PLANETARY SCIENCES American and Soviet Research

Total Page:16

File Type:pdf, Size:1020Kb

PLANETARY SCIENCES American and Soviet Research PLANETARY SCIENCES American and Soviet Research Edited by Thomas M. Donahue with Kathleen Kearney Trivers David M. Abramson Proceedings from the US-USSR Workshop on Planetary Sciences January 2-6, 1989 Academy of Sciences of the Union of Soviet Socialist Republics National Academy of Sciences of the United States of America National Academy Press Washington, D.C. 1991 NOTICE: The project that is the subject of this report was approved by the officers of the National Academy of Sciences and the Academy of Sciences of the USSR on January 12, 1988. The members of the committee responsible for the report were chosen for their special competences and with regard for appropriate balance. This report has been reviewed by a group other than the authors according to procedures approved by a Report Review Committee consisting of members of the National Academy of Sciences, the National Academy of Engineering, and the Institute of Medicine. The National Academy of Sciences is a private, nonprofit, self-perpetuating society of distin- guished scholars engaged in scientific and engineering research, dedicated to the furtherance of science and technology and to their use for the general welfare. Upon the authority of the charter granted to it by Congress in 1863, the Academy has a mandate that requires it to advise the federal government on scientific and technical matters. Dr. Frank Press is president of the National Academy of Sciences. The National Academy of Engineering was established in 1964, under the charter of the National Academy of Sciences, as a parallel organization of outstanding engineers. It is autonomous in its administration and in the selection of its members, sharing with the National Academy of Sciences the responsibility for advising the federal government. The National Academy of Engineering also sponsors engineering programs aimed at meeting national needs, encourages education and research, and recognizes the superior achievements of engineers. Dr. Robert M. White is president of the National Academy of Engineering. The Institute of Medicine was established in 1970 by the National Academy of Sciences to secure the services of eminent members of appropriate professions in the examination of policy matters pertaining to the health of the public. The Institute acts under the responsibility given to the National Academy of Sciences by its congressional charter to be an adviser to the federal government and, upon its own initiative, to identify issues of medical care, research, and education. Dr. Samuel O. Thief is president of the Institute of Medicine. The National Research Council was organized by the National Academy of Sciences in 1916 to associate the broad community of science and technology with the Academy's pu_ of furthering knowledge and advising the federal government. Functioning in accordance with general policies determined by the Academy, the Council has become the principal operating agency of both the National Academy of Sciences and the National Academy of Engineering in providing services to the government, the public, and the scientific and engineering communities. The Council is administered jointly by both Academies and the Institute of Medicine. Dr. Frank Press and Dr. Robert M. White are chairman and vice chairman, respectively, of the National Research Council. Library of Congress Catalog Card No. 90-62812 International Standard Book Number 0-309-04333-6 Copies of this report are available from: Soviet and East European Affairs National Research Council 2101 Constitution Ave., N.W. Washington, D.C. 20418 Additional copies are for sale from: National Academy Press 2101 Constitution Ave., N.W. Washington, D.C. 20418 $216 Printed in the United States of America Foreword The Academy of Sciences of the USSR and the National Academy of Sciences of the United States of America sponsored a workshop on Planetary Sciences at the Institute for Space Research in Moscow, January 2-6, 1989. The purpose of the workshop, which was attended by Soviet and American scientists, was to examine the current state of our theoretical understanding of how the planets were formed and how they evolved to their present state. The workshop assessed the type of observations and experiments that are needed to advance understanding of the formation and evolution of the solar system based on the current theoretical framework. In the past, models of the formation and evolution of the planets have been just that, models. They essentially portrayed possibilities: that events could have transpired in the way depicted without violating any known constraints and that, if they did take place, certain consequences would follow. Now, we may be advancing beyond that stage to the point where it may be possible to settle fairly definitely on certain scenarios and exclude others. Assessment of the present state of theories and the observational base will help determine the extent to which this is the