Cryptanalysis of Threshold Proxy Signature Schemes 1)

Size: px
Start display at page:

Download "Cryptanalysis of Threshold Proxy Signature Schemes 1)"

Transcription

1 MM Research Preprnts, MMRC, AMSS, Academa Snca No. 23, December 24 Cryptanalyss of Threshold Proxy Sgnature Schemes 1) Zuo-Wen Tan and Zhuo-Jun Lu Key Laboratory of Mathematcs Mechanzaton Insttute of Systems Scence, AMSS, Academa Snca Bejng 18, Chna Abstract. A (t, n) threshold proxy sgnature scheme enables an orgnal sgner to delegate the sgnature authorty to a proxy group of n member such that t or more than t proxy sgners can cooperatvely sgn messages on behalf of the orgnal sgner. In the paper, we revew the securty of two nonrepudable threshold proxy sgnature schemes. We show that Tzeng et al. s threshold proxy sgnature scheme s nsecure aganst a malcous orgnal sgner s forgery and that Hsu et al. s threshold proxy sgnature scheme s unversally forgeable. In other words, nether of the above-mentoned threshold proxy sgnature schemes holds the unforgeablty and provdes non-repudaton as clamed. 1. Introducton In a proxy sgnature scheme, an orgnal sgner delegates a user, called a proxy sgner, to sgn message on ts behalf. Snce Mambo et al. ntroduced the concept of proxy sgnature [8], many proxy sgnature schemes have been proposed [1,3,4,6,7,9,14]. Mambo et al. s proxy sgnature schemes [8] satsfy the followng property: no one except the orgnal sgner and the proxy sgner can create a vald proxy sgnature on behalf of the orgnal sgner. J. Lee et al. [6] mproved the securty property of the proxy sgnature: only the proxy sgner can create a vald proxy sgnature and anyone else, even the orgnal sgner, can not generate a vald proxy sgnature. Thus, for a vald proxy sgnature, the actual proxy sgner cannot deny that he/she has sgned the message and the orgnal sgner cannot deny that he/she has delegated the sgnng authorty to the actual proxy sgner. The proxy sgnature scheme holds non-repudaton. K. Zhang and Km et al. ndependently proposed the threshold proxy sgnature schemes [5,15], respectvely. In a (t, n) threshold proxy sgnature scheme, a proxy sgnature key s shared among the subset of the n proxy sgners such that at least t proxy sgners can cooperatvely sgn messages on behalf of the orgnal sgner. To avod dspute about who are the actual sgners, Sun proposed a nonrepudable threshold proxy sgnature scheme wth known sgners ([12]). Sun s scheme elmnates Km et al. s scheme s dsadvantage that the verfer s unable to determne whether the proxy group key s generated by the legal proxy group. However, Hwang et al. [3] ponted out that Sun s scheme s nsecure aganst the colluson attack that any malcous proxy sgners can collude to obtan the prvate key of the 1) Supported by Natonal Scence Foundaton of Chna( )

2 Threshold Proxy Sgnature Schemes 227 proxy group and then mpersonate any other proxy group to produce vald proxy sgnatures. Hwang et al. ([3]) further made an mprovement to overcome the weakness of Sun s scheme. Unfortunately, C. -L. Hsu et al. showed Hwang et al. s threshold proxy sgnature scheme s stll vulnerable by the colluson attack ([4]). Any t or fewer than t malcous proxy sgners can stll collusvely forge vald proxy sgnatures. Furthermore, C. -L. Hsu et al. proposed an effcent nonrepudable threshold proxy sgnature scheme aganst the colluson attack ([4]). S.-F Tzeng et al. [13] stll found that n Hwang et al. s threshold proxy sgnature scheme, a malcous orgnal sgner can mpersonate any t or more than t proxy sgners to generate sgnatures on any message. S.-F Tzeng et al. also constructed a nonrepudable threshold proxy sgnature scheme wth known sgners (13]) and clamed the proposed scheme mproved the securty of Hwang et al. s threshold proxy sgnature scheme and acheved the nonrepudaton requrement. In ths paper, we wll pont out that Hsu et al. s threshold proxy sgnature scheme s unversally forgeable and that Tzeng et al. s threshold proxy sgnature scheme stll s vulnerable aganst the mpersonaton attack. In Tzeng et al. s scheme, a malcous orgnal sgner can mpersonate any proxy group and forge sgnatures on any message. The rest of ths paper s organzed as follows. In Secton 2, we wll brefly revew Tzeng et al. s threshold proxy sgnature scheme [13] and then demonstrate the attack by the malcous orgnal sgner. In Secton 3, we wll revew Hsu et al. s threshold proxy sgnature scheme [4] and then show the unversal attack by any adversary. Fnally, Secton 4 s dedcated to our concluson. 2. Tzeng et al. s threshold proxy sgnature scheme and ts attack In ths secton, we revew Tzeng et al s (t, n) threshold proxy sgnature scheme [13] and show that Tzeng et al. s threshold proxy sgnature scheme s vulnerable to the orgnal sgner s forgery attack Bref Revew of Tzeng et al. s Scheme Let p, q be two large prmes such that q p 1; g a generator of a subgroup of Zp wth order q. h( ) s a publc one-way hash functon. APSID denotes the denttes of the actual proxy sgners or the group of the actual proxy sgners. The orgnal sgner O has ts prvate key x o Zq and a publc ke o = g xo mod p. Each sgner P n the proxy group G = {P 1, P 2,, P n } has ts prvate key x Zq and a publc ke = g x mod p. The orgnal sgner s and the proxy sgners publc keys are all certfed by the certfcate authorty (CA). Let y G = n y. Tzeng et al. s scheme comprses four phases Secret Share Generaton Phase In the phase, all P n G cooperate to generate the secret share by executng Pedersen s (t, n) verfable secret sharng scheme [11] as follows. [1 ] P randomly chooses a (t 1)-degree polynomal n Z q [x] f (x) = x y + a A + a 1 x + a 2 x a,t 1 x t 1, wherea = g n a. (1)

3 228 Z.-W Tan, Z.-J, Lu [2 ] P publshes A l = g a l modp, l = 1, 2,, t 1 (2) [3 ] P computes f (j) and sends t to P j va a secure channel, where 1, j n, j. t 1 [4 ] P j valdates f (j) by checkng g f(j) = AA l=1 Ajl l mod p, and then computes the publc value A l (l = 1, 2,, t 1) and ts secret share s j, A l = A l mod p, (3) n s j = f (j) = f() mod q. (4) Proxy Share Generaton Phase Let m w be the warrant whch ncludes the dentty of O and each P n G, the threshold value t, and the vald delegaton tme, etc. The orgnal sgner O delegates the proxy group G by performng the followng steps. [1 ] The orgnal sgner O randomly chooses k Z q, and computes K = g k (mod p), and σ = x o h(m w K) + k (mod q). [2 ]O, as a dealer, dstrbutes the proxy key σ among the proxy group as follows. O randomly chooses a polynomal of degree t 1: f (x) = σ + b 1 x + b 2 x b t 1 x t 1 (mod q), and computes and secretly sends σ = f () (mod q) to each P ( = 1, 2,, n). Then, O publshes (m w, K) and B j = g b j (j = 1, 2,, t 1). [3 ]P accepts (σ, m w, K) f the equaton g σ = y h(mw K) o K t 1 Bj j P computes hs proxy share σ = σ + s h(m w K)( mod q) Proxy Sgnature Generaton Phase Wthout loss of generalty, let {P 1, P 2,, P t } be the actual proxy group. [1 ] Each P n APSID randomly chooses a (t 1)-degree polynomal n mod p holds. Then, f (z) = x y + c C + c 1 z + + c,t 1 z t 1 (mod q). (5) t c where y = C = g mod p. P ( = 1, 2,, t) publshes C l = g c l mod p, l = 1, 2,, t 1. (6) P computes f (j) and sends t to P j va a secure channel, where 1, j t, j. P j valdates f (j) by checkng gf (j) = t 1 Cy C jl l mod p, and then computes the publc value C l and ts secret share s j, l=1 C l = C l mod p, (7)

