Advanced digital signatures. October 31, 2004 Jussipekka Leiwo

Size: px
Start display at page:

Download "Advanced digital signatures. October 31, 2004 Jussipekka Leiwo"

Transcription

1 dvanced digital signatures October Jussiekka Leiwo 004

2 General roerties of signatures Signature is authentic Convinces reciient that the signer deliberately signed the docuent Signature is unforgeable The signer nobody else deliberately signed the docuent 3 Signature is not reusable Signature is art of the docuent it can not be oved to a different docuent 4 Signed docuent is unalterable fter signing the signature can not be altered 5 Signature can not be reudiated The signer can not later clai not having signed the docuent October Jussiekka Leiwo 004

3 Signatures with syetric cryto Requires a trusted arbitrator T T E K T T E K T "received fro " 3 roof D K T "received fro " October Jussiekka Leiwo 004 3

4 Observations Universally trusted arbitrators not always ractical in the real world syetric crytograhy reoves the need for an arbitrator Usually a hash eg 60-bit value of the docuent signed instead of the full docuent Tiestas used to revent reciient fro cheating Non-reudiation only achieved through asyetric crytograhy October Jussiekka Leiwo 004 4

5 October Jussiekka Leiwo Signatures with asyetric cryto signs essage verifies the signature? V H h H H S h H 5 4 3

6 dvanced signature schees Grou signatures lind signatures Undeniable signatures Proy signatures etc October Jussiekka Leiwo 004 6

7 Grou signatures Only ebers of a grou can sign essages Reciient can verify that the received signature is a valid signature fro the grou Reciient can not deterine which eber of the grou is the actual signer In case of a disute the identity of the original signer can be revealed October Jussiekka Leiwo 004 7

8 October Jussiekka Leiwo grou signature rotocol n grou ebers have key airs one of which is used for signing sg In disute T knows the identity of the signer Note different fro ultisignature schees! sg e sg i R i i i i i i i i i i n n K d V sg h S K e G d d d K T G e e e K G T d e d e d e d e K T verify Seek corresonding select To sign } { keysbut not identities Publish ublic eber for each grou } { } { 5 4 3

9 lind signatures sends soe inforation disguised for to sign signs it returns the signature to Fro s signature can coute s signature for any arbitrary essage e will not learn or the fact that lice requested a signature for can not observe the essage signed and later associate it to lications in anonyous ecash ental oker etc October Jussiekka Leiwo 004 9

10 Requireents for blind signatures ust have access to a digital signing echanis ie signing function for any S Must eist blinding function f and unblinding function g f is called blinded essage g S f S October Jussiekka Leiwo 004 0

11 linded RS Let k be an integer in RS schee such that gcd k n Let f be the blinding function f k e od n Corresonding unblinding function is then g k od n October Jussiekka Leiwo 004

12 linding a essage in blinded RS Let ed be s RS key air e d od n Select k ass to the blinded essage f k e od n Coute s signature on f d e d f k od n f d ed k od n k od n Unblind s signature on f d g f k k od n d d od n October Jussiekka Leiwo 004

13 October Jussiekka Leiwo Chau s blind signature rotocol den is the RS key air of receives fro the signature of a blinded essage gains no knowledge of or the signature n k n n k n k n k RND k d e od od * * od * gcd 4 3

14 Eale evoting Each voter generates 0 sets of essages of valid vote for each ossible outcoe rando integer Voter blinds essages sends to CTF with blinding factors 3 CTF checks voter has not subitted blinded votes reviously oens 9 sets of votes signs each essage in the set returns to voter stores nae of voter in database 4 Voter unblinds essages results in votes signed by CTF 5 Voter chooses one of the essages encryts with CTF s ublic key sends the vote in 6 CTF decryts votes checks signatures checks database saves serial nubers tabulates votes October Jussiekka Leiwo 004 4

15 Undeniable signatures Signature schees where co-oeration of the signer is required in the verification For eale the signer requires that the verifier can not roof signer s actions without signer s concent Chau-van ntweren undeniable signature schee October Jussiekka Leiwo 004 5

16 Chau-van ntweren key gen To selet a key air does the following Selects a rando rie q is a rie q Select a generator for the subgrou of order Z* a Select a rando eleent * / q Z od n q c if = goto a Select rando integer a{q-} coute y a od 4 s ublic key is y rivate key is a October Jussiekka Leiwo 004 6

17 October Jussiekka Leiwo Chau-van ntweren signing signs essage so that can verify the signature with co-oeration of a od Verification ccet iff od od od od } { w w w a a z w y z q a R 5 4 3

18 Disavowal can disavow a valid signature by Refusing to articiate in the verification rotocol Deliberately erforing the verification rotocol incorrectly or 3 Claiing that the signature is fake even if it verifies correctly disavowal rotocol can be established to guard against and 3 dis a vow trv dis a vowed dis a vow ing dis a vows To disclai knowledge of resonsibility for or association with dictionaryco October Jussiekka Leiwo 004 8

19 October Jussiekka Leiwo Chau-van ntweren disavowal a R a R w c w c a w z w y z q a w z w y z q y od 9 ccet Halt od od od } { select ccet Halt od od od } { select Obtain If c=c concludes signature is a forgery otherwise signature is valid and attets to disavow it

20 Proy signatures To allow a designated erson roy signer to sign on behalf of an original signer Only original signer s ublic key is needed for verification Various degrees of delegation of the signing caabilities fro the original signer to the roy signer are ossible 3 Effective revokation of rights deelgated to dishonest roy signers 4 More efficient in signing/verification coleity and signature size than consquetive signing October Jussiekka Leiwo 004 0

