Forward Secure Efficient Group Signature in Dynamic Setting using Lattices

Size: px
Start display at page:

Download "Forward Secure Efficient Group Signature in Dynamic Setting using Lattices"

Transcription

1 Forward Secure Effcent Group Sgnature n Dynamc Settng usng Lattces Meenaksh Kansal, Ratna Dutta and Sourav Mukhopadhyay Department of Mathematcs, Indan Insttute of Technology Kharagpur, Kharagpur , Inda {kansal,ratna,sourav}@maths.tkgp.ernet.n Abstract: Secret key exposure s at hgh rsk n the computng nfrastructure due to the ncrease n use of harmful devces. As a result, achevng forward secrecy s a preferable feature for any cryptosystem where the lfetme of a user s dvded nto dscrete tme perods. Forward secrecy preserves the securty of past perods even f the secret key s exposed. In ths work, we ntroduce the frst lattce based forward secure dynamc group sgnature scheme. The exstng forward secure group sgnature schemes are secure n the blnear settng, and becomes nsecure n the quantum computer perod. We employ a complete bnary tree whose leaves are assocated wth dscrete tme perods and label the nodes n a unque way that enables each node of the same depth to have dfferent Hammng weght. Ths helps the group manager to produce dstnct certfcates to dstnct users. Our scheme wthstands framng attack, ms-dentfcaton attack and preserves anonymty under the learnng wth errors (LWE) and short nteger soluton (SIS) assumptons. Keywords: Lattce based cryptography, Dynamc group sgnature, forward securty, anonymty, traceablty. 1 Introducton Group sgnature scheme enables any group member to produce a sgnature anonymously on behalf of the group and n case of msbehavor, the sgner can be traced out by a desgnated authorty, called the Openng Authorty (OA). Group sgnature has been ntroduced by Chaum and Heyst 16] n Snce then varous constructons of group sgnature have been proposed n classcal cryptography both n the random oracle model and standard model based on ether strong RSA or blnear map. Traceablty and anonymty are the securty attrbutes of any group sgnature. Traceablty ensures that only the group manager s able to determne whch member of the group ssued the legtmate sgnature whle anonymty 1

2 Meenaksh Kansal, Ratna Dutta and Sourav Mukhopadhyay 2 guarantees that no one other than the group manager should be able to determne any nformaton about the sgner. The confesson page on Facebook can be seen as an example of a group sgnature scheme. The confesson gven by ndvduals s anonymous and can be traced out only by the admnstrator. Group sgnature scheme can be broadly classfed nto two categores statc and dynamc. In statc group settng, all the sgnng keys of the members are fxed durng setup and hence the party handlng setup phase has a hgh degree trust whch s undesrable for practcal real lfe applcatons. To overcome ths problem, dynamc group settng has receved consderable attenton n the recent research communty whereby a member can jon the group at anytme and receves hs prvate sgnng key durng the jonng perod. Consequently, member denttes are not fxed at the ntal setup phase. Dynamc settng has two dfferent partes called group manager and openng authorty for ssung certfcates to users and to trace the sgnature respectvely. In case of statc settng, group manager acts as the openng authorty. The securty of statc group sgnatures was formalzed by Bellare et al. 7]. In 2004 Bellare, Sh, and Zhang 9] formally defned the dynamc case. Later, n 2010, Gordon et al. 20] presented the frst lattce based constructon of group sgnature scheme followed by a number of works based on lattces 14], 23], 24], 28], 31]]. Lattce based cryptography s a promsng tool even n quantum era as there s no quantum algorthm yet to solve hard problems from whch lattce based cryptosystems derve ther securty. Recently, n 2016, Lbert et al. 25] proposed the frst constructon of dynamc group sgnature based on lattces. Our contrbuton: We address the problem of desgnng effcent group sgnature scheme n dynamc settng from lattces featurng forward secrecy. Wth the ncreasng use of damagng tools n computng nfrastructure, there s hgh rsk n key exposure. Forward secrecy s acheved by parttonng the lfetme of a user nto dstnct and dscontnuous tme perods. It keeps the securty of past perods secure even when the secret key of the user s exposed. Introducng forward secrecy n a dynamc group sgnature scheme wthout blowng up the storage, communcaton and computaton overheads s a non-trval task. All the exstng works for group sgnature schemes wth forward secrecy are n blnear setup. There s no group sgnature based on lattces possessng forward secrecy so far to the best of our knowledge. In ths paper, we mprovse Lbert et al. 25] dynamc group sgnature scheme nto forward secure dynamc group sgnature scheme usng a complete bnary tree whose leaf nodes ndcate dscrete tme perods. We label each node of the tree n a sutable manner that enables nodes at the same depth to have dfferent Hammng weghts. When a user jons, t s ssued a certfcate for a tme perod by the group manager. We skllfully utlze the labelng of ths tree to generate dstnct matrces for dfferent users n ssung dstnct certfcates. Smlar to 25], we employ Gentry-Pekert-Vakuntanathan Identty based encrypton (GPV- IBE) 18] and zero knowledge argument of knowledge to generate sgnature. We provde a concrete securty analyss of our constructon aganst framng attack, ms-dentfcaton attack and anonymty attack followng the stronger noton of securty for forward secrecy specfed by Lbert et al. 26]. Our scheme acheves securty n the random oracle model under the hardness of learnng wth errors (LWE) problem and short nteger soluton (SIS) problem. We brefly summarze the comparson of our scheme wth the exstng lattce based group sgnature schemes 14], 20], 23], 25], 28] n Table 1 where N denotes the total number of group members and n s the securty parameter. More precsely, we note the

3 3 Forward Secure Effcent Group Sgnature n Dynamc Settng usng Lattces Scheme Forward secure Dynamc Sgnature sze Publc key sze Certfcate sze GKV 20] No No N Õ(n2 ) N Õ(n2 ) - CNR 14] No No N Õ(n2 ) N Õ(n2 ) - LLLS 23] No No log N Õ(n) log N Õ(n2 ) - LNW1 28] No No log N Õ(n) log N Õ(n2 ) - LNW2 28] No No log N Õ(n) log N Õ(n) - LLMNW 25] No Yes log N Õ(n) log N Õ(n2 ) log N O(n) Ours Yes Yes log N Õ(n3 ) log N Õ(n2 ) log N Õ(n2 ) Table 1: Comparatve summary of lattce based group sgnature schemes followng: () The certfcate sze n our constructon s Õ(n2 ) log N whle that of 25] s O(n) log N, where N s the total allowable group members and n s the securty parameter. However, publc key sze n our scheme s same as of 25]. () In contrast to 25], our scheme uses delegaton process whereby the certfcate once ssued at the ntal tme, gets updated by the group members themselves wthout any nteracton wth the group manager. () The schemes 14], 20], 23], 28] are all statc where sgnng keys of the members are fxed durng setup. Although the scheme 25] s dynamc and has the flexblty to ssue secret key at the jonng tme of a user, t does not acheve forward secrecy. On contrary, our scheme s the only forward secure group sgnature scheme n dynamc settng that derves ts securty from the hard problems based on lattces. Paper Organzaton: The rest of the paper s organzed as follows. Secton 2, provdes prelmnares and background materals. Syntax and securty model of dynamc forward secure group sgnature scheme are presented n Secton 3. Our scheme s descrbed n Secton 4. The underlyng zero knowledge argument of knowledge s ncluded n Secton 5 and securty of our scheme s dscussed n Secton 6 respectvely. Fnally, the paper s concluded n Secton 7. 2 Background and Assumptons Notatons: Throughout the paper, we use the followng notatons unless otherwse stated: - We use lower bold case letters for vectors and upper bold case letters for matrces. Wherever log s used we assume that base s 2. We refer by the concatenaton of strngs or matrx columns and by the concatenaton of matrces. - The Eucldean norm of the vector x = {x 1, x 2,..., x n } s denoted by x = (x x x 2 n) 1/2 and nfnty norm s denoted by x = max x. The Gram-Schmdt 1 n orthogonalzaton of matrx A s denoted by Ã. Transpose of a matrx A s denoted by A t.

4 Meenaksh Kansal, Ratna Dutta and Sourav Mukhopadhyay 4 - The notaton A represents that A s a matrx followng dstrbuton. A vector u Z m denotes a column vector of sze m 1 wth nteger entres. - A functon f(n) Õ(g(n)) ndcates f(n) O(g(n) logk g(n)), for some k N. We say that a functon f s neglgble n λ f f = λ ω(1). - Two dstrbutons X and Y, defned over a countable doman D, are sad to be statstcally closed f ther statstcal dfference, 1 P rx = α] P ry = α] s neglgble. 2 - Two problems are computatonally equvalent f one can be reduced to the other. In other words, both the problems are essentally as hard or as easy. - A vector v s sad to be a short vector f gven a bass B of an n-dmensonal lattce Λ(B), we have v γ(n)λ(λ), where γ s an approxmaton factor taken to be a functon of the lattce dmenson n and λ(λ) = mn v. v Λ(B) {0} Defnton 1. (Lattce). Let B = {b } n be a lnearly ndependent set of vectors of R n. A lattce generated by B s defned as Λ(B) = { c b : c Z}, the set of all nteger lnear b B combnatons of b B. The set B s sad to be a bass of the lattce Λ. For q N, matrx A Z n m q and vector u Z n q, we defne the followng three q-ary lattces generated by A: Λ q (A) = {x Z m : Ax = 0 mod q} Λ u q (A) = {x Z m : Ax = u mod q} Λ q (A) = {x Z m : A t s = x mod q, for some s Z n q }, where m, n are ntegers wth m n 1. Defnton 2. (Gaussan dstrbuton over a lattce). For a lattce Λ and a real number σ > 0, dscrete Gaussan dstrbuton over Λ centered at 0, denoted by D Λ,σ, s defned as: y Λ, D Λ,σ y] exp( π y 2 /σ 2 ), meanng that D Λ,σ y] s proportonal to exp( π y 2 /σ 2 ). Lemma 2.1. For any n-dmensonal lattce Λ, and for σ > 0, (a) P r b DΛ,σ b nσ] 1 2 Ω(n) 6], and (b) there exsts the followng probablstc polynomal tme (PPT) algorthms : () GPVSample(B, σ) (b Λ) 12]. On nput a bass B of a lattce Λ and a ratonal number σ B Ω( log n), ths algorthm outputs a vector b Λ wth dstrbuton D Λ,σ. Here B s the Gram-Schmdt orthogonalzaton of B. () SamplePre(A, T A, u, σ) (x Λ u q (A)) 18]. Ths algorthm takes as nput a matrx A Z n m q, a short bass T A of Λ q (A), a vector u whose premage s to be sampled and the standard devaton σ of the dstrbuton from whch the premage s to be sampled. The algorthm returns a short vector x Λ u q (A) sampled from a dstrbuton statstcally close to D Λ u q (A),σ whenever Λ u q (A) s non empty.e., x satsfes the relaton Ax = u mod q. α

