Forward Secure Ring Signature without Random Oracles

Size: px
Start display at page:

Download "Forward Secure Ring Signature without Random Oracles"

Transcription

1 Forward Secure Ring Signature without Random Oraces Joseph K. Liu 1, Tsz Hon Yuen 2, and Jianying Zhou 1 1 Institute for Infocomm Research, Singapore {ksiu,jyzhou}@i2r.a-star.edu.sg 2 University of Hong Kong, Hong Kong thyuen@cs.hku.hk Abstract. In this paper, we propose a forward secure ring signature scheme without random oraces. With forward security, if a secret key of a corresponding ring member is exposed, a previousy signed signatures containing this member remain vaid. Yet the one who has stoen the secret key cannot produce any vaid signature beonged to the past time period. This is especiay usefu in the case of ring signature, as the exposure of a singe secret key may resut in the invaidity of thousands or even miions ring signatures which contain that particuar user. However, most of the ring signature schemes in the iterature do not provide forward security. The ony one with this feature [14] reies on random oraces to prove the security. We are the first to construct a forward secure ring signature scheme that can be proven secure without random oraces. Our scheme can be depoyed in many appications, such as wireess sensor networks and smart grid system. 1 Introduction Ring signatures [18] aow a member of a group to sign a message on behaf of the whoe group. The verifier does not know who is the rea signer in the group. The group can be set dynamicay by the signer and no coaboration is needed between the members of the group. In traditiona pubic key cryptography, the security of a cryptosystem is guaranteed under some intractabiity assumptions if the secret key is kept away from the adversary. However, there are many ways that a secret key may be comprised in the rea word. Hackers may stea your secret key if your computer is infected with trojans, or when you use the secret key in a phishing website. Therefore, it is important to minimize the damage even if the entire secret key is ost. When the attacker has fu access to your secret key, he can sign or decrypt on behaf of the victim. The The first and third authors are supported by the EMA project SecSG- EPD090005RFPD.

2 2 Joseph K. Liu, Tsz Hon Yuen, and Jianying Zhou situation is even worse for ring signatures, since the attacker can forge a message on behaf of the whoe group. Moreover, the other members of the group may be competey unaware of such forgery, since they are unaware of being conscripted into the group. Forward security for signatures [3] was designed to the key exposure probem. A forward secure signature in the past remains secure even if the current secret key is ost. The first soution was designed by Beare and Miner [5]. The main idea is to divide the ifetime of the pubic key into T intervas, and in each time interva the same pubic key corresponds to different secret keys. A current secret key can be used to derive the secret key in the future, but not the past. Therefore, even a compromise of the current secret key does not enabe the adversary to forge signatures pertaining to the past. Forward secure ring signatures were proposed by Liu and Wong [14] to resove the key exposure probem in ring signatures. The motivation is to reduce the damage of exposure of any secret key of users in ring signature. Even if a secret key is compromised, previousy generated ring signatures remain vaid and do not need to be re-generated. They proposed the security mode and gave a concrete construction in the random orace mode. Here we first review some practica appications of forward secure ring signatures. 1.1 Appications Ad-Hoc Networks: The steadiy growing importance of portabe devices and mobie appications has spawned new types of groups of interacting parties: ad-hoc groups. The highy dynamic nature of such groups raises new chaenges for networking. Ad-hoc networks may be described as networks with minima infrastructure, acking fixed routers or stabe inks. Wireess sensor network is a kind of ad-hoc network. Such networks inherenty dea with spontaneous ad-hoc groups: a group of users who spontaneousy wish to communicate sensitive data need a suite of protocos which do not invove any trusted third party or certification of any new pubic keys. Security goas have to be considered in this new context. Ring signatures are perfecty suited to such a setting, since no setup protoco is required. Without forward security, the compromise of a user secret key in the group may resut in the invaidity of a previous ring signatures invoved with this user incuding this user in the ring. The consequence is very serious. The whoe authentication system may be suspended if ony one user secret key has been compromised. Thus

3 Forward Secure Ring Signature without Random Oraces 3 forward security is an important addition to ring signature, especiay in the appication of ad-hoc group. Smart Grid: Smart Grid [17] is a form of eectricity network utiizing modern digita technoogy. The most distinctive feature in smart grid is its two-way capabiities for data communication: Not ony the grid controer can issue commands to inteigent devices, consumers and devices can aso send data to grid controers. The abiity to access, anayze, and respond to much more precise and detaied data from a eves of the eectric grid is critica to the major benefits of the Smart Grid. As an exampe, Microsoft Hohm [16] provides a patform for consumers to upoad energy usage data, based on which a statistica report is created. The purpose is to encourage consumers to compare their energy consumption with others e.g., on the same street and thus use eectricity more efficienty. Data integrity is a necessary requirement in those appications since the comparison woud be meaningess if the data is maiciousy modified or faked. Privacy, on the other hand, is aso a significant concern: Consumers may not want to give their identity information to any third-party service providers. Ring signature is a promising soution on appications e.g., Microsoft Hohm requiring both integrity and privacy. In ring signature, a vaid signature wi convince the service provider that the data is upoaded by a consumer on a certain street, without teing who exacty the consumer is. Forwardsecurity is certainy desirabe in this situation since a compromised private key within a time period wi not have any negative impact on statistica reports generated previousy. In other words, od statistica reports woud remain vaid if forward-security is satisfied. Our Contributions. The security proofs for various cryptosystems used the random orace mode [6]. Severa papers [9, 4] showed that it is possibe to prove a cryptosystem secure in the random orace whie the actua construction is insecure when the random orace is instantiated by any rea-word hash function. Thus, it is desirabe to design cryptosystems provaby secure without requiring random oraces. In this paper, we propose the first forward-secure ring signatures without random oraces. The forward secure ring signatures proposed by Liu and Wong [14] is ony secure in the random orace mode. We prove the security under the CDH and subgroup decision probem. Reated Works. There are some ring signature schemes that do not rey on the random oraces. Xu et a. [23] described a ring signature scheme in the standard mode, but the proof is not rigorous and is apparenty fawed [7]. Chow et a. [11] proposed a ring signature scheme in the standard mode, though it is based on a strong new assumption. Bender et a.

4 4 Joseph K. Liu, Tsz Hon Yuen, and Jianying Zhou [7] gave a ring signature secure in the standard mode assuming trapdoor permutations exists. Their scheme uses generic ZAPs for NP as a buiding bock, which may not be practica. Shacham and Waters [20] presented an efficient ring signature scheme without random oraces, based on standard assumption. They rey on composite order pairing that requires a trusted setup procedure. Schäge and Schwenk [19] gave another ring signature scheme in the standard mode using basic assumption. In contrast to [20], they used prime order pairing instead. However, their security mode does not aow the adversary to query any private key. A the above schemes do not provide forward security. On the other side, the concept of forward secure signatures was first proposed by Anderson [3] for traditiona signatures. It was formaized by Beare and Miner [5]. The basic idea is to extend a standard digita signature agorithm with a key update agorithm, so that the secret key can be changed frequenty whie the pubic key stays the same. The resuting scheme is forward secure if the knowedge of the secret key at some point in time does not hep forge signatures reative to some previous time period. The chaenge is to design an efficient scheme of this concept. In particuar the size of the secret key, pubic key and signature shoud not be dependent on the number of time period during the ifetime of the pubic key. Severa schemes [2, 13, 1, 12, 15] have been proposed by traditiona signatures and threshod signatures that satisfy this efficiency property. In addition, a forward secure group signature scheme and a forward secure identity-based signature scheme are proposed in [21] and [24] respectivey. 2 Preiminaries 2.1 Pairings We make use of biinear groups of composite order. Let N be a composite number with factorization N = pq. We have: 1 G is a mutipicative cycic group of order N. 2 G p is its cycic order-p subgroup, and G q is its cycic order-q subgroup. 3 g is a generator of G, whie h is a generator of G q. 4 G T is a mutipicative group of order N. 5 e is a biinear map such that e : G G G T with the foowing properties: Biinearity: For a u, v G, and a, b Z, eu a, v b = eu, v ab. Non-degeneracy: eg, g = G T whenever g = G. Computabiity: It is efficient to compute eu, v for a u, v G.

5 Forward Secure Ring Signature without Random Oraces 5 6 G T,p and G T,q are the G T -subgroups of order p and q, respectivey. 7 The group operations on G and G T can be performed efficienty. 8 Bit strings corresponding to eements of G and of G T can be recognized efficienty. 2.2 Mathematica Assumptions Definition 1. Computationa Diffie-Heman CDH in G p. Given the tupe r, r a, r b, where r R G p, and a, b R Z p, compute and output r ab. In the composite setting one is additionay given the description of the arger group G, incuding the factorization p, q of its order N. The CDH assumption is formaized by measuring an adversary s success probabiity for computationa Diffie-Heman, that is, Adv CDH = Pr[ Adversary outputs r ab ]. Definition 2. Subgroup Decision. Given w seected at random either from G with probabiity 1/2 or from G q with probabiity 1/2, decide whether w is in G q. For this probem one is given the description of G, but not given the factorization of N. The assumption is formaized by measuring an adversary s guessing advantage for the subgroup decision probem. That is, Adv SD = Pr[ Adversary guesses correcty ] 1 2. Note that if CDH in G p is hard then so is CDH in G. The assumption that the subgroup decision probem is hard is caed Subgroup Hiding SGH assumption, and was introduced by Boneh et a [8]. 3 Security Mode 3.1 Syntax of Forward Secure Ring Signatures A forward secure ring signature FSRS scheme, is a tupe of four agorithms KeyGen, Sign, Verify and Update. sk i,0, pk i KeyGen1 λ is a PPT agorithm which, on input a security parameter λ N, outputs a private/pubic key pair sk i,0, pk i such that the private key is vaid for time t = 0. 3 We denote by SK and PK the domains of possibe secret keys and pubic keys, respectivey. 3 We denote sk i,t to be the secret key of user i at time t.

