Separable Linkable Threshold Ring Signatures

Size: px
Start display at page:

Download "Separable Linkable Threshold Ring Signatures"

Transcription

1 Separable Lnkable Threshold Rng Sgnatures Patrck P. Tsang 1, Vctor K. We 1, Tony K. Chan 1, Man Ho Au 1, Joseph K. Lu 1, and Duncan S. Wong 2 1 Department of Informaton Engneerng The Chnese Unversty of Hong Kong Shatn, Hong Kong {pktsang3,kwwe,klchan3,mhau3,kslu9}@e.cuhk.edu.hk 2 Department of Computer Scence The Cty Unversty of Hong Kong Hong Kong duncan@ctyu.edu.hk Abstract. A rng sgnature scheme s a group sgnature scheme wth no group manager to setup a group or revoke a sgner. A lnkable rng sgnature, ntroduced by Lu, et al. [20], addtonally allows anyone to determne f two rng sgnatures are sgned by the same group member (a.k.a. they are lnked). In ths paper, we present the frst separable lnkable rng sgnature scheme, whch also supports an effcent thresholdng opton. We also present the securty model and reduce the securty of our scheme to well-known hardness assumptons. In partcular, we ntroduce the securty notons of accusatory lnkablty and non-slanderablty to lnkable rng sgnatures. Our scheme supports event-orented lnkng. Applcatons to such lnkng crteron s dscussed. 1 Introducton Rng Sgnatures. A rng sgnature scheme [22] s a group sgnature scheme [10, 2] wth no group manager to setup a group or revoke a sgner s dentty. Formaton of a group s spontaneous n a way that dverson group members can be totally unaware of beng conscrpted to the group. It allows members to anonymously sgn messages on behalf of ther group. Applcatons nclude leakng secrets [22] and anonymous dentfcaton/authentcaton for ad hoc groups [6, 13]. Threshold Rng Sgnatures. Threshold cryptography [12] allows n partes to share the ablty to perform a cryptographc operaton (e.g., creatng a dgtal sgnature). Any d partes can perform the operaton jontly, whereas t s nfeasble for at most d 1 to do so. In a (d, n)-threshold rng sgnature scheme, the generaton of a rng sgnature for a group of n members requres the nvolvement of at least d members/sgners, and yet the sgnature reveals nothng about the denttes of the sgners. Schemes n the lterature nclude [6, 19, 24]. An extended abstract was n Indocrypt 04. Ths verson updates the securty model and results concernng anonymty and non-slanderablty.

2 2 Authors Suppressed Due to Excessve Length Lnkable Rng Sgnatures. The noton of lnkable rng sgnatures was ntroduced by Lu, et al. [20]. They are rng sgnatures, but wth added lnkablty: such sgnatures allow anyone to determne f two sgnatures are sgned by the same group member (n whch case the two sgnatures are sad to be lnked ). If a user sgns only once on behalf of a group, the user stll enjoys anonymty smlar to that n conventonal rng sgnature schemes. If the user sgns multple tmes, anyone can tell that these sgnatures have been generated by the same group member. Applcatons nclude leakng sequences of secrets and e-votng [20]. Lnkable Threshold Rng Sgnatures. In [20], a (d, n)-threshold extenson to ts orgnal lnkable rng sgnature scheme s constructed by concatenatng d lnkable rng sgnatures. We note that the constructon, though smple and trval, s not effcent. In partcular, the space and tme complextes are both O(dn). We gve n ths paper a constructon wth tme and space complextes both beng O(n). Separablty. In [8], Camensch, et. al. dversfed the concept of separablty of cryptographc protocols nto perfect separablty, strong separablty and weak separablty when descrbng the users ablty to choose ther own cryptographc prmtve and system parameters. Separablty s of partcular mportance for rng sgnature schemes as there s no group manager to coordnate the choce of sgnature prmtve and system parameters for each user. For nstance, a rng sgnature scheme that s only weak separable s not practcal at all as t s unlkely to have all group members usng the same prmtve, system parameters and securty parameters. The RSA mplementaton of [22, 1, 19, 24, 20] are strongly separable whle the DL mplementaton of [1, 19, 20] are only weakly separable. Event-Orented Lnkablty. In [20], one can tell f two rng sgnatures are lnked or not f and only f they are sgned on behalf of the same group of members. We call ths group-orented lnkablty. We present a new lnkng crteron that we call event-orented lnkablty n whch one can tell f two sgnatures are lnked f and only f they are sgned for the same event, despte the fact that they may be sgned on behalf of dfferent groups. Event-orented lnkable rng sgnatures are comparatvely more flexble n applcaton. E.g., group settngs keep changng frequently n ad-hoc group and most of the rng sgnatures are sgned on behalf of dfferent groups, thus render group-orented lnkablty vrtually useless. Consder another scenaro: The CEOs of a company vote for busness decsons. Usng lnkable rng sgnatures, they can vote anonymously by rng-sgnng ther votes. However, as the group s fxed throughout the polls, votes among polls can be lnked by anybody and nformaton can be derved whch means anonymty s n jeopardy. Ths can be prevented when an event-orented scheme s used. 1.1 Contrbutons Our man contrbutons nclude: We gve the frst separable lnkable rng sgnature. It also the frst lnkable rng sgnature of the CDS-type ([11]). We present a securty model for lnkable threshold rng sgnature, and reduce the securty of our scheme to well-known hard problem assumptons.

3 Separable Lnkable Threshold Rng Sgnatures 3 Our scheme supports bandwdth-effcent threshold sgnng. The sgnature sze n [20] s O(dn) whle ours s O(n), where n s the number of users and d s the threshold. However, our scheme s nteractve: nsders nteract collaboratvely to generate the sgnature. We ntroduce new securty notons to lnkable rng sgnatures: (1) Nonaccusatory lnkablty only detects the presence of two lnked sgnatures, whle accusatory lnkablty addtonally outputs the dentty of the suspected double-sgner. (2) Strong non-slanderablty means no coalton can generate sgnatures accusatorly lnked to a targeted vctm. We present a new lnkng crteron that s event-orented. Under such lnkablty, one can tell f two sgnatures are lnked f and only f they are sgned for the same event, despte the fact that they may be sgned on behalf of dfferent groups. 1.2 Organzaton The paper s organzed as follows: In Sec. 2, we gve some prelmnares. In Sec. 3, we descrbe the buldng blocks used n our constructon. Then we defne our separable lnkable threshold sgnatures n Sec. 4. A constructon and ts securty analyss are presented n Sec. 5. We conclude n Sec Prelmnares 2.1 Notatons and Mathematcal Assumptons Defnton 1. A functon f(λ) s neglgble f for all polynomals p(λ), f(λ) < 1/p(λ) holds for all suffcently large λ. A functon s non-neglgble f t s not neglgble. Defnton 2 (Strong RSA Assumpton [7, 15, 16]). Gven a safe prme product N, and z QR(N), t s nfeasble to fnd u Z N and e > 1 such that u e = z(modn), n tme polynomal n the sze of N. Defnton 3 (Decsonal Dffe-Hellman (DDH) over QR(N) Assumpton). Gven a generator g of a cyclc group QR(N), where N s a composte of two prmes, the dstrbuton ensembles (g x, g y, g z ) and (g x, g y, g xy ), where x, y, z R [1, ord(g)], are computatonally ndstngushable by all PPT algorthm n tme polynomal n the sze of N. 2.2 Honest-Verfer Zero-Knowledge (HVZK) Proof of Knowledge Protocols (PoKs) Every HVZK proof can be turned nto a sgnature scheme by settng the challenge to the hash value of the commtment together wth the message to be sgned [14]. Such a scheme s proven secure by [21] aganst exstental forgery under adaptvely chosen message attack [17] n the random oracle model [4]. Followng [9], we call these sgnature schemes sgnatures based on proofs of knowledge, SPK for short. Note that there always exsts a correspondng HVZK PoK protocol for every SPK.

4 4 Authors Suppressed Due to Excessve Length 3 Basc Buldng Blocks In ths secton, we descrbe some three-move nteractve HVZK PoK protocols that we wll use as basc buldng blocks for our event-orented lnkable threshold rng sgnature scheme. These protocols all work n fnte cyclc groups of quadratc resdues modulo safe prme products. For each = 1,..., n, let N be. a safe-prme product and defne the group G = QR(N ) such that ts order s of length l 2 for some l N. Also let g, h be generators of G such that ther relatve dscrete logarthms are not known. Let 1 < ɛ R be a parameter and let H : {0, 1} Z q be a strong collsonresstant hash functon, where q s a κ-bt prme for some securty parameter κ N. Defne N =.. {1,..., n} and Γ = { 2 l q,..., (2 l q) ɛ }. 3.1 Provng the Knowledge of Several Dscrete Logarthms Ths protocol s a straghtforward generalzaton of the protocol for provng the knowledge of a dscrete logarthm over groups of unknown order n [7]. Ths allows a prover to prove to a verfer the knowledge of n dscrete logarthms x 1,..., x n Z of elements y 1,..., y n respectvely and to the bases g 1,..., g n respectvely. Usng the notaton n [9], the protocol s denoted by: P K{(α 1,..., α n ) : n =1 y = g α }. A prover P knowng x 1,..., x n Z such that y = g x prove to a verfer V hs/her knowledge as follows. for all = 1,..., n can (Commt.) P chooses r R Z (2 l q) ɛ and computes t g r for all = 1,..., n. P sends (t 1,..., t n ) to V. (Challenge.) V chooses c R Z q and sends t to P. (Response.) P computes, for all = 1,..., n, s r cx (n Z). P sends (s 1,..., s n ) to V. P verfes by checkng, for all = 1,..., n, f t? = g s yc. Theorem 1. If the Strong RSA assumpton holds, the protocol s an HVZK PoK protocol. Proof. We omt the proof as t s a straghtforward extenson of the proof of Lemma 1 n [7]. As noted before, the protocol can be turned nto a sgnature scheme by replacng the challenge by the hash of the commtment together wth the message M to be sgned: c H((g 1, y 1 )... (g n, y n ) t 1... t n M). In ths case, the sgnature s (c, s 1,..., s n ) and the verfcaton becomes: c? = H((g 1, y 1 )... (g n, y n ) g s 1 1 yc 1... g sn n y c n M).

