Petrie, W. M. Flinders. the Pyramids and Temples of Gizeh. London

Total Page:16

File Type:pdf, Size:1020Kb

Petrie, W. M. Flinders. the Pyramids and Temples of Gizeh. London THE PYRAMIDS AND TEMPLES OF GIZEH Drawing by F. Petrie W.M FLINDERS PETRIE with an update by ZAHI HAWASS THE PYRAMIDS AND TEMPLES OF GIZEH. GREAT PYRAMID. SMALL PYRAMIDS. PE.R1 BOLUS. SMALL PYRAMIDS. THIRD PYRAMID. PERlBOLUS. EXCAVATION. SEGOND PYRAMID. THE NINE PYRAMIDS OF GIZEH. FROM THE SOUTH . THE PYRAMIDS AND TEMPLES OF GIZEH. BY W. M. FLINDERS PETRIE, Author of "Inductive Metrology," "Stonehenge," "Tanis," &c. NEW AND REVISED EDITION. HISTORIES & MYSTERIES OF MAN LTD. LONDON, ENGLAND 1990 Printed in the U.S.A. © Zahi Hawass Further Titles in Series include: I) BALLAS by J. E. Quibell II) The RAMESSEUM by J. E. Quibell & The Tomb of PTAHHETEP by F. L. L. Griffith III) EL KAB by J. E. Quibell IV) HIERAKONPOLIS I by J. E. Quibell V) HIERAKONPOLIS II by F. W. Green and J. E. Quibell VI) EL ARABAH by J. Garstang VII) MAHASNA by J. Garstang VIII) TEMPLE OF THE KINGS AT ABYDOS by A. St. G. Caulfield IX) The OSIREION by Margaret Alice Murray X) SAQQARA MASTABAS I by Margaret Alice Murray SAQQARA MASTABAS II by Margaret Alice Murray HYKSOS & ISRAELITE CITIES Double Volume by Petrie & Duncan ANCIENT RECORDS OF EGYPT by James Henry Breasted ANCIENT RECORDS OF ASSYRIA by David Luckenbill THE CHRONOLOGY OF ANCIENT KINGDOMS AMENDED by Sir Isaac Newton STONEHENGE by Petrie. Updated by Gerald Hawkins TELL EL HESY (LACHISH) by W. M. Flinders Petrie A HISTORY OF EGYPTIAN ARCHITECTURE by Alexander Badawy For further details please write for catalogue to HISTORIES & MYSTERIES OF MAN LTD. The Glassmill 1, Battersea Bridge Road London SW11 3BG ENGLAND ISBN 1-85417-051-1 THE FIRST EDITION OF THIS WORK WAS PUBLISHED WITH THE ASSISTANCE OF A VOTE OF ONE HUNDRED POUNDS FROM THE GOVERNMENT-GRANT COMMITTEE OF THE ROYAL SOCIETY. 1883. CONTENTS. PAGE PAGE PREFACE ix CHAP. V.—NOTES ON OTHER PYRAMIDS. INTRODUCTION X Abu Roash.—Pepi's at Sakkara.— Dahshur.—Mastaba-Pyramids . 53 CHAP. I.—OBJECTS AND METHODS. Need of fresh measurements.—Stay CHAP. VI.—HISTORICAL NOTES. at Gizeh.—Assistance obtained. —Instruments.—Methods of mea­ Climate in early times.—Men. .. ra surement.—Excavations . i of Abu Roash.—Pyramid builders of Gizeh. — Brick Pyramids. — Tablet of the Sphinx.—Destruc­ CHAP. II.—THE GREAT PYRAMID. tion of buildings . .60 The base. — Levels. — Angle. — Casing. — Basalt pavement. — CHAP. VII.—ARCHITECTURAL IDEAS. Trenches. — Trial passages. — Angles of the Pyramids. — Accre­ Doorway. — Entrance passage. tion theory of building.—Doors — Subterranean chamber. — of the Pyramids . .68 Ascending passage. — Queen's Chamber. — Gallery. — Ante­ chamber. — King's Chamber. — CHAP. VIII.—MECHANICAL METHODS. Coffer. — Upper chambers.— Nature of tools employed on hard Summary of internal positions . 10 stone.—Examples of sawing.— Tubular drilling. — Turning. — Rate of working . -74 CHAP. III.—SECOND AND THIRD PYRAMIDS. CHAP. IX.—HISTORY AND DESIGN OF Outside of Second Pyramid.—Walls THE GREAT PYRAMID. around it.—Inside of Second Nature of the site. — Source of Pyramid.—Outside of Third Pyra­ stone.—Organization of labour.— mid.—Walls around Third Pyra­ Preparation of site.—Planning of mid.— Inside.—Orientations of courses.—Raising the stones.— the Pyramids . .32 Tools and chips.—Deterioration of work.—Plans altered.—Closing CHAP. IV.—THE GRANITE TEMPLE, of Pyramid.—A second coffer.— ETC. Violation of Pyramid.—Inscrip­ tions on Pyramid.—Destruction of Position. — Description. — Work­ Pyramid.—Summary of probable manship.—Original appearance. theories 80 —Date.—Constructions near the Great Pyramid.—Diorite . 