Proactive Linear Integer Secret Sharing

Size: px
Start display at page:

Download "Proactive Linear Integer Secret Sharing"

Transcription

1 Proactve Lnear Integer Secret Sharng Rune Thorbek BRICS, Dept. of Computer Scence, Unversty of Aarhus Abstract. In [3] Damgard and Thorbek proposed the lnear nteger secret sharng (LISS) scheme. In ths note we show that the LISS scheme can be made proactve. 1 Introducton Secret sharng schemes protect secrets by dstrbutng them over dfferent locatons (partes). In a threshold-t scheme, the adversary s restrcted to corrupt no more than t out of n partes throughout the lfetme of the scheme. If ths assumpton s fulflled, then the adversary wll not learn the secret. But n some long-lved schemes wth senstve secrets ths guarantee may be nsuffcent. In [9] Ostrovsky and Yung proposed the proactve model. In the proactve model the lfe span of the protocol s dvded nto separate tme perods, where the adversary can corrupt at most t partes n each perod. The set of corrupted partes may change from perod to perod, and the protocol must reman secure, even though every party may have been corrupt at some pont. One way to acheve ths, s by lettng the partes re-randomze the shares they hold between each tme perod and erase the old shares. Ths procedure s called the refreshment. Ths should be done n such a way, that the partes are stll guaranteed the correctness and the prvacy of the scheme. Furthermore, to avod gradual destructon of the secret by corrupton of shares, t s necessary to be able to recover lost or corrupted shares wthout compromsng the secrecy of any shares. Proactve secret sharng has shown very useful n threshold RSA sgnature schemes [5], snce t provdes securty n a long-lved system, e.g., for the master keys whch cannot be perodcally changed. Whle ths area has been studed n great detal [4, 10, 8, 1, 6], we consder the LISS scheme n a proactve settng wthout a dstrbuted exponentaton protocol n ths chapter. There are manly two strateges to make a secret sharng scheme proactve. One way to mplement the refreshment phase s to let every party re-share hs share components and by the lnearty of LISS

2 reconstruct the secret n a new sngle secret sharng n LISS. Dong ths straghtforward has the dsadvantage, that the share szes grow very fast, snce the LISS scheme s done over the ntegers and needs some addtonal bts n each round to hde the secret. Another strategy s to add a secret shared zero to the secret. In ths strategy the share component szes grow amortzed less than one bt. Whle ths solves the problem for a passve adversary, we need some means to detect tampered shares and recover them f we consder an actve adversary. All ths wll be solved n ths chapter. 2 Prelmnares In a lnear nteger secret sharng [3] (LISS) scheme a dealer D can share a secret s from a publcally know nterval [ 2 l..2 l ] over an access structure Γ between the party P such that only qualfed subsets can reconstruct the secret whle other subsets do not gan any nformaton about the secret. More precsely, Defnton 1. A LISS scheme s correct, f the secret can be reconstructed from shares of any qualfed set n A Γ, by takng an nteger lnear combnaton of the shares wth coeffcent that depends only on the ndex set A. Defnton 2. A LISS scheme s prvate, f for any forbdden set B, any two secret s, s [ 2 l..2 l ], and ndependent random cons r and r, the statstcal dstance between the dstrbutons of the shares {s (s, r, k) B} and {s (s, r, k) B} s neglgble n the securty parameter k. A labeled matrx conssts of a d e matrx M and a correspondng surjectve functon ψ : {1,..., d} {1,..., n}. We say that the -th row s labeled by ψ() or owned by party P ψ(). For any subset A P, we let M A denote the restrcton of M to the rows labeled by some P ψ() A. For any d-vector x, we smlarly denote x A to be the restrcton of entres wth P ψ() A. For any two vectors a and b, let a, b denote the nner product. Defnton 3 ([2]). An Integer Span Program (ISP) for a monotone access structure Γ conssts of a tuple M = (M, ψ, ε), where M Z d,e s a labeled matrx wth a surjectve functon ψ : {1,..., d} {1,..., n}, and the target vector ε = (1, 0,..., 0) T Z e. Furthermore, for every A P the followng holds,

3 - for every A Γ there exsts a reconstructon vector λ Z d such that M T A λ = ε. - for every A / Γ there exsts a sweepng vector κ Z e such that M A κ = 0 and κ, ε = 1. The sze of M s defned to be d. In [3] t was shown how to construct a correct and prvate LISS scheme from any ISP. For a gven ISP we defne l 0 = l + log 2 (κ max (e 1)) + 1, where κ max = max{ a a s an entry n some sweepng vector }. To share a secret s [ 2 l..2 l ], we use a dstrbuton vector ρ whch s a unformly random vector n [ 2 l 0+k..2 l 0+k ] e wth the restrcton that ρ, ε = s. The share vector s computed by Mρ = s = (s 1,..., s d ) T, where the share component s s gven to party P ψ() for 1 d. The share of party P j s the subset of share components s {Pj }. 3 Proactve Securty All the enttes are Interactve Turng machnes (ITM). The partes P 1,..., P n are PPT ITMs whch proactvely secret share a secret. The adversary A attackng the protocol s a ITM wth unbounded computng power. See Secton 5.1 for further dscusson on the computng power of the adversary. For smplcty we assume authentcated secure pont-to-pont channels between all partes. Ths assumpton wll be dscussed n more detal n secton 6. Furthermore, we assume a synchronous network, whch proceeds n rounds. P 1 A P 2. π P n Snce we assume pont-to-pont channels, the adversary cannot see the communcaton between the partes. The adversary only sees the vew of the partes she corrupts,.e., the messages receved by the partes. A proactve secret sharng scheme s dvded nto phases. We dstngush between an operatonal phase and a refreshment phase, whch occur

4 alternately. The operatonal phases are where the secret sharng can be used for whatever purpose t was ntended, whle the refreshment phases are used to re-randomze the secret sharng, such that attacks n dfferent phases wll not be able to beneft from each other. A stage conssts of an openng refreshment phase, an operatonal phase, and a closng refreshment phase. Note, that f a refreshment phase s the closng refreshment phase of stage u, then t s the openng refreshment phase of stage u + 1. stage u stage u + 1 operatonal phase refreshment phase The adversary A decdes when the refreshment phases start by sendng a command to all partes. Whle the refreshment ends when all honest partes have output a specal symbol ndcatng the end of refreshment. In a proactve secret sharng scheme realzng the adversary may adaptvely corrupt any party durng any phase, wth the restrcton that the set C of corrupted partes s n n every stage. Hence, f a party s corrupted durng a refreshment phase, she s consdered corrupt n both stages that the phase belongs to. If a party s corrupted durng an operatonal phase the adversary s gven the vew of the party from the begnnng of the phase. Furthermore, f a party s corrupted durng a refreshment phase, then the adversary s gven the vew startng from the begnnng of the precedng operatonal phase. The adversary can decorrupt a party at the end of any operatonal phase, and the party wll be consdered honest agan. We dstngush between a passve and an actve adversary. When a passve adversary corrupts a party, she s gven the nternal state of the party and the control. However the passve adversary follows the protocol and on decorrupton she leaves the nternal state of the party n a consstent state wth the protocol. When an actve adversary corrupts a party, she s gven the nternal state of the party, but she may devate arbtrary from the protocol and leave the party on decorrupton n an arbtrary nternal state. The partes are assumed to get randomness from an ncorruptble source and are seeded wth new fresh randomness whenever requred. I.e. after decorrupton the adversary does not know the random choces made by the party. We need the followng defnton n order to formally defne proactve securty.

