Public Key Cryptography PKC january Melbourne - Australia. The Composite Discrete Logarithm and Secure Authentication

Size: px
Start display at page:

Download "Public Key Cryptography PKC january Melbourne - Australia. The Composite Discrete Logarithm and Secure Authentication"

Transcription

1 Public K Cptoaph PKC janua Mlboun - Austalia Th Composit Disct Loaithm and Scu Authntication Dépatmnt d Infomatiqu ENS - CNRS Daid.Pointchal@ns.f Oiw Intoduction Zo-Knowld s. Witnss-Hidin Th Disct Loaithm Poblm Th GPS Idntification Schm Th Nw Schms Conclusion Th Composit Disct Loaithm and Scu Authntication - PKC 000 -

2 Intoduction Authntication Potocols: Idntification (Zo-Knowld Poofs) Sinatus (Non-Intacti Poofs) Blind Sinatus (Anonmit) Th Composit Disct Loaithm and Scu Authntication - PKC Pious Wo Fiat-Shami (SQRT), On-Schno ( -th oots) Guillou-Quisquat (RSA), Schno (DL(p)) -th oots and disct loaithm hih computational load PKP, SD, CLE, PPP combinatoial poblms hih communication load Th Composit Disct Loaithm and Scu Authntication - PKC 000-4

3 Tools: ZK s. WI Zo-Knowld: (GMR 85) no infomation lad about th sct Witnss Hidin/Indistinuishabilit: (FS 90) no usful infomation lad about th witnss (sct ) Th Composit Disct Loaithm and Scu Authntication - PKC Zo Knowld Adantas: no infomation lad about th sct pfct poof of nowld (pfct authntication) non-intacti sion sinatu schms Dawbacs: simulation man itations (FS86 - PS96) la computations/communications On of th bst: Schno s potocols Th Composit Disct Loaithm and Scu Authntication - PKC 000-6

4 Witnss Indistinuishabilit Adantas: no usful infomation lad about th witnss (sct) th ood popt fo authntication non-intacti sion sinatu schms no simulation onl on itation la computations/communications Candidats: Oamoto schms (Cpto 9) but lss fficint than Schno s Th Composit Disct Loaithm and Scu Authntication - PKC Th Disct Loaithm Poblm Sttin: n and m la numbs such that m ϕ(n) in n* of od m Sct: in m * Public: = Usuall DL(p): n=p and m=q p-1 a both la pim ints Th Composit Disct Loaithm and Scu Authntication - PKC 000-8

5 Th Composit Disct Loaithm Composit Modulus: DL(n) n had to facto (.. n=pq) DL(n) had than FACT(n) and DL(p) wh p is th atst pim facto of n DL(n) combins th two stonst poblms Factoization: FACT(n) cd( -, n) 1 Th Composit Disct Loaithm and Scu Authntication - PKC Nw Sttin: α-ston modulus α-ston pim p: p=+1 and fo an m α, cd(m,)=1 α-ston RSA modulus n: n=pq and both p and q a α-ston pims asmmtic basis n* : diids Od p () but not Od q () Thom: a collision of poids th factoization of n Th Composit Disct Loaithm and Scu Authntication - PKC

6 Th Schno s Idntification Common Data: p and q la pims such that q p-1 in p * of od q Ks: s in q and =-s mod p q and = + s mod q mod p = mod p Th Composit Disct Loaithm and Scu Authntication - PKC Th Schno s Idntification q and = = + s mod q mod p mod p Efficinc: (, = ) pcomputd just +s mod q to do on-lin Could w do btt Th Composit Disct Loaithm and Scu Authntication - PKC 000-1

7 Th GPS Schm Giault (EC 91) - Poupad-Stn (EC 98) n=pq la RSA modulus in n * of la od (unnown) Ks: s in S and = -s s - scuit ll s lo S - siz of th sct s lo R - siz of th andom R and = = + s Th Composit Disct Loaithm and Scu Authntication - PKC Th GPS Schm R and = = + s Poupad-Stn: no adsa can succd but with nliibl pobabilit o and. Othwis sh can ba DL(n) it is statisticall zo-nowld if S > Od() and S. /R nliibl Th Composit Disct Loaithm and Scu Authntication - PKC

8 Th GPS Schm Adantas: hih scuit ll: DL(n) just +s to do on-lin no mo modula duction Dawbacs: zo-nowld: sal itations S > Od() (fo an ): S > λ(n) and R >> S. la paamts (S and R) and la sct (s) Th Composit Disct Loaithm and Scu Authntication - PKC Nw Schm (Nw Sttin) n=pq la -ston RSA modulus asmmtic basis in n * of la od Ks: s in S and = -s s - scuit ll s lo S - siz of th sct s lo R - siz of th andom R and = = + s Th Composit Disct Loaithm and Scu Authntication - PKC

9 Poptis R and = = + s Statmnt: this potocol is a poof of nowld of s ( = -lo ) lati to FACT(n) statisticall witnss-indistinuishabl if S > Od() and S. /R nliibl Th Composit Disct Loaithm and Scu Authntication - PKC Efficinc Dawbacs: low scuit ll: FACT(n) but isn t that nouh Adantas: still just +s to do on-lin (no modula duction) witnss-indistinuishabl: onl on itation with la still S > Od() and R >> S. but Od() can b small (160 bits) small sct and numbs Th Composit Disct Loaithm and Scu Authntication - PKC

10 Mo Conct Efficinc Pactical sizs: scuit paamt: =4 n a 104-bit -ston RSA modulus of 160-bit lon od th sct s is lss than S= 168 infomation laa: = R/.S = 64 Computations: Mult(4,168) and Add(56,19) Communications: onl 360 bits (45 bts) Th Composit Disct Loaithm and Scu Authntication - PKC Sinatu Data: n=pq la -ston RSA modulus asmmtic basis in n * of la od Ks: s in S and = -s Sinatu: R and = H(m,) = + s sinatu of m = (,) Vification: = H(m, ) Th Composit Disct Loaithm and Scu Authntication - PKC 000-0

11 Scuit Poptis Statmnt: if S > Od(), thn an istntial fo und an adaptil chosn-mssa attac in th andom oacl modl is had than factoization Th Composit Disct Loaithm and Scu Authntication - PKC Blind Sinatu = n=pq la -ston RSA modulus asmmtic basis in n * of la od Ks: s in S and = -s R and = + s β M β h = γ {,..., } γ α = h ε = H( m, α) = ε γ until Th Composit Disct Loaithm and Scu Authntication - PKC 000 -

