DATA SECURITY IN LOCAL AREA NETWORK BASED ON FAST ENCRYPTION ALGORITHM

Size: px
Start display at page:

Download "DATA SECURITY IN LOCAL AREA NETWORK BASED ON FAST ENCRYPTION ALGORITHM"

Transcription

1 G. RAMESH AD R. UMARAI: DATA SECURITY I LOCAL AREA ETWORK BASED O FAST ECRYPTIO ALGORITHM DATA SECURITY I LOCAL AREA ETWORK BASED O FAST ECRYPTIO ALGORITHM G. Ramesh and R. Umaran Department of MCA, Thruvalluvar College of Engneerng and Technology, Taml adu, Inda Emal: mgrameshmca@yahoo.com Department of Computer Scence, Sr Sarada College for Women, Salem, Taml adu, Inda Emal: umanweb@gmal.com Abstract Hackng s one of the greatest problems n the wreless local area networks. Many algorthms have been used to prevent the outsde attacks to eavesdrop or prevent the data to be transferred to the end-user safely and correctly. In ths paper, a new symmetrcal encrypton algorthm s proposed that prevents the outsde attacks. The new algorthm avods key exchange between users and reduces the tme taken for the encrypton and decrypton. It operates at hgh data rate n comparson wth The Data Encrypton Standard (DES), Trple DES (TDES), Advanced Encrypton Standard (AES-56), and RC6 algorthms. The new algorthm s appled successfully on both text fle and voce message. Keywords: Plantext; Encrypton, Decrypton, S-Box, Key-updatng, Outsde attack. ITRODUCTIO Wreless Local Area etwork (WLA) s one of the fastestgrowng technologes. The demand for connectng devces wthout the use of cables s ncreasng everywhere. WLA s found n the offce buldngs, and n many other publc areas []. The securty n WLA s based on cryptography, the scence and art of transformng messages to make them secure and mmune to attacks by authentcatng the sender to recever wthn the WLA. The cryptography algorthms are dvded nto two groups: symmetrc-encrypton algorthms and asymmetrc-encrypton algorthms. There are a lot of symmetrc-encrypton algorthms used n WLA, such as DES [], TDES [3], AES [4], and RC6 [5]. In all these algorthms, both sender and recever have used the same key for encrypton and decrypton processes respectvely. The outsde attackers use the fxed plantext (such as: the company-ttle whch s sent n the frst packets of the message) and encrypted text to obtan the key used n the WLA. A new symmetrcal encrypton algorthm s proposed n ths paper. The new algorthm avods fxed-key exchange between sender and recever wth each authentcaton process n WLA. The paper s organzed as follows. Secton gves a short revew of the symmetrcal-encrypton algorthms. Secton 3 presents the proposed algorthm. Secton 4 shows the results. Fnally, Concluson are presented n Secton 5.. REVIEW O THE SYMMETRICAL- ECRYPTIO ALGORITHMS There s a lot of the symmetrcal-encrypton algorthms used n WLA. DES [], known as Data Encrypton Algorthm (DEA) by the ASI [6] and the DEA- by the ISO [6] remaned a worldwde standard for very long tme and was replaced by AES on October 000. DES provdes a bass for the comparson of new algorthms. It s a block cpher symmetrc algorthm that uses the same key for both encrypton and decrypton. The basc buldng block (a substtuton followed by a permutaton) s called a round and s repeated for 6 tmes []. The substtutons process depends on the S-Box. S-Box s a matrx of 4 rows and 6 columns. DES has 8 dfferent S-Boxes n each round. S-Box s used to map the nput code to another code to the output. The nput code specfes the output code poston n ths S-Box. The frst and last bts specfy the row number, and the rest bts specfy the column number. The permutaton tables are used for changng the bt-orders n the packet. For each DES round, a sub-key s derved from the orgnal key usng an algorthm called key schedule whch s the same for encrypton and decrypton except for the mnor dfference n the order (reverse) of the sub-keys for decrypton. In the encrypton process, DES encrypts the data n 64-bt blocks usng a 64-bt key (although ts effectve key length n realty s only 56-bt). TDES s a block cpher formed from the DES cpher by usng t three tmes. When t was found that a 56-bt key of DES s not enough to guard aganst brute force attacks, TDES was chosen as a smple way to enlarge the key space wthout the need to swtch to a new algorthm. The smplest varant of TDES encrypton operates as follows: DES(k3;DES-(k;DES(k;M))), where M s the message block to be encrypted, k, k, and k3 are DES keys, and DES and DES- refer to the encrypton and decrypton modes respectvely. Whle the TDES decrypton operates as follows: DES-(k; DES (k; DES-(k3; C))), where C s the cpher text block. AES algorthm s a symmetrc block. It s used to encrypt and decrypt the plantext and cpher text of 8-bts respectvely by usng cryptographc keys of 8-bts (AES-8), 9-bts (AES- 9), or 56-bts (AES-56). The number of rounds n the encrypton or decrypton processes depends on the key sze. RC6 s more accurately specfed as RC6-w/r/b where the word sze s w bts, encrypton conssts of a nonnegatve number of rounds r, and b denotes the length of the encrypton key n bytes. Snce the AES submsson s targeted at w = 3 and r = 0, RC6 shall be used as shorthand to refer to such versons. When any other value of w or r s ntended n the text, the parameter values are specfed as RC6-w/r. Of partcular relevance to the AES effort s the versons of RC6 wth 6-, 4-, and 3-byte keys. The complexty of the algorthm and the key sze enhance the data securty n WLA, and they ncrease the dffculty to the attackers to dscover the orgnal message. The new algorthm adds some dffcultes to the attackers to dscover the key. These dffcultes are The longer key sze, 5-bts, compared wth DES, TDES, AES-56, and RC6. 8

2 ICTACT JOURAL O COMMUICATIO TECHOLOGY, JUE 00, ISSUE: 0 The key-updatng wth each packet. The new symmetrcal algorthm s appled on a text message and voce message. The comparson between the plan text and the decrypted text s easer than voce message. The two approaches used for measurng speech qualty are the subjectve and the objectve approaches [8]. Subjectve measures assess speech qualty based on the perceptual ratngs by a group of lsteners [9]. Objectve measures assess speech qualty usng the physcal parameters [0]. The physcal parameters are calculated from equatons (,, 3, and 4). x ( ) = SR = 0 Log0 () ( x( ) y( )) = + 0 M m x ( ) SRseg = Log 0 () M m= 0 = m ( x( ) y( )) axryax Log ayryay = T T LLR (3) + M m SD = Vx( ) Vy( ) (4) M m= 0 = m where: SR s the sgnal-to-nose rato [0], x() and y() are the orgnal and decrypted speech respectvely, s the total number of samples n both encrypted and decrypted speech sgnals, M s the number of segments n the speech sgnals, LLR s the Lkelhood Rato [0], ax and ay are the Lnear Predctve Codng (LPC) for the orgnal and decrypted speech sgnals respectvely, Ry s the autocorrelaton matrx for the decrypted speech sgnal, SD [0] s Spectral Dstorton, and Vx() and Vy() are the spectrum of the orgnal and the decrypted speech sgnals respectvely n db for a certan segment n tme doman. Correlaton [] s a measure of the relatonshp between two varables. If the two varables are In perfect correlaton, then the correlaton coeffcent (C.C) equals one. Hghly dependent (dentcal), In ths case the encrypted data s the same as the orgnal data and the encrypton process faled n hdng the detals of the orgnal data. If the C.C equals zero, then the orgnal data and ts encrypton are totally dfferent,.e., the encrypted data has no features and hghly ndependent on the orgnal data. If C.C equals (-), ths means the encrypted data s the negatve of the orgnal data. So, the success of the encrypton process means smaller values of the C.C. The C.C s measured by the followng equaton: ( x E( x))( y E( y)). = = (5) ( x E( x)) ( y E( y)) = = CC where: E x) = x = (, and x and y are values of the orgnal and encrypted data. 3. THE EW SYMMETRICAL ALGORITHM The new algorthm uses a key sze of 5-bts to encrypt a plantext of 5-bts durng the 6-rounds. In ths Algorthm, a seres of transformatons have been used dependng on S-BOX, dfferent shft processes, XOR-Gate, and AD-Gate. The S-Box s used to map the nput code to another code at the output. It s a matrx of 6 x 6 x 6. The S-Box conssts of 6-sldes, and each slde havng -D of 6 x 6. The numbers from 0 to 55 are arranged n random postons n each slde. The S-Box s generated accordng to the flowchart of Fg.. Each slde n the S- Box s descrbed by the followng equaton: S X Y = S X Y (6) where =,,,6, and s defned as the round number used n the key-generaton, encrypton, and the decrypton processes. So, the frst round operates on the frst slde, S = S, and the second round operates on the second slde, S = S, and so on. For example, f the nput 5A, n the hexadecmal form, s appled on the S-Box n round number, then S = S = S. Let S X Y have the contents of Table.. The output code takes the row number 5 and column number A, or the output code s ED. 3.. KEY GEERATIO The key generaton generates 6-keys durng 6-rounds. One key of them s used n one round of the encrypton or decrypton process. In the frst tme, the ntal key s dvded nto four parts a, b, c, and d, 8-bts each. In each round of the key generaton, there are seres of the transformaton used to generate the roundkey. The round-key conssts of four parts a*, b*, c*, and d*, and t s used n the same round order to encrypt to the data, see Fg.. The procedures of the key-generaton are as the followng: Step : Dvde the ntal key nto four parts a, b, c, and d, 8-bts each. For example, Let the ntal key be, BC07FE3F D8DB639D078BD6F5D35EBCE A767C7334D3A034F0D6CEEDB8ABA8DE3795F3 50F5B4DF06BC54DB4585EE4538A33879CFCF4E F Thus, a= BC07FE3F D8DB639D078BD6 b= F5D35EBCEA767C7334D3A034F0D6 c= CEEDB8ABA8DE3795F350F5B4DF06BC d= 54DB4585EE4538A33879CFCF4EF 9