6 6 Joseph K. Liu, Tsz Hon Yuen, and Jianying Zhou sk i,t+1 Updatesk i,t, t is a PPT agorithm which, on input a private key for a certain time period t, outputs a new private key for the time period t + 1. σ t=n,y,σ Signt, n, Y, sk i,t, M is a PPT agorithm which, on input a certain time period t, group size n, a set Y of n pubic keys in PK, a secret key sk i,t whose corresponding pubic key pk i Y, and a message M, produces a signature σ t. 1/0 VerifyM, σ t, t is a deterministic agorithm which, on input a message-signature pair M,σ t and a time t returns 1 or 0 for accept or reject, resp. If accept, the message-signature pair is vaid. In some cases, we aso need to define some system parameters which might be shared by a users, ike the group G, the hash function, etc. Some parameters may be generated by a trusted authority, ike the group order N = pq whose factorization shoud not be known by any user. Therefore, we aso define this optiona agorithm: param Goba Setup1 λ is a PPT agorithm which, on input a security parameter λ N, outputs a system parameter param. If the agorithm Goba Setup exists, then the other agorithms KeyGen, Sign, Verify and Update wi take param as an additiona input. In the foowing discussion on the security mode, we omit Goba Setup and param for simpicity. We note that the security mode in [14] incudes Goba Setup which was named as Init in [14]. We beieve that this agorithm is optiona and may not be incuded. We aso observed that the Update agorithm in [14] is a deterministic agorithm. We think that the Update agorithm can be probabiistic and it is refected in our mode. Correctness. We require that 1 VerifyM, Signt, n, Y, sk i,t, M, t, where sk i,0, pk i KeyGen1 λ, pk i Y and sk i,t UpdateUpdate Updatesk i,0, 0, t 2, t 1. }{{} t Update 3.2 Forward-Security The notion of forward security is simiar to the unforgeabiity of standard ring signatures. An adversary shoud not be abe to output a signature σt = n, Y, σ for a time t and a message M such that VerifyM, σt, t = 1 uness either 1 one of the pubic keys in Y was generated by the adversary, or 2 a user whose pubic key is in Y expicity signed M previousy with respect to the same ring Y and time t.

7 Forward Secure Ring Signature without Random Oraces 7 Our mode is simiar to the unforgeabiity w.r.t. insider corruption in [7], which is the strongest security mode for unforgeabiity in [7]. Our mode adds the security reated to forward security. Forward-security for FSRS schemes is defined in the foowing game between a chaenger and an adversary A: 1. Setup. The chaenger runs KeyGen for times to obtain keypairs sk 1,0, pk 1,..., sk n,0, pk n. The chaenger gives A the set of pubic keys S = pk 1,..., pk n. 2. Query. A may adaptivey query the foowing oraces. sk i,t COpk i, t. The Corruption Orace, on input a pubic key pk i S and a time t, returns the corresponding secret key sk i,t. σ t SOt, n, Y, pk i, M. The Signing Orace, on input a time t, a group size n, a set Y of n pubic keys, a pubic key pk i Y and a message M, returns a vaid signature σ t for time t. 3. Output. A outputs a signature σ t = n, Y, σ, a time t and a message M. A wins the game if: 1 VerifyM,σt,t =1, 2 Y S, 3 for a pki Y, there is no COpki, t query with time t t and 4 there is no SOt, n, Y,, M query. We denote by Adv fs A λ the probabiity of A winning the game. Definition 3 forward-secure. An FSRS scheme is forward-secure if for a PPT adversary A, Adv fs A λ is negigibe. 3.3 Anonymity The notion of anonymity is simiar to that of standard ring signatures. Simpy speaking, an adversary shoud not be abe to te which member of a ring generated a particuar ring signature. We note that anonymity can be defined in either a computationa or an unconditiona sense where, informay, anonymity hods for poynomia-time adversaries in the former case, and it hods for a-powerfu adversaries in the atter case. For simpicity, we ony present the computationa version. In our mode, the adversary is aso the given the secret keys of a users at time 0, which impies the secret keys of a users in the a time intervas. Our mode is simiar to the anonymity against fu key exposure in [7], which is the strongest security mode for anonymity in [7]. Anonymity for FSRS schemes is defined in the foowing game between a chaenger and an adversary A:

8 8 Joseph K. Liu, Tsz Hon Yuen, and Jianying Zhou 1. Setup. The chaenger runs KeyGen for n times to obtain keypairs sk 1,0, pk 1,..., sk n,0, pk n. The chaenger gives A the set of pubic keys S = pk 1,..., pk n and the set of secret keys sk 1,0,..., sk n,0. 2. Query 1. A may query the signing orace adaptivey. 3. Chaenge. A gives the chaenger a time t, a group size n, a message M, a set Y of n pubic keys, such that two pubic keys pk i0, pk i1 S are incuded in Y. The chaenger randomy picks a bit b {0, 1} and runs σt Signt, n, Y, sk ib,t, M. The chaenger gives the signature σt to A. 4. Query 2. A may query the signing orace adaptivey. 5. Output. A returns his guess b. A wins the game if b = b. Define the advantage as Adv F S Anon A λ = Pr[A wins] 1/2 for security parameter λ. Definition 4 FS-Anonymity. A FSRS scheme is anonymous if for any PPT adversary A, Adv F S Anon A λ is negigibe. 4 Our Proposed Forward Secure Ring Signature Scheme 4.1 Intuition Our construction is motivated from [20]. We add a binary tree key structure [10] to provide forward security. We first expain the intuition of our binary tree key structure here. We use binary tree to evove the secret key. In order to represent T = 2 time periods, we use a fu binary tree with depth. We associate each time period with each eaf of tree from eft to right. The eftmost eaf node denotes time period 0 and the rightmost eaf node denotes time period T 1. At the beginning, it stores the eftmost eaf node, and the right-chid nodes 1 node starting from its parent node. That is, assume = 4, the secret key for T = 0 contains the nodes 0000, 0001, 001, 01, 1. We put the current node as the first position. When it performs the first update, as the current node is a eft-chid 0 node, we just deete the current node and move forward to its rightchid 1 node under the same parent. In the above exampe, the secret key for T = 1 contains the nodes 0001, 001, 01, 1. When it performs the next update, as the current node is a right-chid 1 node, it first finds the ast 0 node aong the path. Extract the corresponding right-chid 1 node, generate the nodes under this node

9 Forward Secure Ring Signature without Random Oraces 9 as in the beginning and deete the current node and its parent node. In the above exampe, the current node is The ast 0 node is 000. Its corresponding right-chid is 001. Thus we generate the nodes under the node 001. In this case, we just need to generate the node 0010 and Finay, the secret key for T = 2 contains the nodes 0010, 0011, 01, 1. Simiary, the next update is simpe, by just deeting 0010 and repaced by The secret key for T = 3 contains the nodes 0011, 01, 1. For the next update, find the ast 0 node, which is 00 in this case. Extract the corresponding right-chid node, which is 01. Perform another node generation process under this node 01 and deete the current node and this node. The new nodes generated are 0100, 0101, 011. Thus the secret key for T = 4 contains the nodes 0100, 0101, 011, 1. After a few updates, assume the current time period is T = 7. That is, the current node is For this update, first find the ast 0 node, which is 0. Extract the corresponding right-chid node, which is 1. Perform a node generation process under this node 1. Thus the secret key for T = 8 contains the nodes 1000, 1001, 101, 11. We hope by presenting this exampe, readers may now know the intuition and concept of our binary key structure for secret key and key update process. 4.2 Construction In our ring signature a the users keys must be defined in a group G of composite order. That group must be set up by a trusted authority, since the factorization of its order N must be kept secret. In addition to setting up the group G, the setup authority must aso set up some additiona parameters, using a goba setup agorithm we now describe. Goba Setup. Let λ, κ be a security parameter and the tota number of time periods T = 2. The setup agorithm runs the biinear group generator N = pq, G, G T, e G1 λ. Let H : {0, 1} {0, 1} κ be a coision resistant hash function. Suppose the group generator G aso gives the generators g 1, B 0, u, u 1,..., u κ, v, v 1,..., v G, h 1 G q and α Z N. Set g 2 = g α 1 and h 2 = h α 1. The pubic parameters are N, G, G T, e, g 1, g 2, B 0, h 1, h 2, u, u 1,..., u κ, v, v 1,..., v, H. Everyone can check the vaidity of g 1, g 2, h 1, h 2 using pairings. KeyGen. Choose a random s, r u0, r u1 Z N. First compute SK 0 = g2v s ru r u0 0, g 1, v ru 0 2,..., v ru 0, SK 1 = g2vv s 1 ru r u1 1, g 1, v ru 1 2,..., v ru 1.

10 10 Joseph K. Liu, Tsz Hon Yuen, and Jianying Zhou Then for k = 2 to do BEGIN Parse a 0, a 1, b k,..., b = g2v s r, g1 r, vk r,..., vr SK 0 k 1, for some r Z N, where 0 k 1 = } 0.{{.. 0}. k 1 Seect t 0, t 1 R Z N and compute SK 0 k = a 0 v t 0, a 1 g t 0 t 1, b k+1 v 0 k+1,..., b v t 0 = g2v s r 0, g r 0 1, v k+1 r 0,..., v r 0, where r 0 = r + t 0, and SK 0 k 1 1 = a 0 v t 1 v t 1 k vk r, a 1g t 1 t 1, b k+1 v 1 k+1,..., b v t 1 = g2v s r 1 v r 1 k, gr 1 1, v k+1 r 1,..., v r 1, where r 1 = r + t 1. END Set pk i = g1 s be the pubic key of user i and sk i,0 = } { SK 0, SK 1, SK 01,..., SK be the secret key of user i in time period 0. Update. On input a secret key sk i,j for user i and current time period j, if j < T the user updates the secret key as foow: 1. Let j = j 1... j be the binary representation of j and et b {0, 1} be a bit, for = 1,...,. We aso define j 0 = ɛ and b 0 = ɛ to be empty strings. Parse { SK j, {SK b0...b k 1 1} k=1 : j k =0 } sk i,j. 2. If j = 0, the new secret key is { sk i,j+1 = SK j0...j 1 1, {SK b0...b k 1 1} 1 k=1 : j k =0}.

