Strongly Unforgeable Signatures Resilient to Polynomially Hard-to-Invert Leakage under Standard Assumptions

Size: px
Start display at page:

Download "Strongly Unforgeable Signatures Resilient to Polynomially Hard-to-Invert Leakage under Standard Assumptions"

Transcription

1 Strongly nforgeable Sgnatures Reslent to Polynomally Hard-to-Invert Leakage under Standard Assumptons Masahto Ishzaka and Kanta Matsuura Insttute of Industral Scence, The nversty of Tokyo, Tokyo, Japan. {shmasa, Abstract. A sgnature scheme s sad to be weakly unforgeable, f t s hard to forge a sgnature on a message not sgned before. A sgnature scheme s sad to be strongly unforgeable, f t s hard to forge a sgnature on any message. In some applcatons, the weak unforgeablty s not enough and the strong unforgeablty s requred, e.g., the Canett, Halev and Katz transformaton. Leakage-reslence s a property whch guarantees that even f secret nformaton such as the secret-key s partally leaked, the securty s mantaned. Some securty models wth leakage-reslence have been proposed. The hard-to-nvert leakage model, a.k.a. auxlary (nput) leakage model, proposed by Dods et al. at STOC 09 s especally meanngful one, snce the leakage caused by a functon whch nformaton-theoretcally reveals the secret-key, e.g., one-way permutaton, s consdered. In ths work, we propose a generc constructon of dgtal sgnature strongly unforgeable and reslent to polynomally hard-to-nvert leakage whch can be nstantated under standard assumptons such as the decsonal lnear assumpton. We emphasze that our nstantated sgnature s not only the frst one reslent to polynomally hard-to-nvert leakage under standard assumptons, but also the frst one whch s strongly unforgeable and has hard-to-nvert leakage-reslence. Keywords: Dgtal sgnature, Strong exstental unforgeablty, Leakage-reslence, Hardto-nvert leakage, Auxlary(-nput) leakage. 1 Introducton Strongly nforgeable Sgnature. We say that a sgnature scheme s weakly (exstentally) unforgeable f t s hard to forge a sgnature on a message not sgned before. We say that a sgnature scheme s strongly (exstentally) unforgeable f t s hard to forge a sgnature on any message whch can be a message sgned before. Snce most of the sgnature schemes generate a sgnature randomly, there s a gap between the weak unforgeablty and strong unforgeablty. Moreover, n some applcatons, strongly unforgeable sgnature scheme s requred, e.g., Canett-Halev-Katz transformaton [13]. Ths s the full verson of a short paper appeared n the proceedngs for the 21st Informaton Securty Conference (ISC2018).

2 Leakage-Reslent Cryptography. Leakage-reslence s a property whch guarantees that even f secret nformaton such as the secret key s partally leaked, the securty s mantaned. Any scheme whose securty has been proven only n a securty model wthout leakage-reslence s not guaranteed to be secure when some nformaton about the secret nformaton such as the secret-key are leaked. There exst some sde-channel attacks whch are real threats to us, e.g., cold-boot attack [21], so leakage-reslent cryptographc schemes are practcally desrable. In the securty model consderng leakage-reslence, a sde-channel attack caused by an adversary s modeled as a polynomal tme computable functon f : {0, 1} S ecret {0, 1} 1. The adversary s allowed to choose an arbtrary leakage functon f, query t to the leakage oracle, then learn f (S ecret). If we allow the adversary to choose the dentty map as f, the adversary acqures the secret key entrely and s able to break the securty model wth no falures. Hence, we have to mpose a restrcton on f. Several securty models n whch dfferent restrctons are mposed on f have been proposed. In bounded leakage (BL) model [1], the output bt-length of f s restrcted. More S ecret concretely, only f satsfyng f : {0, 1} {0, 1} l(k) such that l(k) < k can be chosen 2. To make the output bt-length of f unbounded, nosy leakage (NL) model [28] was nvented. In NL model, only f : {0, 1} S ecret {0, 1} such that, when we observe f (S ecret), the mnmum entropy of the secret key sk drops by at most l(k) < k can be chosen. Any functon whch nformaton-theoretcally reveals the secret key sk s excluded n each one of the two models. Thus, for nstance, one-way permutaton cannot be chosen n each one of the models. To remove such a restrcton, hard-tonvert leakage (HL) model, a.k.a. auxlary (nput) leakage (AL) model, was nvented [16]. In HL model, the functon f must be a hard-to-nvert functon. More concretely, only f such that, gven f (S ecret), no PPT algorthm can compute sk wth a probablty larger than µ(k) can be chosen, where µ( ) s a neglgble functon such that µ(k) > 2 k. The larger µ(k) s, the larger the functon class of f s. HL model s a generalzaton of BL and NL model, thus has a larger functon class. Moreover, HL model s useful n the context of the composton. There may be the case when we want to use the same par of publc key and secret key of a hard-to-nvert leakage-reslent cryptographc scheme for multple schemes. Ther composton remans secure as long as each one of the other schemes has been proven to be secure n the standard (non-leakage-reslent) securty model [32, 14]. Large number of cryptographc schemes wth leakage-reslence have been proposed. For nstance, publc-key encrypton [1, 15, 5, 14], dentty-based encrypton [12, 26, 24, 32], attrbute-based encrypton [26, 35, 34, 36], dentfcaton [2, 15], and authentcated key agreement [2, 15], have been proposed. Related Works. Katz and Vakuntanathan [25] defned that fully leakage-reslent (FLR) sgnature s a sgnature reslent to not only the drect leakage from the secret-key, but also the leakage from the randomness used to generate the secret-key and sgna- 1 S ecret denotes the secret nformaton. S ecret denotes the bt-length of S ecret. 2 k denotes the mnmum entropy of the secret key sk. If the secret-key s generated unformly at random, k s equvalent to the bt-length of the secret-key sk. 2

3 tures generated by the sgnng oracle. FLR or non-flr sgnature schemes secure n the bounded-leakage model have been proposed n [2, 25, 27, 10]. The concept of the hard-to-nvert leakage-reslence was presented by Dods et al. [16]. They proposed symmetrc-key encrypton schemes whch s IND-CPA or IND- CCA secure and reslent to exponentally hard-to-nvert leakage. In a subsequent work, Dods et al. [14] started a research on publc-key encrypton wth hard-to-nvert leakagereslence. They defned two leakage-functon classes. The class H ow (ξ(λ)) (resp. H pkow (ξ(λ))) conssts of every polynomal-tme computable functon f : {0, 1} pk + sk {0, 1} such that any PPT algorthm A whch s gven f (pk, sk) (resp. (pk, f (pk, sk))) as nput s able to guess sk correctly only wth a probablty smaller than ξ(λ), where ξ(λ) > 2 k s a neglgble functon and (pk, sk) s a randomly generated key-par. They proved that the BHHO encrypton scheme [7] and a slghtly modfed verson of the GPV encrypton scheme [18] are IND-CPA secure n HL model w.r.t. the functon class H ow (1/µ 1 (λ)), where µ 1 (λ) s a sub-exponental functon. They also mentoned n Subsect. 1.2 of [14] that a PKE scheme whch s IND-CPA secure n HL model w.r.t. H pkow (1/µ 2 (λ)), where µ 2 (λ) s a polynomal functon, s gven n ts full paper. Faust et al. presented the frst research result on dgtal sgnature wth hard-to-nvert leakage-reslence [17]. To construct a sgnature scheme secure n HL model, there s an obstacle whom we have to overcome. It s how to prevent from an adversary choosng an algorthm generatng a vald sgnature on a message as a leakage-functon, then output the par of sgnature and message. Faust et al. proposed a sgnature scheme whch s wef-cma (weakly exstentally unforgeablty under adaptvely chosen messages attack) secure n HL model w.r.t. the functon class H pkow (1/µ 3 (λ)), where µ 3 (λ) s an exponental functon. Ther soluton to overcome the obstacle explaned earler s to nclude a cphertext of the secret-key sk n a sgnature. Specfcally, ther sgnature scheme adopts the labeled publc-key encrypton (LPKE) as a buldng block, and ncludes a cphertext of the secret-key n a sgnature. Moreover, for ther sgnature scheme, the hardness parameter 1/µ 3 (λ) n the leakage functon class s set as 1/µ 3 (λ) << 2 l dk, where l dk N denotes the bt-length of the decrypton-key dk of the LPKE scheme. Ths soluton effectvely works. The reason s as follows. Snce any PPT algorthm s able to guess the decrypton-key dk correctly wth probablty 2 l dk, any PPT nverter n the defnton of the functon class H pkow (1/µ 3 (λ)) whch s gven a sgnature ncludng a cphertext C of the secret-key sk s able to guess sk correctly wth probablty 2 l dk >> 1/µ 3 (λ) by guessng the decrypton-key dk, then decryptng the cphertext C wth the guessed dk. Hence, the sgnng algorthm s excluded from the class H pkow (1/µ 3 (λ)). By the way, they showed that ther sgnature scheme can be nstantated under standard assumptons such as the DLIN assumpton [4]. Independently of Faust et al. [17], Yuen et al. [33] also presented a research result on sgnature secure n HL model. To overcome the obstacle to construct a sgnature wth hard-to-nvert leakage reslence, Yuen et al. proposed an orgnal securty model, whch s named selectve auxlary nput model. In the securty model, the adversary s allowed to choose as the leakage-functons only functons whch are ndependent of the publckey. They proposed a sgnature scheme secure n the securty model. Ther sgnature scheme s FLR and reslent to polynomally hard-to-nvert leakage. Here, ther defnton of leakage functon f beng reslent to polynomally hard-to-nvert leakage s as 3

4 follows: any PPT algorthm whch s gven (pk, S, f (state)) s able to guess sk correctly only wth a neglgble probablty, where (pk, sk) s a randomly generated key-par, S s a set of randomly generated sgnatures on the messages quered to the sgnng oracle, and state s a set of randomnesses used to generate sk and the sgnatures S. Ther defnton of leakage-functon s undesrable snce t depends on the sgnatures generated on the sgnng oracle. Subsequently, Wang et al. [30] proposed a sgnature scheme secure n the selectve auxlary nput model. Ther sgnature scheme s FLR and reslent to polynomally hard-to-nvert leakage. Ther defnton for a functon to be reslent to polynomally hard-to-nvert leakage s not the same as the one by Yuen et al. [33]. It s mproved as follows: any PPT algorthm whch s gven f (sk) s able to dentfy sk only wth a neglgble probablty. However, ther scheme needs dfferng nput obfuscator (do), ndstngushable obfuscator (O), and pont-functon obfuscator wth auxlary nput (AIPO), each one of whch has been constructed only under strong assumptons. Note that each one of the sgnature schemes wth auxlary leakage reslence by Faust et al., Yuen et al., and Wang et al., s not strongly exstentally unforgeable, but weakly exstentally unforgeable. Boneh et al. [9] proposed a method to transform a weakly unforgeable sgnature scheme nto a strongly unforgeable one. However, ther transformaton can be appled to parttoned sgnatures only. In a subsequent work, Stenfeld et al. [29] proposed a method to transform any weakly unforgeable sgnature nto a strongly unforgeable one. Note that each transformaton by Boneh et al. and Stenfeld et al. has a common property such that each one of the publc-key, secret-key and sgnature of the strongly unforgeable sgnature scheme becomes each one of the publc-key, secret-key and sgnature of the weakly unforgeable sgnature whom some new elements are added to. Huang et al. [22] proposed a transformaton whch no new elements are added to the publc-key, secret-key and sgnature. Wang et al. [31] modfed the transformaton by Stenfeld et al. [29] to get a transformaton from a sgnature weakly exstentally unforgeable and FLR n the bounded leakage model to a strongly unforgeable one. The transformaton by Stenfeld et al. utlzes two chameleon hash functons (wth no leakage-reslence). In the transformaton by Wang et al., one of the chameleon hash functons s assumed to satsfy a property such that any PPT algorthm cannot fnd a strong collson even f the algorthm s gven a length-bounded nformaton about the secret-key. The transformaton by Wang et al. needs to add some new elements to both the key-par and sgnature. Huang et al. [20] modfes the transformaton by Huang et al. [22] to get a method to transform a sgnature weakly exstentally unforgeable and FLR n the BL model nto a strongly unforgeable one whch no elements are added to the sgnature 3. Our Results. We propose a generc constructon of sgnature scheme strongly whch s unforgeable and reslent to polynomally hard-to-nvert leakage and can be nstantated under standard assumptons. Specfcally, we gve an example of ts nstantaton under 3 By the transformaton n [20], some new elements are added to the publc-key and secretkey. 4

