Summer-2013.Pdf

Total Page:16

File Type:pdf, Size:1020Kb

Summer-2013.Pdf Our 35th Anniversary Celebration was generously supported by these special Silent Auction Donors Harrison Hot Springs Resort & Gurvin Jewellers Julianna Torjek Spa Vancouver Canadians Pam Horton Elke Kite, BC Ferries Professional Baseball Club PJ Artman Krasicki and Ward Emergency Hair Today, North Vancouver Christine Gordon Preparedness Ltd. Sylvia Hotel, Vancouver Simon Cox, Technology for Heleen Pannekoek, Fort Berens Ivan Bilenki, University Golf Independent Living Estate Winery, Lillooet Club Lillian Wong Bard on the Beach Wayne Braid, Notary Bruce Godkin and William Diego Iribar Document Systems Foundation of BC Dickson (Ferndale Institution, Direct Valerie Thoem Mission) Mark McAndrews, Mount Dennis Robertson Jeanette Andersen Brenton Golf Course Robin Loxton Johanna Johnson Jon Goodridge, Space Salon Kevin Anderson and Tom Karen Martin Starbucks Coffee Company McGregor Judy Horton Fairmont Empress Hotel, Janis Walsh Anonymous Donor Victoria Nancy Hiew INSIDE SUMMER 2013 FEATURED ARTICLES SELECTED CONTENT REGULARS Editorial by Karen Martin ______ 4 Our 35th Anniversary Celebration Everyday Resilience: Social and Fundraiser ______________ 8 Connection Get Me Out of Here!® Emergency by Shelley Hourston _________ 22 Evacuation Program by Barbara Obituary | Ted Hobbs ________ 14 Purdy ______________________ 6 Advertise with BCCPD _______ 25 Emergency Planning Preparing for Decontamination Workshops ________________ 17 Planned Giving _____________ 29 by Laurie Pearce ____________ 10 New Resource for Local We’re Here to Help with Personal Preparedness Tips Governments ______________ 18 CPP Disability ______________ 31 and Resources______________ 12 ME/FM Awareness Day ______ 19 BCIT Expands Planning by Cheryl Sokol _____________ 15 Working Together at Kickstart 5 _________________ 23 Hurricane Sandy ____________ 15 Two Yellow Shirts Ambulance Service Using by Jill Stainsby ______________ 27 C-MIST ____________________ 17 Own Beautiful Art by The Japan Disability Forum PJ Artman _________________ 29 by Nicole Kiyooka ___________ 20 The Power of Hippotherapy ___ 30 Online E-Training: Workplace Emergency Planning _________ 24 Surrey Demonstrates Inclusive Emergency Planning by Tara Cleave ______________ 25 Frequently Asked Questions by Karen Martin ____________ 26 CANADIAN Publications MAIL Product SALES AGREEMENT NO.40051676 | ISSN 0842-5124 PAGE 4 TRANSITION MAGAZINE | SUMMER 2013 Editorial |BY KAREN MARTIN Whether at school, work or play, proactive in their own prepared- people with disabilities should ness as possible. have access to the same emer- There are also some links to gency information, notification, stories about people with disabili- evacuation, and response services ties and their experiences during and facilities as other members of Hurricane Sandy in New York in their community. In an emergency November 2012. They show the or disaster, no one should be left ongoing need for communities behind. and governments to work with BCCPD has been working since the disability community and to 2006 to ensure this access and plan for the needs of people with disabilities. inclusion for people with disabili- During Hurricane Irene in the ties in emergency planning and As we continue our work in emer- US, one-third of the population response in British Columbia and gency planning and response, affected used social media to let nationally. We have been educat- there are two key areas for consid- loved ones know they were safe. ing local governments, training eration. First, emergency commu- During the 2007 San Diego County community organizations, busi- nications and the growing use of fires, there were one million hits nesses and post-secondary institu- social media in disasters. Second, on Twitter. tions, and empowering individu- is the impacts of climate change als living with disabilities to be on the health and safety of people Twitter, Facebook and YouTube prepared. with disabilities. were used during earthquakes in the past few years in Chile, Haiti, This emergency preparedness edi- Using Social Media New Zealand and Japan. People tion of TRANSITION highlights some report on emergencies in real- Social media and new technolo- of the important work being done. time, from the streets. People gies are changing the face of Just as important, we provide created information about specific disaster communications. There people with tips on how to be locations–warnings, help requests, is a need to explore how social prepared and highlight some key environmental conditions, food media can be used to benefit resources that BCCPD has devel- and water shortages–which com- populations at high-risk during oped: handbooks, e-courses and plemented traditional media and emergencies, such as people with workshops. We want to encourage government reports. This