43 INDEX LIST OF PLATES. FRONTISPIECE—THE NINE PYRAMIDS OF GIZEH, FROM THE SOUTH. I. PLAN OF TRIANGULATION OF THE PYRAMIDS, ETC. II. ENDS OF THE ROCK TRENCHES ; SECTION OF TRIAL PASSAGES. III. PLAN OF THE GRANITE TEMPLE. IV. SECTIONS OF THE GREAT AND SECOND PYRAMIDS, AND MAS- TABA-PYRAMIDS. V. PASSAGES OF THE GREAT PYRAMID. VI. SOCKETS AND CASING OF GREAT PYRAMID. VII. MOUTHS OF PASSAGES AND CHANNELS ; AND CASING OF GREAT PYRAMID. VIII. SPECIMENS OF SAWING, DRILLING, AND TURNING ; FROM GIZEH, ETC. Vlll PREFACE TO THE SECOND EDITION. THE first edition of this work having been exhausted in a few months, the present edition makes its appearance so soon as my other researches in Egypt will allow of my attending to it. But in thus reissuing it, there did not seem any necessity to reproduce a quantity of matter which was only of technical interest to surveyors or mathe­ maticians ; or to provide again the many incidental details of accuracy which are requisite to render a scientific memoir of permanent value. Those students of the subject who really require to know how every result has been obtained, will probably be already furnished with the full edition, and, if not, can refer to it in libraries ; and any critical remarks on the details of the work should be based on the original memoir, and not on this edition, which is intended for more general reading. In many cases I have summarized the results of long tables into a few lines, but nothing which could be considered readable has been omitted from this edition. BROMLEY, KENT, W. M. F. P. January, 1885. INTRODUCTION. THE present work rests upon several different methods of in­ quiry, which are not often brought together; and hence different parts of its treatment appeal to different classes,—to the antiquary and the engineer,—the historian and the architect. An investigation thus based on such different subjects is not only at a disadvantage in its reception, but also in its production. And if in one part or another, specialists may object to some result or suggestion, the plea must be the difficulty of making certain how much is known, and what is believed, on subjects so far apart and so much debated. The combination of two apparently distinct subjects, is often most fertile in results ; and the mathematical and mechanical study of antiquities promises a full measure of success. The object is to get behind the workers, and to see not only their work, but their mistakes, their amounts of error, the limits of their ideas ; in fine, to skirt the borders of their knowledge and abilities, so as to find their range by means of using more comprehensive methods. Modern inquiry should never rest content with saying that anything was " exact"; but always show what error in fact or in work was tolerated by the ancient worker, and was considered by him as his allowable error. The materials of the present volume have been selected from the results of two winters' work in Egypt. Papers on other subjects, including the Domestic Remains, Brickwork, Pottery, and travellers' graffiti, each of which were examined with special reference to their periods, have been published by the Royal Archaeological Insti­ tute. The mechanical methods and tools employed by the Egyptians were discussed at the Anthropological Institute, and are more sum­ marily noticed here. The lesser subjects being thus disposed of, this volume only treats of one place, and that only during one period, which was the main object of research. Though, in describing various features, reference has often been made to the publications of Colonel Howard Vyse * (for whom Mr. Perring, C.E., acted as superintendent), and of Professor C. Piazzi " Operations at the Pyramids," 3 vols. 1840. X INTRODUCTION. xi Smyth,* yet it must not be supposed that this account professes at all to cover the same ground, and to give all the details that are to be found in those works. They are only referred to where necessary to connect or to explain particular points ; and those volumes must be consulted by any one wishing to fully comprehend all that is known of the Pyramids. Colonel Vyse's volumes are