Non-Transferable Proxy Re-Encryption Scheme

Size: px
Start display at page:

Download "Non-Transferable Proxy Re-Encryption Scheme"

Transcription

1 Title Non-Tansfeable Poxy Re-Encyption Scheme Autho(s) He, Y; Chim, TW; Hui, CK; Yiu, SM Citation The 5th IFIP Intenational Confeence on New Technologies, Mobility and Secuity (NTMS 12), Istanbul, Tukey, 7-10 May In Poceedings of the Intenational Confeence on New Technologies, Mobility and Secuity, 2012, p. aticle no Issued Date 2012 URL Rights Poceedings of the Intenational Confeence on New Technologies, Mobility and Secuity. Copyight I E E E.; 2012 IEEE. Pesonal use of this mateial is pemitted. Howeve, pemission to epint/epublish this mateial fo advetising o pomotional puposes o fo ceating new collective woks fo esale o edistibution to seves o lists, o to euse any copyighted component of this wok in othe woks must be obtained fom the IEEE.; This wok is licensed unde a Ceative Commons Attibution-NonCommecial-NoDeivatives 4.0 Intenational License.

2 Non-Tansfeable Poxy Re-Encyption Scheme Yi-Jun He, Tat Wing Chim, Lucas Chi Kwong Hui, Siu-Ming Yiu Depatment of Compute Science, The Univesity of Hong Kong, Hong Kong {yjhe, twchim, hui, Abstact A poxy e-encyption (PRE) scheme allows a poxy to e-encypt a ciphetext fo Alice (delegato) to a ciphetext fo Bob (delegatee) without seeing the undelying plaintext. Howeve, existing PRE schemes geneally suffe fom at least one of the followings. Some schemes fail to povide the non-tansfeable popety in which the poxy and the delegatee can collude to futhe delegate the decyption ight to anyone. This is the main open poblem left fo PRE schemes. Othe schemes assume the existence of a fully tusted pivate key geneato (PKG) to geneate the e-encyption key to be used by the poxy fo e-encypting a given ciphetext fo a taget delegatee. But this poses two poblems in PRE schemes if the PKG is malicious: the PKG in thei schemes may decypt both oiginal ciphetexts and e-encypted ciphetexts (efeed as the key escow poblem); and the PKG can geneate eencyption key fo abitay delegatees without pemission fom the delegato (we efe to it as the PKG despotism poblem). In this pape, we popose the fist non-tansfeable poxy e-encyption scheme which successfully achieves the nontansfeable popety. We show that the new scheme solved the PKG despotism poblem and key escow poblem as well. Keywods-poxy e-encyption; PKG despotism; nontansfeable popety I. INTRODUCTION A. Poxy Re-encyption The poxy e-encyption [2] allows a thid-paty (the poxy) to e-encypt a ciphetext which has been encypted fo one paty without seeing the undelying plaintext so that it can be decypted by anothe. Fo example: Alice keeps some sensitive files in encypted fom in the file seve; Bob fetches encypted files fom file seve, and then tansmits them to poxy; Alice sends a e-encyption key to the poxy which e-encypts the encypted files and sends Bob the e-encypted ciphetext which can be decypted by Bob with his own pivate key. This scheme aoused much inteest in the encyption community [1], [2], [6], [7], [8], [9], [10], [11], [12], [13], [14] since it could be exploited in a numbe of applications fo achieving bette infomation secuity and pivacy, such as: fowading, encypted files distibution, law-enfocement monitoing, etc.. B. Review of the Tansfeable Poblem A poxy e-encyption scheme is said to be nontansfeable [1] if the poxy and a set of colluding delegatees cannot e-delegate decyption ights to othe paties. On one hand, this is a vey desiable popety. Fo example, use A saves some encypted pivate confidential files on the file seve. If A delegates B the decyption ight fo accessing those files, A may need some guaantee that his files go no futhe. It equies that the delegatee B plus the poxy cannot e-delegate decyption ight to othes. On the othe hand, eseaches [1], [7] ae even not sue that tansfeability can be peventable since the delegatee B can always decypt and fowad the plaintext to anothe paty. Howeve, this appoach equies that the delegatee emains an active, online paticipant. What we want to pevent is the delegatee (plus the poxy) poviding othe paties with a secet value that can be used offline to decypt A s ciphetexts. Again, the delegatee can always send its secet key to anothe paty. But in doing so, the delegatee puts itself in a isky situation. Theefoe, achieving a non-tansfeable PRE scheme, in the sense that the only way fo delegatee to tansfe decyption capabilities to anothe paty is to expose his own secet key, seems to be the main open poblem left fo PRE. C. Limitations of Existing Solutions Libet and Vegnaud [7] indicated that it is quite difficult to pevent the poxy and delegatees fom colluding to do e-delegation and that discouaging collusion athe than peventing illegitimate e-delegation is an easie appoach. Thus, they ty to tace the malicious poxy afte its collusion with one o moe delegatees. No doubt that it woks to dete collusion fom happening. Howeve, it is moe desiable to have a bette way to pevent collusion, not just discouage collusion. Some identity-based PRE schemes [8], [10], [11], [12], [13], [14] assume the existence of a fully tusted pivate key geneato (PKG) which helps to geneate the eencyption key to be used by the poxy fo e-encypting a given ciphetext fo a taget delegatee. Since the eencyption key is geneated using the maste key of the PKG, the poxy and the delegatee(s) cannot futhe delegate the decyption ight to othes without the help of the PKG. Howeve, this ceates two poblems in PRE schemes. Fist, thee is anothe key escow poblem, in which the PKG in thei schemes may be able to decypt both oiginal and e-encypted ciphetexts; And the PKG despotism poblem, in which the PKG itself has the powe of geneating a e-encyption key fo tansfeing decyption ight to a /12/$ IEEE

