A Threshold Digital Signature Issuing Scheme without Secret Communication

Size: px
Start display at page:

Download "A Threshold Digital Signature Issuing Scheme without Secret Communication"

Transcription

1 A Threshold Dgtal Sgnature Issung Scheme wthout Secret Communcaton Kazuo Takarag, Kunhko Myazak, Masash Takahash Systems Development Laboratory, Htach, Ltd e-mal: {takara, kunhko, Abstract Ths paper descrbes an effcent (k, n) threshold dgtal sgnature scheme In the scheme, k out of n sgners cooperate to ssue a sgnature wthout usng trusted center No secret communcaton s requred among sgners across the network As a base scheme, Pedersen's verfable secret sharng (VSS) s appled to generate shared secret keys n such a way that no secret communcaton s requred n the followng sgnature ssung phase Then, Nyberg-Ruepple or ElGamal type dgtal sgnature scheme s employed whch uses only lnear combnaton of two shared secrets when appled to the (k, n) - threshold scenaro It s consdered that the (k, n) threshold scheme wthout usng encrypton s meanngful n an envronment where strongly encphered message cannot be sent across the network The proposed (k, n) threshold dgtal sgnature scheme s proved to be as secure as the Nyberg-Ruepple or ElGamal type dgtal sgnature aganst chosen message attacks It s dscussed that the proposed VSS s also applcable to encrypton An applcaton to (k, n) threshold sgn-encrypton s also presented INTRODUCTION Wth the progress of usage of the computer and communcaton, more and more paper works are replaced wth electronc ones n our dary lfe and busness actvtes such as e-mal, electronc commerce, electronc money, etc In many of such areas, dgtal sgnature s essental Ths paper proposes secure and relable dgtal sgnature schemes n a fault prone envronment of hardware such as memory and CPU n the cryptographc devce Because of the comparatve fraglty of electronc devce, the data on the devce s easly broken, lost or altered For example, t may be well congratulated when the data on floppy dsk perssts wthout error more than ten years On the other hand, the data on the tradtonal paper usually perssts wthout error for a long tme perod, eg a hundred years The relablty of data on electronc devce s far worse than that of paper Furthermore, a secret data hdden n a hardware devce s not always secure Examples are unauthorzed usage of stolen smart card by malcous user, exposure of secret data by reverse engneerng and guessng of secret data by fault cryptanalyss [Bon97] The problem s that we must rely on such undependable electronc devces n the real busness usng dgtal sgnature In order to deal wth that problem, t seems that knd of sngle falure crtera should be adopted That s, a sngle falure of hardware shall not cause the loss of the prvate key

2 for authorzed user nor cause the exposure of the prvate key to unauthorzed user Ths paper presents an effcent (k, n) thresholds dgtal sgnature scheme An effcent (k, n) threshold ElGamal type publc key cryptosystem was shown by Desmedt and Frankel [DF89] such that () (k, n) members must cooperate to decrypt a cphertext (2) Any k- dshonest members cannot decrypt any cphertext Ths system requres a trusted center Hwang [Hwa90] and then Pedersen [Per9-2] showed that the trusted center can be elmnated In the system of Hwang [Hwa90], however, the sze of the group publc key s much larger than that of Desmedt and Frankel [DF89] because each member publczes hs own publc key In the system of Pedersen [Per9-2], the publc key s as small as that of Desmedt and Frankel [DF89] Pedersen's system makes use of a nonnteractve verfable secret sharng scheme [Fel87] Desmet and Frankel [DF9] showed a (k, n) threshold RSA type dgtal sgnature scheme such as () (k, n) members must cooperate to ssue a sgnature (2) Any k- dshonest members cannot forge a sgnature Ths scheme requred a trusted center Park and Kurosawa [PK96] showed a (k, n) threshold ElGamal type dgtal sgnature scheme whch requres no trusted center The ElGamal type dgtal sgnature whch s applcable to ths scheme s composed of only a lnear combnaton of shared secrets Ths scheme, however, requres a encphered communcaton between sgners when they communcate across a network In ths paper, we show an effcent (k, n) threshold ElGamal type dgtal sgnature wth no trusted center and no encphered communcaton The applcable ElGamal type dgtal sgnature s one whch s composed of only a lnear combnaton of shared secrets Message recoverable Nyberg-Ruepple dgtal sgnature s ncluded n our scheme 2 PREPARATION Throughout ths paper, p and q are large prmes, E s an ellptc curve and base pont P s a pont on the ellptc curve E, whch has an order of q It s assumed that E and P are publcly known And let Z q be a fnte feld, whch has q elements We use the followng basc tools to share the secret n our proposed scheme 2

3 2 Shamr Secret Sharng In ths secton, we descrbe the Shamr secret sharng technque [Sha79] A (k, n) threshold secret sharng scheme s a protocol between n+ players n whch the dealer dstrbutes partal nformaton about a secret to n partcpants such that () Any group of fewer than k partcpants cannot obtan any nformaton about the secret (2) Any group of at least k partcpants can compute the secret n polynomal tme Assume the dealer has a secret follows d Z q Ths secret can be dstrbuted to P,, Pn K, as Step The dealer chooses a polynomal f = f + f over Z q of degree k- satsfyng be random number n Z q ) Then the dealer Step 2 Send t secretly to P Any k persons Thus where P k 0 x + L+ f k x k f ( 0) = d randomly (e Let f 0 = d and f 2 K, t = f (), f k P, K, can fnd the secret d by the formula (Lagrange formula): a, K, a are gven by k f ( x) = = k ( l= h l k ( l= h l d = k = h a x h ) f ( l ) l l h x h ) t l t h a = On the other hand, Any group of fewer than k persons cannot fnd the secret d Because for any d' Z there exsts a polynomal f '( x) over Z q of degree k- such that and q f '( h ) = t ( k ), f '(0) = d' 22 Pedersen s Verfable Secret Sharng (VSS) Pedersen presented a nonnteractve verfable secret sharng (VSS) [Ped9-] h 3

4 Verfable means each partcpant can verfy hs own share Assume the dealer has a secret d Z q and s commtted to d through a publc key Q = dp Ths secret can be dstrbuted to P, K, Pn, as follows PROTOCOL DISTRIBUTE (at dealer) Step Compute shares t usng the Shamr secret sharng scheme descrbed above n the feld Z q by choosng a polynomal k f = f 0 + fx + L+ f k x over Z q of degree k- satsfyng f ( 0) = d and then computng t = f () Step 2 Send t secretly to P and broadcast f P ( =, K k ) to all n partcpants Thus the dealer broadcasts k- ponts on the ellptc curve E and sends secretly n elements n Z q PROTOCOL VERIFY SHARE (at P) k Step Verfy that t P = ( f P) as a pont on the ellptc curve E = 0 Step 2 If ths s false, broadcast t and reect the dealer Step 3 For other each t l clamed at Step 2, verfy that = t l P l ( f P) as a pont on = 0 the ellptc curve E Step 4 If the dealer s not reected, accept t Fewer than k partcpants, who have followed PROTOCOL VERIFY SHARE and accepted, do not get any nformaton about d Ths s shown by Proposton 2 as below Proposton 2 Any g ( g k ) partcpants havng shares ( =, K, g) can fnd f ' P ( = 0, K k ), such that f ' = f ' 0 + f ' x + L+ f ' k s a random polynomal of degree at most k- satsfyng f '(0) = d x k t k 4

5 Proof f '( ) = t =, K g, (See [Per9-]) Ths proposton shows that any number of partcpants can smulate the dealer no matter what shares they get Ths means that fewer than k partcpants do not get any nformaton about d 23 Verfable Secret Sharng (VSS) wthout a trusted center Pedersen s verfable secret sharng (VSS) descrbed above needs trusted center as a dealer, because the dealer knows the secret Pedersen also presented VSS wthout a trusted center [Per9-2] In ths protocol, each partcpant plays a role as the dealer n the above VSS PROTOCOL RANDOM NUMBER (at P) Step Each P chooses d at random and broadcasts d P to all other partcpants Step 2 Each P dstrbutes d by usng PROTOCOL DISTRIBUTE That s, P chooses a random polynomal over Z q of degree k- such that k f ( x) = f + f x + L+ f x and then send ( ) partcpants,0, f secretly to P ) Step 3 Each P executes PROTOCOL VERIFY, k f (0) = d ( and broadcast f, P ( =, K k ) to all n Step 4 If no P s reected at Step 3, go to Step 5 Otherwse, stop Step 5 Each P and keep t secretly Step 6 Every P and broadcasts those values t = Q = Q n = n = = t f ( ) d P P Usng PROTOCOL RANDOM NUMBER, the secret n d = can be dstrbuted to P,,,P n 5

