Identity-based Hierarchical Designated Decryption *

Size: px
Start display at page:

Download "Identity-based Hierarchical Designated Decryption *"

Transcription

1 JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 26, (200) Identity-baed Hierarchical Deignated Decryption * SHU-HUI CHANG, CHUAN-MING LI 2 AND TZONELIH HWANG 3 Center of General Education Southern Taiwan Univerity of Technology Tainan, 70 Taiwan 2 Department of Information Management Shu-Zen College of Medicine and Management Kaohiung, 82 Taiwan 3 Department of Computer Science and Information Engineering National Cheng Kung Univerity Tainan, 70 Taiwan Thi paper preent an identity-baed hierarchical deignated decryption (IHDD) cheme which allow a meage ender to generate ciphertext that can be decrypted by () only a pecified recipient or (2) a pecified recipient and all or ome of it ancetor uer in the hierarchy tree. The newly propoed cheme can be conidered a a combination of the hierarchical identity-baed encryption (HIBE) and the identity-baed multirecipient encryption cheme (ID-baed MRES). However, the purpoe and tructure of the propoed IHDD cheme are different from thoe of the HIBE and the ID-baed MRES. The propoed IHDD cheme ha low computation complexity, in which the decryption operation need only one bilinear pairing computation, and contant length private key wherein the length of uer private key i independent of the hierarchy depth. The ecurity of the propoed cheme i baed on the deciion bilinear Diffie-Hellman inverion aumption without uing random oracle. Keyword: data ecurity, hierarchical, identity-baed encryption, key ecrow, multi-recipient encryption. INTRODUCTION Shamir [5] introduced the firt identity-baed encryption (IBE) cheme to allow a uer to adopt an identity tring (e.g., an addre) a a public key in 984. The major advantage of IBE cheme i to implify the management of public key certificate. Extenion of IBE have ince been widely tudied [2, 4, 9,, 2]. Hierarchical IBE (HIBE), which reflect an organizational hierarchy, wa firt preented by Horwitz and Lynn [2]. In HIBE, identitie are vector. A vector of dimenion j denote an identity at depth j of the hierarchy tree. Many HIBE cheme had been propoed [2, 3,, 2]. Thee cheme poeed two important propertie: hierarchical acce to meage and decentralized key generation. The property of hierarchical acce to meage enable uer to decrypt all ciphertext ent to their ubordinate (decendant) in the hierarchy tree. The property of decentralized key generation allow an identity at depth j of the hierarchy tree to iue private key to it child node. Eentially, the HIBE i not meant to prevent uer from acceing ecret meage ent to their ubordinate. Thu, it i not uitable for the envi- Received June 20, 2008; revied December 2, 2008 & March 9, 2009; accepted Augut 3, Communicated by Wen-Guey Tzeng. * Thi reearch wa upported by the National Science Council of Taiwan, R.O.C., under the Contract No. NSC E

2 244 SHU-HUI CHANG, CHUAN-MING LI AND TZONELIH HWANG ronment which allow uer to protect their privacy from uperviion of their ancetor uer. In addition, the property of decentralized key generation alo may not be uitable in the centralized key ecrow environment. Let u conider the following application environment. An intelligence organization uually ha a key generation center (KGC) to generate the private key for all agent o that the property of centralized key ecrow i held. The organization i divided into everal ection. Each ection ha a upervior who can monitor the communication of hi ubordinate agent by decrypting the ciphertext ent to them without knowing their private key. However, the chief of the organization ometime require to end meage to ome pecified agent wherein the meage cannot be known by their upervior. Another example i in the repreentation of any company organized a a hierarchy tree, in which a computer center i fully reponible for the key generation for the company. A new employee obtain hi employee identity number and hi correponding private key directly from the computer center. To oberve an employee activity during working hour, a manager i authorized to acce encrypted ent to hi ubordinate without knowing their private key. However, the CEO (chief executive officer) may require to end meage which can only be decrypted by ome pecified employee rather than all their ancetor uer in the hierarchy tree. Obviouly, the exiting HIBE cheme cannot be directly applied to the above application environment due to the propertie of hierarchical acce to meage and decentralized key generation. Some exiting identity-baed cryptographic cheme, uch a identity-baed broadcat encryption cheme (ID-baed BES) [0, 4, 6] and identity-baed multi-recipient encryption cheme (ID-baed MRES) [], are propoed for the application environment which are imilar to the aforementioned one. In an ID-baed BES, a ender encrypt a eion key k and end it to a dynamically changing et of uer uch that only a privileged ubet of uer can decrypt it. With the eion key k, the ubequent broadcat can be ecured uing a conventional private-key cryptoytem, uch a DES. The IDbaed MRES propoed in [] allow a ender to encrypt a ingle meage for n pecified receiver with low computation complexity. Upon receiving the ciphertext, receiver i, for i =, 2,, n, can decrypt it uing it own private key. Although both ID-baed BES [0, 4, 6] and the ID-baed MRES [] allow the meage ender to encrypt and end a meage to a et of pecified receiver, they are not epecially deigned for an organizational hierarchy of uer. Thi paper aim to preent a cryptographic cheme, called identity-baed hierarchical deignated decryption (IHDD), for the requirement of electable hierarchical acce to meage and centralized key ecrow in the hierarchical environment. The electable hierarchical acce to meage i that a uer encrypt a meage and determine whether the decryption i allowed by () only a pecified receiver or (2) a pecified receiver and all or ome of it ancetor uer in the hierarchy tree. When a uer i allowed to decrypt the ciphertext ent to it ubordinate, it can perform the decryption operation with it own private key without knowing the private key of it ubordinate. The property of centralized key ecrow require all uer private key generated by the KGC rather than by their ancetor uer. We propoe an IHDD cheme baed on the bilinear pairing. The propoed cheme Centralized key ecrow i a ytem in which all cryptographic key needed to decrypt ciphertext are held in ecrow by a truted third party. It i ued to enure that the cryptographic key are controlled and backed up in cae they are lot by any uer due to a diater or maliciou intent.

3 IDENTITY-BASED HIERARCHICAL DESIGNATED DECRYPTION 245 can be conidered a a combination of Boneh and Boyen HIBE cheme [2] and Baek et al. ID-baed MRES []. However, the purpoe and tructure of our cheme are different from thoe of all the previou one. The propoed IHDD cheme ha the following advantage: () lower computation complexity: the decryption operation in the propoed cheme need only one bilinear pairing computation, while the decryption in the exiting HIBE cheme and the ID-baed MRES [] need at leat two uch computation, and (2) contant length of private key: each identity private key in the propoed cheme comprie two element, and it length i independent of the depth in the hierarchy tree; by contrat, the private key length in exiting HIBE depend on the hierarchy depth. To how the ecurity of the propoed IHDD cheme, a formal ecurity model i preented uing the elective-identity attack [2, 5]. The elective-identity (ID) attack, in which the adverary mut commit ahead of time to the identity that it intend to attack, i a lightly weaker ecurity notion than the full identity attack [4], in which the adverary i allowed to chooe the identity adaptively. The ID attack ha been widely adopted for deigning a ecurity proof model by the reearch community. In [7], Chatterjee and Sarkar indicated a technical difficulty in the ID attack, wherein the adverary ha to commit to identitie even before it know the et of identitie. More preciely, the identity pace i uually pecified by the etup algorithm of the cryptographic cheme. However, ince the actual etup ha not been done, there i no real adverary and hence no real target identity. Chatterjee and Sarkar [7] uggeted two poible olution to the difficulty. The firt olution i to allow the adverary to commit to binary tring and later when the etup program ha been executed, thee binary tring are mapped to identitie uing a colliion reitant hah function. Another olution i to run the etup program in two phae. In the firt phae, the identity pace i pecified and i made available to the adverary; then the adverary commit to the identitie that it intend to attack; and after obtaining the identitie the ret of the etup program i executed. Thi paper formally how that the propoed IHDD cheme i ecure againt ID adaptive choen-plaintext attack (i.e., ID-CPA-ecure ) baed on the deciion bilinear Diffie-Hellman inverion (deciion BDHI) aumption [2] in the tandard model (i.e., without the ue of random oracle). Roughly peaking, the deciion BDHI aumption ay that no efficient algorithm can ditinguih e(g, g) /x from random, given g, g x, g (x2),, g (xκ) for ome poitive integer κ. Moreover, a recent reult of Canetti et al. [6] give an efficient approach to contruct a CCA-ecure (i.e., ecure againt adaptive choen-ciphertext attack) public-key encryption cheme from any CPA-ecure identity-baed encryption cheme. Accordingly, the propoed ID-CPA-ecure IHDD cheme can alo be converted into an ID-CPA-ecure IHDD cheme baed on Canetti et al. approach [6]. The remainder of thi paper i organized a follow. Section 2 propoe the definition of ecurity for the IHDD cheme and review bilinear group and the deciion BDHI aumption. Section 3 propoe a pairing-baed IHDD cheme, and how it ecurity in the ID attack model without uing random oracle. A hort concluion i drawn in ection ID Secure IHDD Scheme 2. PRELIMINARIES Let l-ihdd cheme denote an IHDD cheme with the hierarchy tree of maximum

