Homomorphic Trapdoor Commitments to Group Elements

Size: px
Start display at page:

Download "Homomorphic Trapdoor Commitments to Group Elements"

Transcription

1 Homomorphc Trapdoor Commtments to Group Elements Jens Groth Unversty College London Abstract We present homomorphc trapdoor commtments to group elements. In contrast, prevous homomorphc trapdoor commtment schemes only allow the messages to be exponents. Our commtment schemes are length-reducng, we can make a short commtment to many group elements at once, and they are perfectly hdng and computatonally bndng. The commtment schemes are based on groups wth a blnear map. We can commt to elements from a base group, whereas the commtments belong to the target group. We present two constructons based on smple computatonal ntractablty assumptons, whch we call respectvely the double parng assumpton and the smultaneous trple parng assumpton. Whle the assumptons are new, we demonstrate that they are mpled by well-known assumptons; respectvely the decson Dffe-Hellman assumpton and the decson lnear assumpton. Keywords: Homomorphc trapdoor commtment, blnear groups, double parng assumpton, smultaneous trple parng assumpton. 1 Introducton A non-nteractve commtment scheme makes t possble to create a commtment c to a secret message m. The commtment hdes the message, but we may later dsclose m and demonstrate that c was a commtment to m by revealng the randomness r used when creatng t. Revealng the message and the randomness s called openng the commtment. It s essental that once a commtment s made, t s bndng. Bndng means that t s nfeasble to fnd two openngs of the same commtment to two dfferent messages. In ths paper, we are nterested n publc-key commtments wth some useful features. Frst, we want the commtment scheme to have a trapdoor property. In normal operaton the commtment scheme s bndng, however, f we know a secret trapdoor tk assocated wth the publc commtment key ck, then t s possble to create commtments that can be opened to any message. We note that the trapdoor property mples that the commtment hdes the message. Second, we want the commtment scheme to be homomorphc. Homomorphc means that messages and commtments belong to abelan groups and f we multply two commtments, we get a new commtment that contans the product of the two messages. Thrd, we want to commtment scheme to be length reducng,.e. the commtment s shorter than the message. Related work. There are many examples of homomorphc commtments. Homomorphc cryptosystems such as ElGamal ElG85, Okamoto-Uchyama OU98, Paller Pa99, BGN BGN05 or Lnear Encrypton BBS04 can be seen as homomorphc commtment schemes that are perfectly bndng and computatonally hdng. Commtments based on homomorphc encrypton can be converted nto computatonally bndng and perfectly hdng homomorphc commtments, see for 1

2 nstance the mxed commtments of Damgård and Nelsen DN02 and the commtment schemes used by Groth, Ostrovsky and Saha GOS06, Boyen and Waters BW06, Groth Gro06 and Groth and Saha GS08. Even for the perfectly hdng varaton of these commtment schemes, the sze of a commtment s larger than the sze of a message though. Ths length-ncrease follows from the fact that the underlyng buldng block s a cryptosystem and a cphertext must be large enough to accommodate the message. There are also drect constructons of homomorphc trapdoor commtment schemes such as Gullou and Qusquater commtments GQ88 and Pedersen commtments Ped91. Pedersen commtments are one of the most used commtment schemes n the feld of cryptography. The publc key conssts of two group elements g, h belongng to a group of prme order q and we commt to a message m Z q by computng c = g m h t, where t Z q s a randomly chosen randomzer. Pedersen commtments are perfectly hdng wth a trapdoor and f the dscrete logarthm problem s hard they are computatonally bndng. There are many varants of the Pedersen commtment scheme. Fujsak and Okamoto FO97 and Damgård and Fujsak DF02 for nstance suggest a varant where the messages can be arbtrary ntegers. There s an mportant generalzaton of the Pedersen commtment scheme that makes t possble to commt to many messages at once. The publc key conssts of m+1 group elements γ 1,..., γ m, h and we compute a commtment to (m 1,..., m m ) as c = h t m γm. Ths commtment scheme s length-reducng snce we only use one group element to commt to m messages, a feature that has been found useful n contexts such as mx-nets/votng, dgtal credentals, blnd sgnatures and zero-knowledge proofs FS01, Nef01, Bra00, KZ06, Lp03. Common for all the homomorphc trapdoor commtment schemes 1 we mentoned above s that they are homomorphc wth respect to addton n a rng or a feld. However, n publc-key cryptography t s common to work over groups that are not rngs or felds and often t s useful to commt to group elements from such groups. Of course, f we know the dscrete logarthms of the group elements we want to commt to, we can use the Pedersen commtment scheme to commt to the dscrete logarthms. In general, we cannot expect to know the dscrete logarthms of the group elements that we want to commt to though, leavng us wth the open problem of constructng homomorphc trapdoor commtments to group elements. Our contrbuton. The contrbuton of ths paper s the constructon of homomorphc trapdoor commtment schemes for group elements. The commtment schemes are perfectly hdng, perfectly trapdoor and computatonally bndng. We stress that we can commt to arbtrary group elements and trapdoor-open to arbtrary group elements, even f we do not know the dscrete logarthms of these group elements. Moreover, the commtment schemes have the addtonal advantage of beng length-reducng, we can commt to multple group elements wth one short commtment. Our constructons are based on blnear groups. These are groups G 1, G 2, G T wth a blnear map e : G 1 G 2 G T. Messages and randomzers wll be elements from G 2, whereas the commtments wll consst of a few group elements n G T. An advantage of our commtment schemes s that the constructons are very smple. In one constructon, the publc key conssts of n + 1 group elements (g r, g 1,..., g n ) from G 1 and we commt to m 1,..., m n G 2 by choosng r G 2 at random and computng the commtment c = e(g r, r) e(g, m ). 1 Boyen and Waters BW06, Groth Gro06 and Groth and Saha GS08 use homomorphc commtments to group elements, but do they do not have a trapdoor property that makes t possble to open them to arbtrary group elements. Moreover, those commtments suffer from beng length-ncreasng. 2

3 In the other constructon, the publc key conssts of 2n + 4 group elements (g r, h r, g s, h s, g 1, h 1,..., g n, h n ) from G 1 and the commtment conssts of pckng r, s at random from G 2 and computng the commtment (c, d) as c = e(g r, r)e(g s, s) e(g, m ) and d = e(h r, r)e(h s, s) e(h, m ). The commtment schemes are computatonally bndng assumng the double parng assumpton respectvely the smultaneous trple parng assumpton hold. The double parng assumpton says that gven a random couple (g r, g t ) from G 1 t s computatonally nfeasble to fnd non-trval group elements r, t G 2 so e(g r, r)e(g t, t) = 1. The smultaneous trple parng assumpton says that gven two random trples (g r, g s, g t ) and (h r, h s, h t ) from G 1 t s computatonally nfeasble to fnd non-trval group elements r, s, t G 2 so e(g r, r)e(g s, s)e(g t, t) = 1 and e(h r, r)e(h s, s)e(h t, t) = 1. We wll show that the decson Dffe-Hellman assumpton n G 1 mples the double parng assumpton and perhaps surprsngly that the decson lnear assumpton BBS04 n G 1 mples the smultaneous trple parng assumpton. Applcatons. As an example of the usage of our commtment schemes, we consder n Secton 5 the case of commttng to Pedersen commtments. Pedersen commtments, allow the commtment to multple values m 1,..., m m Z p as h t m γm. A Pedersen commtment s tself just a group element, and we can therefore use our commtment schemes to commt to multple Pedersen commtments. Snce our commtment schemes are homomorphc and the Pedersen commtment scheme s homomorphc, ther combnaton s also homomorphc. We get a homomorphc trapdoor commtment scheme to mn elements from Z p. In contrast wth the Pedersen commtment scheme, however, the publc key of our scheme s only O(m + n) group elements and t turns out that there are honest verfer zero-knowledge arguments of knowledge of the commtted values wth complexty O(m + n) feld elements. Such an effcent homomorphc trapdoor commtment scheme may n turn be a useful component n constructng more advanced zero-knowledge arguments. One can for nstance reduce the communcaton complexty of Groth s Gro09 sub-lnear sze zero-knowledge argument for crcut satsfablty from C 1 2 group elements to C 1 3 group elements, although the detals of the constructon are beyond the scope of ths paper. 2 Defntons Notaton. Algorthms n our commtment schemes take a securty parameter k as nput wrtten n unary. For smplcty we wll sometmes omt wrtng the securty parameter explctly, assumng k can be deduced from the other nputs. All our algorthms wll be probablstc polynomal tme algorthms. We wrte y = A(x; r), when A on nput x and randomness r outputs y. We wrte y A(x), for the process of pckng randomness r at random and settng y = A(x; r). We also wrte y S for samplng y unformly at random from the set S. When defnng securty, we assume that there s an adversary attackng our schemes. The adversary s modeled as a nonunform polynomal tme stateful algorthm. By stateful, we mean that we do not need to gve t the same nput twce, t remembers from the last nvocaton what ts state was. Ths makes the notaton a lttle smpler, snce we do not need to explctly wrte out the transfer of state from one 3

4 nvocaton to the next. Gven two functons f, g : N 0; 1 we wrte f(k) g(k) when there s neglgble dfference,.e., f(k) g(k) = k ω(1). 2.1 Commtments A commtment scheme s a protocol between Alce and Bob that allows Alce to commt to a secret message m. Later Alce may open the commtment and reveal to Bob that she commtted to m. Commtment schemes must be bndng and hdng. Bndng means that Alce cannot change her mnd, a commtment can only be opened to one message m. Hdng means that Bob does not learn whch message Alce commtted to. In ths paper, we wll focus on non-nteractve commtment schemes. In a non-nteractve commtment scheme, Alce computes the commtment herself and sends t to Bob. The openng process s also non-nteractve, t smply conssts of Alce sendng the message and the randomness she used when creatng the commtment to Bob. Bob can now run the commtment protocol hmself to check that ndeed ths was the message Alce had commtted to. A non-nteractve commtment scheme conssts of three polynomal tme algorthms (G, K, com). G s a probablstc setup algorthm that takes as nput the securty parameter k and outputs some setup nformaton gk. The setup nformaton gk can for nstance descrbe a fnte group over whch we are workng, but t could also just be the securty parameter wrtten n unary so there s no loss of generalty n ncludng a setup algorthm. We nclude an explct algorthm for the setup because when desgnng cryptographc protocols we often need the commtment scheme to work wth an exstng fnte group. K s a probablstc algorthm that takes as nput the setup gk and generates a commtment key ck and a trapdoor key tk. The commtment key ck specfes a message space M ck, a randomzer space R ck and a commtment space C ck. We assume t s easy to verfy membershp of the message space, randomzer space and the commtment space and t s possble to sample randomzers unformly at random from R ck. The algorthm com takes as nput the commtment key ck, a message m from the message space, a randomzer r from the randomzer space and outputs a commtment c n the commtment space. We are nterested n constructng homomorphc trapdoor commtments. By homomorphc, we mean that M ck, R ck, C ck are groups wth the property that f we multply two commtments, then we get a commtment to the product of the messages. By trapdoor we mean that gven the secret trapdoor key generated by the key generator, t s possble to open a commtment to any message. For ths purpose, we have two addtonal probablstc polynomal tme algorthms Tcom and Topen. Tcom takes the trapdoor tk as nput and outputs an equvocal commtment c and an equvocaton key ek. Topen on nput ek, c and a message m M ck creates an openng r R ck of the commtment, so c = com ck (m; r). Defnton 1 (Homomorphc trapdoor commtment scheme) A homomorphc trapdoor commtment scheme conssts of a quntuple of algorthms (G, K, com, Tcom, Topen) as descrbed above, such that (G, K, com) s hdng and bndng and homomorphc and (G, K, com, Tcom, Topen) has a perfect trapdoor property as defned below. Defnton 2 (Perfect hdng) The trple (G, K, com) s perfectly hdng f for all stateful adversares A we have Pr gk G(1 k ); (ck, tk) K(gk); (m 0, m 1 ) A(gk, ck); c com ck (m 0 ) : A(c) = 1 = Pr gk G(1 k ); (ck, tk) K(gk); (m 0, m 1 ) A(gk, ck); c com ck (m 1 ) : A(c) = 1, where we requre that A outputs m 0, m 1 that belong to M ck. 4