5 Separable Lnkable Threshold Rng Sgnatures 5 Followng [9], we denote ths sgnature scheme by: SP K{(α 1,..., α n ) : n =1 y = g α }(M). 3.2 Provng the Knowledge of d Out of n Equaltes of Dscrete Logarthms Ths protocol s constructed usng the technques descrbed n [11], by combnng the PoK for dscrete logarthm n [7] and the secret sharng scheme due to Shamr [23]. Ths allows a prover to prove to a verfer hs/her knowledge of some d out of n ntegers x 1,..., x n, where x = log g y = log h v for all = 1,..., n. The protocol s denoted by: P K (α 1,..., α n ) : J N, J =d J y = g α v = h α A prover P knowng, for all I, x Z such that y = g x. and v = h x, where I s some subset of N such that I = d, can prove hs/her knowledge to a verfer P as follows. R (Commt.) P does the followng: For N \I, select c Zq. For all N, R select r Z(2 l q) ɛ. Compute { g r t, I; g r yc, N \I, { h r and T, I; h r vc, N \I. P sends (t 1,..., t n, T 1,..., T n ) to V. (Challenge.) V chooses c R Z q and sends t to P. (Response.) P does the followng: Compute a polynomal f of degree n d over Z q such that f(0) = c and f() = c for all N \I. Compute c f() for all I. Set { r c s x, I; r, N \I. P sends (f, s 1,..., s n ) to V. P verfes by checkng f (1) f s a polynomal of degree n d over Z q, (2) f(0) =?? f() c, and (3) t = y g s? f() and T = v h s, for all = 1,..., n. Theorem 2. If the Strong RSA assumpton holds, the protocol s an HVZK PoK protocol. (Proof Sketch) To prove the theorem, t suffces to show that the protocol s correct, sound and statstcal HVZK. (Correctness.) Straghtforward.

6 6 Authors Suppressed Due to Excessve Length (Soundness.) It suffces to show how a wtness can be extracted f gven two vald protocol conversatons wth the same commtment but dfferent challenges. Denotng the two conversaton transcrpts by (t 1,..., t n, T 1,..., T n ), (c), (f, s 1,..., s n ) and (t 1,..., t n, T 1,..., T n ), (c ), (f, s 1,..., s n), we have c c and thus f(0) f (0). As the degrees of f and f are at most n d, there are at least d dstnct values π 1,..., π d {1,..., n} such that f(π ) f (π ) for all = 1,..., d. Usng arguments n [7], f(π) f (π) dvdes s π s π and therefore an nteger ˆx such that y π = gˆxπ π and v π = hˆxπ π can be computed as: ˆx π (s π s π)/(f (π) f(π)). Hence a wtness (ˆx π1,..., ˆx πd ) can be computed from two such transcrpts. (Statstcal HVZK.) To smulate a transcrpt, a smulator S frst chooses unformly at random a polynomal f of degree n d over Z q. For all = 1,..., n, S pcks unformly at random s R Z (2 l q) ɛ and computes t gs. The smulated transcrpt s: (t 1,..., t n, T 1,..., T n), (f (0)), (f, s 1,..., s n). To prove that the smulaton s statstcal ndstngushable from real protocol conservatons, one should consder, for each = 1,..., n, the probablty dstrbuton P S (s ) of the responses of the prover and the probablty dstrbuton P S (s ) accordng to whch S chooses s. The statstcal dstance between the two dstrbutons can be computed to be at most: 2(2 l )(q 1)/(2 l q) ɛ 2/(2 l q) ɛ 1. The result follows. The protocol can be turned nto a sgnature scheme by replacng the challenge by the hash of the commtment together wth the message M to be sgned: yf () c H((g 1, y 1, h 1, v 1 )... (g n, y n, h n, y n ) t 1... t n T 1... T n M). In ths case, the sgnature s (f, s 1,..., s n ) and step (3) of the verfcaton becomes: c =? H( (g 1, y 1, h 1, v 1 )... (g n, y n, h n, y n ) y c 1 1 gs ycn n gn sn v c 1 1 hs 1 1 We denote ths sgnature scheme by: SP K (α 1,..., α n ) : J N, J =d J... vcn n h sn y = g α n M). v = h α (M). 4 Securty Model We gve our securty model and defne relevant securty notons. 4.1 Syntax A lnkable threshold rng sgnature, (LTRS) scheme, s a tuple of fve algorthms (Key-Gen, Int, Sgn, Verfy and Lnk).

7 Separable Lnkable Threshold Rng Sgnatures 7 (sk, pk ) Key-Gen(1 λ ) s a PPT algorthm whch, on nput a securty parameter λ N, outputs a prvate/publc key par (sk, pk ). We denote by SK and PK the domans of possble secret keys and publc keys, resp. When we say that a publc key corresponds to a secret key or vce versa, we mean that the secret/publc key par s an output of Key-Gen. param Int(λ) s a PPT algorthm whch, on nput a securty parameter λ, outputs the set of securty parameters param whch ncludes λ. σ =(e,n,d,y,σ) Sgn(e, n, d, Y, X, M) whch, on nput event-d e, group sze n, threshold d {1,..., n}, a set Y of n publc keys n PK, a set X of d prvate keys whose correspondng publc keys are all contaned n Y, and a message M, produces a sgnature σ. 1/0 Verfy(M, σ ) s an algorthm whch, on nput a message-sgnature par (M,σ ) returns 1 or 0 for accept or reject, resp. If accept, the messagesgnature par s vald. 1/0 Lnk ( σ 1, σ 2 ) s an algorthm whch, upon nput two vald sgnature pars, outputs 0 or 1 for lnked or unlnked. In case of lnked t addtonally outputs the publc key pk of the suspected double-sgner. Remark: Our lnkablty s accusatory meanng t outputs the publc key of the suspected double sgner. The lnkablty n [20] s not accusatory t only outputs lnked or unlnked wthout suspect dentty. Correctness. LTRS schemes must satsfy: (Verfcaton Correctness.) Sgnatures sgned accordng to specfcaton are accepted durng verfcaton. (Lnkng Correctness.) If two sgnatures are sgned for the same event accordng to specfcaton, then they are lnked f and only f the two sgnatures share a common sgner. In the case of lnked, the suspect output by Lnk s exactly the common sgner. 4.2 Notons of Securty Securty of LTRS schemes has three aspects: unforgeablty, anonymty and lnkablty. Before gvng ther defnton, we consder the followng oracles whch together model the ablty of the adversares n breakng the securty of the schemes. pk J O( ). The Jonng Oracle, on request, adds a new user to the system. It returns the publc key pk PK of the new user. sk CO(pk ). The Corrupton Oracle, on nput a publc key pk PK that s a query output of J O, returns the correspondng secret key sk SK. σ SO(e, n, d, Y, V, X, M). The Sgnng Oracle, on nput an event-d e, a group sze n, a threshold d {1,..., n}, a set Y of n publc keys, a subset V of Y wth V = d, a set of secret keys X whose correspondng publc keys are all contaned n V, and a message M, returns a vald sgnature σ.

8 8 Authors Suppressed Due to Excessve Length Remark: An alternatve approach to specfy the SO s to exclude the sgner set V from the nput and have SO select t accordng to sutable random dstrbuton. We do not pursue that alternatve further. Unforgeablty. Unforgeablty for LTRS schemes s defned n the followng game between the Smulator S and the Adversary A n whch A s gven access to oracles J O, CO and SO: 1. S generates and gves A the system parameters param. 2. A may query the oracles accordng to any adaptve strategy. 3. A gves S an event-d e EID, a group sze n N, a threshold d {1,..., n}, a set Y of n publc keys n PK, a message M M and a sgnature σ Σ. A wns the game f: (1) Verfy(M,σ )=1, (2) all of the publc keys n Y are query outputs of J O, (3) at most (d 1) of the publc keys n Y have been nput to CO, and (4) σ s not a query output of SO on any nput contanng M. We denote by Adv unf A (λ) the probablty of A wnnng the game. Defnton 4 (unforgeablty). An LTRS scheme s unforgeable f for all PPT adversary A, Adv unf A (λ) s neglgble. Lnkable Anonymty. Anonymty for LTRS schemes s defned n the followng game: Game LA 1. (Intalzaton Phase) S generates and gves A the system parameters param. 2. (Probe-1 Phase) A may query the oracles accordng to any adaptve strategy. 3. (Gauntlet Phase) A gves S event-d e g, group sze n g, threshold d g {1,..., n g }, message M g, a set Y g of n publc keys all of whch are query outputs of J O, a subset V g of Y g wth V g = d g, a set of secret keys X g wth X g = d g 1 and whose correspondng secret keys are all contaned n V g. The lone publc key y g V g whose correspondng secret key s not contaned n X g has never been quered to CO and has been ncluded n the nsder set V n any query to Sgnng Oracle SO. Then S flps a far con to select b {real, deal}. Case b=real: S queres CO wth y g to obtan ts correspondng secret key x g, and computes σ g = Sgn (e g, n g, d g, Y g, X g {x g }, M g ), Case b=deal: S computes σ g = SO (e g, n g, d g, Y g, V g, X g, M g ). S sends σ g to A. 4. (Probe-2 Phase) A queres the oracles adaptvely, except that y g cannot be quered to CO or ncluded n the nsder set V of any query to SO. 5. (End Game) A delvers an estmate ˆb {real, deal} of b. A wns the game f ˆb = b. Defne the advantage of A as Adv Anon A (λ) = Pr[A wns] 1/2.