5 Defnton 4. Let y be a share vector and let H be the set of all honest partes. If y, λ A = y for all qualfed A H, where λ A s the reconstructon vector for A and y s a fxed value, then y s sad to have correct reconstructablty. Defnton 5. A proactve secret sharng scheme s robust, f t has correct reconstructblty for the same value n each operatonal phase. Defnton 6. A proactve secret sharng scheme realzng s proactvely prvate, f the adversary may corrupt and decorrupt, as descrbed above, s prvate n all phases. 4 Proactve Protocol The protocol s as follows. Protocol Refresh Intally a dealer has computed sharng vector (s 1,..., s d ) T = Mρ, where ρ [ 2 l0+k..2 l0+k ] e was chosen at random wth the restrcton that ρ, ε = s the secret. 1. For = 1,..., n party P secret shares a zero, usng unformly random ρ 0 [ 2 l0+k..2 l0+k ] e, wth the restrcton that ρ 0, ε = 0, to obtan share vector by (s 1,..., s d ) T = Mρ 0 and for j = 1,..., d send s j to party P ψ(j). 2. For each = 1,..., d party P ψ() lets s (new) = s + n j=1 s j be the new share component. Note 1. If the above protocol s used r tmes, then each share component sze grows at most log(n) + log(r) + 1 bts,.e., amortzed each share component grows O(log(r)/r) bts. Theorem 1. If the Refresh protocol s used polynomal many tmes, then t s robust and proactvely prvate for a passve adversary. Proof. By nspecton of the protocol t follows that the protocol s robust. In order to prove that the protocol provdes proactve prvacy we provde a smulator. In each phase the adversary can corrupt and decorrupt as many partes she wants wth the restrctons descrbed n Secton 3. The dea behnd the smulator s as follows. The smulator generates a LISS secret sharng of 0 and keeps the shares on behalf of each honest party and provdes the adversary wth the shares for the corrupted partes. The smulator then nteracts n the protocols on behalf of each honest

6 party throughout the run. When a party s corrupted, the smulator wll have the requred data of the honest party nternal state and provdes the adversary wth t. On decorrupton of a party, the smulator wll receve the nternal state from the adversary, and hence, has a consstent nternal state of the now honest party. For notatonal convenence we let 0, 1,..., u denote the phases, and let s 0, s 1,..., s u denote the nternal states of the honest partes. Note, that the nternal state of honest party P n phase j s gven by (s j ) {P }. Furthermore, we let the entres n s j owned by the corrupted partes all contan the last known state. If j s a refreshment phase, then we let s j denote the fnal state of the phase,.e., s j = s j+1. Fnally, let denote the adversary structure for the LISS scheme. The smulator acts as follows when ever requred. In the frst phase the smulator chooses ρ 0 [ 2 l 0+k..2 l 0+k ] e unformly at random wth the restrcton that ρ 0, ε = 0. Computes s 0 = Mρ 0, the nternal states of all partes. If the partes A are corrupted at ths pont, the adversary s provded wth (s 0 ) A. At the begnnng of each refreshment phase the smulator runs the Refresh protocol on behalf of each honest party. When a party P s corrupted n phase j, the smulator provdes the adversary wth (s j ) {P }. When a party P s decorrupted n phase j the smulator updates the state (s j ) {P } wth the provded data from the adversary. In the end of the last phase u when the secret s s revealed, the smulator lets s u = s u + smκ, where κ s the sweepng vector for A, the set of currently corrupted partes, and reveals (s u) A to the adversary. We need to show that ths vew s statstcally close to a run of the real protocol. Frst two observatons of the corrupton n the phases. Frst, snce only corruptons and decorruptons happens n the operatonal phases,.e., the nternal state does not change of any party, we can assume that all partes are corrupted n the begnnng of the phase. Secondly, snce we assume that all corruptons happen n the begnnng of each round and the Refresh protocol takes one round, we can also assume that all corruptons of the refreshment phase happen n the begnnng of the phase. Let A 0, A 1,..., A u denote the unqualfed set of corrupted partes n each phase. Let κ 0, κ 1,..., κ u be the sweepng vectors for A 0, A 1,..., A u, respectvely.

7 Assume frst that the adversary only has corrupted partes n the operatonal phases, that s, n each refreshment phases all partes are honest. Frst of all, each operatonal phase solated s prvate. We need to show, that gven two vews of operatonal phases, the scheme s stll prvate. Let share vector s = s smκ. Then note, that the adversary knows (s ) A = (s ) A for all = 0, 1,..., u. However the share vectors are also dependent, s 1 = s 0 + s 2 = s 1 +. =1 =1 s u = s u 1 + z (0) z (1) =1 z (u 1), where z (j) s a zero-sharng for all = 1,..., n and j = 0,..., u 1. Consder the followng. s 0 = s 0 + smκ 0 s 1 = s 0 smκ 0 + s 2 = s 1 smκ 1 +. =1 =1 s u = s t 1 smκ u 1 + z (0) + smκ 1 z (1) + smκ 2 =1 z (u 1) + smκ u, where the vew of the adversary s exactly the same, but the secret s s proactvely shared nstead of 0. Consder, s j = s j 1 smκ j 1 + z (j 1) + smκ j, whch also can be represented by the dstrbuton vectors, ρ j = ρ j 1 sκ j 1 + ρ (j 1) z, + sκ j, =1 =1

8 such that s j = Mρ j, s j 1 = Mρ j 1 and z(j 1) = Mρ j 1 z, for = 1,... n. Note that the term sκ j does not nfluence the vew of the adversary, and the term sκ j 1 can be subtracted from an honest 0-sharng z (j 1) and therefore not change the vew of the adversary. Furthermore note, that the adversary does not have any partal nformaton on any of the z (j 1), snce we assumed that the adversary only corrupted partes n the operatonal phase. That s, f the protocol s only used polynomal many tmes then the prvacy of LISS ensures that the vews are ndstngushable wth all but neglgble probablty n the securty parameter k f the adversary has no corrupted partes n the refreshment phases. We only need to argue, that f the adversary corrupts a party durng a refreshng phase, t does not help her. However consder the followng. ρ j = ρ j 1 sκ j 1 + =1 ρ (j 1) z, + sκ j. If j s a refreshment phase, then note, that f partes A j P were corrupted durng that phase, then A j = A j 1 A j A j+1. Hence, the two terms sκ j 1 and sκ j do not change any of the corrupted partes shares. We therefore conclude, that the vew s exactly the same and therefore the adversary does not proft from the corrupton of the partes n A durng the refreshment phase. 5 Actve Securty 5.1 Verfable Secret Sharng In order to make the LISS scheme and the Refresh protocol secure aganst an actve adversary we need a lnear nteger commtment scheme. Let C a = com(a) denote the commtment of a. Strctly speakng a commtment C a = com(a, r) ncludes the commtment a and some randomness r. One can open a commtment by revealng a and r, then everybody can check that com(a, r) = C a. For smplcty we exclude the randomness used n the commtment. A commtment com(a) = C a s bndng f the commtter cannot open the commtment to any other value b a. A commtment com(a) = C a s hdng f C a does not reveal anythng about a. Both the bndng and the hdng property come n a computatonal, statstcal, and perfect flavor. Snce we do not consder any specfc commtment scheme one should just remember, that the securty s no stronger than the commtment scheme.

9 By lnearty we mean, gven two commtments C a = com(a) and C b = com(b) and constant c t s possble to compute commtment C = com(a+ cb), such that beng able to open com(a) and com(b) makes t possble to open com(a+cb). We use the followng notaton for smplcty C = C a Cb c. Gven a lnear nteger commtment scheme com, then verfable secret sharng (VSS) for the LISS scheme s constructed as follows. A dstrbuton vector s chosen ρ [ 2 l0+k..2 l0+k ] wth ρ, ε = s [ 2 l..2 l ] the secret to be VSSed. Then commt to C 1 = com(s), C 2 = com(ρ 2 ),..., C e = com(ρ e ) and broadcast them to all partes nvolved. Then compute s = Mρ for ISP M = (M, ψ, ε). For = 1,..., n send share s {P } to P. By the lnearty of the scheme every party can check that the receved share components are consstent wth the broadcast commtments. Smply note, com(s ) = C m,1 1 C m,2 2 C m,e e, where M = [m,j ]. Furthermore, ths ensures the partes that the VSS value s consstently opened. 5.2 The Refresh Protocol wth Actve Securty The smple observaton s, that n order for a party to convnce the others that he secret shares a 0, he smply uses the trval commtment 1 whch commts to 0 usng randomness 0. In the followng protocol we frst assume, that all honest partes nternal states are consstent, that s, ther shares and commtments are correct. We wll come back to ths ssue n the next subsecton. Protocol Refresh Intally a dealer has computed sharng vector (s 1,..., s d ) T = Mρ, where ρ [ 2 l0+k..2 l0+k ] e was chosen at random wth the restrcton that ρ, ε = s the secret. Furthermore, all partes have commtments C 1 = com(s), C 2 = com(ρ 2 ),..., C e = com(ρ e ). 1. Refreshment. For = 1,..., n party P secret shares a zero, usng unformly random ρ [ 2 l0+k..2 l0+k ] e, wth the restrcton that ρ, ε = 0, to obtan share vector by (s 1,..., s d ) T = Mρ. He broadcasts commtments C 2 = com(ρ 2 ),..., C e = com(ρ e ) and for j = 1,..., d send s j to party P ψ(j). 2. Verfcaton. For j = 1,..., n and = 1,..., d party P ψ() verfes that com(s j ) = C m j,2 j 2 C m j,e j e, f not, then broadcast (Complant, P j ) 3. Accusaton. If P j receves (Complant, P j ) from P, then P j broadcasts all prvate nformaton he sent to P. If P j sends nformaton

