Attribute-Based Encryption with Non-Monotonic Access Structures

Size: px
Start display at page:

Download "Attribute-Based Encryption with Non-Monotonic Access Structures"

Transcription

1 Attrbute-Based Encrypton wth Non-Monotonc Access Structures Rafal Ostrovsky UCLA Amt Saha UCLA Brent Waters SRI Internatonal ABSTRACT We construct an Attrbute-Based Encrypton (ABE) scheme that allows a user s prvate key to be epressed n terms of any access formula over attrbutes. Prevous ABE schemes were lmted to epressng only monotonc access structures. We provde a proof of securty for our scheme based on the Decsonal Blnear Dffe-Hellman (BDH) assumpton. Furthermore, the performance of our new scheme compares favorably wth estng, less-epressve schemes. Categores and Subject Descrptors: E.3 [Data Encrypton]: Publc key cryptosystems. General Terms: Securty. 1. INTRODUCTION Several dstrbuted fle and nformaton systems requre comple access-control mechansms, where access decsons depend upon attrbutes of the protected data and access polces assgned to users. Tradtonally, such access-control mechansms have been enforced by a server that acts as a trusted reference montor; the montor wll allow a user to vew data only f hs access polcy allows t. Whle the use of trusted servers allows for a relatvely straghtforward soluton, there s a large downsde to ths approach both the servers and ther storage must be trusted and reman uncompromsed. Wth the ncreasng number of worm attacks and other forms of ntruson, mantanng the securty of any partcular host s becomng ncreasngly dffcult. Ths problem s eacerbated n larger systems where senstve data must Supported n part by IBM Faculty Award, Xero Innovaton Group Award, NSF Cybertrust grant no , and U.C. MICRO grant. Ths research was supported n part by an Alfred P. Sloan Foundaton Research Fellowshp, an Intel equpment grant, and NSF ITR/Cybertrust grants , and Supported by NSF CNS and the US Army Research Offce under the CyberTA Grant No. W911NF Permsson to make dgtal or hard copes of all or part of ths work for personal or classroom use s granted wthout fee provded that copes are not made or dstrbuted for proft or commercal advantage and that copes bear ths notce and the full ctaton on the frst page. To copy otherwse, to republsh, to post on servers or to redstrbute to lsts, requres pror specfc permsson and/or a fee. CCS 07, October 29 November 2, 2007, Aleandra, Vrgna, USA. Copyrght2007ACM /07/ $5.00. be replcated across several servers because of scalablty and survvablty concerns. A natural soluton to ths problem s to encrypt stored data n order to reduce data vulnerablty n the event that a storage server s compromsed. However, tradtonal publckey encrypton methods requre that data be encrypted to one partcular user s publc key and are unsutable for epressng more comple access control polces. 1 Attrbute-Based Encrypton. Recently, Saha and Waters [21] addressed ths ssue by ntroducng the concept of Attrbute-Based Encrypton (ABE). In an ABE systems an encryptor wll assocate encrypted data wth a set of attrbutes. An authorty wth access to the master keys wll ssue users dfferent prvate keys, where a user s prvate key s assocated wth an access structure over attrbutes and reflects the access polcy ascrbed to the user. The decrypton algorthm allows users to decrypt data usng ther ascrbed prvate key as long as ther access polcy specfed by ther prvate key permts t. The orgnal ABE constructon of Saha and Waters s somewhat lmted n that t only permts an authorty to ssue prvate keys that epress threshold access polces, n whch a certan number of specfed attrbutes need to be present n the cphertet n order for a user to decrypt. Goyal et al. [16] greatly ncreased the epressblty of Attrbute-Based Encrypton systems by creatng a new ABE scheme n whch users prvate keys can epress any monotone access formula consstng of AND, OR, or threshold gates. Whle the work of Goyal et al. s a large step forward n the capablty of Attrbute-Based Encrypton systems, one fundamental lmtaton of ther technques s that there s no satsfactory method to represent negatve constrants n a key s access formula. Ths s partcularly a problem n scenaros where conflcts of nterest naturally arse. Consder the followng eample. A unversty s conductng a peerrevew evaluaton, where each department wll be crtqued by a panel of professors from other departments. Bob, who s a member of the panel ths year from the Bology department, wll need to read (possbly senstve) comments 1 There have been several proposals for achevng greater access control from publc key systems (see, e.g. [24, 9]). However, these systems were unable to acheve the crtcal property of securty aganst colluson attacks, where multple users share ther prvate key nformaton. Indeed, smple and devastatng colluson attacks are easy to mount aganst the systems of [24, 9] nvolvng as few as two colludng users. In ths paper, we focus only on solutons that are able to provde securty aganst colluson attacks. 195

2 about other departments and assmlate them for hs wrtten revew. In an Attrbute-Based Encrypton system the comments wll be labeled wth descrptve attrbutes; for eample, a comment on the Hstory department mght be encrypted wth the attrbutes: Hstory, year=2007, dept-revew. In the Goyal et al. scheme Bob mght receve a prvate key for the polcy year=2007 AND dept-revew, whch would allow hm to see all comments from ths current year. However, n ths settng t s mportant that Bob should not be able to vew comments wrtten about hs own department. Therefore, the polcy we would actually lke to ascrbe to Bob s key s year=2007 AND dept-revew AND (NOT Bology ). One way that we mght try to handle ths ssue s to nclude eplct attrbutes that ndcate the absence of attrbutes n the cphertet. For eample, the attrbute not:bology can be ncluded n a cphertet to ndcate that the cphertet s not related to the Bology department. However, ths soluton s undesrable for two reasons. Frst, the cphertet overhead wll become huge n many applcatons as t needs to eplctly nclude negatve attrbutes for everythng that t does not relate to. The feedback about the Hstory department would need to nclude the attrbutes not:aeronautcs, not:anthropology, not:art,..., not:world Studes as well as eplct negatve attrbutes for every subject that does not descrbe the cphertet. In addton, a user encryptng a message mght not be aware of many attrbutes, and new attrbutes mght come nto use n the system after the cphertet s created. In our eample, a user creatng a comment on the Hstory department mght be unaware of a newly created Otolaryngology 2 department. The above eample llustrates the lmtatons on system desgn mposed by the nablty of current ABE systems to effectvely support negaton. Indeed, ths lmtaton appears to be a fundamental characterstc of current ABE systems, whch use technques from secret-sharng schemes as a core component of ther desgn. It s well known that secretsharng schemes are lmted to epressng monotonc access structures because a partcpatng party can always choose not to contrbute hs share and therefore act lke he s not present. Our Contrbuton. In ths work we present a new Attrbute-Based Encrypton scheme where prvate keys can represent any access formula over attrbutes, ncludng non-monotone ones. In partcular, our constructon can handle any access structure that can be represented by a boolean formula nvolvng AND, OR, NOT, and threshold operatons. As mentoned above, the man techncal obstacle we overcome s fndng a way to make use of secret sharng schemes to yeld non-monotonc access structures. At a hgh level, the techncal novelty n our work les n fndng a way to (mplctly) make a share avalable to the decryptor only f a gven attrbute s not present among the attrbutes of the cphertet. To accomplsh ths we adapt an dea from the broadcast revocaton scheme of Naor and Pnkas [18] to our settng of Attrbute-Based Encrypton based on blnear groups. Every negatve attrbute node n a key s ted to 2 Otolaryngology s the branch of medcne that specalzes n ear, nose, throat, head, and neck dsorders. a degree d polynomal (n the eponent) that was created by the authorty at setup (where d s the mamum number of attrbutes used to descrbe a cphertet). To access the secret share correspondng to ths node, the decryptor wll need to make use of at least d + 1 dfferent ponts from the polynomal n order to perform an nterpolaton, where we map attrbutes to dstnct ponts on the polynomal. The decrypton algorthm wll be able to gather d dfferent ponts of the polynomal from the attrbutes of the cphertet. To get the remanng pont, the decryptor must eamne the one pont that corresponds to the negatve attrbute n ths partcular node of the access formula. If ths attrbute s dstnct from all the attrbutes n the cphertet that s, f the attrbute s not present then the decryptor wll have d + 1 ponts of the polynomal and be able to decrypt; otherwse, f the key s attrbute appears n the cphertet, then the decrypton algorthm wll have only d ponts (one partcular pont wll have been gven twce) and the decrypton algorthm wll not be able to nterpolate the polynomal and thereby access the secret share correspondng to the node. In desgnng our constructon several challenges arse from adaptng these negaton technques whle preservng the colluson resstance features that are necessary for Attrbute- Based Encrypton systems. 1.1 Related Work Saha and Waters [21] ntroduced the concept of Attrbute- Based Encrypton, as we use the term here (see below for a bref dscusson of other related notons). In ABE systems an encrypted cphertet s assocated wth a set of attrbutes, and a user s prvate key wll reflect an access polcy over attrbutes. A user wll be able to decrypt f and only f the cphertet s attrbutes satsfy the key s polcy. Attrbute-Based Encrypton s closely related to the concept of Identty-Based Encrypton (IBE) [7, 23, 15], whch was ntroduced by Shamr n 1984 [23]. One can actually vew IBE as a specal case of ABE n whch cphertets are assocated wth one attrbute, the dentty of the recpent, and a prvate key s polcy demands that one partcular attrbute, the key holder s dentty, be present n the cphertet for decrypton. The orgnal constructon of Saha and Waters [21] was lmted to epressng threshold access polces. Goyal et al. [16] subsequently ncreased the epressblty of ABE systems by allowng the prvate key to epress any monotonc access structure over attrbutes. Other works have eamned dfferent varants of ABE. Prrett et al. [19] eamned methods for applyng the Saha- Waters system nto practce and gave an mplementaton of the constructon. Chase [13] gave a mult-authorty constructon n whch a user s key s constructed by combnng components receved from dfferent authortes. Bethencourt, Saha, and Waters [4] gave a constructon for Cphertet-Polcy Attrbute-Based Encrypton. In ther constructon the roles of the cphertets and keys are reversed n the sense that attrbutes are used to descrbe the features of a key holder, and an encryptor wll assocate an access polcy wth the cphertet. Attrbute-Based Encrypton makes use of technques from secret-sharng schemes [17, 10, 22, 5, 3]. The dea of combnng secret-sharng schemes and encrypton to acheve access control wth respect to polces has a long hstory (for some recent work n ths drecton, see [24, 9]). In ths prevous 196