5 Defnton 3 (Computatonal bndng) The trple (G, K, com) s computatonally bndng f for all non-unform polynomal tme stateful adversares A we have Pr gk G(1 k ); (ck, tk) K(gk); (m 0, m 1, r 0, r 1 ) A(gk, ck) : m 0 = m 1 com ck (m 0 ; r 0 ) = com ck (m 1 ; r 1 ) 0, where we requre that A outputs m 0, m 1 M ck and r 0, r 1 R ck. Defnton 4 (Perfect trapdoor) The quntuple (G, K, com, Tcom, Topen) s perfectly trapdoor f for all stateful adversares A we have Pr gk G(1 k ); (ck, tk) K(gk); m A(gk, ck); r R ck ; c = com ck (m; r) : A(c, r) = 1 = Pr gk G(1 k ); (ck, tk) K(gk); m A(gk, ck); (c, ek) Tcom ck (tk); r Topen ek (c, m) : A(c, r) = 1, where A outputs m M ck. We note that the perfect trapdoor property mples that the commtment scheme s perfectly hdng, snce a commtment s perfectly ndstngushable from an equvocal commtment that can be opened to any message. Defnton 5 (Homomorphc) The commtment scheme (G, K, com) s homomorphc f K always outputs ck descrbng groups M ck, R ck, C ck, whch we wll wrte multplcatvely, such that for all m, m M ck, r, r C ck we have 3 Foundaton com ck (m; r)com ck (m; r ) = com ck (mm ; rr ). Blnear groups. Let G be a probablstc polynomal tme algorthm that generates (p, G 1, G 2, G T, e) G(1 k ) such that p s a k-bt prme G 1, G 2, G T are cyclc groups of order p e : G 1 G 2 G T s a non-degenerate blnear map so e(γ 1, γ 2 ) generates G T f γ 1, γ 2 generate G 1 and G 2 γ 1 G 1, γ 2 G 2, a, b Z p we have e(γ a 1, γb 2 ) = e(γ 1, γ 2 ) ab Group operatons, evaluaton of the blnear map, samplng of generators and membershp of G 1, G 2, G T are all effcently computable. Double parng assumpton. The securty of our frst commtment scheme wll be based on the double parng assumpton. The double parng problem s gven random elements g r, g t G 1 to fnd a non-trval couple (r, t) G 2 2 such that e(g r, r)e(g t, t) = 1. 5

6 Defnton 6 We say the double parng assumpton holds for the blnear group generator G f for all non-unform polynomal tme adversares A we have Pr gk = (p, G 1, G 2, G T, e) G(1 k ); g r, g t G 1 ; (r, t) A(gk, g r, g t ) : (r, t) G 2 2 {(1, 1)} e(g r, r)e(g t, t) = 1 0. We remark that the double parng assumpton can only hold when there s no non-trval effcently computable homomorphsm ψ : G 1 G 2, snce otherwse choosng r = ψ(g t ) and t = ψ(g r ) would break the assumpton. Smultaneous trple parng assumpton. The securty of our second commtment scheme wll be based on the smultaneous trple parng assumpton. The smultaneous trple parng problem s gven random elements g r, h r, g s, h s, g t, h t G 1 to fnd a non-trval trple (r, s, t) G 3 2 such that e(g r, r)e(g s, s)e(g t, t) = 1 and e(h r, r)e(h s, s)e(h t, t) = 1. Defnton 7 (Smultaneous trple parng assumpton) We say the smultaneous trple parng assumpton holds for the blnear group generator G f for all non-unform polynomal tme adversares A we have Pr gk = (p, G 1, G 2, G T, e) G(1 k ); g r, h r, g s, h s, g t, h t G 1 ; (r, s, t) A(gk, g r, h r, g s, h s, g t, h t ) : (r, s, t) G 3 2 {(1, 1, 1)} e(g r, r)e(g s, s)e(g t, t) = 1 e(h r, r)e(h s, s)e(h t, t) = 1 0. Unlke the double parng assumpton, the smultaneous trple parng assumpton may hold even f there s an effcently computable homomorphsm ψ : G 1 G 2, and for that matter even f G 1 = G Securty Analyss of the Double Parng Assumpton The double parng assumpton s a new assumpton. To gan confdence n the double parng assumpton, we wll now show that t s mpled by the decson Dffe-Hellman assumpton n G 1. Defnton 8 (Decson Dffe-Hellman assumpton) The decson Dffe-Hellman assumpton holds n G 1 for G f for all non-unform polynomal tme adversares A we have Pr gk = (p, G 1, G 2, G T, e) G(1 k ) ; g r, g t G 1 ; ρ Z p : A(gk, g r, g s, gr ρ, g ρ t ) = 1 Pr gk = (p, G 1, G 2, G T, e) G(1 k ) ; g r, g t G 1 ; ρ, τ Z p : A(gk, g r, g t, gr ρ, gt τ ) = 1. Theorem 9 If the decson Dffe-Hellman holds n G 1 for G, then the double parng holds for G. Proof. We wll show that an adversary A that breaks the double parng assumpton wth probablty ε(k) can be used to buld a decson Dffe-Hellman adversary B that has advantage ε(k) 3/p n breakng the decson Dffe-Hellman problem. Gven a Dffe-Hellman challenge (gk, g r, g t, gr ρ, gt τ ), where τ may be random or may be equal to ρ, B gves the challenge (gk, g r, g t ) to A. A outputs a par (r, t) n response. B outputs 1 f (r, t) s a non-trval par so e(g r, r)e(g t, t) = 1 and e(gr ρ, r)e(gt τ, t) = 1, otherwse B outputs 0. Let us look at the frst dstrbuton (gk, g r, g t, gr ρ, g ρ t ). There s ε(k) chance for A outputtng a non-trval par so e(g r, r)e(g t, t) = 1, n whch case we wll also have e(gr ρ, r)e(g ρ t, t) = 1. So here B has probablty ε(k) of outputtng 1. Let us now look at the second dstrbuton (gk, g r, g t, gr ρ, gt τ ). There s less than 3/p chance of g r = 1, g t = 1 or ρ = τ. In case g r = 1, g t = 1 and ρ = τ, there s no non-trval couple r, t such that e(g r, r)e(g t, t) = 1 and e(gr ρ, r)e(gt τ, t) = 1. 6

7 3.2 Securty Analyss of the Smultaneous Trple Parng Assumpton To gan confdence n the smultaneous trple parng assumpton, we wll explore ts relatonshp wth other cryptographc assumptons. Frst, we wll show that the smultaneous trple parng assumpton follows from a computatonal hardness assumpton called the smultaneous parng assumpton ntroduced by Groth and Lu GL07. Groth and Lu proved that the smultaneous parng assumpton s secure n the generc group model and snce the securty reducton only uses generc group operatons ths mples that the smultaneous trple parng assumpton s secure n the generc group model. 2 Second, we wll show that the smultaneous trple parng assumpton follows from the decson lnear assumpton BBS04. Relaton to the smultaneous parng assumpton. The smultaneous parng problem s gven g, g 1 = g x 1, h 1 = g x2 1,..., gn = g xn, h n = g x2 n G1 for random x 1,..., x n Z p fnd a non-trval set of elements μ 1,..., μ n G 2 such that e(g, μ ) = 1 e(h, μ ) = 1. Defnton 10 (Smultaneous parng assumpton) The smultaneous parng assumpton holds for G f for all non-unform polynomal tme adversares A we have Pr gk = (p, G 1, G 2, G T, e) G(1 k ); x 1,..., x n Z p ; g G 1 {1}; g 1 = g x 1, h 1 = g x2 1,..., g1 = g xn, h n = g x2 n; (μ 1,..., μ n ) A(gk, g 1, h 1,..., g n, h n ) : e(g, μ ) = 1 e(h, μ ) = 1 : μ = 1 0. Theorem 11 If the smultaneous parng assumpton wth n = 3 holds for G, then the smultaneous trple parng assumpton holds for G. Proof. Suppose we have an adversary A that breaks the smultaneous trple parng assumpton wth probablty ε(k). We wll show how to construct an adversary B that breaks the smultaneous parng assumpton for n = 3 wth probablty hgher than ε(k) 6/p. Gven a random smultaneous parng problem nstance (gk, g 1, h 1, g 2, h 2, g 3, h 3 ) the adversary B pcks at random ρ, σ, τ Z p and computes g r = g ρ 1 h r = h ρ 1 g s = g σ 2 h s = h σ 2 g t = g τ 3 h t = h τ 3. If g 1 = 1, g 2 = 1 or g 3 = 1 t s trval to solve the smultaneous parng problem. Provded the dscrete logarthms of g 1, g 2, g 3 are non-trval,.e., x 1 = 1, x 2 = 1, x 3 = 1, we get a random dstrbuton of 6 group elements n G {1}, whch has statstcal dstance less than 6/p from a random sx-tuple of group elements n G 1. The adversary now runs A on (gk, g r, h r, g s, h s, g t, h t ) and gets an non-trval smultaneous trple parng soluton (r, s, t) wth probablty hgher than ε(k) 6/p. We have e(g r, r)e(g s, s)e(g t, t) = e(g 1, r ρ )e(g 2, s σ )e(g 3, t τ ) = 1 e(h r, r)e(h s, s)e(h t, t) = e(h 1, r ρ )e(h 2, s σ )e(h 3, t τ ) = 1, 2 Groth and Lu GL07 ntroduced the smultaneous parng assumpton n the settng, where G 1 = G 2. We adapt t n a straghtforward way to the more general case, where G 1 and G 2 may be two dfferent groups. The generc group securty n the settng G 1 = G 2 mples generc group securty n the settng where G 1 and G 2 may be dfferent. 7