10 that fals the verfcaton n step 2 or sends nothng, then P j s added to an ntally empty set B, otherwse P s added to B. If B s qualfed, then abort the protocol. 4. Update. For each = 1,..., d party P ψ() lets s (new) = s + n j=1,j / B s j be the new share component, and C (new) j = C j n =1,j / B C j for j = 2,..., e. For now, we just assume that nformaton broadcast n step 3 s the same send prvately to P. See Note 3 and Secton 6 for a soluton of the problem. Then fnally note, f the access structure s Q3, then the problem can be solved by addng both partes to P and P j to B n step 3. If a corrupt party P complans about an honestly generated zerosharng, then obvously she wll be added to B. If a corrupt party P j shares an nconsstent zero-sharng, then an honest party wll complan, and P j wll be added to B. Hence, B cannot become qualfed. Whle ths ensures that the refreshment s done correctly, ths does not ensure that the nternal states are correct of the honest partes. 5.3 Detecton of Corrupted Shares and Recovery of Shares The actve adversary can leave the nternal state of the decorrupted party n an arbtrary way. Frst of all, a party does not know whether he was corrupted or not, hence we need a detecton protocol, whch can clarfy ths matter for each currently honest party. Consder the followng protocol. Protocol Detect Each party P nternal state conssts of a share s {P } and commtments (S (), R () 2,..., R() e ) of supposedly ρ = (s, ρ 2,..., ρ e ) T for s = Mρ and a Recover bt whch s set f he knows the nternal state has been tampered. 1. Each party P broadcasts commtments (S (), R () 2,..., R() e ) 2. Each party P collects B = {P j P (S (j), R (j) 2,..., R(j) e ) = (S (), R () 2,..., R() e )}. If B s not qualfed or the share components known by P are not consstent wth (S (), R () 2,..., R() e ), then the state of P s corrupted and flps on the Recover bt.

11 Lemma 1. Let be a Q2 adversary structure, let C be the set of corrupted partes, and D be the set of decorrupted partes. If the adversary cannot break the bndng property of the commtment scheme n use and C D, then the Detect protocol wll put all honest partes wth tampered nternal state n Recover state. Proof. Dvde the partes n three groups. Let H be the set of partes whch has never been corrupted, C the set of partes whch are corrupted, and D the set of partes whch are honest but are decorrupted. Note that the sets are mutually dsjont but the unon cover the entre set of partes. The set H wll follow the protocol and ther set collected n step 2 of the protocol wll be qualfed snce the adversary structure s Q2,.e., H = (C D) s qualfed. The set D do not necessarly have tampered nput. But f a party has tampered commtments he cannot receve a qualfed set of the same commtments, snce they must come from other partes n the set C or D. If only the share components are tampered, they wll not open the rght combnatons of the commtments under the assumpton that the adversary cannot break the bndng property of the commtment scheme. The recovery process can be acheved by the followng protocol. The protocol assumes that the honest partes agree on the commtments. Ths can be acheved by runnng the Detect protocol. Protocol Recovery The honest partes mutually agree on the followng commtments, C 1 = com(s), C 2 = com(ρ 2 ),..., C e = com(ρ e ), where ρ = (s, ρ 2,..., ρ e ) T [ 2 l0+k..2 l0+k ] e was chosen at random wth the restrcton that ρ, ε = s [ 2 l..2 l ]. Then for each = 1,..., n P receved s {P } prvately from the dealer, where s = (s 1,..., s d ) T = Mρ for an ISP M = (M, ψ, ε), where M Z d,e. Let l (max) be the maxmal bt-length of any share component. 1. Recovery. For each = 1,..., d party P ψ() VSS share component s by choosng dstrbuton vector ρ = (s, ρ 2,..., ρ e ) T [ 2 l(max) 0 +k..2 l(max) 0 +k ] e unformly at random, wth ρ, ε = s. Computes share vector s = Mρ. Broadcasts commtments C () 2 = com(ρ 2 ),..., C e () = com(ρ e ). For j = 1,..., n send (s ) {Pj } to party P j. 2. Verfcaton. When any party P j receves broadcast commtments (C () 2,..., C() e ) from P ψ() along wth prvately receved shares

12 (s ) {Pj } verfy for each share components s ι (s ) {Pj } that com(s ι ) = C m ι,1 s (C () 2 )m ι,2 (C e () ) mι,e, where C s = C m,1 1 C m,2 2 C m,e e and M = [m,j ]. If not, broadcast (Complant, P ). 3. Accusaton. When party P receves broadcast (Complant, P ) from P j he broadcasts all the prvate nformaton send to P j n the recovery step (step 1). 4. Verfcaton of Accusaton. When a party receves a opened share of P j from party P n step 3 he verfes f the opened share can open the correct commtments, f not, P s added to an ntally empty lst B otherwse P j s added to lst. 5. Reconstructon. They chose a reconstructon vector λ = (λ 1,..., λ d ) T whch excludes all partes n B and for all = 1,..., d party P ψ() lets s (new) = j λ js j be the new share. Let the commtments C (new) 1 = d =1 Cλ s and for j = 2,..., e let C (new) j = d =1 (C() j ) λ. Fnally, clear the nternal state for everythng except the new commtments and share. Note 2. If the access structure nvolved n above protocol s Q3, then step 3 and 4 n the protocol are not necessary, snce we can just add both partes n the set B. Note 3. If step 3 and 4 are ncluded n the protocol, then we need a way to ensure, that the nformaton broadcast n step 3 s the same as party P j receved n step 1. For smplcty we assume that ths s forflled. For further dscusson and solutons of the problem, see Secton 6. In the refreshment phase the partes should run the Detect and the Refresh protocol n parallel, that way each honest party knows whether hs nternal state has been tampered. Note, that the Recover protocol assumes that the nternal states of the commtment are consstent, ths can be acheved by runnng the Detect protocol n parallel. Furthermore, an honest party wth tampered shares wll be ncluded n the lst B from step 4 n the Recover protocol, snce at the pont of verfcaton every honest party agrees on whch commtments are the correct ones. Remark 1. The reconstructon vector chosen n step 5 can be chosen determnstcally based on the set B from step 4, hence, no further communcaton s requred. Theorem 2. If the commtment scheme s bndng then all honest partes wll have consstent nternal state after a parallel run of the Detect and the Refresh protocol.

13 Proof. Frst we consder an honest party wth consstent nternal state,.e., a state whch the adversary has not tampered. If he receves some counterfet shares from a party, then he wll complan and under the assumpton n Note 3 the accused party wll broadcast the same nformaton such that all partes can verfy that the clam s correct. Note, that the problem s only relevant f the access structure s not Q3. An honest party wth tampered nternal state wll ether dscover the nconsstency due to the Detect protocol or otherwse he wll be excluded from the protocol by complants n step 2. Fnally note, that he wll receve correctly generated shares from all honest partes and recover the state. 6 Dynamcally Authentcated Secure Pont-to-Pont Channels The assumpton of authentcated secure pont-to-pont channels between all partes mght not be realstc even n the case of a passve adversary. In real lfe ths model would be mplemented by usng some knd of publc key nfrastructure. Whle the adversary breaks nto the dfferent partes, she could steel the prvate key. After a couple of stages she would know all the partes prvate keys, and hence, be able to decrypt all messages send n the network. If we consder an actve adversary, then two further problems appear. Frstly, how to resolve the problem f the adversary removes or changes the prvate key and/or uses t. Secondly, the problem ponted out n Note 3. Herzberg et al. [7] proposed to have ntalzed publc/secret key pars, such that party P knows all partes correct publc keys pk (0) 1,..., pk(0) n and has hs own prvate key sk (0). Then at each refreshment phase, each party P generates a new publc/secret key par sk (1) /pk (1) new publc key by sk (0) and broadcasts t. and sgns the If the adversary knows sk (u) but has decorrupted party P,.e., party P s honest agan, then obvously she can decrypt all messages encrypted to P. But when P decdes to generate a new par pk (u+1) and sk (u+1) and broadcasts pk (u+1) know sk (u+1) sgned wth pk (u), then the adversary does not snce the adversary does not know the randomness used to generate the key par. Ths solves the problem wth passve corrupton. Wth an actve adversary we frst consder the problem ponted out n Note 3. It can be solved by usng the publc key nfrastructure descrbed above. Smply, nstead of party P sends prvate messages to, say, P j, then P encrypts the prvate messages under publc key pk (u) j, sgns everythng