11 Forward Secure Ring Signature without Random Oraces If j = 1, find the argest integer φ such that j φ = 0. Let c {0, 1} be a bit, for = 1,..., φ. We define c 0 = j 0 = ɛ to be an empty string and aso define c 0 = j 0 = ɛ, c 1 = j 1,..., c φ 1 = j φ 1, c φ = 1. Then for k = φ + 1 to do BEGIN Parse a 0, a 1, b k,..., b = g2 s v k 1 =1 for some r Z N. Seect t 0, t 1 R Z N and compute SK c1...c k 1 0 = = a 0 v g s 2 k 1 =1 r v c, g1 r, vk r,..., vr SK c1...c k 1, t0, v c a1 g t 0 t 1, b k+1 v 0 k+1,..., b v t 0 k 1 r0, v v c g r 0 1, v k+1 r 0,..., v r 0, =1 where r 0 = r + t 0, and k t1v SK c1...c k 1 1 = a 0 v v c r k, a 1g t 1 t 1, b k+1 v 1 k+1,..., b v t 1 = g s 2 v =1 k =1 r1, v c g r 1 1, v k+1 r 1,..., v r 1 where r 1 = r + t 1. We define a new bit c k and set c k = 0 at this stage. Note that currenty ony c 0,..., c k 1 are we defined, but not c k. We define c k in this stage, as in the next oop, k wi be increment by 1, this bit wi be used as the ast bit of the subscript notation in SK in equation1. END, 1 Return { sk i,j+1 = SK j0...j φ 1 10 φ, {SK j0...j φ 1 10 k 1} φ 1, k=0 where b is a binary string. {SK b } sk i,j : b φ 1 }.

12 12 Joseph K. Liu, Tsz Hon Yuen, and Jianying Zhou 4. Erase sk i,j. Sign. To sign a message M {0, 1} in time period j, where 0 j < T, et j = j 1... j be the binary representation of j. On behaf of a ist of distinct pubic keys Y = {pk 1,..., pk n } = {g s 1 1,..., gsn 1 }, a user with secret key sk τ,j, where τ {1,..., n} computes the foow: 1. Compute m 1,..., m κ = HY, M, j. 2. Without oss of generaity, suppose that τ is the index of the actua signer. Define f i such that f i = 1 if i = τ. Otherwise f i = 0. g s i 1 B 0 fih x i 1 and 3. For i = 1,..., n, choose x i R Z N and set C i = s g i xi 2fi 1 1 π i = B 0 h x i 1. Here the vaue π i acts as a proof that C i is we-formed. Let C = n i=1 C i and x = n i=1 x i. Then we have B 0 C = h x 1 gsτ Extract SK j sk τ,j and parse r a 0, a 1 g2 sτ v v j, g1 r for some r Z N. =1 5. Choose r, r κ R Z N and compute r κ S 1 = a 0 v v j u u m rκ h x 2, S 2 = g1 rκ S 3 = a 1 g r 1. =1 The signature σ is =1 S 1, S 2, S 3, {C i, π i } n i=1. Verify. To verify a signature σ for a message M, a ist of pubic keys Y where Y = n and the time period j, first et j = j 1... j be the binary representation of j. Then: 1. Verify that no eement is repeated in Y and output invaid otherwise. 2. Compute m 1,..., m κ = HY, M, j. 3. For i = 1,..., n, check if e C i, C i s g i 1 B 0 4. Compute C = n i=1 C i and check if: es 1, g 1 = e S 2, u κ =1 = eh 1, π i. u m e g 2, B 0 C e S 3, v Output vaid if a equaities hod. Otherwise output invaid. =1 v j.

13 Correctness: e S 2, u = e S 2, u = e g rκ = e Forward Secure Ring Signature without Random Oraces 13 κ =1 κ =1 1, u κ =1 g 1, g sτ 2 = eg 1, S 1. u m e g 2, B 0 C e S 3, v u m e g 2, h x 1g sτ 1 e S 3, v =1 =1 u m eg 2, g1 sτ eg 2, h x 1 e u κ =1 u m rκ v =1 v j v j g r +r 1, v =1 r v j +r eg 1, h x 2 v j Theorem 1. Our scheme is forward-secure against insider corruption if the CDH assumption hods in G p. Theorem 2. Our scheme is anonymous if the Subgroup Decision assumption hods in G. Detais of the security anaysis of our scheme can be found in the appendix. 4.3 Comparison We compare our scheme with some ring signature schemes in the iterature in Tabe 1. Denote the number of users in the group as n and the number of bits of the message as κ. The time of an exponentiation in a group G is exp G, and the time of a mutipication in a group G is mu G. The time of a pairing operation is pair. Note that the Schäge-Schwenk scheme [19] is the most efficient ring signature scheme in the standard mode. However, it is ony secure in the weaker chosen subring mode for unforgeabiity. The first forward secure ring signatures by Liu-Wong [14] is ony secure in random orace mode ROM. Our scheme has a sma overhead comparing with the Shacham-Waters scheme [20], whie providing the extra forward security FS property in the standard mode. 5 Concusion In this paper, we presented a forward secure ring signature scheme. Our construction is the first in the iterature that can be proven secure without

14 14 Joseph K. Liu, Tsz Hon Yuen, and Jianying Zhou Tabe 1. Comparison Scheme Signature Size Sign Time Verify Time Mode Assumption FS Shacham - 2n + 2G 3n + 2 exp G, 2n + 3 pair, Fu CDH, Subgp Waters [20] 2n + κ + 2 mu G 2n + κ + 1 mu G 1 mu GT. Schäge - n + 1G n + 2 exp G, n + 2 pair, Chosen CDH Schwenk [19] n + κ mu G. κ mu G Subring 2n + 1Z N 3n exp ZN, 3n exp ZN, n mu GT. Liu - ROM Factorization Wong [14] n mu ZN n mu ZN Our scheme 2n + 3G 3n + 4 exp G, 2n + 5 pair, Fu CDH, Subgp 4n + κ + 3 mu G. 3n + κ + 1 mu G 3 mu GT. random oraces. The security reies on the CDH and subgroup decision probem. We beieve there are a number of usefu appications of forward secure ring signature scheme, such as wireess sensor networks and smart grid system. References 1. M. Abdaa, S. Miner, and C. Namprempre. Forward-secure threshod signature schemes. In CT-RSA 2001, voume 2020 of Lecture Notes in Computer Science, pages Springer, M. Abdaa and L. Reyzin. A new forward-secure digita signature scheme. In ASIACRYPT 2000, voume 1976 of Lecture Notes in Computer Science, pages Springer, R. Anderson. Two remarks on pubic key cryptoogy. Technica Report UCAM- CL-TR-549, University of Cambridge, Computer Laboratory, Dec Reevant materia presented by the author in an invited ecture at CCS M. Beare, A. Bodyreva, and A. Paacio. An uninstantiabe random-orace-mode scheme for a hybrid-encryption probem. In EUROCRYPT 2004, voume 3027 of Lecture Notes in Computer Science, pages Springer, M. Beare and S. Miner. A forward-secure digita signature scheme. In M. J. Wiener, editor, Crypto 99, voume 1666 of Lecture Notes in Computer Science, pages Springer, M. Beare and P. Rogaway. Random oraces are practica: A paradigm for designing efficient protocos. In ACM Conference on Computer and Communications Security, pages ACM Press, A. Bender, J. Katz, and R. Morsei. Ring signatures: Stronger definitions, and constructions without random oraces. In TCC, voume 3876 of Lecture Notes in Computer Science, pages Springer, D. Boneh, E.-J. Goh, and K. Nissim. Evauating 2-dnf formuas on ciphertexts. In TCC, voume 3378 of Lecture Notes in Computer Science, pages Springer, 2005.

