Está en la página 1de 8

(IJACSA) International Journal of Advanced Computer Science and Applications,

Vol. 4, No.1, 2013


131 | P a g e
www.ijacsa.thesai.org
A Block Cipher Involving a Key and a Key Bunch
Matrix, Supplemented with Key-Based Permutation
and Substitution
Dr. V.U.K.Sastry
Professor (CSE Dept), Dean (R&D)
SreeNidhi Institute of Science & Technology, SNIST
Hyderabad, India
K. Shirisha
Computer Science & Engineering
SreeNidhi Institute of Science & Technology, SNIST
Hyderabad, India


Abstract In this paper, we have developed a block
cipher involving a key and a key bunch matrix. In this
cipher, we have made use of key-based permutation and
key-based substitution. The cryptanalysis carried out in
this investigation, shows very clearly, that this cipher is a
very strong one. This is all on account of the confusion and
the diffusion created by the permutation, the substitution,
in each round of the iteration process.
Keywords-Key; key bunch matrix; encryption; decryption;
permutation; substitution; avalanche effect; cryptanalysis
I. INTRODUCTION
The study of the block ciphers [1] is an interesting area of
research in cryptography. In the very recent past, we have
developed a pair of block ciphers [2-3], which include a key
matrix, as it is in the case of the Hill cipher, and a key bunch
matrix. In these investigations, we have made use of the
concepts of the modular arithmetic inverse and the
multiplicative inverse.
In [2], we have made use of function Mix(), which mixes
the binary bits in each round of the iteration process, and in
[3], we have introduced a function called Permute(), which
carries out permutation of binary bits of the plaintext in each
round of the iteration process. In these analyses, we have
noticed that the key matrix and the key bunch matrix, and the
additional function Mix()/ Permute() strengthen the cipher, in
a conspicuous manner.
In the present paper, our objective is to develop a block
cipher, wherein we use a key matrix together with a key bunch
matrix. Here, we have introduced a key-based permutation and
a substitution basing upon the key. In this, our interest is to
see, how the permutation and the substitution would influence
the cipher and enhance the strength of the cipher, due to the
confusion and the diffusion arising in this process.
We now mention the plan of the paper. In section 2, we
discuss the development of the cipher and introduce the
flowcharts and the algorithms required in this analysis. We
illustrate the cipher and discuss the avalanche effect in section
3. We study the cryptanalysis in section 4. Finally in section 5,
we deal with the computation carried out in this investigation
and draw conclusions.
II. DEVELOPMENT OF THE CIPHER
We consider a plain P having n(2) characters and represent
it in the form of a square matrix of size n by using EBCDIC
code. Thus we have
P = [
ij
p ], i=1 to n, j=1 to n. (2.1)
Let the key matrix K be given by
K=[
ij
k ], i=1 to n, j=1 to n, (2.2)
The encryption key bunch matrix E is taken in the form
E = [
ij
e ], i=1 to n, j=1 to n, (2.3)
wherein each
ij
e is an odd number lying in [1-255].
On using the concept of the multiplicative inverse [4], the
decryption key bunch matrix D is obtained in the form
D= [dij], i=1 to n, j=1 to n,
(2.4)
It is to be noted her that all the elements of D are also odd
numbers which lie in [1-255].
The basic equations governing the encryption can be
written in the form
P = (KP) mod 256, (2.5)
P = [
ij
e
ij
p ] mod 256, i=1 to n, j = 1 to n (2.6)
P = Permute(P), (2.7)
P= Substitute(P), (2.8)
and
C = P. (2.9)
The corresponding equations of the decryption process are
given by
C = ISubstitute(C) (2.10)
C = IPermute(C), (2.11)
C = [
ij
d
ij
c ] mod 256, i=1 to n, j = 1 to n, (2.12)
C = (K(-1) C) mod 256, and (2.13)
P = C. (2.14)
The details of the function Permute() and the function
Substitute() are explained later. It is to be noted here, that the
functions ISubstitute() and IPermute() denote the reverse
process of the functions Substitute() and Permute().
(IJACSA) International Journal of Advanced Computer Science and Applications,
Vol. 4, No.1, 2013
132 | P a g e
www.ijacsa.thesai.org
The flowcharts depicting the process of the encryption and
the decryption are given in Figs. 1 and 2.
The algorithms, for the encryption and the decryption are
as follows.
Algorithm for Encryption
1. Read P,E,K,n,r
2. For k = 1 to r do
{
3. P=(KP) mod 256
4. For i=1 to n do
{
5. For j=1 to n do
{
6.
ij
p = (
ij
e
ij
p )