3 work, what we call colluson was actually seen as a desrable feature t would be necessary for multple enttes wth dfferent attrbutes/credentals to come together n order to access encrypted data. Ths s of course problematc n our scenaro; ndeed, the elusve property of resstance to colluson attacks s consdered a defnng property of the Saha-Waters noton of ABE. 1.2 Organzaton In Secton 2 we gve background nformaton on our securty defntons and assumptons. Net, we gve our constructon n Secton 3. Then, we prove our scheme secure n Secton 4. Fnally, we conclude n Secton BACKGROUND We frst gve formal defntons for the securty of (keypolcy) Attrbute-Based Encrypton (ABE), followng [21, 16]. Then we gve background nformaton on blnear maps and our cryptographc assumpton. Fnally, we gve some background on lnear secret-sharng schemes. 2.1 Defntons Defnton 1 (Access Structure [2]). Let {P 1,..., P n} be a set of partes. A collecton A 2 {P 1,...,P n} s monotone f B, C : f B A and B C then C A. An access structure (respectvely, monotonc access structure) s a collecton (respectvely, monotone collecton) A of non-empty subsets of {P 1, P 2,..., P n},.e., A 2 {P 1,P 2,...,P n} \{ }. The sets n A are called the authorzed sets, and the sets not n A are called the unauthorzed sets. A (key-polcy) Attrbute-Based Encrypton scheme conssts of four probablstc polynomal-tme algorthms 3. Setup. Ths s a randomzed algorthm that takes no nput other than the mplct securty parameter. It outputs the publc parameters PK and a master key MK. Encrypton. Ths s a randomzed algorthm that takes as nput a message M, a set of attrbutes γ, and the publc parameters PK. It outputs the cphertet E. Key Generaton. Ths s a randomzed algorthm that takes as nput an access structure A, the master key MK, and the publc parameters PK. It outputs a decrypton key D. Decrypton. Ths algorthm takes as nput the cphertet E that was encrypted under a set γ of attrbutes, the decrypton key D for access control structure A, and the publc parameters PK. It outputs the message M f γ A. We now dscuss the securty of an ABE scheme. Followng [21, 16], we defne the selectve-set model for provng the securty of the attrbute based under chosen plantet 3 When access structure A allows short descrpton, we nsst that our algorthms are polynomal n that descrpton length. attack. Ths model can be seen as analogous to the selectve- ID model [11, 12, 6] used n dentty-based encrypton (IBE) schemes [23, 7, 15]. Selectve-Set Model for ABE Int The adversary declares the set of attrbutes, γ, that he wshes to be challenged upon. Setup The challenger runs the Setup algorthm of ABE and gves the publc parameters to the adversary. Phase 1 The adversary s allowed to ssue queres for prvate keys for many access structures A j, where γ / A j for all j. Challenge The adversary submts two equal-length messages M 0 and M 1. The challenger flps a random con b, and encrypts M b wth γ. The cphertet s passed to the adversary. Phase 2 Phase 1 s repeated. Guess The adversary outputs a guess b of b. The advantage of an adversary A n ths game s defned as Pr[b = b] 1 2. We note that the model can easly be etended to handle chosen-cphertet attacks by allowng for decrypton queres n Phase 1 and Phase 2. Defnton 2. An attrbute-based encrypton scheme s secure n the selectve-set model of securty f all polynomal tme adversares have at most a neglgble advantage n the selectve-set game. 2.2 Blnear Maps We present a few facts related to groups wth effcently computable blnear maps. Let G and G T be two multplcatve cyclc groups of prme order p. Let g be a generator of G and e be a blnear map, e : G G G T. The blnear map e has the followng propertes: 1. Blnearty: for all u, v G and a, b Z p, we have e(u a, v b ) = e(u, v) ab. 2. Non degeneracy: e(g, g) 1. We say that G s a blnear group f the group operaton n G and the blnear map e : G G G T are both effcently computable. Notce that the map e s symmetrc snce e(g a, g b ) = e(g, g) ab = e(g b, g a ). 2.3 The Decsonal Blnear Dffe-Hellman (BDH) Assumpton Let a, b, c, z Z p be chosen at random and g be a generator of G. The decsonal BDH assumpton [6, 21] s that no probablstc polynomal-tme algorthm B can dstngush the tuple (g, A = g a, B = g b, C = g c, e(g, g) abc ) from the tuple (g, A = g a, B = g b, C = g c, e(g, g) z ) wth more than a neglgble advantage. The advantage of B s Pr[B(A, B, C, e(g, g) abc ) = 0] Pr[B(A, B, C, e(g, g) z )] = 0 where the probablty s taken over the random choce of the generator g, the random choce of a, b, c, z n Z p, and the random bts consumed by B. 197

4 2.4 Lnear Secret-Sharng Schemes We wll make essental use of lnear secret-sharng schemes. We adapt our defntons from those gven n [2]: Defnton 3 (Lnear Secret-Sharng Schemes ). A secret-sharng scheme Π over a set of partes P s called lnear (over Z p) f 1. The shares for each party form a vector over Z p. 2. There ests a matr M called the share-generatng matr for Π. The matr M has l rows and n + 1 columns. For all = 1,..., l, the th row of M s labeled wth a party named P. When we consder the column vector v = (s, r 1, r 2,..., r n), where s Z p s the secret to be shared, and r 1,..., r n Z p are randomly chosen, then Mv s the vector of l shares of the secret s accordng to Π. The share (Mv) belongs to party. It s shown n [2] that every lnear secret sharng-scheme accordng to the above defnton also enjoys the lnear reconstructon property, defned as follows: Suppose that Π s an Lnear Secret-Sharng Scheme (LSSS) for the access structure A. Let S A be any authorzed set, and let I {1, 2,..., l} be defned as I = { : S}. Then, there est constants {ω Z p} I such that, f {λ } are vald shares of any secret s accordng to Π, then P I ωλ = s. Furthermore, t s shown n [2] that these constants {ω } can be found n tme polynomal n the sze of the sharegeneratng matr M. 3. OUR CONSTRUCTION In showng how to construct an Attrbute-Based Encrypton system wth non-monotone access formulas, we begn by descrbng a core constructon, n whch the we assume that every cphertet s annotated wth eactly d attrbutes. We then show how to remove that restrcton and stll acheve systems parameters that compare favorably wth the lessepressve ABE system of Goyal et al. [16]. We choose to frst descrbe our constructon n generalty; we descrbe our access polces n terms of monotonc access structures wth negatve attrbutes. (Ths wll actually allow for more general polces than non-monotone formulas.) Later, we show how to nstantate our constructons to yeld ABE schemes for any (monotone or non-monotone) boolean formula. Movng from monotonc access structures to non-monotonc access structures. As alluded to n the ntroducton we can thnk about ABE non-monotonc access structures n terms of ABE monotonc access structures wth negatve attrbutes. The challenge n desgnng our constructon wll be how to realze ths concept wthout requrng a cphertet to eplctly nclude negatve attrbutes for each attrbute not present. Before we descrbe our constructon we develop some notaton for descrbng how non-monotonc access structures can be descrbed n terms of monotonc access structures wth negatve shares, wthout blowng up the share szes. Assume we are gven a famly of lnear secret-sharng schemes {Π A } A A for a set of possble monotone access structures A. Note that, of course, all access structures n A must necessarly be monotonc because these access structures correspond to secret-sharng schemes. However, we assume that for each access structure A A, the set of partes P underlyng the access structure has the followng propertes: The names of the partes n P may be of two types: ether the name s normal (lke ) or t s prmed (lke ), and f P then P and vce versa. We wll conceptually assocate prmed partes as representng the negaton of unprmed partes. We wll sometmes wrte to refer to a party n P that may be prmed or unprmed. Then, we can defne the followng famly à of possbly non-monotonc access structures. For each access structure A A over a set of partes P, we defne a possbly nonmonotonc access structure NM(A) over the set of partes P, where P s the set of all unprmed partes n P. Frst, for every set S P we defne N( S) P as follows: Frst, all partes n S are n N( S), so S N( S). Second, for each party P such that / S, we have that N( S). Essentally, N( S) conssts of all the partes n S plus the prmes (or negaton) of all the partes n the unverse that are not ncluded n S. Fnally, we defne NM(A) by specfyng that S s authorzed n NM(A) ff N( S) s authorzed n A. The set of these NM(A) access structures s Ã. Therefore, the nonmonotonc access structure NM(A) wll have only unprmed partes n ts access sets. For each access set X n NM(A) there wll be a set n A that has the elements n X plus prmed elements for each party not n X. We wll show how to use a lnear secret sharng scheme Π for the monotonc access structure A to yeld an ABE key for the (possbly non-monotonc) access structure NM(A). Agan, we stress that the share szes of Π only depend on the sze of the non-monotonc access structure NM(A). Mathematcal Background. Let G be a blnear group of prme order p, and let g be a generator of G. In addton, let e : G G G T denote the blnear map. A securty parameter, κ, wll determne the sze of the groups. We wll also mplctly make use of Lagrange coeffcents: for any Z p and a set, S, of elements n Z p: defne,s() = Q j j S,j. We wll j assocate each attrbute wth a unque element n Z p. (Ths could be accomplshed by means of a collson-resstant hash functon H : {0, 1} Z p.) Our man constructon follows. 3.1 Man Constructon Setup(d). In the basc constructon, a parameter d specfes how many attrbutes every cphertet has. (We wll show later how ths constrant can be removed wth only a small loss n effcency.) Two secrets α, β are chosen unformly at random from Z p, and we denote g 1 = g α and g 2 = g β. In addton, two polynomals h() and q() of degree d are chosen at random subject to the constrant that q(0) = β. (There s no constrant on h().) The publc parameters PK are (g, g 1; g 2 = g q(0), g q(1), g q(2),..., g q(d) ; g h(0), g h(1),..., g h(d) ). The master key MK s α. These publc parameters defne two publcly computable functons T, V : Z p G. The functon T () maps to g2 d g h(), and the functon V () maps to g q(). Note that both g h() and g q() can be evaluated from the publc parameters 198