21 Tyes of delegation Full delegation Proy signer has an identical secret than that used by the original signer for signature coutation Partial delegation new secret is constructed fro the original signer s secret for roy signer Proy signature is verified by a odified verification equation 3 Delegation by warrant Original signer issues a warrant of trustowrthiness to the roy signer and the signature constructed by the roy together with the warrant is attached to the signed docuent October Jussiekka Leiwo 004

22 Requireents for roy signatures Unforgeability Only a designated roy signer can construct a roy signature Proy signer s deviation Each roy signature can be associated to a secific roy signer 3 Secret keys deendence Proy secret is couted fro the original signer s secret 4 Verifiability Proy signature conveys original signer s intention to sign the articular essage 5 Distinguishability Valid roy signatures are can not be distinguished fro self-signing signatures in olynoial tie 6 Identifiability Oridinal signer can deterine the identity of the roy signer for any roy signature 7 Indeniability Valid roy signatures can not be disavowed by the roy signer October Jussiekka Leiwo 004

23 asic rotocol -- reliinaries Verification equation with ublic value v is odified so signatures generated with new secret satisfy it Follow the notation v is the ublic value of an original signer ssue a discrete logarith schee where s is the secret of the original signer 3 g is generator for Z* s * v g od s Z \{ 0} R Denote original signer as roy signer as October Jussiekka Leiwo 004 3

24 basic rotocol -- rotocol stes Proy generation icks rando k coutes K and k K g od s k K od Proy delivery through secure channel K 3 Proy verification g? vk K od 4 Signing of by the roy signer Pr oy S K 5 Verification of the roy signature Regular signature verification using v as ublic value v v K K od October Jussiekka Leiwo 004 4

25 Proy ElGaal -- reliinaries Let v be the ublic key of original signer such that v=g s od Let s be a secret of the roy signer and v be the roy signer s ublic key such that v g s od 3 Proy K should satisfy the congruence where s k K od K g K od and k R Z \{ 0} October Jussiekka Leiwo 004 5

26 Proy ElGaal -- signing verification Signing Proy signer icks rando r coutes =gr od To sign essage roy signer coutes y sends y K to the verifier r y od Verification Verifier checks y K by congruence K v g v K od 3 If the check succeeds y K is a valid signature October Jussiekka Leiwo 004 6

27 Proy revokation strategies Publicly available revokation list Hard to ileent in ractice counication overhead Change of original signer s key udate roies of honest roy signers Still needs a revokation list lot of adinistrative overhead 3 Constrcuct an on-line roy udating rotocol Proosed in the original aer on roy signatures Mabo et al CM CCS 996 October Jussiekka Leiwo 004 7

28 dvanced roy signature schees Proy schees based on other schees Multi-roy signatures Proy ulti-signatures Multi-roy ulti-signatures ID-based ulti-roy signatures Designated-receiver roy signatures Proy blind signatures Proy ring signature schees nd so forth October Jussiekka Leiwo 004 8

29 Questions? October Jussiekka Leiwo 004 9

ElGamal Public-Key Cryptosystem in Multiplicative Groups of Quotient Rings of Polynomials over Finite Fields

ElGamal Public-Key Cryptosystem in Multiplicative Groups of Quotient Rings of Polynomials over Finite Fields UDC 68.3.06 ElGaal Public-Key Crytosyste in Multilicative Grous of Quotient Rings of Polynoials over Finite Fields A. N. El-Kassar and Razi A. Haraty Beirut Arab University, Matheatics Deartent, P. O.

More information

Polynomials and Cryptography. Michele Elia Politecnico di Torino

Polynomials and Cryptography. Michele Elia Politecnico di Torino Polynoials and Crytograhy Michele Elia Politecnico di Torino Trento 0 arzo 0 Preable Polynoials have always occuied a roinent osition in atheatics. In recent tie their use has becoe unavoidable in crytograhy.

More information

Cryptography. Lecture 8. Arpita Patra

Cryptography. Lecture 8. Arpita Patra Crytograhy Lecture 8 Arita Patra Quick Recall and Today s Roadma >> Hash Functions- stands in between ublic and rivate key world >> Key Agreement >> Assumtions in Finite Cyclic grous - DL, CDH, DDH Grous

More information

Cryptology. Vilius Stakėnas autumn

Cryptology. Vilius Stakėnas autumn Cryptology Vilius Stakėnas 2010 autumn 2.22 Cryptographic protocols 2 Key distribution............................................ 3 Zero-knowledge proofs...................................... 4 ZKP concept.............................................

More information

A Public-Key Cryptosystem Based on Lucas Sequences

A Public-Key Cryptosystem Based on Lucas Sequences Palestine Journal of Mathematics Vol. 1(2) (2012), 148 152 Palestine Polytechnic University-PPU 2012 A Public-Key Crytosystem Based on Lucas Sequences Lhoussain El Fadil Communicated by Ayman Badawi MSC2010

More information

Tanja Lange Technische Universiteit Eindhoven

Tanja Lange Technische Universiteit Eindhoven Crytanalysis Course Part I Tanja Lange Technische Universiteit Eindhoven 28 Nov 2016 with some slides by Daniel J. Bernstein Main goal of this course: We are the attackers. We want to break ECC and RSA.