9 Separable Lnkable Threshold Rng Sgnatures 9 Defnton 5 (Lnkable-anonymty). An LTRS scheme s lnkably-anonymous f for any PPT adversary A, Adv Anon A (λ) s neglgble. Remark: Lnkable anonymty s a form of computatonal zero-knowledge: the attacker cannot computatonally dstngush the real world from the deal world. Note that the anonymty notons n [3, 5, 18] appear to be also computatonal zero-knowledge. Our attacker model s not a fully actve attacker: queres relevant to the gauntlet publc key, y g, are ruled out. The anonymty n [20] s also wth respect to the above model. We note that [3], p.623, argued that anonymty and lnkablty cannot coexst n ther securty model. Lnkablty. Lnkablty for LTRS schemes s defned n the followng game between the Smulator S and the Adversary A n whch A s gven access to oracles J O, CO and SO: 1. S generates and gves A the system parameters param. 2. A may query the oracles accordng to any adaptve strategy. 3. A gves S an event-d e EID, group szes n 1, n 2 N, thresholds d 1 {1,..., n 1 }, d 2 {1,..., n 2 }, sets Y 1 and Y 2 of publc keys n PK of szes n 1 and n 2 resp., messages M 1, M 2 M and sgnatures σ 1, σ 2 Σ. A wns the game f (1) all publc keys n Y 1 Y 2 are query outputs of J O, (2) Verfy(M,σ )=1 for = 1, 2, (3) CO has been quered at most (d 1 +d 2 1) tmes, and (4) Lnk(σ 1, σ 2)=0. We denote by Adv Lnk A the probablty of A wnnng the game. Defnton 6 (Lnkablty). An LTRS scheme s lnkable f for all PPT adversary A, Adv Lnk A s neglgble. Non-Slanderablty. Non-Slanderablty for LTRS schemes s defned n the followng game between the Smulator S and the Adversary A n whch A s gven access to oracles J O, CO and SO: Game NS 1. (Intalzaton Phase) S generates and gves A the system parameters param. 2. (Probe-1 Phase) A may query the oracles accordng to any adaptve strategy. 3. (Gauntlet Phase) A gves S an event e, group sze n, threshold d, a set of n publc keys Y g, a set of d nsders V g Y g, a message M. No member of V g has been quered to CO or has been ncluded n the nsder set of any query to SO. S queres all members of V g to CO to obtan the correspondng secret keys X g, and nvoke Sgn to produce a sgnatures σ = (e, n, d, Y g, σ). 4. (Probe-2 Phase) A queres oracles wth arbtrary nterleavng. Except no member of V g can be queres to CO, or ncluded n the nsder set of any query to SO. In parctular, A s allowed to query any publc keys whch s not n V g to CO.

10 10 Authors Suppressed Due to Excessve Length 5. (End Game.) A delvers a vald sgnature ˆσ whch s not an SO query output to S. A wns Game NS f Lnk(ˆσ, σ ) = 1. The Adverary A s advantage probablty of wnnng. s hs Defnton 7 (Non-Slanderablty). An LTRS scheme s non-slanderable f no PPT adversary A has a non-neglgble advantage n Game NS. Securty. Summarzng we have: Defnton 8 (Securty of LTRS Schemes). An LTRS scheme s secure f t s unforgeable, lnkably-anonymous, lnkable and non-slanderable. 5 Our Constructon 5.1 An Lnkable Threshold Rng Sgnature Scheme In ths secton, we gve a concrete constructon of an LTRS scheme. We then show that such a constructon s secure under the securty model defned n the prevous secton. Key-Gen. On nput a securty parameter l, the algorthm randomly pcks two dstnct prmes p, q of the form p = 2p + 1 and q = 2q + 1, where p, q are both ((l 2)/2)-bt prmes, and sets N p q. It then pcks a random generator g of QR(N ) and a random x R Z p q and computes y g x. It pcks a strong collson-resstant hash functon H : {0, 1} {h h = QR(N )}. It sets the publc key to pk (l, N, g, y, H ), and the secret key to sk (p, q, x ). Fnally t outputs (sk, pk ). Int. On nput securty parameters l N, 1 < ɛ R and κ N, the algorthm randomly pcks a κ-bt prme q and a strong collson-resstant hash functon H : {0, 1} Z q. It outputs the system parameters param = (l, ɛ, κ, q, H). Sgn. On nput the system parameters param = (l, ɛ, κ, q, H), an event-d e {0, 1}, a group sze n N, a threshold d {1,..., n}, a publc key set Y = {pk 1,..., pk n }, where each pk = (l, N, g, y, H ) s s.t. l l, a prvate key set X = {sk π1,..., sk πd }, where each sk π = (p π, q π, x π ) corresponds to pk π Y, and a message M {0, 1}, Defne N = {1,..., n} and I = {π 1,..., π d } N, the algorthm does the followng: 1. For all N, compute h,e H (param, pk, e) and the tags ỹ,e { h x,e, I; h a,e, N \I, a R Z N /4.

11 Separable Lnkable Threshold Rng Sgnatures Compute a sgnature (f, s 1,..., s n ) for SP K (α 1,..., α n ) : J N, J =d J y = g α ỹ,e = h α (M).,e In partcular, ths requres the knowledge of x π1,..., x πd. We wll refer to ths sgnature scheme as SP K Compute a sgnature (c, s 1,..., s n) for { } SP K (β 1,..., β n ) : n =1 ỹ,e = h β,e (M). In partcular, ths requres the knowledge of x for all I and a for all N \I. We wll refer to ths sgnature scheme as SP K The sgnature s σ ((ỹ 1,e,..., ỹ n,e ), (f, s 1,..., s n ), (c, s 1,..., s n). Note that a sgnature s composed of three parts: the tags, a sgnature for SP K 1 and a sgnature for SP K 2. Verfy. On nput a tuple (param, e, n, d, Y, M, σ), the algorthm parses param nto (l, ɛ, κ, q, H), Y nto {pk 1,..., pk n }, where pk = (l, N, g, y, H ), and σ nto ((ỹ 1,..., ỹ n ), (f, s 1,..., s n ), (c, s 1,..., s n). If any l < l, the algorthm returns wth 0. Otherwse t does the followng: 1. For N, compute h,e H (param, pk, e). 2. Verfy f (f, s 1,..., s n ) s a correct sgnature for SP K Verfy f (c, s,..., s n) s a correct sgnature for SP K 2. Lnk. On nput a tuple (param, e, (n 1, d 1, Y 1, M 1, σ 1 ), (n 2, d 2, Y 2, M 2, σ 2 )) s.t., for j = 1, 2, Verfy(M j,σ j )=1, the algorthm frst parses, for j = 1, 2, Y j nto Y j = {pk (j) 1,..., pk(j) n j } and σ j nto ((ỹ (j) 1,e,..., ỹ(j) n,e), (f (j), s (j) 1,..., s(j) n ), (c (j), s (j) 1,..., s (j) n ). If there exsts π 1 {1,..., n 1 } and π 2 {1,..., n 2 } s.t. pk π (1) 1 = pk π (2) 2 and ỹ (1) π 1,e = ỹ (2) π 2,e, t returns 1 and addtonally pk π (1) 1. Otherwse t returns 0. Correctness. Straghtforward. 5.2 Securty We state the securty theorems here and provde proof sketches. Theorem 3 (Unforgeablty). Our constructon s unforgeable under the Strong RSA assumpton n the random oracle model.

