Attribute-Based Key-Insulated Encryption *

Size: px
Start display at page:

Download "Attribute-Based Key-Insulated Encryption *"

Transcription

1 JOURNAL OF INFORMATION SCIENCE AND ENGINEERING (0) Attrbute-Based Key-Isulated Ecrypto JIAN-HONG CHEN YONG-TAO WANG AND KE-FEI CHEN 3 Departmet of Computer Scece ad Egeerg Shagha Jao Tog Uversty Shagha 0040 P.R. Cha Schoool of Computer Egeerg Huay Isttute of Techology Huaa 3003 P.R. Cha 3 Natoal Laboratory of Moder Commucatos Chegdu 6004 P.R. Cha Attrbute-based ecrypto (ABE) s a exctg alteratve to publc-key ecrypto as ABE develops ecrypto systems wth hgh expressveess wthout the eed for a publc key frastructure (PKI) that makes publcly avalable the mappg betwee dettes (sets of attrbutes) publc keys ad valdty of the latter. Ay settg PKI or attrbute-based must provde a meas to revoke users from the system. To mtgate the lmtato of ABE wth regard to revocato we propose a attrbute-based key-sulated ecrypto (ABKIE) scheme whch s a ovel ABE scheme. I our ABKIE scheme a prvate key ca be reewed wthout havg to make chages to ts publc key (a set of attrbutes). The scheme s secure agast adaptve chose cphertext attacks. The formal proof of securty s preseted uder the Selectve-ID securty model.e. wthout radom oracles assumg the decso Blear Dffe-Hellma problem s computatoally hard. To the best of our kowledge ths s the frst ABKIE scheme up to ow. Further ths s also the frst cocrete ABE costructo wth regard to revocato. Keywords: attrbute based ecrypto key sulato selectve-id securty model revocato. INTRODUCTION Attrbute-based ecrypto (ABE) [] s a exctg alteratve to publc-key ecrypto whch develops ecrypto systems wth hgh expressveess wthout the eed for a publc key frastructure (PKI) that makes publcly avalable the mappg betwee dettes (sets of attrbutes) publc keys ad valdty of the latter. The ABE prmtve provdes some sort of error-tolerace.e. dettes are vewed as sets of attrbutes ad a user ca decrypt f t holds prvate keys for eough of (but ot ecessarly all) attrbutes a cphertext s ecrypted uder. At the same tme colludg users caot combe ther keys to decrypt a cphertext whch oe of them were able to decrypt depedetly. Ay settg PKI or Attrbute-based must provde a meas to revoke users from the system e.g. f ther prvate keys get compromsed. Revocato was frst studed the attrbute-based settg by Prrett et al. [] whch was refed by Boldyrev et al. [3]. I Receved Jue 009; revsed September 5 & November & February 00; accepted March 00. Commucated by Ch-Je Lu. Ths work was supported by the Natoal Natural Scece Foudato of Cha (No ) the Natoal Hgh Techology Research ad Developmet Program (863) of Cha (No. 009AA0Z48) the Natoal Basc Research Program (973) of Cha (No. 007CB30) ad the Foudato of NLMC (940C ). 437

2 438 JIAN-HONG CHEN YONG-TAO WANG AND KE-FEI CHEN the methods of [ 3] the authorty updates prvate keys correspodg to dettes (sets of attrbutes) perodcally. Ufortuately a cocrete revocable-abe costructo was t gve [ 3]. Further the settgs wth a large umber of users ad short (e.g. per day) reewal terval commucato ad computato overhead wll make the authorty sufferable due to frequet teracto wth the authorty. I 00 Dods et al. [4] troduced a key sulato mechasm whch ca protect prvate keys publc key cryptosystems. The frst key-sulated ecrypto scheme [4] was mproved by Bellare et al. [5]. The a parallel key-sulato mechasm [6] ad a threshold key-sulato mechasm [7] were gve for some specal stuatos. I detty-based scearos Haaoka et al. [8] put forward a detty-based key-sulated ecrypto (IBKIE) scheme. [7 9] exteded the threshold sulato ad the parallel sulato respectvely to detty-based settgs. To mtgate the lmtato of ABE wth regard to revocato we propose a attrbutebased key-sulated ecrypto (ABKIE) scheme. I our ABKIE scheme a user ca update hs prvate key wthout the help of the authorty ad wthout chagg hs detty (a set of attrbutes). We wat to remove the authorty from the process of key update ad sgfcatly mmze the work doe by the authorty. Frst we defe the ABKIE prmtve ad ts securty model that formalzes the possble threats. The model of course takes to accout all adversaral capabltes of the stadard ABE securty oto. The based o the ew model we gve a cocrete costructo. To the best of our kowledge ths s the frst ABKIE scheme up to ow. Further ths s also the frst cocrete ABE costructo wth regard to revocato. ABKIE ca be cosdered a geeralzato of IBKIE. Our AB- KIE (secure uder the Selectve-ID securty model.e. wthout radom oracles) s more secure ad more expressve tha Haaoka et al. s [8] IBKIE (secure the radom oracle model). Hgh expressveess s the mert we hert from ABE. We assume the lfetme of the system s dvded to N tme perods ad k deotes the umber of tme perods that may be compromsed by the adversary. Dods et al. [4] gave a (k N)-key-sulated ecrypto scheme. Ther scheme however scaled poorly havg cost proportoal to k. Bellare et al. [5] refed t ad put forward a strogly key-sulated ecrypto scheme wth optmal threshold. I Bellare et al. s scheme k eed ot be kow advace ad ca be as large as oe less tha the total umber of perods yet the cost of the scheme s ot mpacted. We follow the Bellare et al. s work. Thus our ABKIE scheme s also wth optmal threshold. Our proposed scheme s (N N)-key-sulated.e. eve f temporary prvate keys for up to N tme perods are compromsed a adversary s stll uable to derve ths user s temporary prvate key from the remag tme perod. Further t s strogly key-sulated.e. eve f the adversary exposes the secrets stored the helper there s stll o securty compromse. The rest of ths paper s orgazed as follows: I secto we provde some prelmares for a ABKIE scheme. Secto 3 gves the sytax defto ad securty otos of the scheme. The secto 4 we detal our ABKIE costructo ad the securty proof. Secto 5 s our cocluso.. PRELIMINARIES Throughout ths paper we let Z p deote the set {0 p } ad Z p deote Z p /0. For a fte set S x R S mea choosg a elemet x from S wth a uform dstrbuto.

3 ATTRIBUTE-BASED KEY-INSULATED ENCRYPTION 439. Blear Pargs Let G ad G be two cyclc multplcatve groups wth the same prme order p. Let e: G G G be a parg whch satsfes the followg codtos: Blear: For all g g G ad for all a b Z p we have e(g a g b ) = e(g g ) ab. No-degeerate: There exsts g g G such that e(g g ). Computable: There s a effcet algorthm to compute e(g g ) for all g g G.. The DBDH Assumpto Defto The Decsoal Blear Dffe-Hellma (DBDH) Assumpto [ 0] s that o probablstc polyomal-tme algorthm B that outputs b {0 } ca dstgush the tuple (A = g a B = g b C = g c e(g g) abc ) from the tuple (g A = g a B = g b C = g c e(g g) z ) where a b c z R Z p. The advatage of B s Pr[B(g A B C e(g g) abc ) = 0] Pr[B(g A B C e(g g) z ) = 0]..3 PRF Before descrbg the applcato of Pseudoradom Fuctos (PRFs) our cocrete ABKIE scheme let us recall the defto [] of the pseudoradom collecto from whch PRFs are pcked. Defto Let I k deote the set of all k-bt strgs ad H k deote the set of all fuctos from I k to I k. We restrct ourselves to choose fuctos from a subset F k H k where the pseudoradom collecto F = {F k } has the followg propertes: Idexg: Each fucto F k has a uque k-bt dex assocated wth t. (Thus pckg radomly a fucto f F k s easy.) Poly-tme Evaluato: There exsts a polyomal tme Turg mache that gve a dex of a fucto f F k ad a put x computes f(x). Pseudoradomess: No probablstc algorthm that rus tme polyomal k ca dstgush the fuctos F k from the fuctos H k. 3. MODEL OF ABKIE A ABKIE scheme cossts of sx algorthms: Setup(d): Gve a threshold value d the authorty rus ths algorthm to output a master key MK ad a set of publc parameters PK. KeyGe(ω MK): Gve the user s detty ω as a set represetg a user s attrbutes ad the master-key MK the authorty rus ths algorthm to output a tal prvate key TK ω0 ad a helper key HK ω correspodg to ω. The helper key s kept by the helper ad the user wth detty ω keeps the tal prvate key. HelperUpt(t t ω HK ω PK): Gve perod dces t ad t a detty ω ts helper key