8 so (r ρ, s σ, t τ ) s a non-trval soluton to the smultaneous parng problem. Relaton to the decson lnear assumpton. The decson lnear problem s to decde whether a tuple (g 1, g 2, g 3, g ρ 1, gσ 2, gτ 3 ) has τ = ρ + σ or τ s random. Defnton 12 (Decson lnear assumpton) The decson lnear assumpton holds n G 1 for G f for all non-unform polynomal tme adversares A we have: Pr gk = (p, G 1, G 2, G T, e) G(1 k ) ; g 1, g 2, g 3 G 1 ; ρ, σ Z p : A(gk, g 1, g 2, g 3, g ρ 1, gσ 2, g ρ+σ 3 ) = 1 Pr gk = (p, G 1, G 2, G T, e) G(1 k ) ; g 1, g 2, g 3 G 1 ; ρ, σ, τ Z p : A(gk, g 1, g 2, g 3, g ρ 1, gσ 2, g3) τ = 1. Theorem 13 The smultaneous trple parng assumpton holds for G, f the decson lnear assumpton holds n G 1 for G. Proof. We wll show how to convert an adversary A that breaks the smultaneous trple parng assumpton wth probablty ε(k) nto an adversary B that breaks the decson lnear assumpton wth more than ε(k) 9/p chance. On a decson lnear challenge (gk, g 1, g 2, g 3, h 1, h 2, h 3 ), B pcks α, β Z p at random, sets g r = g 1, h r = h 1, g s = g 2, h s = h 2, g t = g 2 3g α 1 g β 2, h t = h 3 h α 1 h β 2 and runs (r, s, t) A(gk, g r, h r, g s, h s, g t, h t ). B returns 1 f r, s, t s a non-trval soluton to e(g r, r)e(g s, s)e(g t, t) = 1 e(h r, r)e(h s, s)e(h t, t) e(g 1, rt α )e(g 3, t) = 1 e(g 2, rt β )e(g 3, t) = 1, and else t returns 0. Let us now analyze the success probablty of B. It s gven a challenge (gk, g 1, g 2, g 3, g ρ 1, gσ 2, gτ 3 ), where τ = ρ + σ or τ s random. If e(g r, r)e(g s, s)e(g t, t) = 1 e(h r, r)e(h s, s)e(h t, t) = 1 we get ( )( ) e(g 1, rt α )e(g 3, t) e(g 2, st β )e(g 3, t) = 1 ( ) ρ ( σ e(g 1, rt α )e(g 3, t) e(g 2, st β )e(g 3, t)) = e(g3, t ρ+σ τ ). In case τ = ρ+σ, there s more than ε(k) 4/p chance of outputtng 1. To see ths, observe that g 1 = 1, g 2 = 1, g 3 = 1, ρ = σ gves a random smultaneous trple challenge wth these restrctons. Snce the probablty of ths condton falng s less than 4/p on a random smultaneous trple challenge we get more than ε(k) 4/p chance of A outputtng a non-trval soluton r, s, t. Wth ρ = σ and τ = ρ+σ, the two equaltes above tell us that e(g 1, rt α )e(g 3, t) = 1 and e(g 2, st β )e(g 3, t) = 1. We conclude that when τ = ρ + σ we get a probablty of more than ε(k) 4/p of outputtng 1. Suppose now τ s pcked at random. If g 1 = 1, g 2 = 1, g 3 = 1, ρ = σ, τ = ρ + σ a soluton r, s, t wth e(g 1, rt α )e(g 3, t) = 1 and e(g 2, st β )e(g 3, t) = 1 would mply t = 1. Ths n turn mples r = 1 and s = 1, leadng us to conclude that r, s, t s trval. Snce the chance of g 1 = 1 g 2 = 1 g 3 = 1 ρ = σ τ = ρ + σ s less than 5/p, there s less than 5/p chance of outputtng 1, when τ s chosen at random. 8

9 4 Homomorphc Trapdoor Commtments to Group Elements We wll now present the homomorphc trapdoor commtment schemes. The setup algorthm generates a blnear group (p, G 1, G 2, G T, e). The commtment schemes permts commttng to n group elements from G Commtments based on the Double Parng Assumpton We have message space M ck = G n 2, randomzer space R ck = G 2 and commtment space C ck = G T, where each of them are nterpreted as a group usng entry-wse multplcaton. Setup: On nput 1 k return gk = (p, G 1, G 2, G T, e) G(1 k ). Key generator: On nput gk pck at random g r G 1 {1} and x 1,..., x n Z p and defne g 1 = g x 1 r,, g n = gr xn. The commtment key s ck = (gk, g r, g 1,..., g n ) and the trapdoor key s tk = (gk, x 1,..., x n ). Commtment: Usng commtment key ck on nput message (m 1,..., m n ) G n 2 r G 2. The commtment s gven by c = e(g r, r) e(g, m ). pck randomzer Trapdoor commtment: Usng commtment key ck and trapdoor key tk generate an equvocal commtment c G T by pckng r G 2 and computng c = e(g r, r) The correspondng equvocaton key s ek = (tk, r). Trapdoor openng: On an equvocal commtment c G T to a message (m 1,..., m n ) G n 2 usng the equvocaton key ek, compute and return the trapdoor openng r = r n m x. Theorem 14 (G, K, com, Tcom, Topen) descrbed above s a homomorphc trapdoor commtment scheme to n group elements. It s perfectly trapdoor and assumng the double parng assumpton holds for G the commtment scheme s computatonally bndng. Proof. Let us frst prove the commtment scheme s homomorphc. The message space s G n 2, the randomzer space s G 2 and the commtment space s G T, whch wth entry-wse multplcaton all are fnte abelan groups. Gven a commtment key ck = (gk, g r, g 1,..., g n ) t s straghtforward to check the homomorphc property. For all (m 1,..., m n ), (m 1,..., m n) G n 2 and all r, r G 2 we have e(g r, r) e(g, m ) e(g r, r ) e(g, m ) = e(g r, rr ) e(g, m m ). Next, we wll prove that the commtment scheme has the perfect trapdoor property. By constructon, g r = 1 so both real commtments and trapdoor commtments are dstrbuted unformly at random n G T, because of ther e(g r, r) factor where r s chosen randomly from G 2. The fact that g r = 1 also mples that for any commtment c and set of messages (m 1,..., m n ) G n 2 there s a unque randomzer r G 2 so c = e(g r, r) n e(g, m ). To conclude the proof for the perfect trapdoor property, we therefore just need to show that the trapdoor openng algorthm gves the correct openng r of the commtment. Ths follows from e(g r, r ) e(g, m ) = e(g r, r m x ) 9 e(g x r, m ) = e(g r, r) = c.

10 Fnally, we wll prove that the commtment scheme s computatonally bndng f the double parng assumpton holds for G. More precsely, we wll show that f A has probablty ε(k) of breakng the bndng property, then there s an algorthm B that breaks the double parng assumpton wth at least ε(k) 4/p chance. Let (gk, g r, g t ) be a random double parng challenge gven to B. If g r = 1, g t = 1 t selects ρ 1, τ 1,..., ρ n, τ n Z p and computes g 1 = g ρ 1 r g τ 1 t,..., g n = gr ρn gt τn. It runs A on (ck, g r, g 1,..., g n ) and wth more than ε(k) 1/p probablty t gets two dfferent openngs to the same commtment. If the openngs are m 1,..., m n, r and m 1,..., m n, r, we have by the homomorphc property of the commtment scheme that e(g r, r 1 r ) n e(g, m 1 m ) = 1. Defnng μ 1 = m 1 1 m 1,..., μ n = m 1 n m n ths means we have e(g r, r 1 r ) n e(g, μ ) where at least one μ = 1. Ths mples e(g r, r 1 r ) e(g ρ r g τ t, μ ) = e(g r, r 1 r μ ρ )e(g t, μ τ ) = 1. Ths breaks the double parng assumpton unless r 1 r n μρ = 1 and n μτ = 1 at the same tme. However, snce the ρ s are perfectly hdden by the τ s, we have no more than 1/p chance of the latter equalty holdng when there s some μ = 1. There s less than 2/p chance of g r = 1 or g t = 1. If g r = 1 and g t = 1 we have at least ε(k) 2/p chance of breakng the double parng assumpton. We conclude that B has more than ε(k) 4/p chance of breakng the double parng assumpton. 4.2 Commtments based on the Smultaneous Trple Parng Assumpton We have message space M ck = G n 2, randomzer space R ck = G 2 2 and commtment space C ck = G 2 T, where each of them are nterpreted as a group usng entry-wse multplcaton. Setup: On nput 1 k return gk = (p, G 1, G 2, G T, e) G(1 k ). Key generator: On nput gk pck at random g G 1 {1} and x r, y r, x s, y s, x 1, y 1,..., x n, y n Z p such that x r y s = x s y r and defne g r = g xr h r = g yr g s = g xs h s = g ys g 1 = g x 1 h 1 = g y 1 g n = g xn h n = g yn. The commtment key s ck = (gk, g r, h r, g s, h s, g 1, h 1,..., g n, h n ) and the trapdoor key s tk = (gk, g, x r, x s, y r, y s, x 1, y 1,..., x n, y n ). Commtment: Usng commtment key ck on nput message (m 1,..., m n ) G n 2 (r, s) G 2 2. The commtment s (c, d) G2 T gven by pck randomzer c = e(g r, r)e(g s, s) e(g, m ) d = e(h r, r)e(h s, s) e(h, m ). Trapdoor commtment: Usng commtment key ck and trapdoor key tk, generate an equvocal commtment (c, d) G 2 T by pckng (r, s) G2 2 and computng c = e(g r, r)e(g s, s) and d = e(h r, r)e(h s, s). The correspondng equvocaton key s ek = (tk, r, s). 10