4 Threshold Proxy Sgnature Schemes 229 s j = t f (j) = f (j) mod q. (8) [2 ] Each P computes the ndvdual proxy sgnature γ = s y + σ h(ap SID m) (mod q) and sends γ to P j (j ) n a secure manner. P j can verfy the valdty of γ through the followng equaton: g γ = [ ( t 1 ( y G A A ) ( C j t 1 A j )] y [( Ky h(mw K) ) h(mw K) ] h(ap SID m) [3 ]Each P can apply Lagrange nterpolaton formula to generate t 1 mod p. ) B j T = f ()y + [f() + f ()]h(ap SID m) (1) Then, (m, m w, K, AP SID, y, A, T ) s a proxy sgnature on m Proxy Sgnature Verfcaton Phase The verfer can check the valdty of the proxy sgnature through the equaton: g T = [ KA A yh(mw K) ] h(ap SID m) ( (9) ) y mod p. (11) 2.2. Cryptanalyss of Tzeng et al. s scheme In the secton, we show that Tzeng et al. s scheme s nsecure aganst the orgnal sgner s forgery. Assume a malcous orgnal sgner wll mpersonate an actual proxy group AP SID and forge a proxy sgnature on message m. O chooses two random ntegers y, A n Z p and a random nteger a n Z q. The orgnal sgner O computes K = g a (A A s = h(ap SID m) 1 mod q, (12) ) 1 ( ) 1 s mod p. (13) O computes T = (x o h(m w K) + a)h(ap SID m) mod q, (14) Now, the proxy sgner O forges a vald proxy sgnature (m w, K, AP SID, y, A, T ) on message m. Ths s because: [ KA A yh(mw K) ] h(ap SID m) ( ) y

5 23 Z.-W Tan, Z.-J, Lu ) 1 ( ) s = g (A a A ( y y ) 1 A A yh(mw K) ( ) s ] h(ap SID m) ( ) y = [g a ( y y ) 1 y h(mw K) ) [ = g a y h(mw K) ] 1 ( ) y h(ap SID m) ( y y [ = g a y h(mw K) ] h(ap SID m) mod p = g T mod p. h(ap SID m) ( In fact, the orgnal sgner O has not delegated the sgnng authorty to the group AP SID, even G. So Tzeng et al. s scheme cannot provde the securty property nonrepudaton. 3. Hsu et al. s threshold proxy sgnature scheme and ts attack In ths secton, we revew Hsu et al s (t, n) threshold proxy sgnature scheme [4] and show that Hsu et al. s threshold proxy sgnature scheme s unversally forgeable Bref Revew of Hsu et al. s Scheme The parameters (p, q, g, h( ), y G ) n Hsu et al. s scheme are the same as those of Tzeng et al. s scheme. Let O be the orgnal sgner and G = {P 1, P 2,, P n } the proxy group. The orgnal sgner O has ts prvate key x o Zq, a publc ke o = g xo mod p and a publc dentfer v o Zq. Each sgner P n G has ts prvate key x Zq, a publc key y = g x mod p and a publc dentfer v Zq. Both O s publc key and P s publc keys are all certfed by the certfcate authorty (CA). Hsu et al. s scheme s composed of the followng four phases Secret Share Generaton Phase All the proxy sgners P n G cooperates to generate the secret share by executng Pedersen s (t, n) verfable secret sharng scheme [11]. [1 ] P randomly chooses a (t 1)-degree polynomal n Z q [x] f (x) = (x + a ) + a 1 x + a 2 x a,t 1 x t 1, (15) [2 ] Each P publshes A l = g a l modp (l =, 1, 2,, t 1). P computes f (v j ) and sends t to P j va a secure channel, where 1, j n, j. [3 ] P j valdates f (j) by checkng the equaton g f (v j ) t 1 = y A vl j l mod p, and then computes the publc value A l (l =, 1, 2,, t 1) and ts secret share γ j, l= ) y A l = A l mod p, (16) n γ j = f (v j ) mod q. (17)

6 Threshold Proxy Sgnature Schemes Proxy Share Generaton Phase The orgnal sgner O produces the warrant m w and delegates the proxy group G as follows. [1 ] The orgnal sgner O randomly chooses k Z q, and computes K = g k (mod p), and σ = x o h(m w K) + k (mod q). [2 ]O shares the proxy key σ among the proxy group by performng Pedersen s (t, n) verfable secret sharng scheme ([11]). O randomly generates a polynomal of degree t 1: f (x) = σ + b 1 x + b 2 x b t 1 x t 1 (mod q). O computes and secretly sends σ = f (v ) (mod q) to each P ( = 1, 2,, n). Fnally, O publshes (m w, K) and B j = g b j (j = 1, 2,, t 1). [3 ]If the equaton g σ = yo h(mw K) K t 1 Bvj j mod p holds, P accepts (σ, m w, K) and computes hs proxy share σ = σ + γ h(m w K)( mod q) Proxy Sgnature Generaton Phase Wthout loss of generalty, assume that {P 1, P 2,, P t } are the actual proxy group AP SID to produce the proxy sgnature on message m. They cooperatvely perform the followng steps. [1 ] Each P n APSID randomly chooses an nteger k Zq and broadcasts r = g k (mod q) among the proxy sgners n APSID. [2 ] Upon recevng all r j (j = 1, 2,, t), each P n APSID computes where L =,j R = r mod p, (18) s = k R + (L σ + x )h(a R ASID m) mod q, (19) ( v j )(v v j ) 1 mod q, and sends s to a desgnated clerk. The desgnated clerk s any proxy sgner n APSID. [3 ] The clerk valdates s by checkng the equaton g s = r R t 1 y o y G A A vj j h(m w K) t 1 K B vj j L y h(a R AP SID m) If all the ndvdual proxy sgnatures on m are vald, the clerk computes mod p. (2) t S = s j mod q. (21) Then, (m, m w, K, AP SID, R, A, S) s the proxy sgnature on m.