12 Scuit Poptis Poptis: this potocol is a statisticall blind sinatu if R/M is nliibl statisticall witnss-indistinuishabl if S > Od() and S. /R is nliibl (two witnsss factoization of n) a on-mo fo und a paalll attac in th andom oacl modl is had than th factoization of n Th Composit Disct Loaithm and Scu Authntication - PKC Paamts Schm GPS Nw ID Nw Sin. Modulus n=pq =104 bits with p = q =51 Od() 10 bits 160 bits Scuit () Infomation 64 laa ( ) S 1030 bits 168 bits 168 bits R 1118 bits 56 bits 360 bits Siz 1 bits 360 bits 488 bits Scuit = DL(n) >Fact(n) >Fact(n) Th Composit Disct Loaithm and Scu Authntication - PKC 000-4

13 Conclusion Nw sttin fo GPS schms: fficint idntification (pcomputation) fficint sinatu ( on th fl ) small sct (lss than 00 bits) scuit lati to factoization (at last) (and thn scuit of Schno s schms) Nw blind sinatu schm fficint fo th sin with scuit lati to factoization Th Composit Disct Loaithm and Scu Authntication - PKC 000-5

Overview. 1 Recall: continuous-time Markov chains. 2 Transient distribution. 3 Uniformization. 4 Strong and weak bisimulation

Overview. 1 Recall: continuous-time Markov chains. 2 Transient distribution. 3 Uniformization. 4 Strong and weak bisimulation Rcall: continuous-tim Makov chains Modling and Vification of Pobabilistic Systms Joost-Pit Katon Lhstuhl fü Infomatik 2 Softwa Modling and Vification Goup http://movs.wth-aachn.d/taching/ws-89/movp8/ Dcmb

More information

Shor s Algorithm. Motivation. Why build a classical computer? Why build a quantum computer? Quantum Algorithms. Overview. Shor s factoring algorithm

Shor s Algorithm. Motivation. Why build a classical computer? Why build a quantum computer? Quantum Algorithms. Overview. Shor s factoring algorithm Motivation Sho s Algoith It appas that th univs in which w liv is govnd by quantu chanics Quantu infoation thoy givs us a nw avnu to study & tst quantu chanics Why do w want to build a quantu coput? Pt

More information

Lecture V : Public Key Cryptography

Lecture V : Public Key Cryptography Lecture V : Public Key Cryptography Internet Security: Principles & Practices John K. Zao, PhD (Harvard) SMIEEE Amir Rezapoor Computer Science Department, National Chiao Tung University 2 Outline Functional

More information

AQI: Advanced Quantum Information Lecture 2 (Module 4): Order finding and factoring algorithms February 20, 2013

AQI: Advanced Quantum Information Lecture 2 (Module 4): Order finding and factoring algorithms February 20, 2013 AQI: Advanced Quantum Infomation Lectue 2 (Module 4): Ode finding and factoing algoithms Febuay 20, 203 Lectue: D. Mak Tame (email: m.tame@impeial.ac.uk) Intoduction In the last lectue we looked at the

More information

Fourier transforms (Chapter 15) Fourier integrals are generalizations of Fourier series. The series representation

Fourier transforms (Chapter 15) Fourier integrals are generalizations of Fourier series. The series representation Pof. D. I. Nass Phys57 (T-3) Sptmb 8, 03 Foui_Tansf_phys57_T3 Foui tansfoms (Chapt 5) Foui intgals a gnalizations of Foui sis. Th sis psntation a0 nπx nπx f ( x) = + [ an cos + bn sin ] n = of a function

More information

Lecture 7. Public Key Cryptography (Diffie-Hellman and RSA)

Lecture 7. Public Key Cryptography (Diffie-Hellman and RSA) Lectue 7 Pulic Key Cytogahy (Diffie-Hellman and RSA) 1 Pulic Key Cytogahy Asymmetic cytogahy Invented in 1974-1978 (Diffie-Hellman and Rivest-Shami- Adleman) Two keys: ivate (SK), ulic (PK) Encytion: with

More information

Digital Signature Schemes and the Random Oracle Model. A. Hülsing

Digital Signature Schemes and the Random Oracle Model. A. Hülsing Digital Signature Schemes and the Random Oracle Model A. Hülsing Today s goal Review provable security of in use signature schemes. (PKCS #1 v2.x) PAGE 1 Digital Signature Source: http://hari-cio-8a.blog.ugm.ac.id/files/2013/03/dsa.jpg

More information

Introduction Common Divisors. Discrete Mathematics Andrei Bulatov

Introduction Common Divisors. Discrete Mathematics Andrei Bulatov Intoduction Common Divisos Discete Mathematics Andei Bulatov Discete Mathematics Common Divisos 3- Pevious Lectue Integes Division, popeties of divisibility The division algoithm Repesentation of numbes

More information

ADDITIVE INTEGRAL FUNCTIONS IN VALUED FIELDS. Ghiocel Groza*, S. M. Ali Khan** 1. Introduction

ADDITIVE INTEGRAL FUNCTIONS IN VALUED FIELDS. Ghiocel Groza*, S. M. Ali Khan** 1. Introduction ADDITIVE INTEGRAL FUNCTIONS IN VALUED FIELDS Ghiocl Goza*, S. M. Ali Khan** Abstact Th additiv intgal functions with th cofficints in a comlt non-achimdan algbaically closd fild of chaactistic 0 a studid.