5 5 Forward Secure Effcent Group Sgnature n Dynamc Settng usng Lattces () TrapGen(1 n, 1 m, q) (A, T A ) 4]. Takng 1 n, 1 m, q as nput, ths algorthm outputs a matrx A Z n m q and a bass T A of Λ q (A) such that A s wthn the statstcal dstance 2 Ω(n) to U(Z n m q ) and T A O( n log q). Here U(Z n m q ) s the unform dstrbuton of nteger matrces of order n m and T A s the Gram-Schmdt orthogonalzaton of T A. (v) ExtBass(A, Ā, T A) (T A Ā) 15]. Gven a matrx A whose columns span Z n q, a bass T A of Λ q (A) and an arbtrary matrx Ā, ths algorthm outputs a bass T A Ā of Λ q (A Ā) such that T A Ā = T A. (v) SampleRght(A, C, R, T C, σ, u) (b Z 2m ) 1]. On nput two matrces A, C Z n m q, a low norm matrx R Z m m, a short bass T C Z m m of Λ q (C), a vector u Z n q and a parameter σ T C Ω( log n), ths algorthm outputs a random vector b Z 2m satsfyng A AR + C]b = u mod q wth dstrbuton statstcally close to the Gaussan dstrbuton D Λ,σ where Λ denote the shfted lattce {x Z 2m : A AR + C]x = u mod q}. (v) BassDel(A, R, T A, σ) (B = AR 1, T B )2]. Ths algorthm takes as nput a matrx A Z n m q, a Z q -nvertble matrx R Z m m sampled from (D Z m,σ) m (dstrbuton on matrces n Z m m ), a bass T A of Λ q (A), and a real parameter σ > 0 and outputs a matrx B = AR 1 along wth a bass T B of Λ q (B). (v) SampleRwthBass(A) (R, T B )2]. On nput a matrx A, ths algorthm outputs a random Z q -nvertble low norm matrx R and a bass T B of Λ q (B) as follows: (1) TrapGen(1 n, 1 m, q) (B, T B ). (2) for = 1, 2,..., m do (a) SamplePre(B, T B, a, σ) (r Λ a q (B)).e., Br = a mod q. (b) Repeat step (a) untl r Z q s lnearly ndependent of r 1, r 2,..., r 1. (3) Form a matrx R Z m m wth sampled r s as R = (r 1, r 2,..., r m ). end do Thus BR = A mod q or B = AR 1 mod q. 2.1 Hardness Assumptons Defnton 3. (Inhomogeneous short nteger soluton (ISIS)3]). Gven an nteger q, a matrx A Z n m q, a vector u Z n q and a real number β, the ISIS problem s to fnd an nteger vector e Z m such that Ae = u mod q wth e β. Remark 1. If a bound on e s not gven, then the equaton Ae = u mod q s solvable n polynomal tme usng Gauss elmnaton. The ISIS problem s to fnd e of the equaton

6 Meenaksh Kansal, Ratna Dutta and Sourav Mukhopadhyay 6 Ae = u mod q wth e β whch s dffcult. However, f a short bass T A of Λ u q (A) s known then ISIS problem can be effcently solved. Defnton 4. (Short nteger soluton (SIS)3]). Gven an nteger q, a matrx A Z n m q, and a real number β, the SIS problem s to fnd an nteger vector e Z m such that Ae = 0 mod q wth e β. Defnton 5. (Learnng wth errors (LWE)32]). Let χ be a dstrbuton on Z, n 1 be any nteger and p 2 be any prme. For any s Z n p, gven arbtrarly many samples of the form (a, a, s + e) wth a unform n Z n p and e s sampled from χ, the search LWE problem s to fnd s and the decsonal LWE problem s to dstngush the dstrbuton of (a, a, s + e) from the unform dstrbuton U(Z n p Z p ). Here a, s = a t s. The search LWE and the decsonal LWE are computatonally equvalent 30]. 2.2 Node Select Algorthm 26] Nodes(t 1 + 1, t 2, G) (SubsetHN). Followng Lbert et al. 26], we descrbe ths procedure n Algorthm 1 whch on nput a tme nterval (t 1 + 1, t 2 ), a complete bnary tree G, returns a subset SubsetHN of hangng nodes n the gven tme nterval. Let the heght of the bnary tree G be l. Then the number of leaves n G s T = 2 l. The leaves of G denote the tme perod whch are bnary strngs. Each node n G s assgned a label n such a way that no two nodes at the same level have the same Hammng weght. One such assgnment of labels s shown n Fgure 1. 0 depth depth depth depth 3 Fgure 1: Node Labelng The root s at depth 0 and s assgned label 0. The two nodes at depth 1 are each assgned label of 2 bts, say, 00 and 01 wth dfferent Hammng weghts. The 4 = 2 2 nodes at depth

7 7 Forward Secure Effcent Group Sgnature n Dynamc Settng usng Lattces 2 requre = 3-bt each wth dfferent Hammng weghts and are assgned labels, say, 000, 001, 011, 111. Smlarly, all the 2 p nodes at depth p can be assgned (2 p 1)-bt labels wth dfferent Hammng weghts. For a node w, let w dep denotes ts depth and w num denotes ts assgned label. Note that w num s a bnary strng of length 2 w dep 1 where 0 wdep l. There are total T = 2 l tme perods {1, 2,..., T } and the perod t corresponds to the t-th node at depth l from left havng (2 l 1)-bt label denoted by wnum. t 1 Let Path(u) be the set of all nodes on the path from u to the root of the tree G. If a node w s a left or a rght chld of some node n Path(u) wth w / Path(u), then w s a hangng node wth respect to Path(u). For a node u at depth l, ts left and rght chld are denoted by u 0, u 1 respectvely. For nstance, let w t 1 1 num = , w t 2 num = then X 1 = {000, 00, 0} and X 2 = {111, 01, 0}. For all w X 1, SubsetHN = {001} and for all w X 2, SubsetHN = SubsetHN {011}. Hence the resultant ouput s SubsetHN= {001, 011}. Remark 2. Node Select algorthm outputs a subset of hangng nodes n such a way that the exactly one ancestor of each leaf between the tme perod t 1 and t 2 1 are beng selected. Algorthm 1: Nodes(t 1 + 1, t 2, G) Input : t 1 + 1, t 2, G Output: SubsetHN f(t > t 2 ) then return 0; else X 1, X 2, SubsetHN ; X 1 X 1 Path(w t 1 1 num ); X 2 X 2 Path(w t 2 num ); // w t 2 for(w X 1 ) do f(w 1 / X 1 X 2 ) then SubsetHN SubsetHN {w 1 } end f end do for(w X 2 ) do f(w 0 / X 1 X 2 ) then end f end do end f return SubsetHN; SubsetHN SubsetHN {w 0 } // w t 1 1 num s the labelng of the node at perod t 1 num s the labelng of the node at perod t // Here w 1 s the rght chld of w // Here w 0 s the left chld of w

8 Meenaksh Kansal, Ratna Dutta and Sourav Mukhopadhyay GPV-IBE 18] The dentty based encrypton (IBE) by Gentry, Pekert and Vakuntanathan 18] s a 4-tuple GPV-IBE= (Setup, Extract, Enc, Dec) consstng of 3 PPT algorthms Setup, Extract, Enc and a determnstc algorthm Dec. GPV-IBE.Setup(1 n, 1 m, q) (MPK, MSK). A trusted thrd party, called a key generaton centre (KGC), runs ths PPT algorthm by executng TrapGen(1 n, 1 m, q) (A, T A ) descrbed n Lemma 1.1(b)() and generates a random matrx A Zq n m along wth a bass T A of Λ q (A) such that A s wthn the statstcal dstance 2 Ω(n) to U(Z n m q ) and T A O( n log q). The KGC also chooses a cryptographcally secure hash functon F : {0, 1} Z n r q for any nteger r 1. It sets the master publc key MPK=(A, F, m, n, q) and the master secret key MSK=T A. The KGC makes MPK publc and keeps MSK secret to tself. GPV-IBE.Extract(MPK, MSK, d) (sk d ). Ths PPT algorthm s run by the KGC. The user wth dentty d asks for ts secret to the KGC. If the dentty d {0, 1} has already been quered and (d, E) s n the local storage of the KGC for some E Z r m q then t returns E to the user. Otherwse, the KGC computes R = F(d) Z n r q and generates E SamplePre(A, T A, R, σ) by usng multverson of Lemma 1.1(b)(), where F, A are extracted from MPK and T A from MSK. Here σ s chosen by the KGC and E Z r m q s an element of the lattce Λ R q (A) wth a dstrbuton statstcally close to D Λ R q (A),σ. Consequently, E satsfes the equaton AE = R mod q. The KGC sends sk d = E through a secure channel to the user as ts secret key. GPV-IBE.Enc(MPK, d, b) (p, c). Ths PPT algorthm s executed by an encrptor to encrypt a bt strng b {0, 1} r usng MPK=(A, F, m, n, q). The encryptor wth dentty d {0, 1} samples s U(Z n q ), x χ m, y χ r, where χ s the LWE dstrbuton; computes p = A t s + x Z m q ; sets c = R t s + y + b q/2 Z r q where R = F(d); fnally, sends the cphertext (p,c) over a publc channel. GPV-IBE.Dec(sk d, (p, c)) (0 1). It s a determnstc algorthm run by the decryptor. The decryptor computes b = (b 1, b 2,..., b r) = c E t p Z r q, usng ts own secret key sk d =E Z r m q. For = 1, 2,..., r, t outputs b = 0 f b s closed to 0 mod q; otherwse returns b = 1. We have b = g t s + y + b q/2 e t (A t s + x) and also Ae = g mod q. So compute b = (y e t x) + b q/2 ; output 1 f b s close to q/2 than to 0 modulo q; otherwse output 0. Correctness: Let δ > 0 satsfyng Pr x χ m,y χ y e t x < q ] > 1 δ. Then the probablty 5 of decrypton error s atmost δ. Securty: Let q 5σ(m + 1), σ ω( log m) and m 2n log q. Then the GPV-IBE scheme s CPA-secure and anonymous, assumng that LWE q,χ s hard.

9 9 Forward Secure Effcent Group Sgnature n Dynamc Settng usng Lattces 2.4 Decomposton-Extenson Technque 27] Ths secton descrbes a procedure Ext for extendng and a procedure Dec-Ext for extendng as well as decomposng a vector followng Lng et al. 27]. Let m be an arbtrary dmenson and B be an nfnty norm bound. Let B 2 m = {x {0, 1} 2m : x has exactly m co-ordnates equal to j, for every j {0, 1}} and B 3 mp = {x { 1, 0, 1} 3mp : x has exactly mp co-ordnates equal to j, j { 1, 0, 1}} where p = log 2 B + 1. Let S 3mp be the set of permutatons of 3mp length vectors. Then for any π S 3mp, we have ŵ B 3 mp π(ŵ) B 3 mp. Ext m (w) (ŵ B 2 m) 25]. Ths algorthm takes an nput a vector w {0, 1} m wth λ 0, λ 1 respectvely the number of 0 s and number of 1 s n w. It selects a random vector w havng exactly (m λ 0 ) many 0 s and (m λ 1 ) many 1 s and outputs the extended vector ŵ = (w w) B 2 m. Then for any permutaton π : B 2 m B 2 m, we have ŵ B 2 m π(ŵ) B 2 m. Dec-Ext m,p (w) (ŵ B 3 mp) 25]. On nput w = (w 1, w 2,..., w m ), w B, B], 1 m,, ths algorthm works as follows: Frst, defne a fnte super-decreasng sequence {B j } p j=1 of ntegers by settng B 1 = B and B 2 j = B (B 1+B 2 + +B j 1 ) for 2 j p; 2 As {B j } s super-decreasng, for any v B, B], one can effcently compute v (1), v (2),..., v (p) { 1, 0, 1} such that p B j v (j) = v. Note that v (1), v (2),..., v (p) j=1 { 1, 0, 1} s a soluton of the subset sum problem wth weghts {B j } p j=1 and capacty v and s solvable n polynomal tme when the sequence {B j } p j=1 s super decreasng. Next, defne an m mp matrx K m,b as B 1 B 2... B p K m,b = I m B 1 B 2... B p ] = and set K m,b = K m,b 0 m 2mp ] Z m 3mp. B 1 B 2... B p... B 1 B 2... B p For the gven vector w = (w 1, w 2,..., w m ) t, one can effcently compute w (1), w (2),..., w (p) { 1, 0, 1} correspondng to each w B, B], 1 m, satsfyng p j=1 B j w (j) = w. Then K m,b w = w for the vector w = (w (1) 1,..., w (p) 1, w (1) 2,..., w (p) 2,..., w (1) m,..., w (p) m ) { 1, 0, 1} mp. Append a 2mp length vector w to w, followng the procedure Ext to obtan ŵ = (w w) B 3 mp. As the last 2mp columns of K m,b are all 0, the vector ŵ satsfes K m,b ŵ = K m,b w = w.