5 the decsonal lnear (DLIN) assumpton [4]. Our securty model s not the selectve auxlary leakage model [33], so the leakage-functon can be dependent on the publckey. Our result s a desrable one because of the followng two ndependent ponts. Frstly, our sgnature nstantaton s the frst one whch s reslent to polynomally hardto-nvert leakage under standard assumptons. Secondly, our sgnature nstantaton s the frst one whch s strongly unforgeable and has hard-to-nvert leakage-reslence. Our Approach. Our result s obtaned by modfyng the one by Faust et al. [17]. Before explanng how the modfcaton s done, we explan the result by Faust et al. n detal. Faust et al. proposed a generc constructon of a sgnature scheme secure n the wef-cma securty model w.r.t. the functon class H pkow (ξ(λ)). It conssts of three buldng blocks. They are second pre-mage resstant hash functon (SPRHF), labeled PKE (LPKE) whose decrypton-key dk has bt-sze l dk N, and non-nteractve zeroknowledge proof (NIZK) whose trapdoor td has bt-sze l td N. The hardness parameter of the leakage functon class s set as ξ(λ) = 2 (λ+l dk+l td ). A sgnature σ on a message m conssts of an LPKE cphertext c and an NIZK proof π. Concretely, the cphertext c s an LPKE cphertext encryptng the secret-key sk under the label m, and the proof π s an NIZK proof whch proves that there exsts a secret-key sk such that the cphertext c s a cphertext of sk on the label m and the hashed value of sk s equvalent to the hashed value of the real secret-key sk whch s ncluded n the publc-key pk. Intutvely speakng, the securty proof for the sgnature by Faust et al. s done as follows. By modfyng the ntal securty game several tmes, we get the fnal game Game f nal. In Game f nal, for a sgnature σ = (c, π) on the sgnng oracle, the cphertext c s generated by encryptng 0 sk nstead of sk, and the proof π s generated by usng the trapdoor td nstead of sk. In addton, the adversary s consdered to wn the game, f he successfully outputs a sgnature σ = (c, π ) and a message m such that c s a vald cphertext of sk on label m, and π s a vald proof. We prove that every PPT A wns the game only wth a neglgble probablty by a reducton to the hard-to-nvert property of the leakage-functon f H pkow (2 (λ+l dk+l td ) ). In the reducton, a smulator S needs both td and dk to smulate Game f nal and decrypt the cphertext c. However, by the defnton of the leakage functon class H pkow ( ), S s gven nether td nor dk, so S has to guess them, and the guess succeeds wth probablty 2 (l dk+l td ). By the above reason, the hardness parameter for Faust et al. s sgnature scheme becomes 2 (λ+l dk+l td ). The above s the result by Faust et al. We modfy the result wth three steps. In the frst step, we generalze the second pre-mage resstance (SPR) property of the SPRHF, whch s one of the buldng blocks. Intutvely, the SPR property s a property such that no PPTA gven a key-par (pk, sk) s able to fnd a secret-key sk whch s not sk, but has a hashed value equvalent to the hashed value of sk wth a non-neglgble probablty. We generalze t to a property such that no PPTA gven (pk, sk) s able to fnd a secret-key sk such that a relaton holds between sk and sk and another relaton also holds between sk and pk wth a non-neglgble probablty. The second step s to modfy the defnton of the leakage-functon class H pkow ( ). In the modfed defnton of the functon class, the PPT algorthm (or nverter) A s gven not only the publc-key of the key-par (pk, sk), but also some varables whch are generated durng generaton of the key-par and are not drectly ncluded n ether pk or 5

6 sk. Specfcally, for our sgnature scheme, the varables are the decrypton-key dk and the trapdoor td. If the defnton of the leakage-functon class s modfed to such one, the smulator n the proof for Game f nal s not forced to guess dk and td wth probablty 2 (l dk+l td ), so the polynomally hard-to-nvert leakage-reslence securty s acheved. Instantatng the generc constructon of the sgnature scheme, we can concretely generate the frst sgnature scheme (weakly unforgeable and) reslent to polynomally hard-tonvert leakage under standard assumptons such as the DLIN assumpton. In the thrd step, we apply a methodology whch s nvented by modfyng the one by Wang et al. [31] to the weakly unforgeable sgnature scheme n the second step, then get a strongly unforgeable one. Note that unlke Wang et al., we do not propose a generc transformaton from a weakly unforgeable and reslent to hard-to-nvert leakage to a strongly unforgeable one. In the transformaton by Wang et al., a chameleon hash functon wth strong collson-resstance n the bounded leakage model (BLR- CHF) was used. We use a CHF wth strong collson-resstance n HL model (HLR- CHF). Moreover, the secret-key of the strongly unforgeable sgnature scheme obtaned by the transformaton by Wang et al. ncludes not only the orgnal secret-key,.e., the secret-key of the weakly unforgeable sgnature, but also the secret-key of the BLR- CHF. However, the secret-key of our strongly unforgeable sgnature ncludes only the secret-key of the HLR-CHF. By nstantatng the sgnature scheme, we obtan the frst concrete constructon of dgtal sgnature strongly unforgeable and reslent to polynomally hard-to-nvert leakage under standard assumptons such as the DLIN assumpton. Paper Organzaton. Ths paper s organzed as follows. In Sect. 2, we gve basc notatons and the syntax and the defnton of securty or property of labeled publc-key encrypton, non-nteractve zero-knowledge proof and chameleon hash functon. In Sect. 3, we gve the syntax and the defnton of strong unforgeablty n HL model of dgtal sgnature. In Sect. 4, our generc constructon of sgnature and ts securty proof are gven. In Sect. 5, we show that the generc constructon of sgnature n Sect. 4 can be nstantated under the DLIN assumpton. 2 Prelmnares Notaton. For a, b N, [a, b] denotes {x N a x b}. For λ N, 1 λ denotes a securty parameter. We say that a functon h : N R s neglgble f for every c N, there exsts x 0 N such that h(x) x c for every x x 0. G s a functon whch takes 1 λ as nput, and randomly outputs (p, G, g), where p s a prme number whose bt-sze s λ, G s a multplcatve cyclc group whose order s p, and g s a generator of G. PPTA means probablstc polynomal tme algorthm. 2.1 Hardness Assumptons Dscrete Logarthm (DL) Assumpton. For λ N, let (p, G, g) G(1 λ ). DL assumpton holds, f for every PPTA A, the probablty Pr[x A(p, G, g, g x ) x Z p ] s neglgble n λ. 6

7 Decsonal Lnear (DLIN) Assumpton [4]. For λ N, let (p, G, g) G(1 λ ). DLIN assumpton holds, f for every PPTA A, Pr[1 A(p, G, g 1, g 2, g 3, g r 1 1, gr 2 2, gr 1+r 2 3 ) g 1, g 2, g 3 G, r1, r 2 Zp ] Pr[1 A(p, G, g 1, g 2, g 3, g r 1 1, gr 2 2, gu 3 ) g 1, g 2, g 3 G, r1, r 2, u Z p ] s neglgble n λ. 2.2 Labeled Publc Key Encrypton Syntax. Labeled publc key encrypton (LPKE) conssts of three polynomal tme algorthms {Gen, Enc, Dec}. Gen and Enc are probablstc. Dec s determnstc. Gen(1 λ ) (ek, dk). The key generaton algorthm takes 1 λ as nput, and outputs an encrypton key ek, and a decrypton key dk. Plantext space M, cphetext space C, and label space L are unquely determned by ek. Enc(ek, m, L) C. The encrypton algorthm takes the encrypton key ek, a plantext M M, and a label L L as nputs, and outpus a cphertext C. Dec(dk, C, L) M /. The decrypton algorthm 4 takes the decrypton key dk, a cphetext C C, and a label L L as nputs, and outputs a plantext M or. A LPKE scheme must be correct. LPKE scheme Σ LPKE = {Gen, Enc, Dec} s correct, f for every λ N, every (ek, dk) Gen(1 λ ), every M M, every L L, and every C Enc(ek, M, L), t holds that M Dec(dk, C, L) Cphertext Indstngushablty To defne weak cphertext ndstngushablty aganst adaptvely chosen label and cphertexts attacks (IND-wLCCA) for a LPKE scheme Σ LPKE = {Gen, Enc, Dec}, we use the followng game whch s played between an adversary A and challenger CH. Key-Generaton. CH runs (ek, dk) Gen(1 λ ), and sends ek to A. Query. A s allowed to use the decrypton oracle Dec adaptvely. Dec(C, L): A queres a cphertext C C and a label L L. CH returns M / Dec(dk, C, L). Challenge(M 0, M 1, L ). A sends two plantexts M 0, M 1 M, and a label L L. CH sets b {0, 1}, then returns C Enc(ek, M b, L ). Query 2. A s allowed to use the decrypton oracle Dec adaptvely. Dec(C, L): A queres a cphertext C C and a label L L such that L L. CH returns M / Dec(dk, C, L). Guess(b ). A sends b {0, 1} to CH. Defnton 1. LPKE scheme Σ LPKE s IND-wLCCA secure f for any PPT adversary A, (λ) = 2 Pr[b = b] 1 s neglgble. Adv IND-wLCCA A,Σ LPKE 4 Although Dec needs the encrypton-key ek as an nput snce ek ncludes nformaton such as the prme p, the group G, and etc., we often omt ek as the nput. 7

8 2.3 Non-Interactve Zero-Knowledge Proof Syntax. Non-nteractve zero-knowledge proof (NIZK) Π NIZK for a language L conssts of three polynomal tme algorthms {Gen, Pro, Ver}. Each one of Gen and Pro s probablstc. Ver s determnstc. R L denotes the wtness relaton. Gen(1 λ ) crs. The key-generaton algorthm takes 1 λ as an nput, and outputs a common reference strng (CRS) crs. Pro(crs, x, w) π. The proof-generaton algorthm takes the CRS crs, a statement x, and a wtness w as nputs, and outputs a proof π. Ver(crs, x, π) 1 / 0. The proof-verfcaton algorthm takes the CRS crs, a statement x, and a proof π as nputs, and outputs 1 or 0. A NIZK scheme must be correct. A NIZK scheme Σ NIZK = {Gen, Pro, Ver} s correct f for every λ N, every crs Gen(1 λ ), every (x, w) such that (x, w) R L, and every π Pro(crs, x, w), t holds that 1 Ver(crs, x, π). We gve the defntons of soundness and zero-knowledge for a NIZK scheme. Defnton 2. A NIZK scheme Σ NIZK = {Gen, Pro, Ver} s sound f for every λ N, every crs Gen(1 λ ), and every PPT A, s neglgble. Pr [A(crs) (x, π) s.t. [Ver(crs, x, π) 1] [x L]] Defnton 3. A NIZK scheme Σ NIZK = {Gen, Pro, Ver} s zero-knowledge f for every λ N and every PPT A, there exsts a PPT S = (S 1, S 2 ) such that Pr [ A Ocrs 0 (x,w) (crs) 1 Gen(1 λ ) crs ] [ ] Pr A Ocrs,td 1 (x,w) (crs) 1 S 1 (1 λ ) (crs, td) s neglgble, where O crs 0 (x, w) returns Pro(crs, x, w) (resp. ), f (x, w) R L (resp. (x, w) R L ), and O crs,td 1 (x, w) returns S 2 (crs, x, td) (resp. ), f (x, w) R L (resp. (x, w) R L ). 2.4 Chameleon Hash Functon Syntax. A chameleon hash functon (CHF) scheme conssts of the polynomal tme algorthms {Gen, Eval, TC, SKVer, SKVer2}. Gen and TC are probablstc, and Eval, SKVer and SKVer2 are determnstc. Gen(1 λ ) (pk, sk). The key-generaton algorthm takes a securty parameter 1 λ, where λ N, as an nput, and outputs a publc-key pk and a secret-key (or trapdoor) sk. The message space M, randomness space R and hashed value space H are unquely determned by pk. Eval(pk, m; r) h. The evaluaton algorthm takes the publc-key pk and a message m M as nputs, and outputs the hashed value h H whch was calculated under a randomness r R. 8