6 n d = But the secret does not appear explctly n ths protocol 3 DIGITAL SIGNATURE In ths secton, we show two dgtal sgnature schemes One s Nyberg-Ruepple sgnature scheme and another s a varant of ElGamal sgnature scheme Our proposed (k, n) threshold technque whch s shown later s vald for such sgnature schemes 3 Nyberg-Ruepple sgnature Let h be a one way hash functon whose range s {, K, q } Secret Key d Z q Publc Key Q ( = dp) Message m Sgnature (r,s) such that ( x, y) = kp where r = x h( m) (mod q) s = dr + k (modq) k( 0) Z s a random number q Verfcaton (r,s) s a vald sgnature for m f and only f x ' = r + h( m) (mod q) where ( x', y' ) = sp rq 32 A varant of ElGamal sgnature Let h be a one way hash functon whose range s {, K, q } Secret Key d Z q Publc Key Q ( = dp) Message m Sgnature (r,s) such that ( x, y) = kp where r = x (mod q) s = dr + kh( m) (mod q) k( 0) Z s a random number q Verfcaton (r,s) s a vald sgnature for m f and only f x ' = r (modq) where ( x', y') = sh( m) P rh( m) Q 6

7 4 PROPOSED THRESHOLD DIGITAL SIGNATURE In ths secton, we show our proposng (k, n) threshold dgtal sgnature scheme over Nyberg-Ruepple sgnature scheme that we have shown n subsecton 3 4 Proposed scheme The proposed scheme conssts of two protocols, a key generaton protocol and a sgnature ssung protocol We use Pederson s VSS technque n subsecton 23 only at the key generaton protocol and do not use t at a sgnature ssung protocol Let P,, P n be a set of sgner The publc key and the sgnature obtaned from the followng scheme wll be the same as that from subsecton 32 In our scheme, () The key generaton protocol requres all n sgners to cooperate to generate a publc key Q of the group and a secret nformaton s of each P (2) In the sgnature ssung protocol, a subset B of sgners can ssue a sgnature (r, s) f B contans k honest sgners (3) Any k- dshonest sgners cannot forge a sgnature even after polynomally many sgnatures have been ssued KEY GENERATION PROTOCOL Step Each of P,, P n executes PROTOCOL RANDOM NUMBER Let the secret output of P be t and the publc output be Q ( = dp), Q ( = t P) ( n) s s the secret nformaton kept by P Q s the publc key for the group P,, P n SIGNATURE ISSUING PROTOCOL Step Choose k sgners { P S} be B P, K,, and let S be, K, }, and let the sgners P k { k Step 2 Each sgner P ( S) where e, S = a, St h a, S = h Step 3 Each sgner P ( S) generates a random number k ( k q ) Step 4 Each sgner P ( S) and broadcasts t to all members of B R h h S = k P 7

8 Step 5 Each sgner P ( S) ( x, y) = Step 6 Each sgner P ( S) r = x h( m) R S (modq) s = e, S r + k (modq) and broadcasts s to all members of B Step 7 Each sgner P ( S) verfes for all ( ) S If ths s false, reect P and stop R = s P rq Step 8 Each sgner P ( S) s =, s S then outputs (r,s) as a dgtal sgnature of the group Proposton 4 The sgnature (r,s) ssued by above protocol satsfes r = x h( m) (mod q) s = dr + K (modq) x s a x-coordnate of the pont KP where d s the secret for the group P,, P n (e Q = dp ) and K = k Proof The equaton about r s obvous by Step 6 n SIGNATURE ISSUING PROTOCOL (Note that all sgners P ( S) compute the same value x n Step 5) On the other hand, s satsfes S 8

9 s = = = S S s ( e S e, S, S (by Step 8) r + k (by Step 6) h = t r + K (by Step 2) S h h h S = dr + K (by Lagrange formula) And by Step 5, x s a x-coordnate of the pont KP ) r + K Ths proposton shows that verfcaton for our proposed scheme s the same as that of subsecton 3 It s easy to show that the (k, n) threshold sgnature scheme over an ElGamal type dgtal sgnature can be obtaned n a smlar way 42 Advantage Advantage of (k, n) sgnature tself Generally, a secret data hdden n a hardware devce s not always secure Frst, t may be broken Second, a malcous user may msuse t when t s stolen Furthermore, an exposure of secret data may occur by reverse engneerng and guessng of the secret data by fault cryptanalyss [Bon97] The basc countermeasure for such accdents would be a knd of multple falure crtera beng adapted to a set of devces whch belong to a user That s, when a certan number of the devces are broken, t shall not cause the substantal loss of the prvate key when t s broken Furthermore, when a certan number of the devces are stolen, t shall not cause the substantal exposure of the prvate key (k, n) scheme tself has an advantage for realzng such a countermeasure Advantage of proposed method In our proposed scheme, secure communcaton path s requred only at key generaton Ths means the set of sgner use secure communcaton path only once, at the key generaton Ths secure communcaton path can be realzed easly by some means In Park-Kurosawa scheme, secure communcaton path s requred at every tme when the set of sgners ssue a sgnature That s, our scheme has an advantage n an envronment where strongly encphered message cannot be sent across the network at the tme they ssue a sgnature Effcency 9

10 We estmate the communcaton complexty of our proposed (k, n) threshold scheme precsely as follows In the key generaton protocol, each sgner frst broadcasts 2k p bts (here coeffcent 2 means both x- and y-coordnates of the pont on the ellptc curve E, so we can reduce t to k p + k bts), then sends ( n ) q bts secretly and fnally broadcasts 4 p bts (we can reduce t to 2 p + 2 bts) In the sgnature ssung protocol, each sgner frst broadcasts 2 p bts (we can reduce t to p + bts), then broadcasts q bts and fnally broadcasts 2 q bts In ths protocol, we do not need secret communcaton across the network when ssung sgnature Thus, our scheme has an advantage to Park-Kurosawa scheme (see Table ) KEY GENERATION SIGNATURE ISSUING broadcast send secretly broadcast send secretly PK scheme 2k p + 4 p ( n ) q 2k p + 2 q ( k ) q Our scheme 2k p + 4 p ( n ) q 2 p + q + 2 q 0 Table Comparson of the communcaton complexty Note: () In the above table, both of PK scheme and our proposed scheme are appled to the ellptc curve logarthm problem (2) We estmates the communcaton complexty of our proposed scheme usng Nyberg- Ruepple sgnature scheme, but f usng a varant of ElGamal scheme shown n subsecton 32, the communcaton complexty s same (3) In the orgnal PK paper [PK96] subsecton 42, they do not estmate the sze of the publc output whch s broadcasted at the end of the key generaton protocol In the above table, we count t n 5 SECURITY In ths secton, we dscuss the securty of the proposed (k, n) threshold dgtal sgnature scheme 5 Correctness and Detectablty The correctness of the sgnature s easly verfed by verfcaton descrbed n subsecton 3 The cheaters who cheat at Step n KEY GENERATION PROTOCOL are detected by PROTOCOL VERIFY SHARE ncluded n the PROTOCOL RANDOM NUMBER The cheaters who cheat at Step 6 n SIGNATURE ISSUING PROTOCOL are detected by Step 7 52 Vew 0