7 232 Z.-W Tan, Z.-J, Lu Proxy Sgnature Verfcaton Phase The verfer can dentfy the orgnal sgner and the proxy group G from the warrant m w, and check the valdty of the proxy sgnature through the equaton: ( )) h(a R AP SID m) g S = R ((y R o y G A ) h(mw K) K y mod p. (22) 3.2. Cryptanalyss of Hsu et al. s scheme In the secton, we show that Hsu et al. s scheme s nsecure aganst unversal forgery. An adversary can mpersonate any actual proxy group AP SID and forge a proxy sgnature on any message m. The adversary performs the followng steps. The adversary chooses random ntegers a, b, c n Z q. The adversary computes K = g a ( y ) 1 mod p, (23) A = y 1 G y 1 o g b mod p, (24) R = g c mod p. (25) Fnally, the adversary computes S = Rc + (bh(m w K) + a)h(a R AP SID m) mod q. (26) Now, the adversary forges a vald proxy sgnature (m w, K, AP SID, R, A, S) on message m. Ths s because: ( )) h(a R AP SID m) R ((y R o y G A ) h(mw K) K y ( ( ( = R R y o y G yg 1 y 1 o g b) h(m w K) )) h(a R AP SID m) g a ( y ) 1 y ( = g cr g bh(mw K) g a) h(a R AP SID m) = g cr+bh(mw K)+a)h(A R AP SID m) mod p = g S mod p. Therefore, Hsu et al. s scheme s nsecure aganst unveral forgery and cannot provde the securty property nonrepudaton. 4. Conclusons In the paper, we have analyzed the securty of two nonrepudable threshold proxy sgnature schemes wth known sgners. We have found that n Tzeng et al. s threshold proxy sgnature scheme, a malcous orgnal sgner can frame any actual proxy group and forge vald proxy sgnatures on any message. Hsu et al. s threshold proxy sgnature scheme s unversally forgeable. Thus, these proxy sgnature schemes cannot posses the clamed securty propertes.

8 Threshold Proxy Sgnature Schemes 233 References [1] A.Boldyreva, A. Palaco, B. Warnsch, Secure Proxy Sgnature Schemes for Delegaton of Sgnng Rghts Avalable at [2] S. J. Hwang and C. C. Chen, A new proxy mult-sgnature scheme, Internatonal workshop on cryptology and network securty, Tamkang Unversty, Tape, Tawan, Sep , 21. [3] M.-S. Hwang, I.-C. Ln and K.-F. Lu, A secure nonrepudable threshold proxy sgnature scheme wth known sgners, Internatonal Journal of Informatca 11(2), pp.1-8, 2. [4] C.-L Hsu and T-S Wu, Effcent nonrepudable threshold proxy sgnature scheme wth known sgners agast the colluson attack Appled Mathematcs And Computaton, 24. [5] S. J. Km, S. J. Park, D. H. Won, Proxy Sgnatures, revsted. ICICS 97, LNCS 1334, Sprnger- Verlag pp , [6] B. Lee, H. Km, and K. Km, Strong proxy sgngture and ts applcatons, Proceedngs of SCIS, 21, pp , 21. [7] B. Lee, H. Km, and K. Km, Secure moble agent usng strong non-desgnated proxy sgnature, Proc. ACISP 21, pp , 21. [8] M. Mambo, K. Usuda and E. Okamoto, Proxy sgnatures for delegatng sgnng operaton, Proc. 3rd ACM Conference on Computer and Communcatons Securty, ACM Press, pp , [9] Tal Malkn, Satosh Obana, and Mot Yung, The herarchy of key evovlvng sgnatures and a characterzaton proxy sgnatures, Proc. Advance n Cryptology-EUROCRYPTO 4, LNCS 327, Sprnger-Verlag, pp , 24. [1] H.-U. Park and L.-Y. Lee, A dgtal nomnatve proxy sgnature scheme for moble communcatons, ICICS 21, LNCS 2229, Sprnger-Verlag, pp , 21. [11] T. P. Pedersen. Dstrbuted Provers wth Applcatons to Undenable Sgnatures. Proc. Advance n Cryptology-EUROCRYPTO 91, LNCS 547, Sprnger-Verlag, pp , [12] H. M. Sun, An effcent nonrepudable threshold proxy sgnatures wth known sgners, Computer Communcatons 22(8),1999, pp [13] S.-F. Tzeng, M.-S. Hwang, and C.-Y. Yang, An mprovement of nonrepudable threshold proxy sgnature schemem wth known sgners, Computers & Securty 23,24, pp [14] S.-F. Tzeng, C.-Y. Yang, and M.-S. Hwang, A nonrepudable threshold mult-proxy multsgnature scheme wth shared verfcaton, Future Generaton Computer Systems 2, 24, pp [15] K. Zhang, Threshold proxy sgnature schemes, Informaton Securty Workshop, Japan, 1997, pp

A Model of Bilinear-Pairings Based Designated-Verifier Proxy Signatue Scheme*

A Model of Bilinear-Pairings Based Designated-Verifier Proxy Signatue Scheme* A Model of Blnear-Parngs Based Desgnated-Verfer Proxy Sgnatue Scheme Fengyng L,, Qngshu Xue, Jpng Zhang, Zhenfu Cao Department of Educaton Informaton Technology, East Chna Normal Unversty, 0006, Shangha,

More information

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol Cryptanalyss of parng-free certfcateless authentcated key agreement protocol Zhan Zhu Chna Shp Development Desgn Center CSDDC Wuhan Chna Emal: zhuzhan0@gmal.com bstract: Recently He et al. [D. He J. Chen

More information

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards Comments on a secure dynamc ID-based remote user authentcaton scheme for multserver envronment usng smart cards Debao He chool of Mathematcs tatstcs Wuhan nversty Wuhan People s Republc of Chna Emal: hedebao@63com

More information

Comment on An arbitrated quantum signature scheme. with fast signing and verifying

Comment on An arbitrated quantum signature scheme. with fast signing and verifying Comment on n arbtrated quantum sgnature scheme wth fast sgnng and verfyng Y-Png Luo and Tzonelh Hwang * Department of Computer cence and Informaton Engneerng, Natonal Cheng ung Unversty, No, Unversty Rd,

More information

A Threshold Digital Signature Issuing Scheme without Secret Communication

A Threshold Digital Signature Issuing Scheme without Secret Communication A Threshold Dgtal Sgnature Issung Scheme wthout Secret Communcaton Kazuo Takarag, Kunhko Myazak, Masash Takahash Systems Development Laboratory, Htach, Ltd e-mal: {takara, kunhko, takahas}@sdlhtachcop

More information

Finding Malleability in NTRUSign

Finding Malleability in NTRUSign Fndng Malleablty n TRUSgn SungJun Mn, Go Yamamoto, and Kwangjo Km Auto-ID Labs Whte Paper WP-HARDWARE-33 Sungjun Mn Senor Researcher, atonal Computerzaton Agency Go Yamamoto Senor Researcher, Informaton

More information

On Security of Two Nonrepudiable Threshold Multi-proxy Multi-signature Schemes with Shared Verification

On Security of Two Nonrepudiable Threshold Multi-proxy Multi-signature Schemes with Shared Verification International Journal of Network Security, Vol.4, No.3, PP.248 253, May 2007 248 On Security of Two Nonrepudiable Threshold Multi-proxy Multi-signature Schemes with Shared Verification Rongxing Lu, Zhenfu

More information

RSA /2002/13(08) , ); , ) RSA RSA : RSA RSA [2] , [1,4]

RSA /2002/13(08) , ); , )     RSA RSA : RSA RSA [2] , [1,4] 1000-9825/2002/13(081729-06 2002 Journal of Software Vol13, No8 RSA 1,2 1, 1 (, 200433; 2 (, 200070 E-mal: yfhu@fudaneducn http://wwwfudaneducn : RSA RSA :, ; RSA,,, RSA,, : ; RSA ; ;RSA; : TP309 : A RSA