most required for an account of the arrangements of the Second and smaller Pyramids, of the chambers in the Great Pyramid over the King's Chamber, of the negative results of excavations in the masonry, and of various mechanical details. Professor Smyth's vol. ii. is required for the measurements and description of the interior of the Great Pyramid. While the scope of the present account includes the more exact measurement of the more important parts of the Great Pyramid, of the outsides and chambers of the Second and Third Pyramids, and of the Granite Temple; also the comparison of the details of some of the later Pyramids with those at Gizeh, and various conclusions, mainly based on mechanical grounds. The reader's knowledge of the general popular information on the subject, has been taken for granted; as that the Pyramids of Gizeh belong to the first three kings of the fourth dynasty, called Khufu, Khafra, and Menkaura, by themselves, and Cheops, Chephren, and Mycerinus, by Greek-loving Englishmen ; that their epoch is variously- stated by chronologers as being in the third, fourth, or fifth millen­ nium B.C.; that the buildings are in their bulk composed of blocks of limestone, such as is found in the neighbouring districts ; that the granite used in parts of the insides and outsides was brought from Syene, now Assouan ; and that the buildings were erected near the edge of the limestone desert, bordering the west side of the Nile valley, about 150 feet above the inundated plain, and about 8 miles from the modern Cairo. One or two technical usages should be defined here. All measures stated in this volume are in Imperial British inches, unless expressed otherwise ; and it has not been thought necessary to repeat this every time an amount is stated ; so that in all such cases inches must be understood as the medium of description. Azimuths, wherever stated, are written + or —, referring to positive or negative rotation, i.e., to E. or to W., from the North point as zero. Thus, azimuth —5', which often occurs, means 5' west of north.
Recommended publications
  • National Bulletin Volume 30 No
    American Association of Teachers of French NATIONAL BULLETIN VOLUME 30 NO. 1 SEPTEMBER 2004 FROM THE PRESIDENT butions in making this an exemplary con- utility, Vice-President Robert “Tennessee ference. Whether you were in attendance Bob” Peckham has begun to develop a Web physically or vicariously, you can be proud site in response to SOS calls this spring of how our association represented all of and summer from members in New York us and presented American teachers of state, and these serve as models for our French as welcoming hosts to a world of national campaign to reach every state. T- French teachers. Bob is asking each chapter to identify to the Regional Representative an advocacy re- Advocacy, Recruitment, and Leadership source person to work on this project (see Development page 5), since every French program is sup- Before the inaugural session of the con- ported or lost at the local level (see pages 5 ference took center stage, AATF Executive and 7). Council members met to discuss future A second initiative, recruitment of new initiatives of our organization as we strive to members, is linked to a mentoring program respond effectively to the challenges facing to provide support for French teachers, new Atlanta, Host to the Francophone World our profession. We recognize that as teach- teachers, solitary teachers, or teachers ers, we must be as resourceful outside of We were 1100 participants with speak- looking to collaborate. It has been recog- the classroom as we are in the classroom. nized that mentoring is essential if teach- ers representing 118 nations, united in our We want our students to become more pro- passion for the French language in its di- ers are to feel successful and remain in the ficient in the use of French and more knowl- profession.