10 Meenaksh Kansal, Ratna Dutta and Sourav Mukhopadhyay 10 Example 1. Let B = 3 and m = 2. Consder the vector w = (w 1, w 2 ) t = ( 2, 1) t where w 1, w 2 B, B]. We generate the super-decreasng sequence {B j } p j=1 of ntegers where p = log B + 1 = 2 by settng B 1 = 3 = 2, B 2 2 = 3 B 1 = 1. 2 Now, w 1 = 2 = 2.w (1) w (2) 1 gves w (1) 1 = 1, w (2) 1 = 0. Smlarly, w 2 = 1 = 2.w (1) w (2) 2 gves w (1) 2 = 0, w (2) 2 = 1 Therefore, w = (w (1) 1, w (2) 1, w (1) 2, w (2) 2 ) = ( 1, 0, 0, 1) { 1, 0, 1} mp satsfes K m,b ] w = w, where K m,b = K 2,3 s an m mp matrx gven by K 2,3 = I 2 B 1, B 2 ] =. Next we set, ] K 2,3 = Note that the number of 1 s, 0 s, 1 s n w are respectvely λ 1 = 1, λ 0 = 2, λ 1 = 1. We append to w a vector w of length 2mp = = 8 havng mp λ 1 = 3 many 1 s, mp λ 0 = 2 many 0 s, mp λ 1 = 3 many 1 s followng the procedure Ext and obtan an extended vector ŵ = (w w) that satsfes K 2,3 ŵ = w. For nstance, we can choose w = (0, 1, 1, 1 1, 1, 1, 0) and hence ŵ = (w w) = ( 1, 0, 0, 1 0, 1, 1, 1 1, 1, 1, 0). Then K 2,3 ŵ = , 0, 0, 1, 0, 1, 1, 1, 1, 1, 1, 0] t = ( 2, 1) t = w ] 2.5 Zero Knowledge Argument Systems In ths secton, we descrbe zero knowledge argument of knowledge (ZKAoK) for the relaton Px = v gven n 25]. Here P s any matrx and v s a vector (or matrx), both publcly avalable and x s a secret vector (or matrx) wth some condtons to be proven n zeroknowledge. Utlzng permutaton, Stern desgned n 34] a protocol that proves the Hammng weght of a bnary vector x n zero-knowledge. Lng et al. 27] extended Stern s protocol to prove the possesson of any vector (or matrx) x, wth a bound on the norm of x usng procedure Dec-Ext descrbed n Secton 2.4. Let q 2 and D, L be two postve ntegers. We consder a subset VALID of all L-length strngs over { 1, 0, 1}. Let S be any fnte set of permutatons such that for any π S, we can assocate a permutaton T π of L elements satsfyng

11 11 Forward Secure Effcent Group Sgnature n Dynamc Settng usng Lattces x VALID T π (x) VALID If x VALID and π s unform n S then T π (x) s unform n VALID. } (1) A zero knowledge argument protocol should satsfy followng three propertes: Correctness: Honest prover wll convnce the verfer on provng a true statement. That s the probablty of verfer acceptng a true statement s 1. Soundness: A cheatng prover cannot convnce the verfer on provng a false statement. Thus the probablty of verfer acceptng a false statement s neglgble. In case of proof of knowledge, soundness s replaced by a stronger noton called Knowledge Extractor. For every cheatng prover there exsts an algorthm Knowledge Extractor whch extracts the wtness nvolved n the nteracton between the prover and the verfer. Zero knowledge: If the statement proven by the prover s true then the cheatng verfer learns only the fact that the statement s true. A ZKAoK for the relaton R = {(P, v) Z D L q Z D q, x VALID : Px = v mod q} s a 3-round protocol ZKAoK=(Commtment, Challenge, Response,Verfcaton) between a prover and a verfer, both havng access to P and v, and works as follows: 1. ZKAoK.Commtment(P, v, x) (COM = (C 1, C 2, C 3 )). The prover (a) samples randomness ρ 1, ρ 2, ρ 3 for generatng commtments and r U(Z L q ), π U(S) where S s a fnte set of permutaton. (b) computes the commtment, COM = (C 1, C 2, C 3 ) where C 1 = CMT 1 (π, Pr; ρ 1 ) uses randomness ρ 1, C 2 = CMT 2 (T π (r); ρ 2 ) uses randomness ρ 2, C 3 = CMT 3 (T π (x + r); ρ 3 ) uses randomness ρ 3 and CMT, = 1, 2, 3, s a statstcally hdng and computatonally bndng commtment scheme where the hdng property holds even aganst all-powerful recevers, whle the bndng property holds only for polynomally bounded senders. (c) sends COM to the verfer. 2. ZKAoK.Challenge(P, v) (Ch U({1, 2, 3})). The verfer sends a challenge Ch U({1, 2, 3}) to the prover. 3. ZKAoK.Response(Ch,ρ 1, ρ 2, ρ 3, π, T π, r, x) (RSP). The prover sends a response RSP computed as follows: (a) f Ch= 1, then the prover sets t x = T π (x), t r = T π (r) and RSP= (t x, t r, ρ 2, ρ 3 ). (b) f Ch= 2, then the prover sets π 2 = π, y = x + r and RSP= (π 2, y, ρ 1, ρ 3 ). (c) f Ch= 3, then the prover sets π 3 = π, r 3 = r and RSP= (π 3, r 3, ρ 1, ρ 2 ). Here ρ 1, ρ 2, ρ 3 are the randomness pcked by the prover n generatng the commtment CMT usng the procedure ZKAoK.Commtment. 4. ZKAoK.Verfcaton(P, v, RSP, COM, CMT 1, CMT 2, CMT 3 ) (VRF). On recevng the response RSP from the prover, the verfer proceeds as follows:

12 Meenaksh Kansal, Ratna Dutta and Sourav Mukhopadhyay 12 (a) f Ch= 1, then the verfer checks whether t x VALID and C 2 = CMT 2 (t r ; ρ 2 ), C 3 = CMT 3 (t x + t r ; ρ 3 ), where C 2, C 3 are extracted from COM and t x, t r, ρ 2, ρ 3 from RSP. (b) f Ch= 2, then the verfer checks whether C 1 = CMT 1 (π 2, Py v; ρ 1 ), C 3 = CMT 3 (T π2 (y); ρ 3 ), usng C 1, C 3 from COM and π 2, y, ρ 1, ρ 3 from RSP. (c) f Ch= 3, then the verfer checks whether C 1 = CMT 1 (π 3, Pr 3 ; ρ 1 ), C 2 = CMT 2 (T π3 (r 3 ); ρ 2 ), where C 1, C 2 are obtaned from COM and π 3, r 3, ρ 1, ρ 3 are from RSP. In each case, the verfer outputs VRF = 1 f the verfcaton succeeds, otherwse outputs VRF = 0. Remark 3. The above protocol s repeated s = ω(log n) tmes to acheve neglgble soundness error and can be made non-nteractve usng Fat-Shamr heurstc 17] as a trple Π = ({COM γ } s γ=1, Ch, {RSP} s γ=1) where Ch = H(M, {COM γ } s γ=1, aux) {1, 2, 3} s where H : {0, 1} {1, 2, 3} s s a hash functon and aux s some auxllary nformaton gven as nput. Theorem ] The protocol n Fgure 2 s a statstcal ZKAoK for the relaton R wth perfect completeness, soundness error 2/3, and the communcaton cost O(L log q). Theorem 2.3. (Improved Forkng Lemma)13] Let A be a probablstc polynomal tme (PPT) Turng machne called Attacker and a PPT smulator B. Let l, q be real numbers such that l q. If A can fnd a vald sgnature (M, σ, h) wth non-neglgble probablty 4 ɛ > 4 n less than Q q H number of hash queres where h = H((M, σ)) then wth non-neglgble constant probablty 1 replays of A and B wth dfferent random oracles, ɛ A wll output (l + 1) par wse dstnct vald sgnatures. 96 wth (1+24Q Hl log(2l)) 3 Dynamc Forward Secure Group Sgnature Scheme (FS-GS)26] 3.1 Syntax We descrbe below the syntax and noton of dynamc fully forward secure group sgnature (FS-GS) followng Kayas-Yung 22]. The concept of forward secure sgnature was demonstrated by Anderson n 5] and was characterzed formally by Bellare and Mner 8]. A FS-GS=(Setup, Jon, Update, Sgn, Verfy, Open) scheme s run among a group manager (GM), users (U ) and an openng authorty (OA) where FS-GS.Verfy and FS-GS.Open are determnstc algorthms whle FS-GS.Setup, FS-GS.Jon, FS-GS.Update, and FS-GS.Sgn are probablstc algorthms.

13 13 Forward Secure Effcent Group Sgnature n Dynamc Settng usng Lattces Fgure 2: Zero Knowledge Argument of Knowledge Prover (P, v) Verfer (P, v) Secret: x satsfyng Px = v Samples: Randomness ρ 1, ρ 2, ρ 3 for COM and r U(Z L q ), π U(S) Computes: C 1 = CMT 1 (π, Pr; ρ 1 ) C 2 = CMT 2 (T π (r); ρ 2 ) C 3 = CMT 3 (T π (x + r); ρ 3 ) COM = (C 1, C 2, C 3 ) CMT Ch U({1, 2, 3}) Ch f Ch = 1 then RSP = (t x = T π (x), t r = T π (r), ρ 2, ρ 3 ) f Ch = 2 then RSP = (π 2 = π, y = x + r, ρ 1, ρ 3 ) f Ch = 3 then RSP = (π 3 = π, r 3 = r, ρ 1, ρ 2 ) RSP f Ch = 1 then check whether t x VALID, C 2 = CMT 2 (t r ; ρ 2 ), C 3 = CMT 3 (t x + t r ; ρ 3 ) f Ch = 2 then check whether C 1 = CMT 1 (π 2, Py v; ρ 2 ), C 3 = CMT 3 (T π2 (y); ρ 3 ) f Ch = 3 then check whether C 1 = CMT 1 (π 3, Pr 3 ; ρ 1 ), C 2 = CMT 2 (T π3 (r 3 ); ρ 2 ) In each case, the verfer outputs VRF = 1 f the verfcaton succeeds, otherwse outputs VRF = 0.

14 Meenaksh Kansal, Ratna Dutta and Sourav Mukhopadhyay 14 () FS-GS.Setup(λ, T ) (Y, S GM, S OA, St). It s run by a trusted thrd party, called the key generaton center (KGC), the KGC gven a securty parameter λ N, maxmum allowable tme perod T, outputs the publc parameter Y, group manager s secret key S GM and openng authorty s prvate key S OA. Whle S GM, S OA are gven to the respectve authortes through secure channels, Y s publczed. The KGC also ntalzes a publc state, St=(St users, St trans ), consstng of a set data structure St users and a strng data structure St trans, ntally set as St users = and St trans = ɛ. () FS-GS.Jon (GM, U) (Y, T ) (cert,t1 t 2, sec,t1 t 2, St). It s an nteractve protocol between the GM and the user U who wants to be a group member. Ths protocol manages two Turng machnes J user and the J GM controlled respectvely by U and GM. These Turng machnes, on nput Y, T, generates a secret key sec,t1 t 2 and a certfcate cert,t1 t 2 n some tme nterval t 1, t 2 ] 1, T ] selected by the GM for each user U. Let J user (Y, T ), J GM (Y, t 1, t 2, T, S GM, St)] denotes the executon between U and GM after whch U receves ts certfcate cert,t1 t 2 generated by the GM through a secure communcaton channel. The secret key sec,t1 t 2 of U s generated by U. On successful completon of the protocol, the user U sets ts secret key sec,t1 t 2 and the GM updates the publc state St=(St users, St trans ) as St users = St users {} and St trans = St trans, t 1, t 2, transcrpt,. () FS-GS.Update(Y, t, t 2, sec,t t2, cert,t t2 ) (sec,t+1 t2, cert,t+1 t2 ). It s a randomzed algorthm executed by the user U. On nput of Y, t, t 2 ] 1, T ], a vald membershp certfcate cert,t t2 and correspondng membershp secret sec,t t2, ths algorthm allows U to obtan ts updated membershp certfcate cert,t+1 t2 and membershp secret sec,t+1 t2 for the subsequent tme perod t + 1. (v) FS-GS.Sgn (sec,t1 t 2, cert,t1 t 2, Y, M) (σ). Gven sec,t1 t 2, cert,t1 t 2, Y and the message M, the user U runs ths algorthm and outputs a sgnature σ on the message M. (v) FS-GS.Verfy(σ, t, M, Y) (1 0). The verfer, on recevng the message M, sgnature σ and a tme perod t, nvokes ths algorthm usng Y to check whether the produced sgnature σ s a vald sgnature on M or not durng the tme perod t. If σ s a vald sgnature, the verfer returns 1; otherwse outputs 0. (v) FS-GS.Open(σ, t, M, Y, S OA, St) ( ). The openng authorty OA wth ts secret key S OA along wth Y, t, σ, M and St runs ths algorthm and returns ether the dentty of the group member that has produced the sgnature σ on M durng the tme perod t or an openng falure. A state St s sad to be vald f t can be attaned from St=(, ɛ) by a Turng machne havng access to the oracle J GM. Every membershp certfcate ncludes a unque tag (dentty) specfc to user generated by the GM. As n Kayas-Yung 22], we use notaton, cert,t1 t 2 Y sec,t1 t 2 to ndcate that there exsts some con tosses ϖ for J GM run by the GM and J user run by the user U such that for some vald publc state St, the executon of J user (Y, T ), J GM (Y, t 1, t 2, T, S GM, St)](ϖ) ssues