14 he sends under hs secret key sk (u), and broadcasts everythng. Then when P s asked to open the message send to P j, he smply broadcasts the messages and the randomness used to encrypt under the publc key pk (u) j of P j. If P fals to do ths, he s consdered corrupt, otherwse the accuser P j s consdered corrupt. Note agan, that ths s only a problem when we consder access structures whch are not Q3. Consder the problem when the adversary A uses some decorrupted honest party s P secret key sk (u), whle the secret key has not been tampered n the nternal state by the adversary,.e., P stll has the same copy of sk (u). Herzberg et al. [7] suggest to let the honest party P send a sgned dsqualfcaton of hs own secret key. Then a reboot procedure should be started, where all partes are rebooted,.e., the adversary s removed from all of them, and a new consstent publc key nfrastructure s provded to the partes. The reason ths strategy s necessary s that the partes cannot dstngush whch messages come from the adversary A and whch come from the honest party P. Fnally consder the case where the adversary A tampers or removes the prvate key sk (u) of P. Ths obvously makes t mpossble for P to sgn a message to start a reboot process. The smple soluton s to send an unsgned reboot symbol to ntate the reboot. Ths opens up for the possblty that the adversary can start a reboot process wthout corruptng any party. But to our knowledge there s no way to elegantly handle ths problem. 7 Acknowledgments Ivan Damgård, Martn Gesler, Mkkel Krøgård, and Gert Læssøe Mkkelsen. References 1. R. Canett, R. Gennaro, S. Jareck, H. Krawczyk, and T. Rabn. Adaptve securty for threshold cryptosystems. In M. J. Wener, edtor, CRYPTO, volume 1666 of Lecture Notes n Computer Scence, pages Sprnger, R. Cramer and S. Fehr. Optmal black-box secret sharng over arbtrary abelan groups. In M. Yung, edtor, CRYPTO, volume 2442 of Lecture Notes n Computer Scence, pages Sprnger, I. Damgård and R. Thorbek. Lnear nteger secret sharng and dstrbuted exponentaton. In M. Yung, Y. Dods, A. Kayas, and T. Malkn, edtors, Publc Key Cryptography, volume 3958 of Lecture Notes n Computer Scence, pages Sprnger, Y. Frankel, P. Gemmell, P. D. MacKenze, and M. Yung. Optmal reslence proactve publc-key cryptosystems. In FOCS, pages , 1997.

15 5. Y. Frankel, P. Gemmell, P. D. MacKenze, and M. Yung. Proactve rsa. In B. S. K. Jr., edtor, CRYPTO, volume 1294 of Lecture Notes n Computer Scence, pages Sprnger, Y. Frankel, P. D. MacKenze, and M. Yung. Adaptve securty for the addtvesharng based proactve rsa. In K. Km, edtor, Publc Key Cryptography, volume 1992 of Lecture Notes n Computer Scence, pages Sprnger, A. Herzberg, S. Jareck, H. Krawczyk, and M. Yung. Proactve secret sharng or: How to cope wth perpetual leakage. In D. Coppersmth, edtor, CRYPTO, volume 963 of Lecture Notes n Computer Scence, pages Sprnger, S. Jareck and N. Saxena. Further smplfcatons n proactve rsa sgnatures. In J. Klan, edtor, TCC, volume 3378 of Lecture Notes n Computer Scence, pages Sprnger, R. Ostrovsky and M. Yung. How to wthstand moble vrus attacks (extended abstract). In PODC, pages 51 59, T. Rabn. A smplfed approach to threshold and proactve rsa. In H. Krawczyk, edtor, CRYPTO, volume 1462 of Lecture Notes n Computer Scence, pages Sprnger, 1998.

G /G Advanced Cryptography 12/9/2009. Lecture 14

G /G Advanced Cryptography 12/9/2009. Lecture 14 G22.3220-001/G63.2180 Advanced Cryptography 12/9/2009 Lecturer: Yevgeny Dods Lecture 14 Scrbe: Arsteds Tentes In ths lecture we covered the Ideal/Real paradgm and the noton of UC securty. Moreover, we

More information

Improving the Round Complexity of VSS in Point-to-Point Networks

Improving the Round Complexity of VSS in Point-to-Point Networks Improvng the Round Complexty of VSS n Pont-to-Pont Networks Jonathan Katz Chu-Yuen Koo Rant Kumaresan Abstract We revst the followng queston: what s the optmal round complexty of verfable secret sharng

More information

6.842 Randomness and Computation February 18, Lecture 4

6.842 Randomness and Computation February 18, Lecture 4 6.842 Randomness and Computaton February 18, 2014 Lecture 4 Lecturer: Rontt Rubnfeld Scrbe: Amartya Shankha Bswas Topcs 2-Pont Samplng Interactve Proofs Publc cons vs Prvate cons 1 Two Pont Samplng 1.1

More information

Lecture Space-Bounded Derandomization

Lecture Space-Bounded Derandomization Notes on Complexty Theory Last updated: October, 2008 Jonathan Katz Lecture Space-Bounded Derandomzaton 1 Space-Bounded Derandomzaton We now dscuss derandomzaton of space-bounded algorthms. Here non-trval

More information

Improving the Round Complexity of VSS in Point-to-Point Networks

Improving the Round Complexity of VSS in Point-to-Point Networks Improvng the Round Complexty of VSS n Pont-to-Pont Networks Jonathan Katz Chu-Yuen Koo Rant Kumaresan Abstract We revst the followng queston: what s the optmal round complexty of verfable secret sharng

More information

Edge Isoperimetric Inequalities

Edge Isoperimetric Inequalities November 7, 2005 Ross M. Rchardson Edge Isopermetrc Inequaltes 1 Four Questons Recall that n the last lecture we looked at the problem of sopermetrc nequaltes n the hypercube, Q n. Our noton of boundary

More information

A Threshold Digital Signature Issuing Scheme without Secret Communication

A Threshold Digital Signature Issuing Scheme without Secret Communication A Threshold Dgtal Sgnature Issung Scheme wthout Secret Communcaton Kazuo Takarag, Kunhko Myazak, Masash Takahash Systems Development Laboratory, Htach, Ltd e-mal: {takara, kunhko, takahas}@sdlhtachcop

More information

Provable Security Signatures

Provable Security Signatures Provable Securty Sgnatures UCL - Louvan-la-Neuve Wednesday, July 10th, 2002 LIENS-CNRS Ecole normale supéreure Summary Introducton Sgnature FD PSS Forkng Lemma Generc Model Concluson Provable Securty -

More information

Problem Set 9 Solutions

Problem Set 9 Solutions Desgn and Analyss of Algorthms May 4, 2015 Massachusetts Insttute of Technology 6.046J/18.410J Profs. Erk Demane, Srn Devadas, and Nancy Lynch Problem Set 9 Solutons Problem Set 9 Solutons Ths problem

More information

n α j x j = 0 j=1 has a nontrivial solution. Here A is the n k matrix whose jth column is the vector for all t j=0

n α j x j = 0 j=1 has a nontrivial solution. Here A is the n k matrix whose jth column is the vector for all t j=0 MODULE 2 Topcs: Lnear ndependence, bass and dmenson We have seen that f n a set of vectors one vector s a lnear combnaton of the remanng vectors n the set then the span of the set s unchanged f that vector

More information

CS : Algorithms and Uncertainty Lecture 17 Date: October 26, 2016

CS : Algorithms and Uncertainty Lecture 17 Date: October 26, 2016 CS 29-128: Algorthms and Uncertanty Lecture 17 Date: October 26, 2016 Instructor: Nkhl Bansal Scrbe: Mchael Denns 1 Introducton In ths lecture we wll be lookng nto the secretary problem, and an nterestng