5 by nterpolaton n the eponent. (For further detals on how to do ths usng Lagrange coeffcents, see, e.g., [21, 16].) Encrypton (M, γ, PK). To encrypt a message M G T under a set of d attrbutes γ Z p, choose a random value s Z p and output the cphertet as E = (γ, E (1) = Me(g 1, g 2) s, E (2) = g s, {E (3) {E (4) = T () s } γ, = V () s } γ) Key Generaton (Ã, MK, PK). Ths algorthm outputs a key that enables the user to decrypt an encrypted message only f the attrbutes of that cphertet satsfy the access structure Ã. We requre that the access structure à s NM(A) for some monotonc access structure A, over a set P of attrbutes, assocated wth a lnear secret-sharng scheme Π. Frst, we apply the lnear secret-sharng mechansm Π to obtan shares {λ } of the secret α. We denote the party correspondng to the share λ as P, where s the attrbute underlyng. Note that can be prmed (negated) or unprmed (non negated). For each, we also choose a random value r Z p. The prvate key D wll consst of the followng group elements: For every such that s not prmed (.e., s a non-negated attrbute), we have D = (D (1) = g λ 2 T ()r, D (2) = g r ) For every such that s prmed (.e., s a negated attrbute), we have D = (D (3) = g λ +r 2, D (4) = V ( ) r, D (5) = g r ) The key D conssts of D for all shares. Decrypton (E, D). Gven a cphertet E and a decrypton key D, the followng procedure s eecuted: (All notaton here s taken from the above descrptons of E and D, unless the notaton s ntroduced below.) Frst, the key holder checks f γ à (we assume that ths can be checked effcently). If not, the output s. If γ Ã, then we recall that à = NM(A), where A s an access structure, over a set of partes P, for a lnear secret sharng-scheme Π. Denote γ = N(γ) A, and let I = { : γ }. Snce γ s authorzed, an effcent procedure assocated wth the lnear secret-sharng scheme yelds a set of coeffcents Ω = {ω } I such that P I ωλ = α. (Note, however, that these λ are not known to the decrypton procedure, so nether s α.) For every postve (non negated) attrbute γ (so γ), the decrypton procedure computes the followng: Z = e = e D (1) D (2), E (3), E (2) /e g λ 2 T ()r, g s /e (g r, T () s ) = e (g 2, g) sλ For every negated attrbute γ (so / γ), the decrypton procedure computes the followng: We consder the set γ = γ { }. Note that γ = d + 1 and recall that the degree of the polynomal q underlyng the functon V s d. Usng the ponts n γ as an nterpolaton set, compute Lagrangan coeffcents {σ } γ such that P γ σ q() = q(0) = β. Now, perform the followng computaton: e D (3), E (2) Z = e D (5), Q γ E (4) σ e D (4) σ, E (2) e g λ +r 2, g s = e g r, Q γ (V ()s ) σ e (V ( ) r, gs ) σ e g λ 2, gs e (g r 2, gs ) = e g r, g s P γ σq() e `g r σ q( ), g s = e (g2, g)sλ e (g, g) r sβ e(g, g) r s P γ σq() = e (g 2, g) sλ Fnally, the decrypton s obtaned by computng E Q (1) I Zω = Me(g2, g)sα e(g 2, g) sα = M Note on Effcency. We note that encrypton requres only a sngle parng, whch may be pre-computed, regardless of the number of attrbutes assocated wth a cphertet. We also note that decrypton requres two or three parngs per share utlzed n decrypton, dependng on whether the share corresponds to a non-negated attrbute or a negated attrbute, respectvely. 3.2 Amortzng the Cost of Multple Systems In practce we mght actually have several dfferent Attrbute-Based Encrypton systems run by dfferent authortes. In ths settng we mght want to mnmze the sze of the publc key materal that users need to mantan, snce each authorty wll need to post ts publc key. We can mtgate ths cost by usng a shared trusted party and applyng a smlar technque to that of the Broadcast Encrypton scheme of Boneh, Gentry, and Waters [8]. We frst observe that once the publc key materal s publshed an authorty only needs to know α n order to create prvate keys. In addton, only one element, g 1 = g α depends upon α. Therefore, a trusted party then can create all publc key materal ecept g 1. Ths publc key materal wll be shared across several dfferent systems. An authorty X that wshes to create hs own system smply chooses hs own α X prvate key and creates a publc key g 1,X = g α X. A user encryptng a cphertet under ths authorty s system wll use g 1,X n addton to the shared publc key materal. The added publc key materal for a whole new system s just one group element. 3.3 Removng Fed Attrbute Restrcton The drawback of usng our man constructon drectly n a system s that t mposes a one sze fts all restrcton n that each cphertet must have eactly d attrbutes. We descrbe how to get around these restrctons and mantan effcent performance. Frst, we note that a cphertet wll often be assocated wth s attrbutes where s s less than d, the mamum number of attrbutes n our constructon. A smple technque s for the encrypton algorthm to create d s fller attrbutes for strngs that have no semantc meanng n the system. For 199

6 a cphertet wth s real attrbutes, the encrypton algorthm can just add the attrbutes Fller:1, Fller:2, Fller: d s. A more problematc ssue s that a system wll need to accommodate cphertets that mght have a large mamum, n, number of attrbutes. Ths wll mean that cphertets wth a relatvely small number of attrbutes wll have unnecessarly hgh cphertet overhead. To mtgate ths ssue n a system we can use k dfferent constructons that respectvely accommodate d 1,..., d k attrbutes. When encryptng a cphertet wth s attrbutes the decrypton algorthm wll smply use the encrypton system wth the smallest d such that d s, and then only d s fller attrbutes wll be necessary. Consder the case when there are a mamum of n attrbutes for any cphertet. For smplcty we assume n = 2 k for some k. Then we can create a system that uses k parallel encrypton systems, where encrypton system s set up for d = 2 attrbutes. The aggregate system has performance that compares favorably wth estng systems: cphertets for s attrbutes wll have O(s) group elements, the publc key materal wll consst of O(n) group elements, and the prvate keys for an access structure of t shares wll have O(t lg(n)) group elements (a copy for each encrypton system) s kept. We pont out that all these effcency parameters, other than the prvate key sze, are dentcal to the less-epressve scheme of Goyal et al Realzng Any Access Formula Our man constructon shows how to create prvate keys that can be represented by any lnear secret-sharng scheme that uses both negatve and non negatve attrbutes. It s a relatvely straghtforward eercse to show that these technques are powerful enough to epress any access formula. To do so, we frst use repeated applcatons of DeMorgan s law to transform any access formula nto a monotonc one wth negatve attrbutes. Then, we can represent the access formula n terms of a secret-sharng scheme n a way smlar to [16]. We leave the detals of ths transformaton to Append A. 3.5 Cphertet-Polcy ABE We also note that our technques can be appled to the Cphertet-Polcy Attrbute-Based Encrypton (CP-ABE) scheme of Bethencourt, Saha, and Waters [4]. The prmary modfcaton s that the polynomal for the revocaton scheme wll be embedded by the encryptor n the negated nodes of the encrypton polcy. The attrbutes wll then be represented n the tree. One dsadvantage of the BSW scheme s that ts proof s n the generc group model. Ths stems from the fact that ther scheme allows for arbtrary access formulas n the cphertet polcy. Snce the challenge cphertet polcy may be bgger than the publc parameters, t s dffcult to program the challenge cphertet nto the publc parameters. However, for more restrcted CP-ABE schemes that are less epressve there ests schemes proved on concrete assumptons. The orgnal threshold scheme of Saha and Waters [21] was wrtten before the dstncton of Key-Polcy versus Cphertet- 4 Ths clam apples to the Large Unverse scheme of Goyal et al. that does not use the random oracle heurstc. The authors noted that n the random oracle model they can reduce the publc parameter sze. Polcy was made eplct; however, t can be nterpreted n ether way. Usng the Saha-Waters large-unverse constructon we can realze a non-monotonc CP-ABE scheme wth k-of-n threshold polces, where n s fed and k can be determned by the encryptor by usng dummy attrbutes. Prrett et al. [19] show tradeoffs that can be made between key and cphertet szes. 4. PROOF OF SECURITY We prove that the securty of our man constructon n the attrbute-based selectve-set model reduces to the hardness of the Decsonal BDH assumpton. Theorem 1. If an adversary can break our scheme wth advantage ɛ n the attrbute-based selectve-set model of securty, then a smulator can be constructed to play the Decsonal BDH game wth advantage ɛ/2. Proof: Suppose there ests a polynomal-tme adversary A that can attack our scheme n the selectve-set model wth advantage ɛ. We buld a smulator B that can play the Decsonal BDH game wth advantage ɛ/2. The smulaton proceeds as follows: We frst let the challenger set the groups G and G T wth an effcent blnear map, e. The challenger flps a far bnary con µ, outsde of B s vew. If µ = 0, the challenger sets (g, A, B, C, Z) = (g, g a, g b, g c, e(g, g) abc ); otherwse, t sets (g, A, B, C, Z) = (g, g a, g b, g c, e(g, g) z ) for random a, b, c, z. Int The smulator B runs A. A chooses the challenge set, γ, a set of d members of Z p. Setup The smulator assgns the publc parameters g 1 = A and g 2 = B, thereby mplctly settng α = a and β = b. It then chooses a random degree d polynomal f() and fes a degree d polynomal u() as follows: set u() = d for all γ and u() d for some (arbtrary) other / γ. Because d and u() are two degree d polynomals, they wll have at most d ponts n common or they are the same polynomal. Ths constructon ensures that, u() = d f and only f γ. The smulator wll now mplctly set the polynomals h and q as follows: Frst, h() = βu() + f(). Now, let s wrte γ = { 1, 2,..., d }. Then, the smulator chooses d ponts θ 1,..., θ d unformly at random from Z p, and mplctly sets q() such that q(0) = β, whle q( ) = θ for = 1, 2,..., d. Thus, the smulator outputs the followng group elements for the publc key: For = 1,..., d, t sets outputs g q() by nterpolaton n the eponent usng {θ } and B. For = 0, 1,..., d, t sets g h() = g u() 2 g f(). Observe that these values are (jontly) dstrbuted dentcally to ther dstrbuton n the actual scheme. Note that mplctly we have T () = g d +u() 2 g f(). Phase 1 A adaptvely makes requests for several access structures such that γ passes through none of them. Suppose A makes a request for the secret key for an access structure à where Ã(γ) = 0. Note that by assumpton, à s gven as NM(A) for some monotonc access structure A, over a set P of partes (whose names wll be attrbutes), assocated wth a lnear secret-sharng scheme Π. 200