case. This workshop focused on the present status of observational and theoretical understanding of the clearing of stellar nebulae, planetesimal formation, and planetary accretion; the evolution of atmospheres; the rela- tionship of still existing primitive bodies to these topics; and the relationship of ground-based and in situ measurements. As the papers presented at the workshop and published in this volume show, astronomical observations are now at hand that will reveal the sequence of events occuring in circumstellar disks with sufficient precision to define the models of planetary formation. Moreover, theories for the origin of the solar system have reached a point where it is now possible, .,, 111 indeed it is essential, to examine them in the broader context of the origins of planetary systems. Until recently, it has not been possible to select among a range of feasible scenarios the one that is most likely to be correct, in the sense that it satisfies observational and theoretical constraints. We are now advancing to that stage. Similarly, theories for the formation of planetary atmospheres are becoming more sophisticated and respond to an increasingly complex set of observational data on relative abundance of atmospheric species and the state of degassing of the interior of the Earth. But, as the papers presented here will demonstrate, there is still a way to go before all the questions are resolved. The topics discussed at this workshop were timely, and the debate and discussion were full and informative. The participants learned a great deal, and the scientific basis for cooperation in planetary sciences was strength- ened appreciably. The Soviet hosts extended their usual thoughtful and gracious hospitality to the American delegation, and the entire experience was memorable and rewarding. T.M. Donahue Chairman, NAS/NRC Committee on Cooperation with the USSR on Planetary Science iv Acknowledgements Financial support from NASA for the workshop and proceedings is gratefully acknowledged. The translation of the Soviet presentations for this publication by Dwight Roesch is also acknowledged and appreciated. Contents FOREWORD iii Thomas M. Donahue ACKNOWLEDGEMENTS v . THE PROPERTIES AND ENVIRONMENT OF PRIMITIVE SOLAR NEBULAE AS DEDUCED FROM OBSERVATIONS OF SOLAR-TYPE PRE-MAIN SEQUENCE STARS Stephen E. Strom, Susan Edwards, Karen M. Strom . NUMERICAL TWO-DIMENSIONAL CALCULATIONS OF THE FORMATION OF THE SOLAR NEBULA 17 Peter H. Bodenheimer , THREE-DIMENSIONAL EVOLUTION OF EARLY SOLAR NEBULA 31 Alan 1?.Boss . FORMATION AND EVOLUTION OF THE PROTOPLANETARY DISK 44 Tamara V. Ruzmaikina and A t3. Makalkin o PHYSICAL-CHEMICAL PROCESSES IN A PROTO- PLANETARY CLOUD 61 Avgusta K. Lavrukhina vii PRECEDING PAGE BLANK NOT FILMED . MAGNETOHYDRODYNAMIC PUZZLES IN THE PROTOPLANETARY NEBULA 70 Eugene H. Levy . FORMATION OF PLANETESIMALS 82 Smart J. Weidenschilling . FORMATION OF THE TERRESTRIAL PLANETS FROM PLANETESIMALS 98 George W. Wetherill . THE RATE OF PLANET FORMATION AND THE SOLAR SYSTEM'S SMALL BODIES 116 Viktor S. Safronov 10. ASTROPHYSICAL DUST GRAINS IN STARS, THE INTER- STELLAR MEDIUM, AND THE SOLAR SYSTEM 126 Robert D. Gehrz 11. LATE STAGES OF ACCUMULATION AND EARLY EVOLUTION OF THE PLANETS 143 Andrey V. Vityazev and G.V. Pechernikova 12. GIANT PLANETS AND THEIR SATELLITES: WHAT ARE THE RELATIONSHIPS BETWEEN THEIR PROPERTIES AND HOW THEY FORMED? 163 David J. Stevenson 13. THE THERMAL CONDITIONS OF VENUS 174 Vladimir N. Zharkov and VS. Solomatov 14. DEGASSING 191 James C. G. Walker 15. THE ROLE OF IMPACTING PROCESSES IN THE CHEMICAL EVOLUTION OF THE ATMOSPHERE OF PRIMORDIAL EARTH 203 Lev M. Mukhin and M.V. Gerasimov 16. LITHOSPHERIC AND ATMOSPHERIC INTERACTION ON THE PLANET VENUS 218 Vladislav R Volkov viii 17. RUNAWAYGREENHOUSEATMOSPHERES: APPLICATIONSTOEARTHANDVENUS 234 James E Kasting 18. THE OORT CLOUD 246 Leonid S. Marochnik, Lev M. Mukhin, and Roam Z. Sagdeev 19. THE CHAOTIC DYNAMICS OF COMETS AND THE PROBLEMS OF THE OORT CLOUD 259 Roam Z. Sagdeev and G.M. Zaslavskiy 20. PROGRESS IN EXTRA-SOLAR PLANET DETECTION 270 Robert A. Brown APPENDIX I 289 List of Participants APPENDIX II 292 List of Presentations ix N91-22961 The Properties and Environment of Primitive Solar Nebulae as Deduced from Observations of Solar-Type Pre-main Sequence Stars 1 STEPHEN E. STROM SUZAN EDWARDS 2 KAREN M. STROM Universi_ of Massachuset_,Amherst ABSTRACT This contribution reviews a) current observational evidence for the presence ofcircumstellar disks associated with solar type pre-main sequence (PMS) stars, b) the properties of such disks, and c) the disk environment. The best evidence suggests that at least 60% of stars with ages t < 3 x 106 years are surrounded by disks of sizes ,-, 10 to 100 AU and masses ,-_ 0.01 to 0.1 Mo. Because there are no known main sequence stars surrounded by this much distributed matter, disks surrounding newborn stars must evolve to a more tenuous state. The time scales for disk survival as massive (M ,_ 0.01 to 0.1 Mo), optically thick structures appear to lie in the range t << 3 x 106 years to t ~ l0 T years.
