Non-Malleable Extractors and Symmetric Key Cryptography from Weak Secrets

Size: px
Start display at page:

Download "Non-Malleable Extractors and Symmetric Key Cryptography from Weak Secrets"

Transcription

1 Non-Malleable Extractors and Symmetrc Key Cryptography from Weak Secrets Yevgeny Dods Danel Wchs Aprl 6, 2009 Abstract We study the queston of basng symmetrc key cryptography on weak secrets. In ths settng, Alce and Bob share an n-bt secret W, whch mght not be unformly random, but the adversary has at least k bts of uncertanty about t formalzed usng condtonal mn-entropy). Snce standard symmetrckey prmtves requre unformly random secret keys, we would lke to construct an authentcated key agreement protocol n whch Alce and Bob use W to agree on a nearly unform key R, by communcatng over a publc channel controlled by an actve adversary Eve. We study ths queston n the nformaton theoretc settng where the attacker s computatonally unbounded. We show that sngle-round.e. one message) protocols do not work when k n 2, and requre poor parameters even when n 2 < k n. On the other hand, for arbtrary values of k, we desgn a communcaton effcent two-round challenge-response) protocol extractng nearly k random bts. Ths dramatcally mproves the prevous constructon of Renner and Wolf [RW03], whch requres Θλ + logn)) rounds where λ s the securty parameter. Our soluton takes a new approach by studyng and constructng non-malleable seeded randomness extractors f an attacker sees a random seed X and comes up wth an arbtrarly related seed X, then we bound the relatonshp between R = ExtW;X) and R = ExtW;X ). We also extend our two-round key agreement protocol to the fuzzy settng, where Alce and Bob share close but not equal) secrets W A and W B, and to the Bounded Retreval Model BRM) where the sze of the secret W s huge. Computer Scence Dept. NYU. Emal: dods@cs.nyu.edu. Computer Scence Dept. NYU. Emal: wchs@cs.nyu.edu.

2 1 Introducton In ths paper, we study the fundamental problem of symmetrc key cryptography: Alce and Bob share a secret W and wsh to communcate securely over a publc channel controlled by an actve adversary Eve. In partcular, we want the communcaton to be prvate and authentc. Of course, ths problem s well studed and can be solved usng basc cryptographc prmtves, ether under computatonal assumptons, or even n the nformaton theoretc settng. However, the standard solutons for both settngs assume that the secret W s perfectly unformly) random. In practce, many secrets, such as human-memorable passphrases and bometrcs, are not unformly random. Even keys that start out perfectly random may become compromsed, for example through sde-channel attacks aganst hardware or due to a malware nfltraton of the storage devce. Although all securty s lost f the adversary learns the secret n ts entrety, t s often reasonable to assume that the compromse s only partal. Ths assumpton s natural for sde-channel attacks and was formalzed n [MR04, DP08, AGV09]) where the adversary does not have full access to the devce, and for malware nfltraton n the Bounded Retreval Model [Dz06, CLW06], where the secret s made ntentonally huge so that a malcous program cannot communcate t fully to an adversary. Lastly, t s concevable that Alce and Bob, who do not share a secret ntally, can use some physcal means to agree on a key about whch an eavesdroppng adversary wll only have partal nformaton. Ths s, for example, the case n Quantum Key Agreement [BB84] and n the wretap channel model [Wyn75]. In ths work, we study a general settng whch encompasses all of the above examples. We assume that Alce and Bob share a weak secret, modeled as a random varable W arbtrarly dstrbuted over bt-strngs of length n, about whch an adversary Eve has some sde nformaton, modeled as a random varable Z correlated wth W. We want to base symmetrc key cryptography on mnmal assumptons about the secrecy of W, and only requre that W has at least k bts of entropy condtoned on the sde-nformaton Z), where k s roughly proportonal to the securty parameter. As already mentoned, standard symmetrc key prmtves can be used n the case where Alce and Bob share a truly random key, and therefore we ask the followng natural queston. Queston 1: Can Alce and Bob use a shared weak secret W to securely agree on a nearly unform secret key R, by communcatng over a publc and unauthentcated channel, controlled by an actve attacker Eve? One possble soluton to ths problem, s to use password authentcated key exchange PAK) [BMP00, BPR00, KOY01, GL01, CHK + 05, GL06], where the secret W s used as a password. PAK allows Alce and Bob to agree on arbtrarly many random sesson keys usng the secret W, and acheves strong securty guarantees even when the entropy k s very low. On the other hand, all of the practcal constructons of PAK ether use the random oracle model or rely on a trusted common reference strng. The only excepton s the constructon of [GL01] whch, nstead, requres many rounds of nteracton and s not practcally effcent. In addton, all of the constructons requre the use of publc key cryptography. Thus, even though we are n a symmetrc key settng where Alce and Bob share a secure secret W, the use of PAK requres publc key assumptons and expensve publc key operatons) to take advantage of t. Also, PAK s a computatonal prmtve, and only provdes securty when the attacker Eve s computatonally bounded. In contrast, we wll study Queston 1 n the nformaton theoretc settng, where the adversary Eve s computatonally unbounded. We call protocols that solve the problem of Queston 1 n our settng nformaton-theoretc) authentcated key agreement IT-AKA) protocols. Of course, IT-AKA cannot acheve all of the securty guarantees of PAK. For example, IT-AKA can only be used once to convert a weak secret W nto a unformly random key R, and cannot be used to generate arbtrarly many sesson keys. Also, authentcated key agreement does not provde any securty guarantees when the entropy k s very low.e. when the secret can be guessed wth a reasonable probablty). On the other hand, IT- AKA acheves nformaton theoretc securty and thus allows us to base all of symmetrc key cryptography 1

3 nformaton-theoretc as well computatonal) on weak secrets. Moreover, our constructons wll be effcent no publc key operatons) and do not requre a common reference strng or any other setup. For the rest of the paper, we wll therefore assume that the adversary Eve s computatonally unbounded. A weaker varant of the our problem, called prvacy amplfcaton [BBR88, Mau92, BBCM95], requres that Alce and Bob communcate over an authentcated channel alternatvely, that the attacker Eve s passve). In ths settng, key agreement can be solved usng a strong) randomness extractor [NZ96], whch uses a seed X that s made publc to the adversary, to extract nearly unform randomness R = ExtW; X) from a weak secret W. Prvacy amplfcaton can therefore be done n a one-round protocol, where Alce sends a seed X to Bob and both partes share the extracted key R. The queston of authentcated key agreement when there s no authentcated channel and the adversary s actve) was frst studed by Maurer and Wolf n [MW97], who constructed an IT-AKA protocol for the case when W has entropy k > 2n 3 where n s the bt-length of W). Ths was later mproved to k > n 2 n the work of [DKRS06]. Both of the above constructons are sngle-round, but only acheve authentcty at a prce n the communcaton complexty requrng at least n k bts) and the sze of extracted key whch s at most l < 2k n bts long, and thus far below the full entropy of W). The most troublng aspect of these constructons, however, s the requrement that the entropy must exceed k > n 2, whch conflcts wth our goal of basng symmetrc key cryptography on mnmal secrecy assumptons. Moreover, many natural sources of secret randomness, such as bometrcs, are unlkely to satsfy ths requrement. In terms of negatve results, Dods and Spencer [DS02] showed mpossblty of one-round message authentcaton f the only randomness avalable to Alce and Bob comes from a weak secret W whose entropy s k n 2. However, n our settng, we assume that the partes also have access to a local non-shared) source of perfect randomness. These two settngs are very dfferent and, when no perfect randomness s avalable, most cryptographc prmtves ncludng prvacy amplfcaton) are mpossble even f k > n 2 [MP90, DOPS04, BD07]. Therefore, we feel that the result of Dods and Spencer has often been ncorrectly nterpreted for example n [RW03, DKRS06, CDF + 08]) as showng the mpossblty of one-round authentcated key agreement protocols n our more general settng, where perfect nonshared) randomness s avalable. In ths paper we rectfy ths dscrepancy by provng a non-trval) generalzaton of the [DS02] lower bound for our settng, thus showng that, unfortunately, sngle-round protocols do not exst when the entropy s k n 2. In terms of postve results, an nteractve IT-AKA for arbtrarly weak secrets.e. allowng entropy k n 2 ) was constructed by Renner and Wolf n [RW03] usng a protocol whch requres Θλ + logn)) rounds of nteracton, where λ s the securty parameter. Several optmzatons to the above protocol were proposed by Kanukurth and Reyzn [KR09], leadng to mportant practcal effcency gans, but wthout mprovng the large) asymptotc round complexty of the orgnal protocol. Thus, there s a huge gap between the lower bound whch shows that at least two rounds of nteracton are requred) and the best pror constructons. We therefore turn our attenton to the followng queston, whch wll be the central queston of ths work. Queston 2: What s the mnmal amount of nteracton requred to acheve authentcated key agreement IT-AKA) from arbtrarly weak secrets? In partcular, s a two-round protocol possble? In ths paper, we answer Queston 2 n the affrmatve by gvng an effcent constructon of the frst two-round IT-AKA protocol for arbtrarly weak secrets, and so brdge the gap between lower bound and constructon. Our protocol only requres k polyλ, logn)), where λ s the securty parameter, and thus allows for entropy k whch s sub-lnear n the sze n of the secret. 1 Hence our constructon 1 Our man effcent) constructon requres k Oλ 2 + log 2 n)) whch asymptotcally matches the requrements on entropy needed n [KR09]. We show that ths can be mproved further, by gvng a non-constructve) argument for the exstence of IT-AKA protocols requrng only k Oλ + logn)). 2