7 Let M be the share-generatng matr for Π: Recall, M s a matr over Z p wth l rows and n + 1 columns. For all = 1,..., l, the th row of M s labeled wth a party named P, where s the attrbute underlyng. Note that can be prmed (negated) or unprmed (non-negated). When we consder the column vector v = (s, r 1, r 2,..., r n), where s s the secret to be shared, and r 1,..., r n Z p are randomly chosen, then Mv s the vector of l shares of the secret s accordng to Π. We make use of the followng well-known observaton about lnear secret-sharng schemes (see, e.g. [2] 5 ): If S P s a set of partes, then these partes can reconstruct the secret ff the column vector (1, 0, 0,..., 0) s n the span of the rows of M S, where M S s the submatr of M contanng only those rows that are labeled by a party n S. Note that snce Ã(γ) = 0, we know that A(γ ) = 0, where γ = N(γ). Thus, we know that (1, 0,..., 0) s lnearly ndependent of the rows of M γ. Durng key generaton, a secret sharng of the secret α = a s supposed to be selected. In ths smulaton, however, we wll choose ths sharng (mplctly) n a slghtly dfferent manner, as we descrbe now: Frst, we pck a unformly random vector v = (v 1,..., v n+1) Z n+1 p. Now, we make use of the followng smple proposton [1, 20] from lnear algebra: Proposton 1. A vector π s lnearly ndependent of a set of vectors represented by a matr N f and only f there ests a vector w such that Nw = 0 whle π w = 1. Snce (1, 0,..., 0) s ndependent of M γ, there ests a vector w = (w 1,..., w n+1) such that M γ w = 0 and (1, 0,..., 0) w = w 1 = 1. Such a vector can be effcently computed [1, 20]. Now we defne the vector u = v + (a v 1)w. (Note that u s dstrbuted unformly subject to the constrant that u 1 = a.) We wll mplctly use the shares λ = Mu. Ths has the property that for any λ such that γ, we have that λ = M u = M v has no dependence on a. Now that we have establshed how to dstrbute shares to partes, whch map to negated or non negated attrbutes, we need to show how to generate the key materal. We frst descrbe how to generate decrypton key materal correspondng to negated partes =. Note that by defnton, γ f and only f / γ. If γ, then snce / γ, we have that λ may depend lnearly on a. However, by the smulator s choces at setup, recall that q( ) = θ. The smulator now chooses r Z p at random, and mplctly sets r = λ + r. Thus, t outputs the followng: D = (D (3) = g r 2, D(4) = g θ ( λ +r ), D (5) = g λ +r ) Note that the smulator can compute the latter two of these elements usng A. If / γ, then snce γ, we have that λ s ndependent of any secrets and s completely known to the smulator. In ths case, the smulator chooses r Z p at random, and outputs the followng: D = (D (3) = g λ +r 2, D (4) = V ( ) r, D (5) = g r ) 5 Here, we are essentally eplotng the equvalence between lnear secret-sharng schemes and monotone span programs, as proven n [2]. The proof n [2] s for a slghtly dfferent formulaton, but apples here as well. Note that the smulator can compute the second element usng B; ndeed V () s publcly computable gven the publc parameters already produced by the smulaton. We now descrbe how to gve key materal correspondng to non negated partes =. The smulated key constructon technques for non negated partes s smlar to prevous work [16, 21]. If γ, then snce λ has no dependence on any unknown secrets, we smply choose r Z p, and output D = (D (1) = g λ 2 T ()r, D (2) = g r ). If / γ, then we work as follows: Let g 3 = g λ. Note that the smulator can compute g 3 usng A and g. Choose r Z p at random, and output the components of D as follows: D (1) = g D (2) = g f( ) d +u( ) 3 (g d +u( ) 1 d +u( ) 3 g r 2 g f( ) ) r The proof of the followng clam can be found n Append B. Clam 1. The smulaton above produces vald decrypton keys, that are furthermore dstrbuted dentcally to the decrypton keys that would have been produced by the ABE scheme for the same publc parameters. Challenge The adversary A, wll submt two challenge messages M 0 and M 1 to the smulator. The smulator flps a far bnary con ν, and returns an encrypton of M ν. The cphertet s output as E = (γ, E (1) = M νz, E (2) = C, {E (3) {E (4) = C f() } γ, = C θ } γ) If µ = 0 then Z = e(g, g) abc. Then by nspecton, the cphertet s a vald cphertet for the message M ν under the set γ. Otherwse, f µ = 1, then Z = e(g, g) z. We then have E (1) = M νe(g, g) z. Snce z s random, E (1) wll be a random element of G T from the adversary s vewpont and the message contans no nformaton about M ν. Phase 2 The smulator acts eactly as t dd n Phase 1. Guess A wll submt a guess ν of ν. If ν = ν the smulator wll output µ = 0 to ndcate that t was gven a vald BDH-tuple; otherwse, t wll output µ = 1 to ndcate t was gven a random 4-tuple. As shown above, the smulator s generaton of publc parameters and prvate keys s dentcal to that of the actual scheme. In the case where µ = 1 the adversary gans no nformaton about ν. Therefore, we have Pr[ν ν µ = 1] = 1. 2 Snce the smulator guesses µ = 1 when ν ν, we have Pr[µ = µ µ = 1] = 1. 2 If µ = 0 then the adversary sees an encrypton of M ν. The adversary s advantage n ths stuaton s ɛ by assumpton. Therefore, we have Pr[ν = ν µ = 0] = 1 + ɛ. Snce the 2 201

8 smulator guesses µ = 0 when ν = ν, we have Pr[µ = µ µ = 0] = 1 + ɛ. 2 The overall advantage of the smulator n the Decsonal BDH game s 1 2 Pr[µ = µ µ = 0] Pr[µ = µ µ = 1] 1 = 2 1 ( 1 + ɛ) = 1 ɛ CONCLUSIONS AND FUTURE DIREC- TIONS We presented the frst Attrbute-Based Encrypton system that supports the epresson of non-monotone formulas n key polces. We acheved ths through a novel applcaton of revocaton methods nto estng ABE schemes. In addton, the performance of our scheme compares very favorably to that of estng, less-epressve ABE systems. An mportant goal n ABE systems s to create even more epressve systems. Our work took a sgnfcant step forward by allowng key polces that can epress any access formula. Eventually, we would lke to have systems that can epress any access crcut. 6. REFERENCES [1] H. Anton and C. Rorres. Elementary Lnear Algebra, 9th Edton [2] A. Bemel. Secure Schemes for Secret Sharng and Key Dstrbuton. PhD thess, Israel Insttute of Technology, Technon, Hafa, Israel, [3] J. Benaloh and J. Lechter. Generalzed Secret Sharng and Monotone Functons. In Advances n Cryptology CRYPTO, volume 403 of LNCS, pages Sprnger, [4] J. Bethencourt, A. Saha, and B. Waters. Cphertet-polcy attrbute-based encrypton. In Proceedngs of the IEEE Symposum on Securty and Prvacy (To Appear), [5] G. R. Blakley. Safeguardng cryptographc keys. In Natonal Computer Conference, pages Amercan Federaton of Informaton Processng Socetes Proceedngs, [6] D. Boneh and X. Boyen. Effcent Selectve-ID Secure Identty Based Encrypton Wthout Random Oracles. In Advances n Cryptology Eurocrypt, volume 3027 of LNCS, pages Sprnger, [7] D. Boneh and M. Frankln. Identty Based Encrypton from the Wel Parng. In Advances n Cryptology CRYPTO, volume 2139 of LNCS, pages Sprnger, [8] D. Boneh, C. Gentry, and B. Waters. Colluson Resstant Broadcast Encrypton wth Short Cphertets and Prvate Keys. In Advances n Cryptology CRYPTO, volume 3621 of LNCS, pages Sprnger, [9] R. Bradshaw, J. Holt, and K. Seamons. Concealng comple polces wth hdden credentals. In ACM Conference on Computer and Communcatons Securty, pages , [10] E. F. Brckell. Some deal secret sharng schemes. Journal of Combnatoral Mathematcs and Combnatoral Computng, 6: , [11] R. Canett, S. Halev, and J. Katz. A Forward-Secure Publc-Key Encrypton Scheme. In Advances n Cryptology Eurocrypt, volume 2656 of LNCS. Sprnger, [12] R. Canett, S. Halev, and J. Katz. Chosen Cphertet Securty from Identty Based Encrypton. In Advances n Cryptology Eurocrypt, volume 3027 of LNCS, pages Sprnger, [13] M. Chase. Mult-authorty attrbute-based encrypton. In The Fourth Theory of Cryptography Conference (TCC 2007), [14] L. Cheung and C. Newport. Provably Secure Cphertet Polcy ABE. In ACM conference on Computer and Communcatons Securty (ACM CCS), [15] C. Cocks. An dentty based encrypton scheme based on quadratc resdues. In IMA Int. Conf., pages , [16] V. Goyal, O. Pandey, A. Saha, and B. Waters. Attrbute Based Encrypton for Fne-Graned Access Conrol of Encrypted Data. In ACM conference on Computer and Communcatons Securty (ACM CCS), [17] M. Ito, A. Sato, and T. Nshzek. Secret Sharng Scheme Realzng General Access Structure. In IEEE Globecom. IEEE, [18] M. Naor and B. Pnkas. Effcent trace and revoke schemes. In Fnancal Cryptography, pages 1 20, [19] M. Prrett, P. Traynor, P. McDanel, and B. Waters. Secure Atrrbute-Based Systems. In ACM conference on Computer and Communcatons Securty (ACM CCS), [20] V.V. Prasolov. Problems and Theorems n Lnear Algebra. Amercan Mathematcal Socety, [21] A. Saha and B. Waters. Fuzzy Identty Based Encrypton. In Advances n Cryptology Eurocrypt, volume 3494 of LNCS, pages Sprnger, [22] A. Shamr. How to share a secret. Commun. ACM, 22(11): , [23] A. Shamr. Identty Based Cryptosystems and Sgnature Schemes. In Advances n Cryptology CRYPTO, volume 196 of LNCS, pages Sprnger, [24] N. Smart. Access control usng parng based cryptography. In CT-RSA, pages , APPENDIX A. REALIZING ANY ACCESS FORMULA We show how our man constructon above can be used to realze any access formula. Any formula can be represented as an access tree T. Each nteror node, y, n the tree wll be ether a threshold gate, wth threshold k y, and num y chldren, or a NOT of a threshold gate. We also assume that the chldren of an nteror node are ordered; we let parent(y) denote the parent of node y and we let nde(y) denote whch chld node of parent(y) node y s. In addton, each leaf wll be ether an attrbute or the NOT of an attrbute. We note that usng threshold gates captures the case of AND and OR gates. We let attr(y) denote a leaf node s attrbute. We frst observe that by applyng DeMorgan s law we can transform a tree T nto a tree T so that T represents the same access scheme as T, but has only NOTs at the leaves, where the attrbutes are. The observaton follows from the 202