More information

Revisiting the security model for aggregate signature schemes

Revisiting the security model for aggregate signature schemes Revisiting the security odel for aggregate signature schees by Marie-Sarah Lacharité A thesis presented to the University of Waterloo in fulfillent of the thesis requireent for the degree of Master of

More information

Katz, Lindell Introduction to Modern Cryptrography

Katz, Lindell Introduction to Modern Cryptrography Katz, Lindell Introduction to Modern Cryptrography Slides Chapter 12 Markus Bläser, Saarland University Digital signature schemes Goal: integrity of messages Signer signs a message using a private key

More information

1. Introduction. 2. Background of elliptic curve group. Identity-based Digital Signature Scheme Without Bilinear Pairings

1. Introduction. 2. Background of elliptic curve group. Identity-based Digital Signature Scheme Without Bilinear Pairings Identity-based Digital Signature Scheme Without Bilinear Pairings He Debiao, Chen Jianhua, Hu Jin School of Mathematics Statistics, Wuhan niversity, Wuhan, Hubei, China, 43007 Abstract: Many identity-based

More information

Elliptic Curves and Cryptography

Elliptic Curves and Cryptography Ellitic Curves and Crytograhy Background in Ellitic Curves We'll now turn to the fascinating theory of ellitic curves. For simlicity, we'll restrict our discussion to ellitic curves over Z, where is a

More information

Lecture 18: Message Authentication Codes & Digital Signa

Lecture 18: Message Authentication Codes & Digital Signa Lecture 18: Message Authentication Codes & Digital Signatures MACs and Signatures Both are used to assert that a message has indeed been generated by a party MAC is the private-key version and Signatures

More information

DTTF/NB479: Dszquphsbqiz Day 26

DTTF/NB479: Dszquphsbqiz Day 26 DTTF/NB479: Dszquphsbqiz Day 26 Announceents:. HW6 due now 2. HW7 posted 3. Will pick pres dates Friday Questions? This week: Discrete Logs, Diffie-Hellan, ElGaal Hash Functions, SHA, Birthday attacks

More information

Threshold Undeniable RSA Signature Scheme

Threshold Undeniable RSA Signature Scheme Threshold Undeniable RSA Signature Scheme Guilin Wang 1, Sihan Qing 1, Mingsheng Wang 1, and Zhanfei Zhou 2 1 Engineering Research Center for Information Security Technology; State Key Laboratory of Information

More information

A Hypercube-based Divisibility Management Framework for e-cash Algorithms

A Hypercube-based Divisibility Management Framework for e-cash Algorithms A Hyercube-based Divisibility Manageent Fraewor for e-cash Algoriths T. C. La and Jyh-Charn Liu Deartent of Couter Science Texas A & M University College Station, TX 77- brianla@tau.edu, liu@cs.tau.edu

More information

s = (Y Q Y P)/(X Q - X P)

s = (Y Q Y P)/(X Q - X P) Elliptic Curves and their Applications in Cryptography Preeti Shara M.Tech Student Mody University of Science and Technology, Lakshangarh Abstract This paper gives an introduction to elliptic curves. The

More information

Cryptography Assignment 3

Cryptography Assignment 3 Crytograhy Assignment Michael Orlov orlovm@cs.bgu.ac.il) Yanik Gleyzer yanik@cs.bgu.ac.il) Aril 9, 00 Abstract Solution for Assignment. The terms in this assignment are used as defined in [1]. In some

More information

This model assumes that the probability of a gap has size i is proportional to 1/i. i.e., i log m e. j=1. E[gap size] = i P r(i) = N f t.

This model assumes that the probability of a gap has size i is proportional to 1/i. i.e., i log m e. j=1. E[gap size] = i P r(i) = N f t. CS 493: Algoriths for Massive Data Sets Feb 2, 2002 Local Models, Bloo Filter Scribe: Qin Lv Local Models In global odels, every inverted file entry is copressed with the sae odel. This work wells when

More information

On spinors and their transformation

On spinors and their transformation AMERICAN JOURNAL OF SCIENTIFIC AND INDUSTRIAL RESEARCH, Science Huβ, htt:www.scihub.orgajsir ISSN: 5-69X On sinors and their transforation Anaitra Palit AuthorTeacher, P5 Motijheel Avenue, Flat C,Kolkata

More information

Anonymous Proxy Signature with Restricted Traceability

Anonymous Proxy Signature with Restricted Traceability Anonymous Proxy Signature with Restricted Traceability Jiannan Wei Joined work with Guomin Yang and Yi Mu University of Wollongong Outline Introduction Motivation and Potential Solutions Anonymous Proxy

More information

Handout 6 Solutions to Problems from Homework 2

Handout 6 Solutions to Problems from Homework 2 CS 85/185 Fall 2003 Lower Bounds Handout 6 Solutions to Probles fro Hoewor 2 Ait Charabarti Couter Science Dartouth College Solution to Proble 1 1.2: Let f n stand for A 111 n. To decide the roerty f 3

More information

Lecture 3: October 2, 2017

Lecture 3: October 2, 2017 Inforation and Coding Theory Autun 2017 Lecturer: Madhur Tulsiani Lecture 3: October 2, 2017 1 Shearer s lea and alications In the revious lecture, we saw the following stateent of Shearer s lea. Lea 1.1

More information

QUANTUM INFORMATION DELAY SCHEME USING ORTHOGONAL PRODUCT STATES

QUANTUM INFORMATION DELAY SCHEME USING ORTHOGONAL PRODUCT STATES 0 th March 0. Vol. No. 00-0 JATIT & LLS. All rights reserved. ISSN: -86 www.jatit.org E-ISSN: 87- QUANTUM INFORMATION DELAY SCHEME USING ORTHOGONAL PRODUCT STATES XIAOYU LI, LIJU CHEN School of Information

More information

Edinburgh Research Explorer

Edinburgh Research Explorer Edinburgh Research Exlorer ALMOST-ORTHOGONALITY IN THE SCHATTEN-VON NEUMANN CLASSES Citation for ublished version: Carbery, A 2009, 'ALMOST-ORTHOGONALITY IN THE SCHATTEN-VON NEUMANN CLASSES' Journal of

More information

cient Round-Optimal Blind Signatures in the Standard Model

cient Round-Optimal Blind Signatures in the Standard Model E cient Round-Otimal lind Signatures in the Standard Model Essam Ghadafi University of the West of England, ristol, UK Essam.Ghadafi@gmail.com bstract. lind signatures are at the core of e-cash systems