4 440 JIAN-HONG CHEN YONG-TAO WANG AND KE-FEI CHEN HK ω ad the publc parameters PK the helper rus ths algorthm to output the key-update formato UI ωt t for ω from perod t to perod t. UserUpt(t t ω TK ωt UI ωt t PK): Gve perod dces t ad t a detty ω the temporary prvate key TK ωt correspodg to ω ad t the key-update formato UI ωt t for ω from perod t to perod t ad the publc parameters PK the user wth detty ω rus ths algorthm to output the temporary prvate key TK ωt correspodg to ω ad t. Ecrypto(t M ω PK): The Ecrypto algorthm s ru by a user to ecrypt a message M wth a target detty ω perod t ad the publc parameters PK. It outputs a cphertext E ecrypted uder ω ad t. Decrypto(E ω ω TK ωt PK): The Decrypto algorthm s ru by a user wth detty ω ad the temporary prvate key TK ωt to attempt to decrypt a cphertext E uder detty ω ad perod t. If the set overlap ω ω d the algorthm wll output the decrypted message M. The securty otos for ABKIE schemes are based o the securty deftos key-sulated ecrypto [4 5] ad ABE systems []. 3. Key-sulated Securty We frst cosder the basc (.e. o-strogly) key-sulated securty for ABKIE. For oe thg as stadard ABE systems the key geerato queres should be cosdered. For aother as tradtoal key-sulated ecrypto schemes the temporary prvate key exposure should be addressed. A ABKIE scheme s sad to be secure agast chose platext attacks (CPA) the sese of key-sulato f o probablstc polyomal-tme adversares have o-eglgble advatage the followg game. It The adversary declares the detty ad the tme perod dex t that he wshes to be challeged upo. Setup The challeger rus the setup phase of the algorthm ad tells the adversary the publc parameters. Phase The adversary adaptvely ssues a set of queres as below: Key Geerato Query : The challeger frst rus algorthm KeyGe to obta the tal prvate key TK 0 ad the helper key HK correspodg to detty. It the seds these results to the adversary. Temporary Prvate Key Query t: The challeger rus algorthm UserUpt to obta the temporary prvate key for detty ad perod dex t. It the seds ths result to the adversary. Challege The adversary submts two equal legth messages M 0 M. The challeger flps a radom co b ad ecrypts M b wth ad t. The cphertext s passed to the adversary. Phase Phase s repeated.

5 ATTRIBUTE-BASED KEY-INSULATED ENCRYPTION 44 Guess The adversary outputs a guess b of b. For coveece we gve the defto of a restrcted detty as below: the set overlap betwee a restrcted detty ad the challege detty s at least d. The advatage of a adversary A ths game s defed as Pr[b = b]. We refer to the above game as a IND-A&KI-CPA game. I the above game t s madated that the followg codtos are smultaeously satsfed: () A s dsallowed to ssue key geerato queres for the restrcted dettes; () A s dsallowed to ssue temporary prvate key queres for the restrcted dettes ad the challeged tme perod t. Remark : For those o-restrcted dettes Temporary Prvate Key Query s of o help for A sce he ca derve the temporary prvate key for ay of these dettes by ssug key geerato queres. Thus wthout loss of geeralty we requre that A should oly ssue temporary prvate key queres for the restrcted dettes. 3. Strogly Key-sulated Securty The strogly key-sulated securty for key-sulated ecrypto systems meas that f a adversary does ot compromse ay prvate key exposure of the helper key does ot eable the adversary to decrypt a vald cphertext for ay tme perod. The word strogly does t mea our strogly key-sulated securty s more strog securty tha our keysulated securty. We hert the oto of strogly key-sulated securty from [4 5] ad develop t the attrbute based scearo. To model ths securty oto for ABKIE systems we allow the adversary to compromse the helper key. A ABKIE scheme s sad to be secure agast chose platext attacks (CPA) the sese of strog key-sulato f o probablstc polyomal-tme adversares have o-eglgble advatage a IND- A&SKI-CPA game. The IND-A&SKI-CPA game s almost the same as the IND-A&KI- CPA game except Phase. Phase The adversary adaptvely ssues a set of queres as below: Key Geerato Query : the same as the IND-A&KI-CPA game. Helper Key Query : The challeger rus algorthm KeyGe to geerate HK ad seds t to the adversary. The advatage of a adversary A ths game s defed as Pr[b = b]. I the above game t s madated that the followg codto s satsfed: A s dsallowed to ssue key geerato queres for the restrcted dettes. Remark : For those o-restrcted dettes Helper Key Query s of o help for A because he ca derve the helper key for ay of these dettes by ssug key geerato queres. Thus wthout loss of geeralty we requre that A should oly ssue helper key queres for the restrcted dettes.

6 44 JIAN-HONG CHEN YONG-TAO WANG AND KE-FEI CHEN 4. Descrpto of Our Scheme 4. OUR PROPOSED ABKIE SCHEME Our proposed ABKIE scheme s based o Saha-Waters large uverse ABE costructo []. We frst gve a bref revew of Saha-Waters costructo to show the dfferece betwee t ad our ABKIE costructo. Let G ad G be two groups wth prme order p of sze κ ad let g be a geerator of G. Addtoally let e: G G G deote the blear map. We restrct ecrypto dettes to be of legth for some fxed. x j We defe the Lagrage coeffcet Δ S ( x) = j S j j for Z p ad a set S of elemets Z p. Idettes wll be sets of elemets of Z p. Wth some mor modfcatos to our scheme whch we omt for smplcty we ca ecrypt to all dettes of sze. Note that here we assocate each elemet wth a uque teger Z p whle practce a attrbute wll be assocated wth each elemet so that dettes wll have some sematcs. We ca also descrbe a detty as a collecto of strgs of arbtrary legth ad hash strgs to members of Z p usg a collso-resstat hash fucto H: {0 } Z p. Saha- Waters ABE scheme cossts of the followg algorthms: Setup: The authorty pcks y R Z p g R G sets g = g y pcks v v + R G lets + x ΔN ( x) N be the set { + } ad defes a fucto V as V( x) = g v. We ca = vew V as the fucto g xg h(x) for some degree polyomal h. The publc parameters are publshed as PK = (g g v v + ) ad the master secret key s MK = y. KeyGe: To geerate the prvate key for detty ω the authorty frst chooses a d degree polyomal q(x) radomly such that q(0) = y. The for all ω t pcks r R Z p ad computes the prvate key SK ω = ({D } ω {d } ω ) = ({g q() V() r }) ω g r } ω ). Ecrypto: To ecrypt a message M G wth the publc key ω a user pcks s R Z p ad publshes the cphertext as E = (ω E = Me(g g ) s E = g s {E = V() s } ω ). Decrypto: Suppose that a cphertext E s ecrypted wth detty ω ad we have a prvate key for detty ω where ω ω d. Choose a arbtrary d-elemet subset S of ω ω. The decrypto algorthm terpolates a polyomal the expoet usg Shamr s [] secret sharg method. For each ω the user wth detty q() r ed ( E ) ( ( ) s eg V g) ω ad prvate key SK ω computes a temporary value A = ed ( E) = r ( s = eg V ( ) ) q() s r ( ) ( ( ) s eg g ev g) r ( s = e(g g eg V ( ) ) ) q()s. Usg polyomal terpolato the algorthm recovers the value e(g g ) ys ad dvdes t out by computg: A Δ S E E E E = = = = M. (0) qs ( ) (0) q(0) s ys eg ( g) Δ eg ( g) eg ( g) S S S Attrbute-based ecrypto [] whch corporates attrbutes as puts to ts cryptographc prmtves s a geeralzato of detty-based ecrypto. As a cosequece t s atural to exted Haaoka et al. [8] s IBKIE scheme to attrbute-based scearo. Tempo-

7 ATTRIBUTE-BASED KEY-INSULATED ENCRYPTION 443 rary prvate key update s eve more dffcult attrbute systems gve that each attrbute s cocevably possessed by multple dfferet users whereas publc/prvate key pars are uquely assocated wth a sgle user. Hece costructg a ABKIE scheme by extedg IBKIE s t so straghtforward. We base our cocrete scheme o Saha-Waters ABE costructo. We otce that addg key sulato mechasm to ABE costructo s ot trval. I Saha-Waters costructo t s requred by provable securty that expoets temporary prvate keys should be radom umbers. O the other had the radomess of expoets temporary prvate keys makes the user of the curret tme perod uable to derve the radom expoets of the tme perods before. Cosequetly t s very dffcult to mplemet temporary prvate key update algorthm. To solve ths problem spred by the cryptographc applcatos of pseudo-radom fuctos (PRFs) [3] we use a PRF famly F such that gve a κ-bt seed (dex) s ad a κ-bt argumet (put) x t outputs a κ-bt strg F s (x). I our cocrete ABKIE scheme dettes wll be sets of elemets of Z p ad perod dces wll be elemets of Z p. The proposed ABKIE scheme cossts of the followg algorthms: Setup: The authorty pcks y R Z p g h R G sets g = g y pcks v v + R G + x ΔN ( x) lets N be the set { + } ad defes a fucto V as V( x) = g v. We = ca vew V as the fucto g x g h(x) for some degree polyomal h. For clarty we defe H w : Z p G to be the fucto H w (x) = g x h. The publc parameters are publshed as PK = (g g h v v + ) ad the master secret key s MK = y. KeyGe: To geerate the helper key ad the tal prvate key for detty ω the authorty frst pcks a helper key HK ω R {0 } κ computes k ω0 = F HKω (0) ad chooses a d degree polyomal q(x) radomly such that q(0) = y. Note that f the legth of the put for F s less tha κ we ca add some 0 s as the prefx to meet the legth requremet. The for all ω t pcks r R Z p ad computes the tal prvate key TK ω0 = ({D 0} ω D ω 0 {d } ω ) = ({g q() V() r H w (0) k ω0 } ω g k ω0 {g r } ω ). The helper key s kept by the helper ad the user wth detty ω keeps the tal prvate key. HelperUpt: Ths algorthm frst computes k ωt = F HKω (t) ad k ωt = F HKω (t ). The t defes ad returs the key-update formato for detty ω from perod t to perod t as UI ωt t = (UI ω t t UI ω t t ) = (H w (t) k ωt /H w (t ) k ωt gk ωt ). UserUpt: Ths algorthm frst parses the temporary prvate key for detty ω ad perod t as TK ωt = ({D t } ω D ω t {d } ω ) ad parses the key-update formato for detty ω from perod t to perod t as UI ωt t = (UI ω t t UI ω t t ). The t sets the temporary prvate key for detty ω ad perod t as TK ωt = ({D t} ω D ω t {d } ω ) = ({D t UI ω t t } ω UI ω t t {d } ω ) deletes TK ωt ad UI ωt t ad returs TK ωt. Note that tme perod t TK ωt s always set to be ({D t } ω D ω t {d } ω ) = ({g q() V() r H w (t) k ωt } ω g k ωt {g r } ω ). Ecrypto: I tme perod t to ecrypt a message M G wth the publc key ω a user pcks s R Z p ad publshes the cphertext as E = (t ω E = Me(g g ) s E = g s E = H w (t) s {E = V() s } ω ). Decrypto: Suppose that a cphertext E s ecrypted wth detty ω ad perod dex t whle we have a temporary prvate key for detty ω ad perod dex t where ω ω d. Choose a arbtrary d-elemet subset S of ω ω. The the cphertext ca be decrypted as