9 fact that a negatve k of n threshold gate s equvalent to a k + 1 of n threshold gate, where all the chldren are negated. We can transform the tree T by dong a pre-order traversal and applyng ths transformaton to all nteror nodes that are negated. The result s a tree T that only has negated leaves. For the rest of ths dscusson we assume that such a transformaton has been appled and that only the leaves of T are negated, nteror nodes wll consst only of postve threshold gates. Now we need to show how to assgn shares λ y Z p to each leaf node n a (transformed) access tree T for key generaton and whch ω y Z p values to use for a partcular decrypton. We essentally assgn each nteror node a value on a random polynomal and recurse. We begn by assgnng λ y values to all nodes n the system. Frst, we assgn the root of the tree the value λ root = α. Then, we repeat the followng process untl all nodes have been assgned. Pck an arbtrary nteror node y that has λ y defned, but where the chldren of y are undefned. Then pck a random polynomal q y() over Z p of degree k 1 wth the restrcton that q y(0) = λ y. For each chld node of z assgn λ z = q y(nde z). After ths s done the λ y values for nteror nodes can be dscarded. For Each leaf node y, λ y s a share n the scheme for attrbute attr() where the attrbute s prmed f the leaf node s negated. Fnally, suppose there s an encrypton to a set S of attrbutes and further suppose that there s a satsfyng assgnment to the access tree T of a key. Then the ω values can be derved by recursvely computng the Lagrangan coeffcents of each satsfed node n the tree. We refer the reader to the work of Goyal et al. [16] and Bethencourt, Saha, and Waters [4] for detals on ths and effcency optmzatons. B. CORRECTNESS OF SIMULATION Here we prove Clam 1. Proof: We wll establsh ths clam by a case analyss. For key materal correspondng to negated partes : If γ, then let r = λ + r. Note that r s dstrbuted unformly over Z p and s ndependent of all other varables ecept r. Then observe that D (3) = g r 2 = g λ +r 2. Also, D (4) = g θ ( λ +r ) = V ( ) r. And fnally, D (5) = g λ +r = g r. Thus, ths key materal s vald and dstrbuted correctly. If / γ, then the smulaton produces key materal usng the same procedure as the ABE scheme. For key materal correspondng to non negated partes : If γ, then the smulaton produces key materal usng the same procedure as the ABE scheme. If / γ, then to see why the smulated key materal s good, note that by our constructon of u(), the value d + u( ) wll be non-zero for all / γ. Now let r = r λ n. Note that +u( r s dstrbuted unformly ) over Z p and s ndependent of all other varables ecept r. Then, D (1) and = g f( ) d +u( ) 3 (g d +u( ) 2 g f( ) ) r λ f( ) = g d +u( ) (g d +u( ) 2 g f() ) r = g λ 2 (gd +u( ) 2 g f( ) ) = g λ 2 (gd +u( ) 2 g f() ) r = g λ 2 T ()r D (2) 1 = g d +u( ) 3 g r = g r λ d +u( ) (g d +u( ) 2 g f( ) ) r λ d +u( ) λ d +u( ) = g r 203

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol Cryptanalyss of parng-free certfcateless authentcated key agreement protocol Zhan Zhu Chna Shp Development Desgn Center CSDDC Wuhan Chna Emal: zhuzhan0@gmal.com bstract: Recently He et al. [D. He J. Chen

More information

Module 9. Lecture 6. Duality in Assignment Problems

Module 9. Lecture 6. Duality in Assignment Problems Module 9 1 Lecture 6 Dualty n Assgnment Problems In ths lecture we attempt to answer few other mportant questons posed n earler lecture for (AP) and see how some of them can be explaned through the concept

More information

G /G Advanced Cryptography 12/9/2009. Lecture 14

G /G Advanced Cryptography 12/9/2009. Lecture 14 G22.3220-001/G63.2180 Advanced Cryptography 12/9/2009 Lecturer: Yevgeny Dods Lecture 14 Scrbe: Arsteds Tentes In ths lecture we covered the Ideal/Real paradgm and the noton of UC securty. Moreover, we

More information

Augmented Broadcaster Identity-based Broadcast Encryption

Augmented Broadcaster Identity-based Broadcast Encryption Augmented Broadcaster Identty-based Broadcast Encrypton Janhong Zhang Yuwe Xu Zhpeng Chen Insttuton of Image Processng and Pattern Recognton North Chna Unversty of Technology Bejng Chna 100144 ywxupaper@163com

More information

Kernel Methods and SVMs Extension

Kernel Methods and SVMs Extension Kernel Methods and SVMs Extenson The purpose of ths document s to revew materal covered n Machne Learnng 1 Supervsed Learnng regardng support vector machnes (SVMs). Ths document also provdes a general

More information

Notes on Frequency Estimation in Data Streams

Notes on Frequency Estimation in Data Streams Notes on Frequency Estmaton n Data Streams In (one of) the data streamng model(s), the data s a sequence of arrvals a 1, a 2,..., a m of the form a j = (, v) where s the dentty of the tem and belongs to

More information

Lecture 4: Universal Hash Functions/Streaming Cont d

Lecture 4: Universal Hash Functions/Streaming Cont d CSE 5: Desgn and Analyss of Algorthms I Sprng 06 Lecture 4: Unversal Hash Functons/Streamng Cont d Lecturer: Shayan Oves Gharan Aprl 6th Scrbe: Jacob Schreber Dsclamer: These notes have not been subjected

More information

Secure and practical identity-based encryption

Secure and practical identity-based encryption Secure and practcal dentty-based encrypton D. Naccache Abstract: A varant of Waters dentty-based encrypton scheme wth a much smaller system parameters sze (only a few klobytes) s presented. It s shown

More information

Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing

Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing Anonymous Identty-Based Broadcast Encrypton wth Revocaton for Fle Sharng Janchang La, Y Mu, Fuchun Guo, Wlly Suslo, and Rongmao Chen Centre for Computer and Informaton Securty Research, School of Computng

More information

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009 College of Computer & Informaton Scence Fall 2009 Northeastern Unversty 20 October 2009 CS7880: Algorthmc Power Tools Scrbe: Jan Wen and Laura Poplawsk Lecture Outlne: Prmal-dual schema Network Desgn:

More information

CS : Algorithms and Uncertainty Lecture 17 Date: October 26, 2016

CS : Algorithms and Uncertainty Lecture 17 Date: October 26, 2016 CS 29-128: Algorthms and Uncertanty Lecture 17 Date: October 26, 2016 Instructor: Nkhl Bansal Scrbe: Mchael Denns 1 Introducton In ths lecture we wll be lookng nto the secretary problem, and an nterestng

More information

Anonymous identity-based broadcast encryption with revocation for file sharing

Anonymous identity-based broadcast encryption with revocation for file sharing Unversty of Wollongong Research Onlne Faculty of Engneerng and Informaton Scences - Papers: Part A Faculty of Engneerng and Informaton Scences 2016 Anonymous dentty-based broadcast encrypton wth revocaton

More information

Ciphertext policy Attribute based Encryption with anonymous access policy

Ciphertext policy Attribute based Encryption with anonymous access policy Cphertext polcy Attrbute based Encrypton wth anonymous access polcy A.Balu, K.Kuppusamy 2 Research Assocate, 2 Assocate Professor Department of Computer Scence & En.,Alaappa Unversty, Karakud, Taml Nadu,

More information

ECE559VV Project Report

ECE559VV Project Report ECE559VV Project Report (Supplementary Notes Loc Xuan Bu I. MAX SUM-RATE SCHEDULING: THE UPLINK CASE We have seen (n the presentaton that, for downlnk (broadcast channels, the strategy maxmzng the sum-rate

More information

Resource Allocation with a Budget Constraint for Computing Independent Tasks in the Cloud

Resource Allocation with a Budget Constraint for Computing Independent Tasks in the Cloud Resource Allocaton wth a Budget Constrant for Computng Independent Tasks n the Cloud Wemng Sh and Bo Hong School of Electrcal and Computer Engneerng Georga Insttute of Technology, USA 2nd IEEE Internatonal

More information

Structure and Drive Paul A. Jensen Copyright July 20, 2003

Structure and Drive Paul A. Jensen Copyright July 20, 2003 Structure and Drve Paul A. Jensen Copyrght July 20, 2003 A system s made up of several operatons wth flow passng between them. The structure of the system descrbes the flow paths from nputs to outputs.

More information

The Order Relation and Trace Inequalities for. Hermitian Operators

The Order Relation and Trace Inequalities for. Hermitian Operators Internatonal Mathematcal Forum, Vol 3, 08, no, 507-57 HIKARI Ltd, wwwm-hkarcom https://doorg/0988/mf088055 The Order Relaton and Trace Inequaltes for Hermtan Operators Y Huang School of Informaton Scence

More information

COS 521: Advanced Algorithms Game Theory and Linear Programming

COS 521: Advanced Algorithms Game Theory and Linear Programming COS 521: Advanced Algorthms Game Theory and Lnear Programmng Moses Charkar February 27, 2013 In these notes, we ntroduce some basc concepts n game theory and lnear programmng (LP). We show a connecton

More information

Finding Primitive Roots Pseudo-Deterministically

Finding Primitive Roots Pseudo-Deterministically Electronc Colloquum on Computatonal Complexty, Report No 207 (205) Fndng Prmtve Roots Pseudo-Determnstcally Ofer Grossman December 22, 205 Abstract Pseudo-determnstc algorthms are randomzed search algorthms

More information

Games of Threats. Elon Kohlberg Abraham Neyman. Working Paper

Games of Threats. Elon Kohlberg Abraham Neyman. Working Paper Games of Threats Elon Kohlberg Abraham Neyman Workng Paper 18-023 Games of Threats Elon Kohlberg Harvard Busness School Abraham Neyman The Hebrew Unversty of Jerusalem Workng Paper 18-023 Copyrght 2017

More information

Problem Set 9 Solutions

Problem Set 9 Solutions Desgn and Analyss of Algorthms May 4, 2015 Massachusetts Insttute of Technology 6.046J/18.410J Profs. Erk Demane, Srn Devadas, and Nancy Lynch Problem Set 9 Solutons Problem Set 9 Solutons Ths problem

More information

Assortment Optimization under MNL

Assortment Optimization under MNL Assortment Optmzaton under MNL Haotan Song Aprl 30, 2017 1 Introducton The assortment optmzaton problem ams to fnd the revenue-maxmzng assortment of products to offer when the prces of products are fxed.