mod 256
}
}
7. P=[
ij
p ]
8. P=Permute(P)
9. P=Substitute(P)
}
8. C=P
9. Write(C)
Algorithm for Decryption
1. Read C,E,K,n,r
2. K
-1
=Inv(K)
3. D=Mult(E)
4. For k = 1 to r do
{
5. C=ISubstitute(C)
6. C=IPermute(C)
7. For i =1 to n do
{
8. For j=1 to n do
{
9.
ij
c = (
ij
d
ij
c ) mod 256
Fig.2. Flowchart for Decryption
Fig.1 Flowchart for Encryption
Read P,E,K,n,r
For k=1 to r
P = KP mod 256
For i=1 to n
For j=1 to n

ij
p = (
ij ij
p e

)

mod 256
P = [
ij
p ]
P= Permute(P)
C=P
Write (C)
P= Substitute(P)
For k = 1 to r

Read C,E,K,n,r
D = Mult(E)
K
-1
=Inv(K)
C = IPermute(C)
For j=1 to n

For i=1 to n

ij
c = (
ij
d
ij
c ) mod 256
C = (K
-1
C) mod 256

C = [
ij
c ]

Write (P)
P =C

C = ISubstitute(C)
(IJACSA) International Journal of Advanced Computer Science and Applications,
Vol. 4, No.1, 2013
133 | P a g e
www.ijacsa.thesai.org
}
}
10. C=[
ij
c ]
11. C = (K
-1
C) mod 256
}
12. P=C
13. Write (P)
Let us now, explain the basic ideas underlying in functions
Permute() and Substitute(). Both are dependent on a key. Let
us take the key K in the form
(
(
(
(

=
91 206 127 40
122 61 147 30
200 16 14 25
13 102 182 120
K
(2.15)
The numbers in this key are listed in the 2
nd
row of the
following table, Table-1.
(
(
(
(
(
(
(
(
(
(
(

448 442 441 438 432 431


348 342 341 338 332 331
248 242 241 238 232 231
148 142 141 138 132 131
428 422 421 418 412 411
328 322 321 318 312 311
228 222 221 218 212 211
128 122 121 118 112 111
. ..
. ..
. ..
. ..
.. ..
.. ..
.. ..
.. ..
p p p p p p
p p p p p p
p p p p p p
p p p p p p
p p p p p p
p p p p p p
p p p p p p
p p p p p p
(2.19)
TABLE-1. RELATION BETWEEN SERIAL NUMBERS AND THE ASCENDING ORDER OF THE KEY NUMBERS.
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16
120 182 102 13 25 14 16 200 30 147 61 122 40 127 206 91
10 14 9 1 4 2 3 15 5 13 7 11 6 12 16 8

The 1
st
row of this table contains the serial number, and the
3
rd
row of this table indicates the ascending order of the
numbers in the key, given in the 2
nd
row.
Consider the plaintext P in any round of the iteration
process. It is possible to see this plaintext as a set of square
matrices of size 16 whenever n is divisible by 16. As the
Table-1 is suggesting, we interchange the rows
(1,10), (2,14), (3,9), (5,4), (8,15), (11,7) and (13,6).
(2.16)
Similarly, it may be done in the case of the columns. It
may be noted here, that once we have made an interchange
involving a row or a column, we do not do anymore
interchange involving that row or column subsequently so that
plaintext remains in a systematic manner. This is the basic
idea underlying in the function Permute(), when n>=16. On
the other hand, when n takes n takes a value less than 16, for
example when n=4, then let us see how the process of the
permutation will be carried out.
Consider an example when n=4. In this case, the plaintext
is of the form

