10,622 research outputs found

    Survey and Benchmark of Block Ciphers for Wireless Sensor Networks

    Get PDF
    Cryptographic algorithms play an important role in the security architecture of wireless sensor networks (WSNs). Choosing the most storage- and energy-efficient block cipher is essential, due to the facts that these networks are meant to operate without human intervention for a long period of time with little energy supply, and that available storage is scarce on these sensor nodes. However, to our knowledge, no systematic work has been done in this area so far.We construct an evaluation framework in which we first identify the candidates of block ciphers suitable for WSNs, based on existing literature and authoritative recommendations. For evaluating and assessing these candidates, we not only consider the security properties but also the storage- and energy-efficiency of the candidates. Finally, based on the evaluation results, we select the most suitable ciphers for WSNs, namely Skipjack, MISTY1, and Rijndael, depending on the combination of available memory and required security (energy efficiency being implicit). In terms of operation mode, we recommend Output Feedback Mode for pairwise links but Cipher Block Chaining for group communications

    The region with trapped surfaces in spherical symmetry, its core, and their boundaries

    Full text link
    We consider the region T\mathscr{T} in spacetime containing future-trapped closed surfaces and its boundary \B, and derive some of their general properties. We then concentrate on the case of spherical symmetry, but the methods we use are general and applicable to other situations. We argue that closed trapped surfaces have a non-local property, "clairvoyance", which is inherited by \B. We prove that \B is not a marginally trapped tube in general, and that it can have portions in regions whose whole past is flat. For asymptotically flat black holes, we identify a general past barrier, well inside the event horizon, to the location of \B under physically reasonable conditions. We also define the core Z\mathscr{Z} of the trapped region as that part of T\mathscr{T} which is indispensable to sustain closed trapped surfaces. We prove that the unique spherically symmetric dynamical horizon is the boundary of such a core, and we argue that this may serve to single it out. To illustrate the results, some explicit examples are discussed, namely Robertson-Walker geometries and the imploding Vaidya spacetime.Comment: 70 pages, 14 figures. Figure 6 has been replaced, and corrected. Minor changes around Propositions 10.3 and 10.4, and some typos correcte

    Suited for spacewalking: A teacher's guide with activities

    Get PDF
    This publication is an activity guide for teachers on spacesuits and spacewalking. It uses the intensive interest many children have in space exploration as a launching point for hands-on-opportunities. The guide begins with brief discussions of the space environment, the history of space walking, the Space Shuttle spacesuit, and working in space. These are followed by a series of activities that enable children to explore the space environment as well as the science and technology behind the functions of spacesuits. The activities are not rated for specific grade levels because they can be adapted for students of many ages. The guide concludes with a brief glossary as well as references and resources

    Item program manual, Fortran IV version

    Get PDF
    Orbit calculation using Encke perturbation method and Fortran IV programmin

    Security Analysis and Encryption Time Comparison Description on Cryptography Advanced Encryption Standard (AES)

    Get PDF
    AES is a cryptographic computation intended to work on 128bit, 192bit, and 256bit message blocks. The four main calculation procedures consist of a process (ShiftRows) and three substitution processes (SubBytes, MixColumns, and AddRoundKey). The AES encryption procedure is intended to perform encryption confidentially with a non-linear level of security with time complexity as effectively as possible, using a light change procedure in its implementation. On the other hand, the inverse of this procedure has low effectiveness, so the AES description procedure is slow. By examining the calculations, it was found that AES has complexity in the O(n) level for both encryption and decryption procedures. From a security check, AES has a very high level of security. From the speed correlation test results, it can be concluded that AES has a high level of effectiveness. Meanwhile, through testing encryption versus description, it can be understood that from timeliness, encryption is not equivalent to description, with the effectiveness of description being quite low
    corecore