More information

Expressive Key-Policy Attribute-Based Encryption with Constant-Size Ciphertexts

Expressive Key-Policy Attribute-Based Encryption with Constant-Size Ciphertexts Expressve Key-Polcy Attrbute-Based Encrypton wth Constant-Sze Cphertexts Nuttapong Attrapadung 1, Benoît Lbert 2, and Ele de Panafeu 3 1 Research Center for Informaton Securty, AIST Japan) 2 Unversté catholque

More information

Practical Attribute-Based Encryption: Traitor Tracing, Revocation, and Large Universe

Practical Attribute-Based Encryption: Traitor Tracing, Revocation, and Large Universe Practcal Attrbute-Based Encrypton: Trator Tracng, Revocaton, and Large Unverse Zhen Lu 1 and Duncan S Wong 2 1 Cty Unversty of Hong Kong, Hong Kong SAR, Chna zhenlu7-c@myctyueduhk 2 Securty and Data Scences,

More information

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards Comments on a secure dynamc ID-based remote user authentcaton scheme for multserver envronment usng smart cards Debao He chool of Mathematcs tatstcs Wuhan nversty Wuhan People s Republc of Chna Emal: hedebao@63com

More information

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 CHALMERS GÖTEBORGS UNIVERSITET CRYPTOGRAPHY TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 No extra materal s allowed durng the exam except for pens and a smple calculator (not smartphones).

More information

Foundations of Arithmetic

Foundations of Arithmetic Foundatons of Arthmetc Notaton We shall denote the sum and product of numbers n the usual notaton as a 2 + a 2 + a 3 + + a = a, a 1 a 2 a 3 a = a The notaton a b means a dvdes b,.e. ac = b where c s an

More information

Provable Security Signatures

Provable Security Signatures Provable Securty Sgnatures UCL - Louvan-la-Neuve Wednesday, July 10th, 2002 LIENS-CNRS Ecole normale supéreure Summary Introducton Sgnature FD PSS Forkng Lemma Generc Model Concluson Provable Securty -

More information

3.1 Expectation of Functions of Several Random Variables. )' be a k-dimensional discrete or continuous random vector, with joint PMF p (, E X E X1 E X

3.1 Expectation of Functions of Several Random Variables. )' be a k-dimensional discrete or continuous random vector, with joint PMF p (, E X E X1 E X Statstcs 1: Probablty Theory II 37 3 EPECTATION OF SEVERAL RANDOM VARIABLES As n Probablty Theory I, the nterest n most stuatons les not on the actual dstrbuton of a random vector, but rather on a number

More information

Polynomial Regression Models

Polynomial Regression Models LINEAR REGRESSION ANALYSIS MODULE XII Lecture - 6 Polynomal Regresson Models Dr. Shalabh Department of Mathematcs and Statstcs Indan Insttute of Technology Kanpur Test of sgnfcance To test the sgnfcance

More information

A New Biometric Identity Based Encryption Scheme

A New Biometric Identity Based Encryption Scheme NEYIRE DENIZ SARIER (2008). A New Bometrc Identty Based Encrypton Scheme. In Techncal Sessons for 2008 Internatonal Symposum on Trusted Computng (TrustCom 2008) n Proceedngs of the 9th Internatonal Conference

More information

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur Module 3 LOSSY IMAGE COMPRESSION SYSTEMS Verson ECE IIT, Kharagpur Lesson 6 Theory of Quantzaton Verson ECE IIT, Kharagpur Instructonal Objectves At the end of ths lesson, the students should be able to:

More information

2E Pattern Recognition Solutions to Introduction to Pattern Recognition, Chapter 2: Bayesian pattern classification

2E Pattern Recognition Solutions to Introduction to Pattern Recognition, Chapter 2: Bayesian pattern classification E395 - Pattern Recognton Solutons to Introducton to Pattern Recognton, Chapter : Bayesan pattern classfcaton Preface Ths document s a soluton manual for selected exercses from Introducton to Pattern Recognton

More information

Which Separator? Spring 1

Which Separator? Spring 1 Whch Separator? 6.034 - Sprng 1 Whch Separator? Mamze the margn to closest ponts 6.034 - Sprng Whch Separator? Mamze the margn to closest ponts 6.034 - Sprng 3 Margn of a pont " # y (w $ + b) proportonal

More information

THE SUMMATION NOTATION Ʃ

THE SUMMATION NOTATION Ʃ Sngle Subscrpt otaton THE SUMMATIO OTATIO Ʃ Most of the calculatons we perform n statstcs are repettve operatons on lsts of numbers. For example, we compute the sum of a set of numbers, or the sum of the

More information

U.C. Berkeley CS294: Beyond Worst-Case Analysis Luca Trevisan September 5, 2017

U.C. Berkeley CS294: Beyond Worst-Case Analysis Luca Trevisan September 5, 2017 U.C. Berkeley CS94: Beyond Worst-Case Analyss Handout 4s Luca Trevsan September 5, 07 Summary of Lecture 4 In whch we ntroduce semdefnte programmng and apply t to Max Cut. Semdefnte Programmng Recall that

More information

More metrics on cartesian products

More metrics on cartesian products More metrcs on cartesan products If (X, d ) are metrc spaces for 1 n, then n Secton II4 of the lecture notes we defned three metrcs on X whose underlyng topologes are the product topology The purpose of

More information

Econ107 Applied Econometrics Topic 3: Classical Model (Studenmund, Chapter 4)

Econ107 Applied Econometrics Topic 3: Classical Model (Studenmund, Chapter 4) I. Classcal Assumptons Econ7 Appled Econometrcs Topc 3: Classcal Model (Studenmund, Chapter 4) We have defned OLS and studed some algebrac propertes of OLS. In ths topc we wll study statstcal propertes

More information

COMPARISON OF SOME RELIABILITY CHARACTERISTICS BETWEEN REDUNDANT SYSTEMS REQUIRING SUPPORTING UNITS FOR THEIR OPERATIONS

COMPARISON OF SOME RELIABILITY CHARACTERISTICS BETWEEN REDUNDANT SYSTEMS REQUIRING SUPPORTING UNITS FOR THEIR OPERATIONS Avalable onlne at http://sck.org J. Math. Comput. Sc. 3 (3), No., 6-3 ISSN: 97-537 COMPARISON OF SOME RELIABILITY CHARACTERISTICS BETWEEN REDUNDANT SYSTEMS REQUIRING SUPPORTING UNITS FOR THEIR OPERATIONS

More information

Canonical transformations

Canonical transformations Canoncal transformatons November 23, 2014 Recall that we have defned a symplectc transformaton to be any lnear transformaton M A B leavng the symplectc form nvarant, Ω AB M A CM B DΩ CD Coordnate transformatons,

More information

MASSACHUSETTS INSTITUTE OF TECHNOLOGY 6.265/15.070J Fall 2013 Lecture 12 10/21/2013. Martingale Concentration Inequalities and Applications

MASSACHUSETTS INSTITUTE OF TECHNOLOGY 6.265/15.070J Fall 2013 Lecture 12 10/21/2013. Martingale Concentration Inequalities and Applications MASSACHUSETTS INSTITUTE OF TECHNOLOGY 6.65/15.070J Fall 013 Lecture 1 10/1/013 Martngale Concentraton Inequaltes and Applcatons Content. 1. Exponental concentraton for martngales wth bounded ncrements.

More information

Some modelling aspects for the Matlab implementation of MMA

Some modelling aspects for the Matlab implementation of MMA Some modellng aspects for the Matlab mplementaton of MMA Krster Svanberg krlle@math.kth.se Optmzaton and Systems Theory Department of Mathematcs KTH, SE 10044 Stockholm September 2004 1. Consdered optmzaton

More information

U.C. Berkeley CS294: Spectral Methods and Expanders Handout 8 Luca Trevisan February 17, 2016

U.C. Berkeley CS294: Spectral Methods and Expanders Handout 8 Luca Trevisan February 17, 2016 U.C. Berkeley CS94: Spectral Methods and Expanders Handout 8 Luca Trevsan February 7, 06 Lecture 8: Spectral Algorthms Wrap-up In whch we talk about even more generalzatons of Cheeger s nequaltes, and

More information

Week 5: Neural Networks

Week 5: Neural Networks Week 5: Neural Networks Instructor: Sergey Levne Neural Networks Summary In the prevous lecture, we saw how we can construct neural networks by extendng logstc regresson. Neural networks consst of multple

More information

1. Inference on Regression Parameters a. Finding Mean, s.d and covariance amongst estimates. 2. Confidence Intervals and Working Hotelling Bands

1. Inference on Regression Parameters a. Finding Mean, s.d and covariance amongst estimates. 2. Confidence Intervals and Working Hotelling Bands Content. Inference on Regresson Parameters a. Fndng Mean, s.d and covarance amongst estmates.. Confdence Intervals and Workng Hotellng Bands 3. Cochran s Theorem 4. General Lnear Testng 5. Measures of

More information

Inner Product. Euclidean Space. Orthonormal Basis. Orthogonal

Inner Product. Euclidean Space. Orthonormal Basis. Orthogonal Inner Product Defnton 1 () A Eucldean space s a fnte-dmensonal vector space over the reals R, wth an nner product,. Defnton 2 (Inner Product) An nner product, on a real vector space X s a symmetrc, blnear,

More information

χ x B E (c) Figure 2.1.1: (a) a material particle in a body, (b) a place in space, (c) a configuration of the body

χ x B E (c) Figure 2.1.1: (a) a material particle in a body, (b) a place in space, (c) a configuration of the body Secton.. Moton.. The Materal Body and Moton hyscal materals n the real world are modeled usng an abstract mathematcal entty called a body. Ths body conssts of an nfnte number of materal partcles. Shown

More information

Edge Isoperimetric Inequalities

Edge Isoperimetric Inequalities November 7, 2005 Ross M. Rchardson Edge Isopermetrc Inequaltes 1 Four Questons Recall that n the last lecture we looked at the problem of sopermetrc nequaltes n the hypercube, Q n. Our noton of boundary

More information

CSci 6974 and ECSE 6966 Math. Tech. for Vision, Graphics and Robotics Lecture 21, April 17, 2006 Estimating A Plane Homography

CSci 6974 and ECSE 6966 Math. Tech. for Vision, Graphics and Robotics Lecture 21, April 17, 2006 Estimating A Plane Homography CSc 6974 and ECSE 6966 Math. Tech. for Vson, Graphcs and Robotcs Lecture 21, Aprl 17, 2006 Estmatng A Plane Homography Overvew We contnue wth a dscusson of the major ssues, usng estmaton of plane projectve

More information

Psychology 282 Lecture #24 Outline Regression Diagnostics: Outliers

Psychology 282 Lecture #24 Outline Regression Diagnostics: Outliers Psychology 282 Lecture #24 Outlne Regresson Dagnostcs: Outlers In an earler lecture we studed the statstcal assumptons underlyng the regresson model, ncludng the followng ponts: Formal statement of assumptons.