(
(
(
(

=
44 43 42 41
34 33 32 31
24 23 22 21
14 13 12 11
p p p p
p p p p
p p p p
p p p p
P
(2.17)
On representing each element of this matrix in terms of
binary bits, in a row-wise manner, we have
This is a matrix having 4 rows and 32 columns. This can be
written, for convenience, in the form of another matrix, given
by (2.19).
This matrix has 8 rows and 16 columns. In order to carry
out permutation, we swap the rows (5,4) as indicated by
(2.16). The rest of the rows are untouched, as we do not have
the possibility of interchange. Then the columns are
interchanged by following the content of (2.16).
Let us now consider the process of substitution, which
depends upon the permutation. The EBCDIC code, which
includes the number 0 to 255, can be written in the form of a
matrix, given by
, 1 , 1 ], 1 ) 1 ( 16 [ ) , ( n to j n to i j i j i EB = = + = (2.20)
This has 16 rows and 16 columns. On interchanging the
rows first and then the columns next, we get a new matrix,
having the numbers 0 to 255, in some other order. This table
can be written in the form, given in (2.21).
On noting the correspondence between the matrices, given
by (2.20) and (2.21), we can perform the substitution process
in any plaintext. Thus we have the function Substitute().
The function Inv() is used to obtain the modular arithmetic
inverse of the key matrix K. The function Mult() results in the
decryption key bunch matrix D for the given encryption key
bunch matrix E. For a thorough understanding of these
) 18 . 2 (
448 442 441 438 432 431 428 422 421 418 412 411
348 342 341 338 332 331 328 322 321 318 312 311
248 242 241 238 232 231 228 222 221 218 212 211
148 142 141 138 132 131 128 122 121 118 112 111
. .. .. ..
. .. .. ..
. .. .. ..
. .. .. ..
(
(
(
(

p p p p p p p p p p p p
p p p p p p p p p p p p
p p p p p p p p p p p p
p p p p p p p p p p p p
(IJACSA) International Journal of Advanced Computer Science and Applications,
Vol. 4, No.1, 2013
134 | P a g e
www.ijacsa.thesai.org
functions, we may refer to [2].
In this cipher, r denotes the number of rounds carried out
in the iteration process. Here, we have taken r=16.
III. ILLUSTRATION OF THE CIPHER AND THE AVALANCHE
EFFECT
Consider the plaintext given below.
Dear Brother! With all the training that you had from NCC
in your college, having a strong feel that India is our
motherland, and it is our responsibility to protect this country
from the invasion by other countries, you left us some years
back. After that, there are several changes within the country.
When you were leaving us, we had only few parties such as
Congress, Communist and BJP. Today, parties have grown as
mushrooms and the number of parties is that many. We do not
know, in what way unity can be achieved in this country! Each
party wants to destroy the other party, each party want to come
to power, and each thinks that it must rule the whole country,
crushing all the other parties. Ethical values have gone down!
Each person want to earn crores and crores, so that he would
be able to build up his own party, and to feed all the members
entering into his party in a grand manner with additional
facilities, such as liquor and all the other attractions satisfying
the passion. This is the fate of the country! You may protect6
the country at the borders, but I do not know who can protect
this country within this country from the tyranny of all the
political parties and the people supporting them.
(3.1)
On focusing our attention on the first 16 characters, we
have
Dear Brother! Wi (3.2)
On using the EBCDIC code, we write the plaintext (3.2) in
the form

(
(
(
(

=
137 230 64 79
153 133 136 163
150 153 194 64
153 129 133 196
P
(3.3)
Let us take the key matrix K, in the form

(
(
(
(

=
91 206 127 40
122 61 147 30
200 16 14 25
13 102 182 120
K
(3.4)
Here, it may be noted that we have taken this K as the
same as (2.15), as this is having modular arithmetic inverse.
Let us take E in the form
(
(
(
(