More information

Cryptography. Lecture 11. Arpita Patra

Cryptography. Lecture 11. Arpita Patra Cptogaph Lectue Apita Pata Geneic Results in PK Wold CPA Secuit CCA Secuit Bit Encption Man-bit Encption Bit Encption Man-Bit Encption Π CPA-secue KEM Π SKE COA-secue SKE Π Hb CPA-secue Π CCA-secue KEM

More information

A L A BA M A L A W R E V IE W

A L A BA M A L A W R E V IE W A L A BA M A L A W R E V IE W Volume 52 Fall 2000 Number 1 B E F O R E D I S A B I L I T Y C I V I L R I G HT S : C I V I L W A R P E N S I O N S A N D TH E P O L I T I C S O F D I S A B I L I T Y I N

More information

Some RSA-based Encryption Schemes with Tight Security Reduction

Some RSA-based Encryption Schemes with Tight Security Reduction Some RSA-based Encyption Schemes with Tight Secuity Reduction Kaou Kuosawa 1 and Tsuyoshi Takagi 2 1 Ibaaki Univesity, 4-12-1 Nakanausawa, Hitachi, Ibaaki, 316-8511, Japan kuosawa@cis.ibaaki.ac.jp 2 Technische

More information

QIP Course 10: Quantum Factorization Algorithm (Part 3)

QIP Course 10: Quantum Factorization Algorithm (Part 3) QIP Couse 10: Quantum Factoization Algoithm (Pat 3 Ryutaoh Matsumoto Nagoya Univesity, Japan Send you comments to yutaoh.matsumoto@nagoya-u.jp Septembe 2018 @ Tokyo Tech. Matsumoto (Nagoya U. QIP Couse

More information

Estimation of a Random Variable

Estimation of a Random Variable Estimation of a andom Vaiabl Obsv and stimat. ˆ is an stimat of. ζ : outcom Estimation ul ˆ Sampl Spac Eampl: : Pson s Hight, : Wight. : Ailin Company s Stock Pic, : Cud Oil Pic. Cost of Estimation Eo

More information

PH672 WINTER Problem Set #1. Hint: The tight-binding band function for an fcc crystal is [ ] (a) The tight-binding Hamiltonian (8.

PH672 WINTER Problem Set #1. Hint: The tight-binding band function for an fcc crystal is [ ] (a) The tight-binding Hamiltonian (8. PH67 WINTER 5 Poblm St # Mad, hapt, poblm # 6 Hint: Th tight-binding band function fo an fcc cstal is ( U t cos( a / cos( a / cos( a / cos( a / cos( a / cos( a / ε [ ] (a Th tight-binding Hamiltonian (85

More information

Secret Exponent Attacks on RSA-type Schemes with Moduli N = p r q

Secret Exponent Attacks on RSA-type Schemes with Moduli N = p r q Secet Exponent Attacks on RSA-type Schemes with Moduli N = p q Alexande May Faculty of Compute Science, Electical Engineeing and Mathematics Univesity of Padebon 33102 Padebon, Gemany alexx@uni-padebon.de

More information

P a g e 5 1 of R e p o r t P B 4 / 0 9

P a g e 5 1 of R e p o r t P B 4 / 0 9 P a g e 5 1 of R e p o r t P B 4 / 0 9 J A R T a l s o c o n c l u d e d t h a t a l t h o u g h t h e i n t e n t o f N e l s o n s r e h a b i l i t a t i o n p l a n i s t o e n h a n c e c o n n e

More information

What Makes Production System Design Hard?

What Makes Production System Design Hard? What Maks Poduction Systm Dsign Had? 1. Things not always wh you want thm whn you want thm wh tanspot and location logistics whn invntoy schduling and poduction planning 2. Rsoucs a lumpy minimum ffctiv

More information

Iterated Encryption and Wiener s attack on RSA

Iterated Encryption and Wiener s attack on RSA Iterated Encryption Euler s function Euler s function: φ(n) = {1 x n : gcd(x, n) = 1} Theorem (Euler) If n is a positive integer and m is a positive integer coprime to n then m φ(n) mod n = 1. Iterated

More information

15.081J/6.251J Introduction to Mathematical Programming. Lecture 6: The Simplex Method II

15.081J/6.251J Introduction to Mathematical Programming. Lecture 6: The Simplex Method II 15081J/6251J Intoduction to Mathematical Pogamming ectue 6: The Simplex Method II 1 Outline Revised Simplex method Slide 1 The full tableau implementation Anticycling 2 Revised Simplex Initial data: A,

More information

Chapter 3: Theory of Modular Arithmetic 38

Chapter 3: Theory of Modular Arithmetic 38 Chapte 3: Theoy of Modula Aithmetic 38 Section D Chinese Remainde Theoem By the end of this section you will be able to pove the Chinese Remainde Theoem apply this theoem to solve simultaneous linea conguences

More information

(( ) ( ) ( ) ( ) ( 1 2 ( ) ( ) ( ) ( ) Two Stage Cluster Sampling and Random Effects Ed Stanek

(( ) ( ) ( ) ( ) ( 1 2 ( ) ( ) ( ) ( ) Two Stage Cluster Sampling and Random Effects Ed Stanek Two ag ampling and andom ffct 8- Two Stag Clu Sampling and Random Effct Ed Stank FTE POPULATO Fam Labl Expctd Rpon Rpon otation and tminology Expctd Rpon: y = and fo ach ; t = Rpon: k = y + Wk k = indx

More information

Some Comments on the Security of RSA. Debdeep Mukhopadhyay

Some Comments on the Security of RSA. Debdeep Mukhopadhyay Some Comments on the Security of RSA Debdeep Mukhopadhyay Assistant Professor Department of Computer Science and Engineering Indian Institute of Technology Kharagpur INDIA -721302 Objectives Computing

More information

COMPSCI 230 Discrete Math Trees March 21, / 22

COMPSCI 230 Discrete Math Trees March 21, / 22 COMPSCI 230 Dict Math Mach 21, 2017 COMPSCI 230 Dict Math Mach 21, 2017 1 / 22 Ovviw 1 A Simpl Splling Chck Nomnclatu 2 aval Od Dpth-it aval Od Badth-it aval Od COMPSCI 230 Dict Math Mach 21, 2017 2 /

More information

Instrumentation for Characterization of Nanomaterials (v11) 11. Crystal Potential

Instrumentation for Characterization of Nanomaterials (v11) 11. Crystal Potential Istumtatio o Chaactizatio o Naomatials (v). Cystal Pottial Dlta uctio W d som mathmatical tools to dvlop a physical thoy o lcto diactio om cystal. Idal cystals a iiit this, so th will b som iiitis lii

More information

Efficient encryption and decryption

Efficient encryption and decryption ECE646 Lctur RSA Implmntation: Efficint ncryption, dcryption & ky gnration Rquird Rading W. Stallings, "Cryptography and twork-scurity, Chaptr 9. Th RSA Algorithm Chaptr 8. Tsting for Primality A. Mnzs,

More information

C o r p o r a t e l i f e i n A n c i e n t I n d i a e x p r e s s e d i t s e l f

C o r p o r a t e l i f e i n A n c i e n t I n d i a e x p r e s s e d i t s e l f C H A P T E R I G E N E S I S A N D GROWTH OF G U IL D S C o r p o r a t e l i f e i n A n c i e n t I n d i a e x p r e s s e d i t s e l f i n a v a r i e t y o f f o r m s - s o c i a l, r e l i g i

More information

Keywords: Auxiliary variable, Bias, Exponential estimator, Mean Squared Error, Precision.