More information

C/CS/Phy191 Problem Set 3 Solutions Out: Oct 1, 2008., where ( 00. ), so the overall state of the system is ) ( ( ( ( 00 ± 11 ), Φ ± = 1

C/CS/Phy191 Problem Set 3 Solutions Out: Oct 1, 2008., where ( 00. ), so the overall state of the system is ) ( ( ( ( 00 ± 11 ), Φ ± = 1 C/CS/Phy9 Problem Set 3 Solutons Out: Oct, 8 Suppose you have two qubts n some arbtrary entangled state ψ You apply the teleportaton protocol to each of the qubts separately What s the resultng state obtaned

More information

2E Pattern Recognition Solutions to Introduction to Pattern Recognition, Chapter 2: Bayesian pattern classification

2E Pattern Recognition Solutions to Introduction to Pattern Recognition, Chapter 2: Bayesian pattern classification E395 - Pattern Recognton Solutons to Introducton to Pattern Recognton, Chapter : Bayesan pattern classfcaton Preface Ths document s a soluton manual for selected exercses from Introducton to Pattern Recognton

More information

Structure and Drive Paul A. Jensen Copyright July 20, 2003

Structure and Drive Paul A. Jensen Copyright July 20, 2003 Structure and Drve Paul A. Jensen Copyrght July 20, 2003 A system s made up of several operatons wth flow passng between them. The structure of the system descrbes the flow paths from nputs to outputs.

More information

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol Cryptanalyss of parng-free certfcateless authentcated key agreement protocol Zhan Zhu Chna Shp Development Desgn Center CSDDC Wuhan Chna Emal: zhuzhan0@gmal.com bstract: Recently He et al. [D. He J. Chen

More information

Notes on Frequency Estimation in Data Streams

Notes on Frequency Estimation in Data Streams Notes on Frequency Estmaton n Data Streams In (one of) the data streamng model(s), the data s a sequence of arrvals a 1, a 2,..., a m of the form a j = (, v) where s the dentty of the tem and belongs to

More information

Module 9. Lecture 6. Duality in Assignment Problems

Module 9. Lecture 6. Duality in Assignment Problems Module 9 1 Lecture 6 Dualty n Assgnment Problems In ths lecture we attempt to answer few other mportant questons posed n earler lecture for (AP) and see how some of them can be explaned through the concept

More information

Econ107 Applied Econometrics Topic 3: Classical Model (Studenmund, Chapter 4)

Econ107 Applied Econometrics Topic 3: Classical Model (Studenmund, Chapter 4) I. Classcal Assumptons Econ7 Appled Econometrcs Topc 3: Classcal Model (Studenmund, Chapter 4) We have defned OLS and studed some algebrac propertes of OLS. In ths topc we wll study statstcal propertes

More information

2.3 Nilpotent endomorphisms

2.3 Nilpotent endomorphisms s a block dagonal matrx, wth A Mat dm U (C) In fact, we can assume that B = B 1 B k, wth B an ordered bass of U, and that A = [f U ] B, where f U : U U s the restrcton of f to U 40 23 Nlpotent endomorphsms

More information

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards Comments on a secure dynamc ID-based remote user authentcaton scheme for multserver envronment usng smart cards Debao He chool of Mathematcs tatstcs Wuhan nversty Wuhan People s Republc of Chna Emal: hedebao@63com

More information

Calculation of time complexity (3%)

Calculation of time complexity (3%) Problem 1. (30%) Calculaton of tme complexty (3%) Gven n ctes, usng exhaust search to see every result takes O(n!). Calculaton of tme needed to solve the problem (2%) 40 ctes:40! dfferent tours 40 add

More information

Round Efficient Unconditionally Secure Multiparty Computation Protocol

Round Efficient Unconditionally Secure Multiparty Computation Protocol Round Effcent Uncondtonally Secure Multparty Computaton Protocol Arpta Patra Ashsh Choudhary C. Pandu Rangan Department of Computer Scence and Engneerng Indan Insttute of Technology Madras Chenna Inda

More information

The Multiple Classical Linear Regression Model (CLRM): Specification and Assumptions. 1. Introduction

The Multiple Classical Linear Regression Model (CLRM): Specification and Assumptions. 1. Introduction ECONOMICS 5* -- NOTE (Summary) ECON 5* -- NOTE The Multple Classcal Lnear Regresson Model (CLRM): Specfcaton and Assumptons. Introducton CLRM stands for the Classcal Lnear Regresson Model. The CLRM s also

More information

3.1 Expectation of Functions of Several Random Variables. )' be a k-dimensional discrete or continuous random vector, with joint PMF p (, E X E X1 E X

3.1 Expectation of Functions of Several Random Variables. )' be a k-dimensional discrete or continuous random vector, with joint PMF p (, E X E X1 E X Statstcs 1: Probablty Theory II 37 3 EPECTATION OF SEVERAL RANDOM VARIABLES As n Probablty Theory I, the nterest n most stuatons les not on the actual dstrbuton of a random vector, but rather on a number

More information

Learning Theory: Lecture Notes

Learning Theory: Lecture Notes Learnng Theory: Lecture Notes Lecturer: Kamalka Chaudhur Scrbe: Qush Wang October 27, 2012 1 The Agnostc PAC Model Recall that one of the constrants of the PAC model s that the data dstrbuton has to be

More information

Anti-van der Waerden numbers of 3-term arithmetic progressions.

Anti-van der Waerden numbers of 3-term arithmetic progressions. Ant-van der Waerden numbers of 3-term arthmetc progressons. Zhanar Berkkyzy, Alex Schulte, and Mchael Young Aprl 24, 2016 Abstract The ant-van der Waerden number, denoted by aw([n], k), s the smallest

More information

The Second Anti-Mathima on Game Theory

The Second Anti-Mathima on Game Theory The Second Ant-Mathma on Game Theory Ath. Kehagas December 1 2006 1 Introducton In ths note we wll examne the noton of game equlbrum for three types of games 1. 2-player 2-acton zero-sum games 2. 2-player

More information

Stanford University CS359G: Graph Partitioning and Expanders Handout 4 Luca Trevisan January 13, 2011

Stanford University CS359G: Graph Partitioning and Expanders Handout 4 Luca Trevisan January 13, 2011 Stanford Unversty CS359G: Graph Parttonng and Expanders Handout 4 Luca Trevsan January 3, 0 Lecture 4 In whch we prove the dffcult drecton of Cheeger s nequalty. As n the past lectures, consder an undrected

More information

Round and Communication Efficient Unconditionally-secure MPC with t < n/3 in Partially Synchronous Network

Round and Communication Efficient Unconditionally-secure MPC with t < n/3 in Partially Synchronous Network Round and Communcaton Effcent Uncondtonally-secure MPC wth t < n/3 n Partally Synchronous Network Ashsh Choudhury Arpta Patra Dvya Rav Abstract In ths work, we study uncondtonally-secure mult-party computaton

More information

Min Cut, Fast Cut, Polynomial Identities

Min Cut, Fast Cut, Polynomial Identities Randomzed Algorthms, Summer 016 Mn Cut, Fast Cut, Polynomal Identtes Instructor: Thomas Kesselhem and Kurt Mehlhorn 1 Mn Cuts n Graphs Lecture (5 pages) Throughout ths secton, G = (V, E) s a mult-graph.

More information

Case A. P k = Ni ( 2L i k 1 ) + (# big cells) 10d 2 P k.

