• Title/Summary/Keyword: permutation function

Search Result 57, Processing Time 0.023 seconds

Tests of equality of several variances with the likelihood ratio principle

  • Park, Hyo-Il
    • Communications for Statistical Applications and Methods
    • /
    • v.25 no.4
    • /
    • pp.329-339
    • /
    • 2018
  • In this study, we propose tests for equality of several variances with the normality assumption. First of all, we propose the likelihood ratio test by applying the permutation principle. Then by using the p-values for the pairwise tests between variances and combination functions, we propose combination tests. We apply the permutation principle to obtain the overall p-values. Also we review the well- known test statistics for the completion of our discussion and modify a statistic with the p-values. Then we illustrate proposed tests by numerical and simulated data and compare their efficiency with the reviewed ones through a simulation study by obtaining empirical p-values. Finally, we discuss some interesting features related to the resampling methods and tests for equality among several variances.

Test procedures for the mean and variance simultaneously under normality

  • Park, Hyo-Il
    • Communications for Statistical Applications and Methods
    • /
    • v.23 no.6
    • /
    • pp.563-574
    • /
    • 2016
  • In this study, we propose several simultaneous tests to detect the difference between means and variances for the two-sample problem when the underlying distribution is normal. For this, we apply the likelihood ratio principle and propose a likelihood ratio test. We then consider a union-intersection test after identifying the likelihood statistic, a product of two individual likelihood statistics, to test the individual sub-null hypotheses. By noting that the union-intersection test can be considered a simultaneous test with combination function, also we propose simultaneous tests with combination functions to combine individual tests for each sub-null hypothesis. We apply the permutation principle to obtain the null distributions. We then provide an example to illustrate our proposed procedure and compare the efficiency among the proposed tests through a simulation study. We discuss some interesting features related to the simultaneous test as concluding remarks. Finally we show the expression of the likelihood ratio statistic with a product of two individual likelihood ratio statistics.

A Hardware Implementation of Whirlpool Hash Function using 64-bit datapath (64-비트 데이터패스를 이용한 Whirlpool 해시 함수의 하드웨어 구현)

  • Kwon, Young-Jin;Kim, Dong-Seong;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.485-487
    • /
    • 2017
  • The whirlpool hash function adopted as an ISO / IEC standard 10118-3 by the international standardization organization is an algorithm that provides message integrity based on an SPN (Substitution Permutation Network) structure similar to AES block cipher. In this paper, we describe the hardware implementation of the Whirlpool hash function. The round block is designed with a 64-bit data path and encryption is performed over 10 rounds. To minimize area, key expansion and encryption algorithms use the same hardware. The Whirlpool hash function was modeled using Verilog HDL, and simulation was performed with ModelSim to verify normal operation.

  • PDF

On the Optimal Key Size of the Even-Mansour Cipher in the Random Function Oracle Model (랜덤 오라클 모델에서의 Even-Mansour Cipher에 대한 키 길이 최적화 방법)

  • Sung, Jae-Chul
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.35-42
    • /
    • 2007
  • We describe the problem of reducing the key material in the Even-Mansour cipher without security degradation. Even and Mansour proposed a block cipher based on XORing secret key material just prior to and after applying random oracle permutation P such that $C=k_2\bigoplus P(M\bigoplus k_1)$. Recently, Gentry and Ramzan showed that this scheme in the random permutation oracle can be replaced by the four-round Feistel network construction in the random function oracle and also proved that their scheme is super-pseudorandom. In this paper we reduce the key size from 2n to n, which is the optimal key size of Even-Mansour cipher in the random function oracle model and also give almost the same level of security.

State detection of explosive welding structure by dual-tree complex wavelet transform based permutation entropy

  • Si, Yue;Zhang, ZhouSuo;Cheng, Wei;Yuan, FeiChen
    • Steel and Composite Structures
    • /
    • v.19 no.3
    • /
    • pp.569-583
    • /
    • 2015
  • Recent years, explosive welding structures have been widely used in many engineering fields. The bonding state detection of explosive welding structures is significant to prevent unscheduled failures and even catastrophic accidents. However, this task still faces challenges due to the complexity of the bonding interface. In this paper, a new method called dual-tree complex wavelet transform based permutation entropy (DTCWT-PE) is proposed to detect bonding state of such structures. Benefiting from the complex analytical wavelet function, the dual-tree complex wavelet transform (DTCWT) has better shift invariance and reduced spectral aliasing compared with the traditional wavelet transform. All those characters are good for characterizing the vibration response signals. Furthermore, as a statistical measure, permutation entropy (PE) quantifies the complexity of non-stationary signals through phase space reconstruction, and thus it can be used as a viable tool to detect the change of bonding state. In order to more accurate identification and detection of bonding state, PE values derived from DTCWT coefficients are proposed to extract the state information from the vibration response signal of explosive welding structure, and then the extracted PE values serve as input vectors of support vector machine (SVM) to identify the bonding state of the structure. The experiments on bonding state detection of explosive welding pipes are presented to illustrate the feasibility and effectiveness of the proposed method.