15 Forward Secure Ring Signature without Random Oraces R. Canetti, O. Godreich, and S. Haevi. The Random Orace Methodoogy, Revisited. In STOC, pages , R. Canetti, S. Haevi, and J. Katz. A forward-secure pubic-key encryption scheme. In EUROCRYPT 2003, voume 2656 of Lecture Notes in Computer Science, pages Springer, S. S. Chow, J. K. Liu, V. K. Wei, and T. H. Yuen. Ring signatures without random oraces. In ASIACCS 06, pages ACM Press, G. Itkis and L. Reyzin. Forward-secure signatures with optima signing and verifying. In CRYPTO 2001, voume 2139 of Lecture Notes in Computer Science, pages Springer, H. Krawczyk. Simpe forward-secure signatures from any signature scheme. In the 7th ACM Conference on Computer and Communications Security, pages ACM Press, J. K. Liu and D. S. Wong. Soutions to key exposure probem in ring signature. I. J. Network Security, 62: , T. Makin, D. Micciancio, and S. Miner. Efficient generic forward-secure signatures with an unbounded number of time periods. In EUROCRYPT 2002, voume 2332 of Lecture Notes in Computer Science, pages Springer, Microsoft. Conserve Energy, Save Money - Microsoft Hohm, N. I. of Standards and Technoogy. Nist ir 7628: Guideines for smart grid cyber security. Technica report, R. L. Rivest, A. Shamir, and Y. Tauman. How to eak a secret. In ASIACRYPT 2001, voume 2248 of Lecture Notes in Computer Science, pages Springer, S. Schäge and J. Schwenk. A cdh-based ring signature scheme with short signatures and pubic keys. In Financia Cryptography, voume 6052 of Lecture Notes in Computer Science, pages Springer, H. Shacham and B. Waters. Efficient ring signatures without random oraces. In Pubic Key Cryptography, voume 4450 of Lecture Notes in Computer Science, pages Springer, D. X. Song. Practica forward secure group signature schemes. In the 8th ACM Conference on Computer and Communications Security, pages ACM Press, B. Waters. Efficient identity-based encryption without random oraces. In EURO- CRYPT 2005, voume 3494 of Lecture Notes in Computer Science, pages Springer, J. Xu, Z. Zhang, and D. Feng. A ring signature scheme using biinear pairings. In WISA 2004, voume 3325 of Lecture Notes in Computer Science, pages Springer, J. Yu, R. Hao, F. Kong, X. Cheng, J. Fan, and Y. Chen. Forward-secure identity-based signature: Security notions and construction. Information Sciences, 1813: , Feb A Security Anaysis Theorem 3. Assume the CDH assumption hods in G p. If there is a PPT adversary A that can break the forward-security against insider corruption with non-negigibe advantage ɛ and running time t, we can construct another PPT B that can sove the CDH probem with probabiity

16 16 Joseph K. Liu, Tsz Hon Yuen, and Jianying Zhou ɛ ɛ 8T κ+1q sn 1 qc n, using time at most t + O T 2 q c + n q s t e + O T 2 q c + n q s + κ + n q s t m, where q s, q c are the numbers of SO and CO respectivey, n is the number of pubic keys A aows to have, n is the number of users incuded in the forged signature produced by A, T is the tota number of time period, κ is the number of bits the hash function H outputs, t e is the time for running an exponentiation and t m is the time for running a mutipication. Proof. Setup. The simuator B runs the biinear group generator N = pq, G, G T, e G1 λ. B is given the CDH probem instance g, g a, g b G 3 p and is asked to output g ab. B first sets an integer, µ = 4q s, and chooses an integer, κ, uniformy at random between 0 and κ. B picks x, x 1,..., x κ uniformy at random between 0 and µ 1. B randomy picks a γ Z N and sets z 1 = g pγ q. Since g G p, z 1 is in G q. Aso z1 b can be computed from g b. B randomy picks a generator h 1 G q. B randomy picks y, y 1,..., y κ, ṽ, ṽ 1,..., ṽ, α, β Z N and sets g 1 = gz 1, g 2 = g a z α 1, u = g N κ µ+x 2 g y, u 1 = g x 1 2 gy 1,..., u κ = g xκ 2 gyκ, h 2 = h α 1, B 0 = h β 1, v = g 1ṽ, v 1 = g 1 ṽ 1,..., v = g 1 ṽ. Note that eg 1, h 2 = ez 1, h α 1 = ez α 1, h 1 = eg 2, h 1, since eg, h 1 = 1. Finay, B randomy chooses a coision resistant hash function H : {0, 1} {0, 1} κ. Then B gives the pubic parameters N, G, G T, e, g 1, g 2, B 0, h 1, h 2, u, u 1,..., u k, v, v 1,..., v, H] to the adversary A. We define j be the breakin period such that A is not aowed to query CO for any pubic key incuded in Y the set of pubic keys of the forged signature output by A, whie there is no imitation for time input parameter j j. A is aowed to choose any j T. B needs to guess the breakin period j chosen by A. B randomy chooses ĵ, 1 < ĵ T, hoping that the breakin period fas at ĵ or ater, so that the forgery wi be for a time period earier than ĵ. Assume B picks τ {1,..., n } as his guess for the chaenge signer. For i = 1,..., n, B picks random s i Z N and sets: { g s i 1 if i τ, pk i = g b z1 b if i = τ.

17 Forward Secure Ring Signature without Random Oraces 17 B stores the set of pubic keys S = {pk i } n i=1 and gives them to A. For a message m = {m 1,..., m κ }, we define F m = N µκ + x + κ x i m i, Jm = y + i=1 κ y i m i. i=1 Orace Simuation. B simuates the oraces as foows: COpk i, j: If pk i / S or i = τ, B decares faiure and exits. Otherwise, B chooses random r u0, r u1 Z N, computes α = g s i 2 and SK 0 = SK 1 = αv ru r u0 0, g 1, v ru 0 2,..., v ru 0, αvv 1 ru r u1 1, g 1, v ru 1 2,..., v ru 1. Then B computes the sk i,0 as secret key for user i in the time period 0 according to the KeyGen agorithm. If j 0, B performs Update agorithm unti it gets sk i,j, the secret key for the time period j. B outputs sk i,j. SOj, n, Y, pk i, M: On input a message M, a set of n pubic keys Y = {pk i } n i =1 where Y S, and the pubic key of a signer pk i, B cacuates C i, π i according to the Sign agorithm. Note that no secret key is required to generate C i, π i. Then we have B 0 C = h x 1 gs i 1. Denote m = HY, M, j. We aso write m into κ bits {m 1,..., m κ }. If κ x + x i m i 0 mod µ, i=1 then B aborts. If i τ, B cacuates a S 1,i, S 2,i, S 3,i according to the Sign agorithm. If i = τ, B chooses random r τ, r Z N and cacuates S 1,τ = g b Jm F m u κ =1 u m rτ v =1 r, v j S 2,τ = g b z b 1 1 F m gz 1 rτ, S 3,τ = g 1 r.

18 18 Joseph K. Liu, Tsz Hon Yuen, and Jianying Zhou Let r = r τ b F m, then S 1,τ = g b Jm F m u = g b 2 = g b 2 κ =1 u m rτ v g F m 2 g Jm r τ b F m v u κ =1 u m r v =1 v j =1 r. =1 v j r v j r The simuator wi be abe to perform this computation if and ony if F m 0 mod N. For ease of anaysis the simuator wi ony continue in the sufficient condition where x + κ i=1 x im i 0 mod µ. If we have x + κ i=1 x im i 0 mod µ, this impies F m 0 mod N since we can assume N > κµ for any reasonabe vaues of N, κ, and µ. Finay, B cacuates the rest of the signature according to the Sign agorithm. Output. Assume A chooses a breakin period j ĵ. That is, the forged signature σ is vaid for time period j < ĵ. A returns n, Y, j, M, σ. Denote m = m 1,..., m κ = HY, M, j and j = j 1... j. Note that this hash vaue is different from previous m in various SO queries, since j, n, Y, M cannot be the input of previous SO queries and H is a coision resistant hash function. If κ pk τ / Y and x + x i m i µκ. then B aborts. Otherwise, WLOG, we assume that pk τ is at the position τ of the signature σ. Since σ is a vaid signature, then e C i, es1, g 1 = e S2, u C i pki B 0 κ =1 i=1 n u m e g 2, B 0 =1 C e S3, v =1 v j, 2 = eh 1, π i. 3

19 Forward Secure Ring Signature without Random Oraces 19 for i = 1,..., n. Since êh 1, πi has order q in G T, therefore either Ci or has order q from equation 3. B checks if Ci q = 0. If it is true, B 0 C i pk i then Ci has order q and then B sets f i = 0. Otherwise, B 0Ci pk i has order q and then B sets f i = 1. It foows that Ci = pk i B 0 f i z r i 1 for some unknown r i, no matter f i = 0/1. If f τ = 0, B aborts. Let Z N such that = 0 mod q and = 1 mod p. If we raise equation 2 to the -th power, then we have es1, g 1 =e S2, u κ =1 es1, gz 1 =e S2, g Jm e u u m e g 2, B 0 g a z α 1, B 0 i pk i Y C i pk i f i z r i 1 B 0 i pk i Y e S3, v =1 v j, e S3, gz 1 ṽ+ =1 ṽj, 4 es1, g =e S2, g Jm e g a, B 0 pk i f i B 0 i pk i Y e S3, gṽ+ =1 ṽj, 5 es1, g =e S2, g Jm e g a, B 0 pk τ g s i f i B 0 i pk i Y,i τ e S3, gṽ+ =1 ṽj, 6 es1, g = e S2, g Jm e g a, g b e S3, gṽ+ =1 ṽj. 7 For equation 4, note that κ j=1 u m j j = g F m 2 g Jm = g Jm, since x + κ x i m i = µκ. For equation 5, as = 0 mod q, a terms which are in G q are canceed. Thus pki fiz Ci = r i pki fi 1 =, since z 1 G q. B 0 B 0 From equation 7, we can see that S 1 = S 2 Jm g ab S 3 ṽ+ =1 ṽj. i=1

