Excavations at Giza 1988-1991

Total Page:16

File Type:pdf, Size:1020Kb

Excavations at Giza 1988-1991 THE oi.uchicago.edu ORIENTAL I NEWS & NOTES NO. 135 FALL 1992 © THE ORIENTAL INSTITUTE OF THE UNIVERSITY OF CHICAGO EXCAVATIONS AT GIZA 1988-1991: The Location and Importance of the Pyramid Settlement By Mark Lehner, Associate Professor of Egyptology, The Oriental Institute of the University of Chicago Eight years ago I rendered the Giza to see if this change from labor camp limestone from quarries across the Pyramids Plateau in an isometric to temple community could be traced Nile Valley that were used for the fine drawing adapted from existing contour in the archaeological record. outer casing of the pyramids. Other maps to illustrate how the landscape material also had to be delivered: raw affected the mobilization of the Fourth Geomorphology at Giza presents foodstuff for the workers, fuel for Dynasty Egyptians (ca. 2550 B.C.) for important clues about the location of preparing bread and beer, the im­ the building of the Great Pyramid of the third millennium settlement. A mense quantities of gypsum mortar Khufu, the first pyramid on the plateau wadi or valley separates the used in building the Giza pyramids, (fig. 1). I thought that this first major Mokattam Formation, on which the copper tools, etc. Geological borings construction project must have pyramids rest, from the Maadi Forma­ in the area indicate a quay or revet­ determined the way that the rest of the tion to the south (fig. 2). This wadi, ment of some kind just a little further architecture and settlement developed known as the "Main Wadi," probably north of the mouth of the Main Wadi across the landscape over the three served as the conduit for building in front of the Khafre Valley Temple. generations of pyramid building at materials brought into Giza from A colossal wall built of stones as large elsewhere, such as the granite and fine Giza. continued on page 2 The location of the workmen's settlement is particularly interesting since the estimates of their numbers ranging from 100,000, according to Herodotus, to 20 or 30 thousand, according to modem Egyptologists, were comparable to the popUlations of sizable cities anywhere in the Near East in the third millennium. The scientific excavation of such a settle­ ment could tell us something about how the pyramids were built and what affect pyramid building had on the development of Egypt as a nation. Each pyramid was a functioning temple site at the same time that major construction continued on the next pyramid. A settlement attached a ritual center might differ signifi­ cantly from one that involved a large labor force. Giza continued to be a ritual center well after the din of building moved back to Saqqara and on to Abu Sir. It would be interesting Figure 1. Tbe Giza Plateau, witb tbe Great Pyramid 01 Kbulu in tbe center. oi.uchicago.edu as those in the pyramids extends that the builders could extract yet In 1991 the Giza Plateau Mapping 200 meters from the south side of the more tafla. With little hope of finding Project had two seasons of survey and wadi (fig. 2). domestic architecture in Area B, we excavation, the spring season lasted divided the 1988-89 team in two from May 8 until June 18, and the fall­ We know that after the completion of crews, sending one crew to work in winter season from October 15 until the three pyramid complexes, the area Area C, at the so-called Workmen's December 13. Our work was made north of the stone boundary wall was a Barracks located to the west of the possible once again through the harbor district since the three valley Khafre Pyramid (fig. 2), and the other interest and generosity of David Koch temples of the three pyramids would crew to work in Area A, where the and Bruce Ludwig, with additional each have had access to a harbor. It unique find of two bakeries was made. funds from The CKiental Institute. seems that the southern areas of Giza, Fiona Baker with Sheldon Gosline in the sandy bowl on top of the Maadi (spring) and Peter Piccione (fall) Formation (fig. 2, Area B) and the low AREAC served as square supervisors. desert just to the south of the stone Located in Area C is a great rectangu­ wall (Area A), would be the place to lar enclosure, formed by walls of In the spring season of 1991, Area A look for workers' accommodations. broken limestone, tafla, and alluvial was already the primary focus of our EXCAVATIONS AT AREAS A, B, AND C mud, measuring 400 meters north­ interest. Since we backfill the areas When the "Giza Plateau Mapping south and 80 meters east-west. There we excavated at the end of each Project" was launched for the 1988-89 are about 100 