Keywords: Auxiliary variable, Bias, Exponential estimator, Mean Squared Error, Precision. IN: 39-5967 IO 9:8 Ctifid Intnational Jounal of Engining cinc and Innovativ Tchnolog (IJEIT) Volum 4, Issu 3, Ma 5 Imovd Exonntial Ratio Poduct T Estimato fo finit Poulation Man Ran Vija Kuma ingh and

More information

STRIPLINES. A stripline is a planar type transmission line which is well suited for microwave integrated circuitry and photolithographic fabrication.

STRIPLINES. A stripline is a planar type transmission line which is well suited for microwave integrated circuitry and photolithographic fabrication. STIPLINES A tiplin i a plana typ tanmiion lin hih i ll uitd fo mioav intgatd iuity and photolithogaphi faiation. It i uually ontutd y thing th nt onduto of idth, on a utat of thikn and thn oving ith anoth

More information

P a g e 3 6 of R e p o r t P B 4 / 0 9

P a g e 3 6 of R e p o r t P B 4 / 0 9 P a g e 3 6 of R e p o r t P B 4 / 0 9 p r o t e c t h um a n h e a l t h a n d p r o p e r t y fr om t h e d a n g e rs i n h e r e n t i n m i n i n g o p e r a t i o n s s u c h a s a q u a r r y. J

More information

10/04/18. P [P(x)] 1 negl(n).

10/04/18. P [P(x)] 1 negl(n). Mastemath, Sping 208 Into to Lattice lgs & Cypto Lectue 0 0/04/8 Lectues: D. Dadush, L. Ducas Scibe: K. de Boe Intoduction In this lectue, we will teat two main pats. Duing the fist pat we continue the

More information

Quantum Information & Quantum Computation

Quantum Information & Quantum Computation CS29A, Sping 25: Quantum Infomation & Quantum Computation Wim van Dam Engineeing, Room 59 vandam@cs http://www.cs.ucsb.edu/~vandam/teaching/cs29/ Administivia ext week talk b Matthias Steffen on uclea

More information

OH BOY! Story. N a r r a t iv e a n d o bj e c t s th ea t e r Fo r a l l a g e s, fr o m th e a ge of 9

OH BOY! Story. N a r r a t iv e a n d o bj e c t s th ea t e r Fo r a l l a g e s, fr o m th e a ge of 9 OH BOY! O h Boy!, was or igin a lly cr eat ed in F r en ch an d was a m a jor s u cc ess on t h e Fr en ch st a ge f or young au di enc es. It h a s b een s een by ap pr ox i ma t ely 175,000 sp ect at

More information

and integrated over all, the result is f ( 0) ] //Fourier transform ] //inverse Fourier transform

and integrated over all, the result is f ( 0) ] //Fourier transform ] //inverse Fourier transform NANO 70-Nots Chapt -Diactd bams Dlta uctio W d som mathmatical tools to dvlop a physical thoy o lcto diactio. Idal cystals a iiit this, so th will b som iiitis lii about. Usually, th iiit quatity oly ists

More information

Non-Interactive Zero-Knowledge from Homomorphic Encryption. Ivan Damgård (Aarhus Universitet) Nelly Fazio, Antonio Nicolosi (NYU)

Non-Interactive Zero-Knowledge from Homomorphic Encryption. Ivan Damgård (Aarhus Universitet) Nelly Fazio, Antonio Nicolosi (NYU) Non-Interactive Zero-Knowledge from Homomorphic Encryption Ivan Damgård (Aarhus Universitet) Nelly Fazio, Antonio Nicolosi (NYU) January 27th, 2006 NYU Crypto Reading Group Zero-Knowledge and Interaction

More information

THAILAND GULF OF THAILAND BURMA SEA 14 KAMPUCHEA. Figure I. A, Sai Yok National Park in western Thailand. B, Study site at cave 30.

THAILAND GULF OF THAILAND BURMA SEA 14 KAMPUCHEA. Figure I. A, Sai Yok National Park in western Thailand. B, Study site at cave 30. 136 SURAPON 0 UANGKHAE 20 BURMA 18 THAILAND 14 KAMPUCHEA SEA 10 GULF OF THAILAND 8 0!10 loo Km. 1...-1.-...J 6 98 10 Figure I. A, Sai Yok National Park in western Thailand. B, Study site at cave 30. ECOLOGY

More information

A New RSA-Based Signature Scheme

A New RSA-Based Signature Scheme 1 / 13 A New RSA-Based Signature Scheme Sven Schäge, Jörg Schwenk Horst Görtz Institute for IT-Security Africacrypt 2010 2 / 13 RSA-Based Signature Schemes Naïve RSA signature scheme not secure under the

More information

Digital Signatures. p1.

Digital Signatures. p1. Digital Signatures p1. Digital Signatures Digital signature is the same as MAC except that the tag (signature) is produced using the secret key of a public-key cryptosystem. Message m MAC k (m) Message

More information

Question: Total Points: Score:

Question: Total Points: Score: University of California, Irvine COMPSCI 134: Elements of Cryptography and Computer and Network Security Midterm Exam (Fall 2016) Duration: 90 minutes November 2, 2016, 7pm-8:30pm Name (First, Last): Please

More information

Exercises in functional iteration: the function f(x) = ln(2-exp(-x))

Exercises in functional iteration: the function f(x) = ln(2-exp(-x)) Eiss in funtional itation: th funtion f ln2-p- A slfstudy usin fomal powsis and opato-matis Gottfid Hlms 0.2.200 updat 2.02.20. Dfinition Th funtion onsidd is an ampl tan fom a pivat onvsation with D.Gisl