9 TC(pk, sk, (m 1, r 1 ), m 2 ) r 2. The trapdoor collson fnder algorthm takes the publckey pk, the secret-key sk, a par of a message and randomness (m 1, r 1 ) M R, and a message m 2 M as nputs, and outputs a randomness r 2 R. SKVer(pk, sk ) 1 / 0. The frst secret-key-verfcaton algorthm takes the publckey pk and a secret-key sk as nputs, and outputs 1 or 0. SKVer2(pk, sk, sk ) 1 / 0. The second secret-key-verfcaton algorthm takes the publc-key pk, a secret-key sk, and a secret-key sk as nputs, and outputs 1 or 0. Even f the two secret-keys are nputted n the reversed order, the output s requred to be equvalent. Thus, for any λ N, any (pk, sk) Gen(1 λ ), and any two vald secret-keys sk and sk, t holds that SKVer2(pk, sk, sk ) = SKVer2(pk, sk, sk ). A CHF scheme must be correct. A CHF scheme Σ CHF = {Gen, Eval, TC, SKVer, SKVer2} s correct, f for every λ N, every (pk, sk) Gen(1 λ ), every m M, every m M, every r R, and every r TC(pk, sk, (m, r), m ), t holds that [Eval(pk, m; r) = Eval(pk, m ; r )] [1 SKVer(pk, sk)] [1 SKVer2(pk, sk, sk)]. We gve the defntons of two standard propertes for the CHF scheme. They are strong collson-resstance and random trapdoor collson. Defnton 4. A CHF scheme Σ CHF = {Gen, Eval, TC, SKVer, SKVer2} s strongly collsonresstant, f for every λ N and every PPT A, t holds that Pr[A(pk) ((m 1, r 1 ), (m 2, r 2 )) s.t. [(m 1, r 1 ) (m 2, r 2 )] s neglgble, where (pk, sk) R Gen(1 λ ). [Eval(pk, m 1 ; r 1 ) = Eval(pk, m 2 ; r 2 )]] Defnton 5. A CHF scheme Σ CHF = {Gen, Eval, TC, SKVer, SKVer2} s sad to have the property of random trapdoor collson, f for any λ N, any (pk, sk) Gen(1 λ ) and any two messages m 1, m 2 M, a randomness r 1 chosen unformly at random from R dstrbutes dentcally wth r 2 TC(pk, (m 1, r 1 ), m 2 ). We gve the defnton of an orgnal property for a CHF scheme. The property s hardto-compute-secret-key (HtC-SK). Defnton 6. Σ CHF = {Gen, Eval, TC, SKVer, SKVer2} s sad to have the property of HtC-SK, f for every λ N, and every PPT A, t holds that Pr [ A (pk, sk) sk s.t. [ 1 SKVer(pk, sk ) ] [ 0 SKVer2(pk, sk, sk) ]] s neglgble, where (pk, sk) R Gen(1 λ ). Remark. The property s related to the second pre-mage resstance (SPR) [15, 17]. The algorthm SKVer gven pk and sk as nputs s an algorthm whch verfes whether or not a relaton holds between pk and sk. The algorthm SKVer2 gven two secret-keys sk and sk can be defned as the algorthm outputtng 1 ff the two keys are equvalent. Thus, the HtC-SK property can be the SPR property. We can say that the HtC-SK property s a generalzaton of the SPR property. 9

10 3 Dgtal Sgnature Syntax. Dgtal sgnature conssts of the polynomal tme algorthms {Gen, Sg, Ver}. Gen and Sg are probablstc, and Ver s determnstc. Gen(1 λ ) (pk, sk). The key-generaton algorthm takes 1 λ, where λ N, as an nput, and outputs a publc-key pk and a secret-key sk. The message space M s unquely determned by pk. Sg(pk, m, sk) σ. The sgnng algorthm takes the publc-key pk, a message m M, and the secret-key sk as nputs, and outputs a sgnature σ. Ver(pk, m, σ) 1 / 0. The sgnature-verfcaton algorthm takes the publc-key pk, a message m M, and a sgnature σ as nputs, and outputs 1 or 0. A sgnature scheme must be correct. A sgnature scheme Σ SIG = {Gen, Sg, Ver, SKVer, SKVer2} s correct f for every (pk, sk) Gen(1 λ ), every m M, and every σ Sg(pk, m, sk), t holds that [1 Ver(pk, m, σ)]. 3.1 Strong Exstental nforgeablty n HL Model We defne the strong exstental unfrogeablty n HL model for a sgnature scheme. Specfcally, we defne the strong exstental unforgeablty aganst adaptvely chosen messages attacks n hard-to-nvert leakage model (HL-sEF-CMA) for a sgnature scheme Σ SIG = {Gen, Sg, Ver}. At frst, we defne a game whch s played between an adversary A and challenger CH as follows. Note that a leakage functon f : {0, 1} pk + sk {0, 1} whose randomness space s denoted by R s ncluded n a class F ΣSIG (λ),.e., f F ΣSIG (λ) 5. Key-Generaton. CH runs (pk, sk) SIG.Gen(1 λ ). CH chooses r R R, then computes f (pk, sk; r). CH sends (pk, f (pk, sk; r)) to A. CH ntalzes the lst L S as an empty set. Query. A s allowed to use the sgnng oracle Sgn, adaptvely. Sgn(m M): CH generates σ SIG.Sg(pk, m, sk), then sends σ to A. After that, CH sets L S L S {(m, σ)}. Forgery(m, σ ). CH receves (m, σ ) sent by A. In the above game, A s sad to wn the game f [1 SIG.Ver(pk, m, σ )] [(m, σ ) L S ]. The advantage Adv F (λ) HL sef CMA Σ SIG,A (λ) s defned as the probablty Pr[A wns.]. Defnton 7. Σ SIG s HL-sEF-CMA-secure wth respect to the leakage-functon class F ΣSIG (λ), f for every PPT A and every functon f F ΣSIG (λ), Adv F (λ) HL sef CMA Σ SIG,A (λ) s neglgble. Remark. Weak exstental unforgeablty s defned n the same manner as the strong exstental unforgeablty except for the wnnng condton by the adversary A n the securty game. The adversary s sad to wn the game f the sgnature σ s a vald sgnature on the message m,.e., [1 SIG.Ver(pk, m, σ )], and the message m has not been quered to the sgnng oracle Sgn. 5 In ths paper, the functon class F ΣSIG (λ) can be smply wrtten as F (λ), f t s obvous that the functon class s for the sgnature scheme Σ SIG. 10

11 4 Sgnature Strongly Exstentally nforgeable and Reslent to Polynomally Hard-to-Invert Leakage In Subsect. 4.1, the generc constructon of our sgnature scheme s gven. In Subsect. 4.2, the sgnature scheme s proven to be strongly exstentally unforgeable and reslent to polynomally hard-to-nvert leakage. In the next secton,.e., Secton 5, we show that the sgnature scheme can be nstantated under the DLIN assumpton. 4.1 Constructon Our generc constructon of sgnature scheme Σ SIG = {SIG.Gen, SIG.Sg, SIG.Ver} has the followng 4 buldng blocks: An LPKE scheme Σ LPKE = {LPKE.Gen, LPKE.Enc, LPKE.Dec}, an NIZK scheme Σ NIZK = {NIZK.Gen, NIZK.Pro, NIZK.Ver}, a CHF scheme Σ CHF = {CHF.Gen, CHF.Eval, CHF.TC, CHF.SKVer, CHF.SKVer2} and a CHF scheme Σ CHF2 = {CHF2.Gen, CHF2.Eval, CHF2.TC}. The sgnature scheme Σ SIG s genercally constructed as follows. SIG.Gen(1 λ ): Run (ek, dk) LPKE.Gen(1 λ ), (pk 1, sk 1 ) CHF.Gen(1 λ ) and (pk 2, sk 2 ) CHF2.Gen(1 λ ). Run (crs, td) S 1 (1 λ ), where S 1 s the frst smulator n the defnton of zero-knowledge for Σ NIZK. R E and R E2 denote the randomness space of CHF.Eval and CHF2.Eval, respectvely. M, M, C, P and K 1 denote the message space of Σ CHF, the label space of Σ LPKE (or the hashed value space of Σ CHF2 ), the cphertext space of Σ LPKE, the proof space of Σ NIZK, and the secret-key space of Σ CHF, respectvely. M s a space satsfyng M = M C P. Verfcaton-key and sgnng-key are set as pk (pk 1, pk 2, ek, crs) and sk sk 1, respectvely. Return (pk, sk). We defne language L as L { (c, m) C M sk 1 K 1 s.t. [c LPKE.Enc(ek, sk 1, m)] [ 1 CHF.SKVer(pk 1, sk 1 ) ]}. (1) SIG.Sg(pk, m M, sk): pk s parsed as (pk 1, pk 2, ek, crs). sk s wrtten as sk 1. Do as follows n order. r E R E, r E2 RE2, m M, c C, π P, σ (c, π ). h CHF.Eval(pk 1, m σ ; r E ), m CHF2.Eval(pk 2, h; r E2 ). c LPKE.Enc(ek, sk 1, m), x (c, m), w sk 1, π NIZK.Pro(crs, x, w). σ (c, π), r E CHF.TC(pk 1, sk 1, (m σ, r E ), m σ). Return σ (σ, r E, r E2 ) = (c, π, r E, r E2 ). SIG.Ver(pk, m M, σ ): pk s parsed as (pk 1, pk 2, ek, crs). σ s parsed as (c, π, r E, r E2 ). h CHF.Eval(pk 1, m σ; r E ). m CHF2.Eval(pk 2, h; r E2 ). x (c, m). Return NIZK.Ver(crs, x, π). 4.2 Proof of Strong nforgeablty n Polynomally Hard-to-Invert Leakage Model Before gvng the theorem for the strong unforgeablty n the hard-to-nvert leakage model of the sgnature scheme Σ SIG, we gve the defntons of the leakage-functon 11

12 class FΣ HtI SIG (λ) for the sgnature scheme and the strong collson-resstance n HL model w.r.t. the functon class FΣ HtI SIG (λ) for the chameleon hash functon Σ CHF. Defnton 8. Functon class F HtI Σ SIG (λ) conssts of every polynomal-tme computable probablstc (or determnstc) functon f : {0, 1} pk 1 + pk 2 + ek + crs + sk 1 {0, 1} whch has a randomness space R and satsfes the followng condton: for every PPT B, Pr [ B (pk 1, pk 2, ek, crs, sk 2, dk, td, f (pk 1, pk 2, ek, crs, sk 1 ; r)) sk1 s.t. [ 1 CHF.SKVer ( pk 1, sk1)] [ ( 1 CHF.SKVer2 pk1, sk1, sk )]] 1 (2) s neglgble, where (pk 1, sk 1 ) R CHF.Gen(1 λ ), (pk 2, sk 2 ) R CHF2.Gen(1 λ ), (ek, dk) R LPKE.Gen(1 λ ), (crs, td) R S 1 (1 λ ) and r R R. Remark. If the chameleon hash functon Σ CHF s a CHF wth the second pre-mage resstance [15, 17], the algorthm CHF.SKVer2 s defned as the equalty-checkng algorthm, and the secret-key sk1 whch satsfes [1 CHF.SKVer(pk 1, sk1 )] [1 CHF.SKVer2(pk 1, sk1, sk 1)] s the orgnal secret-key sk 1 only. So, the probablty (2) s smply wrtten as Pr[B(pk 1, pk 2, ek, crs, sk 2, dk, td, f (pk 1, pk 2, ek, crs, sk 1 ; r)) sk 1 ]. Defnton 9. CHF scheme Σ CHF = {CHF.Gen, CHF.Eval, CHF.TC, CHF.SKVer, CHF.SKVer2} s sad to be strongly collson-resstant n HL model wth respect to the functon class FΣ HtI SIG (λ), f for every PPT A and every functon f : {0, 1} pk 1 + pk 2 + ek + crs + sk 1 {0, 1} whch s ncluded n the functon class FΣ HtI SIG (λ) and has a randomness space R, Pr [ A (pk 1, pk 2, ek, crs, sk 2, dk, td, f (pk 1, pk 2, ek, crs, sk 1 ; r)) ((m 1, r 1 ), (m 2, r 2 )) s.t. [(m 1, r 1 ) (m 2, r 2 )] [ CHF.Eval(pk 1, m 1 ; r 1 ) = CHF.Eval(pk 1, m 2 ; r 2 ) ]] s neglgble, where (pk 1, sk 1 ) R CHF.Gen(1 λ ), (pk 2, sk 2 ) R CHF2.Gen(1 λ ), (ek, dk) R LPKE.Gen(1 λ ), (crs, td) R S 1 (1 λ ) and r R R. The strong unforgeablty n HL model of the sgnature scheme Σ SIG s guaranteed by the followng theorem. Theorem 1. Σ SIG s HL-sEF-CMA w.r.t. the functon class F HtI Σ SIG (λ), f Σ LPKE s IND-wLCCA, Σ NIZK s sound and zero-knowledge, Σ CHF s strongly collson-resstant n HL model w.r.t. the functon class FΣ HtI SIG (λ), random trapdoor collson, and HtC-SK, and Σ CHF2 s strongly collson-resstant and random trapdoor collson. Proof of Theorem 1. Hereafter, q s N denotes the number of tmes that PPT adversary A uses the sgnng oracle Sgn. To prove Theorem 1, we use multple games Game, where {0, 1, 2, 3, 4, 5, 6, 7, 7 1,, 7 q s }. The frst game Game 0 s the normal AL-sEF-CMA game w.r.t. the sgnature scheme Σ SIG and the functon class F HtI Σ SIG (λ). Specfcally, Game 0 s the followng game. 12

