Provable Security Signatures

Size: px
Start display at page:

Download "Provable Security Signatures"

Transcription

1 Provable Securty Sgnatures UCL - Louvan-la-Neuve Wednesday, July 10th, 2002 LIENS-CNRS Ecole normale supéreure Summary Introducton Sgnature FD PSS Forkng Lemma Generc Model Concluson Provable Securty - Sgnatures - 2

2 Summary Introducton Sgnature FD PSS Forkng Lemma Generc Model Concluson Provable Securty - Sgnatures - 3 (Trapdoor) One-Way Functons In the followng, we consder any functon f whch s assumed to be one-way: ow Succ ( ) = Pr f ( ( y)) = y y f ( x) [ ] f = x Ths functon may be trapdoor: g s the nverse functon, avalable granted a prvate nformaton Examples: OW functon = DL Trapdoor OW functon = RSA or CD Trapdoor OW permutaton = RSA Provable Securty - Sgnatures - 4

3 Proof by Reducton Reducton of a problem to an attack Atk: Let be an adversary that breaks the scheme then can be used to solve Instance of Soluton of ntractable scheme unbreakable Provable Securty - Sgnatures - 5 Complexty Estmates Estmates for nteger factorng Lenstra-Verheul 2000 Modulus (bts) Mps-Year (log 2 ) Can be used for RSA too Lower-bounds for DL n Operatons (en log 2 ) * p Provable Securty - Sgnatures - 6

4 Practcal Securty Adversary wthn t Algorthm aganst wthn t = T (t) Complexty theory: T polynomal Exact Securty: T explct Practcal Securty: T small (lnear) Provable Securty - Sgnatures - 7 Authentcaton Sgnature Algorthm, Verfcaton Algorthm, k s k v m σ m 0/1 Securty: mpossble to forge a vald σ wthout k s Provable Securty - Sgnatures - 8

5 Basc Goal Exstental Forgery: wthout the prvate key, t s computatonally mpossble to forge a vald message-sgnature par Succ ef ( ) Pr [ ( m, ) = 1 ( k ) = ( m, )] = v Provable Securty - Sgnatures - 9 Chosen-Message Attacks Chosen-Message Attacks (CMA) In the lst of message-sgnature pars, the messages are adaptvely chosen by the adversary strongest attack Provable Securty - Sgnatures - 10

6 Summary Introducton Sgnature FD PSS Forkng Lemma Generc Model Concluson Provable Securty - Sgnatures - 11 Summary Introducton Sgnature FD PSS Forkng Lemma Generc Model Concluson Provable Securty - Sgnatures - 12

7 FD Sgnature f s a trapdoor one-way permutaton onto X g, s the nverse (granted the trapdoor) s hash functon n the full doman X of f f : publc key g : prvate key ( m ) = g( ( m)) ( m, ) = ( f ( = ( m)) = dentty : Exstental Forgery = easy! = random oracle : EF-CMA = OW? Provable Securty - Sgnatures - 13 FD EF-CMA: Result Succ ef-cma () (q + q + 1) Succ ow (t ) where t = t + (q + q ) T f Succ ef cma ( t) ow ( q + q + 1) Succ ( t + ( q q ) T ) f + f Provable Securty - Sgnatures - 14

8 Comments: : FD Succ ef cma ( t ) ow ( q + q + 1) Succ ( t + ( q + q ) T ) f f Securty bound: 2 75, and 2 55 hash queres and 2 30 sgnng queres If one can break the scheme wthn tme T, one can nvert f wthn tme T (q + q + 1) (T + (q + q ) T f ) 2 56 T T f Provable Securty - Sgnatures - 15 FD-RSA Securty bound: 2 75, and 2 55 hash queres and 2 30 sgnng queres RSA (K bts) small exponent If one can break the scheme wthn tme T, one can nvert RSA wthn tme T K 2 RSA: 1024 bts (NFS: 2 80 ) 2048 bts (NFS: ) 4096 bts (NFS: ) Provable Securty - Sgnatures - 16

9 ESIGN ESIGN s an applcaton of the FD paradgm to a many-to-one trapdoor OW functon f Under specfc probablstc propertes, the prevous proof stll apples, but A gven y has many pre-mages The sgnng oracle chooses a random one each tme The smulator knows only one! No EF but aganst SO-CMA only Provable Securty - Sgnatures - 17 FD-RSA: Improved Reducton In the case that f s random self-reducble, the reducton may be mproved Cf. Coron 00 Succ ef cma ( t ) ow ( q + q + 1) Succ ( t + ( q + q ) T ) f f Succ ef cma q + 1 ow ( t ) Succ f ( t + ( q + q + 1) T e f ) Provable Securty - Sgnatures - 18

10 FD-RSA EF-CMA: Game 0 Adversary 1 (n,e) (m*, σ * ) wth permanent access to the sgnng oracle q queres the random oracle q queres One checks whether (σ * ) e mod n = (m * ) Note: t may make one more call to If the equalty holds, and m * Λ, s=1, otherwse s=0 Provable Securty - Sgnatures - 19 FD-RSA EF-CMA: Game 0 On ths probablty space, we consder event S: s = 1 In Game : S Note that Pr[S 0 ] = Succ ef-cma () Provable Securty - Sgnatures - 20

11 FD-RSA EF-CMA: Game 1 Any sgnng query s asked frst to the random oracle One does not modfy the probablty space, but note that q becomes q = q +q : Pr[S 1 ] = Pr[S 0 ] Provable Securty - Sgnatures - 21 FD-RSA EF-CMA: Game 2 We replace the random oracle by the usual smulaton: the lst Λ s ntally set to an empty lst any new random answer s appended One does not modfy the probablty space: Pr[S 2 ] = Pr[S 1 ] Provable Securty - Sgnatures - 22

12 FD-RSA EF-CMA: Game 3 One smulates the answers of, usng y *, an external data y * = (x * ) e mod n For the th query m, one flps a based con b whch s 1 wth probablty p, and 0 otherwse One chooses x, computes y = (y * ) b x e mod n and sets (m) y Then Λ (m,y,b,x), and y s the output One does not modfy the probablty space, snce f s a permutaton: Pr[S 3 ] = Pr[S 2 ] Provable Securty - Sgnatures - 23 FD-RSA EF-CMA: Game 4 One now smulates the sgnng oracle : For a query m, one looks for (m,y,b,x) Λ, and outputs x as the sgnature By constructon, (m) = y = (y * ) b x e mod n, thus the smulaton s perfect, unless b = 1. One just condtons the game by an ndependent event, b = 0, of probablty 1-p: Pr[S 4 ] Pr[S 3 ] (1-p) q Provable Securty - Sgnatures - 24

13 FD-RSA EF-CMA: Game 4 One s gven y * 1 (f ) (m*, σ * ) Pr[S 4 ] Succ ow (t 4 ) / p wth permanent access to the sgnng oracle smulaton the random oracle smulaton and (m * ) (y * ) b * (x * ) e mod n One checks whether (σ * ) e mod n = (m * ) Event S 4 (σ * ) e = (m * ) = (y * ) b * (x * ) e mod n Thus (σ * / x * ) e = y * mod n f b * = 1 Provable Securty - Sgnatures - 25 FD-RSA EF-CMA: Sum up Pr[S 0 ] = Succ ef-cma ( ) Pr[S 3 ] = Pr[S 2 ] = Pr[S 1 ] = Pr[S 0 ] Pr[S 4 ] Pr[S 3 ] (1-p) q Pr[S 4 ] Succ ow (t 4 ) / p Pr[S 0 ] = Succ ef-cma ( ) Pr[S 4 ] / (1-p) q Succ ow (t 4 ) / p (1-p) q Provable Securty - Sgnatures - 26