20 20 Joseph K. Liu, Tsz Hon Yuen, and Jianying Zhou Therefore B can output A = S 1 S 2 Jm S 3 ṽ+ =1 ṽj, as the soution to the CDH probem. Probabiity Anaysis. Foowing the probabiity anaysis of Waters signature [22], the probabiity of F m 0 mod N during signing orace query and x + κ i=1 x im i = µκ 1 is at east 8κ+1q s. The probabiity of not asking pk τ in the corruption orace is 1 qc n. The probabiity of f τ = 1 in the 1 output phase is n. In additiona, S aso needs to guess the breaking period correcty. The probabiity is at east 1 T. Therefore if A outputs a forged signature with probabiity ɛ, B soves the CDH probem with ɛ probabiity ɛ 8T κ+1q sn 1 qc n, where q s, q c are the numbers of SO and CO respectivey, n is the number of pubic keys A aows to have, n is the number of users incuded in the forged signature produced by A, T is the tota number of time period and κ is the number of bits the hash function H outputs. Time Anaysis. The running time is dominated by the operations of exponentiation and mutipication in the corruption orace and the signing orace. There are at most OT 2 q c exponentiations and OT 2 q c mutipications in a corruption orace queries. There at at most OT 2 n q s exponentiations and OT 2 + κ + n q s mutipications in a signing orace queries. As the tota running time for A is t, the running time for B is at most t +O T 2 q c +n q s t e +O T 2 q c +n q s +κ+n q s t m. where q s, q c are the numbers of SO and CO respectivey, n is the number of pubic keys A aows to have, t e is the time for running an exponentiation and t m is the time for running a mutipication. Theorem 4. Assume the Subgroup Decision assumption hods in G. If there is a PPT adversary A that can break the anonymity with nonnegigibe advantage ɛ and running time t, we can construct another PPT B that can sove the Subgroup Decision probem with advantage ɛ ɛ and running time at most t + OT 2 q s t e + OT 2 n q s + κ + n q s t m. where q s is the numbers of SO respectivey, n is the number of pubic keys A aows to have, T is the tota number of time period, κ is the number of bits the hash function H outputs, t e is the time for running an exponentiation and t m is the time for running a mutipication. Proof. Setup. The simuator B is given the subgroup decision probem instance N, G, G T, e, g, h. B is asked to determine whether h G or

21 Forward Secure Ring Signature without Random Oraces 21 h G q. B randomy picks the generators u, u 1,... u κ, v, v 1,..., v, B 0 G and α Z N. B sets g 1 = g, g 2 = g α 1, h 1 = h, h 2 = h α. Finay, B randomy chooses a coision resistant hash function H : {0, 1} {0, 1} κ. Then B gives the pubic parameters N, G, G T, e, g 1, g 2, B 0, h 1, h 2, u, u 1,..., u k, v, v 1,..., v, H to the adversary A. For i = 1,..., n, B generates the pubic key and secret key of each user according to the KeyGen agorithm. B stores the set of pubic keys and secret keys {pk i, sk i,0 } n i=1 and sends them to A. Orace Simuation. B simuates the SOn, j, Y, pk i, M by running the Sign agorithm honesty. Chaenge. At some point, A outputs a message M, a set of n pubic keys Y, two indexes i 0, i 1 {1,..., n} such that pk i0, pk i1 Y and a time j. B picks a random bit b {0, 1} and uses the secret keys of sk ib,j to run the Sign agorithm to obtain the signature σ. B gives σ to A. Output. A continues to query and finay outputs a bit b. If b = b, then B outputs h G q. Otherwise, B outputs h G. Anaysis. Suppose the chaenge signature is S1, S 2, S 3, {C i, π i }n i=1 and Y = {pk1,..., pk n }. If h 1 is a generator of G, there exist x i, x i Z N such that Ci = pk i B 0 h x i 1 = h x i 1. Then x i, x i correspond to the case fi = 0 or 1 respectivey. Denote by πi f i = b the vaue of πi if f i is set to b {0, 1}. Then πi fi = 0 = pk i h x i xi 1 = h x i 1 B x i = h x i 1 x i 0 = pk i 1 h x i xi 1 = πi fi = 1. B 0 Therefore {Ci, π i }n i=1 has no information about the rea signer if h G. On the other hand, S2 and S 3 are computed by random numbers ony and do not have information about the rea signer. Finay, S1 is determined by the verification equation κ n es1, g 1 = e S2, u u m e g 2, B 0 Ci e S3, v v j. =1 Hence, it eaks no usefu information about the pubic key pk ib. Therefore if A wins the game, B outputs h G q. The advantage of B is at east ɛ. The running time of B shoud be simiar to the proof of Theorem 3 and we skip here. i=1 =1

Identity-based Hierarchical Key-insulated Encryption without Random Oracles

Identity-based Hierarchical Key-insulated Encryption without Random Oracles Identity-based Hierarchica Key-insuated Encryption without Random Oraces Yohei Watanabe 1,3 Junji Shikata 1,2 1 Graduate Schoo of Environment and Information Sciences, YNU, Japan 2 Institute of Advanced

More information

A Strong Identity Based Key-Insulated Cryptosystem

A Strong Identity Based Key-Insulated Cryptosystem A Strong Identity Based Key-Insulated Cryptosystem Jin Li 1, Fangguo Zhang 2,3, and Yanming Wang 1,4 1 School of Mathematics and Computational Science, Sun Yat-sen University, Guangzhou, 510275, P.R.China

More information

CS229 Lecture notes. Andrew Ng

CS229 Lecture notes. Andrew Ng CS229 Lecture notes Andrew Ng Part IX The EM agorithm In the previous set of notes, we taked about the EM agorithm as appied to fitting a mixture of Gaussians. In this set of notes, we give a broader view

More information

Ring Signatures without Random Oracles

Ring Signatures without Random Oracles Ring Signatures without Random Oracles Sherman S. M. Chow 1, Joseph K. Liu 2, Victor K. Wei 3 and Tsz Hon Yuen 3 1 Department of Computer Science Courant Institute of Mathematical Sciences New York University,

More information

Security Notions for Identity Based Encryption

Security Notions for Identity Based Encryption Security Notions for Identity Based Encryption David Gaindo and Ichiro Hasuo Institute for Computing and Information Sciences Radboud University Nijmegen P.O.Box 9010, 6500 GL Nijmegen, The Netherands

More information

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman Strongly Unforgeable Signatures Based on Computational Diffie-Hellman Dan Boneh 1, Emily Shen 1, and Brent Waters 2 1 Computer Science Department, Stanford University, Stanford, CA {dabo,emily}@cs.stanford.edu

More information

Efficient Pseudorandom Functions from the Decisional Linear Assumption and Weaker Variants

Efficient Pseudorandom Functions from the Decisional Linear Assumption and Weaker Variants Efficient Pseudorandom Functions from the Decisiona Linear Assumption and Weaker Variants ABSTRACT Aison B Lewko University of Texas at Austin 1 University Station Austin, TX 78712 abishop@mathutexasedu

More information

Efficient Ring Signatures without Random Oracles

Efficient Ring Signatures without Random Oracles Efficient Ring Signatures without Random Oracles Hovav Shacham Weizmann Institute of Science hovav.shacham@weizmann.ac.il Brent Waters SRI International bwaters@csl.sri.com August 24, 2006 Abstract We

More information

Algorithms to solve massively under-defined systems of multivariate quadratic equations

Algorithms to solve massively under-defined systems of multivariate quadratic equations Agorithms to sove massivey under-defined systems of mutivariate quadratic equations Yasufumi Hashimoto Abstract It is we known that the probem to sove a set of randomy chosen mutivariate quadratic equations

More information

Committed MPC. Maliciously Secure Multiparty Computation from Homomorphic Commitments. 1 Introduction

Committed MPC. Maliciously Secure Multiparty Computation from Homomorphic Commitments. 1 Introduction Committed MPC Maiciousy Secure Mutiparty Computation from Homomorphic Commitments Tore K. Frederiksen 1, Benny Pinkas 2, and Avishay Yanai 2 1 Security Lab, Aexandra Institute, Denmark 2 Department of

More information

Uniprocessor Feasibility of Sporadic Tasks with Constrained Deadlines is Strongly conp-complete

Uniprocessor Feasibility of Sporadic Tasks with Constrained Deadlines is Strongly conp-complete Uniprocessor Feasibiity of Sporadic Tasks with Constrained Deadines is Strongy conp-compete Pontus Ekberg and Wang Yi Uppsaa University, Sweden Emai: {pontus.ekberg yi}@it.uu.se Abstract Deciding the feasibiity

More information

Cryptanalysis of PKP: A New Approach

Cryptanalysis of PKP: A New Approach Cryptanaysis of PKP: A New Approach Éiane Jaumes and Antoine Joux DCSSI 18, rue du Dr. Zamenhoff F-92131 Issy-es-Mx Cedex France eiane.jaumes@wanadoo.fr Antoine.Joux@ens.fr Abstract. Quite recenty, in

More information

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Boaz Barak November 21, 2007 Cyclic groups and discrete log A group G is cyclic if there exists a generator

More information

Practical Hierarchical Identity Based Encryption and Signature schemes Without Random Oracles

Practical Hierarchical Identity Based Encryption and Signature schemes Without Random Oracles Practical Hierarchical Identity Based Encryption and Signature schemes Without Random Oracles Man Ho Au 1, Joseph K. Liu 2, Tsz Hon Yuen 3, and Duncan S. Wong 4 1 Centre for Information Security Research

More information

Transitive Signatures Based on Non-adaptive Standard Signatures

Transitive Signatures Based on Non-adaptive Standard Signatures Transitive Signatures Based on Non-adaptive Standard Signatures Zhou Sujing Nanyang Technological University, Singapore, zhousujing@pmail.ntu.edu.sg Abstract. Transitive signature, motivated by signing

More information

Verifiable Random Functions from Standard Assumptions

Verifiable Random Functions from Standard Assumptions Verifiabe Random Functions from Standard Assumptions Dennis Hofheinz and Tibor Jager October 30, 2015 Abstract The question whether there exist verifiabe random functions with exponentia-sized input space

More information

(Convertible) Undeniable Signatures without Random Oracles

(Convertible) Undeniable Signatures without Random Oracles Convertible) Undeniable Signatures without Random Oracles Tsz Hon Yuen 1, Man Ho Au 1, Joseph K. Liu 2, and Willy Susilo 1 1 Centre for Computer and Information Security Research School of Computer Science

More information

Efficient Identity-Based Encryption Without Random Oracles

Efficient Identity-Based Encryption Without Random Oracles Efficient Identity-Based Encryption Without Random Oracles Brent Waters Abstract We present the first efficient Identity-Based Encryption (IBE) scheme that is fully secure without random oracles. We first