3 G. RAMESH AD R. UMARAI: DATA SECURITY I LOCAL AREA ETWORK BASED O FAST ECRYPTIO ALGORITHM Step : a* = a b a*=934d4a0837f739eb96599e4676b7 Step 3: Horzontal Left-Shft (Crcular Shft) The c-part s rearranged to a matrx form of 4*4, and each element of the matrx appears as two hexadecmal numbers. o shft n the frst row. The second, thrd, and forth row s left-shfted by one, two, three elements (crcular shft) respectvely. c= CE A 95 B4 CE A 95 B4 8D F3 DF ED ED 8D F3 DF h= B8 E3 B8 E BC AB 7 F5 Step 4: b*=m= S ( h) AB 7 F5 BC h, s mapped nto another code by applyng S-Box on h to have m at the output. Each round uses one slde from S- Box accordng to the round number, where =,,,6, as dscussed later. Let S X Y have contents of Table., thus b* s obtaned as the followng: 57 F E D 85 C8 3C 6A 5 9 8A 5 b*=578855f4c89e903c8a94d6a5 Step 5: Vertcal Upper-Shft (Crcular Shft) Step 6: The d-part s rearranged to a matrx form of 4*4, and each element of the matrx appears as two hexadecmal numbers. o shft n the frst column. The second, thrd, and forth column s upper-shfted by one, two, three elements (crcular shft) respectvely. d= Step 7: d*=a 54 EE 3 CF F DB E w= DB 38 CF CF A3 3 4E 85 A3 CF F 85 EE 87 c* = m w c*=359c0a0b77a6b7f7bcd0d0dbbe404 d*=bc07fe3f d8db639d078bd6 Thus, the round key conssts of four parts a*, b*, c*, and d*, or K=934D4A0837F739EB96599E4676B F 4C89E903C8A94D6A5359C0A0B77A6B7F7BCD0 D0DBBE404BC07FE3F D8DB639D078BD 6. Step 8: Repeat the prevous steps 5-tmes to obtan the 6-keys used to encrypt or decrypt the data. 3. ECRYPTIO The Encrypton process n the new algorthm s used to encrypt the plantext of sze of 5-bts by a key of sze of 5-bts n each round durng 6-rounds. Seres of transformatons are appled on the plantext n each round as shown n Fg.3 to obtan a cpher text fnally. The encrypton procedures are as the followng: Step : Kp = Kv K where: K s the round-key that generated by the key-generaton process. s the round number, and =,,,6. Kv s the value of the feedback, as shown n the Fg.3, and ts value n the frst tme s zeroes n all ts 5-bts. Step : Kp = S ( Kp) Kp s rearranged nto a matrx format of8 8, and each element has two hexadecmal numbers, as descrpt n the key-generaton procedures. Then, Kp s appled on one slde of the S-Box accordng to the round number to produce Kp. Kp s a 5-bts key. It s used to update the total key used to encrypt the data wth each packet dependng on the feedback as shown n Fg.3. Kp value s backed to AD wth Rv to obtan Kv, see equaton (7). Kv = Kp Rv (7) where, Rv s a 5-bts key, and all bts are one. It s used to reset the system f the synchronzaton s lost durng the encrypton and decrypton processes due to the total keyupdatng wth each packet n each round. Step 3: Mn = S ( M ) Step 4: Ms = R(Mn) Step 5: R(Mn) s a seres of dfferent shftng drecton followed by XOR wth K, see Fg.4. The steps of R(Mn) as the followng: Frst, Horzontal Left-Shft (crcular shft), as descrpt n key-generaton process. But, the matrx becomes 8 x 8 nstead of 4 x 4. Second, Vertcal Upper-Shft (crcular shft), as descrpt n key-generaton process. But, the matrx becomes 8 x 8 nstead of 4 x 4. Thrd, the result of shft processes s XORed wth k. Mp = Ms Kp Step 6: M* = S ( Mp) Step 7: Repeat the prevous steps 5-tmes to obtan the cpher text of sze of 5-bts. 0

4 ICTACT JOURAL O COMMUICATIO TECHOLOGY, JUE 00, ISSUE: 0 Table.. The contents of S-Box at round, S X*Y E C7 0B F8 FF DF 5B D 45 E3 4 B0 3 BC 5D 3 D0 3F B A D3 8E 3B D F B5 F 6 8D 0A 7 7C 6C 7 E7 8A F3 74 C6 EE 9 B3 64 E4 F7 E A 5F A3 A0 5 C9 B CD A 77 CA 94 C E DB 4 AB AA D C5 6 FA 7A 3E E FB 9F 6A 5 F AC E5 7 4 C A B C D 75 C8 B C 7 67 FC FD 58 D CC FE AE 6F A8 B4 7B F6 5A 65 F F EB EC 8 B 39 EA 8B 76 EA D8 F9 33 3A C DC 9A 4D 9D 9C 3 D ED 3 A6 EF D 4A E6 E8 B6 C 88 9E A5 87 E 6 0D 89 9 A9 55 D5 68 4F 40 CE 30 6B 43 8 E9 F D F5 9 A C 0E AC F0 9 A 7F C 3C 8F 3D A E0 06 9B CB BE BB C0 D7 8C 6 6D 4E B A 47 BA 0 D 5 43 D B E F 0F C D6 CF DA 90 DE 4B 63 7E E5 B B C AD 7 0 4F 6 EF D 3.3 DECRYPTIO The decrypton of the new algorthm s the same as the encrypton except: The drecton of the encrypton process s reversed, see Fg.5. The drecton of R (Mn) s reversed, see Fg.6. The shft drecton s reversed - Horzontal rght-shft nstead of left-shft - Vertcal down-shft nstead of upper-shft. 3.4 APPLICATIOS Text and voce messages are used as applcatons to prove the success of the new encrypton algorthm to encrypt and decrypt the dfferent messages. The applcaton s run nsde the WLA envronment, see Fg.7. The voce message s also appled nsde the Wred LA envronment usng the pont-to-pont connecton, see Fg.8. The proposed algorthm uses the followng:. Software Mcrosoft Vsual C# dot net program. MATLAB v7.. Hardware Desktop: Intel Pentum 4 CPU.8GHz GB of RAM LAPTOP Acer: Intel Atom CPU GB of RAM A 54M Wreless Access Pont of TP-Lnk (TL-WA50G) A 54M Wreless USB Adapter of TP-Lnk (TL- W3G)..5 m Ethernet cable. Fg.9.a gves a plan text, and ts decrypted verson and the encrypted verson are shown n Fg.9.b and 9.c. Fg.9.d shows the other encrypted verson for the same plan text. The dfference between the two encrypted texts s cleared n Fg.9.c and 9.d. whch proves the prncple of the key-updatng. The voce encrypton and decrypton processes are appled between two computers usng wred or wreless connecton. The voce transmsson s appled usng a mcrophone at one sde, and a speaker at the other computer. The dstance between them s about.5m to mnmze the errors and the nose even f usng the wred or wreless connecton. In the wreless connecton, the orgnal voce and the decrypted voce are shown n Fg.0.a and ther spectrograms are shown n Fg.0.b and the encrypted voce and ts spectrogram are shown n Fg.0.c. In the wred connecton, the orgnal voce and the decrypted voce are shown n Fg..a and ther spectrogram are shown n Fg..b and the encrypted voce and ts spectrogram are shown n Fg..c. If >5? End Fg.. Flowchart of the S-Box Generaton S X x Y x (6x6x6)

5 G. RAMESH AD R. UMARAI: DATA SECURITY I LOCAL AREA ETWORK BASED O FAST ECRYPTIO ALGORITHM Fg.5. Decrypton Process n each round K6- Fg.. Key-Generaton procedures n one round Fg.6. Inverse Process of R(Mn) A 54M Wreless Access Pont of TP-Lnk (TL-WA50G) Fg.3. Encrypton Process n each round PC: LAPTOP Acer: PC: Intel(R) Pentum(R) Intel Atom CPU 4 CPU.8GHz, and GB of RAM wth a 54M GB of RAM wth Wreless USB Adapter of Atheros AR5007EG TP-Lnk (TL-W3G). Wreless etwork Adapter Fg.7. Wreless LA (Infrastructure mode) Ethernet Cable (.5m) Fg.4. R(Mn) Steps PC: Intel(R) Pentum(R) 4 CPU.8GHz, and GB of RAM wth a 54M Wreless USB Adapter of TP-Lnk (TL-W3G). PC: LAPTOP Acer: Intel Atom CPU GB of RAM wth Atheros AR5007EG Wreless etwork Adapter Fg.8. Wred LA (Pont-to-Pont Connecton)