powerful disabilities and seniors. people with disabilities to be as Just as important, we provide people with tips on how to be prepared and highlight some key resources that BCCPD has developed: handbooks, e-courses and workshops. We want to encourage people with disabilities to be as proactive in their own preparedness, as possible. BC COALITION OF PEOPLE WITH DISABILITIES BCCPD.BC.CA TRANSITION MAGAZINE | SUMMER 2013 PAGE 5 ABOUT TRANSITION Editorial Statement During Hurricane Irene in the US, one-third of the population The views and opinions expressed affected used social media to let loved ones know they were within the pages of TRANSITION are safe. During the 2007 San Diego County fires, there were one not necessarily those held by the total million hits on Twitter. membership or Board of Directors. The material presented is meant to tool needs to be used by com- and children); people living in be thought-provoking and to promote munities and emergency program poverty; and, those living in more dialogue. providers. densely populated urban areas, Planning Team often associated with greater envi- Jane Dyson, Shelley Hourston, The Impact of Climate ronmental exposure. Nicole Kiyooka, Ann Vrlak Change As you’ll see in this TRANSITION, Editor and Layout Ann Vrlak As Canada’s population grows we’re beginning to see the fruits of and climate change expands the our labour. Key organizations like Cover Design geographical range, frequency and the Justice Institute of BC, BC Insti- Fiona Gamiet intensity of many existing climate- tute of Technology, BC Ambulance related hazards, people’s expo- Service and others, are incorporat- Subscriptions and Ads sure to extreme weather events, ing disability-related perspectives TRANSITION is published four times a airborne or water-transmitted in their training programs and ser- year by BC Coalition of People with diseases, extreme heat and air pol- vices. We’re so pleased to develop Disabilities. Subscriptions are $15/year. lution, will increase. these community partnerships. Any advertising in TRANSITION is In addition, expected population BCCPD will continue to engage the for readers’ benefit and does not growth and chronic disease trends disability and emergency man- constitute an endorsement by the tell us that the proportion of Cana- agement communities in British BCCPD. dians highly sensitive to climate- Columbia and Canada. Together, related health impacts will grow we hope to address the ongoing Submissions and Reprints over the coming decades. This may and emerging issues for people Comments, articles and graphics are vary by region and be influenced with disabilities in emergencies welcome for consideration. by factors such as access to health and disasters. We welcome any TRANSITION content may be reprinted care and community support ser- interested stakeholders to work without prior permission, as long vices (Human Health in a Changing with us. as the material is published in its Climate, Health Canada). KMAREN artin IS BCCPD’S entirety, along with this citation: “From Emergency Preparedness Project TRANSITION magazine, BC Coalition of Climate change literature shows COORDINATOR. SHE ALSO LOOKS People with Disabilities, [edition date].” that there are underlying risk SMASHING IN A TIE. T factors and a higher vulnerability Contact Us to the effects of climate change BC Coalition of People with Disabilities for certain populations: those 204-456 W. Broadway, with underlying health conditions Vancouver, BC V5Y 1R3 (chronic conditions, cardiovascular, T: 604-875-0188 F: 604-875-9227 respiratory, renal disease, diabe- TRANSITION: [email protected] tes, psychiatric illness, alcohol and Ads: [email protected] drug dependency); age (seniors BCCPD: [email protected] Web: www.bccpd.bc.ca/transition BCCPD.BC.CA BC COALITION OF PEOPLE WITH DISABILITIES PAGE 6 TRANSITION MAGAZINE | SUMMER 2013 Get Me Out of Here!® Emergency Evacuation Program by BARBARA PURdy, PhysiOTHERApist any people do the best they Moving People Without more confident that they could Mcan to prepare for emergen- Equipment better evacuate people and not cy situations. They install fire -ex risk injury to themselves. tinguishers and sprinkler systems I wondered: “In an emergency, in homes and workplaces. They without electricity, how would the Everyone Can Use This may plan evacuation routes in the caregivers move patients quickly Training event of fires, earthquakes and without all of this equipment?” People with limited mobility are floods, and might have first aid kits This led me to develop the Emer- everywhere in our communities. and emergency food supplies on gency Evacuation Program Get Me More and more of us are choosing hand. All this planning is based
Recommended publications
  • US 2007/0043.668A1 Baxter Et Al
