Gude Z. Krzan 009 Table of Contents 1. Introducton and Acknowledgments 3. Operatonal Functons

More information

Hierarchical clustering for gene expression data analysis

Hierarchical clustering for gene expression data analysis Herarchcal clusterng for gene expresson data analyss Gorgo Valentn e-mal: valentn@ds.unm.t Clusterng of Mcroarray Data. Clusterng of gene expresson profles (rows) => dscovery of co-regulated and functonally

More information

CS 534: Computer Vision Model Fitting

CS 534: Computer Vision Model Fitting CS 534: Computer Vson Model Fttng Sprng 004 Ahmed Elgammal Dept of Computer Scence CS 534 Model Fttng - 1 Outlnes Model fttng s mportant Least-squares fttng Maxmum lkelhood estmaton MAP estmaton Robust

More information

Intro. Iterators. 1. Access

Intro. Iterators. 1. Access Intro Ths mornng I d lke to talk a lttle bt about s and s. We wll start out wth smlartes and dfferences, then we wll see how to draw them n envronment dagrams, and we wll fnsh wth some examples. Happy

More information

Cluster Analysis of Electrical Behavior

Cluster Analysis of Electrical Behavior Journal of Computer and Communcatons, 205, 3, 88-93 Publshed Onlne May 205 n ScRes. http://www.scrp.org/ournal/cc http://dx.do.org/0.4236/cc.205.350 Cluster Analyss of Electrcal Behavor Ln Lu Ln Lu, School

More information

LOOP ANALYSIS. The second systematic technique to determine all currents and voltages in a circuit

LOOP ANALYSIS. The second systematic technique to determine all currents and voltages in a circuit LOOP ANALYSS The second systematic technique to determine all currents and voltages in a circuit T S DUAL TO NODE ANALYSS - T FRST DETERMNES ALL CURRENTS N A CRCUT AND THEN T USES OHM S LAW TO COMPUTE

More information

Preconditioning Parallel Sparse Iterative Solvers for Circuit Simulation

Preconditioning Parallel Sparse Iterative Solvers for Circuit Simulation Precondtonng Parallel Sparse Iteratve Solvers for Crcut Smulaton A. Basermann, U. Jaekel, and K. Hachya 1 Introducton One mportant mathematcal problem n smulaton of large electrcal crcuts s the soluton

More information

Type-2 Fuzzy Non-uniform Rational B-spline Model with Type-2 Fuzzy Data

Type-2 Fuzzy Non-uniform Rational B-spline Model with Type-2 Fuzzy Data Malaysan Journal of Mathematcal Scences 11(S) Aprl : 35 46 (2017) Specal Issue: The 2nd Internatonal Conference and Workshop on Mathematcal Analyss (ICWOMA 2016) MALAYSIAN JOURNAL OF MATHEMATICAL SCIENCES

More information

PYTHON IMPLEMENTATION OF VISUAL SECRET SHARING SCHEMES

PYTHON IMPLEMENTATION OF VISUAL SECRET SHARING SCHEMES PYTHON IMPLEMENTATION OF VISUAL SECRET SHARING SCHEMES Ruxandra Olmd Faculty of Mathematcs and Computer Scence, Unversty of Bucharest Emal: ruxandra.olmd@fm.unbuc.ro Abstract Vsual secret sharng schemes

More information

12/2/2009. Announcements. Parametric / Non-parametric. Case-Based Reasoning. Nearest-Neighbor on Images. Nearest-Neighbor Classification

12/2/2009. Announcements. Parametric / Non-parametric. Case-Based Reasoning. Nearest-Neighbor on Images. Nearest-Neighbor Classification Introducton to Artfcal Intellgence V22.0472-001 Fall 2009 Lecture 24: Nearest-Neghbors & Support Vector Machnes Rob Fergus Dept of Computer Scence, Courant Insttute, NYU Sldes from Danel Yeung, John DeNero