14 FD-RSA EF-CMA: Result Succ ef-cma ( ) Succ ow (t ) / p (1-p) q where t = t + (q + q + 1) T f Note that p p (1-p) q s maxmal for p = 1 / (q +1) and s approxmately, but less than e / (q +1) Succ ef cma q + 1 ow ( t ) Succ f ( t + ( q + q + 1) T e f ) Provable Securty - Sgnatures - 27 Succ ef Comments: : FD-RSA cma q + 1 ow ( t ) Succ f ( t + ( q + q + 1) T e Securty bound: 2 75, and 2 55 hash queres and 2 30 sgnng queres If one can break the scheme wthn tme T, one can nvert RSA wthn tme T (q + 1) (T + (q + q + 1) T f ) / e 2 30 T T f f ) Provable Securty - Sgnatures - 28

15 FD-RSA Securty bound: 2 75, and 2 55 hash queres and 2 30 sgnng queres RSA (K bts) small exponent If one can break the scheme wthn tme T, one can nvert RSA wthn tme T K 2 RSA: 1024 bts (NFS: 2 80 ) 2048 bts (NFS: ) 4096 bts (NFS: ) Provable Securty - Sgnatures - 29 Summary Introducton Sgnature FD PSS Forkng Lemma Generc Model Concluson Provable Securty - Sgnatures - 30

16 Probablstc Sgnature Scheme Bellare-Rogaway 96 m r G k = k 0 + k 1 + k {0,1} k-1 X {0,1} k f : X X 0 w s t F y = 0 w s t σ = f -1 (y) k 2 k 1 k 0 Provable Securty - Sgnatures - 31 RSA-PSS n, k-bt RSA modulus (k = k 0 + k 1 + k 2 + 1) n,e : publc key d : prvate key F : k2 k0 k2 { 0,1} { 0,1} and G :{ 0,1} { 0,1} * k :{ 0,1} { 0,1} 2 k 1 w = ( m, r), s = y = 0 w s t and G( w) r, t = = y d mod n F( w) Provable Securty - Sgnatures - 32

17 RSA-PSS EF-CMA: Game 0 Adversary 1 (n,e) (m*, σ * ) wth permanent access to the sgnng oracle q queres the random oracles F,G, q F, q G, q queres Provable Securty - Sgnatures - 33 RSA-PSS EF-CMA: Game 0 On ths probablty space, we consder event S: (m *, σ * ) = 1 In Game : S Note that Pr[S 0 ] = Succ ef-cma ( ) (m *, σ * ) = 1 wth y = f (σ * ) = 0 w s t and r =G(w) s then t = F(w) and w = (m *,r) Provable Securty - Sgnatures - 34

18 RSA-PSS EF-CMA: Game 1 We replace the random oracles F, G and by the usual smulatons: the lsts Λ F, Λ G and Λ ntally set to an empty lst any new random answer s appended One does not modfy the probablty space: Pr[S 1 ] = Pr[S 0 ] Provable Securty - Sgnatures - 35 RSA-PSS EF-CMA: Game 2 One smulates the answers of (m,r) (drectly asked by the (b=1), or by (b=0)) usng y *, an external data y * = (x * ) e mod n: choose a random u n, and compute y = (y * ) b u e mod n, untl the most sgnfcant bt s 0 parse t as y = 0 w s t defne F(w) t, G(w) r s Λ F and Λ G are updated Then Λ (m,r,b,u,w), and w s the output Provable Securty - Sgnatures - 36

19 RSA-PSS: Game 1 to Game 2 w, s and t are unformly dstrbuted, thus t, r s and w are so too The dstrbutons are thus unchanged. A problem may occur f F(w) or G(w) have already been quered or defned. q F values for w have been quered to F by q G values for w have been quered to G by q values for w have been quered to F/G by q values for w have been defned for F and G Pr[S 2 ] - Pr[S 1 ] (q + q ) (q F + q G + q + q ) / 2 k 2 Provable Securty - Sgnatures - 37 RSA-PSS EF-CMA: Game 3 In the smulaton of n Game 2: choose a random u n, and compute y = (y * ) b u e mod n, untl the most sgnfcant bt s 0 Ths may take a long tme: we lmt t to k 2 teratons Ths makes a dfference, only f y s stll undefned after k 2 teratons: Pr[S 3 ] - Pr[S 2 ] (q + q ) / 2 k 2 Provable Securty - Sgnatures - 38

20 RSA-PSS EF-CMA: Game 4 One now smulates the sgnng oracle : Before smulatng t, one stops the game f the sgnature of m nvolves a par (m,r,b=1,*,*) Λ (already asked by ) Ths may only happen f there s a collson on the value of r between the q possbly defned values the q queres Pr[S 4 ] - Pr[S 3 ] q q / 2 k 1 Provable Securty - Sgnatures - 39 RSA-PSS EF-CMA: Game 5 One can smulate the sgnng oracle : Usng the same (m,r) as dd, by smulaton of : for some (u,w), (m,r,0,u,w) Λ 0 w s t = y = u e mod n (m,r)=w, F(w) = t and r G(w) = s Thus u s the sgnature. The smulaton s perfect: Pr[S 5 ] = Pr[S 4 ] Provable Securty - Sgnatures - 40

21 RSA-PSS EF-CMA: Game 5 Adversary 1 (n,e) (m*, σ * ) wth permanent access to the sgnng oracle smulaton the random oracles F,G, smulatons For any query (m,r) asked by, there exsts (u,w) such that s(m,r,1,u,w) Λ s0 w s t = y = y * u e mod n s(m,r)=w, F(w) = t and r G(w) = s Event S 5 (wthout chance) (σ * ) e = y = y * u e mod n Thus (σ * / u) e = y * mod n Pr[S 5 ] Succ ow (t 5 ) +1/ 2 k 2 Provable Securty - Sgnatures - 41 RSA-PSS EF-CMA: Sum up Pr[S 0 ] = Succ ef-cma () Pr[S 1 ] = Pr[S 0 ] Pr[S 2 ] - Pr[S 1 ] (q +q ) (q F +q G +q +q )/2 k 2 Pr[S 3 ] - Pr[S 2 ] (q + q ) / 2 k 2 Pr[S 4 ] - Pr[S 3 ] q q / 2 k 1 Pr[S 5 ] = Pr[S 4 ] Pr[S 5 ] Succ ow (t 5 ) + 1 / 2 k 2 Succ ef cma ( t) q + q k2 2 qq + k1 2 ( q + q + q + q + 1) + Succ ow f F ( t ) + G k 2 Provable Securty - Sgnatures - 42

22 Succ ef cma Comments: : RSA-PSS ( t) q + q k2 2 qq + k1 2 ( q + q + q + q + 1) + Succ + ( q ) k Securty bound: 2 75, and 2 55 hash queres and 2 30 sgnng queres If one can break the scheme wthn tme T, one can nvert RSA wthn tme T T + (q + q ) k 2 T f T T f ow f F ( t G + q T ) f k 2 Provable Securty - Sgnatures - 43 RSA-PSS Securty bound: 2 75, and 2 55 hash queres and 2 30 sgnng queres RSA (K bts) small exponent If one can break the scheme wthn tme T, one can nvert RSA wthn tme T K 2 RSA: 1024 bts 2 85 (NFS: 2 80 ) 2048 bts 2 87 (NFS: ) 4096 bts 2 89 (NFS: ) Provable Securty - Sgnatures - 44