galleries, 30 meters season, we were able to reopen the season from Yale graduate school, a long, arranged in a comb-like pattern squares dug in 1988-89 and continue collaboration began with Dr. Zahi fonned by walls attached to the our investigation of this building. I had Hawass, General Director of Giza and western and northern walls of the thought that this building in AA was a Saqqara for the Egyptian Antiquities enclosure. Petrie dug two of the granary, but our latest investigations Organization (EAO). This collabora­ galleries and concluded that these cast serious doubt on this early tion and the support of David Koch, were the barracks of workmen, an interpretation. There is now good Bruce Ludwig, and the William K. and identification that is still recognized. evidence that small square compart­ Marilyn M. Simpson Endowment for Our excavations, however, have ments (as opposed to round grain Egyptology made it possible to provided little evidence that people silos) stood on the pedestals, albeit investigate ideas about the settlement lived there. Most of the galleries had over the spaces between the pedestals. and ancient logistical support of been stripped clean in antiquity, but Several seal impressions retrieved pyramid building. what evidence was left indicated only from the alleyway between this craft and storage activities. building and a partially excavated At the very beginning of the 1988-89 alluvial mud building to the east season, a walking survey showed that mention the w ~bt of Menkaure. W~bt, we could forget about domestic AREA A derived from the root denoting "pure" architecture in Area B since clay-like in Egyptian, is a teno for "embalming marly limestone (tafla) could be During five short weeks of excavation workshop." A w (bt can include exposed by simply scraping the loose in 1988-89, we opened five 5 x 5 workshops with metal workers, sand in the bottom of this sandy bowl meter squares (AI-6, later designated joiners, painters, and draughtsmen. with the edge of one's shoe. It looked AA in the fall season of 1991) about W(bt may refer in a more general like the bowl may have been widened 250 meters to the south of a large sense to the royal administrative unit by quarrying for tafla, a major ingredi­ stone wall and close to the sandy responsible for equipping the grave, ent in construction ramps, roads, and eastern slope of the Maadi Formation including storage of offerings and craft embankments at Giza, and in the (fig. 3). Here we revealed the ruins of production for funerary products. architecture that we found in Area A. a building that was certainly not The huge stratified dump of settlement residential. It is rectangular, 9 meters The spring season of 1991 marked the debris-mud bricks, fishhooks, flints, long (north-south) and 6 meters wide return to excavations at Giza after a ivories, ashes, sherds, and bones-that (east-west). Its walls and floor were hiatus of two years. In the interim, an Austrian team under Karl Kromer plastered carefully with tafla. A Zahi Hawass had made many discov­ excavated in the early 1970s in Area central wall divides the building down eries. Construction work for a sewage B (fig. 2) might indicate that a its axis, and on either side there is a system for the nearby village of settlement existed here at one time, series of low rectangular pedestals, Nazlet es-Samman uncovered evi­ which was probably razed and dumped about 50 to 70 centimeters in width dence of the causeway of the Khufu in the northeast comer of the bowl so and 120 centimeters in length. Pyramid as well as basalt slabs that 2 oi.uchicago.edu Figllre 2. Map 01 Ori."""'nstitute exca.,.,ions, witlt the IIMGin Wfldi ll in th./owtr Ith. may belong to the Khufu Valley gives a panoramic view of the royal meters to the southeast of the large Temple. The EAO supervised borings pyramid precinct to the north (fig. 4). stone wall. We designated this area throughout Nazlet es-Samman and Our first trench was placed against the A7 (fig. 3). When we cleaned out the monitored a continuous trench along wall within contour loop 19 (near the backhoe trench and peeled the sand the Mansouriyah Canal, which runs top of fig. 3). back in a 15 x 20 meter square, we through the center of the town. This could immediately see a series of wall Augusta patiently excavated to the work indicates that Old Kingdom foundations composed of stone rubble base of the wall through a massive material, probably from the context of in a compact surface. The walls, which deposit of limestone chip construction a settlement, is very wide spread are nicely oriented north-south, debris. The wall is 10 meters in height, under the modern town.
