The document discusses various computer-based symmetric key cryptographic algorithms and ciphers. It describes the basic mechanisms of stream ciphers and block ciphers, providing examples of each. It then explains several popular symmetric key algorithms in more detail, including DES, Triple DES, IDEA, Blowfish, RC5, and Rijndael (AES). For each algorithm, it outlines the basic encryption/decryption process and key aspects of the algorithm such as round structure, key scheduling, and substitution and permutation operations.
Data Encryption Standard (DES) and Alternatives.pptxMohammedAljubairi
The document provides an overview of the Data Encryption Standard (DES), detailing its encryption process, key features, and historical context. DES is a symmetric key block cipher that processes data in 64-bit blocks, utilizing a 56-bit key and involving 16 rounds of operations for encryption and decryption. Despite its historical significance, DES is now considered vulnerable to brute-force attacks and has largely been replaced by more secure algorithms, such as AES.
The document discusses block ciphers and the Data Encryption Standard (DES) algorithm. It covers the basics of block ciphers, the Feistel cipher structure, the DES algorithm including its history and key size, and principles of modern block cipher design such as confusion, diffusion and using multiple rounds. It also mentions linear and differential cryptanalysis techniques.
The document discusses block cipher techniques. It defines block cipher as encrypting data in blocks rather than one byte at a time. It provides an example of encrypting the plaintext "FOUR_AND_FOUR" by encrypting each block separately. The blocks are generally 64 bits or more. It notes a problem with block ciphers is repeating ciphertext for repeating plaintext, and to address this block ciphers are often used in chaining mode. It also summarizes the Data Encryption Standard (DES) and Triple DES encryption algorithms.
Data Encryption standard in cryptographyNithyasriA2
The document discusses the Data Encryption Standard (DES) algorithm. It provides an overview of DES, including its history, encryption process, key generation process, and decryption process. It describes how DES uses a Feistel cipher structure with a 64-bit block size and 56-bit key. It also discusses various attacks that have been performed on DES, such as differential cryptanalysis and linear cryptanalysis, and how DES has been shown to be insecure due to increases in computational power allowing brute force attacks. Improved versions of DES using multiple encryptions, such as triple DES, are also summarized to increase the key size and security.
This document summarizes key aspects of the Data Encryption Standard (DES) block cipher. It describes how DES operates on 64-bit blocks using a 56-bit key in 16 rounds based on a Feistel network structure. Each round uses 48-bit subkeys generated from the main key. The document also discusses DES modes of operation like ECB, CBC, CFB, OFB and CTR and how they encrypt blocks of plaintext. Finally, it notes NIST's role in establishing encryption standards and the history of DES adoption as a standard in 1977.
No, those assignments would not be allowed without casting because of the potential for loss of data or change in representation.
- byte to int is allowed because int can hold all values of byte without loss of data.
- int to byte would require casting because some int values may not fit in a byte without being truncated.
- char to int is allowed because char is internally stored as an integer.
- short to char would require casting because the numeric values of char and short are different.
- Incrementing/adding to char requires casting because char is a character, not a number. Incrementing could change the character value.
So in summary, casting is required when assigning values between primitives that may
This document provides an overview of the Triple Data Encryption Standard (3DES). It first briefly describes the original Data Encryption Standard (DES) and its key components including the initial and final permutations, substitution boxes, and key schedule. It then explains that 3DES applies DES three times with three different keys to strengthen security by effectively doubling the key size to 112 bits. Simulations are included showing encryption and decryption using 3DES with equal and different keys.
The document discusses symmetric-key block ciphers, focusing on the Feistel cipher structure and its operations, including encryption and decryption processes. It explains the Data Encryption Standard (DES), detailing its design, key schedule, and specific operations like permutation and substitution through S-boxes. It highlights the mechanics of the DES algorithm, including processing of 64-bit data blocks using specific key bits and rotation, culminating in a robust encryption method used for over a decade.
This document summarizes the key steps in the Data Encryption Standard (DES) encryption algorithm. DES is a block cipher that operates on 64-bit plaintext blocks, dividing each block into two 32-bit halves and performing permutations and substitutions using a 56-bit key to produce a ciphertext block. The document outlines how DES generates 16 subkeys from the main key through permutations, and uses these subkeys along with initial and final permutations of the plaintext block to encrypt the data through 16 iterations, XORing and substituting bits at each step.