More information

A Practical Attack on KeeLoq

A Practical Attack on KeeLoq Introducton Our Attacks Practce Conclusons A Practcal Attack on KeeLoq Sebastaan Indesteege 1 Nathan Keller 2 Orr Dunkelman 1 El Bham 3 Bart Preneel 1 1 Dept. ESAT/SCD-COSIC, K.U.Leuven, Belgum. 2 Ensten

More information

FEATURE EXTRACTION. Dr. K.Vijayarekha. Associate Dean School of Electrical and Electronics Engineering SASTRA University, Thanjavur

FEATURE EXTRACTION. Dr. K.Vijayarekha. Associate Dean School of Electrical and Electronics Engineering SASTRA University, Thanjavur FEATURE EXTRACTION Dr. K.Vjayarekha Assocate Dean School of Electrcal and Electroncs Engneerng SASTRA Unversty, Thanjavur613 41 Jont Intatve of IITs and IISc Funded by MHRD Page 1 of 8 Table of Contents

More information

REFRACTION. a. To study the refraction of light from plane surfaces. b. To determine the index of refraction for Acrylic and Water.

REFRACTION. a. To study the refraction of light from plane surfaces. b. To determine the index of refraction for Acrylic and Water. Purpose Theory REFRACTION a. To study the refracton of lght from plane surfaces. b. To determne the ndex of refracton for Acrylc and Water. When a ray of lght passes from one medum nto another one of dfferent

More information

Edge Detection in Noisy Images Using the Support Vector Machines

Edge Detection in Noisy Images Using the Support Vector Machines Edge Detecton n Nosy Images Usng the Support Vector Machnes Hlaro Gómez-Moreno, Saturnno Maldonado-Bascón, Francsco López-Ferreras Sgnal Theory and Communcatons Department. Unversty of Alcalá Crta. Madrd-Barcelona

More information

Sorting. Sorting. Why Sort? Consistent Ordering

Sorting. Sorting. Why Sort? Consistent Ordering Sortng CSE 6 Data Structures Unt 15 Readng: Sectons.1-. Bubble and Insert sort,.5 Heap sort, Secton..6 Radx sort, Secton.6 Mergesort, Secton. Qucksort, Secton.8 Lower bound Sortng Input an array A of data

More information

GSLM Operations Research II Fall 13/14

GSLM Operations Research II Fall 13/14 GSLM 58 Operatons Research II Fall /4 6. Separable Programmng Consder a general NLP mn f(x) s.t. g j (x) b j j =. m. Defnton 6.. The NLP s a separable program f ts objectve functon and all constrants are

More information

Data Representation in Digital Design, a Single Conversion Equation and a Formal Languages Approach

Data Representation in Digital Design, a Single Conversion Equation and a Formal Languages Approach Data Representaton n Dgtal Desgn, a Sngle Converson Equaton and a Formal Languages Approach Hassan Farhat Unversty of Nebraska at Omaha Abstract- In the study of data representaton n dgtal desgn and computer

More information

Subspace clustering. Clustering. Fundamental to all clustering techniques is the choice of distance measure between data points;

Subspace clustering. Clustering. Fundamental to all clustering techniques is the choice of distance measure between data points; Subspace clusterng Clusterng Fundamental to all clusterng technques s the choce of dstance measure between data ponts; D q ( ) ( ) 2 x x = x x, j k = 1 k jk Squared Eucldean dstance Assumpton: All features

More information

X- Chart Using ANOM Approach

X- Chart Using ANOM Approach ISSN 1684-8403 Journal of Statstcs Volume 17, 010, pp. 3-3 Abstract X- Chart Usng ANOM Approach Gullapall Chakravarth 1 and Chaluvad Venkateswara Rao Control lmts for ndvdual measurements (X) chart are