More information

Lectures - Week 4 Matrix norms, Conditioning, Vector Spaces, Linear Independence, Spanning sets and Basis, Null space and Range of a Matrix

Lectures - Week 4 Matrix norms, Conditioning, Vector Spaces, Linear Independence, Spanning sets and Basis, Null space and Range of a Matrix Lectures - Week 4 Matrx norms, Condtonng, Vector Spaces, Lnear Independence, Spannng sets and Bass, Null space and Range of a Matrx Matrx Norms Now we turn to assocatng a number to each matrx. We could

More information

18.1 Introduction and Recap

18.1 Introduction and Recap CS787: Advanced Algorthms Scrbe: Pryananda Shenoy and Shjn Kong Lecturer: Shuch Chawla Topc: Streamng Algorthmscontnued) Date: 0/26/2007 We contnue talng about streamng algorthms n ths lecture, ncludng

More information

For now, let us focus on a specific model of neurons. These are simplified from reality but can achieve remarkable results.

For now, let us focus on a specific model of neurons. These are simplified from reality but can achieve remarkable results. Neural Networks : Dervaton compled by Alvn Wan from Professor Jtendra Malk s lecture Ths type of computaton s called deep learnng and s the most popular method for many problems, such as computer vson

More information

ISSN: ISO 9001:2008 Certified International Journal of Engineering and Innovative Technology (IJEIT) Volume 3, Issue 1, July 2013

ISSN: ISO 9001:2008 Certified International Journal of Engineering and Innovative Technology (IJEIT) Volume 3, Issue 1, July 2013 ISSN: 2277-375 Constructon of Trend Free Run Orders for Orthogonal rrays Usng Codes bstract: Sometmes when the expermental runs are carred out n a tme order sequence, the response can depend on the run

More information

Introduction to information theory and data compression

Introduction to information theory and data compression Introducton to nformaton theory and data compresson Adel Magra, Emma Gouné, Irène Woo March 8, 207 Ths s the augmented transcrpt of a lecture gven by Luc Devroye on March 9th 207 for a Data Structures

More information

Report on Image warping

Report on Image warping Report on Image warpng Xuan Ne, Dec. 20, 2004 Ths document summarzed the algorthms of our mage warpng soluton for further study, and there s a detaled descrpton about the mplementaton of these algorthms.

More information

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem H.K. Pathak et. al. / (IJCSE) Internatonal Journal on Computer Scence and Engneerng Speedng up Computaton of Scalar Multplcaton n Ellptc Curve Cryptosystem H. K. Pathak Manju Sangh S.o.S n Computer scence

More information

Finding Dense Subgraphs in G(n, 1/2)

Finding Dense Subgraphs in G(n, 1/2) Fndng Dense Subgraphs n Gn, 1/ Atsh Das Sarma 1, Amt Deshpande, and Rav Kannan 1 Georga Insttute of Technology,atsh@cc.gatech.edu Mcrosoft Research-Bangalore,amtdesh,annan@mcrosoft.com Abstract. Fndng

More information

LINEAR REGRESSION ANALYSIS. MODULE IX Lecture Multicollinearity

LINEAR REGRESSION ANALYSIS. MODULE IX Lecture Multicollinearity LINEAR REGRESSION ANALYSIS MODULE IX Lecture - 30 Multcollnearty Dr. Shalabh Department of Mathematcs and Statstcs Indan Insttute of Technology Kanpur 2 Remedes for multcollnearty Varous technques have

More information

Winter 2008 CS567 Stochastic Linear/Integer Programming Guest Lecturer: Xu, Huan

Winter 2008 CS567 Stochastic Linear/Integer Programming Guest Lecturer: Xu, Huan Wnter 2008 CS567 Stochastc Lnear/Integer Programmng Guest Lecturer: Xu, Huan Class 2: More Modelng Examples 1 Capacty Expanson Capacty expanson models optmal choces of the tmng and levels of nvestments

More information

A Robust Method for Calculating the Correlation Coefficient

A Robust Method for Calculating the Correlation Coefficient A Robust Method for Calculatng the Correlaton Coeffcent E.B. Nven and C. V. Deutsch Relatonshps between prmary and secondary data are frequently quantfed usng the correlaton coeffcent; however, the tradtonal

More information

Lecture 10 Support Vector Machines II

Lecture 10 Support Vector Machines II Lecture 10 Support Vector Machnes II 22 February 2016 Taylor B. Arnold Yale Statstcs STAT 365/665 1/28 Notes: Problem 3 s posted and due ths upcomng Frday There was an early bug n the fake-test data; fxed

More information

Security Vulnerability in Identity-Based Public Key Cryptosystems from Pairings

Security Vulnerability in Identity-Based Public Key Cryptosystems from Pairings Internatonal Journal of Informaton and Educaton Technology Vol No 4 August 0 Securty Vulnerablty n Identty-Based ublc Key Cryptosystems from arngs Jyh-aw Yeh Abstract Many dentty-based lc key cryptosystems

More information

2.3 Nilpotent endomorphisms

2.3 Nilpotent endomorphisms s a block dagonal matrx, wth A Mat dm U (C) In fact, we can assume that B = B 1 B k, wth B an ordered bass of U, and that A = [f U ] B, where f U : U U s the restrcton of f to U 40 23 Nlpotent endomorphsms

More information

Introduction to Vapor/Liquid Equilibrium, part 2. Raoult s Law:

Introduction to Vapor/Liquid Equilibrium, part 2. Raoult s Law: CE304, Sprng 2004 Lecture 4 Introducton to Vapor/Lqud Equlbrum, part 2 Raoult s Law: The smplest model that allows us do VLE calculatons s obtaned when we assume that the vapor phase s an deal gas, and

More information

4 Analysis of Variance (ANOVA) 5 ANOVA. 5.1 Introduction. 5.2 Fixed Effects ANOVA

4 Analysis of Variance (ANOVA) 5 ANOVA. 5.1 Introduction. 5.2 Fixed Effects ANOVA 4 Analyss of Varance (ANOVA) 5 ANOVA 51 Introducton ANOVA ANOVA s a way to estmate and test the means of multple populatons We wll start wth one-way ANOVA If the populatons ncluded n the study are selected

More information

Improving the Round Complexity of VSS in Point-to-Point Networks

Improving the Round Complexity of VSS in Point-to-Point Networks Improvng the Round Complexty of VSS n Pont-to-Pont Networks Jonathan Katz Chu-Yuen Koo Rant Kumaresan Abstract We revst the followng queston: what s the optmal round complexty of verfable secret sharng

More information

Some Comments on Accelerating Convergence of Iterative Sequences Using Direct Inversion of the Iterative Subspace (DIIS)

Some Comments on Accelerating Convergence of Iterative Sequences Using Direct Inversion of the Iterative Subspace (DIIS) Some Comments on Acceleratng Convergence of Iteratve Sequences Usng Drect Inverson of the Iteratve Subspace (DIIS) C. Davd Sherrll School of Chemstry and Bochemstry Georga Insttute of Technology May 1998

More information

Attacks on RSA The Rabin Cryptosystem Semantic Security of RSA Cryptology, Tuesday, February 27th, 2007 Nils Andersen. Complexity Theoretic Reduction

Attacks on RSA The Rabin Cryptosystem Semantic Security of RSA Cryptology, Tuesday, February 27th, 2007 Nils Andersen. Complexity Theoretic Reduction Attacks on RSA The Rabn Cryptosystem Semantc Securty of RSA Cryptology, Tuesday, February 27th, 2007 Nls Andersen Square Roots modulo n Complexty Theoretc Reducton Factorng Algorthms Pollard s p 1 Pollard

More information

Lecture 5 September 17, 2015

Lecture 5 September 17, 2015 CS 229r: Algorthms for Bg Data Fall 205 Prof. Jelan Nelson Lecture 5 September 7, 205 Scrbe: Yakr Reshef Recap and overvew Last tme we dscussed the problem of norm estmaton for p-norms wth p > 2. We had

More information

Notes prepared by Prof Mrs) M.J. Gholba Class M.Sc Part(I) Information Technology

Notes prepared by Prof Mrs) M.J. Gholba Class M.Sc Part(I) Information Technology Inverse transformatons Generaton of random observatons from gven dstrbutons Assume that random numbers,,, are readly avalable, where each tself s a random varable whch s unformly dstrbuted over the range(,).