4 246 SHU-HUI CHANG, CHUAN-MING LI AND TZONELIH HWANG depth l. In the l-ihdd cheme, a vector of dimenion j repreent an identity at depth j of the hierarchy tree, e.g. ID j = (I,, I j ), j l. The ancetor of the identity ID j are the uer whoe identitie are ID i = (I,, I i ) for i < j and I a = I a for a i. Thu, the identity of an ancetor of the identity ID j i aid to be the prefix of ID j. Let S denote the et of all uer identitie in the hierarchy tree. Let the ymbol Choice-type denote that the ciphertext can be decrypted either by () only a pecified receiver (i.e., Choice-type = Member-choice ) or (2) a pecified receiver and all or ome of it ancetor uer in the hierarchy tree (i.e., Choice-type = Member-ancetor-choice ). Let the ymbol Choice denote the et of receiver choen by the meage ender, and Choice S. Therefore, if Choice-type = Member-choice, the Choice contain only an identity, while if Choice-type = Member-ancetor-choice, the Choice contain an identity of a pecified receiver and the indice of it ancetor uer choen by the meage ender. A in an HIBE cheme [2,, 2], the l-ihdd cheme i compoed of the following four algorithm: Setup, KeyGen, Encrypt, Decrypt. Setup: On input of the maximum depth l of the hierarchy tree, thi algorithm output the identity pace S, the ytem public parameter param and the mater ecret key mater-key. KeyGen: On input of the mater-key and a uer identity ID j S, thi algorithm output the uer private key d j. Encrypt: Thi algorithm take a input the param, Choice-type, Choice, and a meage M. It ue param and all identity ID * Choice to encrypt M and output a ciphertext C. Decrypt: Thi algorithm take a input the Choice-type, Choice, the private key d correponding to the identity ID * Choice and a ciphertext C. It output a plaintext M. The following game played between an adverary A and a challenger C formally define CCA ecurity of l-ihdd cheme in the ID attack model. Thi ecurity model can be conidered that the adverary want to decrypt a pecific ciphertext ent to a pecified receiver and it ancetor uer in the hierarchy tree. The adverary can be a regitered uer and i capable of obtaining the other uer private key except the uer in the Choice. Additionally, the adverary can collect meage exchanged between uer and can ak uer to decrypt any meage except the target ciphertext. The ecurity model adopt the olution uggeted by Chatterjee and Sarkar [7]. The etup algorithm i divided into two phae. In the firt phae, the identity pace S i pecified and i made available to the adverary. Then the adverary commit to the identitie that it intend to attack. After obtaining the identitie, the ret of the etup algorithm i executed. The game i decribed a follow. Setup_: The challenger C run the Setup algorithm. C give A the identity pace S of uer. Commit: The adverary A output a Choice-type, a et Choice and the identity ID * that it tend to attack, where ID * Choice. Setup_2: The challenger C continue to run the ret of the Setup algorithm. The C give A the reulting ytem parameter param and keep the mater-key to itelf.

5 IDENTITY-BASED HIERARCHICAL DESIGNATED DECRYPTION 247 Phae : A iue querie q,, q m where query q i i one of the following Private key query ID i, where ID i S and ID * Choice. C repond by running algorithm KeyGen to generate the private key d i correponding to the public key ID i and end d i to A. Decryption query C i for an identity ID * Choice. C repond by running algorithm KeyGen to generate the private key d correponding to ID * (or the relevant prefix a requeted). It then run algorithm Decrypt to decrypt the ciphertext C i by uing the private key d, and end the reulting plaintext to A. A may query C adaptively, that i, each query q i may depend on the replie to q,, q i-. Challenge: Once A decide that Phae i over it output two equal length plaintext M 0, M M on which it wihe to be challenged. C chooe a bit b {0, } at random and et the challenge ciphertext to C = Encrypt(param, Choice-type, -Choice, M b ). It end C a the challenge to the adverary A. Phae 2: A iue additional querie q m+,, q n where query q i i one of: Private key query ID i, where ID i Choice. The C repond a in Phae. Decryption query C i, where C i C for an identity ID * Choice. C repond a in Phae. Thee querie may be aked adaptively a in Phae. Gue: Finally, A output a gue b {0, }. A win if b = b. The adverary A i referred a an IND-ID-CCA adverary. The advantage of the adverary A in attacking the cheme E i defined a AdvE, A = Pr[ b = b ]. 2 The probability i over the random bit ued by the challenger and the adverary. Definition An l-ihdd cheme E i aid to be (t, q, q D, ε)-elective identity, adaptive choen ciphertext ecure if for any t-time IND-ID-CCA adverary A that make at mot q choen private key querie and at mot q D choen decryption querie we have that Adv E,A < ε. A horthand, we ay that E i (t, q, q D, ε)-ind-id-cca ecure. Semantic Security Like the decription in [2], the elective identity, choen plaintext ecurity for an l-ihdd cheme i defined a in the previou game, except that the adverary i not allowed to iue any decryption querie. The adverary may till iue adaptive private key querie. Thi ecurity notion i termed a IND-ID-CPA. Definition 2 An l-ihdd cheme E i aid to be (t, q, ε)-ind-id-cpa ecure if E i (t, q, 0, ε)-ind-id-cca ecure.

6 248 SHU-HUI CHANG, CHUAN-MING LI AND TZONELIH HWANG 2.2 Bilinear Group Thi ubection briefly review the neceary fact about bilinear map (bilinear pairing) and bilinear map group. We will follow the notation in [4]:. G and G are two (multiplicative) cyclic group of prime order p. 2. g i a generator of G. 3. e i a bilinear map e: G G G. Let G and G be two group a above. A bilinear map i a map e: G G G with the following propertie:. Bilinearity: for all u, v G and a, b Z, we have e(u a, v b ) = e(u, v) ab. 2. Non-degeneracy: e(g, g) G. If the group action in G can be computed efficiently and there exit a group G and an efficiently computable bilinear map e: G G G a above, then G i aid to be a bilinear group. Notice that e(, ) i ymmetric becaue e(g a, g b ) = e(g b, g a ) = e(g, g) ab. 2.3 Bilinear Diffie-Hellman (BDH) Aumption Let G be a bilinear group of prime order p. The BDH problem [2, 3] in G i a follow: given a tuple g, g a, g b, g c G a input, output e(g, g) abc G. An algorithm A ha advantage F in olving the deciion BDH problem in G if Pr[A(g, g a, g b, g c ) = e(g, g) abc ] ε, where the probability i over the random choice of generator g in G *, the random choice of a, b, c in Z p, and the random bit ued by A. Similarly, we ay that an algorithm B that output b {0, } ha advantage ε in olving the deciion BDH problem in G if Pr[B(g, g a, g b, g c, e(g, g) abc ) = ] Pr[B(g, g a, g b, g c, T) = ] ε, where the probability i over the random choice of generator g in G *, the random choice of a, b, c in Z p, the random choice of T G, and the random bit conumed by B. Definition 3 We ay that the (deciion) (t, ε)-bdh aumption hold in G if no t-time algorithm ha advantage at leat ε in olving the (deciion)-bdh problem in G. Occaionally we drop the t and ε and refer to the BDH and Deciion BDH aumption in G. 2.4 Bilinear Diffie-Hellman Inverion (BDHI) Aumption Let G be a bilinear group of prime order p, and let g be a generator of G. The κ-bdhi problem in the group G i defined a follow [2]: given the (κ + )-tuple (g, g x, g (x2),,

7 IDENTITY-BASED HIERARCHICAL DESIGNATED DECRYPTION 249 g (xκ) ) (G * ) κ+ a input, compute e(g, g) /x G *. An algorithm A ha advantage ε in olving κ-bdhi in G if Pr[A(g, g x,, g (xκ) ) = e(g, g) /x ] ε, where the probability i over the random choice of x in Z * p and the random bit of A. Similarly, we ay that an algorithm B that output b {0, } ha advantage F in olving the deciion κ-bdhi problem in G if Pr[B(g, g x,, g (xκ), e(g, g) /x ) = ] Pr[B(g, g x,, g (xκ), T) = ] ε, where the probability i over the random choice of x in Z * p, the random choice of T G *, and the random bit of B. Definition 4 We ay that the (deciion) (t, κ, ε)-bdhi aumption hold in G if no t-time algorithm ha advantage at leat ε in olving the (deciion) κ-bdhi problem in G. For conciene we ometime drop the t and ε and imply refer to κ-bdhi and deciion κ-bdhi aumption. It i eay to how that -BDHI aumption i equivalent to the tandard BDH aumption. It i not known if the κ-bdhi aumption, for κ > i equivalent to the BDH aumption [2]. Cheon [8] recently propoed an attack to the trong Diffie-Hellman (SDH) related problem. However, if the ecurity of a cryptographic cheme i baed on the variant of SDH problem, Cheon alo ugget to increae the key ize or ue a prime p uch that both p + and p have no mall divior greater than (log p) 2 to avoid the propoed attack in [8]. 3. AN IHDD SCHEME BASED ON THE DECISION BDHI ASSUMPTION 3. The Propoed Scheme Setup(l): On input of the maximum depth l of the hierarchy tree, an identity at depth j of the hierarchy tree i a vector of element in Z * p and denoted a ID j = (I,, I j ) (Z * p) j, j l. The et of all uer identitie in the hierarchy tree i denoted a S. The ymbol (i, i 2,, i k ) ancetor IDj denote the ubet of ID j ancetor in which i a repreent the ancetor at depth a of the hierarchy tree, a k < j. Let G, G, g and e be defined a the above ection. To generate ytem parameter for the l-ihdd cheme, the ytem (key generation center, KGC) elect different element x, y, y 2,, y l, z Z * p at random and define X = g x, Z = g z and Y i = g yi, i =, 2,, l. The public parameter param and the ecret key mater-key are given by param = (g, g x, g y, g y 2,, g y l, g z ) = (S, g, X, Y, Y 2,, Y l, Z), mater-key = (x, y, y 2,, y l, z). KeyGen(mater-key, ID j ): To generate the private key d j for an identity ID j S and ID j = (I,, I j ) (Z * p) j of depth j l, the KGC chooe a number r j Z * p at random and cal-

8 250 SHU-HUI CHANG, CHUAN-MING LI AND TZONELIH HWANG culate x rj( Iy I2y2 L Ijyj j z) K = g G, j where x + r j (I y + I 2 y I j y j + j z) 0 (mod p). The KGC output (r j, K j ) a the private key d j for ID j. Notice that d j mut be ent to ID j uing a ecure communication channel. Encrypt(param, Choice-type, Choice, M): To encrypt a meage M G under the Choice-type and the et Choice,. If Choice-type = Member-choice, Choice = {ID j } where ID j S and ID j = (I, I 2,, I j ) (Z * p) j, then the ender chooe a number Z * p at random and output a ciphertext I I I j 2 j C = L G G G 2 j ( X,( Y Y Y Z ), e( g, g) M). 2. If Choice-type = Member-ancetor-choice and Choice = {ID j } (i, i 2,, i k ) ancetor IDj where ID j S and ID j = (I,, I j ) (Z * p) j and i < i 2 < < i k < j, then the ender chooe a number Z * p at random and output a ciphertext I I2 I i i Ii + I i2 i2 i I i I k+ i k+ ik+ ik 2 i i+ i2 ik+ ik+ C = ( X,( Y Y LY Z ),( Y LY Z ), L,( Y LY Z ), k+ 2 G eg (, g) M) ( G ) where i k+ = j. (To implify the expreion, we ue i k+ to repreent j, i.e., ID ik+ = ID j ) Notice that the e(g, g) can be precomputed once and for all o that encryption doe not require any pairing computation. Decrypt(Choice-type, Choice, C): To decrypt a ciphertext C encrypted under the Choicetype and the et Choice,. If Choice-type = Member-choice, Choice = {ID j } where ID j S and ID j = (I,, I j ) (Z * p) j and C = (A, B, C), the receiver ID j ue the private key d = (r j, K j ) to output M = C/e(A B rj, K j ) G. Indeed, for a valid ciphertext, we have C e( g, g) M e( g, g) M = = = M. j 2 2 j j j eab (, K) eg (, K) r x+ ( I y + I y + L+ I y + jz) r egg (, ) j j 2. If Choice-type = Member-ancetor-choice and Choice = {ID j } (i, i 2,, i k ) ancetor IDj where ID j S and ID j = (I,, I j ) (Z * p) j and C = (A, B, B 2,, B k+, C), the