11 Trapdoor openng: To trapdoor open an equvocal commtment (c, d) G 2 T (m 1,..., m n ) G n 2 usng the equvocaton key ek, compute a = r xr s xs n Snce x r y s = x s y r we can compute ( α β γ δ Compute m x and b = r yr s ys ) ( ) 1 xr x = s. y r y s r = a α b β and s = a γ b δ. Return the openng (r, s ) of (c, d) to message (m 1,..., m n ). m y. to a message Theorem 15 (G, K, com, Tcom, Topen) descrbed above s a homomorphc trapdoor commtment scheme to n group elements. It has the perfect trapdoor property and assumng the smultaneous trple parng assumpton holds for G the commtment scheme s computatonally bndng. Proof. Let us frst prove the commtment scheme s homomorphc. The message space s G n 2, the randomzer space s G 2 2 and the commtment space s G2 T, whch wth entry-wse multplcaton all are fnte abelan groups. Gven a commtment key ck = (gk, g r, h r, g s, h s, g 1, h 1,..., g n, h n ) t s straghtforward to check the homomorphc property. For all (m 1,..., m n ), (m 1,..., m n) G n 2 and all (r, s), (r, s ) G 2 2 we have e(g r, r)e(g s, s) e(g, m ) e(g r, r )e(g s, s ) e(g, m ) = e(g r, rr )e(g s, ss ) e(g, m m ) e(h r, r)e(h s, s) e(h, m ) e(h r, r )e(h s, s ) e(h, m ) = e(h r, rr )e(h s, ss ) e(h, m m ) Next, we wll prove that the commtment scheme has the perfect trapdoor property. By constructon, x r y s = x s y r so (x r, y r ) and (x s, y s ) are lnearly ndependent n Z 2 p. We can deduce from ths that both real commtments and trapdoor commtments are dstrbuted unformly at random n G 2 T, because of ther e(g r, r)e(g s, s) and e(h r, r)e(h s, s) factors where r, s are chosen randomly from G 2. The lnear ndependence of (x r, y r ) and (x s, y s ) also mples that for any par (c, d) G 2 T and a set of messages (m 1,..., m n ) G n 2 there s a unque randomzer (r, s) G2 2 so c = e(g r, r)e(g s, s) e(g, m ) d = e(h r, r)e(h s, s) e(h, m ). To conclude the proof for the perfect trapdoor property, we therefore just need to show that the trapdoor openng algorthm gves the correct openng (r, s ) of the commtment. Snce ( ) ( ) ( ) xr x s α β 1 0 =, γ δ 0 1 we have y r y s e(g r, r )e(g s, s ) = e(g xr, a α b β )e(g xs, a γ b δ ) = e(g, a xrα+xsγ )e(g, b xrβ+xsδ ) = e(g, a) e(h r, r )e(h s, s ) = e(g yr, a α b β )e(g ys, a γ b δ ) = e(g, a yrα+ysγ )e(g, b yrβ+ysδ ) = e(g, b). 11

12 By pluggng n a = r xr s xs n m x e(g r, r )e(g s, s ) and b = r yr s ys n m y e(g, m ) = e(g, r xr s xs ) we get e(g, m x x ) = e(g r, r)e(g s, s) = c e(h r, r )e(h s, s ) e(h, m ) = e(g, r yr s ys ) e(g, m y y ) = e(h r, r)e(h s, s) = d, as we wanted. Fnally, we wll prove that the commtment scheme s computatonally bndng f the smultaneous trple parng assumpton holds for G. More precsely, we wll show that f A has probablty ε(k) of breakng the bndng property, then there s an algorthm B that breaks the smultaneous trple parng assumpton wth at least ε(k) 3/p chance. Let (gk, g r, g s, g t, h r, h s, h t ) be a random smultaneous trple parng challenge for B. We pck at random ρ 1, σ 1, τ 1,..., ρ n, σ n, τ n Z p and defne g 1, h 1,..., g n, h n by g = g ρ r g σ s g τ t h = h ρ r h σ s h τ t. If (x r, y r ) and (x s, y s ) are lnearly ndependent n Z 2 p all these group elements are randomly dstrbuted n G 1. Ths means ck = (gk, g r, h r, g s, h s, g 1, h 1,..., g n, h n ) has the same dstrbuton as commtment keys generated by K. B gves ths ck to A and n case x r y s = x s y r t has ε(k) probablty of gettng two dfferent messages (m 1,..., m n ), (m 1,..., m n) and randomzers (r, s), (r, s ) so com ck (m 1,..., m n ; r, s) = com ck (m 1,..., m n; r, s ). Defne μ 1 = m 1 m 1 1,..., μ n = m nm 1 n and r = r r 1, s = s s 1. By the homomorphc property of the commtment scheme we have com ck (μ 1,..., μ n ; r, s ) = (1, 1). Ths gves us e(g r, r )e(g s, s ) e(h r, r )e(h s, s ) e(g, μ ) = e(g r, r e(h, μ ) = e(h r, r n n μ ρ )e(g s, s μ ρ )e(h s, s μ σ )e(g t, μ σ )e(h t, μ τ ) = 1 μ τ ) = 1. Snce (m 1,..., m n ) and (m 1,..., m n) are dfferent, there s at least one μ = 1. Recall g = g ρ r g σ s g τ t and h = h ρ r h σ s h τ t for random ρ, σ, τ Z p. Wth (x r, y r ) and (x s, y s ) lnearly ndependent n Z 2 p there s for any τ a unque par (ρ, σ ) Z2 p that would yeld g, h. Ths means from A s perspectve τ s a perfectly hdden random value n Z p. The probablty that n μτ = 1 s therefore at most 1/p. Condtoned on x r y s = x s y r the adversary B breaks the smultaneous trple parng problem wth probablty ε(k) 1/p. There s less than 2/p chance for the dscrete logarthms satsfyng x r y s = x s y r. We conclude that B has more than ε(k) 3/p chance of (r n μρ, s n μσ, n μτ ) beng a non-trval soluton to the smultaneous trple parng problem. 5 Commttng to Commtments Recall the Pedersen commtment to multple elements from Z p. The publc key conssts of γ 1,..., γ m, h and we commt to x 1,..., x m Z p by computng c = h t m γx for t Z p. The Pedersen commtment s a homomorphc perfectly hdng trapdoor commtment. It s computatonally bndng assumng the dscrete logarthm problem s hard. 12

13 Snce Pedersen commtments are group elements, we can use the commtment schemes from ths paper to commt to multple Pedersen commtments. More precsely, we can set up the Pedersen commtments n G 2 and now use our commtment scheme to commt to n Pedersen commtments at once. Snce each Pedersen commtment can hold m elements from Z p, ths means we have a commtment to mn elements from Z p usng ths technque. The publc key sze s O(m + n) group elements, so unlke the Pedersen commtment scheme by tself ths combned commtment scheme has a sub-lnear sze commtment key. Snce our commtment scheme s homomorphc wth respect to the Pedersen commtments n G 2 and the Pedersen commtments are homomorphc wth respect to the feld elements n Z p, the combned commtment scheme s homomorphc wth respect to the feld elements n Z p. Moreover, snce the Pedersen commtment scheme s a perfectly hdng trapdoor commtment scheme, our combned commtment scheme s also a perfectly hdng trapdoor commtment scheme. The bndng property reles on the dscrete logarthm assumpton n G 2 and ether the double parng assumpton or the smultaneous trple parng assumpton n G Honest Verfer Zero-Knowledge Argument of Knowledge for the Combned Commtment Scheme Whle reducng the key sze for homomorphc commtments s nterestng n ts own rght, another concern that comes up n practce s that the openng of the commtment s large. We wll now show that the combned commtment schemes have effcent 3-move honest verfer zero-knowledge arguments of knowledge, whch n some applcatons means that we do not have to reveal the entre openng. Ths stands n contrast to the standard Pedersen commtment to multple messages, where all known practcal zero-knowledge arguments of knowledge have a sze that grows lnearly n the number of feld elements we have commtted to. It s possble to gve smlar types of effcent arguments for statements such as all the commtted values beng 0 or the commtted values havng a partcular sum. We wll wrte ck for the commtment key for our commtment scheme, whch can be ether one of the two schemes we have proposed n the paper, and let γ 1,..., γ m, h be the commtment key for the Pedersen commtment. The statement s a commtment c C ck and the prover wants to gve an argument of knowledge of the contents of c. The prover s prvate nput conssts of r R ck and t 1,..., t n Z p and m 11,..., m mn Z p so c = com ck (c 1,..., c n ; r), where c j = h t j m γm j. The argument runs as follows. 1. The prover pcks t, d 1,..., d m Z p and computes c d = h t m γd. The prover also pcks t 1,..., t n and computes c j = j. ht Fnally, the prover pcks r R ck and computes c = com ck (c 1,..., c n; r ). The prover sends (c d, c ) to the verfer. 2. The verfer sends the prover random challenges e, e 1,..., e n Z p. 3. The prover answers wth r = r e r, c 1 = ce 1 c 1,..., c n = c e nc n and t = e n j=1 e jt j + n j=1 e jt j + t, m 1 = d 1 + e n j=1 e jm 1j,..., m m = d m + e n j=1 e jm mj. 4. The verfer accepts the argument f c e c = com ck (c 1,..., c n; r ) and c d n j=1 (c j )e j = h t m γm. The complexty of ths argument s roughly n or 2n parngs, m + n exponentatons and mn multplcatons for the prover, and n or 2n parngs and n + m exponentatons for the verfer. The communcaton s roughly 2n + m group and feld elements. In other words, t s n all aspects sgnfcantly shorter and faster than the process of commttng, openng, and verfyng the openng of the commtment. 13

14 Theorem 16 The protocol s a 3-move honest verfer zero-knowledge argument of knowledge of the contents of the commtment c. Proof. The protocol clearly has 3 moves and t can be verfed by nspecton that the argument gven above has perfect completeness. We wll now show that the protocol has perfect specal honest verfer zero-knowledge. By ths we mean that gven a challenge e, e 1,..., e n t s possble to perfectly smulate the entre argument. The smulaton works as follows, the smulator pcks random commtments c 1,..., c n and randomzer r and computes c = c e com ck (c 1,..., c n; r ). It also pcks m 1,..., m n and t at random and computes c d = h t m γm n j=1 (c j ) e j. The smulated argument s (c d, c, e, e 1,..., e n, r, c 1,..., c n, t, m 1,..., m m ). To see ths s a perfect smulaton when the challenge s e, e 1,..., e n, observe that both n a real argument and n a smulated argument the values r, c 1,..., c n and t, m 1,..., m m are unformly random. Condtoned on these values, both c and c d can be determned unquely. Real arguments and smulated arguments are therefore dentcally dstrbuted. Fnally, we wll show that the protocol s an argument of knowledge. Consder an adversary A that has probablty of ε(k) of makng an acceptable argument, we wll show that there s a black-box wtness-extended emulator B that has success-probablty ε(k) of answerng a random challenge e, e 1,..., e n and at the same tme outputtng an openng of the commtment. B runs A on the random challenges e, e 1,..., e n. If A fals to produce an acceptable argument, we are done. However, wth probablty ε(k) t does produce an acceptng argument on the challenge, and B needs to extract an openng of the commtment. B rewnds A to the pont where t has sent the ntal message and selects new random challenges e, e 1,..., e n (t s possble, although unlkely, that the same challenge wll repeat) untl t has 2n + 1 acceptable arguments wth the same ntal message c d, c. Snce A has probablty ε(k) chance of makng an acceptng argument n the frst place, and collectng 2n + 1 acceptable arguments wll take an average of 2n+1 ε(k) rewnds, we get that on average B uses 2n + 1 runs of A. Let us now look at acceptng challenges collected by B. Snce B runs an expected 2n + 1 runs of A, whch s expected polynomal tme, there s an overwhelmng probablty that two of the acceptng argument use dfferent e. Pckng two dfferent challenges e = ˆe we get two equatons c e c = com ck (c 1,..., c n; r ) and cˆe = com ck ( ˆc 1,..., cˆ n ; ˆr ). From ths we can compute an openng of c and then compute an openng of c. By the bndng property of the commtment scheme, these openngs wll be used by A n all the acceptng arguments when answerng the challenges. Consder now the second part of the verfcaton. We have all the acceptng arguments satsfy n c d (c j=1 j ) e j = c d (c e jc j) e j = c 1 d j=1 j=1 c ee j j (c j) e j = h t Wth overwhelmng probablty the 2n + 1 challenge vectors (1, ee 1,..., ee n, e 1,..., e n ) are lnearly ndependent. The 2n + 1 equatons gven by the acceptng arguments then make t possble to extract openngs of all the commtments c 1,..., c n. We conclude that the s neglgble probablty for A makng a vald argument, yet B not beng able to extract an openng of c. References j=1 m γ m. BBS04 Dan Boneh, Xaver Boyen, and Hovav Shacham. Short group sgnatures. In CRYPTO, volume 3152 of Lecture Notes n Computer Scence, pages 41 55,