=
187 33 109 237
19 17 105 167
23 189 167 11
239 11 157 121
E
(3.5)
On using the plaintext P, the key matrix K, the encryption
key bunch matrix E, given by (3.3) (3.5), and applying the
encryption algorithm, we get the ciphertext C in the form
(
(
(
(

=
132 119 198 239
189 28 86 231
194 253 112 174
219 184 103 116
C
(3.6)
On using the concept of multiplicative inverse, we get the
decryption key bunch matrix D in the form
(
(
(
(

=
115 225 101 229
27 241 217 23
167 149 23 163
15 163 181 201
D
(3.7)

) 21 . 2 (
255 247 241 245 251 246 240 242 254 250 252 243 244 248 253 249
127 119 113 117 123 118 112 114 126 122 124 115 116 120 125 121
31 23 17 21 27 22 16 18 30 26 28 19 20 24 29 25
95 87 81 85 91 86 80 82 94 90 92 83 84 88 93 89
191 183 177 181 187 182 176 178 190 186 188 179 180 184 189 185
111 103 97 101 107 102 96 98 110 106 108 99 100 104 109 105
15 7 1 5 11 6 0 2 14 10 12 3 4 8 13 9
47 39 33 37 43 38 32 34 46 42 44 35 36 40 45 41
239 231 225 229 235 230 224 226 238 234 236 227 228 232 237 233
175 167 161 165 171 166 160 162 174 170 172 163 164 168 173 169
207 199 193 197 203 198 192 194 206 202 204 195 196 200 205 201
63 55 49 53 59 54 48 50 62 58 60 51 52 56 61 57
79 71 65 69 75 70 64 66 78 74 76 67 68 72 77 73
143 135 129 133 139 134 128 130 142 138 140 131 132 136 141 137
223 215 209 213 219 214 208 210 222 218 220 211 212 216 221 217
159 151 145 149 155 150 144 146 158 154 156 147 148 152 157 153
(
(
(
(
(
(
(
(
(
(
(
(
(
(
(
(
(
(
(
(
(
(
(

= SB
(IJACSA) International Journal of Advanced Computer Science and Applications,
Vol. 4, No.1, 2013
135 | P a g e
www.ijacsa.thesai.org
On using the C, the D, and the K, given by (3.6), (3.7) and
(3.4), and applying the decryption algorithm, we get back the
plaintext P.
Let us now examine the avalanche effect. On replacing the
4th row 4th column element, 137 by 153, we have a change of
one binary bit in the plaintext P. On using this modified
plaintext, the K, and the E, and employing the encryption
algorithm, we get the ciphertext C in the form
(
(
(
(

=
55 189 197 5
121 235 46 8
26 177 46 21
131 57 104 147
C
(3.8)
On comparing (3.6) and (3.8), after putting them in
their binary form, we find that these two ciphertexts differ by
70 bits out of 128 bits.
Let us now consider a one binary bit change in the key K.
On replacing the 2nd row 3rd column element, 16 of the key
K, given by (3.4), by 48, we have a one bit change. On using
this modified key, the plaintext P, and the encryption key
bunch matrix E, and the encryption algorithm, given in section
2, the ciphertext corresponding to the modified key is obtained
in the form
(
(
(
(

=
3 136 20 94
140 243 130 158
61 5 166 255
2 117 180 141
C
(3.9)
On comparing (3.6) and (3.9), after putting them in their
binary form, we notice that these two ciphertexts differ by 81
bits out of 128 bits.
From the above discussion, we conclude that, this cipher
exhibits a strong avalanche effect, which stands as a
benchmark in respect of the strength of the cipher.
IV. CRYPTANALYSIS
This is the analysis which enables us to establish the
strength of the cipher. The different types of attacks available
in the literature of the cryptography are
1. Ciphertext only attack (Brute force attack),
2. Known plaintext attack,
3. Chosen plaintext attack, and
4. Chosen ciphertext attack.
Generally, an analytical proof is offered in the first two
cases, and a checkup is done with all possible intuitive ideas in
the latter two cases. A cipher is said to be acceptable, if it
withstands the first two attacks [1].
In this cipher, we are having a key matrix K and key bunch
matrix E. Both are taken to be square matrices of size n. In
view of this fact, the size of the key space is
2 2
7 8
2 2
n n