Recommended publications
  • Impossible Differentials in Twofish
    Twofish Technical Report #5 Impossible differentials in Twofish Niels Ferguson∗ October 19, 1999 Abstract We show how an impossible-differential attack, first applied to DEAL by Knudsen, can be applied to Twofish. This attack breaks six rounds of the 256-bit key version using 2256 steps; it cannot be extended to seven or more Twofish rounds. Keywords: Twofish, cryptography, cryptanalysis, impossible differential, block cipher, AES. Current web site: http://www.counterpane.com/twofish.html 1 Introduction 2.1 Twofish as a pure Feistel cipher Twofish is one of the finalists for the AES [SKW+98, As mentioned in [SKW+98, section 7.9] and SKW+99]. In [Knu98a, Knu98b] Lars Knudsen used [SKW+99, section 7.9.3] we can rewrite Twofish to a 5-round impossible differential to attack DEAL. be a pure Feistel cipher. We will demonstrate how Eli Biham, Alex Biryukov, and Adi Shamir gave the this is done. The main idea is to save up all the ro- technique the name of `impossible differential', and tations until just before the output whitening, and applied it with great success to Skipjack [BBS99]. apply them there. We will use primes to denote the In this report we show how Knudsen's attack can values in our new representation. We start with the be applied to Twofish. We use the notation from round values: [SKW+98] and [SKW+99]; readers not familiar with R0 = ROL(Rr;0; (r + 1)=2 ) the notation should consult one of these references. r;0 b c R0 = ROR(Rr;1; (r + 1)=2 ) r;1 b c R0 = ROL(Rr;2; r=2 ) 2 The attack r;2 b c R0 = ROR(Rr;3; r=2 ) r;3 b c Knudsen's 5-round impossible differential works for To get the same output we update the rule to com- any Feistel cipher where the round function is in- pute the output whitening.
    [Show full text]
  • Ancient Egyptian Royal Circumcision from the Pyramid Complex of Djedkare
    Ancient Egyptian Royal Circumcision from the Pyramid Complex of Djedkare • XLIX/2 • pp. 155–164 • 2011 mohAmED mEGAhED, hAnA VYmAZALoVÁ ANCIENT EGYPTIAN ROYAL CIRCUMCISION FROM THE PYRAMID COMPLEX OF DJEDKARE ABSTRACT: Male circumcision in ancient Egypt is well documented in representative scenes in tombs, as well as in physical remains of Egyptian people from various periods. Scenes showing the operation of circumcision are however very rare and only a few examples have been preserved from the millennia of Egyptian history. This paper presents another example of such a scene, which was found on a relief fragment discovered in the pyramid complex of the Fifth Dynasty king Djedkare. At the moment, it is the oldest preserved depiction of this operation known so far, and it probably played a ritual function within the king's pyramid complex decoration program. KEY WORDS: Ancient Egypt – Djedkare – Relief – Circumcision INTRODUCTION numerous fragments of reliefs have been found in the late Fifth Dynasty pyramid complex of Djedkare in As well as the other old Kingdom pyramid complexes, South Saqqara (Figure 1) by the Egyptian archaeological Djedkare's pyramid complex was badly damaged over missions between the 1940s and 1980s, when limited and time, and as a result of the reuse of its building materials unsystematic excavations were carried out in the funerary throughout succeeding generations. modern excavation temple under the direction of Abdel Salam mohamed of the monuments have however begun to reveal the hussain, Ahmed Fakhry, and mahmoud Abdel Razek. architectural plan of the sites and have brought to light Results of this work were never fully published and the fragments of decoration programs of the individual fragments of relief decoration have not been available complexes; these provide us with partial information about for the scientific public (see Fakhry 1959: 10, 30, Leclant the kings and their reigns.