15 BGN05 Dan Boneh, Eu-Jn Goh, and Kobb Nssm. Evaluatng 2-DNF formulas on cphertexts. In TCC, volume 3378 of Lecture Notes n Computer Scence, pages , Bra00 BW06 DF02 DN02 ElG85 FO97 FS01 GL07 Stefan Brands. Rethnkng Publc Key Infrastructures and Dgtal Certfcates; Buldng n Prvacy. MIT Press, Xaver Boyen and Brent Waters. Compact group sgnatures wthout random oracles. In EUROCRYPT, volume 4004 of Lecture Notes n Computer Scence, pages , Ivan Damgård and Echro Fujsak. A statstcally-hdng nteger commtment scheme based on groups wth hdden order. In ASIACRYPT, volume 2501 of Lecture Notes n Computer Scence, pages , Ivan Damgård and Jesper Buus Nelsen. Perfect hdng and perfect bndng unversally composable commtment schemes wth constant expanson factor. In CRYPTO, volume 2442 of Lecture Notes n Computer Scence, pages , Full paper avalable at Taher ElGamal. A publc key cryptosystem and a sgnature scheme based on dscrete logarthms. IEEE Transactons on Informaton Theory, 31(4): , Echro Fujsak and Tatsuak Okamoto. Statstcal zero knowledge protocols to prove modular polynomal relatons. In CRYPTO, volume 1294 of Lecture Notes n Computer Scence, pages 16 30, Jun Furukawa and Kazue Sako. An effcent scheme for provng a shuffle. In CRYPTO, volume 2139 of Lecture Notes n Computer Scence, pages , Jens Groth and Steve Lu. A non-nteractve shuffle wth parng based verfablty. In ASIACRYPT, volume 4833 of Lecture Notes n Computer Scence, pages 51 67, GOS06 Jens Groth, Rafal Ostrovsky, and Amt Saha. Non-nteractve zaps and new technques for NIZK. In CRYPTO, volume 4117 of Lecture Notes n Computer Scence, pages , GQ88 Lous C. Gullou and Jean-Jacques Qusquater. A practcal zero-knowledge protocol ftted to securty mcroprocessor mnmzng both trasmsson and memory. In EUROCRYPT, volume 330 of Lecture Notes n Computer Scence, pages , Gro06 Jens Groth. Smulaton-sound NIZK proofs for a practcal language and constant sze group sgnatures. In ASIACRYPT, volume 4248 of Lecture Notes n Computer Scence, pages , Full paper avalable at jg/nizkgroupsgnfull.pdf. Gro09 Jens Groth. Lnear algebra wth sub-lnear zero-knowledge arguments. In CRYPTO, volume 5677 of Lecture Notes n Computer Scence, pages , GS08 KZ06 Jens Groth and Amt Saha. Effcent non-nteractve proof systems for blnear groups. In EUROCRYPT, volume 4965 of Lecture Notes n Computer Scence, pages , Full paper avalable at Aggelos Kayas and Hong-Sheng Zhou. Concurrent blnd sgnatures wthout random oracles. In SCN, volume 4116 of Lecture Notes n Computer Scence, pages 49 62,

16 Lp03 Nef01 OU98 Helger Lpmaa. On dophantne complexty and statstcal zero-knowledge arguments. In ASIACRYPT, volume 2894 of Lecture Notes n Computer Scence, pages , C. Andrew Neff. A verfable secret shuffle and ts applcaton to e-votng. In ACM CCS, pages , Tatsuak Okamoto and Shgenor Uchyama. A new publc-key cryptosystem as secure as factorng. In EUROCRYPT, volume 1403 of Lecture Notes n Computer Scence, pages , Pa99 Pascal Paller. Publc-key cryptosystems based on composte resduosty classes. In EUROCRYPT, volume 1592 of Lecture Notes n Computer Scence, pages , Ped91 Torben P. Pedersen. Non-nteractve and nformaton-theoretc secure verfable secret sharng. In CRYPTO, volume 576 of Lecture Notes n Computer Scence, pages ,

Short Pairing-based Non-interactive Zero-Knowledge Arguments

Short Pairing-based Non-interactive Zero-Knowledge Arguments Short Parng-based Non-nteractve Zero-Knowledge Arguments Jens Groth Unversty College London j.groth@ucl.ac.uk October 26, 2010 Abstract. We construct non-nteractve zero-knowledge arguments for crcut satsfablty

More information

G /G Advanced Cryptography 12/9/2009. Lecture 14

G /G Advanced Cryptography 12/9/2009. Lecture 14 G22.3220-001/G63.2180 Advanced Cryptography 12/9/2009 Lecturer: Yevgeny Dods Lecture 14 Scrbe: Arsteds Tentes In ths lecture we covered the Ideal/Real paradgm and the noton of UC securty. Moreover, we

More information

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol Cryptanalyss of parng-free certfcateless authentcated key agreement protocol Zhan Zhu Chna Shp Development Desgn Center CSDDC Wuhan Chna Emal: zhuzhan0@gmal.com bstract: Recently He et al. [D. He J. Chen

More information

Introduction to Algorithms

Introduction to Algorithms Introducton to Algorthms 6.046J/8.40J Lecture 7 Prof. Potr Indyk Data Structures Role of data structures: Encapsulate data Support certan operatons (e.g., INSERT, DELETE, SEARCH) Our focus: effcency of

More information

Difference Equations

Difference Equations Dfference Equatons c Jan Vrbk 1 Bascs Suppose a sequence of numbers, say a 0,a 1,a,a 3,... s defned by a certan general relatonshp between, say, three consecutve values of the sequence, e.g. a + +3a +1

More information

Stanford University CS254: Computational Complexity Notes 7 Luca Trevisan January 29, Notes for Lecture 7

Stanford University CS254: Computational Complexity Notes 7 Luca Trevisan January 29, Notes for Lecture 7 Stanford Unversty CS54: Computatonal Complexty Notes 7 Luca Trevsan January 9, 014 Notes for Lecture 7 1 Approxmate Countng wt an N oracle We complete te proof of te followng result: Teorem 1 For every

More information

Lecture 4: Universal Hash Functions/Streaming Cont d

Lecture 4: Universal Hash Functions/Streaming Cont d CSE 5: Desgn and Analyss of Algorthms I Sprng 06 Lecture 4: Unversal Hash Functons/Streamng Cont d Lecturer: Shayan Oves Gharan Aprl 6th Scrbe: Jacob Schreber Dsclamer: These notes have not been subjected

More information

CS : Algorithms and Uncertainty Lecture 17 Date: October 26, 2016

CS : Algorithms and Uncertainty Lecture 17 Date: October 26, 2016 CS 29-128: Algorthms and Uncertanty Lecture 17 Date: October 26, 2016 Instructor: Nkhl Bansal Scrbe: Mchael Denns 1 Introducton In ths lecture we wll be lookng nto the secretary problem, and an nterestng

More information

Calculation of time complexity (3%)

Calculation of time complexity (3%) Problem 1. (30%) Calculaton of tme complexty (3%) Gven n ctes, usng exhaust search to see every result takes O(n!). Calculaton of tme needed to solve the problem (2%) 40 ctes:40! dfferent tours 40 add

More information

C/CS/Phy191 Problem Set 3 Solutions Out: Oct 1, 2008., where ( 00. ), so the overall state of the system is ) ( ( ( ( 00 ± 11 ), Φ ± = 1

C/CS/Phy191 Problem Set 3 Solutions Out: Oct 1, 2008., where ( 00. ), so the overall state of the system is ) ( ( ( ( 00 ± 11 ), Φ ± = 1 C/CS/Phy9 Problem Set 3 Solutons Out: Oct, 8 Suppose you have two qubts n some arbtrary entangled state ψ You apply the teleportaton protocol to each of the qubts separately What s the resultng state obtaned

More information

The Multiple Classical Linear Regression Model (CLRM): Specification and Assumptions. 1. Introduction

The Multiple Classical Linear Regression Model (CLRM): Specification and Assumptions. 1. Introduction ECONOMICS 5* -- NOTE (Summary) ECON 5* -- NOTE The Multple Classcal Lnear Regresson Model (CLRM): Specfcaton and Assumptons. Introducton CLRM stands for the Classcal Lnear Regresson Model. The CLRM s also

More information

Polynomials. 1 More properties of polynomials

Polynomials. 1 More properties of polynomials Polynomals 1 More propertes of polynomals Recall that, for R a commutatve rng wth unty (as wth all rngs n ths course unless otherwse noted), we defne R[x] to be the set of expressons n =0 a x, where a

More information

Lectures - Week 4 Matrix norms, Conditioning, Vector Spaces, Linear Independence, Spanning sets and Basis, Null space and Range of a Matrix

Lectures - Week 4 Matrix norms, Conditioning, Vector Spaces, Linear Independence, Spanning sets and Basis, Null space and Range of a Matrix Lectures - Week 4 Matrx norms, Condtonng, Vector Spaces, Lnear Independence, Spannng sets and Bass, Null space and Range of a Matrx Matrx Norms Now we turn to assocatng a number to each matrx. We could

More information

Provable Security Signatures

Provable Security Signatures Provable Securty Sgnatures UCL - Louvan-la-Neuve Wednesday, July 10th, 2002 LIENS-CNRS Ecole normale supéreure Summary Introducton Sgnature FD PSS Forkng Lemma Generc Model Concluson Provable Securty -

More information

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009 College of Computer & Informaton Scence Fall 2009 Northeastern Unversty 20 October 2009 CS7880: Algorthmc Power Tools Scrbe: Jan Wen and Laura Poplawsk Lecture Outlne: Prmal-dual schema Network Desgn:

More information

THE CHINESE REMAINDER THEOREM. We should thank the Chinese for their wonderful remainder theorem. Glenn Stevens

THE CHINESE REMAINDER THEOREM. We should thank the Chinese for their wonderful remainder theorem. Glenn Stevens THE CHINESE REMAINDER THEOREM KEITH CONRAD We should thank the Chnese for ther wonderful remander theorem. Glenn Stevens 1. Introducton The Chnese remander theorem says we can unquely solve any par of