12 12 Authors Suppressed Due to Excessve Length (Proof Sketch) Roughly speakng, smlarly constructed rng sgnatures [19] already has unforgeablty, and that mples unforgeablty wth lnkable rng sgnatures. Theorem 4 (Lnkable-anonymty). Our constructon s anonymous under the Strong RSA assumpton and DDH over QR(N) assumpton n the random oracle model. (Proof Sketch) Smulatng Sgnng Oracle, SO: Upon nput (e, n, d, Y, V, X, M), generate a vald sgnature as follows: For each Y\V, randomly generate a and compute ỹ,e = h a,e. For each V, randomly generate a and backpatch the random oracle to h,e = H (param, pk, e) = g a and compute ỹ,e = y a. Ensure consstency wth other oracles from the begnnng. Generate c 0,, c n such that they nterpolate a polynomal f wth degree n d and f() = c for 0 n. For each, smulate the correspondng 3-move conversaton n Step (2) of Sgn wth randomly generated responses s 1,, s n to produce the commtments. Backpatch the random oracle so that the commtments are hashed to c 0. Ths completes up to Step (2) n Sgn. The rest s easy: Randomly generate challenge c, smulate the SPK n Step (3) of Sgn wth randomly generate responses s 1,, s n. Settng up the gauntlet for solvng DDH: Smlar to proof of anonymty n [20]. Let Q J be the number of J O queres. Denote the Gauntlet DDH Problem as ( ˆN, ĝ, ĝ α, ĝ β, ĝ γ ) where γ = αβ wth probablty 1/2. In the Gauntlet Phase, Smulator S sets up the wtness extracton mechansm as follows: Randomly select {1,, Q J }. Return pk (ˆl, ˆN, ĝ, ĝ α, Ĥ) n the -th J O query, backpatch Random Oracle HO to h,e = ĝ β. There s a non-neglgble probablty that pk = y g, the gauntlet publc key. Generate the Gauntlet sgnature σ g wth ỹ,e = ĝ γ and smulate the SPK s. Wth 1/2 probablty, αβ = γ and t can be shown that the gauntlet sgnature s ndstngushable from one generated usng Sgn. Otherwse, wth 1/2 probablty, αβ γ and t can be shown that σ g s ndstngushable from one generated usng SO. If A returns ˆb = 1, S answers Yes to the DDH queston. Otherwse, S answers No. S s advantage n DDH equals A s advantage n wnnng Game LA. Theorem 5 (Lnkablty). Our constructon s lnkable under the Strong RSA assumpton n the random oracle model. (Proof Sketch) Smlar to proof of lnkablty n [20]. If Adversary can produce two unlnked sgnatures, then he s rewound twce to produce two sets of wtnesses of set-sze d 1 and d 2 respectvely. If the two sets overlap, then the threshold sgnatures should have already been lnked. If the two sets do not overlap, then we would have obtaned a total of d 1 + d 2 wtnesses whle Adversary only corrupted at most d 1 + d 2 1 wtnesses. Theorem 6 (Non-Slanderablty). Our constructon s non-slanderable under the Strong RSA assumpton n the random oracle model.

13 Separable Lnkable Threshold Rng Sgnatures 13 (Proof Sketch) The non-slanderablty s protected by Step (3) of the sgnature. Gven a sgnature from SO, Adversary does not know the dscrete logarthm of any ỹ, and therefore cannot produce a sgnature contanng some ỹ j and prove knowledge of logarthm of ỹ j as n Sgn s Step (3). Summarzng, we have Theorem 7 (Securty). Our constructon s a secure LTRS scheme. Note the lnkable rng sgnature n [20] s also secure n our securty model. 5.3 Dscussons Separable Lnkable Rng Sgnatures. We acheved separable lnkable rng sgnatures where ndvdual users choose ther own safe RSA modulus N. In our constructon, ndvdual user s key par are constraned to resde n Dscret Logarthm (DL) over a composte modul. In fact, our method can be easly modfed to allow user key pars from DL over a prme modulus,.e. (sk, pk)= (x, y = g x (mod P )). Therefore, our sgnatures can be easly modfed to support a mxture of composte DL and prme DL. RST-type rng sgnature. Although our constructon utlzes the CDS-type structure, meanng the structure from Cramer, et al. [11], the technque can be easly adapted to construct the frst separable lnkable rng sgnature of the RST-type, meanng the structure from Rvest, et al. [22]. Smply follow [20] but use dfferent ỹ for dfferent users nstead usng a sngle ỹ. ỹ = h a wth randomly generated a except ỹ s = h x s wth sgner s. Then smulate the Proof-of-Knowledge {(x ) : y = g x ỹ = h x } along the rng, computng Hash(commtments ) = challenge +1 and smulatng, except for the actual sgner. The resultng lnkable rng sgnature s separable, supportng a mxture of composte DL and prme DL key pars. Bandwdth Effcency. The length of our sgnature s O(n) (n beng the group sze). Ths mproves upon [20] whose length f O(nd). However, our scheme s not non-nteractve whle [20] s. Event-IDs. Event-ds should be chosen carefully to accordng specfc applcatons. We gve two examples here. (1) When an event-orented lnkable (threshold) rng sgnature scheme s used to leak sequences of secrets, the whstle-blower should choose a unque event-d when leakng the frst secret and stck to usng the same n the sequel. Ths makes sure that the sequence of secrets cannot be lnked to other sequences. (2) When used n electronc votng, t s usually the votng organzer (e.g. the government) who decdes on an event-d. Each elgble voter should therefore, before they cast a vote, make sure that the event-d has not been used n any prevous votng event, so as to secure the ntended prvacy. Lnkablty n Threshold Rng Sgnatures. Lnkablty n threshold rng sgnatures requres a more precse defnton. In partcular, there are two possble flavors: two sgnatures are lnked f and only f (1) they are sgned by exactly the same set of sgners, or (2) they nvolve a common sgner. We call sgnatures of the former type coalton-lnkable whle those of the latter type ndvdual-lnkable.

14 14 Authors Suppressed Due to Excessve Length In a coalton-lnkable scheme, users are able to sgn multple tmes wthout ther sgnatures beng lnked, as long as they are not collaboratng wth exactly the same set of sgners agan. However, n an ndvdual-lnkable scheme, a user sgnng more than once wll have the sgnatures lnked, no matter who other collaboratng sgners are. The scheme we present n ths paper falls nto the later category. 6 Concluson We have gven n ths paper the frst separable lnkable rng sgnature scheme, whch also supports an effcent thresholdng opton. We have also presented the securty model and reduce the securty of our scheme to well-known hardness assumptons. In partcular, we have ntroduced the securty notons of accusatory lnkablty and non-slanderablty to lnkable rng sgnatures. Applcatons to event-orented rng-sgnng has been dscussed. References 1. M. Abe, M. Ohkubo, and K. Suzuk. 1-out-of-n sgnatures from a varety of keys. In ASIACRYPT 2002, pages Sprnger-Verlag, G. Atenese, J. Camensch, M. Joye, and G. Tsudk. A practcal and provably secure coalton-resstant group sgnature scheme. In CRYPTO 2000, pages Sprnger-Verlag, M. Bellare, D. Mccanco, and B. Warnsch. Foundatons of group sgnatures: formal defntons, smplfed requrements and a constructon based on general assumptons. In EUROCRYPT 03, volume 2656 of LNCS. Sprnger-Verlag, M. Bellare and P. Rogaway. Random oracles are practcal: a paradgm for desgnng effcent protocols. In Proceedngs of the 1st ACM conference on Computer and communcatons securty, pages ACM Press, M. Bellare, H. Sh, and C. Zhang. Foundatons of group sgnatures: the case of dynamc groups. Cryptology eprnt Archve, Report 2004/077, E. Bresson, J. Stern, and M. Szydlo. Threshold rng sgnatures and applcatons to ad-hoc groups. In Crypto 02, volume 2442 of LNCS, pages Sprnger- Verlag, J. Camensch and M. Mchels. A group sgnature scheme based on an RSA-varant. rs RS-98-27, brcs, J. Camensch and M. Mchels. Separablty and effcency for generc group sgnature schemes. In Crypto 99, pages Sprnger-Verlag, J. Camensch and M. Stadler. Effcent group sgnature schemes for large groups (extended abstract). In CRYPTO 97, pages Sprnger-Verlag, D. Chaum and E. van Heyst. Group sgnatures. In EUROCRYPT 91, volume 547 of LNCS, pages Sprnger-Verlag, R. Cramer, I. Damgard, and B. Schoenmakers. Proofs of partal knowledge and smplfed desgn of wtness hdng protocols. In CRYPTO 94, pages Sprnger-Verlag, 1994.

15 Separable Lnkable Threshold Rng Sgnatures Y. Desmedt and Y. Frankel. Threshold cryptosystems. In CRYPTO 89, volume 435 of LNCS, pages Sprnger-Verlag, Y. Dods, A. Kayas, A. Ncolos, and V. Shoup. Anonymous dentfcaton n ad hoc groups. In EUROCRYPT 2004, volume 3027 of LNCS, pages Sprnger-Verlag, A. Fat and A. Shamr. How to prove yourself: Practcal soluton to dentfcaton and sgnature problems. In CRYPTO 86, volume 263 of LNCS, pages Sprnger-Verlag, E. Fujsak and T. Okamoto. Statstcal zero knowledge protocols to prove modular polynomal relatons. In CRYPTO 97, pages Sprnger-Verlag, E. Fujsak and T. Okamoto. A practcal and provably secure scheme for publcly verfable secret sharng and ts applcatons. In Eurocrypt 98, volume 1403 of LNCS, pages Sprnger-Verlag, S. Goldwasser, S. Mcal, and R. L. Rvest. A dgtal sgnature scheme secure aganst adaptve chosen-message attacks. SIAM J. Comput., 17(2): , A. Kayas and M. Yung. Group sgnatures: provable securty, effcent constructons, and anonymty from trapdoor-holders. Cryptology eprnt Archve, Report 2004/076, J. K. Lu, V. K. We, and D. S. Wong. A separable threshold rng sgnature scheme. In ICISC 2003, volume 2971 of LNCS, pages Sprnger-Verlag, J. K. Lu, V. K. We, and D. S. Wong. Lnkable spontaneous anonymous group sgnature for ad hoc groups (extended abstract). In ACISP 04, volume 3108 of LNCS, pages Sprnger-Verlag, D. Pontcheval and J. Stern. Securty proofs for sgnature schemes. In EURO- CRYPT 96, volume 1070 of LNCS, pages Sprnger-Verlag, R. L. Rvest, A. Shamr, and Y. Tauman. How to leak a secret. In ASIACRYPT 2001, pages Sprnger-Verlag, A. Shamr. How to share a secret. Commun. ACM, 22(11): , D. S. Wong, K. Fung, J. K. Lu, and V. K. We. On the RS-code constructon of rng sgnature schemes and a threshold settng of RST. In ICISC 2003, volume 2971 of LNCS, pages Sprnger-Verlag, 2003.