Recommended publications
  • Tuto Documentation Release 0.1.0
    Tuto Documentation Release 0.1.0 DevOps people 2020-05-09 09H16 CONTENTS 1 Documentation news 3 1.1 Documentation news 2020........................................3 1.1.1 New features of sphinx.ext.autodoc (typing) in sphinx 2.4.0 (2020-02-09)..........3 1.1.2 Hypermodern Python Chapter 5: Documentation (2020-01-29) by https://twitter.com/cjolowicz/..................................3 1.2 Documentation news 2018........................................4 1.2.1 Pratical sphinx (2018-05-12, pycon2018)...........................4 1.2.2 Markdown Descriptions on PyPI (2018-03-16)........................4 1.2.3 Bringing interactive examples to MDN.............................5 1.3 Documentation news 2017........................................5 1.3.1 Autodoc-style extraction into Sphinx for your JS project...................5 1.4 Documentation news 2016........................................5 1.4.1 La documentation linux utilise sphinx.............................5 2 Documentation Advices 7 2.1 You are what you document (Monday, May 5, 2014)..........................8 2.2 Rédaction technique...........................................8 2.2.1 Libérez vos informations de leurs silos.............................8 2.2.2 Intégrer la documentation aux processus de développement..................8 2.3 13 Things People Hate about Your Open Source Docs.........................9 2.4 Beautiful docs.............................................. 10 2.5 Designing Great API Docs (11 Jan 2012)................................ 10 2.6 Docness.................................................
    [Show full text]
  • Cryptanalysis of Substitution-Permutation Networks Using Key-Dependent Degeneracy*
    Cryptanalysis of Substitution-Permutation Networks Using Key-Dependent Degeneracy* Howard M. Heys Electrical Engineering, Faculty of Engineering and Applied Science Memorial University of Newfoundland St. John’s, Newfoundland, Canada A1B 3X5 Stafford E.Tavares Department of Electrical and Computer Engineering Queen’s University Kingston, Ontario, Canada K7L 3N6 * This research was supported by the Natural Sciences and Engineering Research Council of Canada and the Telecommunications Research Institute of Ontario and was completed during the first author’s doctoral studies at Queen’s University. Cryptanalysis of Substitution-Permutation Networks Using Key-Dependent Degeneracy Keywords Ð Cryptanalysis, Substitution-Permutation Network, S-box Abstract Ð This paper presents a novel cryptanalysis of Substitution- Permutation Networks using a chosen plaintext approach. The attack is based on the highly probable occurrence of key-dependent degeneracies within the network and is applicable regardless of the method of S-box keying. It is shown that a large number of rounds are required before a network is re- sistant to the attack. Experimental results have found 64-bit networks to be cryptanalyzable for as many as 8 to 12 rounds depending on the S-box properties. ¡ . Introduction The concept of Substitution-Permutation Networks (SPNs) for use in block cryp- tosystem design originates from the “confusion” and “diffusion” principles in- troduced by Shannon [1]. The SPN architecture considered in this paper was first suggested by Feistel [2] and consists of rounds of non-linear substitutions (S-boxes) connected by bit permutations. Such a cryptosystem structure, referred 1 to as LUCIFER1 by Feistel, is a simple, efficient implementation of Shannon’s concepts.
