Garbling XOR Gates For Free in the Standard Model

Size: px
Start display at page:

Download "Garbling XOR Gates For Free in the Standard Model"

Transcription

1 Garblng XOR Gates For Free n the Standard Model Benny Applebaum Abstract Yao s garbled crcut (GC) technque s a powerful cryptographc tool whch allows to encrypt a crcut C by another crcut Ĉ n a way that hdes all nformaton except for the fnal output. Yao s orgnal constructon ncurs a constant overhead n both computaton and communcaton per gate of the crcut C (proportonal to the complexty of symmetrc encrypton). Kolesnkov and Schneder (ICALP 2008) ntroduced an optmzed varant that garbles XOR gates for free n a way that nvolves no cryptographc operatons and no communcaton. Ths varant has become very popular and has lead to notable performance mprovements. The securty of the free-xor optmzaton was orgnally proved n the random oracle model. Despte some partal progress (Cho et al., TCC 2012), the queston of replacng the random oracle wth a standard cryptographc assumpton has remaned open. We resolve ths queston by showng that the free-xor approach can be realzed n the standard model under the learnng party wth nose (LPN) assumpton. Our result s obtaned n two steps: 1. We show that the random oracle can be replaced wth a symmetrc encrypton whch remans secure under a combned form of related-key (RK) and key-dependent message (KDM) attacks; 2. We show that such a symmetrc encrypton can be constructed based on the LPN assumpton. As an addtonal contrbuton, we prove that the combnaton of RK and KDM securty s nontrval n the followng sense: There exsts an encrypton scheme whch acheves RK securty and KDM securty separately, but breaks completely at the presence of combned RK-KDM attacks. 1 Introducton Yao s garbled crcut (GC) constructon [43] s an effcent transformaton whch maps any boolean crcut C : {0, 1} n {0, 1} m together wth secret randomness nto a garbled crcut Ĉ along wth n pars of short k-bt keys (W 0, W 1 ) such that, for any (unknown) nput x, the garbled crcut Ĉ together wth the n keys W x = (W x 1 1,..., W n xn ) reveal C(x) but gve no addtonal nformaton about x. Yao s celebrated result shows that such a transformaton can be based on the exstence of any pseudorandom generator [13, 42], or equvalently a one-way functon [21]. Orgnally motvated by the problem of secure multparty computaton [42, 20], the GC constructon has found a dverse range of other applcatons to problems such as computng on encrypted data, parallel cryptography, verfable computaton, software protecton, functonal encrypton, and key-dependent message securty (see [5] for references). Despte ts theoretcal mportance, GC was School of Electrcal Engneerng, Tel-Avv Unversty, bennyap@post.tau.ac.l. Supported by Alon Fellowshp, ISF grant 1155/11, Israel Mnstry of Scence and Technology (grant ), and GIF grant 1152/

2 typcally consdered to be mpractcal due to a large computatonal and communcaton overhead whch s proportonal to the crcut sze. Ths belef was recently challenged by a frutful lne of works that optmzes the concrete effcency of GC-based protocols up to a level that suts large-scale practcal applcatons [37, 34, 31, 30, 39, 38, 22, 23, 41, 24, 29]. Among other mprovements, all current mplementatons of GCs (e.g., [39, 22, 33, 41, 23]) employ the so-called free-xor optmzaton of Kolesnkov and Schneder [28]. Whle n Yao s orgnal constructon every gate of the crcut C has a computatonal cost of few cryptographc operatons (e.g., three or four applcatons of a symmetrc prmtve) and a communcaton cost of few cphertexts, Kolesnkov and Schneder showed how to completely elmnate the communcaton and computatonal overhead of XOR-gates. Although ths leads only to an effcency mprovement by a constant factor, the effect on the practcal performance turns to be sgnfcant, especally for large or medum sze crcuts as demonstrated n [28, 27, 39]. As n many cases, ths gan n effcency requres stronger cryptographc assumptons. Unlke Yao s GC, whch can be based on the exstence of standard symmetrc-key cryptography, the free- XOR optmzaton reles on a hash functon H whch s modeled as a random oracle [9]. Due to the known lmtatons of the random oracle model [16], t s natural to ask: Is t possble to realze the free-xor optmzaton n the standard model? Ths queston was rased n the orgnal work of Kolesnkov and Schneder [28] and was further studed n [3, 17]. In [28] t was conjectured that the full power of the random oracle s not really needed, and that the functon H can be nstantated wth a correlaton-robust hash functon [25], a strong (yet seemngly realzable) verson of a hash functon whch remans pseudorandom even when t s appled to lnearly related nputs. Cho et al. [17] showed that the pcture s actually more complex: correlaton robustness alone does not suffce for securty (as demonstrated by an explct counter-example n the random-oracle model). Instead, one has to employ a stronger form of hash functon whch, n addton to beng correlaton-robust, also satsfes some form of crcular securty [15, 10]. Whle the exstence of crcular correlaton-robust hash functons (a new prmtve ntroduced by Cho et al. [17]) seems to be a reasonable assumpton (sgnfcantly weaker than the exstence of a random oracle), t s stll unknown how to realze t based on a standard cryptographc assumpton. Ths leaves open the problem of mplementng the free-xor optmzaton n the standard model. 1.1 Our Contrbuton We resolve the above feasblty queston by showng that the free-xor optmzaton can be realzed n the standard model under the learnng party wth nose (LPN) assumpton [19, 11]. Ths assumpton, whch can also be formulated as the ntractablty of decodng a random lnear code, s wdely studed by the codng and learnng communtes and was extensvely employed n cryptographc constructons durng the last two decades. Specfcally, we make the followng contrbutons: 1. We ntroduce a new combned form of Related Key (RK) and Key Dependent Message (KDM) attacks. Roughly speakng, n such an attack the adversary s allowed to see cphertexts of the form Enc φ(k) (ψ(k)) where K s the secret key and the functons φ and ψ are chosen by the adversary from some predefned functon famles. Ths noton of securty, referred to as RK-KDM securty, generalzes the prevous defntons of semantc securty under related key 2

3 attacks [3] and key-dependent message attacks [15, 10]. In fact, as shown n Secton 5, ths s a strct generalzaton as there exsts an encrypton scheme whch satsfes both RK-securty and KDM-securty separately, but fals to acheve the combned form of RK-KDM securty. 2. We prove that the free-xor constructon s secure when nstantated wth a semantcallysecure symmetrc encrypton scheme whose securty s preserved under lnear RK-KDM attacks. (Essentally, φ(k) = K 1 and ψ(k) = K 2 for any fxed shft vectors 1 and 2.) 3. We show that the LPN-based symmetrc encrypton of [18] and ts generalzaton [2] satsfes RK-KDM securty wth respect to lnear functons. In fact, our proof provdes a general template for provng RK-KDM securty based on pseudorandomness and jont key/message homomorphsm. Ths s smlar to prevous results along these lnes [14, 2, 6, 3]. Altogether our proofs turn to be qute smple (whch we consder as a vrtue), short and modular. Ths s due to the followng choces: Encrypton vs. Hashng. The key pont n whch we devate from [28, 17] s the use of (randomzed) symmetrc encrypton, as opposed to determnstc hash functon (or some other pseudorandom prmtve). Indeed, the GC constructon essentally employs the hash functon only as a computatonal one-tme pad, namely, as a mean to acheve secrecy. Therefore, n terms of functonalty t seems best (.e., more general) to abstract the underlyng prmtve as an encrypton scheme. Whle ths s true n general for the standard GC (cf. [31, 4] and the recent dscusson n [7]), ths dstncton becomes even more mportant n the context of the free-xor varant. In ths case, the underlyng prmtve should satsfy stronger notons of securty (RKA and KDM), and ths turns to be much easer for randomzed encrypton than for pseudorandom objects such as hash functons. (See also [3].) As a secondary gan, the new securty defnton that arses for symmetrc encrypton (RKA-KDM semantc securty) s natural and compatble wth exstng well-studed notons. In contrast, the analog defnton of RKA-KDM securty for hash functons (crcular correlaton-robustness) appears less natural as there s no obvous nterpretaton for the concepts of message and key. GC as Randomzed Encodng. It s mportant to dstngush between the garbled crcut transformaton (.e., the mappng from C to Ĉ) and the secure functon evaluaton protocol whch s based on t. The dstncton between the two, whch s sometmes blurred, can be formulated va the noton of randomzed encodng of functons [26] as done n [4]. Our proofs follow ths abstracton, and show that the free-xor technque yelds computatonally prvate randomzed encodng. At ths pont one can nvoke, for example, the general theorem of [4] to derve a secure MPC protocol. Smlarly, all other applcatons (cf. [1]) of randomzed encodng can be obtaned drectly by nvokng the reducton from RE to the desred task. Ths s the frst modular treatment of the free XOR varant. 1.2 Dscusson The man goal of ths work s to provde a sold theoretcal justfcaton for the free-xor heurstc. Ths s part of an ongong effort of the theory communty to explan the securty of real world protocols. Several such examples arse when tryng to mport random-oracle based protocols to 3

4 the standard model. In ths context, [16] suggested a two-step methodology: (1) dentfy useful specal-purpose propertes of the random oracle and (2) show that these propertes can be also provded by a fully specfed functon (or functon ensemble). In the context of the free-xor technque, the frst step was essentally taken by [17] who dentfed the extra need of crcular securty, whle the current paper completes the second step whch nvolves, n addton, some fne-tunng of step 1. It should be emphaszed that we do not suggest to replace the hash functon wth an LPN-based scheme n practcal mplementatons (though we do not rule out such a possblty ether). Stll, we beleve that the results of ths work are useful even f one decdes, due to effcency consderatons, to use a heurstc mplementaton. Specfcally, vewng the prmtve as an RKA-KDM secure encrypton scheme allows to rely on other heurstc solutons such as block cphers, for whch RKA and KDM securty are well studed. Other related works. The notons of key-dependent message securty (aka crcular securty) and related-key attacks were ntroduced by [15, 10] and [8]. Both notons were extensvely studed (separately) durng the last decade. Most relevant to ths paper s our jont work wth Harnk and Isha [3]. Ths work ntroduces the noton of semantc securty under related-key attacks, descrbes several constructons, and shows that protocols employng correlaton-robust hash functons and ther relatves (e.g., [36, 25]), can be securely nstantated wth RKA-secure encrypton schemes. In addton, [3] suggested to apply a smlar modfcaton to the free-xor varant, whch was beleved to be secure when nstantated wth correlaton-robust hash functons [28]. As mentoned, the latter clam was found to be naccurate, and therefore the results of [3] cannot be used n the context of the free-xor technque. (The other applcatons mentoned n [3] reman vald.) Organzaton. Followng some prelmnares (Secton 2), n Secton 3 we defne semantc securty under RK-KDM attacks and descrbe an LPN-based mplementaton. Secton 4 s devoted to the garbled crcut constructon, ncludng defntons (n terms of randomzed encodng), a descrpton of Yao s orgnal constructon and the free-xor varant, and a proof of securty that reduces the prvacy of the free-xor GC to the RK-KDM securty of the underlyng encrypton. In Secton 5, we descrbe an encrypton scheme whch s KDM secure and RKA secure but not RK-KDM secure, separatng the latter noton from the formers. Fnally, we end wth a short concluson n Secton 6. 2 Prelmnares We let denote strng concatenaton. Strngs are often treated as vectors or matrces over the bnary feld F 2, accordngly strng addton s nterpreted smply as bt-wse exclusve-or. When addng together two matrces A n k and B N k where n < N we assume that the last N n mssng rows of A are padded wth zeroes. The same conventon holds wth respect to vectors (.e., when k = 1). 2.1 Randomzed functons We extensvely use the abstracton of randomzed functons whch can be seen as a specal case of Maurer s Random Systems [35]. A randomzed functon s a two argument functon f : X R Y whose frst nput x s referred to as the determnstc nput and the second nput s referred to as 4