    US 2007.0043.668A1 (19) United States (12) Patent Application Publication (10) Pub. No.: US 2007/0043.668A1 Baxter et al. (43) Pub. Date: Feb. 22, 2007 (54) METHODS AND SYSTEMS FOR Related U.S. Application Data NEGOTABLE-INSTRUMENT FRAUD PREVENTION (63) Continuation of application No. 10/371,984, filed on Feb. 20, 2003, now Pat. No. 7,072,868. (75) Inventors: Craig A. Baxter, Castle Rock, CO (US); John Charles Ciaccia, Parker, Publication Classification CO (US); Rodney J. Esch, Littleton, CO (US) (51) Int. Cl. G06Q 99/00 (2006.01) Correspondence Address: (52) U.S. Cl. ................................................................ 705/50 TOWNSEND AND TOWNSEND AND CREW, LLP (57) ABSTRACT TWO EMBARCADERO CENTER EIGHTH FLOOR SAN FRANCISCO, CA 94111-3834 (US) An authentication value is provided in a magnetic-ink field of a negotiable instrument. The authentication value is (73) Assignee: First Data Corporation, Greenwood derived from application of an encryption algorithm defined Village, CO (US) by a secure key. The authentication value may be used to authenticate the instrument through reapplication of the (21) Appl. No.: 11/481,062 encryption algorithm and comparing the result with the authentication value. The instrument is authenticated if there (22) Filed: Jul. 3, 2006 is a match between the two. 530 instrument Presented at Port of Sae instrument Conveyed to First Financial MCR line Scanned and instrument 534 Institution Authenticated at Point of Sale 538 Electronic Package Generated with MICR-Line Information andlor image 542 Electronic
    [Show full text]
  • Related-Key Cryptanalysis of 3-WAY, Biham-DES,CAST, DES-X, Newdes, RC2, and TEA
    Related-Key Cryptanalysis of 3-WAY, Biham-DES,CAST, DES-X, NewDES, RC2, and TEA John Kelsey Bruce Schneier David Wagner Counterpane Systems U.C. Berkeley kelsey,schneier @counterpane.com [email protected] f g Abstract. We present new related-key attacks on the block ciphers 3- WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA. Differen- tial related-key attacks allow both keys and plaintexts to be chosen with specific differences [KSW96]. Our attacks build on the original work, showing how to adapt the general attack to deal with the difficulties of the individual algorithms. We also give specific design principles to protect against these attacks. 1 Introduction Related-key cryptanalysis assumes that the attacker learns the encryption of certain plaintexts not only under the original (unknown) key K, but also under some derived keys K0 = f(K). In a chosen-related-key attack, the attacker specifies how the key is to be changed; known-related-key attacks are those where the key difference is known, but cannot be chosen by the attacker. We emphasize that the attacker knows or chooses the relationship between keys, not the actual key values. These techniques have been developed in [Knu93b, Bih94, KSW96]. Related-key cryptanalysis is a practical attack on key-exchange protocols that do not guarantee key-integrity|an attacker may be able to flip bits in the key without knowing the key|and key-update protocols that update keys using a known function: e.g., K, K + 1, K + 2, etc. Related-key attacks were also used against rotor machines: operators sometimes set rotors incorrectly.
    [Show full text]
  • Cryptanalysis of a Reduced Version of the Block Cipher E2
    Cryptanalysis of a Reduced Version of the Block Cipher E2 Mitsuru Matsui and Toshio Tokita Information Technology R&D Center Mitsubishi Electric Corporation 5-1-1, Ofuna, Kamakura, Kanagawa, 247, Japan [email protected], [email protected] Abstract. This paper deals with truncated differential cryptanalysis of the 128-bit block cipher E2, which is an AES candidate designed and submitted by NTT. Our analysis is based on byte characteristics, where a difference of two bytes is simply encoded into one bit information “0” (the same) or “1” (not the same). Since E2 is a strongly byte-oriented algorithm, this bytewise treatment of characteristics greatly simplifies a description of its probabilistic behavior and noticeably enables us an analysis independent of the structure of its (unique) lookup table. As a result, we show a non-trivial seven round byte characteristic, which leads to a possible attack of E2 reduced to eight rounds without IT and FT by a chosen plaintext scenario. We also show that by a minor modification of the byte order of output of the round function — which does not reduce the complexity of the algorithm nor violates its design criteria at all —, a non-trivial nine round byte characteristic can be established, which results in a possible attack of the modified E2 reduced to ten rounds without IT and FT, and reduced to nine rounds with IT and FT. Our analysis does not have a serious impact on the full E2, since it has twelve rounds with IT and FT; however, our results show that the security level of the modified version against differential cryptanalysis is lower than the designers’ estimation.