    [Show full text]
  • Related-Key Cryptanalysis of 3-WAY, Biham-DES,CAST, DES-X, Newdes, RC2, and TEA
    Related-Key Cryptanalysis of 3-WAY, Biham-DES,CAST, DES-X, NewDES, RC2, and TEA John Kelsey Bruce Schneier David Wagner Counterpane Systems U.C. Berkeley kelsey,schneier @counterpane.com [email protected] f g Abstract. We present new related-key attacks on the block ciphers 3- WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA. Differen- tial related-key attacks allow both keys and plaintexts to be chosen with specific differences [KSW96]. Our attacks build on the original work, showing how to adapt the general attack to deal with the difficulties of the individual algorithms. We also give specific design principles to protect against these attacks. 1 Introduction Related-key cryptanalysis assumes that the attacker learns the encryption of certain plaintexts not only under the original (unknown) key K, but also under some derived keys K0 = f(K). In a chosen-related-key attack, the attacker specifies how the key is to be changed; known-related-key attacks are those where the key difference is known, but cannot be chosen by the attacker. We emphasize that the attacker knows or chooses the relationship between keys, not the actual key values. These techniques have been developed in [Knu93b, Bih94, KSW96]. Related-key cryptanalysis is a practical attack on key-exchange protocols that do not guarantee key-integrity|an attacker may be able to flip bits in the key without knowing the key|and key-update protocols that update keys using a known function: e.g., K, K + 1, K + 2, etc. Related-key attacks were also used against rotor machines: operators sometimes set rotors incorrectly.
    [Show full text]
  • Les Entreprises Multinationales Au Bas De La Pyramide Économique: Un Cadre D’Analyse Des Stratégies François Perrot
    Les entreprises multinationales au bas de la pyramide économique: un cadre d’analyse des stratégies François Perrot To cite this version: François Perrot. Les entreprises multinationales au bas de la pyramide économique: un cadre d’analyse des stratégies. Economies et finances. Ecole Polytechnique X, 2011. Français. pastel-00643949 HAL Id: pastel-00643949 https://pastel.archives-ouvertes.fr/pastel-00643949 Submitted on 23 Nov 2011 HAL is a multi-disciplinary open access L’archive ouverte pluridisciplinaire HAL, est archive for the deposit and dissemination of sci- destinée au dépôt et à la diffusion de documents entific research documents, whether they are pub- scientifiques de niveau recherche, publiés ou non, lished or not. The documents may come from émanant des établissements d’enseignement et de teaching and research institutions in France or recherche français ou étrangers, des laboratoires abroad, or from public or private research centers. publics ou privés. THESE Pour l’obtention du grade de Docteur de l’Ecole Polytechnique Spécialité: Economie Présentée et soutenue publiquement par François Perrot le 23 Septembre 2011 MULTINATIONAL CORPORATIONS AT THE BASE OF THE ECONOMIC PYRAMID : A STRATEGIC ANALYSIS FRAMEWORK LES ENTREPRISES MULTINATIONALES AU BAS DE LA PYRAMIDE ECONOMIQUE : UN CADRE D’ANALYSE DES STRATEGIES Directeurs de thèse : Patricia Crifo et Jean-Pierre Ponssard Membres du jury Patricia Crifo Professeur, Université Paris-Ouest & Ecole Polytechnique Jean Desazars de Montgailhard Directeur Général Adjoint, Lafarge Minna Halme Professeur, Aalto University, rapporteur Jean-Pierre Ponssard Professeur, Ecole Polytechnique Shyama Ramani Professeur, United Nations University MERIT & Maastricht University, président Bernard Sinclair-Desgagné Professeur, HEC Montréal & CIRANO, rapporteur 2 L'Ecole Polytechnique n’entend donner aucune approbation, ni improbation, aux opinions émises dans les thèses.