6 嵭 搦 悓 纥 Wreless local area network (WLA) s one of the fastest-growng technologes. The demand for connectng devces wthout use of cables s ncreasng everywhere. WLA can be found on collage campus, n offce buldngs, and n many publc areas []. The securty n WLA s based on cryptography, the scence and art of transformng messages to make them secure and mmune to attack. Cryptography can be used to authentcate the sender and recever of the message to each other wthn WLA. The cryptography algorthms can be dvded nto two groups: symmetrc- encrypton algorthms and asymmetrc-encrypton encrypton algorthms. Fg.9.a. Plan Text Wreless local area network (WLA) s one of the fastest-growng technologes. The demand for connectng devces wthout use of cables s ncreasng everywhere. WLA can be found on collage campus, n offce buldngs, and n many publc areas []. The securty n WLA s based on cryptography, the scence and art of transformng messages to make them secure and mmune to attack. Cryptography can be used to authentcate the sender and recever of the message to each other wthn WLA. The cryptography algorthms can be dvded nto two groups: symmetrc- encrypton algorthms and asymmetrc-encrypton encrypton algorthms. Fg.9.b. Decrypted Text 夓 䫺 ICTACT 輭 쏷쏷쏷 嬇 䪄 橉 䪄 䪄 벰 䲞 JOURAL O 颥 跥 輘 풆 눂 랏랏 減 쯬 楍 ꄝ쭐 틐 吝 怛 竻 풗 퉀KM 節 兄 赼 榅 㗰 髜 煥 箏 뿡 ᘂ 媡 伕 퇚 嗫 炳 굗 詹 髜 忒 曒 躆 忒 ⰽ 枟 嚉 ᗨⰽ 螿 岂 嚉 綡 疥 ⰽ 㺎 COMMUICATIO TECHOLOGY, JUE 00, ISSUE: 0 薲 烙 ᅝᅝ 荊 樠 樠 ᇞ 甒 㡱 ቑ ᖋ ᕭ 꼋 缾 킯 u 礪 礤 粥 䉑 䔷 궔 ஶ 袡 틱 䔷 禨 㠲 䌾 㶞 鼴 樓 뒑뇵뇵 づ 惔 㜢 嗆 莺 맽 㘐 噵 뽇 㣕 굗 뉩 誾 嶮 秣 뽲 퓯퓯 퐲 䂢 笐 ₂ ɢ맮 景 笐 鎷 鑥 濼 㵛 욲욲 倲 奣 聂 ດ䠔 洝 䀩 秇 읍 픺 鵓 䝣 㔓 颈 㰚 츛 ꂈ 挸 녨 ꪞ 䘙 䦾 쿧 苧 き 耭 䒖 霱 똫 龲 훼 霱 余 㹝 遍 㦇 ꠟ 䡷 鐵 䐺 䋸 ꠟ 복 뷖₂ 휂휂੧ rad 쿻 櫨 鵭 䌗 舩 䎾 巔 몧 隤 茵 戹 庬 䤹 Ï ᗨ ꉇ 瀎 뮮 ᄉᄉ 茵 慥 鑭 颭 脀 檕 䟭 䢔 뤸벏 蘥 册 蘥 㢮 调 逹 䄱 㩪 茵 ꠟ 懆 寺 Ӷ 嘻 䮽 䢔 숃 寺 騷 蛶 貇 ฮ 䢔 쾐 焻 졎 ꛖ 畇 ᛔ ズ 㫢 脡 䋝 ㄿ 糞 伺 鞆 ぇ ᓴ 屚 爫 ꙧ 噀 묚Ŕ 婪 ㅹ 䘉 ᔥ ꙧ פֿ ᓠꏧꏧ 뗡 ౬ 쿉 嫈 仰 Fg.9.c. 办 橯 頦 嚄 橯 䔴 魅 䏨 滚 䏨 믧 禚 嫟 䏨 쬻 㮠 Ⰽ 躟 嫭 ⰍⰍ펵펵펵펵펵 糯 䂴 Cpher 삣삣໙㥅 ꃇ 럾 鄡 횬 ꙧ 㣷 辂 犔 辂 畇 辂 䬩 쓌ꙧ 댏댏 輠 䛑 ම 멹 ꙧlm 銚 ꙧꙧ 㮐 覟 Text صص ꊳ 曕 묣묣Ꞩ 碕 㟡 茐 ԧ 븯 三 狣 됑 圱 膣 퓛Ꞩ 獑 ウ ꙧꙧ 瑝 ꋥ 瑝 홱 翫 璧 ผ 熞 ԧ 璧 䫫 쩲 ໙ 昿 㞻 34 疨 誇 줊 醕 咵 荠 憮 됈 뼻뼻 㥀 ح ጡ 鈰 鈰 䶢 岭 됟됟ꄦ 珑 蹧 懲 蹧 懲 颴 ァ 懲 ಎ뤉 조조餰 퍖 吭 좬 赣 懲 뙩 㧝 ꊆ ⶻ ج ڃ뇍 జ ᠡ Ƽ ꎚꁎḒ 쉥 Ὣ ȉ 拁 溟 拁 揔 푌 拁 鱽 ଌ 삒삒 烬 뤔 휵 㳙 ꊛឝ ಽ ẇ 컛 ꆖ 신 駶 輡 쨥쨥 㹽 냐 㪯 踱 䠻 론눇 Fg.9.d. The other Cpher Text for the same Plan Text T ನ 吩 叕 駨 뉮뉮 旟 䯈 魨 䯈 㷎 ףּ뵡ض ⒘쨚 퓯퓯 躯 奐 疃 데 䝜 䞋 欛 뭆 쟤 棝 좹 輟 鷻 鷻 뽾 ᕂ Orgnal Sgnal Ampltude Ampltude Decrypted Sgnal Fg.0.a. The orgnal and decrypted voce (wreless connecton)

7 G. RAMESH AD R. UMARAI: DATA SECURITY I LOCAL AREA ETWORK BASED O FAST ECRYPTIO ALGORITHM Orgnal Sgnal Decrypted Sgnal Fg.0.b. The spectrogram of the orgnal and decrypted voce Encrypted Sgnal Ampltude Fg.0.c. The encrypted voce and ts spectrogram (wreless connecton)

8 ICTACT JOURAL O COMMUICATIO TECHOLOGY, JUE 00, ISSUE: 0 Orgnal Sgnal Decrypted Sgnal Fg..a. The orgnal and decrypted voce (wred connecton) Orgnal Sgnal Decrypted Sgnal Fg..b. The spectrogram of the orgnal and decrypted voce (wred connecton)

9 G. RAMESH AD R. UMARAI: DATA SECURITY I LOCAL AREA ETWORK BASED O FAST ECRYPTIO ALGORITHM Encrypted Sgnal Ampltude Fg..c. The encrypted voce and ts spectrogram (wred connecton) 4. THE RESULTS The data rate of the new algorthm s compared wth DES, TDES, AES-56, and RC6 usng dfferent messages wth dfferent szes, from 50KB untl 3MB, see Fg.. The delay tme taken for encrypton process of the dfferent algorthms s measured nsde ther programs by usng the DESKTOP devce for the comparson purpose, see Fg.. The Average data rate of the dfferent algorthms s calculated from equaton (8), and the measured values of the average data rate for dfferent algorthms are shown n Table.. b M Bravg = (KB/s) b t = where: Bravg s the average data rate (KB/s) b s umber of messages wth dfferent szes, from 50KB untl 3MB M s the message sze (KB) t s the tme taken to encrypt the message M Table. shows that, the new algorthm has hgher average data rate than DES, TDES, and AES-56, but the RC6 has the hgher value than the proposed algorthm. In addton, the new algorthm adds some dffcultes to the attackers to dscover the key. These dffcultes are The longer key sze, 5-bts, compared wth DES, TDES, AES-56, and RC6 The key-updatng wth each packet (8) Message Sze Average Data Rate (kb/s) Table.. Average data rates comparson AES-56 TDES Tme (ms) ew RC6 DES Fg.. The Encrypton delay tme for the proposed, DES, TDES, AES-56, and RC6 algorthms Table.3 shows the calculated correlaton factor of the speech sgnal between the plan wave and the encrypted wave n the case of wred and wreless connecton.