    [Show full text]
  • 物理雙月刊29-3 621-772.Pdf
    ᒳृݧ ʳ ౨ᄭઝݾറᙀ ᚮࣔᏕ/֮ Δࢨუ෡Եᛵᇞݺଚشଶಬߨጿጿլឰऱਞ ၦऱࠌ ౨ᄭऱ࿨࣠Δኙ٤෺شॸΔ᠏ณհၴԾࠩԱքΕԮִ መ৫ࠌ ഏᎾၴऱڇऱᐙ᥼ګԳพஒऱ ᛩቼࢬທח᥆࣍ङ୙ऱֲ՗Δ עء۶Δլ݋ោᥦԫՀڕټ᦭ᚰۖࠐΖ ඈچᑷ௡ԫंंլឰ ᨜Δᑷ௡ รԼᒧറ֮ΚψൕഏᎾᛩቼਐᑇ؀؄ࡌ੡௧੉ᛩ៥ऱ ᨜ऱ࿇ሽ౨ᄭ؀ऱᛘ௛Δ ֗ IEA อૠ઎װ൅ထԫैཀհլ݈ ωΔᇠᒧ֮ີტ᝔խᘋՕᖂ܉᨜ऱՕ௛հխΔᨃԳ ։؀ᗺ៥࣍ ᤚ൓ຑ़௛Εຑ௧੉ຟ૞आᤴ ढ෻ߓ୪ւࣳඒ඄࣍ඒᖂઔߒ խࢼ़੡ݺଚᐷᐊΖڦۍऱ ؀Ꭹ୙հᎾΔڼԱΖՈࠌ൓ଖ ᆖᛎࡉഏԺऱ࿇୶זᆏᆏՂ ෼چሽլឰش୽ڞ᨜ऱ ᎅ࠷ެ࣍౨ᄭױሽ ፖ๵ᑓΔ༓׏شڇΔኚ໌೏୽ΖྥۖΔ֒ Δޡݾ๬ऱၞشࠡሎ֗شழΔݺଚՈ੡Օ௛ ऱࠌٵ೏୽ཚऱ ᎅਢԫഏᆖᛎ࿇୶ऱ଺ױCO2 ऱඈ࣋ၦࡉ׈੺ᄵ৛யᚨ ౨ᄭ ٺΔ౨ᄭᤜᠲኙ࣍ڼڂऱ༞֏ΔထኔఎՀԱլ֟լߜ ೯ԺΖ ࡳࢤެڶᏆ഑ऱ࿇୶ࠠٺڇ෺ᄊ֏ ഏچຒףԱګऱધᙕΔՈ ߪᣂএࠩԫ౳षᄎՕฒऱ壂ઘࡉֲൄढ֊ޓயᚨऱ׌૞ං֫հԫΖ ऱᐙ᥼Δ ฒاڇवኙ࣍ Ꮭऱं೯ΖᅝഏᎾईᏝՂཆΔഏփढᏝঁஓஓױݺଚ੡ࠆ࠹ԫաऱ堚ළፖঁ൸հᎾΔڇ ՂይΖچ᨜Δ ऱ঩ৼᜢխᆥྤݲᐫ؀ᇷᄭᤖ៲ຆ׎Δ౨ᄭ༓׏٤ᑇٛᘸၞՑऱྥ֚ 9 ڣ ࣍ 2005ޓࠐΔ׈੺ईᏝᆏᆏ֒೏Δڣၦথբ २༓شࢬ௣౛ऱؓ݁ሽၦࡉ౨ᄭࠌڣޢԳޢݺଚ ද೏࣍ US$70 ऱ໌ޢࠐऱᖵ׾ᄅ೏Δሒڣۍሽ ִٝડధڇ౨ᄭΕڇ᨜؀׈੺ऱছૄΜૉ൞უ઎઎ڇټਢඈ ᄭ۞ᖏञࡉైڂຝ։ڶᄅ೏ધᙕΖ׈੺ईᏝऱं೯ឈ ᚮࣔᏕ ౨ᄭف෺Ղ֏چլ؆׏ਢڂ׼ԫ׌૞଺܀ਙएࠃٙΔ 堚ဎՕᖂढ෻ߓمഏ ڶईΕ֚ྥ௛ࡉᅁ࿛౨ᄭᗏற)ऱᤖ៲ၦึߒفऑਐ) E-mail: [email protected] ฾ࢤΔ׊ૉشऱ౨ᄭࠌڶૻΖറ୮ေ۷ૉ௅ᖕԳᣊ෼ Ϯ621Ϯʳ քִʳڣ ˊ˃˃˅ʻ֥԰࠴Կཚʼʳעढ෻ᠨִ ᒳृݧ ༚ྼऱ᝟ႨΖᅝᓫᓵᇠ֘ுΛࢨਢᇠᖑுΛംᠲڶۖ ࠩބயऱᆏ౨ֱூΔࢨլᕣݶ༈ڶإటנ༼౨آᙈᙈ ෻ᇞு౨ᗏறऱ፹ທመچհছΔषᄎՕฒᚨᇠ٣堚ᄑ ڶ෺Ղೈᅁᇷᄭࡸچ౨ᄭऱᇩΔঞזࠠ೏ய෷հཙ ਩؆ਜ਼ழऱۆுᘿ୴֗א଺෻Δ܂࿓ࡉு౨࿇ሽऱՠ فईࡉ֚ྥ௛࿛֏فڕהऱᤖ៲ၦ؆Δࠡ׳ؐڣ 200 ෻ࢤড়ᨠऱኪ৫੡אթ౨ڼڕୌࠄΔڶՂऱ׈੺ ߻ᥨൻਜࠩࢍאڣ ౨ྤऄ֭ᐶመ 50ױၦቃ۷ژᗏறऱᚏ ཚ௽ءΔڼڂᖗΖހᒔऱإԫנு౨࿇ሽ೚شࠌܡၦΖ ਢޣ౨ᄭ᜔Ꮑ ሽֆ׹ுԿᐗૠቤิ९೏ದ໑Փऱᑷ֧֨؀ᗏ ܑຘመف׊᠏ངய෷ለ೏հႚอ֏܅ءګΔᆖᛎۖྥ ሽֆ׹ு౨࿇ሽ؀ኔ೭ᆖ᧭ऱڣڍڶࠩԱٍࠠބऱሽ౨ ៺Δشऴ൷ࠌאԫ౳Օฒ൓ګ᠏ངڇΔشறऱࠌ ،੡ݺଚ੡֮റ૪ψࢢسࢨᑷ౨ऱመ࿓խΔᄎ ๠ு֨ᛜሎᓰᓰ९׆ᐚᆠ٣(شԺ࿇ሽ)Ε೯౨(ሎᙁ־อጠ) ॺൄ෍᧩࣐ᚩऱאԱᇞ،--ு౨࿇ሽ෍ᓫωΔᇠ֮ڕլ ۆᎨॸΔᖄીᣤૹऱᛩቼګඈ࣋Օၦऱᄵ৛௛᧯ࡉݮ ຝ๠෻ٺᎅࣔԱு౨࿇ሽऱچ੡ᦰृ堚ᄑڗ෺ऱؓ݁ᄵ৫ 壄᥸֮چ਩ࡉֲ᝟ᣤૹऱᄵ৛யᚨΔၞۖᖄી ኪؓᘝ ੌ࿓ࡉுᗏறՄऱ፹ທመ࿓Δਢԫᒧॺൄଖ൓ԫᦰऱسऱڶ෺ऱ۞ྥᛩቼࡉ଺چኙۖڂດዬՂ֒Ζ ኪᛩቼ૿ ֮ີΖس෺ऱچऱᣤૹᓢᚰΔࠌڃனױլګؘലທ ٤ᤜᠲǵഏᎾ଺ईᏝ௑ࡺ೏լڜईفᜯ؎ՕऱਗᖏΖ ࠹ࠩ٤෺ ՂഏᎾၴ๵ᒤᄵ৛௛᧯ඈ࣋྇ၦࢭᘭհᛩঅֆףࡉ௛ଢऱ᧢ᔢࢬທ ՀΔ᧢ޏኙᛩቼऱشᣂ౨ᄭሎڶ ڂᛩঅრᢝ೏ይ࿛֗אඔ೯Δڤإऱᐙ᥼ຍଡૹ૞ᤜᠲΔݺଚ௽ܑࡡᓮՠᄐݾ๬ઔߒ પψࠇຟᤜࡳ஼ωګ ੡ԳᣊؘߨհሁΖ۶ᘯګ౨ᄭسᡖᐚ ైऱᓢᚰՀΔං೯٦ۂ(Հ១ጠՠઔೃ౨ᛩࢬא)ೃ౨ᄭፖᛩቼઔߒࢬ ౨ᄭ࿇ሽωٍ௽ᆖسรքᒧറ֮ψ٦עء౨ᄭΛس٦
    [Show full text]
  • Physical Processes in the Interstellar Medium