More information

Efficient Algorithms for Pairing-Based Cryptosystems

Efficient Algorithms for Pairing-Based Cryptosystems CS548 Advanced Information Security Efficient Agorithms for Pairing-Based Cryptosystems Pauo S. L. M. Barreto, HaeY. Kim, Ben Lynn, and Michae Scott Proceedings of Crypto, 2002 2010. 04. 22. Kanghoon Lee,

More information

Secure Function Collection with Sublinear Storage

Secure Function Collection with Sublinear Storage Secure Function Coection with Subinear Storage Maged H. Ibrahim 1, Aggeos Kiayias 2, Moti Yung 3, and Hong-Sheng Zhou 2 1 Facuty of Engineering, Hewan University, Cairo, Egypt. 2 University of Connecticut,

More information

Attribute-Based Ring Signatures

Attribute-Based Ring Signatures Attribute-Based Ring Signatures Jin Li and Kwangjo Kim International Research center for Information Security (IRIS) Information and Communications University(ICU) 103-6 Munji-Dong, Yuseong-Gu, Daejeon,

More information

Sequential Aggregate Signatures Made Shorter

Sequential Aggregate Signatures Made Shorter Sequentia ggregate Signatures Made Shorter Kwangsu Lee Dong Hoon Lee Moti Yung bstract Sequentia aggregate signature (SS) is a specia type of pubic-key signature that aows a signer to add his signature

More information

Combining reaction kinetics to the multi-phase Gibbs energy calculation

Combining reaction kinetics to the multi-phase Gibbs energy calculation 7 th European Symposium on Computer Aided Process Engineering ESCAPE7 V. Pesu and P.S. Agachi (Editors) 2007 Esevier B.V. A rights reserved. Combining reaction inetics to the muti-phase Gibbs energy cacuation

More information

Lower Bounds on the Efficiency of Encryption and Digital Signature Schemes

Lower Bounds on the Efficiency of Encryption and Digital Signature Schemes Lower Bounds on the Efficiency of Encryption and Digita Signature Schemes Rosario Gennaro IBM T.J. Watson Research Center Yorktown Heights, NY rosario@watson.ibm.com Yae Gertner Jonathan Katz Department

More information

Lecture 16 Chiu Yuen Koo Nikolai Yakovenko. 1 Digital Signature Schemes. CMSC 858K Advanced Topics in Cryptography March 18, 2004

Lecture 16 Chiu Yuen Koo Nikolai Yakovenko. 1 Digital Signature Schemes. CMSC 858K Advanced Topics in Cryptography March 18, 2004 CMSC 858K Advanced Topics in Cryptography March 18, 2004 Lecturer: Jonathan Katz Lecture 16 Scribe(s): Chiu Yuen Koo Nikolai Yakovenko Jeffrey Blank 1 Digital Signature Schemes In this lecture, we introduce

More information

Constrained Pseudorandom Functions: Verifiable and Delegatable

Constrained Pseudorandom Functions: Verifiable and Delegatable Constrained Pseudorandom Functions: Verifiabe and Deegatabe Nishanth Chandran Srinivasan Raghuraman Dhinakaran Vinayagamurthy Abstract Constrained pseudorandom functions introduced independenty by Boneh

More information

Schedulability Analysis of Deferrable Scheduling Algorithms for Maintaining Real-Time Data Freshness

Schedulability Analysis of Deferrable Scheduling Algorithms for Maintaining Real-Time Data Freshness 1 Scheduabiity Anaysis of Deferrabe Scheduing Agorithms for Maintaining Rea- Data Freshness Song Han, Deji Chen, Ming Xiong, Kam-yiu Lam, Aoysius K. Mok, Krithi Ramamritham UT Austin, Emerson Process Management,

More information

Target Location Estimation in Wireless Sensor Networks Using Binary Data

Target Location Estimation in Wireless Sensor Networks Using Binary Data Target Location stimation in Wireess Sensor Networks Using Binary Data Ruixin Niu and Pramod K. Varshney Department of ectrica ngineering and Computer Science Link Ha Syracuse University Syracuse, NY 344

More information

Minalpher v1. Designers Yu Sasaki, Yosuke Todo, Kazumaro Aoki, Yusuke Naito, Takeshi Sugawara, Yumiko Murakami, Mitsuru Matsui, Shoichi Hirose

Minalpher v1. Designers Yu Sasaki, Yosuke Todo, Kazumaro Aoki, Yusuke Naito, Takeshi Sugawara, Yumiko Murakami, Mitsuru Matsui, Shoichi Hirose Minapher v1 Designers Yu Sasaki, Yosuke Todo, Kazumaro Aoki, Yusuke Naito, Takeshi Sugawara, Yumiko Murakami, Mitsuru Matsui, Shoichi Hirose Submitters NTT Secure Patform Laboratories, Mitsubishi Eectric

More information

Schedulability Analysis of Deferrable Scheduling Algorithms for Maintaining Real-Time Data Freshness

Schedulability Analysis of Deferrable Scheduling Algorithms for Maintaining Real-Time Data Freshness 1 Scheduabiity Anaysis of Deferrabe Scheduing Agorithms for Maintaining Rea-Time Data Freshness Song Han, Deji Chen, Ming Xiong, Kam-yiu Lam, Aoysius K. Mok, Krithi Ramamritham UT Austin, Emerson Process

More information

MARKOV CHAINS AND MARKOV DECISION THEORY. Contents

MARKOV CHAINS AND MARKOV DECISION THEORY. Contents MARKOV CHAINS AND MARKOV DECISION THEORY ARINDRIMA DATTA Abstract. In this paper, we begin with a forma introduction to probabiity and expain the concept of random variabes and stochastic processes. After

More information

A Brief Introduction to Markov Chains and Hidden Markov Models

A Brief Introduction to Markov Chains and Hidden Markov Models A Brief Introduction to Markov Chains and Hidden Markov Modes Aen B MacKenzie Notes for December 1, 3, &8, 2015 Discrete-Time Markov Chains You may reca that when we first introduced random processes,

More information

Authentication. Chapter Message Authentication

Authentication. Chapter Message Authentication Chapter 5 Authentication 5.1 Message Authentication Suppose Bob receives a message addressed from Alice. How does Bob ensure that the message received is the same as the message sent by Alice? For example,

More information

On Black-Box Ring Extraction and Integer Factorization

On Black-Box Ring Extraction and Integer Factorization On Bac-Box Ring Extraction and Integer Factorization Kristina Atmann, Tibor Jager, and Andy Rupp Horst Görtz Institute for IT-Security Ruhr-University Bochum {ristina.atmann, tibor.jager}@nds.rub.de, arupp@crypto.rub.de

More information

Lecture 7: Boneh-Boyen Proof & Waters IBE System

Lecture 7: Boneh-Boyen Proof & Waters IBE System CS395T Advanced Cryptography 2/0/2009 Lecture 7: Boneh-Boyen Proof & Waters IBE System Instructor: Brent Waters Scribe: Ioannis Rouselakis Review Last lecture we discussed about the Boneh-Boyen IBE system,

More information

Separation of Variables and a Spherical Shell with Surface Charge

Separation of Variables and a Spherical Shell with Surface Charge Separation of Variabes and a Spherica She with Surface Charge In cass we worked out the eectrostatic potentia due to a spherica she of radius R with a surface charge density σθ = σ cos θ. This cacuation

More information

On the Goal Value of a Boolean Function

On the Goal Value of a Boolean Function On the Goa Vaue of a Booean Function Eric Bach Dept. of CS University of Wisconsin 1210 W. Dayton St. Madison, WI 53706 Lisa Heerstein Dept of CSE NYU Schoo of Engineering 2 Metrotech Center, 10th Foor

More information

Stochastic Complement Analysis of Multi-Server Threshold Queues. with Hysteresis. Abstract

Stochastic Complement Analysis of Multi-Server Threshold Queues. with Hysteresis. Abstract Stochastic Compement Anaysis of Muti-Server Threshod Queues with Hysteresis John C.S. Lui The Dept. of Computer Science & Engineering The Chinese University of Hong Kong Leana Goubchik Dept. of Computer

More information

Honors Thesis Bounded Query Functions With Limited Output Bits II

Honors Thesis Bounded Query Functions With Limited Output Bits II Honors Thesis Bounded Query Functions With Limited Output Bits II Daibor Zeený University of Maryand, Batimore County May 29, 2007 Abstract We sove some open questions in the area of bounded query function

More information

Secure and Practical Identity-Based Encryption

Secure and Practical Identity-Based Encryption Secure and Practical Identity-Based Encryption David Naccache Groupe de Cyptographie, Deṕartement d Informatique École Normale Supérieure 45 rue d Ulm, 75005 Paris, France david.nacache@ens.fr Abstract.