3 bitay delegatees. Thus those PKG-based PRE schemes just tansfomed the delegatee-poxy-collusion tansfeable poblem to a PKG alone tansfeable poblem. So it is fai to say that they did not solve the tansfeable poblem. Recently, Hayashi et al. [4] tied to achieve the nontansfeability by educing the non-tansfeable popety to a elaxed notion the unfogeability of e-encyption keys against collusion attack (UFReKey-CA), which meas that poxies and delegatees cannot collude to geneate a eencyption key fo some use, but as pointed out in thei pape, they have not succeeded in constucting a scheme that meets the non-tansfeability, because the malicious use can extact the plaintext even without the e-encyption key. D. Ou Contibutions The poposed scheme has the non-tansfeable popety. The e-encyption key is geneated by a key geneating cente (PKG); Delegato paticipants actively to help geneating patial decyption key fo delegatee using pat of his pivate key. Thus delegatee and poxy cannot collude to e-delegate decyption ights since they do not have knowledge of PKG s maste secet o the delegato s pivate key. Without the paticipation of the delegato, PKG is unable to geneate any useful e-encyption key fo delegating decyption ight, thus completely esolves the PKG despotism poblem. PKG cannot decypt the oiginal ciphetext and eencypted ciphetexts as well, thus solving the key escow poblem. II. OUR NON-TRANSFERABLE PRE SCHEME We constuct the Non-Tansfeable PRE scheme based on the basic IBE system poposed in [3]. The main ideas of the scheme ae as follow: Befoe delegation, delegato will send delegatee s identity to PKG. PKG is esponsible fo geneating the e-encyption key, and sending this key and some othe infomation to delegato. Delegato checks the coectness of the e-encyption key, and geneates a patial decyption key making use of the infomation eceived fom PKG. Then, delegato sends the e-encyption key to the poxy, and the patial decyption key to delegatee. The poxy e-encypts the oiginal ciphetext fom delegato, and sends the e-encypted ciphetext to delegatee. The delegatee can decypt the ciphetext using his pivate key and the patial decyption key eceived fom delegato. In the following sections, we let Alice (A) be the delegato, and Bob (B) be the delegatee. Setup: Let G and G T be goups of ode p such that p is a k-bit pime, and let e : G G G T be the bilinea map. H I :{0, 1} Z p, H:{0, 1} Z p, H :G T Z p ae secue hash functions. The PKG selects fou andom geneatos h 1, h 2, h 3, g G and andomly chooses α Z p. It sets g 1 = g α. Define the message space M G T.The public paametes mpk and maste secet key msk ae given by mpk =(g, g 1,h 1,h 2,h 3,H I,H,H, M), msk =(α). Key Geneation: This is a potocol though which a use U with an identity ID can secuely get his patial pivate key fom PKG. On input the public key/maste secet key pai (mpk, msk) and an identity ID A {0, 1} k of entity A, the PKG computes id A = H I (ID A ).Ifid A = α, it abots. Othewise, the potocol poceeds as follow: Set-Secet-Value. Entity A selects A Z p at andom. A is A s secet value. Patial-Pivate-Key-Extact. 1) A sends R = h 1 A to PKG, and gives PKG the following zeo-knowledge poof of knowledge: PK{ A : R = h 1 A } 2) PKG andomly selects A, A,2, A,3 Z p and computes h A =(Rg A ) 1/(α id A), h A,2 =(h 2 g A,2 ) 1/(α ida), h A,3 =(h 3 g A,3 ) 1/(α ida) and sends A s patial pivate key ( A, h A, A,2, h A,2, A,3, h A,3 )toa. Set-Pivate-Key. A computes A,1 = A/ A,h A,1 =(h A) 1/A =(h 1 g A,1 ) 1/(α ida) Then, A s pivate key can be denoted as usk A =( A, A,1,h A,1, A,2,h A,2, A,3,h A,3 ) Similaly, the delegatee B s pivate key is denoted as usk B =( B, B,1,h B,1, B,2,h B,2, B,3,h B,3 ) Set-Public-Key. A publishes he public key upk A = (p A,1,p A,2 ), whee p A,1 = g 1 A, and p A,2 = g AidA. Anyone can veify the validity of upk A by checking if the equality e(g ida,p A,1 )=e(g 1,p A,2 ) holds. Pivate Key Coectness Check: On input (mpk, usk ID ) and an identity ID {0, 1} k, A computes id A = H I (ID A ) and checks whethe e(h A,i,g 1 /g ida )=e(h i g A,i,g) fo i=1,2,3. If coect, output 1. Othewise, output 0. Encyption: To encypt a message m G T using public key, sende checks that whethe the equality e(g ida,p A,1 )=e(g 1,p A,2 ) holds. If not, output and abot encyption. Othewise, sende geneates a unique andomly-selected secet paamete s Z p, and computes id A = H I (ID A ). Finally, sende outputs the ciphetext C whee: C =(C 1,C 2,C 3,C 4,C 5,C 6 ) =(p s A,1 p s A,2, e(g, g) s, m e(g, h 1 ) s, e(g, g) H (m), g sβ+h (m), e(g, h 2 ) s e(g, h 3 ) sβ ).

4 We set β = H(C 1,C 2,C 3,C 4 ). Decyption(delegato): To decypt a ciphetext C = (C 1,C 2,C 3,C 4,C 5,C 6 ) using secet key usk A, delegato A computes β = H(C 1,C 2,C 3,C 4 ) and tests whethe e(c 5,g)=C β 2 C 4 and C 6 = e(c 1,h A,2 h β A,3 ) 1/A C A,2+ A,3β 2. If it is not equal, outputs. ElseA computes m = C 3 e (C 1,h A,1 ) 1/A C A,1 2.Ife(g, g) H (m) = C 4 holds, etun m; othewise etun. The following Re-Encyption pocess is done though an inteactive potocol among delegato A, delegatee B, PKG and Poxy. Re-Encyption Key Geneation: 1) In ou PRE scheme, B is only allowed to decypt messages intended fo A duing some specific time peiod i. To achieve this popety, A geneates a andom value a i Z p fo each time peiod i, whee i 1. a i will be invalid afte the peiod i. A signs B s identity ID B, and sends the signatue σ, ID B,a i to PKG via a secue channel. Delegato Sign: Choose z Z p, and compute U = g z. Compute V = H I (ID B,U). Compute W = g αa+v. The signatue on ID B is σ =(U, W ). 2) PKG veifies the signatue. PKG Veify: Compute V = H I (ID B,U). Accept the signatue iff e(h 1,W) = e(h A 1,g α )e(h 1,g) V. 3) If veification passes, PKG geneates a unique andomly-selected secet paamete y Z p, and computes e-encyption ( key k A B = y,b1 ( α idb α id A + a i y)modp, A 1 = h A 1 g A) = ( ) aiy/(α id B) h B 1 g a B,B2 = h iy 1 and sends k A B, A 1, B 1, B 2 to A. Patial-Decyption-Key Geneation: 1) Delegatee B sends h B to A via a secue and authenticated channel. 2) A checks whethe e(h 1,B 1 )=e(b 2,h B ) to ensue B 1 is a valid value which will help delegatee fo decyption. If coect, output 1, othewise, output 0. 3) A checks whethe ( ) h A id A(id B) A1 ai h A 1 g A = ( ) ka B h A 1 g A to ensue that k A B is a e-encyption key geneated popely fo delegation fom he to B. 4) A sends the e-encyption key k A B to Poxy via an authenticated channel. 5) A computes h B1/ A and B 1 1/ A, and sends them to B as patial decyption key. Table I SECURITY ANALYSIS Popety BBS [2] ID [6] Ateniese [1] Wang [11] Ous Uni-diectional No Yes Yes Yes Yes Non-inteactive No Yes Yes No No Poxy invisibility Yes No Yes # Yes Yes # Oiginal-access Yes Yes Yes No Yes Key optimal Yes No Yes Yes Yes Collusion-safe No No Yes Yes Yes Tempoay Yes! Yes! Yes! No Yes! Non-tansitive No Yes Yes Yes Yes Non-tansfeable No No No No* Yes Non-Key-escow No No Yes Non-PKG-despotism No No Yes ( ) PKG alone can tansfe ( # ) Ateniese [1] can only achieve poxy invisible to delegatee, ou scheme can only achieve poxy invisible to delegato. (!) possible to achieve with additional assumption and ovehead. Re-Encyption: Poxy computes β = H(C 1,C 2,C 3,C 4 ) and tests whethe e(c 5,g)=C β 2 C 4. If it is not equal, output. Else computes C k 1 = C A B 1 = g As(α ida)( α id B α id +a iy) A, and sends (C 1,C 1,C 2,C 3,C 4,C 5 ) to B. Decyption (delegatee): B computes β = H(C 1,C 2,C 3,C 4 ) and tests whethe e(c 5,g) = C β 2 C 4. If it is not equal, output. Else B computes e(c C 1,h (1/ A )(1/ B ) B )C B,1 2 3 (1/ e(c 1,B 1 A )(1/ B ) ) α id B As(α id A)( +a e(g α id i y) A = C,(h1g 1 B,1 ) (α id B ) A )(e(g,g) s ) B,1 3 a i y e(g A s(α id A ),(h 1g B,1 ) (α id B ) A ) = m If e(g, g) H (m) = C 4 holds, etun m; othewise etun. III. COMPARISON WITH EXISTING PROXY RE-ENCRYPTION SCHEMES The main advantage of ou scheme is: It achieved Nontansfeable popety, Non-Key-escow popety and Non- PKG-despotism popety, in which Non-Key-escow popety and Non-PKG-despotism popety ae defined by us especially fo estimating secuity of a PKG involved PRE schemes. To compae some existing poxy e-encyption schemes with ou poposed scheme as fully as possible, we also analyze below some impotant popeties defined in [1]. The compaison esults ae pesented in Table 1. Fo moe analysis details, please efe to the full vesion of ou pape [5]. Ou scheme adds moe ounds of inteaction fo the following easons: Pivate Key Coectness Check is added fo checking the patial pivate key geneated by PKG, since PKG is not fully tusted in ou assumption. In Re-encyption Key Geneation, step 1 and 2 ae added fo PKG to veify delegato and get delegatee s