15 15 Forward Secure Effcent Group Sgnature n Dynamc Settng usng Lattces, sec,t1 t 2, cert,t1 t 2 to J user (.e., to U ). Correctness: The correctness of FS-GS s as follows: (a) No two entres of St trans should share the same tag and St users = St trans. (b) If, sec,t1 t 2, cert,t1 t 2 s obtaned by J user (.e., U ) on honestly runnng J user (Y, T ), J GM (Y, t 1, t 2, T, S GM, St)], then cert,t1 t 2 Y sec,t1 t 2. Here Y, S GM, S OA, St are generated by executng FS-GS.Setup(λ, T ). (c) Let cert,t1 t 2 Y sec,t1 t 2 be as n (b) and, sec,t t2, cert,t t2 for t 1 t t 2 s obtaned by runnng FS-GS.Update(Y, k, t 2, sec,k t2, cert,k t2 ) (sec,k+1 t2, cert,k+1 t2 ), successvely for k = t 1, t 1 + 1,..., t 1. Then cert,t t2 Y sec,t t2 and FS-GS.Verfy(FS-GS.Sgn(sec,t1 t 2, cert,t t2, Y, M), t, M, Y) = 1. (d) For any, cert,t1 t 2, sec,t1 t 2 obtaned by U on executon of J user (Y, t 1, t 2, T ), J GM (Y, t 1, t 2, T, S GM, St)] for some vald state St, let, cert,t t2, sec,t t2 be derved by FS-GS.Update algorthm as n (c). Now f σ = FS-GS.Sgn(sec,t t2, cert,t t2, Y, M), then FS-GS.Open(σ, t, M, Y, S OA, St) =. 3.2 Securty Model Securty attrbutes of FS-GS scheme are formalzed by three experments () ms-dentfcaton attack () framng attack and () anonymty attack. An adversary A nvokes several oracles accessble n the attack games and nteracts wth a stateful nterface I that mantans the followng varables: State I : a data structure representng the state of the nterface I; U = St users : the number of currently nvolved members n the group; Sgs: a database of sgnatures generated by the sgnng oracle FS-GS.Sgn; U a : collecton of adversarally controlled users snce ther admsson; U b : collecton of honest users wth adversary as the dshonest group manager. The state of the nterface I s State I = (State pr, State pub ) where State pr = (cert,t1 t 2, S GM, S OA ) and State pub = (St users, St trans, Y, St corr ) where Y, S GM, S OA and St = (St users, St trans ) are generated by I on nvokng FS-GS.Setup(λ, T ) and St corr store pars of the form (, t) wth St users and t {1, 2,..., T } representng s corrupted (.e., U b ) at tme perod t. Each record stored n Sgs s of the form (, t, M, σ) ndcates the message M s sgned by U durng the perod t. The adversary has access to the transcrpt St trans of the FS-GS.Jon protocol but not to user s membershp secret for users n U b. The adversary A s gven access to the followng oracles whle mountng attacks.

16 Meenaksh Kansal, Ratna Dutta and Sourav Mukhopadhyay 16 Q pub, Q keygm, Q keyoa. When adversary A nvokes the oracles Q pub, Q keygm, Q keyoa, the nterface I wth State I returns Y, S GM, S OA respectvely to A by extractng them from State I. Q a jon. The adversary A can ntroduce users under ts control (users n U a ) by queryng the oracle Q a jon. On nput t 1, t 2 {1, 2,.., T }, the nterface I executes FS-GS.Jon actng as the GM that controls the Turng machne J GM and nteracts wth a malcous user U that controls the Turng machne J user. If the protocol s successful, then the nterface I ncrements U by 1, and updates St=(St users, St trans ) addng ndex of the malcous user U to both U a and St users, and updatng St trans as St trans = St trans, t 1, t 2, transcrpt. Q b jon. Ths query enables the adversary A to ntroduce honest users whle actng as the dshonest GM. The adversary A acts as the GM and handles the Turng machne J GM n executng algorthm FS-GS.Jon whle the Turng machne J user s controlled by an honest user U, who wants to be a member. If the protocol successfully termnates, then the nterface I ncrements U by 1, adds user ndex to both U b and St users, and updates St trans as St trans = St trans, t 1, t 2, transcrpt. The Interface I fnally stores the membershp certfcate cert,t1 t 2 n a prvate part of State I. Q sg (M,, t) (σ ). On queryng a tuple (M,, t) consstng of a message M, an ndex, and a tme perod t, the nterface I frst checks f State pr contans sec,t1 t 2, cert,t1 t 2 for some t 1, t 2 {1, 2,..., T } wth t 1 t t 2 and U U b. If so, I calls FS- GS.Update(Y, k, t 2, sec,k t2, cert,k t2 ) for k = t 1, t 1 +1,..., t to generate the par (cert,t t2, sec,t t2 ), returns a sgnature σ FS-GS.Sgn(sec,t t2, cert,t t2, Y, M) to A on behalf of user U for the perod t and updates Sgs=Sgs, t, M, σ. Otherwse, the nterface I returns to A. Q open (M, σ, t) ( ). Gven a vald tuple (M, σ, t) from the adversary, the nterface I runs the openng algorthm FS-GS.Open(σ, t, M, Y, S OA, St) ( ) wth the current state St=(St users, St trans ). Let S = {(M, σ, t) FS-GS.Verfy(σ, t, M, Y) = 1} and Q S open denotes a restrcted oracle that apples openng algorthm FS-GS.Open only for the vald tuples (M, σ, t) whch are not n S. Q read and Q wrte. These queres permt the adversary A to read and wrte the contents n State I = (State pr, State pub ). By Q read queres, the adversary A can read State I but cannot read State pr of State I where membershp secrets are stored after Q b jon queres. On the other hand, Q wrte query allows the adversary A to update State I by ntroducng users n U b wthout alterng, removng or reusng the already exstng certfcates. Q corrupt (, t) ((cert,t t2, sec,t t2 ) ). On recevng query (, t), where St users and t {1, 2,..., T } from A, the nterface I checks f U b and St trans has a record of the form, t 1, t 2, transcrpt for some t 1, t 2 {1, 2,..., T } wth t 1 t t 2. If not, returns. Else, I extracts cert,t1 t 2, sec,t1 t 2 from State pr and teratvely call algorthm FS-GS.Update(Y, k, t 2, sec,k t2, cert,k t2 ) for k = t 1, t 1 + 1,..., t 1 to generate cert,t t2 and sec,t t2 for t > t 1. It provdes all these nformaton to the adversary and stores (, t) n St corr. Once a user gets corrupted, t remans corrupted thereafter.

17 17 Forward Secure Effcent Group Sgnature n Dynamc Settng usng Lattces The securty aganst ms-dentfcaton, framng and anonymty attacks are formally descrbed below: 1. Ms-dentfcaton Attack: Ths attack s modeled by the experment Exp ms d A (λ, T) descrbed n Algorthm 2 between an adversary A and the nterface I. In ths attack, A gets the publc parameter Y by Q pub query and State pub by Q read query. Besdes, A has the power to manpulate the openng authorty gven access to S OA by queryng Q keyoa oracle. It can also launch new dshonest members n the group by makng Q a jon queres whereby St gets updated and A receves all the secret nformaton of the dshonest members. The am of the adversary A s to produce a vald sgnature σ on a message M durng the tme perod t that does not belong to any adversarally controlled member (.e., of U a ) endowed wth the ablty to sgn durng the perod t. Defnton 6. A FS-GS scheme over T perods s secure aganst ms-dentfcaton attack f Adv ms d A (λ, T ) = P rexp ms d A (λ, T ) = 1] negl(λ), where negl s a neglgble functon n λ. Algorthm 2: Exp ms d A (λ, T ) State I = (St, Y, S GM, S OA ) FS-GS.Setup(λ, T ); (M, t, σ ) A(Q pub, Q a jon, Q read, Q keyoa ); f (FS-GS.Verfy(σ, t, M, Y) = 0) then return 0; else = FS-GS.Open(σ, t, M, Y, S OA, St); f ( / U a ) then return 1; else f (, t 1, t 2, transcrpt St trans ] t 1 t t 2 ]) then return 0; else return 1; end f end f end f 2. Framng Attack: Ths attack game s formally descrbed by the experment Exp fra A (λ) n Algorthm 3 whch s played between an adversary A and the nterface I. The adversary A has gven the power to make the whole system ncludng the group manager and the openng authorty both colludes aganst some honest user. In ths attack, the adversary A s capable to access the secret keys of both the GM and the OA. Actng as a dshonest group manager, A can ntroduce honest members usng Q jon queres. At the same moment, A can corrupt the honest members of U b by nvokng Q corrupt queres. It also has the power to observe the system when user produce sgnatures wth Q sg queres, and can create dummy users wth Q wrte queres. The adversary s goal s to (a) ether frame an uncorrupted group member or (b) generate a sgnature that opens to some corrupt member for a perod proceedng the one where that member was not

18 Meenaksh Kansal, Ratna Dutta and Sourav Mukhopadhyay 18 a group member. Defnton 7. A FS-GS scheme over T perods s secure aganst framng attack f Adv fra A (λ) = P rexp fra A (λ) = 1] negl(λ), where negl s a neglgble functon n λ. Algorthm 3: Exp fra A (λ) State I = (St, Y, S GM, S OA ) FS-GS.Setup(λ, T); (M, t, σ ) A(Q pub, Q keygm, Q b jon, Q sg, Q corrupt, Q wrte, Q read, Q keyoa ); f (FS GS.Verfy(σ, t, M, Y) = 0) then return 0; else = FS-GS.Open(σ, t, M, Y, S OA, St); f(, t 1, t 2, transcrpt St trans such that (t 1 t t 2 )] (, t ) St corr such that t t ]) then return 0; else f( (j U b such that j=) (j, t, M, ) / Sgs) then return 1; else return 0; end f end f end f 3. Anonymty Attack: The formal noton of ths attack game s modeled by the experment Exp anon A (λ, T ) outlned n Algorthm 4 between an adversary A and the nterface I. It conssts of 2 stages. The frst stage s the play stage, where the adversary A s allowed to make Q wrte queres and has access to Q open oracle. At the end of ths stage, A chooses (M, t ) and two pars (sec 0,t t, cert 0 0,t t ), (sec 0 1,t t, cert 1 1,t t ), consstng of a 1 well formed membershp secret and a membershp certfcate for perods t, t b,2 ] for b {0, 1}, and auxlary nformaton aux. The nterface generates a sgnature σ usng (sec d,t t, cert d d,t t ) by flppng a far con d {0, 1}. The am of the adversary A s to output a guess d for the guess stage. Defnton 8. A FS-GS scheme s fully anonymous for any PPT adversary A, f Adv anon (A) := P rexp anon A (λ) = 1] 1/2 negl(λ), where negl s a neglgble functon n λ. 4 Descrpton of Our FSGS Scheme FSGS.Setup(λ, T ) (Y, S GM, S OA, St). Gven a securty parameter λ > 0 and maxmum allowable tme perod T = 2 l for some nteger l, the KGC chooses an nteger n of sze O(λ), a prme modulus q of sze Õ(ln3 ) such that T q and an nteger