More information

Provable Security Signatures

Provable Security Signatures Provable Securty Sgnatures UCL - Louvan-la-Neuve Wednesday, July 10th, 2002 LIENS-CNRS Ecole normale supéreure Summary Introducton Sgnature FD PSS Forkng Lemma Generc Model Concluson Provable Securty -

More information

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem H.K. Pathak et. al. / (IJCSE) Internatonal Journal on Computer Scence and Engneerng Speedng up Computaton of Scalar Multplcaton n Ellptc Curve Cryptosystem H. K. Pathak Manju Sangh S.o.S n Computer scence

More information

An Efficient Provable Secure Public Auditing Scheme for Cloud Storage

An Efficient Provable Secure Public Auditing Scheme for Cloud Storage KSII TRANSACTIONS ON INTERNET AND INFORMATION SYSTEMS VOL. 8, NO., Nov. 204 4226 Copyrght 204 KSII An Effcent Provable Secure Publc Audtng Scheme for Cloud Storage Chunang Xu, Yuan Zhang, Yong Yu, Xaojun

More information

Cryptanalysis of a Public-key Cryptosystem Using Lattice Basis Reduction Algorithm

Cryptanalysis of a Public-key Cryptosystem Using Lattice Basis Reduction Algorithm www.ijcsi.org 110 Cryptanalyss of a Publc-key Cryptosystem Usng Lattce Bass Reducton Algorthm Roohallah Rastagh 1, Hamd R. Dall Oskoue 2 1,2 Department of Electrcal Engneerng, Aeronautcal Unversty of Snce

More information

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 CHALMERS GÖTEBORGS UNIVERSITET CRYPTOGRAPHY TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 No extra materal s allowed durng the exam except for pens and a smple calculator (not smartphones).

More information

The Order Relation and Trace Inequalities for. Hermitian Operators

The Order Relation and Trace Inequalities for. Hermitian Operators Internatonal Mathematcal Forum, Vol 3, 08, no, 507-57 HIKARI Ltd, wwwm-hkarcom https://doorg/0988/mf088055 The Order Relaton and Trace Inequaltes for Hermtan Operators Y Huang School of Informaton Scence

More information

Security Vulnerability in Identity-Based Public Key Cryptosystems from Pairings

Security Vulnerability in Identity-Based Public Key Cryptosystems from Pairings Internatonal Journal of Informaton and Educaton Technology Vol No 4 August 0 Securty Vulnerablty n Identty-Based ublc Key Cryptosystems from arngs Jyh-aw Yeh Abstract Many dentty-based lc key cryptosystems

More information

A note on An efficient certificateless aggregate signature with constant pairing computations

A note on An efficient certificateless aggregate signature with constant pairing computations A ote o A effcet certfcateless aggregate sgature wth costat parg computatos Debao He Maomao Ta Jahua Che School of Mathematcs ad Statstcs Wuha Uversty Wuha Cha School of Computer Scece ad Techology Uversty

More information

A CHARACTERIZATION OF ADDITIVE DERIVATIONS ON VON NEUMANN ALGEBRAS

A CHARACTERIZATION OF ADDITIVE DERIVATIONS ON VON NEUMANN ALGEBRAS Journal of Mathematcal Scences: Advances and Applcatons Volume 25, 2014, Pages 1-12 A CHARACTERIZATION OF ADDITIVE DERIVATIONS ON VON NEUMANN ALGEBRAS JIA JI, WEN ZHANG and XIAOFEI QI Department of Mathematcs

More information

Augmented Broadcaster Identity-based Broadcast Encryption

Augmented Broadcaster Identity-based Broadcast Encryption Augmented Broadcaster Identty-based Broadcast Encrypton Janhong Zhang Yuwe Xu Zhpeng Chen Insttuton of Image Processng and Pattern Recognton North Chna Unversty of Technology Bejng Chna 100144 ywxupaper@163com

More information

Efficient Ring Signatures Without Random Oracles

Efficient Ring Signatures Without Random Oracles Effcent Rng Sgnatures Wthout Random Oracles Hovav Shacham hovav.shacham@wezmann.ac.l Brent Waters bwaters@csl.sr.com Abstract We descrbe the frst effcent rng sgnature scheme secure, wthout random oracles,

More information

Power law and dimension of the maximum value for belief distribution with the max Deng entropy

Power law and dimension of the maximum value for belief distribution with the max Deng entropy Power law and dmenson of the maxmum value for belef dstrbuton wth the max Deng entropy Bngy Kang a, a College of Informaton Engneerng, Northwest A&F Unversty, Yanglng, Shaanx, 712100, Chna. Abstract Deng

More information

Strongly Unforgeable Proxy Re-Signature Schemes in the Standard model

Strongly Unforgeable Proxy Re-Signature Schemes in the Standard model Strongly Unforgeable Proxy Re-Sgnature Schemes n the Standard model No Author Gven No Insttute Gven Abstract. Proxy re-sgnatures are generally used for the delegaton of sgnng rghts of a user delegator

More information

Cryptographic Protocols

Cryptographic Protocols Cryptographc Protocols Entty Authentcaton Key Agreement Fat-Shamr Identfcaton Schemes Zero-Knowledge Proof Systems Shnorr s Identfcaton/Sgnature Scheme Commtment Schemes Secret Sharng Electronc Electon

More information

The Synchronous 8th-Order Differential Attack on 12 Rounds of the Block Cipher HyRAL

The Synchronous 8th-Order Differential Attack on 12 Rounds of the Block Cipher HyRAL The Synchronous 8th-Order Dfferental Attack on 12 Rounds of the Block Cpher HyRAL Yasutaka Igarash, Sej Fukushma, and Tomohro Hachno Kagoshma Unversty, Kagoshma, Japan Emal: {garash, fukushma, hachno}@eee.kagoshma-u.ac.jp

More information

Threshold Undeniable RSA Signature Scheme

Threshold Undeniable RSA Signature Scheme Threshold Undeniable RSA Signature Scheme Guilin Wang 1, Sihan Qing 1, Mingsheng Wang 1, and Zhanfei Zhou 2 1 Engineering Research Center for Information Security Technology; State Key Laboratory of Information

More information

Efficient many-party controlled teleportation of multi-qubit quantum information via entanglement

Efficient many-party controlled teleportation of multi-qubit quantum information via entanglement Effcent many-party controlled teleportaton of mult-qut quantum nformaton va entanglement Chu-Png Yang, Shh-I Chu, Syuan Han Physcal Revew A, 24 Presentng: Vctora Tchoudakov Motvaton Teleportaton va the

More information

Convexity preserving interpolation by splines of arbitrary degree

Convexity preserving interpolation by splines of arbitrary degree Computer Scence Journal of Moldova, vol.18, no.1(52), 2010 Convexty preservng nterpolaton by splnes of arbtrary degree Igor Verlan Abstract In the present paper an algorthm of C 2 nterpolaton of dscrete

More information

Amusing Properties of Odd Numbers Derived From Valuated Binary Tree

Amusing Properties of Odd Numbers Derived From Valuated Binary Tree IOSR Journal of Mathematcs (IOSR-JM) e-iss: 78-578, p-iss: 19-765X. Volume 1, Issue 6 Ver. V (ov. - Dec.016), PP 5-57 www.osrjournals.org Amusng Propertes of Odd umbers Derved From Valuated Bnary Tree