    [Show full text]
  • Miss in the Middle
    Miss in the middle By: Gal Leonard Keret Miss in the Middle Attacks on IDEA, Khufu and Khafre • Written by: – Prof. Eli Biham. – Prof. Alex Biryukov. – Prof. Adi Shamir. Introduction • So far we used traditional differential which predict and detect statistical events of highest possible probability. Introduction • A new approach is to search for events with probability one, whose condition cannot be met together (events that never happen). Impossible Differential • Random permutation: 휎 푀0 = 푎푛푦 퐶 표푓 푠푖푧푒 푀0. • Cipher (not perfect): 퐸 푀0 = 푠표푚푒 퐶 표푓 푠푖푧푒 푀0. • Events (푚 ↛ 푐) that never happen distinguish a cipher from a random permutation. Impossible Differential • Impossible events (푚 ↛ 푐) can help performing key elimination. • All the keys that lead to impossibility are obviously wrong. • This way we can filter wrong key guesses and leaving the correct key. Enigma – for example • Some of the attacks on Enigma were based on the observation that letters can not be encrypted to themselves. 퐸푛푖푔푚푎(푀0) ≠ 푀0 In General • (푀0, 퐶1) is a pair. If 푀0 푀0 → 퐶1. • 푀 ↛ 퐶 . 0 0 Some rounds For any key • ∀ 푘푒푦| 퐶1 → 퐶0 ↛ is an impossible key. Cannot lead to 퐶0. Some rounds Find each keys Decrypt 퐶1back to 퐶0. IDEA • International Data Encryption Algorithm. • First described in 1991. • Block cipher. • Symmetric. • Key sizes: 128 bits. • Block sizes: 64 bits. ⊕ - XOR. ⊞ - Addition modulo 216 ⊙ - Multiplication modulo 216+1 Encryption security • Combination of different mathematical groups. • Creation of "incompatibility“: ∗ • 푍216+1 → 푍216 ∗ • 푍216 → 푍216+1 ∗ ∗ Remark: 푍216+1 doesn’t contain 0 like 푍216 , so in 푍216+1 0 will be converted to 216 since 0 ≡ 216(푚표푑 216).
    [Show full text]
  • Post-GWAS Investigations for Discovering Pleiotropic Gene Effects in Cardiovascular Diseases Alex-Ander Aldasoro
    Post-GWAS Investigations for discovering pleiotropic gene effects in cardiovascular diseases Alex-Ander Aldasoro To cite this version: Alex-Ander Aldasoro. Post-GWAS Investigations for discovering pleiotropic gene effects in cardio- vascular diseases. Human health and pathology. Université de Lorraine, 2017. English. NNT : 2017LORR0247. tel-01868508 HAL Id: tel-01868508 https://tel.archives-ouvertes.fr/tel-01868508 Submitted on 5 Sep 2018 HAL is a multi-disciplinary open access L’archive ouverte pluridisciplinaire HAL, est archive for the deposit and dissemination of sci- destinée au dépôt et à la diffusion de documents entific research documents, whether they are pub- scientifiques de niveau recherche, publiés ou non, lished or not. The documents may come from émanant des établissements d’enseignement et de teaching and research institutions in France or recherche français ou étrangers, des laboratoires abroad, or from public or private research centers. publics ou privés. AVERTISSEMENT Ce document est le fruit d'un long travail approuvé par le jury de soutenance et mis à disposition de l'ensemble de la communauté universitaire élargie. Il est soumis à la propriété intellectuelle de l'auteur. Ceci implique une obligation de citation et de référencement lors de l’utilisation de ce document. D'autre part, toute contrefaçon, plagiat, reproduction illicite encourt une poursuite pénale. Contact : [email protected] LIENS Code de la Propriété Intellectuelle. articles L 122. 4 Code de la Propriété Intellectuelle. articles L 335.2- L 335.10 http://www.cfcopies.com/V2/leg/leg_droi.php http://www.culture.gouv.fr/culture/infos-pratiques/droits/protection.htm Ecole Doctorale BioSE (Biologie- Santé- Environnement) Thèse Présentée et soutenue publiquement pour l’obtention du titre de DOCTEUR DE l’UNIVERSITE DE LORRAINE Mention: « Sciences de la Vie et de la Santé » Par: Alex-Ander Aldasoro Post-GWAS Investigations for discovering pleiotropic gene effects in cardiovascular diseases Le 19 Décembre 2017 Membres du jury: Rapporteurs: Mme.