13 Key-Generaton. CH runs (pk 1, sk 1 ) CHF.Gen(1 λ ), (pk 2, sk 2 ) CHF2.Gen(1 λ ), (ek, dk) LPKE.Gen(1 λ ), and (crs, td) S 1 (1 λ ). pk and sk are set as pk (pk 1, pk 2, ek, crs) and sk sk 1, respectvely. For a functon f F HtI Σ SIG (λ), CH chooses r R R, then computes f (pk, sk; r). CH sends (pk, f (pk, sk; r)) to A. L S s set to. Query. When A ssues a message m M as a query to the sgnng oracle Sgn, CH generates a sgnature (c, π, r E, r E2 ) on the message as follows. r E R E, r E2 RE2, m M, c C, π P, σ (c, π ). h CHF.Eval(pk 1, m σ ; r E ), m CHF2.Eval(pk 2, h; r E2 ). c LPKE.Enc(ek, sk 1, m), x (c, m), w sk 1, π NIZK.Pro(crs, x, w). σ (c, π), r E CHF.TC(pk 1, sk 1, (m σ, r E ), m σ). CH returns a sgnature (c, π, r E, r E2 ) to A. CH sets L S L S {(m, c, π, r E, r E2 )}. Forgery(m, (c, π, re, r E2 )). CH s gven a message m M and a sgnature (c, π, re, r E2 ). A wns the game, f [1 NIZK.Ver(crs, x, π )] [(m, c, π, r E, r E2 ) L S ], where h CHF.Eval(pk 1, m (c, π ); r E ), m CHF2.Eval(pk 2, h ; r E2 ) and x (c, m ). We defne the games Game, where {1, 2, 3, 4, 5, 6, 7, 7 1,, 7 q s }, as follows. Game 1. Game 1 s the same as Game 0 except that CH generates a common reference strng crs by runnng crs NIZK.Gen(1 λ ) n Key-Generaton. Game 2. Game 2 s the same as Game 1 except that A s wnnng condton s changed to the followng one, where sk1 LPKE.Dec(dk, c, m ): [1 NIZK.Ver(crs, x, π )] [(m, c, π, re, r E2 ) L S ] [1 CHF.SKVer(pk 1, sk1 )]. Game 3. Game 3 s the same as Game 2 except that A s wnnng condton s changed to the followng one: [1 NIZK.Ver(crs, x, π )] [(m, c, π, re, r E2 ) L S ] [1 CHF.SKVer(pk 1, sk1 )] [1 CHF.SKVer2(pk 1, sk1, sk 1)]. Game 4 : Game 4 s the same as Game 3 except that A s wnnng condton s changed to the followng one: [1 NIZK.Ver(crs, x, π )] [(m, c, π, re, r E2 ) L S ] [1 CHF.SKVer(pk 1, sk1 )] [1 CHF.SKVer2(pk 1, sk1, sk 1)] [[ m { m 1,, m qs }] [ [1, q s ] s.t. [ m = m ] [(h, re2 ) = (h, r E2, )] [(m, c, π, re ) (m, c, π, r E, )]]], where, for [1, q s ], each one of m, h, r E2,, c, π and r E, s the element whch was generated when computng the reply to the -th sgnng oracle query. Game 5 Game 5 s the same as Game 4 except that when A ssues a message m M as a query to the sgnng oracle Sgn, CH generates a sgnature (c, π, r E, r E2 ) on the message as follows. r E, r E R E, r E2 R E2, m M, c C, π P, σ (c, π ). h CHF.Eval(pk 1, m σ ; r E ), m CHF2.Eval(pk 2, h ; r E2 ). c LPKE.Enc(ek, sk 1, m), x (c, m), w sk 1, π NIZK.Pro(crs, x, w). σ (c, π), h CHF.Eval(pk 1, m σ; r E ). r E2 CHF2.TC(pk 2, sk 2, (h, r E2 ), h). Game 6. Game 6 s the same as Game 5 except that the followng two ponts. Frstly, CH generates a common reference strng crs by runnng (crs, td) S 1 (1 λ ) n Key-Generaton. Secondly, when replyng to a query to Sgn n Query, CH generates a proof π by usng S 2, nstead of NIZK.Pro, where S 2 denotes the second smulator n the defnton of zero-knowledge for Σ NIZK. 13

14 Game 7 (= Game 7 0 ). Game 7 s the same as Game 6 except that A s wnnng condton s changed to the followng one: [1 NIZK.Ver(crs, x, π )] [(m, c, π, re, r E2 ) L S ] [1 CHF.SKVer(pk 1, sk1 )] [1 CHF.SKVer2(pk 1, sk1, sk 1)] [ m { m 1,, m qs }]. Game 7 1,, Game 7 qs. Game 7, where [1, q s ], s the same as Game 7 0 except that when replyng to the j-th sgnng oracle query, where j, CH generates the cphertext c j by runnng c j LPKE.Enc(ek, 0 sk1, m j ), where 0 sk 1 denotes the btstrng of sk 1 number of 0. Hereafter, W, where {0, 1, 2, 3, 4, 5, 6, 7, 7 1,, 7 q s }, denotes the event that A wns the game Game. It holds obvously that Adv F HtI Σ SIG (λ) HL sef CMA Σ SIG,A (λ) = Pr [W 0 ] 7 q s Pr [W 1 ] Pr [W ] + Pr [ ] [ ] W 7 1 Pr W7 [ ] + Pr W7 qs. Theorem 1 s proven by the above nequalty and the followng all lemmas. Lemma 1. Pr[W 0 ] Pr[W 1 ] s neglgble f Σ NIZK s zero-knowledge. Lemma 2. Pr[W 1 ] Pr[W 2 ] s neglgble f Σ NIZK s sound. Lemma 3. Pr[W 2 ] Pr[W 3 ] s neglgble f Σ CHF s HtC-SK. Lemma 4. Pr[W 3 ] Pr[W 4 ] s neglgble f Σ CHF2 s strongly collson-resstant. Lemma 5. Pr[W 4 ] Pr[W 5 ] s neglgble f each one of Σ CHF and Σ CHF2 s random trapdoor collson. Lemma 6. Pr[W 5 ] Pr[W 6 ] s neglgble f Σ NIZK s zero-knowledge. Lemma 7. Pr[W 6 ] Pr[W 7 0 ] s neglgble f Σ CHF s strongly collson-resstant n HL model w.r.t. the functon class F HtI Σ SIG (λ). Lemma 8. For any [1, q s ], Pr[W 7 1 ] Pr[W 7 ] s neglgble f Σ LPKE s INDwLCCA. Lemma 9. Pr[W 7 qs ] s neglgble. Proof of each lemma s gven n Sect. A. 5 Instantaton under the DLIN assumpton As a concrete constructon for the chameleon hash functon Σ CHF, we adopt the chameleon hash functon Π CHF,n gven n Fg. 1. For Π CHF,n, we obtan Theorem 2, Theorem 3, and Theorem 4, whose proofs are gven n A.10, A.11 and A.12, respectvely. Theorem 2. For any n N, Π CHF,n s HtC-SK under the DL assumpton. 14

15 CHF.Gen(1 λ, 1 n ) : (p, G, g) G(1 λ ). x 1,, x n, a 1,, a n Zp. g 1 g a 1,, g n g an.y n g x. Return pk (p, G, g 1,, g n, y) and sk (x 1,, x n ). CHF.Eval(pk, m; r) : ) J(m). r Z n p, where r s parsed as (r 1,, r n ). Return ( y Π n gr CHF.TC(pk, sk, (m, r), m ) : sk Z n p s parsed as (x 1,, x n ). r Z n p s parsed as (r 1,, r n ). For [1, n], r J(m)(x r )/J(m ) x. Return r (r 1,, r n). CHF.SKVer(pk, sk ) : [ sk Z n p s parsed as (x 1,, x n). Return 1, f y = ] n g x. Return 0, otherwse; CHF.SKVer2(pk, sk, sk ) : sk Z n p s parsed as (x 1,, x n). sk Z n p s parsed as (x 1,, x n). Return 1, f [ n [ ]] x = x. Return 0, otherwse; Fg. 1. Constructon of CHF Scheme Π CHF,n, where J : {0, 1} Z p \ {0} s a collson-resstant hash functon. Theorem 3. For any n N, Π CHF,n s random trapdoor collson. Theorem 4. For any chameleon hash functon Π CHF2, any LPKE scheme Π LPKE, any NIZK scheme Π NIZK, and any nteger n N, Π CHF,n s strongly collson-resstant n HL model w.r.t. the functon class FΠ HtI SIG (λ) under the collson-resstance of the hash functon J : {0, 1} Z p \ {0} and the DL assumpton, where Π SIG denotes the nstantaton of the sgnature scheme Σ SIG by Π CHF, Π CHF2, Π LPKE and Π NIZK. As a concrete constructon for the chameleon hash functon Σ CHF2, we adopt the chameleon hash functon Π CHF,1 whch s Π CHF,n n Fg. 1 wth n = 1. The followng corollary s obtaned by Theorem 4, obvously. Corollary 1. For any n N, Π CHF,n s strongly collson-resstant under the collsonresstance of the hash functon J : {0, 1} Z p \ {0} and the DL assumpton. Thus, the random trapdoor collson and strong collson-resstance of the CHF scheme Π CHF,1 are guaranteed by Theorem 3 and Corollary 1, respectvely. As a concrete constructon for the LPKE scheme Σ LPKE, we adopt Π LPKE,l gven n Fg. 2. The LPKE scheme s a modfcaton of the LPKE scheme by Camensch et al. [11] whch s IND-LCCA secure 6 under the DLIN assumpton and the collsonresstance of hash functon. Faust et al. [17] modfes the scheme by Camensch et al. to get the LPKE scheme Π LPKE,l whch acheves a weaker securty,.e., IND-wLCCA, but encrypts a plantext of arbtrary length. Thus, Theorem 5. For any l N, Π LPKE,l s IND-wLCCA under the collson-resstance of the hash functon H CL : {0, 1} Z p and the DLIN assumpton. 6 IND-LCCA s stronger securty noton than IND-wLCCA. For the detals, refer to [17]. 15

16 LPKE.Gen(1 λ, 1 l ) : (p, G, g) G(1 λ ). a 1,, a l, b 1, b 2 Zp. ĝ 0 g, ĝ 1 g b 1, ĝ 2 g b 2, g 1 g a 1,, g l g a l. u 1, u 2, u 3, v 1, v 2, v 3, w 1, w 2, w 3 Zp. d 1 ĝ u 1 0 ĝu 2 1, d 2 ĝ u 1 0 ĝu 3 2, e 1 ĝ v 1 0 ĝv 2 1, e 2 ĝ v 1 0 ĝv 3 2, h 1 ĝ w 1 0 ĝ w 2 1, h 2 ĝ w 1 0 ĝ w 3 2. ek (p, G, ĝ 0, ĝ 1, ĝ 2, g 1,, g l, d 1, d 2, e 1, e 2, h 1, h 2 ). dk (u 1, u 2, u 3, v 1, v 2, v 3, w 1, w 2, w 3 ). Return(ek, dk). LPKE.Enc(ek, x {0, 1} l, L {0, 1} ) : For [1, l], the -th bt of x {0, 1} l s denoted by x {0, 1}. For every [1, l], do: Zp. y (y,1, y,2, y,3 ) (ĝ r +s 0, ĝ r 1, ĝs 2 ). z h r 1 hs 2 gx. 2 )s, where t H CL (y, z, L). c (y, z, c ). r, s c (d 1 e t 1 )r (d 2 e t Return C {c } [1,l]. LPKE.Dec(ek, dk, C, L) : For every [1, l], do: c y u 1+t v 1,1 y u 2+t v 2,2 y u 3+t v 3,3, where t H CL (y, z, L). If c c, then return. Else f z /(y w 1,1 yw 2,2 yw 3,3 ) = g, then x 1. Else, then x 0. The -th bt of x s set as x. Return x {0, 1} l. Fg. 2. Constructon of LPKE Scheme Π LPKE,l, where H CL : {0, 1} Z p s a collson-resstant hash functon. As a concrete constructon for the non-nteractve zero-knowledge proof Σ NIZK, we adopt the Groth-Saha proof Π NIZK n [19] whose soundness and zero-knowledge are guaranteed under the DLIN assumpton. By the schemes Π CHF,n, Π CHF2, Π NIZK and Π LPKE,nλ, where λ denotes the nteger n the securty parameter 1 λ of Π CHF,n, our concrete sgnature scheme Π SIG s constructed. Hereafter, for [1, n] and j [1, λ], the j-th bt of x Z p n Π CHF,n s denoted by x j {0, 1}, and the prme and group n Π LPKE,nλ are wrtten as ˆp and Ĝ, respectvely. By the sgnng algorthm of Π SIG, a cphertext C and a proof π are generated as follows. The cphertext C s generated by runnng C LPKE.Enc(ek, (x 1,, x n ), m), where LPKE.Enc s the encrypton algorthm of Π LPKE,nλ. C s parsed as {c j } [1,n], j [1,λ]. c j s parsed as (y j, z j Ĝ, c j Ĝ). y j s parsed as (y j,1, y j,2, y j,3 ) Ĝ 3. By usng the proof-generaton algorthm of the NIZK scheme Π NIZK, we generate the proof π. Actually, the proof π s a proof whch proves that {r j Z ˆp, s j Z ˆp, x j {0, 1}} [1,n], j [1,λ] such that n λ g 2 j 1 x [[ĝr j = y j +s j ] [ĝr 0 = y j,1 j 1 = y ] [ĝs j,2 j 2 = y ] j,3 j=1 [1,n], j [1,λ] [ h r j 1 hs j 2 ] [ gx j j = z j (d1 e t j 1 )r j (d 2 e t ] [ j 2 )s j = c j x j (1 x j ) = 0 ]], where y = n g x G. 16