9 IDENTITY-BASED HIERARCHICAL DESIGNATED DECRYPTION 25 receiver ID iτ ue the private key d = (r iτ, K iτ ) to output M = C/( e A ( B B K B ), K i ) G τ 2 τ τ r i where ID iτ Choice, ID iτ = (I,, I iτ ), τ k + and i k+ = j. Indeed, for a valid ciphertext, we have C e( g, g) M e( g, g) M = = = M. ea ( ( B B K B), K ) eg (, K ) 2 τ ri x+ ( Iy+ I2y2+ K+ Ii yi + iτ z) ri τ eg (, g) i τ τ τ τ iτ Performance In the propoed l-ihdd cheme, the ciphertext given to an identity at level j can alo be decrypted by ome of it ancetor identitie elected by the ender. In term of efficiency, the decryption in the propoed l-ihdd cheme require only one pairing computation, a oppoed to at leat two pairing computation in the previou HIBE cheme [2, 3] and the ID-baed MRES []. Since e(g, g) can be precomputed and known by all identitie, the propoed l-ihdd cheme and the above related work do not require any pairing computation during the encryption operation. Although in the l-ihdd cheme the length of the ciphertext i varied depending on the number of the receiver, the private key of each uer conit of only two element and the length i independent of the hierarchy depth, wherea in previou HIBE cheme the length of the private key i varied depending on the hierarchy depth. We ummarize the above comparion in Table. Table. The comparion between the propoed l-ihdd cheme and ome related encryption. HIBE in [2] HIBE in [3] ID-baed Our l-ihdd MRES in [] cheme pairing required by decryption j pairing required by encryption the length of the private key varied varied contant ize contant ize the length of the ciphertext varied contant ize varied varied electable hierarchical acce no no ye ye centralized key ecrow no no ye ye j denote the depth of the pecified receiver in the hierarchy tree. 3.2 Security Analyi By adapting the proof technique propoed in [2], the propoed l-ihdd cheme i firt hown to be elective identity, choen plaintext (IND-ID-CPA) ecure under the deciion κ-bdhi aumption without uing random oracle. The decription that how to achieve elective identity, choen ciphertext ecurity (IND-ID-CCA) and how to handle arbitrary identitie are then given. Theorem Suppoe the (t, κ, ε)-deciion BDHI aumption hold in G. Then the propoed l-ihdd cheme i (t, q, ε )-elective identity, choen plaintext (IND ID CPA)

10 252 SHU-HUI CHANG, CHUAN-MING LI AND TZONELIH HWANG q ecure for any depth l, any q < κ, ε ε + and t t Θ((l + q )t ), where t i the p maximum time for an exponentiation in G. Proof: Suppoe that A make q private key querie and ha advantage ε in attacking the propoed l-ihdd cheme. Algorithm B will ue A to olve the deciion κ-bdhi problem in G. Given (g, g α, g (α2),, g (ακ), T) (G * ) κ+ G * for ome unknown α Z * p, with a game, B will determine whether T i equal to e(g, g) /α or not. The output i if T = e(g, g) /α, otherwie the output i 0. B interact with A in a game a follow. Preparation Algorithm B produce a generator h G * and κ pair of the form (w i, h /(α+wi) ) for different random number w, w 2,, w κ- Z * p a following tep:. Chooe random number w, w 2,, w κ- Z * p and let f ( z ) = κ ( z+ w ) i= i be a poly- i nomial function of degree κ. Expand the term of f into f(z) = κ cz. i= 0 i The contant term c 0 i non-zero. 2. Ue value (g, g α, g (α2),, g (ακ) ) to compute κ ( ) ( ) ( ) ( ) ( i i α ci f α α ci α f α α ) and ( ). h = g = g u = g = g = h i= 0 i= κ 3. Check that h G *. If h = G in G, it would mean that w i = α for ome w i. Then B would be able to olve the challenge directly. We thu aume that all w i α. 4. To contruct the pair (w i, h /(α+wi) ) for i =, 2,, κ, B take f i (z) = f(z)/(z + w i ) and calculate κ 2 i /( α+ w ) f ( α) ( α ) cˆ i i i h g ( g ), = = i= 0 where c ˆi i the coefficient of the polynomial f i (z). κ i 5. Let f ( z) + c = c z, where c 0 = 2c 0 and c i = c i for i =, 2,, κ. B compute h 2 ( c0 ) T = T T 0 i= 0 i 0, κ κ 2 i j ( α ) ( α ) cc + f ( α ) + c [ f ( α) c ]/ α Oberve that if 0 0 where T 0 (, ) i j = e g g = e( g, g ). i= 0 j= 0 T = e(g, g) /α, then T h = e(g f(α)/α, g f(α) ) = e(h, h) /α. The value h, u, T h and the pair (w i, h /(α+wi) ) for i =, 2,, κ will be ued throughout the imulation. Setup : On input of the maximum depth l of the hierarchy tree, an identity at depth j of the hierarchy tree i a vector of element in Z * p and denoted a ID j = (I,, I j ) (Z * p) j, j l. B give A the et S of all uer identitie in the hierarchy tree.

11 IDENTITY-BASED HIERARCHICAL DESIGNATED DECRYPTION 253 Commit: A output a Choice-type, a et Choice and an identity ID *, where ID * S and ID * = (I *, I * 2,, I * n) (Z * p) n Choice of depth n l that it tend to attack. Setup 2: B append l n unit element to ID * uch that ID * = (I *, I * 2,, I * n,,,, ) i a vector of length l if neceary. The ID * can be denoted a ID * = (I *, I * 2,, I * l). B generate the ytem parameter param = (h, X, Y,, Y l, Z) a follow. Cae : If Choice-type = Member-choice and Choice = {ID * }, then B run the following tep:. Chooe different number a, a 2,, a l, b Z * p at random. 2. Compute X = u = h α, Y i = h ai b ( ai + a2i2+ L+ anin) n for any i =, 2,, l, and Z = ( uh ). We implicitly define the mater key x = α, y i = a i and z = n - [bα (a I * + a 2 I * a n I * n)] o that X = h x, Y i = h yi, and Z = h z. 3. Publih the public parameter param = (h, X, Y, Y 2,, Y l, Z). Note that X, Y, Y 2,, Y l, Z are independent of ID * in the adverary view. 4. Let an integer β be ued to count the pair (w i, h /(α+wi) ) which had been ued in the imulation. Set the initial value β = 0. Cae 2: If Choice-type = Member-ancetor-choice and Choice = {ID j } (i, i 2,, i k ) ancetor IDj, then B run the following tep:. Chooe different number a, a 2,, a l, b Z * p at random. 2. Compute X = u = h α, Z = h b, Y i = h ai for any i {, 2,, l}\{i, i 2,, i k, n}, and Y iτ = ( i i ) b iτ j i I a τ τ j a j ( I i) τ = τ + τ ( u h ) for any i τ {i, i 2,, i k, n}. We implicitly define the mater key x = α, z = b, y i = a i and y iτ = ( I ) [ a ( i i ) b i τ α I a ] for i i τ τ j= i + j j τ τ τ any i {, 2,, l}\{i, i 2,, i k, n} and i τ {i, i 2,, i k, n} o that X = h x, Y i = h yi, and Z = h z. 3. Publih the public parameter param = (h, X, Y, Y 2,, Y l, Z). Note that X, Y, Y 2,, Y l, Z are independent of ID * in the adverary view. 4. Let an integer β be ued to count the pair (w i, h /(α+wi) ) which had been ued in the imulation. Set the initial value β = 0. Phae : A requet at mot q, q < κ, private key querie. Cae : If Choice-type = Member-choice, B conider a private key query correponding to it ID = (I,, I ) (Z * p), where l, ID S and ID ID *. Algorithm B repond the private key query by performing the following tep:. Set β = β Let (w β, h /(α+w β ) ) be the βth pair produced in the preparation tep. Define h β = h /(α+w β ). 3. B derive a private key for the identity ID = (I, I 2,, I ) a follow: (a) Contruct an r (Z * p) atifying the equation

12 254 SHU-HUI CHANG, CHUAN-MING LI AND TZONELIH HWANG ( + r n b)( α + wβ) = x+ r z+ Iiyi. i= Let x = α, y i = a i and z = n [bα (a I * + a 2 I * a n I * n)], we can get r w = Z Ia n I a n bw β n i i i = i= i i (b) If r = /(n - b), it implie x+ r ( z+ I ) 0. i iy = i = B return failure and abort thi game. (Thi incident i denoted a a Failure event.) (c) Otherwie, compute β p. h /( + r n b) /[ x r ( z I )] i iy + + = i β = h. Since w β i uniform in Z * p\{ α} and i currently independent of A view, then r i uniformly ditributed among all element in Z * p for which x+ r z+ Iiyi r n b i= 0 and / ( ). Therefore, the private key i private key. /( + r n b) β ( r, h ) for ID = (I,, I ). B give A the Cae 2: If Choice-type = Member-ancetor-choice, B conider a private key query correponding to it ID = (I, I 2,, I ) (Z * p) where l and ID Choice (= {ID * } (i, i 2,, i k ) ancetor ID * ). Before B run the following tep, B append l element to ID uch that ID = (I, I 2,, I, 0,, 0) i a vector of length l. Algorithm B repond the private key query by running:. Set β = β Let (w β, h /(α+w β ) ) be the βth pair produced in the preparation tep. Define h β = h /(α+w β ). 3. B derive a private key for the identity ID = (I, I 2,, I, 0,, 0) a follow. (a) Contruct an r Z * p atifying the following equation + r Ii ( Ii ) ai ( α + w ) x r z Iiy τ τ τ β = + + i iτ { i, i2, L, ik, n} i= l = x+ r z+ Iiyi. i= Let x = α, z = b, y i = a i for any i {, 2,, l}\{i, i 2,, i k, n}, and y iτ = ( I ) [ a iτ τ j= i + j α ( i i ) b I a ] for any i {i, i 2,, i k, n}, we can get τ τ j iτ iτ