    [Show full text]
  • Related-Key Cryptanalysis of 3-WAY, Biham-DES,CAST, DES-X, Newdes, RC2, and TEA
    Related-Key Cryptanalysis of 3-WAY, Biham-DES,CAST, DES-X, NewDES, RC2, and TEA John Kelsey Bruce Schneier David Wagner Counterpane Systems U.C. Berkeley kelsey,schneier @counterpane.com [email protected] f g Abstract. We present new related-key attacks on the block ciphers 3- WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA. Differen- tial related-key attacks allow both keys and plaintexts to be chosen with specific differences [KSW96]. Our attacks build on the original work, showing how to adapt the general attack to deal with the difficulties of the individual algorithms. We also give specific design principles to protect against these attacks. 1 Introduction Related-key cryptanalysis assumes that the attacker learns the encryption of certain plaintexts not only under the original (unknown) key K, but also under some derived keys K0 = f(K). In a chosen-related-key attack, the attacker specifies how the key is to be changed; known-related-key attacks are those where the key difference is known, but cannot be chosen by the attacker. We emphasize that the attacker knows or chooses the relationship between keys, not the actual key values. These techniques have been developed in [Knu93b, Bih94, KSW96]. Related-key cryptanalysis is a practical attack on key-exchange protocols that do not guarantee key-integrity|an attacker may be able to flip bits in the key without knowing the key|and key-update protocols that update keys using a known function: e.g., K, K + 1, K + 2, etc. Related-key attacks were also used against rotor machines: operators sometimes set rotors incorrectly.
    [Show full text]
  • Simple Substitution and Caesar Ciphers
    Spring 2015 Chris Christensen MAT/CSC 483 Simple Substitution Ciphers The art of writing secret messages – intelligible to those who are in possession of the key and unintelligible to all others – has been studied for centuries. The usefulness of such messages, especially in time of war, is obvious; on the other hand, their solution may be a matter of great importance to those from whom the key is concealed. But the romance connected with the subject, the not uncommon desire to discover a secret, and the implied challenge to the ingenuity of all from who it is hidden have attracted to the subject the attention of many to whom its utility is a matter of indifference. Abraham Sinkov In Mathematical Recreations & Essays By W.W. Rouse Ball and H.S.M. Coxeter, c. 1938 We begin our study of cryptology from the romantic point of view – the point of view of someone who has the “not uncommon desire to discover a secret” and someone who takes up the “implied challenged to the ingenuity” that is tossed down by secret writing. We begin with one of the most common classical ciphers: simple substitution. A simple substitution cipher is a method of concealment that replaces each letter of a plaintext message with another letter. Here is the key to a simple substitution cipher: Plaintext letters: abcdefghijklmnopqrstuvwxyz Ciphertext letters: EKMFLGDQVZNTOWYHXUSPAIBRCJ The key gives the correspondence between a plaintext letter and its replacement ciphertext letter. (It is traditional to use small letters for plaintext and capital letters, or small capital letters, for ciphertext. We will not use small capital letters for ciphertext so that plaintext and ciphertext letters will line up vertically.) Using this key, every plaintext letter a would be replaced by ciphertext E, every plaintext letter e by L, etc.
    [Show full text]
  • On the Decorrelated Fast Cipher (DFC) and Its Theory
    On the Decorrelated Fast Cipher (DFC) and Its Theory Lars R. Knudsen and Vincent Rijmen ? Department of Informatics, University of Bergen, N-5020 Bergen Abstract. In the first part of this paper the decorrelation theory of Vaudenay is analysed. It is shown that the theory behind the propo- sed constructions does not guarantee security against state-of-the-art differential attacks. In the second part of this paper the proposed De- correlated Fast Cipher (DFC), a candidate for the Advanced Encryption Standard, is analysed. It is argued that the cipher does not obtain prova- ble security against a differential attack. Also, an attack on DFC reduced to 6 rounds is given. 1 Introduction In [6,7] a new theory for the construction of secret-key block ciphers is given. The notion of decorrelation to the order d is defined. Let C be a block cipher with block size m and C∗ be a randomly chosen permutation in the same message space. If C has a d-wise decorrelation equal to that of C∗, then an attacker who knows at most d − 1 pairs of plaintexts and ciphertexts cannot distinguish between C and C∗. So, the cipher C is “secure if we use it only d−1 times” [7]. It is further noted that a d-wise decorrelated cipher for d = 2 is secure against both a basic linear and a basic differential attack. For the latter, this basic attack is as follows. A priori, two values a and b are fixed. Pick two plaintexts of difference a and get the corresponding ciphertexts.