17 Acknowledgements Ths work was supported by JSPS KAKENHI (Grant Number JP17KT0081). Ths work was also supported by JSPS and DST under the Japan-Inda Scence Cooperatve Program. References 1. Akava, A., Goldwasser, S., Vakuntanathan, V. :Smultaneous hardcore bts and cryptography aganst memory attacks. In: TCC 2009, LNCS 5444, pp , Alwen, J., Dods, Y., Wchs, D. :Leakage-reslent publc-key cryptography n the boundedretreval model. In: CRYPTO 2009, LNCS 5677, pp , Brands, S.A. :An effcent off-lne electronc cash system based on the representaton problem. Techncal report, Boneh, D., Boyen, X., Shacham, H. :Short group sgnatures. In: CRYPTO 2004, LNCS 3152, pp.41-55, Brakersk, Z., Goldwasser, S. :Crcular and leakage reslent publc-key encrypton under subgroup ndstngushablty (or: quadratc resduosty strkes back). In: CRYPTO 2010, LNCS 6223, pp. 1-10, Bellare, M., Goldrech, O., Goldwasser, S. :Incremental cryptography: the case of hashng and sgnng. In:CRYPTO 1994, LNCS 839, pp , Boneh, D., Halev, S., Hamburg, M., Ostrovsky, R. :Crcular-secure encrypton from decson dffe-hellman. In: CRYPTO 2008, LNCS 5157, pp , Brakersk, Z., Kala, Y.T., Katz, J., Vakuntanathan, V. :Overcomng the hole n the bucket: Publc-key cryptography reslent to contnual memory leakage. In: FOCS 2010, pp , Boneh, D., Shen, E., Waters, B. :Strongly unforgeable sgnatures based on computatonal dffe-hellman. In: PKC 2006, LNCS 3958, pp , Boyle, E., Segev, G., Wchs, D. :Fully leakage-reslent sgnatures. In: EROCRYPT 2011, LNCS 6632, pp , Camensch, J., Chandran, N., Shoup, V. :A publc key encrypton scheme secure aganst key dependent chosen plantext and adaptve chosen cphertext attacks. In: EROCRYPT 2009, LNCS 5479, pp , Chow, S.S.M, Dods, Y., Rouselaks, Y., Waters, B. :Practcal leakage-reslent dentty-based encrypton from smple assumptons. In: ACMCCS 2010, pp , Canett, R., Halev, S., Katz, J. :Chosen-cphertext securty from dentty-based encrypton. In: EROCRYPT 2004, LNCS 3027, pp , Dods, Y., Goldwasser, S., Kala, Y.T., Pekert, C., Vakuntanathan, V. :Publc-key encrypton wth auxlary nputs. In: TCC 2010, LNCS 5978, pp , Dods, Y., Haralambev, K., López-Alt, A., Wchs, D. :Effcent publc-key cryptography n the presence of key leakage. In: ASIACRYPT 2010, LNCS 6477, pp , Dods, Y., Kala, Y.T., Lovett, S. :On Cryptography wth auxlary nput. In: STOC 2009, pp , Faust, S., Haway, C., Nelsen, J.B., Nordholt, P.S., Zottarel, A. :Sgnature schemes secure aganst hard-to-nvert leakage. In: ASIACRYPT 2012, LNCS 7658, pp , Gentry, C., Pekert, C., Vakuntanathan, V. :Trapdoors for hard lattces and new cryptographc constructons. In: STOC 2008, pp , Groth, J., Saha, A. :Effcent non-nteractve proof systems for blnear groups. In: ERO- CRYPT 2008, LNCS 4965, pp ,

18 20. Huang, J., Huang, Q., Pan, C. :A black-box constructon of strongly unforgeable sgnature schemes n the bounded leakage model. In: ProvSec 2016, LNCS 10005, pp , Halderman, J.A., Schoen, S.D., Hennger, N., Clarkson, W., Paul, W., Calandrno, J.A., Feldman, A.J., Appelbaum, J., Felten, E.W. :Lest we remember: cold boot attacks on encrypton keys. In: SENIX Securty Symposum, pp , Huang, Q., Wong, D.S., Zhao, Y. :Generc transformaton to strongly unforgeable sgnatures. In: ACNS 2007, LNCS 4521, pp. 1-17, Ishzaka, M., Matsuura, K. :Strongly unforgeable sgnature reslent to polynomally hardto-nvert leakage under standard assumptons. In: ISC 2018, LNCS????, pp.???-???, Kurosawa, K., Phong, L.T. :Leakage reslent IBE and IPE under the DLIN assumpton. In: ACNS 2013, LNCS 7954, pp , Katz, J., Vakuntanathan, V. :Sgnature schemes wth bounded leakage reslence. In: ASI- ACRYPT 2009, LNCS 5912, pp , Lewko, A., Rouselaks, Y., Waters, B. :Achevng leakage reslence through dual system encrypton. In: TCC 2011, LNCS 6597, pp , Malkn, T., Teransh, I., Vahls, Y., Yung, M. :Sgnatures reslent to contnual leakage on memory and computaton. In: TCC 2011, LNCS 6597, pp , Naor, M., Segev, G. :Publc-key cryptosystems reslent to key leakage. In: CRYPTO 2009, LNCS 5677, pp , Stenfeld, R., Peprzyk, J., Wang, H. :How to strengthen any weakly unforgeable sgnature nto a strongly unforgeable sgnature. In: CT-RSA 2007, LNCS 4377, pp , Wang, Y., Matsuda, T., Hanaoka, G., Tanaka, K. :Sgnatures reslent to unnvertble leakage. In: SCN 2016, LNCS 9841, pp , Wang, Y., Tanaka, K. :Generc transformaton to strongly exstentally unforgeable sgnature schemes wth leakage reslency. In: ProvSec 2014, LNCS 8782, pp , Yuen, T.H., Chow, S.S.M, Zhang, Y., Yu, S.M. :Identty-based encrypton reslent to contnual auxlary leakage. In: EROCRYPT 2012, LNCS 7232, pp , Yuen, T.H., Yu, S.M., Hu, L.C.K. :Fully leakage-reslent sgnatures wth auxlary nputs. In: ACISP 2012, LNCS 7372, pp , Zhang, M. :New model and constructon of ABE: achevng key reslent-leakage and attrbute drect-revocaton. In: ACISP 2014, LNCS 8544, pp , Zhang, M., Sh, W., Wang, C., Chen, Z., Mu, Y. :Leakage-reslent attrbute-based encrypton wth fast decrypton: models, analyss and constructons. In: ISPEC 2013, LNCS 7863, pp , Zhang, M., Wang, C., Takag, T., Mu, Y.: Functonal encrypton reslent to hard-to-nvert leakage. In: The Computer Journal, do: /comjnl/bxt105, A Proofs of Some Theorems and Lemmas A.1 Proof of Lemma 1 We prove that f we assume that there s a PPT adversary A whch makes Pr[W 0 ] Pr[W 1 ] non-neglgble, then we are able to construct a PPT algorthm whch breaks the zero-knowledge property for Σ NIZK. We consder a PPT smulator S. On one hand, the smulator S s a PPT algorthm attemptng to break the zero-knowledge for Σ NIZK. On the other hand, S s the challenger n Game 0 or Game 1. S s gven a common reference strng crs. If crs was generated by (crs, td) S 1 (1 λ ) (resp. crs NIZK.Gen(1 λ )), then S smulates Game 0 (resp. Game 1 ) aganst the PPT adversary A properly. The concrete behavour by S s the followng. 18

19 Key-Generaton. S runs (pk 1, sk 1 ) CHF.Gen(1 λ ), (pk 2, sk 2 ) CHF2.Gen(1 λ ) and (ek, dk) LPKE.Gen(1 λ ). S s gven a common reference strng crs of Σ NIZK. S sets pk and sk to pk (pk 1, pk 2, ek, crs) and sk sk 1, respectvely. S computes f (pk, sk; r) where r R R. S sends (pk, f (pk, sk; r)) to A. S sets L S to. Query. When A ssues a message m M as a query to the sgnng oracle Sgn, S generates a sgnature (c, π, r E, r E2 ) on the message n the normal manner. S sets L S to L S {(m, c, π, r E, r E2 )}. Forgery(m, c, π, r E, r E2 ). S outputs 1, f [1 NIZK.Ver(crs, x, π )] [(m, c, π, r E, r E2 ) L S ], where h CHF.Eval(pk 1, m (c, π ); r E ), m CHF2.Eval(pk 2, h ; r E2 ) and x (c, m ). S outputs 0, otherwse. It s obvous that f the common reference strng s generated by (crs, td) S 1 (1 λ ) (resp. crs NIZK.Gen(1 λ )), then S smulates the game Game 0 (resp. Game 1 ) aganst A perfectly, and f and only f the event W 0 (resp. W 1 ) occurs, S outputs 1. Hence, we obtan Pr[W 0 ] = Pr[1 S(crs) (crs, td) S 1 (1 λ )] and Pr[W 1 ] = Pr[1 S(crs) crs NIZK.Gen(1 λ )]. Hence, Pr[W 0 ] Pr[W 1 ] = Pr[1 S(crs) crs NIZK.Gen(1 λ )] Pr[1 S(crs) (crs, td) S 1 (1 λ )]. A.2 Proof of Lemma 2 We prove that f we assume that there s a PPT adversary A whch makes Pr[W 1 ] Pr[W 2 ] non-neglgble, then we are able to construct a PPT algorthm whch breaks the soundness property for Σ NIZK. We consder a PPT smulator S attemptng to break the soundness of the NIZK scheme Σ NIZK. Specfcally, S behaves as follows. Key-Generaton. S runs (pk 1, sk 1 ) CHF.Gen(1 λ ), (pk 2, sk 2 ) CHF2.Gen(1 λ ) and (ek, dk) LPKE.Gen(1 λ ). S s gven a common reference strng crs of Σ NIZK. S sets pk and sk to pk (pk 1, pk 2, ek, crs) and sk sk 1, respectvely. S computes f (pk, sk; r) where r R R, then sends (pk, f (pk, sk; r)) to A. S sets L S to. Query. When A ssues a message m M as a query to the sgnng oracle Sgn, S generates a sgnature (c, π, r E, r E2 ) on the message n the normal manner. S sets L S to L S {(m, c, π, r E, r E2 )}. Forgery(m, c, π, re, r E2 ). S checks whether the followng condton s satsfed or not: [1 NIZK.Ver(crs, x, π )] [(m, c, π, re, r E2 ) L S ] [0 CHF.SKVer(pk 1, sk1 )], where h CHF.Eval(pk 1, m (c, π ); re ), m CHF2.Eval(pk 2, h ; re2 ), x (c, m ) and sk1 LPKE.Dec(dk, c, m ). If the condton s satsfed, then S outputs (x, π ) = (c, m, π ). It s obvous that S smulates Game 1 or Game 2, perfectly. By the way, the defntons of W 1 and W 2 gves us the followng equatons. Pr [W 1 ] = Pr [[ 1 NIZK.Ver(crs, x, π ) ] [ (m, c, π, re, r E2 ) L ]] S (3) Pr [W 2 ] = Pr [[ 1 NIZK.Ver(crs, x, π ) ] [ (m, c, π, re, r E2 ) L ] S [ 1 CHF.SKVer(pk 1, sk1 )]] (4) 19

Provable Security Signatures

Provable Security Signatures Provable Securty Sgnatures UCL - Louvan-la-Neuve Wednesday, July 10th, 2002 LIENS-CNRS Ecole normale supéreure Summary Introducton Sgnature FD PSS Forkng Lemma Generc Model Concluson Provable Securty -

More information

Bounded Memory Leakage

Bounded Memory Leakage 6.889: New Developments n Cryptography prl 5, 2011 Instructor: Yael Tauman Kala Bounded Memory Leakage Scrbe: Raluca da Popa When desgnng cryptographc schemes, we usually rely on the assumpton that every

More information

G /G Advanced Cryptography 12/9/2009. Lecture 14

G /G Advanced Cryptography 12/9/2009. Lecture 14 G22.3220-001/G63.2180 Advanced Cryptography 12/9/2009 Lecturer: Yevgeny Dods Lecture 14 Scrbe: Arsteds Tentes In ths lecture we covered the Ideal/Real paradgm and the noton of UC securty. Moreover, we

More information

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 CHALMERS GÖTEBORGS UNIVERSITET CRYPTOGRAPHY TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 No extra materal s allowed durng the exam except for pens and a smple calculator (not smartphones).