13 IDENTITY-BASED HIERARCHICAL DESIGNATED DECRYPTION 255 r wβ =, b+ I a Δ i i i {, L, l}\{ i, L, i, n} k where Δ= ( ) + ( ) +. (b) If r = / ( I ( I ) a ), L i I i I i w a i i i b τ I j a τ τ β τ τ τ j iτ { i, L, ik, n} j= iτ + i { i, i,, i, n} iτ iτ i it implie τ τ 2 i= i i x+ r ( z+ I y ) = 0. k B return failure and abort thi game. (Thi incident i denoted a a Failure event.) (c) Otherwie, compute r i { i, i2,, i, n} Ii Ii a k i x r z τ L τ τ τ i= I i y i /( + ( ) ) /[ + h ( + )]. β = h Since w β i uniform in Z * p \{ α} and i currently independent of A view, then r i uniformly ditributed among all element in Z * p for which x+ r z+ I y 0 and r / I ( I ) a. i i iτ iτ iτ i= iτ { i, i2, L, ik, n} {,,,, } Therefore, the private key i /( + (, r i i ( ) ) i 2 i k n I i I i a τ L τ τ iτ r hβ ) I ). B give A the private key. for ID = (I, I 2,, Challenge: A output two meage M 0, M G. B chooe a bit b {0, } and a number ρ Z * p at random.. If Choice-type = Member-choice, then it repond with the ciphertext C = (h ρ, h bρ, T ρ M ). Define = ρ/α. On the one hand, if T h = e(h, h) /α, then we have h ρ b α h = h = X, bρ bα I y+ I2y2+ L+ Inyn+ nz I In n = = = L n ρ ρ/ α h = (, ) = (, ). h ( h ) ( h ) ( Y Y Z ), T e h h e h h 2. If Choice-type = Member-ancetor-choice, it repond with the ciphertext ρ a ρ a ρ i i2 ik + ( h, h, h,, h, T M ), a ρ ρ h C = L where i k+ = n. Define = ρ/α. On the one hand, if T h = e(h, h) /α, then we have b

14 256 SHU-HUI CHANG, CHUAN-MING LI AND TZONELIH HWANG ρ α h = h = X, iτ ( ) i ρ i α iτ i z I j i jy τ + j Ii I τ τ = τ + τ + iτ τ τ iτ + iτ h = ( h ) = ( h ) = ( Y... Y Z ), i =, τ k+, ρ/ α T = e( h, h) = e( h, h). a a i i ρ h It follow that C i a valid encryption of M b under ID * = (I *, I * 2,, I * n), with the uniformly ditributed randomization value = ρ/α Z * p. On the other hand, when T h i uniform in G \{T 0 }, then C i independent of the bit b in the adverary view. Phae 2: A requet more private key querie, for a total of at mot q < κ. Algorithm B repond a that in Phae. Gue: Finally, A output a gue b {0, }. If b = b, then B output meaning T = e(g, g) /α. Otherwie, it output 0 meaning T e(g, g) /α. When the input T atifie T = e(g, g) /α, it implie T h = e(h, h) /α in which cae A ha the probability Pr[b = b ] /2 > ε. On the other hand, when T i uniform and independent in G *, T h i uniform and independent in G \{T 0 } in which cae Pr[b = b ] = /2. Since the probability that A output b with b = b i at leat + ε and the Failure event q 2 happen with the probability at mot p, the probability that B output in cae of T = e(g, g) /α i at leat q + ε. 2 p Therefore, when x = α i uniform in Z * p and T i uniform in G * we have that 0 2 κ 2 κ α ( α ) ( α ) / α α ( α ) ( α ) ε = Pr[ B( gg,, g, L, g, egg (, ) ) = ] Pr[ B( gg,, g, L, g, T) = ] q q + ε ε 2 p = 2 p a required. Thi complete the proof of the theorem. 3.3 The Contruction of ID-CCA-ecure IHDD Scheme Canetti et al. [6] recently preented an efficient approach to contruct a CCA-ecure public-key encryption cheme from an IBE cheme. Their approach i briefly decribed a follow [6]. The public key of the new cheme i the mater public key PK of the IBE cheme and the ecret key i the correponding mater ecret key. To encrypt a meage with repect to a public key PK, the ender firt generate a key-pair (vk, k) for a trong one-time ignature cheme 2, and then encrypt the meage with repect to the identity vk. The reulting ciphertext C i then igned uing k to obtain a ignature σ. The final ciphertext conit of the verification key vk, the IBE ciphertext C and the ignature σ. To decrypt a ciphertext (vk, C, σ), the receiver firt verifie the ignature on C with repect to vk (and output invalid if the verification fail). The receiver then derive the ecret key SK vk correponding to the identity vk, and ue SK vk to decrypt the ciphertext C a per the 2 A trong ignature cheme ha the property that it i infeaible to create even a different ignature on the ame meage.

15 IDENTITY-BASED HIERARCHICAL DESIGNATED DECRYPTION 257 underlying IBE cheme. Canetti et al. [5, 6] extended the above approach to obtain a imple converion from any CPA-ecure binary tree encryption (BTE) cheme to a CCAecure HIBE. Accordingly, the propoed l-ihdd cheme can alo be extended to an IND-ID-CCA ecure l-ihdd cheme uing Canetti et al. approach [6]. Furthermore, we can extend the propoed l-ihdd cheme to handle arbitrary identitie ID l = (I, I 2,, I l ) with I j {0, } * (a oppoed to I j (Z * p) by firt hahing each I j uing a colliion reitant hah function H: {0, } * Z * p in the key generation and encryption algorithm. A tandard argument how that if the original l-ihdd cheme i IND-ID-CCA ecure, then o i the l-ihdd cheme with the additional colliion reitant hah function. 4. CONCLUSION Thi paper ha propoed a pairing-baed l-ihdd cheme. The propoed cheme allow an encrypted meage to be decrypted either by a pecified identity or by a pecified identity and all or ome of it ancetor identitie in the hierarchy tree. The private key of an identity contain only two element that are generated by a KGC, rather than by it parent identity. The propoed l-ihdd cheme ha low computation complexity in which the decryption operation need only one bilinear pairing computation and the encryption operation need no pairing computation. We have hown that the propoed cheme i IND-ID-CPA ecure in the tandard model under deciion BDHI aumption. In addition, the IND-ID-CPA ecure l-ihdd cheme can be converted into an IND-ID- CCA ecure l-ihdd cheme baed on the contruction method propoed by Canetti et al. [6]. However, how to contruct an l-ihdd cheme baed on other ecurity aumption, and even with a lower computation complexity than the propoed one, could be an intereting topic of future reearch. In addition, although the private key of each uer conit of only two element and the length i independent of the hierarchy depth in the propoed cheme, the length of the ciphertext i varied depending on the number of the receiver. Thu, how to contruct an l-ihdd cheme with contant ize ciphertext would alo be an intereting topic of future reearch. ACKNOLEDGMENT The author would like to thank the editor and the anonymou reviewer for their very helpful and valuable comment to enhance the clarity of the manucript. REFERENCES. J. Baek, R. Safavi-Naini, and W. Suilo, Efficient multi-receiver identity-baed encryption and it application to broadcat encryption, in Proceeding of Public Key Cryptography, LNCS 3386, 2005, pp D. Boneh and X. Boyen, Efficient elective-id identity baed encryption without random oracle, in Proceeding of Advance in Cryptology Eurocrypt, LNCS 3027, 2004, pp D. Boneh, X. Boyen, and E. Goh, Hierarchical identity baed encryption with con-

16 258 SHU-HUI CHANG, CHUAN-MING LI AND TZONELIH HWANG tant ize ciphertext, in Proceeding of Advance in Cryptology Eurocrypt, LNCS 3494, 2005, pp D. Boneh and M. Franklin, Identity-baed encryption from the Weil pairing, in Proceeding of Advance in Cryptology Crypto, LNCS 239, 200, pp R. Canetti, S. Halevi, and J. Katz, A forward-ecure public-key encryption cheme, in Proceeding of Advance in Cryptology Eurocrypt, LNCS 2656, 2003, pp R. Canetti, S. Halevi, and J. Katz, Choen-ciphertext ecurity from identity-baed encryption, in Proceeding of Advance in cryptology Eurocrypt, LNCS 3027, 2004, pp S. Chatterjee and P. Sarkar, Generalization of the elective-id ecurity model for HIBE protocol, in Proceeding of Public Key Cryptography, LNCS 3958, 2006, pp J. H. Cheon, Security analyi of the trong Diffie-Hellman problem, in Proceeding of Advance in Cryptology Eurocrypt, LNCS 4004, 2006, pp C. Cock, An identity baed encryption baed on quadratic reidue, in Proceeding of the 8th IMA International Conference on Cryptography and Coding, LNCS 2260, 2002, pp X. Du, Y. Wang, J. Ge, and Y. Wang, An ID-baed broadcat encryption cheme for key ditribution, IEEE Tranaction on Broadcating, Vol. 5, 2005, pp C. Gentry and A. Silverberg, Hierarchical ID-baed cryptography, in Proceeding of Advance in Cryptology, LNCS 250, 2002, pp J. Horwitz and B. Lynn, Toward hierarchical identity-baed encryption, in Proceeding of Advance in Cryptology Eurocrypt, LNCS 2332, 2002, pp A. Joux, A one round protocol for tripartite Diffiie-Hellman, in Proceeding of the 4th International Sympoium on Algorithmic Number Theory, LNCS 838, 2000, pp J. W. Lee, Y. H. Hwang, and P. J. Lee, Efficient pubic key broadcat encryption uing identifier of receiver, in Proceeding of Information Security Practice and Experience: Second International Conference, LNCS 3909, 2006, pp A. Shamir, Identity-baed cryptoytem and ignature cheme, in Proceeding of Advance in Cryptolog, LNCS 96, 984, pp C. Yang, X. Cheng, W. Ma, and X. Wang, A new ID-baed broadcat encryption cheme, in Proceeding of Autonomic and Truted Computing, LNCS 458, 2006, pp Shu-Hui Chang ( ) received her B.S. degree in Applied Mathematic from National Cheng Kung Univerity, Taiwan, in 984, and her M.S. degree in Applied Mathematic from National Cheng Kung Univerity, Taiwan, in 988. She work a an intructor in Center for General Education, Southern Taiwan Univerity. Her reearch interet include cryptography, information ecurity.