    [Show full text]
  • A Proposed SAFER Plus Security Algorithm Using Fast Walsh Hadamard Transform for Bluetooth Technology D.Sharmila 1, R.Neelaveni 2
    International Journal of Wireless & Mobile Networks (IJWMN), Vol 1, No 2, November 2009 A Proposed SAFER Plus Security algorithm using Fast Walsh Hadamard transform for Bluetooth Technology D.Sharmila 1, R.Neelaveni 2 1(Research Scholar), Associate Professor, Bannari Amman Institute of Technology, Sathyamangalam. Tamil Nadu-638401. [email protected] 2 Asst.Prof. PSG College of Technology, Coimbatore.Tamil Nadu -638401. [email protected] ABSTRACT realtime two-way voice transfer providing data rates up to 3 Mb/s. It operates at 2.4 GHz frequency in the free ISM-band (Industrial, Scientific, and Medical) using frequency hopping In this paper, a modified SAFER plus algorithm is [18]. Bluetooth can be used to connect almost any kind of presented. Additionally, a comparison with various device to another device. Typical range of Bluetooth communication varies from 10 to 100 meters indoors. security algorithms like pipelined AES, Triple DES, Bluetooth technology and associated devices are susceptible Elliptic curve Diffie Hellman and the existing SAFER plus to general wireless networking threats, such as denial of service attacks, eavesdropping, man-in-the-middle attacks, are done. Performance of the algorithms is evaluated message modification, and resource misappropriation. They based on the data throughput, frequency and security are also threatened by more specific Bluetooth-related attacks that target known vulnerabilities in Bluetooth level. The results show that the modified SAFER plus implementations and specifications. Attacks against algorithm has enhanced security compared to the existing improperly secured Bluetooth implementations can provide attackers with unauthorized access to sensitive information algorithms. and unauthorized usage of Bluetooth devices and other Key words : Secure And Fast Encryption Routine, Triple Data systems or networks to which the devices are connected.
    [Show full text]
  • Safer Than You Think! Revising the Transit Safety Narrative 1 September 2021
    www.vtpi.org [email protected] 250-508-5150 Safer Than You Think! Revising the Transit Safety Narrative 1 September 2021 Todd Litman Victoria Transport Policy Institute Abstract Public transportation is overall a relatively safe (low crash risk) and secure (low crime risk) mode of transport. Transit travel has about a tenth the traffic casualty (death or injury) rate as automobile travel, and transit-oriented neighborhood residents have about a fifth the per capita crash casualty rate as in automobile-oriented areas. Transit also tends to have lower overall crime rates than automobile travel, and many transit service improvements can further increase security by improving surveillance and economic opportunities for at-risk populations. Despite its relative safety and security, many people consider public transit dangerous, and so are reluctant to use it or support service expansions in their communities. Various factors contribute to this excessive fear, including the nature of public transit travel, heavy media coverage of transit- related crashes and crimes, and conventional traffic safety messages which emphasize danger rather than safety. Transit agencies can help create a new safety narrative by better measuring and communicating transit’s overall safety and security impacts, and providing better guidance concerning how users and communities can enhance transit safety and security. A summary version of this report was published as, “A New Transit Safety Narrative” Journal of Public Transportation, Vol. 17, No. 4, 2014, pp.121-142; at www.nctr.usf.edu/wp-content/uploads/2014/12/JPT17.4_Litman.pdf. It was also published as, The Hidden Traffic Safety Solution: Public Transportation, American Public Transportation Association (www.apta.com); at www.apta.com/mediacenter/pressreleases/2016/Pages/Hidden-Traffic-Safety-Solution.aspx Todd Litman 2013-2021 You are welcome and encouraged to copy, distribute, share and excerpt this document and its ideas, provided the author is given attribution.