23 Jonsson s Trck: Game 3 In the smulaton of n Game 2: choose a random u n, and compute y = (y * ) b u e mod n, untl the most sgnfcant bt s 0 Instead of lmtng each smulaton to k 2 teratons we lmt the global number to 2 (q + q ) One can show that some y may not be defned, but wth probablty 1 / 2 : for any (q + q ) Pr[S 3 ] - Pr[S 2 ] 1 / 2 Provable Securty - Sgnatures - 45 Comments: : RSA-PSS Succ ef cma ( t) q + q k2 2 qq + k1 2 ( q + q + q + q ) + Succ + 2( q ) T Securty bound: 2 75, and 2 55 hash queres and 2 30 sgnng queres ) + If one can break the scheme wthn tme T, one can nvert RSA wthn tme T T + 2 (q + q ) T f T T f ow f F ( t G + q f 1 k 2 2 Provable Securty - Sgnatures - 46

24 RSA-PSS: Practcal Securty Securty bound: 2 75, and 2 55 hash queres and 2 30 sgnng queres RSA (K bts) small exponent If one can break the scheme wthn tme T, one can nvert RSA wthn tme T K 2 RSA: 1024 bts 2 76 (NFS: 2 80 ) 2048 bts 2 78 (NFS: ) 4096 bts 2 80 (NFS: ) Provable Securty - Sgnatures - 47 Summary Introducton Sgnature FD PSS Forkng Lemma Generc Model Concluson Provable Securty - Sgnatures - 48

25 Schnorr Sgnature (1989), g and q: common elements x: prvate key y=g x : publc key Sgnng m: choose k q and compute r=g k as well as e=(m,r) and s = k-xe mod q σ = (e,s) Verfyng (m,σ): u = g s y e ( = g k-xe g xe ) test f e=(m,u) Provable Securty - Sgnatures - 49 Securty Proof Pontcheval Pontcheval-Stern 96 Exstental Forgery = DL problem Idea : forkng lemma (m,r) e e (e,s) (e,s ) g s y e = r = g s y e g s-s = y e -e Let α = (s-s )/(e -e) mod q Then y=g α Provable Securty - Sgnatures - 50

26 Forkng Lemma asks q queres (m,r ): h =(m,r ) and outputs (m *, r *, e *, s * ) such that m * = m j e * = (m *,r * ) (m *, r *, e *, s * ) = 1 wth probablty ε = Pr[Success] * = Pr[Success m = m ] = Provable Securty - Sgnatures - 51 Forkng Lemma - 2 For any, one defnes Ω = {(ω, h 1,, h -1, h, h q )} = X Y x = (ω, h 1,, h -1 ) y = (h, h q ) = Pr [Success m X Y * = m ] Z = x X Pr[Success m Y * = m ] Provable Securty - Sgnatures - 52

27 Splttng Lemma Assume Pr[x Z ] < ε - α Pr[ x Z ] - ε = Pr[S ] = Pr[S x Z ] Pr[x Z ] + Pr[S x Z ] Pr[x Z ] < 1 (ε - α ) + α 1 = ε Pr[X S ] = 1 - Pr[x X S ] Pr [ X S ] x 1 = 1 - Pr[S x X ] Pr[x X ] / Pr[S ] 1 - α 1 / ε Provable Securty - Sgnatures - 53 Run Forkng Lemma - 3 once: for any success and m * = m wth probablty greater than ε x Z wth probablty greater than 1 - α / ε Run a second tme wth same x but random y new success wth probablty greater than α p 1 = ( ) = Provable Securty - Sgnatures - 54

28 Forkng Lemma - 4 Wth α = ρ ε p = = 1 2 ( ( 1 ) ) = ( 1 ) ( ) ( 1 ) ( ) / q = ( 1 ) / q = Optmal for ρ = 1/2 : p ε2 / 4 q Provable Securty - Sgnatures - 55 Forkng Lemma: Result Run once wth random (ω, h 1,, h -1, h, h q ) = (x,y ) In case of success: run agan wth same x but random y One gets two successes (m 1, r 1, e 1, s 1 ) and (m 2, r 2, e 2, s 2 ) such that (m 1, r 1 ) = (m 2, r 2 ) (m 1, r 1, e 1, s 1 ) = 1 and (m 2, r 2, e 2, s 2 ) = 1 wth probablty greater than ε 2 / 4 q Provable Securty - Sgnatures - 56

29 Forkng Lemma - Improvement Run untl one gets a success: on average = 1/ε teratons: for any m * = m wth prob greater than Pr[S S] ε / ε x Z wth probablty greater than 1 - α / ε Run agan wth same x, but random y untl a success: on average 1 / α tmes On average: ' = + 1 T = + = q + 1 Provable Securty - Sgnatures - 57 Comments: Forkng Lemma Securty bound: 2 75, and 2 55 hash queres If one can break the scheme wthn tme T = t/ε, one can extract two tuples wthn tme T q t/ε = q T Ths s not a practcal result: 4096 bt modul are requred Provable Securty - Sgnatures - 58

30 Chosen-Message Attacks The random oracle provdes an easy smulaton of the sgnng oracle. The forkng lemma apples to: Fat-Shamr Gullou-Qusquater Schnorr Provable Securty - Sgnatures - 59 Summary Introducton Sgnature FD PSS Forkng Lemma Generc Model Concluson Provable Securty - Sgnatures - 60

31 Generc Model: ECDSA =<P> and q: common elements x: prvate key Y= x.p: publc key Sgnng m: choose k q and compute R = k.p as well as r=f(r) and e=(m) and s = (e+xr)/k mod q σ = (r,s) Verfyng (m,r,s): frst 0 < r, s < q R = e s -1.P + r s -1.Y test f r=f(r ) Provable Securty - Sgnatures - 61 Non-Malleablty: : ECDSA Under some assumptons about the functon f and the hash functon, one can show In the generc model, one cannot break non-malleablty of ECDSA wth probablty sgnfcantly greater than (n+1)(n+q +1)/2q q s the number of sgnng queres n s the number of group law operatons Provable Securty - Sgnatures - 62

32 Malleablty: ECDSA In the descrpton of ECDSA: f(r) = x R (the frst coordnate of R) Thus f (-R) = f (R) If (m,r,s) s a vald sgnature: 0 < r, s < q and f (e s -1.P + r s -1.Y) = r Then (m,r,q-s) s a vald sgnature too: s = -s mod q and 0 < r, s < q f (e s -1.P + r s -1.Y) = f (-e s -1.P - r s -1.Y) = f (e s -1.P + r s -1.Y) = r Provable Securty - Sgnatures - 63 Comments: ECDSA owever, ths functon f satsfes the requrements of the securty theorem! The problem comes from the generc model Indeed, when one knows (P), one usually knows (-P): they are not ndependent Thus f (R) and f (-R) are not ndependent! If f random oracle: provably secure relatve to DL n the random oracle model only (KCDSA) Provable Securty - Sgnatures - 64

33 Generc Model The generc model should thus be used wth care: automorphsms n the group may break the genercty of the encodng Provable Securty - Sgnatures - 65 Summary Introducton Sgnature FD PSS Forkng Lemma Generc Model Concluson Provable Securty - Sgnatures - 66

34 Generc Constructons FD: trapdoor OW permutaton Bad reducton to EF-CMA: T q T If many-to-one functon: SO-CMA only If random self-reducblty (RSR): better reducton: T q T PSS: RSR trapdoor OW permutaton Tght reducton: T T practcal securty Forkng lemma: dentfcaton scheme secure aganst passve attacks Bad reducton: T q T Provable Securty - Sgnatures - 67 Ideal Models Ideal models to be handled wth care Random oracle model: seems correct n practce Generc model: less convncng Provable Securty - Sgnatures - 68

Lecture 4: Universal Hash Functions/Streaming Cont d

Lecture 4: Universal Hash Functions/Streaming Cont d CSE 5: Desgn and Analyss of Algorthms I Sprng 06 Lecture 4: Unversal Hash Functons/Streamng Cont d Lecturer: Shayan Oves Gharan Aprl 6th Scrbe: Jacob Schreber Dsclamer: These notes have not been subjected

More information

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 CHALMERS GÖTEBORGS UNIVERSITET CRYPTOGRAPHY TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 No extra materal s allowed durng the exam except for pens and a smple calculator (not smartphones).