4 s optmal n the amount of nteracton and requres essentally) mnmal assumptons on the entropy of the secret W. Our protocol s also effcent n terms of communcaton complexty and extracts essentally all of the entropy of W nto the fnal shared key. Therefore, even n the settng n 2 < k n, where less effcent one-round protocols are possble, our two-round constructon may be preferred. Our results employ a new technque whch dffers sgnfcantly from the pror work. The man novelty n our constructon s the desgn of non-malleable extractors, whch are an nterestng prmtve of ndependent nterest. For non-malleablty, we consder an attacker who sees a random extractor seed X and produces an arbtrarly related seed X. We requre that the relatonshp between R = ExtW; X) and R = ExtW; X ) s bounded n some well-defned manner. To our knowledge, ths s the frst work to explore the non-)malleablty propertes of extractors, a problem whch s partcularly dffcult snce we must analyze securty wth respect to a very large class of dstrbutons for W and methods for modfyng the seed X. Our man constructon of non-malleable extractors s based on the seemngly unrelated) concept of alternatng extracton, recently ntroduced n [DP07]. Usng nonmalleable extractors, we show how Alce can authentcate a message to Bob n a smple two-round challenge-response) protocol. Lastly, we use ths message authentcaton protocol as a tool for our constructon of two-round authentcated key agreement. We also present two orthogonal extensons of our basc scheme. In the frst extenson, we consder the fuzzy case where Alce and Bob have two dfferent but correlated secrets W A, W B. In the second extenson, we consder the case where the shared secret W s huge e.g. as n the bounded retreval model) and hence effcent protocols requre localty.e. Alce and Bob can only access a small porton of W to run ther protocol. 2 Notaton and Prelmnares Notaton. If W s a probablty dstrbuton or a random varable then w W denotes that a value w s sampled randomly accordng to W. For a randomzed algorthm or functon f, we use the semcolon to make the randomness explct.e. fw; r) s the output of f wth nput w usng randomness r. Otherwse, we let fw) denote a random varable for the output of f on the value w. Smlarly, for a random varable W, we let fw) denote the output of f on an nput sampled accordng to W. We use U l to denote a unformly random dstrbuton over l bt strngs. Mn-entropy and Statstcal Dstance. The statstcal dstance between two random varables A, B s defned by SDA, B) = 1 2 v Pr[A = v] Pr[B = v]. We use A ε B as shorthand for SDA, B) ε. The mn-entropy of a random varable W s H W) def = logmax w Pr[W = w]). Ths noton of entropy s useful n cryptography snce t measures the predctablty of W by an adversary. However, cryptographc secrets cannot usually be analyzed n a vacuum and we have to consder the condtonal predctablty of W when sampled accordng to some jont dstrbuton W, Z) where the adversary sees Z. Followng [DORS08], the correct correspondng noton s average condtonal mn entropy defned by H W Z) def = log E z Z max w Pr[W = w Z = z]). We say that a random varable W s an n, k)- source f t s dstrbuted over {0, 1} n and H W) k. We say that W Z) s an n, k) source f W takes values over {0, 1} n and H W Z) k. Several mportant background lemmas regardng mn-entropy and statstcal dstance are gven n Appendx B. Extractors and MACs: We revew two nformaton theoretc prmtves that we wll use extensvely throughout the paper: randomness extractors and one-tme) MACs. A randomness extractor uses a random seed X as a catalyst to extract nearly unform randomness R = ExtW; X) from a weak source W. A message authentcaton code MAC) uses a prvate key R to produce a tag σ for a message µ such that an adversary who sees µ, σ cannot produce a vald tag σ for a modfed message µ µ. 3

5 Defnton 1. We say that an effcent functon Ext : {0, 1} n {0, 1} d {0, 1} l s an n, k, d, l, ε)- extractor f for all n, k)-sources W Z), Z, X, ExtW; X)) ε Z, X, U l ) where X s unform on {0, 1} d. Defnton 2. We say that a famly of functons {MAC r : {0, 1} m {0, 1} s } r {0,1} n s a δ-secure one-tme) message authentcaton code MAC) f for any µ µ, σ, σ, Pr[MAC R µ) = σ MAC R µ ) = σ ] δ where R s unformly random on {0, 1} n. Some further notes about the above defntons and the parameters of known constructons for extractors and MACs are deferred to Appendx A. 3 Interactve Message Authentcaton In ths secton we study the problem of message authentcaton when Alce and Bob share an arbtrarly weak secret W about whch an adversary Eve has some sde-nformaton Z. Alce wants to send an authentcated message µ A to Bob, n the presence of an actve attacker Eve, who has complete control over the network and can modfy protocol messages arbtrarly. Bob should ether correctly receve µ A, or detect an actve attack and qut by outputtng. Defnton 3. An n, k, m, δ)-message authentcaton protocol AUTH s a protocol n whch Alce starts wth a source message µ A {0, 1} m and, at the concluson of the protocol, Bob outputs a receved message µ B {0, 1} m { }. We requre the followng propertes: Correctness. If the adversary Eve s passve then, for any source message µ A {0, 1} m, Pr[µ B = µ A ] = 1. Securty. If W Z) s an n, k)-source then, for any source message µ A {0, 1} m and any actve adversaral strategy employed by Eve, Pr[µ B {µ A, }] δ. For the case of perfectly random secrets W, t s well-known how to solve the above problem usng message authentcaton codes MAC), where the authentcaton protocol conssts of a sngle round n whch Alce sends her message µ A along wth a tag σ = MAC W µ A ). We show that ths strategy does not n general) extend to the case of weak secrets. Namely, one-round message authentcaton protocols are only possble f the entropy of the secret s at least k > n 2. In addton, even when ths condton does hold, a sngle-round protocol wll have a communcaton complexty of roughly n k bts. Ths lower bound often makes one-round protocols mpossble, as n the settng of bometrcs where the entropy-rate s often k < n 2, or mpractcal, as n the Bounded Retreval Model where a communcaton complexty of n k bts would be huge and on the order of several ggabytes. Our lower bound apples to authentcaton protocols n whch Alce can authentcate even a sngle bt. As mentoned n the ntroducton, ths result can be thought of as a non-trval) extenson of [DS02] to the settng where Alce and Bob have access to a local non-shared) source of perfect randomness. The proof of the followng theorem appears n Appendx C. Theorem 4. Any one-round n, k, m, δ)-message authentcaton protocol wth securty δ < 1 4 must satsfy k > n 2 and must have a communcaton complexty of at least n k 2 bts. In the rest of ths secton, we construct an effcent two-round authentcaton protocol that can tolerate entropy k n 2, thus showng that the above lower bound does not extend beyond a sngle round. Our protocol see Fgure 1) has a smple challenge-response structure; Bob ntates the conversaton by sendng a random challenge to Alce, who then uses the secret W to compute a response that authentcates her message. In our protocol, the challenge that Bob sends to Alce s a seed X for some randomness extractor Ext. If the adversary does not modfy the seed, then Alce and Bob wll use t to derve a shared random key R = ExtW; X). Alce can then authentcate her message µ A, by usng R as a key for a message authentcaton code MAC and sendng the tag σ = MAC R µ A ) along wth 4

6 µ A as her response to Bob. Ths gves us a very natural constructon of a two-round authentcaton protocol based on an extractor and a MAC. Unfortunately, the constructon s not secure n general. The problem s that Eve can modfy the extractor seed X to some arbtrarly related value X, causng Alce to derve some ncorrect, but possbly related, key R = ExtW; X ). Alce then uses R to ncorrectly) compute her response σ = MAC R µ A ). In general, the ncorrectly computed tag σ may allow the adversary to forge a vald tag σ = MAC R µ B ) for a new message µ B µ A under the correct key R. One can thnk of ths as a related key attack where Eve learns the tag computed under a related key and forges a tag for a new message under the orgnal key. Therefore, we must somehow restrct the adversaral attacks that Eve can perform by modfyng the seed X. We use a two-pronged approach to combat ths problem. Frstly, we construct an extractor whch has some non-malleablty property meanng that f an attacker sees a random seed X and comes up wth a related seed X then we bound the relatonshp between the Bob s key R = ExtW; X) and Alce s ncorrect key R = ExtW; X ). Secondly, we construct specal MACs whch are resstant to the lmted types of related key attacks that our extractor allows. We then plug our specal constructons of extractors and a MACs nto the framework shown n Fgure 1, to construct a two round authentcaton protocol. Alce: W,µ A Eve: Z Bob: W R = ExtW;X ) σ MAC R µ A ) X X µ A,σ ) µ B, σ) Sample X. R = ExtW;X) σ? = MAC R µ B ) Fgure 1: A Framework for Message Authentcaton Protocols. We present two nstantatons of the above framework. As our frst nstantaton, we defne fully non-malleable extractors, whch essentally guarantee that randomness extracted under a modfed seed s completely unrelated to that extracted under the orgnal seed. We prove that surprsngly) such extractors do ndeed exst and can acheve very good parameters. We do so usng a probablstc method argument and therefore ths approach does not help us n fndng an effcent mplementaton. The strong non-malleablty property essentally prevents Eve from performng any knd of related key attack and therefore, n the frst approach, we can use standard one-tme MACs for the response. In our second approach, we defne a weaker non-malleablty property that we call look-ahead and gve an effcent constructon of look-ahead extractors. We then construct a new message authentcaton code whch s specfcally talored to wthstand the lmted types of related key attacks that look-ahead extractors allow. 3.1 Approach 1: Fully Non-Malleable Extractors non-constructve) In ths secton, we defne a powerful prmtve called a fully) non-malleable extractor. Ths s a seeded extractor whch takes a weak secret W and extracts randomness R usng a seed X. For the nonmalleablty property, we consder the followng attack game. The adversary gets the seed X and comes up wth an arbtrarly related seed X X. The adversary then learns the value R extracted from W under the seed X. We requre that the orgnal randomness R stll looks unformly random even when gven R, and thus the two values are completely unrelated. Defnton 5. A functon nmext : {0, 1} n {0, 1} d {0, 1} l s a n, k, d, l, ε) non-malleable extractor 5

7 NM-EXT) f, for any n, k)-source W Z) and any adversaral functon A: Z, X, nmextw; AX, Z)), nmextw; X)) ε Z, X, nmextw; AX, Z)), U l ) where X s unformly random over {0, 1} d and AX, Z) X. Upon seeng the defnton, t s not clear f non-malleable extractors can exst at all. In fact, one obvous attack would be for the adversary to choose a random seed X unrelated to X and thus learn some l bts of nformaton about W from R. In order for nmextw; X) to then look random, we need to make sure that W stll has at least l bts of resdual entropy left after l bts are revealed, showng that we need l < k 2.e. we can extract at most half of the entropy) just to protect aganst an adversary who sees the value of the extractor at a random and unrelated seed X. Of course, an adversary that can choose an arbtrarly related seed X has sgnfcantly more power and there s no mmedate reason to beleve that we can defend aganst such an adversary at all. Surprsngly, usng the probablstc method, we show that non-malleable extractors do ndeed exst and that the condton l < k 2 s essentally suffcent. The proof appears n Appendx D.1. It requres a careful analyss of the dependences ntroduced by the ncluson of a related-seed attacker A and thus s sgnfcantly more nvolved than the smple probablstc method argument for standard extractors. Theorem 6. There exsts an n, k, d, l, ε) non-malleable extractor for any ntegers n k, d, l and any ε > 0 as long as k > 2l + 3 log 1/ε) + logd) + 9 and d > logn k + 1) + 2 log 1/ε) + 7. Pluggng n a non-malleable extractor and a one-tme MAC nto our man constructon Fgure 1) gves us a two-round authentcaton protocol: Bob pcks an extractor seed X, computes R = nmextw; X) and sends X to Alce. Alce receves a possbly modfed) seed X and computes R = nmextw; X ). She then uses R as a key to a standard MAC to authentcate her message µ A to Bob. It s farly smple to analyze the securty of the protocol. If X X then, by non-malleablty, the value R s unrelated to the random key R and hence the value σ = MAC R µ A ) wll not help the adversary produce a vald tag σ under the key R not even to authentcate Alce s actual message µ A! On the other hand, f X = X then R = R and hence we can rely drectly on the securty of the MAC to ensure that µ B = µ A. Therefore we get the followng theorem and corollary for the exstence of two-round message authentcaton protocols wth nearly optmal parameters. See Appendx D.2 and Appendx D.3 for proofs. Theorem 7. Assume that nmext s a n, k, d, l, ε) non-malleable extractor and that the collecton {MAC r : {0, 1} m {0, 1} s }, ndexed by keys r {0, 1} l, s a δ-secure one-tme MAC. Then our constructon outlned above gves us a n, k, m, 2δ + ε))-message authentcaton protocol wth two rounds of nteracton and a communcaton complexty of d + s + m bts. Corollary 1. There exst n, k, m, δ)-message authentcaton protocols wth two rounds of nteracton for any ntegers n k, m and any δ > 0 as long as k > O loglogn)) + logm) + log 1 δ)). Moreover, the communcaton complexty of such protocols s m + O logn) + logm) + log 1 δ)). 3.2 Approach 2: Look-Ahead Extractors effcent constructon) In ths secton, we defne a weaker noton of non-malleablty called look-ahead. A look-ahead extractor uses a random seed X to extract t blocks of randomness R 1,...,R t from a secret W. Assume that a seed X s arbtrarly related to X and that the blocks R 1,...,R t are extracted from W usng X. We nsst that any suffx R +1,...,R t of the orgnal sequence looks unformly random, even when gven the prefx R 1,...,R n the related sequence. In other words, the adversary cannot modfy the seed and use the ncorrectly) extracted blocks to look ahead nto the the orgnal sequence of blocks. 6