8 444 JIAN-HONG CHEN YONG-TAO WANG AND KE-FEI CHEN ω ed ( E) ed ( t E ) Δ (0) M = E ( ) S S ed ( t E ) r s kω t s s eg ( V ())( eg Hw()) t ΔS (0) = Me( g g ) ( ) q () r k ω t s S eg ( V ( ) Hw( t) g) r s kω t s s eg ( V ())( eg Hw()) t = Me( g g ) q () s r s kω t s S e( g g ) e( V( ) g ) e( Hw( t) g ) ys = Me( g g ) = M. qs () ΔS (0) eg ( g) 4.3 Securty S ( ) ΔS (0) Theorem Our ABKIE scheme s IND-A&KI-CPA secure the Selectve-ID model assumg that the DBDH assumpto holds groups (G G ) ad F s a famly of PRFs. Cocretely f there exsts a IND-A&KI-CPA adversary A agast our scheme the a smulator B ca be costructed to dstgushes a DBDH tuple from a radom tuple. Proof: Suppose a polyomal-tme adversary A ca w the IND-A&KI-CPA game wth advatage ε. We buld a smulator B that ca dstgush a BDH tuple from a radom tuple wth advatage ε. The challeger frst sets the groups G ad G wth a effcet blear map e ad a geerator g. The the challeger pcks a b c z R Z p μ R {0 }. If μ = 0 the DBDH challeger sets (A B C Z) = (g a g b g c e(g g) abc ); otherwse t sets (A B C Z) = (g a g b g c e(g g) z ). Let g = A ad g = B. The challeger the gves (g A B C Z) to B. B ow plays the role of challeger the IND-A&KI-CPA game. It Durg ths phase B receves the challege detty (a elemet set of members of Z p) ad the challege perod dex t. Setup B chooses a radom degree polyomal f(x) ad calculates a degree polyomal u(x) such that u(x) = x for all x ad where u(x) x for some other x. Sce x ad u(x) are two degree polyomals they wll ether agree o at most pots or they are the same polyomal. Our costructo assures that x u(x) = x f ad oly f x. The for from to + B sets v = g u() g f(). Note that sce f(x) s a radom degree polyomal all v wll be chose depedetly at radom as the costructo ad we mplctly have V(x) = g x +u(x) g f(x). I addto B pcks β R Z p ad defes h = g -t g β. Fally B gves A the publc parameters PK = (g g v v + ). Observe that from the perspectve of A the dstrbutos of these publc parameters are detcal to the real costructo. As before we defe H w : Z p G to be the fucto H w (x) = g x h = g x -t g β. Phase A ssues a seres of queres as the defto of the IND-A&KI-CPA game. Key Geerato Queres: B matas a lst HK lst whch s tally empty. Suppose A requests a helper key ad a tal prvate key for detty. B frst checks whether HK lst has cotaed a tuple for ths put. If yes the predefed value s retured to A.

9 ATTRIBUTE-BASED KEY-INSULATED ENCRYPTION 445 Otherwse t pcks HK R {0 } κ. Next t adds tuple ( HK ) to lst HK lst ad returs HK to A. We set Γ = let Γ be ay set such that Γ Γ ad Γ = d k 0 t 0 ad set S = Γ {0}. B computes k 0 = F HK (0) sets D 0 = g g ad sets k 0 = b k 0 k 0. The we have D 0 = g ad 0 t β β β 0t k t k 0 ab 0 t k 0 ab 0 (0) t β β ( ) ( ) t w bβ b 0 k k a t β b 0 ( ) t a t β t β = g g g g g = g( g g ) ( g g ) t b k 0 a 0t β 0 a k 0 g( g g ) t = = gh w (0). g H = g g g = g g g g g () For Γ B pcks r λ R Z p sets β λ r k λ r a k r () t = w(0) = () w( ) d = D g V g H g V g H 0 g. () For Γ B sets f () β () λ jδ j S + u() + u() f ( ) r Δ 0 () S 0 t k 0 0 = w D ( g )( g ( g g ) ) g H (0) + u() r Δ () 0 S d = ( g g ). (3) The value + u() wll be o-zero for all whch cludes all Γ. Ths follows from our costructo of u(x). Observe that f let r = ( r a ) Δ () 0 S( ) the + u tal prvate key compoets Eq. (3) have the same form as those Eq. (). To see ths let q(x) deote the (d )-degree polyomal such that q(0) = a ad q() = λ for each Γ. Besdes for each Γ we let q() deote λ. The for each Γ we have f () β λ () jδ j S + u() + u() f r Δ0 S () k 0 ( ) 0 0 ( )( ( ) ) t w(0) f () λ () jδ j S + u() + u () f () r Δ 0 S () a k 0 = ( g )( g ( g g ) ) g Hw(0) af () λ () jδ js + u() + u() f () r Δ0 S () k a 0 = ( g )( g ( g g ) ) g Hw(0) a λ () jδ j S a + u() f () + u() + u() f () r Δ 0 S () a = ) a r λ () jδ j S a + u() f () + u() Δ0 S () a k 0 = ( g )( g( g g ) ) ghw(0) D = g g g g g H k 0 ( g )( g ( g g ) ( g g ) g H (0) w (4)

10 446 JIAN-HONG CHEN YONG-TAO WANG AND KE-FEI CHEN r Δ () aδ0 ( j) + u() f () + u() Δ () a k 0 λ q () r a k λ r a g V ghw = g V ghw a r () () + u r Δ S () S() + u Δ r = ( = j j S S 0 S = ( g )( g )(( g g ) ) g H (0) 0 k 0 = () (0) () (0) 0 0 d = ( g g ) g ) g. Temporary Prvate Key Queres: Suppose A requests a temporary prvate key for detty ad tme perod t. We defe Γ Γ ad S the same way as Key Geerato Queres. B pcks k t R Z p. Note that sce F s a PRF famly ad A does ot kow the correspodg seed HK the expoets k t s dstgushable from the real costructo t t k t A s vew ad B ca freely defe k t hmself. B sets D t = g g ad sets k t = k t b k t. The we have D tt t = g β t t k t. Smlarly wth Eq. () we have g Hw() t = a k t g H () t. For Γ B pcks r λ R Z p ad sets w β λ r t t k t λ r k a t t = w = () w() D g V() g H () t g V g H t For Γ B sets a w r d = g. (5) f () β () λ jδ j S + u() + u() f ( ) r Δ 0 S () k t ( )( ( ) t t t = w( ) D g g g g ) g H t + u() r Δ () 0 S d = ( g g ). (6) Smlarly wth Eq. (4) the temporary prvate key compoets Eq. (5) have the same form as those Eq. (6). Challege A wll submt two challege messages M ad M 0 to the smulator. The smulator flps a far bary co ν ad returs a ecrypto of M ν. The cphertext s E = (t E = M ν Z E = C E = C β {E = C f() } ). If μ = 0 the Z = e(g g) abc. The cphertext s E = (t E = M ν e(g g) abc E = g c E = C β = (g β ) c = (g t-t g β ) = H w (t ) c {E = (g c ) f() = (V()) c } ). Ths s a vald cphertext for the message M ν uder detty ad perod dex t. Otherwse f μ = the Z = e(g g) z ad E = M ν e(g g) z. Sce z s radom E wll be a radom elemet of G from the adversares vew ad the message cotas o formato about M ν. Phase The smulator acts exactly as t dd Phase. Guess A wll produce a guess ν of ν. If ν = ν B aswers DBDH the DBDH game to dcate that t was gve a BDH-tuple. Otherwse B aswers radom to dcate t was gve a radom 4-tuple. If Z = e(g g) abc E s a vald cphertext whch case the advatage of A s ε. As a