More information

Hash functions : MAC / HMAC

Hash functions : MAC / HMAC Hash functons : MAC / HMAC Outlne Message Authentcaton Codes Keyed hash famly Uncondtonally Secure MACs Ref: D Stnson: Cryprography Theory and Practce (3 rd ed), Chap 4. Unversal hash famly Notatons: X

More information

Introduction to Algorithms

Introduction to Algorithms Introducton to Algorthms 6.046J/8.40J Lecture 7 Prof. Potr Indyk Data Structures Role of data structures: Encapsulate data Support certan operatons (e.g., INSERT, DELETE, SEARCH) Our focus: effcency of

More information

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol Cryptanalyss of parng-free certfcateless authentcated key agreement protocol Zhan Zhu Chna Shp Development Desgn Center CSDDC Wuhan Chna Emal: zhuzhan0@gmal.com bstract: Recently He et al. [D. He J. Chen

More information

RSA /2002/13(08) , ); , ) RSA RSA : RSA RSA [2] , [1,4]

RSA /2002/13(08) , ); , )     RSA RSA : RSA RSA [2] , [1,4] 1000-9825/2002/13(081729-06 2002 Journal of Software Vol13, No8 RSA 1,2 1, 1 (, 200433; 2 (, 200070 E-mal: yfhu@fudaneducn http://wwwfudaneducn : RSA RSA :, ; RSA,,, RSA,, : ; RSA ; ;RSA; : TP309 : A RSA

More information

On the Instantiability of Hash-and-Sign RSA Signatures

On the Instantiability of Hash-and-Sign RSA Signatures On the Instantablty of Hash-and-Sgn RSA Sgnatures Yevgeny Dods Iftach Hatner Ars Tentes December 29, 2011 Abstract The hash-and-sgn RSA sgnature s one of the most elegant and well known sgnatures schemes,

More information

Finding Malleability in NTRUSign

Finding Malleability in NTRUSign Fndng Malleablty n TRUSgn SungJun Mn, Go Yamamoto, and Kwangjo Km Auto-ID Labs Whte Paper WP-HARDWARE-33 Sungjun Mn Senor Researcher, atonal Computerzaton Agency Go Yamamoto Senor Researcher, Informaton

More information

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur Module 3 LOSSY IMAGE COMPRESSION SYSTEMS Verson ECE IIT, Kharagpur Lesson 6 Theory of Quantzaton Verson ECE IIT, Kharagpur Instructonal Objectves At the end of ths lesson, the students should be able to:

More information

Secure and practical identity-based encryption

Secure and practical identity-based encryption Secure and practcal dentty-based encrypton D. Naccache Abstract: A varant of Waters dentty-based encrypton scheme wth a much smaller system parameters sze (only a few klobytes) s presented. It s shown

More information

Outline. Provable Security in the Computational Model. III Signatures. Public-Key Encryption. Outline. David Pointcheval.

Outline. Provable Security in the Computational Model. III Signatures. Public-Key Encryption. Outline. David Pointcheval. Provable Security in the Computational Model III Signatures David Pointcheval Ecole normale supérieure, CNRS & INRI Public-Key Encryption Signatures 2 dvanced Security for Signature dvanced Security Notions

More information

G /G Advanced Cryptography 12/9/2009. Lecture 14

G /G Advanced Cryptography 12/9/2009. Lecture 14 G22.3220-001/G63.2180 Advanced Cryptography 12/9/2009 Lecturer: Yevgeny Dods Lecture 14 Scrbe: Arsteds Tentes In ths lecture we covered the Ideal/Real paradgm and the noton of UC securty. Moreover, we

More information

Attacks on RSA The Rabin Cryptosystem Semantic Security of RSA Cryptology, Tuesday, February 27th, 2007 Nils Andersen. Complexity Theoretic Reduction

Attacks on RSA The Rabin Cryptosystem Semantic Security of RSA Cryptology, Tuesday, February 27th, 2007 Nils Andersen. Complexity Theoretic Reduction Attacks on RSA The Rabn Cryptosystem Semantc Securty of RSA Cryptology, Tuesday, February 27th, 2007 Nls Andersen Square Roots modulo n Complexty Theoretc Reducton Factorng Algorthms Pollard s p 1 Pollard

More information

6.842 Randomness and Computation February 18, Lecture 4

6.842 Randomness and Computation February 18, Lecture 4 6.842 Randomness and Computaton February 18, 2014 Lecture 4 Lecturer: Rontt Rubnfeld Scrbe: Amartya Shankha Bswas Topcs 2-Pont Samplng Interactve Proofs Publc cons vs Prvate cons 1 Two Pont Samplng 1.1

More information

Lecture 10: May 6, 2013

Lecture 10: May 6, 2013 TTIC/CMSC 31150 Mathematcal Toolkt Sprng 013 Madhur Tulsan Lecture 10: May 6, 013 Scrbe: Wenje Luo In today s lecture, we manly talked about random walk on graphs and ntroduce the concept of graph expander,

More information

Errors for Linear Systems

Errors for Linear Systems Errors for Lnear Systems When we solve a lnear system Ax b we often do not know A and b exactly, but have only approxmatons  and ˆb avalable. Then the best thng we can do s to solve ˆx ˆb exactly whch

More information

Introduction to Algorithms

Introduction to Algorithms Introducton to Algorthms 6.046J/18.401J Lecture 7 Prof. Potr Indyk Data Structures Role of data structures: Encapsulate data Support certan operatons (e.g., INSERT, DELETE, SEARCH) What data structures

More information

Finding Primitive Roots Pseudo-Deterministically

Finding Primitive Roots Pseudo-Deterministically Electronc Colloquum on Computatonal Complexty, Report No 207 (205) Fndng Prmtve Roots Pseudo-Determnstcally Ofer Grossman December 22, 205 Abstract Pseudo-determnstc algorthms are randomzed search algorthms

More information

A Robust Method for Calculating the Correlation Coefficient

A Robust Method for Calculating the Correlation Coefficient A Robust Method for Calculatng the Correlaton Coeffcent E.B. Nven and C. V. Deutsch Relatonshps between prmary and secondary data are frequently quantfed usng the correlaton coeffcent; however, the tradtonal

More information

Password Based Key Exchange With Mutual Authentication

Password Based Key Exchange With Mutual Authentication Password Based Key Exchange Wth Mutual Authentcaton Shaoquan Jang and Guang Gong Department of Electrcal and Computer Engneerng Unversty of Waterloo Waterloo, Ontaro N2L 3G1, CANADA Emal:{angshq,ggong}@callope.uwaterloo.ca

More information

Singular Value Decomposition: Theory and Applications

Singular Value Decomposition: Theory and Applications Sngular Value Decomposton: Theory and Applcatons Danel Khashab Sprng 2015 Last Update: March 2, 2015 1 Introducton A = UDV where columns of U and V are orthonormal and matrx D s dagonal wth postve real