11 The vew of P n a protocol s everythng that P sees n executng the protocol Suppose that an adversary corrupts P, K, P Then the vew of the adversary s g { g the vew of P } L { the vew of P } Defnton 5 Suppose that a set of players B executes PROTOCOL RANDOM NUMBER on nput (E, P) and the man output s Q Let  be the adversary whch corrupts up to k- players Denote the vew of  for ths protocol by vew ( Aˆ, E, Let VIEW ( Aˆ, E, denote the random varable nduced by vew ( Aˆ, E, Lemma 52 For any probablstc polynomal tme adversary Â, there exsts a probablstc polynomal tme Turng machne M such that the probablty dstrbuton of M ( E, s dentcal to VIEW ( Aˆ, E, Proof (See [PK96] Lemma 5) Defnton 53 Suppose that a set of k players B executes SIGNATURE ISSUING PROTOCOL on nput (E, h(m)) and the output of KEY GENERATION PROTOCOL, and output s (r, s) Let  be the adversary whch corrupts up to k- players Denote the vew of  for ths protocol by vew sg ( Aˆ, Q, h( m), r, s) Let VIEW sg ( Aˆ, Q, h( m), r, s) denote the random varable nduced by vew sg ( Aˆ, Q, h( m), r, s) Lemma 54 For any probablstc polynomal tme adversary Â, there exsts a probablstc polynomal tme Turng machne M sg such that the probablty dstrbuton of M sg ( Q, h( m), r, s) s dentcal to VIEW sg ( Aˆ, Q, h( m), r, s) Proof For smplcty, suppose that B = { P, K, Pk } and  corrupts P,,P g ( g k ) Then, vew sg ( Aˆ, Q, h( m), r, s) s as follows (a) ( ) e, S g

12 (b) P ( ) e, S k k ( g (c) ) (d) R ( k) (e) ( x, y) (f) ( k) s (g) The contents of the random tape of  Now, we show M sg () M sg (a) from the P s secret t by Lagrange fomula (2) M sg (c) as  does (3) From (a) and (c), M sg obtans ( g) And M sg chooses k s ( g + k ) randomly Then M sg = s s s M sg obtans (f) s k e, S P ( g = (4) From (a), M sg obtans ) And M sg chooses e S, P ( g + k ) randomly from the group whch s generated by the base pont P on the ellptc curve E Then M sg k =, S e, P = dp e P M sg obtans (b) (5) M sg s P rq from (b) and (f) Then M sg obtans (d) (6) From (d), M sg obtans (e) (7) M sg knows the contents of the random tape of  because n (2) M sg behaves n the same way as  does Therefore, M sg can compute vew sg ( Aˆ, Q, h( m), r, s) wth the same probablty as VIEW sg ( Aˆ, Q, h( m), r, s) 53 Unforgeablty Let D denote the dgtal sgnature scheme of subsecton 3 and D 2 denote the proposed (k, n) threshold dgtal sgnature scheme of subsecton 4 In ths secton, we show that D 2 s as secure as D aganst chosen message attack In chosen message attack aganst a dgtal sgnature scheme, an adversary A s allowed to use a sgner as an oracle He tres to forge a sgnature after gettng sgnatures from the sgner to messages of hs own choce If there s no probablstc polynomal tme algorthm A that can forge a message n ths way, we say that the sgnature scheme s secure aganst chosen message attack For (k, n) threshold dgtal sgnature scheme, we assume k- or less sgners devatng from the protocol n an arbtrary way Ths s formalzed by means of a probablstc polynomal tme adversary A 2 s whch corrupts up to k- sgners We defne a chosen message attack aganst our (k, n) threshold dgtal sgnature as follows An adversary A 2 s allowed to have the sgnature ssung protocol executed by any k sgners to messages of hs own choce A 2 tres to forge a sgnature from sgnatures he obtaned n ths way and hs vew, where the vew s everythng that A 2 sees n executng the key generaton protocol and the sgnature ssung protocol k S 2

13 Defnton 55 Let A be a probablstc polynomal tme Turng machne whch can use a sgner of D as an oracle We denote by A ( E, the random varable that takes a value of ( m, m2, L,( mˆ, rˆ, sˆ)) wth the same probablty that A on nput ( E, queres ( m, m2, K) to the sgner and fnally outputs ( m ˆ, rˆ, sˆ ), where the probablty s taken over the con tosses of A and the sgner Defnton 56 Let A 2 be a probablstc polynomal tme Turng machne whch can corrupt up to k- sgners of D 2 A 2 can have the sgnature ssung protocol executed by any k sgners We denote by A 2 ( E, P the random varable that takes a value of ( m, m2, L,( mˆ, rˆ, sˆ)) wth the same probablty that A 2 on nput ( E, P) queres ( m, m2, K) to the sgnature ssung protocol and fnally outputs ( m ˆ, rˆ, sˆ ) under the condton that the key generaton protocol output Q, where the probablty s taken over the con tosses of A 2 and the sgners Theorem 57 For any adversary A aganst D, there exsts an adversary A 2 aganst D 2 such that Pr[ A ( E, P = ( m, m, L,( mˆ, rˆ, sˆ))] 2 = Pr[ A ( E, = ( m, m2, L,( mˆ, rˆ, sˆ))] for any publc key ( E, and any m, m, L,( mˆ, rˆ, ˆ)) Proof 2 ( 2 s Suppose that key generaton protocol of D 2 outputs Q A 2 provdes A wth ( E, and the content of the random tape of A Then, A 2 runs A If A 2 requests a sgnature for a message m, A 2 obtans the sgnature r, s ) for m from P,,P k Then, ( A 2 feeds ( r, s ) to A Thus, A can do hs chosen message attack A 2 outputs ( mˆ, rˆ, sˆ ) f and only f A outputs ( m ˆ, rˆ, sˆ ) Now, t s clear that the equaton holds Theorem 58 For any adversary A 2 aganst D 2, there exsts an adversary A aganst D such that Pr[ A ( E, = ( m, m, L,( mˆ, rˆ, sˆ))] = Pr[ A2 ( E, P = ( m, m2, L,( mˆ, rˆ, sˆ))] for any publc key ( E, and any m, m, L,( mˆ, rˆ, ˆ)) Proof 2 ( 2 s 3

14 A provdes A 2 wth ( E, and the content of the random tape of A 2 By usng M of lemma 52, A generates vew ( A2, E, of the key generaton protocol and feeds t to A 2 Next, A runs A 2 If A 2 requests a sgnature for a message m, A obtans the sgnature ( r, s ) for m from the oracle and feeds ( r, s ) to A 2 Then by usng M sg of Lemma 54, A 2 can obtan the whole vew and do hs chosen message attack A outputs ( m ˆ, rˆ, sˆ) f and only f A 2 outputs ( m ˆ, rˆ, sˆ ) Now, t s clear that the equaton holds 6 APPLICATION In ths secton, we show some applcaton of the proposed scheme, whch s (k, n) threshold sgnature scheme wth encrypton and (k, n) threshold decrypton scheme 6 Sgn-encrypton We use the sgn-encrypton (for ordnary sngle sgnature) as below By ths sgnencrypton, we can reduce the data sze of encrypted message wth the sgnature Let d s and Q s (=d s P) be the key par for sgner, and d v and Q v (=d v P) be the key par for verfer SIGNATURE ISSUING WITH ENCRYPTION Step Generate a random number k ( k q ) Step 2 Compute Step 3 Compute ( x, y) = kp and ( x e, ye ) = kqv r = x h( m) (mod q) s = d s r + k Step 4 Encrypt a message m by common key cpher usng x e as the key Step 5 Send ( r, s) wth encrypted message m' to verfer SIGNATURE VERIFICATION WITH DECRYPTION Step Compute Step 2 Compute ( x', y') = sp rq s ( xd, yd ) = d v ( x', y' ) Step 3 Decrypt the encrypted message m' by common key cpher usng x d as the key Step 4 For recovered message m'', verfy 4

15 x ' = r + h( m'' ) (modq) If t s false output "nvald" Otherwse, output "vald" 62 (k, n) sgnature ssung and decrypton wth sgn-encrypton In ths subsecton, we show proposed (k, n) sgnature scheme wth sgn-encrypton, whch s descrbed above, and (k, n) decrypton at verfer KEY GENERATION PROTOCOL FOR SIGNER Step P,, P n execute PROTOCOL RANDOM NUMBER Let the secret output of P be s and the publc output be Q ( = dp), Q ( = s P) ( n) Q s the publc key for the group P,, P n KEY GENERATION PROTOCOL FOR VERIFIER Step P',, P' n execute PROTOCOL RANDOM NUMBER Let the secret output of P' be s' and the publc output be Q' ( = d' P), Q' ( = s' P) ( n) Q' s the publc key for the group P',, P' n SIGNATURE ISSUING WITH ENCRYPTION PROTOCOL Step Choose k sgners be { P S} P, K,, and let S be, K, } and let a subset B of sgners P k { k Step 2 Each sgner P ( S) where e, S = a, S h h S s h a, S = h Step 3 Each sgner P ( S) generates a random number k ( k q ) Step 4 Each sgner P ( S) and broadcasts t Step 5 Each sgner P ( S) R T = = k P k Q' 5