More information

n α j x j = 0 j=1 has a nontrivial solution. Here A is the n k matrix whose jth column is the vector for all t j=0

n α j x j = 0 j=1 has a nontrivial solution. Here A is the n k matrix whose jth column is the vector for all t j=0 MODULE 2 Topcs: Lnear ndependence, bass and dmenson We have seen that f n a set of vectors one vector s a lnear combnaton of the remanng vectors n the set then the span of the set s unchanged f that vector

More information

Finding Primitive Roots Pseudo-Deterministically

Finding Primitive Roots Pseudo-Deterministically Electronc Colloquum on Computatonal Complexty, Report No 207 (205) Fndng Prmtve Roots Pseudo-Determnstcally Ofer Grossman December 22, 205 Abstract Pseudo-determnstc algorthms are randomzed search algorthms

More information

Foundations of Arithmetic

Foundations of Arithmetic Foundatons of Arthmetc Notaton We shall denote the sum and product of numbers n the usual notaton as a 2 + a 2 + a 3 + + a = a, a 1 a 2 a 3 a = a The notaton a b means a dvdes b,.e. ac = b where c s an

More information

A Commitment-Consistent Proof of a Shuffle

A Commitment-Consistent Proof of a Shuffle A Commtment-Consstent Proof of a Shuffle Douglas Wkström CSC KTH Stockholm, Sweden dog@csc.kth.se Aprl 2, 2011 Abstract We ntroduce a pre-computaton technque that drastcally reduces the onlne computatonal

More information

arxiv: v1 [cs.cr] 24 Jan 2019

arxiv: v1 [cs.cr] 24 Jan 2019 A Descrpton and Proof of a Generalsed and Optmsed Varant of Wkström s Mxnet Thomas Hanes arxv:90.0837v [cs.cr] 24 Jan 209 Introducton Polyas GmbH In ths paper, we descrbe an optmsed varant of Wkström s

More information

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 CHALMERS GÖTEBORGS UNIVERSITET CRYPTOGRAPHY TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 No extra materal s allowed durng the exam except for pens and a smple calculator (not smartphones).

More information

Secure and practical identity-based encryption

Secure and practical identity-based encryption Secure and practcal dentty-based encrypton D. Naccache Abstract: A varant of Waters dentty-based encrypton scheme wth a much smaller system parameters sze (only a few klobytes) s presented. It s shown

More information

Min Cut, Fast Cut, Polynomial Identities

Min Cut, Fast Cut, Polynomial Identities Randomzed Algorthms, Summer 016 Mn Cut, Fast Cut, Polynomal Identtes Instructor: Thomas Kesselhem and Kurt Mehlhorn 1 Mn Cuts n Graphs Lecture (5 pages) Throughout ths secton, G = (V, E) s a mult-graph.

More information

a b a In case b 0, a being divisible by b is the same as to say that

a b a In case b 0, a being divisible by b is the same as to say that Secton 6.2 Dvsblty among the ntegers An nteger a ε s dvsble by b ε f there s an nteger c ε such that a = bc. Note that s dvsble by any nteger b, snce = b. On the other hand, a s dvsble by only f a = :

More information

Example: (13320, 22140) =? Solution #1: The divisors of are 1, 2, 3, 4, 5, 6, 9, 10, 12, 15, 18, 20, 27, 30, 36, 41,

Example: (13320, 22140) =? Solution #1: The divisors of are 1, 2, 3, 4, 5, 6, 9, 10, 12, 15, 18, 20, 27, 30, 36, 41, The greatest common dvsor of two ntegers a and b (not both zero) s the largest nteger whch s a common factor of both a and b. We denote ths number by gcd(a, b), or smply (a, b) when there s no confuson

More information

2.3 Nilpotent endomorphisms

2.3 Nilpotent endomorphisms s a block dagonal matrx, wth A Mat dm U (C) In fact, we can assume that B = B 1 B k, wth B an ordered bass of U, and that A = [f U ] B, where f U : U U s the restrcton of f to U 40 23 Nlpotent endomorphsms

More information

Assortment Optimization under MNL

Assortment Optimization under MNL Assortment Optmzaton under MNL Haotan Song Aprl 30, 2017 1 Introducton The assortment optmzaton problem ams to fnd the revenue-maxmzng assortment of products to offer when the prces of products are fxed.

More information

6.842 Randomness and Computation February 18, Lecture 4

6.842 Randomness and Computation February 18, Lecture 4 6.842 Randomness and Computaton February 18, 2014 Lecture 4 Lecturer: Rontt Rubnfeld Scrbe: Amartya Shankha Bswas Topcs 2-Pont Samplng Interactve Proofs Publc cons vs Prvate cons 1 Two Pont Samplng 1.1

More information

Practical and Secure Solutions for Integer Comparison (Extended Abstract)

Practical and Secure Solutions for Integer Comparison (Extended Abstract) Practcal and Secure Solutons for Integer Comparson (Extended Abstract) Juan Garay 1, erry Schoenmakers 2, and José Vllegas 2 1 ell Labs Lucent Technologes, 600 Mountan Ave., Murray Hll, NJ 07974 garay@research.bell-labs.com

More information

Problem Set 9 Solutions

Problem Set 9 Solutions Desgn and Analyss of Algorthms May 4, 2015 Massachusetts Insttute of Technology 6.046J/18.410J Profs. Erk Demane, Srn Devadas, and Nancy Lynch Problem Set 9 Solutons Problem Set 9 Solutons Ths problem

More information

Inner Product. Euclidean Space. Orthonormal Basis. Orthogonal

Inner Product. Euclidean Space. Orthonormal Basis. Orthogonal Inner Product Defnton 1 () A Eucldean space s a fnte-dmensonal vector space over the reals R, wth an nner product,. Defnton 2 (Inner Product) An nner product, on a real vector space X s a symmetrc, blnear,

More information

Section 8.3 Polar Form of Complex Numbers

Section 8.3 Polar Form of Complex Numbers 80 Chapter 8 Secton 8 Polar Form of Complex Numbers From prevous classes, you may have encountered magnary numbers the square roots of negatve numbers and, more generally, complex numbers whch are the

More information

The Order Relation and Trace Inequalities for. Hermitian Operators

The Order Relation and Trace Inequalities for. Hermitian Operators Internatonal Mathematcal Forum, Vol 3, 08, no, 507-57 HIKARI Ltd, wwwm-hkarcom https://doorg/0988/mf088055 The Order Relaton and Trace Inequaltes for Hermtan Operators Y Huang School of Informaton Scence

More information

Notes on Frequency Estimation in Data Streams

Notes on Frequency Estimation in Data Streams Notes on Frequency Estmaton n Data Streams In (one of) the data streamng model(s), the data s a sequence of arrvals a 1, a 2,..., a m of the form a j = (, v) where s the dentty of the tem and belongs to

More information

Proactive Linear Integer Secret Sharing

Proactive Linear Integer Secret Sharing Proactve Lnear Integer Secret Sharng Rune Thorbek BRICS, Dept. of Computer Scence, Unversty of Aarhus Abstract. In [3] Damgard and Thorbek proposed the lnear nteger secret sharng (LISS) scheme. In ths

More information

Lecture 10 Support Vector Machines II

Lecture 10 Support Vector Machines II Lecture 10 Support Vector Machnes II 22 February 2016 Taylor B. Arnold Yale Statstcs STAT 365/665 1/28 Notes: Problem 3 s posted and due ths upcomng Frday There was an early bug n the fake-test data; fxed

More information

Introduction to Algorithms

Introduction to Algorithms Introducton to Algorthms 6.046J/18.401J Lecture 7 Prof. Potr Indyk Data Structures Role of data structures: Encapsulate data Support certan operatons (e.g., INSERT, DELETE, SEARCH) What data structures

More information

Grover s Algorithm + Quantum Zeno Effect + Vaidman

Grover s Algorithm + Quantum Zeno Effect + Vaidman Grover s Algorthm + Quantum Zeno Effect + Vadman CS 294-2 Bomb 10/12/04 Fall 2004 Lecture 11 Grover s algorthm Recall that Grover s algorthm for searchng over a space of sze wors as follows: consder the

More information

The Minimum Universal Cost Flow in an Infeasible Flow Network

The Minimum Universal Cost Flow in an Infeasible Flow Network Journal of Scences, Islamc Republc of Iran 17(2): 175-180 (2006) Unversty of Tehran, ISSN 1016-1104 http://jscencesutacr The Mnmum Unversal Cost Flow n an Infeasble Flow Network H Saleh Fathabad * M Bagheran

More information

Practical and Secure Solutions for Integer Comparison

Practical and Secure Solutions for Integer Comparison Practcal and Secure Solutons for Integer Comparson Juan Garay 1, erry Schoenmakers 2,andJosé Vllegas 2 1 ell Labs Alcatel-Lucent, 600 Mountan Ave., Murray Hll, NJ 07974 garay@research.bell-labs.com 2 Dept.

More information

More metrics on cartesian products

More metrics on cartesian products More metrcs on cartesan products If (X, d ) are metrc spaces for 1 n, then n Secton II4 of the lecture notes we defned three metrcs on X whose underlyng topologes are the product topology The purpose of

More information

Lecture Space-Bounded Derandomization

Lecture Space-Bounded Derandomization Notes on Complexty Theory Last updated: October, 2008 Jonathan Katz Lecture Space-Bounded Derandomzaton 1 Space-Bounded Derandomzaton We now dscuss derandomzaton of space-bounded algorthms. Here non-trval

More information

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem H.K. Pathak et. al. / (IJCSE) Internatonal Journal on Computer Scence and Engneerng Speedng up Computaton of Scalar Multplcaton n Ellptc Curve Cryptosystem H. K. Pathak Manju Sangh S.o.S n Computer scence

More information

Case A. P k = Ni ( 2L i k 1 ) + (# big cells) 10d 2 P k.

Case A. P k = Ni ( 2L i k 1 ) + (# big cells) 10d 2 P k. THE CELLULAR METHOD In ths lecture, we ntroduce the cellular method as an approach to ncdence geometry theorems lke the Szemeréd-Trotter theorem. The method was ntroduced n the paper Combnatoral complexty

More information

Finding Dense Subgraphs in G(n, 1/2)

Finding Dense Subgraphs in G(n, 1/2) Fndng Dense Subgraphs n Gn, 1/ Atsh Das Sarma 1, Amt Deshpande, and Rav Kannan 1 Georga Insttute of Technology,atsh@cc.gatech.edu Mcrosoft Research-Bangalore,amtdesh,annan@mcrosoft.com Abstract. Fndng

More information

Algebraic partitioning: Fully compact and (almost) tightly secure cryptography

Algebraic partitioning: Fully compact and (almost) tightly secure cryptography Algebrac parttonng: Fully compact and (almost) tghtly secure cryptography Denns Hofhenz October 12, 2015 Abstract We descrbe a new technque for conductng parttonng arguments. Parttonng arguments are a

More information

Cryptographic Protocols

Cryptographic Protocols Cryptographc Protocols Entty Authentcaton Key Agreement Fat-Shamr Identfcaton Schemes Zero-Knowledge Proof Systems Shnorr s Identfcaton/Sgnature Scheme Commtment Schemes Secret Sharng Electronc Electon

More information

arxiv: v1 [quant-ph] 6 Sep 2007

arxiv: v1 [quant-ph] 6 Sep 2007 An Explct Constructon of Quantum Expanders Avraham Ben-Aroya Oded Schwartz Amnon Ta-Shma arxv:0709.0911v1 [quant-ph] 6 Sep 2007 Abstract Quantum expanders are a natural generalzaton of classcal expanders.