19 19 Forward Secure Effcent Group Sgnature n Dynamc Settng usng Lattces Algorthm 4: Exp anon A (λ) ( State I = (St, Y, S GM, S OA ) FS-GS.Setup(λ, T); aux, M, t, (sec 0,t t, cert 0 0,t t ), (sec 0 1,t t, cert 1 1,t t )) 1 A(Play: Q pub, Q keygm, Q open, Q read, Q wrte ); f ( (cert b,t t b Y sec b,t t ) where b {0, 1}] cert b 0,t t = cert 0 1,t t ]) then 1 return 0; else d U{0, 1}; σ FS-GS.Sgn(sec d,t t, cert d d,t t, Y, M ); d d A(guess, σ, aux : Q pub, Q keygm, Q {(M,σ,t )} open, Q read, Q wrte ); f (d = d) then return 1; else return 0; end f end f µ wth µ log l. The system supports atmost N = 2 µ members. The KGC sets m = 2n log q, selects real numbers σ of sze Ω( n log q log n), β of sze σω(log m) and γ of sze nω(log n). Here O, Ω, ω are the standard asymptotc notatons and Õ s as defned n Secton 2. The KGC executes the followng steps to generate the publc key Y, and the prvate keys S OA of the openng authorty (OA) and S GM of the group manager (GM) respectvely and ntalzes the state St. () It chooses random matrces M 0, M 1, {A k } µ k=0, D U(Zn m q ), D 0, D 1 U(Z 2n 2m q ), F U(Z 4n 4m q ), and a vector u U(Z n q ). It also selects three quantum secure hash functons whch wll be modeled as random oracle n the securty analyss H : {0, 1} {1, 2, 3} s, H 0 : {0, 1} Zq n 2m and H 2 : {0, 1} I, where s s an nteger of sze ω(log n), I s a set of m m nvertble matrces over Z q wth columns havng low norm and also pcks a one tme sgnature OTS=(G, S, V), where G, S, V are the key generaton, sgnng and verfcaton algorthms respectvely. () The KGC runs the key generaton algorthm DSg.KeyGen of a dgtal sgnature scheme DSg=(KeyGen, Sgn, Verfy) and generates sgnng-verfcaton key par (usk], uvk]) for each user U, N]. We assume that uvk table s publc and anyone can access the genune copy of the verfcaton key of any user. () The KGC runs TrapGen(1 n, 1 m, q) (A, T A ) and TrapGen(1 n, 1 m, q) (B, T B ) as descrbed n Lemma 1.1(b)() n Secton 2 and outputs matrces A, B Z n m q wth short bases T A of Λ q (A) and T B of Λ q (B). The short bass T A s the secret key S GM of the GM utlzed to ssue certfcates to the new users whle T B s the master secret key S OA of the OA employed to trace the sgner. (v) Intalzes the publc state St = (St users, St trans ) = (, ε).

20 Meenaksh Kansal, Ratna Dutta and Sourav Mukhopadhyay 20 (v) The KGC publshes the group publc key Y = (M 0, M 1, A, {A k } µ k=0, B, D, D 0, D 1, F, u, OTS, DSg, H, H 0, H 2, β, γ, σ) and sends S OA = T B to the OA and S GM = T A to the GM through a secure communcaton channel. chooses λ, l, n, µ, q sets m, σ, β, γ, N, T chooses M 0, M 1, {A k } µ k=0, D, D 0, D 1, F, u selects H, H 0, OTS, DSg generates (A, T A ) TrapGen(1 n, 1 m, q) generates (B, T B ) TrapGen(1 n, 1 m, q) sets S GM = T A, S OA = T B sends S GM = T A to the GM and S OA = T B to the OA sets St = (St users, St trans ) = (, ε) publshes Y = (M 0, M 1, A, {A k } µ k=0, B, D, D 0, D 1, F, u, OTS, DSg, H, H 0, H 2 β, γ, σ) FSGS.Jon (Y, T ) (GM,U) (cert,t1 t 2, sec,t1 t 2, St). It s an nteractve protocol run between the GM and the user U. The GM and the user U runs the Turng machnes J GM and J user respectvely. On completon of the protocol, U receves ts membershp certfcate cert,t1 t 2 from the GM through a secure communcaton channel for the tme nterval t 1, t 2 ] and fxes ts secret key sec,t1 t 2 whle the GM updates the publc state St=(St users, St trans ) (ntally set to be (, ε) by the KGC) as follows. () The user U samples z (0) D Z 4m,σ meanng z (0) s an nteger column vector of length 4m chosen from dscrete Gaussan wth standard devaton σ. The user U computes v (0) = F z (0) mod q, sg = DSg.Sgn(usk], v (0) ) and sends (v (0), sg ) to the GM. () The GM runs DSg.Verfy(uvk], sg, v (0) ). If the verfcaton fals then the GM aborts. Otherwse, f v (0) s not prevously used by a regstered member, then the GM chooses a µ-bt dentty d = (d 1], d 2],..., d µ]) {0, 1} µ and a tme nterval t 1, t 2 ] 1, T ] for user U and uses the secret key S GM = T A to ssue a new certfcate to U as follows: The GM computes the matrx A d = A Ā] Zn 2m q, wth Ā = A 0 + d k]a k where A, {A k } µ k=0 are extracted from the publc key Y, and d k] ndcates the kth bt of the dentty d of user U. It runs ExtBass(A, Ā, T A) (T A Ā = T Ad ) as n Lemma 1.1(b)(v) of Secton 2 to generate a short bass T Ad of Λ q (A d ).

21 21 Forward Secure Effcent Group Sgnature n Dynamc Settng usng Lattces The GM samples a short vector s D Z 2m,σ. Note that by Lemma 1.1(a) n Secton 2, s 2mσ. As x x n x for any x R n, we have s σω(log m) = β. By usng the short bass T Ad of Λ q (A d ) as mentoned n Remark 1 n Secton 2, the GM computes a short vector d = d,1 d,2 ] t Z 2m wth d β, d,1, d,2 Z m, satsfyng A d d = u + D r mod q (2) where r = bn(d 0 bn(v (0) ) + D 1 s ) mod q (3) Here bn(v (0) ) stands for the bnary representaton of the vector v (0). Observe that D 1 s Z 2n 1 and D 0 bn(v (0) ) Zq 2n 1 as bn(v (0) ) s of length 4n log q = 2m. We also pont out that T Ad s computable only by the GM, as T A s known only to the GM and the µ-bt dentfer d for user U s selected by the GM tself. Thus, the GM can compute the short vector d wth d β. The GM then runs the algorthm Nodes(t 1 + 1, t 2, G) to dentfy the collecton of subset of hangng nodes SubsetHN as explaned n Secton 2.2 where G s the complete bnary tree of heght l wth T = 2 l leaves each ndcatng a tme perod. For each node w = (w num, w dep ) SubsetHN where w num {0, 1} s the label of the node w and w dep Z, 0 w dep l, s ts depth n the tree G of heght l, the GM does the followng: (a) computes the matrx A,w = A d Āw] wth Āw = M 0 + wt(w num )M 1 A 0 + α k A k ] where α 1 α 2...α µ = 0 µ δ bn(w dep ), α k {0, 1}, δ = len(bn(w dep )) denotes the length of bn(w dep ) and wt(w num ) represents the Hammng weght of w num ; Note that wt(w num ) and w dep helps to generate dfferent matrces A w for each w SubsetHN. By our choce of labelng, Hammng weghts are dfferent at the same level so n ths case w num ensures for dfferent matrces whereas w dep guarantees to get dfferent matrces each tme when Hammng weghts are same at dfferent depth. (b) executes ExtBass(A d, Āw, T Ad ) (T = T Ad Ā,w A w ) to generate a short bass T A,w of Λ q (A,w ); (c) samples short vector s (0),w D Z 2m,σ,.e., s (0),w 2mσ wth hgh probablty whereby s (0),w σω(log m) = β as guaranteed by Lemma 1.1(a).

22 Meenaksh Kansal, Ratna Dutta and Sourav Mukhopadhyay 22 (d) computes a short vector x (0),w satsfyng = x(0),w,1 x(0),w,2 x(0),w,3 ]t wth x (0),w β A,w x (0),w = u + D bn(d 0 bn(v (0) ) + D 1 s (0),w ) mod q (4) by usng the short bass T Aw of Λ q (A w ) as stated n Remark 1 of Secton 2 where x (0),w,1 Z2m and x (0),w,2, x(0),w,3 Zm. Note that the knowledge of T Ad s requred to compute T Aw and knowledge of T A s requred to compute T Ad usng the algorthm ExtBass. As the GM knows the short bass T A, t can generate a short vector x (0),w wth x(0),w β. The GM computes H 2 (d 0) = R (0), where R (0) s a Z q - nvertble matrx of sze m m whose columns have low norm, sets C (0) = A(R (0) ) 1, and runs the delegaton algorthm BassDel(A, R (0), T A, σ) (C (0), T (0) C ) as n Lemma 1.1(b)(v) n Secton 2 to generate a short bass T C (0) of Λ q (C (0) ). () The GM fnally ssues the membershp certfcate ( ) cert,t1 t 2 = d, d, s, {x (0),w, s(0),w } w SubsetHN Nodes(t 1 +1,t 2,G), C (0), T (0) C, t 1, t 2 ] to the user U through a secure communcaton channel. The GM updates the publc state St by storng n St users and transcrpt = (v (0),, uvk], sg, t 1, t 2 ]) n St trans. (v) The user U verfes d β, s β satsfyng Eq 2 and for all w SubsetHN Nodes(t 1 + 1, t 2, G), x (0),w β and s (0),w β satsfyng Eq 4. Also t checks C (0) = A(H 2 (d 0)) 1. If any of these verfcaton fals, then U aborts. Otherwse U sets ts secret key sec,t1 t 2 = z (0) and defnes cert,t1 t 2 as ts membershp certfcate correspondng to ts secret key sec,t1 t 2 = z (0) for the tme nterval t 1, t 2 ].

23 23 Forward Secure Effcent Group Sgnature n Dynamc Settng usng Lattces Fgure 3: Jon Algorthm User U (usk], T, Y) GM (T A, uvk], Y) Chooses: z (0) Computes: v (0) = F.z (0) mod q sg = DSg.Sgn(usk], v (0) ) ( v (0) ), sg, uvk] Runs: DSg.Verfy(usk],sg, v (0) ) f (verfcaton succeeds) then Selects: t 1, t 2 ] 1, T ] and d = d 1],..., d µ] {0, 1} µ Computes: A d = A Ā] Generates: T Ad ExtBass(A, Ā, T A) Selects: s Computes: d satsfyng Eq (2) usng T Ad Generates: SubsetHN Nodes(t 1 + 1, t 2, G) for (each w SubsetHN) do Computes: A,w = A d Āw], Generates: T Aw ExtBass(A d, Āw, T Ad ), Selects: {s (0),w }, Computes: {x (0),w } usng T A,w. end do Computes: R (0) and Sets: C (0) = A(R (0) ) 1 Generates: (C (0) ) BassDel(A, R (0), T A, σ), T (0) C Stores: cert,t1 t 2 = (d, d, s, {x (0),w, s(0), t 1, t 2 ]) T C (0),w } w SubsetHN, Stores: transcrpt = (v (0),, uvk], sg, t 1, t 2 ]) Sets: sec,t1 t 2 = z (0) cert,t1 t 2

G /G Advanced Cryptography 12/9/2009. Lecture 14

G /G Advanced Cryptography 12/9/2009. Lecture 14 G22.3220-001/G63.2180 Advanced Cryptography 12/9/2009 Lecturer: Yevgeny Dods Lecture 14 Scrbe: Arsteds Tentes In ths lecture we covered the Ideal/Real paradgm and the noton of UC securty. Moreover, we

More information

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol Cryptanalyss of parng-free certfcateless authentcated key agreement protocol Zhan Zhu Chna Shp Development Desgn Center CSDDC Wuhan Chna Emal: zhuzhan0@gmal.com bstract: Recently He et al. [D. He J. Chen

More information

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 CHALMERS GÖTEBORGS UNIVERSITET CRYPTOGRAPHY TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 No extra materal s allowed durng the exam except for pens and a smple calculator (not smartphones).