16 ( x, y) = R S Step 6 Each sgner P ( S) r = x h( m) (modq) and broadcasts these s = e, S r k (modq) + Step 7 Each sgner P ( S) verfes for all ( ) S If ths s false, reect P and stop R = s P rq Step 8 Each sgner P ( S) s = s S ( x ', y' ) = T S then encrypt by common key cpher usng x' as the key and broadcasts encrypted message m' wth (r,s) as a dgtal sgnature SIGNATURE VERIFICATION WITH DECRYPTION PROTOCOL Step Choose k verfers sgners be { P' S' } P', K, P' k, and let S' be {, K, k } and let a subset B' of Step 2 Each sgner P' ( S' ) where e ', S ' = a h h S ', S ' s' h a, S ' = h Step 3 Each verfer P' ( S' ) ( x', y' ) = sp rq Step 4 Each verfer P' ( S' ) and broadcasts R = e', S' ( x', y') Step 5 Each verfer P' ( S' ) and broadcasts ( x, y ) = R d d S ' 6

17 Step 6 Decrypt the encrypted message m' by common key cpher usng x d as the key Step 7 For recovered message m'', verfy x ' = r + h( m'' ) (modq) If t s false output "nvald" Otherwse, output "vald" 7 PATENT INFORMATION Htach has patent applcaton relatng to the proposed scheme 8 CONCLUSION We have shown an effcent (k, n) threshold dgtal sgnature scheme wth no trusted center It s more effcent than PK scheme [PK96], e n sgnature ssung protocol, lower communcaton complexty and wthout secure communcaton path And t s as secure as Nyberg-Ruepple sgnature scheme or a varant ElGamal sgnature scheme aganst chosen message attack REFERENCES [Bon97] D Boney, R A DeMllo and R J Lpton, "On the Importance of Checkng Cryptographc Protocols of Faults," Eurocrypt '97, May 997 [DF89] Y Desmedt and Y Frankel, Threshold Cryptosystem, In Proc of Crypto 89, Lecture Notes n Computer Scence, LNCS 435, Sprnger Verlag, pp307-35, 990 [DF9] Y Desmedt and Y Frankel, Shared Generaton of Authentcators and Sgnatures, In Proc of Crypto 9, Lecture Notes n Computer Scence, LNCS 576, Sprnger Verlag, pp , 99 [Fel87] Feldman, A Practcal Scheme for Non-Interactve Verfable Secret Sharng, In Proc of 28 th IEEE symposum on Foundatons of Computer Scence, pp , 987 [Hwa90] T Hwang, Cryptosystem for group orented cryptography, In Proc of Eurocrypt 90, Lecture Notes n Computer Scence, LNCS 473, Sprnger Verlag, pp , 99 [Per9-] TP Pedersen, Dstrbuted Provers wth Applcatons to Undenable Sgnatures, In Proc of Eurocrypt 9, Lecture Notes n Computer Scence, LNCS 547, Sprnger Verlag, pp22-238, 99 [Per9-2] TP Pedersen, A Threshold Cryptosystem wthout a Trusted Party, In Proc of Eurocrypt 9, Lecture Notes n Computer Scence, LNCS 547, Sprnger Verlag, pp , 99 [PK96] CPark and KKurosawa, New ElGamal Type Threshold Dgtal Sgnature Scheme, IEICE Trans Fundamentals, E79-A():86-93, January 996 [Sha79] A Shamr, How to Share a Secret, In Communcatons of the ACM, vol22, 7

18 no, pp62-63, 979 8

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol Cryptanalyss of parng-free certfcateless authentcated key agreement protocol Zhan Zhu Chna Shp Development Desgn Center CSDDC Wuhan Chna Emal: zhuzhan0@gmal.com bstract: Recently He et al. [D. He J. Chen

More information

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 CHALMERS GÖTEBORGS UNIVERSITET CRYPTOGRAPHY TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 No extra materal s allowed durng the exam except for pens and a smple calculator (not smartphones).

More information

Cryptanalysis of Threshold Proxy Signature Schemes 1)

Cryptanalysis of Threshold Proxy Signature Schemes 1) MM Research Preprnts, 226 233 MMRC, AMSS, Academa Snca No. 23, December 24 Cryptanalyss of Threshold Proxy Sgnature Schemes 1) Zuo-Wen Tan and Zhuo-Jun Lu Key Laboratory of Mathematcs Mechanzaton Insttute

More information

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards Comments on a secure dynamc ID-based remote user authentcaton scheme for multserver envronment usng smart cards Debao He chool of Mathematcs tatstcs Wuhan nversty Wuhan People s Republc of Chna Emal: hedebao@63com

More information

G /G Advanced Cryptography 12/9/2009. Lecture 14

G /G Advanced Cryptography 12/9/2009. Lecture 14 G22.3220-001/G63.2180 Advanced Cryptography 12/9/2009 Lecturer: Yevgeny Dods Lecture 14 Scrbe: Arsteds Tentes In ths lecture we covered the Ideal/Real paradgm and the noton of UC securty. Moreover, we

More information

6.842 Randomness and Computation February 18, Lecture 4

6.842 Randomness and Computation February 18, Lecture 4 6.842 Randomness and Computaton February 18, 2014 Lecture 4 Lecturer: Rontt Rubnfeld Scrbe: Amartya Shankha Bswas Topcs 2-Pont Samplng Interactve Proofs Publc cons vs Prvate cons 1 Two Pont Samplng 1.1

More information

Cryptographic Protocols

Cryptographic Protocols Cryptographc Protocols Entty Authentcaton Key Agreement Fat-Shamr Identfcaton Schemes Zero-Knowledge Proof Systems Shnorr s Identfcaton/Sgnature Scheme Commtment Schemes Secret Sharng Electronc Electon

More information

Abstract In a (k; n) threshold digital signature scheme, k out of n signers must cooperate to issue a signature. In this paper, we show an ecient (k;

Abstract In a (k; n) threshold digital signature scheme, k out of n signers must cooperate to issue a signature. In this paper, we show an ecient (k; New ElGamal Type Threshold Digital Signature Scheme Choonsik PARK y and Kaoru KUROSAWA z y Electronics and Telecommunications Research Institute, P.O.Box 106, Yusong-ku, Taejeon, 305-600, Korea z Tokyo

More information

A Model of Bilinear-Pairings Based Designated-Verifier Proxy Signatue Scheme*

A Model of Bilinear-Pairings Based Designated-Verifier Proxy Signatue Scheme* A Model of Blnear-Parngs Based Desgnated-Verfer Proxy Sgnatue Scheme Fengyng L,, Qngshu Xue, Jpng Zhang, Zhenfu Cao Department of Educaton Informaton Technology, East Chna Normal Unversty, 0006, Shangha,

More information

Proactive Linear Integer Secret Sharing

Proactive Linear Integer Secret Sharing Proactve Lnear Integer Secret Sharng Rune Thorbek BRICS, Dept. of Computer Scence, Unversty of Aarhus Abstract. In [3] Damgard and Thorbek proposed the lnear nteger secret sharng (LISS) scheme. In ths

More information

Improving the Round Complexity of VSS in Point-to-Point Networks

Improving the Round Complexity of VSS in Point-to-Point Networks Improvng the Round Complexty of VSS n Pont-to-Pont Networks Jonathan Katz Chu-Yuen Koo Rant Kumaresan Abstract We revst the followng queston: what s the optmal round complexty of verfable secret sharng

More information

Provable Security Signatures

Provable Security Signatures Provable Securty Sgnatures UCL - Louvan-la-Neuve Wednesday, July 10th, 2002 LIENS-CNRS Ecole normale supéreure Summary Introducton Sgnature FD PSS Forkng Lemma Generc Model Concluson Provable Securty -

More information

Improving the Round Complexity of VSS in Point-to-Point Networks

Improving the Round Complexity of VSS in Point-to-Point Networks Improvng the Round Complexty of VSS n Pont-to-Pont Networks Jonathan Katz Chu-Yuen Koo Rant Kumaresan Abstract We revst the followng queston: what s the optmal round complexty of verfable secret sharng

More information

The Synchronous 8th-Order Differential Attack on 12 Rounds of the Block Cipher HyRAL