8 Defnton 8. Let laext : {0, 1} n {0, 1} d {0, 1} l ) t be a functon such that laextw; X) outputs blocks R 1,...,R t wth R {0, 1} l. We say that laext s a n, k, d, l, t, ε)-look-ahead extractor f, for any n, k)-source W Z), any adversaral functon A and any {0,...,t 1}, Z, X, [R 1,...,R ], [R +1,...,R t ] ) ε Z, X, [R 1,...,R ], U lt ) ) 1) where [R 1,...,R t ] = laextw; X), X = AX, Z), [R 1,...,R t] = laextw; X ). We note that ths s a sgnfcantly weaker property than full non-malleablty. For example, gven a random seed X, there mght be a related seed X such that laextw; X) = laextw; X ) wth hgh probablty. Nevertheless, we wll show that look-ahead suffces for our needs. Our constructon of a lookahead extractor s based on the dea of alternatng extracton, whch was ntroduced by Dzembowsk and Petrzak n [DP07] as a tool for buldng an ntruson reslent secret sharng scheme. In the followng secton we revew ths concept usng our own termnology and present an alternatng-extracton theorem whch captures the man deas mplct n [DP07], n an abstracted and slghtly) generalzed form. Quentn: Q,S 1 Wendy W S 1 S 1 R 1 R 1 = Ext w W;S 1 ) S 2 = Ext q Q;R 1 ) S 2 R 2 R 2 = Ext w W;S 2 )... S t = Ext q Q;R t 1 ) S t R t = Ext w W;S t ) Fgure 2: Alternatng Extracton Alternatng Extracton. Assume that two partes, Quentn and Wendy, have values Q, W respectvely such that W s kept secret from Quentn and Q s kept secret from Wendy. Let Ext q, Ext w be randomness extractors wth possbly dfferent parameters) and assume that Quentn also has a random seed S 1 for the extractor Ext w. The alternatng extracton protocol see Fgure 2) s an nteractve process between Quentn and Wendy, whch runs n t teratons. In the frst teraton, Quentn sends hs seed S 1 to Wendy, Wendy computes R 1 = Ext w W; S 1 ), sends R 1 to Quentn, and Quentn computes S 2 = Ext q Q; R 1 ). In each subsequent teraton, Quentn sends S to Wendy, who reples wth R = Ext w W; S ), and Quentn computes S +1 = Ext q Q; R ). Thus Quentn and Wendy together produce the sequence: S 1, R 1 = Ext w W; S 1 ), S 2 = Ext q Q; R 1 ),...,S t = Ext q Q; R t 1 ), R t = Ext w W; S t ) 2) The alternatng-extracton theorem says that there s no better strategy that Quentn and Wendy can use to compute the above sequence. More precsely, let us assume that, n each teraton, Quentn s lmted to sendng at most s q bts to Wendy who can then reply by sendng at most s w bts to Quentn where s q and s w are much smaller than the entropy of Q, W preventng Quentn from sendng hs entre value Q). Then, for any possble strategy cooperatvely employed by Quentn and Wendy n the frst teratons, the values R +1, R +2,...,R t look unformly random to Quentn and, symmetrcally, S +1, S +2,...,S t look random to Wendy). In other words, Quentn and Wendy actng together cannot 7

9 speed up the process n some clever way so that Quentn would learn R j or even dstngush t from random) n fewer than j teratons. We prove the followng theorem n Appendx E.1, essentally usng the technques of [DP07]. 2 Theorem 9 Alternatng Extracton). Let W Z) be an n w, k w )-source and Q be an n q, k q )-source ndependent of W, Z. For any ntegers s q, s w, t, l, let Ext w, Ext q be extractors wth respectve parameters n w, k w s w + l)t, l, l, ε w ), n q, k q s q + l)t, l, l, ε q ) so that the seed sze and extracted key length s l n both cases. Let S 1 be unformly random on {0, 1} l and defne R 1, S 2, R 2,...,S t, R t as n equaton 2). Let A q Q, S 1, Z), A w W, Z) be nteractve machnes such that, n each teraton, A q sends at most s q bts to A w whch reples wth at most s w bts to A q. Let Vw, Vq denote the vews of the machnes A w, A q respectvely, ncludng ther nputs and transcrpts of communcaton, after the frst teratons. Then, for all 0 t 1, V q, R +1, R +2,...,R t ε V q, U lt ) and V w, S +1, S +2,...,S t ε V w, U lt ) 3) where ε = t 2 ε w + ε q ). Constructon of a Look-Ahead Extractor. At frst t may seem surprsng that alternatng extracton whch s an nteractve protocol) can help us n the constructon of a non-malleable extractor whch s a non-nteractve prmtve). Our constructon of a look-ahead extractor s relatvely smple. We let X = Q, S 1 ) be a seed, and defne laextw; Q, S 1 )) def = R 1,...,R t. 4) where R 1,...,R t are generated as n equaton 2). Essentally, the extractor uses the seed X = Q, S 1 ) to run Quentn s sde and the secret W to run Wendy s sde n the alternatng-extracton protocol for t teratons and outputs all of Wendy s blocks R 1,...,R t at the concluson. We use the alternatngextracton theorem to analyze resstance of ths constructon to malleablty attacks. Suppose that a modfed seed X = Q, S 1 ) = AQ, S 1), Z) s used to extract R 1,...,R t. Then that corresponds to an adversaral strategy A q for Quentn where he runs A on hs nputs, and then contnues runnng the protocol wth the values S 1, Q. Wendy s strategy s unchanged and she sends the values R 1,...,R t to Quentn. Note that Quentn s vew s therefore Vq = Z, X, R 1,...,R ) and hence the look-ahead property equaton 1)) follows drectly from the alternatng-extracton theorem equaton 3)). Theorem 10. Gven an n w, k w 2l)t, l, l, ε w )-extractor Ext w and an n q, n q 2l)t, l, l, ε q )-extractor Ext q, our constructon yelds an n w, k w, n q + l, l, t, t 2 ε w + ε q ))-look-ahead extractor. Proof. Follows from the above dscusson showng how to construct a strategy A q for Quentn gven a malleablty attacker A. Notce that the strategy A q sends s q = l bts n each teraton. Also, we assume that Q s chosen to be unformly random over {0, 1} nq and therefore k q = n q. The rest of the parameters follow drectly from Theorem 9. As shown n Appendx E.2, we can plug n the concrete effcent extractor constructon of [GUV07] and get the followng parameters. Theorem 11. For all ntegers n k and all ε > 0 there exst n, k, d, l, t, ε)-look-ahead extractors as long as k 2t + 2)maxl, Ologn) + logt) + log1/ε))) Otl + logn) + logt) + log1/ε))) and d Otl + logn) + logt) + log1/ε))). 2 One dfference between us and [DP07], s that we need all of R +1,..., R t to look random and not just R +1. The other dfference s that they should look random even gven the vew V q whch ncludes Q. 8

10 Authentcaton usng Look-Ahead. We wll plug the look-ahead extractor nto our framework Fgure 1) to construct a message authentcaton protocol. However, f Eve now modfes the extractor seed durng the ntal flow then she gets to perform some lmted) related key attack and, therefore, we cannot analyze the securty of the constructon usng standard MACs. Instead, we must carefully construct and analyze a new message authentcaton code wth look-ahead securty.e. one whch s secure under the types of related key attacks allowed by the look-ahead extractor. Defnton 12. A famly of functons {MAC r : {0, 1} m {0, 1} s } ndexed by keys r {0, 1} l ) t s a m, s, l, t, ε, δ)-mac wth look-ahead securty f, for any random varables R = [R 1,...,R t ], R = [R 1,...,R t], V whch satsfy the look-ahead property: V, [R 1,...,R ], [R +1,...,R t ] ) ε V, [R 1,...,R ], U t )l ) {0,...,t 1} 5) any µ A {0, 1} m and any adversaral functon A, we have [ Pr µ B µ A, MAC R µ B ) = σ σ MAC R µ A ) µ B, σ) AV, σ ) ] δ It s smple to show that our constructon Fgure 1) s a secure message authentcaton protocol f we plug-n a look-ahead extractor and a MAC wth look-ahead securty. Theorem 13. Pluggng a n, k, d, l, t, ε)-look-ahead extractor and a m, s, l, t, ε, δ)-mac wth lookahead securty nto our framework Fgure 1) yelds a n, k, m, δ)-message authentcaton protocol wth a communcaton complexty of d + m + s bts. Proof. We can descrbe Eve through two adversaral functons A 1, A 2 where X = A 1 X, Z) s the functon used to modfy the ntal flow, and µ B, σ) = A 2 X, Z, MAC R µ A )) s the functon used to modfy the response flow. Now, for any functon A 1 ncludng ones whch can leave the ntal flow unmodfed) the defnton of look-ahead extractors ensures that the varables V = X, Z), R = laextw; X), R = laextw; X ) satsfy the look-ahead property 5) n Defnton 12). Therefore, Defnton 12 ensures that the probablty of A 2 successfully producng µ B, σ) such that µ B µ A and Bob accepts µ B, σ) s upper-bounded by δ. We now proceed to construct a MAC wth look-ahead securty. To show the ntuton behnd our constructon, we frst nformally) analyze a smple varant for 1 bt messages. For a key R = [R 1, R 2, R 3, R 4 ], let us defne MAC R 0) = [R 1, R 4 ] and MAC R 1) = [R 2, R 3 ]. Then, f the adversary learns MAC R 1) = [R 2, R 3 ], the random varable R 4 stll looks random and so t s hard to predct MAC R 0) = [R 1, R 4 ]. On the other hand, f the adversary learns MAC R 0) = [R 1, R 4 ], the varable R 1 s useless n helpng predct [R 2, R 3 ], and R 4 s too short only l bts long) to reveal enough nformaton about [R 2, R 3 ] whch has almost 2l bts of entropy). In the rest of the secton, we formalze the above dea and generalze t to longer messages. All proofs appear n Appendx E. Defnton 14. Gven S 1, S 2 {1,...,t}, we say that the ordered par S 1, S 2 ) s top-heavy f there s some nteger j such that, S j 1 > S j 2, where S j def = {s S s j}. Note that t s possble that S 1, S 2 ) and S 2, S 1 ) are both top-heavy. For a collecton Ψ of sets S {1,...,t} we say that Ψ s parwse top-heavy f every ordered par S, S j ) of sets S, S j Ψ wth j, s top-heavy. For example, f S 1 := {1, 4}, S 2 := {2, 3}, then both of the ordered pars S 1, S 2 ) and S 2, S 1 ) are top heavy. Therefore the collecton Ψ = {S 1, S 2 } s parwse top-heavy. We show that any collecton of parwse top-heavy sets can be used to construct a MAC wth look-ahead securty. 9