    [Show full text]
  • Cryptanalysis of a Reduced Version of the Block Cipher E2
    Cryptanalysis of a Reduced Version of the Block Cipher E2 Mitsuru Matsui and Toshio Tokita Information Technology R&D Center Mitsubishi Electric Corporation 5-1-1, Ofuna, Kamakura, Kanagawa, 247, Japan [email protected], [email protected] Abstract. This paper deals with truncated differential cryptanalysis of the 128-bit block cipher E2, which is an AES candidate designed and submitted by NTT. Our analysis is based on byte characteristics, where a difference of two bytes is simply encoded into one bit information “0” (the same) or “1” (not the same). Since E2 is a strongly byte-oriented algorithm, this bytewise treatment of characteristics greatly simplifies a description of its probabilistic behavior and noticeably enables us an analysis independent of the structure of its (unique) lookup table. As a result, we show a non-trivial seven round byte characteristic, which leads to a possible attack of E2 reduced to eight rounds without IT and FT by a chosen plaintext scenario. We also show that by a minor modification of the byte order of output of the round function — which does not reduce the complexity of the algorithm nor violates its design criteria at all —, a non-trivial nine round byte characteristic can be established, which results in a possible attack of the modified E2 reduced to ten rounds without IT and FT, and reduced to nine rounds with IT and FT. Our analysis does not have a serious impact on the full E2, since it has twelve rounds with IT and FT; however, our results show that the security level of the modified version against differential cryptanalysis is lower than the designers’ estimation.
    [Show full text]
  • The Architecture of Joseph Michael Gandy (1771-1843) and Sir John Soane (1753-1837): an Exploration Into the Masonic and Occult Imagination of the Late Enlightenment
    University of Pennsylvania ScholarlyCommons Publicly Accessible Penn Dissertations 2003 The Architecture of Joseph Michael Gandy (1771-1843) and Sir John Soane (1753-1837): An Exploration Into the Masonic and Occult Imagination of the Late Enlightenment Terrance Gerard Galvin University of Pennsylvania Follow this and additional works at: https://repository.upenn.edu/edissertations Part of the Architecture Commons, European History Commons, Social and Behavioral Sciences Commons, and the Theory and Criticism Commons Recommended Citation Galvin, Terrance Gerard, "The Architecture of Joseph Michael Gandy (1771-1843) and Sir John Soane (1753-1837): An Exploration Into the Masonic and Occult Imagination of the Late Enlightenment" (2003). Publicly Accessible Penn Dissertations. 996. https://repository.upenn.edu/edissertations/996 This paper is posted at ScholarlyCommons. https://repository.upenn.edu/edissertations/996 For more information, please contact [email protected]. The Architecture of Joseph Michael Gandy (1771-1843) and Sir John Soane (1753-1837): An Exploration Into the Masonic and Occult Imagination of the Late Enlightenment Abstract In examining select works of English architects Joseph Michael Gandy and Sir John Soane, this dissertation is intended to bring to light several important parallels between architectural theory and freemasonry during the late Enlightenment. Both architects developed architectural theories regarding the universal origins of architecture in an attempt to establish order as well as transcend the emerging historicism of the early nineteenth century. There are strong parallels between Soane's use of architectural narrative and his discussion of architectural 'model' in relation to Gandy's understanding of 'trans-historical' architecture. The primary textual sources discussed in this thesis include Soane's Lectures on Architecture, delivered at the Royal Academy from 1809 to 1836, and Gandy's unpublished treatise entitled the Art, Philosophy, and Science of Architecture, circa 1826.