More information

EXACT BOUNDS FOR JUDICIOUS PARTITIONS OF GRAPHS

EXACT BOUNDS FOR JUDICIOUS PARTITIONS OF GRAPHS EXACT BOUNDS FOR JUDICIOUS PARTITIONS OF GRAPHS B. BOLLOBÁS1,3 AND A.D. SCOTT,3 Abstract. Edwards showed that every grah of size 1 has a biartite subgrah of size at least / + /8 + 1/64 1/8. We show that

More information

[95/95] APPROACH FOR DESIGN LIMITS ANALYSIS IN VVER. Shishkov L., Tsyganov S. Russian Research Centre Kurchatov Institute Russian Federation, Moscow

[95/95] APPROACH FOR DESIGN LIMITS ANALYSIS IN VVER. Shishkov L., Tsyganov S. Russian Research Centre Kurchatov Institute Russian Federation, Moscow [95/95] APPROACH FOR DESIGN LIMITS ANALYSIS IN VVER Shishkov L., Tsyganov S. Russian Research Centre Kurchatov Institute Russian Federation, Moscow ABSTRACT The aer discusses a well-known condition [95%/95%],

More information

Convertible Group Undeniable Signatures

Convertible Group Undeniable Signatures Convertible Group Undeniable Signatures Yuh-Dauh Lyuu 1 and Ming-Luen Wu 2 1 Dept. of Computer Science & Information Engineering and Dept. of Finance, National Taiwan University, Taiwan lyuu@csie.ntu.edu.tw

More information

4 A Survey of Congruent Results 12

4 A Survey of Congruent Results 12 4 A urvey of Congruent Results 1 ECTION 4.5 Perfect Nubers and the iga Function By the end of this section you will be able to test whether a given Mersenne nuber is rie understand what is eant be a erfect

More information

Lecture 10. Public Key Cryptography: Encryption + Signatures. Identification

Lecture 10. Public Key Cryptography: Encryption + Signatures. Identification Lecture 10 Public Key Cryptography: Encryption + Signatures 1 Identification Public key cryptography can be also used for IDENTIFICATION Identification is an interactive protocol whereby one party: prover

More information

Remote Electronic Voting can be Efficient, Verifiable and Coercion-Resistant

Remote Electronic Voting can be Efficient, Verifiable and Coercion-Resistant Remote Electronic Voting can be Efficient, Verifiable and Coercion-Resistant Roberto Araújo, Amira Barki, Solenn Brunet and Jacques Traoré 1st Workshop on Advances in Secure Electronic Voting Schemes VOTING

More information

Cryptanalysis of Threshold-Multisignature Schemes

Cryptanalysis of Threshold-Multisignature Schemes Cryptanalysis of Threshold-Multisignature Schemes Lifeng Guo Institute of Systems Science, Academy of Mathematics and System Sciences, Chinese Academy of Sciences, Beijing 100080, P.R. China E-mail address:

More information

Group Undeniable Signatures

Group Undeniable Signatures Group Undeniable Signatures YUH-DAUH LYUU Dept. of Computer Science & Information Engineering and Dept. of Finance National Taiwan University No 1, Sec 4, Roosevelt Rd, Taipei, Taiwan lyuu@csie.ntu.edu.tw

More information

Conversions among Several Classes of Predicate Encryption and Applications to ABE with Various Compactness Tradeoffs

Conversions among Several Classes of Predicate Encryption and Applications to ABE with Various Compactness Tradeoffs Conversions among Several Classes of Predicate Encrytion and Alications to ABE with Various Comactness Tradeoffs Nuttaong Attraadung, Goichiro Hanaoka, and Shota Yamada National Institute of Advanced Industrial

More information

Quantum public-key cryptosystems based on induced trapdoor one-way transformations

Quantum public-key cryptosystems based on induced trapdoor one-way transformations Quantu public-key cryptosystes based on induced trapdoor one-way transforations Li Yang a, Min Liang a, Bao Li a, Lei Hu a, Deng-Guo Feng b arxiv:1012.5249v2 [quant-ph] 12 Jul 2011 a State Key Laboratory

More information

Digital Signature Schemes and the Random Oracle Model. A. Hülsing

Digital Signature Schemes and the Random Oracle Model. A. Hülsing Digital Signature Schemes and the Random Oracle Model A. Hülsing Today s goal Review provable security of in use signature schemes. (PKCS #1 v2.x) PAGE 1 Digital Signature Source: http://hari-cio-8a.blog.ugm.ac.id/files/2013/03/dsa.jpg

More information

#A62 INTEGERS 16 (2016) REPRESENTATION OF INTEGERS BY TERNARY QUADRATIC FORMS: A GEOMETRIC APPROACH

#A62 INTEGERS 16 (2016) REPRESENTATION OF INTEGERS BY TERNARY QUADRATIC FORMS: A GEOMETRIC APPROACH #A6 INTEGERS 16 (016) REPRESENTATION OF INTEGERS BY TERNARY QUADRATIC FORMS: A GEOMETRIC APPROACH Gabriel Durha Deartent of Matheatics, University of Georgia, Athens, Georgia gjdurha@ugaedu Received: 9/11/15,

More information

Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World. Dan Boneh and Mark Zhandry Stanford University

Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World. Dan Boneh and Mark Zhandry Stanford University Secure Signatures and Chosen Ciphertext Security in a Quantu Coputing World Dan Boneh and Mark Zhandry Stanford University Classical Chosen Message Attack (CMA) σ = S(sk, ) signing key sk Classical CMA

More information

Quadratic Reciprocity. As in the previous notes, we consider the Legendre Symbol, defined by