    [Show full text]
  • Development of the Advanced Encryption Standard
    Volume 126, Article No. 126024 (2021) https://doi.org/10.6028/jres.126.024 Journal of Research of the National Institute of Standards and Technology Development of the Advanced Encryption Standard Miles E. Smid Formerly: Computer Security Division, National Institute of Standards and Technology, Gaithersburg, MD 20899, USA [email protected] Strong cryptographic algorithms are essential for the protection of stored and transmitted data throughout the world. This publication discusses the development of Federal Information Processing Standards Publication (FIPS) 197, which specifies a cryptographic algorithm known as the Advanced Encryption Standard (AES). The AES was the result of a cooperative multiyear effort involving the U.S. government, industry, and the academic community. Several difficult problems that had to be resolved during the standard’s development are discussed, and the eventual solutions are presented. The author writes from his viewpoint as former leader of the Security Technology Group and later as acting director of the Computer Security Division at the National Institute of Standards and Technology, where he was responsible for the AES development. Key words: Advanced Encryption Standard (AES); consensus process; cryptography; Data Encryption Standard (DES); security requirements, SKIPJACK. Accepted: June 18, 2021 Published: August 16, 2021; Current Version: August 23, 2021 This article was sponsored by James Foti, Computer Security Division, Information Technology Laboratory, National Institute of Standards and Technology (NIST). The views expressed represent those of the author and not necessarily those of NIST. https://doi.org/10.6028/jres.126.024 1. Introduction In the late 1990s, the National Institute of Standards and Technology (NIST) was about to decide if it was going to specify a new cryptographic algorithm standard for the protection of U.S.
    [Show full text]
  • Kelsey Museum 2020 Annual Report
    © 2021 by The University of Michigan. All rights reserved. Published 2020. Printed in the United States of America. The Kelsey Museum of Archaeology, Ann Arbor ISBN: 978-1-7330504-1-8 Edited by Leslie Schramer with assistance from Joseph Frankl. On the cover: Nested jars with coin hoard (KM 2018.1.457), on display in the special exhibition Randal Stegmeyer: Exposing the Past. Unless otherwise noted, all photographs are courtesy of Michigan Photography. With special thanks to Randal Stegmeyer and Austin Thomason. The Kelsey Museum Contents of Archaeology Director’s Report . 1 Vision The Kelsey Museum of Archaeology creates Museum knowledge, explores the past, and educates Exhibitions & Installations . 5 for the future. Public Programs. 7 Comings & Goings. 9 Mission Happenings. 11 The Kelsey Museum of Archaeology advances Members . 14 understanding and appreciation of the ancient Donors, Docents & Volunteers . 15 Mediterranean world through our collections, Administration . 16 research, exhibitions, and fieldwork. Bioarchaeology Lab . 19 Conservation . 22 Values Education . 26 STEWARDSHIP | preserving collections Exhibitions . 37 and information for future generations in Facilities . 41 a sustainable way Publications. 48 RESEARCH | advancing knowledge through Registry . 51 scholarly inquiry and informed interpretation Research EDUCATION | inspiring life-long learning through Field Projects direct experience of the past Abydos Middle Cemetery Project, Egypt. 55 DISCOVERY | exploring new approaches El-Kurru and Jebel Barkal, Sudan . 59 to antiquity Gabii, Italy . 68 Olynthos, Greece . 70 CREATIVITY | fostering innovative collaboration Individual Reports . 72 and presentation RESPECT | finding strength in collaboration Staff & Students . 87 by valuing each other’s expertise and diverse perspectives University of Michigan Board of Regents Jordan B.