More information

Circular chosen-ciphertext security with compact ciphertexts

Circular chosen-ciphertext security with compact ciphertexts Crcular chosen-cphertext securty wth compact cphertexts Denns Hofhenz January 19, 2013 Abstract A key-dependent message (KDM secure encrypton scheme s secure even f an adversary obtans encryptons of messages

More information

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol Cryptanalyss of parng-free certfcateless authentcated key agreement protocol Zhan Zhu Chna Shp Development Desgn Center CSDDC Wuhan Chna Emal: zhuzhan0@gmal.com bstract: Recently He et al. [D. He J. Chen

More information

Augmented Broadcaster Identity-based Broadcast Encryption

Augmented Broadcaster Identity-based Broadcast Encryption Augmented Broadcaster Identty-based Broadcast Encrypton Janhong Zhang Yuwe Xu Zhpeng Chen Insttuton of Image Processng and Pattern Recognton North Chna Unversty of Technology Bejng Chna 100144 ywxupaper@163com

More information

Constant-Size Structure-Preserving Signatures Generic Constructions and Simple Assumptions

Constant-Size Structure-Preserving Signatures Generic Constructions and Simple Assumptions Constant-Sze Structure-Preservng Sgnatures Generc Constructons and Smple Assumptons Masayuk Abe Melssa Chase Bernardo Davd Markulf Kohlwess Ryo Nshmak Myako Ohkubo NTT Secure Platform Laboratores, NTT

More information

On a CCA2-secure variant of McEliece in the standard model

On a CCA2-secure variant of McEliece in the standard model On a CCA2-secure varant of McElece n the standard model Edoardo Perschett Department of Mathematcs, Unversty of Auckland, New Zealand. e.perschett@math.auckland.ac.nz Abstract. We consder publc-key encrypton

More information

Secure and practical identity-based encryption

Secure and practical identity-based encryption Secure and practcal dentty-based encrypton D. Naccache Abstract: A varant of Waters dentty-based encrypton scheme wth a much smaller system parameters sze (only a few klobytes) s presented. It s shown

More information

Tagged One-Time Signatures: Tight Security and Optimal Tag Size

Tagged One-Time Signatures: Tight Security and Optimal Tag Size Tagged One-Tme Sgnatures: Tght Securty and Optmal Tag Sze Masayuk Abe 1, Bernardo Davd 2, Markulf Kohlwess 3, Ryo Nshmak 1, and Myako Ohkubo 4 1) NTT Secure Platform Laboratores {abe.masayuk,nshmak.ryo}@lab.ntt.co.jp

More information

Efficient Ring Signatures Without Random Oracles

Efficient Ring Signatures Without Random Oracles Effcent Rng Sgnatures Wthout Random Oracles Hovav Shacham hovav.shacham@wezmann.ac.l Brent Waters bwaters@csl.sr.com Abstract We descrbe the frst effcent rng sgnature scheme secure, wthout random oracles,

More information

Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing

Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing Anonymous Identty-Based Broadcast Encrypton wth Revocaton for Fle Sharng Janchang La, Y Mu, Fuchun Guo, Wlly Suslo, and Rongmao Chen Centre for Computer and Informaton Securty Research, School of Computng

More information

Hash functions : MAC / HMAC

Hash functions : MAC / HMAC Hash functons : MAC / HMAC Outlne Message Authentcaton Codes Keyed hash famly Uncondtonally Secure MACs Ref: D Stnson: Cryprography Theory and Practce (3 rd ed), Chap 4. Unversal hash famly Notatons: X

More information

6.842 Randomness and Computation February 18, Lecture 4

6.842 Randomness and Computation February 18, Lecture 4 6.842 Randomness and Computaton February 18, 2014 Lecture 4 Lecturer: Rontt Rubnfeld Scrbe: Amartya Shankha Bswas Topcs 2-Pont Samplng Interactve Proofs Publc cons vs Prvate cons 1 Two Pont Samplng 1.1

More information

Algebraic partitioning: Fully compact and (almost) tightly secure cryptography

Algebraic partitioning: Fully compact and (almost) tightly secure cryptography Algebrac parttonng: Fully compact and (almost) tghtly secure cryptography Denns Hofhenz October 12, 2015 Abstract We descrbe a new technque for conductng parttonng arguments. Parttonng arguments are a

More information

The Order Relation and Trace Inequalities for. Hermitian Operators

The Order Relation and Trace Inequalities for. Hermitian Operators Internatonal Mathematcal Forum, Vol 3, 08, no, 507-57 HIKARI Ltd, wwwm-hkarcom https://doorg/0988/mf088055 The Order Relaton and Trace Inequaltes for Hermtan Operators Y Huang School of Informaton Scence

More information

Circular chosen-ciphertext security with compact ciphertexts

Circular chosen-ciphertext security with compact ciphertexts Crcular chosen-cphertext securty wth compact cphertexts Denns Hofhenz March 22, 2012 Abstract A key-dependent message KDM) secure encrypton scheme s secure even f an adversary obtans encryptons of messages

More information

A New Biometric Identity Based Encryption Scheme

A New Biometric Identity Based Encryption Scheme NEYIRE DENIZ SARIER (2008). A New Bometrc Identty Based Encrypton Scheme. In Techncal Sessons for 2008 Internatonal Symposum on Trusted Computng (TrustCom 2008) n Proceedngs of the 9th Internatonal Conference

More information

A Threshold Digital Signature Issuing Scheme without Secret Communication

A Threshold Digital Signature Issuing Scheme without Secret Communication A Threshold Dgtal Sgnature Issung Scheme wthout Secret Communcaton Kazuo Takarag, Kunhko Myazak, Masash Takahash Systems Development Laboratory, Htach, Ltd e-mal: {takara, kunhko, takahas}@sdlhtachcop

More information

Confined Guessing: New Signatures From Standard Assumptions

Confined Guessing: New Signatures From Standard Assumptions Confned Guessng: New Sgnatures From Standard Assumptons Floran Böhl 1, Denns Hofhenz 1, Tbor Jager 2, Jessca Koch 1, and Chrstoph Strecks 1 1 Karlsruhe Insttute of Technology, Germany, {floran.boehl,denns.hofhenz,jessca.koch,chrstoph.strecks}@kt.edu

More information

Anonymous identity-based broadcast encryption with revocation for file sharing

Anonymous identity-based broadcast encryption with revocation for file sharing Unversty of Wollongong Research Onlne Faculty of Engneerng and Informaton Scences - Papers: Part A Faculty of Engneerng and Informaton Scences 2016 Anonymous dentty-based broadcast encrypton wth revocaton

More information

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem H.K. Pathak et. al. / (IJCSE) Internatonal Journal on Computer Scence and Engneerng Speedng up Computaton of Scalar Multplcaton n Ellptc Curve Cryptosystem H. K. Pathak Manju Sangh S.o.S n Computer scence

More information

Information-Theoretic Timed-Release Security: Key-Agreement, Encryption, and Authentication Codes

Information-Theoretic Timed-Release Security: Key-Agreement, Encryption, and Authentication Codes Informaton-Theoretc Tmed-Release Securty: Key-Agreement, Encrypton, and Authentcaton Codes Yohe Watanabe, Takenobu Seto, Junj Shkata Graduate School of Envronment and Informaton Scences, Yokohama Natonal

More information

Decentralized Multi-Client Functional Encryption for Inner Product

Decentralized Multi-Client Functional Encryption for Inner Product Ths paper s a slght varant of the Extended Abstract that appears n Advances n Cryptology ASIACRYPT 2018 (December 2 6, Brsbane, Australa) Sprnger-Verlag, LNCS?????, pages??????. Decentralzed Mult-Clent

More information

Attacks on RSA The Rabin Cryptosystem Semantic Security of RSA Cryptology, Tuesday, February 27th, 2007 Nils Andersen. Complexity Theoretic Reduction

Attacks on RSA The Rabin Cryptosystem Semantic Security of RSA Cryptology, Tuesday, February 27th, 2007 Nils Andersen. Complexity Theoretic Reduction Attacks on RSA The Rabn Cryptosystem Semantc Securty of RSA Cryptology, Tuesday, February 27th, 2007 Nls Andersen Square Roots modulo n Complexty Theoretc Reducton Factorng Algorthms Pollard s p 1 Pollard

More information

Post-Quantum EPID Group Signatures from Symmetric Primitives

Post-Quantum EPID Group Signatures from Symmetric Primitives Post-Quantum EPID Group Sgnatures from Symmetrc Prmtves Dan Boneh Stanford Unversty dabo@cs.stanford.edu Saba Eskandaran Stanford Unversty saba@cs.stanford.edu Ben Fsch Stanford Unversty bfsch@cs.stanford.edu

More information

Password Based Key Exchange With Mutual Authentication

Password Based Key Exchange With Mutual Authentication Password Based Key Exchange Wth Mutual Authentcaton Shaoquan Jang and Guang Gong Department of Electrcal and Computer Engneerng Unversty of Waterloo Waterloo, Ontaro N2L 3G1, CANADA Emal:{angshq,ggong}@callope.uwaterloo.ca

More information

Finding Primitive Roots Pseudo-Deterministically

Finding Primitive Roots Pseudo-Deterministically Electronc Colloquum on Computatonal Complexty, Report No 207 (205) Fndng Prmtve Roots Pseudo-Determnstcally Ofer Grossman December 22, 205 Abstract Pseudo-determnstc algorthms are randomzed search algorthms

More information

Problem Set 9 Solutions

Problem Set 9 Solutions Desgn and Analyss of Algorthms May 4, 2015 Massachusetts Insttute of Technology 6.046J/18.410J Profs. Erk Demane, Srn Devadas, and Nancy Lynch Problem Set 9 Solutons Problem Set 9 Solutons Ths problem

More information

Practical Functional Encryption for Quadratic Functions with Applications to Predicate Encryption

Practical Functional Encryption for Quadratic Functions with Applications to Predicate Encryption Practcal Functonal Encrypton for Quadratc Functons wth Applcatons to Predcate Encrypton Carmen Elsabetta Zara Baltco 1, Daro Catalano 1, Daro Fore 2, and Roman Gay 3 1 Dpartmento d Matematca e Informatca,

More information

Tightly CCA-Secure Encryption without Pairings

Tightly CCA-Secure Encryption without Pairings Tghtly CCA-Secure Encrypton wthout Parngs Roman Gay 1,, Denns Hofhenz 2,, Eke Kltz 3,, and Hoeteck Wee 1, 1 ENS, Pars, France rgay,wee@d.ens.fr 2 Ruhr-Unverstät Bochum, Bochum, Germany eke.kltz@rub.de

More information

Lecture 4: Universal Hash Functions/Streaming Cont d

Lecture 4: Universal Hash Functions/Streaming Cont d CSE 5: Desgn and Analyss of Algorthms I Sprng 06 Lecture 4: Unversal Hash Functons/Streamng Cont d Lecturer: Shayan Oves Gharan Aprl 6th Scrbe: Jacob Schreber Dsclamer: These notes have not been subjected