More information

Provable Security Signatures

Provable Security Signatures Provable Securty Sgnatures UCL - Louvan-la-Neuve Wednesday, July 10th, 2002 LIENS-CNRS Ecole normale supéreure Summary Introducton Sgnature FD PSS Forkng Lemma Generc Model Concluson Provable Securty -

More information

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur Module 3 LOSSY IMAGE COMPRESSION SYSTEMS Verson ECE IIT, Kharagpur Lesson 6 Theory of Quantzaton Verson ECE IIT, Kharagpur Instructonal Objectves At the end of ths lesson, the students should be able to:

More information

n α j x j = 0 j=1 has a nontrivial solution. Here A is the n k matrix whose jth column is the vector for all t j=0

n α j x j = 0 j=1 has a nontrivial solution. Here A is the n k matrix whose jth column is the vector for all t j=0 MODULE 2 Topcs: Lnear ndependence, bass and dmenson We have seen that f n a set of vectors one vector s a lnear combnaton of the remanng vectors n the set then the span of the set s unchanged f that vector

More information

Chapter 5. Solution of System of Linear Equations. Module No. 6. Solution of Inconsistent and Ill Conditioned Systems

Chapter 5. Solution of System of Linear Equations. Module No. 6. Solution of Inconsistent and Ill Conditioned Systems Numercal Analyss by Dr. Anta Pal Assstant Professor Department of Mathematcs Natonal Insttute of Technology Durgapur Durgapur-713209 emal: anta.bue@gmal.com 1 . Chapter 5 Soluton of System of Lnear Equatons

More information

Kernel Methods and SVMs Extension

Kernel Methods and SVMs Extension Kernel Methods and SVMs Extenson The purpose of ths document s to revew materal covered n Machne Learnng 1 Supervsed Learnng regardng support vector machnes (SVMs). Ths document also provdes a general

More information

Notes on Frequency Estimation in Data Streams

Notes on Frequency Estimation in Data Streams Notes on Frequency Estmaton n Data Streams In (one of) the data streamng model(s), the data s a sequence of arrvals a 1, a 2,..., a m of the form a j = (, v) where s the dentty of the tem and belongs to

More information

Hash functions : MAC / HMAC

Hash functions : MAC / HMAC Hash functons : MAC / HMAC Outlne Message Authentcaton Codes Keyed hash famly Uncondtonally Secure MACs Ref: D Stnson: Cryprography Theory and Practce (3 rd ed), Chap 4. Unversal hash famly Notatons: X

More information

Problem Set 9 Solutions

Problem Set 9 Solutions Desgn and Analyss of Algorthms May 4, 2015 Massachusetts Insttute of Technology 6.046J/18.410J Profs. Erk Demane, Srn Devadas, and Nancy Lynch Problem Set 9 Solutons Problem Set 9 Solutons Ths problem

More information

NP-Completeness : Proofs

NP-Completeness : Proofs NP-Completeness : Proofs Proof Methods A method to show a decson problem Π NP-complete s as follows. (1) Show Π NP. (2) Choose an NP-complete problem Π. (3) Show Π Π. A method to show an optmzaton problem

More information

APPENDIX A Some Linear Algebra

APPENDIX A Some Linear Algebra APPENDIX A Some Lnear Algebra The collecton of m, n matrces A.1 Matrces a 1,1,..., a 1,n A = a m,1,..., a m,n wth real elements a,j s denoted by R m,n. If n = 1 then A s called a column vector. Smlarly,

More information

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards Comments on a secure dynamc ID-based remote user authentcaton scheme for multserver envronment usng smart cards Debao He chool of Mathematcs tatstcs Wuhan nversty Wuhan People s Republc of Chna Emal: hedebao@63com

More information

Lecture 4: Universal Hash Functions/Streaming Cont d

Lecture 4: Universal Hash Functions/Streaming Cont d CSE 5: Desgn and Analyss of Algorthms I Sprng 06 Lecture 4: Unversal Hash Functons/Streamng Cont d Lecturer: Shayan Oves Gharan Aprl 6th Scrbe: Jacob Schreber Dsclamer: These notes have not been subjected

More information

Errors for Linear Systems

Errors for Linear Systems Errors for Lnear Systems When we solve a lnear system Ax b we often do not know A and b exactly, but have only approxmatons  and ˆb avalable. Then the best thng we can do s to solve ˆx ˆb exactly whch

More information

6.842 Randomness and Computation February 18, Lecture 4

6.842 Randomness and Computation February 18, Lecture 4 6.842 Randomness and Computaton February 18, 2014 Lecture 4 Lecturer: Rontt Rubnfeld Scrbe: Amartya Shankha Bswas Topcs 2-Pont Samplng Interactve Proofs Publc cons vs Prvate cons 1 Two Pont Samplng 1.1

More information

Attacks on RSA The Rabin Cryptosystem Semantic Security of RSA Cryptology, Tuesday, February 27th, 2007 Nils Andersen. Complexity Theoretic Reduction

Attacks on RSA The Rabin Cryptosystem Semantic Security of RSA Cryptology, Tuesday, February 27th, 2007 Nils Andersen. Complexity Theoretic Reduction Attacks on RSA The Rabn Cryptosystem Semantc Securty of RSA Cryptology, Tuesday, February 27th, 2007 Nls Andersen Square Roots modulo n Complexty Theoretc Reducton Factorng Algorthms Pollard s p 1 Pollard

More information

A Threshold Digital Signature Issuing Scheme without Secret Communication

A Threshold Digital Signature Issuing Scheme without Secret Communication A Threshold Dgtal Sgnature Issung Scheme wthout Secret Communcaton Kazuo Takarag, Kunhko Myazak, Masash Takahash Systems Development Laboratory, Htach, Ltd e-mal: {takara, kunhko, takahas}@sdlhtachcop

More information

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009 College of Computer & Informaton Scence Fall 2009 Northeastern Unversty 20 October 2009 CS7880: Algorthmc Power Tools Scrbe: Jan Wen and Laura Poplawsk Lecture Outlne: Prmal-dual schema Network Desgn:

More information

2.3 Nilpotent endomorphisms

2.3 Nilpotent endomorphisms s a block dagonal matrx, wth A Mat dm U (C) In fact, we can assume that B = B 1 B k, wth B an ordered bass of U, and that A = [f U ] B, where f U : U U s the restrcton of f to U 40 23 Nlpotent endomorphsms

More information

Structure and Drive Paul A. Jensen Copyright July 20, 2003

Structure and Drive Paul A. Jensen Copyright July 20, 2003 Structure and Drve Paul A. Jensen Copyrght July 20, 2003 A system s made up of several operatons wth flow passng between them. The structure of the system descrbes the flow paths from nputs to outputs.

More information

Lectures - Week 4 Matrix norms, Conditioning, Vector Spaces, Linear Independence, Spanning sets and Basis, Null space and Range of a Matrix

Lectures - Week 4 Matrix norms, Conditioning, Vector Spaces, Linear Independence, Spanning sets and Basis, Null space and Range of a Matrix Lectures - Week 4 Matrx norms, Condtonng, Vector Spaces, Lnear Independence, Spannng sets and Bass, Null space and Range of a Matrx Matrx Norms Now we turn to assocatng a number to each matrx. We could

More information

Resource Allocation with a Budget Constraint for Computing Independent Tasks in the Cloud

Resource Allocation with a Budget Constraint for Computing Independent Tasks in the Cloud Resource Allocaton wth a Budget Constrant for Computng Independent Tasks n the Cloud Wemng Sh and Bo Hong School of Electrcal and Computer Engneerng Georga Insttute of Technology, USA 2nd IEEE Internatonal

More information

Calculation of time complexity (3%)

Calculation of time complexity (3%) Problem 1. (30%) Calculaton of tme complexty (3%) Gven n ctes, usng exhaust search to see every result takes O(n!). Calculaton of tme needed to solve the problem (2%) 40 ctes:40! dfferent tours 40 add

More information

Grover s Algorithm + Quantum Zeno Effect + Vaidman

Grover s Algorithm + Quantum Zeno Effect + Vaidman Grover s Algorthm + Quantum Zeno Effect + Vadman CS 294-2 Bomb 10/12/04 Fall 2004 Lecture 11 Grover s algorthm Recall that Grover s algorthm for searchng over a space of sze wors as follows: consder the

More information

Finding Primitive Roots Pseudo-Deterministically

Finding Primitive Roots Pseudo-Deterministically Electronc Colloquum on Computatonal Complexty, Report No 207 (205) Fndng Prmtve Roots Pseudo-Determnstcally Ofer Grossman December 22, 205 Abstract Pseudo-determnstc algorthms are randomzed search algorthms

More information

CHAPTER III Neural Networks as Associative Memory

CHAPTER III Neural Networks as Associative Memory CHAPTER III Neural Networs as Assocatve Memory Introducton One of the prmary functons of the bran s assocatve memory. We assocate the faces wth names, letters wth sounds, or we can recognze the people

More information

Cryptanalysis of Threshold Proxy Signature Schemes 1)

Cryptanalysis of Threshold Proxy Signature Schemes 1) MM Research Preprnts, 226 233 MMRC, AMSS, Academa Snca No. 23, December 24 Cryptanalyss of Threshold Proxy Sgnature Schemes 1) Zuo-Wen Tan and Zhuo-Jun Lu Key Laboratory of Mathematcs Mechanzaton Insttute

More information

The Order Relation and Trace Inequalities for. Hermitian Operators

The Order Relation and Trace Inequalities for. Hermitian Operators Internatonal Mathematcal Forum, Vol 3, 08, no, 507-57 HIKARI Ltd, wwwm-hkarcom https://doorg/0988/mf088055 The Order Relaton and Trace Inequaltes for Hermtan Operators Y Huang School of Informaton Scence

More information

3.1 Expectation of Functions of Several Random Variables. )' be a k-dimensional discrete or continuous random vector, with joint PMF p (, E X E X1 E X

3.1 Expectation of Functions of Several Random Variables. )' be a k-dimensional discrete or continuous random vector, with joint PMF p (, E X E X1 E X Statstcs 1: Probablty Theory II 37 3 EPECTATION OF SEVERAL RANDOM VARIABLES As n Probablty Theory I, the nterest n most stuatons les not on the actual dstrbuton of a random vector, but rather on a number

More information

8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS

8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS SECTION 8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS 493 8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS All the vector spaces you have studed thus far n the text are real vector spaces because the scalars

More information

a b a In case b 0, a being divisible by b is the same as to say that

a b a In case b 0, a being divisible by b is the same as to say that Secton 6.2 Dvsblty among the ntegers An nteger a ε s dvsble by b ε f there s an nteger c ε such that a = bc. Note that s dvsble by any nteger b, snce = b. On the other hand, a s dvsble by only f a = :

More information

ANSWERS. Problem 1. and the moment generating function (mgf) by. defined for any real t. Use this to show that E( U) var( U)

ANSWERS. Problem 1. and the moment generating function (mgf) by. defined for any real t. Use this to show that E( U) var( U) Econ 413 Exam 13 H ANSWERS Settet er nndelt 9 deloppgaver, A,B,C, som alle anbefales å telle lkt for å gøre det ltt lettere å stå. Svar er gtt . Unfortunately, there s a prntng error n the hnt of