Quadratic Reciprocity. As in the previous notes, we consider the Legendre Symbol, defined by Math 0 Sring 01 Quadratic Recirocity As in the revious notes we consider the Legendre Sybol defined by $ ˆa & 0 if a 1 if a is a quadratic residue odulo. % 1 if a is a quadratic non residue We also had

More information

arxiv: v1 [physics.soc-ph] 5 Jun 2011

arxiv: v1 [physics.soc-ph] 5 Jun 2011 el draft Phase transition in the Sznajd odel with indeendence. K. Sznajd-Weron, M. Tabiszewski, A. M. Tianaro 2 arxiv:6.934v [hysics.soc-h] 5 Jun 2 Institute of Theoretical Physics, University of Wroc

More information

II. Digital signatures

II. Digital signatures II. Digital signatures Alice m Bob Eve 1. Did Bob send message m, or was it Eve? 2. Did Eve modify the message m, that was sent by Bob? 1 Digital signatures Digital signature - are equivalent of handwritten

More information

Homework 3 Solutions

Homework 3 Solutions 5233/IOC5063 Theory of Cryptology, Fall 205 Instructor Prof. Wen-Guey Tzeng Homework 3 Solutions 7-Dec-205 Scribe Amir Rezapour. Consider an unfair coin with head probability 0.5. Assume that the coin

More information

Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products

Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products Predicate Encrytion Suorting Disjunctions, Polynomial Equations, and Inner Products Jonathan Katz jkatz@cs.umd.edu Amit Sahai sahai@cs.ucla.edu Brent Waters bwaters@csl.sri.com Abstract Predicate encrytion

More information

A secure approach for embedding message text on an elliptic curve defined over prime fields, and building 'EC-RSA-ELGamal' Cryptographic System

A secure approach for embedding message text on an elliptic curve defined over prime fields, and building 'EC-RSA-ELGamal' Cryptographic System International Journal of Comuter Science an Information Security (IJCSIS), Vol. 5, No. 6, June 7 A secure aroach for embeing message tet on an ellitic curve efine over rime fiels, an builing 'EC-RSA-ELGamal'

More information

Group Undeniable Signatures

Group Undeniable Signatures Group Undeniable Signatures YUH-DAUH LYUU Department of Computer Science & Information Engineering and Department of Finance National Taiwan University No 1, Sec 4, Roosevelt Rd, Taipei, Taiwan lyuu@csie.ntu.edu.tw

More information

Some simple continued fraction expansions for an in nite product Part 1. Peter Bala, January ax 4n+3 1 ax 4n+1. (a; x) =

Some simple continued fraction expansions for an in nite product Part 1. Peter Bala, January ax 4n+3 1 ax 4n+1. (a; x) = Soe sile continued fraction exansions for an in nite roduct Part. Introduction The in nite roduct Peter Bala, January 3 (a; x) = Y ax 4n+3 ax 4n+ converges for arbitrary colex a rovided jxj

More information

Identity-Based Key Aggregate Cryptosystem from Multilinear Maps

Identity-Based Key Aggregate Cryptosystem from Multilinear Maps Identity-Based Key Aggregate Cryptosyste fro Multilinear Maps Sikhar Patranabis and Debdeep Mukhopadhyay Departent of Coputer Science and Engineering Indian Institute of Technology Kharagpur {sikhar.patranabis,

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security Outline Authentication CPSC 467b: Cryptography and Computer Security Lecture 18 Michael J. Fischer Department of Computer Science Yale University March 29, 2010 Michael J. Fischer CPSC 467b, Lecture 18

More information

New Set of Rotationally Legendre Moment Invariants

New Set of Rotationally Legendre Moment Invariants New Set of Rotationally Legendre Moent Invariants Khalid M. Hosny Abstract Orthogonal Legendre oents are used in several attern recognition and iage rocessing alications. Translation and scale Legendre

More information

A Modified Menezes-Vanstone Elliptic Curve Multi-Keys Cryptosystem

A Modified Menezes-Vanstone Elliptic Curve Multi-Keys Cryptosystem A Modified Menezes-Vanstone Ellitic Curve Multi-Keys Crytosystem By K.H. Rahouma Electrical Technology Deartment Technical College in Riyadh Riyadh, Kingdom of Saudi Arabia E-mail: kamel_rahouma@yahoo.com

More information

A short identity-based proxy ring signature scheme from RSA

A short identity-based proxy ring signature scheme from RSA University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2015 A short identity-based proxy ring signature

More information

Goals of Cryptography. Definition of a Cryptosystem. Security Kerckhoff's Requirements

Goals of Cryptography. Definition of a Cryptosystem. Security Kerckhoff's Requirements Goals of Cryptography Chapter : Security Techniques Background Secret Key Cryptography Public Key Cryptography Hash Functions Authentication Chapter 3: Security on Network Transport Layer Chapter 4: Security

More information

A Constraint View of IBD Graphs

A Constraint View of IBD Graphs A Constraint View of IBD Grahs Rina Dechter, Dan Geiger and Elizabeth Thoson Donald Bren School of Inforation and Couter Science University of California, Irvine, CA 92697 1 Introduction The reort rovides

More information

CS 6260 Some number theory. Groups

CS 6260 Some number theory. Groups Let Z = {..., 2, 1, 0, 1, 2,...} denote the set of integers. Let Z+ = {1, 2,...} denote the set of ositive integers and = {0, 1, 2,...} the set of non-negative integers. If a, are integers with > 0 then

More information

Week : Public Key Cryptosystem and Digital Signatures

Week : Public Key Cryptosystem and Digital Signatures Week 10-11 : Public Key Cryptosystem and Digital Signatures 1. Public Key Encryptions RSA, ElGamal, 2 RSA- PKC(1/3) 1st public key cryptosystem R.L.Rivest, A.Shamir, L.Adleman, A Method for Obtaining Digital