More information

R s s f. m y s. SPH3UW Unit 7.3 Spherical Concave Mirrors Page 1 of 12. Notes

R s s f. m y s. SPH3UW Unit 7.3 Spherical Concave Mirrors Page 1 of 12. Notes SPH3UW Unt 7.3 Sphercal Concave Mrrors Page 1 of 1 Notes Physcs Tool box Concave Mrror If the reflectng surface takes place on the nner surface of the sphercal shape so that the centre of the mrror bulges

More information

Agenda & Reading. Simple If. Decision-Making Statements. COMPSCI 280 S1C Applications Programming. Programming Fundamentals

Agenda & Reading. Simple If. Decision-Making Statements. COMPSCI 280 S1C Applications Programming. Programming Fundamentals Agenda & Readng COMPSCI 8 SC Applcatons Programmng Programmng Fundamentals Control Flow Agenda: Decsonmakng statements: Smple If, Ifelse, nested felse, Select Case s Whle, DoWhle/Untl, For, For Each, Nested

More information

Memory Modeling in ESL-RTL Equivalence Checking

Memory Modeling in ESL-RTL Equivalence Checking 11.4 Memory Modelng n ESL-RTL Equvalence Checkng Alfred Koelbl 2025 NW Cornelus Pass Rd. Hllsboro, OR 97124 koelbl@synopsys.com Jerry R. Burch 2025 NW Cornelus Pass Rd. Hllsboro, OR 97124 burch@synopsys.com

More information

CSE 326: Data Structures Quicksort Comparison Sorting Bound

CSE 326: Data Structures Quicksort Comparison Sorting Bound CSE 326: Data Structures Qucksort Comparson Sortng Bound Steve Setz Wnter 2009 Qucksort Qucksort uses a dvde and conquer strategy, but does not requre the O(N) extra space that MergeSort does. Here s the

More information

LOOP ANALYSIS. determine all currents and Voltages in IT IS DUAL TO NODE ANALYSIS - IT FIRST DETERMINES ALL CURRENTS IN A CIRCUIT

LOOP ANALYSIS. determine all currents and Voltages in IT IS DUAL TO NODE ANALYSIS - IT FIRST DETERMINES ALL CURRENTS IN A CIRCUIT LOOP ANALYSS The second systematic technique to determine all currents and oltages in a circuit T S DUAL TO NODE ANALYSS - T FRST DETERMNES ALL CURRENTS N A CRCUT AND THEN T USES OHM S LAW TO COMPUTE NECESSARY

More information

Wishing you all a Total Quality New Year!

Wishing you all a Total Quality New Year! Total Qualty Management and Sx Sgma Post Graduate Program 214-15 Sesson 4 Vnay Kumar Kalakband Assstant Professor Operatons & Systems Area 1 Wshng you all a Total Qualty New Year! Hope you acheve Sx sgma

More information

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields 17 th European Symposum on Computer Aded Process Engneerng ESCAPE17 V. Plesu and P.S. Agach (Edtors) 2007 Elsever B.V. All rghts reserved. 1 A mathematcal programmng approach to the analyss, desgn and

More information

Range images. Range image registration. Examples of sampling patterns. Range images and range surfaces

Range images. Range image registration. Examples of sampling patterns. Range images and range surfaces Range mages For many structured lght scanners, the range data forms a hghly regular pattern known as a range mage. he samplng pattern s determned by the specfc scanner. Range mage regstraton 1 Examples

More information

A fault tree analysis strategy using binary decision diagrams

A fault tree analysis strategy using binary decision diagrams Loughborough Unversty Insttutonal Repostory A fault tree analyss strategy usng bnary decson dagrams Ths tem was submtted to Loughborough Unversty's Insttutonal Repostory by the/an author. Addtonal Informaton:

More information

Convolutional interleaver for unequal error protection of turbo codes

Convolutional interleaver for unequal error protection of turbo codes Convolutonal nterleaver for unequal error protecton of turbo codes Sna Vaf, Tadeusz Wysock, Ian Burnett Unversty of Wollongong, SW 2522, Australa E-mal:{sv39,wysock,an_burnett}@uow.edu.au Abstract: Ths

More information