The document discusses cryptographic systems focusing on threats to confidentiality, integrity, and authenticity, and describes mechanisms such as symmetric and asymmetric key cryptography, specifically block ciphers like DES and AES. It details the design principles of Feistel ciphers, the workings of substitution and transposition, and introduces the use of cellular automata for constructing S-boxes, emphasizing the importance of non-linearity and cryptographic properties. It concludes with an example illustrating a mapping process and the architecture of cryptographic hardware.
class5jf.pptx Block cipher in information security23017156038
This document discusses block ciphers and their mathematical foundation, highlighting symmetric key cryptography where the same key is used for encryption and decryption. It covers various types of ciphers, practical attacks, and historical implementations, focusing on the Data Encryption Standard (DES) and its vulnerabilities. Key concepts include adversarial threats, cipher characteristics, and techniques to enhance security against cryptanalysis.
The document explores the design and construction of efficient cryptographically robust substitution boxes (s-boxes) using cellular automata (CA) to improve security in cryptographic systems. It discusses the principles behind symmetric and asymmetric key cryptography, emphasizing the crucial role of non-linear operations and balanced Boolean functions in securing data. The proposed method integrates various types of ciphers and architectural considerations to enhance the efficiency and resilience of cryptographic algorithms.
The document summarizes a simplified version of the Data Encryption Standard (DES) algorithm through a full example. It begins with an 8-bit plaintext and 10-bit key. It then generates two 8-bit subkeys from the key using permutation and shifting functions. The plaintext is then put through an initial permutation before being encrypted using the subkeys in a Feistel network, which xors the plaintext with a function of the subkey and other half. The halves are swapped and the process repeated. Finally, an inverse permutation is applied to get the 8-bit ciphertext.
The document describes several block ciphers including DES, AES (Rijndael), and others. It provides details on:
- DES such as its Feistel structure, S-boxes, modes of operation, and cryptanalysis techniques like differential and linear cryptanalysis.
- AES/Rijndael including its SPN structure, security and efficiency compared to Triple DES, and its selection as the AES standard over other finalists like Serpent and Twofish.
- Other block ciphers mentioning characteristics like linear and confusion layers.
S-DES is a simplified version of DES used for educational purposes. It operates on 8-bit blocks with a 10-bit key. The key is permuted and shifted to generate two 8-bit subkeys. Encryption applies an initial permutation to the plaintext, then the function fK which xors the left half with a substitution of the right half and subkey, switches the halves, applies fK again, before a final inverse permutation. Decryption reverses these steps. While a brute force attack is feasible due to the small key size, cryptanalysis of the nonlinear substitutions is still difficult due to the complex polynomial equations involved.
This document discusses text compression algorithms LZW and Flate. It describes LZW's dictionary-based encoding approach and provides examples of encoding and decoding a string. Flate compression is explained as combining LZ77 compression, which finds repeated sequences, and Huffman coding, which assigns variable length codes based on frequency. Flate can choose between no compression, LZ77 then Huffman, or LZ77 and custom Huffman trees. The advantages of LZW include lossless compression and not needing the code table during decompression, while its disadvantage is dictionary size limits. Flate provides adaptive compression and lossless compression but has overhead from generating Huffman trees and complex implementation.
This document provides an overview of computer architecture and microprocessor concepts including:
1. It discusses different number systems such as binary, decimal, hexadecimal and their conversions. It also covers logic gates, Boolean algebra and other digital logic concepts.
2. It introduces microprocessors and their general architecture. It discusses microprocessor operations such as memory reads/writes and I/O reads/writes.
3. It covers computer languages from machine language to assembly and high-level languages. It also discusses compilers and interpreters.
The document discusses the Data Encryption Standard (DES) algorithm. It was adopted in 1977 and encrypts 64-bit blocks using a 56-bit key. The algorithm uses permutations and substitutions to encrypt data in multiple rounds. Weak keys that reduce the algorithm's security are identified. Attacks like differential and linear cryptanalysis have been developed against DES. Alternatives like triple DES and extending the key length were proposed to strengthen it against attacks.
The document summarizes cryptographic algorithms DES and AES. It describes the basic concepts of encryption, the history and workings of DES including key generation and encryption/decryption processes. It then explains the AES cipher which was selected to replace DES, including the cipher structure involving substitution, shifting, mixing and adding round keys in multiple rounds of processing. The key expansion process is also summarized.