Provable Security Signatures

Provable Security Signatures Provable Securty Sgnatures UCL - Louvan-la-Neuve Wednesday, July 10th, 2002 LIENS-CNRS Ecole normale supéreure Summary Introducton Sgnature FD PSS Forkng Lemma Generc Model Concluson Provable Securty -

More information

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol Cryptanalyss of parng-free certfcateless authentcated key agreement protocol Zhan Zhu Chna Shp Development Desgn Center CSDDC Wuhan Chna Emal: zhuzhan0@gmal.com bstract: Recently He et al. [D. He J. Chen

More information

G /G Advanced Cryptography 12/9/2009. Lecture 14

G /G Advanced Cryptography 12/9/2009. Lecture 14 G22.3220-001/G63.2180 Advanced Cryptography 12/9/2009 Lecturer: Yevgeny Dods Lecture 14 Scrbe: Arsteds Tentes In ths lecture we covered the Ideal/Real paradgm and the noton of UC securty. Moreover, we

More information

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 CHALMERS GÖTEBORGS UNIVERSITET CRYPTOGRAPHY TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 No extra materal s allowed durng the exam except for pens and a smple calculator (not smartphones).

More information

RSA /2002/13(08) , ); , ) RSA RSA : RSA RSA [2] , [1,4]

RSA /2002/13(08) , ); , )     RSA RSA : RSA RSA [2] , [1,4] 1000-9825/2002/13(081729-06 2002 Journal of Software Vol13, No8 RSA 1,2 1, 1 (, 200433; 2 (, 200070 E-mal: yfhu@fudaneducn http://wwwfudaneducn : RSA RSA :, ; RSA,,, RSA,, : ; RSA ; ;RSA; : TP309 : A RSA

More information

Cryptanalysis of Threshold Proxy Signature Schemes 1)

Cryptanalysis of Threshold Proxy Signature Schemes 1) MM Research Preprnts, 226 233 MMRC, AMSS, Academa Snca No. 23, December 24 Cryptanalyss of Threshold Proxy Sgnature Schemes 1) Zuo-Wen Tan and Zhuo-Jun Lu Key Laboratory of Mathematcs Mechanzaton Insttute

More information

Cryptographic Protocols

Cryptographic Protocols Cryptographc Protocols Entty Authentcaton Key Agreement Fat-Shamr Identfcaton Schemes Zero-Knowledge Proof Systems Shnorr s Identfcaton/Sgnature Scheme Commtment Schemes Secret Sharng Electronc Electon

More information

Efficient Ring Signatures Without Random Oracles

Efficient Ring Signatures Without Random Oracles Effcent Rng Sgnatures Wthout Random Oracles Hovav Shacham hovav.shacham@wezmann.ac.l Brent Waters bwaters@csl.sr.com Abstract We descrbe the frst effcent rng sgnature scheme secure, wthout random oracles,

More information

A Threshold Digital Signature Issuing Scheme without Secret Communication

A Threshold Digital Signature Issuing Scheme without Secret Communication A Threshold Dgtal Sgnature Issung Scheme wthout Secret Communcaton Kazuo Takarag, Kunhko Myazak, Masash Takahash Systems Development Laboratory, Htach, Ltd e-mal: {takara, kunhko, takahas}@sdlhtachcop

More information

Finding Malleability in NTRUSign

Finding Malleability in NTRUSign Fndng Malleablty n TRUSgn SungJun Mn, Go Yamamoto, and Kwangjo Km Auto-ID Labs Whte Paper WP-HARDWARE-33 Sungjun Mn Senor Researcher, atonal Computerzaton Agency Go Yamamoto Senor Researcher, Informaton

More information

Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing

Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing Anonymous Identty-Based Broadcast Encrypton wth Revocaton for Fle Sharng Janchang La, Y Mu, Fuchun Guo, Wlly Suslo, and Rongmao Chen Centre for Computer and Informaton Securty Research, School of Computng

More information

Finding Primitive Roots Pseudo-Deterministically

Finding Primitive Roots Pseudo-Deterministically Electronc Colloquum on Computatonal Complexty, Report No 207 (205) Fndng Prmtve Roots Pseudo-Determnstcally Ofer Grossman December 22, 205 Abstract Pseudo-determnstc algorthms are randomzed search algorthms

More information

Further Lower Bounds for Structure-Preserving Signatures in Asymmetric Bilinear Groups

Further Lower Bounds for Structure-Preserving Signatures in Asymmetric Bilinear Groups Further Lower Bounds for Structure-Preservng Sgnatures n Asymmetrc Blnear Groups Essam Ghadaf Unversty of the West of England, Brstol, UK essam.ghadaf@gmal.com Abstract. Structure-Preservng Sgnatures (SPSs

More information

Anonymous identity-based broadcast encryption with revocation for file sharing

Anonymous identity-based broadcast encryption with revocation for file sharing Unversty of Wollongong Research Onlne Faculty of Engneerng and Informaton Scences - Papers: Part A Faculty of Engneerng and Informaton Scences 2016 Anonymous dentty-based broadcast encrypton wth revocaton

More information

Foundations of Arithmetic

Foundations of Arithmetic Foundatons of Arthmetc Notaton We shall denote the sum and product of numbers n the usual notaton as a 2 + a 2 + a 3 + + a = a, a 1 a 2 a 3 a = a The notaton a b means a dvdes b,.e. ac = b where c s an

More information

Hash functions : MAC / HMAC

Hash functions : MAC / HMAC Hash functons : MAC / HMAC Outlne Message Authentcaton Codes Keyed hash famly Uncondtonally Secure MACs Ref: D Stnson: Cryprography Theory and Practce (3 rd ed), Chap 4. Unversal hash famly Notatons: X

More information

A Model of Bilinear-Pairings Based Designated-Verifier Proxy Signatue Scheme*

A Model of Bilinear-Pairings Based Designated-Verifier Proxy Signatue Scheme* A Model of Blnear-Parngs Based Desgnated-Verfer Proxy Sgnatue Scheme Fengyng L,, Qngshu Xue, Jpng Zhang, Zhenfu Cao Department of Educaton Informaton Technology, East Chna Normal Unversty, 0006, Shangha,

More information

Born and raised distributively: Fully distributed non-interactive adaptively-secure threshold signatures with short shares

Born and raised distributively: Fully distributed non-interactive adaptively-secure threshold signatures with short shares Publshed n Theoretcal Computer Scence, 645: 24, 206 Born and rased dstrbutvely: Fully dstrbuted non-nteractve adaptvely-secure threshold sgnatures wth short shares Benoît Lbert Ecole Normale Supéreure

More information

Confined Guessing: New Signatures From Standard Assumptions

Confined Guessing: New Signatures From Standard Assumptions Confned Guessng: New Sgnatures From Standard Assumptons Floran Böhl 1, Denns Hofhenz 1, Tbor Jager 2, Jessca Koch 1, and Chrstoph Strecks 1 1 Karlsruhe Insttute of Technology, Germany, {floran.boehl,denns.hofhenz,jessca.koch,chrstoph.strecks}@kt.edu

More information

Secure and practical identity-based encryption

Secure and practical identity-based encryption Secure and practcal dentty-based encrypton D. Naccache Abstract: A varant of Waters dentty-based encrypton scheme wth a much smaller system parameters sze (only a few klobytes) s presented. It s shown

More information

Lecture 4: Universal Hash Functions/Streaming Cont d

Lecture 4: Universal Hash Functions/Streaming Cont d CSE 5: Desgn and Analyss of Algorthms I Sprng 06 Lecture 4: Unversal Hash Functons/Streamng Cont d Lecturer: Shayan Oves Gharan Aprl 6th Scrbe: Jacob Schreber Dsclamer: These notes have not been subjected

More information

Enhanced Privacy ID: A Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities

Enhanced Privacy ID: A Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities Enhanced Prvacy ID: A Drect Anonymous Attestaton Scheme wth Enhanced Revocaton Capabltes Erne Brckell Intel Corporaton erne.brckell@ntel.com Jangtao L Intel Corporaton jangtao.l@ntel.com August 17, 2007

More information

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur Module 3 LOSSY IMAGE COMPRESSION SYSTEMS Verson ECE IIT, Kharagpur Lesson 6 Theory of Quantzaton Verson ECE IIT, Kharagpur Instructonal Objectves At the end of ths lesson, the students should be able to:

More information

Homomorphic Trapdoor Commitments to Group Elements

Homomorphic Trapdoor Commitments to Group Elements Homomorphc Trapdoor Commtments to Group Elements Jens Groth Unversty College London j.groth@ucl.ac.uk Abstract We present homomorphc trapdoor commtments to group elements. In contrast, prevous homomorphc

More information

Short Pairing-based Non-interactive Zero-Knowledge Arguments

Short Pairing-based Non-interactive Zero-Knowledge Arguments Short Parng-based Non-nteractve Zero-Knowledge Arguments Jens Groth Unversty College London j.groth@ucl.ac.uk October 26, 2010 Abstract. We construct non-nteractve zero-knowledge arguments for crcut satsfablty

More information

THE CHINESE REMAINDER THEOREM. We should thank the Chinese for their wonderful remainder theorem. Glenn Stevens