    Physical Processes in the Interstellar Medium Ralf S. Klessen and Simon C. O. Glover Abstract Interstellar space is filled with a dilute mixture of charged particles, atoms, molecules and dust grains, called the interstellar medium (ISM). Understand- ing its physical properties and dynamical behavior is of pivotal importance to many areas of astronomy and astrophysics. Galaxy formation and evolu- tion, the formation of stars, cosmic nucleosynthesis, the origin of large com- plex, prebiotic molecules and the abundance, structure and growth of dust grains which constitute the fundamental building blocks of planets, all these processes are intimately coupled to the physics of the interstellar medium. However, despite its importance, its structure and evolution is still not fully understood. Observations reveal that the interstellar medium is highly tur- bulent, consists of different chemical phases, and is characterized by complex structure on all resolvable spatial and temporal scales. Our current numerical and theoretical models describe it as a strongly coupled system that is far from equilibrium and where the different components are intricately linked to- gether by complex feedback loops. Describing the interstellar medium is truly a multi-scale and multi-physics problem. In these lecture notes we introduce the microphysics necessary to better understand the interstellar medium. We review the relations between large-scale and small-scale dynamics, we con- sider turbulence as one of the key drivers of galactic evolution, and we review the physical processes that lead to the formation of dense molecular clouds and that govern stellar birth in their interior. Universität Heidelberg, Zentrum für Astronomie, Institut für Theoretische Astrophysik, Albert-Ueberle-Straße 2, 69120 Heidelberg, Germany e-mail: [email protected], [email protected] 1 Contents Physical Processes in the Interstellar Medium ...............