5 identity, since PKG is esponsible fo geneating eencyption key. Without veification, attacke may impesonate delegato to tick PKG into geneating eencyption key. Patial-Decyption-Key Geneation is added to pevent PKG, poxy and delegatee e-delegating decyption ight fom colluding. With this step, even if PKG, poxy and delegatee s collude, they ae unable to geneate e-encyption key fo e-delegating decyption ight without the oiginal delegato s help. Note that these exta inteaction will not affect the efficiency of ou scheme, since they ae pefomed only once, at initialization time. IV. CONCLUSIONS In this pape, we attempt to solve the open poblem pointed out in NDSS 2005, in poposing a non-tansfeable poxy e-encyption scheme in which the poxy and a delegatee cannot collude to tansfe decyption ights. We also intoduced two impotant popeties, namely Non-Keyescow and Non-PKG-despotism, into the poposed PRE scheme. The pinciple behind ou solution is that instead of pohibiting a paty to popagate infomation, we punish the paty who illegitimately popagates infomation by exposing the impotant secets of the paty. This method is feasible due to the fact that nobody would un the isk of exposing its own secets to do illegal decyption ight tansfe. Thus, ou punish method is moe pacticable and effective than the tacing method in [7] and the unfogeability method in [4], because it can stongly pevent illegal decyption ight tansfe fom happening, but not just tacing the malicious poxy afte the illegal decyption ight tansfe. To the best of ou knowledge, ou pape is the fist pape which pactically solves the tansfeable poblem. ACKNOWLEDGMENT We would like to show ou deepest gatitude to Sheman S.M. Chow, fo all his kindness and help. Without his valuable comment, we could not have solved the difficult pat of this pape. The wok descibed in this pape was patially suppoted by the Geneal Reseach Fund fom the Reseach Gants Council of the Hong Kong Special Administative Region, China (Poject No. RGC GRF HKU E), the NSFC/RGC Joint Reseach Scheme (Poject No. N HKU 722/09), HKU Seed Fundings fo Applied Reseach , and HKU Seed Fundings fo Basic Reseach and [3] V. Goyal. Reducing tust in the pkg in identity based cyptosystems. In CRYPTO, pages , August [4] R. Hayashi, T. Matsushita, T. Yoshida, Y. Fujii, and K. Okada. Unfogeability of e-encyption keys against collusion attack in poxy e-encyption. In Poceedings of the 6th Intenational confeence on Advances in infomation and compute secuity, IWSEC 11, pages , Belin, Heidelbeg, Spinge-Velag. [5] Y.-J. He, T. W. Chim, L. C. K. Hui, and S. M. Yiu. Nontansfeable poxy e-encyption scheme fo data dissemination contol. [6] A. Ivan and Y. Dodis. Poxy cyptogaphy evisited. In NDSS, Febuay [7] B. Libet and D. Vegnaud. Tacing malicious poxies in poxy e-encyption. In Paiing, pages , Septembe [8] T. Matsuo. Poxy e-encyption systems fo identity-based encyption. In Paiing, pages , July [9] K. Niu, X. A. Wang, and M. Q. Zhang. How to solve key escow poblem in poxy e-encyption fom cbe to ibe. In DBTA, pages 95 98, Apil [10] X. A. Wang and X. Y. Yang. Identity based boadcast encyption based on one to many identity based poxy eencyption. In IEEE Intenational Confeence on Compute Science and Infomation Technology, pages 47 50, August [11] X. A. Wang and X. Y. Yang. Poxy e-encyption scheme based on bb2 identity based encyption. In IEEE Intenational Confeence on Compute Science and Infomation Technology, pages , August [12] X. A. Wang and X. Y. Yang. Poxy e-encyption scheme based on sk identity based encyption. In IAS, pages , August [13] X. A. Wang, X. Y. Yang, and F. G. Li. On the ole of pkg fo poxy e-encyption in identity based setting. Cyptology epint Achive, Repot 2008/410, [14] X. A. Wang, X. Y. Yang, and M. Q. Zhang. Poxy eencyption scheme fom ibe to cbe. In DBTA, pages , Apil REFERENCES [1] G. Ateniese, K. Fu, M. Geen, and S. Hohenbege. Impoved poxy e-encyption schemes with applications to secue distibuted stoage. In NDSS, pages 29 43, Febuay [2] M. Blaze, G. Bleume, and M. Stauss. Divetible potocols and atomic poxy cyptogaphy. In EUROCRYPT, pages , June 1998.

Lecture 25: Pairing Based Cryptography

Lecture 25: Pairing Based Cryptography 6.897 Special Topics in Cyptogaphy Instucto: Ran Canetti May 5, 2004 Lectue 25: Paiing Based Cyptogaphy Scibe: Ben Adida 1 Intoduction The field of Paiing Based Cyptogaphy has exploded ove the past 3 yeas

More information

Key Establishment Protocols. Cryptography CS 507 Erkay Savas Sabanci University

Key Establishment Protocols. Cryptography CS 507 Erkay Savas Sabanci University Key Establishment Potocols Cyptogaphy CS 507 Ekay Savas Sabanci Univesity ekays@sabanciuniv.edu Key distibution poblem Secuity of the keys Even if the cyptogaphic algoithms & potocols ae cyptogaphically

More information

A more efficient secure event signature protocol for massively multiplayer online games based on P2P Dapeng Li1, a, Liang Hu1,b, and JianFeng Chu1,c

A more efficient secure event signature protocol for massively multiplayer online games based on P2P Dapeng Li1, a, Liang Hu1,b, and JianFeng Chu1,c Intenational Foum on Mechanical, Contol and Automation (IFMCA 2016) A moe efficient secue event signatue potocol fo massively multiplaye online games based on P2P Dapeng Li1, a, Liang Hu1,b, and JianFeng

More information

10/04/18. P [P(x)] 1 negl(n).

10/04/18. P [P(x)] 1 negl(n). Mastemath, Sping 208 Into to Lattice lgs & Cypto Lectue 0 0/04/8 Lectues: D. Dadush, L. Ducas Scibe: K. de Boe Intoduction In this lectue, we will teat two main pats. Duing the fist pat we continue the

More information

Using Laplace Transform to Evaluate Improper Integrals Chii-Huei Yu

Using Laplace Transform to Evaluate Improper Integrals Chii-Huei Yu Available at https://edupediapublicationsog/jounals Volume 3 Issue 4 Febuay 216 Using Laplace Tansfom to Evaluate Impope Integals Chii-Huei Yu Depatment of Infomation Technology, Nan Jeon Univesity of

More information

Application of Parseval s Theorem on Evaluating Some Definite Integrals

Application of Parseval s Theorem on Evaluating Some Definite Integrals Tukish Jounal of Analysis and Numbe Theoy, 4, Vol., No., -5 Available online at http://pubs.sciepub.com/tjant/// Science and Education Publishing DOI:.69/tjant--- Application of Paseval s Theoem on Evaluating