The document summarizes cryptographic algorithms DES and AES. It describes the basic concepts of encryption, the history and workings of DES including key generation and encryption/decryption processes. It then explains the AES cipher which was selected to replace DES, including the cipher structure involving substitution, shifting, mixing and adding round keys in multiple rounds of processing. The key expansion process is also summarized, which derives the round keys from the main encryption key.
Two fish & Rijndael (AES) Encryption AlgorithmRifat Tasnim
The document discusses the design and analysis of the Twofish and Rijndael (AES) encryption algorithms. It covers the basic concepts of encryption and decryption, the history and specifications of both algorithms, including their structure, key management, and the processes involved in encryption and decryption. Additionally, it includes a complexity analysis and comparisons between the two algorithms' performance.
A Survey on Various Lightweight Cryptographic Algorithms on FPGAIOSRJECE
This document presents a survey of various lightweight cryptographic algorithms suitable for resource-constrained devices, focusing on symmetric block ciphers such as AES, Present, TEA, and Hummingbird. It highlights the importance of security in wireless networks and compares the efficiency and power consumption of these algorithms. The findings suggest that the Present algorithm offers the best combination of efficiency and security for low-resource applications.
Overview on Cryptography and Network SecurityDr. Rupa Ch
The document provides an overview of key concepts in cryptography and network security, focusing on confidentiality, integrity, and availability, along with the distinction between passive and active attacks. It dives into various encryption methods such as DES, 3DES, RC5, and Blowfish, detailing their algorithms, key management, and security features. Additionally, it discusses the importance of key distribution and placement of encryption in network design to ensure data confidentiality and protection against eavesdropping.
This document discusses various topics related to digital representation of data including:
1. The differences between FAT32 and NTFS file systems and their advantages and limitations.
2. How data is represented digitally using coding schemes like ASCII and converted between binary and other number systems.
3. An overview of different numbering systems including binary, decimal, octal and hexadecimal; and how to convert between them.
ElysiumPro Company Profile 2025-2026.pdfinfo751436
Description
ElysiumPro | IEEE Final Year Projects | Best Internship Training | Inplant Training in Madurai
Best Final Year project training center
Address:
First Floor, A Block, 'Elysium Campus, 229, Church Rd, Vaigai Colony, Madurai, Tamil Nadu 625020
Plus Code:
W4CX+56 Madurai, Tamil Nadu
+91 9944793398
[email protected]
Elysium Group of Companies established ElysiumPro in 2001. Since its inception, it has been the most sought-after destination for final year project development and research papers among the students. Our commitment to providing quality project training & documentation to students has always been exceptional. We deliver the final year engineering projects and technical documents that provide extra edge and industry exposure to land prestigious jobs and reputed institutions for higher studies. Students from all over the country avail of our services for their final year projects. On average, we develop 5000+ projects and research papers per year on varied advanced domains. Python, JAVA, PHP, Android, Matlab, LabView, VLSI, SIMULINK, Power electronics, Power System, Antenna, Machine Learning, Deep Learning, Data Science, Artificial Intelligence, data Mining, Big Data, Cloud Computing, IoT,
Hours of Operation: -
Sunday 10am-1pm
Monday 7.30am-8pm
Tuesday 7.30am-8pm
Wednesday 7.30am-8pm
Thursday 7.30am-8pm
Friday 7.30am-8pm
Saturday 7.30am-8pm
Web Site:
https://elysiumpro.in/
*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*
Youtube Geotagged Video:
https://youtu.be/QULY6XfuMyo
*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*
Slideshow Images (Google Photos):
https://photos.app.goo.gl/hVwQJtkeptA1JZKd9
*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*
GBP Listing:
https://goo.gl/maps/6d6hko6TsDYyeDrz9
*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*
Serving Areas:
https://www.google.com/maps/d/edit?mid=1-fsZogBiEAcjGP_aDyI0UKKIcwVUWfo&usp=sharing
*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*
Google Site:
https://elysiumpro-project-center.business.site
*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*
Google Sheet: https://docs.google.com/spreadsheets/d/1uXA07zxrUx2FCnBZWH80PpBZQrrX-2q1UBBe_0k3Yeo
*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*
Google Document: https://docs.google.com/document/d/1BU4ZHW_41XJm2lvTq9pWYUpZILAEmF9dWEw7-DBbWoE
*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*
Google Slides: https://docs.google.com/presentation/d/1uF8q6ueJWcAnhKTQsZxLE0Bo9PwgRNwCeuGV_ZgbSyU
*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*
More Related Content
Similar to data encryption standard algorithm in cryptography (20)
This document provides an overview of the Triple Data Encryption Standard (3DES). It first briefly describes the original Data Encryption Standard (DES) and its key components including the initial and final permutations, substitution boxes, and key schedule. It then explains that 3DES applies DES three times with three different keys to strengthen security by effectively doubling the key size to 112 bits. Simulations are included showing encryption and decryption using 3DES with equal and different keys.