= ( ) ( ) . 10 10 2 2
2
2 2
2
5 . 4
5 . 1
3
5 . 1
10 15 n
n n
n
= ~ = (4.1)
On assuming that the time required for the computation
with one value of the key and the one value of the E, in the
key space as 10
-7
, the time required for the execution of the
cipher with all possible keys (i.e., taking all possible pairs of K
and E, into consideration) in the key space is
Specifically, in this analysis, as we have n=4, the time
given by (4.2), takes the form 3.12 x 10
57
years. As this time is
very large, we conclude that, this cipher cannot be broken by
the brute force attack.
Let us examine the known plaintext attack. Here, we have
as many pairs of plaintexts and ciphertexts that we like to
have, can be had, at our disposal. Confining our attention to
r=1, that is to only one round of the iteration process, the
system of equations governing the encryption process, can be
written in the form
P = (KP) mod 256, (4.3)
P = [
ij
e
ij
p ] mod 256, i=1 to n, j = 1 to n, (4.4)
P = Permute(P), (4.5)
P = Substitute(P), (4.6)
and
C = P. (4.7)
From (4.7), we can readily have P, as we know C. on using
this P, we cannot proceed further, from bottom, as the function
Substitute() and ISubstitute() depend upon the key K. Though
P on the right hand of (4.3) is known to us, we cannot proceed
further, as the P on the left hand side of (4.3) is unknown. In
view of the above facts, we cannot the break this cipher by the
known plaintext attack.
As the equations, governing the encryption process, are
found to be very much involved, in view of the functions
Permute() and Substitute(), which are based upon the key, and
the modulo arithmetic operation, we cannot imagine to choose,
intuitively, any plaintext or ciphertext, for breaking the cipher.
In the light of the above discussion, we conclude that this
cipher cannot be broken by any attack, and it is a strong one
by all means.
V. COMPUTATIONS AND CONCLUSIONS
In this investigation, we have developed a block cipher
which involves the basic ideas of the Hill cipher [5] and the
basic concepts of the key bunch matrix. Here, we have made
use of the functions Permute() and Substitute(), for permuting
the plaintext and for modifying the plaintext, by the
substitution process.

) 2 . 4 ( . 10 12 . 3
60 60 24 365
10 10
15 5 . 4
7 5 . 4
2
2
years
n
n

=


(IJACSA) International Journal of Advanced Computer Science and Applications,
Vol. 4, No.1, 2013
136 | P a g e
www.ijacsa.thesai.org
On account of these functions and the iteration process, the
plaintext has undergone several modifications, in the process
of encryption.
The programs required for carrying out the encryption and
the decryption are written in Java.
The plaintext, given by (3.1), is divided into 77 blocks. As
the last block is having only 2 characters, we have added 14
zeroes as additional characters to make it a complete block.
On carrying out the encryption of each block separately, by
using the K and the E, we get the ciphertext corresponding to
the entire plaintext (3.1), in the form (5.1). The cryptanalysis
carried out in this investigation, has clearly shown that this
cipher is strong one and it cannot be broken by any attack.
This investigation can be modified by including a large size
key matrix and a corresponding encryption key bunch matrix.
Then this can be applied to the encryption of images and
security of images can be achieved very conveniently.
REFERENCES
[1] William Stallings: Cryptography and Network Security: Principle and
Practices, Third Edition 2003, Chapter 2, pp. 29.
[2]
Matrix and a Key bunch Matrix, Supplemented with Mix, in press.
[3] Dr. V.U.K
Matrix and a Key bunch Matrix, Supplemented with Permutation, in
The International Journal of Engineering And Science (IJES), ISSN:
2319 1813 ISBN: 2319 1805, Vol. No.2, Dec 2012, pp. 40-47.
[4] Dr. V.U.K. Sastry, K.Shirisha, A Novel Block Cipher Involving a Key
Bunch Matrix, in International Journal of Computer Applications
(IJCA) (0975 8887) Vol.55 No.16, Oct 2012, Foundation of
Computer Science, NewYork, pp. 1-6.
[5] Lester Hill, (1929), Cryptography in an algebraic alphabet, V.36 (6),
pp. 306-312., American Mathematical Monthly.
AUTHORS PROFILE
Dr. V. U. K. Sastry is presently working as Professor in the Dept. of
Computer Science and Engineering (CSE), Director (SCSI), Dean (R & D),
SreeNidhi Institute of Science and Technology (SNIST), Hyderabad, India.
He was Formerly Professor in IIT, Kharagpur, India and worked in IIT,
Kharagpur during 1963 1998. He guided 14 PhDs, and published more than
86 research papers in various International Journals. He received the Best
Engineering College Faculty Award in Computer Science and Engineering for
the year 2008 from the Indian Society for Technical Education (AP Chapter),
Best Teacher Award by Lions Clubs International, Hyderabad Elite, in 2012,
and Cognizant- Sreenidhi Best faculty award for the year 2012. His research
interests are Network Security & Cryptography, Image Processing, Data
Mining and Genetic Algorithms.