The Synchronous 8th-Order Differential Attack on 12 Rounds of the Block Cipher HyRAL The Synchronous 8th-Order Dfferental Attack on 12 Rounds of the Block Cpher HyRAL Yasutaka Igarash, Sej Fukushma, and Tomohro Hachno Kagoshma Unversty, Kagoshma, Japan Emal: {garash, fukushma, hachno}@eee.kagoshma-u.ac.jp

More information

Comment on An arbitrated quantum signature scheme. with fast signing and verifying

Comment on An arbitrated quantum signature scheme. with fast signing and verifying Comment on n arbtrated quantum sgnature scheme wth fast sgnng and verfyng Y-Png Luo and Tzonelh Hwang * Department of Computer cence and Informaton Engneerng, Natonal Cheng ung Unversty, No, Unversty Rd,

More information

Hash functions : MAC / HMAC

Hash functions : MAC / HMAC Hash functons : MAC / HMAC Outlne Message Authentcaton Codes Keyed hash famly Uncondtonally Secure MACs Ref: D Stnson: Cryprography Theory and Practce (3 rd ed), Chap 4. Unversal hash famly Notatons: X

More information

Attacks on RSA The Rabin Cryptosystem Semantic Security of RSA Cryptology, Tuesday, February 27th, 2007 Nils Andersen. Complexity Theoretic Reduction

Attacks on RSA The Rabin Cryptosystem Semantic Security of RSA Cryptology, Tuesday, February 27th, 2007 Nils Andersen. Complexity Theoretic Reduction Attacks on RSA The Rabn Cryptosystem Semantc Securty of RSA Cryptology, Tuesday, February 27th, 2007 Nls Andersen Square Roots modulo n Complexty Theoretc Reducton Factorng Algorthms Pollard s p 1 Pollard

More information

Augmented Broadcaster Identity-based Broadcast Encryption

Augmented Broadcaster Identity-based Broadcast Encryption Augmented Broadcaster Identty-based Broadcast Encrypton Janhong Zhang Yuwe Xu Zhpeng Chen Insttuton of Image Processng and Pattern Recognton North Chna Unversty of Technology Bejng Chna 100144 ywxupaper@163com

More information

Canonical transformations

Canonical transformations Canoncal transformatons November 23, 2014 Recall that we have defned a symplectc transformaton to be any lnear transformaton M A B leavng the symplectc form nvarant, Ω AB M A CM B DΩ CD Coordnate transformatons,

More information

Information-Theoretic Timed-Release Security: Key-Agreement, Encryption, and Authentication Codes

Information-Theoretic Timed-Release Security: Key-Agreement, Encryption, and Authentication Codes Informaton-Theoretc Tmed-Release Securty: Key-Agreement, Encrypton, and Authentcaton Codes Yohe Watanabe, Takenobu Seto, Junj Shkata Graduate School of Envronment and Informaton Scences, Yokohama Natonal

More information

Threshold Undeniable RSA Signature Scheme

Threshold Undeniable RSA Signature Scheme Threshold Undeniable RSA Signature Scheme Guilin Wang 1, Sihan Qing 1, Mingsheng Wang 1, and Zhanfei Zhou 2 1 Engineering Research Center for Information Security Technology; State Key Laboratory of Information

More information

RSA /2002/13(08) , ); , ) RSA RSA : RSA RSA [2] , [1,4]

RSA /2002/13(08) , ); , )     RSA RSA : RSA RSA [2] , [1,4] 1000-9825/2002/13(081729-06 2002 Journal of Software Vol13, No8 RSA 1,2 1, 1 (, 200433; 2 (, 200070 E-mal: yfhu@fudaneducn http://wwwfudaneducn : RSA RSA :, ; RSA,,, RSA,, : ; RSA ; ;RSA; : TP309 : A RSA

More information

Finding Malleability in NTRUSign

Finding Malleability in NTRUSign Fndng Malleablty n TRUSgn SungJun Mn, Go Yamamoto, and Kwangjo Km Auto-ID Labs Whte Paper WP-HARDWARE-33 Sungjun Mn Senor Researcher, atonal Computerzaton Agency Go Yamamoto Senor Researcher, Informaton

More information

Round Efficient Unconditionally Secure Multiparty Computation Protocol

Round Efficient Unconditionally Secure Multiparty Computation Protocol Round Effcent Uncondtonally Secure Multparty Computaton Protocol Arpta Patra Ashsh Choudhary C. Pandu Rangan Department of Computer Scence and Engneerng Indan Insttute of Technology Madras Chenna Inda

More information

An Efficient Certificate-based Verifiable Encrypted Signature Scheme Without Pairings

An Efficient Certificate-based Verifiable Encrypted Signature Scheme Without Pairings Send Orders for Reprnts to reprnts@benthamscence.ae The Open Cybernetcs & Systemcs Journal, 014, 8, 39-47 39 Open ccess n Effcent Certfcate-based Verfable Encrypted Sgnature Scheme Wthout Parngs Rufen

More information

Communication Complexity 16:198: February Lecture 4. x ij y ij

Communication Complexity 16:198: February Lecture 4. x ij y ij Communcaton Complexty 16:198:671 09 February 2010 Lecture 4 Lecturer: Troy Lee Scrbe: Rajat Mttal 1 Homework problem : Trbes We wll solve the thrd queston n the homework. The goal s to show that the nondetermnstc

More information

Secure and practical identity-based encryption

Secure and practical identity-based encryption Secure and practcal dentty-based encrypton D. Naccache Abstract: A varant of Waters dentty-based encrypton scheme wth a much smaller system parameters sze (only a few klobytes) s presented. It s shown

More information

Message modification, neutral bits and boomerangs

Message modification, neutral bits and boomerangs Message modfcaton, neutral bts and boomerangs From whch round should we start countng n SHA? Antone Joux DGA and Unversty of Versalles St-Quentn-en-Yvelnes France Jont work wth Thomas Peyrn 1 Dfferental

More information

Born and raised distributively: Fully distributed non-interactive adaptively-secure threshold signatures with short shares

Born and raised distributively: Fully distributed non-interactive adaptively-secure threshold signatures with short shares Publshed n Theoretcal Computer Scence, 645: 24, 206 Born and rased dstrbutvely: Fully dstrbuted non-nteractve adaptvely-secure threshold sgnatures wth short shares Benoît Lbert Ecole Normale Supéreure

More information

Practical and Secure Solutions for Integer Comparison (Extended Abstract)

Practical and Secure Solutions for Integer Comparison (Extended Abstract) Practcal and Secure Solutons for Integer Comparson (Extended Abstract) Juan Garay 1, erry Schoenmakers 2, and José Vllegas 2 1 ell Labs Lucent Technologes, 600 Mountan Ave., Murray Hll, NJ 07974 garay@research.bell-labs.com

More information

Using T.O.M to Estimate Parameter of distributions that have not Single Exponential Family

Using T.O.M to Estimate Parameter of distributions that have not Single Exponential Family IOSR Journal of Mathematcs IOSR-JM) ISSN: 2278-5728. Volume 3, Issue 3 Sep-Oct. 202), PP 44-48 www.osrjournals.org Usng T.O.M to Estmate Parameter of dstrbutons that have not Sngle Exponental Famly Jubran

More information

NUMERICAL DIFFERENTIATION

NUMERICAL DIFFERENTIATION NUMERICAL DIFFERENTIATION 1 Introducton Dfferentaton s a method to compute the rate at whch a dependent output y changes wth respect to the change n the ndependent nput x. Ths rate of change s called the

More information

Enhanced Privacy ID: A Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities

Enhanced Privacy ID: A Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities Enhanced Prvacy ID: A Drect Anonymous Attestaton Scheme wth Enhanced Revocaton Capabltes Erne Brckell Intel Corporaton erne.brckell@ntel.com Jangtao L Intel Corporaton jangtao.l@ntel.com August 17, 2007

More information

Digital Signatures. p1.

Digital Signatures. p1. Digital Signatures p1. Digital Signatures Digital signature is the same as MAC except that the tag (signature) is produced using the secret key of a public-key cryptosystem. Message m MAC k (m) Message

More information

arxiv: v2 [cs.cr] 29 Sep 2016

arxiv: v2 [cs.cr] 29 Sep 2016 Internatonal Journal of Bfurcaton and Chaos c World Scentfc Publshng Company Breakng a chaotc mage encrypton algorthm based on modulo addton and XOR operaton arxv:107.6536v [cs.cr] 9 Sep 016 Chengqng L

More information

Practical and Secure Solutions for Integer Comparison

Practical and Secure Solutions for Integer Comparison Practcal and Secure Solutons for Integer Comparson Juan Garay 1, erry Schoenmakers 2,andJosé Vllegas 2 1 ell Labs Alcatel-Lucent, 600 Mountan Ave., Murray Hll, NJ 07974 garay@research.bell-labs.com 2 Dept.