17 IDENTITY-BASED HIERARCHICAL DESIGNATED DECRYPTION 259 Chuan-Ming Li ( ) received the M.S. and Ph.D. degree in Computer Science from National Cheng Kung Univerity in 994 and 2008, repectively. He i currently an aitant profeor in the Department of Information Management, Shu- Zen College of Medicine and Management, Kaohiung, Taiwan. Hi reearch interet focu on data ecurity and cryptography. More recently hi reearch interet include the tudy of quantum cryptography. Tzonelih Hwang ( ) received the undergraduate degree from National Cheng Kung Univerity in 980, and the M.S. and Ph.D. degree in computer cience from the Univerity of Southwetern, Louiiana, in 988. He i currently a profeor in the Department of Computer Science and Information Engineering, National Cheng Kung Univerity. Hi reearch interet include cryptology, network ecurity, and coding theory.

A Provably Secure Scheme for Remote User Authentication

A Provably Secure Scheme for Remote User Authentication A Provably Secure Scheme for Remote Uer Authentication Fuw-Yi Yang 1, Su-Hui Chiu 2 1 Department of Computer Science and Information Engineering, Chaoyang Univerity of Technology Taichung County 41349,

More information

Topic 6. Digital Signatures and Identity Based Encryption

Topic 6. Digital Signatures and Identity Based Encryption Topic 6. Digital Signature and Identity Baed Encryption. Security of Public-key Cryptography 2. Example of Public-key Algorithm: Diffie- Hellman Key Exchange Scheme 3. RSA Encryption and Digital Signature

More information

Social Studies 201 Notes for November 14, 2003

Social Studies 201 Notes for November 14, 2003 1 Social Studie 201 Note for November 14, 2003 Etimation of a mean, mall ample ize Section 8.4, p. 501. When a reearcher ha only a mall ample ize available, the central limit theorem doe not apply to the

More information

ON THE APPROXIMATION ERROR IN HIGH DIMENSIONAL MODEL REPRESENTATION. Xiaoqun Wang

ON THE APPROXIMATION ERROR IN HIGH DIMENSIONAL MODEL REPRESENTATION. Xiaoqun Wang Proceeding of the 2008 Winter Simulation Conference S. J. Maon, R. R. Hill, L. Mönch, O. Roe, T. Jefferon, J. W. Fowler ed. ON THE APPROXIMATION ERROR IN HIGH DIMENSIONAL MODEL REPRESENTATION Xiaoqun Wang

More information

Practical Hierarchical Identity Based Encryption and Signature schemes Without Random Oracles

Practical Hierarchical Identity Based Encryption and Signature schemes Without Random Oracles Practical Hierarchical Identity Based Encryption and Signature schemes Without Random Oracles Man Ho Au 1, Joseph K. Liu 2, Tsz Hon Yuen 3, and Duncan S. Wong 4 1 Centre for Information Security Research

More information

Secure and Practical Identity-Based Encryption

Secure and Practical Identity-Based Encryption Secure and Practical Identity-Based Encryption David Naccache Groupe de Cyptographie, Deṕartement d Informatique École Normale Supérieure 45 rue d Ulm, 75005 Paris, France david.nacache@ens.fr Abstract.

More information

Fast explicit formulae for genus 2 hyperelliptic curves using projective coordinates

Fast explicit formulae for genus 2 hyperelliptic curves using projective coordinates Fat explicit formulae for genu hyperelliptic curve uing projective coordinate Thoma Wollinger Ecrypt embedded ecurity GmbH twollinger@ecryptde Abtract Thi contribution propoe a modification of method of

More information

Lecture 21. The Lovasz splitting-off lemma Topics in Combinatorial Optimization April 29th, 2004

Lecture 21. The Lovasz splitting-off lemma Topics in Combinatorial Optimization April 29th, 2004 18.997 Topic in Combinatorial Optimization April 29th, 2004 Lecture 21 Lecturer: Michel X. Goeman Scribe: Mohammad Mahdian 1 The Lovaz plitting-off lemma Lovaz plitting-off lemma tate the following. Theorem

More information

7.2 INVERSE TRANSFORMS AND TRANSFORMS OF DERIVATIVES 281

7.2 INVERSE TRANSFORMS AND TRANSFORMS OF DERIVATIVES 281 72 INVERSE TRANSFORMS AND TRANSFORMS OF DERIVATIVES 28 and i 2 Show how Euler formula (page 33) can then be ued to deduce the reult a ( a) 2 b 2 {e at co bt} {e at in bt} b ( a) 2 b 2 5 Under what condition

More information

Efficient Selective Identity-Based Encryption Without Random Oracles

Efficient Selective Identity-Based Encryption Without Random Oracles Efficient Selective Identity-Based Encryption Without Random Oracles Dan Boneh Xavier Boyen March 21, 2011 Abstract We construct two efficient Identity-Based Encryption (IBE) systems that admit selectiveidentity

More information

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ongxing Lu and Zhenfu Cao Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai 200030, P.. China {cao-zf,

More information

Lecture 8: Period Finding: Simon s Problem over Z N

Lecture 8: Period Finding: Simon s Problem over Z N Quantum Computation (CMU 8-859BB, Fall 205) Lecture 8: Period Finding: Simon Problem over Z October 5, 205 Lecturer: John Wright Scribe: icola Rech Problem A mentioned previouly, period finding i a rephraing

More information

Boneh-Franklin Identity Based Encryption Revisited

Boneh-Franklin Identity Based Encryption Revisited Boneh-Franklin Identity Based Encryption Revisited David Galindo Institute for Computing and Information Sciences Radboud University Nijmegen P.O.Box 9010 6500 GL, Nijmegen, The Netherlands. d.galindo@cs.ru.nl

More information

Social Studies 201 Notes for March 18, 2005

Social Studies 201 Notes for March 18, 2005 1 Social Studie 201 Note for March 18, 2005 Etimation of a mean, mall ample ize Section 8.4, p. 501. When a reearcher ha only a mall ample ize available, the central limit theorem doe not apply to the

More information

Pairing-Based Cryptography An Introduction

Pairing-Based Cryptography An Introduction ECRYPT Summer School Samos 1 Pairing-Based Cryptography An Introduction Kenny Paterson kenny.paterson@rhul.ac.uk May 4th 2007 ECRYPT Summer School Samos 2 The Pairings Explosion Pairings originally used

More information

Evolutionary Algorithms Based Fixed Order Robust Controller Design and Robustness Performance Analysis

Evolutionary Algorithms Based Fixed Order Robust Controller Design and Robustness Performance Analysis Proceeding of 01 4th International Conference on Machine Learning and Computing IPCSIT vol. 5 (01) (01) IACSIT Pre, Singapore Evolutionary Algorithm Baed Fixed Order Robut Controller Deign and Robutne

More information

Efficient Identity-Based Encryption Without Random Oracles

Efficient Identity-Based Encryption Without Random Oracles Efficient Identity-Based Encryption Without Random Oracles Brent Waters Abstract We present the first efficient Identity-Based Encryption (IBE) scheme that is fully secure without random oracles. We first

More information

Problem Set 8 Solutions

Problem Set 8 Solutions Deign and Analyi of Algorithm April 29, 2015 Maachuett Intitute of Technology 6.046J/18.410J Prof. Erik Demaine, Srini Devada, and Nancy Lynch Problem Set 8 Solution Problem Set 8 Solution Thi problem

More information

White Rose Research Online URL for this paper: Version: Accepted Version

White Rose Research Online URL for this paper:   Version: Accepted Version Thi i a repoitory copy of Identification of nonlinear ytem with non-peritent excitation uing an iterative forward orthogonal leat quare regreion algorithm. White Roe Reearch Online URL for thi paper: http://eprint.whiteroe.ac.uk/107314/

More information

Codes Correcting Two Deletions

Codes Correcting Two Deletions 1 Code Correcting Two Deletion Ryan Gabry and Frederic Sala Spawar Sytem Center Univerity of California, Lo Angele ryan.gabry@navy.mil fredala@ucla.edu Abtract In thi work, we invetigate the problem of

More information

Shannon s Theory. Objectives

Shannon s Theory. Objectives Shannon Theory Debdeep Mukhopadhyay IIT Kharagpur Objective Undertand the definition of Perfect Secrecy Prove that a given crypto-ytem i perfectly ecured One Time Pad Entropy and it computation Ideal Cipher

More information

Chapter 4. The Laplace Transform Method

Chapter 4. The Laplace Transform Method Chapter 4. The Laplace Tranform Method The Laplace Tranform i a tranformation, meaning that it change a function into a new function. Actually, it i a linear tranformation, becaue it convert a linear combination

More information

List coloring hypergraphs

List coloring hypergraphs Lit coloring hypergraph Penny Haxell Jacque Vertraete Department of Combinatoric and Optimization Univerity of Waterloo Waterloo, Ontario, Canada pehaxell@uwaterloo.ca Department of Mathematic Univerity

More information

Gain and Phase Margins Based Delay Dependent Stability Analysis of Two- Area LFC System with Communication Delays

Gain and Phase Margins Based Delay Dependent Stability Analysis of Two- Area LFC System with Communication Delays Gain and Phae Margin Baed Delay Dependent Stability Analyi of Two- Area LFC Sytem with Communication Delay Şahin Sönmez and Saffet Ayaun Department of Electrical Engineering, Niğde Ömer Halidemir Univerity,

More information

Physics 741 Graduate Quantum Mechanics 1 Solutions to Final Exam, Fall 2014

Physics 741 Graduate Quantum Mechanics 1 Solutions to Final Exam, Fall 2014 Phyic 7 Graduate Quantum Mechanic Solution to inal Eam all 0 Each quetion i worth 5 point with point for each part marked eparately Some poibly ueful formula appear at the end of the tet In four dimenion