THE CHINESE REMAINDER THEOREM. We should thank the Chinese for their wonderful remainder theorem. Glenn Stevens THE CHINESE REMAINDER THEOREM KEITH CONRAD We should thank the Chnese for ther wonderful remander theorem. Glenn Stevens 1. Introducton The Chnese remander theorem says we can unquely solve any par of

More information

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009 College of Computer & Informaton Scence Fall 2009 Northeastern Unversty 20 October 2009 CS7880: Algorthmc Power Tools Scrbe: Jan Wen and Laura Poplawsk Lecture Outlne: Prmal-dual schema Network Desgn:

More information

The Minimum Universal Cost Flow in an Infeasible Flow Network

The Minimum Universal Cost Flow in an Infeasible Flow Network Journal of Scences, Islamc Republc of Iran 17(2): 175-180 (2006) Unversty of Tehran, ISSN 1016-1104 http://jscencesutacr The Mnmum Unversal Cost Flow n an Infeasble Flow Network H Saleh Fathabad * M Bagheran

More information

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem H.K. Pathak et. al. / (IJCSE) Internatonal Journal on Computer Scence and Engneerng Speedng up Computaton of Scalar Multplcaton n Ellptc Curve Cryptosystem H. K. Pathak Manju Sangh S.o.S n Computer scence

More information

Strongly Unforgeable Proxy Re-Signature Schemes in the Standard model

Strongly Unforgeable Proxy Re-Signature Schemes in the Standard model Strongly Unforgeable Proxy Re-Sgnature Schemes n the Standard model No Author Gven No Insttute Gven Abstract. Proxy re-sgnatures are generally used for the delegaton of sgnng rghts of a user delegator

More information

Notes on Frequency Estimation in Data Streams

Notes on Frequency Estimation in Data Streams Notes on Frequency Estmaton n Data Streams In (one of) the data streamng model(s), the data s a sequence of arrvals a 1, a 2,..., a m of the form a j = (, v) where s the dentty of the tem and belongs to

More information

= z 20 z n. (k 20) + 4 z k = 4

= z 20 z n. (k 20) + 4 z k = 4 Problem Set #7 solutons 7.2.. (a Fnd the coeffcent of z k n (z + z 5 + z 6 + z 7 + 5, k 20. We use the known seres expanson ( n+l ( z l l z n below: (z + z 5 + z 6 + z 7 + 5 (z 5 ( + z + z 2 + z + 5 5

More information

Post-Quantum EPID Group Signatures from Symmetric Primitives

Post-Quantum EPID Group Signatures from Symmetric Primitives Post-Quantum EPID Group Sgnatures from Symmetrc Prmtves Dan Boneh Stanford Unversty dabo@cs.stanford.edu Saba Eskandaran Stanford Unversty saba@cs.stanford.edu Ben Fsch Stanford Unversty bfsch@cs.stanford.edu

More information

Affine transformations and convexity

Affine transformations and convexity Affne transformatons and convexty The purpose of ths document s to prove some basc propertes of affne transformatons nvolvng convex sets. Here are a few onlne references for background nformaton: http://math.ucr.edu/

More information

Difference Equations

Difference Equations Dfference Equatons c Jan Vrbk 1 Bascs Suppose a sequence of numbers, say a 0,a 1,a,a 3,... s defned by a certan general relatonshp between, say, three consecutve values of the sequence, e.g. a + +3a +1

More information

Constant-Size Structure-Preserving Signatures Generic Constructions and Simple Assumptions

Constant-Size Structure-Preserving Signatures Generic Constructions and Simple Assumptions Constant-Sze Structure-Preservng Sgnatures Generc Constructons and Smple Assumptons Masayuk Abe Melssa Chase Bernardo Davd Markulf Kohlwess Ryo Nshmak Myako Ohkubo NTT Secure Platform Laboratores, NTT

More information

CS : Algorithms and Uncertainty Lecture 17 Date: October 26, 2016

CS : Algorithms and Uncertainty Lecture 17 Date: October 26, 2016 CS 29-128: Algorthms and Uncertanty Lecture 17 Date: October 26, 2016 Instructor: Nkhl Bansal Scrbe: Mchael Denns 1 Introducton In ths lecture we wll be lookng nto the secretary problem, and an nterestng

More information

Cryptanalysis of Some Double-Block-Length Hash Modes of Block Ciphers with n-bit Block and n-bit Key

Cryptanalysis of Some Double-Block-Length Hash Modes of Block Ciphers with n-bit Block and n-bit Key Cryptanalyss of Some Double-Block-Length Hash Modes of Block Cphers wth n-bt Block and n-bt Key Deukjo Hong and Daesung Kwon Abstract In ths paper, we make attacks on DBL (Double-Block-Length) hash modes

More information

U.C. Berkeley CS294: Spectral Methods and Expanders Handout 8 Luca Trevisan February 17, 2016

U.C. Berkeley CS294: Spectral Methods and Expanders Handout 8 Luca Trevisan February 17, 2016 U.C. Berkeley CS94: Spectral Methods and Expanders Handout 8 Luca Trevsan February 7, 06 Lecture 8: Spectral Algorthms Wrap-up In whch we talk about even more generalzatons of Cheeger s nequaltes, and

More information

Proactive Linear Integer Secret Sharing

Proactive Linear Integer Secret Sharing Proactve Lnear Integer Secret Sharng Rune Thorbek BRICS, Dept. of Computer Scence, Unversty of Aarhus Abstract. In [3] Damgard and Thorbek proposed the lnear nteger secret sharng (LISS) scheme. In ths

More information

For now, let us focus on a specific model of neurons. These are simplified from reality but can achieve remarkable results.

For now, let us focus on a specific model of neurons. These are simplified from reality but can achieve remarkable results. Neural Networks : Dervaton compled by Alvn Wan from Professor Jtendra Malk s lecture Ths type of computaton s called deep learnng and s the most popular method for many problems, such as computer vson

More information

Some Consequences. Example of Extended Euclidean Algorithm. The Fundamental Theorem of Arithmetic, II. Characterizing the GCD and LCM

Some Consequences. Example of Extended Euclidean Algorithm. The Fundamental Theorem of Arithmetic, II. Characterizing the GCD and LCM Example of Extended Eucldean Algorthm Recall that gcd(84, 33) = gcd(33, 18) = gcd(18, 15) = gcd(15, 3) = gcd(3, 0) = 3 We work backwards to wrte 3 as a lnear combnaton of 84 and 33: 3 = 18 15 [Now 3 s

More information

Decentralized Multi-Client Functional Encryption for Inner Product

Decentralized Multi-Client Functional Encryption for Inner Product Ths paper s a slght varant of the Extended Abstract that appears n Advances n Cryptology ASIACRYPT 2018 (December 2 6, Brsbane, Australa) Sprnger-Verlag, LNCS?????, pages??????. Decentralzed Mult-Clent

More information

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards Comments on a secure dynamc ID-based remote user authentcaton scheme for multserver envronment usng smart cards Debao He chool of Mathematcs tatstcs Wuhan nversty Wuhan People s Republc of Chna Emal: hedebao@63com

More information

Algebraic partitioning: Fully compact and (almost) tightly secure cryptography

Algebraic partitioning: Fully compact and (almost) tightly secure cryptography Algebrac parttonng: Fully compact and (almost) tghtly secure cryptography Denns Hofhenz October 12, 2015 Abstract We descrbe a new technque for conductng parttonng arguments. Parttonng arguments are a

More information

Augmented Broadcaster Identity-based Broadcast Encryption

Augmented Broadcaster Identity-based Broadcast Encryption Augmented Broadcaster Identty-based Broadcast Encrypton Janhong Zhang Yuwe Xu Zhpeng Chen Insttuton of Image Processng and Pattern Recognton North Chna Unversty of Technology Bejng Chna 100144 ywxupaper@163com

More information

Linearly Homomorphic Structure-Preserving Signatures and Their Applications

Linearly Homomorphic Structure-Preserving Signatures and Their Applications Lnearly Homomorphc Structure-Preservng Sgnatures and Ther Applcatons Benoît Lbert 1, Thomas Peters 2, Marc Joye 1, and Mot Yung 3 1 Techncolor (France) 2 Unversté catholque de Louvan, Crypto Group (Belgum)

More information

More metrics on cartesian products

More metrics on cartesian products More metrcs on cartesan products If (X, d ) are metrc spaces for 1 n, then n Secton II4 of the lecture notes we defned three metrcs on X whose underlyng topologes are the product topology The purpose of

More information

Aggregate Message Authentication Codes

Aggregate Message Authentication Codes Aggregate Message Authentcaton Codes Jonathan Katz Dept. of Computer Scence Unversty of Maryland, USA. jkatz@cs.umd.edu Yehuda Lndell Dept. of Computer Scence Bar-Ilan Unversty, Israel. lndell@cs.bu.ac.l.