More information

RSA /2002/13(08) , ); , ) RSA RSA : RSA RSA [2] , [1,4]

RSA /2002/13(08) , ); , )     RSA RSA : RSA RSA [2] , [1,4] 1000-9825/2002/13(081729-06 2002 Journal of Software Vol13, No8 RSA 1,2 1, 1 (, 200433; 2 (, 200070 E-mal: yfhu@fudaneducn http://wwwfudaneducn : RSA RSA :, ; RSA,,, RSA,, : ; RSA ; ;RSA; : TP309 : A RSA

More information

Introduction to Algorithms

Introduction to Algorithms Introducton to Algorthms 6.046J/8.40J Lecture 7 Prof. Potr Indyk Data Structures Role of data structures: Encapsulate data Support certan operatons (e.g., INSERT, DELETE, SEARCH) Our focus: effcency of

More information

Finding Dense Subgraphs in G(n, 1/2)

Finding Dense Subgraphs in G(n, 1/2) Fndng Dense Subgraphs n Gn, 1/ Atsh Das Sarma 1, Amt Deshpande, and Rav Kannan 1 Georga Insttute of Technology,atsh@cc.gatech.edu Mcrosoft Research-Bangalore,amtdesh,annan@mcrosoft.com Abstract. Fndng

More information

Separable Linkable Threshold Ring Signatures

Separable Linkable Threshold Ring Signatures Separable Lnkable Threshold Rng Sgnatures Patrck P. Tsang 1, Vctor K. We 1, Tony K. Chan 1, Man Ho Au 1, Joseph K. Lu 1, and Duncan S. Wong 2 1 Department of Informaton Engneerng The Chnese Unversty of

More information

Lecture Space-Bounded Derandomization

Lecture Space-Bounded Derandomization Notes on Complexty Theory Last updated: October, 2008 Jonathan Katz Lecture Space-Bounded Derandomzaton 1 Space-Bounded Derandomzaton We now dscuss derandomzaton of space-bounded algorthms. Here non-trval

More information

Born and raised distributively: Fully distributed non-interactive adaptively-secure threshold signatures with short shares

Born and raised distributively: Fully distributed non-interactive adaptively-secure threshold signatures with short shares Publshed n Theoretcal Computer Scence, 645: 24, 206 Born and rased dstrbutvely: Fully dstrbuted non-nteractve adaptvely-secure threshold sgnatures wth short shares Benoît Lbert Ecole Normale Supéreure

More information

2.3 Nilpotent endomorphisms

2.3 Nilpotent endomorphisms s a block dagonal matrx, wth A Mat dm U (C) In fact, we can assume that B = B 1 B k, wth B an ordered bass of U, and that A = [f U ] B, where f U : U U s the restrcton of f to U 40 23 Nlpotent endomorphsms

More information

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur Module 3 LOSSY IMAGE COMPRESSION SYSTEMS Verson ECE IIT, Kharagpur Lesson 6 Theory of Quantzaton Verson ECE IIT, Kharagpur Instructonal Objectves At the end of ths lesson, the students should be able to:

More information

Leakage-Resilient Identification Schemes from Zero-Knowledge Proofs of Storage

Leakage-Resilient Identification Schemes from Zero-Knowledge Proofs of Storage Leakage-Reslent Identfcaton Schemes from Zero-Knowledge Proofs of Storage Guseppe Atenese Sapenza, Unversty of Rome atenese@d.unroma1.t Antono Faono Aarhus Unversty antfa@cs.au.dk Seny Kamara Mcrosoft

More information

Further Lower Bounds for Structure-Preserving Signatures in Asymmetric Bilinear Groups

Further Lower Bounds for Structure-Preserving Signatures in Asymmetric Bilinear Groups Further Lower Bounds for Structure-Preservng Sgnatures n Asymmetrc Blnear Groups Essam Ghadaf Unversty of the West of England, Brstol, UK essam.ghadaf@gmal.com Abstract. Structure-Preservng Sgnatures (SPSs

More information

The Minimum Universal Cost Flow in an Infeasible Flow Network

The Minimum Universal Cost Flow in an Infeasible Flow Network Journal of Scences, Islamc Republc of Iran 17(2): 175-180 (2006) Unversty of Tehran, ISSN 1016-1104 http://jscencesutacr The Mnmum Unversal Cost Flow n an Infeasble Flow Network H Saleh Fathabad * M Bagheran

More information

Stanford University CS254: Computational Complexity Notes 7 Luca Trevisan January 29, Notes for Lecture 7

Stanford University CS254: Computational Complexity Notes 7 Luca Trevisan January 29, Notes for Lecture 7 Stanford Unversty CS54: Computatonal Complexty Notes 7 Luca Trevsan January 9, 014 Notes for Lecture 7 1 Approxmate Countng wt an N oracle We complete te proof of te followng result: Teorem 1 For every

More information

Transfer Functions. Convenient representation of a linear, dynamic model. A transfer function (TF) relates one input and one output: ( ) system

Transfer Functions. Convenient representation of a linear, dynamic model. A transfer function (TF) relates one input and one output: ( ) system Transfer Functons Convenent representaton of a lnear, dynamc model. A transfer functon (TF) relates one nput and one output: x t X s y t system Y s The followng termnology s used: x y nput output forcng

More information

Affine transformations and convexity

Affine transformations and convexity Affne transformatons and convexty The purpose of ths document s to prove some basc propertes of affne transformatons nvolvng convex sets. Here are a few onlne references for background nformaton: http://math.ucr.edu/

More information

12. The Hamilton-Jacobi Equation Michael Fowler

12. The Hamilton-Jacobi Equation Michael Fowler 1. The Hamlton-Jacob Equaton Mchael Fowler Back to Confguraton Space We ve establshed that the acton, regarded as a functon of ts coordnate endponts and tme, satsfes ( ) ( ) S q, t / t+ H qpt,, = 0, and

More information

Linearly Homomorphic Structure-Preserving Signatures and Their Applications

Linearly Homomorphic Structure-Preserving Signatures and Their Applications Lnearly Homomorphc Structure-Preservng Sgnatures and Ther Applcatons Benoît Lbert 1, Thomas Peters 2, Marc Joye 1, and Mot Yung 3 1 Techncolor (France) 2 Unversté catholque de Louvan, Crypto Group (Belgum)

More information

Short Pairing-based Non-interactive Zero-Knowledge Arguments

Short Pairing-based Non-interactive Zero-Knowledge Arguments Short Parng-based Non-nteractve Zero-Knowledge Arguments Jens Groth Unversty College London j.groth@ucl.ac.uk October 26, 2010 Abstract. We construct non-nteractve zero-knowledge arguments for crcut satsfablty

More information

On the Instantiability of Hash-and-Sign RSA Signatures

On the Instantiability of Hash-and-Sign RSA Signatures On the Instantablty of Hash-and-Sgn RSA Sgnatures Yevgeny Dods Iftach Hatner Ars Tentes December 29, 2011 Abstract The hash-and-sgn RSA sgnature s one of the most elegant and well known sgnatures schemes,

More information

APPENDIX A Some Linear Algebra

APPENDIX A Some Linear Algebra APPENDIX A Some Lnear Algebra The collecton of m, n matrces A.1 Matrces a 1,1,..., a 1,n A = a m,1,..., a m,n wth real elements a,j s denoted by R m,n. If n = 1 then A s called a column vector. Smlarly,

More information

Foundations of Arithmetic

Foundations of Arithmetic Foundatons of Arthmetc Notaton We shall denote the sum and product of numbers n the usual notaton as a 2 + a 2 + a 3 + + a = a, a 1 a 2 a 3 a = a The notaton a b means a dvdes b,.e. ac = b where c s an

More information

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards Comments on a secure dynamc ID-based remote user authentcaton scheme for multserver envronment usng smart cards Debao He chool of Mathematcs tatstcs Wuhan nversty Wuhan People s Republc of Chna Emal: hedebao@63com

More information

Generic Hardness of the Multiple Discrete Logarithm Problem

Generic Hardness of the Multiple Discrete Logarithm Problem Generc Hardness of the Multple Dscrete Logarthm Problem Aaram Yun Ulsan Natonal Insttute of Scence and Technology (UNIST) Republc of Korea aaramyun@unst.ac.kr Abstract. We study generc hardness of the

More information

Lecture 2: Gram-Schmidt Vectors and the LLL Algorithm

Lecture 2: Gram-Schmidt Vectors and the LLL Algorithm NYU, Fall 2016 Lattces Mn Course Lecture 2: Gram-Schmdt Vectors and the LLL Algorthm Lecturer: Noah Stephens-Davdowtz 2.1 The Shortest Vector Problem In our last lecture, we consdered short solutons to

More information

The Synchronous 8th-Order Differential Attack on 12 Rounds of the Block Cipher HyRAL

The Synchronous 8th-Order Differential Attack on 12 Rounds of the Block Cipher HyRAL The Synchronous 8th-Order Dfferental Attack on 12 Rounds of the Block Cpher HyRAL Yasutaka Igarash, Sej Fukushma, and Tomohro Hachno Kagoshma Unversty, Kagoshma, Japan Emal: {garash, fukushma, hachno}@eee.kagoshma-u.ac.jp

More information

1 The Mistake Bound Model

1 The Mistake Bound Model 5-850: Advanced Algorthms CMU, Sprng 07 Lecture #: Onlne Learnng and Multplcatve Weghts February 7, 07 Lecturer: Anupam Gupta Scrbe: Bryan Lee,Albert Gu, Eugene Cho he Mstake Bound Model Suppose there

More information

Notes on Frequency Estimation in Data Streams

Notes on Frequency Estimation in Data Streams Notes on Frequency Estmaton n Data Streams In (one of) the data streamng model(s), the data s a sequence of arrvals a 1, a 2,..., a m of the form a j = (, v) where s the dentty of the tem and belongs to

More information

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009 College of Computer & Informaton Scence Fall 2009 Northeastern Unversty 20 October 2009 CS7880: Algorthmc Power Tools Scrbe: Jan Wen and Laura Poplawsk Lecture Outlne: Prmal-dual schema Network Desgn:

More information

Inner Product. Euclidean Space. Orthonormal Basis. Orthogonal

Inner Product. Euclidean Space. Orthonormal Basis. Orthogonal Inner Product Defnton 1 () A Eucldean space s a fnte-dmensonal vector space over the reals R, wth an nner product,. Defnton 2 (Inner Product) An nner product, on a real vector space X s a symmetrc, blnear,

More information

Lai-Massey Scheme and Quasi-Feistel Networks (Extended Abstract)

Lai-Massey Scheme and Quasi-Feistel Networks (Extended Abstract) La-Massey Scheme and Quas-Festel Networks (Extended Abstract Aaram Yun, Je Hong Park 2, and Jooyoung Lee 2 Unversty of Mnnesota - Twn Ctes aaramyun@gmalcom 2 ETRI Network & Communcaton Securty Dvson, Korea

More information

5 The Rational Canonical Form

5 The Rational Canonical Form 5 The Ratonal Canoncal Form Here p s a monc rreducble factor of the mnmum polynomal m T and s not necessarly of degree one Let F p denote the feld constructed earler n the course, consstng of all matrces

More information

Canonical transformations

Canonical transformations Canoncal transformatons November 23, 2014 Recall that we have defned a symplectc transformaton to be any lnear transformaton M A B leavng the symplectc form nvarant, Ω AB M A CM B DΩ CD Coordnate transformatons,

More information

Homomorphic Trapdoor Commitments to Group Elements

Homomorphic Trapdoor Commitments to Group Elements Homomorphc Trapdoor Commtments to Group Elements Jens Groth Unversty College London j.groth@ucl.ac.uk Abstract We present homomorphc trapdoor commtments to group elements. In contrast, prevous homomorphc

More information

Cryptographic Protocols

Cryptographic Protocols Cryptographc Protocols Entty Authentcaton Key Agreement Fat-Shamr Identfcaton Schemes Zero-Knowledge Proof Systems Shnorr s Identfcaton/Sgnature Scheme Commtment Schemes Secret Sharng Electronc Electon

More information

For now, let us focus on a specific model of neurons. These are simplified from reality but can achieve remarkable results.