More information

J. Number Theory 130(2010), no. 4, SOME CURIOUS CONGRUENCES MODULO PRIMES

J. Number Theory 130(2010), no. 4, SOME CURIOUS CONGRUENCES MODULO PRIMES J. Number Theory 30(200, no. 4, 930 935. SOME CURIOUS CONGRUENCES MODULO PRIMES L-Lu Zhao and Zh-We Sun Department of Mathematcs, Nanjng Unversty Nanjng 20093, People s Republc of Chna zhaollu@gmal.com,

More information

n-strongly Ding Projective, Injective and Flat Modules

n-strongly Ding Projective, Injective and Flat Modules Internatonal Mathematcal Forum, Vol. 7, 2012, no. 42, 2093-2098 n-strongly Dng Projectve, Injectve and Flat Modules Janmn Xng College o Mathematc and Physcs Qngdao Unversty o Scence and Technology Qngdao

More information

An Efficient Certificate-based Verifiable Encrypted Signature Scheme Without Pairings

An Efficient Certificate-based Verifiable Encrypted Signature Scheme Without Pairings Send Orders for Reprnts to reprnts@benthamscence.ae The Open Cybernetcs & Systemcs Journal, 014, 8, 39-47 39 Open ccess n Effcent Certfcate-based Verfable Encrypted Sgnature Scheme Wthout Parngs Rufen

More information

Enhanced Privacy ID: A Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities

Enhanced Privacy ID: A Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities Enhanced Prvacy ID: A Drect Anonymous Attestaton Scheme wth Enhanced Revocaton Capabltes Erne Brckell Intel Corporaton erne.brckell@ntel.com Jangtao L Intel Corporaton jangtao.l@ntel.com August 17, 2007

More information

Improved Integral Cryptanalysis of FOX Block Cipher 1

Improved Integral Cryptanalysis of FOX Block Cipher 1 Improved Integral Cryptanalyss of FOX Block Cpher 1 Wu Wenlng, Zhang Wentao, and Feng Dengguo State Key Laboratory of Informaton Securty, Insttute of Software, Chnese Academy of Scences, Bejng 100080,

More information

Round Efficient Unconditionally Secure Multiparty Computation Protocol

Round Efficient Unconditionally Secure Multiparty Computation Protocol Round Effcent Uncondtonally Secure Multparty Computaton Protocol Arpta Patra Ashsh Choudhary C. Pandu Rangan Department of Computer Scence and Engneerng Indan Insttute of Technology Madras Chenna Inda

More information

Improving the Round Complexity of VSS in Point-to-Point Networks

Improving the Round Complexity of VSS in Point-to-Point Networks Improvng the Round Complexty of VSS n Pont-to-Pont Networks Jonathan Katz Chu-Yuen Koo Rant Kumaresan Abstract We revst the followng queston: what s the optmal round complexty of verfable secret sharng

More information

6.842 Randomness and Computation February 18, Lecture 4

6.842 Randomness and Computation February 18, Lecture 4 6.842 Randomness and Computaton February 18, 2014 Lecture 4 Lecturer: Rontt Rubnfeld Scrbe: Amartya Shankha Bswas Topcs 2-Pont Samplng Interactve Proofs Publc cons vs Prvate cons 1 Two Pont Samplng 1.1

More information

On a CCA2-secure variant of McEliece in the standard model

On a CCA2-secure variant of McEliece in the standard model On a CCA2-secure varant of McElece n the standard model Edoardo Perschett Department of Mathematcs, Unversty of Auckland, New Zealand. e.perschett@math.auckland.ac.nz Abstract. We consder publc-key encrypton

More information

The lower and upper bounds on Perron root of nonnegative irreducible matrices

The lower and upper bounds on Perron root of nonnegative irreducible matrices Journal of Computatonal Appled Mathematcs 217 (2008) 259 267 wwwelsevercom/locate/cam The lower upper bounds on Perron root of nonnegatve rreducble matrces Guang-Xn Huang a,, Feng Yn b,keguo a a College

More information

Born and raised distributively: Fully distributed non-interactive adaptively-secure threshold signatures with short shares

Born and raised distributively: Fully distributed non-interactive adaptively-secure threshold signatures with short shares Publshed n Theoretcal Computer Scence, 645: 24, 206 Born and rased dstrbutvely: Fully dstrbuted non-nteractve adaptvely-secure threshold sgnatures wth short shares Benoît Lbert Ecole Normale Supéreure

More information

Proactive Linear Integer Secret Sharing

Proactive Linear Integer Secret Sharing Proactve Lnear Integer Secret Sharng Rune Thorbek BRICS, Dept. of Computer Scence, Unversty of Aarhus Abstract. In [3] Damgard and Thorbek proposed the lnear nteger secret sharng (LISS) scheme. In ths

More information

Scroll Generation with Inductorless Chua s Circuit and Wien Bridge Oscillator

Scroll Generation with Inductorless Chua s Circuit and Wien Bridge Oscillator Latest Trends on Crcuts, Systems and Sgnals Scroll Generaton wth Inductorless Chua s Crcut and Wen Brdge Oscllator Watcharn Jantanate, Peter A. Chayasena, and Sarawut Sutorn * Abstract An nductorless Chua

More information

Separable Linkable Threshold Ring Signatures

Separable Linkable Threshold Ring Signatures Separable Lnkable Threshold Rng Sgnatures Patrck P. Tsang 1, Vctor K. We 1, Tony K. Chan 1, Man Ho Au 1, Joseph K. Lu 1, and Duncan S. Wong 2 1 Department of Informaton Engneerng The Chnese Unversty of

More information

High-Speed Decoding of the Binary Golay Code

High-Speed Decoding of the Binary Golay Code Hgh-Speed Decodng of the Bnary Golay Code H. P. Lee *1, C. H. Chang 1, S. I. Chu 2 1 Department of Computer Scence and Informaton Engneerng, Fortune Insttute of Technology, Kaohsung 83160, Tawan *hpl@fotech.edu.tw

More information

Cryptanalysis of Threshold-Multisignature Schemes

Cryptanalysis of Threshold-Multisignature Schemes Cryptanalysis of Threshold-Multisignature Schemes Lifeng Guo Institute of Systems Science, Academy of Mathematics and System Sciences, Chinese Academy of Sciences, Beijing 100080, P.R. China E-mail address:

More information

( N) Chun-Xuan Jiang. P. O. Box 3924, Beijing , P. R. China

( N) Chun-Xuan Jiang. P. O. Box 3924, Beijing , P. R. China ang s functon n ( ) n prme dstrbuton Chun-Xuan ang P O Box 94, Bejng 00854, P R Chna jcxuan@snacom Abstract: We defne that prme equatons f( P,, Pn ),, f ( P, Pn ) (5)are polynomals (wth nteger coeffcents)

More information

On the Multicriteria Integer Network Flow Problem

On the Multicriteria Integer Network Flow Problem BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 5, No 2 Sofa 2005 On the Multcrtera Integer Network Flow Problem Vassl Vasslev, Marana Nkolova, Maryana Vassleva Insttute of

More information

Sequential Aggregate Signatures and Multisignatures Without Random Oracles

Sequential Aggregate Signatures and Multisignatures Without Random Oracles Sequental Aggregate Sgnatures and Multsgnatures Wthout Random Oracles Steve Lu stevelu@math.ucla.edu Hovav Shacham hovav.shacham@wezmann.ac.l Rafal Ostrovsky rafal@cs.ucla.edu May 16, 2006 Amt Saha saha@cs.ucla.edu