The document discusses symmetric-key block ciphers, focusing on the Feistel cipher structure and its operations, including encryption and decryption processes. It explains the Data Encryption Standard (DES), detailing its design, key schedule, and specific operations like permutation and substitution through S-boxes. It highlights the mechanics of the DES algorithm, including processing of 64-bit data blocks using specific key bits and rotation, culminating in a robust encryption method used for over a decade.
This document summarizes the key steps in the Data Encryption Standard (DES) encryption algorithm. DES is a block cipher that operates on 64-bit plaintext blocks, dividing each block into two 32-bit halves and performing permutations and substitutions using a 56-bit key to produce a ciphertext block. The document outlines how DES generates 16 subkeys from the main key through permutations, and uses these subkeys along with initial and final permutations of the plaintext block to encrypt the data through 16 iterations, XORing and substituting bits at each step.
The document discusses cryptographic systems focusing on threats to confidentiality, integrity, and authenticity, and describes mechanisms such as symmetric and asymmetric key cryptography, specifically block ciphers like DES and AES. It details the design principles of Feistel ciphers, the workings of substitution and transposition, and introduces the use of cellular automata for constructing S-boxes, emphasizing the importance of non-linearity and cryptographic properties. It concludes with an example illustrating a mapping process and the architecture of cryptographic hardware.
class5jf.pptx Block cipher in information security23017156038
This document discusses block ciphers and their mathematical foundation, highlighting symmetric key cryptography where the same key is used for encryption and decryption. It covers various types of ciphers, practical attacks, and historical implementations, focusing on the Data Encryption Standard (DES) and its vulnerabilities. Key concepts include adversarial threats, cipher characteristics, and techniques to enhance security against cryptanalysis.
The document explores the design and construction of efficient cryptographically robust substitution boxes (s-boxes) using cellular automata (CA) to improve security in cryptographic systems. It discusses the principles behind symmetric and asymmetric key cryptography, emphasizing the crucial role of non-linear operations and balanced Boolean functions in securing data. The proposed method integrates various types of ciphers and architectural considerations to enhance the efficiency and resilience of cryptographic algorithms.
The document summarizes a simplified version of the Data Encryption Standard (DES) algorithm through a full example. It begins with an 8-bit plaintext and 10-bit key. It then generates two 8-bit subkeys from the key using permutation and shifting functions. The plaintext is then put through an initial permutation before being encrypted using the subkeys in a Feistel network, which xors the plaintext with a function of the subkey and other half. The halves are swapped and the process repeated. Finally, an inverse permutation is applied to get the 8-bit ciphertext.
The document describes several block ciphers including DES, AES (Rijndael), and others. It provides details on:
- DES such as its Feistel structure, S-boxes, modes of operation, and cryptanalysis techniques like differential and linear cryptanalysis.
- AES/Rijndael including its SPN structure, security and efficiency compared to Triple DES, and its selection as the AES standard over other finalists like Serpent and Twofish.
- Other block ciphers mentioning characteristics like linear and confusion layers.
S-DES is a simplified version of DES used for educational purposes. It operates on 8-bit blocks with a 10-bit key. The key is permuted and shifted to generate two 8-bit subkeys. Encryption applies an initial permutation to the plaintext, then the function fK which xors the left half with a substitution of the right half and subkey, switches the halves, applies fK again, before a final inverse permutation. Decryption reverses these steps. While a brute force attack is feasible due to the small key size, cryptanalysis of the nonlinear substitutions is still difficult due to the complex polynomial equations involved.
This document discusses text compression algorithms LZW and Flate. It describes LZW's dictionary-based encoding approach and provides examples of encoding and decoding a string. Flate compression is explained as combining LZ77 compression, which finds repeated sequences, and Huffman coding, which assigns variable length codes based on frequency. Flate can choose between no compression, LZ77 then Huffman, or LZ77 and custom Huffman trees. The advantages of LZW include lossless compression and not needing the code table during decompression, while its disadvantage is dictionary size limits. Flate provides adaptive compression and lossless compression but has overhead from generating Huffman trees and complex implementation.