More information

Lectures - Week 4 Matrix norms, Conditioning, Vector Spaces, Linear Independence, Spanning sets and Basis, Null space and Range of a Matrix

Lectures - Week 4 Matrix norms, Conditioning, Vector Spaces, Linear Independence, Spanning sets and Basis, Null space and Range of a Matrix Lectures - Week 4 Matrx norms, Condtonng, Vector Spaces, Lnear Independence, Spannng sets and Bass, Null space and Range of a Matrx Matrx Norms Now we turn to assocatng a number to each matrx. We could

More information

Calculation of time complexity (3%)

Calculation of time complexity (3%) Problem 1. (30%) Calculaton of tme complexty (3%) Gven n ctes, usng exhaust search to see every result takes O(n!). Calculaton of tme needed to solve the problem (2%) 40 ctes:40! dfferent tours 40 add

More information

18.1 Introduction and Recap

18.1 Introduction and Recap CS787: Advanced Algorthms Scrbe: Pryananda Shenoy and Shjn Kong Lecturer: Shuch Chawla Topc: Streamng Algorthmscontnued) Date: 0/26/2007 We contnue talng about streamng algorthms n ths lecture, ncludng

More information

Stanford University CS254: Computational Complexity Notes 7 Luca Trevisan January 29, Notes for Lecture 7

Stanford University CS254: Computational Complexity Notes 7 Luca Trevisan January 29, Notes for Lecture 7 Stanford Unversty CS54: Computatonal Complexty Notes 7 Luca Trevsan January 9, 014 Notes for Lecture 7 1 Approxmate Countng wt an N oracle We complete te proof of te followng result: Teorem 1 For every

More information

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards Comments on a secure dynamc ID-based remote user authentcaton scheme for multserver envronment usng smart cards Debao He chool of Mathematcs tatstcs Wuhan nversty Wuhan People s Republc of Chna Emal: hedebao@63com

More information

Confined Guessing: New Signatures From Standard Assumptions

Confined Guessing: New Signatures From Standard Assumptions Confned Guessng: New Sgnatures From Standard Assumptons Floran Böhl 1, Denns Hofhenz 1, Tbor Jager 2, Jessca Koch 1, and Chrstoph Strecks 1 1 Karlsruhe Insttute of Technology, Germany, {floran.boehl,denns.hofhenz,jessca.koch,chrstoph.strecks}@kt.edu

More information

Durban Watson for Testing the Lack-of-Fit of Polynomial Regression Models without Replications

Durban Watson for Testing the Lack-of-Fit of Polynomial Regression Models without Replications Durban Watson for Testng the Lack-of-Ft of Polynomal Regresson Models wthout Replcatons Ruba A. Alyaf, Maha A. Omar, Abdullah A. Al-Shha ralyaf@ksu.edu.sa, maomar@ksu.edu.sa, aalshha@ksu.edu.sa Department

More information

Chapter 5. Solution of System of Linear Equations. Module No. 6. Solution of Inconsistent and Ill Conditioned Systems

Chapter 5. Solution of System of Linear Equations. Module No. 6. Solution of Inconsistent and Ill Conditioned Systems Numercal Analyss by Dr. Anta Pal Assstant Professor Department of Mathematcs Natonal Insttute of Technology Durgapur Durgapur-713209 emal: anta.bue@gmal.com 1 . Chapter 5 Soluton of System of Lnear Equatons

More information

Hashing. Alexandra Stefan

Hashing. Alexandra Stefan Hashng Alexandra Stefan 1 Hash tables Tables Drect access table (or key-ndex table): key => ndex Hash table: key => hash value => ndex Man components Hash functon Collson resoluton Dfferent keys mapped

More information

Efficient Ring Signatures Without Random Oracles

Efficient Ring Signatures Without Random Oracles Effcent Rng Sgnatures Wthout Random Oracles Hovav Shacham hovav.shacham@wezmann.ac.l Brent Waters bwaters@csl.sr.com Abstract We descrbe the frst effcent rng sgnature scheme secure, wthout random oracles,

More information

Lecture 2: Gram-Schmidt Vectors and the LLL Algorithm

Lecture 2: Gram-Schmidt Vectors and the LLL Algorithm NYU, Fall 2016 Lattces Mn Course Lecture 2: Gram-Schmdt Vectors and the LLL Algorthm Lecturer: Noah Stephens-Davdowtz 2.1 The Shortest Vector Problem In our last lecture, we consdered short solutons to

More information

VARIATION OF CONSTANT SUM CONSTRAINT FOR INTEGER MODEL WITH NON UNIFORM VARIABLES

VARIATION OF CONSTANT SUM CONSTRAINT FOR INTEGER MODEL WITH NON UNIFORM VARIABLES VARIATION OF CONSTANT SUM CONSTRAINT FOR INTEGER MODEL WITH NON UNIFORM VARIABLES BÂRZĂ, Slvu Faculty of Mathematcs-Informatcs Spru Haret Unversty barza_slvu@yahoo.com Abstract Ths paper wants to contnue

More information

Lecture 3: Shannon s Theorem

Lecture 3: Shannon s Theorem CSE 533: Error-Correctng Codes (Autumn 006 Lecture 3: Shannon s Theorem October 9, 006 Lecturer: Venkatesan Guruswam Scrbe: Wdad Machmouch 1 Communcaton Model The communcaton model we are usng conssts

More information

Algebraic properties of polynomial iterates

Algebraic properties of polynomial iterates Algebrac propertes of polynomal terates Alna Ostafe Department of Computng Macquare Unversty 1 Motvaton 1. Better and cryptographcally stronger pseudorandom number generators (PRNG) as lnear constructons

More information

Section 3.6 Complex Zeros

Section 3.6 Complex Zeros 04 Chapter Secton 6 Comple Zeros When fndng the zeros of polynomals, at some pont you're faced wth the problem Whle there are clearly no real numbers that are solutons to ths equaton, leavng thngs there

More information

Constant-Size Structure-Preserving Signatures Generic Constructions and Simple Assumptions

Constant-Size Structure-Preserving Signatures Generic Constructions and Simple Assumptions Constant-Sze Structure-Preservng Sgnatures Generc Constructons and Smple Assumptons Masayuk Abe Melssa Chase Bernardo Davd Markulf Kohlwess Ryo Nshmak Myako Ohkubo NTT Secure Platform Laboratores, NTT

More information

On a CCA2-secure variant of McEliece in the standard model

On a CCA2-secure variant of McEliece in the standard model On a CCA2-secure varant of McElece n the standard model Edoardo Perschett Department of Mathematcs, Unversty of Auckland, New Zealand. e.perschett@math.auckland.ac.nz Abstract. We consder publc-key encrypton

More information

Aggregate Message Authentication Codes

Aggregate Message Authentication Codes Aggregate Message Authentcaton Codes Jonathan Katz Dept. of Computer Scence Unversty of Maryland, USA. jkatz@cs.umd.edu Yehuda Lndell Dept. of Computer Scence Bar-Ilan Unversty, Israel. lndell@cs.bu.ac.l.