11 ATTRIBUTE-BASED KEY-INSULATED ENCRYPTION 447 result Pr[B DBDH μ = 0] = Pr[B DBDH Z = e(g g) abc ] = Pr[ν = ν Z = e(g g) abc ] = + ε. Sce B guesses μ = 0 whe ν = ν we have Pr[μ = μ μ = 0] = + ε. If Z = e(g g) z the E s completely radom from the vew of A. Hece Pr[B radom μ = ] = Pr[B radom Z = e(g g) z ] = Pr[ν ν Z = e(g g) z ] =. Sce B guesses μ = whe ν ν we have Pr[μ = μ μ = ] =. The overall advatage of B the DBDH game s Pr[ μ = μ μ = 0] + Pr[ μ = μ μ = ] = ( + ε ) + = ε. Theorem Our ABKIE scheme s IND-A&SKI-CPA secure the Selectve-ID model assumg that the DBDH assumpto holds groups (G G ) ad F s a famly of PRFs. Cocretely f there exsts a IND-A&SKI-CPA adversary A agast our scheme the a smulator B ca be costructed to dstgushes a DBDH tuple from a radom tuple. Proof: The proof of Theorem s almost the same as Theorem except Phase. Phase A ssues a seres of queres as the defto of the IND-A&SKI-CPA game. Helper Key Queres: B matas a lst HK lst whch s tally empty. O recevg a helper key query B frst checks whether HK lst has cotaed a tuple for ths put. If yes the predefed value s retured to A. Otherwse t pcks HK R {0 } κ. Next t adds tuple ( HK ) to lst HK lst ad returs HK to A. Key Geerato Queres: The same as Theorem except that B ssues Helper key queres o to obta HK ad computes k 0 = F HK (0). 4.4 Chose-Cphertext Securty Smlarly to [] we ca acheve the chose-cphertext securty by applyg the techque of usg smulato-soud NIZK proofs to acheve chose-cphertext securty [4]. We ca also use other methods [5-7] to acheve greater effcecy. 5. CONCLUSION We devsed the frst ABKIE scheme a ovel ABE scheme to deal wth the lmtato of ABE wth regard to revocato. The scheme s secure agast adaptve chose cphertext attacks uder the Selectve-ID securty model. ACKNOWLEDGMENTS We thak aoymous revewers for ther valuable commets. REFERENCES. A. Saha ad B. Waters Fuzzy detty-based ecrypto Proceedgs of EURO-

12 448 JIAN-HONG CHEN YONG-TAO WANG AND KE-FEI CHEN CRYPT o Advaces Cryptology LNCS pp M. Prrett P. Trayor P. McDael ad B. Waters Secure attrbute-based systems Proceedgs of ACM Coferece o Computer ad Commucatos Securty 006 pp A. Boldyreva V. Goyal ad V. Kumar Idetty-based ecrypto wth effcet revocato 4. Y. Dods J. Katz S. Xu ad M. Yug Key-sulated publc-key cryptosystems Proceedgs of EUROCRYPT o Advaces Cryptology LNCS pp M. Bellare ad A. Palaco Protectg agast key exposure: Strogly key-sulated ecrypto wth optmal threshold 6. G. Haaoka Y. Haaoka ad H. Ima Parallel key-sulated publc key ecrypto Proceedgs of Iteratoal Coferece o Publc Key Cryptography LNCS pp J. Weg S. Lu K. Che D. Zheg ad W. Qu Idetty-based threshold key-sulated ecrypto wthout radom oracles Proceedgs of the Cryptographers Track at the RSA Coferece LNCS pp Y. Haaoka G. Haaoka J. Shkata ad H. Ima Idetty-based herarchcal strogly key-sulated ecrypto ad ts applcato Proceedgs of ASIACRYPT o Advaces Cryptology LNCS pp J. Weg S. Lu K. Che ad C. Ma Idetty-based parallel key-sulated ecrypto wthout radom oracles: securty otos ad costructo Proceedgs of the 7th Iteratoal Coferece o Cryptology Ida LNCS pp D. Boeh ad X. Boye Effcet selectve-id secure detty based ecrypto wthout radom oracles Proceedgs of EUROCRYPT o Advaces Cryptology LNCS pp O. Goldrech S. Goldwasser ad S. Mcal How to costruct radom fuctos Joural of the ACM Vol pp A. Shamr How to share a secret Commucatos of the ACM Vol. 979 pp O. Goldrech S. Goldwasser ad S. Mcal O the cryptographc applcatos of radom fuctos Proceedgs of EUROCRYPT o Advaces Cryptology LNCS pp A. Saha No-malleable o-teractve zero kowledge ad adaptve chose-cphertext securty Proceedgs of IEEE Symposum o Foudatos of Computer Scece 999 pp R. Caett S. Halev ad J. Katz Chose-cphertext securty from detty-based ecrypto Proceedgs of EUROCRYPT o Advaces Cryptology LNCS pp D. Boeh ad J. Katz Improved effcecy for CCA-secure cryptosystems bult usg detty-based ecrypto Proceedgs of the Cryptographers Track at the RSA Coferece LNCS pp X. Boye Q. Me ad B. Waters Drect chose cphertext securty from detty based techques Proceedgs of ACM Coferece o Computer ad Commucatos Securty 005 pp

13 ATTRIBUTE-BASED KEY-INSULATED ENCRYPTION 449 Ja-Hog Che ( ) receved hs M.S. ad B.S. degrees Computer Scece ad Egeerg from Uversty of Scece ad Techology Laog Asha Cha 00 ad 994 respectvely. He s curretly a Ph.D. caddate at Shagha Jao Tog Uversty. Hs research terests clude publc key cryptosystem ad parg based cryptosystem. Yog-Tao Wag ( ) receved hs M.S. degree Computer Scece ad Egeerg from Xhua Uversty Cheg-du Cha 007. He s curretly a Ph.D. caddate at Shagha Jao Tog Uversty. Hs research terests clude publc key cryptosystem ad key agreemet protocol. Ke-Fe Che ( ) receved hs Ph.D. degree from Justus Lebg Uversty Gesse Germay 994. Sce 996 he came to Shagha Jao Tog Uversty ad became the Professor at the Departmet of Computer Scece ad Egeerg. Hs areas of research clude classcal ad moder cryptography theory of etwork securty etc.

Pseudo-random Functions

Pseudo-random Functions Pseudo-radom Fuctos Debdeep Mukhopadhyay IIT Kharagpur We have see the costructo of PRG (pseudo-radom geerators) beg costructed from ay oe-way fuctos. Now we shall cosder a related cocept: Pseudo-radom

More information

A note on An efficient certificateless aggregate signature with constant pairing computations

A note on An efficient certificateless aggregate signature with constant pairing computations A ote o A effcet certfcateless aggregate sgature wth costat parg computatos Debao He Maomao Ta Jahua Che School of Mathematcs ad Statstcs Wuha Uversty Wuha Cha School of Computer Scece ad Techology Uversty

More information

Pseudo-random Functions. PRG vs PRF

Pseudo-random Functions. PRG vs PRF Pseudo-radom Fuctos Debdeep Muhopadhyay IIT Kharagpur PRG vs PRF We have see the costructo of PRG (pseudo-radom geerators) beg costructed from ay oe-way fuctos. Now we shall cosder a related cocept: Pseudo-radom

More information

Hard Core Predicates: How to encrypt? Recap

Hard Core Predicates: How to encrypt? Recap Hard Core Predcates: How to ecrypt? Debdeep Mukhopadhyay IIT Kharagpur Recap A ecrypto scheme s secured f for every probablstc adversary A carryg out some specfed kd of attack ad for every polyomal p(.),

More information

Lecture 9: Tolerant Testing

Lecture 9: Tolerant Testing Lecture 9: Tolerat Testg Dael Kae Scrbe: Sakeerth Rao Aprl 4, 07 Abstract I ths lecture we prove a quas lear lower boud o the umber of samples eeded to do tolerat testg for L dstace. Tolerat Testg We have

More information

PTAS for Bin-Packing

PTAS for Bin-Packing CS 663: Patter Matchg Algorthms Scrbe: Che Jag /9/00. Itroducto PTAS for B-Packg The B-Packg problem s NP-hard. If we use approxmato algorthms, the B-Packg problem could be solved polyomal tme. For example,

More information

Constant Size Ciphertext and Private Key HIBE without Random Oracles *

Constant Size Ciphertext and Private Key HIBE without Random Oracles * JOURNAL OF INFORMATION SCIENCE AND ENGINEERING XX XXX-XXX (X Costat Sze Cphertext ad Prvate Key HIBE wout Radom Oracles XIAOMING HU HUAJIE XU JIAN WANG AND YINCHUN YANG School of Computer & Iformato Shagha

More information

The Mathematical Appendix

The Mathematical Appendix The Mathematcal Appedx Defto A: If ( Λ, Ω, where ( λ λ λ whch the probablty dstrbutos,,..., Defto A. uppose that ( Λ,,..., s a expermet type, the σ-algebra o λ λ λ are defed s deoted by ( (,,...,, σ Ω.