More information

Concurrent Blind Signatures without Random Oracles

Concurrent Blind Signatures without Random Oracles Concuent Blind Signatues without Random Oacles Aggelos Kiayias Hong-Sheng Zhou Abstact We pesent a blind signatue scheme that is efficient and povably secue without andom oacles unde concuent attacks utilizing

More information

CHARIOT: Cloud-Assisted Access Control for the Internet of Things

CHARIOT: Cloud-Assisted Access Control for the Internet of Things CHARIOT: Cloud-Assisted Access Contol fo the Intenet of Things Clémentine Gitti Euecom Sophia Antipolis, Fance gitti@euecom.f Melek Önen Euecom Sophia Antipolis, Fance onen@euecom.f Refik Molva Euecom

More information

Attribute Based Data Sharing with Attribute Revocation

Attribute Based Data Sharing with Attribute Revocation Attibute Based Data Shaing with Attibute Revocation Shucheng Yu Depatment of ECE Woceste Polytechnic Institute Woceste, MA 01609 yscheng@wpi.edu Cong Wang Depatment of ECE Illinois Institute of Technology

More information

Solving Some Definite Integrals Using Parseval s Theorem

Solving Some Definite Integrals Using Parseval s Theorem Ameican Jounal of Numeical Analysis 4 Vol. No. 6-64 Available online at http://pubs.sciepub.com/ajna///5 Science and Education Publishing DOI:.69/ajna---5 Solving Some Definite Integals Using Paseval s

More information

Lifting Private Information Retrieval from Two to any Number of Messages

Lifting Private Information Retrieval from Two to any Number of Messages Lifting Pivate Infomation Retieval fom Two to any umbe of Messages Rafael G.L. D Oliveia, Salim El Rouayheb ECE, Rutges Univesity, Piscataway, J Emails: d746@scaletmail.utges.edu, salim.elouayheb@utges.edu

More information

Gradient-based Neural Network for Online Solution of Lyapunov Matrix Equation with Li Activation Function

Gradient-based Neural Network for Online Solution of Lyapunov Matrix Equation with Li Activation Function Intenational Confeence on Infomation echnology and Management Innovation (ICIMI 05) Gadient-based Neual Netwok fo Online Solution of Lyapunov Matix Equation with Li Activation unction Shiheng Wang, Shidong

More information

Secret Exponent Attacks on RSA-type Schemes with Moduli N = p r q

Secret Exponent Attacks on RSA-type Schemes with Moduli N = p r q Secet Exponent Attacks on RSA-type Schemes with Moduli N = p q Alexande May Faculty of Compute Science, Electical Engineeing and Mathematics Univesity of Padebon 33102 Padebon, Gemany alexx@uni-padebon.de

More information

Research Article On Alzer and Qiu s Conjecture for Complete Elliptic Integral and Inverse Hyperbolic Tangent Function

Research Article On Alzer and Qiu s Conjecture for Complete Elliptic Integral and Inverse Hyperbolic Tangent Function Abstact and Applied Analysis Volume 011, Aticle ID 697547, 7 pages doi:10.1155/011/697547 Reseach Aticle On Alze and Qiu s Conjectue fo Complete Elliptic Integal and Invese Hypebolic Tangent Function Yu-Ming

More information

Anonymous return route information for onion based mix-nets

Anonymous return route information for onion based mix-nets Anonymous etun oute infomation fo onion based mix-nets ABSTRACT Yoshifumi Manabe NTT Communication Science Laboatoies NTT Copoation Atsugi Kanagawa 239-0198 Japan manabeyoshifumi@labnttcojp This pape poposes

More information

On Polynomials Construction

On Polynomials Construction Intenational Jounal of Mathematical Analysis Vol., 08, no. 6, 5-57 HIKARI Ltd, www.m-hikai.com https://doi.og/0.988/ima.08.843 On Polynomials Constuction E. O. Adeyefa Depatment of Mathematics, Fedeal

More information

Pearson s Chi-Square Test Modifications for Comparison of Unweighted and Weighted Histograms and Two Weighted Histograms

Pearson s Chi-Square Test Modifications for Comparison of Unweighted and Weighted Histograms and Two Weighted Histograms Peason s Chi-Squae Test Modifications fo Compaison of Unweighted and Weighted Histogams and Two Weighted Histogams Univesity of Akueyi, Bogi, v/noduslód, IS-6 Akueyi, Iceland E-mail: nikolai@unak.is Two

More information

Provable Security in Cryptography

Provable Security in Cryptography Povable Secuity in Cyptogaphy Thomas Baignèes EPFL http://lasecwww.epfl.ch May 29, 2007 (ve. 25) These lectue notes ae a compilation of some of my eadings while I was pepaing two lectues given at EPFL

More information

Central Coverage Bayes Prediction Intervals for the Generalized Pareto Distribution

Central Coverage Bayes Prediction Intervals for the Generalized Pareto Distribution Statistics Reseach Lettes Vol. Iss., Novembe Cental Coveage Bayes Pediction Intevals fo the Genealized Paeto Distibution Gyan Pakash Depatment of Community Medicine S. N. Medical College, Aga, U. P., India

More information

Some RSA-based Encryption Schemes with Tight Security Reduction

Some RSA-based Encryption Schemes with Tight Security Reduction Some RSA-based Encyption Schemes with Tight Secuity Reduction Kaou Kuosawa 1 and Tsuyoshi Takagi 2 1 Ibaaki Univesity, 4-12-1 Nakanausawa, Hitachi, Ibaaki, 316-8511, Japan kuosawa@cis.ibaaki.ac.jp 2 Technische

More information

Stanford University CS259Q: Quantum Computing Handout 8 Luca Trevisan October 18, 2012

Stanford University CS259Q: Quantum Computing Handout 8 Luca Trevisan October 18, 2012 Stanfod Univesity CS59Q: Quantum Computing Handout 8 Luca Tevisan Octobe 8, 0 Lectue 8 In which we use the quantum Fouie tansfom to solve the peiod-finding poblem. The Peiod Finding Poblem Let f : {0,...,

More information

New Finding on Factoring Prime Power RSA Modulus N = p r q

New Finding on Factoring Prime Power RSA Modulus N = p r q Jounal of Mathematical Reseach with Applications Jul., 207, Vol. 37, o. 4, pp. 404 48 DOI:0.3770/j.issn:2095-265.207.04.003 Http://jme.dlut.edu.cn ew Finding on Factoing Pime Powe RSA Modulus = p q Sadiq

More information

AQI: Advanced Quantum Information Lecture 2 (Module 4): Order finding and factoring algorithms February 20, 2013

AQI: Advanced Quantum Information Lecture 2 (Module 4): Order finding and factoring algorithms February 20, 2013 AQI: Advanced Quantum Infomation Lectue 2 (Module 4): Ode finding and factoing algoithms Febuay 20, 203 Lectue: D. Mak Tame (email: m.tame@impeial.ac.uk) Intoduction In the last lectue we looked at the

More information

New problems in universal algebraic geometry illustrated by boolean equations

New problems in universal algebraic geometry illustrated by boolean equations New poblems in univesal algebaic geomety illustated by boolean equations axiv:1611.00152v2 [math.ra] 25 Nov 2016 Atem N. Shevlyakov Novembe 28, 2016 Abstact We discuss new poblems in univesal algebaic

More information

Surveillance Points in High Dimensional Spaces

Surveillance Points in High Dimensional Spaces Société de Calcul Mathématique SA Tools fo decision help since 995 Suveillance Points in High Dimensional Spaces by Benad Beauzamy Januay 06 Abstact Let us conside any compute softwae, elying upon a lage