More information

SUMMER 17 EXAMINATION

SUMMER 17 EXAMINATION (ISO/IEC - 7-5 Crtifid) SUMMER 7 EXAMINATION Modl wr jct Cod: Important Instructions to aminrs: ) Th answrs should b amind by ky words and not as word-to-word as givn in th modl answr schm. ) Th modl answr

More information

Chapter 6 Balanced Incomplete Block Design (BIBD)

Chapter 6 Balanced Incomplete Block Design (BIBD) Chapte 6 Balanced Incomplete Bloc Design (BIBD) The designs lie CRD and RBD ae the complete bloc designs We now discuss the balanced incomplete bloc design (BIBD) and the patially balanced incomplete bloc

More information

Foundations. P =! NP oneway function signature schemes Trapdoor oneway function PKC, IBS IBE

Foundations. P =! NP oneway function signature schemes Trapdoor oneway function PKC, IBS IBE Foundations P =! NP oneway function signature schemes Trapdoor oneway function PKC, IBS IBE NP problems: IF, DL, Knapsack Hardness of these problems implies the security of cryptosytems? 2 Relations of

More information

CSE 521: Design and Analysis of Algorithms I

CSE 521: Design and Analysis of Algorithms I CSE 521: Design and Analysis of Algorithms I Randomized Algorithms: Primality Testing Paul Beame 1 Randomized Algorithms QuickSelect and Quicksort Algorithms random choices make them fast and simple but

More information

Lattice-Based Zero-Knowledge Arguments for Integer Relations

Lattice-Based Zero-Knowledge Arguments for Integer Relations Lattice-Based Zero-Knowledge Arguments for Integer Relations Benoît Libert 1 San Ling 2 Khoa Nguyen 2 Huaxiong Wang 2 1 CNRS and ENS Lyon, France 2 Nanyang Technological University, Singapore CRYPTO 2018,

More information

A Note on the Cramer-Damgård Identification Scheme

A Note on the Cramer-Damgård Identification Scheme A Note on the Cramer-Damgård Identification Scheme Yunlei Zhao 1, Shirley H.C. Cheung 2,BinyuZang 1,andBinZhu 3 1 Software School, Fudan University, Shanghai 200433, P.R. China {990314, byzang}@fudan.edu.cn

More information

Side Channel Attack to Actual Cryptanalysis: Breaking CRT-RSA with Low Weight Decryption Exponents

Side Channel Attack to Actual Cryptanalysis: Breaking CRT-RSA with Low Weight Decryption Exponents Side Channel Attack to Actual Cryptanalysis: Breaking CRT-RSA with Low Weight Decryption Exponents Santanu Sarkar and Subhamoy Maitra Leuven, Belgium 12 September, 2012 Outline of the Talk RSA Cryptosystem

More information

5199/IOC5063 Theory of Cryptology, 2014 Fall

5199/IOC5063 Theory of Cryptology, 2014 Fall 5199/IOC5063 Theory of Cryptology, 2014 Fall Homework 2 Reference Solution 1. This is about the RSA common modulus problem. Consider that two users A and B use the same modulus n = 146171 for the RSA encryption.

More information

Lecture 25: Pairing Based Cryptography

Lecture 25: Pairing Based Cryptography 6.897 Special Topics in Cyptogaphy Instucto: Ran Canetti May 5, 2004 Lectue 25: Paiing Based Cyptogaphy Scibe: Ben Adida 1 Intoduction The field of Paiing Based Cyptogaphy has exploded ove the past 3 yeas

More information

Overview. Public Key Algorithms II

Overview. Public Key Algorithms II Public Key Algorithms II Dr. Arjan Durresi Louisiana State University Baton Rouge, LA 70810 Durresi@csc.lsu.Edu These slides are available at: http://www.csc.lsu.edu/~durresi/csc4601-04/ Louisiana State

More information

Introduction to cryptology (GBIN8U16) More on discrete-logarithm based schemes

Introduction to cryptology (GBIN8U16) More on discrete-logarithm based schemes Introduction to cryptology (GBIN8U16) More on discrete-logarithm based schemes Pierre Karpman pierre.karpman@univ-grenoble-alpes.fr https://www-ljk.imag.fr/membres/pierre.karpman/tea.html 2018 03 13 More

More information

Stanford University CS259Q: Quantum Computing Handout 8 Luca Trevisan October 18, 2012

Stanford University CS259Q: Quantum Computing Handout 8 Luca Trevisan October 18, 2012 Stanfod Univesity CS59Q: Quantum Computing Handout 8 Luca Tevisan Octobe 8, 0 Lectue 8 In which we use the quantum Fouie tansfom to solve the peiod-finding poblem. The Peiod Finding Poblem Let f : {0,...,

More information

T h e C S E T I P r o j e c t

T h e C S E T I P r o j e c t T h e P r o j e c t T H E P R O J E C T T A B L E O F C O N T E N T S A r t i c l e P a g e C o m p r e h e n s i v e A s s es s m e n t o f t h e U F O / E T I P h e n o m e n o n M a y 1 9 9 1 1 E T

More information

Introduction to Modern Cryptography. Lecture RSA Public Key CryptoSystem 2. One way Trapdoor Functions

Introduction to Modern Cryptography. Lecture RSA Public Key CryptoSystem 2. One way Trapdoor Functions Introduction to Modern Cryptography Lecture 7 1. RSA Public Key CryptoSystem 2. One way Trapdoor Functions Diffie and Hellman (76) New Directions in Cryptography Split the Bob s secret key K to two parts:

More information

Online-routing on the butterfly network: probabilistic analysis

Online-routing on the butterfly network: probabilistic analysis Online-outing on the buttefly netwok: obabilistic analysis Andey Gubichev 19.09.008 Contents 1 Intoduction: definitions 1 Aveage case behavio of the geedy algoithm 3.1 Bounds on congestion................................