More information

CIS 800/002 The Algorithmic Foundations of Data Privacy October 13, Lecture 9. Database Update Algorithms: Multiplicative Weights

CIS 800/002 The Algorithmic Foundations of Data Privacy October 13, Lecture 9. Database Update Algorithms: Multiplicative Weights CIS 800/002 The Algorthmc Foudatos of Data Prvacy October 13, 2011 Lecturer: Aaro Roth Lecture 9 Scrbe: Aaro Roth Database Update Algorthms: Multplcatve Weghts We ll recall aga) some deftos from last tme:

More information

{ }{ ( )} (, ) = ( ) ( ) ( ) Chapter 14 Exercises in Sampling Theory. Exercise 1 (Simple random sampling): Solution:

{ }{ ( )} (, ) = ( ) ( ) ( ) Chapter 14 Exercises in Sampling Theory. Exercise 1 (Simple random sampling): Solution: Chapter 4 Exercses Samplg Theory Exercse (Smple radom samplg: Let there be two correlated radom varables X ad A sample of sze s draw from a populato by smple radom samplg wthout replacemet The observed

More information

Introduction Cryptography and Security Fall 2009 Steve Lai

Introduction Cryptography and Security Fall 2009 Steve Lai Itroducto 788.11 Cryptography ad Securty Fall 2009 Steve La Outle Bascs of ecrypto Homomorphc ecrypto Bascs of Ecrypto For more formato, see my CSE 651 or 794Q otes Summary Symmetrc ecrypto Stream cpher

More information

Comparison of Dual to Ratio-Cum-Product Estimators of Population Mean

Comparison of Dual to Ratio-Cum-Product Estimators of Population Mean Research Joural of Mathematcal ad Statstcal Sceces ISS 30 6047 Vol. 1(), 5-1, ovember (013) Res. J. Mathematcal ad Statstcal Sc. Comparso of Dual to Rato-Cum-Product Estmators of Populato Mea Abstract

More information

18.413: Error Correcting Codes Lab March 2, Lecture 8

18.413: Error Correcting Codes Lab March 2, Lecture 8 18.413: Error Correctg Codes Lab March 2, 2004 Lecturer: Dael A. Spelma Lecture 8 8.1 Vector Spaces A set C {0, 1} s a vector space f for x all C ad y C, x + y C, where we take addto to be compoet wse

More information

Simulation Output Analysis

Simulation Output Analysis Smulato Output Aalyss Summary Examples Parameter Estmato Sample Mea ad Varace Pot ad Iterval Estmato ermatg ad o-ermatg Smulato Mea Square Errors Example: Sgle Server Queueg System x(t) S 4 S 4 S 3 S 5

More information

A tighter lower bound on the circuit size of the hardest Boolean functions

A tighter lower bound on the circuit size of the hardest Boolean functions Electroc Colloquum o Computatoal Complexty, Report No. 86 2011) A tghter lower boud o the crcut sze of the hardest Boolea fuctos Masak Yamamoto Abstract I [IPL2005], Fradse ad Mlterse mproved bouds o the

More information

Discrete Mathematics and Probability Theory Fall 2016 Seshia and Walrand DIS 10b

Discrete Mathematics and Probability Theory Fall 2016 Seshia and Walrand DIS 10b CS 70 Dscrete Mathematcs ad Probablty Theory Fall 206 Sesha ad Walrad DIS 0b. Wll I Get My Package? Seaky delvery guy of some compay s out delverg packages to customers. Not oly does he had a radom package

More information

Solving Constrained Flow-Shop Scheduling. Problems with Three Machines

Solving Constrained Flow-Shop Scheduling. Problems with Three Machines It J Cotemp Math Sceces, Vol 5, 2010, o 19, 921-929 Solvg Costraed Flow-Shop Schedulg Problems wth Three Maches P Pada ad P Rajedra Departmet of Mathematcs, School of Advaced Sceces, VIT Uversty, Vellore-632

More information

1 Onto functions and bijections Applications to Counting

1 Onto functions and bijections Applications to Counting 1 Oto fuctos ad bectos Applcatos to Coutg Now we move o to a ew topc. Defto 1.1 (Surecto. A fucto f : A B s sad to be surectve or oto f for each b B there s some a A so that f(a B. What are examples of

More information

Journal of Mathematical Analysis and Applications

Journal of Mathematical Analysis and Applications J. Math. Aal. Appl. 365 200) 358 362 Cotets lsts avalable at SceceDrect Joural of Mathematcal Aalyss ad Applcatos www.elsever.com/locate/maa Asymptotc behavor of termedate pots the dfferetal mea value

More information

Strong Convergence of Weighted Averaged Approximants of Asymptotically Nonexpansive Mappings in Banach Spaces without Uniform Convexity

Strong Convergence of Weighted Averaged Approximants of Asymptotically Nonexpansive Mappings in Banach Spaces without Uniform Convexity BULLETIN of the MALAYSIAN MATHEMATICAL SCIENCES SOCIETY Bull. Malays. Math. Sc. Soc. () 7 (004), 5 35 Strog Covergece of Weghted Averaged Appromats of Asymptotcally Noepasve Mappgs Baach Spaces wthout

More information

Introduction to local (nonparametric) density estimation. methods

Introduction to local (nonparametric) density estimation. methods Itroducto to local (oparametrc) desty estmato methods A slecture by Yu Lu for ECE 66 Sprg 014 1. Itroducto Ths slecture troduces two local desty estmato methods whch are Parze desty estmato ad k-earest

More information

Research Article A New Iterative Method for Common Fixed Points of a Finite Family of Nonexpansive Mappings

Research Article A New Iterative Method for Common Fixed Points of a Finite Family of Nonexpansive Mappings Hdaw Publshg Corporato Iteratoal Joural of Mathematcs ad Mathematcal Sceces Volume 009, Artcle ID 391839, 9 pages do:10.1155/009/391839 Research Artcle A New Iteratve Method for Commo Fxed Pots of a Fte

More information

Some Notes on the Probability Space of Statistical Surveys

Some Notes on the Probability Space of Statistical Surveys Metodološk zvezk, Vol. 7, No., 200, 7-2 ome Notes o the Probablty pace of tatstcal urveys George Petrakos Abstract Ths paper troduces a formal presetato of samplg process usg prcples ad cocepts from Probablty

More information

Polynomial Encryption Using The Subset Problem Based On Elgamal. Raipur, Chhattisgarh , India. Raipur, Chhattisgarh , India.

Polynomial Encryption Using The Subset Problem Based On Elgamal. Raipur, Chhattisgarh , India. Raipur, Chhattisgarh , India. Polyomal Ecrypto Usg The Subset Problem Based O Elgamal Khushboo Thakur 1, B. P. Trpath 2 1 School of Studes Mathematcs Pt. Ravshakar Shukla Uversty Rapur, Chhattsgarh 92001, Ida. 2 Departmet of Mathematcs,

More information

CS286.2 Lecture 4: Dinur s Proof of the PCP Theorem

CS286.2 Lecture 4: Dinur s Proof of the PCP Theorem CS86. Lecture 4: Dur s Proof of the PCP Theorem Scrbe: Thom Bohdaowcz Prevously, we have prove a weak verso of the PCP theorem: NP PCP 1,1/ (r = poly, q = O(1)). Wth ths result we have the desred costat

More information

Non-uniform Turán-type problems

Non-uniform Turán-type problems Joural of Combatoral Theory, Seres A 111 2005 106 110 wwwelsevercomlocatecta No-uform Turá-type problems DhruvMubay 1, Y Zhao 2 Departmet of Mathematcs, Statstcs, ad Computer Scece, Uversty of Illos at

More information

An Indian Journal FULL PAPER ABSTRACT KEYWORDS. Trade Science Inc. Research on scheme evaluation method of automation mechatronic systems

An Indian Journal FULL PAPER ABSTRACT KEYWORDS. Trade Science Inc. Research on scheme evaluation method of automation mechatronic systems [ype text] [ype text] [ype text] ISSN : 0974-7435 Volume 0 Issue 6 Boechology 204 Ida Joural FULL PPER BIJ, 0(6, 204 [927-9275] Research o scheme evaluato method of automato mechatroc systems BSRC Che

More information

A New Method for Decision Making Based on Soft Matrix Theory

A New Method for Decision Making Based on Soft Matrix Theory Joural of Scetfc esearch & eports 3(5): 0-7, 04; rtcle o. JS.04.5.00 SCIENCEDOMIN teratoal www.scecedoma.org New Method for Decso Mag Based o Soft Matrx Theory Zhmg Zhag * College of Mathematcs ad Computer

More information

1 Mixed Quantum State. 2 Density Matrix. CS Density Matrices, von Neumann Entropy 3/7/07 Spring 2007 Lecture 13. ψ = α x x. ρ = p i ψ i ψ i.