K. Shirisha is currently working as Associate Professor in the Department
of Computer Science and Engineering (CSE), SreeNidhi Institute of Science
& Technology (SNIST), Hyderabad, India. She is pursuing her Ph.D. Her
research interests are Information Security and Data Mining. She published 9
research papers in International Journals. She stood University topper in the
M.Tech.(CSE).
(IJACSA) International Journal of Advanced Computer Science and Applications,
Vol. 4, No.1, 2013
137 | P a g e
www.ijacsa.thesai.org
7 172 80 255 243 250 209 201 200 73 72 115 189 1 176 104
55 125 37 190 216 82 174 107 198 58 153 107 102 96 230 136
102 227 80 103 214 228 213 162 168 241 208 119 223 124 139 12
181 221 121 243 172 210 184 29 22 86 102 156 197 111 125 77
59 140 146 160 79 232 120 53 80 221 122 47 251 114 96 73
147 218 245 189 53 217 53 66 193 205 123 111 174 196 153 70
143 235 13 126 203 114 41 220 190 146 227 121 98 41 69 153
101 208 97 178 8 148 135 175 75 21 182 90 223 97 33 217
195 88 144 78 58 133 113 145 53 116 18 95 245 185 173 6
96 24 129 26 98 209 88 134 101 183 250 228 206 221 234 73
96 122 15 105 153 23 93 43 5 9 224 177 204 58 216 181
199 58 181 87 30 157 203 172 2 238 60 84 17 203 30 206
248 139 101 245 231 206 6 183 106 178 140 212 179 28 200 255
179 224 62 189 16 33 175 240 211 26 128 97 139 173 253 22
207 44 100 19 60 97 88 133 95 208 241 116 83 241 186 46
124 79 173 217 13 186 243 203 21 28 102 252 67 244 14 29
186 98 254 158 166 228 27 145 10 69 248 174 190 3 139 203
214 83 138 197 49 143 33 99 80 183 249 48 228 156 39 122
36 59 238 66 105 123 198 12 134 113 165 68 148 75 139 53
46 191 41 115 147 197 20 186 193 5 71 28 247 244 252 39
62 41 155 118 143 108 55 149 156 133 103 53 234 148 152 247
71 212 57 172 168 53 206 135 210 111 151 214 57 158 187 43
66 49 18 108 55 17 69 159 53 10 107 234 155 13 122 15
247 110 155 143 204 203 31 44 114 190 55 114 15 83 136 105
31 3 19 221 22 243 135 110 242 209 95 102 105 34 214 139
233 73 61 93 217 228 150 40 47 82 237 62 78 16 20 219
161 218 152 80 16 37 166 135 85 25 240 180 185 204 154 197
153 55 190 183 68 125 34 96 168 33 183 173 35 19 179 237
204 9 241 132 170 77 65 90 247 220 150 29 157 204 99 178
102 128 85 149 80 4 104 73 155 49 39 101 26 135 162 114
214 110 16 103 51 204 49 222 213 58 153 133 32 2 78 8
212 31 91 181 228 216 105 155 25 254 89 111 192 206 200 11
60 249 148 170 68 240 130 70 239 156 227 223 76 5 136 99
33 44 239 15 55 23 212 192 42 186 162 68 70 237 6 105
242 75 18 230 143 211 36 220 16 56 183 20 23 88 79 42
73 205 249 112 133 206 113 123 186 98 17 41 122 1 121 254
106 16 32 0 186 8 104 52 168 166 187 237 118 94 50 173
78 166 42 82 33 103 221 9 154 177 36 174 157 71 112 179
134 223 89 37 148 34 252 207 167 191 77 146 35 200 218 211
39 115 246 135 51 38 80 231 116 141 163 59 215 32 108 132
77 182 241 75 146 125 244 201 184 23 28 120 224 248 210 246
103 31 93 200 246 20 218 193 43 110 46 187 255 34 135 40
112 31 212 11 125 232 135 207 250 130 197 116 33 27 83 154
111 109 90 7 77 31 214 140 218 90 212 162 136 21 68 250
213 88 97 9 102 65 242 113 13 184 206 187 82 9 239 101
122 149 161 240 254 9 179 219 234 33 253 45 62 124 165 53
241 217 16 24 31 82 111 161 1 15 103 210 92 58 152 17
13 32 83 103 22 15 93 89 99 202 52 191 4 147 231 133
44 181 44 208 233 223 235 64 240 6 75 75 20 229 136 146
88 111 160 60 51 126 148 183 142 225 47 246 159 189 242 136
131 62 131 1 125 84 151 207 138 105 136 44 6 234 201 64
180 253 143 214 103 212 185 58 125 142 59 138 189 27 56 37
132 119 198 239 189 28 86 231 194 253 112 174 219 184 103 116
(IJACSA) International Journal of Advanced Computer Science and Applications,
Vol. 4, No.1, 2013
138 | P a g e
www.ijacsa.thesai.org