More information

Calculation of time complexity (3%)

Calculation of time complexity (3%) Problem 1. (30%) Calculaton of tme complexty (3%) Gven n ctes, usng exhaust search to see every result takes O(n!). Calculaton of tme needed to solve the problem (2%) 40 ctes:40! dfferent tours 40 add

More information

A New Biometric Identity Based Encryption Scheme

A New Biometric Identity Based Encryption Scheme NEYIRE DENIZ SARIER (2008). A New Bometrc Identty Based Encrypton Scheme. In Techncal Sessons for 2008 Internatonal Symposum on Trusted Computng (TrustCom 2008) n Proceedngs of the 9th Internatonal Conference

More information

On a CCA2-secure variant of McEliece in the standard model

On a CCA2-secure variant of McEliece in the standard model On a CCA2-secure varant of McElece n the standard model Edoardo Perschett Department of Mathematcs, Unversty of Auckland, New Zealand. e.perschett@math.auckland.ac.nz Abstract. We consder publc-key encrypton

More information

18.1 Introduction and Recap

18.1 Introduction and Recap CS787: Advanced Algorthms Scrbe: Pryananda Shenoy and Shjn Kong Lecturer: Shuch Chawla Topc: Streamng Algorthmscontnued) Date: 0/26/2007 We contnue talng about streamng algorthms n ths lecture, ncludng

More information

Anonymous identity-based broadcast encryption with revocation for file sharing

Anonymous identity-based broadcast encryption with revocation for file sharing Unversty of Wollongong Research Onlne Faculty of Engneerng and Informaton Scences - Papers: Part A Faculty of Engneerng and Informaton Scences 2016 Anonymous dentty-based broadcast encrypton wth revocaton

More information

Cryptanalysis of a Public-key Cryptosystem Using Lattice Basis Reduction Algorithm

Cryptanalysis of a Public-key Cryptosystem Using Lattice Basis Reduction Algorithm www.ijcsi.org 110 Cryptanalyss of a Publc-key Cryptosystem Usng Lattce Bass Reducton Algorthm Roohallah Rastagh 1, Hamd R. Dall Oskoue 2 1,2 Department of Electrcal Engneerng, Aeronautcal Unversty of Snce

More information

Recover plaintext attack to block ciphers

Recover plaintext attack to block ciphers Recover plantext attac to bloc cphers L An-Png Bejng 100085, P.R.Chna apl0001@sna.com Abstract In ths paper, we wll present an estmaton for the upper-bound of the amount of 16-bytes plantexts for Englsh

More information

Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing

Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing Anonymous Identty-Based Broadcast Encrypton wth Revocaton for Fle Sharng Janchang La, Y Mu, Fuchun Guo, Wlly Suslo, and Rongmao Chen Centre for Computer and Informaton Securty Research, School of Computng

More information

Lecture 5, October 8. DES System (Modification)

Lecture 5, October 8. DES System (Modification) Lecture 5, October 8. 10/10/01 Gene Tsudk, ICS 268 Fall 2001 1 Encrypton Process 64 Bt Plantext Intal Permutaton 32 Bt L0 32 Bt R0 + F(R0,K1) DES System (Modfcaton) Festel Network Buldng Block Key Schedule

More information

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem H.K. Pathak et. al. / (IJCSE) Internatonal Journal on Computer Scence and Engneerng Speedng up Computaton of Scalar Multplcaton n Ellptc Curve Cryptosystem H. K. Pathak Manju Sangh S.o.S n Computer scence

More information

Kernel Methods and SVMs Extension

Kernel Methods and SVMs Extension Kernel Methods and SVMs Extenson The purpose of ths document s to revew materal covered n Machne Learnng 1 Supervsed Learnng regardng support vector machnes (SVMs). Ths document also provdes a general

More information

PRIME NUMBER GENERATION BASED ON POCKLINGTON S THEOREM

PRIME NUMBER GENERATION BASED ON POCKLINGTON S THEOREM PRIME NUMBER GENERATION BASED ON POCKLINGTON S THEOREM Alexandros Papankolaou and Song Y. Yan Department of Computer Scence, Aston Unversty, Brmngham B4 7ET, UK 24 October 2000, Receved 26 June 2001 Abstract

More information

Round and Communication Efficient Unconditionally-secure MPC with t < n/3 in Partially Synchronous Network

Round and Communication Efficient Unconditionally-secure MPC with t < n/3 in Partially Synchronous Network Round and Communcaton Effcent Uncondtonally-secure MPC wth t < n/3 n Partally Synchronous Network Ashsh Choudhury Arpta Patra Dvya Rav Abstract In ths work, we study uncondtonally-secure mult-party computaton

More information

Separable Linkable Threshold Ring Signatures

Separable Linkable Threshold Ring Signatures Separable Lnkable Threshold Rng Sgnatures Patrck P. Tsang 1, Vctor K. We 1, Tony K. Chan 1, Man Ho Au 1, Joseph K. Lu 1, and Duncan S. Wong 2 1 Department of Informaton Engneerng The Chnese Unversty of

More information

Cryptanalysis of Threshold-Multisignature Schemes

Cryptanalysis of Threshold-Multisignature Schemes Cryptanalysis of Threshold-Multisignature Schemes Lifeng Guo Institute of Systems Science, Academy of Mathematics and System Sciences, Chinese Academy of Sciences, Beijing 100080, P.R. China E-mail address:

More information

n α j x j = 0 j=1 has a nontrivial solution. Here A is the n k matrix whose jth column is the vector for all t j=0

n α j x j = 0 j=1 has a nontrivial solution. Here A is the n k matrix whose jth column is the vector for all t j=0 MODULE 2 Topcs: Lnear ndependence, bass and dmenson We have seen that f n a set of vectors one vector s a lnear combnaton of the remanng vectors n the set then the span of the set s unchanged f that vector

More information

Leakage-Resilient Identification Schemes from Zero-Knowledge Proofs of Storage

Leakage-Resilient Identification Schemes from Zero-Knowledge Proofs of Storage Leakage-Reslent Identfcaton Schemes from Zero-Knowledge Proofs of Storage Guseppe Atenese Sapenza, Unversty of Rome atenese@d.unroma1.t Antono Faono Aarhus Unversty antfa@cs.au.dk Seny Kamara Mcrosoft

More information

Hardening the ElGamal Cryptosystem in the Setting of the Second Group of Units

Hardening the ElGamal Cryptosystem in the Setting of the Second Group of Units 54 The Internatonal Arab Journal of Informaton Technology, Vol., o. 5, September 204 Hardenng the ElGamal Cryptosystem n the Settng of the Second Group of Unts Ramz Haraty, Abdulasser ElKassar, and Suzan

More information

Strongly Unforgeable Proxy Re-Signature Schemes in the Standard model

Strongly Unforgeable Proxy Re-Signature Schemes in the Standard model Strongly Unforgeable Proxy Re-Sgnature Schemes n the Standard model No Author Gven No Insttute Gven Abstract. Proxy re-sgnatures are generally used for the delegaton of sgnng rghts of a user delegator

More information

Errors for Linear Systems

Errors for Linear Systems Errors for Lnear Systems When we solve a lnear system Ax b we often do not know A and b exactly, but have only approxmatons  and ˆb avalable. Then the best thng we can do s to solve ˆx ˆb exactly whch

More information

Post-quantum Key Exchange Protocol Using High Dimensional Matrix

Post-quantum Key Exchange Protocol Using High Dimensional Matrix Post-quantum Key Exchange Protocol Usng Hgh Dmensonal Matrx Rchard Megrelshvl I. J. Tbls State Unversty rchard.megrelshvl@tsu.ge Melksadeg Jnkhadze Akak Tseretel State Unversty Kutas, Georga mn@yahoo.com