More information

3.1 Expectation of Functions of Several Random Variables. )' be a k-dimensional discrete or continuous random vector, with joint PMF p (, E X E X1 E X

3.1 Expectation of Functions of Several Random Variables. )' be a k-dimensional discrete or continuous random vector, with joint PMF p (, E X E X1 E X Statstcs 1: Probablty Theory II 37 3 EPECTATION OF SEVERAL RANDOM VARIABLES As n Probablty Theory I, the nterest n most stuatons les not on the actual dstrbuton of a random vector, but rather on a number

More information

Resource Allocation with a Budget Constraint for Computing Independent Tasks in the Cloud

Resource Allocation with a Budget Constraint for Computing Independent Tasks in the Cloud Resource Allocaton wth a Budget Constrant for Computng Independent Tasks n the Cloud Wemng Sh and Bo Hong School of Electrcal and Computer Engneerng Georga Insttute of Technology, USA 2nd IEEE Internatonal

More information

The Order Relation and Trace Inequalities for. Hermitian Operators

The Order Relation and Trace Inequalities for. Hermitian Operators Internatonal Mathematcal Forum, Vol 3, 08, no, 507-57 HIKARI Ltd, wwwm-hkarcom https://doorg/0988/mf088055 The Order Relaton and Trace Inequaltes for Hermtan Operators Y Huang School of Informaton Scence

More information

6.842 Randomness and Computation February 18, Lecture 4

6.842 Randomness and Computation February 18, Lecture 4 6.842 Randomness and Computaton February 18, 2014 Lecture 4 Lecturer: Rontt Rubnfeld Scrbe: Amartya Shankha Bswas Topcs 2-Pont Samplng Interactve Proofs Publc cons vs Prvate cons 1 Two Pont Samplng 1.1

More information

Leakage-Resilient Identification Schemes from Zero-Knowledge Proofs of Storage

Leakage-Resilient Identification Schemes from Zero-Knowledge Proofs of Storage Leakage-Reslent Identfcaton Schemes from Zero-Knowledge Proofs of Storage Guseppe Atenese Sapenza, Unversty of Rome atenese@d.unroma1.t Antono Faono Aarhus Unversty antfa@cs.au.dk Seny Kamara Mcrosoft

More information

NP-Completeness : Proofs

NP-Completeness : Proofs NP-Completeness : Proofs Proof Methods A method to show a decson problem Π NP-complete s as follows. (1) Show Π NP. (2) Choose an NP-complete problem Π. (3) Show Π Π. A method to show an optmzaton problem

More information

Groth Sahai proofs revisited

Groth Sahai proofs revisited Groth Saha proofs revsted E. Ghadaf, N.P. Smart, and B. Warnsch Dept. Computer Scence, Unversty of Brstol, Merchant Venturers Buldng, Woodland Road, Brstol, BS8 1UB. Unted Kngdom. ghadaf,ngel,bogdan}@cs.brs.ac.uk

More information

Cryptanalysis of a Public-key Cryptosystem Using Lattice Basis Reduction Algorithm

Cryptanalysis of a Public-key Cryptosystem Using Lattice Basis Reduction Algorithm www.ijcsi.org 110 Cryptanalyss of a Publc-key Cryptosystem Usng Lattce Bass Reducton Algorthm Roohallah Rastagh 1, Hamd R. Dall Oskoue 2 1,2 Department of Electrcal Engneerng, Aeronautcal Unversty of Snce

More information

Attacks on RSA The Rabin Cryptosystem Semantic Security of RSA Cryptology, Tuesday, February 27th, 2007 Nils Andersen. Complexity Theoretic Reduction

Attacks on RSA The Rabin Cryptosystem Semantic Security of RSA Cryptology, Tuesday, February 27th, 2007 Nils Andersen. Complexity Theoretic Reduction Attacks on RSA The Rabn Cryptosystem Semantc Securty of RSA Cryptology, Tuesday, February 27th, 2007 Nls Andersen Square Roots modulo n Complexty Theoretc Reducton Factorng Algorthms Pollard s p 1 Pollard

More information

Edge Isoperimetric Inequalities

Edge Isoperimetric Inequalities November 7, 2005 Ross M. Rchardson Edge Isopermetrc Inequaltes 1 Four Questons Recall that n the last lecture we looked at the problem of sopermetrc nequaltes n the hypercube, Q n. Our noton of boundary

More information

On the size of quotient of two subsets of positive integers.

On the size of quotient of two subsets of positive integers. arxv:1706.04101v1 [math.nt] 13 Jun 2017 On the sze of quotent of two subsets of postve ntegers. Yur Shtenkov Abstract We obtan non-trval lower bound for the set A/A, where A s a subset of the nterval [1,

More information

NUMERICAL DIFFERENTIATION

NUMERICAL DIFFERENTIATION NUMERICAL DIFFERENTIATION 1 Introducton Dfferentaton s a method to compute the rate at whch a dependent output y changes wth respect to the change n the ndependent nput x. Ths rate of change s called the

More information

Maximizing the number of nonnegative subsets

Maximizing the number of nonnegative subsets Maxmzng the number of nonnegatve subsets Noga Alon Hao Huang December 1, 213 Abstract Gven a set of n real numbers, f the sum of elements of every subset of sze larger than k s negatve, what s the maxmum

More information

Lecture 12: Discrete Laplacian

Lecture 12: Discrete Laplacian Lecture 12: Dscrete Laplacan Scrbe: Tanye Lu Our goal s to come up wth a dscrete verson of Laplacan operator for trangulated surfaces, so that we can use t n practce to solve related problems We are mostly

More information

Stanford University CS359G: Graph Partitioning and Expanders Handout 4 Luca Trevisan January 13, 2011

Stanford University CS359G: Graph Partitioning and Expanders Handout 4 Luca Trevisan January 13, 2011 Stanford Unversty CS359G: Graph Parttonng and Expanders Handout 4 Luca Trevsan January 3, 0 Lecture 4 In whch we prove the dffcult drecton of Cheeger s nequalty. As n the past lectures, consder an undrected

More information

2E Pattern Recognition Solutions to Introduction to Pattern Recognition, Chapter 2: Bayesian pattern classification

2E Pattern Recognition Solutions to Introduction to Pattern Recognition, Chapter 2: Bayesian pattern classification E395 - Pattern Recognton Solutons to Introducton to Pattern Recognton, Chapter : Bayesan pattern classfcaton Preface Ths document s a soluton manual for selected exercses from Introducton to Pattern Recognton

More information

Calculation of time complexity (3%)

Calculation of time complexity (3%) Problem 1. (30%) Calculaton of tme complexty (3%) Gven n ctes, usng exhaust search to see every result takes O(n!). Calculaton of tme needed to solve the problem (2%) 40 ctes:40! dfferent tours 40 add

More information

Smarandache-Zero Divisors in Group Rings

Smarandache-Zero Divisors in Group Rings Smarandache-Zero Dvsors n Group Rngs W.B. Vasantha and Moon K. Chetry Department of Mathematcs I.I.T Madras, Chenna The study of zero-dvsors n group rngs had become nterestng problem snce 1940 wth the

More information

Mesh Signatures. How to Leak a Secret with Unwitting and Unwilling Participants. Xavier Boyen. April 30, 2007

Mesh Signatures. How to Leak a Secret with Unwitting and Unwilling Participants. Xavier Boyen. April 30, 2007 Full verson of an extended abstract to be publshed n Advances n Cryptology EUROCRYPT 2007, Sprnger-Verlag, 2007. Avalable onlne from the IACR Cryptology eprnt Archve as Report 2007/094. See also: http://www.cs.stanford.edu/

More information

Password Based Key Exchange With Mutual Authentication

Password Based Key Exchange With Mutual Authentication Password Based Key Exchange Wth Mutual Authentcaton Shaoquan Jang and Guang Gong Department of Electrcal and Computer Engneerng Unversty of Waterloo Waterloo, Ontaro N2L 3G1, CANADA Emal:{angshq,ggong}@callope.uwaterloo.ca

More information

Generic Hardness of the Multiple Discrete Logarithm Problem

Generic Hardness of the Multiple Discrete Logarithm Problem Generc Hardness of the Multple Dscrete Logarthm Problem Aaram Yun Ulsan Natonal Insttute of Scence and Technology (UNIST) Republc of Korea aaramyun@unst.ac.kr Abstract. We study generc hardness of the

More information

Joint Statistical Meetings - Biopharmaceutical Section

Joint Statistical Meetings - Biopharmaceutical Section Iteratve Ch-Square Test for Equvalence of Multple Treatment Groups Te-Hua Ng*, U.S. Food and Drug Admnstraton 1401 Rockvlle Pke, #200S, HFM-217, Rockvlle, MD 20852-1448 Key Words: Equvalence Testng; Actve

More information

Errors for Linear Systems

Errors for Linear Systems Errors for Lnear Systems When we solve a lnear system Ax b we often do not know A and b exactly, but have only approxmatons  and ˆb avalable. Then the best thng we can do s to solve ˆx ˆb exactly whch

More information

Use of Sparse and/or Complex Exponents in Batch Verification of Exponentiations

Use of Sparse and/or Complex Exponents in Batch Verification of Exponentiations Use of Sparse and/or Complex Exponents n Batch Verfcaton of Exponentatons Jung Hee Cheon 1 and Dong Hoon Lee 2 1 Department of Mathematcs, Seoul Natonal Unversty jhcheon@math.snu.ac.kr, 2 Natonal Securty

More information

Numerical Heat and Mass Transfer

Numerical Heat and Mass Transfer Master degree n Mechancal Engneerng Numercal Heat and Mass Transfer 06-Fnte-Dfference Method (One-dmensonal, steady state heat conducton) Fausto Arpno f.arpno@uncas.t Introducton Why we use models and

More information

Tornado and Luby Transform Codes. Ashish Khisti Presentation October 22, 2003

Tornado and Luby Transform Codes. Ashish Khisti Presentation October 22, 2003 Tornado and Luby Transform Codes Ashsh Khst 6.454 Presentaton October 22, 2003 Background: Erasure Channel Elas[956] studed the Erasure Channel β x x β β x 2 m x 2 k? Capacty of Noseless Erasure Channel

More information

The Multiple Classical Linear Regression Model (CLRM): Specification and Assumptions. 1. Introduction