11 Lemma 15. Assume that a collecton Ψ = {S 1,...,S 2 m} of sets S {1,...,t} s parwse top-heavy. Then the famly of functons MAC r µ) def = [r S µ ], ndexed by r {0, 1} l ) t, s a m, s, l, t, ε, δ)- MAC wth look-ahead securty where s = lmax S Ψ S ), δ 2 m l + 2 m ε ). Furthermore, f there s an effcent mappng of µ {0, 1} m to S µ, then the constructon s effcent. Therefore, to construct effcent MACs wth look-ahead securty, we must construct a large collecton of sets whch s parwse top-heavy. We generalze our example of Ψ = { {1, 4}, {2, 3} } to many bts, by mappng an m bt message µ = b 1,...,b m ) {0, 1} m to a subset S {1,...,4m} usng the functon fb 1,...,b m ) def = {4 3 + b, 4 b = 1,...,m} 6).e. each bt b decdes f to nclude the values {4 3, 4} f b = 0) or the values {4 2, 4 1} f b = 1). Lemma 16. The above constructon gves us a parwse top-heavy collecton Ψ of 2 m sets S {1,...,t} where t = 4m. Furthermore, the functon f s an effcent mappng of µ {0, 1} m to S µ. Corollary 2. We get an m, s, l, t, ε, δ)-mac wth look-ahead securty for any m, l, ε, wth t = 4m, s = 4ml, δ 2 m l + 2 m ε ). Pluggng n our parameters for look-ahead extractors Theorem 11) wth those for MACs wth lookahead securty Corollary 2), we construct message authentcaton protocols wth the followng parameters. Theorem 17. We construct an effcent two-round n, k, m, δ)-message authentcaton protocol for any ntegers n k, m and any δ > 0 as long as k > Omm + logn) + log1/δ))). The protocol has communcaton complexty Omm + logn) + log1/δ))). Moreover, the sze of the MAC key and thus the entropy loss of the protocol) s bounded by τ = 4mm + log1/δ)). The parameters of our above constructon are vastly sub-optmal for all but very short messages especally compared to our non-constructve exstental results). However, we wll see that we can use the above protocol effcently as buldng block for authentcated key agreement by authentcatng only a very short message. In turn, authentcated key agreement wll allow us to buld an authentcaton protocol for longer messages. Therefore, n Theorem 21, we wll see that we can get effcent two-round message authentcaton proctors wth sgnfcantly better parameters by constructng authentcated key agreement protocols frst. 4 Authentcated Key Agreement We now turn to the problem of authentcated key agreement IT-AKA). As before, Alce and Bob share a secret W about whch Eve has some sde-nformaton Z. They would lke to run a protocol, n whch they agree on a shared random key. More concretely, Alce and Bob each have canddate keys r A, r B respectvely, whch are ntally set to the specal value. At some pont durng the protocol executon, Alce can reach a KeyDerved state and Bob can reach a KeyConfrmed state. Upon reachng ether of these states, a party sets ts canddate key to some l-bt value not ) and does not modfy t afterwards. Informally, the KeyDerved,KeyConfrmed states should be nterpreted as follows: 1) If Alce reaches the KeyDerved state, then she possesses a unformly random canddate key, whch remans prvate no matter how the adversary acts durng the remander of the protocol executon. However, she s not sure f her key s shared wth Bob, or f Bob s even nvolved n the protocol executon at all. 2) If Bob reaches the KeyConfrmed state and gets a canddate key r B, then Alce must have been 10

12 nvolved n the protocol executon, must have reached the KeyDerved state, and the two partes have shared key r A = r B whch s prvate from Eve. Defnton 18. In a n, k, l, ε, δ)-nformaton theoretc) authentcated key agreement protocol IT- AKA), Alce and Bob have canddate keys r A, r B {0, 1} l { } respectvely. For any actve adversaral strategy A employed by Eve, let R A, R B be random varables whch denote the values of the canddate keys r A, r B at the concluson of the protocol executon and let T be a random varable whch denotes the transcrpt of the entre) protocol executon as seen by Eve. We requre that the protocol satsfes the followng three propertes: Correctness.) If Eve s passve, then Alce reaches the KeyDerved state, Bob reaches the KeyConfrmed state, and R A = R B wth probablty 1). Key Prvacy.) If W Z) s an n, k)-source then, for any adversaral strategy A employed by Eve, f Alce reaches the KeyDerved state durng the protocol executon, then Z, T, R A ) ε Z, T, U l ). Key Authentcty.) We say that the protocol has pre-applcaton authentcty f for any n, k)- source W Z) and any adversaral strategy A employed by Eve, the probablty that Bob reaches the KeyConfrmed state and R A R B s at most δ. We say that the protocol has post-applcaton authentcty f the above holds even f the adversary s gven R A mmedately after Alce reaches the KeyDerved state. Notes on the Defnton. To understand the defnton, we need to thnk of key agreement n a broader context where the key s used for some cryptographc task for example to encrypt and authentcate a message. Generally, the sender Alce) would lke to be assured that her key s prvate and wll reman prvate), but she does not need the key to be shared at the tme that she prepares/sends her authentcated-cphertext. On the other hand, the recpent Bob) would lke to know that the key he uses for decrypton/valdaton s the same shared prvate key whch was used by Alce. For ths reason, we make our defnton asymmetrc, only requrng that Alce reaches KeyDerved at whch pont she can prepare/send her authentcated-cphertext) and Bob alone reaches KeyConfrmed at whch pont he can valdate/decrypt). Notce, that ths defnton captures and generalzes pror defntons for oneround key agreement protocols [MW03, DKRS06]) where Alce dstlls a key r A on her own, goes nto the KeyDerved state, and sends a sngle message to Bob. We therefore also generalze the noton of pre/post-applcaton authentcty from [DKRS06], where t was noted that, f Alce wants to use her key r A mmedately after reachng KeyDerved.e. to encrypt and authentcate a message to Bob), we need to make sure that her use of the key does not help the adversary Eve break authentcty. Therefore, we wll construct a two-round protocol meetng the stronger post-applcaton authentcty guarantee where, even f the adversary s gven the entre) key r A, she cannot cause Bob to derve r B r A. In partcular, usng ths protocol, Alce can encrypt and authentcate a message to Bob n two rounds of nteracton. We begn wth a lower-bound showng that sngle-round authentcated key agreement even wth preapplcaton securty) s essentally mpossble when k < n 2 and neffcent n communcaton complexty) when n 2 < k n 2. Theorem 19. A one-round n, k, l, ε, δ)-it-aka wth pre-applcaton authentcty havng key length l 4, and securty δ < 1 2, ε < 1 16, must satsfy k > n 2 and have a communcaton complexty s at least n k 2 bts. Constructon. We proceed to construct an effcent, two-round, IT-AKA protocol where Bob sends a message to Alce, Alce goes ntokeyderved and sends a reply to Bob, and Bob goes ntokeyconfrmed. Our constructon uses the message-authentcaton protocols from Secton 3 as buldng blocks. The man dea behnd our constructon s farly smple; Alce uses the authentcaton protocol to authentcate an extractor seed X key to Bob who then uses t to extract a shared key wth Alce. Essentally the same 11

13 dea was used n [RW03] to construct authentcated key agreement from authentcaton protocols wth many rounds of nteracton). However, the basc dea of authentcatng a seed X key mght not work n general, snce the adversary Eve can potentally learn some nformaton about W whch s dependant on X key durng the course of the authentcaton protocol, thus compromsng the secrecy of the fnal key. Indeed, to overcome ths complcaton, [RW03] needed to add extra rounds to ther constructon on top of the authentcaton protocol. In contrast, we show that ths complcaton does not arse when the authentcaton protocol follows our framework Fgure 1) and so our constructon of IT-AKA as descrbed above and shown n Fgure 3 s secure and we do not need addtonal rounds. Alce: W Eve: Z Bob: W Sample X key Sample X auth R A := Ext key W;X key ) R auth := Ext auth W;X auth ) X auth X auth KeyDerved R auth := Ext authw;x auth ) σ MAC R auth X key ) X key,σ ) X key, σ) If σ? = MAC Rauth X key ) KeyConfrmed R B := Ext key W;X key ) Fgure 3: Authentcated Key Agreement Protocol The securty of the above constructon s easy to explan on an ntutve level. By the securty of the authentcaton protocol, f Bob reaches the KeyConfrmed state, then X key = X key and therefore R A = R B, showng authentcty even f Eve sees R A ). For prvacy, on the other hand, the only nformaton that an actve adversary mght possbly get about W and whch depends on X key, s the tag σ = MAC R auth X key ). However, σ s ndependent of W when condtoned on R auth. Therefore, the keys R A, R B are secure as long as there s enough entropy left over n W condtoned on R auth and Z. We formalze ths argument n Theorem 20. We then plug n the parameters for our two authentcaton protocols non-constructve and constructve) to state the fnal parameters acheved by our IT-AKA protocols n Corollares 3 and 4. The proofs appear n Appendx F. Theorem 20. Let AUTH be an n, k, m, δ)-message authentcaton protocol whch nstantates our framework wth the functons Ext auth, MAC such that key sze for MAC s τ bts long. Let Ext key be an n, k τ, d = m, l, ε)-extractor. Then the our constructon n Fgure 3 s an n, k, l, ε, δ)-it-aka wth pre-applcaton authentcty. If we assume that AUTH s an n, k l, m, δ) message authentcaton protocol, then we get post-applcaton authentcty. Corollary 3. There exsts a possbly neffcent) two-round n, k, l, ε, δ)-authentcated key agreement protocol wth post-applcaton authentcty for any ntegers n k, any ε > 0, δ > 0 wth key length l = k Ologn) + log1/δ) + log1/ε)) and communcaton complexty Ologn) + log1/δ) + log1/ε)). Corollary 4. We construct an effcent two-round n, k, l, ε, δ)-authentcated key agreement protocol wth post-applcaton authentcty for any constant α > 0, and any ntegers n k, any ε > 0, δ > 0 wth key length l = 1 α)k O log 2 n) + log 2 1/δ) + log 2 1/ε) ) and communcaton complexty O log 2 n) + log 2 1/δ) + log 2 1/ε) ). 12