More information

The Semantics of Data Flow Diagrams. P.D. Bruza. Th.P. van der Weide. Dept. of Information Systems, University of Nijmegen

The Semantics of Data Flow Diagrams. P.D. Bruza. Th.P. van der Weide. Dept. of Information Systems, University of Nijmegen The Seantics of Data Flow Diagras P.D. Bruza Th.P. van der Weide Det. of Inforation Systes, University of Nijegen Toernooiveld, NL-6525 ED Nijegen, The Netherlands July 26, 1993 Abstract In this article

More information

Blind Signature Protocol Based on Difficulty of. Simultaneous Solving Two Difficult Problems

Blind Signature Protocol Based on Difficulty of. Simultaneous Solving Two Difficult Problems Applied Mathematical Sciences, Vol. 6, 202, no. 39, 6903-690 Blind Signature Protocol Based on Difficulty of Simultaneous Solving Two Difficult Problems N. H. Minh, D. V. Binh 2, N. T. Giang 3 and N. A.

More information

Security Analysis of Some Batch Verifying Signatures from Pairings

Security Analysis of Some Batch Verifying Signatures from Pairings International Journal of Network Security, Vol.3, No.2, PP.138 143, Sept. 2006 (http://ijns.nchu.edu.tw/) 138 Security Analysis of Some Batch Verifying Signatures from Pairings Tianjie Cao 1,2,3, Dongdai

More information

CDH/DDH-Based Encryption. K&L Sections , 11.4.

CDH/DDH-Based Encryption. K&L Sections , 11.4. CDH/DDH-Based Encrytion K&L Sections 8.3.1-8.3.3, 11.4. 1 Cyclic grous A finite grou G of order q is cyclic if it has an element g of q. { 0 1 2 q 1} In this case, G = g = g, g, g,, g ; G is said to be

More information

NONNEGATIVE matrix factorization finds its application

NONNEGATIVE matrix factorization finds its application Multilicative Udates for Convolutional NMF Under -Divergence Pedro J. Villasana T., Stanislaw Gorlow, Meber, IEEE and Arvind T. Hariraan arxiv:803.0559v2 [cs.lg 5 May 208 Abstract In this letter, we generalize

More information

Participation Factors. However, it does not give the influence of each state on the mode.

Participation Factors. However, it does not give the influence of each state on the mode. Particiation Factors he mode shae, as indicated by the right eigenvector, gives the relative hase of each state in a articular mode. However, it does not give the influence of each state on the mode. We

More information

A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State

A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State Commun. Theor. Phys. 70 (018) 43 48 Vol. 70, No. 1, July 1, 018 A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State Xu-Feng Niu ( 牛旭峰 ), 1 Jian-Zhong Zhang ( 张建中 ),

More information

Blind Collective Signature Protocol

Blind Collective Signature Protocol Computer Science Journal of Moldova, vol.19, no.1(55), 2011 Blind Collective Signature Protocol Nikolay A. Moldovyan Abstract Using the digital signature (DS) scheme specified by Belarusian DS standard

More information

Congruences involving Bernoulli and Euler numbers Zhi-Hong Sun

Congruences involving Bernoulli and Euler numbers Zhi-Hong Sun The aer will aear in Journal of Nuber Theory. Congruences involving Bernoulli Euler nubers Zhi-Hong Sun Deartent of Matheatics, Huaiyin Teachers College, Huaian, Jiangsu 300, PR China Received January

More information

The CIA (consistency in aggregation) approach A new economic approach to elementary indices

The CIA (consistency in aggregation) approach A new economic approach to elementary indices The CIA (consistency in aggregation) aroach A new econoic aroach to eleentary indices Dr Jens ehrhoff*, Head of Section Business Cycle and Structural Econoic Statistics * Jens This ehrhoff, resentation

More information

INTERIOR BALLISTIC PRINCIPLE OF HIGH/LOW PRESSURE CHAMBERS IN AUTOMATIC GRENADE LAUNCHERS

INTERIOR BALLISTIC PRINCIPLE OF HIGH/LOW PRESSURE CHAMBERS IN AUTOMATIC GRENADE LAUNCHERS XXXX IB08 19th International Syosiu of Ballistics, 7 11 May 001, Interlaken, Switzerland INTERIOR BALLISTIC PRINCIPLE OF HIGH/LOW PRESSURE CHAMBERS IN AUTOMATIC GRENADE LAUNCHERS S. Jaraaz1, D. Micković1,

More information

III. Authentication - identification protocols

III. Authentication - identification protocols III. Authentication - identification protocols Definition 3.1 A cryptographic protocol is a distributed algorithm describing precisely the interaction between two or more parties, achieving certain security

More information

A Subspace Iteration for Calculating a Cluster of Exterior Eigenvalues

A Subspace Iteration for Calculating a Cluster of Exterior Eigenvalues Advances in Linear Algebra & Matrix heory 05 5 76-89 Published Online Seteber 05 in SciRes htt://wwwscirorg/ournal/alat htt://dxdoiorg/0436/alat0553008 A Subsace Iteration for Calculating a Cluster of

More information

Lecture 6. Winter 2018 CS 485/585 Introduction to Cryptography. Constructing CPA-secure ciphers

Lecture 6. Winter 2018 CS 485/585 Introduction to Cryptography. Constructing CPA-secure ciphers 1 Winter 2018 CS 485/585 Introduction to Cryptography Lecture 6 Portland State University Jan. 25, 2018 Lecturer: Fang Song Draft note. Version: February 4, 2018. Email fang.song@pdx.edu for comments and

More information

Dolph-Chebyshev Pattern Synthesis for Uniform Circular Arrays

Dolph-Chebyshev Pattern Synthesis for Uniform Circular Arrays 1 Dolh-Chebyshev Pattern Synthesis for Unifor Circular Arrays Tin-Ei Wang, Russell Brinkan, and Kenneth R. Baker, Sr. Meber, IEEE Interdiscilinary Telecounications Progra UCB 530, University of Colorado,