More information

Simple Observer Based Synchronization of Lorenz System with Parametric Uncertainty

Simple Observer Based Synchronization of Lorenz System with Parametric Uncertainty IOSR Journal of Electrical and Electronic Engineering (IOSR-JEEE) ISSN: 78-676Volume, Iue 6 (Nov. - Dec. 0), PP 4-0 Simple Oberver Baed Synchronization of Lorenz Sytem with Parametric Uncertainty Manih

More information

Bogoliubov Transformation in Classical Mechanics

Bogoliubov Transformation in Classical Mechanics Bogoliubov Tranformation in Claical Mechanic Canonical Tranformation Suppoe we have a et of complex canonical variable, {a j }, and would like to conider another et of variable, {b }, b b ({a j }). How

More information

Avoiding Forbidden Submatrices by Row Deletions

Avoiding Forbidden Submatrices by Row Deletions Avoiding Forbidden Submatrice by Row Deletion Sebatian Wernicke, Jochen Alber, Jen Gramm, Jiong Guo, and Rolf Niedermeier Wilhelm-Schickard-Intitut für Informatik, niverität Tübingen, Sand 13, D-72076

More information

REMARKS ON IBE SCHEME OF WANG AND CAO

REMARKS ON IBE SCHEME OF WANG AND CAO REMARKS ON IBE SCEME OF WANG AND CAO Sunder Lal and Priyam Sharma Derpartment of Mathematics, Dr. B.R.A.(Agra), University, Agra-800(UP), India. E-mail- sunder_lal@rediffmail.com, priyam_sharma.ibs@rediffmail.com

More information

Convex Hulls of Curves Sam Burton

Convex Hulls of Curves Sam Burton Convex Hull of Curve Sam Burton 1 Introduction Thi paper will primarily be concerned with determining the face of convex hull of curve of the form C = {(t, t a, t b ) t [ 1, 1]}, a < b N in R 3. We hall

More information

Efficient Identity-based Encryption Without Random Oracles

Efficient Identity-based Encryption Without Random Oracles Efficient Identity-based Encryption Without Random Oracles Brent Waters Weiwei Liu School of Computer Science and Software Engineering 1/32 Weiwei Liu Efficient Identity-based Encryption Without Random

More information

A Study on Simulating Convolutional Codes and Turbo Codes

A Study on Simulating Convolutional Codes and Turbo Codes A Study on Simulating Convolutional Code and Turbo Code Final Report By Daniel Chang July 27, 2001 Advior: Dr. P. Kinman Executive Summary Thi project include the deign of imulation of everal convolutional

More information

Preemptive scheduling on a small number of hierarchical machines

Preemptive scheduling on a small number of hierarchical machines Available online at www.ciencedirect.com Information and Computation 06 (008) 60 619 www.elevier.com/locate/ic Preemptive cheduling on a mall number of hierarchical machine György Dóa a, Leah Eptein b,

More information

USPAS Course on Recirculated and Energy Recovered Linear Accelerators

USPAS Course on Recirculated and Energy Recovered Linear Accelerators USPAS Coure on Recirculated and Energy Recovered Linear Accelerator G. A. Krafft and L. Merminga Jefferon Lab I. Bazarov Cornell Lecture 6 7 March 005 Lecture Outline. Invariant Ellipe Generated by a Unimodular

More information

EME : extending EME to handle arbitrary-length messages with associated data

EME : extending EME to handle arbitrary-length messages with associated data EME : extending EME to handle arbitrary-length meage with aociated data (Preliminary Report) Shai Halevi May 27, 2004 Abtract Thi work decribe a mode of operation, EME, that turn a regular block cipher

More information

CHAPTER 4 DESIGN OF STATE FEEDBACK CONTROLLERS AND STATE OBSERVERS USING REDUCED ORDER MODEL

CHAPTER 4 DESIGN OF STATE FEEDBACK CONTROLLERS AND STATE OBSERVERS USING REDUCED ORDER MODEL 98 CHAPTER DESIGN OF STATE FEEDBACK CONTROLLERS AND STATE OBSERVERS USING REDUCED ORDER MODEL INTRODUCTION The deign of ytem uing tate pace model for the deign i called a modern control deign and it i

More information

Clustering Methods without Given Number of Clusters

Clustering Methods without Given Number of Clusters Clutering Method without Given Number of Cluter Peng Xu, Fei Liu Introduction A we now, mean method i a very effective algorithm of clutering. It mot powerful feature i the calability and implicity. However,

More information

SMALL-SIGNAL STABILITY ASSESSMENT OF THE EUROPEAN POWER SYSTEM BASED ON ADVANCED NEURAL NETWORK METHOD

SMALL-SIGNAL STABILITY ASSESSMENT OF THE EUROPEAN POWER SYSTEM BASED ON ADVANCED NEURAL NETWORK METHOD SMALL-SIGNAL STABILITY ASSESSMENT OF THE EUROPEAN POWER SYSTEM BASED ON ADVANCED NEURAL NETWORK METHOD S.P. Teeuwen, I. Erlich U. Bachmann Univerity of Duiburg, Germany Department of Electrical Power Sytem

More information

Microblog Hot Spot Mining Based on PAM Probabilistic Topic Model

Microblog Hot Spot Mining Based on PAM Probabilistic Topic Model MATEC Web of Conference 22, 01062 ( 2015) DOI: 10.1051/ matecconf/ 2015220106 2 C Owned by the author, publihed by EDP Science, 2015 Microblog Hot Spot Mining Baed on PAM Probabilitic Topic Model Yaxin

More information

Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles

Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles Dan Boneh 1 and Xavier Boyen 2 1 Computer Science Department, Stanford University, Stanford CA 94305-9045 dabo@cs.stanford.edu

More information

Simple SK-ID-KEM 1. 1 Introduction

Simple SK-ID-KEM 1. 1 Introduction 1 Simple SK-ID-KEM 1 Zhaohui Cheng School of Computing Science, Middlesex University The Burroughs, Hendon, London, NW4 4BT, United Kingdom. m.z.cheng@mdx.ac.uk Abstract. In 2001, Boneh and Franklin presented

More information

A BATCH-ARRIVAL QUEUE WITH MULTIPLE SERVERS AND FUZZY PARAMETERS: PARAMETRIC PROGRAMMING APPROACH

A BATCH-ARRIVAL QUEUE WITH MULTIPLE SERVERS AND FUZZY PARAMETERS: PARAMETRIC PROGRAMMING APPROACH Mathematical and Computational Application Vol. 11 No. pp. 181-191 006. Aociation for Scientific Reearch A BATCH-ARRIVA QEE WITH MTIPE SERVERS AND FZZY PARAMETERS: PARAMETRIC PROGRAMMING APPROACH Jau-Chuan

More information

Cryptography from Pairings

Cryptography from Pairings DIAMANT/EIDMA Symposium, May 31st/June 1st 2007 1 Cryptography from Pairings Kenny Paterson kenny.paterson@rhul.ac.uk May 31st 2007 DIAMANT/EIDMA Symposium, May 31st/June 1st 2007 2 The Pairings Explosion

More information

Lecture 9: Shor s Algorithm

Lecture 9: Shor s Algorithm Quantum Computation (CMU 8-859BB, Fall 05) Lecture 9: Shor Algorithm October 7, 05 Lecturer: Ryan O Donnell Scribe: Sidhanth Mohanty Overview Let u recall the period finding problem that wa et up a a function

More information

IEOR 3106: Fall 2013, Professor Whitt Topics for Discussion: Tuesday, November 19 Alternating Renewal Processes and The Renewal Equation

IEOR 3106: Fall 2013, Professor Whitt Topics for Discussion: Tuesday, November 19 Alternating Renewal Processes and The Renewal Equation IEOR 316: Fall 213, Profeor Whitt Topic for Dicuion: Tueday, November 19 Alternating Renewal Procee and The Renewal Equation 1 Alternating Renewal Procee An alternating renewal proce alternate between

More information

New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts

New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts Allison Lewko University of Texas at Austin alewko@cs.utexas.edu Brent Waters University of Texas at Austin bwaters@cs.utexas.edu

More information

HELICAL TUBES TOUCHING ONE ANOTHER OR THEMSELVES

HELICAL TUBES TOUCHING ONE ANOTHER OR THEMSELVES 15 TH INTERNATIONAL CONFERENCE ON GEOMETRY AND GRAPHICS 0 ISGG 1-5 AUGUST, 0, MONTREAL, CANADA HELICAL TUBES TOUCHING ONE ANOTHER OR THEMSELVES Peter MAYRHOFER and Dominic WALTER The Univerity of Innbruck,

More information

A Strategy for Constructing Fast Round Functions with Practical Security Against Differential and Linear Cryptanalysis

A Strategy for Constructing Fast Round Functions with Practical Security Against Differential and Linear Cryptanalysis A Strategy for Contructing Fat Round Function with Practical Security Againt Differential and Linear Cryptanalyi Maayuki Kanda, Youichi Takahima 2, Tutomu Matumoto 3, Kazumaro Aoki,andKazuoOhta NTT Information

More information

EXTENDED STABILITY MARGINS ON CONTROLLER DESIGN FOR NONLINEAR INPUT DELAY SYSTEMS. Otto J. Roesch, Hubert Roth, Asif Iqbal

EXTENDED STABILITY MARGINS ON CONTROLLER DESIGN FOR NONLINEAR INPUT DELAY SYSTEMS. Otto J. Roesch, Hubert Roth, Asif Iqbal EXTENDED STABILITY MARGINS ON CONTROLLER DESIGN FOR NONLINEAR INPUT DELAY SYSTEMS Otto J. Roech, Hubert Roth, Aif Iqbal Intitute of Automatic Control Engineering Univerity Siegen, Germany {otto.roech,

More information

EE 4443/5329. LAB 3: Control of Industrial Systems. Simulation and Hardware Control (PID Design) The Inverted Pendulum. (ECP Systems-Model: 505)

EE 4443/5329. LAB 3: Control of Industrial Systems. Simulation and Hardware Control (PID Design) The Inverted Pendulum. (ECP Systems-Model: 505) EE 4443/5329 LAB 3: Control of Indutrial Sytem Simulation and Hardware Control (PID Deign) The Inverted Pendulum (ECP Sytem-Model: 505) Compiled by: Nitin Swamy Email: nwamy@lakehore.uta.edu Email: okuljaca@lakehore.uta.edu