The Study on the Upper-bound of Labeling Number for Chordal and Permutation Graphs (코달 및 순열 그래프의 레이블링 번호 상한에 대한 연구)

  • Jeong, Tae-Ui;Han, Geun-Hui
    • The Transactions of the Korea Information Processing Society
    • /
    • v.6 no.8
    • /
    • pp.2124-2132
    • /
    • 1999
  • Given a graph G=(V,E), Ld(2,1)-labeling of G is a function f : V(G)$\longrightarrow$[0,$\infty$) such that, if v1,v2$\in$V are adjacent, $\mid$ f(x)-f(y) $\mid$$\geq$2d, and, if the distance between and is two, $\mid$ f(x)-f(y) $\mid$$\geq$d, where dG(,v2) is shortest distance between v1 and in G. The L(2,1)-labeling number (G) is the smallest number m such that G has an L(2,1)-labeling f with maximum m of f(v) for v$\in$V. This problem has been studied by Griggs, Yeh and Sakai for the various classes of graphs. In this paper, we discuss the upper-bound of ${\lambda}$ (G) for a chordal graph G and that of ${\lambda}$(G') for a permutation graph G'.

  • PDF

A novel framework for the construction of cryptographically secure S-boxes

  • Razi Arshad;Mudassir Jalil;Muzamal Hussain;Abdelouahed Tounsi
    • Computers and Concrete
    • /
    • v.34 no.1
    • /
    • pp.79-91
    • /
    • 2024
  • In symmetric cryptography, a cryptographically secure Substitution-Box (S-Box) is a key component of a block cipher. S-Box adds a confusion layer in block ciphers that provide resistance against well-known attacks. The generation of a cryptographically secure S-Box depends upon its generation mechanism. In this paper, we propose a novel framework for the construction of cryptographically secure S-Boxes. This framework uses a combination of linear fractional transformation and permutation functions. S-Boxes security is analyzed against well-known security criteria that include nonlinearity, bijectiveness, strict avalanche and bits independence criteria, linear and differential approximation probability. The S-Boxes can be used in the encryption of any grayscale digital images. The encrypted images are analyzed against well-known image analysis criteria that include pixel changing rates, correlation, entropy, and average change of intensity. The analysis of the encrypted image shows that our image encryption scheme is secure.

Security of OFB mode and 3GPP f8 encryption mode (OFB 모드와 3GPP f8 암호화 모드의 안전성)

  • 신상욱;홍도원;강주성;이옥연
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.4
    • /
    • pp.55-66
    • /
    • 2001
  • In this paper, we analyze the security of OFB encryption mode which is one of the basic modes of operation for the block cipher and the security of 3GPP f8 encryption mode used to provide the data confidentiality over a radio access link of W-CDMA IMT-2000. We provide the lower bound and the upper bound on security of both modes in random function model and random permutation model, respectively, by means of the left-or-right security notion, and prove the security of both modes using a pseudorandom function and a pseudorandom permutation, respectively.

Some Properties on Existence of a Complete Function (완비함수의 존재성에 관한 몇가지 성질)

  • 이민섭
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.8 no.2
    • /
    • pp.3-12
    • /
    • 1998
  • 블럭암호의 비도는 S-box의 비도와 운영방식에 의존된다. S-box 의 비도는 이 한수의 성분함수인 Book함수의 비선형성, 상관면역위수, SAS, 균형성 등에 의존되며, S-box자체의 비선형성, 입력성부(또는 입력비트)에 대한 출력성분(또는 출력비트)의 독립성 등에 의존된다. 이와 같은 출력 성분의 독립성에 관한 개념의 하나가 완비성이다. 본 논문에서는 Galois 체 GF(2)위해 n차원 벡터공간 GF(2)$^{n}$ 에서 완비함수의 존재성에 관한 몇 가지 알고리즘과 완비함수가 만족하는 성질들을 조사하였다.

Security Properties of Domain Extenders for Cryptographic Hash Functions

  • Andreeva, Elena;Mennink, Bart;Preneel, Bart
    • Journal of Information Processing Systems
    • /
    • v.6 no.4
    • /
    • pp.453-480
    • /
    • 2010
  • Cryptographic hash functions reduce inputs of arbitrary or very large length to a short string of fixed length. All hash function designs start from a compression function with fixed length inputs. The compression function itself is designed from scratch, or derived from a block cipher or a permutation. The most common procedure to extend the domain of a compression function in order to obtain a hash function is a simple linear iteration; however, some variants use multiple iterations or a tree structure that allows for parallelism. This paper presents a survey of 17 extenders in the literature. It considers the natural question whether these preserve the security properties of the compression function, and more in particular collision resistance, second preimage resistance, preimage resistance and the pseudo-random oracle property.