More information

Digital Signature Scheme Based on a New Hard Problem

Digital Signature Scheme Based on a New Hard Problem Computer Science Journal of Moldova, vol.16, no.2(47), 2008 Digital Signature Scheme Based on a New Hard Problem Niolay A. Moldovyan Abstract Factorizing composite number n = qr, where q and r are two

More information

Anonymous Authentication Scheme based on NTRU for the Protection of Payment Information in NFC Mobile Environment

Anonymous Authentication Scheme based on NTRU for the Protection of Payment Information in NFC Mobile Environment J I Pocss Sst Vol.9 No.3 Sptmb 203 pissn 97693X ISSN 2092805X http//d.doi.o/0.3745/jips.203.9.3.46 omous uthticatio Schm basd o NTRU o th Potctio o Pamt Iomatio i NFC Mobil iomt SuWoo Pa* ad ImYo L* bstact

More information

arxiv: v1 [math.nt] 28 Oct 2017

arxiv: v1 [math.nt] 28 Oct 2017 ON th COEFFICIENT OF DIVISORS OF x n axiv:70049v [mathnt] 28 Oct 207 SAI TEJA SOMU Abstact Let,n be two natual numbes and let H(,n denote the maximal absolute value of th coefficient of divisos of x n

More information

( ) F α. a. Sketch! r as a function of r for fixed θ. For the sketch, assume that θ is roughly the same ( )

( ) F α. a. Sketch! r as a function of r for fixed θ. For the sketch, assume that θ is roughly the same ( ) . An acoustic a eflecting off a wav bounda (such as the sea suface) will see onl that pat of the bounda inclined towad the a. Conside a a with inclination to the hoizontal θ (whee θ is necessail positive,

More information

Anouncements. Conjugate Gradients. Steepest Descent. Outline. Steepest Descent. Steepest Descent

Anouncements. Conjugate Gradients. Steepest Descent. Outline. Steepest Descent. Steepest Descent oucms Couga Gas Mchal Kazha (6.657) Ifomao abou h Sma (6.757) hav b pos ol: hp://www.cs.hu.u/~msha Tch Spcs: o M o Tusay afoo. o Two paps scuss ach w. o Vos fo w s caa paps u by Thusay vg. Oul Rvw of Sps

More information

ELECTROMAGNETISM, NUCLEAR STRUCTURES & GRAVITATION

ELECTROMAGNETISM, NUCLEAR STRUCTURES & GRAVITATION . l & a s s Vo Flds o as l axwll a l sla () l Fld () l olasao () a Flx s () a Fld () a do () ad è s ( ). F wo Sala Flds s b dd l a s ( ) ad oool a s ( ) a oal o 4 qaos 3 aabls - w o Lal osas - oz abo Lal-Sd

More information

On the Number of Rim Hook Tableaux. Sergey Fomin* and. Nathan Lulov. Department of Mathematics. Harvard University

On the Number of Rim Hook Tableaux. Sergey Fomin* and. Nathan Lulov. Department of Mathematics. Harvard University Zapiski Nauchn. Seminaov POMI, to appea On the Numbe of Rim Hook Tableaux Segey Fomin* Depatment of Mathematics, Massachusetts Institute of Technology Cambidge, MA 0239 Theoy of Algoithms Laboatoy SPIIRAN,

More information

Grain Reserves, Volatility and the WTO

Grain Reserves, Volatility and the WTO Grain Reserves, Volatility and the WTO Sophia Murphy Institute for Agriculture and Trade Policy www.iatp.org Is v o la tility a b a d th in g? De pe n d s o n w h e re yo u s it (pro d uc e r, tra d e

More information

Design of CMOS Analog Integrated Circuits. Basic Building Block

Design of CMOS Analog Integrated Circuits. Basic Building Block Desin of CMOS Analo Inteated Cicuits Fanco Malobeti Basic Buildin Block F. Malobeti : Desin of CMOS Analo Inteated Cicuits - Basic Buildin Block INERTER WITH ACTIE LOAD The simplest fom of ain stae, the

More information

A New Identification Scheme Based on the Perceptrons Problem

A New Identification Scheme Based on the Perceptrons Problem Advances in Cryptology Proceedings of EUROCRYPT 95 (may 21 25, 1995, Saint-Malo, France) L.C. Guillou and J.-J. Quisquater, Eds. Springer-Verlag, LNCS 921, pages 319 328. A New Identification Scheme Based

More information

Quantum Fourier Transform

Quantum Fourier Transform Chapte 5 Quantum Fouie Tansfom Many poblems in physics and mathematics ae solved by tansfoming a poblem into some othe poblem with a known solution. Some notable examples ae Laplace tansfom, Legende tansfom,

More information

ENEE 457: Computer Systems Security 10/3/16. Lecture 9 RSA Encryption and Diffie-Helmann Key Exchange

ENEE 457: Computer Systems Security 10/3/16. Lecture 9 RSA Encryption and Diffie-Helmann Key Exchange ENEE 457: Computer Systems Security 10/3/16 Lecture 9 RSA Encryption and Diffie-Helmann Key Exchange Charalampos (Babis) Papamanthou Department of Electrical and Computer Engineering University of Maryland,

More information

PKCS #1 v2.0 Amendment 1: Multi-Prime RSA

PKCS #1 v2.0 Amendment 1: Multi-Prime RSA PKCS #1 v2.0 Amendment 1: Multi-Prime RSA RSA Laboratories DRAFT 1 May 20, 2000 Editor s note: This is the first draft of amendment 1 to PKCS #1 v2.0, which is available for a 30-day public review period.

More information

Fixed Argument Pairing Inversion on Elliptic Curves

Fixed Argument Pairing Inversion on Elliptic Curves Fixed Agument Paiing Invesion on Elliptic Cuves Sungwook Kim and Jung Hee Cheon ISaC & Dept. of Mathematical Sciences Seoul National Univesity Seoul, Koea {avell7,jhcheon}@snu.ac.k Abstact. Let E be an

More information

Linear Program for Partially Observable Markov Decision Processes. MS&E 339B June 9th, 2004 Erick Delage

Linear Program for Partially Observable Markov Decision Processes. MS&E 339B June 9th, 2004 Erick Delage Linea Pogam fo Patiall Obsevable Makov Decision Pocesses MS&E 339B June 9th 2004 Eick Delage Intoduction Patiall Obsevable Makov Decision Pocesses Etension of the Makov Decision Pocess to a wold with uncetaint

More information

RSA. Ramki Thurimella

RSA. Ramki Thurimella RSA Ramki Thurimella Public-Key Cryptography Symmetric cryptography: same key is used for encryption and decryption. Asymmetric cryptography: different keys used for encryption and decryption. Public-Key

More information

C/CS/Phys C191 Shor s order (period) finding algorithm and factoring 11/12/14 Fall 2014 Lecture 22

C/CS/Phys C191 Shor s order (period) finding algorithm and factoring 11/12/14 Fall 2014 Lecture 22 C/CS/Phys C9 Sho s ode (peiod) finding algoithm and factoing /2/4 Fall 204 Lectue 22 With a fast algoithm fo the uantum Fouie Tansfom in hand, it is clea that many useful applications should be possible.