More information

Numerical Heat and Mass Transfer

Numerical Heat and Mass Transfer Master degree n Mechancal Engneerng Numercal Heat and Mass Transfer 06-Fnte-Dfference Method (One-dmensonal, steady state heat conducton) Fausto Arpno f.arpno@uncas.t Introducton Why we use models and

More information

Notes on Frequency Estimation in Data Streams

Notes on Frequency Estimation in Data Streams Notes on Frequency Estmaton n Data Streams In (one of) the data streamng model(s), the data s a sequence of arrvals a 1, a 2,..., a m of the form a j = (, v) where s the dentty of the tem and belongs to

More information

Circular chosen-ciphertext security with compact ciphertexts

Circular chosen-ciphertext security with compact ciphertexts Crcular chosen-cphertext securty wth compact cphertexts Denns Hofhenz January 19, 2013 Abstract A key-dependent message (KDM secure encrypton scheme s secure even f an adversary obtans encryptons of messages

More information

Born and raised distributively: Fully distributed non-interactive adaptively-secure threshold signatures with short shares

Born and raised distributively: Fully distributed non-interactive adaptively-secure threshold signatures with short shares Publshed n Theoretcal Computer Scence, 645: 24, 206 Born and rased dstrbutvely: Fully dstrbuted non-nteractve adaptvely-secure threshold sgnatures wth short shares Benoît Lbert Ecole Normale Supéreure

More information

A 2D Bounded Linear Program (H,c) 2D Linear Programming

A 2D Bounded Linear Program (H,c) 2D Linear Programming A 2D Bounded Lnear Program (H,c) h 3 v h 8 h 5 c h 4 h h 6 h 7 h 2 2D Lnear Programmng C s a polygonal regon, the ntersecton of n halfplanes. (H, c) s nfeasble, as C s empty. Feasble regon C s unbounded

More information

The Geometry of Logit and Probit

The Geometry of Logit and Probit The Geometry of Logt and Probt Ths short note s meant as a supplement to Chapters and 3 of Spatal Models of Parlamentary Votng and the notaton and reference to fgures n the text below s to those two chapters.

More information

MATH 829: Introduction to Data Mining and Analysis The EM algorithm (part 2)

MATH 829: Introduction to Data Mining and Analysis The EM algorithm (part 2) 1/16 MATH 829: Introducton to Data Mnng and Analyss The EM algorthm (part 2) Domnque Gullot Departments of Mathematcal Scences Unversty of Delaware Aprl 20, 2016 Recall 2/16 We are gven ndependent observatons

More information

On the Multicriteria Integer Network Flow Problem

On the Multicriteria Integer Network Flow Problem BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 5, No 2 Sofa 2005 On the Multcrtera Integer Network Flow Problem Vassl Vasslev, Marana Nkolova, Maryana Vassleva Insttute of

More information

Lecture Space-Bounded Derandomization

Lecture Space-Bounded Derandomization Notes on Complexty Theory Last updated: October, 2008 Jonathan Katz Lecture Space-Bounded Derandomzaton 1 Space-Bounded Derandomzaton We now dscuss derandomzaton of space-bounded algorthms. Here non-trval

More information

Tornado and Luby Transform Codes. Ashish Khisti Presentation October 22, 2003

Tornado and Luby Transform Codes. Ashish Khisti Presentation October 22, 2003 Tornado and Luby Transform Codes Ashsh Khst 6.454 Presentaton October 22, 2003 Background: Erasure Channel Elas[956] studed the Erasure Channel β x x β β x 2 m x 2 k? Capacty of Noseless Erasure Channel

More information

Problem Set 9 Solutions

Problem Set 9 Solutions Desgn and Analyss of Algorthms May 4, 2015 Massachusetts Insttute of Technology 6.046J/18.410J Profs. Erk Demane, Srn Devadas, and Nancy Lynch Problem Set 9 Solutons Problem Set 9 Solutons Ths problem

More information

Generic Hardness of the Multiple Discrete Logarithm Problem

Generic Hardness of the Multiple Discrete Logarithm Problem Generc Hardness of the Multple Dscrete Logarthm Problem Aaram Yun Ulsan Natonal Insttute of Scence and Technology (UNIST) Republc of Korea aaramyun@unst.ac.kr Abstract. We study generc hardness of the

More information

THE CHINESE REMAINDER THEOREM. We should thank the Chinese for their wonderful remainder theorem. Glenn Stevens

THE CHINESE REMAINDER THEOREM. We should thank the Chinese for their wonderful remainder theorem. Glenn Stevens THE CHINESE REMAINDER THEOREM KEITH CONRAD We should thank the Chnese for ther wonderful remander theorem. Glenn Stevens 1. Introducton The Chnese remander theorem says we can unquely solve any par of

More information

Computing Correlated Equilibria in Multi-Player Games

Computing Correlated Equilibria in Multi-Player Games Computng Correlated Equlbra n Mult-Player Games Chrstos H. Papadmtrou Presented by Zhanxang Huang December 7th, 2005 1 The Author Dr. Chrstos H. Papadmtrou CS professor at UC Berkley (taught at Harvard,

More information

MDL-Based Unsupervised Attribute Ranking

MDL-Based Unsupervised Attribute Ranking MDL-Based Unsupervsed Attrbute Rankng Zdravko Markov Computer Scence Department Central Connectcut State Unversty New Brtan, CT 06050, USA http://www.cs.ccsu.edu/~markov/ markovz@ccsu.edu MDL-Based Unsupervsed

More information

3.1 Expectation of Functions of Several Random Variables. )' be a k-dimensional discrete or continuous random vector, with joint PMF p (, E X E X1 E X

3.1 Expectation of Functions of Several Random Variables. )' be a k-dimensional discrete or continuous random vector, with joint PMF p (, E X E X1 E X Statstcs 1: Probablty Theory II 37 3 EPECTATION OF SEVERAL RANDOM VARIABLES As n Probablty Theory I, the nterest n most stuatons les not on the actual dstrbuton of a random vector, but rather on a number

More information

Estimation: Part 2. Chapter GREG estimation

Estimation: Part 2. Chapter GREG estimation Chapter 9 Estmaton: Part 2 9. GREG estmaton In Chapter 8, we have seen that the regresson estmator s an effcent estmator when there s a lnear relatonshp between y and x. In ths chapter, we generalzed the

More information

Digital Signatures. Adam O Neill based on

Digital Signatures. Adam O Neill based on Digital Signatures Adam O Neill based on http://cseweb.ucsd.edu/~mihir/cse207/ Signing by hand COSMO ALICE ALICE Pay Bob $100 Cosmo Alice Alice Bank =? no Don t yes pay Bob Signing electronically SIGFILE

More information

12 MATH 101A: ALGEBRA I, PART C: MULTILINEAR ALGEBRA. 4. Tensor product

12 MATH 101A: ALGEBRA I, PART C: MULTILINEAR ALGEBRA. 4. Tensor product 12 MATH 101A: ALGEBRA I, PART C: MULTILINEAR ALGEBRA Here s an outlne of what I dd: (1) categorcal defnton (2) constructon (3) lst of basc propertes (4) dstrbutve property (5) rght exactness (6) localzaton

More information

Post-Quantum EPID Group Signatures from Symmetric Primitives

Post-Quantum EPID Group Signatures from Symmetric Primitives Post-Quantum EPID Group Sgnatures from Symmetrc Prmtves Dan Boneh Stanford Unversty dabo@cs.stanford.edu Saba Eskandaran Stanford Unversty saba@cs.stanford.edu Ben Fsch Stanford Unversty bfsch@cs.stanford.edu

More information

Lecture 4. Instructor: Haipeng Luo

Lecture 4. Instructor: Haipeng Luo Lecture 4 Instructor: Hapeng Luo In the followng lectures, we focus on the expert problem and study more adaptve algorthms. Although Hedge s proven to be worst-case optmal, one may wonder how well t would