More information

Practical Signatures with Efficient Protocols from Simple Assumptions

Practical Signatures with Efficient Protocols from Simple Assumptions Practica Signatures with Efficient Protocos from Simpe Assumptions Benoît Libert, Fabrice Mouhartem, Thomas Peters, Moti Yung To cite this version: Benoît Libert, Fabrice Mouhartem, Thomas Peters, Moti

More information

REMARKS ON IBE SCHEME OF WANG AND CAO

REMARKS ON IBE SCHEME OF WANG AND CAO REMARKS ON IBE SCEME OF WANG AND CAO Sunder Lal and Priyam Sharma Derpartment of Mathematics, Dr. B.R.A.(Agra), University, Agra-800(UP), India. E-mail- sunder_lal@rediffmail.com, priyam_sharma.ibs@rediffmail.com

More information

Efficient linkable and/or threshold ring signature without random oracles

Efficient linkable and/or threshold ring signature without random oracles University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2013 Efficient linkable and/or threshold ring signature

More information

Security Analysis of an Identity-Based Strongly Unforgeable Signature Scheme

Security Analysis of an Identity-Based Strongly Unforgeable Signature Scheme Security Analysis of an Identity-Based Strongly Unforgeable Signature Scheme Kwangsu Lee Dong Hoon Lee Abstract Identity-based signature (IBS) is a specific type of public-key signature (PKS) where any

More information

A. Distribution of the test statistic

A. Distribution of the test statistic A. Distribution of the test statistic In the sequentia test, we first compute the test statistic from a mini-batch of size m. If a decision cannot be made with this statistic, we keep increasing the mini-batch

More information

Asynchronous Control for Coupled Markov Decision Systems

Asynchronous Control for Coupled Markov Decision Systems INFORMATION THEORY WORKSHOP (ITW) 22 Asynchronous Contro for Couped Marov Decision Systems Michae J. Neey University of Southern Caifornia Abstract This paper considers optima contro for a coection of

More information

MATH 172: MOTIVATION FOR FOURIER SERIES: SEPARATION OF VARIABLES

MATH 172: MOTIVATION FOR FOURIER SERIES: SEPARATION OF VARIABLES MATH 172: MOTIVATION FOR FOURIER SERIES: SEPARATION OF VARIABLES Separation of variabes is a method to sove certain PDEs which have a warped product structure. First, on R n, a inear PDE of order m is

More information

Math 1600 Lecture 5, Section 2, 15 Sep 2014

Math 1600 Lecture 5, Section 2, 15 Sep 2014 1 of 6 Math 1600 Lecture 5, Section 2, 15 Sep 2014 Announcements: Continue reading Section 1.3 and aso the Exporation on cross products for next cass. Work through recommended homework questions. Quiz

More information

Certificate-Based Signature Schemes without Pairings or Random Oracles

Certificate-Based Signature Schemes without Pairings or Random Oracles Certificate-Based Signature Schemes without Pairings or Random Oracles Joseph K. Liu 1, Joonsang Baek 1, Willy Susilo 2, and Jianying Zhou 1 1 Cryptography and Security Department Institute for Infocomm

More information

An efficient variant of Boneh-Gentry-Hamburg's identity-based encryption without pairing

An efficient variant of Boneh-Gentry-Hamburg's identity-based encryption without pairing University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2015 An efficient variant of Boneh-Gentry-Hamburg's

More information

Applied cryptography

Applied cryptography Applied cryptography Identity-based Cryptography Andreas Hülsing 19 November 2015 1 / 37 The public key problem How to obtain the correct public key of a user? How to check its authenticity? General answer:

More information

1 Number Theory Basics

1 Number Theory Basics ECS 289M (Franklin), Winter 2010, Crypto Review 1 Number Theory Basics This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited Julien Cathalo 1, Jean-Sébastien Coron 2, and David Naccache 2,3 1 UCL Crypto Group Place du Levant 3, Louvain-la-Neuve, B-1348, Belgium

More information

Explicit overall risk minimization transductive bound

Explicit overall risk minimization transductive bound 1 Expicit overa risk minimization transductive bound Sergio Decherchi, Paoo Gastado, Sandro Ridea, Rodofo Zunino Dept. of Biophysica and Eectronic Engineering (DIBE), Genoa University Via Opera Pia 11a,

More information

Secure Certificateless Public Key Encryption without Redundancy

Secure Certificateless Public Key Encryption without Redundancy Secure Certificateless Public Key Encryption without Redundancy Yinxia Sun and Futai Zhang School of Mathematics and Computer Science Nanjing Normal University, Nanjing 210097, P.R.China Abstract. Certificateless

More information

XSAT of linear CNF formulas

XSAT of linear CNF formulas XSAT of inear CN formuas Bernd R. Schuh Dr. Bernd Schuh, D-50968 Kön, Germany; bernd.schuh@netcoogne.de eywords: compexity, XSAT, exact inear formua, -reguarity, -uniformity, NPcompeteness Abstract. Open

More information

Improving the Accuracy of Boolean Tomography by Exploiting Path Congestion Degrees

Improving the Accuracy of Boolean Tomography by Exploiting Path Congestion Degrees Improving the Accuracy of Booean Tomography by Expoiting Path Congestion Degrees Zhiyong Zhang, Gaoei Fei, Fucai Yu, Guangmin Hu Schoo of Communication and Information Engineering, University of Eectronic

More information

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ongxing Lu and Zhenfu Cao Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai 200030, P.. China {cao-zf,

More information

Throughput Optimal Scheduling for Wireless Downlinks with Reconfiguration Delay

Throughput Optimal Scheduling for Wireless Downlinks with Reconfiguration Delay Throughput Optima Scheduing for Wireess Downinks with Reconfiguration Deay Vineeth Baa Sukumaran vineethbs@gmai.com Department of Avionics Indian Institute of Space Science and Technoogy. Abstract We consider

More information

Formulas for Angular-Momentum Barrier Factors Version II

Formulas for Angular-Momentum Barrier Factors Version II BNL PREPRINT BNL-QGS-06-101 brfactor1.tex Formuas for Anguar-Momentum Barrier Factors Version II S. U. Chung Physics Department, Brookhaven Nationa Laboratory, Upton, NY 11973 March 19, 2015 abstract A

More information

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004 CMSC 858K Advanced Topics in Cryptography February 5, 2004 Lecturer: Jonathan Katz Lecture 4 Scribe(s): Chiu Yuen Koo Nikolai Yakovenko Jeffrey Blank 1 Summary The focus of this lecture is efficient public-key

More information

Boneh-Franklin Identity Based Encryption Revisited

Boneh-Franklin Identity Based Encryption Revisited Boneh-Franklin Identity Based Encryption Revisited David Galindo Institute for Computing and Information Sciences Radboud University Nijmegen P.O.Box 9010 6500 GL, Nijmegen, The Netherlands. d.galindo@cs.ru.nl

More information

General Certificate of Education Advanced Level Examination June 2010

General Certificate of Education Advanced Level Examination June 2010 Genera Certificate of Education Advanced Leve Examination June 2010 Human Bioogy HBI6T/Q10/task Unit 6T A2 Investigative Skis Assignment Task Sheet The effect of using one or two eyes on the perception

More information

Lecture 8 Alvaro A. Cardenas Nicholas Sze Yinian Mao Kavitha Swaminathan. 1 Introduction. 2 The Dolev-Dwork-Naor (DDN) Scheme [1]

Lecture 8 Alvaro A. Cardenas Nicholas Sze Yinian Mao Kavitha Swaminathan. 1 Introduction. 2 The Dolev-Dwork-Naor (DDN) Scheme [1] CMSC 858K Advanced Topics in Cryptography February 19, 2004 Lecturer: Jonathan Katz Lecture 8 Scribe(s): Alvaro A. Cardenas Nicholas Sze Yinian Mao Kavitha Swaminathan 1 Introduction Last time we introduced

More information

SydU STAT3014 (2015) Second semester Dr. J. Chan 18

SydU STAT3014 (2015) Second semester Dr. J. Chan 18 STAT3014/3914 Appied Stat.-Samping C-Stratified rand. sampe Stratified Random Samping.1 Introduction Description The popuation of size N is divided into mutuay excusive and exhaustive subpopuations caed

More information

Lattice-based Group Signature Scheme with Verifier-local Revocation

Lattice-based Group Signature Scheme with Verifier-local Revocation Lattice-based Group Signature Scheme with Verifier-oca Revocation Adeine Langois 1, San Ling 2, Khoa Nguyen 2, Huaxiong Wang 2 1 Écoe Normae Supérieure de Lyon, LIP (U. Lyon, CNRS, ENSL, INRIA, UCBL),

More information

T.C. Banwell, S. Galli. {bct, Telcordia Technologies, Inc., 445 South Street, Morristown, NJ 07960, USA

T.C. Banwell, S. Galli. {bct, Telcordia Technologies, Inc., 445 South Street, Morristown, NJ 07960, USA ON THE SYMMETRY OF THE POWER INE CHANNE T.C. Banwe, S. Gai {bct, sgai}@research.tecordia.com Tecordia Technoogies, Inc., 445 South Street, Morristown, NJ 07960, USA Abstract The indoor power ine network

More information

Lecture Note 3: Stationary Iterative Methods

Lecture Note 3: Stationary Iterative Methods MATH 5330: Computationa Methods of Linear Agebra Lecture Note 3: Stationary Iterative Methods Xianyi Zeng Department of Mathematica Sciences, UTEP Stationary Iterative Methods The Gaussian eimination (or

More information

AST 418/518 Instrumentation and Statistics

AST 418/518 Instrumentation and Statistics AST 418/518 Instrumentation and Statistics Cass Website: http://ircamera.as.arizona.edu/astr_518 Cass Texts: Practica Statistics for Astronomers, J.V. Wa, and C.R. Jenkins, Second Edition. Measuring the

More information

CS 331: Artificial Intelligence Propositional Logic 2. Review of Last Time

CS 331: Artificial Intelligence Propositional Logic 2. Review of Last Time CS 33 Artificia Inteigence Propositiona Logic 2 Review of Last Time = means ogicay foows - i means can be derived from If your inference agorithm derives ony things that foow ogicay from the KB, the inference

More information

arxiv: v2 [cond-mat.stat-mech] 14 Nov 2008

arxiv: v2 [cond-mat.stat-mech] 14 Nov 2008 Random Booean Networks Barbara Drosse Institute of Condensed Matter Physics, Darmstadt University of Technoogy, Hochschustraße 6, 64289 Darmstadt, Germany (Dated: June 27) arxiv:76.335v2 [cond-mat.stat-mech]

More information

Notes for Lecture A can repeat step 3 as many times as it wishes. We will charge A one unit of time for every time it repeats step 3.