    [Show full text]
  • A Proposed SAFER Plus Security Algorithm Using Fast Walsh Hadamard Transform for Bluetooth Technology D.Sharmila 1, R.Neelaveni 2
    International Journal of Wireless & Mobile Networks (IJWMN), Vol 1, No 2, November 2009 A Proposed SAFER Plus Security algorithm using Fast Walsh Hadamard transform for Bluetooth Technology D.Sharmila 1, R.Neelaveni 2 1(Research Scholar), Associate Professor, Bannari Amman Institute of Technology, Sathyamangalam. Tamil Nadu-638401. [email protected] 2 Asst.Prof. PSG College of Technology, Coimbatore.Tamil Nadu -638401. [email protected] ABSTRACT realtime two-way voice transfer providing data rates up to 3 Mb/s. It operates at 2.4 GHz frequency in the free ISM-band (Industrial, Scientific, and Medical) using frequency hopping In this paper, a modified SAFER plus algorithm is [18]. Bluetooth can be used to connect almost any kind of presented. Additionally, a comparison with various device to another device. Typical range of Bluetooth communication varies from 10 to 100 meters indoors. security algorithms like pipelined AES, Triple DES, Bluetooth technology and associated devices are susceptible Elliptic curve Diffie Hellman and the existing SAFER plus to general wireless networking threats, such as denial of service attacks, eavesdropping, man-in-the-middle attacks, are done. Performance of the algorithms is evaluated message modification, and resource misappropriation. They based on the data throughput, frequency and security are also threatened by more specific Bluetooth-related attacks that target known vulnerabilities in Bluetooth level. The results show that the modified SAFER plus implementations and specifications. Attacks against algorithm has enhanced security compared to the existing improperly secured Bluetooth implementations can provide attackers with unauthorized access to sensitive information algorithms. and unauthorized usage of Bluetooth devices and other Key words : Secure And Fast Encryption Routine, Triple Data systems or networks to which the devices are connected.
    [Show full text]
  • Hawara & Meidum Add-On
    Hawara & Meidum add-on (day 1 of the tour) - $195 per person Do you want to see even more pyramids in Egypt? For the guests who would like to arrive one day early, we prepared a trip to Hawara and Meidum pyramids. On that day we normally organize reception at the airport for the arriving guests, but you will drive towards Faiyum oasis and make a stop in Meidum. In many ways, Meidum, built for pharaoh Snefru, is the most mysterious of all the great Pyramids. It is often known as the "collapsed pyramid" because of its ruined state. It seems to have been designed as a seven step pyramid with a further step being added once construction was in a fairly advanced stage. It was then turned into the first true pyramid by filing in the steps and capping them with limestone. No sarcophagus was found inside the chamber and there is no evidence that Snefru or anyone else was ever buried in this pyramid. We will enter inside the pyramid and later we will also visit a nearby mastaba of an unknown noble which can be entered via a robber's tunnel. The burial chamber contains the first example of a red granite sarcophagus known in antiquity. After the visit in Meidum, we will drive south to see the Hawara pyramid. The pyramid stands in the north of an elaborate complex enclosed by a wall measuring 385 by 158 meters. This makes the Hawara complex the largest Middle Kingdom funerary complex. The entrance was located at the southern corner of the east wall.
    [Show full text]
  • Safer Than You Think! Revising the Transit Safety Narrative 1 September 2021
    www.vtpi.org [email protected] 250-508-5150 Safer Than You Think! Revising the Transit Safety Narrative 1 September 2021 Todd Litman Victoria Transport Policy Institute Abstract Public transportation is overall a relatively safe (low crash risk) and secure (low crime risk) mode of transport. Transit travel has about a tenth the traffic casualty (death or injury) rate as automobile travel, and transit-oriented neighborhood residents have about a fifth the per capita crash casualty rate as in automobile-oriented areas. Transit also tends to have lower overall crime rates than automobile travel, and many transit service improvements can further increase security by improving surveillance and economic opportunities for at-risk populations. Despite its relative safety and security, many people consider public transit dangerous, and so are reluctant to use it or support service expansions in their communities. Various factors contribute to this excessive fear, including the nature of public transit travel, heavy media coverage of transit- related crashes and crimes, and conventional traffic safety messages which emphasize danger rather than safety. Transit agencies can help create a new safety narrative by better measuring and communicating transit’s overall safety and security impacts, and providing better guidance concerning how users and communities can enhance transit safety and security. A summary version of this report was published as, “A New Transit Safety Narrative” Journal of Public Transportation, Vol. 17, No. 4, 2014, pp.121-142; at www.nctr.usf.edu/wp-content/uploads/2014/12/JPT17.4_Litman.pdf. It was also published as, The Hidden Traffic Safety Solution: Public Transportation, American Public Transportation Association (www.apta.com); at www.apta.com/mediacenter/pressreleases/2016/Pages/Hidden-Traffic-Safety-Solution.aspx Todd Litman 2013-2021 You are welcome and encouraged to copy, distribute, share and excerpt this document and its ideas, provided the author is given attribution.