    [Show full text]
  • An Introduction to Cryptography Copyright © 1990-1999 Network Associates, Inc
    An Introduction to Cryptography Copyright © 1990-1999 Network Associates, Inc. and its Affiliated Companies. All Rights Reserved. PGP*, Version 6.5.1 6-99. Printed in the United States of America. PGP, Pretty Good, and Pretty Good Privacy are registered trademarks of Network Associates, Inc. and/or its Affiliated Companies in the US and other countries. All other registered and unregistered trademarks in this document are the sole property of their respective owners. Portions of this software may use public key algorithms described in U.S. Patent numbers 4,200,770, 4,218,582, 4,405,829, and 4,424,414, licensed exclusively by Public Key Partners; the IDEA(tm) cryptographic cipher described in U.S. patent number 5,214,703, licensed from Ascom Tech AG; and the Northern Telecom Ltd., CAST Encryption Algorithm, licensed from Northern Telecom, Ltd. IDEA is a trademark of Ascom Tech AG. Network Associates Inc. may have patents and/or pending patent applications covering subject matter in this software or its documentation; the furnishing of this software or documentation does not give you any license to these patents. The compression code in PGP is by Mark Adler and Jean-Loup Gailly, used with permission from the free Info-ZIP implementation. LDAP software provided courtesy University of Michigan at Ann Arbor, Copyright © 1992-1996 Regents of the University of Michigan. All rights reserved. This product includes software developed by the Apache Group for use in the Apache HTTP server project (http://www.apache.org/). Copyright © 1995-1999 The Apache Group. All rights reserved. See text files included with the software or the PGP web site for further information.
    [Show full text]
  • Differential Cryptanalysis of the Data Encryption Standard
    Differential Cryptanalysis of the Data Encryption Standard Eli Biham1 Adi Shamir2 December 7, 2009 1Computer Science Department, Technion – Israel Institute of Technology, Haifa 32000, Israel. Email: [email protected], WWW: http://www.cs.technion.ac.il/˜biham/. 2Department of Applied Mathematics and Computer Science, The Weizmann Institute of Science, Rehovot 76100, Israel. Email: [email protected]. This versionofthebookisprocessedfromtheauthor’soriginalLaTeXfiles,andmaybe differentlypaginatedthantheprintedbookbySpringer(1993). Copyright:EliBihamandAdiShamir. Preface The security of iterated cryptosystems and hash functions has been an active research area for many years. The best known and most widely used function of this type is the Data Encryption Standard (DES). It was developed at IBM and adopted by the National Bureau of Standards in the mid 70’s, and has successfully withstood all the attacks published so far in the open literature. Since the introduction of DES, many other iterated cryptosystems were developed, but their design and analysis were based on ad-hoc heuristic arguments, with no theoretical justification. In this book, we develop a new type of cryptanalytic attack which can be successfully applied to many iterated cryptosystems and hash functions. It is primarily a chosen plaintext attack but under certain circumstances, it can also be applied as a known plaintext attack. We call it “differen- tial cryptanalysis”, since it analyzes the evolution of differences when two related plaintexts are encrypted under the same key. Differential cryptanalysis is the first published attack which is capable of breaking the full 16-round DES in less than 255 complexity. The data analysis phase computes the key by analyzing about 236 ciphertexts in 237 time.
    [Show full text]
  • Oregon Star Party Advanced Observing List
    Welcome to the OSP Advanced Observing List In a sincere attempt to lure more of you into trying the Advanced List, each object has a page telling you what it is, why it’s interesting to observe, and the minimum size telescope you might need to see it. I’ve included coordinates, the constellation each object is located in, and either a chart or photo (or both) showing what the object looks like and how it’s situated in the sky. All you have to do is observe and enjoy the challenge. Stretch your skill and imagination - see something new, something unimaginably old, something unexpected Even though this is a challenging list, you don’t need 20 years of observing experience or a 20 inch telescope to be successful – although in some cases that will help. The only way to see these cool objects for yourself is to give them a go. Howard Banich, The minimum aperture listed for each object is a rough estimate. The idea is to Chuck Dethloff and show approximately what size telescope might be needed to successfully observe Matt Vartanian that particular object. The range is 3 to 28 inches. collaborated on this The visibility of each object assumes decently good OSP observing conditions. year’s list. Requirements to receive a certificate 1. There are 14 objects to choose from. Descriptive notes and/or sketches that clearly show you observed 10 objects are needed to receive the observing certificate. For instance, you can mark up these photos and charts with lines and arrows, and add a few notes describing what you saw.