This document provides an overview of computer architecture and microprocessor concepts including:
1. It discusses different number systems such as binary, decimal, hexadecimal and their conversions. It also covers logic gates, Boolean algebra and other digital logic concepts.
2. It introduces microprocessors and their general architecture. It discusses microprocessor operations such as memory reads/writes and I/O reads/writes.
3. It covers computer languages from machine language to assembly and high-level languages. It also discusses compilers and interpreters.
The document discusses the Data Encryption Standard (DES) algorithm. It was adopted in 1977 and encrypts 64-bit blocks using a 56-bit key. The algorithm uses permutations and substitutions to encrypt data in multiple rounds. Weak keys that reduce the algorithm's security are identified. Attacks like differential and linear cryptanalysis have been developed against DES. Alternatives like triple DES and extending the key length were proposed to strengthen it against attacks.
The document summarizes cryptographic algorithms DES and AES. It describes the basic concepts of encryption, the history and workings of DES including key generation and encryption/decryption processes. It then explains the AES cipher which was selected to replace DES, including the cipher structure involving substitution, shifting, mixing and adding round keys in multiple rounds of processing. The key expansion process is also summarized.
The document summarizes cryptographic algorithms DES and AES. It describes the basic concepts of encryption, the history and workings of DES including key generation and encryption/decryption processes. It then explains the AES cipher which was selected to replace DES, including the cipher structure involving substitution, shifting, mixing and adding round keys in multiple rounds of processing. The key expansion process is also summarized, which derives the round keys from the main encryption key.
Two fish & Rijndael (AES) Encryption AlgorithmRifat Tasnim
The document discusses the design and analysis of the Twofish and Rijndael (AES) encryption algorithms. It covers the basic concepts of encryption and decryption, the history and specifications of both algorithms, including their structure, key management, and the processes involved in encryption and decryption. Additionally, it includes a complexity analysis and comparisons between the two algorithms' performance.
A Survey on Various Lightweight Cryptographic Algorithms on FPGAIOSRJECE
This document presents a survey of various lightweight cryptographic algorithms suitable for resource-constrained devices, focusing on symmetric block ciphers such as AES, Present, TEA, and Hummingbird. It highlights the importance of security in wireless networks and compares the efficiency and power consumption of these algorithms. The findings suggest that the Present algorithm offers the best combination of efficiency and security for low-resource applications.
Overview on Cryptography and Network SecurityDr. Rupa Ch
The document provides an overview of key concepts in cryptography and network security, focusing on confidentiality, integrity, and availability, along with the distinction between passive and active attacks. It dives into various encryption methods such as DES, 3DES, RC5, and Blowfish, detailing their algorithms, key management, and security features. Additionally, it discusses the importance of key distribution and placement of encryption in network design to ensure data confidentiality and protection against eavesdropping.
This document discusses various topics related to digital representation of data including:
1. The differences between FAT32 and NTFS file systems and their advantages and limitations.
2. How data is represented digitally using coding schemes like ASCII and converted between binary and other number systems.
3. An overview of different numbering systems including binary, decimal, octal and hexadecimal; and how to convert between them.