    [Show full text]
  • Egypt Revisited “It Was an Amazing Experience to See Such Wonderful Sites Enhanced by Our Lecturer’S Knowledge...A Fabulous Experience!”
    Limited to just 16 guests EGYPT Revisited “It was an amazing experience to see such wonderful sites enhanced by our lecturer’s knowledge...A fabulous experience!” - Barbara, Maryland Foreground, Red Pyramid at Dahshur; background, Temple of Seti I at Abydos October 19-November 3, 2019 (16 days | 16 guests) with Egyptologist Stephen Harvey optional extensions: pre-tour Siwa Oasis & Alexandria (8 days) and/or post-tour Jordan (5 days) Archaeology-focused tours for the curious to the connoisseur. Dear Traveler, You are invited to return to Egypt on a brand-new, custom-designed tour in the company of AIA lecturer/host Stephen Harvey, Egyptology guide Enass Salah, and a professional tour manager. © Ivrienen Snefru's Bent Pyramid at Dahshur Highlights are many and varied: • Gain inside access to the Red Pyramid at Dahshur, enter the burial chamber of the collapsed pyramid at Meidum, and visit two mud-brick pyramids (Illahun and Hawara) at the Fayoum Oasis. • Go behind-the-scenes at the ancient necropolis of Saqqara to see some of the new and remarkable excavations that are not open to the public, including (pending final confirmation) special access to the newly- discovered, 5th-dynasty Tomb of Wah Ti. • Make a special, private visit (permission pending) to the new Grand Egyptian Museum. • Explore the necropoli of Beni Hasan, known for its 39 rock-cut tombs © Olaf Tausch with well-preserved paintings of dancing, acrobatics, juggling, fishing, Red Pyramid at Dahshur hunting, and weaving; and Tuna el-Gebel, with huge catacombs for thousands of mummified ibises and baboons, and much more. • Visit Tell el-Amarna, which replaced Thebes (modern Luxor) as capital of Egypt under the heretic, 18th-dynasty pharaoh Akhenaton and was significant for its monotheism and distinctive artistic style.
    [Show full text]
  • Miss in the Middle Attacks on IDEA and Khufu
    Miss in the Middle Attacks on IDEA and Khufu Eli Biham? Alex Biryukov?? Adi Shamir??? Abstract. In a recent paper we developed a new cryptanalytic techni- que based on impossible differentials, and used it to attack the Skipjack encryption algorithm reduced from 32 to 31 rounds. In this paper we describe the application of this technique to the block ciphers IDEA and Khufu. In both cases the new attacks cover more rounds than the best currently known attacks. This demonstrates the power of the new cryptanalytic technique, shows that it is applicable to a larger class of cryptosystems, and develops new technical tools for applying it in new situations. 1 Introduction In [5,17] a new cryptanalytic technique based on impossible differentials was proposed, and its application to Skipjack [28] and DEAL [17] was described. In this paper we apply this technique to the IDEA and Khufu cryptosystems. Our new attacks are much more efficient and cover more rounds than the best previously known attacks on these ciphers. The main idea behind these new attacks is a bit counter-intuitive. Unlike tra- ditional differential and linear cryptanalysis which predict and detect statistical events of highest possible probability, our new approach is to search for events that never happen. Such impossible events are then used to distinguish the ci- pher from a random permutation, or to perform key elimination (a candidate key is obviously wrong if it leads to an impossible event). The fact that impossible events can be useful in cryptanalysis is an old idea (for example, some of the attacks on Enigma were based on the observation that letters can not be encrypted to themselves).
    [Show full text]