    [Show full text]
  • Differential Cryptanalysis of the Data Encryption Standard Eli Biham Adi Shamir
    Differential Cryptanalysis of the Data Encryption Standard Eli Biham Adi Shamir Differential Cryptanalysis of the Data Encryption Standard With 56 Illustrations Springer-Verlag New York Berlin Heidelberg London Paris Tokyo Hong Kong Barcelona Budapest Eli Biham Computer Science Department Technion-Israel Institute of Technology Haifa 32000 Israel Adi Shamir Department of Applied Mathematics and Computer Science The Weizmann Institute of Science Rehovot 76100 Israel Library of Congress Cataloging-in-Publication Data Biham,Eli. Differential cryptanalysis of the Data Encryption Standard / Eli Biham, Adi Shamir. p.cm. Includes bibliographical references and index. ISBN-13 :978-1-4613-9316-0 e- ISBN-13: 978-1-4613-9314-6 DOl: 10.1007/978-1-4613-9314-6 1. Computer - Access control. 2. Cryptography. I. Shamir, Adi. II. Title. QA76.9.A25B54 1993 005.8'2 - dc20 92-44581 Printed on acid-free paper. © 1993 by Springer-Verlag New York, Inc. Softcover reprint of the hardcover 1st edition 1993 All rights reserved. This work may not be translated or copied in whole or in part without the writ­ ten permission of the publisher (Springer-Verlag New York, Inc., 175 Fifth Avenue, New York, NY 10010, USA), except for brief excerpts in connection with reviews or scholarly analysis. Use in con­ nection with any form of information storage and retrieval, electronic adaptation, computer soft­ ware, or by similar or dissimilar methodology now known or hereafter developed is forbidden. The use of general descriptive names, trade names, trademarks, etc., in this publication, even if the former are not especially identified, is not to be taken as a sign that such names, as understood by the Trade Marks and Merchandise Marks Act, may accordingly be used freely by anyone.
    [Show full text]
  • Cryptanalysis of White-Box DES Implementations with Arbitrary External Encodings
    Cryptanalysis of White-Box DES Implementations with Arbitrary External Encodings Brecht Wyseur1, Wil Michiels2, Paul Gorissen2, and Bart Preneel1 1 Katholieke Universiteit Leuven Dept. Elect. Eng.-ESAT/SCD-COSIC, Kasteelpark Arenberg 10, 3001 Heverlee, Belgium fbrecht.wyseur,[email protected] 2 Philips Research Laboratories Prof. Holstlaan 4, 5656 AA, Eindhoven, The Netherlands fwil.michiels,[email protected] Abstract. At DRM 2002, Chow et al. [4] presented a method for im- plementing the DES block cipher such that it becomes hard to extract the embedded secret key in a white-box attack context. In such a con- text, an attacker has full access to the implementation and its execution environment. In order to provide an extra level of security, an implemen- tation shielded with external encodings was introduced by Chow et al. and improved by Link and Neumann [10]. In this paper, we present an algorithm to extract the secret key from such white-box DES implemen- tations. The cryptanalysis is a di®erential attack on obfuscated rounds, and works regardless of the shielding external encodings that are applied. The cryptanalysis has a average time complexity of 214 and a negligible space complexity. Keywords. White-Box Cryptography, Obfuscation, DES, Data Encryp- tion Standard, Cryptanalysis 1 Introduction White-box cryptography aims to protect secret keys by embedding them into a software implementation of a block cipher. The attack model for these implementations is de¯ned as the white-box attack model. In this model, an attacker has full control over the implementation and its ex- ecution environment. This includes static and dynamic analysis of the implementation, altering of computation, and modi¯cation of internal variables.