    [Show full text]
  • Miss in the Middle Attacks on IDEA and Khufu
    Miss in the Middle Attacks on IDEA and Khufu Eli Biham? Alex Biryukov?? Adi Shamir??? Abstract. In a recent paper we developed a new cryptanalytic techni- que based on impossible differentials, and used it to attack the Skipjack encryption algorithm reduced from 32 to 31 rounds. In this paper we describe the application of this technique to the block ciphers IDEA and Khufu. In both cases the new attacks cover more rounds than the best currently known attacks. This demonstrates the power of the new cryptanalytic technique, shows that it is applicable to a larger class of cryptosystems, and develops new technical tools for applying it in new situations. 1 Introduction In [5,17] a new cryptanalytic technique based on impossible differentials was proposed, and its application to Skipjack [28] and DEAL [17] was described. In this paper we apply this technique to the IDEA and Khufu cryptosystems. Our new attacks are much more efficient and cover more rounds than the best previously known attacks on these ciphers. The main idea behind these new attacks is a bit counter-intuitive. Unlike tra- ditional differential and linear cryptanalysis which predict and detect statistical events of highest possible probability, our new approach is to search for events that never happen. Such impossible events are then used to distinguish the ci- pher from a random permutation, or to perform key elimination (a candidate key is obviously wrong if it leads to an impossible event). The fact that impossible events can be useful in cryptanalysis is an old idea (for example, some of the attacks on Enigma were based on the observation that letters can not be encrypted to themselves).
    [Show full text]
  • Applications of Search Techniques to Cryptanalysis and the Construction of Cipher Components. James David Mclaughlin Submitted F
    Applications of search techniques to cryptanalysis and the construction of cipher components. James David McLaughlin Submitted for the degree of Doctor of Philosophy (PhD) University of York Department of Computer Science September 2012 2 Abstract In this dissertation, we investigate the ways in which search techniques, and in particular metaheuristic search techniques, can be used in cryptology. We address the design of simple cryptographic components (Boolean functions), before moving on to more complex entities (S-boxes). The emphasis then shifts from the construction of cryptographic arte- facts to the related area of cryptanalysis, in which we first derive non-linear approximations to S-boxes more powerful than the existing linear approximations, and then exploit these in cryptanalytic attacks against the ciphers DES and Serpent. Contents 1 Introduction. 11 1.1 The Structure of this Thesis . 12 2 A brief history of cryptography and cryptanalysis. 14 3 Literature review 20 3.1 Information on various types of block cipher, and a brief description of the Data Encryption Standard. 20 3.1.1 Feistel ciphers . 21 3.1.2 Other types of block cipher . 23 3.1.3 Confusion and diffusion . 24 3.2 Linear cryptanalysis. 26 3.2.1 The attack. 27 3.3 Differential cryptanalysis. 35 3.3.1 The attack. 39 3.3.2 Variants of the differential cryptanalytic attack . 44 3.4 Stream ciphers based on linear feedback shift registers . 48 3.5 A brief introduction to metaheuristics . 52 3.5.1 Hill-climbing . 55 3.5.2 Simulated annealing . 57 3.5.3 Memetic algorithms . 58 3.5.4 Ant algorithms .
    [Show full text]
  • Design and Analysis of Lightweight Block Ciphers : a Focus on the Linear
    Design and Analysis of Lightweight Block Ciphers: A Focus on the Linear Layer Christof Beierle Doctoral Dissertation Faculty of Mathematics Ruhr-Universit¨atBochum December 2017 Design and Analysis of Lightweight Block Ciphers: A Focus on the Linear Layer vorgelegt von Christof Beierle Dissertation zur Erlangung des Doktorgrades der Naturwissenschaften an der Fakult¨atf¨urMathematik der Ruhr-Universit¨atBochum Dezember 2017 First reviewer: Prof. Dr. Gregor Leander Second reviewer: Prof. Dr. Alexander May Date of oral examination: February 9, 2018 Abstract Lots of cryptographic schemes are based on block ciphers. Formally, a block cipher can be defined as a family of permutations on a finite binary vector space. A majority of modern constructions is based on the alternation of a nonlinear and a linear operation. The scope of this work is to study the linear operation with regard to optimized efficiency and necessary security requirements. Our main topics are • the problem of efficiently implementing multiplication with fixed elements in finite fields of characteristic two. • a method for finding optimal alternatives for the ShiftRows operation in AES-like ciphers. • the tweakable block ciphers Skinny and Mantis. • the effect of the choice of the linear operation and the round constants with regard to the resistance against invariant attacks. • the derivation of a security argument for the block cipher Simon that does not rely on computer-aided methods. Zusammenfassung Viele kryptographische Verfahren basieren auf Blockchiffren. Formal kann eine Blockchiffre als eine Familie von Permutationen auf einem endlichen bin¨arenVek- torraum definiert werden. Eine Vielzahl moderner Konstruktionen basiert auf der wechselseitigen Anwendung von nicht-linearen und linearen Abbildungen.
