coefficient technique
Recently Published Documents


TOTAL DOCUMENTS

38
(FIVE YEARS 9)

H-INDEX

5
(FIVE YEARS 1)

2021 ◽  
Vol 6 (2) ◽  
pp. 189-206
Author(s):  
Heny Pertiwi ◽  
Afandi Afandi ◽  
Eko Sri Wahyuni

The development of learning tools with a SETS approach is considered important to foster student interest in learning and critical thinking as well as to instill and improve the level of environmental literacy of Indonesian students which is still relatively low. This study aims to determine the analysis of the needs of SETS-based learning tools, to know the process of developing SETS-based learning tools, and to determine the validity and reliability of SETS-based learning tools. The development in this study uses a 4-D model development with stages, namely define, design, develop, and disseminate. Then it is reduced to 3-D with the stages of define (defining), design (design), develop (development). This research produces a product in the form of learning tools, namely RPP (Learning Implementation Plan) and SETS-based modules. The lesson plans and modules that have been developed are then validated by five validators, namely three lecturers of Biology Education FKIP Untan, one teacher from MA Darul Ulum, and one teacher at SMAN 1 Rasau Jaya. The results of the validation of the learning tools were obtained and declared valid with the average acquisition of Aiken's V calculation of 0.84 with a minimum value of 0.80. The reliability of this learning device was tested using the ICC (Interclass Correlation Coefficient) technique with the help of the SPSS program. The reliability of the RPP obtained a result of 0.520 with a moderate category and there was an agreement between raters, while the reliability of the module obtained a result of 0.536 with moderate reliability and agreement between raters.


2021 ◽  
Vol 2021 ◽  
pp. 1-26
Author(s):  
Jiajie Liu ◽  
Bing Sun ◽  
Chao Li

This paper proposes a new approach to generalizing Feistel networks, which unifies the classical (balanced) Feistel network and the Lai–Massey structure. We call the new structure extended Feistel (E-Feistel) network. To justify its soundness, we investigate its indistinguishability using Patarin’s H-coefficient technique. As a result, it is proved that the 4-round key-alternating E-Feistel (KAEF) cipher with adequately derived keys and identical round functions is secure up to 2 n / 2 queries, i.e., birthday-bound security. In addition, when adjacent round keys are independent and independent round functions are used, the 6-round KAEF is secure up to beyond-birthday-bound 2 2 n / 3 queries. Our results indicate that the E-Feistel structure is secure and reliable and can be adopted in designing practical block ciphers.


2020 ◽  
Vol 5 (2) ◽  
Author(s):  
Mahmoud Mohamed El Gendy ◽  
Hassan Mohamed Hassan Ibrahim ◽  
Ibrahim Ahmed El Arabi

Author(s):  
Christoph Dobraunig ◽  
Bart Mennink

We formalize and analyze the general suffix keyed sponge construction, a pseudorandom function built on top of a cryptographic permutation. The construction hashes its data using the (keyless) sponge construction, transforms part of the state using the secret key, and generates the tag from the output of a final permutation call. In its simplest form, if the key and tag size are at most the rate of the sponge, one can see the suffix keyed sponge as a simple sponge function evaluation whose input is the plaintext appended with the key. The suffix keyed sponge is, however, much more general: the key and tag size may exceed the rate without any need to make extra permutation calls. We prove that the suffix keyed sponge construction achieves birthday-bound PRF security in the capacity, even if key and tag size exceed the rate. Furthermore, we prove that if the absorption of the key into the state happens in a leakage resilient manner, the suffix keyed sponge itself is leakage resilient as well. Our findings show that the suffix keyed sponge compares favorably with the hash-then-MAC construction. For instance, to reach a security level of k bits, the side-channel protected component in the suffix keyed sponge just needs to process k bits of input besides the key, whereas schemes following the hash-then-MAC construction need a side-channel protected MAC function that processes 2k bits of input besides the key. Moreover, even if we just consider black-box attacks, the MAC function in a hash-then-MAC scheme needs to be cryptographically strong whereas in the suffix keyed sponge the key may be absorbed by a simple XOR. The security proofs are performed using the H-coefficient technique, and make effective use of the multicollision limit function results of Daemen et al. (ASIACRYPT 2017), both for arguing that state manipulation larger than the rate is tolerated after key processing and for upper bounding the amount of leakage an attacker may gain about the secret key.


Author(s):  
Mahmoud El Gendy ◽  
Hassan Ibrahim ◽  
Ibrahim El Arabi

Most of soil structure interaction methods for analyzing large-section supports such as barrette foundation modeling and the surrounding soil are using 3D finite element (FE) models. In which, the model leads to a large finite element mesh, and consequently a large system of linear equations to be solved. In this paper, Composed Coefficient Technique (CCT) is adapted for analyzing barrette group. The technique considers the 3D full interactions between barrettes and the surrounding soil. Due to the high rigidity of the barrettes relative to the surrounding soil, a uniform settlement for the barrettes can be considered. This is done to compose the stiffness coefficients of the soil matrix into composed coefficients, which consequently leads to a significant reduction in the soil stiffness matrix. An application for analyzing barrette group by CCT technique is carried out on a real subsoil. The application presents guidelines and diagrams for barrette group that may be used in real practice.


Author(s):  
Hesam Izakian

IntroductionPrivacy preserving record linkage (PPRL) resolves privacy concerns because of its capabilities to link encrypted identifiers. It encrypts identifiers using bloom filters and performs record matching based on encrypted data using dice coefficient similarity. Matching data based on hashed identifiers impacts the performance of linkage due to loss of information. Objectives and ApproachWe propose a technique to optimize the bloom filter parameters and examine if the optimal parameters increase the performance of the linkage in terms of precision, recall, and f-measure. Let us consider a set of string values and calculate the similarity between any two of them using the Jaro-Winkler method. Now let us encrypt the string values using bloom filters and calculate the similarity between any two of them using the dice coefficient technique. Optimal parameters of bloom filters are those that minimize the difference between the calculated similarities using Jaro-Winkler vs. the calculated similarities using the dice coefficient technique. ResultsUsing publically available data, several first name and last name datasets each comprising 1000 unique values were generated. The following values for bloom filter parameters were considered: q in q-grams (q=1,2,3), bit array length (l=50,100,200,500,1000), number of hash functions (k=5,10,20,50). The following five setups of bloom filters were able to minimize the difference between the calculated similarities on encrypted data using the dice coefficient technique, and the calculated similarities on unencrypted data using the Jaro-Winkler method: q=1,l=1000,k=50/q=1,l=500,k=20/ q=2,l=1000,k=50/ q=3,l=500,k=50. These setups were considered to perform data linkage over 10 synthetically-generated datasets. Results show that PPRL was able to achieve similar performance compared to data linkage over unencrypted data. Conclusion/ImplicationsThis study showed that optimal parameters of bloom filters minimized loss of information resulting from data encryption. Experimental findings indicated that PPRL using optimal parameters of bloom filters achieves almost the same performance as data linkage on unencrypted data in terms of precision, recall, and f-measure.


Sign in / Sign up

Export Citation Format

Share Document