10 ICTACT JOURAL O COMMUICATIO TECHOLOGY, JUE 00, ISSUE: 0 Table.3. The Correlaton factor n the case of the wred and wreless connecton (Speech Sgnal) Plan and Encrypted Waves Wred Connecton Wreless Connecton The success of the encrypton process means smaller values of the correlaton coeffcent, and f the correlaton coeffcent equals zero, then the orgnal data and ts encrypton are totally dfferent,.e., the encrypted data has no features and hghly ndependent on the orgnal data. The parameters of equatons (,, 3, and 4) are measured for new algorthm envronment n the case of wreless connecton and wred connecton, see Table.4. Thus, the system s more secure because of the followng reasons,. The new algorthm adds some dffcultes to the attackers to dscover the key. These dffcultes are The longer key sze, 5-bts, compared wth DES, TDES, AES-56, and RC6 The key-updatng wth each packet. The outsde attacks cannot obtan the key or any nformaton about the algorthm even f he had the plantext, the company ttle, S-Box, and the encrypted message because they lose the synchronzaton or the ntal key of each round where they are ndependent. In addton, the proposed algorthm has the followng advantages: The delay tme taken for the encrypton and the decrypton processes by the proposed algorthm s less than the tme taken DES, TDES, and AES-56 algorthms Hgher data rate than DES, 3DES, AES, and AES-56 algorthms The updatng of the round-key wth each packet The updatng of the round-key prevents any change n the transmtted message because t s known to the sender and the recever because of losng the synchronzaton between the encrypton and the decrypton. So t prevents the attackers such as, man-n-the mddle attacks to analyss the traffc or to decrypt the encrypted message. Table.4. The measured parameters n the case of wreless connecton and wred connecton Wreless Connecton Wred Connecton SR SRseg LLR SD COCLUSIO The key-updatng s a new approach to ncrease the dffculty to dscover the key. The text and speech sgnals are used to prove the success of the proposed algorthm. The proposed algorthm has hgher data rate than DES, TDES, and AES-56 algorthms. The voce encrypton and decrypton s appled usng wred and wreless connecton. It s effcent and useable for the securty n the WLA systems. REFERECES [] Wllam Stallngs, etwork Securty Essentals (Applcatons and Standards), Pearson Educaton, 004. [] Paul. A.J, Varghese Paul, P. Mythl, A FAST AD SECURE ECRYPTIO ALGORITHM FOR MESSAGE COMMUICATIO, IET-UK Internatonal Conference on Informaton and Communcaton Technology n Electrcal Scences (ICTES 007), Dr. M.G.R. Unversty, Chenna, Taml adu, Inda. December, 0-, 007. pp [3] Jose J. Amador, Robert W.Green, "Symmetrc-Key Block Cphers for Image and Text Cryptography", Internatonal Journal of Imagng System Technology, 005. [4] Daemen, J., and Rjmen, V. "Rjndael: The Advanced Encrypton Standard." Dr. Dobb's Journal, March 00. [5] awal A. El-Fshawy, Talat E. El-Danaf, and Osama M. Abou Zad, A MODIFICATIO OF RC6 BLOCK CIPHER ALGORITHM FOR DATA SECURITY (MRC6), Internatonal Journal of etwork Securty (IJS), 007. [6] ASI3.06, Amercan atonal Standard for Informaton Systems Data Encrypton Algorthm Modes of Operaton, Amercan atonal Standards Insttute, 983. [7] Bruce Schneder, John Wley & Sons, Inc., Appled Cryptography, Second Edton, ew York, Yaq 996. [8] D. O Shaughnessy, Speech Communcaton: human and machne, ew York Y. The Insttute of Electrcal and Electroncs Engneers, Inc., 000. [9] ITU, Methods for Subjectve Determnaton of Transmsson Qualty, ITU-T. pp [0] T. Falk and W.-Y. Chan, Sngle Ended Method for Objectve Speech Qualty Assessment n arrowband Telephony Applcatons, ITU-T, pp. 563, 004. [] awal El-Fshawy and Osama M. Abu Zad, Qualty of Encrypton Measurement of Btmap Images wth RC6, MRC6, and Rjndael Block Cpher Algorthms, Internatonal Journal of etwork Securty (IJS),

A Secure Password-Authenticated Key Agreement Using Smart Cards

A Secure Password-Authenticated Key Agreement Using Smart Cards A Secure Password-Authentcated Key Agreement Usng Smart Cards Ka Chan 1, Wen-Chung Kuo 2 and Jn-Chou Cheng 3 1 Department of Computer and Informaton Scence, R.O.C. Mltary Academy, Kaohsung 83059, Tawan,

More information

The Development of Web Log Mining Based on Improve-K-Means Clustering Analysis

The Development of Web Log Mining Based on Improve-K-Means Clustering Analysis The Development of Web Log Mnng Based on Improve-K-Means Clusterng Analyss TngZhong Wang * College of Informaton Technology, Luoyang Normal Unversty, Luoyang, 471022, Chna wangtngzhong2@sna.cn Abstract.

More information

Module 2 LOSSLESS IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur

Module 2 LOSSLESS IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur Module LOSSLESS IMAGE COMPRESSION SYSTEMS Lesson 3 Lossless Compresson: Huffman Codng Instructonal Objectves At the end of ths lesson, the students should be able to:. Defne and measure source entropy..

More information

Forecasting the Direction and Strength of Stock Market Movement

Forecasting the Direction and Strength of Stock Market Movement Forecastng the Drecton and Strength of Stock Market Movement Jngwe Chen Mng Chen Nan Ye cjngwe@stanford.edu mchen5@stanford.edu nanye@stanford.edu Abstract - Stock market s one of the most complcated systems

More information

Vision Mouse. Saurabh Sarkar a* University of Cincinnati, Cincinnati, USA ABSTRACT 1. INTRODUCTION

Vision Mouse. Saurabh Sarkar a* University of Cincinnati, Cincinnati, USA ABSTRACT 1. INTRODUCTION Vson Mouse Saurabh Sarkar a* a Unversty of Cncnnat, Cncnnat, USA ABSTRACT The report dscusses a vson based approach towards trackng of eyes and fngers. The report descrbes the process of locatng the possble

More information

A DATA MINING APPLICATION IN A STUDENT DATABASE

A DATA MINING APPLICATION IN A STUDENT DATABASE JOURNAL OF AERONAUTICS AND SPACE TECHNOLOGIES JULY 005 VOLUME NUMBER (53-57) A DATA MINING APPLICATION IN A STUDENT DATABASE Şenol Zafer ERDOĞAN Maltepe Ünversty Faculty of Engneerng Büyükbakkalköy-Istanbul

More information

Recurrence. 1 Definitions and main statements

Recurrence. 1 Definitions and main statements Recurrence 1 Defntons and man statements Let X n, n = 0, 1, 2,... be a MC wth the state space S = (1, 2,...), transton probabltes p j = P {X n+1 = j X n = }, and the transton matrx P = (p j ),j S def.

More information

DEFINING %COMPLETE IN MICROSOFT PROJECT

DEFINING %COMPLETE IN MICROSOFT PROJECT CelersSystems DEFINING %COMPLETE IN MICROSOFT PROJECT PREPARED BY James E Aksel, PMP, PMI-SP, MVP For Addtonal Informaton about Earned Value Management Systems and reportng, please contact: CelersSystems,

More information

Luby s Alg. for Maximal Independent Sets using Pairwise Independence

Luby s Alg. for Maximal Independent Sets using Pairwise Independence Lecture Notes for Randomzed Algorthms Luby s Alg. for Maxmal Independent Sets usng Parwse Independence Last Updated by Erc Vgoda on February, 006 8. Maxmal Independent Sets For a graph G = (V, E), an ndependent

More information

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) 2127472, Fax: (370-5) 276 1380, Email: info@teltonika.

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) 2127472, Fax: (370-5) 276 1380, Email: info@teltonika. VRT012 User s gude V0.1 Thank you for purchasng our product. We hope ths user-frendly devce wll be helpful n realsng your deas and brngng comfort to your lfe. Please take few mnutes to read ths manual

More information

INVESTIGATION OF VEHICULAR USERS FAIRNESS IN CDMA-HDR NETWORKS

INVESTIGATION OF VEHICULAR USERS FAIRNESS IN CDMA-HDR NETWORKS 21 22 September 2007, BULGARIA 119 Proceedngs of the Internatonal Conference on Informaton Technologes (InfoTech-2007) 21 st 22 nd September 2007, Bulgara vol. 2 INVESTIGATION OF VEHICULAR USERS FAIRNESS

More information

A hybrid global optimization algorithm based on parallel chaos optimization and outlook algorithm

A hybrid global optimization algorithm based on parallel chaos optimization and outlook algorithm Avalable onlne www.ocpr.com Journal of Chemcal and Pharmaceutcal Research, 2014, 6(7):1884-1889 Research Artcle ISSN : 0975-7384 CODEN(USA) : JCPRC5 A hybrd global optmzaton algorthm based on parallel

More information

What is Candidate Sampling

What is Candidate Sampling What s Canddate Samplng Say we have a multclass or mult label problem where each tranng example ( x, T ) conssts of a context x a small (mult)set of target classes T out of a large unverse L of possble

More information

RESEARCH ON DUAL-SHAKER SINE VIBRATION CONTROL. Yaoqi FENG 1, Hanping QIU 1. China Academy of Space Technology (CAST) yaoqi.feng@yahoo.