    [Show full text]
  • OCTOBER 2009 OBSERVER Inside the the Chill’S A-Comin’ Observer
    THE DENVER OBSERVER OCTOBER 2009 OBSERVER Inside the The Chill’s a-Comin’ Observer President’s Corner........................... 2 Society Directory............................. 2 Prelude Lake................................... 3 New Scope Operator......................... 5 New Members.................................. 5 Astronomical League....................... 6 NASA’S Space Place......................... 7 Schedule of Events.............. back page Calendar 4.................................................... Full moon BUT NOWHERE NEAR THE TEMPERATURE INSIDE THE MU CEPHEI NEBULA 11..................................... Last quarter moon CLOUD, IC 1396 IN CEPHEUS, WHERE A FRIGID -290ᵒ AWAITS A STELLAR ADVENTURER 17.................................................. New moon Joe used an SBIG ST-2000XM ccd camera with a 110mm Mamiya RZ lens at f/5.6. Please contact Joe for more technical details. The bright orange star is Mu Cephei, the Garnet Star; 24........................ Colorado Astronomy Day the Elephant Trunk nebula portion is right of center. 25.................................... First quarter moon Image copyright 2009 Joe Gafford OCTOBER SKIES by Dennis Cochran upiter is already up in the south when darkness descends, situated along Alpha Aquarius, the star at the top of the arc of that constellation. Above it J the top left of Capricornus’ goat-ee jester grin. Above Jupiter and the a short way and a bit west is the slightly brighter red star, Enif, at the end of Goat is the water jug of Aquarius, in case you’ve ever wondered where one of Pegasus’ legs. Just northwest of Enif is M15, one of the best globulars this elusive constellation lies. Wasn’t there an Age of Aquarius? Perhaps that on the list. If you then drop from Enif or M15, straight south about 2/3 of was when the New Age movement was born.
    [Show full text]
  • Cryptanalysis of S-DES
    Cryptanalysis of S-DES Dr. K. S. Ooi Brain Chin Vito ([email protected]) ([email protected]) University of Sheffield Centre, Taylor’s College 1st April 2002 Abstract This paper describes an effort to attack S-DES using differential cryptanalysis and linear cryptanalysis. S-DES is a reduced version of the Data Encryption Standard (DES). It also includes a discussion on the subject of cryptology and a literature survey of useful papers regarding cryptography and cryptanalysis. This paper is meant as a tutorial on the fundamentals of differential cryptanalysis and linear cryptanalysis of a Feistel cipher. Contents 1. Background 2. Literature Survey 3. S-DES 4. Brute Force Attack of S-DES 5. Differential Cryptanalysis of S-DES 6. Linear Cryptanalysis of S-DES 7. Reference 8. Appendix 8.1 S-DES Source Code 8.2 Automated Brute Force Attack of S-DES Source Code 8.3 Automated Differential Cryptanalysis of S-DES Source Code 8.4 Automated Linear Cryptanalysis of S-DES Source Code 8.5 Brute Force Attack of S-DES Results 8.6 Differential Cryptanalysis of S-DES Results 8.7 Linear Cryptanalysis of S-DES Results 8.8 Difference Pair Table of S0 8.9 Difference Pair Table of S1 8.10 Difference Distribution Table of S0 8.11 Difference Distribution Table of S1 8.12 Differential Characteristic of S-DES 8.13 I/0 Table for S0 8.14 Visualisation of Linear Approximation of S0 8.15 Distribution Table for S0 8.16 Notation Table 1 1. Background 1.1 Security in the Information Age 1.2 Importance of Cipher Efficiency 1.3 Cryptology 1.4 Why Cryptanalysis? 1.1 Security in the Information Age The beginning of the Information Age heralded a new kind of threat to governments, corporations and individuals.
    [Show full text]
  • Cryptanalysis of the Keeloq Block Cipher
    Cryptanalysis of the KeeLoq block cipher Andrey Bogdanov Chair for Communication Security Ruhr University Bochum, Germany Abstract. KeeLoq is a block cipher used in numerous widespread pas- sive entry and remote keyless entry systems as well as in various compo- nent identification applications. The KeeLoq algorithm has a 64-bit key and operates on 32-bit blocks. It is based on an NLFSR with a nonlinear feedback function of 5 variables. In this paper a key recovery attack with complexity of about 252 steps is proposed (one step is equivalent to a single KeeLoq encryption opera- tion). In our attack we use the techniques of guess-and-determine, slide, and distinguishing attacks. Several real-world applications are vulnerable to the attack. To our best knowledge this is the first paper to describe and cryptanalyze the KeeLoq block cipher. Key words: KeeLoq block cipher, cryptanalysis, slide attacks, guess- and-determine attacks, distinguishing attacks 1 Introduction A large proportion of modern block ciphers are built upon Feistel networks. Such cryptographic algorithms as DES [22], Blowfish [26], KASUMI [6], GOST [32] or RC5 [25] are based on balanced Feistel networks. Other block ciphers use source-heavy or target-heavy unbalanced Feistel networks (e.g. REDOC III [27], Skipjack [23], etc.). The most extreme case of a source-heavy unbalanced Feistel network [28] is a nonlinear feedback shift register (NLFSR), which can be applied in both stream cipher and block cipher designs. A number of NLFSR-based stream ciphers have been recently proposed (e.g. Achterbahn [8] and [7], Grain [9]) and successfully cryptanalyzed using linear [2] and nonlinear [11], [24] approximations of nonlinear feedback functions.
    [Show full text]