More information

Grover s Algorithm + Quantum Zeno Effect + Vaidman

Grover s Algorithm + Quantum Zeno Effect + Vaidman Grover s Algorthm + Quantum Zeno Effect + Vadman CS 294-2 Bomb 10/12/04 Fall 2004 Lecture 11 Grover s algorthm Recall that Grover s algorthm for searchng over a space of sze wors as follows: consder the

More information

TAIL BOUNDS FOR SUMS OF GEOMETRIC AND EXPONENTIAL VARIABLES

TAIL BOUNDS FOR SUMS OF GEOMETRIC AND EXPONENTIAL VARIABLES TAIL BOUNDS FOR SUMS OF GEOMETRIC AND EXPONENTIAL VARIABLES SVANTE JANSON Abstract. We gve explct bounds for the tal probabltes for sums of ndependent geometrc or exponental varables, possbly wth dfferent

More information

Some Consequences. Example of Extended Euclidean Algorithm. The Fundamental Theorem of Arithmetic, II. Characterizing the GCD and LCM

Some Consequences. Example of Extended Euclidean Algorithm. The Fundamental Theorem of Arithmetic, II. Characterizing the GCD and LCM Example of Extended Eucldean Algorthm Recall that gcd(84, 33) = gcd(33, 18) = gcd(18, 15) = gcd(15, 3) = gcd(3, 0) = 3 We work backwards to wrte 3 as a lnear combnaton of 84 and 33: 3 = 18 15 [Now 3 s

More information

Learning Theory: Lecture Notes

Learning Theory: Lecture Notes Learnng Theory: Lecture Notes Lecturer: Kamalka Chaudhur Scrbe: Qush Wang October 27, 2012 1 The Agnostc PAC Model Recall that one of the constrants of the PAC model s that the data dstrbuton has to be

More information

Lecture 3 January 31, 2017

Lecture 3 January 31, 2017 CS 224: Advanced Algorthms Sprng 207 Prof. Jelan Nelson Lecture 3 January 3, 207 Scrbe: Saketh Rama Overvew In the last lecture we covered Y-fast tres and Fuson Trees. In ths lecture we start our dscusson

More information

Applied Stochastic Processes

Applied Stochastic Processes STAT455/855 Fall 23 Appled Stochastc Processes Fnal Exam, Bref Solutons 1. (15 marks) (a) (7 marks) The dstrbuton of Y s gven by ( ) ( ) y 2 1 5 P (Y y) for y 2, 3,... The above follows because each of

More information

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009 College of Computer & Informaton Scence Fall 2009 Northeastern Unversty 20 October 2009 CS7880: Algorthmc Power Tools Scrbe: Jan Wen and Laura Poplawsk Lecture Outlne: Prmal-dual schema Network Desgn:

More information

Lecture Notes on Linear Regression

Lecture Notes on Linear Regression Lecture Notes on Lnear Regresson Feng L fl@sdueducn Shandong Unversty, Chna Lnear Regresson Problem In regresson problem, we am at predct a contnuous target value gven an nput feature vector We assume

More information

Information-Theoretic Timed-Release Security: Key-Agreement, Encryption, and Authentication Codes

Information-Theoretic Timed-Release Security: Key-Agreement, Encryption, and Authentication Codes Informaton-Theoretc Tmed-Release Securty: Key-Agreement, Encrypton, and Authentcaton Codes Yohe Watanabe, Takenobu Seto, Junj Shkata Graduate School of Envronment and Informaton Scences, Yokohama Natonal

More information

Lecture 17 : Stochastic Processes II

Lecture 17 : Stochastic Processes II : Stochastc Processes II 1 Contnuous-tme stochastc process So far we have studed dscrete-tme stochastc processes. We studed the concept of Makov chans and martngales, tme seres analyss, and regresson analyss

More information

Randomness and Computation

Randomness and Computation Randomness and Computaton or, Randomzed Algorthms Mary Cryan School of Informatcs Unversty of Ednburgh RC 208/9) Lecture 0 slde Balls n Bns m balls, n bns, and balls thrown unformly at random nto bns usually

More information

Appendix B. The Finite Difference Scheme

Appendix B. The Finite Difference Scheme 140 APPENDIXES Appendx B. The Fnte Dfference Scheme In ths appendx we present numercal technques whch are used to approxmate solutons of system 3.1 3.3. A comprehensve treatment of theoretcal and mplementaton

More information

Cryptanalysis of Some Double-Block-Length Hash Modes of Block Ciphers with n-bit Block and n-bit Key

Cryptanalysis of Some Double-Block-Length Hash Modes of Block Ciphers with n-bit Block and n-bit Key Cryptanalyss of Some Double-Block-Length Hash Modes of Block Cphers wth n-bt Block and n-bt Key Deukjo Hong and Daesung Kwon Abstract In ths paper, we make attacks on DBL (Double-Block-Length) hash modes

More information

Algebraic partitioning: Fully compact and (almost) tightly secure cryptography

Algebraic partitioning: Fully compact and (almost) tightly secure cryptography Algebrac parttonng: Fully compact and (almost) tghtly secure cryptography Denns Hofhenz October 12, 2015 Abstract We descrbe a new technque for conductng parttonng arguments. Parttonng arguments are a

More information

Application of Nonbinary LDPC Codes for Communication over Fading Channels Using Higher Order Modulations

Application of Nonbinary LDPC Codes for Communication over Fading Channels Using Higher Order Modulations Applcaton of Nonbnary LDPC Codes for Communcaton over Fadng Channels Usng Hgher Order Modulatons Rong-Hu Peng and Rong-Rong Chen Department of Electrcal and Computer Engneerng Unversty of Utah Ths work

More information

Generalized Linear Methods

Generalized Linear Methods Generalzed Lnear Methods 1 Introducton In the Ensemble Methods the general dea s that usng a combnaton of several weak learner one could make a better learner. More formally, assume that we have a set

More information

= z 20 z n. (k 20) + 4 z k = 4

= z 20 z n. (k 20) + 4 z k = 4 Problem Set #7 solutons 7.2.. (a Fnd the coeffcent of z k n (z + z 5 + z 6 + z 7 + 5, k 20. We use the known seres expanson ( n+l ( z l l z n below: (z + z 5 + z 6 + z 7 + 5 (z 5 ( + z + z 2 + z + 5 5

More information

Cryptanalysis of Threshold Proxy Signature Schemes 1)

Cryptanalysis of Threshold Proxy Signature Schemes 1) MM Research Preprnts, 226 233 MMRC, AMSS, Academa Snca No. 23, December 24 Cryptanalyss of Threshold Proxy Sgnature Schemes 1) Zuo-Wen Tan and Zhuo-Jun Lu Key Laboratory of Mathematcs Mechanzaton Insttute

More information

A Threshold Digital Signature Issuing Scheme without Secret Communication

A Threshold Digital Signature Issuing Scheme without Secret Communication A Threshold Dgtal Sgnature Issung Scheme wthout Secret Communcaton Kazuo Takarag, Kunhko Myazak, Masash Takahash Systems Development Laboratory, Htach, Ltd e-mal: {takara, kunhko, takahas}@sdlhtachcop

More information

Leakage-Resilient Identification Schemes from Zero-Knowledge Proofs of Storage

Leakage-Resilient Identification Schemes from Zero-Knowledge Proofs of Storage Leakage-Reslent Identfcaton Schemes from Zero-Knowledge Proofs of Storage Guseppe Atenese Sapenza, Unversty of Rome atenese@d.unroma1.t Antono Faono Aarhus Unversty antfa@cs.au.dk Seny Kamara Mcrosoft