More information

Some Consequences. Example of Extended Euclidean Algorithm. The Fundamental Theorem of Arithmetic, II. Characterizing the GCD and LCM

Some Consequences. Example of Extended Euclidean Algorithm. The Fundamental Theorem of Arithmetic, II. Characterizing the GCD and LCM Example of Extended Eucldean Algorthm Recall that gcd(84, 33) = gcd(33, 18) = gcd(18, 15) = gcd(15, 3) = gcd(3, 0) = 3 We work backwards to wrte 3 as a lnear combnaton of 84 and 33: 3 = 18 15 [Now 3 s

More information

DISCRIMINANTS AND RAMIFIED PRIMES. 1. Introduction A prime number p is said to be ramified in a number field K if the prime ideal factorization

DISCRIMINANTS AND RAMIFIED PRIMES. 1. Introduction A prime number p is said to be ramified in a number field K if the prime ideal factorization DISCRIMINANTS AND RAMIFIED PRIMES KEITH CONRAD 1. Introducton A prme number p s sad to be ramfed n a number feld K f the prme deal factorzaton (1.1) (p) = po K = p e 1 1 peg g has some e greater than 1.

More information

Stanford University CS359G: Graph Partitioning and Expanders Handout 4 Luca Trevisan January 13, 2011

Stanford University CS359G: Graph Partitioning and Expanders Handout 4 Luca Trevisan January 13, 2011 Stanford Unversty CS359G: Graph Parttonng and Expanders Handout 4 Luca Trevsan January 3, 0 Lecture 4 In whch we prove the dffcult drecton of Cheeger s nequalty. As n the past lectures, consder an undrected

More information

Hash functions : MAC / HMAC

Hash functions : MAC / HMAC Hash functons : MAC / HMAC Outlne Message Authentcaton Codes Keyed hash famly Uncondtonally Secure MACs Ref: D Stnson: Cryprography Theory and Practce (3 rd ed), Chap 4. Unversal hash famly Notatons: X

More information

Attacks on RSA The Rabin Cryptosystem Semantic Security of RSA Cryptology, Tuesday, February 27th, 2007 Nils Andersen. Complexity Theoretic Reduction

Attacks on RSA The Rabin Cryptosystem Semantic Security of RSA Cryptology, Tuesday, February 27th, 2007 Nils Andersen. Complexity Theoretic Reduction Attacks on RSA The Rabn Cryptosystem Semantc Securty of RSA Cryptology, Tuesday, February 27th, 2007 Nls Andersen Square Roots modulo n Complexty Theoretc Reducton Factorng Algorthms Pollard s p 1 Pollard

More information

= z 20 z n. (k 20) + 4 z k = 4

= z 20 z n. (k 20) + 4 z k = 4 Problem Set #7 solutons 7.2.. (a Fnd the coeffcent of z k n (z + z 5 + z 6 + z 7 + 5, k 20. We use the known seres expanson ( n+l ( z l l z n below: (z + z 5 + z 6 + z 7 + 5 (z 5 ( + z + z 2 + z + 5 5

More information

U.C. Berkeley CS294: Spectral Methods and Expanders Handout 8 Luca Trevisan February 17, 2016

U.C. Berkeley CS294: Spectral Methods and Expanders Handout 8 Luca Trevisan February 17, 2016 U.C. Berkeley CS94: Spectral Methods and Expanders Handout 8 Luca Trevsan February 7, 06 Lecture 8: Spectral Algorthms Wrap-up In whch we talk about even more generalzatons of Cheeger s nequaltes, and

More information

Leakage-Resilient Identification Schemes from Zero-Knowledge Proofs of Storage

Leakage-Resilient Identification Schemes from Zero-Knowledge Proofs of Storage Leakage-Reslent Identfcaton Schemes from Zero-Knowledge Proofs of Storage Guseppe Atenese Sapenza, Unversty of Rome atenese@d.unroma1.t Antono Faono Aarhus Unversty antfa@cs.au.dk Seny Kamara Mcrosoft

More information

Improving the Round Complexity of VSS in Point-to-Point Networks

Improving the Round Complexity of VSS in Point-to-Point Networks Improvng the Round Complexty of VSS n Pont-to-Pont Networks Jonathan Katz Chu-Yuen Koo Rant Kumaresan Abstract We revst the followng queston: what s the optmal round complexty of verfable secret sharng

More information

Generic Hardness of the Multiple Discrete Logarithm Problem

Generic Hardness of the Multiple Discrete Logarithm Problem Generc Hardness of the Multple Dscrete Logarthm Problem Aaram Yun Ulsan Natonal Insttute of Scence and Technology (UNIST) Republc of Korea aaramyun@unst.ac.kr Abstract. We study generc hardness of the

More information

SL n (F ) Equals its Own Derived Group

SL n (F ) Equals its Own Derived Group Internatonal Journal of Algebra, Vol. 2, 2008, no. 12, 585-594 SL n (F ) Equals ts Own Derved Group Jorge Macel BMCC-The Cty Unversty of New York, CUNY 199 Chambers street, New York, NY 10007, USA macel@cms.nyu.edu

More information

Linearly Homomorphic Structure-Preserving Signatures and Their Applications

Linearly Homomorphic Structure-Preserving Signatures and Their Applications Lnearly Homomorphc Structure-Preservng Sgnatures and Ther Applcatons Benoît Lbert 1, Thomas Peters 2, Marc Joye 1, and Mot Yung 3 1 Techncolor (France) 2 Unversté catholque de Louvan, Crypto Group (Belgum)

More information

12 MATH 101A: ALGEBRA I, PART C: MULTILINEAR ALGEBRA. 4. Tensor product

12 MATH 101A: ALGEBRA I, PART C: MULTILINEAR ALGEBRA. 4. Tensor product 12 MATH 101A: ALGEBRA I, PART C: MULTILINEAR ALGEBRA Here s an outlne of what I dd: (1) categorcal defnton (2) constructon (3) lst of basc propertes (4) dstrbutve property (5) rght exactness (6) localzaton

More information

Born and raised distributively: Fully distributed non-interactive adaptively-secure threshold signatures with short shares

Born and raised distributively: Fully distributed non-interactive adaptively-secure threshold signatures with short shares Publshed n Theoretcal Computer Scence, 645: 24, 206 Born and rased dstrbutvely: Fully dstrbuted non-nteractve adaptvely-secure threshold sgnatures wth short shares Benoît Lbert Ecole Normale Supéreure

More information

U.C. Berkeley CS278: Computational Complexity Professor Luca Trevisan 2/21/2008. Notes for Lecture 8

U.C. Berkeley CS278: Computational Complexity Professor Luca Trevisan 2/21/2008. Notes for Lecture 8 U.C. Berkeley CS278: Computatonal Complexty Handout N8 Professor Luca Trevsan 2/21/2008 Notes for Lecture 8 1 Undrected Connectvty In the undrected s t connectvty problem (abbrevated ST-UCONN) we are gven

More information

Use of Sparse and/or Complex Exponents in Batch Verification of Exponentiations

Use of Sparse and/or Complex Exponents in Batch Verification of Exponentiations Use of Sparse and/or Complex Exponents n Batch Verfcaton of Exponentatons Jung Hee Cheon 1 and Dong Hoon Lee 2 1 Department of Mathematcs, Seoul Natonal Unversty jhcheon@math.snu.ac.kr, 2 Natonal Securty

More information

Department of Statistics University of Toronto STA305H1S / 1004 HS Design and Analysis of Experiments Term Test - Winter Solution

Department of Statistics University of Toronto STA305H1S / 1004 HS Design and Analysis of Experiments Term Test - Winter Solution Department of Statstcs Unversty of Toronto STA35HS / HS Desgn and Analyss of Experments Term Test - Wnter - Soluton February, Last Name: Frst Name: Student Number: Instructons: Tme: hours. Ads: a non-programmable

More information

Formulas for the Determinant

Formulas for the Determinant page 224 224 CHAPTER 3 Determnants e t te t e 2t 38 A = e t 2te t e 2t e t te t 2e 2t 39 If 123 A = 345, 456 compute the matrx product A adj(a) What can you conclude about det(a)? For Problems 40 43, use

More information

Dirichlet s Theorem In Arithmetic Progressions

Dirichlet s Theorem In Arithmetic Progressions Drchlet s Theorem In Arthmetc Progressons Parsa Kavkan Hang Wang The Unversty of Adelade February 26, 205 Abstract The am of ths paper s to ntroduce and prove Drchlet s theorem n arthmetc progressons,

More information

Chapter 11: Simple Linear Regression and Correlation

Chapter 11: Simple Linear Regression and Correlation Chapter 11: Smple Lnear Regresson and Correlaton 11-1 Emprcal Models 11-2 Smple Lnear Regresson 11-3 Propertes of the Least Squares Estmators 11-4 Hypothess Test n Smple Lnear Regresson 11-4.1 Use of t-tests

More information

3.1 Expectation of Functions of Several Random Variables. )' be a k-dimensional discrete or continuous random vector, with joint PMF p (, E X E X1 E X

3.1 Expectation of Functions of Several Random Variables. )' be a k-dimensional discrete or continuous random vector, with joint PMF p (, E X E X1 E X Statstcs 1: Probablty Theory II 37 3 EPECTATION OF SEVERAL RANDOM VARIABLES As n Probablty Theory I, the nterest n most stuatons les not on the actual dstrbuton of a random vector, but rather on a number

More information

Numerical Heat and Mass Transfer

Numerical Heat and Mass Transfer Master degree n Mechancal Engneerng Numercal Heat and Mass Transfer 06-Fnte-Dfference Method (One-dmensonal, steady state heat conducton) Fausto Arpno f.arpno@uncas.t Introducton Why we use models and

More information

Computationally Private Randomizing Polynomials and Their Applications

Computationally Private Randomizing Polynomials and Their Applications Computatonally Prvate Randomzng Polynomals and Ther Applcatons Benny Applebaum Yuval Isha Eyal Kushlevtz Computer Scence Department, Technon {abenny,yuval,eyalk}@cs.technon.ac.l March 5, 2006 Abstract

More information

Groth Sahai proofs revisited

Groth Sahai proofs revisited Groth Saha proofs revsted E. Ghadaf, N.P. Smart, and B. Warnsch Dept. Computer Scence, Unversty of Brstol, Merchant Venturers Buldng, Woodland Road, Brstol, BS8 1UB. Unted Kngdom. ghadaf,ngel,bogdan}@cs.brs.ac.uk