84 14 62 168 63 151 132 162 195 55 195 6 199 59 6 234
99 199 30 67 187 53 89 51 146 167 139 119 39 226 15 180
224 232 73 16 219 208 17 126 66 107 20 205 176 23 210 241
33 22 37 104 93 187 153 171 244 232 30 219 132 186 183 119
138 143 151 105 8 68 238 225 210 54 199 60 52 61 249 139
214 228 168 130 124 125 98 14 100 165 6 118 94 28 134 28
51 110 205 197 208 12 200 40 47 46 202 101 97 184 201 88
137 176 179 83 52 52 49 9 18 94 149 178 122 255 151 136
164 42 145 60 131 41 252 114 222 121 81 99 101 236 81 72
49 226 108 152 107 80 28 113 237 227 6 12 3 73 215 11
140 76 152 19 180 182 145 97 143 147 170 198 206 247 137 29
(5.1) 100 182 140 148 173 127 125 249 16 196 205 52 34 20 152 169
181 170 50 38 111 164 44 206 54 82 112 126 214 255 103 109
226 244 142 121 233 154 211 29 222 30 156 80 156 112 203 34
233 109 26 234 211 114 71 241 252 17 171 17 227 149 173 48
162 138 155 237 203 184 166 172 78 155 250 161 16 124 70 87
54 66 0 25 187 103 240 223 110 77 208 93 109 137 226 111
65 127 95 141 172 149 201 112 99 4 140 5 82 22 105 47
113 174 80 97 193 57 185 72 121 3 61 80 174 20 252 16
52 72 254 178 107 86 218 9 105 212 6 45 12 88 159 194
26 154 107 49 30 48 128 164 139 141 189 38 120 178 229 76
106 133 163 124 234 85 38 61 248 76 37 223 136 1 126 92
38 154 149 185 126 229 243 82 112 145 33 42 229 56 61 55
62 81 119 246 128 207 203 231 179 133 217 183 178 59 32 81

También podría gustarte