More information

ANA BERRIZBEITIA, LUIS A. MEDINA, ALEXANDER C. MOLL, VICTOR H. MOLL, AND LAINE NOBLE

ANA BERRIZBEITIA, LUIS A. MEDINA, ALEXANDER C. MOLL, VICTOR H. MOLL, AND LAINE NOBLE THE p-adic VALUATION OF STIRLING NUMBERS ANA BERRIZBEITIA, LUIS A. MEDINA, ALEXANDER C. MOLL, VICTOR H. MOLL, AND LAINE NOBLE Abstact. Let p > 2 be a pime. The p-adic valuation of Stiling numbes of the

More information

A NEW VARIABLE STIFFNESS SPRING USING A PRESTRESSED MECHANISM

A NEW VARIABLE STIFFNESS SPRING USING A PRESTRESSED MECHANISM Poceedings of the ASME 2010 Intenational Design Engineeing Technical Confeences & Computes and Infomation in Engineeing Confeence IDETC/CIE 2010 August 15-18, 2010, Monteal, Quebec, Canada DETC2010-28496

More information

Multiple Criteria Secretary Problem: A New Approach

Multiple Criteria Secretary Problem: A New Approach J. Stat. Appl. Po. 3, o., 9-38 (04 9 Jounal of Statistics Applications & Pobability An Intenational Jounal http://dx.doi.og/0.785/jsap/0303 Multiple Citeia Secetay Poblem: A ew Appoach Alaka Padhye, and

More information

Hypothesis Test and Confidence Interval for the Negative Binomial Distribution via Coincidence: A Case for Rare Events

Hypothesis Test and Confidence Interval for the Negative Binomial Distribution via Coincidence: A Case for Rare Events Intenational Jounal of Contempoay Mathematical Sciences Vol. 12, 2017, no. 5, 243-253 HIKARI Ltd, www.m-hikai.com https://doi.og/10.12988/ijcms.2017.7728 Hypothesis Test and Confidence Inteval fo the Negative

More information

NOTE. Some New Bounds for Cover-Free Families

NOTE. Some New Bounds for Cover-Free Families Jounal of Combinatoial Theoy, Seies A 90, 224234 (2000) doi:10.1006jcta.1999.3036, available online at http:.idealibay.com on NOTE Some Ne Bounds fo Cove-Fee Families D. R. Stinson 1 and R. Wei Depatment

More information

Rate Splitting is Approximately Optimal for Fading Gaussian Interference Channels

Rate Splitting is Approximately Optimal for Fading Gaussian Interference Channels Rate Splitting is Appoximately Optimal fo Fading Gaussian Intefeence Channels Joyson Sebastian, Can Kaakus, Suhas Diggavi, I-Hsiang Wang Abstact In this pape, we study the -use Gaussian intefeence-channel

More information

On the Quasi-inverse of a Non-square Matrix: An Infinite Solution

On the Quasi-inverse of a Non-square Matrix: An Infinite Solution Applied Mathematical Sciences, Vol 11, 2017, no 27, 1337-1351 HIKARI Ltd, wwwm-hikaicom https://doiog/1012988/ams20177273 On the Quasi-invese of a Non-squae Matix: An Infinite Solution Ruben D Codeo J

More information

A STUDY OF HAMMING CODES AS ERROR CORRECTING CODES

A STUDY OF HAMMING CODES AS ERROR CORRECTING CODES AGU Intenational Jounal of Science and Technology A STUDY OF HAMMING CODES AS ERROR CORRECTING CODES Ritu Ahuja Depatment of Mathematics Khalsa College fo Women, Civil Lines, Ludhiana-141001, Punjab, (India)

More information

On the ratio of maximum and minimum degree in maximal intersecting families

On the ratio of maximum and minimum degree in maximal intersecting families On the atio of maximum and minimum degee in maximal intesecting families Zoltán Lóánt Nagy Lale Özkahya Balázs Patkós Máté Vize Mach 6, 013 Abstact To study how balanced o unbalanced a maximal intesecting

More information

QIP Course 10: Quantum Factorization Algorithm (Part 3)

QIP Course 10: Quantum Factorization Algorithm (Part 3) QIP Couse 10: Quantum Factoization Algoithm (Pat 3 Ryutaoh Matsumoto Nagoya Univesity, Japan Send you comments to yutaoh.matsumoto@nagoya-u.jp Septembe 2018 @ Tokyo Tech. Matsumoto (Nagoya U. QIP Couse

More information

On the ratio of maximum and minimum degree in maximal intersecting families

On the ratio of maximum and minimum degree in maximal intersecting families On the atio of maximum and minimum degee in maximal intesecting families Zoltán Lóánt Nagy Lale Özkahya Balázs Patkós Máté Vize Septembe 5, 011 Abstact To study how balanced o unbalanced a maximal intesecting

More information

A Simple Model of Communication APIs Application to Dynamic Partial-order Reduction

A Simple Model of Communication APIs Application to Dynamic Partial-order Reduction Simple Model of Communication PIs pplication to Dynamic Patial-ode Reduction Cistian Rosa Stephan Mez Matin Quinson VOCS 2010 22/09/2010 1 / 18 Motivation Distibuted lgoithms ae had to get ight: lack of

More information

Localization of Eigenvalues in Small Specified Regions of Complex Plane by State Feedback Matrix

Localization of Eigenvalues in Small Specified Regions of Complex Plane by State Feedback Matrix Jounal of Sciences, Islamic Republic of Ian (): - () Univesity of Tehan, ISSN - http://sciencesutaci Localization of Eigenvalues in Small Specified Regions of Complex Plane by State Feedback Matix H Ahsani

More information

Absorption Rate into a Small Sphere for a Diffusing Particle Confined in a Large Sphere

Absorption Rate into a Small Sphere for a Diffusing Particle Confined in a Large Sphere Applied Mathematics, 06, 7, 709-70 Published Online Apil 06 in SciRes. http://www.scip.og/jounal/am http://dx.doi.og/0.46/am.06.77065 Absoption Rate into a Small Sphee fo a Diffusing Paticle Confined in

More information

Construction and Analysis of Boolean Functions of 2t + 1 Variables with Maximum Algebraic Immunity

Construction and Analysis of Boolean Functions of 2t + 1 Variables with Maximum Algebraic Immunity Constuction and Analysis of Boolean Functions of 2t + 1 Vaiables with Maximum Algebaic Immunity Na Li and Wen-Feng Qi Depatment of Applied Mathematics, Zhengzhou Infomation Engineeing Univesity, Zhengzhou,

More information

Aalborg Universitet. Load Estimation from Natural input Modal Analysis Aenlle, Manuel López; Brincker, Rune; Canteli, Alfonso Fernández

Aalborg Universitet. Load Estimation from Natural input Modal Analysis Aenlle, Manuel López; Brincker, Rune; Canteli, Alfonso Fernández Aalbog Univesitet Load Estimation fom atual input Modal Analysis Aenlle, Manuel López; Bincke, Rune; Canteli, Alfonso Fenández Published in: Confeence Poceedings Publication date: 005 Document Vesion Publishe's

More information

Lecture 18: Graph Isomorphisms

Lecture 18: Graph Isomorphisms INFR11102: Computational Complexity 22/11/2018 Lectue: Heng Guo Lectue 18: Gaph Isomophisms 1 An Athu-Melin potocol fo GNI Last time we gave a simple inteactive potocol fo GNI with pivate coins. We will

More information

Anonymity-enhanced Pseudonym System

Anonymity-enhanced Pseudonym System JAIST Reposi https://dspace.j Title Anonymity-enhanced Pseudonym System Autho(s)Tamua, Yuko; Miyaji, Atsuko Citation Lectue Notes in Compute Science, 2 47 Issue Date 2003 Type Jounal Aticle Text vesion

More information

Chapter 3: Theory of Modular Arithmetic 38

Chapter 3: Theory of Modular Arithmetic 38 Chapte 3: Theoy of Modula Aithmetic 38 Section D Chinese Remainde Theoem By the end of this section you will be able to pove the Chinese Remainde Theoem apply this theoem to solve simultaneous linea conguences

More information

The Persistence of Most Probable Explanations in Bayesian Networks

The Persistence of Most Probable Explanations in Bayesian Networks EAI 2014 T. Schaub et al. (Eds.) 2014 The Authos and IOS Pess. This aticle is published online with Open Access by IOS Pess and distibuted unde the tems of the eative ommons Attibution Non-ommecial License.