    [Show full text]
  • Cryptanalysis of a Reduced Version of the Block Cipher E2
    Cryptanalysis of a Reduced Version of the Block Cipher E2 Mitsuru Matsui and Toshio Tokita Information Technology R&D Center Mitsubishi Electric Corporation 5-1-1, Ofuna, Kamakura, Kanagawa, 247, Japan [email protected], [email protected] Abstract. This paper deals with truncated differential cryptanalysis of the 128-bit block cipher E2, which is an AES candidate designed and submitted by NTT. Our analysis is based on byte characteristics, where a difference of two bytes is simply encoded into one bit information “0” (the same) or “1” (not the same). Since E2 is a strongly byte-oriented algorithm, this bytewise treatment of characteristics greatly simplifies a description of its probabilistic behavior and noticeably enables us an analysis independent of the structure of its (unique) lookup table. As a result, we show a non-trivial seven round byte characteristic, which leads to a possible attack of E2 reduced to eight rounds without IT and FT by a chosen plaintext scenario. We also show that by a minor modification of the byte order of output of the round function — which does not reduce the complexity of the algorithm nor violates its design criteria at all —, a non-trivial nine round byte characteristic can be established, which results in a possible attack of the modified E2 reduced to ten rounds without IT and FT, and reduced to nine rounds with IT and FT. Our analysis does not have a serious impact on the full E2, since it has twelve rounds with IT and FT; however, our results show that the security level of the modified version against differential cryptanalysis is lower than the designers’ estimation.
    [Show full text]
  • A Tutorial on the Implementation of Block Ciphers: Software and Hardware Applications
    A Tutorial on the Implementation of Block Ciphers: Software and Hardware Applications Howard M. Heys Memorial University of Newfoundland, St. John's, Canada email: [email protected] Dec. 10, 2020 2 Abstract In this article, we discuss basic strategies that can be used to implement block ciphers in both software and hardware environments. As models for discussion, we use substitution- permutation networks which form the basis for many practical block cipher structures. For software implementation, we discuss approaches such as table lookups and bit-slicing, while for hardware implementation, we examine a broad range of architectures from high speed structures like pipelining, to compact structures based on serialization. To illustrate different implementation concepts, we present example data associated with specific methods and discuss sample designs that can be employed to realize different implementation strategies. We expect that the article will be of particular interest to researchers, scientists, and engineers that are new to the field of cryptographic implementation. 3 4 Terminology and Notation Abbreviation Definition SPN substitution-permutation network IoT Internet of Things AES Advanced Encryption Standard ECB electronic codebook mode CBC cipher block chaining mode CTR counter mode CMOS complementary metal-oxide semiconductor ASIC application-specific integrated circuit FPGA field-programmable gate array Table 1: Abbreviations Used in Article 5 6 Variable Definition B plaintext/ciphertext block size (also, size of cipher state) κ number
    [Show full text]
  • The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS (Full Version)
    The SKINNY Family of Block Ciphers and its Low-Latency Variant MANTIS (Full Version) Christof Beierle1, J´er´emy Jean2, Stefan K¨olbl3, Gregor Leander1, Amir Moradi1, Thomas Peyrin2, Yu Sasaki4, Pascal Sasdrich1, and Siang Meng Sim2 1 Horst G¨ortzInstitute for IT Security, Ruhr-Universit¨atBochum, Germany [email protected] 2 School of Physical and Mathematical Sciences Nanyang Technological University, Singapore [email protected], [email protected], [email protected] 3 DTU Compute, Technical University of Denmark, Denmark [email protected] 4 NTT Secure Platform Laboratories, Japan [email protected] Abstract. We present a new tweakable block cipher family SKINNY, whose goal is to compete with NSA recent design SIMON in terms of hardware/software perfor- mances, while proving in addition much stronger security guarantees with regards to differential/linear attacks. In particular, unlike SIMON, we are able to provide strong bounds for all versions, and not only in the single-key model, but also in the related-key or related-tweak model. SKINNY has flexible block/key/tweak sizes and can also benefit from very efficient threshold implementations for side-channel protection. Regarding performances, it outperforms all known ciphers for ASIC round-based implementations, while still reaching an extremely small area for serial implementations and a very good efficiency for software and micro-controllers im- plementations (SKINNY has the smallest total number of AND/OR/XOR gates used for encryption process). Secondly, we present MANTIS, a dedicated variant of SKINNY for low-latency imple- mentations, that constitutes a very efficient solution to the problem of designing a tweakable block cipher for memory encryption.