14 As mentoned at the end of Secton 3.2, we can use our constructon of IT-AKA whch uses nteractve message authentcaton as a buldng block) to mprove the effcency of message authentcaton based on the look-ahead extractor. The dea s to perform key agreement wth post-applcaton authentcty and let Alce use her key r A as a key for a standard MAC to authentcate a long message effcently n the second flow. We prove the followng theorem n Appendx F.4. Theorem 21. We construct an effcent two-round n, k, m, δ)-message authentcaton protocols for any ntegers n k, m and any δ > 0 as long as k > O log 2 n) + log 2 1/δ) + logm) ). 5 Extensons: The Fuzzy Case and Bounded Retreval Model The Fuzzy Case. We now extend our result to the fuzzy case where Alce and Bob have some hghly-correlated, but possbly unequal, secrets W A, W B respectvely. Ths can happen, for example, when the secret s a bometrc and the varables W A, W B represent dfferent but hopefully very smlar) scans of the same bometrc. 3 Non-nteractve one-round) solutons for ths settng n the case of passve attackers are called fuzzy extractors and were orgnally studed by [DRS04, DORS08]. For the case of actve attackers, such solutons are called robust fuzzy extractors and were orgnally constructed by [DKRS06] and mproved upon n [KR08]. Of course, such solutons nhert our lower-bound, and requre that the entropy of the secrets s at least k > n/2. Interactve solutons for ths settng, whch allow k n/2 appear n [RW04] and are optmzed n [KR09]. Agan, as n the non-fuzzy case, the pror solutons requre many rounds of nteracton proportonal to the securty parameter). We now gve a hgh-level outlne for extendng our two-round IT-AKA protocol to the fuzzy settng. In the fuzzy settng, Alce and Bob need to perform nformaton reconclaton to agree on the same shared secret. Usng termnology from [DORS08], non-nteractve nformaton-reconclaton s called a secure-sketch and conssts of two procedures SS, Rec). Bob frst computes a sketch Skt = SSW B ) of hs secret value W B, and sends ths sketch to Alce. Alce then runs an effcent recovery procedure to compute Bob s verson of the secret W B = RecW A, Skt). The sketch s secure f t does not reveal much nformaton about W B so that, for any Z, H W B Z,SSW B )) H W B Z) α for some small value α called the entropy loss. See [DORS08] for a formal defnton of secure sketches and effcent secure sketch constructons for several specfc types of correlatons of W A, W B e.g. closeness wth respect to hammng dstance). Also, see the work of [RW04] for a general, but neffcent, constructon of secure sketches for arbtrarly correlated varables based on hash functons). We show how to mplement effcent) two-round authentcated key agreement n the fuzzy settng for any correlaton of W A, W B for whch there s an effcent) secure sketch constructon. One dea of a constructon for ths settng s to frst perform nformaton-reconclaton where Bob sends a sketch Skt of hs secret to Alce) and then have Alce and Bob run the standard authentcated key agreement protocol usng a shared secret W B. 4 Unfortunately, ths may not be secure n general snce Eve gets addtonal attack power by beng able to modfy the value of the sketch Skt = SSW B ) sent by Bob to Alce. We argue that the above dea s secure when mplemented wth our IT-AKA protocol based on the alternatng-extracton constructon of look-ahead extractors. The key realzaton s that the look-ahead property see Defnton 12) holds between the values [R 1,...,R t] = laextw B ; X ) extracted by Alce and the values [R 1,...,R t ] = laextw B ; X) extracted by Bob, even f Alce uses a modfed seed X and a modfed secret W B = RecW A, Skt ) where X, Skt are adversarally chosen based on Skt, X. Intutvely, any such substtuton attack translates drectly to an adversaral strategy for Quentn n the 3 For example, Alce s a clent who stores an ntal scan W B of her bometrc wth some server. Later, Alce takes a new scan W A and would lke to agree on a key wth the server. 4 For our constructons, ths means that Bob sends Skt durng the frst round along wth the random seed X, and hence preserves the two-round structure. 13

15 alternatng-extracton protocol and hence cannot break the look-ahead property. Theorem 22. Assume that W A, W B, Z) s some jont dstrbuton such that W B Z), W A Z) are both n, k)-sources and that SS, Rec) s a secure sketch constructon for the jont dstrbuton W A, W B ), where the sze of the sketch s bounded by α. Let Ext w be an n, k α 2lt), l, l, ε w )-extractor and Ext q be an n q, n q 2l + α)t, l, l, ε q )-extractor for some l, t and let laext be the look-ahead extractor constructed from Ext w and Ext q as n Theorem 10, usng t teratons of alternatng-extracton. Then we get: Z,SSWB ), X, [R 1,...,R ], [R +1,...,R t ] ) ε Z,SSWB ), X, [R 1,...,R ], ) U lt ) 7) where [R 1,...,R t ] = laextw B ; X), X, Skt ) = AZ,SSW B ), X), W = RecW A, Skt ), [R 1,...,R t] = laextw ; X ) and the acheved securty s ε t 2 ε q + ε w ). Proof. We use the alternatng-extracton theorem where, n the honest executon, Quentn uses X = Q, S 1 ) and Wendy uses W B. Let Z = Z,SSW B )). Then an adversaral strategy n whch Eve modfes X = Q, S 1 ), Skt = SSW B ) to X = Q, S 1 ) and Skt corresponds to a jont adversaral strategy by Quentn and Wendy where Quentn uses X = Q, S 1 ) and also sends Skt to Wendy n the frst teraton. Wendy samples from the dstrbuton W A W B = w B ) where w B s hs secret.e he samples from what Alce s secret would be condtoned on Bob s value). He then apples W B = RecW A, Skt ) and follows the rest of the alternatng-extracton protocol honestly. Notce that Quentn s vew n ths protocol s Z, Q, R 1,...,R t whose jont dstrbuton s dentcal to that n the statement of the theorem. Therefore, our theorem follows drectly from alternatng extracton. For parameters, notce that H W B Z ) k w α and the communcaton from Quentn to Wendy s lmted to l + α bts. Informally, snce the look-ahead property s all we needed to prove the securty of our authentcaton protocol and fnally IT-AKA, we see that the securty of these protocols carres over to the fuzzy settng. The Bounded Retreval Model. The Bounded Retreval Model was frst proposed concurrently) by [Dz06, CLW06] and has snce also been studed by [CDD + 07, DP07]. The man dea s to make Alce and Bob share an ntentonally huge secret key e.g. 10 GB). The sze of the key s crucal n protectng aganst ntruson attacks where the adversary gets complete control over the storage devce through some malware.e. a vrus or trojan horse) whch nfltrates Alce s or Bob s storage. It s assumed that, although the malware has complete access to secret data, t cannot communcate too much of t to the adversary e.g. more than 4 GB), because of lmts on bandwdth or mplemented securty measures aganst excessve communcaton. Therefore ths scenaro falls nto our framework where Alce and Bob share a now huge) secret W about whch the adversary has sde-nformaton Z, such that the entropy of W gven Z s large e.g. more than 6 GB). Our lower bounds show that, even f the entropy of W s k n/2, the communcaton complexty of non-nteractve.e. sngle-round) protocols wll be at least n k bts e.g. 4GB), whch s unrealstc. Interacton s therefore essental n ths settng and, as presented, our protocols already acheve low communcaton complexty relatve to the sze of the secret W. However, the current solutons may not be effcent snce they requre the partes to read the entre secret to run the protocol. Therefore, we would lke to have more effcent constructon whch also acheve localty: the partes need only read a small number of postons n W to run the protocol. We notce that, n our IT-AKA protocol based on the alternatng-extracton constructon of look-ahead extractors, the secret W s only read by the standard) extractor Ext key and a look-ahead extractor, whch s constructed usng two standard) extractors Ext q, Ext w. By substtutng local extractors defned and constructed by Vadhan [Vad04]) for all of the above mplementatons, we get a constructon of message authentcaton and IT-AKA protocols whch also acheve localty. 14

G /G Advanced Cryptography 12/9/2009. Lecture 14

G /G Advanced Cryptography 12/9/2009. Lecture 14 G22.3220-001/G63.2180 Advanced Cryptography 12/9/2009 Lecturer: Yevgeny Dods Lecture 14 Scrbe: Arsteds Tentes In ths lecture we covered the Ideal/Real paradgm and the noton of UC securty. Moreover, we

More information

Provable Security Signatures

Provable Security Signatures Provable Securty Sgnatures UCL - Louvan-la-Neuve Wednesday, July 10th, 2002 LIENS-CNRS Ecole normale supéreure Summary Introducton Sgnature FD PSS Forkng Lemma Generc Model Concluson Provable Securty -

More information

Difference Equations

Difference Equations Dfference Equatons c Jan Vrbk 1 Bascs Suppose a sequence of numbers, say a 0,a 1,a,a 3,... s defned by a certan general relatonshp between, say, three consecutve values of the sequence, e.g. a + +3a +1

More information

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur Module 3 LOSSY IMAGE COMPRESSION SYSTEMS Verson ECE IIT, Kharagpur Lesson 6 Theory of Quantzaton Verson ECE IIT, Kharagpur Instructonal Objectves At the end of ths lesson, the students should be able to:

More information

Lecture Space-Bounded Derandomization

Lecture Space-Bounded Derandomization Notes on Complexty Theory Last updated: October, 2008 Jonathan Katz Lecture Space-Bounded Derandomzaton 1 Space-Bounded Derandomzaton We now dscuss derandomzaton of space-bounded algorthms. Here non-trval

More information

Perfect Competition and the Nash Bargaining Solution

Perfect Competition and the Nash Bargaining Solution Perfect Competton and the Nash Barganng Soluton Renhard John Department of Economcs Unversty of Bonn Adenauerallee 24-42 53113 Bonn, Germany emal: rohn@un-bonn.de May 2005 Abstract For a lnear exchange

More information

1 The Mistake Bound Model

1 The Mistake Bound Model 5-850: Advanced Algorthms CMU, Sprng 07 Lecture #: Onlne Learnng and Multplcatve Weghts February 7, 07 Lecturer: Anupam Gupta Scrbe: Bryan Lee,Albert Gu, Eugene Cho he Mstake Bound Model Suppose there

More information

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards Comments on a secure dynamc ID-based remote user authentcaton scheme for multserver envronment usng smart cards Debao He chool of Mathematcs tatstcs Wuhan nversty Wuhan People s Republc of Chna Emal: hedebao@63com

More information

Finding Dense Subgraphs in G(n, 1/2)

Finding Dense Subgraphs in G(n, 1/2) Fndng Dense Subgraphs n Gn, 1/ Atsh Das Sarma 1, Amt Deshpande, and Rav Kannan 1 Georga Insttute of Technology,atsh@cc.gatech.edu Mcrosoft Research-Bangalore,amtdesh,annan@mcrosoft.com Abstract. Fndng