5 the random nput. For every determnstc nput x, we thnk of f(x) as the random varable nduced by samplng r R R and computng f(x; r) Y. When a (randomzed) algorthm A gets an oracle access to a randomzed functon f, we assume that A has control only on the determnstc nput; namely, f A queres f wth x, t gets as a result a fresh sample from f(x). Note that A f tself defnes a randomzed functon. We say that {f s } s {0,1} s a collecton of randomzed functons f f s s a randomzed functon for every key s. By default, all the collectons are effcently computable n the sense that f s (x) can be sampled n tme poly( s + x ). Indstngushablty. A par of randomzed functons f, g s equvalent f g f for every nput x the random varables f(x) and g(x) are dentcally dstrbuted. A par f = {f s } and g = {g s } of collectons of randomzed functons s computatonally ndstngushable, denoted by f c g, f for every effcent adversary A t holds that Pr [A fs (1 k ) = 1] Pr [A gs (1 k ) = 1] s {0,1} R k s {0,1} R < neg(k). k We extend the above defnton to the case of collectons f = {f 1 κ} and g = {g 1 κ} whch contan a sngle randomzed functon for every nput length κ. In ths case, we augment f (resp., g) by lettng f s = f 1 s (resp., g s = g 1 s ) and use the prevous defnton. 1 Let {f s }, {g s } and {h s } be collectons of randomzed functons. We wll need the followng standard facts (cf. [35]). Fact 2.1. If for every k N, Pr s R {0,1} k [f s g s ] > 1 ε(k) for some neglgble functon ε, then {f s } c {g s }. Fact 2.2. If {f s } c {g s } and A s an effcent functon then { A fs} s Fact 2.3. If {f s } c {g s } and {g s } c {h s } then {f s } c {h s }. 3 RK-KDM Securty c {A gs } s. A par of effcent probablstc algorthms (Enc, Dec) s a symmetrc encrypton scheme over the message-space {0, 1} and key-space {0, 1} k (where k serves as the securty parameter) f for every message M {0, 1} Pr s R {0,1} k [Dec s (Enc s (M)) = M] = 1. We also assume (WLOG) length-regularty,.e., that messages of equal length M, M are always encrypted by cphertexts of equal length Enc s (M) = Enc s (M ). Our securty defntons are parameterzed by a famly of key-dervaton and key-dependentmessage functons (whch are also ndexed by the securty parameter k) Φ RKA = { φ : {0, 1} k {0, 1} k}, Ψ KDM = { ψ : {0, 1} k {0, 1} }. 1 More generally, one can defne computatonal ndstngushablty wth respect to a par of key samplng algorthm KeyGen f (1 κ ) and KeyGen g (1 κ ) whch nduce, for every securty parameter κ, a probablty dstrbuton over the ensembles f and g. However, for ths paper the smpler defnton suffces. 5

6 These famles determne the legal relatons between the related-keys, and the key-related messages. RK-KDM Securty s defned va the followng par of real/fake oracles Real s and Fake s whch are ndexed by a key s {0, 1} k. For a query (φ Φ RKA, ψ Ψ KDM ), the oracle Real s returns a sample from the dstrbuton Enc φ(s) (ψ(s)), whereas, the oracle Fake s returns a sample from the dstrbuton Enc φ(s) (0 ψ(s) ). Defnton 3.1 (RK-KDM-secure encrypton). A symmetrc encrypton scheme (Enc, Dec) s semantcally-secure under Related-Key and Key-Dependent Message Attacks (n short, RK-KDMsecure) wth respect to Φ RKA, Ψ KDM f Real s Fake s where s R {0, 1} k c. Remarks: Relaton to prevous defntons. We note that the above defnton generalzes semantc securty under related-key attacks [3] and semantc securty under key-dependent message attacks [10]. Indeed, the former noton s obtaned by restrctng Ψ KDM to contan only constant functons, and the latter s obtaned by lettng Φ RKA contan only the dentty functon. If both restrctons are appled smultaneously, the defnton becomes dentcal to standard semantc securty under Chosen-Plantext Attacks. On the other hand, as we show n Secton 5, a scheme may satsfy both RKA securty and KDM securty (separately) wthout achevng the combned form of RKA-KDM securty. Non-Adaptvty. Defnton 3.1 allows the adversary to choose ts queres n a fully adaptve way. One may defne a seemngly weaker non-adaptve varant n whch the adversary has to specfy all ts queres at the begnnng of the game. We note that ths weaker varant suffces for the free-xor applcaton. LIN RK-KDM securty. We wll be nterested n lnear functons over F 2. Namely, both Φ RKA and Ψ KDM contan functons of the form s s + for every F k 2. To be compatble wth standard semantc securty, we requre that Ψ KDM also contans all fxed functons. Usng a compact notaton, we can descrbe each functon n Ψ KDM by a message M and a bt σ and let g M,σ : s (M + (σ s)). If the length of M s larger than k, we assume that (σ s) s padded wth zeroes at the end. Hence, the adversary may ask for an encrypton of the shfted key concatenated wth some fxed message. We refer to ths noton as LIN RK-KDM securty LPN-based Constructon The learnng party wth nose problem s parameterzed by postve ntegers k, t, and nose parameter ε (0, 1 2 ). The nput to the problem s a random matrx A R F t k 2 and a vector y = As+e F t 2 where s R F k 2 and e R Ber t ε s an error vector of t ndependent Bernoull random varable whch take the value 1 wth probablty ε. The goal s to recover the secret vector s. Ths can be consdered to be a decodng game where A generates a random lnear code and the goal s to recover 2 A seemngly weaker defnton of LIN RK-KDM securty restrcts the KDM famly to functons g M,σ : s (M + (σ s)) where M and s are of the same length k. We note that a scheme that satsfes ths noton can be trvally converted nto a scheme that satsfes our defnton (whch supports M longer than s). Ths can be done by parttonng the long message M nto t blocks M 1,..., M t of length k each, and concatenatng the encryptons of these blocks. A query of the form (f Φ RKA, g M,σ) can then be emulated by a lnear query (f Φ RKA, g M1,1) and t 1 fxed-message query (f Φ RKA, g M,0). 6

7 a random nformaton word s gven a nosy codeword y. For nteger-valued functon t = t(k) and a parameter ε, we say that the problem LPN t,ε s hard, f there s no effcent adversary that can solve t wth more than neglgble success probablty. We say that LPN ε s hard f LPN t,ε s hard for every polynomal t( ). It s wdely beleved that LPN ε s hard for any constant ε (0, 1 2 ), and the best known algorthm runs n tme 2 Θ(n/ log n) [12]. In the followng we descrbe the LPN-based symmetrc encrypton scheme of [2] whch s a varant of the scheme of [18]. Parameters. Let l = l(k) be a message-length parameter whch s set to be an arbtrary polynomal n the securty parameter k. (Shorter messages are padded wth zeroes.) Let ε < 1 2 and 0 < δ < 1 2 be constants. We wll use a famly of lnear bnary error-correctng codes wth nformaton words of length l(k) and block length t = t(n), that has an effcent decodng algorthm D that can correct up to (ε + δ) t errors. We let G = G l be the t l bnary generator matrx of ths famly and we assume that t can be effcently constructed (gven 1 k ). Constructon 3.2 (LPN-constructon). Let N = N(k) be an arbtrary polynomal (whch controls the tradeoff between the key-length and the tme complexty of the scheme). The prvate key of the scheme s a matrx S whch s chosen unformly at random from F k N 2. Encrypton: To encrypt a message M F l N 2, choose a random A R F t k 2 and a random nose matrx E R Berε t N. Output the cphertext (A, A S + E + G M). Decrypton: Gven a cphertext (A, Z) apply the decodng algorthm D to each of the columns of the matrx Z AS and output the result. Observe that the decrypton algorthm errs only when there exsts a column n E whose Hammng weght s larger than (ε+δ)m, whch, by Chernoff Bound, happens wth neglgble probablty. (Ths error can be elmnated by rejectng nose vectors whose relatve Hammng weght exceeds (ε + δ).) The scheme s also hghly effcent. Encrypton requres only cheap matrx operatons and decrypton requres n addton to decode the code G. It s shown n [2] that for proper choce of parameters both encrypton and decrypton can be done n quaslnear tme n the message length (for suffcently long message). Constructon 3.2 was proven to be semantcally secure based on the ntractablty of the LPN ε problem [2]. Securty aganst KDM and RKA attacks wth respect to lnear functons was further proven n [2] and [3]. We now generalze these results and show that the scheme s LIN RK-KDM secure. Theorem 3.3. Assumng that LPN ε s hard, the above constructon s LIN RK-KDM secure. 3.2 Proof of Theorem 3.3 Through ths secton we keep the conventon that S F k N 2 s a key, F2 k N s a key-shft vector, M F l N 2 s a message, b {0, 1} s a bt, and the par (A, Z) F t k 2 F t N 2 s a potental cphertext. In addton, we let Enc denote the LPN encrypton defned n Constructon

8 Recall that our goal s to prove that for a random key S R F k N 2 the randomzed functons Real S : (, M, b) Enc S+ (M + bs) Fake S : (, M, b) Enc S+ (0 l N ), are ndstngushable. Ths wll be proven va a sequence of hybrds. Let R S be a randomzed functon whch gnores the key S and the gven nput, and outputs a fresh unformly chosen matrces A R F t k 2 and Z R F t N 2. (If R S s appled to the same nput more than once t responds wth ndependent answers.) The followng lemma shows that the LPN encrypton scheme s not only semantcally secure but also pseudorandom n the followng sense: Lemma 3.4. Assumng that LPN ε s hard, {Enc S } c {R S }, where S R F k N 2. The proof s mplct n [2], we nclude t here for completeness. Proof. Fx some ε (0, 1 2 ). For polynomals N, t = poly(κ), and S R F2 k N we defne the randomzed functons LPN t N S and R t N S whch have no nput (or equvalently gnore ther nput) as follows. In each call, LPN t N S samples a random matrx A R F t k 2, a random nose matrx E R Ber t N ε, and outputs the par (A, A S +E). The functon R t N S s defned smlarly to R S, namely, n each call t smply outputs a fresh random par A R F t k 2 and Z R F t N 2. The well-known search-to-decson reducton of [11] shows that, assumng the hardness of LPN ε, { } c { }, (1) LPN t N S R t N S for N = 1 and any polynomal t. A standard hybrd argument allows to extend Eq. 1 to the case of an arbtrary polynomal N (and arbtrary polynomal t), as done n [2]. It remans to show that Eq. 1 mples the lemma. Fx t, N to be the parameters from Constructon 3.2, and let G F t l 2 be the generator matrx n use. Defne an oracle aded functon A ( ) whch gven M F l N 2 calls ts oracle O to obtans a par (A, R) and outputs (A, R + GM). For every S we have that Enc S A LPNt N S and A Rt N S R S, and, therefore, by Eq. 1 and Facts 2.1,2.2 and 2.3, we have that {Enc S } c {R S } as requred. We wll need the followng key observaton: Lemma 3.5. There exsts an effcent oracle machne F ( ) : (, M, b) (A, Z) such that for every S F k N 2. Real S F Enc S and F R S R S, Proof. We defne F as follows: Gven a query (, M, b) the machne F calls the oracle wth nput M, gets back the answer (A, Z ), and outputs the par A = A + GH and Z = Z + A where G s the generatng matrx used n Constructon 3.2 and H F l k 2 s the matrx ( b I k k ) 0. l k k 8