Case A. P k = Ni ( 2L i k 1 ) + (# big cells) 10d 2 P k. THE CELLULAR METHOD In ths lecture, we ntroduce the cellular method as an approach to ncdence geometry theorems lke the Szemeréd-Trotter theorem. The method was ntroduced n the paper Combnatoral complexty

More information

= z 20 z n. (k 20) + 4 z k = 4

= z 20 z n. (k 20) + 4 z k = 4 Problem Set #7 solutons 7.2.. (a Fnd the coeffcent of z k n (z + z 5 + z 6 + z 7 + 5, k 20. We use the known seres expanson ( n+l ( z l l z n below: (z + z 5 + z 6 + z 7 + 5 (z 5 ( + z + z 2 + z + 5 5

More information

2 More examples with details

2 More examples with details Physcs 129b Lecture 3 Caltech, 01/15/19 2 More examples wth detals 2.3 The permutaton group n = 4 S 4 contans 4! = 24 elements. One s the dentty e. Sx of them are exchange of two objects (, j) ( to j and

More information

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009 College of Computer & Informaton Scence Fall 2009 Northeastern Unversty 20 October 2009 CS7880: Algorthmc Power Tools Scrbe: Jan Wen and Laura Poplawsk Lecture Outlne: Prmal-dual schema Network Desgn:

More information

CHAPTER 17 Amortized Analysis

CHAPTER 17 Amortized Analysis CHAPTER 7 Amortzed Analyss In an amortzed analyss, the tme requred to perform a sequence of data structure operatons s averaged over all the operatons performed. It can be used to show that the average

More information

Lecture 10 Support Vector Machines II

Lecture 10 Support Vector Machines II Lecture 10 Support Vector Machnes II 22 February 2016 Taylor B. Arnold Yale Statstcs STAT 365/665 1/28 Notes: Problem 3 s posted and due ths upcomng Frday There was an early bug n the fake-test data; fxed

More information

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur Module 3 LOSSY IMAGE COMPRESSION SYSTEMS Verson ECE IIT, Kharagpur Lesson 6 Theory of Quantzaton Verson ECE IIT, Kharagpur Instructonal Objectves At the end of ths lesson, the students should be able to:

More information

20. Mon, Oct. 13 What we have done so far corresponds roughly to Chapters 2 & 3 of Lee. Now we turn to Chapter 4. The first idea is connectedness.

20. Mon, Oct. 13 What we have done so far corresponds roughly to Chapters 2 & 3 of Lee. Now we turn to Chapter 4. The first idea is connectedness. 20. Mon, Oct. 13 What we have done so far corresponds roughly to Chapters 2 & 3 of Lee. Now we turn to Chapter 4. The frst dea s connectedness. Essentally, we want to say that a space cannot be decomposed

More information

THE SUMMATION NOTATION Ʃ

THE SUMMATION NOTATION Ʃ Sngle Subscrpt otaton THE SUMMATIO OTATIO Ʃ Most of the calculatons we perform n statstcs are repettve operatons on lsts of numbers. For example, we compute the sum of a set of numbers, or the sum of the

More information

Foundations of Arithmetic

Foundations of Arithmetic Foundatons of Arthmetc Notaton We shall denote the sum and product of numbers n the usual notaton as a 2 + a 2 + a 3 + + a = a, a 1 a 2 a 3 a = a The notaton a b means a dvdes b,.e. ac = b where c s an

More information

APPENDIX A Some Linear Algebra

APPENDIX A Some Linear Algebra APPENDIX A Some Lnear Algebra The collecton of m, n matrces A.1 Matrces a 1,1,..., a 1,n A = a m,1,..., a m,n wth real elements a,j s denoted by R m,n. If n = 1 then A s called a column vector. Smlarly,

More information

Lecture 4: November 17, Part 1 Single Buffer Management

Lecture 4: November 17, Part 1 Single Buffer Management Lecturer: Ad Rosén Algorthms for the anagement of Networs Fall 2003-2004 Lecture 4: November 7, 2003 Scrbe: Guy Grebla Part Sngle Buffer anagement In the prevous lecture we taled about the Combned Input

More information

Errors for Linear Systems

Errors for Linear Systems Errors for Lnear Systems When we solve a lnear system Ax b we often do not know A and b exactly, but have only approxmatons  and ˆb avalable. Then the best thng we can do s to solve ˆx ˆb exactly whch

More information

Finding Dense Subgraphs in G(n, 1/2)

Finding Dense Subgraphs in G(n, 1/2) Fndng Dense Subgraphs n Gn, 1/ Atsh Das Sarma 1, Amt Deshpande, and Rav Kannan 1 Georga Insttute of Technology,atsh@cc.gatech.edu Mcrosoft Research-Bangalore,amtdesh,annan@mcrosoft.com Abstract. Fndng

More information

Linear, affine, and convex sets and hulls In the sequel, unless otherwise specified, X will denote a real vector space.

Linear, affine, and convex sets and hulls In the sequel, unless otherwise specified, X will denote a real vector space. Lnear, affne, and convex sets and hulls In the sequel, unless otherwse specfed, X wll denote a real vector space. Lnes and segments. Gven two ponts x, y X, we defne xy = {x + t(y x) : t R} = {(1 t)x +

More information

Maximizing the number of nonnegative subsets

Maximizing the number of nonnegative subsets Maxmzng the number of nonnegatve subsets Noga Alon Hao Huang December 1, 213 Abstract Gven a set of n real numbers, f the sum of elements of every subset of sze larger than k s negatve, what s the maxmum

More information

The Order Relation and Trace Inequalities for. Hermitian Operators

The Order Relation and Trace Inequalities for. Hermitian Operators Internatonal Mathematcal Forum, Vol 3, 08, no, 507-57 HIKARI Ltd, wwwm-hkarcom https://doorg/0988/mf088055 The Order Relaton and Trace Inequaltes for Hermtan Operators Y Huang School of Informaton Scence

More information

U.C. Berkeley CS294: Spectral Methods and Expanders Handout 8 Luca Trevisan February 17, 2016

U.C. Berkeley CS294: Spectral Methods and Expanders Handout 8 Luca Trevisan February 17, 2016 U.C. Berkeley CS94: Spectral Methods and Expanders Handout 8 Luca Trevsan February 7, 06 Lecture 8: Spectral Algorthms Wrap-up In whch we talk about even more generalzatons of Cheeger s nequaltes, and

More information

Communication Complexity 16:198: February Lecture 4. x ij y ij

Communication Complexity 16:198: February Lecture 4. x ij y ij Communcaton Complexty 16:198:671 09 February 2010 Lecture 4 Lecturer: Troy Lee Scrbe: Rajat Mttal 1 Homework problem : Trbes We wll solve the thrd queston n the homework. The goal s to show that the nondetermnstc

More information

Department of Statistics University of Toronto STA305H1S / 1004 HS Design and Analysis of Experiments Term Test - Winter Solution

Department of Statistics University of Toronto STA305H1S / 1004 HS Design and Analysis of Experiments Term Test - Winter Solution Department of Statstcs Unversty of Toronto STA35HS / HS Desgn and Analyss of Experments Term Test - Wnter - Soluton February, Last Name: Frst Name: Student Number: Instructons: Tme: hours. Ads: a non-programmable

More information

Attacks on RSA The Rabin Cryptosystem Semantic Security of RSA Cryptology, Tuesday, February 27th, 2007 Nils Andersen. Complexity Theoretic Reduction

Attacks on RSA The Rabin Cryptosystem Semantic Security of RSA Cryptology, Tuesday, February 27th, 2007 Nils Andersen. Complexity Theoretic Reduction Attacks on RSA The Rabn Cryptosystem Semantc Securty of RSA Cryptology, Tuesday, February 27th, 2007 Nls Andersen Square Roots modulo n Complexty Theoretc Reducton Factorng Algorthms Pollard s p 1 Pollard

More information

The internal structure of natural numbers and one method for the definition of large prime numbers

The internal structure of natural numbers and one method for the definition of large prime numbers The nternal structure of natural numbers and one method for the defnton of large prme numbers Emmanul Manousos APM Insttute for the Advancement of Physcs and Mathematcs 3 Poulou str. 53 Athens Greece Abstract

More information

APPROXIMATE PRICES OF BASKET AND ASIAN OPTIONS DUPONT OLIVIER. Premia 14

APPROXIMATE PRICES OF BASKET AND ASIAN OPTIONS DUPONT OLIVIER. Premia 14 APPROXIMAE PRICES OF BASKE AND ASIAN OPIONS DUPON OLIVIER Prema 14 Contents Introducton 1 1. Framewor 1 1.1. Baset optons 1.. Asan optons. Computng the prce 3. Lower bound 3.1. Closed formula for the prce

More information

Basically, if you have a dummy dependent variable you will be estimating a probability.

Basically, if you have a dummy dependent variable you will be estimating a probability. ECON 497: Lecture Notes 13 Page 1 of 1 Metropoltan State Unversty ECON 497: Research and Forecastng Lecture Notes 13 Dummy Dependent Varable Technques Studenmund Chapter 13 Bascally, f you have a dummy

More information

Affine transformations and convexity

Affine transformations and convexity Affne transformatons and convexty The purpose of ths document s to prove some basc propertes of affne transformatons nvolvng convex sets. Here are a few onlne references for background nformaton: http://math.ucr.edu/

More information

For now, let us focus on a specific model of neurons. These are simplified from reality but can achieve remarkable results.