More information

Security Vulnerability in Identity-Based Public Key Cryptosystems from Pairings

Security Vulnerability in Identity-Based Public Key Cryptosystems from Pairings Internatonal Journal of Informaton and Educaton Technology Vol No 4 August 0 Securty Vulnerablty n Identty-Based ublc Key Cryptosystems from arngs Jyh-aw Yeh Abstract Many dentty-based lc key cryptosystems

More information

Edge Isoperimetric Inequalities

Edge Isoperimetric Inequalities November 7, 2005 Ross M. Rchardson Edge Isopermetrc Inequaltes 1 Four Questons Recall that n the last lecture we looked at the problem of sopermetrc nequaltes n the hypercube, Q n. Our noton of boundary

More information

Homomorphic Trapdoor Commitments to Group Elements

Homomorphic Trapdoor Commitments to Group Elements Homomorphc Trapdoor Commtments to Group Elements Jens Groth Unversty College London j.groth@ucl.ac.uk Abstract We present homomorphc trapdoor commtments to group elements. In contrast, prevous homomorphc

More information

Analysis and Design of Multiple Threshold Changeable Secret Sharing Schemes

Analysis and Design of Multiple Threshold Changeable Secret Sharing Schemes Analyss and Desgn of Multple Threshold Changeable Secret Sharng Schemes Tancheng Lou 1 and Chrstophe Tartary 1,2 1 Insttute for Theoretcal Computer Scence Tsnghua Unversty Bejng, 100084 People s Republc

More information

3.1 Expectation of Functions of Several Random Variables. )' be a k-dimensional discrete or continuous random vector, with joint PMF p (, E X E X1 E X

3.1 Expectation of Functions of Several Random Variables. )' be a k-dimensional discrete or continuous random vector, with joint PMF p (, E X E X1 E X Statstcs 1: Probablty Theory II 37 3 EPECTATION OF SEVERAL RANDOM VARIABLES As n Probablty Theory I, the nterest n most stuatons les not on the actual dstrbuton of a random vector, but rather on a number

More information

The Key-Dependent Attack on Block Ciphers

The Key-Dependent Attack on Block Ciphers The Key-Dependent Attack on Block Cphers Xaoru Sun and Xueja La Department of Computer Scence Shangha Jao Tong Unversty Shangha, 200240, Chna sunsrus@sjtu.edu.cn, la-xj@cs.sjtu.edu.cn Abstract. In ths

More information

Use of Sparse and/or Complex Exponents in Batch Verification of Exponentiations

Use of Sparse and/or Complex Exponents in Batch Verification of Exponentiations Use of Sparse and/or Complex Exponents n Batch Verfcaton of Exponentatons Jung Hee Cheon 1 and Dong Hoon Lee 2 1 Department of Mathematcs, Seoul Natonal Unversty jhcheon@math.snu.ac.kr, 2 Natonal Securty

More information

Aggregate Message Authentication Codes

Aggregate Message Authentication Codes Aggregate Message Authentcaton Codes Jonathan Katz Dept. of Computer Scence Unversty of Maryland, USA. jkatz@cs.umd.edu Yehuda Lndell Dept. of Computer Scence Bar-Ilan Unversty, Israel. lndell@cs.bu.ac.l.

More information

Notes on Frequency Estimation in Data Streams

Notes on Frequency Estimation in Data Streams Notes on Frequency Estmaton n Data Streams In (one of) the data streamng model(s), the data s a sequence of arrvals a 1, a 2,..., a m of the form a j = (, v) where s the dentty of the tem and belongs to

More information

Games of Threats. Elon Kohlberg Abraham Neyman. Working Paper

Games of Threats. Elon Kohlberg Abraham Neyman. Working Paper Games of Threats Elon Kohlberg Abraham Neyman Workng Paper 18-023 Games of Threats Elon Kohlberg Harvard Busness School Abraham Neyman The Hebrew Unversty of Jerusalem Workng Paper 18-023 Copyrght 2017

More information

Further Lower Bounds for Structure-Preserving Signatures in Asymmetric Bilinear Groups

Further Lower Bounds for Structure-Preserving Signatures in Asymmetric Bilinear Groups Further Lower Bounds for Structure-Preservng Sgnatures n Asymmetrc Blnear Groups Essam Ghadaf Unversty of the West of England, Brstol, UK essam.ghadaf@gmal.com Abstract. Structure-Preservng Sgnatures (SPSs

More information

The Multiple Classical Linear Regression Model (CLRM): Specification and Assumptions. 1. Introduction

The Multiple Classical Linear Regression Model (CLRM): Specification and Assumptions. 1. Introduction ECONOMICS 5* -- NOTE (Summary) ECON 5* -- NOTE The Multple Classcal Lnear Regresson Model (CLRM): Specfcaton and Assumptons. Introducton CLRM stands for the Classcal Lnear Regresson Model. The CLRM s also

More information

Generalized Linear Methods

Generalized Linear Methods Generalzed Lnear Methods 1 Introducton In the Ensemble Methods the general dea s that usng a combnaton of several weak learner one could make a better learner. More formally, assume that we have a set

More information

Grover s Algorithm + Quantum Zeno Effect + Vaidman

Grover s Algorithm + Quantum Zeno Effect + Vaidman Grover s Algorthm + Quantum Zeno Effect + Vadman CS 294-2 Bomb 10/12/04 Fall 2004 Lecture 11 Grover s algorthm Recall that Grover s algorthm for searchng over a space of sze wors as follows: consder the

More information

Econ107 Applied Econometrics Topic 3: Classical Model (Studenmund, Chapter 4)

Econ107 Applied Econometrics Topic 3: Classical Model (Studenmund, Chapter 4) I. Classcal Assumptons Econ7 Appled Econometrcs Topc 3: Classcal Model (Studenmund, Chapter 4) We have defned OLS and studed some algebrac propertes of OLS. In ths topc we wll study statstcal propertes

More information

Inner Product. Euclidean Space. Orthonormal Basis. Orthogonal

Inner Product. Euclidean Space. Orthonormal Basis. Orthogonal Inner Product Defnton 1 () A Eucldean space s a fnte-dmensonal vector space over the reals R, wth an nner product,. Defnton 2 (Inner Product) An nner product, on a real vector space X s a symmetrc, blnear,

More information

The Minimum Universal Cost Flow in an Infeasible Flow Network

The Minimum Universal Cost Flow in an Infeasible Flow Network Journal of Scences, Islamc Republc of Iran 17(2): 175-180 (2006) Unversty of Tehran, ISSN 1016-1104 http://jscencesutacr The Mnmum Unversal Cost Flow n an Infeasble Flow Network H Saleh Fathabad * M Bagheran

More information

ECE559VV Project Report

ECE559VV Project Report ECE559VV Project Report (Supplementary Notes Loc Xuan Bu I. MAX SUM-RATE SCHEDULING: THE UPLINK CASE We have seen (n the presentaton that, for downlnk (broadcast channels, the strategy maxmzng the sum-rate

More information

The Order Relation and Trace Inequalities for. Hermitian Operators

The Order Relation and Trace Inequalities for. Hermitian Operators Internatonal Mathematcal Forum, Vol 3, 08, no, 507-57 HIKARI Ltd, wwwm-hkarcom https://doorg/0988/mf088055 The Order Relaton and Trace Inequaltes for Hermtan Operators Y Huang School of Informaton Scence

More information

Power law and dimension of the maximum value for belief distribution with the max Deng entropy

Power law and dimension of the maximum value for belief distribution with the max Deng entropy Power law and dmenson of the maxmum value for belef dstrbuton wth the max Deng entropy Bngy Kang a, a College of Informaton Engneerng, Northwest A&F Unversty, Yanglng, Shaanx, 712100, Chna. Abstract Deng

More information

Department of Statistics University of Toronto STA305H1S / 1004 HS Design and Analysis of Experiments Term Test - Winter Solution

Department of Statistics University of Toronto STA305H1S / 1004 HS Design and Analysis of Experiments Term Test - Winter Solution Department of Statstcs Unversty of Toronto STA35HS / HS Desgn and Analyss of Experments Term Test - Wnter - Soluton February, Last Name: Frst Name: Student Number: Instructons: Tme: hours. Ads: a non-programmable

More information

Finding Dense Subgraphs in G(n, 1/2)

Finding Dense Subgraphs in G(n, 1/2) Fndng Dense Subgraphs n Gn, 1/ Atsh Das Sarma 1, Amt Deshpande, and Rav Kannan 1 Georga Insttute of Technology,atsh@cc.gatech.edu Mcrosoft Research-Bangalore,amtdesh,annan@mcrosoft.com Abstract. Fndng