9 Fx a key S and a query (, M, b), we wll show that F Enc S(, M, b) s dstrbuted dentcally to Real S (, M, b). Let (A, Z ) be a fresh sample from Enc S (M). Clearly, A = A + GH s unform n F t k 2 snce A s unform. In addton, snce Z = A S + E + G M where E R Ber t N ε, and snce A = A + GH we can wrte Z as (A + GH) S + E + G M + A = A (S + ) + E + G (M + HS) = A (S + ) + E + G (M + bs), where the frst equalty s due to lnearty, and the second equalty follows from the defnton of H. It follows that (A, Z) s a fresh sample from Enc S+ (M + bs). To prove that F R S R S, t suffces to show that for any fxed query (, M, b) the transformaton from (A, Z ) to (A, Z) s an affne nvertble mappng. Ths follows mmedately from the defnton of F. We conclude that for S R F k N 2, Real S F Enc S c F R S R S. (2) Indeed, the frst and thrd transtons are due to Lemma 3.5, and the second transton s due to Lemma 3.4 and Fact 2.2. To complete the argument we need two addtonal defntons. Frst we defne an oracle machne whch gven an oracle O and an nput (, M, b) outputs a sample from F O (, 0 l N, 0); namely, t replaces M, b wth zeroes and proceeds as F O. By abuse of notaton, we refer to ths oracle as F (, 0 l N, 0). Smlarly, we let Real S (, 0 l N, 0) denote the randomzed functon whch maps (, M, b) to Real S (, 0 l N, 0). Note that the latter s just an equvalent formulaton of Fake S. Moreover, we can wrte: R S F (, 0 l N, 0) R S c F (, 0 l N, 0) Enc S(0 l N ) Real S (, 0 l N, 0) Fake S, (3) where the frst and thrd transtons are due to Lemma 3.5, and the second transton s due to c Lemma 3.4 and Fact 2.2. By combnng Eq. 2 and Eq. 3 wth Fact 2.3 we get that Real S Fake S, and Theorem 3.3 follows. Remark 3.6 (Abstracton). The proof of Theorem 3.3 provdes a general template for provng RKA-KDM securty. Specfcally, the propertes needed are pseudorandomness (n the sense of Lemma 3.4) and key/message homomorphsm (n the sense of Lemma 3.5). Indeed, observe that, apart from the proofs of Lemmas 3.4 and 3.5, the overall proof can be wrtten n a fully generc form wth no specfc references to the LPN constructon. 4 Yao s Garbled Crcut 4.1 Defnton Let f = {f n } n N be a polynomal-tme computable functon. In an abstract level, Yao s garbled crcut technque [43] constructs a randomzed functon ˆf = { ˆf n } n N whch encodes f n the sense that for every x the dstrbuton ˆf(x) reveals the value of f(x) but no other addtonal nformaton. 9

10 We formalze ths va the noton of computatonally prvate randomzed encodng from [4], whle adoptng the orgnal defnton from a non-unform adversaral settng to the unform settng (.e., adversares are modeled by probablstc polynomal-tme Turng machnes). Defnton 4.1 (Computatonal randomzed encodng). Let f = {f n : {0, 1} n {0, 1} l(n) } n N be an effcently computable functon and let ˆf = { ˆf n : {0, 1} n {0, 1} m(n) {0, 1} s(n) } n N be an effcently computable randomzed functon. We say that ˆf s a computatonal randomzed encodng of f (or encodng for short), f there exst an effcent recovery algorthm Rec and an effcent probablstc smulator algorthm Sm that satsfy the followng: Perfect correctness. For any n and any nput x {0, 1} n, Pr[Rec(1 n, ˆf n (x)) f n (x)] = 0. Computatonal prvacy. The randomzed functon ˆf n ( ) s computatonally ndstngushable from the randomzed functon Sm(1 n, f n ( )). Remark 4.2. The above defnton uses n both as an nput length parameter and as a cryptographc securty parameter quantfyng computatonal prvacy. When descrbng the constructon, t wll be convenent to use a separate parameter k for the latter, where computatonal prvacy wll be guaranteed as long as k n ɛ for some constant ɛ > 0. Furthermore, whle t s convenent to defne randomzed encodng for a sngle functon f, Yao s constructon (as well as the free-xor varant) actually provdes an effcent compler that maps the functon f (represented as a Boolean crcut) nto (crcut representatons of) the encodng ˆf, the recovery algorthm Rec and the smulator Sm. (See [5] for formal defnton.) In ths sense the encodng s fully constructve. 4.2 Yao s Constructon and the Free XOR Varant Let f = {f n : {0, 1} n {0, 1} l(n) } n N be a polynomal-tme computable functon computed by the unform crcut famly {C n } n N. In the followng we descrbe Yao s constructon and ts free-xor varant. Our notaton and termnology borrow from prevous presentatons of Yao s constructon n [40, 37, 32, 4]. Double-keyed Encrypton. Let k = k(n) be a securty parameter (by default, k = n ε for some constant ε > 0). We wll employ a symmetrc encrypton scheme (E 2, D 2 ) whch s keyed by a par of k-bt keys K 1, K 2. Intutvely, ths corresponds to a double-locked chest n the sense that decrypton s possble only f one knows both keys. There are several ways to mplement such an encrypton scheme based on standard sngle-key symmetrc encrypton (Enc, Dec) and, for smplcty, we choose to use E 2 K 1,K 2 (M) := (Enc K1 (R), Enc K2 (R + M)), D 2 K 1,K 2 (C 1, C 2 ) := Dec K1 (C 1 ) + Dec K2 (C 2 ) (4) where R s a random strng of length M. assumpton. Other choces are also applcable under the LPN 10

11 The orgnal constructon. For each wre of the crcut C n we assgn a par of keys: a 0-key W 0 {0, 1} k that represents the value 0, and a 1-key W 1 {0, 1} k that represents the value 1. For each of these pars we randomly color one key black and the other key whte. Ths s done R by choosng r {0, 1} and by lettng r + b be the color of W b. Fx some nput x for f n, and let b = b (x) be the value of the -th wre nduced by x. We refer to the key W b as the actve key of the -th wre. The encodng ˆf n (x; (W, r)) conssts of three parts: (1) The actve keys W b of the nput wres together wth ther colors c ; (2) For each gate a propagaton mechansm whch allows to translate the colored actve keys of the ncomng wres nto the colored actve keys of the outgong wres. Ths mechansm s mplemented va an encrypton table (or gate label ) n whch the keys of the outgong wre are encrypted under the keys of the ncomng wres. (3) For each output wre, we also append the semantcs of the colorng,.e., the bt r. Altogether, one can propagate the values of the colored actve keys (W b, c ) from the nputs to the outputs, and at the end reveal the values of the output wres by unmaskng the colors c wth r. Intutvely, prvacy holds as for non-output wres the values of the colored actve keys reveal nothng on ther semantcs b. Free XOR-gates. The free-xor optmzaton modfes the above constructon by makng sure that the key Wl 0 and colorng r l of a wre whch outgoes a XOR gate s just the sum of the keys and colorng of the ncomng wres and j, namely, W 0 l = W 0 + W 0 j, r l = r + r j. In addton, all key pars Wl 0, W l 1 have a fxed global (secret) dfference s = W l 0 + W l 1. As a result, for every par of values (α, β) {0, 1} 2 for the nput wres of a XOR gate, we have that W α+β l = W α + W β j. Hence, one can derve the colored actve key (W b l(x) l, r l + b l (x)) of the output wre by XOR-ng the colored actve keys (W b (x), r + b (x)), (W b j(x) j, r j + b j (x)) of the nput wres, and so gate labels are not needed. XOR gates have, therefore, no effect on the communcaton complexty of the encodng, and only a mnor effect on the computatonal complexty. A formal descrpton of the encodng s gven n Fgure 1. Our man result shows that, assumng LIN RK-KDM securty, the free XOR varant gves rse to a vald computatonal encodng: Theorem 4.3 (Man). If the underlyng symmetrc encrypton scheme (Enc, Dec) s LIN RK-KDM secure, then the randomzed functon ˆf, as defned n Fgure 1, s a randomzed encodng of the functon f. The proof of the theorem s deferred to Secton 4.3 (correctness) and 4.4 (prvacy). 4.3 Correctness The followng lemma shows that the encodng s correct. Lemma 4.4 (Correctness). There exsts an effcent recovery algorthm Rec such that for every x {0, 1} n t holds that Pr[Rec(1 n, ˆf n (x; (r, W ))) f n (x)] = 0. 11

12 Input: x {0, 1} n. The Encodng ˆf n Randomness: Choose a random global shft vector s R {0, 1} k. For a wre l that s not an output of a XOR gate let r l R {0, 1}, W 0 l R {0, 1} k, W 1 l := W 0 l + s. For a wre l that s an output of a XOR gate wth nputs, j let r l := r + r j, W 0 l := W 0 + W 0 j, W 1 l := W 0 + s. Outputs: The encodng conssts of the followng outputs: 1. For an nput wre, labeled by a lteral χ (ether some varable x u or ts negaton) output W χ(x) (χ(x) + r ). If s an output wre, output the mask of ths wre r. 2. For a non-xor gate t that computes some bnary functon g : {0, 1} 2 {0, 1} wth nput wres, j and output wre a y. We assocate wth ths gate 4 ordered outputs ( gate labels ). For every (a, a j ) {0, 1} 2 we output: Q a,a j t ( ) := E 2 W a +r,w a j +r j W g(a +r,a j +r j ) y (g(a + r, a j + r j ) + r y ), (5) j where denotes concatenaton, and E 2 s a double-encrypton algorthm whose randomness s omtted for smplcty. a If the fan-out s larger than 1, all outgong wres are treated as a sngle wre,.e., wth the same key and the same color. Fgure 1: The encodng ˆf n (x; (W, r, s)) of the functon f n (x). We assume that wres and gates of the crcut that computes f n are numbered accordng to some topologcal order. The double-encrypton algorthm E 2 K 1,K 2 (M) s defned based on a standard encrypton (Enc, Dec) as n Eq