1 Mixed Quantum State. 2 Density Matrix. CS Density Matrices, von Neumann Entropy 3/7/07 Spring 2007 Lecture 13. ψ = α x x. ρ = p i ψ i ψ i. CS 94- Desty Matrces, vo Neuma Etropy 3/7/07 Sprg 007 Lecture 3 I ths lecture, we wll dscuss the bascs of quatum formato theory I partcular, we wll dscuss mxed quatum states, desty matrces, vo Neuma etropy

More information

CHAPTER 4 RADICAL EXPRESSIONS

CHAPTER 4 RADICAL EXPRESSIONS 6 CHAPTER RADICAL EXPRESSIONS. The th Root of a Real Number A real umber a s called the th root of a real umber b f Thus, for example: s a square root of sce. s also a square root of sce ( ). s a cube

More information

(b) By independence, the probability that the string 1011 is received correctly is

(b) By independence, the probability that the string 1011 is received correctly is Soluto to Problem 1.31. (a) Let A be the evet that a 0 s trasmtted. Usg the total probablty theorem, the desred probablty s P(A)(1 ɛ ( 0)+ 1 P(A) ) (1 ɛ 1)=p(1 ɛ 0)+(1 p)(1 ɛ 1). (b) By depedece, the probablty

More information

Estimation of Stress- Strength Reliability model using finite mixture of exponential distributions

Estimation of Stress- Strength Reliability model using finite mixture of exponential distributions Iteratoal Joural of Computatoal Egeerg Research Vol, 0 Issue, Estmato of Stress- Stregth Relablty model usg fte mxture of expoetal dstrbutos K.Sadhya, T.S.Umamaheswar Departmet of Mathematcs, Lal Bhadur

More information

8.1 Hashing Algorithms

8.1 Hashing Algorithms CS787: Advaced Algorthms Scrbe: Mayak Maheshwar, Chrs Hrchs Lecturer: Shuch Chawla Topc: Hashg ad NP-Completeess Date: September 21 2007 Prevously we looked at applcatos of radomzed algorthms, ad bega

More information

Investigating Cellular Automata

Investigating Cellular Automata Researcher: Taylor Dupuy Advsor: Aaro Wootto Semester: Fall 4 Ivestgatg Cellular Automata A Overvew of Cellular Automata: Cellular Automata are smple computer programs that geerate rows of black ad whte

More information

Econometric Methods. Review of Estimation

Econometric Methods. Review of Estimation Ecoometrc Methods Revew of Estmato Estmatg the populato mea Radom samplg Pot ad terval estmators Lear estmators Ubased estmators Lear Ubased Estmators (LUEs) Effcecy (mmum varace) ad Best Lear Ubased Estmators

More information

Entropy ISSN by MDPI

Entropy ISSN by MDPI Etropy 2003, 5, 233-238 Etropy ISSN 1099-4300 2003 by MDPI www.mdp.org/etropy O the Measure Etropy of Addtve Cellular Automata Hasa Aı Arts ad Sceces Faculty, Departmet of Mathematcs, Harra Uversty; 63100,

More information

L5 Polynomial / Spline Curves

L5 Polynomial / Spline Curves L5 Polyomal / Sple Curves Cotets Coc sectos Polyomal Curves Hermte Curves Bezer Curves B-Sples No-Uform Ratoal B-Sples (NURBS) Mapulato ad Represetato of Curves Types of Curve Equatos Implct: Descrbe a

More information

Functions of Random Variables

Functions of Random Variables Fuctos of Radom Varables Chapter Fve Fuctos of Radom Varables 5. Itroducto A geeral egeerg aalyss model s show Fg. 5.. The model output (respose) cotas the performaces of a system or product, such as weght,

More information

A Study on Generalized Generalized Quasi hyperbolic Kac Moody algebra QHGGH of rank 10

A Study on Generalized Generalized Quasi hyperbolic Kac Moody algebra QHGGH of rank 10 Global Joural of Mathematcal Sceces: Theory ad Practcal. ISSN 974-3 Volume 9, Number 3 (7), pp. 43-4 Iteratoal Research Publcato House http://www.rphouse.com A Study o Geeralzed Geeralzed Quas (9) hyperbolc

More information

2. Independence and Bernoulli Trials

2. Independence and Bernoulli Trials . Ideedece ad Beroull Trals Ideedece: Evets ad B are deedet f B B. - It s easy to show that, B deedet mles, B;, B are all deedet ars. For examle, ad so that B or B B B B B φ,.e., ad B are deedet evets.,

More information

Analysis of Lagrange Interpolation Formula

Analysis of Lagrange Interpolation Formula P IJISET - Iteratoal Joural of Iovatve Scece, Egeerg & Techology, Vol. Issue, December 4. www.jset.com ISS 348 7968 Aalyss of Lagrage Iterpolato Formula Vjay Dahya PDepartmet of MathematcsMaharaja Surajmal

More information

CHAPTER VI Statistical Analysis of Experimental Data

CHAPTER VI Statistical Analysis of Experimental Data Chapter VI Statstcal Aalyss of Expermetal Data CHAPTER VI Statstcal Aalyss of Expermetal Data Measuremets do ot lead to a uque value. Ths s a result of the multtude of errors (maly radom errors) that ca

More information

Chapter 5 Properties of a Random Sample

Chapter 5 Properties of a Random Sample Lecture 6 o BST 63: Statstcal Theory I Ku Zhag, /0/008 Revew for the prevous lecture Cocepts: t-dstrbuto, F-dstrbuto Theorems: Dstrbutos of sample mea ad sample varace, relatoshp betwee sample mea ad sample

More information

Lecture 2 - What are component and system reliability and how it can be improved?

Lecture 2 - What are component and system reliability and how it can be improved? Lecture 2 - What are compoet ad system relablty ad how t ca be mproved? Relablty s a measure of the qualty of the product over the log ru. The cocept of relablty s a exteded tme perod over whch the expected

More information

Feature Selection: Part 2. 1 Greedy Algorithms (continued from the last lecture)

Feature Selection: Part 2. 1 Greedy Algorithms (continued from the last lecture) CSE 546: Mache Learg Lecture 6 Feature Selecto: Part 2 Istructor: Sham Kakade Greedy Algorthms (cotued from the last lecture) There are varety of greedy algorthms ad umerous amg covetos for these algorthms.

More information

Wireless Link Properties

Wireless Link Properties Opportustc Ecrypto for Robust Wreless Securty R. Chadramoul ( Moul ) moul@steves.edu Multmeda System, Networkg, ad Commucatos (MSyNC) Laboratory, Departmet of Electrcal ad Computer Egeerg, Steves Isttute

More information

NP!= P. By Liu Ran. Table of Contents. The P versus NP problem is a major unsolved problem in computer

NP!= P. By Liu Ran. Table of Contents. The P versus NP problem is a major unsolved problem in computer NP!= P By Lu Ra Table of Cotets. Itroduce 2. Prelmary theorem 3. Proof 4. Expla 5. Cocluso. Itroduce The P versus NP problem s a major usolved problem computer scece. Iformally, t asks whether a computer

More information

Analyzing Fuzzy System Reliability Using Vague Set Theory

Analyzing Fuzzy System Reliability Using Vague Set Theory Iteratoal Joural of Appled Scece ad Egeerg 2003., : 82-88 Aalyzg Fuzzy System Relablty sg Vague Set Theory Shy-Mg Che Departmet of Computer Scece ad Iformato Egeerg, Natoal Tawa versty of Scece ad Techology,

More information

NP!= P. By Liu Ran. Table of Contents. The P vs. NP problem is a major unsolved problem in computer

NP!= P. By Liu Ran. Table of Contents. The P vs. NP problem is a major unsolved problem in computer NP!= P By Lu Ra Table of Cotets. Itroduce 2. Strategy 3. Prelmary theorem 4. Proof 5. Expla 6. Cocluso. Itroduce The P vs. NP problem s a major usolved problem computer scece. Iformally, t asks whether

More information

Uniform asymptotical stability of almost periodic solution of a discrete multispecies Lotka-Volterra competition system

Uniform asymptotical stability of almost periodic solution of a discrete multispecies Lotka-Volterra competition system Iteratoal Joural of Egeerg ad Advaced Research Techology (IJEART) ISSN: 2454-9290, Volume-2, Issue-1, Jauary 2016 Uform asymptotcal stablty of almost perodc soluto of a dscrete multspeces Lotka-Volterra

More information

Introduction to Probability

Introduction to Probability Itroducto to Probablty Nader H Bshouty Departmet of Computer Scece Techo 32000 Israel e-mal: bshouty@cstechoacl 1 Combatorcs 11 Smple Rules I Combatorcs The rule of sum says that the umber of ways to choose

More information

The Primitive Idempotents in

The Primitive Idempotents in Iteratoal Joural of Algebra, Vol, 00, o 5, 3 - The Prmtve Idempotets FC - I Kulvr gh Departmet of Mathematcs, H College r Jwa Nagar (rsa)-5075, Ida kulvrsheora@yahoocom K Arora Departmet of Mathematcs,

More information

STK4011 and STK9011 Autumn 2016

STK4011 and STK9011 Autumn 2016 STK4 ad STK9 Autum 6 Pot estmato Covers (most of the followg materal from chapter 7: Secto 7.: pages 3-3 Secto 7..: pages 3-33 Secto 7..: pages 35-3 Secto 7..3: pages 34-35 Secto 7.3.: pages 33-33 Secto

More information

Block-Based Compact Thermal Modeling of Semiconductor Integrated Circuits

Block-Based Compact Thermal Modeling of Semiconductor Integrated Circuits Block-Based Compact hermal Modelg of Semcoductor Itegrated Crcuts Master s hess Defese Caddate: Jg Ba Commttee Members: Dr. Mg-Cheg Cheg Dr. Daqg Hou Dr. Robert Schllg July 27, 2009 Outle Itroducto Backgroud

More information

Lecture 6: October 10, DES: Modes of Operation

Lecture 6: October 10, DES: Modes of Operation Lecture 6: October 1, 21 Revew: DES, Merkle s puzzles Oe-tme sgatures Publc key cryptography Proect proposals due ext Moday Homework : due ext Wedesday Aoymous commets gts@dr.com Sged PGP/GPG emal gts@dr.com

More information

Given a table of data poins of an unknown or complicated function f : we want to find a (simpler) function p s.t. px (

Given a table of data poins of an unknown or complicated function f : we want to find a (simpler) function p s.t. px ( Iterpolato 1 Iterpolato Gve a table of data pos of a ukow or complcated fucto f : y 0 1 2 y y y y 0 1 2 we wat to fd a (smpler) fucto p s.t. p ( ) = y for = 0... p s sad to terpolate the table or terpolate