More information

The Study of Teaching-learning-based Optimization Algorithm

The Study of Teaching-learning-based Optimization Algorithm Advanced Scence and Technology Letters Vol. (AST 06), pp.05- http://dx.do.org/0.57/astl.06. The Study of Teachng-learnng-based Optmzaton Algorthm u Sun, Yan fu, Lele Kong, Haolang Q,, Helongang Insttute

More information

Valuated Binary Tree: A New Approach in Study of Integers

Valuated Binary Tree: A New Approach in Study of Integers Internatonal Journal of Scentfc Innovatve Mathematcal Research (IJSIMR) Volume 4, Issue 3, March 6, PP 63-67 ISS 347-37X (Prnt) & ISS 347-34 (Onlne) wwwarcournalsorg Valuated Bnary Tree: A ew Approach

More information

Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing

Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing Anonymous Identty-Based Broadcast Encrypton wth Revocaton for Fle Sharng Janchang La, Y Mu, Fuchun Guo, Wlly Suslo, and Rongmao Chen Centre for Computer and Informaton Securty Research, School of Computng

More information

Anonymous identity-based broadcast encryption with revocation for file sharing

Anonymous identity-based broadcast encryption with revocation for file sharing Unversty of Wollongong Research Onlne Faculty of Engneerng and Informaton Scences - Papers: Part A Faculty of Engneerng and Informaton Scences 2016 Anonymous dentty-based broadcast encrypton wth revocaton

More information

A Simple Research of Divisor Graphs

A Simple Research of Divisor Graphs The 29th Workshop on Combnatoral Mathematcs and Computaton Theory A Smple Research o Dvsor Graphs Yu-png Tsao General Educaton Center Chna Unversty o Technology Tape Tawan yp-tsao@cuteedutw Tape Tawan

More information

Pop-Click Noise Detection Using Inter-Frame Correlation for Improved Portable Auditory Sensing

Pop-Click Noise Detection Using Inter-Frame Correlation for Improved Portable Auditory Sensing Advanced Scence and Technology Letters, pp.164-168 http://dx.do.org/10.14257/astl.2013 Pop-Clc Nose Detecton Usng Inter-Frame Correlaton for Improved Portable Audtory Sensng Dong Yun Lee, Kwang Myung Jeon,

More information

A New Proxy Signature Scheme for a Specified Group of Verifiers

A New Proxy Signature Scheme for a Specified Group of Verifiers A New Proxy Signature Scheme for a Specified Group of Verifiers Min-Shiang Hwang Cheng-Chi Lee Shiang-Feng Tzeng Department of Computer Science and Information Engineering Asia University No. 500, Lioufeng

More information

A Novel ID-based Electronic Cash System from Pairings

A Novel ID-based Electronic Cash System from Pairings A Novel ID-based Electronc ash System from Parngs Jue-Sam hou, Yaln hen, Mng-Hsun ho, Hung-Mn Sun 4 Department of Informaton Management, Nanhua Unversty, Tawan R.O. : correspondng author: schou@mal.nhu.edu.tw

More information

Solving Fractional Nonlinear Fredholm Integro-differential Equations via Hybrid of Rationalized Haar Functions

Solving Fractional Nonlinear Fredholm Integro-differential Equations via Hybrid of Rationalized Haar Functions ISSN 746-7659 England UK Journal of Informaton and Computng Scence Vol. 9 No. 3 4 pp. 69-8 Solvng Fractonal Nonlnear Fredholm Integro-dfferental Equatons va Hybrd of Ratonalzed Haar Functons Yadollah Ordokhan

More information

Orientation Model of Elite Education and Mass Education

Orientation Model of Elite Education and Mass Education Proceedngs of the 8th Internatonal Conference on Innovaton & Management 723 Orentaton Model of Elte Educaton and Mass Educaton Ye Peng Huanggang Normal Unversty, Huanggang, P.R.Chna, 438 (E-mal: yepeng@hgnc.edu.cn)

More information

High resolution entropy stable scheme for shallow water equations

High resolution entropy stable scheme for shallow water equations Internatonal Symposum on Computers & Informatcs (ISCI 05) Hgh resoluton entropy stable scheme for shallow water equatons Xaohan Cheng,a, Yufeng Ne,b, Department of Appled Mathematcs, Northwestern Polytechncal

More information

The Jacobsthal and Jacobsthal-Lucas Numbers via Square Roots of Matrices

The Jacobsthal and Jacobsthal-Lucas Numbers via Square Roots of Matrices Internatonal Mathematcal Forum, Vol 11, 2016, no 11, 513-520 HIKARI Ltd, wwwm-hkarcom http://dxdoorg/1012988/mf20166442 The Jacobsthal and Jacobsthal-Lucas Numbers va Square Roots of Matrces Saadet Arslan

More information

A Hybrid Variational Iteration Method for Blasius Equation

A Hybrid Variational Iteration Method for Blasius Equation Avalable at http://pvamu.edu/aam Appl. Appl. Math. ISSN: 1932-9466 Vol. 10, Issue 1 (June 2015), pp. 223-229 Applcatons and Appled Mathematcs: An Internatonal Journal (AAM) A Hybrd Varatonal Iteraton Method

More information

Department of Statistics University of Toronto STA305H1S / 1004 HS Design and Analysis of Experiments Term Test - Winter Solution

Department of Statistics University of Toronto STA305H1S / 1004 HS Design and Analysis of Experiments Term Test - Winter Solution Department of Statstcs Unversty of Toronto STA35HS / HS Desgn and Analyss of Experments Term Test - Wnter - Soluton February, Last Name: Frst Name: Student Number: Instructons: Tme: hours. Ads: a non-programmable

More information

A property of the elementary symmetric functions

A property of the elementary symmetric functions Calcolo manuscrpt No. (wll be nserted by the edtor) A property of the elementary symmetrc functons A. Esnberg, G. Fedele Dp. Elettronca Informatca e Sstemstca, Unverstà degl Stud della Calabra, 87036,

More information

Sequential Aggregate Signatures and Multisignatures Without Random Oracles

Sequential Aggregate Signatures and Multisignatures Without Random Oracles Sequental Aggregate Sgnatures and Multsgnatures Wthout Random Oracles Steve Lu 1,, Rafal Ostrovsky 2,, Amt Saha 3,, Hovav Shacham 4, and Brent Waters 5, 1 UCLA stevelu@math.ucla.edu 2 UCLA rafal@cs.ucla.edu

More information

Hiding data in images by simple LSB substitution

Hiding data in images by simple LSB substitution Pattern Recognton 37 (004) 469 474 www.elsever.com/locate/patcog Hdng data n mages by smple LSB substtuton Ch-Kwong Chan, L.M. Cheng Department of Computer Engneerng and Informaton Technology, Cty Unversty

More information

Cryptanalysis of Some Double-Block-Length Hash Modes of Block Ciphers with n-bit Block and n-bit Key

Cryptanalysis of Some Double-Block-Length Hash Modes of Block Ciphers with n-bit Block and n-bit Key Cryptanalyss of Some Double-Block-Length Hash Modes of Block Cphers wth n-bt Block and n-bt Key Deukjo Hong and Daesung Kwon Abstract In ths paper, we make attacks on DBL (Double-Block-Length) hash modes

More information

Application of Nonbinary LDPC Codes for Communication over Fading Channels Using Higher Order Modulations

Application of Nonbinary LDPC Codes for Communication over Fading Channels Using Higher Order Modulations Applcaton of Nonbnary LDPC Codes for Communcaton over Fadng Channels Usng Hgher Order Modulatons Rong-Hu Peng and Rong-Rong Chen Department of Electrcal and Computer Engneerng Unversty of Utah Ths work

More information

Round and Communication Efficient Unconditionally-secure MPC with t < n/3 in Partially Synchronous Network

Round and Communication Efficient Unconditionally-secure MPC with t < n/3 in Partially Synchronous Network Round and Communcaton Effcent Uncondtonally-secure MPC wth t < n/3 n Partally Synchronous Network Ashsh Choudhury Arpta Patra Dvya Rav Abstract In ths work, we study uncondtonally-secure mult-party computaton

More information

On the size of quotient of two subsets of positive integers.