Notes for Lecture A can repeat step 3 as many times as it wishes. We will charge A one unit of time for every time it repeats step 3. COS 533: Advanced Cryptography Lecture 2 (September 18, 2017) Lecturer: Mark Zhandry Princeton University Scribe: Mark Zhandry Notes for Lecture 2 1 Last Time Last time, we defined formally what an encryption

More information

A Novel Strong Designated Verifier Signature Scheme without Random Oracles

A Novel Strong Designated Verifier Signature Scheme without Random Oracles 1 A Novel Strong Designated Verifier Signature Scheme without Random Oracles Maryam Rajabzadeh Asaar 1, Mahmoud Salmasizadeh 2 1 Department of Electrical Engineering, 2 Electronics Research Institute (Center),

More information

THINKING IN PYRAMIDS

THINKING IN PYRAMIDS ECS 178 Course Notes THINKING IN PYRAMIDS Kenneth I. Joy Institute for Data Anaysis and Visuaization Department of Computer Science University of Caifornia, Davis Overview It is frequenty usefu to think

More information

Minimizing Total Weighted Completion Time on Uniform Machines with Unbounded Batch

Minimizing Total Weighted Completion Time on Uniform Machines with Unbounded Batch The Eighth Internationa Symposium on Operations Research and Its Appications (ISORA 09) Zhangiaie, China, September 20 22, 2009 Copyright 2009 ORSC & APORC, pp. 402 408 Minimizing Tota Weighted Competion

More information

<C 2 2. λ 2 l. λ 1 l 1 < C 1

<C 2 2. λ 2 l. λ 1 l 1 < C 1 Teecommunication Network Contro and Management (EE E694) Prof. A. A. Lazar Notes for the ecture of 7/Feb/95 by Huayan Wang (this document was ast LaT E X-ed on May 9,995) Queueing Primer for Muticass Optima

More information

G Advanced Cryptography April 10th, Lecture 11

G Advanced Cryptography April 10th, Lecture 11 G.30-001 Advanced Cryptography April 10th, 007 Lecturer: Victor Shoup Lecture 11 Scribe: Kristiyan Haralambiev We continue the discussion of public key encryption. Last time, we studied Hash Proof Systems

More information

Research of Data Fusion Method of Multi-Sensor Based on Correlation Coefficient of Confidence Distance

Research of Data Fusion Method of Multi-Sensor Based on Correlation Coefficient of Confidence Distance Send Orders for Reprints to reprints@benthamscience.ae 340 The Open Cybernetics & Systemics Journa, 015, 9, 340-344 Open Access Research of Data Fusion Method of Muti-Sensor Based on Correation Coefficient

More information

Secure Computation with Minimal Interaction, Revisited

Secure Computation with Minimal Interaction, Revisited Secure Computation with Minima Interaction, Revisited Yuva Ishai, Ranjit Kumaresan, Eya Kushievitz, and Anat Pasin-Cherniavsy Abstract. Motivated by the goa of improving the concrete efficiency of secure

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Tracking Control of Multiple Mobile Robots

Tracking Control of Multiple Mobile Robots Proceedings of the 2001 IEEE Internationa Conference on Robotics & Automation Seou, Korea May 21-26, 2001 Tracking Contro of Mutipe Mobie Robots A Case Study of Inter-Robot Coision-Free Probem Jurachart

More information

Moreau-Yosida Regularization for Grouped Tree Structure Learning

Moreau-Yosida Regularization for Grouped Tree Structure Learning Moreau-Yosida Reguarization for Grouped Tree Structure Learning Jun Liu Computer Science and Engineering Arizona State University J.Liu@asu.edu Jieping Ye Computer Science and Engineering Arizona State

More information

CONJUGATE GRADIENT WITH SUBSPACE OPTIMIZATION

CONJUGATE GRADIENT WITH SUBSPACE OPTIMIZATION CONJUGATE GRADIENT WITH SUBSPACE OPTIMIZATION SAHAR KARIMI AND STEPHEN VAVASIS Abstract. In this paper we present a variant of the conjugate gradient (CG) agorithm in which we invoke a subspace minimization

More information

Efficient Identity-based Encryption Without Random Oracles

Efficient Identity-based Encryption Without Random Oracles Efficient Identity-based Encryption Without Random Oracles Brent Waters Weiwei Liu School of Computer Science and Software Engineering 1/32 Weiwei Liu Efficient Identity-based Encryption Without Random

More information

Count-Min Sketches for Estimating Password Frequency within Hamming Distance Two

Count-Min Sketches for Estimating Password Frequency within Hamming Distance Two Count-Min Sketches for Estimating Password Frequency within Hamming Distance Two Leah South and Dougas Stebia Schoo of Mathematica Sciences, Queensand University of Technoogy, Brisbane, Queensand, Austraia

More information

Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with A Counterexample

Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with A Counterexample Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with A Counterexample Fuchun Guo 1, Rongmao Chen 2, Willy Susilo 1, Jianchang Lai 1, Guomin Yang 1, and Yi Mu 1 1 Institute

More information

Katz, Lindell Introduction to Modern Cryptrography

Katz, Lindell Introduction to Modern Cryptrography Katz, Lindell Introduction to Modern Cryptrography Slides Chapter 12 Markus Bläser, Saarland University Digital signature schemes Goal: integrity of messages Signer signs a message using a private key

More information

1. Measurements and error calculus

1. Measurements and error calculus EV 1 Measurements and error cacuus 11 Introduction The goa of this aboratory course is to introduce the notions of carrying out an experiment, acquiring and writing up the data, and finay anayzing the

More information

Ring Group Signatures

Ring Group Signatures Ring Group Signatures Liqun Chen Hewlett-Packard Laboratories, Long Down Avenue, Stoke Gifford, Bristol, BS34 8QZ, United Kingdom. liqun.chen@hp.com Abstract. In many applications of group signatures,

More information

Anonymous Authentication Scheme with Decentralized Multi-authorities

Anonymous Authentication Scheme with Decentralized Multi-authorities Anonymous Authentication Scheme with Decentraized Muti-authorities Hiroaki Anada Department of Information Security University of Nagasaki Nagasaki, Japan Emai: anada@sun.ac.jp Seiko Arita Graduate Schoo

More information

Low Cost Constant Round MPC Combining BMR and Oblivious Transfer

Low Cost Constant Round MPC Combining BMR and Oblivious Transfer Low Cost Constant Round MPC Combining BMR and Obivious Transfer Carmit Hazay Peter Scho Eduardo Soria-Vazquez Juy 14, 2017 Abstract In this work, we present two new universay composabe, activey secure,

More information

Proofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of Signatures

Proofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of Signatures Proofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of Signatures G. Fuchsbauer D. Pointcheval École normale supérieure Pairing'09, 13.08.2009 Fuchsbauer, Pointcheval (ENS) Proofs

More information

Theoretical Computer Science

Theoretical Computer Science Theoretica Computer Science 445 (0) 5 6 Contents ists avaiabe at SciVerse ScienceDirect Theoretica Computer Science journa homepage: www.esevier.com/ocate/tcs Verifiabe muti-secret sharing based on LFSR

More information

BP neural network-based sports performance prediction model applied research

BP neural network-based sports performance prediction model applied research Avaiabe onine www.jocpr.com Journa of Chemica and Pharmaceutica Research, 204, 6(7:93-936 Research Artice ISSN : 0975-7384 CODEN(USA : JCPRC5 BP neura networ-based sports performance prediction mode appied

More information

A New Functional Encryption for Multidimensional Range Query

A New Functional Encryption for Multidimensional Range Query A New Functional Encryption for Multidimensional Range Query Jia Xu 1, Ee-Chien Chang 2, and Jianying Zhou 3 1 Singapore Telecommunications Limited jia.xu@singtel.com 2 National University of Singapore

More information

Iterative Decoding Performance Bounds for LDPC Codes on Noisy Channels

Iterative Decoding Performance Bounds for LDPC Codes on Noisy Channels Iterative Decoding Performance Bounds for LDPC Codes on Noisy Channes arxiv:cs/060700v1 [cs.it] 6 Ju 006 Chun-Hao Hsu and Achieas Anastasopouos Eectrica Engineering and Computer Science Department University

More information

A Novel Learning Method for Elman Neural Network Using Local Search

A Novel Learning Method for Elman Neural Network Using Local Search Neura Information Processing Letters and Reviews Vo. 11, No. 8, August 2007 LETTER A Nove Learning Method for Eman Neura Networ Using Loca Search Facuty of Engineering, Toyama University, Gofuu 3190 Toyama

More information

8 Digifl'.11 Cth:uits and devices

8 Digifl'.11 Cth:uits and devices 8 Digif'. Cth:uits and devices 8. Introduction In anaog eectronics, votage is a continuous variabe. This is usefu because most physica quantities we encounter are continuous: sound eves, ight intensity,

More information

An Algorithm for Pruning Redundant Modules in Min-Max Modular Network

An Algorithm for Pruning Redundant Modules in Min-Max Modular Network An Agorithm for Pruning Redundant Modues in Min-Max Moduar Network Hui-Cheng Lian and Bao-Liang Lu Department of Computer Science and Engineering, Shanghai Jiao Tong University 1954 Hua Shan Rd., Shanghai

More information

Bayesian Learning. You hear a which which could equally be Thanks or Tanks, which would you go with?

Bayesian Learning. You hear a which which could equally be Thanks or Tanks, which would you go with? Bayesian Learning A powerfu and growing approach in machine earning We use it in our own decision making a the time You hear a which which coud equay be Thanks or Tanks, which woud you go with? Combine

More information