More information

MULTIDIMENSIONAL HETEROGENEOUS VARIABLE PREDICTION BASED ON EXPERTS STATEMENTS. Gennadiy Lbov, Maxim Gerasimov

MULTIDIMENSIONAL HETEROGENEOUS VARIABLE PREDICTION BASED ON EXPERTS STATEMENTS. Gennadiy Lbov, Maxim Gerasimov Iteratoal Boo Seres "Iformato Scece ad Computg" 97 MULTIIMNSIONAL HTROGNOUS VARIABL PRICTION BAS ON PRTS STATMNTS Geady Lbov Maxm Gerasmov Abstract: I the wors [ ] we proposed a approach of formg a cosesus

More information

Unimodality Tests for Global Optimization of Single Variable Functions Using Statistical Methods

Unimodality Tests for Global Optimization of Single Variable Functions Using Statistical Methods Malaysa Umodalty Joural Tests of Mathematcal for Global Optmzato Sceces (): of 05 Sgle - 5 Varable (007) Fuctos Usg Statstcal Methods Umodalty Tests for Global Optmzato of Sgle Varable Fuctos Usg Statstcal

More information

Bayes (Naïve or not) Classifiers: Generative Approach

Bayes (Naïve or not) Classifiers: Generative Approach Logstc regresso Bayes (Naïve or ot) Classfers: Geeratve Approach What do we mea by Geeratve approach: Lear p(y), p(x y) ad the apply bayes rule to compute p(y x) for makg predctos Ths s essetally makg

More information

X ε ) = 0, or equivalently, lim

X ε ) = 0, or equivalently, lim Revew for the prevous lecture Cocepts: order statstcs Theorems: Dstrbutos of order statstcs Examples: How to get the dstrbuto of order statstcs Chapter 5 Propertes of a Radom Sample Secto 55 Covergece

More information

Cubic Nonpolynomial Spline Approach to the Solution of a Second Order Two-Point Boundary Value Problem

Cubic Nonpolynomial Spline Approach to the Solution of a Second Order Two-Point Boundary Value Problem Joural of Amerca Scece ;6( Cubc Nopolyomal Sple Approach to the Soluto of a Secod Order Two-Pot Boudary Value Problem W.K. Zahra, F.A. Abd El-Salam, A.A. El-Sabbagh ad Z.A. ZAk * Departmet of Egeerg athematcs

More information

Research Article Some Strong Limit Theorems for Weighted Product Sums of ρ-mixing Sequences of Random Variables

Research Article Some Strong Limit Theorems for Weighted Product Sums of ρ-mixing Sequences of Random Variables Hdaw Publshg Corporato Joural of Iequaltes ad Applcatos Volume 2009, Artcle ID 174768, 10 pages do:10.1155/2009/174768 Research Artcle Some Strog Lmt Theorems for Weghted Product Sums of ρ-mxg Sequeces

More information

GENERATE FUZZY CONCEPTS BASED ON JOIN-IRREDUCIBLE ELEMENTS

GENERATE FUZZY CONCEPTS BASED ON JOIN-IRREDUCIBLE ELEMENTS GENERATE FUZZY CONCEPTS BASED ON JOIN-IRREDUCIBLE ELEMENTS Hua Mao ad *Zhe Zheg Departmet of Mathematcs ad Iformato Scece Hebe Uversty Baodg 071002 Cha *Author for Correspodece: 373380431@qq.com ABSTRACT

More information

Lecture 3. Sampling, sampling distributions, and parameter estimation

Lecture 3. Sampling, sampling distributions, and parameter estimation Lecture 3 Samplg, samplg dstrbutos, ad parameter estmato Samplg Defto Populato s defed as the collecto of all the possble observatos of terest. The collecto of observatos we take from the populato s called

More information

Chapter 9 Jordan Block Matrices

Chapter 9 Jordan Block Matrices Chapter 9 Jorda Block atrces I ths chapter we wll solve the followg problem. Gve a lear operator T fd a bass R of F such that the matrx R (T) s as smple as possble. f course smple s a matter of taste.

More information

Lebesgue Measure of Generalized Cantor Set

Lebesgue Measure of Generalized Cantor Set Aals of Pure ad Appled Mathematcs Vol., No.,, -8 ISSN: -8X P), -888ole) Publshed o 8 May www.researchmathsc.org Aals of Lebesgue Measure of Geeralzed ator Set Md. Jahurul Islam ad Md. Shahdul Islam Departmet

More information

Summary of the lecture in Biostatistics

Summary of the lecture in Biostatistics Summary of the lecture Bostatstcs Probablty Desty Fucto For a cotuos radom varable, a probablty desty fucto s a fucto such that: 0 dx a b) b a dx A probablty desty fucto provdes a smple descrpto of the

More information

Algorithms Design & Analysis. Hash Tables

Algorithms Design & Analysis. Hash Tables Algorthms Desg & Aalyss Hash Tables Recap Lower boud Order statstcs 2 Today s topcs Drect-accessble table Hash tables Hash fuctos Uversal hashg Perfect Hashg Ope addressg 3 Symbol-table problem Symbol

More information

Lecture 7. Confidence Intervals and Hypothesis Tests in the Simple CLR Model

Lecture 7. Confidence Intervals and Hypothesis Tests in the Simple CLR Model Lecture 7. Cofdece Itervals ad Hypothess Tests the Smple CLR Model I lecture 6 we troduced the Classcal Lear Regresso (CLR) model that s the radom expermet of whch the data Y,,, K, are the outcomes. The

More information

PROJECTION PROBLEM FOR REGULAR POLYGONS

PROJECTION PROBLEM FOR REGULAR POLYGONS Joural of Mathematcal Sceces: Advaces ad Applcatos Volume, Number, 008, Pages 95-50 PROJECTION PROBLEM FOR REGULAR POLYGONS College of Scece Bejg Forestry Uversty Bejg 0008 P. R. Cha e-mal: sl@bjfu.edu.c

More information

1 Edge Magic Labeling for Special Class of Graphs

1 Edge Magic Labeling for Special Class of Graphs S.Srram et. al. / Iteratoal Joural of Moder Sceces ad Egeerg Techology (IJMSET) ISSN 349-3755; Avalable at https://www.jmset.com Volume, Issue 0, 05, pp.60-67 Edge Magc Labelg for Specal Class of Graphs

More information

E be a set of parameters. A pair FE, is called a soft. A and GB, over X is the soft set HC,, and GB, over X is the soft set HC,, where.

E be a set of parameters. A pair FE, is called a soft. A and GB, over X is the soft set HC,, and GB, over X is the soft set HC,, where. The Exteso of Sgular Homology o the Category of Soft Topologcal Spaces Sad Bayramov Leoard Mdzarshvl Cgdem Guduz (Aras) Departmet of Mathematcs Kafkas Uversty Kars 3600-Turkey Departmet of Mathematcs Georga

More information

MA 524 Homework 6 Solutions

MA 524 Homework 6 Solutions MA 524 Homework 6 Solutos. Sce S(, s the umber of ways to partto [] to k oempty blocks, ad c(, s the umber of ways to partto to k oempty blocks ad also the arrage each block to a cycle, we must have S(,

More information

TESTS BASED ON MAXIMUM LIKELIHOOD

TESTS BASED ON MAXIMUM LIKELIHOOD ESE 5 Toy E. Smth. The Basc Example. TESTS BASED ON MAXIMUM LIKELIHOOD To llustrate the propertes of maxmum lkelhood estmates ad tests, we cosder the smplest possble case of estmatg the mea of the ormal

More information

Analysis of VMSS Schemes for Group Key Transfer Protocol

Analysis of VMSS Schemes for Group Key Transfer Protocol Aalss of VMSS Schemes for Group Ke Trasfer Protocol Chg-Fag Hsu, Sha Wu To cte ths verso: Chg-Fag Hsu, Sha Wu. Aalss of VMSS Schemes for Group Ke Trasfer Protocol. Chg- Hse Hsu; Xuahua Sh; Valeta Salapura.

More information

Analysis of System Performance IN2072 Chapter 5 Analysis of Non Markov Systems

Analysis of System Performance IN2072 Chapter 5 Analysis of Non Markov Systems Char for Network Archtectures ad Servces Prof. Carle Departmet of Computer Scece U Müche Aalyss of System Performace IN2072 Chapter 5 Aalyss of No Markov Systems Dr. Alexader Kle Prof. Dr.-Ig. Georg Carle

More information

The Selection Problem - Variable Size Decrease/Conquer (Practice with algorithm analysis)

The Selection Problem - Variable Size Decrease/Conquer (Practice with algorithm analysis) We have covered: Selecto, Iserto, Mergesort, Bubblesort, Heapsort Next: Selecto the Qucksort The Selecto Problem - Varable Sze Decrease/Coquer (Practce wth algorthm aalyss) Cosder the problem of fdg the

More information

Chapter 4 Multiple Random Variables

Chapter 4 Multiple Random Variables Revew for the prevous lecture: Theorems ad Examples: How to obta the pmf (pdf) of U = g (, Y) ad V = g (, Y) Chapter 4 Multple Radom Varables Chapter 44 Herarchcal Models ad Mxture Dstrbutos Examples:

More information

Comparing Different Estimators of three Parameters for Transmuted Weibull Distribution