    [Show full text]
  • A Proposed SAFER Plus Security Algorithm Using Fast Walsh Hadamard Transform for Bluetooth Technology D.Sharmila 1, R.Neelaveni 2
    International Journal of Wireless & Mobile Networks (IJWMN), Vol 1, No 2, November 2009 A Proposed SAFER Plus Security algorithm using Fast Walsh Hadamard transform for Bluetooth Technology D.Sharmila 1, R.Neelaveni 2 1(Research Scholar), Associate Professor, Bannari Amman Institute of Technology, Sathyamangalam. Tamil Nadu-638401. [email protected] 2 Asst.Prof. PSG College of Technology, Coimbatore.Tamil Nadu -638401. [email protected] ABSTRACT realtime two-way voice transfer providing data rates up to 3 Mb/s. It operates at 2.4 GHz frequency in the free ISM-band (Industrial, Scientific, and Medical) using frequency hopping In this paper, a modified SAFER plus algorithm is [18]. Bluetooth can be used to connect almost any kind of presented. Additionally, a comparison with various device to another device. Typical range of Bluetooth communication varies from 10 to 100 meters indoors. security algorithms like pipelined AES, Triple DES, Bluetooth technology and associated devices are susceptible Elliptic curve Diffie Hellman and the existing SAFER plus to general wireless networking threats, such as denial of service attacks, eavesdropping, man-in-the-middle attacks, are done. Performance of the algorithms is evaluated message modification, and resource misappropriation. They based on the data throughput, frequency and security are also threatened by more specific Bluetooth-related attacks that target known vulnerabilities in Bluetooth level. The results show that the modified SAFER plus implementations and specifications. Attacks against algorithm has enhanced security compared to the existing improperly secured Bluetooth implementations can provide attackers with unauthorized access to sensitive information algorithms. and unauthorized usage of Bluetooth devices and other Key words : Secure And Fast Encryption Routine, Triple Data systems or networks to which the devices are connected.
    [Show full text]
  • The Inventory Stele: More Fact Than Fiction
    Archaeological Discovery, 2018, 6, 103-161 http://www.scirp.org/journal/ad ISSN Online: 2331-1967 ISSN Print: 2331-1959 The Inventory Stele: More Fact than Fiction Manu Seyfzadeh1, Robert M. Schoch2 1Independent Researcher, Lake Forest, CA, USA 2Institute for the Study of the Origins of Civilization, College of General Studies, Boston University, Boston, MA, USA How to cite this paper: Seyfzadeh, M., & Abstract Schoch, R. M. (2018). The Inventory Stele: More Fact than Fiction. Archaeological The Inventory Stele tells a story about Khufu and the Great Sphinx which Discovery, 6, 103-161. contradicts the current mainstream narrative of when the Sphinx was carved. https://doi.org/10.4236/ad.2018.62007 The story’s historical relevance has long been challenged based on its mention of names and certain details which are believed to be anachronistic to the time Received: March 6, 2018 Accepted: April 16, 2018 of Khufu. Here, we address the elements commonly cited by the critics one by Published: April 19, 2018 one and find that they are largely based on misconceptions in part due to er- rors and oversights contained in the two commonly referenced translations Copyright © 2018 by authors and and based on a missing context which relates to the economics and symbolism Scientific Research Publishing Inc. of supplying provisions to the royal house. We reconstruct a more plausible This work is licensed under the Creative Commons Attribution International scenario of why and when the text may have been originally composed and License (CC BY 4.0). who its target audience was. From our analysis we conclude that while we http://creativecommons.org/licenses/by/4.0/ cannot rule out a couple of minor modifications of names from the original Open Access th written version we date to the 5 Dynasty, there is no plausible reason to dis- miss the entire account recorded in this Late Period version on those grounds alone and that the events it describes appear more factual than fictitious.
    [Show full text]