More information

A New Biometric Identity Based Encryption Scheme

A New Biometric Identity Based Encryption Scheme NEYIRE DENIZ SARIER (2008). A New Bometrc Identty Based Encrypton Scheme. In Techncal Sessons for 2008 Internatonal Symposum on Trusted Computng (TrustCom 2008) n Proceedngs of the 9th Internatonal Conference

More information

A note on almost sure behavior of randomly weighted sums of φ-mixing random variables with φ-mixing weights

A note on almost sure behavior of randomly weighted sums of φ-mixing random variables with φ-mixing weights ACTA ET COMMENTATIONES UNIVERSITATIS TARTUENSIS DE MATHEMATICA Volume 7, Number 2, December 203 Avalable onlne at http://acutm.math.ut.ee A note on almost sure behavor of randomly weghted sums of φ-mxng

More information

Lecture 12: Classification

Lecture 12: Classification Lecture : Classfcaton g Dscrmnant functons g The optmal Bayes classfer g Quadratc classfers g Eucldean and Mahalanobs metrcs g K Nearest Neghbor Classfers Intellgent Sensor Systems Rcardo Guterrez-Osuna

More information

8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS

8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS SECTION 8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS 493 8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS All the vector spaces you have studed thus far n the text are real vector spaces because the scalars

More information

The Minimum Universal Cost Flow in an Infeasible Flow Network

The Minimum Universal Cost Flow in an Infeasible Flow Network Journal of Scences, Islamc Republc of Iran 17(2): 175-180 (2006) Unversty of Tehran, ISSN 1016-1104 http://jscencesutacr The Mnmum Unversal Cost Flow n an Infeasble Flow Network H Saleh Fathabad * M Bagheran

More information

The Multiple Classical Linear Regression Model (CLRM): Specification and Assumptions. 1. Introduction

The Multiple Classical Linear Regression Model (CLRM): Specification and Assumptions. 1. Introduction ECONOMICS 5* -- NOTE (Summary) ECON 5* -- NOTE The Multple Classcal Lnear Regresson Model (CLRM): Specfcaton and Assumptons. Introducton CLRM stands for the Classcal Lnear Regresson Model. The CLRM s also

More information

Exercises of Chapter 2

Exercises of Chapter 2 Exercses of Chapter Chuang-Cheh Ln Department of Computer Scence and Informaton Engneerng, Natonal Chung Cheng Unversty, Mng-Hsung, Chay 61, Tawan. Exercse.6. Suppose that we ndependently roll two standard

More information

Cryptographic Protocols

Cryptographic Protocols Cryptographc Protocols Entty Authentcaton Key Agreement Fat-Shamr Identfcaton Schemes Zero-Knowledge Proof Systems Shnorr s Identfcaton/Sgnature Scheme Commtment Schemes Secret Sharng Electronc Electon

More information

Strongly Unforgeable Proxy Re-Signature Schemes in the Standard model

Strongly Unforgeable Proxy Re-Signature Schemes in the Standard model Strongly Unforgeable Proxy Re-Sgnature Schemes n the Standard model No Author Gven No Insttute Gven Abstract. Proxy re-sgnatures are generally used for the delegaton of sgnng rghts of a user delegator

More information

VQ widely used in coding speech, image, and video

VQ widely used in coding speech, image, and video at Scalar quantzers are specal cases of vector quantzers (VQ): they are constraned to look at one sample at a tme (memoryless) VQ does not have such constrant better RD perfomance expected Source codng

More information

Expected Value and Variance

Expected Value and Variance MATH 38 Expected Value and Varance Dr. Neal, WKU We now shall dscuss how to fnd the average and standard devaton of a random varable X. Expected Value Defnton. The expected value (or average value, or

More information

Econ107 Applied Econometrics Topic 3: Classical Model (Studenmund, Chapter 4)

Econ107 Applied Econometrics Topic 3: Classical Model (Studenmund, Chapter 4) I. Classcal Assumptons Econ7 Appled Econometrcs Topc 3: Classcal Model (Studenmund, Chapter 4) We have defned OLS and studed some algebrac propertes of OLS. In ths topc we wll study statstcal propertes

More information

Sketching Sampled Data Streams

Sketching Sampled Data Streams Sketchng Sampled Data Streams Florn Rusu and Aln Dobra CISE Department Unversty of Florda March 31, 2009 Motvaton & Goal Motvaton Multcore processors How to use all the processng power? Parallel algorthms

More information

a b a In case b 0, a being divisible by b is the same as to say that

a b a In case b 0, a being divisible by b is the same as to say that Secton 6.2 Dvsblty among the ntegers An nteger a ε s dvsble by b ε f there s an nteger c ε such that a = bc. Note that s dvsble by any nteger b, snce = b. On the other hand, a s dvsble by only f a = :

More information

Finding Dense Subgraphs in G(n, 1/2)

Finding Dense Subgraphs in G(n, 1/2) Fndng Dense Subgraphs n Gn, 1/ Atsh Das Sarma 1, Amt Deshpande, and Rav Kannan 1 Georga Insttute of Technology,atsh@cc.gatech.edu Mcrosoft Research-Bangalore,amtdesh,annan@mcrosoft.com Abstract. Fndng

More information

Copyright 2017 by Taylor Enterprises, Inc., All Rights Reserved. Adjusted Control Limits for P Charts. Dr. Wayne A. Taylor

Copyright 2017 by Taylor Enterprises, Inc., All Rights Reserved. Adjusted Control Limits for P Charts. Dr. Wayne A. Taylor Taylor Enterprses, Inc. Control Lmts for P Charts Copyrght 2017 by Taylor Enterprses, Inc., All Rghts Reserved. Control Lmts for P Charts Dr. Wayne A. Taylor Abstract: P charts are used for count data

More information

Additional Codes using Finite Difference Method. 1 HJB Equation for Consumption-Saving Problem Without Uncertainty

Additional Codes using Finite Difference Method. 1 HJB Equation for Consumption-Saving Problem Without Uncertainty Addtonal Codes usng Fnte Dfference Method Benamn Moll 1 HJB Equaton for Consumpton-Savng Problem Wthout Uncertanty Before consderng the case wth stochastc ncome n http://www.prnceton.edu/~moll/ HACTproect/HACT_Numercal_Appendx.pdf,

More information

Parametric fractional imputation for missing data analysis. Jae Kwang Kim Survey Working Group Seminar March 29, 2010

Parametric fractional imputation for missing data analysis. Jae Kwang Kim Survey Working Group Seminar March 29, 2010 Parametrc fractonal mputaton for mssng data analyss Jae Kwang Km Survey Workng Group Semnar March 29, 2010 1 Outlne Introducton Proposed method Fractonal mputaton Approxmaton Varance estmaton Multple mputaton

More information

The lower and upper bounds on Perron root of nonnegative irreducible matrices

The lower and upper bounds on Perron root of nonnegative irreducible matrices Journal of Computatonal Appled Mathematcs 217 (2008) 259 267 wwwelsevercom/locate/cam The lower upper bounds on Perron root of nonnegatve rreducble matrces Guang-Xn Huang a,, Feng Yn b,keguo a a College

More information

Lecture 4: November 17, Part 1 Single Buffer Management

Lecture 4: November 17, Part 1 Single Buffer Management Lecturer: Ad Rosén Algorthms for the anagement of Networs Fall 2003-2004 Lecture 4: November 7, 2003 Scrbe: Guy Grebla Part Sngle Buffer anagement In the prevous lecture we taled about the Combned Input

More information