For now, let us focus on a specific model of neurons. These are simplified from reality but can achieve remarkable results. Neural Networks : Dervaton compled by Alvn Wan from Professor Jtendra Malk s lecture Ths type of computaton s called deep learnng and s the most popular method for many problems, such as computer vson

More information

Cryptanalysis of a Public-key Cryptosystem Using Lattice Basis Reduction Algorithm

Cryptanalysis of a Public-key Cryptosystem Using Lattice Basis Reduction Algorithm www.ijcsi.org 110 Cryptanalyss of a Publc-key Cryptosystem Usng Lattce Bass Reducton Algorthm Roohallah Rastagh 1, Hamd R. Dall Oskoue 2 1,2 Department of Electrcal Engneerng, Aeronautcal Unversty of Snce

More information

Perron Vectors of an Irreducible Nonnegative Interval Matrix

Perron Vectors of an Irreducible Nonnegative Interval Matrix Perron Vectors of an Irreducble Nonnegatve Interval Matrx Jr Rohn August 4 2005 Abstract As s well known an rreducble nonnegatve matrx possesses a unquely determned Perron vector. As the man result of

More information

Report on Image warping

Report on Image warping Report on Image warpng Xuan Ne, Dec. 20, 2004 Ths document summarzed the algorthms of our mage warpng soluton for further study, and there s a detaled descrpton about the mplementaton of these algorthms.

More information

Improved Integral Cryptanalysis of FOX Block Cipher 1

Improved Integral Cryptanalysis of FOX Block Cipher 1 Improved Integral Cryptanalyss of FOX Block Cpher 1 Wu Wenlng, Zhang Wentao, and Feng Dengguo State Key Laboratory of Informaton Securty, Insttute of Software, Chnese Academy of Scences, Bejng 100080,

More information

Cryptanalysis of Threshold Proxy Signature Schemes 1)

Cryptanalysis of Threshold Proxy Signature Schemes 1) MM Research Preprnts, 226 233 MMRC, AMSS, Academa Snca No. 23, December 24 Cryptanalyss of Threshold Proxy Sgnature Schemes 1) Zuo-Wen Tan and Zhuo-Jun Lu Key Laboratory of Mathematcs Mechanzaton Insttute

More information

The Multiple Classical Linear Regression Model (CLRM): Specification and Assumptions. 1. Introduction

The Multiple Classical Linear Regression Model (CLRM): Specification and Assumptions. 1. Introduction ECONOMICS 5* -- NOTE (Summary) ECON 5* -- NOTE The Multple Classcal Lnear Regresson Model (CLRM): Specfcaton and Assumptons. Introducton CLRM stands for the Classcal Lnear Regresson Model. The CLRM s also

More information

Strongly Unforgeable Proxy Re-Signature Schemes in the Standard model

Strongly Unforgeable Proxy Re-Signature Schemes in the Standard model Strongly Unforgeable Proxy Re-Sgnature Schemes n the Standard model No Author Gven No Insttute Gven Abstract. Proxy re-sgnatures are generally used for the delegaton of sgnng rghts of a user delegator

More information

The k-bdh Assumption Family: Bilinear Map Cryptography from Progressively Weaker Assumptions

The k-bdh Assumption Family: Bilinear Map Cryptography from Progressively Weaker Assumptions Full verson of an extended abstract publshed n Proceedngs of CT-RSA 2013, Sprnger-Verlag, Feb. 2013. Avalable from the IACR Cryptology eprnt Archve as Report 2012/687. The -BDH Assumpton Famly: Blnear

More information

An efficient algorithm for multivariate Maclaurin Newton transformation

An efficient algorithm for multivariate Maclaurin Newton transformation Annales UMCS Informatca AI VIII, 2 2008) 5 14 DOI: 10.2478/v10065-008-0020-6 An effcent algorthm for multvarate Maclaurn Newton transformaton Joanna Kapusta Insttute of Mathematcs and Computer Scence,

More information

Using T.O.M to Estimate Parameter of distributions that have not Single Exponential Family

Using T.O.M to Estimate Parameter of distributions that have not Single Exponential Family IOSR Journal of Mathematcs IOSR-JM) ISSN: 2278-5728. Volume 3, Issue 3 Sep-Oct. 202), PP 44-48 www.osrjournals.org Usng T.O.M to Estmate Parameter of dstrbutons that have not Sngle Exponental Famly Jubran

More information

Calculation of time complexity (3%)

Calculation of time complexity (3%) Problem 1. (30%) Calculaton of tme complexty (3%) Gven n ctes, usng exhaust search to see every result takes O(n!). Calculaton of tme needed to solve the problem (2%) 40 ctes:40! dfferent tours 40 add

More information

HIBE with Polynomially Many Levels

HIBE with Polynomially Many Levels HIBE wth Polynomally Many Levels Crag Gentry (Stanford & IBM Sha Halev (IBM Abstract We present the frst herarchcal dentty based encrypton (HIBE system that has full securty for more than a constant number

More information

ANSWERS. Problem 1. and the moment generating function (mgf) by. defined for any real t. Use this to show that E( U) var( U)

ANSWERS. Problem 1. and the moment generating function (mgf) by. defined for any real t. Use this to show that E( U) var( U) Econ 413 Exam 13 H ANSWERS Settet er nndelt 9 deloppgaver, A,B,C, som alle anbefales å telle lkt for å gøre det ltt lettere å stå. Svar er gtt . Unfortunately, there s a prntng error n the hnt of

More information

Numerical Heat and Mass Transfer

Numerical Heat and Mass Transfer Master degree n Mechancal Engneerng Numercal Heat and Mass Transfer 06-Fnte-Dfference Method (One-dmensonal, steady state heat conducton) Fausto Arpno f.arpno@uncas.t Introducton Why we use models and

More information

2 More examples with details

2 More examples with details Physcs 129b Lecture 3 Caltech, 01/15/19 2 More examples wth detals 2.3 The permutaton group n = 4 S 4 contans 4! = 24 elements. One s the dentty e. Sx of them are exchange of two objects (, j) ( to j and

More information

Lectures - Week 4 Matrix norms, Conditioning, Vector Spaces, Linear Independence, Spanning sets and Basis, Null space and Range of a Matrix

Lectures - Week 4 Matrix norms, Conditioning, Vector Spaces, Linear Independence, Spanning sets and Basis, Null space and Range of a Matrix Lectures - Week 4 Matrx norms, Condtonng, Vector Spaces, Lnear Independence, Spannng sets and Bass, Null space and Range of a Matrx Matrx Norms Now we turn to assocatng a number to each matrx. We could

More information

Convexity preserving interpolation by splines of arbitrary degree

Convexity preserving interpolation by splines of arbitrary degree Computer Scence Journal of Moldova, vol.18, no.1(52), 2010 Convexty preservng nterpolaton by splnes of arbtrary degree Igor Verlan Abstract In the present paper an algorthm of C 2 nterpolaton of dscrete

More information

Difference Equations

Difference Equations Dfference Equatons c Jan Vrbk 1 Bascs Suppose a sequence of numbers, say a 0,a 1,a,a 3,... s defned by a certan general relatonshp between, say, three consecutve values of the sequence, e.g. a + +3a +1

More information

Module 9. Lecture 6. Duality in Assignment Problems

Module 9. Lecture 6. Duality in Assignment Problems Module 9 1 Lecture 6 Dualty n Assgnment Problems In ths lecture we attempt to answer few other mportant questons posed n earler lecture for (AP) and see how some of them can be explaned through the concept

More information

a b a In case b 0, a being divisible by b is the same as to say that

a b a In case b 0, a being divisible by b is the same as to say that Secton 6.2 Dvsblty among the ntegers An nteger a ε s dvsble by b ε f there s an nteger c ε such that a = bc. Note that s dvsble by any nteger b, snce = b. On the other hand, a s dvsble by only f a = :

More information

3.1 Expectation of Functions of Several Random Variables. )' be a k-dimensional discrete or continuous random vector, with joint PMF p (, E X E X1 E X

3.1 Expectation of Functions of Several Random Variables. )' be a k-dimensional discrete or continuous random vector, with joint PMF p (, E X E X1 E X Statstcs 1: Probablty Theory II 37 3 EPECTATION OF SEVERAL RANDOM VARIABLES As n Probablty Theory I, the nterest n most stuatons les not on the actual dstrbuton of a random vector, but rather on a number

More information

Groth Sahai proofs revisited

Groth Sahai proofs revisited Groth Saha proofs revsted E. Ghadaf, N.P. Smart, and B. Warnsch Dept. Computer Scence, Unversty of Brstol, Merchant Venturers Buldng, Woodland Road, Brstol, BS8 1UB. Unted Kngdom. ghadaf,ngel,bogdan}@cs.brs.ac.uk

More information

Digital Signal Processing

Digital Signal Processing Dgtal Sgnal Processng Dscrete-tme System Analyss Manar Mohasen Offce: F8 Emal: manar.subh@ut.ac.r School of IT Engneerng Revew of Precedent Class Contnuous Sgnal The value of the sgnal s avalable over

More information

12 MATH 101A: ALGEBRA I, PART C: MULTILINEAR ALGEBRA. 4. Tensor product

12 MATH 101A: ALGEBRA I, PART C: MULTILINEAR ALGEBRA. 4. Tensor product 12 MATH 101A: ALGEBRA I, PART C: MULTILINEAR ALGEBRA Here s an outlne of what I dd: (1) categorcal defnton (2) constructon (3) lst of basc propertes (4) dstrbutve property (5) rght exactness (6) localzaton

More information

Perfect Competition and the Nash Bargaining Solution

Perfect Competition and the Nash Bargaining Solution Perfect Competton and the Nash Barganng Soluton Renhard John Department of Economcs Unversty of Bonn Adenauerallee 24-42 53113 Bonn, Germany emal: rohn@un-bonn.de May 2005 Abstract For a lnear exchange

More information

Computing Correlated Equilibria in Multi-Player Games

Computing Correlated Equilibria in Multi-Player Games Computng Correlated Equlbra n Mult-Player Games Chrstos H. Papadmtrou Presented by Zhanxang Huang December 7th, 2005 1 The Author Dr. Chrstos H. Papadmtrou CS professor at UC Berkley (taught at Harvard,

More information

Exploring Naccache-Stern Knapsack Encryption

Exploring Naccache-Stern Knapsack Encryption Explorng Naccache-Stern Knapsack Encrypton Érc Brer 1, Rém Géraud 2, and Davd Naccache 2 1 Ingenco Termnals 9 Avenue de la Gare f-26300 Alxan, France erc.brer@ngenco.com 2 École normale supéreure 45 rue

More information

Practical Attribute-Based Encryption: Traitor Tracing, Revocation, and Large Universe

Practical Attribute-Based Encryption: Traitor Tracing, Revocation, and Large Universe Practcal Attrbute-Based Encrypton: Trator Tracng, Revocaton, and Large Unverse Zhen Lu 1 and Duncan S Wong 2 1 Cty Unversty of Hong Kong, Hong Kong SAR, Chna zhenlu7-c@myctyueduhk 2 Securty and Data Scences,

More information

Ballot Paths Avoiding Depth Zero Patterns

Ballot Paths Avoiding Depth Zero Patterns Ballot Paths Avodng Depth Zero Patterns Henrch Nederhausen and Shaun Sullvan Florda Atlantc Unversty, Boca Raton, Florda nederha@fauedu, ssull21@fauedu 1 Introducton In a paper by Sapounaks, Tasoulas,

More information

THE CHINESE REMAINDER THEOREM. We should thank the Chinese for their wonderful remainder theorem. Glenn Stevens

THE CHINESE REMAINDER THEOREM. We should thank the Chinese for their wonderful remainder theorem. Glenn Stevens THE CHINESE REMAINDER THEOREM KEITH CONRAD We should thank the Chnese for ther wonderful remander theorem. Glenn Stevens 1. Introducton The Chnese remander theorem says we can unquely solve any par of

More information

The Second Anti-Mathima on Game Theory

The Second Anti-Mathima on Game Theory The Second Ant-Mathma on Game Theory Ath. Kehagas December 1 2006 1 Introducton In ths note we wll examne the noton of game equlbrum for three types of games 1. 2-player 2-acton zero-sum games 2. 2-player

More information

Genericity of Critical Types

Genericity of Critical Types Genercty of Crtcal Types Y-Chun Chen Alfredo D Tllo Eduardo Fangold Syang Xong September 2008 Abstract Ely and Pesk 2008 offers an nsghtful characterzaton of crtcal types: a type s crtcal f and only f

More information

COMPLEX NUMBERS AND QUADRATIC EQUATIONS

COMPLEX NUMBERS AND QUADRATIC EQUATIONS COMPLEX NUMBERS AND QUADRATIC EQUATIONS INTRODUCTION We know that x 0 for all x R e the square of a real number (whether postve, negatve or ero) s non-negatve Hence the equatons x, x, x + 7 0 etc are not

More information