For now, let us focus on a specific model of neurons. These are simplified from reality but can achieve remarkable results. Neural Networks : Dervaton compled by Alvn Wan from Professor Jtendra Malk s lecture Ths type of computaton s called deep learnng and s the most popular method for many problems, such as computer vson

More information

HMMT February 2016 February 20, 2016

HMMT February 2016 February 20, 2016 HMMT February 016 February 0, 016 Combnatorcs 1. For postve ntegers n, let S n be the set of ntegers x such that n dstnct lnes, no three concurrent, can dvde a plane nto x regons (for example, S = {3,

More information

Difference Equations

Difference Equations Dfference Equatons c Jan Vrbk 1 Bascs Suppose a sequence of numbers, say a 0,a 1,a,a 3,... s defned by a certan general relatonshp between, say, three consecutve values of the sequence, e.g. a + +3a +1

More information

Psychology 282 Lecture #24 Outline Regression Diagnostics: Outliers

Psychology 282 Lecture #24 Outline Regression Diagnostics: Outliers Psychology 282 Lecture #24 Outlne Regresson Dagnostcs: Outlers In an earler lecture we studed the statstcal assumptons underlyng the regresson model, ncludng the followng ponts: Formal statement of assumptons.

More information

Example: (13320, 22140) =? Solution #1: The divisors of are 1, 2, 3, 4, 5, 6, 9, 10, 12, 15, 18, 20, 27, 30, 36, 41,

Example: (13320, 22140) =? Solution #1: The divisors of are 1, 2, 3, 4, 5, 6, 9, 10, 12, 15, 18, 20, 27, 30, 36, 41, The greatest common dvsor of two ntegers a and b (not both zero) s the largest nteger whch s a common factor of both a and b. We denote ths number by gcd(a, b), or smply (a, b) when there s no confuson

More information

A new construction of 3-separable matrices via an improved decoding of Macula s construction

A new construction of 3-separable matrices via an improved decoding of Macula s construction Dscrete Optmzaton 5 008 700 704 Contents lsts avalable at ScenceDrect Dscrete Optmzaton journal homepage: wwwelsevercom/locate/dsopt A new constructon of 3-separable matrces va an mproved decodng of Macula

More information

Ph 219a/CS 219a. Exercises Due: Wednesday 12 November 2008

Ph 219a/CS 219a. Exercises Due: Wednesday 12 November 2008 1 Ph 19a/CS 19a Exercses Due: Wednesday 1 November 008.1 Whch state dd Alce make? Consder a game n whch Alce prepares one of two possble states: ether ρ 1 wth a pror probablty p 1, or ρ wth a pror probablty

More information

Efficient many-party controlled teleportation of multi-qubit quantum information via entanglement

Efficient many-party controlled teleportation of multi-qubit quantum information via entanglement Effcent many-party controlled teleportaton of mult-qut quantum nformaton va entanglement Chu-Png Yang, Shh-I Chu, Syuan Han Physcal Revew A, 24 Presentng: Vctora Tchoudakov Motvaton Teleportaton va the

More information

4 Analysis of Variance (ANOVA) 5 ANOVA. 5.1 Introduction. 5.2 Fixed Effects ANOVA

4 Analysis of Variance (ANOVA) 5 ANOVA. 5.1 Introduction. 5.2 Fixed Effects ANOVA 4 Analyss of Varance (ANOVA) 5 ANOVA 51 Introducton ANOVA ANOVA s a way to estmate and test the means of multple populatons We wll start wth one-way ANOVA If the populatons ncluded n the study are selected

More information

Implementation and Detection

Implementation and Detection 1 December 18 2014 Implementaton and Detecton Htosh Matsushma Department of Economcs Unversty of Tokyo 2 Ths paper consders mplementaton of scf: Mechansm Desgn wth Unqueness CP attempts to mplement scf

More information

a b a In case b 0, a being divisible by b is the same as to say that

a b a In case b 0, a being divisible by b is the same as to say that Secton 6.2 Dvsblty among the ntegers An nteger a ε s dvsble by b ε f there s an nteger c ε such that a = bc. Note that s dvsble by any nteger b, snce = b. On the other hand, a s dvsble by only f a = :

More information

Homework Notes Week 7

Homework Notes Week 7 Homework Notes Week 7 Math 4 Sprng 4 #4 (a Complete the proof n example 5 that s an nner product (the Frobenus nner product on M n n (F In the example propertes (a and (d have already been verfed so we

More information

Formulas for the Determinant

Formulas for the Determinant page 224 224 CHAPTER 3 Determnants e t te t e 2t 38 A = e t 2te t e 2t e t te t 2e 2t 39 If 123 A = 345, 456 compute the matrx product A adj(a) What can you conclude about det(a)? For Problems 40 43, use

More information

18.1 Introduction and Recap

18.1 Introduction and Recap CS787: Advanced Algorthms Scrbe: Pryananda Shenoy and Shjn Kong Lecturer: Shuch Chawla Topc: Streamng Algorthmscontnued) Date: 0/26/2007 We contnue talng about streamng algorthms n ths lecture, ncludng

More information

Assortment Optimization under MNL

Assortment Optimization under MNL Assortment Optmzaton under MNL Haotan Song Aprl 30, 2017 1 Introducton The assortment optmzaton problem ams to fnd the revenue-maxmzng assortment of products to offer when the prces of products are fxed.

More information

Born and raised distributively: Fully distributed non-interactive adaptively-secure threshold signatures with short shares

Born and raised distributively: Fully distributed non-interactive adaptively-secure threshold signatures with short shares Publshed n Theoretcal Computer Scence, 645: 24, 206 Born and rased dstrbutvely: Fully dstrbuted non-nteractve adaptvely-secure threshold sgnatures wth short shares Benoît Lbert Ecole Normale Supéreure

More information

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 CHALMERS GÖTEBORGS UNIVERSITET CRYPTOGRAPHY TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 No extra materal s allowed durng the exam except for pens and a smple calculator (not smartphones).

More information

Subset Topological Spaces and Kakutani s Theorem

Subset Topological Spaces and Kakutani s Theorem MOD Natural Neutrosophc Subset Topologcal Spaces and Kakutan s Theorem W. B. Vasantha Kandasamy lanthenral K Florentn Smarandache 1 Copyrght 1 by EuropaNova ASBL and the Authors Ths book can be ordered

More information

Lectures - Week 4 Matrix norms, Conditioning, Vector Spaces, Linear Independence, Spanning sets and Basis, Null space and Range of a Matrix

Lectures - Week 4 Matrix norms, Conditioning, Vector Spaces, Linear Independence, Spanning sets and Basis, Null space and Range of a Matrix Lectures - Week 4 Matrx norms, Condtonng, Vector Spaces, Lnear Independence, Spannng sets and Bass, Null space and Range of a Matrx Matrx Norms Now we turn to assocatng a number to each matrx. We could

More information

Société de Calcul Mathématique SA

Société de Calcul Mathématique SA Socété de Calcul Mathématque SA Outls d'ade à la décson Tools for decson help Probablstc Studes: Normalzng the Hstograms Bernard Beauzamy December, 202 I. General constructon of the hstogram Any probablstc

More information

Section 3.6 Complex Zeros

Section 3.6 Complex Zeros 04 Chapter Secton 6 Comple Zeros When fndng the zeros of polynomals, at some pont you're faced wth the problem Whle there are clearly no real numbers that are solutons to ths equaton, leavng thngs there

More information

Resource Allocation with a Budget Constraint for Computing Independent Tasks in the Cloud

Resource Allocation with a Budget Constraint for Computing Independent Tasks in the Cloud Resource Allocaton wth a Budget Constrant for Computng Independent Tasks n the Cloud Wemng Sh and Bo Hong School of Electrcal and Computer Engneerng Georga Insttute of Technology, USA 2nd IEEE Internatonal

More information

arxiv: v1 [math.co] 1 Mar 2014

arxiv: v1 [math.co] 1 Mar 2014 Unon-ntersectng set systems Gyula O.H. Katona and Dánel T. Nagy March 4, 014 arxv:1403.0088v1 [math.co] 1 Mar 014 Abstract Three ntersecton theorems are proved. Frst, we determne the sze of the largest

More information

An Optimally Fair Coin Toss

An Optimally Fair Coin Toss An Optmally Far Con Toss Tal Moran Mon Naor Gl Segev Abstract We address one of the foundatonal problems n cryptography: the bas of con-flppng protocols. Con-flppng protocols allow mutually dstrustful

More information

Games of Threats. Elon Kohlberg Abraham Neyman. Working Paper

Games of Threats. Elon Kohlberg Abraham Neyman. Working Paper Games of Threats Elon Kohlberg Abraham Neyman Workng Paper 18-023 Games of Threats Elon Kohlberg Harvard Busness School Abraham Neyman The Hebrew Unversty of Jerusalem Workng Paper 18-023 Copyrght 2017

More information

763622S ADVANCED QUANTUM MECHANICS Solution Set 1 Spring c n a n. c n 2 = 1.