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 19 November 8, 2017 CPSC 467, Lecture 19 1/37 Zero Knowledge Interactive Proofs (ZKIP) ZKIP for graph isomorphism Feige-Fiat-Shamir

More information

A New Proxy Signature Scheme for a Specified Group of Verifiers

A New Proxy Signature Scheme for a Specified Group of Verifiers A New Proxy Signature Scheme for a Specified Group of Verifiers Min-Shiang Hwang Cheng-Chi Lee Shiang-Feng Tzeng Department of Computer Science and Information Engineering Asia University No. 500, Lioufeng

More information

DATA MINING INTO THE WEBSITES OF MANAGEMENT INSTITUTES USING BINARY REPRESENTATION

DATA MINING INTO THE WEBSITES OF MANAGEMENT INSTITUTES USING BINARY REPRESENTATION DATA MINING INTO THE WEBSITES OF MANAGEMENT INSTITUTES USING BINARY REPRESENTATION Heanta SAIKIA Deartent of Business Adinistration, Assa University, Assa, India E-ail: h.saikia456@gail.co Dibyoyoti BHATTACHARJEE

More information

Mistiming Performance Analysis of the Energy Detection Based ToA Estimator for MB-OFDM

Mistiming Performance Analysis of the Energy Detection Based ToA Estimator for MB-OFDM IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS Mistiing Perforance Analysis of the Energy Detection Based ToA Estiator for MB-OFDM Huilin Xu, Liuqing Yang contact author, Y T Jade Morton and Mikel M Miller

More information

Lecture 16 Chiu Yuen Koo Nikolai Yakovenko. 1 Digital Signature Schemes. CMSC 858K Advanced Topics in Cryptography March 18, 2004

Lecture 16 Chiu Yuen Koo Nikolai Yakovenko. 1 Digital Signature Schemes. CMSC 858K Advanced Topics in Cryptography March 18, 2004 CMSC 858K Advanced Topics in Cryptography March 18, 2004 Lecturer: Jonathan Katz Lecture 16 Scribe(s): Chiu Yuen Koo Nikolai Yakovenko Jeffrey Blank 1 Digital Signature Schemes In this lecture, we introduce

More information

Improved Hidden Vector Encryption with Short Ciphertexts and Tokens

Improved Hidden Vector Encryption with Short Ciphertexts and Tokens Imroved Hidden Vector Encrytion with Short Cihertexts and Tokens Kwangsu Lee Dong Hoon Lee Abstract Hidden vector encrytion HVE) is a articular kind of redicate encrytion that is an imortant crytograhic

More information

Unconditionally Secure Signature Schemes Revisited

Unconditionally Secure Signature Schemes Revisited Unconditionally Secure Signature Schemes Revisited Colleen M. Swanson and Douglas R. Stinson David R. Cheriton School of Computer Science University of Waterloo Waterloo, Ontario, Canada N2L 3G1 c2swanso,dstinson@uwaterloo.ca

More information

SQUARES IN Z/NZ. q = ( 1) (p 1)(q 1)

SQUARES IN Z/NZ. q = ( 1) (p 1)(q 1) SQUARES I Z/Z We study squares in the ring Z/Z from a theoretical and comutational oint of view. We resent two related crytograhic schemes. 1. SQUARES I Z/Z Consider for eamle the rime = 13. Write the

More information

POWER RESIDUES OF FOURIER COEFFICIENTS OF MODULAR FORMS

POWER RESIDUES OF FOURIER COEFFICIENTS OF MODULAR FORMS POWER RESIDUES OF FOURIER COEFFICIENTS OF MODULAR FORMS TOM WESTON Abstract Let ρ : G Q > GL nq l be a otivic l-adic Galois reresentation For fixed > 1 we initiate an investigation of the density of the

More information

Quantum Blind Signature with an Offline Repository

Quantum Blind Signature with an Offline Repository Quantum Blind Signature with an Offline Repository J. RIBEIRO Departamento de Matemática, IST Universidade de Lisboa Avenida Rovisco Pais 1049-001, Lisboa, Portugal email: j.l.ribeiro@ist.utl.pt A. SOUTO

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 18 November 3, 2014 CPSC 467, Lecture 18 1/43 Zero Knowledge Interactive Proofs (ZKIP) Secret cave protocol ZKIP for graph isomorphism

More information

John Hancock enters the 21th century Digital signature schemes. Table of contents

John Hancock enters the 21th century Digital signature schemes. Table of contents John Hancock enters the 21th century Digital signature schemes Foundations of Cryptography Computer Science Department Wellesley College Fall 2016 Table of contents From last time: Good news and bad There

More information

Practical Verifiable Encryption and Decryption of Discrete Logarithms

Practical Verifiable Encryption and Decryption of Discrete Logarithms Practical Verifiable Encryption and Decryption of Discrete Logarithms Jan Camenisch IBM Zurich Research Lab Victor Shoup New York University p.1/27 Verifiable encryption of discrete logs Three players:

More information

Simple and Compound Harmonic Motion

Simple and Compound Harmonic Motion Siple Copound Haronic Motion Prelab: visit this site: http://en.wiipedia.org/wii/noral_odes Purpose To deterine the noral ode frequencies of two systes:. a single ass - two springs syste (Figure );. two

More information

k-times Full Traceable Ring Signature

k-times Full Traceable Ring Signature k-times Full Traceable Ring Signature Xavier Bultel Université Clermont Auvergne LIMOS, B 0448, 63000 Clermont-Ferrand, France Email: xavier.bultel@udamail.fr ascal Lafourcade Université Clermont Auvergne