More information

Module 9. Lecture 6. Duality in Assignment Problems

Module 9. Lecture 6. Duality in Assignment Problems Module 9 1 Lecture 6 Dualty n Assgnment Problems In ths lecture we attempt to answer few other mportant questons posed n earler lecture for (AP) and see how some of them can be explaned through the concept

More information

Stanford University CS254: Computational Complexity Notes 7 Luca Trevisan January 29, Notes for Lecture 7

Stanford University CS254: Computational Complexity Notes 7 Luca Trevisan January 29, Notes for Lecture 7 Stanford Unversty CS54: Computatonal Complexty Notes 7 Luca Trevsan January 9, 014 Notes for Lecture 7 1 Approxmate Countng wt an N oracle We complete te proof of te followng result: Teorem 1 For every

More information

Composite Hypotheses testing

Composite Hypotheses testing Composte ypotheses testng In many hypothess testng problems there are many possble dstrbutons that can occur under each of the hypotheses. The output of the source s a set of parameters (ponts n a parameter

More information

Cryptographic Protocols

Cryptographic Protocols Cryptographc Protocols Entty Authentcaton Key Agreement Fat-Shamr Identfcaton Schemes Zero-Knowledge Proof Systems Shnorr s Identfcaton/Sgnature Scheme Commtment Schemes Secret Sharng Electronc Electon

More information

Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing

Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing Anonymous Identty-Based Broadcast Encrypton wth Revocaton for Fle Sharng Janchang La, Y Mu, Fuchun Guo, Wlly Suslo, and Rongmao Chen Centre for Computer and Informaton Securty Research, School of Computng

More information

Report on Image warping

Report on Image warping Report on Image warpng Xuan Ne, Dec. 20, 2004 Ths document summarzed the algorthms of our mage warpng soluton for further study, and there s a detaled descrpton about the mplementaton of these algorthms.

More information

5 The Rational Canonical Form

5 The Rational Canonical Form 5 The Ratonal Canoncal Form Here p s a monc rreducble factor of the mnmum polynomal m T and s not necessarly of degree one Let F p denote the feld constructed earler n the course, consstng of all matrces

More information

NUMERICAL DIFFERENTIATION

NUMERICAL DIFFERENTIATION NUMERICAL DIFFERENTIATION 1 Introducton Dfferentaton s a method to compute the rate at whch a dependent output y changes wth respect to the change n the ndependent nput x. Ths rate of change s called the

More information

Lecture Notes on Linear Regression

Lecture Notes on Linear Regression Lecture Notes on Lnear Regresson Feng L fl@sdueducn Shandong Unversty, Chna Lnear Regresson Problem In regresson problem, we am at predct a contnuous target value gven an nput feature vector We assume

More information

Inner Product. Euclidean Space. Orthonormal Basis. Orthogonal

Inner Product. Euclidean Space. Orthonormal Basis. Orthogonal Inner Product Defnton 1 () A Eucldean space s a fnte-dmensonal vector space over the reals R, wth an nner product,. Defnton 2 (Inner Product) An nner product, on a real vector space X s a symmetrc, blnear,

More information

Lecture 3: Shannon s Theorem

Lecture 3: Shannon s Theorem CSE 533: Error-Correctng Codes (Autumn 006 Lecture 3: Shannon s Theorem October 9, 006 Lecturer: Venkatesan Guruswam Scrbe: Wdad Machmouch 1 Communcaton Model The communcaton model we are usng conssts

More information

Affine transformations and convexity

Affine transformations and convexity Affne transformatons and convexty The purpose of ths document s to prove some basc propertes of affne transformatons nvolvng convex sets. Here are a few onlne references for background nformaton: http://math.ucr.edu/

More information

18.1 Introduction and Recap

18.1 Introduction and Recap CS787: Advanced Algorthms Scrbe: Pryananda Shenoy and Shjn Kong Lecturer: Shuch Chawla Topc: Streamng Algorthmscontnued) Date: 0/26/2007 We contnue talng about streamng algorthms n ths lecture, ncludng

More information

Tornado and Luby Transform Codes. Ashish Khisti Presentation October 22, 2003

Tornado and Luby Transform Codes. Ashish Khisti Presentation October 22, 2003 Tornado and Luby Transform Codes Ashsh Khst 6.454 Presentaton October 22, 2003 Background: Erasure Channel Elas[956] studed the Erasure Channel β x x β β x 2 m x 2 k? Capacty of Noseless Erasure Channel

More information

A be a probability space. A random vector

A be a probability space. A random vector Statstcs 1: Probablty Theory II 8 1 JOINT AND MARGINAL DISTRIBUTIONS In Probablty Theory I we formulate the concept of a (real) random varable and descrbe the probablstc behavor of ths random varable by

More information

Transfer Functions. Convenient representation of a linear, dynamic model. A transfer function (TF) relates one input and one output: ( ) system

Transfer Functions. Convenient representation of a linear, dynamic model. A transfer function (TF) relates one input and one output: ( ) system Transfer Functons Convenent representaton of a lnear, dynamc model. A transfer functon (TF) relates one nput and one output: x t X s y t system Y s The followng termnology s used: x y nput output forcng

More information

Finding Dense Subgraphs in G(n, 1/2)

Finding Dense Subgraphs in G(n, 1/2) Fndng Dense Subgraphs n Gn, 1/ Atsh Das Sarma 1, Amt Deshpande, and Rav Kannan 1 Georga Insttute of Technology,atsh@cc.gatech.edu Mcrosoft Research-Bangalore,amtdesh,annan@mcrosoft.com Abstract. Fndng

More information

C/CS/Phy191 Problem Set 3 Solutions Out: Oct 1, 2008., where ( 00. ), so the overall state of the system is ) ( ( ( ( 00 ± 11 ), Φ ± = 1

C/CS/Phy191 Problem Set 3 Solutions Out: Oct 1, 2008., where ( 00. ), so the overall state of the system is ) ( ( ( ( 00 ± 11 ), Φ ± = 1 C/CS/Phy9 Problem Set 3 Solutons Out: Oct, 8 Suppose you have two qubts n some arbtrary entangled state ψ You apply the teleportaton protocol to each of the qubts separately What s the resultng state obtaned

More information

Foundations of Arithmetic

Foundations of Arithmetic Foundatons of Arthmetc Notaton We shall denote the sum and product of numbers n the usual notaton as a 2 + a 2 + a 3 + + a = a, a 1 a 2 a 3 a = a The notaton a b means a dvdes b,.e. ac = b where c s an

More information

Short Pairing-based Non-interactive Zero-Knowledge Arguments

Short Pairing-based Non-interactive Zero-Knowledge Arguments Short Parng-based Non-nteractve Zero-Knowledge Arguments Jens Groth Unversty College London j.groth@ucl.ac.uk October 26, 2010 Abstract. We construct non-nteractve zero-knowledge arguments for crcut satsfablty

More information

LINEAR REGRESSION ANALYSIS. MODULE IX Lecture Multicollinearity

LINEAR REGRESSION ANALYSIS. MODULE IX Lecture Multicollinearity LINEAR REGRESSION ANALYSIS MODULE IX Lecture - 30 Multcollnearty Dr. Shalabh Department of Mathematcs and Statstcs Indan Insttute of Technology Kanpur 2 Remedes for multcollnearty Varous technques have

More information

CHAPTER 5 NUMERICAL EVALUATION OF DYNAMIC RESPONSE

CHAPTER 5 NUMERICAL EVALUATION OF DYNAMIC RESPONSE CHAPTER 5 NUMERICAL EVALUATION OF DYNAMIC RESPONSE Analytcal soluton s usually not possble when exctaton vares arbtrarly wth tme or f the system s nonlnear. Such problems can be solved by numercal tmesteppng

More information

Edge Isoperimetric Inequalities

Edge Isoperimetric Inequalities November 7, 2005 Ross M. Rchardson Edge Isopermetrc Inequaltes 1 Four Questons Recall that n the last lecture we looked at the problem of sopermetrc nequaltes n the hypercube, Q n. Our noton of boundary

More information

U.C. Berkeley CS294: Spectral Methods and Expanders Handout 8 Luca Trevisan February 17, 2016

U.C. Berkeley CS294: Spectral Methods and Expanders Handout 8 Luca Trevisan February 17, 2016 U.C. Berkeley CS94: Spectral Methods and Expanders Handout 8 Luca Trevsan February 7, 06 Lecture 8: Spectral Algorthms Wrap-up In whch we talk about even more generalzatons of Cheeger s nequaltes, and

More information

More metrics on cartesian products

More metrics on cartesian products More metrcs on cartesan products If (X, d ) are metrc spaces for 1 n, then n Secton II4 of the lecture notes we defned three metrcs on X whose underlyng topologes are the product topology The purpose of

More information

Lecture Space-Bounded Derandomization

Lecture Space-Bounded Derandomization Notes on Complexty Theory Last updated: October, 2008 Jonathan Katz Lecture Space-Bounded Derandomzaton 1 Space-Bounded Derandomzaton We now dscuss derandomzaton of space-bounded algorthms. Here non-trval

More information

Learning Theory: Lecture Notes

Learning Theory: Lecture Notes Learnng Theory: Lecture Notes Lecturer: Kamalka Chaudhur Scrbe: Qush Wang October 27, 2012 1 The Agnostc PAC Model Recall that one of the constrants of the PAC model s that the data dstrbuton has to be

More information

Maximizing the number of nonnegative subsets

Maximizing the number of nonnegative subsets Maxmzng the number of nonnegatve subsets Noga Alon Hao Huang December 1, 213 Abstract Gven a set of n real numbers, f the sum of elements of every subset of sze larger than k s negatve, what s the maxmum

More information

Stanford University CS359G: Graph Partitioning and Expanders Handout 4 Luca Trevisan January 13, 2011

Stanford University CS359G: Graph Partitioning and Expanders Handout 4 Luca Trevisan January 13, 2011 Stanford Unversty CS359G: Graph Parttonng and Expanders Handout 4 Luca Trevsan January 3, 0 Lecture 4 In whch we prove the dffcult drecton of Cheeger s nequalty. As n the past lectures, consder an undrected

More information

HMMT February 2016 February 20, 2016

HMMT February 2016 February 20, 2016 HMMT February 016 February 0, 016 Combnatorcs 1. For postve ntegers n, let S n be the set of ntegers x such that n dstnct lnes, no three concurrent, can dvde a plane nto x regons (for example, S = {3,

More information

Numerical Heat and Mass Transfer

Numerical Heat and Mass Transfer Master degree n Mechancal Engneerng Numercal Heat and Mass Transfer 06-Fnte-Dfference Method (One-dmensonal, steady state heat conducton) Fausto Arpno f.arpno@uncas.t Introducton Why we use models and

More information

The Minimum Universal Cost Flow in an Infeasible Flow Network

The Minimum Universal Cost Flow in an Infeasible Flow Network Journal of Scences, Islamc Republc of Iran 17(2): 175-180 (2006) Unversty of Tehran, ISSN 1016-1104 http://jscencesutacr The Mnmum Unversal Cost Flow n an Infeasble Flow Network H Saleh Fathabad * M Bagheran

More information

2E Pattern Recognition Solutions to Introduction to Pattern Recognition, Chapter 2: Bayesian pattern classification

2E Pattern Recognition Solutions to Introduction to Pattern Recognition, Chapter 2: Bayesian pattern classification E395 - Pattern Recognton Solutons to Introducton to Pattern Recognton, Chapter : Bayesan pattern classfcaton Preface Ths document s a soluton manual for selected exercses from Introducton to Pattern Recognton

More information

COMPARISON OF SOME RELIABILITY CHARACTERISTICS BETWEEN REDUNDANT SYSTEMS REQUIRING SUPPORTING UNITS FOR THEIR OPERATIONS

COMPARISON OF SOME RELIABILITY CHARACTERISTICS BETWEEN REDUNDANT SYSTEMS REQUIRING SUPPORTING UNITS FOR THEIR OPERATIONS Avalable onlne at http://sck.org J. Math. Comput. Sc. 3 (3), No., 6-3 ISSN: 97-537 COMPARISON OF SOME RELIABILITY CHARACTERISTICS BETWEEN REDUNDANT SYSTEMS REQUIRING SUPPORTING UNITS FOR THEIR OPERATIONS