RESEARCH ON DUAL-SHAKER SINE VIBRATION CONTROL. Yaoqi FENG 1, Hanping QIU 1. China Academy of Space Technology (CAST) yaoqi.feng@yahoo. ICSV4 Carns Australa 9- July, 007 RESEARCH ON DUAL-SHAKER SINE VIBRATION CONTROL Yaoq FENG, Hanpng QIU Dynamc Test Laboratory, BISEE Chna Academy of Space Technology (CAST) yaoq.feng@yahoo.com Abstract

More information

Answer: A). There is a flatter IS curve in the high MPC economy. Original LM LM after increase in M. IS curve for low MPC economy

Answer: A). There is a flatter IS curve in the high MPC economy. Original LM LM after increase in M. IS curve for low MPC economy 4.02 Quz Solutons Fall 2004 Multple-Choce Questons (30/00 ponts) Please, crcle the correct answer for each of the followng 0 multple-choce questons. For each queston, only one of the answers s correct.

More information

A Novel Enhancement Technique of the Hill Cipher for Effective Cryptographic Purposes

A Novel Enhancement Technique of the Hill Cipher for Effective Cryptographic Purposes Journal of Computer Scence 7 (5): 785-789, 2011 ISSN 1549-3636 2011 Scence Publcatons A Novel Enhancement Technque of the Hll Cpher for Effectve Cryptographc Purposes 1 A.F.A. Abdn, 1 O.Y. Chuan and 2

More information

An Enhanced Super-Resolution System with Improved Image Registration, Automatic Image Selection, and Image Enhancement

An Enhanced Super-Resolution System with Improved Image Registration, Automatic Image Selection, and Image Enhancement An Enhanced Super-Resoluton System wth Improved Image Regstraton, Automatc Image Selecton, and Image Enhancement Yu-Chuan Kuo ( ), Chen-Yu Chen ( ), and Chou-Shann Fuh ( ) Department of Computer Scence

More information

Advanced Encryption Standard by Example. 1.0 Preface. 2.0 Terminology. Written By: Adam Berent V.1.5

Advanced Encryption Standard by Example. 1.0 Preface. 2.0 Terminology. Written By: Adam Berent V.1.5 Written By: Adam Berent Advanced Encryption Standard by Example V.1.5 1.0 Preface The following document provides a detailed and easy to understand explanation of the implementation of the AES (RIJNDAEL)

More information

Advanced Encryption Standard by Example. 1.0 Preface. 2.0 Terminology. Written By: Adam Berent V.1.7

Advanced Encryption Standard by Example. 1.0 Preface. 2.0 Terminology. Written By: Adam Berent V.1.7 Written By: Adam Berent Advanced Encryption Standard by Example V.1.7 1.0 Preface The following document provides a detailed and easy to understand explanation of the implementation of the AES (RIJNDAEL)

More information

Visa Smart Debit/Credit Certificate Authority Public Keys

Visa Smart Debit/Credit Certificate Authority Public Keys CHIP AND NEW TECHNOLOGIES Visa Smart Debit/Credit Certificate Authority Public Keys Overview The EMV standard calls for the use of Public Key technology for offline authentication, for aspects of online

More information

Causal, Explanatory Forecasting. Analysis. Regression Analysis. Simple Linear Regression. Which is Independent? Forecasting

Causal, Explanatory Forecasting. Analysis. Regression Analysis. Simple Linear Regression. Which is Independent? Forecasting Causal, Explanatory Forecastng Assumes cause-and-effect relatonshp between system nputs and ts output Forecastng wth Regresson Analyss Rchard S. Barr Inputs System Cause + Effect Relatonshp The job of

More information

PKIS: practical keyword index search on cloud datacenter

PKIS: practical keyword index search on cloud datacenter Park et al. EURASIP Journal on Wreless Communcatons and Networkng 20, 20:64 http://jwcn.euraspjournals.com/content/20//64 RESEARCH Open Access PKIS: practcal keyword ndex search on cloud datacenter Hyun-A

More information

APPLICATION OF PROBE DATA COLLECTED VIA INFRARED BEACONS TO TRAFFIC MANEGEMENT

APPLICATION OF PROBE DATA COLLECTED VIA INFRARED BEACONS TO TRAFFIC MANEGEMENT APPLICATION OF PROBE DATA COLLECTED VIA INFRARED BEACONS TO TRAFFIC MANEGEMENT Toshhko Oda (1), Kochro Iwaoka (2) (1), (2) Infrastructure Systems Busness Unt, Panasonc System Networks Co., Ltd. Saedo-cho

More information

An RFID Distance Bounding Protocol

An RFID Distance Bounding Protocol An RFID Dstance Boundng Protocol Gerhard P. Hancke and Markus G. Kuhn May 22, 2006 An RFID Dstance Boundng Protocol p. 1 Dstance boundng Verfer d Prover Places an upper bound on physcal dstance Does not

More information

8.5 UNITARY AND HERMITIAN MATRICES. The conjugate transpose of a complex matrix A, denoted by A*, is given by

8.5 UNITARY AND HERMITIAN MATRICES. The conjugate transpose of a complex matrix A, denoted by A*, is given by 6 CHAPTER 8 COMPLEX VECTOR SPACES 5. Fnd the kernel of the lnear transformaton gven n Exercse 5. In Exercses 55 and 56, fnd the mage of v, for the ndcated composton, where and are gven by the followng

More information

Description of the Force Method Procedure. Indeterminate Analysis Force Method 1. Force Method con t. Force Method con t

Description of the Force Method Procedure. Indeterminate Analysis Force Method 1. Force Method con t. Force Method con t Indeternate Analyss Force Method The force (flexblty) ethod expresses the relatonshps between dsplaceents and forces that exst n a structure. Prary objectve of the force ethod s to deterne the chosen set

More information

where the coordinates are related to those in the old frame as follows.

where the coordinates are related to those in the old frame as follows. Chapter 2 - Cartesan Vectors and Tensors: Ther Algebra Defnton of a vector Examples of vectors Scalar multplcaton Addton of vectors coplanar vectors Unt vectors A bass of non-coplanar vectors Scalar product

More information

Conversion between the vector and raster data structures using Fuzzy Geographical Entities

Conversion between the vector and raster data structures using Fuzzy Geographical Entities Converson between the vector and raster data structures usng Fuzzy Geographcal Enttes Cdála Fonte Department of Mathematcs Faculty of Scences and Technology Unversty of Combra, Apartado 38, 3 454 Combra,

More information

Data Broadcast on a Multi-System Heterogeneous Overlayed Wireless Network *

Data Broadcast on a Multi-System Heterogeneous Overlayed Wireless Network * JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 24, 819-840 (2008) Data Broadcast on a Mult-System Heterogeneous Overlayed Wreless Network * Department of Computer Scence Natonal Chao Tung Unversty Hsnchu,

More information

Response Coordination of Distributed Generation and Tap Changers for Voltage Support

Response Coordination of Distributed Generation and Tap Changers for Voltage Support Response Coordnaton of Dstrbuted Generaton and Tap Changers for Voltage Support An D.T. Le, Student Member, IEEE, K.M. Muttaq, Senor Member, IEEE, M. Negnevtsky, Member, IEEE,and G. Ledwch, Senor Member,

More information

Calculating the high frequency transmission line parameters of power cables

Calculating the high frequency transmission line parameters of power cables < ' Calculatng the hgh frequency transmsson lne parameters of power cables Authors: Dr. John Dcknson, Laboratory Servces Manager, N 0 RW E B Communcatons Mr. Peter J. Ncholson, Project Assgnment Manager,

More information

Master s Thesis. Configuring robust virtual wireless sensor networks for Internet of Things inspired by brain functional networks

Master s Thesis. Configuring robust virtual wireless sensor networks for Internet of Things inspired by brain functional networks Master s Thess Ttle Confgurng robust vrtual wreless sensor networks for Internet of Thngs nspred by bran functonal networks Supervsor Professor Masayuk Murata Author Shnya Toyonaga February 10th, 2014

More information

A Multi-Camera System on PC-Cluster for Real-time 3-D Tracking

A Multi-Camera System on PC-Cluster for Real-time 3-D Tracking The 23 rd Conference of the Mechancal Engneerng Network of Thaland November 4 7, 2009, Chang Ma A Mult-Camera System on PC-Cluster for Real-tme 3-D Trackng Vboon Sangveraphunsr*, Krtsana Uttamang, and

More information

A Design Method of High-availability and Low-optical-loss Optical Aggregation Network Architecture

A Design Method of High-availability and Low-optical-loss Optical Aggregation Network Architecture A Desgn Method of Hgh-avalablty and Low-optcal-loss Optcal Aggregaton Network Archtecture Takehro Sato, Kuntaka Ashzawa, Kazumasa Tokuhash, Dasuke Ish, Satoru Okamoto and Naoak Yamanaka Dept. of Informaton

More information

A Study on Secure Data Storage Strategy in Cloud Computing

A Study on Secure Data Storage Strategy in Cloud Computing Journal of Convergence Informaton Technology Volume 5, Number 7, Setember 00 A Study on Secure Data Storage Strategy n Cloud Comutng Danwe Chen, Yanjun He, Frst Author College of Comuter Technology, Nanjng

More information

Traffic-light a stress test for life insurance provisions

Traffic-light a stress test for life insurance provisions MEMORANDUM Date 006-09-7 Authors Bengt von Bahr, Göran Ronge Traffc-lght a stress test for lfe nsurance provsons Fnansnspetonen P.O. Box 6750 SE-113 85 Stocholm [Sveavägen 167] Tel +46 8 787 80 00 Fax

More information

BERNSTEIN POLYNOMIALS

BERNSTEIN POLYNOMIALS On-Lne Geometrc Modelng Notes BERNSTEIN POLYNOMIALS Kenneth I. Joy Vsualzaton and Graphcs Research Group Department of Computer Scence Unversty of Calforna, Davs Overvew Polynomals are ncredbly useful

More information

Can Auto Liability Insurance Purchases Signal Risk Attitude?