ElysiumPro Company Profile 2025-2026.pdfinfo751436
Description
ElysiumPro | IEEE Final Year Projects | Best Internship Training | Inplant Training in Madurai
Best Final Year project training center
Address:
First Floor, A Block, 'Elysium Campus, 229, Church Rd, Vaigai Colony, Madurai, Tamil Nadu 625020
Plus Code:
W4CX+56 Madurai, Tamil Nadu
+91 9944793398
[email protected]
Elysium Group of Companies established ElysiumPro in 2001. Since its inception, it has been the most sought-after destination for final year project development and research papers among the students. Our commitment to providing quality project training & documentation to students has always been exceptional. We deliver the final year engineering projects and technical documents that provide extra edge and industry exposure to land prestigious jobs and reputed institutions for higher studies. Students from all over the country avail of our services for their final year projects. On average, we develop 5000+ projects and research papers per year on varied advanced domains. Python, JAVA, PHP, Android, Matlab, LabView, VLSI, SIMULINK, Power electronics, Power System, Antenna, Machine Learning, Deep Learning, Data Science, Artificial Intelligence, data Mining, Big Data, Cloud Computing, IoT,
Hours of Operation: -
Sunday 10am-1pm
Monday 7.30am-8pm
Tuesday 7.30am-8pm
Wednesday 7.30am-8pm
Thursday 7.30am-8pm
Friday 7.30am-8pm
Saturday 7.30am-8pm
Web Site:
https://elysiumpro.in/
*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*
Youtube Geotagged Video:
https://youtu.be/QULY6XfuMyo
*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*
Slideshow Images (Google Photos):
https://photos.app.goo.gl/hVwQJtkeptA1JZKd9
*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*
GBP Listing:
https://goo.gl/maps/6d6hko6TsDYyeDrz9
*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*
Serving Areas:
https://www.google.com/maps/d/edit?mid=1-fsZogBiEAcjGP_aDyI0UKKIcwVUWfo&usp=sharing
*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*
Google Site:
https://elysiumpro-project-center.business.site
*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*
Google Sheet: https://docs.google.com/spreadsheets/d/1uXA07zxrUx2FCnBZWH80PpBZQrrX-2q1UBBe_0k3Yeo
*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*
Google Document: https://docs.google.com/document/d/1BU4ZHW_41XJm2lvTq9pWYUpZILAEmF9dWEw7-DBbWoE
*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*
Google Slides: https://docs.google.com/presentation/d/1uF8q6ueJWcAnhKTQsZxLE0Bo9PwgRNwCeuGV_ZgbSyU
*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*
Deep Learning for Natural Language Processing_FDP on 16 June 2025 MITS.pptxresming1
This gives an introduction to how NLP has evolved from the time of World War II till this date through the advances in approaches, architectures and word representations. From rule based approaches, it advanced to statistical approaches. from traditional machine learning algorithms it advanced to deep neural network architectures. Deep neural architectures include recurrent neural networks, long short term memory, gated recurrent units, seq2seq models, encoder decoder models, transformer architecture, upto large language models and vision language models which are multimodal in nature.
Rapid Prototyping for XR: Lecture 1 Introduction to PrototypingMark Billinghurst
Lecture 1 of a course on Rapid Prototyping for XR taught by Mark Billinghurst at Oulu University on June 9th, 2025. This lecture presents an Introduction to Prototyping.
Learning – Types of Machine Learning – Supervised Learning – Unsupervised Learning- semi supervised learning - The Brain and the Neuron – Design a Learning System – Perspectives and Issues in Machine Learning – Concept Learning Task – Concept Learning as Search – Finding a Maximally Specific Hypothesis – Version Spaces and the Candidate Elimination Algorithm
Introduction to Natural Language Processing - Stages in NLP Pipeline, Challen...resming1
Lecture delivered in 2021. This gives an introduction to Natural Language Processing. It describes the use cases of NLP in daily life. It discusses the stages in NLP Pipeline. It highlights the challenges involved covering the different levels of ambiguity that could arise. It also gives a brief note on the present scenario with the latest language models, tools and frameworks/libraries for NLP.
Complete University of Calculus :: 2nd editionShabista Imam
Master the language of change with the Complete Guidance Book of Calculus—your comprehensive resource for understanding the core concepts and applications of differential and integral calculus. Designed for high school, college, and self-study learners, this book takes a clear, intuitive approach to a subject often considered challenging.
A Cluster-Based Trusted Secure Multipath Routing Protocol for Mobile Ad Hoc N...IJCNCJournal
Mobile Ad Hoc Network (MANET) is a self-organizing and flexible system. MANET systems manage sensitive data from many distinct applications in various domains. Its dynamic nature increases its vulnerability to numerous types of security threats. Many of the present approaches using indirect approaches provide false approximations of trust degrees. It is significantly required a good routing system that meets Quality of Service (QoS) standards and enhances network performance. In this paper purposed cluster-based trustworthy safe multipath routing (CTSMP-Routing) for mobile ad hoc networks (MANETs). Load balancing challenge is addressed by using a modified proportional topology optimization (MPTO) approach using geographical data related to network nodes. The Enhanced Seeker Search Optimization (ESSO) approach is used to compute trust degrees after the clustering phase considering numerous network constraints including node mobility, received signal strength, energy consumption, and cooperation rate. Assumed to be the service node, the node showing the highest degree of trust manages inter-cluster routing. We have developed a hybrid soft computing approach termed the multi-layer deep recurrent neural network (ML-DRNN) to enhance the optimal path-finding process. This method selects, among many routes between source and destination nodes, the best one quickly. The outcomes of this paper demonstrate that CTSMP-Routing provides effective protection against several attack paths within the MANET environment and displays better performance in regard to quality of service (QoS) requirements.