More information

Overcoming Weak Expectations

Overcoming Weak Expectations Ovecoming Weak Expectations Yevgeniy Dodis Depatment of Compute Science New Yok Univesity Email: dodis@cs.nyu.edu (Invited Pape) Yu Yu Institute fo Intedisciplinay Infomation Sciences Tsinghua Univesity,

More information

The Substring Search Problem

The Substring Search Problem The Substing Seach Poblem One algoithm which is used in a vaiety of applications is the family of substing seach algoithms. These algoithms allow a use to detemine if, given two chaacte stings, one is

More information

More Efficient Oblivious Transfer Extensions with Security for Malicious Adversaries

More Efficient Oblivious Transfer Extensions with Security for Malicious Adversaries Moe Efficient Oblivious Tansfe Extensions with Secuity fo Malicious Advesaies Gilad Ashaov Yehuda Lindell Thomas Schneide Michael Zohne Hebew Univesity Ba-Ilan Univesity Damstadt Damstadt EUROCRYPT 2015

More information

Design and Analysis of Password-Based Key Derivation Functions

Design and Analysis of Password-Based Key Derivation Functions Design and Analysis of Passwod-Based Key Deivation Functions Fances F. Yao 1 and Yiqun Lisa Yin 2 1 Depatment of Compute Science City Univesity of Hong Kong Kowloon, Hong Kong Email: csfyao@cityu.edu.hk

More information

Conservative Averaging Method and its Application for One Heat Conduction Problem

Conservative Averaging Method and its Application for One Heat Conduction Problem Poceedings of the 4th WSEAS Int. Conf. on HEAT TRANSFER THERMAL ENGINEERING and ENVIRONMENT Elounda Geece August - 6 (pp6-) Consevative Aveaging Method and its Application fo One Heat Conduction Poblem

More information

FUSE Fusion Utility Sequence Estimator

FUSE Fusion Utility Sequence Estimator FUSE Fusion Utility Sequence Estimato Belu V. Dasaathy Dynetics, Inc. P. O. Box 5500 Huntsville, AL 3584-5500 belu.d@dynetics.com Sean D. Townsend Dynetics, Inc. P. O. Box 5500 Huntsville, AL 3584-5500

More information

Determining solar characteristics using planetary data

Determining solar characteristics using planetary data Detemining sola chaacteistics using planetay data Intoduction The Sun is a G-type main sequence sta at the cente of the Sola System aound which the planets, including ou Eath, obit. In this investigation

More information

MEASURES OF BLOCK DESIGN EFFICIENCY RECOVERING INTERBLOCK INFORMATION

MEASURES OF BLOCK DESIGN EFFICIENCY RECOVERING INTERBLOCK INFORMATION MEASURES OF BLOCK DESIGN EFFICIENCY RECOVERING INTERBLOCK INFORMATION Walte T. Fedee 337 Waen Hall, Biometics Unit Conell Univesity Ithaca, NY 4853 and Tey P. Speed Division of Mathematics & Statistics,

More information

EVOLUTIONARY COMPUTING FOR METALS PROPERTIES MODELLING

EVOLUTIONARY COMPUTING FOR METALS PROPERTIES MODELLING EVOLUTIONARY COMPUTING FOR METALS PROPERTIES MODELLING M.F. Abbod*, M. Mahfouf, D.A. Linkens and Sellas, C.M. IMMPETUS Institute fo Micostuctue and Mechanical Popeties Engineeing, The Univesity of Sheffield

More information

Probablistically Checkable Proofs

Probablistically Checkable Proofs Lectue 12 Pobablistically Checkable Poofs May 13, 2004 Lectue: Paul Beame Notes: Chis Re 12.1 Pobablisitically Checkable Poofs Oveview We know that IP = PSPACE. This means thee is an inteactive potocol

More information

Alternative Tests for the Poisson Distribution

Alternative Tests for the Poisson Distribution Chiang Mai J Sci 015; 4() : 774-78 http://epgsciencecmuacth/ejounal/ Contibuted Pape Altenative Tests fo the Poisson Distibution Manad Khamkong*[a] and Pachitjianut Siipanich [b] [a] Depatment of Statistics,

More information

Version 1.0. General Certificate of Education (A-level) June Mathematics MM04. (Specification 6360) Mechanics 4. Final.

Version 1.0. General Certificate of Education (A-level) June Mathematics MM04. (Specification 6360) Mechanics 4. Final. Vesion 1.0 Geneal Cetificate of Education (A-level) June 011 Mathematics MM04 (Specification 660) Mechanics 4 Final Mak Scheme Mak schemes ae pepaed by the Pincipal Examine and consideed, togethe with

More information

Computer Security Laboratory Concordia Institute for Information Systems Engineering Concordia University, Montreal (QC), Canada

Computer Security Laboratory Concordia Institute for Information Systems Engineering Concordia University, Montreal (QC), Canada 2005 Intenational Confeence on Wieless Netwoks, Communications and Mobile Computing Impoving the Diffie-Heliman Secue Key Exchange P. Bhattachaya, M. Debbabi and H. Otok Compute Secuity Laboatoy Concodia

More information

Cryptography. Primitives and Protocols. Aggelos Kiayias

Cryptography. Primitives and Protocols. Aggelos Kiayias P1 P2 P3 E E E IV C1 C2 C3 Aggelos Kiayias Cyptogaphy Pimitives and Potocols Based on notes by G. Panagiotakos, S. Pehlivanoglu, J. Todd, K. Samai, T. Zachaias and H.S. Zhou CONTENTS 1 Contents 1 Intoduction

More information

Pushdown Automata (PDAs)

Pushdown Automata (PDAs) CHAPTER 2 Context-Fee Languages Contents Context-Fee Gammas definitions, examples, designing, ambiguity, Chomsky nomal fom Pushdown Automata definitions, examples, euivalence with context-fee gammas Non-Context-Fee

More information

Exploration of the three-person duel

Exploration of the three-person duel Exploation of the thee-peson duel Andy Paish 15 August 2006 1 The duel Pictue a duel: two shootes facing one anothe, taking tuns fiing at one anothe, each with a fixed pobability of hitting his opponent.