    [Show full text]
  • Foreword by Whitfield Diffie Preface About the Author Chapter 1
    Applied Cryptography: Second Edition - Bruce Schneier Applied Cryptography, Second Edition: Protocols, Algorthms, and Source Code in C by Bruce Schneier Wiley Computer Publishing, John Wiley & Sons, Inc. ISBN: 0471128457 Pub Date: 01/01/96 Foreword By Whitfield Diffie Preface About the Author Chapter 1—Foundations 1.1 Terminology 1.2 Steganography 1.3 Substitution Ciphers and Transposition Ciphers 1.4 Simple XOR 1.5 One-Time Pads 1.6 Computer Algorithms 1.7 Large Numbers Part I—Cryptographic Protocols Chapter 2—Protocol Building Blocks 2.1 Introduction to Protocols 2.2 Communications Using Symmetric Cryptography 2.3 One-Way Functions 2.4 One-Way Hash Functions 2.5 Communications Using Public-Key Cryptography 2.6 Digital Signatures 2.7 Digital Signatures with Encryption 2.8 Random and Pseudo-Random-Sequence Generation Chapter 3—Basic Protocols 3.1 Key Exchange 3.2 Authentication 3.3 Authentication and Key Exchange 3.4 Formal Analysis of Authentication and Key-Exchange Protocols 3.5 Multiple-Key Public-Key Cryptography 3.6 Secret Splitting 3.7 Secret Sharing 3.8 Cryptographic Protection of Databases Chapter 4—Intermediate Protocols 4.1 Timestamping Services 4.2 Subliminal Channel 4.3 Undeniable Digital Signatures 4.4 Designated Confirmer Signatures 4.5 Proxy Signatures 4.6 Group Signatures 4.7 Fail-Stop Digital Signatures 4.8 Computing with Encrypted Data 4.9 Bit Commitment 4.10 Fair Coin Flips 4.11 Mental Poker 4.12 One-Way Accumulators 4.13 All-or-Nothing Disclosure of Secrets Page 1 of 666 Applied Cryptography: Second Edition - Bruce
    [Show full text]
  • AES3 Presentation
    Cryptanalytic Progress: Lessons for AES John Kelsey1, Niels Ferguson1, Bruce Schneier1, and Mike Stay2 1 Counterpane Internet Security, Inc., 3031 Tisch Way, 100 Plaza East, San Jose, CA 95128, USA 2 AccessData Corp., 2500 N University Ave. Ste. 200, Provo, UT 84606, USA 1 Introduction The cryptanalytic community is currently evaluating five finalist algorithms for the AES. Within the next year, one or more ciphers will be chosen. In this note, we argue caution in selecting a finalist with a small security margin. Known attacks continuously improve over time, and it is impossible to predict future cryptanalytic advances. If an AES algorithm chosen today is to be encrypting data twenty years from now (that may need to stay secure for another twenty years after that), it needs to be a very conservative algorithm. In this paper, we review cryptanalytic progress against three well-regarded block ciphers and discuss the development of new cryptanalytic tools against these ciphers over time. This review illustrates how cryptanalytic progress erodes a cipher’s security margin. While predicting such progress in the future is clearly not possible, we claim that assuming that no such progress can or will occur is dangerous. Our three examples are DES, IDEA, and RC5. These three ciphers have fundamentally different structures and were designed by entirely different groups. They have been analyzed by many researchers using many different techniques. More to the point, each cipher has led to the development of new cryptanalytic techniques that not only have been applied to that cipher, but also to others. 2 DES DES was developed by IBM in the early 1970s, and standardized made into a standard by NBS (the predecessor of NIST) [NBS77].