Can Auto Liability Insurance Purchases Signal Risk Attitude? Internatonal Journal of Busness and Economcs, 2011, Vol. 10, No. 2, 159-164 Can Auto Lablty Insurance Purchases Sgnal Rsk Atttude? Chu-Shu L Department of Internatonal Busness, Asa Unversty, Tawan Sheng-Chang

More information

Automated information technology for ionosphere monitoring of low-orbit navigation satellite signals

Automated information technology for ionosphere monitoring of low-orbit navigation satellite signals Automated nformaton technology for onosphere montorng of low-orbt navgaton satellte sgnals Alexander Romanov, Sergey Trusov and Alexey Romanov Federal State Untary Enterprse Russan Insttute of Space Devce

More information

Performance Analysis of Energy Consumption of Smartphone Running Mobile Hotspot Application

Performance Analysis of Energy Consumption of Smartphone Running Mobile Hotspot Application Internatonal Journal of mart Grd and lean Energy Performance Analyss of Energy onsumpton of martphone Runnng Moble Hotspot Applcaton Yun on hung a chool of Electronc Engneerng, oongsl Unversty, 511 angdo-dong,

More information

Frequency Selective IQ Phase and IQ Amplitude Imbalance Adjustments for OFDM Direct Conversion Transmitters

Frequency Selective IQ Phase and IQ Amplitude Imbalance Adjustments for OFDM Direct Conversion Transmitters Frequency Selectve IQ Phase and IQ Ampltude Imbalance Adjustments for OFDM Drect Converson ransmtters Edmund Coersmeer, Ernst Zelnsk Noka, Meesmannstrasse 103, 44807 Bochum, Germany edmund.coersmeer@noka.com,

More information

"Research Note" APPLICATION OF CHARGE SIMULATION METHOD TO ELECTRIC FIELD CALCULATION IN THE POWER CABLES *

Research Note APPLICATION OF CHARGE SIMULATION METHOD TO ELECTRIC FIELD CALCULATION IN THE POWER CABLES * Iranan Journal of Scence & Technology, Transacton B, Engneerng, ol. 30, No. B6, 789-794 rnted n The Islamc Republc of Iran, 006 Shraz Unversty "Research Note" ALICATION OF CHARGE SIMULATION METHOD TO ELECTRIC

More information

Loop Parallelization

Loop Parallelization - - Loop Parallelzaton C-52 Complaton steps: nested loops operatng on arrays, sequentell executon of teraton space DECLARE B[..,..+] FOR I :=.. FOR J :=.. I B[I,J] := B[I-,J]+B[I-,J-] ED FOR ED FOR analyze

More information

A GENERIC HANDOVER DECISION MANAGEMENT FRAMEWORK FOR NEXT GENERATION NETWORKS

A GENERIC HANDOVER DECISION MANAGEMENT FRAMEWORK FOR NEXT GENERATION NETWORKS A GENERIC HANDOVER DECISION MANAGEMENT FRAMEWORK FOR NEXT GENERATION NETWORKS Shanthy Menezes 1 and S. Venkatesan 2 1 Department of Computer Scence, Unversty of Texas at Dallas, Rchardson, TX, USA 1 shanthy.menezes@student.utdallas.edu

More information

benefit is 2, paid if the policyholder dies within the year, and probability of death within the year is ).

benefit is 2, paid if the policyholder dies within the year, and probability of death within the year is ). REVIEW OF RISK MANAGEMENT CONCEPTS LOSS DISTRIBUTIONS AND INSURANCE Loss and nsurance: When someone s subject to the rsk of ncurrng a fnancal loss, the loss s generally modeled usng a random varable or

More information

THE DISTRIBUTION OF LOAN PORTFOLIO VALUE * Oldrich Alfons Vasicek

THE DISTRIBUTION OF LOAN PORTFOLIO VALUE * Oldrich Alfons Vasicek HE DISRIBUION OF LOAN PORFOLIO VALUE * Oldrch Alfons Vascek he amount of captal necessary to support a portfolo of debt securtes depends on the probablty dstrbuton of the portfolo loss. Consder a portfolo

More information

+ + + - - This circuit than can be reduced to a planar circuit

+ + + - - This circuit than can be reduced to a planar circuit MeshCurrent Method The meshcurrent s analog of the nodeoltage method. We sole for a new set of arables, mesh currents, that automatcally satsfy KCLs. As such, meshcurrent method reduces crcut soluton to

More information

Feature selection for intrusion detection. Slobodan Petrović NISlab, Gjøvik University College

Feature selection for intrusion detection. Slobodan Petrović NISlab, Gjøvik University College Feature selecton for ntruson detecton Slobodan Petrovć NISlab, Gjøvk Unversty College Contents The feature selecton problem Intruson detecton Traffc features relevant for IDS The CFS measure The mrmr measure

More information

An Interest-Oriented Network Evolution Mechanism for Online Communities

An Interest-Oriented Network Evolution Mechanism for Online Communities An Interest-Orented Network Evoluton Mechansm for Onlne Communtes Cahong Sun and Xaopng Yang School of Informaton, Renmn Unversty of Chna, Bejng 100872, P.R. Chna {chsun,yang}@ruc.edu.cn Abstract. Onlne

More information

VoIP Playout Buffer Adjustment using Adaptive Estimation of Network Delays

VoIP Playout Buffer Adjustment using Adaptive Estimation of Network Delays VoIP Playout Buffer Adjustment usng Adaptve Estmaton of Network Delays Mroslaw Narbutt and Lam Murphy* Department of Computer Scence Unversty College Dubln, Belfeld, Dubln, IRELAND Abstract The poor qualty

More information

STANDING WAVE TUBE TECHNIQUES FOR MEASURING THE NORMAL INCIDENCE ABSORPTION COEFFICIENT: COMPARISON OF DIFFERENT EXPERIMENTAL SETUPS.

STANDING WAVE TUBE TECHNIQUES FOR MEASURING THE NORMAL INCIDENCE ABSORPTION COEFFICIENT: COMPARISON OF DIFFERENT EXPERIMENTAL SETUPS. STADIG WAVE TUBE TECHIQUES FOR MEASURIG THE ORMAL ICIDECE ABSORPTIO COEFFICIET: COMPARISO OF DIFFERET EXPERIMETAL SETUPS. Angelo Farna (*), Patrzo Faust (**) (*) Dpart. d Ing. Industrale, Unverstà d Parma,

More information

Linear Circuits Analysis. Superposition, Thevenin /Norton Equivalent circuits

Linear Circuits Analysis. Superposition, Thevenin /Norton Equivalent circuits Lnear Crcuts Analyss. Superposton, Theenn /Norton Equalent crcuts So far we hae explored tmendependent (resste) elements that are also lnear. A tmendependent elements s one for whch we can plot an / cure.