More information

Module 9. Lecture 6. Duality in Assignment Problems

Module 9. Lecture 6. Duality in Assignment Problems Module 9 1 Lecture 6 Dualty n Assgnment Problems In ths lecture we attempt to answer few other mportant questons posed n earler lecture for (AP) and see how some of them can be explaned through the concept

More information

Lecture 4. Instructor: Haipeng Luo

Lecture 4. Instructor: Haipeng Luo Lecture 4 Instructor: Hapeng Luo In the followng lectures, we focus on the expert problem and study more adaptve algorthms. Although Hedge s proven to be worst-case optmal, one may wonder how well t would

More information

The Second Anti-Mathima on Game Theory

The Second Anti-Mathima on Game Theory The Second Ant-Mathma on Game Theory Ath. Kehagas December 1 2006 1 Introducton In ths note we wll examne the noton of game equlbrum for three types of games 1. 2-player 2-acton zero-sum games 2. 2-player

More information

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009 College of Computer & Informaton Scence Fall 2009 Northeastern Unversty 20 October 2009 CS7880: Algorthmc Power Tools Scrbe: Jan Wen and Laura Poplawsk Lecture Outlne: Prmal-dual schema Network Desgn:

More information

3.1 Expectation of Functions of Several Random Variables. )' be a k-dimensional discrete or continuous random vector, with joint PMF p (, E X E X1 E X

3.1 Expectation of Functions of Several Random Variables. )' be a k-dimensional discrete or continuous random vector, with joint PMF p (, E X E X1 E X Statstcs 1: Probablty Theory II 37 3 EPECTATION OF SEVERAL RANDOM VARIABLES As n Probablty Theory I, the nterest n most stuatons les not on the actual dstrbuton of a random vector, but rather on a number

More information

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol Cryptanalyss of parng-free certfcateless authentcated key agreement protocol Zhan Zhu Chna Shp Development Desgn Center CSDDC Wuhan Chna Emal: zhuzhan0@gmal.com bstract: Recently He et al. [D. He J. Chen

More information

THE CHINESE REMAINDER THEOREM. We should thank the Chinese for their wonderful remainder theorem. Glenn Stevens

THE CHINESE REMAINDER THEOREM. We should thank the Chinese for their wonderful remainder theorem. Glenn Stevens THE CHINESE REMAINDER THEOREM KEITH CONRAD We should thank the Chnese for ther wonderful remander theorem. Glenn Stevens 1. Introducton The Chnese remander theorem says we can unquely solve any par of

More information

Hash functions : MAC / HMAC

Hash functions : MAC / HMAC Hash functons : MAC / HMAC Outlne Message Authentcaton Codes Keyed hash famly Uncondtonally Secure MACs Ref: D Stnson: Cryprography Theory and Practce (3 rd ed), Chap 4. Unversal hash famly Notatons: X

More information

Psychology 282 Lecture #24 Outline Regression Diagnostics: Outliers

Psychology 282 Lecture #24 Outline Regression Diagnostics: Outliers Psychology 282 Lecture #24 Outlne Regresson Dagnostcs: Outlers In an earler lecture we studed the statstcal assumptons underlyng the regresson model, ncludng the followng ponts: Formal statement of assumptons.

More information

Edge Isoperimetric Inequalities

Edge Isoperimetric Inequalities November 7, 2005 Ross M. Rchardson Edge Isopermetrc Inequaltes 1 Four Questons Recall that n the last lecture we looked at the problem of sopermetrc nequaltes n the hypercube, Q n. Our noton of boundary

More information

Lecture 3: Shannon s Theorem

Lecture 3: Shannon s Theorem CSE 533: Error-Correctng Codes (Autumn 006 Lecture 3: Shannon s Theorem October 9, 006 Lecturer: Venkatesan Guruswam Scrbe: Wdad Machmouch 1 Communcaton Model The communcaton model we are usng conssts

More information

Notes on Frequency Estimation in Data Streams

Notes on Frequency Estimation in Data Streams Notes on Frequency Estmaton n Data Streams In (one of) the data streamng model(s), the data s a sequence of arrvals a 1, a 2,..., a m of the form a j = (, v) where s the dentty of the tem and belongs to

More information

Lecture 2: Gram-Schmidt Vectors and the LLL Algorithm

Lecture 2: Gram-Schmidt Vectors and the LLL Algorithm NYU, Fall 2016 Lattces Mn Course Lecture 2: Gram-Schmdt Vectors and the LLL Algorthm Lecturer: Noah Stephens-Davdowtz 2.1 The Shortest Vector Problem In our last lecture, we consdered short solutons to

More information

Stanford University CS359G: Graph Partitioning and Expanders Handout 4 Luca Trevisan January 13, 2011

Stanford University CS359G: Graph Partitioning and Expanders Handout 4 Luca Trevisan January 13, 2011 Stanford Unversty CS359G: Graph Parttonng and Expanders Handout 4 Luca Trevsan January 3, 0 Lecture 4 In whch we prove the dffcult drecton of Cheeger s nequalty. As n the past lectures, consder an undrected

More information

6.842 Randomness and Computation February 18, Lecture 4

6.842 Randomness and Computation February 18, Lecture 4 6.842 Randomness and Computaton February 18, 2014 Lecture 4 Lecturer: Rontt Rubnfeld Scrbe: Amartya Shankha Bswas Topcs 2-Pont Samplng Interactve Proofs Publc cons vs Prvate cons 1 Two Pont Samplng 1.1

More information

Generalized Linear Methods

Generalized Linear Methods Generalzed Lnear Methods 1 Introducton In the Ensemble Methods the general dea s that usng a combnaton of several weak learner one could make a better learner. More formally, assume that we have a set

More information

CS : Algorithms and Uncertainty Lecture 17 Date: October 26, 2016

CS : Algorithms and Uncertainty Lecture 17 Date: October 26, 2016 CS 29-128: Algorthms and Uncertanty Lecture 17 Date: October 26, 2016 Instructor: Nkhl Bansal Scrbe: Mchael Denns 1 Introducton In ths lecture we wll be lookng nto the secretary problem, and an nterestng

More information

Lecture 4: Universal Hash Functions/Streaming Cont d

Lecture 4: Universal Hash Functions/Streaming Cont d CSE 5: Desgn and Analyss of Algorthms I Sprng 06 Lecture 4: Unversal Hash Functons/Streamng Cont d Lecturer: Shayan Oves Gharan Aprl 6th Scrbe: Jacob Schreber Dsclamer: These notes have not been subjected

More information

Recover plaintext attack to block ciphers

Recover plaintext attack to block ciphers Recover plantext attac to bloc cphers L An-Png Bejng 100085, P.R.Chna apl0001@sna.com Abstract In ths paper, we wll present an estmaton for the upper-bound of the amount of 16-bytes plantexts for Englsh

More information

FREQUENCY DISTRIBUTIONS Page 1 of The idea of a frequency distribution for sets of observations will be introduced,

FREQUENCY DISTRIBUTIONS Page 1 of The idea of a frequency distribution for sets of observations will be introduced, FREQUENCY DISTRIBUTIONS Page 1 of 6 I. Introducton 1. The dea of a frequency dstrbuton for sets of observatons wll be ntroduced, together wth some of the mechancs for constructng dstrbutons of data. Then

More information

Message modification, neutral bits and boomerangs

Message modification, neutral bits and boomerangs Message modfcaton, neutral bts and boomerangs From whch round should we start countng n SHA? Antone Joux DGA and Unversty of Versalles St-Quentn-en-Yvelnes France Jont work wth Thomas Peyrn 1 Dfferental

More information

The Order Relation and Trace Inequalities for. Hermitian Operators

The Order Relation and Trace Inequalities for. Hermitian Operators Internatonal Mathematcal Forum, Vol 3, 08, no, 507-57 HIKARI Ltd, wwwm-hkarcom https://doorg/0988/mf088055 The Order Relaton and Trace Inequaltes for Hermtan Operators Y Huang School of Informaton Scence

More information

princeton univ. F 17 cos 521: Advanced Algorithm Design Lecture 7: LP Duality Lecturer: Matt Weinberg

princeton univ. F 17 cos 521: Advanced Algorithm Design Lecture 7: LP Duality Lecturer: Matt Weinberg prnceton unv. F 17 cos 521: Advanced Algorthm Desgn Lecture 7: LP Dualty Lecturer: Matt Wenberg Scrbe: LP Dualty s an extremely useful tool for analyzng structural propertes of lnear programs. Whle there

More information

} Often, when learning, we deal with uncertainty:

} Often, when learning, we deal with uncertainty: Uncertanty and Learnng } Often, when learnng, we deal wth uncertanty: } Incomplete data sets, wth mssng nformaton } Nosy data sets, wth unrelable nformaton } Stochastcty: causes and effects related non-determnstcally

More information

Economics 101. Lecture 4 - Equilibrium and Efficiency

Economics 101. Lecture 4 - Equilibrium and Efficiency Economcs 0 Lecture 4 - Equlbrum and Effcency Intro As dscussed n the prevous lecture, we wll now move from an envronment where we looed at consumers mang decsons n solaton to analyzng economes full of

More information

More metrics on cartesian products

More metrics on cartesian products More metrcs on cartesan products If (X, d ) are metrc spaces for 1 n, then n Secton II4 of the lecture notes we defned three metrcs on X whose underlyng topologes are the product topology The purpose of

More information

Errors for Linear Systems

Errors for Linear Systems Errors for Lnear Systems When we solve a lnear system Ax b we often do not know A and b exactly, but have only approxmatons  and ˆb avalable. Then the best thng we can do s to solve ˆx ˆb exactly whch

More information

Econ107 Applied Econometrics Topic 3: Classical Model (Studenmund, Chapter 4)

Econ107 Applied Econometrics Topic 3: Classical Model (Studenmund, Chapter 4) I. Classcal Assumptons Econ7 Appled Econometrcs Topc 3: Classcal Model (Studenmund, Chapter 4) We have defned OLS and studed some algebrac propertes of OLS. In ths topc we wll study statstcal propertes

More information

Problem Set 9 Solutions

Problem Set 9 Solutions Desgn and Analyss of Algorthms May 4, 2015 Massachusetts Insttute of Technology 6.046J/18.410J Profs. Erk Demane, Srn Devadas, and Nancy Lynch Problem Set 9 Solutons Problem Set 9 Solutons Ths problem

More information

Feature Selection: Part 1

Feature Selection: Part 1 CSE 546: Machne Learnng Lecture 5 Feature Selecton: Part 1 Instructor: Sham Kakade 1 Regresson n the hgh dmensonal settng How do we learn when the number of features d s greater than the sample sze n?