    [Show full text]
  • Ontario Superior Court of Justice
    CourtFileNo.: CV-17- -OOCP ONTARIO SUPERIOR COURT OF JUSTICE MATTER OF a Proceeding under the Class Proceedings Act, 1992, S.O. 1992, C. 6 ARLENE MCDOWELL and BRYAN MADRYGA Plaintiffs - and- FORTRESS REAL CAPITAL INC., FORTRESS REAL DEVELOPMENTS INC., JAWAD RA TH ORE, VINCENZO PETROZZA, LAMB CALGARY INC., ORCHARD CALGARY INC., BUILDING & DEVELOPMENT MORTGAGES CANADA INC., ILDINA GALATI, FFM CAPITAL INC., ROSALIA SPADAFORA, KRISH KOCHHAR, TONY MAZZO LI, SAUL PERLOV, FMP MORTGAGE INVESTMENTS INC., MICHAEL DARAMOLA, TONINO AMENDOLA, GRAHAM MCWATERS, DEREK SORRENTI, GRANT MORGAN, SORRENTI LAW PROFESSIONAL CORPORATION, OLYMPIA TRUST COMPANY Defendants STATEMENT OF CLAIM TO THE DEFENDANT(S): A LEGAL PROCEEDING HAS BEEN COMMENCED AGAINST YOU by the Plaintiff. The Claim made against you is set out in the following pages. IF YOU WISH TO DEFEND THIS PROCEEDING, you or an Ontario lawyer acting for you must prepare a Statement of Defence in Form l 8A prescribed by the Rules of Civil Procedure, serve it on the Plaintiff lawyer or, where the Plaintiff do not have a lawyer, serve it on the Plaintiff, and file it, with proof of service, in this court office, WITHIN TWENTY DAYS after this Statement of Claim is served on you, if you are served in Ontario. If you are served in another province or territory of Canada or in the United States of America, the period for serving and filing your Statement of Defence is forty days. If you are served outside Canada and the United States of America, the period is sixty days. Instead of serving and filing a Statement of Defence, you may serve and file a Notice of Intent to Defend in Form 18B prescribed by the Rules of Civil Procedure.
    [Show full text]
  • Statistical Cryptanalysis of Block Ciphers
    STATISTICAL CRYPTANALYSIS OF BLOCK CIPHERS THÈSE NO 3179 (2005) PRÉSENTÉE À LA FACULTÉ INFORMATIQUE ET COMMUNICATIONS Institut de systèmes de communication SECTION DES SYSTÈMES DE COMMUNICATION ÉCOLE POLYTECHNIQUE FÉDÉRALE DE LAUSANNE POUR L'OBTENTION DU GRADE DE DOCTEUR ÈS SCIENCES PAR Pascal JUNOD ingénieur informaticien dilpômé EPF de nationalité suisse et originaire de Sainte-Croix (VD) acceptée sur proposition du jury: Prof. S. Vaudenay, directeur de thèse Prof. J. Massey, rapporteur Prof. W. Meier, rapporteur Prof. S. Morgenthaler, rapporteur Prof. J. Stern, rapporteur Lausanne, EPFL 2005 to Mimi and Chlo´e Acknowledgments First of all, I would like to warmly thank my supervisor, Prof. Serge Vaude- nay, for having given to me such a wonderful opportunity to perform research in a friendly environment, and for having been the perfect supervisor that every PhD would dream of. I am also very grateful to the president of the jury, Prof. Emre Telatar, and to the reviewers Prof. em. James L. Massey, Prof. Jacques Stern, Prof. Willi Meier, and Prof. Stephan Morgenthaler for having accepted to be part of the jury and for having invested such a lot of time for reviewing this thesis. I would like to express my gratitude to all my (former and current) col- leagues at LASEC for their support and for their friendship: Gildas Avoine, Thomas Baign`eres, Nenad Buncic, Brice Canvel, Martine Corval, Matthieu Finiasz, Yi Lu, Jean Monnerat, Philippe Oechslin, and John Pliam. With- out them, the EPFL (and the crypto) would not be so fun! Without their support, trust and encouragement, the last part of this thesis, FOX, would certainly not be born: I owe to MediaCrypt AG, espe- cially to Ralf Kastmann and Richard Straub many, many, many hours of interesting work.
    [Show full text]