Comparing Different Estimators of three Parameters for Transmuted Weibull Distribution Global Joural of Pure ad Appled Mathematcs. ISSN 0973-768 Volume 3, Number 9 (207), pp. 55-528 Research Ida Publcatos http://www.rpublcato.com Comparg Dfferet Estmators of three Parameters for Trasmuted

More information

STRONG CONSISTENCY FOR SIMPLE LINEAR EV MODEL WITH v/ -MIXING

STRONG CONSISTENCY FOR SIMPLE LINEAR EV MODEL WITH v/ -MIXING Joural of tatstcs: Advaces Theory ad Alcatos Volume 5, Number, 6, Pages 3- Avalable at htt://scetfcadvaces.co. DOI: htt://d.do.org/.864/jsata_7678 TRONG CONITENCY FOR IMPLE LINEAR EV MODEL WITH v/ -MIXING

More information

A Note on Ratio Estimators in two Stage Sampling

A Note on Ratio Estimators in two Stage Sampling Iteratoal Joural of Scetfc ad Research Publcatos, Volume, Issue, December 0 ISS 0- A ote o Rato Estmators two Stage Samplg Stashu Shekhar Mshra Lecturer Statstcs, Trdet Academy of Creatve Techology (TACT),

More information

Ideal multigrades with trigonometric coefficients

Ideal multigrades with trigonometric coefficients Ideal multgrades wth trgoometrc coeffcets Zarathustra Brady December 13, 010 1 The problem A (, k) multgrade s defed as a par of dstct sets of tegers such that (a 1,..., a ; b 1,..., b ) a j = =1 for all

More information

Efficient Identification of Bad Signatures in RSA-Type Batch Signature

Efficient Identification of Bad Signatures in RSA-Type Batch Signature 74 PAPER Specal Secto o Cryptography ad Iformato Securty Effcet Idetfcato of Bad Sgatures RSA-Type Batch Sgature Seugwo LEE a, Nomember,SeogjeCHO b, Member, Jogmoo CHOI c, Nomember, ad Yooku CHO d, Member

More information

ABOUT ONE APPROACH TO APPROXIMATION OF CONTINUOUS FUNCTION BY THREE-LAYERED NEURAL NETWORK

ABOUT ONE APPROACH TO APPROXIMATION OF CONTINUOUS FUNCTION BY THREE-LAYERED NEURAL NETWORK ABOUT ONE APPROACH TO APPROXIMATION OF CONTINUOUS FUNCTION BY THREE-LAYERED NEURAL NETWORK Ram Rzayev Cyberetc Isttute of the Natoal Scece Academy of Azerbaa Republc ramrza@yahoo.com Aygu Alasgarova Khazar

More information

Transforms that are commonly used are separable

Transforms that are commonly used are separable Trasforms s Trasforms that are commoly used are separable Eamples: Two-dmesoal DFT DCT DST adamard We ca the use -D trasforms computg the D separable trasforms: Take -D trasform of the rows > rows ( )

More information

Ordinary Least Squares Regression. Simple Regression. Algebra and Assumptions.

Ordinary Least Squares Regression. Simple Regression. Algebra and Assumptions. Ordary Least Squares egresso. Smple egresso. Algebra ad Assumptos. I ths part of the course we are gog to study a techque for aalysg the lear relatoshp betwee two varables Y ad X. We have pars of observatos

More information

ECONOMETRIC THEORY. MODULE VIII Lecture - 26 Heteroskedasticity

ECONOMETRIC THEORY. MODULE VIII Lecture - 26 Heteroskedasticity ECONOMETRIC THEORY MODULE VIII Lecture - 6 Heteroskedastcty Dr. Shalabh Departmet of Mathematcs ad Statstcs Ida Isttute of Techology Kapur . Breusch Paga test Ths test ca be appled whe the replcated data

More information

Bayes Interval Estimation for binomial proportion and difference of two binomial proportions with Simulation Study

Bayes Interval Estimation for binomial proportion and difference of two binomial proportions with Simulation Study IJIEST Iteratoal Joural of Iovatve Scece, Egeerg & Techology, Vol. Issue 5, July 04. Bayes Iterval Estmato for bomal proporto ad dfferece of two bomal proportos wth Smulato Study Masoud Gaj, Solmaz hlmad

More information

Multiple Regression. More than 2 variables! Grade on Final. Multiple Regression 11/21/2012. Exam 2 Grades. Exam 2 Re-grades

Multiple Regression. More than 2 variables! Grade on Final. Multiple Regression 11/21/2012. Exam 2 Grades. Exam 2 Re-grades STAT 101 Dr. Kar Lock Morga 11/20/12 Exam 2 Grades Multple Regresso SECTIONS 9.2, 10.1, 10.2 Multple explaatory varables (10.1) Parttog varablty R 2, ANOVA (9.2) Codtos resdual plot (10.2) Trasformatos

More information

COMPROMISE HYPERSPHERE FOR STOCHASTIC DOMINANCE MODEL

COMPROMISE HYPERSPHERE FOR STOCHASTIC DOMINANCE MODEL Sebasta Starz COMPROMISE HYPERSPHERE FOR STOCHASTIC DOMINANCE MODEL Abstract The am of the work s to preset a method of rakg a fte set of dscrete radom varables. The proposed method s based o two approaches:

More information

Generating Multivariate Nonnormal Distribution Random Numbers Based on Copula Function

Generating Multivariate Nonnormal Distribution Random Numbers Based on Copula Function 7659, Eglad, UK Joural of Iformato ad Computg Scece Vol. 2, No. 3, 2007, pp. 9-96 Geeratg Multvarate Noormal Dstrbuto Radom Numbers Based o Copula Fucto Xaopg Hu +, Jam He ad Hogsheg Ly School of Ecoomcs

More information

Packing of graphs with small product of sizes

Packing of graphs with small product of sizes Joural of Combatoral Theory, Seres B 98 (008) 4 45 www.elsever.com/locate/jctb Note Packg of graphs wth small product of szes Alexadr V. Kostochka a,b,,gexyu c, a Departmet of Mathematcs, Uversty of Illos,

More information

Neville Robbins Mathematics Department, San Francisco State University, San Francisco, CA (Submitted August 2002-Final Revision December 2002)

Neville Robbins Mathematics Department, San Francisco State University, San Francisco, CA (Submitted August 2002-Final Revision December 2002) Nevlle Robbs Mathematcs Departmet, Sa Fracsco State Uversty, Sa Fracsco, CA 943 (Submtted August -Fal Revso December ) INTRODUCTION The Lucas tragle s a fte tragular array of atural umbers that s a varat

More information

This lecture and the next. Why Sorting? Sorting Algorithms so far. Why Sorting? (2) Selection Sort. Heap Sort. Heapsort

This lecture and the next. Why Sorting? Sorting Algorithms so far. Why Sorting? (2) Selection Sort. Heap Sort. Heapsort Ths lecture ad the ext Heapsort Heap data structure ad prorty queue ADT Qucksort a popular algorthm, very fast o average Why Sortg? Whe doubt, sort oe of the prcples of algorthm desg. Sortg used as a subroute

More information

AN UPPER BOUND FOR THE PERMANENT VERSUS DETERMINANT PROBLEM BRUNO GRENET

AN UPPER BOUND FOR THE PERMANENT VERSUS DETERMINANT PROBLEM BRUNO GRENET AN UPPER BOUND FOR THE PERMANENT VERSUS DETERMINANT PROBLEM BRUNO GRENET Abstract. The Permaet versus Determat problem s the followg: Gve a matrx X of determates over a feld of characterstc dfferet from

More information

Analysis of a Repairable (n-1)-out-of-n: G System with Failure and Repair Times Arbitrarily Distributed

Analysis of a Repairable (n-1)-out-of-n: G System with Failure and Repair Times Arbitrarily Distributed Amerca Joural of Mathematcs ad Statstcs. ; (: -8 DOI:.593/j.ajms.. Aalyss of a Reparable (--out-of-: G System wth Falure ad Repar Tmes Arbtrarly Dstrbuted M. Gherda, M. Boushaba, Departmet of Mathematcs,

More information

Objectives of Multiple Regression

Objectives of Multiple Regression Obectves of Multple Regresso Establsh the lear equato that best predcts values of a depedet varable Y usg more tha oe eplaator varable from a large set of potetal predctors {,,... k }. Fd that subset of

More information

UNIVERSITY OF OSLO DEPARTMENT OF ECONOMICS

UNIVERSITY OF OSLO DEPARTMENT OF ECONOMICS UNIVERSITY OF OSLO DEPARTMENT OF ECONOMICS Exam: ECON430 Statstcs Date of exam: Frday, December 8, 07 Grades are gve: Jauary 4, 08 Tme for exam: 0900 am 00 oo The problem set covers 5 pages Resources allowed:

More information

Assignment 5/MATH 247/Winter Due: Friday, February 19 in class (!) (answers will be posted right after class)

Assignment 5/MATH 247/Winter Due: Friday, February 19 in class (!) (answers will be posted right after class) Assgmet 5/MATH 7/Wter 00 Due: Frday, February 9 class (!) (aswers wll be posted rght after class) As usual, there are peces of text, before the questos [], [], themselves. Recall: For the quadratc form

More information

The Occupancy and Coupon Collector problems

The Occupancy and Coupon Collector problems Chapter 4 The Occupacy ad Coupo Collector problems By Sarel Har-Peled, Jauary 9, 08 4 Prelmares [ Defto 4 Varace ad Stadard Devato For a radom varable X, let V E [ X [ µ X deote the varace of X, where

More information