More information

APPENDIX A Some Linear Algebra

APPENDIX A Some Linear Algebra APPENDIX A Some Lnear Algebra The collecton of m, n matrces A.1 Matrces a 1,1,..., a 1,n A = a m,1,..., a m,n wth real elements a,j s denoted by R m,n. If n = 1 then A s called a column vector. Smlarly,

More information

4 Analysis of Variance (ANOVA) 5 ANOVA. 5.1 Introduction. 5.2 Fixed Effects ANOVA

4 Analysis of Variance (ANOVA) 5 ANOVA. 5.1 Introduction. 5.2 Fixed Effects ANOVA 4 Analyss of Varance (ANOVA) 5 ANOVA 51 Introducton ANOVA ANOVA s a way to estmate and test the means of multple populatons We wll start wth one-way ANOVA If the populatons ncluded n the study are selected

More information

ANSWERS. Problem 1. and the moment generating function (mgf) by. defined for any real t. Use this to show that E( U) var( U)

ANSWERS. Problem 1. and the moment generating function (mgf) by. defined for any real t. Use this to show that E( U) var( U) Econ 413 Exam 13 H ANSWERS Settet er nndelt 9 deloppgaver, A,B,C, som alle anbefales å telle lkt for å gøre det ltt lettere å stå. Svar er gtt . Unfortunately, there s a prntng error n the hnt of

More information

Polynomial Regression Models

Polynomial Regression Models LINEAR REGRESSION ANALYSIS MODULE XII Lecture - 6 Polynomal Regresson Models Dr. Shalabh Department of Mathematcs and Statstcs Indan Insttute of Technology Kanpur Test of sgnfcance To test the sgnfcance

More information

Math 217 Fall 2013 Homework 2 Solutions

Math 217 Fall 2013 Homework 2 Solutions Math 17 Fall 013 Homework Solutons Due Thursday Sept. 6, 013 5pm Ths homework conssts of 6 problems of 5 ponts each. The total s 30. You need to fully justfy your answer prove that your functon ndeed has

More information

Practical Functional Encryption for Quadratic Functions with Applications to Predicate Encryption

Practical Functional Encryption for Quadratic Functions with Applications to Predicate Encryption Practcal Functonal Encrypton for Quadratc Functons wth Applcatons to Predcate Encrypton Carmen Elsabetta Zara Baltco 1, Daro Catalano 1, Daro Fore 2, and Roman Gay 3 1 Dpartmento d Matematca e Informatca,

More information

Cryptanalysis of a Public-key Cryptosystem Using Lattice Basis Reduction Algorithm

Cryptanalysis of a Public-key Cryptosystem Using Lattice Basis Reduction Algorithm www.ijcsi.org 110 Cryptanalyss of a Publc-key Cryptosystem Usng Lattce Bass Reducton Algorthm Roohallah Rastagh 1, Hamd R. Dall Oskoue 2 1,2 Department of Electrcal Engneerng, Aeronautcal Unversty of Snce

More information

Linear Regression Analysis: Terminology and Notation

Linear Regression Analysis: Terminology and Notation ECON 35* -- Secton : Basc Concepts of Regresson Analyss (Page ) Lnear Regresson Analyss: Termnology and Notaton Consder the generc verson of the smple (two-varable) lnear regresson model. It s represented

More information

CHAPTER 5 NUMERICAL EVALUATION OF DYNAMIC RESPONSE

CHAPTER 5 NUMERICAL EVALUATION OF DYNAMIC RESPONSE CHAPTER 5 NUMERICAL EVALUATION OF DYNAMIC RESPONSE Analytcal soluton s usually not possble when exctaton vares arbtrarly wth tme or f the system s nonlnear. Such problems can be solved by numercal tmesteppng

More information

1. Inference on Regression Parameters a. Finding Mean, s.d and covariance amongst estimates. 2. Confidence Intervals and Working Hotelling Bands

1. Inference on Regression Parameters a. Finding Mean, s.d and covariance amongst estimates. 2. Confidence Intervals and Working Hotelling Bands Content. Inference on Regresson Parameters a. Fndng Mean, s.d and covarance amongst estmates.. Confdence Intervals and Workng Hotellng Bands 3. Cochran s Theorem 4. General Lnear Testng 5. Measures of

More information

18.1 Introduction and Recap

18.1 Introduction and Recap CS787: Advanced Algorthms Scrbe: Pryananda Shenoy and Shjn Kong Lecturer: Shuch Chawla Topc: Streamng Algorthmscontnued) Date: 0/26/2007 We contnue talng about streamng algorthms n ths lecture, ncludng

More information

Efficient Ring Signatures Without Random Oracles

Efficient Ring Signatures Without Random Oracles Effcent Rng Sgnatures Wthout Random Oracles Hovav Shacham hovav.shacham@wezmann.ac.l Brent Waters bwaters@csl.sr.com Abstract We descrbe the frst effcent rng sgnature scheme secure, wthout random oracles,

More information

MASSACHUSETTS INSTITUTE OF TECHNOLOGY 6.265/15.070J Fall 2013 Lecture 12 10/21/2013. Martingale Concentration Inequalities and Applications

MASSACHUSETTS INSTITUTE OF TECHNOLOGY 6.265/15.070J Fall 2013 Lecture 12 10/21/2013. Martingale Concentration Inequalities and Applications MASSACHUSETTS INSTITUTE OF TECHNOLOGY 6.65/15.070J Fall 013 Lecture 1 10/1/013 Martngale Concentraton Inequaltes and Applcatons Content. 1. Exponental concentraton for martngales wth bounded ncrements.

More information

Supplement: Proofs and Technical Details for The Solution Path of the Generalized Lasso

Supplement: Proofs and Technical Details for The Solution Path of the Generalized Lasso Supplement: Proofs and Techncal Detals for The Soluton Path of the Generalzed Lasso Ryan J. Tbshran Jonathan Taylor In ths document we gve supplementary detals to the paper The Soluton Path of the Generalzed

More information

5 The Rational Canonical Form

5 The Rational Canonical Form 5 The Ratonal Canoncal Form Here p s a monc rreducble factor of the mnmum polynomal m T and s not necessarly of degree one Let F p denote the feld constructed earler n the course, consstng of all matrces

More information

Canonical transformations

Canonical transformations Canoncal transformatons November 23, 2014 Recall that we have defned a symplectc transformaton to be any lnear transformaton M A B leavng the symplectc form nvarant, Ω AB M A CM B DΩ CD Coordnate transformatons,

More information

2E Pattern Recognition Solutions to Introduction to Pattern Recognition, Chapter 2: Bayesian pattern classification

2E Pattern Recognition Solutions to Introduction to Pattern Recognition, Chapter 2: Bayesian pattern classification E395 - Pattern Recognton Solutons to Introducton to Pattern Recognton, Chapter : Bayesan pattern classfcaton Preface Ths document s a soluton manual for selected exercses from Introducton to Pattern Recognton

More information

8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS

8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS SECTION 8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS 493 8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS All the vector spaces you have studed thus far n the text are real vector spaces because the scalars

More information

Further Lower Bounds for Structure-Preserving Signatures in Asymmetric Bilinear Groups

Further Lower Bounds for Structure-Preserving Signatures in Asymmetric Bilinear Groups Further Lower Bounds for Structure-Preservng Sgnatures n Asymmetrc Blnear Groups Essam Ghadaf Unversty of the West of England, Brstol, UK essam.ghadaf@gmal.com Abstract. Structure-Preservng Sgnatures (SPSs

More information

arxiv: v1 [cs.cr] 22 Oct 2018

arxiv: v1 [cs.cr] 22 Oct 2018 CRYPTOGRAPHIC ANALYSIS OF THE MODIFIED MATRIX MODULAR CRYPTOSYSTEM arxv:181109876v1 [cscr] 22 Oct 2018 VITALIĬ ROMAN KOV Abstract We show that the Modfed Matrx Modular Cryptosystem proposed by SK Rososhek

More information

princeton univ. F 17 cos 521: Advanced Algorithm Design Lecture 7: LP Duality Lecturer: Matt Weinberg

princeton univ. F 17 cos 521: Advanced Algorithm Design Lecture 7: LP Duality Lecturer: Matt Weinberg prnceton unv. F 17 cos 521: Advanced Algorthm Desgn Lecture 7: LP Dualty Lecturer: Matt Wenberg Scrbe: LP Dualty s an extremely useful tool for analyzng structural propertes of lnear programs. Whle there

More information

Information-Theoretic Timed-Release Security: Key-Agreement, Encryption, and Authentication Codes

Information-Theoretic Timed-Release Security: Key-Agreement, Encryption, and Authentication Codes Informaton-Theoretc Tmed-Release Securty: Key-Agreement, Encrypton, and Authentcaton Codes Yohe Watanabe, Takenobu Seto, Junj Shkata Graduate School of Envronment and Informaton Scences, Yokohama Natonal

More information

Maximizing the number of nonnegative subsets

Maximizing the number of nonnegative subsets Maxmzng the number of nonnegatve subsets Noga Alon Hao Huang December 1, 213 Abstract Gven a set of n real numbers, f the sum of elements of every subset of sze larger than k s negatve, what s the maxmum

More information

Lecture 3: Probability Distributions

Lecture 3: Probability Distributions Lecture 3: Probablty Dstrbutons Random Varables Let us begn by defnng a sample space as a set of outcomes from an experment. We denote ths by S. A random varable s a functon whch maps outcomes nto the

More information

Tightly CCA-Secure Encryption without Pairings

Tightly CCA-Secure Encryption without Pairings Tghtly CCA-Secure Encrypton wthout Parngs Roman Gay 1,, Denns Hofhenz 2,, Eke Kltz 3,, and Hoeteck Wee 1, 1 ENS, Pars, France rgay,wee@d.ens.fr 2 Ruhr-Unverstät Bochum, Bochum, Germany eke.kltz@rub.de

More information

Lecture 2: Gram-Schmidt Vectors and the LLL Algorithm

Lecture 2: Gram-Schmidt Vectors and the LLL Algorithm NYU, Fall 2016 Lattces Mn Course Lecture 2: Gram-Schmdt Vectors and the LLL Algorthm Lecturer: Noah Stephens-Davdowtz 2.1 The Shortest Vector Problem In our last lecture, we consdered short solutons to

More information

princeton univ. F 13 cos 521: Advanced Algorithm Design Lecture 3: Large deviations bounds and applications Lecturer: Sanjeev Arora

princeton univ. F 13 cos 521: Advanced Algorithm Design Lecture 3: Large deviations bounds and applications Lecturer: Sanjeev Arora prnceton unv. F 13 cos 521: Advanced Algorthm Desgn Lecture 3: Large devatons bounds and applcatons Lecturer: Sanjeev Arora Scrbe: Today s topc s devaton bounds: what s the probablty that a random varable

More information