More information

Probablistically Checkable Proofs

Probablistically Checkable Proofs Lectue 12 Pobablistically Checkable Poofs May 13, 2004 Lectue: Paul Beame Notes: Chis Re 12.1 Pobablisitically Checkable Poofs Oveview We know that IP = PSPACE. This means thee is an inteactive potocol

More information

Winter 2011 Josh Benaloh Brian LaMacchia

Winter 2011 Josh Benaloh Brian LaMacchia Winter 2011 Josh Benaloh Brian LaMacchia Fun with Public-Key Tonight we ll Introduce some basic tools of public-key crypto Combine the tools to create more powerful tools Lay the ground work for substantial

More information

". :'=: "t',.4 :; :::-':7'- --,r. "c:"" --; : I :. \ 1 :;,'I ~,:-._._'.:.:1... ~~ \..,i ... ~.. ~--~ ( L ;...3L-. ' f.':... I. -.1;':'.

. :'=: t',.4 :; :::-':7'- --,r. c: --; : I :. \ 1 :;,'I ~,:-._._'.:.:1... ~~ \..,i ... ~.. ~--~ ( L ;...3L-. ' f.':... I. -.1;':'. = 47 \ \ L 3L f \ / \ L \ \ j \ \ 6! \ j \ / w j / \ \ 4 / N L5 Dm94 O6zq 9 qmn j!!! j 3DLLE N f 3LLE Of ADL!N RALROAD ORAL OR AL AOAON N 5 5 D D 9 94 4 E ROL 2LL RLLAY RL AY 3 ER OLLL 832 876 8 76 L A

More information

Homework 3 Solutions

Homework 3 Solutions 5233/IOC5063 Theory of Cryptology, Fall 205 Instructor Prof. Wen-Guey Tzeng Homework 3 Solutions 7-Dec-205 Scribe Amir Rezapour. Consider an unfair coin with head probability 0.5. Assume that the coin

More information

The security of RSA (part 1) The security of RSA (part 1)

The security of RSA (part 1) The security of RSA (part 1) The modulus n and its totient value φ(n) are known φ(n) = p q (p + q) + 1 = n (p + q) + 1 The modulus n and its totient value φ(n) are known φ(n) = p q (p + q) + 1 = n (p + q) + 1 i.e. q = (n φ(n) + 1)

More information

March 19: Zero-Knowledge (cont.) and Signatures

March 19: Zero-Knowledge (cont.) and Signatures March 19: Zero-Knowledge (cont.) and Signatures March 26, 2013 1 Zero-Knowledge (review) 1.1 Review Alice has y, g, p and claims to know x such that y = g x mod p. Alice proves knowledge of x to Bob w/o

More information

Chapter 1 Fundamentals in Elasticity

Chapter 1 Fundamentals in Elasticity Fs s ν . Po Dfo ν Ps s - Do o - M os - o oos : o o w Uows o: - ss - - Ds W ows s o qos o so s os. w ows o fo s o oos s os of o os. W w o s s ss: - ss - - Ds - Ross o ows s s q s-s os s-sss os .. Do o ..

More information

A New Attack on RSA with Two or Three Decryption Exponents

A New Attack on RSA with Two or Three Decryption Exponents A New Attack on RSA with Two or Three Decryption Exponents Abderrahmane Nitaj Laboratoire de Mathématiques Nicolas Oresme Université de Caen, France nitaj@math.unicaen.fr http://www.math.unicaen.fr/~nitaj

More information

4. (5a + b) 7 & x 1 = (3x 1)log 10 4 = log (M1) [4] d = 3 [4] T 2 = 5 + = 16 or or 16.

4. (5a + b) 7 & x 1 = (3x 1)log 10 4 = log (M1) [4] d = 3 [4] T 2 = 5 + = 16 or or 16. . 7 7 7... 7 7 (n )0 7 (M) 0(n ) 00 n (A) S ((7) 0(0)) (M) (7 00) 8897 (A). (5a b) 7 7... (5a)... (M) 7 5 5 (a b ) 5 5 a b (M)(A) So th cofficint is 75 (A) (C) [] S (7 7) (M) () 8897 (A) (C) [] 5. x.55

More information

( ) 4. Jones Matrix Method 4.1 Jones Matrix Formulation A retardation plate with azimuth angle y. V û ë y û. év ù év ù év. ë y û.

( ) 4. Jones Matrix Method 4.1 Jones Matrix Formulation A retardation plate with azimuth angle y. V û ë y û. év ù év ù év. ë y û. 4. Jons Mati Mthod 4. Jons Mati Foulation A tadation plat with aziuth angl Yh; 4- Linal polaizd input light é = ë û Dcoposd into th slow and ast noal ods és é cos sin é = sin cos ë- û ë û R ( ), otation

More information

Ma/CS 6a Class 4: Primality Testing

Ma/CS 6a Class 4: Primality Testing Ma/CS 6a Class 4: Primality Testing By Adam Sheffer Reminder: Euler s Totient Function Euler s totient φ(n) is defined as follows: Given n N, then φ n = x 1 x < n and GCD x, n = 1. In more words: φ n is

More information

Midterm Exam. CS/ECE 181B Intro to Computer Vision. February 13, :30-4:45pm

Midterm Exam. CS/ECE 181B Intro to Computer Vision. February 13, :30-4:45pm Nam: Midtm am CS/C 8B Into to Comput Vision Fbua, 7 :-4:45pm las spa ouslvs to th dg possibl so that studnts a vnl distibutd thoughout th oom. his is a losd-boo tst. h a also a fw pags of quations, t.