More information

Institute of Informatics, Faculty of Business and Management, Brno University of Technology,Czech Republic

Institute of Informatics, Faculty of Business and Management, Brno University of Technology,Czech Republic Lagrange Multplers as Quanttatve Indcators n Economcs Ivan Mezník Insttute of Informatcs, Faculty of Busness and Management, Brno Unversty of TechnologCzech Republc Abstract The quanttatve role of Lagrange

More information

Simple Interest Loans (Section 5.1) :

Simple Interest Loans (Section 5.1) : Chapter 5 Fnance The frst part of ths revew wll explan the dfferent nterest and nvestment equatons you learned n secton 5.1 through 5.4 of your textbook and go through several examples. The second part

More information

Business Process Improvement using Multi-objective Optimisation K. Vergidis 1, A. Tiwari 1 and B. Majeed 2

Business Process Improvement using Multi-objective Optimisation K. Vergidis 1, A. Tiwari 1 and B. Majeed 2 Busness Process Improvement usng Mult-objectve Optmsaton K. Vergds 1, A. Twar 1 and B. Majeed 2 1 Manufacturng Department, School of Industral and Manufacturng Scence, Cranfeld Unversty, Cranfeld, MK43

More information

On the Optimal Control of a Cascade of Hydro-Electric Power Stations

On the Optimal Control of a Cascade of Hydro-Electric Power Stations On the Optmal Control of a Cascade of Hydro-Electrc Power Statons M.C.M. Guedes a, A.F. Rbero a, G.V. Smrnov b and S. Vlela c a Department of Mathematcs, School of Scences, Unversty of Porto, Portugal;

More information

Hosted Voice Self Service Installation Guide

Hosted Voice Self Service Installation Guide Hosted Voce Self Servce Installaton Gude Contact us at 1-877-355-1501 learnmore@elnk.com www.earthlnk.com 2015 EarthLnk. Trademarks are property of ther respectve owners. All rghts reserved. 1071-07629

More information

A Cryptographic Key Assignment Scheme for Access Control in Poset Ordered Hierarchies with Enhanced Security

A Cryptographic Key Assignment Scheme for Access Control in Poset Ordered Hierarchies with Enhanced Security Internatonal Journal of Network Securty, Vol.7, No., PP.3 34, Sept. 8 3 A ryptographc Key Assgnment Scheme for Access ontrol n Poset Ordered Herarches wth Enhanced Securty Debass Gr and P. D. Srvastava

More information

8 Algorithm for Binary Searching in Trees

8 Algorithm for Binary Searching in Trees 8 Algorthm for Bnary Searchng n Trees In ths secton we present our algorthm for bnary searchng n trees. A crucal observaton employed by the algorthm s that ths problem can be effcently solved when the

More information

Software project management with GAs

Software project management with GAs Informaton Scences 177 (27) 238 241 www.elsever.com/locate/ns Software project management wth GAs Enrque Alba *, J. Francsco Chcano Unversty of Málaga, Grupo GISUM, Departamento de Lenguajes y Cencas de

More information

PRACTICE 1: MUTUAL FUNDS EVALUATION USING MATLAB.

PRACTICE 1: MUTUAL FUNDS EVALUATION USING MATLAB. PRACTICE 1: MUTUAL FUNDS EVALUATION USING MATLAB. INDEX 1. Load data usng the Edtor wndow and m-fle 2. Learnng to save results from the Edtor wndow. 3. Computng the Sharpe Rato 4. Obtanng the Treynor Rato

More information

CHOLESTEROL REFERENCE METHOD LABORATORY NETWORK. Sample Stability Protocol

CHOLESTEROL REFERENCE METHOD LABORATORY NETWORK. Sample Stability Protocol CHOLESTEROL REFERENCE METHOD LABORATORY NETWORK Sample Stablty Protocol Background The Cholesterol Reference Method Laboratory Network (CRMLN) developed certfcaton protocols for total cholesterol, HDL

More information

Forecasting the Demand of Emergency Supplies: Based on the CBR Theory and BP Neural Network

Forecasting the Demand of Emergency Supplies: Based on the CBR Theory and BP Neural Network 700 Proceedngs of the 8th Internatonal Conference on Innovaton & Management Forecastng the Demand of Emergency Supples: Based on the CBR Theory and BP Neural Network Fu Deqang, Lu Yun, L Changbng School

More information

Design and Development of a Security Evaluation Platform Based on International Standards

Design and Development of a Security Evaluation Platform Based on International Standards Internatonal Journal of Informatcs Socety, VOL.5, NO.2 (203) 7-80 7 Desgn and Development of a Securty Evaluaton Platform Based on Internatonal Standards Yuj Takahash and Yoshm Teshgawara Graduate School

More information

Support Vector Machines

Support Vector Machines Support Vector Machnes Max Wellng Department of Computer Scence Unversty of Toronto 10 Kng s College Road Toronto, M5S 3G5 Canada wellng@cs.toronto.edu Abstract Ths s a note to explan support vector machnes.

More information

RequIn, a tool for fast web traffic inference

RequIn, a tool for fast web traffic inference RequIn, a tool for fast web traffc nference Olver aul, Jean Etenne Kba GET/INT, LOR Department 9 rue Charles Fourer 90 Evry, France Olver.aul@nt-evry.fr, Jean-Etenne.Kba@nt-evry.fr Abstract As networked

More information

Implementation of Deutsch's Algorithm Using Mathcad

Implementation of Deutsch's Algorithm Using Mathcad Implementaton of Deutsch's Algorthm Usng Mathcad Frank Roux The followng s a Mathcad mplementaton of Davd Deutsch's quantum computer prototype as presented on pages - n "Machnes, Logc and Quantum Physcs"

More information

denote the location of a node, and suppose node X . This transmission causes a successful reception by node X for any other node

denote the location of a node, and suppose node X . This transmission causes a successful reception by node X for any other node Fnal Report of EE359 Class Proect Throughput and Delay n Wreless Ad Hoc Networs Changhua He changhua@stanford.edu Abstract: Networ throughput and pacet delay are the two most mportant parameters to evaluate

More information

Priv-Code: Preserving Privacy Against Traffic Analysis through Network Coding for Multihop Wireless Networks

Priv-Code: Preserving Privacy Against Traffic Analysis through Network Coding for Multihop Wireless Networks Prv-Code: Preservng Prvacy Aganst Traffc Analyss through Networ Codng for Multhop Wreless Networs Zhguo Wan, Ka Xng, Yunhao Lu MOE Key Lab for Informaton System Securty, School of Software, Tsnghua Natonal

More information

An interactive system for structure-based ASCII art creation

An interactive system for structure-based ASCII art creation An nteractve system for structure-based ASCII art creaton Katsunor Myake Henry Johan Tomoyuk Nshta The Unversty of Tokyo Nanyang Technologcal Unversty Abstract Non-Photorealstc Renderng (NPR), whose am

More information

sscada: securing SCADA infrastructure communications

sscada: securing SCADA infrastructure communications Int. J. Communcaton Networks and Dstrbuted Systems, Vol. 6, No. 1, 2011 59 sscada: securng SCADA nfrastructure communcatons Yongge Wang Department of SIS, UNC Charlotte, 9201 Unversty Cty Blvd, Charlotte,

More information

How To Understand The Results Of The German Meris Cloud And Water Vapour Product

How To Understand The Results Of The German Meris Cloud And Water Vapour Product Ttel: Project: Doc. No.: MERIS level 3 cloud and water vapour products MAPP MAPP-ATBD-ClWVL3 Issue: 1 Revson: 0 Date: 9.12.1998 Functon Name Organsaton Sgnature Date Author: Bennartz FUB Preusker FUB Schüller

More information

RELIABILITY, RISK AND AVAILABILITY ANLYSIS OF A CONTAINER GANTRY CRANE ABSTRACT

RELIABILITY, RISK AND AVAILABILITY ANLYSIS OF A CONTAINER GANTRY CRANE ABSTRACT Kolowrock Krzysztof Joanna oszynska MODELLING ENVIRONMENT AND INFRATRUCTURE INFLUENCE ON RELIABILITY AND OPERATION RT&A # () (Vol.) March RELIABILITY RIK AND AVAILABILITY ANLYI OF A CONTAINER GANTRY CRANE

More information

Project Networks With Mixed-Time Constraints

Project Networks With Mixed-Time Constraints Project Networs Wth Mxed-Tme Constrants L Caccetta and B Wattananon Western Australan Centre of Excellence n Industral Optmsaton (WACEIO) Curtn Unversty of Technology GPO Box U1987 Perth Western Australa

More information

A role based access in a hierarchical sensor network architecture to provide multilevel security

A role based access in a hierarchical sensor network architecture to provide multilevel security 1 A role based access n a herarchcal sensor network archtecture to provde multlevel securty Bswajt Panja a Sanjay Kumar Madra b and Bharat Bhargava c a Department of Computer Scenc Morehead State Unversty

More information

Minimal Coding Network With Combinatorial Structure For Instantaneous Recovery From Edge Failures

Minimal Coding Network With Combinatorial Structure For Instantaneous Recovery From Edge Failures Mnmal Codng Network Wth Combnatoral Structure For Instantaneous Recovery From Edge Falures Ashly Joseph 1, Mr.M.Sadsh Sendl 2, Dr.S.Karthk 3 1 Fnal Year ME CSE Student Department of Computer Scence Engneerng

More information

1. Fundamentals of probability theory 2. Emergence of communication traffic 3. Stochastic & Markovian Processes (SP & MP)

1. Fundamentals of probability theory 2. Emergence of communication traffic 3. Stochastic & Markovian Processes (SP & MP) 6.3 / -- Communcaton Networks II (Görg) SS20 -- www.comnets.un-bremen.de Communcaton Networks II Contents. Fundamentals of probablty theory 2. Emergence of communcaton traffc 3. Stochastc & Markovan Processes

More information

R-HASH: HASH FUNCTION USING RANDOM QUADRATIC POLYNOMIALS OVER GF(2)

R-HASH: HASH FUNCTION USING RANDOM QUADRATIC POLYNOMIALS OVER GF(2) R-AS: AS FUNCTION USING RANDO QUADRATIC POLYNOIALS OVER GF() Dhananoy Dey 1, Noopur Shrotrya 1, Indranath Sengupta 1 SAG, etcalfe ouse, Delh-11 54, INDIA. {dhananoydey, noopurshrotrya}@sag.drdo.n Department

More information

Time Domain simulation of PD Propagation in XLPE Cables Considering Frequency Dependent Parameters

Time Domain simulation of PD Propagation in XLPE Cables Considering Frequency Dependent Parameters Internatonal Journal of Smart Grd and Clean Energy Tme Doman smulaton of PD Propagaton n XLPE Cables Consderng Frequency Dependent Parameters We Zhang a, Jan He b, Ln Tan b, Xuejun Lv b, Hong-Je L a *

More information

Correlated Noise Modeling - An Implementation into HICUM

Correlated Noise Modeling - An Implementation into HICUM Correlated ose Modelng - An Implementaton nto HICUM A. Chakravorty, M. chroter, P. akalas, J. Herrcht Char for Electron Devces and Integrated Crcuts (CEDIC) Unversty of Technology Dresden Germany Dept.