13 Proof. Let α = ˆf n (x; (r, W )) for some x {0, 1} n and (r, W ) {0, 1} µ(n). The decoder traverses the crcut n topologcal order from nputs to outputs, and for each wre y t recovers the actve key Wy by together wth ts color c y = (b y (x) + r y ) as follows. If y s an nput wre then the value Wy by c y s gven as part of α. Otherwse, assume that the wre y outgoes a gate t whose ncomng wres are and j (for whch we already computed the desred values). If t s a XOR gate then we let W by y = W b +b j y = W b + W b j, and c y = (b + b j ) + r y = (b + b j ) + (r + r j ) = c + c j. It t s not a XOR gate then we use the colors c, c j of the actve keys of the nput wres to select the actve label Q c,c j t of the gate t (and gnore the other 3 nactve labels of ths gate). Consder ths label as n Eq. (5); recall that ths cpher was double-encrypted under the key W c r and the key W c j r j j can decrypt the label Q c,c j t = W b j j. Snce we have already computed the values c, c j, W b and W b j j (by applyng the decrypton algorthm D 2 ) and recover the value W g(b,b j ) y (g(b, b j ) + r y ) = W by y (c y ), = W b, we where g s the functon that the gate t computes, and therefore b y = g(b, b j ). Fnally, once we have the colors of an output wre y we can recover ts value b y by by XOR-ng c y wth the mask r y whch s gven explctly as part of α. 4.4 Prvacy Computatonal prvacy s slghtly more subtle. The free-xor optmzaton correlates the key pars va the global shft s. Ths ntroduces two form of dependences: (1) The four cphertexts of every gate are encrypted under related keys; and (2) The keys (of the ncomng wres) whch are used to encrypt the gate-labels are correlated wth the content of the labels (.e., the keys of the outgong wres). We show that f the underlyng encrypton (Enc, Dec) s RKA and KDM secure wth respect to lnear functons, then the encodng s ndeed prvate. Lemma 4.5 (Prvacy). There exsts an effcent smulator Sm such that ˆf n ( ) c Sm(1 n, f n ( )). To prove the lemma we defne an oracle-aded algorthm H O (x) such that (1) when the oracle O s the real RK-KDM oracle (wth respect to lnear queres) the dstrbuton of H O (x) s dentcal to the dstrbuton ˆf n (x), and (2) when the oracle O s the fake RK-KDM oracle, the dstrbuton H O (x) can be effcently sampled based on the output f n (x), and therefore can be used as a smulator Sm(1 n, f n (x)). The ndstngushablty of the two oracles mples that the smulator s output s computatonally ndstngushable from the encodng s dstrbuton ˆf n (x). The algorthm H ( ) (x). Let k = k(n), x {0, 1} n be the nput. We assume that H s gven an oracle access to a randomzed functon O s where s R {0, 1} k wll play the role of the secret global shfts. We wll assume that O s has the same nterface as Real s and Fake s, namely, gven a par of lnear functons (φ, ψ) the oracle outputs a cphertext of Enc. For every wre l we defne the followng values: 13

14 1. If l s not an output of a XOR gate, choose a random actve key W b l R l {0, 1} k and a random R color bt c l {0, 1}. 2. If the wre l s an output of a XOR gate, let W b l l j are the ncomng wres. 3. If l s an nput wre, output W b l l c l ; If t s an output wre output r l = c l b l (x). := W b + W b j j and c l = c + c j where and 4. The nactve key W b l+1 l s unknown, but t can be wrtten as a lnear functon of the masterkey s,.e., φ l : s s + W b l l. For every (non-xor) gate t wth nput wres, j and output wre y we do the followng: 5. Output the actve label Q c,c j t := E 2 W b (W,W b j y by c y ) (6) j R 6. Compute the nactve labels as follows. For every (α, β) (0, 0) choose R α,β {0, 1} k+1 and defne the lnear functon ψ α,β whch maps s to the value ( ) (Wy by + s g(b + α, b j + β) + b y ) (g(c + α + r, c j + β + r j ) + r y ) + R α,β, where g s the functon that the gate computes, and b = b (x), r = b + c, b j = b j (x), r j = b j + c j and b y = b y (x), r y = b y + c y. Now, output ( ) Q c +1,c j t := O(φ, ψ 1,0 ), Enc b W j (R 1,0 ) j ( ) Q c +1,c j +1 t := O(φ, ψ 1,1 ), O(φ j, R 1,1 ) (7) ( ) Q c,c j +1 t := Enc b W (R 0,1 ), O(φ j, ψ 0,1 ), where n the second equaton, we let the strng R 1,1 represent the constant functon s R 1,1. Clam 4.6. The randomzed functons ˆf n and H Reals for s R {0, 1} k are dentcally dstrbuted. Proof. We prove a stronger clam: for every x {0, 1} n even f the encodng and the hybrd H Reals (x) output ther nternal cons (ncludng the ones used by the oracle Real s ), the two experments are dentcally dstrbuted. Frst, t s not hard to verfy that the values s, Wl 0, r l and Wl 1 = Wl 0 + s are dentcally dstrbuted n both experments. When these values are fxed, the actve labels are also dentcally dstrbuted. Fnally, by substtutng φ, ψ α,β n Eq. 7 t follows that the nactve labels are also dstrbuted exactly as n ˆf(x). Let us move to the case where the oracle O s nstantated wth the oracle Fake s for s R {0, 1} k. By the RK-KDM securty of the scheme (Enc, Dec) and Fact 2.2, we get that Clam 4.7. The randomzed functons { H Reals} s and { H Fakes} are computatonally ndstngushable. s Fnally, we defne the smulator whch s just an equvalent descrpton of H Fakes (x): 14

15 The smulator Sm. Gven z = f n (x), for some x {0, 1} n, the smulator mmcs the frst three steps of H whch can be computed based on the value of the output wres f n (x) (wthout knowng x tself). However, nstead of vrtually settng nactve keys n the forth step, the smulator chooses a random shft vector s R {0, 1} k and sets W 1+b l l = W b l l + s for every wre l. Then, the smulator computes the actve labels exactly as n Eq. 6. Note that all these computatons can be done wthout knowng x (or b (x)). To compute the nactve labels the smulator mmcs the dstrbuton of H Fakes (x): It chooses R 1,0, R 1,1, R 0,1 R {0, 1} k+1 and computes ( Q c +1,c j t := ( Q c +1,c j +1 t := Q c,c j +1 t := Enc W b +1 Enc b W +1 ( Enc b W ) (0 k+1 ), Enc b W j (R 1,0 ) j (0 k+1 ), Enc W b j +1 j ) (0 k+1 ) ). (R 0,1 ), Enc b W j +1(0 k+1 ) j Indeed, all these cphertexts can be computed drectly snce the nactve keys (and the global shft s) are known. Clam 4.8. The randomzed functons Sm(f n ( )) and H Fakes ( ) for s R {0, 1} k are dentcally dstrbuted. Proof. Agan, a stronger clam holds: for every x {0, 1} n even f the smulator and the algorthm H Fakes( ) (x) output ther nternal cons, the two experments are dentcally dstrbuted. Frst, t s not hard to verfy that the values s, Wl 0, r l and Wl 1 = W l 0 + s are dentcally dstrbuted n both experments. When these values are fxed, the actve labels are also dentcally dstrbuted. Fnally, the nactve labels as defned by the smulator (Eq. 8) are computed exactly as they are computed by H Fakes( ) (x) (.e., as defned n Eq. 7 when the oracle Fake s ( ) s beng used). The proof of Lemma 4.5 follows from Clams and Facts 2.1 and Separatng RK-KDM from RKA & KDM Recall that LIN RKA securty corresponds to (Φ RKA, Ψ KDM ) RK-KDM securty where Φ RKA contans all lnear functons (over the bnary feld) and Ψ KDM contans the dentty functon. Smlarly, LIN KDM securty corresponds to the complementary case where Ψ KDM contans all lnear (and fxed) functons, and Φ RKA contans the dentty functon. We descrbe a symmetrc encrypton scheme (Enc, Dec) whch s semantcally secure under lnear related-key attacks and semantcally-secure under lnear key-dependent message attacks but does not acheve lnear RK-KDM securty. In fact, one can fully recover the secret key va a combned LIN RK-KDM attack. Our counter-example s based on a par of symmetrc encrypton schemes. The frst scheme (RE, RD) s LIN RKA secure but can be completely broken va LIN KDM attacks, and the second scheme (KE, KD) s LIN KDM secure but can be broken va LIN RK attacks. Both schemes are based on the LPN-based encrypton of Constructon 3.2 nstantated wth N = 1. Through ths secton we denote the LPN encrypton scheme by (PE, PD) ( P stands for party). (8) 15

16 5.1 Achevng RKA Securty & KDM Insecurty We defne the scheme (RE, RD) dentcally to the LPN constructon (Constructon 3.2) except that f the prefx of a plantext M s equal to the key S, then the correspondng cphertext wll be M tself (unencrypted). Formally 3, RE S (M) := { M PE S (M) f M [1:κ] = S, RD S (C) := otherwse. { C PD S (M) f C [1:κ] = S otherwse. It s not hard to prove that (RE, RD) s secure under lnear related-key attacks, but s completely nsecure at the presence of lnear key-dependent message attacks. Lemma 5.1. Under the LPN assumpton, the scheme (RE, RD) s secure aganst lnear related-key attacks. Proof. Recall that n a LIN RK attack on an encrypton algorthm E, the adversary makes queres of the form (, M) and attempts to dstngush between the real oracle EReal S whch returns E S+ (M) and the fake oracle EFake S whch returns E S+ (0 M ). The vew of an adversary A that breaks the LIN RKA securty of (RE, RD) s dentcal to the vew of an adversary who breaks the LIN RKA securty of the LPN-based scheme (PE, PD), as long as the adversary does not make a revealng query of the form (, M) where S + equals to the κ-bt prefx of M. Hence, t suffces to show that the probablty of askng a revealng query s neglgble. Indeed, ths must be the case as a revealng query (, M) can be used to recover the key by XOR-ng wth the κ-bt prefx of the message M [1:κ]. c We proceed wth a formal argument. Our goal s to prove that REReal S REFake S. Frst we show that REReal S and PEReal S are ndstngushable. Assume, towards a contradcton, that there exsts some adversary A whch dstngushes REReal S from PEReal S wth notceable advantage ε. We construct an adversary B PEReal S whch outputs S wth notceable probablty ε/t where t s the number of queres that A makes. Clearly, such an adversary contradcts the LIN-RKA securty of the LPN scheme. The adversary B smply chooses a random [t] and halts before makng the -th query (, M) wth the output +M [1:κ]. To analyze the success probablty of B we note that: (a) condtoned on not askng a revealng query the oracles REReal S and PEReal S are dentcally dstrbuted; (b) Hence, under our assumpton, A makes a revealng query wth probablty at least ε; (c) Therefore, wth probablty ε/t, the adversary B halts just before the frst revealng query and, n ths case, t outputs the key S. c A smlar argument shows that REFake S s ndstngushable from PEFake S, and, snce PEReal S c PEFake S we conclude, by Fact 2.3, that REReal S REFake S and the scheme s LIN RKA secure. 5.2 Achevng KDM Securty & RKA Insecurty The second scheme (KE, KD) s obtaned by modfyng the LPN constructon (PE, PD) as follows. The key S {0, 1} κ s augmented wth an ndex {1,..., κ}. A plantext M wll be encrypted 3 The decrypton RD may err wth neglgble probablty due to the possblty that some message M, whose prefx does not equal to the key S, wll be mapped to a cphertext PE S(M) whose prefx equals to the key. Ths can be handled n several ways, e.g., by modfyng the encrypton algorthm so that such event never happens. We prefer the current verson (wth neglgble error probablty) for smplcty. 16