More information

Control of Delayed Integrating Processes Using Two Feedback Controllers R MS Approach

Control of Delayed Integrating Processes Using Two Feedback Controllers R MS Approach Proceeding of the 7th WSEAS International Conference on SYSTEM SCIENCE and SIMULATION in ENGINEERING (ICOSSSE '8) Control of Delayed Integrating Procee Uing Two Feedback Controller R MS Approach LIBOR

More information

Memory Erasability Amplification

Memory Erasability Amplification Memory Eraability Amplification Jan Camenich 1, Robert R. Enderlein 1,2, and Ueli Maurer 2 1 IBM Reearch Zurich, Switzerland 2 Department of Computer Science, ETH Zürich, Switzerland Abtract. Eraable memory

More information

THE PARAMETERIZATION OF ALL TWO-DEGREES-OF-FREEDOM SEMISTRONGLY STABILIZING CONTROLLERS. Tatsuya Hoshikawa, Kou Yamada and Yuko Tatsumi

THE PARAMETERIZATION OF ALL TWO-DEGREES-OF-FREEDOM SEMISTRONGLY STABILIZING CONTROLLERS. Tatsuya Hoshikawa, Kou Yamada and Yuko Tatsumi International Journal of Innovative Computing, Information Control ICIC International c 206 ISSN 349-498 Volume 2, Number 2, April 206 pp. 357 370 THE PARAMETERIZATION OF ALL TWO-DEGREES-OF-FREEDOM SEMISTRONGLY

More information

A Constraint Propagation Algorithm for Determining the Stability Margin. The paper addresses the stability margin assessment for linear systems

A Constraint Propagation Algorithm for Determining the Stability Margin. The paper addresses the stability margin assessment for linear systems A Contraint Propagation Algorithm for Determining the Stability Margin of Linear Parameter Circuit and Sytem Lubomir Kolev and Simona Filipova-Petrakieva Abtract The paper addree the tability margin aement

More information

Suggested Answers To Exercises. estimates variability in a sampling distribution of random means. About 68% of means fall

Suggested Answers To Exercises. estimates variability in a sampling distribution of random means. About 68% of means fall Beyond Significance Teting ( nd Edition), Rex B. Kline Suggeted Anwer To Exercie Chapter. The tatitic meaure variability among core at the cae level. In a normal ditribution, about 68% of the core fall

More information

CDMA Signature Sequences with Low Peak-to-Average-Power Ratio via Alternating Projection

CDMA Signature Sequences with Low Peak-to-Average-Power Ratio via Alternating Projection CDMA Signature Sequence with Low Peak-to-Average-Power Ratio via Alternating Projection Joel A Tropp Int for Comp Engr and Sci (ICES) The Univerity of Texa at Autin 1 Univerity Station C0200 Autin, TX

More information

Computers and Mathematics with Applications. Sharp algebraic periodicity conditions for linear higher order

Computers and Mathematics with Applications. Sharp algebraic periodicity conditions for linear higher order Computer and Mathematic with Application 64 (2012) 2262 2274 Content lit available at SciVere ScienceDirect Computer and Mathematic with Application journal homepage: wwweleviercom/locate/camwa Sharp algebraic

More information

CHAPTER 6. Estimation

CHAPTER 6. Estimation CHAPTER 6 Etimation Definition. Statitical inference i the procedure by which we reach a concluion about a population on the bai of information contained in a ample drawn from that population. Definition.

More information

RELIABILITY OF REPAIRABLE k out of n: F SYSTEM HAVING DISCRETE REPAIR AND FAILURE TIMES DISTRIBUTIONS

RELIABILITY OF REPAIRABLE k out of n: F SYSTEM HAVING DISCRETE REPAIR AND FAILURE TIMES DISTRIBUTIONS www.arpapre.com/volume/vol29iue1/ijrras_29_1_01.pdf RELIABILITY OF REPAIRABLE k out of n: F SYSTEM HAVING DISCRETE REPAIR AND FAILURE TIMES DISTRIBUTIONS Sevcan Demir Atalay 1,* & Özge Elmataş Gültekin

More information

Identity-based encryption

Identity-based encryption Identity-based encryption Michel Abdalla ENS & CNRS MPRI - Course 2-12-1 Michel Abdalla (ENS & CNRS) Identity-based encryption 1 / 43 Identity-based encryption (IBE) Goal: Allow senders to encrypt messages

More information

Security Analysis of an Identity-Based Strongly Unforgeable Signature Scheme

Security Analysis of an Identity-Based Strongly Unforgeable Signature Scheme Security Analysis of an Identity-Based Strongly Unforgeable Signature Scheme Kwangsu Lee Dong Hoon Lee Abstract Identity-based signature (IBS) is a specific type of public-key signature (PKS) where any

More information

Beta Burr XII OR Five Parameter Beta Lomax Distribution: Remarks and Characterizations

Beta Burr XII OR Five Parameter Beta Lomax Distribution: Remarks and Characterizations Marquette Univerity e-publication@marquette Mathematic, Statitic and Computer Science Faculty Reearch and Publication Mathematic, Statitic and Computer Science, Department of 6-1-2014 Beta Burr XII OR

More information

CHAPTER 8 OBSERVER BASED REDUCED ORDER CONTROLLER DESIGN FOR LARGE SCALE LINEAR DISCRETE-TIME CONTROL SYSTEMS

CHAPTER 8 OBSERVER BASED REDUCED ORDER CONTROLLER DESIGN FOR LARGE SCALE LINEAR DISCRETE-TIME CONTROL SYSTEMS CHAPTER 8 OBSERVER BASED REDUCED ORDER CONTROLLER DESIGN FOR LARGE SCALE LINEAR DISCRETE-TIME CONTROL SYSTEMS 8.1 INTRODUCTION 8.2 REDUCED ORDER MODEL DESIGN FOR LINEAR DISCRETE-TIME CONTROL SYSTEMS 8.3

More information

Standard Guide for Conducting Ruggedness Tests 1

Standard Guide for Conducting Ruggedness Tests 1 Deignation: E 69 89 (Reapproved 996) Standard Guide for Conducting Ruggedne Tet AMERICA SOCIETY FOR TESTIG AD MATERIALS 00 Barr Harbor Dr., Wet Conhohocken, PA 948 Reprinted from the Annual Book of ASTM

More information

Lecture 7: Testing Distributions

Lecture 7: Testing Distributions CSE 5: Sublinear (and Streaming) Algorithm Spring 014 Lecture 7: Teting Ditribution April 1, 014 Lecturer: Paul Beame Scribe: Paul Beame 1 Teting Uniformity of Ditribution We return today to property teting

More information

[Saxena, 2(9): September, 2013] ISSN: Impact Factor: INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY

[Saxena, 2(9): September, 2013] ISSN: Impact Factor: INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY [Saena, (9): September, 0] ISSN: 77-9655 Impact Factor:.85 IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY Contant Stre Accelerated Life Teting Uing Rayleigh Geometric Proce

More information

Theoretical Computer Science. Optimal algorithms for online scheduling with bounded rearrangement at the end

Theoretical Computer Science. Optimal algorithms for online scheduling with bounded rearrangement at the end Theoretical Computer Science 4 (0) 669 678 Content lit available at SciVere ScienceDirect Theoretical Computer Science journal homepage: www.elevier.com/locate/tc Optimal algorithm for online cheduling

More information

Optimal Coordination of Samples in Business Surveys

Optimal Coordination of Samples in Business Surveys Paper preented at the ICES-III, June 8-, 007, Montreal, Quebec, Canada Optimal Coordination of Sample in Buine Survey enka Mach, Ioana Şchiopu-Kratina, Philip T Rei, Jean-Marc Fillion Statitic Canada New

More information

Secure Certificateless Public Key Encryption without Redundancy

Secure Certificateless Public Key Encryption without Redundancy Secure Certificateless Public Key Encryption without Redundancy Yinxia Sun and Futai Zhang School of Mathematics and Computer Science Nanjing Normal University, Nanjing 210097, P.R.China Abstract. Certificateless

More information

Type-based Proxy Re-encryption and its Construction

Type-based Proxy Re-encryption and its Construction Type-based Proxy Re-encryption and its Construction Qiang Tang Faculty of EWI, University of Twente, the Netherlands q.tang@utwente.nl Abstract. Recently, the concept of proxy re-encryption has been shown

More information

SERIES COMPENSATION: VOLTAGE COMPENSATION USING DVR (Lectures 41-48)

SERIES COMPENSATION: VOLTAGE COMPENSATION USING DVR (Lectures 41-48) Chapter 5 SERIES COMPENSATION: VOLTAGE COMPENSATION USING DVR (Lecture 41-48) 5.1 Introduction Power ytem hould enure good quality of electric power upply, which mean voltage and current waveform hould

More information

PIPELINED DIVISION OF SIGNED NUMBERS WITH THE USE OF RESIDUE ARITHMETIC FOR SMALL NUMBER RANGE WITH THE PROGRAMMABLE GATE ARRAY

PIPELINED DIVISION OF SIGNED NUMBERS WITH THE USE OF RESIDUE ARITHMETIC FOR SMALL NUMBER RANGE WITH THE PROGRAMMABLE GATE ARRAY POZNAN UNIVE RSITY OF TE CHNOLOGY ACADE MIC JOURNALS No 76 Electrical Engineering 03 Robert SMYK* Zenon ULMAN* Maciej CZYŻAK* PIPELINED DIVISION OF SIGNED NUMBERS WITH THE USE OF RESIDUE ARITHMETIC FOR

More information

One Class of Splitting Iterative Schemes

One Class of Splitting Iterative Schemes One Cla of Splitting Iterative Scheme v Ciegi and V. Pakalnytė Vilniu Gedimina Technical Univerity Saulėtekio al. 11, 2054, Vilniu, Lithuania rc@fm.vtu.lt Abtract. Thi paper deal with the tability analyi

More information

A Strong Identity Based Key-Insulated Cryptosystem

A Strong Identity Based Key-Insulated Cryptosystem A Strong Identity Based Key-Insulated Cryptosystem Jin Li 1, Fangguo Zhang 2,3, and Yanming Wang 1,4 1 School of Mathematics and Computational Science, Sun Yat-sen University, Guangzhou, 510275, P.R.China

More information

arxiv: v1 [math.ac] 30 Nov 2012

arxiv: v1 [math.ac] 30 Nov 2012 ON MODULAR INVARIANTS OF A VECTOR AND A COVECTOR YIN CHEN arxiv:73v [mathac 3 Nov Abtract Let S L (F q be the pecial linear group over a finite field F q, V be the -dimenional natural repreentation of

More information

Multicolor Sunflowers

Multicolor Sunflowers Multicolor Sunflower Dhruv Mubayi Lujia Wang October 19, 2017 Abtract A unflower i a collection of ditinct et uch that the interection of any two of them i the ame a the common interection C of all of

More information

Lecture 17: Analytic Functions and Integrals (See Chapter 14 in Boas)

Lecture 17: Analytic Functions and Integrals (See Chapter 14 in Boas) Lecture 7: Analytic Function and Integral (See Chapter 4 in Boa) Thi i a good point to take a brief detour and expand on our previou dicuion of complex variable and complex function of complex variable.