On the size of quotient of two subsets of positive integers. arxv:1706.04101v1 [math.nt] 13 Jun 2017 On the sze of quotent of two subsets of postve ntegers. Yur Shtenkov Abstract We obtan non-trval lower bound for the set A/A, where A s a subset of the nterval [1,

More information

Case Study of Markov Chains Ray-Knight Compactification

Case Study of Markov Chains Ray-Knight Compactification Internatonal Journal of Contemporary Mathematcal Scences Vol. 9, 24, no. 6, 753-76 HIKAI Ltd, www.m-har.com http://dx.do.org/.2988/cms.24.46 Case Study of Marov Chans ay-knght Compactfcaton HaXa Du and

More information

Quantum secure circuit evaluation

Quantum secure circuit evaluation Scence n Chna Ser. F Informaton Scences 2004 Vol.47 No.6 717 727 717 Quantum secure crcut evaluaton CHEN Huanhuan, LI Bn & ZHUANG Zhenquan Department of Electronc Scence and Technology, Unversty of Scence

More information

Using T.O.M to Estimate Parameter of distributions that have not Single Exponential Family

Using T.O.M to Estimate Parameter of distributions that have not Single Exponential Family IOSR Journal of Mathematcs IOSR-JM) ISSN: 2278-5728. Volume 3, Issue 3 Sep-Oct. 202), PP 44-48 www.osrjournals.org Usng T.O.M to Estmate Parameter of dstrbutons that have not Sngle Exponental Famly Jubran

More information

Aggregate Message Authentication Codes

Aggregate Message Authentication Codes Aggregate Message Authentcaton Codes Jonathan Katz Dept. of Computer Scence Unversty of Maryland, USA. jkatz@cs.umd.edu Yehuda Lndell Dept. of Computer Scence Bar-Ilan Unversty, Israel. lndell@cs.bu.ac.l.

More information

Analysis and Design of Multiple Threshold Changeable Secret Sharing Schemes

Analysis and Design of Multiple Threshold Changeable Secret Sharing Schemes Analyss and Desgn of Multple Threshold Changeable Secret Sharng Schemes Tancheng Lou 1 and Chrstophe Tartary 1,2 1 Insttute for Theoretcal Computer Scence Tsnghua Unversty Bejng, 100084 People s Republc

More information

Logarithm Cartesian authentication codes

Logarithm Cartesian authentication codes Informaton and Computaton 184 23 93 18 www.elsever.com/locate/c Logarthm Cartesan authentcaton codes T.W. Sze, a S. Chanson, a C. Dng, a T. Helleseth, b and M.G. Parker b, a Department of Computer Scence,

More information

A new Approach for Solving Linear Ordinary Differential Equations

A new Approach for Solving Linear Ordinary Differential Equations , ISSN 974-57X (Onlne), ISSN 974-5718 (Prnt), Vol. ; Issue No. 1; Year 14, Copyrght 13-14 by CESER PUBLICATIONS A new Approach for Solvng Lnear Ordnary Dfferental Equatons Fawz Abdelwahd Department of

More information

Cryptography System for Information Security Using Chaos Arnold's Cat Map Function

Cryptography System for Information Security Using Chaos Arnold's Cat Map Function 4 th ICRIEMS Proceedngs Publshed by The Faculty Of Mathematcs And Natural Scences Yogyakarta State Unversty, ISBN 978-602-74529-2-3 Cryptography System for Informaton Securty Usng Chaos Arnold's Cat Map

More information

Rotation Invariant Shape Contexts based on Feature-space Fourier Transformation

Rotation Invariant Shape Contexts based on Feature-space Fourier Transformation Fourth Internatonal Conference on Image and Graphcs Rotaton Invarant Shape Contexts based on Feature-space Fourer Transformaton Su Yang 1, Yuanyuan Wang Dept of Computer Scence and Engneerng, Fudan Unversty,

More information

Improving the Round Complexity of VSS in Point-to-Point Networks

Improving the Round Complexity of VSS in Point-to-Point Networks Improvng the Round Complexty of VSS n Pont-to-Pont Networks Jonathan Katz Chu-Yuen Koo Rant Kumaresan Abstract We revst the followng queston: what s the optmal round complexty of verfable secret sharng

More information

Lecture 4: Universal Hash Functions/Streaming Cont d

Lecture 4: Universal Hash Functions/Streaming Cont d CSE 5: Desgn and Analyss of Algorthms I Sprng 06 Lecture 4: Unversal Hash Functons/Streamng Cont d Lecturer: Shayan Oves Gharan Aprl 6th Scrbe: Jacob Schreber Dsclamer: These notes have not been subjected

More information

On the Interval Zoro Symmetric Single-step Procedure for Simultaneous Finding of Polynomial Zeros

On the Interval Zoro Symmetric Single-step Procedure for Simultaneous Finding of Polynomial Zeros Appled Mathematcal Scences, Vol. 5, 2011, no. 75, 3693-3706 On the Interval Zoro Symmetrc Sngle-step Procedure for Smultaneous Fndng of Polynomal Zeros S. F. M. Rusl, M. Mons, M. A. Hassan and W. J. Leong

More information

A secure anonymous communication scheme in vehicular ad hoc. networks from pairings

A secure anonymous communication scheme in vehicular ad hoc. networks from pairings A secure anonymous communcaton scheme n vehcular ad hoc networks from parngs * Jue-Sam Chou 1, Yaln Chen 2 1 Department of Informaton Management, Nanhua Unversty Chay 622 Tawan,.O.C * : correspondng author

More information

Foundations of Arithmetic

Foundations of Arithmetic Foundatons of Arthmetc Notaton We shall denote the sum and product of numbers n the usual notaton as a 2 + a 2 + a 3 + + a = a, a 1 a 2 a 3 a = a The notaton a b means a dvdes b,.e. ac = b where c s an

More information

A Novel Feistel Cipher Involving a Bunch of Keys supplemented with Modular Arithmetic Addition

A Novel Feistel Cipher Involving a Bunch of Keys supplemented with Modular Arithmetic Addition (IJACSA) Internatonal Journal of Advanced Computer Scence Applcatons, A Novel Festel Cpher Involvng a Bunch of Keys supplemented wth Modular Arthmetc Addton Dr. V.U.K Sastry Dean R&D, Department of Computer