763622S ADVANCED QUANTUM MECHANICS Solution Set 1 Spring c n a n. c n 2 = 1. 7636S ADVANCED QUANTUM MECHANICS Soluton Set 1 Sprng 013 1 Warm-up Show that the egenvalues of a Hermtan operator  are real and that the egenkets correspondng to dfferent egenvalues are orthogonal (b)

More information

Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing

Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing Anonymous Identty-Based Broadcast Encrypton wth Revocaton for Fle Sharng Janchang La, Y Mu, Fuchun Guo, Wlly Suslo, and Rongmao Chen Centre for Computer and Informaton Securty Research, School of Computng

More information

princeton univ. F 17 cos 521: Advanced Algorithm Design Lecture 7: LP Duality Lecturer: Matt Weinberg

princeton univ. F 17 cos 521: Advanced Algorithm Design Lecture 7: LP Duality Lecturer: Matt Weinberg prnceton unv. F 17 cos 521: Advanced Algorthm Desgn Lecture 7: LP Dualty Lecturer: Matt Wenberg Scrbe: LP Dualty s an extremely useful tool for analyzng structural propertes of lnear programs. Whle there

More information

Week 2. This week, we covered operations on sets and cardinality.

Week 2. This week, we covered operations on sets and cardinality. Week 2 Ths week, we covered operatons on sets and cardnalty. Defnton 0.1 (Correspondence). A correspondence between two sets A and B s a set S contaned n A B = {(a, b) a A, b B}. A correspondence from

More information

ANSWERS. Problem 1. and the moment generating function (mgf) by. defined for any real t. Use this to show that E( U) var( U)

ANSWERS. Problem 1. and the moment generating function (mgf) by. defined for any real t. Use this to show that E( U) var( U) Econ 413 Exam 13 H ANSWERS Settet er nndelt 9 deloppgaver, A,B,C, som alle anbefales å telle lkt for å gøre det ltt lettere å stå. Svar er gtt . Unfortunately, there s a prntng error n the hnt of

More information

A Robust Method for Calculating the Correlation Coefficient

A Robust Method for Calculating the Correlation Coefficient A Robust Method for Calculatng the Correlaton Coeffcent E.B. Nven and C. V. Deutsch Relatonshps between prmary and secondary data are frequently quantfed usng the correlaton coeffcent; however, the tradtonal

More information

MMA and GCMMA two methods for nonlinear optimization

MMA and GCMMA two methods for nonlinear optimization MMA and GCMMA two methods for nonlnear optmzaton Krster Svanberg Optmzaton and Systems Theory, KTH, Stockholm, Sweden. krlle@math.kth.se Ths note descrbes the algorthms used n the author s 2007 mplementatons

More information

Lecture 4: Constant Time SVD Approximation

Lecture 4: Constant Time SVD Approximation Spectral Algorthms and Representatons eb. 17, Mar. 3 and 8, 005 Lecture 4: Constant Tme SVD Approxmaton Lecturer: Santosh Vempala Scrbe: Jangzhuo Chen Ths topc conssts of three lectures 0/17, 03/03, 03/08),

More information

Composite Hypotheses testing

Composite Hypotheses testing Composte ypotheses testng In many hypothess testng problems there are many possble dstrbutons that can occur under each of the hypotheses. The output of the source s a set of parameters (ponts n a parameter

More information

Chapter Twelve. Integration. We now turn our attention to the idea of an integral in dimensions higher than one. Consider a real-valued function f : D

Chapter Twelve. Integration. We now turn our attention to the idea of an integral in dimensions higher than one. Consider a real-valued function f : D Chapter Twelve Integraton 12.1 Introducton We now turn our attenton to the dea of an ntegral n dmensons hgher than one. Consder a real-valued functon f : R, where the doman s a nce closed subset of Eucldean

More information

Practical and Secure Solutions for Integer Comparison (Extended Abstract)

Practical and Secure Solutions for Integer Comparison (Extended Abstract) Practcal and Secure Solutons for Integer Comparson (Extended Abstract) Juan Garay 1, erry Schoenmakers 2, and José Vllegas 2 1 ell Labs Lucent Technologes, 600 Mountan Ave., Murray Hll, NJ 07974 garay@research.bell-labs.com

More information

Lecture 5 September 17, 2015

Lecture 5 September 17, 2015 CS 229r: Algorthms for Bg Data Fall 205 Prof. Jelan Nelson Lecture 5 September 7, 205 Scrbe: Yakr Reshef Recap and overvew Last tme we dscussed the problem of norm estmaton for p-norms wth p > 2. We had

More information

Simultaneous Optimization of Berth Allocation, Quay Crane Assignment and Quay Crane Scheduling Problems in Container Terminals

Simultaneous Optimization of Berth Allocation, Quay Crane Assignment and Quay Crane Scheduling Problems in Container Terminals Smultaneous Optmzaton of Berth Allocaton, Quay Crane Assgnment and Quay Crane Schedulng Problems n Contaner Termnals Necat Aras, Yavuz Türkoğulları, Z. Caner Taşkın, Kuban Altınel Abstract In ths work,

More information

Randomness and Computation

Randomness and Computation Randomness and Computaton or, Randomzed Algorthms Mary Cryan School of Informatcs Unversty of Ednburgh RC 208/9) Lecture 0 slde Balls n Bns m balls, n bns, and balls thrown unformly at random nto bns usually

More information

Lecture 4. Instructor: Haipeng Luo

Lecture 4. Instructor: Haipeng Luo Lecture 4 Instructor: Hapeng Luo In the followng lectures, we focus on the expert problem and study more adaptve algorthms. Although Hedge s proven to be worst-case optmal, one may wonder how well t would

More information

Inner Product. Euclidean Space. Orthonormal Basis. Orthogonal

Inner Product. Euclidean Space. Orthonormal Basis. Orthogonal Inner Product Defnton 1 () A Eucldean space s a fnte-dmensonal vector space over the reals R, wth an nner product,. Defnton 2 (Inner Product) An nner product, on a real vector space X s a symmetrc, blnear,

More information

Chapter 6. Supplemental Text Material

Chapter 6. Supplemental Text Material Chapter 6. Supplemental Text Materal S6-. actor Effect Estmates are Least Squares Estmates We have gven heurstc or ntutve explanatons of how the estmates of the factor effects are obtaned n the textboo.

More information

1 The Mistake Bound Model

1 The Mistake Bound Model 5-850: Advanced Algorthms CMU, Sprng 07 Lecture #: Onlne Learnng and Multplcatve Weghts February 7, 07 Lecturer: Anupam Gupta Scrbe: Bryan Lee,Albert Gu, Eugene Cho he Mstake Bound Model Suppose there

More information

Note on EM-training of IBM-model 1

Note on EM-training of IBM-model 1 Note on EM-tranng of IBM-model INF58 Language Technologcal Applcatons, Fall The sldes on ths subject (nf58 6.pdf) ncludng the example seem nsuffcent to gve a good grasp of what s gong on. Hence here are

More information

A New Refinement of Jacobi Method for Solution of Linear System Equations AX=b

A New Refinement of Jacobi Method for Solution of Linear System Equations AX=b Int J Contemp Math Scences, Vol 3, 28, no 17, 819-827 A New Refnement of Jacob Method for Soluton of Lnear System Equatons AX=b F Naem Dafchah Department of Mathematcs, Faculty of Scences Unversty of Gulan,

More information