More information

3.1 The Revised Simplex Algorithm. 3 Computational considerations. Thus, we work with the following tableau. Basic observations = CARRY. ... m.

3.1 The Revised Simplex Algorithm. 3 Computational considerations. Thus, we work with the following tableau. Basic observations = CARRY. ... m. 3 Computational conideration In what follow, we analyze the complexity of the Simplex algorithm more in detail For thi purpoe, we focu on the update proce in each iteration of thi procedure Clearly, ince,

More information

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Boaz Barak November 21, 2007 Cyclic groups and discrete log A group G is cyclic if there exists a generator

More information

Christian Linde Olsen Griffith University, Faculty of Engineering and Information Technology, Gold Coast Campus.

Christian Linde Olsen Griffith University, Faculty of Engineering and Information Technology, Gold Coast Campus. 1 Abtract Rubble Mound Breakwater Chritian Linde Olen Griffith Univerity, Faculty of Engineering and Information Technology, Gold Coat Campu. 1. Abtract The paper deal with the deign of a rubble mound

More information

Recent Advances in Identity-based Encryption Pairing-based Constructions

Recent Advances in Identity-based Encryption Pairing-based Constructions Fields Institute Workshop on New Directions in Cryptography 1 Recent Advances in Identity-based Encryption Pairing-based Constructions Kenny Paterson kenny.paterson@rhul.ac.uk June 25th 2008 Fields Institute

More information

696 Fu Jing-Li et al Vol. 12 form in generalized coordinate Q ffiq dt = 0 ( = 1; ;n): (3) For nonholonomic ytem, ffiq are not independent of

696 Fu Jing-Li et al Vol. 12 form in generalized coordinate Q  ffiq dt = 0 ( = 1; ;n): (3) For nonholonomic ytem, ffiq are not independent of Vol 12 No 7, July 2003 cfl 2003 Chin. Phy. Soc. 1009-1963/2003/12(07)/0695-05 Chinee Phyic and IOP Publihing Ltd Lie ymmetrie and conerved quantitie of controllable nonholonomic dynamical ytem Fu Jing-Li(ΛΠ±)

More information

Design By Emulation (Indirect Method)

Design By Emulation (Indirect Method) Deign By Emulation (Indirect Method he baic trategy here i, that Given a continuou tranfer function, it i required to find the bet dicrete equivalent uch that the ignal produced by paing an input ignal

More information

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security The Game-based Methodology for Computational s David Pointcheval Ecole normale supérieure, CNRS & INRIA Computational and Symbolic Proofs of Security Atagawa Heights Japan April 6th, 2009 1/39 2/39 Public-Key

More information

Balanced Network Flows

Balanced Network Flows revied, June, 1992 Thi paper appeared in Bulletin of the Intitute of Combinatoric and it Application 7 (1993), 17-32. Balanced Network Flow William Kocay* and Dougla tone Department of Computer cience

More information

A High Throughput String Matching Architecture for Intrusion Detection and Prevention

A High Throughput String Matching Architecture for Intrusion Detection and Prevention A Hig Trougput tring Matcing Arcitecture for Intruion Detection and Prevention Lin Tan, Timoty erwood Appeared in ICA 25 Preented by: aile Kumar Dicuion Leader: Max Podleny Overview Overview of ID/IP ytem»

More information

Simulation and Analysis of Linear Permanent Magnet Vernier Motors for Direct Drive Systems

Simulation and Analysis of Linear Permanent Magnet Vernier Motors for Direct Drive Systems Available online at www.ijpe-online.com vol. 3, no. 8, December 07, pp. 304-3 DOI: 0.3940/ijpe.7.08.p.3043 Simulation and Analyi of Linear Permanent Magnet Vernier Motor for Direct Drive Sytem Mingjie

More information

Optimization model in Input output analysis and computable general. equilibrium by using multiple criteria non-linear programming.

Optimization model in Input output analysis and computable general. equilibrium by using multiple criteria non-linear programming. Optimization model in Input output analyi and computable general equilibrium by uing multiple criteria non-linear programming Jing He * Intitute of ytem cience, cademy of Mathematic and ytem cience Chinee

More information

Source slideplayer.com/fundamentals of Analytical Chemistry, F.J. Holler, S.R.Crouch. Chapter 6: Random Errors in Chemical Analysis

Source slideplayer.com/fundamentals of Analytical Chemistry, F.J. Holler, S.R.Crouch. Chapter 6: Random Errors in Chemical Analysis Source lideplayer.com/fundamental of Analytical Chemitry, F.J. Holler, S.R.Crouch Chapter 6: Random Error in Chemical Analyi Random error are preent in every meaurement no matter how careful the experimenter.

More information

arxiv: v1 [math.mg] 25 Aug 2011

arxiv: v1 [math.mg] 25 Aug 2011 ABSORBING ANGLES, STEINER MINIMAL TREES, AND ANTIPODALITY HORST MARTINI, KONRAD J. SWANEPOEL, AND P. OLOFF DE WET arxiv:08.5046v [math.mg] 25 Aug 20 Abtract. We give a new proof that a tar {op i : i =,...,

More information

Secure Identity Based Encryption Without Random Oracles

Secure Identity Based Encryption Without Random Oracles Secure Identity Based Encryption Without Random Oracles Dan Boneh 1, and Xavier Boyen 2 1 Computer Science Department, Stanford University, Stanford CA 94305-9045 dabo@cs.stanford.edu 2 Voltage Security,

More information

Estimating floor acceleration in nonlinear multi-story moment-resisting frames

Estimating floor acceleration in nonlinear multi-story moment-resisting frames Etimating floor acceleration in nonlinear multi-tory moment-reiting frame R. Karami Mohammadi Aitant Profeor, Civil Engineering Department, K.N.Tooi Univerity M. Mohammadi M.Sc. Student, Civil Engineering

More information

Research Article A New Kind of Weak Solution of Non-Newtonian Fluid Equation

Research Article A New Kind of Weak Solution of Non-Newtonian Fluid Equation Hindawi Function Space Volume 2017, Article ID 7916730, 8 page http://doi.org/10.1155/2017/7916730 Reearch Article A New Kind of Weak Solution of Non-Newtonian Fluid Equation Huahui Zhan 1 and Bifen Xu

More information

Modeling of Transport and Reaction in a Catalytic Bed Using a Catalyst Particle Model.

Modeling of Transport and Reaction in a Catalytic Bed Using a Catalyst Particle Model. Excerpt from the Proceeding of the COMSOL Conference 2010 Boton Modeling of Tranport and Reaction in a Catalytic Bed Uing a Catalyt Particle Model. F. Allain *,1, A.G. Dixon 1 1 Worceter Polytechnic Intitute

More information

Stochastic Optimization with Inequality Constraints Using Simultaneous Perturbations and Penalty Functions

Stochastic Optimization with Inequality Constraints Using Simultaneous Perturbations and Penalty Functions Stochatic Optimization with Inequality Contraint Uing Simultaneou Perturbation and Penalty Function I-Jeng Wang* and Jame C. Spall** The John Hopkin Univerity Applied Phyic Laboratory 11100 John Hopkin

More information

EFFECT ON PERSISTENCE OF INTRA-SPECIFIC COMPETITION IN COMPETITION MODELS

EFFECT ON PERSISTENCE OF INTRA-SPECIFIC COMPETITION IN COMPETITION MODELS Electronic Journal of Differential Equation, Vol. 2007(2007, No. 25, pp. 0. ISSN: 072-669. URL: http://ejde.math.txtate.edu or http://ejde.math.unt.edu ftp ejde.math.txtate.edu (login: ftp EFFECT ON PERSISTENCE

More information

Root Locus Diagram. Root loci: The portion of root locus when k assume positive values: that is 0

Root Locus Diagram. Root loci: The portion of root locus when k assume positive values: that is 0 Objective Root Locu Diagram Upon completion of thi chapter you will be able to: Plot the Root Locu for a given Tranfer Function by varying gain of the ytem, Analye the tability of the ytem from the root

More information

Unavoidable Cycles in Polynomial-Based Time-Invariant LDPC Convolutional Codes

Unavoidable Cycles in Polynomial-Based Time-Invariant LDPC Convolutional Codes European Wirele, April 7-9,, Vienna, Autria ISBN 978--87-4-9 VE VERLAG GMBH Unavoidable Cycle in Polynomial-Baed Time-Invariant LPC Convolutional Code Hua Zhou and Norbert Goertz Intitute of Telecommunication

More information

CONGESTION control is a key functionality in modern

CONGESTION control is a key functionality in modern IEEE TRANSACTIONS ON INFORMATION TEORY, VOL. X, NO. X, XXXXXXX 2008 On the Connection-Level Stability of Congetion-Controlled Communication Network Xiaojun Lin, Member, IEEE, Ne B. Shroff, Fellow, IEEE,

More information

CONTROL SYSTEMS, ROBOTICS AND AUTOMATION Vol. VIII Decoupling Control - M. Fikar

CONTROL SYSTEMS, ROBOTICS AND AUTOMATION Vol. VIII Decoupling Control - M. Fikar DECOUPLING CONTROL M. Fikar Department of Proce Control, Faculty of Chemical and Food Technology, Slovak Univerity of Technology in Bratilava, Radlinkého 9, SK-812 37 Bratilava, Slovakia Keyword: Decoupling:

More information