17 by the trple (PE S (M),, S ),.e., n addton to the cphertext PE S (M), we leak a sngle bt of the key S whose locaton s determned by another (publc) part of the key. Formally, KE S, (M) := (PE S (M),, S ), KD S (C 1, C 2, C 3 ) := PD S (C 1 ) Below we show that the scheme s LIN KDM secure. In fact, t wll be useful to prove KDM securty wth respect to a slghtly rcher famly of extended lnear functons whch contans functons of the form ψ M,T : S M + T S for every M F l 2 and matrx T Fl κ 2. Lemma 5.2. Under the LPN assumpton, the scheme (KE, KD) s secure aganst extended lnear key-dependent message attacks. Proof. Recall that n an extended LIN KDM attack on an encrypton algorthm E, the adversary makes queres of the form (M, T ) and attempts to dstngush between the real oracle EReal S whch returns E S (M + T S) and the fake oracle EFake S whch returns E S (0 M ). Our goal s to show that the scheme KE S, s LIN KDM secure. Formally, ths means that we should support functons whch map the combned key (S ) {0, 1} κ+ log(κ) (vewed as a sngle long vector) nto messages of the form M + T (S ). However, snce s publc, any lnear functon n (S ) can be effcently translated nto a lnear functon n S of the form M + T S, and so t suffces to focus on such functons. We wll show how to reduce the extended LIN KDM securty of KE S, wth S R {0, 1} κ, R [κ] to the securty of PE S wth 1-bt shorter key S R {0, 1} κ 1. The extended LIN KDM securty of the latter s proven n [2, Thm. 8]. For an ndex [κ] and a bt σ {0, 1}, we defne an oracle aded randomzed functon A ( ),σ such that KEReal S, A PEReal S,σ and A PEFake S,σ KEFake S, (9) whenever S = (S[1: 1], σ, S [:κ 1]). By the LIN RKA securty of PE and Facts 2.1 and 2.2 we have that, for a random S {0, 1} κ, [κ], KEReal S, A PEReal S,σ c A PEFake S,σ KEFake S,, and the lemma follows by Fact 2.3. It s left to descrbe the converter A and to prove Eq. 9. Gven a KDM query (M, T ) the algorthm A,σ queres hs oracle wth (M, T ) and obtans a cphertext (A F t κ 1 2, Z F t 2 ). Then, A,σ samples a random column a F t 2 and outputs the matrx A = (A [1: 1] a A [:κ 1] ), a vector Z = Z +σ a and the par (, σ). If the oracle returns a fresh sample (A, Z = AS +E+GM ) from PE S (M ) for some message M, then the par (A, Z = A S + E + GM ) s a fresh sample from PE S (M ) where S = (S 1: 1, σ, S :κ 1 ). Ths mples Eq. 9 and the lemma follows. On the other hand, one can fully recover the key S va an RKA by shftng the ndex through all possble ndces n {1,..., κ}. Note that ths attack s oblvous to the messages encrypted; In partcular, all the attacker needs s the ablty to obtan, for any choce of, a cphertext KE (S,)+ (M) where the message M may be arbtrary and possbly unknown (e.g., chosen by the oracle). 17

18 5.3 Counter Example: RKA+KDM RK-KDM Our counter-example s defned va the followng double-encrypton: Enc S1,S 2 (M) := KE S2 (RE S1 (M)), Dec S1,S 2 (C) := RD S1 (KD S2 (C)), where S 1 {0, 1} κ and S 2 s the concatenaton of a vector S 2 {0, 1}κ and an ndex {1,..., κ}. Lemma 5.3. Under the LPN assumpton, the scheme (Enc, Dec) satsfes the followngs: 1. Securty under lnear related-key attacks. 2. Securty under lnear key-dependent message attacks. 3. The secret key can be fully recovered va a LIN RK-KDM attack. Proof. (1) We show that any double encrypton Enc, whose nner encrypton RE s LIN RKA secure, s also LIN RKA secure. For an encrypton E let EReal S and EFake S be the real/fake RKA oracles as defned n Lemma 5.1. We defne an oracle aded randomzed functon A O S 2 as follows: Gven a LIN RKA query wth shft vector = ( 1, 2 ) and message M, the functon A O S 2 outputs a sample from KE S2 + 2 (O( 1, M)). It follows that, for random S 1 and every S 2, EncReal S1,S 2 A REReal S 1 S 2 c A REFake S 1 S 2 EncFake S1,S 2, where the frst and thrd transtons follow from the defnton of A and the second transton s due to the LIN RKA securty of RE. (2) We wll need the followng observaton whch follows from the lnear structure of the LPN based encrypton PE. For every key S 1 and nternal randomness r the nner encrypton RE S1 (X; r) can be wrtten as an (extended) lnear mappng ψ M,T : X M + T X where M and T can be computed based on S 1 and r va some effcently computable mappng ρ. Usng ths observaton, we show that the double encrypton Enc nherts (extended) LIN KDM securty from the outer encrypton KE. Formally, let EReal S and EFake S be the real/fake KDM oracles for an encrypton E defned n Lemma 5.2. Let A O S 1 be an oracle-aded randomzed functon whch, gven an extended LIN KDM query ψ M,T, samples randomness r for the nner encrypton RE, computes (M, T ) = ρ(s 1, r), and queres the oracle O wth the composed lnear functon ψ : S 2 ψ M,T (ψ M,T (S 1, S 2 )). It s not hard to see that ψ s ndeed an extended lnear functon, and for random (S 1, S 2 ) EncReal S1,S 2 A KEReal S 2 S 1 c A KEFake S 2 S 1, where the frst transton s due to the defnton of A (and holds for every (S 1, S 2 )) and the second transton follows from the securty of KE. To complete the proof, defne an oracle-aded randomzed functon B O S 2 whch gven a LIN KDM query ψ M,T outputs O(Enc S2 (0 M )). For random (S 1, S 2 ) we have that and tem (2) follows. A KEFake S 2 S 1 B KEFake S 2 S 1 c B KEReal S 2 S 1 EncFake S1,S 2, 18

19 (3) We show that, gven an access to the real LIN RK-KDM oracle EncReal S1,S 2, t s possble to fully recover the key (S 1, S 2 ). Frst use RKA queres to fully recover the key S 2 va the attack descrbed n Secton 5.2. Second, n order to recover S 1, apply a KDM query to obtan an encrypton C of (S 1, S 2 ), and use the decrypton algorthm KD S2 to decrypt the cphertext C. We clam that the resultng value s smply (S 1, S 2 ). Indeed, by the defnton of RE we have that C = Enc S1,S 2 (S 1, S 2 ) = KE S2 (RE S1 (S 1, S 2 )) = KE S2 (S 1, S 2 ) and therefore KD S2 (C) = (S 1, S 2 ) and the lemma follows. 6 Concluson We defned a new combned form of RKA-KDM securty, proved that such an encrypton scheme can be realzed based on the LPN assumpton, and showed that the free-xor technque can be securely nstantated wth t. Altogether, our results enable a realzaton of the free-xor optmzaton n the standard model under a well-studed cryptographc assumpton. The new defnton of RKA-KDM securty further motvates the study of securty under relatedkey and key-dependent attacks. Specfcally, n lght of our counter-example, t s s natural to ask whether LIN RKA-KDM securty can be constructed based on some combnaton of an RKA-secure scheme and a KDM-secure scheme, or better yet, based on more general assumptons (e.g., CPAsecure encrypton scheme). It wll also be nterestng to fnd addtonal applcatons of RKA/KDM secure prmtves. References [1] Applebaum, B.: Randomly encodng functons: A new cryptographc paradgm - (nvted talk). In: ICITS. pp (2011) [2] Applebaum, B., Cash, D., Pekert, C., Saha, A.: Fast cryptographc prmtves and crcularsecure encrypton based on hard learnng problems. In: Advances n Cryptology - CRYPTO 2009 (2009) [3] Applebaum, B., Harnk, D., Isha, Y.: Semantc securty under related-key attacks and applcatons. In: ICS. pp (2011) [4] Applebaum, B., Isha, Y., Kushlevtz, E.: Computatonally prvate randomzng polynomals and ther applcatons. Computonal Complexty 15(2), (2006), prelmnary verson n Proc. 20th CCC, [5] Applebaum, B., Isha, Y., Kushlevtz, E.: How to garble arthmetc crcuts. In: FOCS 11. pp (2011) [6] Bellare, M., Cash, D.: Pseudorandom functons and permutatons provably secure aganst related-key attacks. In: Advances n Cryptology - CRYPT0 10 (2010) [7] Bellare, M., Hoang, V.T., Rogaway, P.: Garblng schemes. Cryptology eprnt Archve, Report 2012/265 (2012), 19

Computationally Private Randomizing Polynomials and Their Applications

Computationally Private Randomizing Polynomials and Their Applications Computatonally Prvate Randomzng Polynomals and Ther Applcatons Benny Applebaum Yuval Isha Eyal Kushlevtz Computer Scence Department, Technon {abenny,yuval,eyalk}@cs.technon.ac.l March 5, 2006 Abstract

More information

Notes on Frequency Estimation in Data Streams

Notes on Frequency Estimation in Data Streams Notes on Frequency Estmaton n Data Streams In (one of) the data streamng model(s), the data s a sequence of arrvals a 1, a 2,..., a m of the form a j = (, v) where s the dentty of the tem and belongs to

More information

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur Module 3 LOSSY IMAGE COMPRESSION SYSTEMS Verson ECE IIT, Kharagpur Lesson 6 Theory of Quantzaton Verson ECE IIT, Kharagpur Instructonal Objectves At the end of ths lesson, the students should be able to:

More information

Inner Product. Euclidean Space. Orthonormal Basis. Orthogonal

Inner Product. Euclidean Space. Orthonormal Basis. Orthogonal Inner Product Defnton 1 () A Eucldean space s a fnte-dmensonal vector space over the reals R, wth an nner product,. Defnton 2 (Inner Product) An nner product, on a real vector space X s a symmetrc, blnear,

More information

Message modification, neutral bits and boomerangs

Message modification, neutral bits and boomerangs Message modfcaton, neutral bts and boomerangs From whch round should we start countng n SHA? Antone Joux DGA and Unversty of Versalles St-Quentn-en-Yvelnes France Jont work wth Thomas Peyrn 1 Dfferental

More information

Provable Security Signatures

Provable Security Signatures Provable Securty Sgnatures UCL - Louvan-la-Neuve Wednesday, July 10th, 2002 LIENS-CNRS Ecole normale supéreure Summary Introducton Sgnature FD PSS Forkng Lemma Generc Model Concluson Provable Securty -

More information

G /G Advanced Cryptography 12/9/2009. Lecture 14

G /G Advanced Cryptography 12/9/2009. Lecture 14 G22.3220-001/G63.2180 Advanced Cryptography 12/9/2009 Lecturer: Yevgeny Dods Lecture 14 Scrbe: Arsteds Tentes In ths lecture we covered the Ideal/Real paradgm and the noton of UC securty. Moreover, we

More information

princeton univ. F 17 cos 521: Advanced Algorithm Design Lecture 7: LP Duality Lecturer: Matt Weinberg

princeton univ. F 17 cos 521: Advanced Algorithm Design Lecture 7: LP Duality Lecturer: Matt Weinberg prnceton unv. F 17 cos 521: Advanced Algorthm Desgn Lecture 7: LP Dualty Lecturer: Matt Wenberg Scrbe: LP Dualty s an extremely useful tool for analyzng structural propertes of lnear programs. Whle there

More information

Lectures - Week 4 Matrix norms, Conditioning, Vector Spaces, Linear Independence, Spanning sets and Basis, Null space and Range of a Matrix

Lectures - Week 4 Matrix norms, Conditioning, Vector Spaces, Linear Independence, Spanning sets and Basis, Null space and Range of a Matrix Lectures - Week 4 Matrx norms, Condtonng, Vector Spaces, Lnear Independence, Spannng sets and Bass, Null space and Range of a Matrx Matrx Norms Now we turn to assocatng a number to each matrx. We could