More information

Stanford University CS359G: Graph Partitioning and Expanders Handout 4 Luca Trevisan January 13, 2011

Stanford University CS359G: Graph Partitioning and Expanders Handout 4 Luca Trevisan January 13, 2011 Stanford Unversty CS359G: Graph Parttonng and Expanders Handout 4 Luca Trevsan January 3, 0 Lecture 4 In whch we prove the dffcult drecton of Cheeger s nequalty. As n the past lectures, consder an undrected

More information

Learning Theory: Lecture Notes

Learning Theory: Lecture Notes Learnng Theory: Lecture Notes Lecturer: Kamalka Chaudhur Scrbe: Qush Wang October 27, 2012 1 The Agnostc PAC Model Recall that one of the constrants of the PAC model s that the data dstrbuton has to be

More information

DIFFERENTIAL FORMS BRIAN OSSERMAN

DIFFERENTIAL FORMS BRIAN OSSERMAN DIFFERENTIAL FORMS BRIAN OSSERMAN Dfferentals are an mportant topc n algebrac geometry, allowng the use of some classcal geometrc arguments n the context of varetes over any feld. We wll use them to defne

More information

The Expectation-Maximization Algorithm

The Expectation-Maximization Algorithm The Expectaton-Maxmaton Algorthm Charles Elan elan@cs.ucsd.edu November 16, 2007 Ths chapter explans the EM algorthm at multple levels of generalty. Secton 1 gves the standard hgh-level verson of the algorthm.

More information

A Commitment-Consistent Proof of a Shuffle

A Commitment-Consistent Proof of a Shuffle A Commtment-Consstent Proof of a Shuffle Douglas Wkström CSC KTH Stockholm, Sweden dog@csc.kth.se Aprl 2, 2011 Abstract We ntroduce a pre-computaton technque that drastcally reduces the onlne computatonal

More information

Multilayer Perceptron (MLP)

Multilayer Perceptron (MLP) Multlayer Perceptron (MLP) Seungjn Cho Department of Computer Scence and Engneerng Pohang Unversty of Scence and Technology 77 Cheongam-ro, Nam-gu, Pohang 37673, Korea seungjn@postech.ac.kr 1 / 20 Outlne

More information

Research on State Collisions of Authenticated Cipher ACORN

Research on State Collisions of Authenticated Cipher ACORN 4th Internatonal Conference on Sensors, Measurement and Intellgent Materals (ICSMIM 2015) Research on State Collsons of Authentcated Cpher ACORN Pe Zhanga*, Je Guanb, Junzh Lc and Tarong Shd Informaton

More information

U.C. Berkeley CS294: Spectral Methods and Expanders Handout 8 Luca Trevisan February 17, 2016

U.C. Berkeley CS294: Spectral Methods and Expanders Handout 8 Luca Trevisan February 17, 2016 U.C. Berkeley CS94: Spectral Methods and Expanders Handout 8 Luca Trevsan February 7, 06 Lecture 8: Spectral Algorthms Wrap-up In whch we talk about even more generalzatons of Cheeger s nequaltes, and

More information

Chapter 13: Multiple Regression

Chapter 13: Multiple Regression Chapter 13: Multple Regresson 13.1 Developng the multple-regresson Model The general model can be descrbed as: It smplfes for two ndependent varables: The sample ft parameter b 0, b 1, and b are used to

More information

Password Based Key Exchange With Mutual Authentication

Password Based Key Exchange With Mutual Authentication Password Based Key Exchange Wth Mutual Authentcaton Shaoquan Jang and Guang Gong Department of Electrcal and Computer Engneerng Unversty of Waterloo Waterloo, Ontaro N2L 3G1, CANADA Emal:{angshq,ggong}@callope.uwaterloo.ca

More information

Maximizing the number of nonnegative subsets

Maximizing the number of nonnegative subsets Maxmzng the number of nonnegatve subsets Noga Alon Hao Huang December 1, 213 Abstract Gven a set of n real numbers, f the sum of elements of every subset of sze larger than k s negatve, what s the maxmum

More information

Comparison of the Population Variance Estimators. of 2-Parameter Exponential Distribution Based on. Multiple Criteria Decision Making Method

Comparison of the Population Variance Estimators. of 2-Parameter Exponential Distribution Based on. Multiple Criteria Decision Making Method Appled Mathematcal Scences, Vol. 7, 0, no. 47, 07-0 HIARI Ltd, www.m-hkar.com Comparson of the Populaton Varance Estmators of -Parameter Exponental Dstrbuton Based on Multple Crtera Decson Makng Method

More information

a b a In case b 0, a being divisible by b is the same as to say that

a b a In case b 0, a being divisible by b is the same as to say that Secton 6.2 Dvsblty among the ntegers An nteger a ε s dvsble by b ε f there s an nteger c ε such that a = bc. Note that s dvsble by any nteger b, snce = b. On the other hand, a s dvsble by only f a = :

More information

Module 9. Lecture 6. Duality in Assignment Problems

Module 9. Lecture 6. Duality in Assignment Problems Module 9 1 Lecture 6 Dualty n Assgnment Problems In ths lecture we attempt to answer few other mportant questons posed n earler lecture for (AP) and see how some of them can be explaned through the concept

More information

Classical Encryption and Authentication under Quantum Attacks

Classical Encryption and Authentication under Quantum Attacks Classcal Encrypton and Authentcaton under Quantum Attacks arxv:1307.3753v1 [cs.cr] 14 Jul 2013 Mara Velema July 12, 2013 Abstract Post-quantum cryptography studes the securty of classcal,.e. non-quantum

More information

Optimal Extension Protocols for Byzantine Broadcast and Agreement

Optimal Extension Protocols for Byzantine Broadcast and Agreement Optmal Extenson Protocols for Byzantne Broadcast and Agreement Chaya Ganesh 1 and Arpta Patra 2 1 Department of Computer Scence, New York Unversty ganesh@cs.nyu.edu 2 Department of Computer Scence & Automaton,

More information

Cryptanalysis of Some Double-Block-Length Hash Modes of Block Ciphers with n-bit Block and n-bit Key

Cryptanalysis of Some Double-Block-Length Hash Modes of Block Ciphers with n-bit Block and n-bit Key Cryptanalyss of Some Double-Block-Length Hash Modes of Block Cphers wth n-bt Block and n-bt Key Deukjo Hong and Daesung Kwon Abstract In ths paper, we make attacks on DBL (Double-Block-Length) hash modes

More information

Lecture Space-Bounded Derandomization

Lecture Space-Bounded Derandomization Notes on Complexty Theory Last updated: October, 2008 Jonathan Katz Lecture Space-Bounded Derandomzaton 1 Space-Bounded Derandomzaton We now dscuss derandomzaton of space-bounded algorthms. Here non-trval

More information

MASSACHUSETTS INSTITUTE OF TECHNOLOGY 6.265/15.070J Fall 2013 Lecture 12 10/21/2013. Martingale Concentration Inequalities and Applications

MASSACHUSETTS INSTITUTE OF TECHNOLOGY 6.265/15.070J Fall 2013 Lecture 12 10/21/2013. Martingale Concentration Inequalities and Applications MASSACHUSETTS INSTITUTE OF TECHNOLOGY 6.65/15.070J Fall 013 Lecture 1 10/1/013 Martngale Concentraton Inequaltes and Applcatons Content. 1. Exponental concentraton for martngales wth bounded ncrements.

More information

The Improved Montgomery Scalar Multiplication Algorithm with DPA Resistance Yanqi Xu, Lin Chen, Moran Li

The Improved Montgomery Scalar Multiplication Algorithm with DPA Resistance Yanqi Xu, Lin Chen, Moran Li nd Internatonal Conference on Electrcal, Computer Engneerng and Electroncs (ICECEE 015) The Improved Montgomery Scalar Multplcaton Algorthm wth DPA Resstance Yanq Xu, Ln Chen, Moran L Informaton Scence

More information

Lecture 10 Support Vector Machines II

Lecture 10 Support Vector Machines II Lecture 10 Support Vector Machnes II 22 February 2016 Taylor B. Arnold Yale Statstcs STAT 365/665 1/28 Notes: Problem 3 s posted and due ths upcomng Frday There was an early bug n the fake-test data; fxed

More information