More information

Hollinger Canadian Publishing Holdings Co. ( HCPH ) proceeding under the Companies Creditors Arrangement Act ( CCAA )

Hollinger Canadian Publishing Holdings Co. ( HCPH ) proceeding under the Companies Creditors Arrangement Act ( CCAA ) February 17, 2011 Andrew J. Hatnay ahatnay@kmlaw.ca Dear Sr/Madam: Re: Re: Hollnger Canadan Publshng Holdngs Co. ( HCPH ) proceedng under the Companes Credtors Arrangement Act ( CCAA ) Update on CCAA Proceedngs

More information

J. Parallel Distrib. Comput.

J. Parallel Distrib. Comput. J. Parallel Dstrb. Comput. 71 (2011) 62 76 Contents lsts avalable at ScenceDrect J. Parallel Dstrb. Comput. journal homepage: www.elsever.com/locate/jpdc Optmzng server placement n dstrbuted systems n

More information

Secure Network Coding Over the Integers

Secure Network Coding Over the Integers Secure Network Codng Over the Integers Rosaro Gennaro Jonathan Katz Hugo Krawczyk Tal Rabn Abstract Network codng has receved sgnfcant attenton n the networkng communty for ts potental to ncrease throughput

More information

Mining Multiple Large Data Sources

Mining Multiple Large Data Sources The Internatonal Arab Journal of Informaton Technology, Vol. 7, No. 3, July 2 24 Mnng Multple Large Data Sources Anmesh Adhkar, Pralhad Ramachandrarao 2, Bhanu Prasad 3, and Jhml Adhkar 4 Department of

More information

Selecting Test Signals for Successful Impairment Classification in VoIP Systems

Selecting Test Signals for Successful Impairment Classification in VoIP Systems 16 th IMEKO TC4 Symposum Sept. 22-24, 28, Florence, Italy Selectng Test Sgnals for Successful Imparment Classfcaton n VoIP Systems Dors Bao 1,2, Luca De Vto 1, Sergo Rapuano 1 1 Dept. of Engneerng, Unversty

More information

Properties of Indoor Received Signal Strength for WLAN Location Fingerprinting

Properties of Indoor Received Signal Strength for WLAN Location Fingerprinting Propertes of Indoor Receved Sgnal Strength for WLAN Locaton Fngerprntng Kamol Kaemarungs and Prashant Krshnamurthy Telecommuncatons Program, School of Informaton Scences, Unversty of Pttsburgh E-mal: kakst2,prashk@ptt.edu

More information

Statistical Approach for Offline Handwritten Signature Verification

Statistical Approach for Offline Handwritten Signature Verification Journal of Computer Scence 4 (3): 181-185, 2008 ISSN 1549-3636 2008 Scence Publcatons Statstcal Approach for Offlne Handwrtten Sgnature Verfcaton 2 Debnath Bhattacharyya, 1 Samr Kumar Bandyopadhyay, 2

More information

Comparison of Control Strategies for Shunt Active Power Filter under Different Load Conditions

Comparison of Control Strategies for Shunt Active Power Filter under Different Load Conditions Comparson of Control Strateges for Shunt Actve Power Flter under Dfferent Load Condtons Sanjay C. Patel 1, Tushar A. Patel 2 Lecturer, Electrcal Department, Government Polytechnc, alsad, Gujarat, Inda

More information

Problem Set 3. a) We are asked how people will react, if the interest rate i on bonds is negative.

Problem Set 3. a) We are asked how people will react, if the interest rate i on bonds is negative. Queston roblem Set 3 a) We are asked how people wll react, f the nterest rate on bonds s negatve. When

More information

MAC Layer Service Time Distribution of a Fixed Priority Real Time Scheduler over 802.11

MAC Layer Service Time Distribution of a Fixed Priority Real Time Scheduler over 802.11 Internatonal Journal of Software Engneerng and Its Applcatons Vol., No., Aprl, 008 MAC Layer Servce Tme Dstrbuton of a Fxed Prorty Real Tme Scheduler over 80. Inès El Korb Ecole Natonale des Scences de

More information

An Approach for Detecting a Flooding Attack Based on Entropy Measurement of Multiple E-Mail Protocols

An Approach for Detecting a Flooding Attack Based on Entropy Measurement of Multiple E-Mail Protocols Journal of Appled Scence and Engneerng, Vol. 18, No. 1, pp. 79 88 (2015) DOI: 10.6180/jase.2015.18.1.10 An Approach for Detectng a Floodng Attack Based on Entropy Measurement of Multple E-Mal Protocols

More information

Rijndael Encryption implementation on different platforms, with emphasis on performance

Rijndael Encryption implementation on different platforms, with emphasis on performance Rijndael Encryption implementation on different platforms, with emphasis on performance KAFUUMA JOHN SSENYONJO Bsc (Hons) Computer Software Theory University of Bath May 2005 Rijndael Encryption implementation

More information

Calculation of Sampling Weights

Calculation of Sampling Weights Perre Foy Statstcs Canada 4 Calculaton of Samplng Weghts 4.1 OVERVIEW The basc sample desgn used n TIMSS Populatons 1 and 2 was a two-stage stratfed cluster desgn. 1 The frst stage conssted of a sample

More information

High Correlation between Net Promoter Score and the Development of Consumers' Willingness to Pay (Empirical Evidence from European Mobile Markets)

High Correlation between Net Promoter Score and the Development of Consumers' Willingness to Pay (Empirical Evidence from European Mobile Markets) Hgh Correlaton between et Promoter Score and the Development of Consumers' Wllngness to Pay (Emprcal Evdence from European Moble Marets Ths paper shows that the correlaton between the et Promoter Score

More information

Abstract. 1. Introduction. 2. Measurement Methods

Abstract. 1. Introduction. 2. Measurement Methods Wdeband ped Delay Lne Channel Model at 3.5GHz for Broadband Fxed Wreless Access system as functon of Subscrber Antenna heght n Suburban Envronment Cha Leong Hong, Ian J. Wassell, Georga E. Athanasadou,

More information

Efficient Bandwidth Management in Broadband Wireless Access Systems Using CAC-based Dynamic Pricing

Efficient Bandwidth Management in Broadband Wireless Access Systems Using CAC-based Dynamic Pricing Effcent Bandwdth Management n Broadband Wreless Access Systems Usng CAC-based Dynamc Prcng Bader Al-Manthar, Ndal Nasser 2, Najah Abu Al 3, Hossam Hassanen Telecommuncatons Research Laboratory School of

More information

Compressed Sensing Based Encryption Approach for Tax Forms Data

Compressed Sensing Based Encryption Approach for Tax Forms Data Vol. 4, o.11, 15 Compressed Sensng Based Encrypton Approach for Tax Forms Data Adran Brezulanu Gheorghe Asach Techncal Unversty of Ias Ias, Romana Monca Fra Romanan Academy Insttute of Computer Scence

More information

Relay Secrecy in Wireless Networks with Eavesdropper

Relay Secrecy in Wireless Networks with Eavesdropper Relay Secrecy n Wreless Networks wth Eavesdropper Parvathnathan Venktasubramanam, Tng He and Lang Tong School of Electrcal and Computer Engneerng Cornell Unversty, Ithaca, NY 14853 Emal : {pv45, th255,

More information

Effective wavelet-based compression method with adaptive quantization threshold and zerotree coding

Effective wavelet-based compression method with adaptive quantization threshold and zerotree coding Effectve wavelet-based compresson method wth adaptve quantzaton threshold and zerotree codng Artur Przelaskowsk, Maran Kazubek, Tomasz Jamrógewcz Insttute of Radoelectroncs, Warsaw Unversty of Technology,

More information

An Alternative Way to Measure Private Equity Performance

An Alternative Way to Measure Private Equity Performance An Alternatve Way to Measure Prvate Equty Performance Peter Todd Parlux Investment Technology LLC Summary Internal Rate of Return (IRR) s probably the most common way to measure the performance of prvate

More information