More information

Lecture Space-Bounded Derandomization

Lecture Space-Bounded Derandomization Notes on Complexty Theory Last updated: October, 2008 Jonathan Katz Lecture Space-Bounded Derandomzaton 1 Space-Bounded Derandomzaton We now dscuss derandomzaton of space-bounded algorthms. Here non-trval

More information

Problem Set 9 Solutions

Problem Set 9 Solutions Desgn and Analyss of Algorthms May 4, 2015 Massachusetts Insttute of Technology 6.046J/18.410J Profs. Erk Demane, Srn Devadas, and Nancy Lynch Problem Set 9 Solutons Problem Set 9 Solutons Ths problem

More information

Edge Isoperimetric Inequalities

Edge Isoperimetric Inequalities November 7, 2005 Ross M. Rchardson Edge Isopermetrc Inequaltes 1 Four Questons Recall that n the last lecture we looked at the problem of sopermetrc nequaltes n the hypercube, Q n. Our noton of boundary

More information

Lecture 2: Gram-Schmidt Vectors and the LLL Algorithm

Lecture 2: Gram-Schmidt Vectors and the LLL Algorithm NYU, Fall 2016 Lattces Mn Course Lecture 2: Gram-Schmdt Vectors and the LLL Algorthm Lecturer: Noah Stephens-Davdowtz 2.1 The Shortest Vector Problem In our last lecture, we consdered short solutons to

More information

Difference Equations

Difference Equations Dfference Equatons c Jan Vrbk 1 Bascs Suppose a sequence of numbers, say a 0,a 1,a,a 3,... s defned by a certan general relatonshp between, say, three consecutve values of the sequence, e.g. a + +3a +1

More information

Lecture 4. Instructor: Haipeng Luo

Lecture 4. Instructor: Haipeng Luo Lecture 4 Instructor: Hapeng Luo In the followng lectures, we focus on the expert problem and study more adaptve algorthms. Although Hedge s proven to be worst-case optmal, one may wonder how well t would

More information

Privacy-Free Garbled Circuits with Applications To Efficient Zero-Knowledge

Privacy-Free Garbled Circuits with Applications To Efficient Zero-Knowledge Prvacy-Free Garbled Crcuts wth Applcatons To Effcent Zero-Knowledge (Full Verson) Tore Kasper Frederksen, Jesper Buus Nelsen, and Claudo Orland Department of Computer Scence, Aarhus Unversty Abstract In

More information

The Multiple Classical Linear Regression Model (CLRM): Specification and Assumptions. 1. Introduction

The Multiple Classical Linear Regression Model (CLRM): Specification and Assumptions. 1. Introduction ECONOMICS 5* -- NOTE (Summary) ECON 5* -- NOTE The Multple Classcal Lnear Regresson Model (CLRM): Specfcaton and Assumptons. Introducton CLRM stands for the Classcal Lnear Regresson Model. The CLRM s also

More information

COS 521: Advanced Algorithms Game Theory and Linear Programming

COS 521: Advanced Algorithms Game Theory and Linear Programming COS 521: Advanced Algorthms Game Theory and Lnear Programmng Moses Charkar February 27, 2013 In these notes, we ntroduce some basc concepts n game theory and lnear programmng (LP). We show a connecton

More information

U.C. Berkeley CS294: Spectral Methods and Expanders Handout 8 Luca Trevisan February 17, 2016

U.C. Berkeley CS294: Spectral Methods and Expanders Handout 8 Luca Trevisan February 17, 2016 U.C. Berkeley CS94: Spectral Methods and Expanders Handout 8 Luca Trevsan February 7, 06 Lecture 8: Spectral Algorthms Wrap-up In whch we talk about even more generalzatons of Cheeger s nequaltes, and

More information

Communication Complexity 16:198: February Lecture 4. x ij y ij

Communication Complexity 16:198: February Lecture 4. x ij y ij Communcaton Complexty 16:198:671 09 February 2010 Lecture 4 Lecturer: Troy Lee Scrbe: Rajat Mttal 1 Homework problem : Trbes We wll solve the thrd queston n the homework. The goal s to show that the nondetermnstc

More information

3.1 Expectation of Functions of Several Random Variables. )' be a k-dimensional discrete or continuous random vector, with joint PMF p (, E X E X1 E X

3.1 Expectation of Functions of Several Random Variables. )' be a k-dimensional discrete or continuous random vector, with joint PMF p (, E X E X1 E X Statstcs 1: Probablty Theory II 37 3 EPECTATION OF SEVERAL RANDOM VARIABLES As n Probablty Theory I, the nterest n most stuatons les not on the actual dstrbuton of a random vector, but rather on a number

More information

APPENDIX A Some Linear Algebra

APPENDIX A Some Linear Algebra APPENDIX A Some Lnear Algebra The collecton of m, n matrces A.1 Matrces a 1,1,..., a 1,n A = a m,1,..., a m,n wth real elements a,j s denoted by R m,n. If n = 1 then A s called a column vector. Smlarly,

More information

The Order Relation and Trace Inequalities for. Hermitian Operators

The Order Relation and Trace Inequalities for. Hermitian Operators Internatonal Mathematcal Forum, Vol 3, 08, no, 507-57 HIKARI Ltd, wwwm-hkarcom https://doorg/0988/mf088055 The Order Relaton and Trace Inequaltes for Hermtan Operators Y Huang School of Informaton Scence

More information

Assortment Optimization under MNL

Assortment Optimization under MNL Assortment Optmzaton under MNL Haotan Song Aprl 30, 2017 1 Introducton The assortment optmzaton problem ams to fnd the revenue-maxmzng assortment of products to offer when the prces of products are fxed.

More information

= z 20 z n. (k 20) + 4 z k = 4

= z 20 z n. (k 20) + 4 z k = 4 Problem Set #7 solutons 7.2.. (a Fnd the coeffcent of z k n (z + z 5 + z 6 + z 7 + 5, k 20. We use the known seres expanson ( n+l ( z l l z n below: (z + z 5 + z 6 + z 7 + 5 (z 5 ( + z + z 2 + z + 5 5

More information

Lecture 10 Support Vector Machines II

Lecture 10 Support Vector Machines II Lecture 10 Support Vector Machnes II 22 February 2016 Taylor B. Arnold Yale Statstcs STAT 365/665 1/28 Notes: Problem 3 s posted and due ths upcomng Frday There was an early bug n the fake-test data; fxed

More information

Lecture 4: Universal Hash Functions/Streaming Cont d

Lecture 4: Universal Hash Functions/Streaming Cont d CSE 5: Desgn and Analyss of Algorthms I Sprng 06 Lecture 4: Unversal Hash Functons/Streamng Cont d Lecturer: Shayan Oves Gharan Aprl 6th Scrbe: Jacob Schreber Dsclamer: These notes have not been subjected

More information

Affine transformations and convexity

Affine transformations and convexity Affne transformatons and convexty The purpose of ths document s to prove some basc propertes of affne transformatons nvolvng convex sets. Here are a few onlne references for background nformaton: http://math.ucr.edu/

More information

2.3 Nilpotent endomorphisms

2.3 Nilpotent endomorphisms s a block dagonal matrx, wth A Mat dm U (C) In fact, we can assume that B = B 1 B k, wth B an ordered bass of U, and that A = [f U ] B, where f U : U U s the restrcton of f to U 40 23 Nlpotent endomorphsms

More information

BOUNDEDNESS OF THE RIESZ TRANSFORM WITH MATRIX A 2 WEIGHTS

BOUNDEDNESS OF THE RIESZ TRANSFORM WITH MATRIX A 2 WEIGHTS BOUNDEDNESS OF THE IESZ TANSFOM WITH MATIX A WEIGHTS Introducton Let L = L ( n, be the functon space wth norm (ˆ f L = f(x C dx d < For a d d matrx valued functon W : wth W (x postve sem-defnte for all

More information

Maximizing the number of nonnegative subsets

Maximizing the number of nonnegative subsets Maxmzng the number of nonnegatve subsets Noga Alon Hao Huang December 1, 213 Abstract Gven a set of n real numbers, f the sum of elements of every subset of sze larger than k s negatve, what s the maxmum

More information

Canonical transformations

Canonical transformations Canoncal transformatons November 23, 2014 Recall that we have defned a symplectc transformaton to be any lnear transformaton M A B leavng the symplectc form nvarant, Ω AB M A CM B DΩ CD Coordnate transformatons,

More information

2E Pattern Recognition Solutions to Introduction to Pattern Recognition, Chapter 2: Bayesian pattern classification

2E Pattern Recognition Solutions to Introduction to Pattern Recognition, Chapter 2: Bayesian pattern classification E395 - Pattern Recognton Solutons to Introducton to Pattern Recognton, Chapter : Bayesan pattern classfcaton Preface Ths document s a soluton manual for selected exercses from Introducton to Pattern Recognton

More information

Lecture 3: Shannon s Theorem

Lecture 3: Shannon s Theorem CSE 533: Error-Correctng Codes (Autumn 006 Lecture 3: Shannon s Theorem October 9, 006 Lecturer: Venkatesan Guruswam Scrbe: Wdad Machmouch 1 Communcaton Model The communcaton model we are usng conssts

More information

Week 5: Neural Networks

Week 5: Neural Networks Week 5: Neural Networks Instructor: Sergey Levne Neural Networks Summary In the prevous lecture, we saw how we can construct neural networks by extendng logstc regresson. Neural networks consst of multple

More information

Attacks on RSA The Rabin Cryptosystem Semantic Security of RSA Cryptology, Tuesday, February 27th, 2007 Nils Andersen. Complexity Theoretic Reduction

Attacks on RSA The Rabin Cryptosystem Semantic Security of RSA Cryptology, Tuesday, February 27th, 2007 Nils Andersen. Complexity Theoretic Reduction Attacks on RSA The Rabn Cryptosystem Semantc Securty of RSA Cryptology, Tuesday, February 27th, 2007 Nls Andersen Square Roots modulo n Complexty Theoretc Reducton Factorng Algorthms Pollard s p 1 Pollard

More information

Foundations of Arithmetic

Foundations of Arithmetic Foundatons of Arthmetc Notaton We shall denote the sum and product of numbers n the usual notaton as a 2 + a 2 + a 3 + + a = a, a 1 a 2 a 3 a = a The notaton a b means a dvdes b,.e. ac = b where c s an

More information

On a CCA2-secure variant of McEliece in the standard model

On a CCA2-secure variant of McEliece in the standard model On a CCA2-secure varant of McElece n the standard model Edoardo Perschett Department of Mathematcs, Unversty of Auckland, New Zealand. e.perschett@math.auckland.ac.nz Abstract. We consder publc-key encrypton

More information

1 The Mistake Bound Model

1 The Mistake Bound Model 5-850: Advanced Algorthms CMU, Sprng 07 Lecture #: Onlne Learnng and Multplcatve Weghts February 7, 07 Lecturer: Anupam Gupta Scrbe: Bryan Lee,Albert Gu, Eugene Cho he Mstake Bound Model Suppose there

More information

EEE 241: Linear Systems

EEE 241: Linear Systems EEE : Lnear Systems Summary #: Backpropagaton BACKPROPAGATION The perceptron rule as well as the Wdrow Hoff learnng were desgned to tran sngle layer networks. They suffer from the same dsadvantage: they

More information

Module 9. Lecture 6. Duality in Assignment Problems

Module 9. Lecture 6. Duality in Assignment Problems Module 9 1 Lecture 6 Dualty n Assgnment Problems In ths lecture we attempt to answer few other mportant questons posed n earler lecture for (AP) and see how some of them can be explaned through the concept

More information

Structure and Drive Paul A. Jensen Copyright July 20, 2003

Structure and Drive Paul A. Jensen Copyright July 20, 2003 Structure and Drve Paul A. Jensen Copyrght July 20, 2003 A system s made up of several operatons wth flow passng between them. The structure of the system descrbes the flow paths from nputs to outputs.