More information

2E Pattern Recognition Solutions to Introduction to Pattern Recognition, Chapter 2: Bayesian pattern classification

2E Pattern Recognition Solutions to Introduction to Pattern Recognition, Chapter 2: Bayesian pattern classification E395 - Pattern Recognton Solutons to Introducton to Pattern Recognton, Chapter : Bayesan pattern classfcaton Preface Ths document s a soluton manual for selected exercses from Introducton to Pattern Recognton

More information

Kernel Methods and SVMs Extension

Kernel Methods and SVMs Extension Kernel Methods and SVMs Extenson The purpose of ths document s to revew materal covered n Machne Learnng 1 Supervsed Learnng regardng support vector machnes (SVMs). Ths document also provdes a general

More information

EPR Paradox and the Physical Meaning of an Experiment in Quantum Mechanics. Vesselin C. Noninski

EPR Paradox and the Physical Meaning of an Experiment in Quantum Mechanics. Vesselin C. Noninski EPR Paradox and the Physcal Meanng of an Experment n Quantum Mechancs Vesseln C Nonnsk vesselnnonnsk@verzonnet Abstract It s shown that there s one purely determnstc outcome when measurement s made on

More information

Department of Statistics University of Toronto STA305H1S / 1004 HS Design and Analysis of Experiments Term Test - Winter Solution

Department of Statistics University of Toronto STA305H1S / 1004 HS Design and Analysis of Experiments Term Test - Winter Solution Department of Statstcs Unversty of Toronto STA35HS / HS Desgn and Analyss of Experments Term Test - Wnter - Soluton February, Last Name: Frst Name: Student Number: Instructons: Tme: hours. Ads: a non-programmable

More information

Numerical Heat and Mass Transfer

Numerical Heat and Mass Transfer Master degree n Mechancal Engneerng Numercal Heat and Mass Transfer 06-Fnte-Dfference Method (One-dmensonal, steady state heat conducton) Fausto Arpno f.arpno@uncas.t Introducton Why we use models and

More information

NP-Completeness : Proofs

NP-Completeness : Proofs NP-Completeness : Proofs Proof Methods A method to show a decson problem Π NP-complete s as follows. (1) Show Π NP. (2) Choose an NP-complete problem Π. (3) Show Π Π. A method to show an optmzaton problem

More information

Power law and dimension of the maximum value for belief distribution with the max Deng entropy

Power law and dimension of the maximum value for belief distribution with the max Deng entropy Power law and dmenson of the maxmum value for belef dstrbuton wth the max Deng entropy Bngy Kang a, a College of Informaton Engneerng, Northwest A&F Unversty, Yanglng, Shaanx, 712100, Chna. Abstract Deng

More information

General theory of fuzzy connectedness segmentations: reconciliation of two tracks of FC theory

General theory of fuzzy connectedness segmentations: reconciliation of two tracks of FC theory General theory of fuzzy connectedness segmentatons: reconclaton of two tracks of FC theory Krzysztof Chrs Ceselsk Department of Mathematcs, West Vrgna Unversty and MIPG, Department of Radology, Unversty

More information

COS 511: Theoretical Machine Learning. Lecturer: Rob Schapire Lecture # 15 Scribe: Jieming Mao April 1, 2013

COS 511: Theoretical Machine Learning. Lecturer: Rob Schapire Lecture # 15 Scribe: Jieming Mao April 1, 2013 COS 511: heoretcal Machne Learnng Lecturer: Rob Schapre Lecture # 15 Scrbe: Jemng Mao Aprl 1, 013 1 Bref revew 1.1 Learnng wth expert advce Last tme, we started to talk about learnng wth expert advce.

More information

The Multiple Classical Linear Regression Model (CLRM): Specification and Assumptions. 1. Introduction

The Multiple Classical Linear Regression Model (CLRM): Specification and Assumptions. 1. Introduction ECONOMICS 5* -- NOTE (Summary) ECON 5* -- NOTE The Multple Classcal Lnear Regresson Model (CLRM): Specfcaton and Assumptons. Introducton CLRM stands for the Classcal Lnear Regresson Model. The CLRM s also

More information

LINEAR REGRESSION ANALYSIS. MODULE IX Lecture Multicollinearity

LINEAR REGRESSION ANALYSIS. MODULE IX Lecture Multicollinearity LINEAR REGRESSION ANALYSIS MODULE IX Lecture - 30 Multcollnearty Dr. Shalabh Department of Mathematcs and Statstcs Indan Insttute of Technology Kanpur 2 Remedes for multcollnearty Varous technques have

More information

ECE559VV Project Report

ECE559VV Project Report ECE559VV Project Report (Supplementary Notes Loc Xuan Bu I. MAX SUM-RATE SCHEDULING: THE UPLINK CASE We have seen (n the presentaton that, for downlnk (broadcast channels, the strategy maxmzng the sum-rate

More information

Chapter 5. Solution of System of Linear Equations. Module No. 6. Solution of Inconsistent and Ill Conditioned Systems

Chapter 5. Solution of System of Linear Equations. Module No. 6. Solution of Inconsistent and Ill Conditioned Systems Numercal Analyss by Dr. Anta Pal Assstant Professor Department of Mathematcs Natonal Insttute of Technology Durgapur Durgapur-713209 emal: anta.bue@gmal.com 1 . Chapter 5 Soluton of System of Lnear Equatons

More information

Chapter 11: Simple Linear Regression and Correlation

Chapter 11: Simple Linear Regression and Correlation Chapter 11: Smple Lnear Regresson and Correlaton 11-1 Emprcal Models 11-2 Smple Lnear Regresson 11-3 Propertes of the Least Squares Estmators 11-4 Hypothess Test n Smple Lnear Regresson 11-4.1 Use of t-tests

More information

A Robust Method for Calculating the Correlation Coefficient

A Robust Method for Calculating the Correlation Coefficient A Robust Method for Calculatng the Correlaton Coeffcent E.B. Nven and C. V. Deutsch Relatonshps between prmary and secondary data are frequently quantfed usng the correlaton coeffcent; however, the tradtonal

More information

Limited Dependent Variables

Limited Dependent Variables Lmted Dependent Varables. What f the left-hand sde varable s not a contnuous thng spread from mnus nfnty to plus nfnty? That s, gven a model = f (, β, ε, where a. s bounded below at zero, such as wages

More information

Chapter 13: Multiple Regression

Chapter 13: Multiple Regression Chapter 13: Multple Regresson 13.1 Developng the multple-regresson Model The general model can be descrbed as: It smplfes for two ndependent varables: The sample ft parameter b 0, b 1, and b are used to

More information

Basically, if you have a dummy dependent variable you will be estimating a probability.

Basically, if you have a dummy dependent variable you will be estimating a probability. ECON 497: Lecture Notes 13 Page 1 of 1 Metropoltan State Unversty ECON 497: Research and Forecastng Lecture Notes 13 Dummy Dependent Varable Technques Studenmund Chapter 13 Bascally, f you have a dummy

More information

a b a In case b 0, a being divisible by b is the same as to say that

a b a In case b 0, a being divisible by b is the same as to say that Secton 6.2 Dvsblty among the ntegers An nteger a ε s dvsble by b ε f there s an nteger c ε such that a = bc. Note that s dvsble by any nteger b, snce = b. On the other hand, a s dvsble by only f a = :

More information

Ph 219a/CS 219a. Exercises Due: Wednesday 23 October 2013

Ph 219a/CS 219a. Exercises Due: Wednesday 23 October 2013 1 Ph 219a/CS 219a Exercses Due: Wednesday 23 October 2013 1.1 How far apart are two quantum states? Consder two quantum states descrbed by densty operators ρ and ρ n an N-dmensonal Hlbert space, and consder

More information

Grover s Algorithm + Quantum Zeno Effect + Vaidman

Grover s Algorithm + Quantum Zeno Effect + Vaidman Grover s Algorthm + Quantum Zeno Effect + Vadman CS 294-2 Bomb 10/12/04 Fall 2004 Lecture 11 Grover s algorthm Recall that Grover s algorthm for searchng over a space of sze wors as follows: consder the

More information

For now, let us focus on a specific model of neurons. These are simplified from reality but can achieve remarkable results.

For now, let us focus on a specific model of neurons. These are simplified from reality but can achieve remarkable results. Neural Networks : Dervaton compled by Alvn Wan from Professor Jtendra Malk s lecture Ths type of computaton s called deep learnng and s the most popular method for many problems, such as computer vson

More information

Games of Threats. Elon Kohlberg Abraham Neyman. Working Paper

Games of Threats. Elon Kohlberg Abraham Neyman. Working Paper Games of Threats Elon Kohlberg Abraham Neyman Workng Paper 18-023 Games of Threats Elon Kohlberg Harvard Busness School Abraham Neyman The Hebrew Unversty of Jerusalem Workng Paper 18-023 Copyrght 2017

More information

VQ widely used in coding speech, image, and video

VQ widely used in coding speech, image, and video at Scalar quantzers are specal cases of vector quantzers (VQ): they are constraned to look at one sample at a tme (memoryless) VQ does not have such constrant better RD perfomance expected Source codng

More information

Chapter 5 Multilevel Models

Chapter 5 Multilevel Models Chapter 5 Multlevel Models 5.1 Cross-sectonal multlevel models 5.1.1 Two-level models 5.1.2 Multple level models 5.1.3 Multple level modelng n other felds 5.2 Longtudnal multlevel models 5.2.1 Two-level

More information

Lecture 4: November 17, Part 1 Single Buffer Management

Lecture 4: November 17, Part 1 Single Buffer Management Lecturer: Ad Rosén Algorthms for the anagement of Networs Fall 2003-2004 Lecture 4: November 7, 2003 Scrbe: Guy Grebla Part Sngle Buffer anagement In the prevous lecture we taled about the Combned Input

More information

A note on almost sure behavior of randomly weighted sums of φ-mixing random variables with φ-mixing weights

A note on almost sure behavior of randomly weighted sums of φ-mixing random variables with φ-mixing weights ACTA ET COMMENTATIONES UNIVERSITATIS TARTUENSIS DE MATHEMATICA Volume 7, Number 2, December 203 Avalable onlne at http://acutm.math.ut.ee A note on almost sure behavor of randomly weghted sums of φ-mxng

More information

Introduction to information theory and data compression

Introduction to information theory and data compression Introducton to nformaton theory and data compresson Adel Magra, Emma Gouné, Irène Woo March 8, 207 Ths s the augmented transcrpt of a lecture gven by Luc Devroye on March 9th 207 for a Data Structures

More information

Lecture 10 Support Vector Machines II

Lecture 10 Support Vector Machines II Lecture 10 Support Vector Machnes II 22 February 2016 Taylor B. Arnold Yale Statstcs STAT 365/665 1/28 Notes: Problem 3 s posted and due ths upcomng Frday There was an early bug n the fake-test data; fxed

More information

Appendix B. The Finite Difference Scheme

Appendix B. The Finite Difference Scheme 140 APPENDIXES Appendx B. The Fnte Dfference Scheme In ths appendx we present numercal technques whch are used to approxmate solutons of system 3.1 3.3. A comprehensve treatment of theoretcal and mplementaton

More information

Foundations of Arithmetic

Foundations of Arithmetic Foundatons of Arthmetc Notaton We shall denote the sum and product of numbers n the usual notaton as a 2 + a 2 + a 3 + + a = a, a 1 a 2 a 3 a = a The notaton a b means a dvdes b,.e. ac = b where c s an

More information

CHAPTER 17 Amortized Analysis

CHAPTER 17 Amortized Analysis CHAPTER 7 Amortzed Analyss In an amortzed analyss, the tme requred to perform a sequence of data structure operatons s averaged over all the operatons performed. It can be used to show that the average

More information

Stanford University CS254: Computational Complexity Notes 7 Luca Trevisan January 29, Notes for Lecture 7

Stanford University CS254: Computational Complexity Notes 7 Luca Trevisan January 29, Notes for Lecture 7 Stanford Unversty CS54: Computatonal Complexty Notes 7 Luca Trevsan January 9, 014 Notes for Lecture 7 1 Approxmate Countng wt an N oracle We complete te proof of te followng result: Teorem 1 For every

More information

Affine transformations and convexity

Affine transformations and convexity Affne transformatons and convexty The purpose of ths document s to prove some basc propertes of affne transformatons nvolvng convex sets. Here are a few onlne references for background nformaton: http://math.ucr.edu/

More information

Assortment Optimization under MNL

Assortment Optimization under MNL Assortment Optmzaton under MNL Haotan Song Aprl 30, 2017 1 Introducton The assortment optmzaton problem ams to fnd the revenue-maxmzng assortment of products to offer when the prces of products are fxed.