More information

The Strain Compatibility Equations in Polar Coordinates RAWB, Last Update 27/12/07

The Strain Compatibility Equations in Polar Coordinates RAWB, Last Update 27/12/07 The Stain Compatibility Equations in Pola Coodinates RAWB Last Update 7//7 In D thee is just one compatibility equation. In D polas it is (Equ.) whee denotes the enineein shea (twice the tensoial shea)

More information

Fractional Zero Forcing via Three-color Forcing Games

Fractional Zero Forcing via Three-color Forcing Games Factional Zeo Focing via Thee-colo Focing Games Leslie Hogben Kevin F. Palmowski David E. Robeson Michael Young May 13, 2015 Abstact An -fold analogue of the positive semidefinite zeo focing pocess that

More information

Unobserved Correlation in Ascending Auctions: Example And Extensions

Unobserved Correlation in Ascending Auctions: Example And Extensions Unobseved Coelation in Ascending Auctions: Example And Extensions Daniel Quint Univesity of Wisconsin Novembe 2009 Intoduction In pivate-value ascending auctions, the winning bidde s willingness to pay

More information

titrrvers:rtt t>1 NO~~H CAROLINA

titrrvers:rtt t>1 NO~~H CAROLINA titvers:tt t>1 NO~~H CAROLINA Depatment of statistics Chapel Hill, N. C. ON A BOUN.D USEFUL IN THE THEORY OF FACTORIAL DESIGNS AND ERROR CORRECTING CODES by R. C. Bose and J. N. Sivastava Apil 1963 Gant

More information

C/CS/Phys C191 Shor s order (period) finding algorithm and factoring 11/12/14 Fall 2014 Lecture 22

C/CS/Phys C191 Shor s order (period) finding algorithm and factoring 11/12/14 Fall 2014 Lecture 22 C/CS/Phys C9 Sho s ode (peiod) finding algoithm and factoing /2/4 Fall 204 Lectue 22 With a fast algoithm fo the uantum Fouie Tansfom in hand, it is clea that many useful applications should be possible.

More information

CALCULATING THE NUMBER OF TWIN PRIMES WITH SPECIFIED DISTANCE BETWEEN THEM BASED ON THE SIMPLEST PROBABILISTIC MODEL

CALCULATING THE NUMBER OF TWIN PRIMES WITH SPECIFIED DISTANCE BETWEEN THEM BASED ON THE SIMPLEST PROBABILISTIC MODEL U.P.B. Sci. Bull. Seies A, Vol. 80, Iss.3, 018 ISSN 13-707 CALCULATING THE NUMBER OF TWIN PRIMES WITH SPECIFIED DISTANCE BETWEEN THEM BASED ON THE SIMPLEST PROBABILISTIC MODEL Sasengali ABDYMANAPOV 1,

More information

E E E. Aggelos Kiayias. Cryptography. Primitives and Protocols. Based on notes by S. Pehlivanoglu, J. Todd, K. Samari, T. Zacharias and H.S.

E E E. Aggelos Kiayias. Cryptography. Primitives and Protocols. Based on notes by S. Pehlivanoglu, J. Todd, K. Samari, T. Zacharias and H.S. P1 P2 P3 E E E IV C1 C2 C3 Aggelos Kiayias Cyptogaphy Pimitives and Potocols Based on notes by S. Pehlivanoglu, J. Todd, K. Samai, T. Zachaias and H.S. Zhou CONTENTS 1 Contents 1 Intoduction 4 1.1 Flipping

More information

APPLICATION OF MAC IN THE FREQUENCY DOMAIN

APPLICATION OF MAC IN THE FREQUENCY DOMAIN PPLICION OF MC IN HE FREQUENCY DOMIN D. Fotsch and D. J. Ewins Dynamics Section, Mechanical Engineeing Depatment Impeial College of Science, echnology and Medicine London SW7 2B, United Kingdom BSRC he

More information

Web-based Supplementary Materials for. Controlling False Discoveries in Multidimensional Directional Decisions, with

Web-based Supplementary Materials for. Controlling False Discoveries in Multidimensional Directional Decisions, with Web-based Supplementay Mateials fo Contolling False Discoveies in Multidimensional Diectional Decisions, with Applications to Gene Expession Data on Odeed Categoies Wenge Guo Biostatistics Banch, National

More information

Duality between Statical and Kinematical Engineering Systems

Duality between Statical and Kinematical Engineering Systems Pape 00, Civil-Comp Ltd., Stiling, Scotland Poceedings of the Sixth Intenational Confeence on Computational Stuctues Technology, B.H.V. Topping and Z. Bittna (Editos), Civil-Comp Pess, Stiling, Scotland.

More information

Quantum Fourier Transform

Quantum Fourier Transform Chapte 5 Quantum Fouie Tansfom Many poblems in physics and mathematics ae solved by tansfoming a poblem into some othe poblem with a known solution. Some notable examples ae Laplace tansfom, Legende tansfom,

More information

Perturbation to Symmetries and Adiabatic Invariants of Nonholonomic Dynamical System of Relative Motion

Perturbation to Symmetries and Adiabatic Invariants of Nonholonomic Dynamical System of Relative Motion Commun. Theo. Phys. Beijing, China) 43 25) pp. 577 581 c Intenational Academic Publishes Vol. 43, No. 4, Apil 15, 25 Petubation to Symmeties and Adiabatic Invaiants of Nonholonomic Dynamical System of

More information

General Solution of EM Wave Propagation in Anisotropic Media

General Solution of EM Wave Propagation in Anisotropic Media Jounal of the Koean Physical Society, Vol. 57, No. 1, July 2010, pp. 55 60 Geneal Solution of EM Wave Popagation in Anisotopic Media Jinyoung Lee Electical and Electonic Engineeing Depatment, Koea Advanced

More information

Identification of the degradation of railway ballast under a concrete sleeper

Identification of the degradation of railway ballast under a concrete sleeper Identification of the degadation of ailway ballast unde a concete sleepe Qin Hu 1) and Heung Fai Lam ) 1), ) Depatment of Civil and Achitectual Engineeing, City Univesity of Hong Kong, Hong Kong SAR, China.

More information

A Multivariate Normal Law for Turing s Formulae

A Multivariate Normal Law for Turing s Formulae A Multivaiate Nomal Law fo Tuing s Fomulae Zhiyi Zhang Depatment of Mathematics and Statistics Univesity of Noth Caolina at Chalotte Chalotte, NC 28223 Abstact This pape establishes a sufficient condition

More information

Analytical Solutions for Confined Aquifers with non constant Pumping using Computer Algebra

Analytical Solutions for Confined Aquifers with non constant Pumping using Computer Algebra Poceedings of the 006 IASME/SEAS Int. Conf. on ate Resouces, Hydaulics & Hydology, Chalkida, Geece, May -3, 006 (pp7-) Analytical Solutions fo Confined Aquifes with non constant Pumping using Compute Algeba

More information

Design and Analysis of Password-Based Key Derivation Functions

Design and Analysis of Password-Based Key Derivation Functions Design and Analysis of Passwod-Based Key Deivation Functions 245 Fances F. Yao 1 and Yiqun Lisa Yin 2 1 Depatment of Compute Science, City Univesity of Hong Kong, Kowloon, Hong Kong csfyao@cityu.edu.hk

More information

A New Method of Estimation of Size-Biased Generalized Logarithmic Series Distribution

A New Method of Estimation of Size-Biased Generalized Logarithmic Series Distribution The Open Statistics and Pobability Jounal, 9,, - A New Method of Estimation of Size-Bied Genealized Logaithmic Seies Distibution Open Access Khushid Ahmad Mi * Depatment of Statistics, Govt Degee College

More information

On a quantity that is analogous to potential and a theorem that relates to it

On a quantity that is analogous to potential and a theorem that relates to it Su une quantité analogue au potential et su un théoème y elatif C R Acad Sci 7 (87) 34-39 On a quantity that is analogous to potential and a theoem that elates to it By R CLAUSIUS Tanslated by D H Delphenich

More information

Encapsulation theory: the transformation equations of absolute information hiding.

Encapsulation theory: the transformation equations of absolute information hiding. 1 Encapsulation theoy: the tansfomation equations of absolute infomation hiding. Edmund Kiwan * www.edmundkiwan.com Abstact This pape descibes how the potential coupling of a set vaies as the set is tansfomed,

More information

Lecture 8 - Gauss s Law

Lecture 8 - Gauss s Law Lectue 8 - Gauss s Law A Puzzle... Example Calculate the potential enegy, pe ion, fo an infinite 1D ionic cystal with sepaation a; that is, a ow of equally spaced chages of magnitude e and altenating sign.