More information

SL n (F ) Equals its Own Derived Group

SL n (F ) Equals its Own Derived Group Internatonal Journal of Algebra, Vol. 2, 2008, no. 12, 585-594 SL n (F ) Equals ts Own Derved Group Jorge Macel BMCC-The Cty Unversty of New York, CUNY 199 Chambers street, New York, NY 10007, USA macel@cms.nyu.edu

More information

Anonymous identity-based broadcast encryption with revocation for file sharing

Anonymous identity-based broadcast encryption with revocation for file sharing Unversty of Wollongong Research Onlne Faculty of Engneerng and Informaton Scences - Papers: Part A Faculty of Engneerng and Informaton Scences 2016 Anonymous dentty-based broadcast encrypton wth revocaton

More information

BOUNDEDNESS OF THE RIESZ TRANSFORM WITH MATRIX A 2 WEIGHTS

BOUNDEDNESS OF THE RIESZ TRANSFORM WITH MATRIX A 2 WEIGHTS BOUNDEDNESS OF THE IESZ TANSFOM WITH MATIX A WEIGHTS Introducton Let L = L ( n, be the functon space wth norm (ˆ f L = f(x C dx d < For a d d matrx valued functon W : wth W (x postve sem-defnte for all

More information

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem H.K. Pathak et. al. / (IJCSE) Internatonal Journal on Computer Scence and Engneerng Speedng up Computaton of Scalar Multplcaton n Ellptc Curve Cryptosystem H. K. Pathak Manju Sangh S.o.S n Computer scence

More information

Module 2. Random Processes. Version 2 ECE IIT, Kharagpur

Module 2. Random Processes. Version 2 ECE IIT, Kharagpur Module Random Processes Lesson 6 Functons of Random Varables After readng ths lesson, ou wll learn about cdf of functon of a random varable. Formula for determnng the pdf of a random varable. Let, X be

More information

On a CCA2-secure variant of McEliece in the standard model

On a CCA2-secure variant of McEliece in the standard model On a CCA2-secure varant of McElece n the standard model Edoardo Perschett Department of Mathematcs, Unversty of Auckland, New Zealand. e.perschett@math.auckland.ac.nz Abstract. We consder publc-key encrypton

More information

1 The Mistake Bound Model

1 The Mistake Bound Model 5-850: Advanced Algorthms CMU, Sprng 07 Lecture #: Onlne Learnng and Multplcatve Weghts February 7, 07 Lecturer: Anupam Gupta Scrbe: Bryan Lee,Albert Gu, Eugene Cho he Mstake Bound Model Suppose there

More information

Convexity preserving interpolation by splines of arbitrary degree

Convexity preserving interpolation by splines of arbitrary degree Computer Scence Journal of Moldova, vol.18, no.1(52), 2010 Convexty preservng nterpolaton by splnes of arbtrary degree Igor Verlan Abstract In the present paper an algorthm of C 2 nterpolaton of dscrete

More information

Leakage-Resilient Identification Schemes from Zero-Knowledge Proofs of Storage

Leakage-Resilient Identification Schemes from Zero-Knowledge Proofs of Storage Leakage-Reslent Identfcaton Schemes from Zero-Knowledge Proofs of Storage Guseppe Atenese Sapenza, Unversty of Rome atenese@d.unroma1.t Antono Faono Aarhus Unversty antfa@cs.au.dk Seny Kamara Mcrosoft

More information

Min Cut, Fast Cut, Polynomial Identities

Min Cut, Fast Cut, Polynomial Identities Randomzed Algorthms, Summer 016 Mn Cut, Fast Cut, Polynomal Identtes Instructor: Thomas Kesselhem and Kurt Mehlhorn 1 Mn Cuts n Graphs Lecture (5 pages) Throughout ths secton, G = (V, E) s a mult-graph.

More information

Simultaneous Optimization of Berth Allocation, Quay Crane Assignment and Quay Crane Scheduling Problems in Container Terminals

Simultaneous Optimization of Berth Allocation, Quay Crane Assignment and Quay Crane Scheduling Problems in Container Terminals Smultaneous Optmzaton of Berth Allocaton, Quay Crane Assgnment and Quay Crane Schedulng Problems n Contaner Termnals Necat Aras, Yavuz Türkoğulları, Z. Caner Taşkın, Kuban Altınel Abstract In ths work,

More information

4 Analysis of Variance (ANOVA) 5 ANOVA. 5.1 Introduction. 5.2 Fixed Effects ANOVA

4 Analysis of Variance (ANOVA) 5 ANOVA. 5.1 Introduction. 5.2 Fixed Effects ANOVA 4 Analyss of Varance (ANOVA) 5 ANOVA 51 Introducton ANOVA ANOVA s a way to estmate and test the means of multple populatons We wll start wth one-way ANOVA If the populatons ncluded n the study are selected

More information

Homework Assignment 3 Due in class, Thursday October 15

Homework Assignment 3 Due in class, Thursday October 15 Homework Assgnment 3 Due n class, Thursday October 15 SDS 383C Statstcal Modelng I 1 Rdge regresson and Lasso 1. Get the Prostrate cancer data from http://statweb.stanford.edu/~tbs/elemstatlearn/ datasets/prostate.data.

More information

ISSN: ISO 9001:2008 Certified International Journal of Engineering and Innovative Technology (IJEIT) Volume 3, Issue 1, July 2013

ISSN: ISO 9001:2008 Certified International Journal of Engineering and Innovative Technology (IJEIT) Volume 3, Issue 1, July 2013 ISSN: 2277-375 Constructon of Trend Free Run Orders for Orthogonal rrays Usng Codes bstract: Sometmes when the expermental runs are carred out n a tme order sequence, the response can depend on the run

More information

U.C. Berkeley CS294: Beyond Worst-Case Analysis Luca Trevisan September 5, 2017

U.C. Berkeley CS294: Beyond Worst-Case Analysis Luca Trevisan September 5, 2017 U.C. Berkeley CS94: Beyond Worst-Case Analyss Handout 4s Luca Trevsan September 5, 07 Summary of Lecture 4 In whch we ntroduce semdefnte programmng and apply t to Max Cut. Semdefnte Programmng Recall that

More information

Augmented Broadcaster Identity-based Broadcast Encryption

Augmented Broadcaster Identity-based Broadcast Encryption Augmented Broadcaster Identty-based Broadcast Encrypton Janhong Zhang Yuwe Xu Zhpeng Chen Insttuton of Image Processng and Pattern Recognton North Chna Unversty of Technology Bejng Chna 100144 ywxupaper@163com

More information

CHAPTER 17 Amortized Analysis

CHAPTER 17 Amortized Analysis CHAPTER 7 Amortzed Analyss In an amortzed analyss, the tme requred to perform a sequence of data structure operatons s averaged over all the operatons performed. It can be used to show that the average

More information

Lecture 5 Decoding Binary BCH Codes

Lecture 5 Decoding Binary BCH Codes Lecture 5 Decodng Bnary BCH Codes In ths class, we wll ntroduce dfferent methods for decodng BCH codes 51 Decodng the [15, 7, 5] 2 -BCH Code Consder the [15, 7, 5] 2 -code C we ntroduced n the last lecture

More information

Chapter 8 Indicator Variables

Chapter 8 Indicator Variables Chapter 8 Indcator Varables In general, e explanatory varables n any regresson analyss are assumed to be quanttatve n nature. For example, e varables lke temperature, dstance, age etc. are quanttatve n

More information

Subset Topological Spaces and Kakutani s Theorem

Subset Topological Spaces and Kakutani s Theorem MOD Natural Neutrosophc Subset Topologcal Spaces and Kakutan s Theorem W. B. Vasantha Kandasamy lanthenral K Florentn Smarandache 1 Copyrght 1 by EuropaNova ASBL and the Authors Ths book can be ordered

More information

The Second Anti-Mathima on Game Theory

The Second Anti-Mathima on Game Theory The Second Ant-Mathma on Game Theory Ath. Kehagas December 1 2006 1 Introducton In ths note we wll examne the noton of game equlbrum for three types of games 1. 2-player 2-acton zero-sum games 2. 2-player

More information

Difference Equations

Difference Equations Dfference Equatons c Jan Vrbk 1 Bascs Suppose a sequence of numbers, say a 0,a 1,a,a 3,... s defned by a certan general relatonshp between, say, three consecutve values of the sequence, e.g. a + +3a +1

More information

Supporting Information

Supporting Information Supportng Informaton The neural network f n Eq. 1 s gven by: f x l = ReLU W atom x l + b atom, 2 where ReLU s the element-wse rectfed lnear unt, 21.e., ReLUx = max0, x, W atom R d d s the weght matrx to

More information

Online Classification: Perceptron and Winnow

Online Classification: Perceptron and Winnow E0 370 Statstcal Learnng Theory Lecture 18 Nov 8, 011 Onlne Classfcaton: Perceptron and Wnnow Lecturer: Shvan Agarwal Scrbe: Shvan Agarwal 1 Introducton In ths lecture we wll start to study the onlne learnng

More information

Communication Complexity 16:198: February Lecture 4. x ij y ij

Communication Complexity 16:198: February Lecture 4. x ij y ij Communcaton Complexty 16:198:671 09 February 2010 Lecture 4 Lecturer: Troy Lee Scrbe: Rajat Mttal 1 Homework problem : Trbes We wll solve the thrd queston n the homework. The goal s to show that the nondetermnstc

More information

Lecture 3. Ax x i a i. i i

Lecture 3. Ax x i a i. i i 18.409 The Behavor of Algorthms n Practce 2/14/2 Lecturer: Dan Spelman Lecture 3 Scrbe: Arvnd Sankar 1 Largest sngular value In order to bound the condton number, we need an upper bound on the largest

More information

Lecture 10 Support Vector Machines II

Lecture 10 Support Vector Machines II Lecture 10 Support Vector Machnes II 22 February 2016 Taylor B. Arnold Yale Statstcs STAT 365/665 1/28 Notes: Problem 3 s posted and due ths upcomng Frday There was an early bug n the fake-test data; fxed

More information

Convergence of random processes

Convergence of random processes DS-GA 12 Lecture notes 6 Fall 216 Convergence of random processes 1 Introducton In these notes we study convergence of dscrete random processes. Ths allows to characterze phenomena such as the law of large

More information

Week3, Chapter 4. Position and Displacement. Motion in Two Dimensions. Instantaneous Velocity. Average Velocity

Week3, Chapter 4. Position and Displacement. Motion in Two Dimensions. Instantaneous Velocity. Average Velocity Week3, Chapter 4 Moton n Two Dmensons Lecture Quz A partcle confned to moton along the x axs moves wth constant acceleraton from x =.0 m to x = 8.0 m durng a 1-s tme nterval. The velocty of the partcle

More information

Secure and practical identity-based encryption

Secure and practical identity-based encryption Secure and practcal dentty-based encrypton D. Naccache Abstract: A varant of Waters dentty-based encrypton scheme wth a much smaller system parameters sze (only a few klobytes) s presented. It s shown

More information

REAL ANALYSIS I HOMEWORK 1

REAL ANALYSIS I HOMEWORK 1 REAL ANALYSIS I HOMEWORK CİHAN BAHRAN The questons are from Tao s text. Exercse 0.0.. If (x α ) α A s a collecton of numbers x α [0, + ] such that x α

More information

Zeros and Zero Dynamics for Linear, Time-delay System

Zeros and Zero Dynamics for Linear, Time-delay System UNIVERSITA POLITECNICA DELLE MARCHE - FACOLTA DI INGEGNERIA Dpartmento d Ingegnerua Informatca, Gestonale e dell Automazone LabMACS Laboratory of Modelng, Analyss and Control of Dynamcal System Zeros and

More information