More information

Adrian Sfarti University of California, 387 Soda Hall, UC Berkeley, California, USA

Adrian Sfarti University of California, 387 Soda Hall, UC Berkeley, California, USA Innionl Jonl of Phoonis n Oil Thnolo Vol. 3 Iss. : 36-4 Jn 7 Rliisi Dnis n lonis in Unifol l n in Unifol Roin s-th Gnl ssions fo h loni 4-Vo Ponil in Sfi Unisi of Clifoni 387 So Hll UC Bkl Clifoni US s@ll.n

More information

More Efficient Oblivious Transfer Extensions with Security for Malicious Adversaries

More Efficient Oblivious Transfer Extensions with Security for Malicious Adversaries Moe Efficient Oblivious Tansfe Extensions with Secuity fo Malicious Advesaies Gilad Ashaov Yehuda Lindell Thomas Schneide Michael Zohne Hebew Univesity Ba-Ilan Univesity Damstadt Damstadt EUROCRYPT 2015

More information

The angle between L and the z-axis is found from

The angle between L and the z-axis is found from Poblm 6 This is not a ifficult poblm but it is a al pain to tansf it fom pap into Mathca I won't giv it to you on th quiz, but know how to o it fo th xam Poblm 6 S Figu 6 Th magnitu of L is L an th z-componnt

More information

From Fixed-Length Messages to Arbitrary-Length Messages Practical RSA Signature Padding Schemes

From Fixed-Length Messages to Arbitrary-Length Messages Practical RSA Signature Padding Schemes From Fixed-Length Messages to Arbitrary-Length Messages Practical RSA Signature Padding Schemes [Published in D. Naccache, Ed., Topics in Cryptology CT-RSA 2001, vol. 2020 of Lecture Notes in Computer

More information

Study of Tyre Damping Ratio and In-Plane Time Domain Simulation with Modal Parameter Tyre Model (MPTM)

Study of Tyre Damping Ratio and In-Plane Time Domain Simulation with Modal Parameter Tyre Model (MPTM) Sudy o Ty Damping aio and In-Plan Tim Domain Simulaion wih Modal Paam Ty Modl (MPTM D. Jin Shang, D. Baojang Li, and Po. Dihua Guan Sa Ky Laboaoy o Auomoiv Say and Engy, Tsinghua Univsiy, Bijing, China

More information

Chapter 2: Introduction to Implicit Equations

Chapter 2: Introduction to Implicit Equations Habeman MTH 11 Section V: Paametic and Implicit Equations Chapte : Intoduction to Implicit Equations When we descibe cuves on the coodinate plane with algebaic equations, we can define the elationship

More information

Cakulntiotlsto theequationof State. Equationof StateNumber7612

Cakulntiotlsto theequationof State. Equationof StateNumber7612 ,,, L 2 O D 0 A H P B S Cakulniolso hequaionof Sa f B Oxid:SESAME Equaionof SaNumb7612 j C I M W ; (/> 7 :, L A N L,,, L A N M 8 A O H P B S C T E O S F B O S E O S N P b J C B andj M Wills A H p b s c

More information

Results as of 30 September 2018

Results as of 30 September 2018 rt Results as of 30 September 2018 F r e e t r a n s l a t ion f r o m t h e o r ig ina l in S p a n is h. I n t h e e v e n t o f d i s c r e p a n c y, t h e Sp a n i s h - la n g u a g e v e r s ion

More information

Subject : MATHEMATICS

Subject : MATHEMATICS CCE RF 560 00 KARNATAKA SECONDARY EDUCATION EXAMINATION BOARD, MALLESWARAM, BANGALORE 560 00 05 S. S. L. C. EXAMINATION, MARCH/APRIL, 05 : 06. 04. 05 ] MODEL ANSWERS : 8-E Date : 06. 04. 05 ] CODE NO.

More information

Efficient encryption and decryption. ECE646 Lecture 10. RSA Implementation: Efficient Encryption & Decryption. Required Reading

Efficient encryption and decryption. ECE646 Lecture 10. RSA Implementation: Efficient Encryption & Decryption. Required Reading ECE646 Lecture 10 RSA Implementation: Efficient Encryption & Decryption Required Reading W. Stallings, "Cryptography and etwork-security, Chapter 9.2 The RSA Algorithm Chapter 8.4 The Chinese Remainder

More information

Lecture 2: Bayesian inference - Discrete probability models

Lecture 2: Bayesian inference - Discrete probability models cu : Baysian infnc - Disc obabiliy modls Many hings abou Baysian infnc fo disc obabiliy modls a simila o fqunis infnc Disc obabiliy modls: Binomial samling Samling a fix numb of ials fom a Bnoulli ocss

More information

Lecture Notes 15 : Voting, Homomorphic Encryption

Lecture Notes 15 : Voting, Homomorphic Encryption 6.857 Computer and Network Security October 29, 2002 Lecture Notes 15 : Voting, Homomorphic Encryption Lecturer: Ron Rivest Scribe: Ledlie/Ortiz/Paskalev/Zhao 1 Introduction The big picture and where we

More information

Practice Exam Winter 2018, CS 485/585 Crypto March 14, 2018

Practice Exam Winter 2018, CS 485/585 Crypto March 14, 2018 Practice Exam Name: Winter 2018, CS 485/585 Crypto March 14, 2018 Portland State University Prof. Fang Song Instructions This exam contains 8 pages (including this cover page) and 5 questions. Total of

More information

be two non-empty sets. Then S is called a semigroup if it satisfies the conditions

be two non-empty sets. Then S is called a semigroup if it satisfies the conditions UZZY SOT GMM EGU SEMIGOUPS V. Chinndi* & K. lmozhi** * ssocit Pofsso Dtmnt of Mthmtics nnmli Univsity nnmling Tmilnd ** Dtmnt of Mthmtics nnmli Univsity nnmling Tmilnd bstct: In this w hv discssd bot th

More information

Lecture 14 More on Digital Signatures and Variants. COSC-260 Codes and Ciphers Adam O Neill Adapted from

Lecture 14 More on Digital Signatures and Variants. COSC-260 Codes and Ciphers Adam O Neill Adapted from Lecture 14 More on Digital Signatures and Variants COSC-260 Codes and Ciphers Adam O Neill Adapted from http://cseweb.ucsd.edu/~mihir/cse107/ Setting the Stage We will cover in more depth some issues for

More information

Chapter 1 Fundamentals in Elasticity

Chapter 1 Fundamentals in Elasticity Fs s . Ioo ssfo of ss Ms 분체역학 G Ms 역학 Ms 열역학 o Ms 유체역학 F Ms o Ms 고체역학 o Ms 구조해석 ss Dfo of Ms o B o w oo of os o of fos s s w o s s. Of fs o o of oo fos os o o o. s s o s of s os s o s o o of fos o. G fos

More information