The Multiple Classical Linear Regression Model (CLRM): Specification and Assumptions. 1. Introduction ECONOMICS 5* -- NOTE (Summary) ECON 5* -- NOTE The Multple Classcal Lnear Regresson Model (CLRM): Specfcaton and Assumptons. Introducton CLRM stands for the Classcal Lnear Regresson Model. The CLRM s also

More information

On quasiperfect numbers

On quasiperfect numbers Notes on Number Theory and Dscrete Mathematcs Prnt ISSN 1310 5132, Onlne ISSN 2367 8275 Vol. 23, 2017, No. 3, 73 78 On quasperfect numbers V. Sva Rama Prasad 1 and C. Suntha 2 1 Nalla Malla Reddy Engneerng

More information

Stanford University CS254: Computational Complexity Notes 7 Luca Trevisan January 29, Notes for Lecture 7

Stanford University CS254: Computational Complexity Notes 7 Luca Trevisan January 29, Notes for Lecture 7 Stanford Unversty CS54: Computatonal Complexty Notes 7 Luca Trevsan January 9, 014 Notes for Lecture 7 1 Approxmate Countng wt an N oracle We complete te proof of te followng result: Teorem 1 For every

More information

Problem Set 9 Solutions

Problem Set 9 Solutions Desgn and Analyss of Algorthms May 4, 2015 Massachusetts Insttute of Technology 6.046J/18.410J Profs. Erk Demane, Srn Devadas, and Nancy Lynch Problem Set 9 Solutons Problem Set 9 Solutons Ths problem

More information

Example: (13320, 22140) =? Solution #1: The divisors of are 1, 2, 3, 4, 5, 6, 9, 10, 12, 15, 18, 20, 27, 30, 36, 41,

Example: (13320, 22140) =? Solution #1: The divisors of are 1, 2, 3, 4, 5, 6, 9, 10, 12, 15, 18, 20, 27, 30, 36, 41, The greatest common dvsor of two ntegers a and b (not both zero) s the largest nteger whch s a common factor of both a and b. We denote ths number by gcd(a, b), or smply (a, b) when there s no confuson

More information

Introduction to Algorithms

Introduction to Algorithms Introducton to Algorthms 6.046J/8.40J Lecture 7 Prof. Potr Indyk Data Structures Role of data structures: Encapsulate data Support certan operatons (e.g., INSERT, DELETE, SEARCH) Our focus: effcency of

More information

Improving the Round Complexity of VSS in Point-to-Point Networks

Improving the Round Complexity of VSS in Point-to-Point Networks Improvng the Round Complexty of VSS n Pont-to-Pont Networks Jonathan Katz Chu-Yuen Koo Rant Kumaresan Abstract We revst the followng queston: what s the optmal round complexty of verfable secret sharng

More information

Lai-Massey Scheme and Quasi-Feistel Networks (Extended Abstract)

Lai-Massey Scheme and Quasi-Feistel Networks (Extended Abstract) La-Massey Scheme and Quas-Festel Networks (Extended Abstract Aaram Yun, Je Hong Park 2, and Jooyoung Lee 2 Unversty of Mnnesota - Twn Ctes aaramyun@gmalcom 2 ETRI Network & Communcaton Securty Dvson, Korea

More information

Interactive Bi-Level Multi-Objective Integer. Non-linear Programming Problem

Interactive Bi-Level Multi-Objective Integer. Non-linear Programming Problem Appled Mathematcal Scences Vol 5 0 no 65 3 33 Interactve B-Level Mult-Objectve Integer Non-lnear Programmng Problem O E Emam Department of Informaton Systems aculty of Computer Scence and nformaton Helwan

More information

Feature Selection: Part 1

Feature Selection: Part 1 CSE 546: Machne Learnng Lecture 5 Feature Selecton: Part 1 Instructor: Sham Kakade 1 Regresson n the hgh dmensonal settng How do we learn when the number of features d s greater than the sample sze n?

More information

Anti-van der Waerden numbers of 3-term arithmetic progressions.

Anti-van der Waerden numbers of 3-term arithmetic progressions. Ant-van der Waerden numbers of 3-term arthmetc progressons. Zhanar Berkkyzy, Alex Schulte, and Mchael Young Aprl 24, 2016 Abstract The ant-van der Waerden number, denoted by aw([n], k), s the smallest

More information

Exploring Naccache-Stern Knapsack Encryption

Exploring Naccache-Stern Knapsack Encryption Explorng Naccache-Stern Knapsack Encrypton Érc Brer 1, Rém Géraud 2, and Davd Naccache 2 1 Ingenco Termnals 9 Avenue de la Gare f-26300 Alxan, France erc.brer@ngenco.com 2 École normale supéreure 45 rue

More information

4 Analysis of Variance (ANOVA) 5 ANOVA. 5.1 Introduction. 5.2 Fixed Effects ANOVA

4 Analysis of Variance (ANOVA) 5 ANOVA. 5.1 Introduction. 5.2 Fixed Effects ANOVA 4 Analyss of Varance (ANOVA) 5 ANOVA 51 Introducton ANOVA ANOVA s a way to estmate and test the means of multple populatons We wll start wth one-way ANOVA If the populatons ncluded n the study are selected

More information

A New Biometric Identity Based Encryption Scheme

A New Biometric Identity Based Encryption Scheme NEYIRE DENIZ SARIER (2008). A New Bometrc Identty Based Encrypton Scheme. In Techncal Sessons for 2008 Internatonal Symposum on Trusted Computng (TrustCom 2008) n Proceedngs of the 9th Internatonal Conference

More information

Hiding data in images by simple LSB substitution

Hiding data in images by simple LSB substitution Pattern Recognton 37 (004) 469 474 www.elsever.com/locate/patcog Hdng data n mages by smple LSB substtuton Ch-Kwong Chan, L.M. Cheng Department of Computer Engneerng and Informaton Technology, Cty Unversty

More information

Tagged One-Time Signatures: Tight Security and Optimal Tag Size

Tagged One-Time Signatures: Tight Security and Optimal Tag Size Tagged One-Tme Sgnatures: Tght Securty and Optmal Tag Sze Masayuk Abe 1, Bernardo Davd 2, Markulf Kohlwess 3, Ryo Nshmak 1, and Myako Ohkubo 4 1) NTT Secure Platform Laboratores {abe.masayuk,nshmak.ryo}@lab.ntt.co.jp

More information

Markov Chain Monte Carlo Lecture 6

Markov Chain Monte Carlo Lecture 6 where (x 1,..., x N ) X N, N s called the populaton sze, f(x) f (x) for at least one {1, 2,..., N}, and those dfferent from f(x) are called the tral dstrbutons n terms of mportance samplng. Dfferent ways

More information

Games of Threats. Elon Kohlberg Abraham Neyman. Working Paper

Games of Threats. Elon Kohlberg Abraham Neyman. Working Paper Games of Threats Elon Kohlberg Abraham Neyman Workng Paper 18-023 Games of Threats Elon Kohlberg Harvard Busness School Abraham Neyman The Hebrew Unversty of Jerusalem Workng Paper 18-023 Copyrght 2017

More information

1 The Mistake Bound Model

1 The Mistake Bound Model 5-850: Advanced Algorthms CMU, Sprng 07 Lecture #: Onlne Learnng and Multplcatve Weghts February 7, 07 Lecturer: Anupam Gupta Scrbe: Bryan Lee,Albert Gu, Eugene Cho he Mstake Bound Model Suppose there

More information

Lecture Space-Bounded Derandomization

Lecture Space-Bounded Derandomization Notes on Complexty Theory Last updated: October, 2008 Jonathan Katz Lecture Space-Bounded Derandomzaton 1 Space-Bounded Derandomzaton We now dscuss derandomzaton of space-bounded algorthms. Here non-trval

More information

n α j x j = 0 j=1 has a nontrivial solution. Here A is the n k matrix whose jth column is the vector for all t j=0

n α j x j = 0 j=1 has a nontrivial solution. Here A is the n k matrix whose jth column is the vector for all t j=0 MODULE 2 Topcs: Lnear ndependence, bass and dmenson We have seen that f n a set of vectors one vector s a lnear combnaton of the remanng vectors n the set then the span of the set s unchanged f that vector

More information

Report on Image warping

Report on Image warping Report on Image warpng Xuan Ne, Dec. 20, 2004 Ths document summarzed the algorthms of our mage warpng soluton for further study, and there s a detaled descrpton about the mplementaton of these algorthms.

More information

Perfect Competition and the Nash Bargaining Solution

Perfect Competition and the Nash Bargaining Solution Perfect Competton and the Nash Barganng Soluton Renhard John Department of Economcs Unversty of Bonn Adenauerallee 24-42 53113 Bonn, Germany emal: rohn@un-bonn.de May 2005 Abstract For a lnear exchange

More information

Section 8.3 Polar Form of Complex Numbers

Section 8.3 Polar Form of Complex Numbers 80 Chapter 8 Secton 8 Polar Form of Complex Numbers From prevous classes, you may have encountered magnary numbers the square roots of negatve numbers and, more generally, complex numbers whch are the

More information

A Commitment-Consistent Proof of a Shuffle

A Commitment-Consistent Proof of a Shuffle A Commtment-Consstent Proof of a Shuffle Douglas Wkström CSC KTH Stockholm, Sweden dog@csc.kth.se Aprl 2, 2011 Abstract We ntroduce a pre-computaton technque that drastcally reduces the onlne computatonal

More information