More information

A Threshold Digital Signature Issuing Scheme without Secret Communication

A Threshold Digital Signature Issuing Scheme without Secret Communication A Threshold Dgtal Sgnature Issung Scheme wthout Secret Communcaton Kazuo Takarag, Kunhko Myazak, Masash Takahash Systems Development Laboratory, Htach, Ltd e-mal: {takara, kunhko, takahas}@sdlhtachcop

More information

CHAPTER 4. Vector Spaces

CHAPTER 4. Vector Spaces man 2007/2/16 page 234 CHAPTER 4 Vector Spaces To crtcze mathematcs for ts abstracton s to mss the pont entrel. Abstracton s what makes mathematcs work. Ian Stewart The man am of ths tet s to stud lnear

More information

Salmon: Lectures on partial differential equations. Consider the general linear, second-order PDE in the form. ,x 2

Salmon: Lectures on partial differential equations. Consider the general linear, second-order PDE in the form. ,x 2 Salmon: Lectures on partal dfferental equatons 5. Classfcaton of second-order equatons There are general methods for classfyng hgher-order partal dfferental equatons. One s very general (applyng even to

More information

Chapter 13: Multiple Regression

Chapter 13: Multiple Regression Chapter 13: Multple Regresson 13.1 Developng the multple-regresson Model The general model can be descrbed as: It smplfes for two ndependent varables: The sample ft parameter b 0, b 1, and b are used to

More information

On the correction of the h-index for career length

On the correction of the h-index for career length 1 On the correcton of the h-ndex for career length by L. Egghe Unverstet Hasselt (UHasselt), Campus Depenbeek, Agoralaan, B-3590 Depenbeek, Belgum 1 and Unverstet Antwerpen (UA), IBW, Stadscampus, Venusstraat

More information

Stanford University CS254: Computational Complexity Notes 7 Luca Trevisan January 29, Notes for Lecture 7

Stanford University CS254: Computational Complexity Notes 7 Luca Trevisan January 29, Notes for Lecture 7 Stanford Unversty CS54: Computatonal Complexty Notes 7 Luca Trevsan January 9, 014 Notes for Lecture 7 1 Approxmate Countng wt an N oracle We complete te proof of te followng result: Teorem 1 For every

More information

HMMT February 2016 February 20, 2016

HMMT February 2016 February 20, 2016 HMMT February 016 February 0, 016 Combnatorcs 1. For postve ntegers n, let S n be the set of ntegers x such that n dstnct lnes, no three concurrent, can dvde a plane nto x regons (for example, S = {3,

More information

Grover s Algorithm + Quantum Zeno Effect + Vaidman

Grover s Algorithm + Quantum Zeno Effect + Vaidman Grover s Algorthm + Quantum Zeno Effect + Vadman CS 294-2 Bomb 10/12/04 Fall 2004 Lecture 11 Grover s algorthm Recall that Grover s algorthm for searchng over a space of sze wors as follows: consder the

More information

= z 20 z n. (k 20) + 4 z k = 4

= z 20 z n. (k 20) + 4 z k = 4 Problem Set #7 solutons 7.2.. (a Fnd the coeffcent of z k n (z + z 5 + z 6 + z 7 + 5, k 20. We use the known seres expanson ( n+l ( z l l z n below: (z + z 5 + z 6 + z 7 + 5 (z 5 ( + z + z 2 + z + 5 5

More information

Interactive Bi-Level Multi-Objective Integer. Non-linear Programming Problem

Interactive Bi-Level Multi-Objective Integer. Non-linear Programming Problem Appled Mathematcal Scences Vol 5 0 no 65 3 33 Interactve B-Level Mult-Objectve Integer Non-lnear Programmng Problem O E Emam Department of Informaton Systems aculty of Computer Scence and nformaton Helwan

More information

Practical Functional Encryption for Quadratic Functions with Applications to Predicate Encryption

Practical Functional Encryption for Quadratic Functions with Applications to Predicate Encryption Practcal Functonal Encrypton for Quadratc Functons wth Applcatons to Predcate Encrypton Carmen Elsabetta Zara Baltco 1, Daro Catalano 1, Daro Fore 2, and Roman Gay 3 1 Dpartmento d Matematca e Informatca,

More information

Difference Equations

Difference Equations Dfference Equatons c Jan Vrbk 1 Bascs Suppose a sequence of numbers, say a 0,a 1,a,a 3,... s defned by a certan general relatonshp between, say, three consecutve values of the sequence, e.g. a + +3a +1

More information

Linear Regression Analysis: Terminology and Notation

Linear Regression Analysis: Terminology and Notation ECON 35* -- Secton : Basc Concepts of Regresson Analyss (Page ) Lnear Regresson Analyss: Termnology and Notaton Consder the generc verson of the smple (two-varable) lnear regresson model. It s represented

More information

Affine transformations and convexity

Affine transformations and convexity Affne transformatons and convexty The purpose of ths document s to prove some basc propertes of affne transformatons nvolvng convex sets. Here are a few onlne references for background nformaton: http://math.ucr.edu/

More information

Perfect Competition and the Nash Bargaining Solution

Perfect Competition and the Nash Bargaining Solution Perfect Competton and the Nash Barganng Soluton Renhard John Department of Economcs Unversty of Bonn Adenauerallee 24-42 53113 Bonn, Germany emal: rohn@un-bonn.de May 2005 Abstract For a lnear exchange

More information

Stanford University CS359G: Graph Partitioning and Expanders Handout 4 Luca Trevisan January 13, 2011

Stanford University CS359G: Graph Partitioning and Expanders Handout 4 Luca Trevisan January 13, 2011 Stanford Unversty CS359G: Graph Parttonng and Expanders Handout 4 Luca Trevsan January 3, 0 Lecture 4 In whch we prove the dffcult drecton of Cheeger s nequalty. As n the past lectures, consder an undrected

More information

arxiv:quant-ph/ Jul 2002

arxiv:quant-ph/ Jul 2002 Lnear optcs mplementaton of general two-photon proectve measurement Andrze Grudka* and Anton Wóck** Faculty of Physcs, Adam Mckewcz Unversty, arxv:quant-ph/ 9 Jul PXOWRZVNDR]QDRODQG Abstract We wll present

More information

Dr. Shalabh Department of Mathematics and Statistics Indian Institute of Technology Kanpur

Dr. Shalabh Department of Mathematics and Statistics Indian Institute of Technology Kanpur Analyss of Varance and Desgn of Exerments-I MODULE III LECTURE - 2 EXPERIMENTAL DESIGN MODELS Dr. Shalabh Deartment of Mathematcs and Statstcs Indan Insttute of Technology Kanur 2 We consder the models

More information

CHAPTER 17 Amortized Analysis

CHAPTER 17 Amortized Analysis CHAPTER 7 Amortzed Analyss In an amortzed analyss, the tme requred to perform a sequence of data structure operatons s averaged over all the operatons performed. It can be used to show that the average

More information

Chapter 5. Solution of System of Linear Equations. Module No. 6. Solution of Inconsistent and Ill Conditioned Systems

Chapter 5. Solution of System of Linear Equations. Module No. 6. Solution of Inconsistent and Ill Conditioned Systems Numercal Analyss by Dr. Anta Pal Assstant Professor Department of Mathematcs Natonal Insttute of Technology Durgapur Durgapur-713209 emal: anta.bue@gmal.com 1 . Chapter 5 Soluton of System of Lnear Equatons

More information

The Multiple Classical Linear Regression Model (CLRM): Specification and Assumptions. 1. Introduction

The Multiple Classical Linear Regression Model (CLRM): Specification and Assumptions. 1. Introduction ECONOMICS 5* -- NOTE (Summary) ECON 5* -- NOTE The Multple Classcal Lnear Regresson Model (CLRM): Specfcaton and Assumptons. Introducton CLRM stands for the Classcal Lnear Regresson Model. The CLRM s also

More information

The Synchronous 8th-Order Differential Attack on 12 Rounds of the Block Cipher HyRAL

The Synchronous 8th-Order Differential Attack on 12 Rounds of the Block Cipher HyRAL The Synchronous 8th-Order Dfferental Attack on 12 Rounds of the Block Cpher HyRAL Yasutaka Igarash, Sej Fukushma, and Tomohro Hachno Kagoshma Unversty, Kagoshma, Japan Emal: {garash, fukushma, hachno}@eee.kagoshma-u.ac.jp

More information

12. The Hamilton-Jacobi Equation Michael Fowler

12. The Hamilton-Jacobi Equation Michael Fowler 1. The Hamlton-Jacob Equaton Mchael Fowler Back to Confguraton Space We ve establshed that the acton, regarded as a functon of ts coordnate endponts and tme, satsfes ( ) ( ) S q, t / t+ H qpt,, = 0, and

More information

MA 323 Geometric Modelling Course Notes: Day 13 Bezier Curves & Bernstein Polynomials

MA 323 Geometric Modelling Course Notes: Day 13 Bezier Curves & Bernstein Polynomials MA 323 Geometrc Modellng Course Notes: Day 13 Bezer Curves & Bernsten Polynomals Davd L. Fnn Over the past few days, we have looked at de Casteljau s algorthm for generatng a polynomal curve, and we have

More information

Decentralized Multi-Client Functional Encryption for Inner Product

Decentralized Multi-Client Functional Encryption for Inner Product Ths paper s a slght varant of the Extended Abstract that appears n Advances n Cryptology ASIACRYPT 2018 (December 2 6, Brsbane, Australa) Sprnger-Verlag, LNCS?????, pages??????. Decentralzed Mult-Clent

More information

Lecture Notes on Linear Regression

Lecture Notes on Linear Regression Lecture Notes on Lnear Regresson Feng L fl@sdueducn Shandong Unversty, Chna Lnear Regresson Problem In regresson problem, we am at predct a contnuous target value gven an nput feature vector We assume

More information

Yong Joon Ryang. 1. Introduction Consider the multicommodity transportation problem with convex quadratic cost function. 1 2 (x x0 ) T Q(x x 0 )

Yong Joon Ryang. 1. Introduction Consider the multicommodity transportation problem with convex quadratic cost function. 1 2 (x x0 ) T Q(x x 0 ) Kangweon-Kyungk Math. Jour. 4 1996), No. 1, pp. 7 16 AN ITERATIVE ROW-ACTION METHOD FOR MULTICOMMODITY TRANSPORTATION PROBLEMS Yong Joon Ryang Abstract. The optmzaton problems wth quadratc constrants often

More information

CHAPTER 5 NUMERICAL EVALUATION OF DYNAMIC RESPONSE

CHAPTER 5 NUMERICAL EVALUATION OF DYNAMIC RESPONSE CHAPTER 5 NUMERICAL EVALUATION OF DYNAMIC RESPONSE Analytcal soluton s usually not possble when exctaton vares arbtrarly wth tme or f the system s nonlnear. Such problems can be solved by numercal tmesteppng

More information

and problem sheet 2

and problem sheet 2 -8 and 5-5 problem sheet Solutons to the followng seven exercses and optonal bonus problem are to be submtted through gradescope by :0PM on Wednesday th September 08. There are also some practce problems,

More information