More information

Lecture 20: Lift and Project, SDP Duality. Today we will study the Lift and Project method. Then we will prove the SDP duality theorem.

Lecture 20: Lift and Project, SDP Duality. Today we will study the Lift and Project method. Then we will prove the SDP duality theorem. prnceton u. sp 02 cos 598B: algorthms and complexty Lecture 20: Lft and Project, SDP Dualty Lecturer: Sanjeev Arora Scrbe:Yury Makarychev Today we wll study the Lft and Project method. Then we wll prove

More information

Games of Threats. Elon Kohlberg Abraham Neyman. Working Paper

Games of Threats. Elon Kohlberg Abraham Neyman. Working Paper Games of Threats Elon Kohlberg Abraham Neyman Workng Paper 18-023 Games of Threats Elon Kohlberg Harvard Busness School Abraham Neyman The Hebrew Unversty of Jerusalem Workng Paper 18-023 Copyrght 2017

More information

CS : Algorithms and Uncertainty Lecture 17 Date: October 26, 2016

CS : Algorithms and Uncertainty Lecture 17 Date: October 26, 2016 CS 29-128: Algorthms and Uncertanty Lecture 17 Date: October 26, 2016 Instructor: Nkhl Bansal Scrbe: Mchael Denns 1 Introducton In ths lecture we wll be lookng nto the secretary problem, and an nterestng

More information

Lecture Notes on Linear Regression

Lecture Notes on Linear Regression Lecture Notes on Lnear Regresson Feng L fl@sdueducn Shandong Unversty, Chna Lnear Regresson Problem In regresson problem, we am at predct a contnuous target value gven an nput feature vector We assume

More information

Report on Image warping

Report on Image warping Report on Image warpng Xuan Ne, Dec. 20, 2004 Ths document summarzed the algorthms of our mage warpng soluton for further study, and there s a detaled descrpton about the mplementaton of these algorthms.

More information

Stanford University CS254: Computational Complexity Notes 7 Luca Trevisan January 29, Notes for Lecture 7

Stanford University CS254: Computational Complexity Notes 7 Luca Trevisan January 29, Notes for Lecture 7 Stanford Unversty CS54: Computatonal Complexty Notes 7 Luca Trevsan January 9, 014 Notes for Lecture 7 1 Approxmate Countng wt an N oracle We complete te proof of te followng result: Teorem 1 For every

More information

THE CHINESE REMAINDER THEOREM. We should thank the Chinese for their wonderful remainder theorem. Glenn Stevens

THE CHINESE REMAINDER THEOREM. We should thank the Chinese for their wonderful remainder theorem. Glenn Stevens THE CHINESE REMAINDER THEOREM KEITH CONRAD We should thank the Chnese for ther wonderful remander theorem. Glenn Stevens 1. Introducton The Chnese remander theorem says we can unquely solve any par of

More information

LECTURE 9 CANONICAL CORRELATION ANALYSIS

LECTURE 9 CANONICAL CORRELATION ANALYSIS LECURE 9 CANONICAL CORRELAION ANALYSIS Introducton he concept of canoncal correlaton arses when we want to quantfy the assocatons between two sets of varables. For example, suppose that the frst set of

More information

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 CHALMERS GÖTEBORGS UNIVERSITET CRYPTOGRAPHY TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 No extra materal s allowed durng the exam except for pens and a smple calculator (not smartphones).

More information

Basic Regular Expressions. Introduction. Introduction to Computability. Theory. Motivation. Lecture4: Regular Expressions

Basic Regular Expressions. Introduction. Introduction to Computability. Theory. Motivation. Lecture4: Regular Expressions Introducton to Computablty Theory Lecture: egular Expressons Prof Amos Israel Motvaton If one wants to descrbe a regular language, La, she can use the a DFA, Dor an NFA N, such L ( D = La that that Ths

More information

Lai-Massey Scheme and Quasi-Feistel Networks (Extended Abstract)

Lai-Massey Scheme and Quasi-Feistel Networks (Extended Abstract) La-Massey Scheme and Quas-Festel Networks (Extended Abstract Aaram Yun, Je Hong Park 2, and Jooyoung Lee 2 Unversty of Mnnesota - Twn Ctes aaramyun@gmalcom 2 ETRI Network & Communcaton Securty Dvson, Korea

More information

The Synchronous 8th-Order Differential Attack on 12 Rounds of the Block Cipher HyRAL

The Synchronous 8th-Order Differential Attack on 12 Rounds of the Block Cipher HyRAL The Synchronous 8th-Order Dfferental Attack on 12 Rounds of the Block Cpher HyRAL Yasutaka Igarash, Sej Fukushma, and Tomohro Hachno Kagoshma Unversty, Kagoshma, Japan Emal: {garash, fukushma, hachno}@eee.kagoshma-u.ac.jp

More information

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009 College of Computer & Informaton Scence Fall 2009 Northeastern Unversty 20 October 2009 CS7880: Algorthmc Power Tools Scrbe: Jan Wen and Laura Poplawsk Lecture Outlne: Prmal-dual schema Network Desgn:

More information

More metrics on cartesian products

More metrics on cartesian products More metrcs on cartesan products If (X, d ) are metrc spaces for 1 n, then n Secton II4 of the lecture notes we defned three metrcs on X whose underlyng topologes are the product topology The purpose of

More information

For now, let us focus on a specific model of neurons. These are simplified from reality but can achieve remarkable results.

For now, let us focus on a specific model of neurons. These are simplified from reality but can achieve remarkable results. Neural Networks : Dervaton compled by Alvn Wan from Professor Jtendra Malk s lecture Ths type of computaton s called deep learnng and s the most popular method for many problems, such as computer vson

More information

ANSWERS. Problem 1. and the moment generating function (mgf) by. defined for any real t. Use this to show that E( U) var( U)

ANSWERS. Problem 1. and the moment generating function (mgf) by. defined for any real t. Use this to show that E( U) var( U) Econ 413 Exam 13 H ANSWERS Settet er nndelt 9 deloppgaver, A,B,C, som alle anbefales å telle lkt for å gøre det ltt lettere å stå. Svar er gtt . Unfortunately, there s a prntng error n the hnt of

More information

Grover s Algorithm + Quantum Zeno Effect + Vaidman

Grover s Algorithm + Quantum Zeno Effect + Vaidman Grover s Algorthm + Quantum Zeno Effect + Vadman CS 294-2 Bomb 10/12/04 Fall 2004 Lecture 11 Grover s algorthm Recall that Grover s algorthm for searchng over a space of sze wors as follows: consder the

More information

Errors for Linear Systems

Errors for Linear Systems Errors for Lnear Systems When we solve a lnear system Ax b we often do not know A and b exactly, but have only approxmatons  and ˆb avalable. Then the best thng we can do s to solve ˆx ˆb exactly whch

More information

Perfect Competition and the Nash Bargaining Solution

Perfect Competition and the Nash Bargaining Solution Perfect Competton and the Nash Barganng Soluton Renhard John Department of Economcs Unversty of Bonn Adenauerallee 24-42 53113 Bonn, Germany emal: rohn@un-bonn.de May 2005 Abstract For a lnear exchange

More information

A Novel Feistel Cipher Involving a Bunch of Keys supplemented with Modular Arithmetic Addition

A Novel Feistel Cipher Involving a Bunch of Keys supplemented with Modular Arithmetic Addition (IJACSA) Internatonal Journal of Advanced Computer Scence Applcatons, A Novel Festel Cpher Involvng a Bunch of Keys supplemented wth Modular Arthmetc Addton Dr. V.U.K Sastry Dean R&D, Department of Computer

More information

Composite Hypotheses testing

Composite Hypotheses testing Composte ypotheses testng In many hypothess testng problems there are many possble dstrbutons that can occur under each of the hypotheses. The output of the source s a set of parameters (ponts n a parameter

More information

Some Consequences. Example of Extended Euclidean Algorithm. The Fundamental Theorem of Arithmetic, II. Characterizing the GCD and LCM

Some Consequences. Example of Extended Euclidean Algorithm. The Fundamental Theorem of Arithmetic, II. Characterizing the GCD and LCM Example of Extended Eucldean Algorthm Recall that gcd(84, 33) = gcd(33, 18) = gcd(18, 15) = gcd(15, 3) = gcd(3, 0) = 3 We work backwards to wrte 3 as a lnear combnaton of 84 and 33: 3 = 18 15 [Now 3 s

More information

Transfer Functions. Convenient representation of a linear, dynamic model. A transfer function (TF) relates one input and one output: ( ) system

Transfer Functions. Convenient representation of a linear, dynamic model. A transfer function (TF) relates one input and one output: ( ) system Transfer Functons Convenent representaton of a lnear, dynamc model. A transfer functon (TF) relates one nput and one output: x t X s y t system Y s The followng termnology s used: x y nput output forcng

More information

MASSACHUSETTS INSTITUTE OF TECHNOLOGY 6.265/15.070J Fall 2013 Lecture 12 10/21/2013. Martingale Concentration Inequalities and Applications

MASSACHUSETTS INSTITUTE OF TECHNOLOGY 6.265/15.070J Fall 2013 Lecture 12 10/21/2013. Martingale Concentration Inequalities and Applications MASSACHUSETTS INSTITUTE OF TECHNOLOGY 6.65/15.070J Fall 013 Lecture 1 10/1/013 Martngale Concentraton Inequaltes and Applcatons Content. 1. Exponental concentraton for martngales wth bounded ncrements.