More information

arxiv: v2 [cs.cr] 29 Sep 2016

arxiv: v2 [cs.cr] 29 Sep 2016 Internatonal Journal of Bfurcaton and Chaos c World Scentfc Publshng Company Breakng a chaotc mage encrypton algorthm based on modulo addton and XOR operaton arxv:107.6536v [cs.cr] 9 Sep 016 Chengqng L

More information

Enforcing Input Correctness via Certification in Garbled Circuit Evaluation

Enforcing Input Correctness via Certification in Garbled Circuit Evaluation Enforcng Input Correctness va Certfcaton n Garbled Crcut Evaluaton Yhua Zhang Department of Computer Scence and Engneerng Unversty of Notre Dame yzhang16@nd.edu Marna Blanton Computer Scence and Engneerng

More information

Formulas for the Determinant

Formulas for the Determinant page 224 224 CHAPTER 3 Determnants e t te t e 2t 38 A = e t 2te t e 2t e t te t 2e 2t 39 If 123 A = 345, 456 compute the matrx product A adj(a) What can you conclude about det(a)? For Problems 40 43, use

More information

Odd/Even Scroll Generation with Inductorless Chua s and Wien Bridge Oscillator Circuits

Odd/Even Scroll Generation with Inductorless Chua s and Wien Bridge Oscillator Circuits Watcharn Jantanate, Peter A. Chayasena, Sarawut Sutorn Odd/Even Scroll Generaton wth Inductorless Chua s and Wen Brdge Oscllator Crcuts Watcharn Jantanate, Peter A. Chayasena, and Sarawut Sutorn * School

More information

Second Order Analysis

Second Order Analysis Second Order Analyss In the prevous classes we looked at a method that determnes the load correspondng to a state of bfurcaton equlbrum of a perfect frame by egenvalye analyss The system was assumed to

More information

An Identity Based Strong Bi-Designated Verifier (t, n) Threshold Proxy Signature Scheme

An Identity Based Strong Bi-Designated Verifier (t, n) Threshold Proxy Signature Scheme An Ideny Based Srong B-Desgnaed Verfer ( n Threshold roxy Sgnaure Scheme Sunder Lal and Vandan Verma Deparmen of Mahemacs Dr. B.R.A. (Agra Unversy Agra-282002 (U Inda E-mal- sunder_lal2@redffmal.com vandanverma@redffmal.com

More information

Use of Sparse and/or Complex Exponents in Batch Verification of Exponentiations

Use of Sparse and/or Complex Exponents in Batch Verification of Exponentiations Use of Sparse and/or Complex Exponents n Batch Verfcaton of Exponentatons Jung Hee Cheon 1 and Dong Hoon Lee 2 1 Department of Mathematcs, Seoul Natonal Unversty jhcheon@math.snu.ac.kr, 2 Natonal Securty

More information

Lecture 8: Time & Clocks. CDK: Sections TVS: Sections

Lecture 8: Time & Clocks. CDK: Sections TVS: Sections Lecture 8: Tme & Clocks CDK: Sectons 11.1 11.4 TVS: Sectons 6.1 6.2 Topcs Synchronzaton Logcal tme (Lamport) Vector clocks We assume there are benefts from havng dfferent systems n a network able to agree

More information

Perron Vectors of an Irreducible Nonnegative Interval Matrix

Perron Vectors of an Irreducible Nonnegative Interval Matrix Perron Vectors of an Irreducble Nonnegatve Interval Matrx Jr Rohn August 4 2005 Abstract As s well known an rreducble nonnegatve matrx possesses a unquely determned Perron vector. As the man result of

More information

The Minimum Universal Cost Flow in an Infeasible Flow Network

The Minimum Universal Cost Flow in an Infeasible Flow Network Journal of Scences, Islamc Republc of Iran 17(2): 175-180 (2006) Unversty of Tehran, ISSN 1016-1104 http://jscencesutacr The Mnmum Unversal Cost Flow n an Infeasble Flow Network H Saleh Fathabad * M Bagheran

More information

A PROBABILITY-DRIVEN SEARCH ALGORITHM FOR SOLVING MULTI-OBJECTIVE OPTIMIZATION PROBLEMS

A PROBABILITY-DRIVEN SEARCH ALGORITHM FOR SOLVING MULTI-OBJECTIVE OPTIMIZATION PROBLEMS HCMC Unversty of Pedagogy Thong Nguyen Huu et al. A PROBABILITY-DRIVEN SEARCH ALGORITHM FOR SOLVING MULTI-OBJECTIVE OPTIMIZATION PROBLEMS Thong Nguyen Huu and Hao Tran Van Department of mathematcs-nformaton,

More information

Wavelet chaotic neural networks and their application to continuous function optimization

Wavelet chaotic neural networks and their application to continuous function optimization Vol., No.3, 04-09 (009) do:0.436/ns.009.307 Natural Scence Wavelet chaotc neural networks and ther applcaton to contnuous functon optmzaton Ja-Ha Zhang, Yao-Qun Xu College of Electrcal and Automatc Engneerng,

More information

Christian Aebi Collège Calvin, Geneva, Switzerland

Christian Aebi Collège Calvin, Geneva, Switzerland #A7 INTEGERS 12 (2012) A PROPERTY OF TWIN PRIMES Chrstan Aeb Collège Calvn, Geneva, Swtzerland chrstan.aeb@edu.ge.ch Grant Carns Department of Mathematcs, La Trobe Unversty, Melbourne, Australa G.Carns@latrobe.edu.au

More information

P exp(tx) = 1 + t 2k M 2k. k N

P exp(tx) = 1 + t 2k M 2k. k N 1. Subgaussan tals Defnton. Say that a random varable X has a subgaussan dstrbuton wth scale factor σ< f P exp(tx) exp(σ 2 t 2 /2) for all real t. For example, f X s dstrbuted N(,σ 2 ) then t s subgaussan.

More information

An efficient algorithm for multivariate Maclaurin Newton transformation

An efficient algorithm for multivariate Maclaurin Newton transformation Annales UMCS Informatca AI VIII, 2 2008) 5 14 DOI: 10.2478/v10065-008-0020-6 An effcent algorthm for multvarate Maclaurn Newton transformaton Joanna Kapusta Insttute of Mathematcs and Computer Scence,

More information

arxiv: v1 [math.co] 1 Mar 2014

arxiv: v1 [math.co] 1 Mar 2014 Unon-ntersectng set systems Gyula O.H. Katona and Dánel T. Nagy March 4, 014 arxv:1403.0088v1 [math.co] 1 Mar 014 Abstract Three ntersecton theorems are proved. Frst, we determne the sze of the largest

More information

Information-Theoretic Timed-Release Security: Key-Agreement, Encryption, and Authentication Codes

Information-Theoretic Timed-Release Security: Key-Agreement, Encryption, and Authentication Codes Informaton-Theoretc Tmed-Release Securty: Key-Agreement, Encrypton, and Authentcaton Codes Yohe Watanabe, Takenobu Seto, Junj Shkata Graduate School of Envronment and Informaton Scences, Yokohama Natonal

More information

Calculation of time complexity (3%)

Calculation of time complexity (3%) Problem 1. (30%) Calculaton of tme complexty (3%) Gven n ctes, usng exhaust search to see every result takes O(n!). Calculaton of tme needed to solve the problem (2%) 40 ctes:40! dfferent tours 40 add

More information