More information

MAGNETIC FIELD AROUND TWO SEPARATED MAGNETIZING COILS

MAGNETIC FIELD AROUND TWO SEPARATED MAGNETIZING COILS The 8 th Intenational Confeence of the Slovenian Society fo Non-Destuctive Testing»pplication of Contempoay Non-Destuctive Testing in Engineeing«Septembe 1-3, 5, Potoož, Slovenia, pp. 17-1 MGNETIC FIELD

More information

A Bijective Approach to the Permutational Power of a Priority Queue

A Bijective Approach to the Permutational Power of a Priority Queue A Bijective Appoach to the Pemutational Powe of a Pioity Queue Ia M. Gessel Kuang-Yeh Wang Depatment of Mathematics Bandeis Univesity Waltham, MA 02254-9110 Abstact A pioity queue tansfoms an input pemutation

More information

Gaussian proposal density using moment matching in SMC methods

Gaussian proposal density using moment matching in SMC methods Stat Comput (009 19: 03 08 DOI.07/s11-008-9084-9 Gaussian poposal density using moment matching in SMC methods S. Saha P.K. Mandal Y. Boes H. Diessen A. Bagchi Received: 3 Apil 007 / Accepted: 30 June

More information

Modeling and Calculation of Optical Amplification in One Dimensional Case of Laser Medium Using Finite Difference Time Domain Method

Modeling and Calculation of Optical Amplification in One Dimensional Case of Laser Medium Using Finite Difference Time Domain Method Jounal of Physics: Confeence Seies PAPER OPEN ACCESS Modeling and Calculation of Optical Amplification in One Dimensional Case of Lase Medium Using Finite Diffeence Time Domain Method To cite this aticle:

More information

Chaos and bifurcation of discontinuous dynamical systems with piecewise constant arguments

Chaos and bifurcation of discontinuous dynamical systems with piecewise constant arguments Malaya Jounal of Matematik ()(22) 4 8 Chaos and bifucation of discontinuous dynamical systems with piecewise constant aguments A.M.A. El-Sayed, a, and S. M. Salman b a Faculty of Science, Aleandia Univesity,

More information

Long-range stress re-distribution resulting from damage in heterogeneous media

Long-range stress re-distribution resulting from damage in heterogeneous media Long-ange stess e-distibution esulting fom damage in heteogeneous media Y.L.Bai (1), F.J.Ke (1,2), M.F.Xia (1,3) X.H.Zhang (1) and Z.K. Jia (1) (1) State Key Laboatoy fo Non-linea Mechanics (LNM), Institute

More information

6 PROBABILITY GENERATING FUNCTIONS

6 PROBABILITY GENERATING FUNCTIONS 6 PROBABILITY GENERATING FUNCTIONS Cetain deivations pesented in this couse have been somewhat heavy on algeba. Fo example, detemining the expectation of the Binomial distibution (page 5.1 tuned out to

More information

1 Explicit Explore or Exploit (E 3 ) Algorithm

1 Explicit Explore or Exploit (E 3 ) Algorithm 2.997 Decision-Making in Lage-Scale Systems Mach 3 MIT, Sping 2004 Handout #2 Lectue Note 9 Explicit Exploe o Exploit (E 3 ) Algoithm Last lectue, we studied the Q-leaning algoithm: [ ] Q t+ (x t, a t

More information

A Markov Decision Approach for the Computation of Testability of RTL Constructs

A Markov Decision Approach for the Computation of Testability of RTL Constructs A Makov Decision Appoach fo the Computation of Testability of RTL Constucts José Miguel Fenandes Abstact In the analysis of digital cicuits, to study testability estimation measues, dissipated powe and

More information

JENSEN S INEQUALITY FOR DISTRIBUTIONS POSSESSING HIGHER MOMENTS, WITH APPLICATION TO SHARP BOUNDS FOR LAPLACE-STIELTJES TRANSFORMS

JENSEN S INEQUALITY FOR DISTRIBUTIONS POSSESSING HIGHER MOMENTS, WITH APPLICATION TO SHARP BOUNDS FOR LAPLACE-STIELTJES TRANSFORMS J. Austal. Math. Soc. Se. B 40(1998), 80 85 JENSEN S INEQUALITY FO DISTIBUTIONS POSSESSING HIGHE MOMENTS, WITH APPLICATION TO SHAP BOUNDS FO LAPLACE-STIELTJES TANSFOMS B. GULJAŠ 1,C.E.M.PEACE 2 and J.

More information

Hydroelastic Analysis of a 1900 TEU Container Ship Using Finite Element and Boundary Element Methods

Hydroelastic Analysis of a 1900 TEU Container Ship Using Finite Element and Boundary Element Methods TEAM 2007, Sept. 10-13, 2007,Yokohama, Japan Hydoelastic Analysis of a 1900 TEU Containe Ship Using Finite Element and Bounday Element Methods Ahmet Egin 1)*, Levent Kaydıhan 2) and Bahadı Uğulu 3) 1)

More information

( ) [ ] [ ] [ ] δf φ = F φ+δφ F. xdx.

( ) [ ] [ ] [ ] δf φ = F φ+δφ F. xdx. 9. LAGRANGIAN OF THE ELECTROMAGNETIC FIELD In the pevious section the Lagangian and Hamiltonian of an ensemble of point paticles was developed. This appoach is based on a qt. This discete fomulation can

More information

Calculation of Quark-antiquark Potential Coefficient and Charge Radius of Light Mesons

Calculation of Quark-antiquark Potential Coefficient and Charge Radius of Light Mesons Applied Physics Reseach ISSN: 96-9639 Vol., No., May E-ISSN: 96-9647 Calculation of Quak-antiquak Potential Coefficient and Chage Radius of Light Mesons M.R. Shojaei (Coesponding autho ) Depatment of Physics

More information

COLLAPSING WALLS THEOREM

COLLAPSING WALLS THEOREM COLLAPSING WALLS THEOREM IGOR PAK AND ROM PINCHASI Abstact. Let P R 3 be a pyamid with the base a convex polygon Q. We show that when othe faces ae collapsed (otated aound the edges onto the plane spanned

More information

Math 2263 Solutions for Spring 2003 Final Exam

Math 2263 Solutions for Spring 2003 Final Exam Math 6 Solutions fo Sping Final Exam ) A staightfowad appoach to finding the tangent plane to a suface at a point ( x, y, z ) would be to expess the cuve as an explicit function z = f ( x, y ), calculate

More information

Three-dimensional Quantum Cellular Neural Network and Its Application to Image Processing *

Three-dimensional Quantum Cellular Neural Network and Its Application to Image Processing * Thee-dimensional Quantum Cellula Neual Netwok and Its Application to Image Pocessing * Sen Wang, Li Cai, Huanqing Cui, Chaowen Feng, Xiaokuo Yang Science College, Ai Foce Engineeing Univesity Xi an 701,

More information

Chapter 10 Mechanism Design and Postcontractual Hidden Knowledge

Chapter 10 Mechanism Design and Postcontractual Hidden Knowledge Chapte 10 Mechanism Design and Postcontactual Hidden Knowledge 10.1 Mechanisms, Unavelling, Coss Checking, and the Revelation Pinciple A mechanism is a set of ules that one playe constucts and anothe feely

More information

Available online through ISSN

Available online through  ISSN Intenational eseach Jounal of Pue Algeba -() 01 98-0 Available online though wwwjpainfo ISSN 8 907 SOE ESULTS ON THE GOUP INVESE OF BLOCK ATIX OVE IGHT OE DOAINS Hanyu Zhang* Goup of athematical Jidong

More information