More information

A New and Optimal Chosen-message Attack on RSA-type Cryptosystems

A New and Optimal Chosen-message Attack on RSA-type Cryptosystems Published in Y. Han, T. Okamoto, and S. Qing, eds, Information and Communications Security (ICICS 97), vol. 1334 of Lecture Notes in Comer Science,. 30-313, Sringer-Verlag, 1997. A New and Otimal Chosen-message

More information

Cryptographic Solutions for Data Integrity in the Cloud

Cryptographic Solutions for Data Integrity in the Cloud Cryptographic Solutions for Stanford University, USA Stanford Computer Forum 2 April 2012 Homomorphic Encryption Homomorphic encryption allows users to delegate computation while ensuring secrecy. Homomorphic

More information

Oblivious Transfer based on Key Exchange

Oblivious Transfer based on Key Exchange Oblivious Transfer based on Key Echane bhishek Parakh bstract: Key-echane rotocols have been overlooked as a ossible means for imlementin oblivious transfer (OT) In this aer we resent a rotocol for mutual

More information

Handout 7. and Pr [M(x) = χ L (x) M(x) =? ] = 1.

Handout 7. and Pr [M(x) = χ L (x) M(x) =? ] = 1. Notes on Coplexity Theory Last updated: October, 2005 Jonathan Katz Handout 7 1 More on Randoized Coplexity Classes Reinder: so far we have seen RP,coRP, and BPP. We introduce two ore tie-bounded randoized

More information

Chapter 8 Markov Chains and Some Applications ( 馬哥夫鏈 )

Chapter 8 Markov Chains and Some Applications ( 馬哥夫鏈 ) Chater 8 arkov Chains and oe Alications ( 馬哥夫鏈 Consider a sequence of rando variables,,, and suose that the set of ossible values of these rando variables is {,,,, }, which is called the state sace. It

More information

Computability and Complexity Random Sources. Computability and Complexity Andrei Bulatov

Computability and Complexity Random Sources. Computability and Complexity Andrei Bulatov Coputabilit and Copleit 29- Rando Sources Coputabilit and Copleit Andrei Bulatov Coputabilit and Copleit 29-2 Rando Choices We have seen several probabilistic algoriths, that is algoriths that ake soe

More information

Bloom Filters. filters: A survey, Internet Mathematics, vol. 1 no. 4, pp , 2004.

Bloom Filters. filters: A survey, Internet Mathematics, vol. 1 no. 4, pp , 2004. Bloo Filters References A. Broder and M. Mitzenacher, Network applications of Bloo filters: A survey, Internet Matheatics, vol. 1 no. 4, pp. 485-509, 2004. Li Fan, Pei Cao, Jussara Aleida, Andrei Broder,

More information

A Security Proof of KCDSA using an extended Random Oracle Model

A Security Proof of KCDSA using an extended Random Oracle Model A Security Proof of KCDSA using an extended Random Oracle Model Vikram Singh Abstract We describe a tight security reduction to the discrete logarithm problem for KCDSA under an extended Random Oracle

More information

Chapter 7: Signature Schemes. COMP Lih-Yuan Deng

Chapter 7: Signature Schemes. COMP Lih-Yuan Deng Chapter 7: Signature Schemes COMP 7120-8120 Lih-Yuan Deng lihdeng@memphis.edu Overview Introduction Security requirements for signature schemes ElGamal signature scheme Variants of ElGamal signature scheme

More information

March 19: Zero-Knowledge (cont.) and Signatures

March 19: Zero-Knowledge (cont.) and Signatures March 19: Zero-Knowledge (cont.) and Signatures March 26, 2013 1 Zero-Knowledge (review) 1.1 Review Alice has y, g, p and claims to know x such that y = g x mod p. Alice proves knowledge of x to Bob w/o

More information

Lecture 21 Principle of Inclusion and Exclusion

Lecture 21 Principle of Inclusion and Exclusion Lecture 21 Principle of Inclusion and Exclusion Holden Lee and Yoni Miller 5/6/11 1 Introduction and first exaples We start off with an exaple Exaple 11: At Sunnydale High School there are 28 students

More information

Cryptographic e-cash. Jan Camenisch. IBM Research ibm.biz/jancamenisch. IACR Summerschool Blockchain Technologies

Cryptographic e-cash. Jan Camenisch. IBM Research ibm.biz/jancamenisch. IACR Summerschool Blockchain Technologies IACR Summerschool Blockchain Technologies Cryptographic e-cash Jan Camenisch IBM Research Zurich @JanCamenisch ibm.biz/jancamenisch ecash scenario & requirements Bank Withdrawal User Spend Deposit Merchant

More information

1 Number Theory Basics

1 Number Theory Basics ECS 289M (Franklin), Winter 2010, Crypto Review 1 Number Theory Basics This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

Secret sharing schemes

Secret sharing schemes Secret sharing schemes Martin Stanek Department of Computer Science Comenius University stanek@dcs.fmph.uniba.sk Cryptology 1 (2017/18) Content Introduction Shamir s secret sharing scheme perfect secret

More information

Introduction to Cryptography Lecture 13

Introduction to Cryptography Lecture 13 Introduction to Cryptography Lecture 13 Benny Pinkas June 5, 2011 Introduction to Cryptography, Benny Pinkas page 1 Electronic cash June 5, 2011 Introduction to Cryptography, Benny Pinkas page 2 Simple

More information

SHOUYU DU AND ZHANLE DU

SHOUYU DU AND ZHANLE DU THERE ARE INFINITELY MANY COUSIN PRIMES arxiv:ath/009v athgm 4 Oct 00 SHOUYU DU AND ZHANLE DU Abstract We roved that there are infinitely any cousin ries Introduction If c and c + 4 are both ries, then

More information