More information

Temperature. Chapter Heat Engine

Temperature. Chapter Heat Engine Chapter 3 Temperature In prevous chapters of these notes we ntroduced the Prncple of Maxmum ntropy as a technque for estmatng probablty dstrbutons consstent wth constrants. In Chapter 9 we dscussed the

More information

Finding Primitive Roots Pseudo-Deterministically

Finding Primitive Roots Pseudo-Deterministically Electronc Colloquum on Computatonal Complexty, Report No 207 (205) Fndng Prmtve Roots Pseudo-Determnstcally Ofer Grossman December 22, 205 Abstract Pseudo-determnstc algorthms are randomzed search algorthms

More information

U.C. Berkeley CS278: Computational Complexity Professor Luca Trevisan 2/21/2008. Notes for Lecture 8

U.C. Berkeley CS278: Computational Complexity Professor Luca Trevisan 2/21/2008. Notes for Lecture 8 U.C. Berkeley CS278: Computatonal Complexty Handout N8 Professor Luca Trevsan 2/21/2008 Notes for Lecture 8 1 Undrected Connectvty In the undrected s t connectvty problem (abbrevated ST-UCONN) we are gven

More information

THE SUMMATION NOTATION Ʃ

THE SUMMATION NOTATION Ʃ Sngle Subscrpt otaton THE SUMMATIO OTATIO Ʃ Most of the calculatons we perform n statstcs are repettve operatons on lsts of numbers. For example, we compute the sum of a set of numbers, or the sum of the

More information

Split alignment. Martin C. Frith April 13, 2012

Split alignment. Martin C. Frith April 13, 2012 Splt algnment Martn C. Frth Aprl 13, 2012 1 Introducton Ths document s about algnng a query sequence to a genome, allowng dfferent parts of the query to match dfferent parts of the genome. Here are some

More information

Improving the Round Complexity of VSS in Point-to-Point Networks

Improving the Round Complexity of VSS in Point-to-Point Networks Improvng the Round Complexty of VSS n Pont-to-Pont Networks Jonathan Katz Chu-Yuen Koo Rant Kumaresan Abstract We revst the followng queston: what s the optmal round complexty of verfable secret sharng

More information

U.C. Berkeley CS294: Spectral Methods and Expanders Handout 8 Luca Trevisan February 17, 2016

U.C. Berkeley CS294: Spectral Methods and Expanders Handout 8 Luca Trevisan February 17, 2016 U.C. Berkeley CS94: Spectral Methods and Expanders Handout 8 Luca Trevsan February 7, 06 Lecture 8: Spectral Algorthms Wrap-up In whch we talk about even more generalzatons of Cheeger s nequaltes, and

More information

An Optimally Fair Coin Toss

An Optimally Fair Coin Toss An Optmally Far Con Toss Tal Moran Mon Naor Gl Segev Abstract We address one of the foundatonal problems n cryptography: the bas of con-flppng protocols. Con-flppng protocols allow mutually dstrustful

More information

Homework Assignment 3 Due in class, Thursday October 15

Homework Assignment 3 Due in class, Thursday October 15 Homework Assgnment 3 Due n class, Thursday October 15 SDS 383C Statstcal Modelng I 1 Rdge regresson and Lasso 1. Get the Prostrate cancer data from http://statweb.stanford.edu/~tbs/elemstatlearn/ datasets/prostate.data.

More information

Hopfield Training Rules 1 N

Hopfield Training Rules 1 N Hopfeld Tranng Rules To memorse a sngle pattern Suppose e set the eghts thus - = p p here, s the eght beteen nodes & s the number of nodes n the netor p s the value requred for the -th node What ll the

More information

Lecture 17 : Stochastic Processes II

Lecture 17 : Stochastic Processes II : Stochastc Processes II 1 Contnuous-tme stochastc process So far we have studed dscrete-tme stochastc processes. We studed the concept of Makov chans and martngales, tme seres analyss, and regresson analyss

More information

Computing Correlated Equilibria in Multi-Player Games

Computing Correlated Equilibria in Multi-Player Games Computng Correlated Equlbra n Mult-Player Games Chrstos H. Papadmtrou Presented by Zhanxang Huang December 7th, 2005 1 The Author Dr. Chrstos H. Papadmtrou CS professor at UC Berkley (taught at Harvard,

More information

Introduction to Algorithms

Introduction to Algorithms Introducton to Algorthms 6.046J/8.40J Lecture 7 Prof. Potr Indyk Data Structures Role of data structures: Encapsulate data Support certan operatons (e.g., INSERT, DELETE, SEARCH) Our focus: effcency of

More information

Appendix B: Resampling Algorithms

Appendix B: Resampling Algorithms 407 Appendx B: Resamplng Algorthms A common problem of all partcle flters s the degeneracy of weghts, whch conssts of the unbounded ncrease of the varance of the mportance weghts ω [ ] of the partcles

More information

Maximizing the number of nonnegative subsets

Maximizing the number of nonnegative subsets Maxmzng the number of nonnegatve subsets Noga Alon Hao Huang December 1, 213 Abstract Gven a set of n real numbers, f the sum of elements of every subset of sze larger than k s negatve, what s the maxmum

More information

C/CS/Phy191 Problem Set 3 Solutions Out: Oct 1, 2008., where ( 00. ), so the overall state of the system is ) ( ( ( ( 00 ± 11 ), Φ ± = 1

C/CS/Phy191 Problem Set 3 Solutions Out: Oct 1, 2008., where ( 00. ), so the overall state of the system is ) ( ( ( ( 00 ± 11 ), Φ ± = 1 C/CS/Phy9 Problem Set 3 Solutons Out: Oct, 8 Suppose you have two qubts n some arbtrary entangled state ψ You apply the teleportaton protocol to each of the qubts separately What s the resultng state obtaned

More information

Remarks on the Properties of a Quasi-Fibonacci-like Polynomial Sequence

Remarks on the Properties of a Quasi-Fibonacci-like Polynomial Sequence Remarks on the Propertes of a Quas-Fbonacc-lke Polynomal Sequence Brce Merwne LIU Brooklyn Ilan Wenschelbaum Wesleyan Unversty Abstract Consder the Quas-Fbonacc-lke Polynomal Sequence gven by F 0 = 1,

More information

Inner Product. Euclidean Space. Orthonormal Basis. Orthogonal

Inner Product. Euclidean Space. Orthonormal Basis. Orthogonal Inner Product Defnton 1 () A Eucldean space s a fnte-dmensonal vector space over the reals R, wth an nner product,. Defnton 2 (Inner Product) An nner product, on a real vector space X s a symmetrc, blnear,

More information

Markov Chain Monte Carlo Lecture 6

Markov Chain Monte Carlo Lecture 6 where (x 1,..., x N ) X N, N s called the populaton sze, f(x) f (x) for at least one {1, 2,..., N}, and those dfferent from f(x) are called the tral dstrbutons n terms of mportance samplng. Dfferent ways

More information

Outline. Communication. Bellman Ford Algorithm. Bellman Ford Example. Bellman Ford Shortest Path [1]

Outline. Communication. Bellman Ford Algorithm. Bellman Ford Example. Bellman Ford Shortest Path [1] DYNAMIC SHORTEST PATH SEARCH AND SYNCHRONIZED TASK SWITCHING Jay Wagenpfel, Adran Trachte 2 Outlne Shortest Communcaton Path Searchng Bellmann Ford algorthm Algorthm for dynamc case Modfcatons to our algorthm

More information

Lecture Randomized Load Balancing strategies and their analysis. Probability concepts include, counting, the union bound, and Chernoff bounds.

Lecture Randomized Load Balancing strategies and their analysis. Probability concepts include, counting, the union bound, and Chernoff bounds. U.C. Berkeley CS273: Parallel and Dstrbuted Theory Lecture 1 Professor Satsh Rao August 26, 2010 Lecturer: Satsh Rao Last revsed September 2, 2010 Lecture 1 1 Course Outlne We wll cover a samplng of the

More information

Singular Value Decomposition: Theory and Applications

Singular Value Decomposition: Theory and Applications Sngular Value Decomposton: Theory and Applcatons Danel Khashab Sprng 2015 Last Update: March 2, 2015 1 Introducton A = UDV where columns of U and V are orthonormal and matrx D s dagonal wth postve real

More information

COS 521: Advanced Algorithms Game Theory and Linear Programming

COS 521: Advanced Algorithms Game Theory and Linear Programming COS 521: Advanced Algorthms Game Theory and Lnear Programmng Moses Charkar February 27, 2013 In these notes, we ntroduce some basc concepts n game theory and lnear programmng (LP). We show a connecton

More information

Additional Codes using Finite Difference Method. 1 HJB Equation for Consumption-Saving Problem Without Uncertainty

Additional Codes using Finite Difference Method. 1 HJB Equation for Consumption-Saving Problem Without Uncertainty Addtonal Codes usng Fnte Dfference Method Benamn Moll 1 HJB Equaton for Consumpton-Savng Problem Wthout Uncertanty Before consderng the case wth stochastc ncome n http://www.prnceton.edu/~moll/ HACTproect/HACT_Numercal_Appendx.pdf,

More information

princeton univ. F 13 cos 521: Advanced Algorithm Design Lecture 3: Large deviations bounds and applications Lecturer: Sanjeev Arora

princeton univ. F 13 cos 521: Advanced Algorithm Design Lecture 3: Large deviations bounds and applications Lecturer: Sanjeev Arora prnceton unv. F 13 cos 521: Advanced Algorthm Desgn Lecture 3: Large devatons bounds and applcatons Lecturer: Sanjeev Arora Scrbe: Today s topc s devaton bounds: what s the probablty that a random varable

More information

Composite Hypotheses testing

Composite Hypotheses testing Composte ypotheses testng In many hypothess testng problems there are many possble dstrbutons that can occur under each of the hypotheses. The output of the source s a set of parameters (ponts n a parameter

More information