3. History
In 1971, IBM developed an algorithm,
named LUCIFER which operates on a
block of 64 bits, using a 128-bit key
Walter Tuchman, an IBM researcher,
refined LUCIFER and reduced the key
size to 56-bit, to fit on a chip.
4. History
In 1977, the results of Tuchman’s
project of IBM was adopted as the Data
Encryption Standard by NSA (NIST).
5. A Simplified DES-Type Algorithm
Suppose that a message has 12 bits and is w
ritten as L0R0 , where L0 consists of the first 6
bits and R0 consists of the last 6 bits.
The key K has 9 bits. The ith round of the alg
orithm transforms an input Li-1Ri-1 to the output
LiRi using an 8-bit key Ki derived from K.
The main part of the encryption process is a f
unction f(Ri-1,Ki) that takes a 6-bit input
6. Ri-1 and an 8-bit input Ki and produces a 6-bit
output which will be described later.
The output of the ith round is defined as:
Li = Ri-1 and Ri = Li-1 XOR f(Ri-1,Ki)
The decryption is the reverse of encryption.
[Ln] [Rn XOR f(Ln, Kn)] = … =[Rn-1] [Ln-1]
7. The Operations of f Function
E(Li)=E(011001)=E(01010101) (Expander)
S-boxes
S1 101 010 001 110 011 100 111 000
001 100 110 010 000 111 101 011
S2 100 000 110 101 111 001 011 010
101 011 000 111 110 010 001 100
The input for an S-box has 4 bits. The first
bit specifies which row will be used: 0 for 1st
8. The other 3 bits represent a binary number that
specifies the column: 000 for the 1st column, 00
1 for the 2nd column, … 111 for the 7th column.
For example, an input 1010 for S1 box will yield
the output 110.
The key K consists of 9 bits. Ki is the key for the
ith round starting with the ith bit of K. Let K=010
011001, then K4=01100101.
9. Ri-1=100110 and Ki=01100101
E(Ri-1) XOR Ki =10101010 XOR 01100101
= 11001111
S1(1100)=000
S2(1111)=100
Thus, Ri = f(Ri-1,Ki)=000100, Li =Ri-1 =100110
Li-1Ri-1 = 011100100110 → (?) LiRi
100110011000
17. Encryption (Round) (cont.)
Separate plaintext as L0R0
L0: left half 32 bits of plaintext
R0: right half 32 bits of plaintext
Expansion/permutation: E( )
Substitution/choice: S-box( )
Permutation: P( )
1 1
( _ ( ( ) ~ ))
~ i
i i i
R L P S box E R Key
1
i i
L R
F
21. Key Generation (cont.)
D0
C0
Input Key
Permuted Choice One (PC-1)
Permuted Choice Two (PC-
2)
Schedule of Left Shifts
Di-1
Ci-1
Di
Ci
▪
▪
▪
▪
▪
▪
Keyi
22. Key Generation (cont.)
Original Key: Key0
Permuted Choice One: PC_1( )
Permuted Choice Two: PC_2( )
Schedule of Left Shift: SLS( )
0
0 0
( , ) _ 1( )
C D PC Key
1 1
( , ) ( , )
i i i i
C D SLS C D
1 1
_ 2( ( , ))
i i i
Key PC SLS C D
23. Decryption
The same algorithm as e
ncryption.
Reversed the order of key
(Key16, Key15, … Key1).
For example:
IP undoes IP-1
step of
encryption.
1st round with SK16
undoes 16th encrypt round.
[1
]
24. Strength of DES
Criticism
Reduction in key size of 72 bits
Too short to withstand with brute-force attack
S-boxes were classified.
Weak points enable NSA to decipher without key.
56-bit keys have 256
= 7.2 x 1016
values
Brute force search looks hard.
A machine performing one DES encryption per micros
econd would take more than a thousand year to break
the cipher.
25. Strength of DES (cont.)
Avalanche effect in
DES
If a small change in
either the plaintext or
the key, the ciphertext
should change
markedly.
DES exhibits a strong
avalanche effect.
26. Ultimate
DES was proved insecure
In 1997 on Internet in a few months
in 1998 on dedicated h/w (EFF) in a few days
In 1999 above combined in 22hrs!