More information

TOPICS MULTIPLIERLESS FILTER DESIGN ELEMENTARY SCHOOL ALGORITHM MULTIPLICATION

TOPICS MULTIPLIERLESS FILTER DESIGN ELEMENTARY SCHOOL ALGORITHM MULTIPLICATION 1 2 MULTIPLIERLESS FILTER DESIGN Realzaton of flters wthout full-fledged multplers Some sldes based on support materal by W. Wolf for hs book Modern VLSI Desgn, 3 rd edton. Partly based on followng papers:

More information

NP-Completeness : Proofs

NP-Completeness : Proofs NP-Completeness : Proofs Proof Methods A method to show a decson problem Π NP-complete s as follows. (1) Show Π NP. (2) Choose an NP-complete problem Π. (3) Show Π Π. A method to show an optmzaton problem

More information

Finding Dense Subgraphs in G(n, 1/2)

Finding Dense Subgraphs in G(n, 1/2) Fndng Dense Subgraphs n Gn, 1/ Atsh Das Sarma 1, Amt Deshpande, and Rav Kannan 1 Georga Insttute of Technology,atsh@cc.gatech.edu Mcrosoft Research-Bangalore,amtdesh,annan@mcrosoft.com Abstract. Fndng

More information

Finding Primitive Roots Pseudo-Deterministically

Finding Primitive Roots Pseudo-Deterministically Electronc Colloquum on Computatonal Complexty, Report No 207 (205) Fndng Prmtve Roots Pseudo-Determnstcally Ofer Grossman December 22, 205 Abstract Pseudo-determnstc algorthms are randomzed search algorthms

More information

C/CS/Phy191 Problem Set 3 Solutions Out: Oct 1, 2008., where ( 00. ), so the overall state of the system is ) ( ( ( ( 00 ± 11 ), Φ ± = 1

C/CS/Phy191 Problem Set 3 Solutions Out: Oct 1, 2008., where ( 00. ), so the overall state of the system is ) ( ( ( ( 00 ± 11 ), Φ ± = 1 C/CS/Phy9 Problem Set 3 Solutons Out: Oct, 8 Suppose you have two qubts n some arbtrary entangled state ψ You apply the teleportaton protocol to each of the qubts separately What s the resultng state obtaned

More information

Tornado and Luby Transform Codes. Ashish Khisti Presentation October 22, 2003

Tornado and Luby Transform Codes. Ashish Khisti Presentation October 22, 2003 Tornado and Luby Transform Codes Ashsh Khst 6.454 Presentaton October 22, 2003 Background: Erasure Channel Elas[956] studed the Erasure Channel β x x β β x 2 m x 2 k? Capacty of Noseless Erasure Channel

More information

Section 8.3 Polar Form of Complex Numbers

Section 8.3 Polar Form of Complex Numbers 80 Chapter 8 Secton 8 Polar Form of Complex Numbers From prevous classes, you may have encountered magnary numbers the square roots of negatve numbers and, more generally, complex numbers whch are the

More information

1 Derivation of Rate Equations from Single-Cell Conductance (Hodgkin-Huxley-like) Equations

1 Derivation of Rate Equations from Single-Cell Conductance (Hodgkin-Huxley-like) Equations Physcs 171/271 -Davd Klenfeld - Fall 2005 (revsed Wnter 2011) 1 Dervaton of Rate Equatons from Sngle-Cell Conductance (Hodgkn-Huxley-lke) Equatons We consder a network of many neurons, each of whch obeys

More information

U.C. Berkeley CS278: Computational Complexity Professor Luca Trevisan 2/21/2008. Notes for Lecture 8

U.C. Berkeley CS278: Computational Complexity Professor Luca Trevisan 2/21/2008. Notes for Lecture 8 U.C. Berkeley CS278: Computatonal Complexty Handout N8 Professor Luca Trevsan 2/21/2008 Notes for Lecture 8 1 Undrected Connectvty In the undrected s t connectvty problem (abbrevated ST-UCONN) we are gven

More information

763622S ADVANCED QUANTUM MECHANICS Solution Set 1 Spring c n a n. c n 2 = 1.

763622S ADVANCED QUANTUM MECHANICS Solution Set 1 Spring c n a n. c n 2 = 1. 7636S ADVANCED QUANTUM MECHANICS Soluton Set 1 Sprng 013 1 Warm-up Show that the egenvalues of a Hermtan operator  are real and that the egenkets correspondng to dfferent egenvalues are orthogonal (b)

More information

Practical Functional Encryption for Quadratic Functions with Applications to Predicate Encryption

Practical Functional Encryption for Quadratic Functions with Applications to Predicate Encryption Practcal Functonal Encrypton for Quadratc Functons wth Applcatons to Predcate Encrypton Carmen Elsabetta Zara Baltco 1, Daro Catalano 1, Daro Fore 2, and Roman Gay 3 1 Dpartmento d Matematca e Informatca,

More information

MMA and GCMMA two methods for nonlinear optimization

MMA and GCMMA two methods for nonlinear optimization MMA and GCMMA two methods for nonlnear optmzaton Krster Svanberg Optmzaton and Systems Theory, KTH, Stockholm, Sweden. krlle@math.kth.se Ths note descrbes the algorthms used n the author s 2007 mplementatons

More information

arxiv: v1 [quant-ph] 6 Sep 2007

arxiv: v1 [quant-ph] 6 Sep 2007 An Explct Constructon of Quantum Expanders Avraham Ben-Aroya Oded Schwartz Amnon Ta-Shma arxv:0709.0911v1 [quant-ph] 6 Sep 2007 Abstract Quantum expanders are a natural generalzaton of classcal expanders.

More information

MATH 5707 HOMEWORK 4 SOLUTIONS 2. 2 i 2p i E(X i ) + E(Xi 2 ) ä i=1. i=1

MATH 5707 HOMEWORK 4 SOLUTIONS 2. 2 i 2p i E(X i ) + E(Xi 2 ) ä i=1. i=1 MATH 5707 HOMEWORK 4 SOLUTIONS CİHAN BAHRAN 1. Let v 1,..., v n R m, all lengths v are not larger than 1. Let p 1,..., p n [0, 1] be arbtrary and set w = p 1 v 1 + + p n v n. Then there exst ε 1,..., ε

More information

Lecture 12: Discrete Laplacian

Lecture 12: Discrete Laplacian Lecture 12: Dscrete Laplacan Scrbe: Tanye Lu Our goal s to come up wth a dscrete verson of Laplacan operator for trangulated surfaces, so that we can use t n practce to solve related problems We are mostly

More information

Generalized Linear Methods

Generalized Linear Methods Generalzed Lnear Methods 1 Introducton In the Ensemble Methods the general dea s that usng a combnaton of several weak learner one could make a better learner. More formally, assume that we have a set

More information

Homework Assignment 3 Due in class, Thursday October 15

Homework Assignment 3 Due in class, Thursday October 15 Homework Assgnment 3 Due n class, Thursday October 15 SDS 383C Statstcal Modelng I 1 Rdge regresson and Lasso 1. Get the Prostrate cancer data from http://statweb.stanford.edu/~tbs/elemstatlearn/ datasets/prostate.data.

More information

a b a In case b 0, a being divisible by b is the same as to say that

a b a In case b 0, a being divisible by b is the same as to say that Secton 6.2 Dvsblty among the ntegers An nteger a ε s dvsble by b ε f there s an nteger c ε such that a = bc. Note that s dvsble by any nteger b, snce = b. On the other hand, a s dvsble by only f a = :

More information

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem H.K. Pathak et. al. / (IJCSE) Internatonal Journal on Computer Scence and Engneerng Speedng up Computaton of Scalar Multplcaton n Ellptc Curve Cryptosystem H. K. Pathak Manju Sangh S.o.S n Computer scence

More information

Refined Coding Bounds for Network Error Correction

Refined Coding Bounds for Network Error Correction Refned Codng Bounds for Network Error Correcton Shenghao Yang Department of Informaton Engneerng The Chnese Unversty of Hong Kong Shatn, N.T., Hong Kong shyang5@e.cuhk.edu.hk Raymond W. Yeung Department

More information

Channel Encoder. Channel. Figure 7.1: Communication system

Channel Encoder. Channel. Figure 7.1: Communication system Chapter 7 Processes The model of a communcaton system that we have been developng s shown n Fgure 7.. Ths model s also useful for some computaton systems. The source s assumed to emt a stream of symbols.

More information

Anti-van der Waerden numbers of 3-term arithmetic progressions.

Anti-van der Waerden numbers of 3-term arithmetic progressions. Ant-van der Waerden numbers of 3-term arthmetc progressons. Zhanar Berkkyzy, Alex Schulte, and Mchael Young Aprl 24, 2016 Abstract The ant-van der Waerden number, denoted by aw([n], k), s the smallest

More information

Linear Approximation with Regularization and Moving Least Squares

Linear Approximation with Regularization and Moving Least Squares Lnear Approxmaton wth Regularzaton and Movng Least Squares Igor Grešovn May 007 Revson 4.6 (Revson : March 004). 5 4 3 0.5 3 3.5 4 Contents: Lnear Fttng...4. Weghted Least Squares n Functon Approxmaton...

More information

Formulas for the Determinant

Formulas for the Determinant page 224 224 CHAPTER 3 Determnants e t te t e 2t 38 A = e t 2te t e 2t e t te t 2e 2t 39 If 123 A = 345, 456 compute the matrx product A adj(a) What can you conclude about det(a)? For Problems 40 43, use

More information

Learning Theory: Lecture Notes

Learning Theory: Lecture Notes Learnng Theory: Lecture Notes Lecturer: Kamalka Chaudhur Scrbe: Qush Wang October 27, 2012 1 The Agnostc PAC Model Recall that one of the constrants of the PAC model s that the data dstrbuton has to be

More information

Computing Correlated Equilibria in Multi-Player Games

Computing Correlated Equilibria in Multi-Player Games Computng Correlated Equlbra n Mult-Player Games Chrstos H. Papadmtrou Presented by Zhanxang Huang December 7th, 2005 1 The Author Dr. Chrstos H. Papadmtrou CS professor at UC Berkley (taught at Harvard,

More information

Lecture 5 Decoding Binary BCH Codes

Lecture 5 Decoding Binary BCH Codes Lecture 5 Decodng Bnary BCH Codes In ths class, we wll ntroduce dfferent methods for decodng BCH codes 51 Decodng the [15, 7, 5] 2 -BCH Code Consder the [15, 7, 5] 2 -code C we ntroduced n the last lecture

More information

Stanford University CS359G: Graph Partitioning and Expanders Handout 4 Luca Trevisan January 13, 2011

Stanford University CS359G: Graph Partitioning and Expanders Handout 4 Luca Trevisan January 13, 2011 Stanford Unversty CS359G: Graph Parttonng and Expanders Handout 4 Luca Trevsan January 3, 0 Lecture 4 In whch we prove the dffcult drecton of Cheeger s nequalty. As n the past lectures, consder an undrected

More information

The Second Anti-Mathima on Game Theory

The Second Anti-Mathima on Game Theory The Second Ant-Mathma on Game Theory Ath. Kehagas December 1 2006 1 Introducton In ths note we wll examne the noton of game equlbrum for three types of games 1. 2-player 2-acton zero-sum games 2. 2-player

More information

MA 323 Geometric Modelling Course Notes: Day 13 Bezier Curves & Bernstein Polynomials

MA 323 Geometric Modelling Course Notes: Day 13 Bezier Curves & Bernstein Polynomials MA 323 Geometrc Modellng Course Notes: Day 13 Bezer Curves & Bernsten Polynomals Davd L. Fnn Over the past few days, we have looked at de Casteljau s algorthm for generatng a polynomal curve, and we have

More information

Complete subgraphs in multipartite graphs

Complete subgraphs in multipartite graphs Complete subgraphs n multpartte graphs FLORIAN PFENDER Unverstät Rostock, Insttut für Mathematk D-18057 Rostock, Germany Floran.Pfender@un-rostock.de Abstract Turán s Theorem states that every graph G

More information

Witness Encryption from Instance Independent Assumptions

Witness Encryption from Instance Independent Assumptions Wtness Encrypton from Instance Independent Assumptons Crag Gentry IBM Research, T.J. Watson cbgentry@us.bm.com Brent Waters Unversty of Texas at Austn bwaters@cs.utexas.edu Allson Bshop Lewko Columba Unversty

More information

Linear, affine, and convex sets and hulls In the sequel, unless otherwise specified, X will denote a real vector space.

Linear, affine, and convex sets and hulls In the sequel, unless otherwise specified, X will denote a real vector space. Lnear, affne, and convex sets and hulls In the sequel, unless otherwse specfed, X wll denote a real vector space. Lnes and segments. Gven two ponts x, y X, we defne xy = {x + t(y x) : t R} = {(1 t)x +

More information