Post-Quantum EPID Group Signatures from Symmetric Primitives

Size: px
Start display at page:

Download "Post-Quantum EPID Group Signatures from Symmetric Primitives"

Transcription

1 Post-Quantum EPID Group Sgnatures from Symmetrc Prmtves Dan Boneh Stanford Unversty Saba Eskandaran Stanford Unversty Ben Fsch Stanford Unversty Abstract Group sgnatures are used extensvely for prvacy n anonymous credentals schemes and n real-world systems for hardware enclave attestaton. As such, there s a strong nterest n makng these schemes post-quantum secure. In ths paper we ntate the study of group sgnature schemes bult only from symmetrc prmtves, such as hash functons and PRFs, wdely regarded as the safest prmtves for post-quantum securty. We present two constructons n the random oracle model. The frst s a group sgnature scheme satsfyng the EPID group sgnature syntax and securty defntons needed for prvate hardware attestaton used n Intel s SGX. The second acheves sgnfcantly shorter sgnatures for many applcatons, ncludng the use case of remote hardware attestaton. Whle our group sgnatures for attestaton are longer than standard (nongroup) post-quantum sgnatures, they are short enough for applcatons where the data beng sgned s large, such as analytcs on large prvate data sets, or streamng meda to a trusted dsplay. We evaluate several nstantatons of our schemes so that the costs and benefts of these constructons are clear. Along the way we also gve mprovements to the zero-knowledge Merkle ncluson proofs of Derler et al. (2017). 1 Introducton Group sgnatures [24] allow members of a group to anonymously sgn messages on behalf of the group, wth the added property that a group manager can revoke the credental or possbly strp the anonymty of corrupt members. In recent years group sgnatures have become an mportant prvacy mechansm n real-world systems, most promnently n trusted hardware attestaton such as Intel s SGX. Group sgnatures are the essental ngredent n Enhanced Prvacy ID, or EPID, used for prvate attestaton [18, 40]. Attestaton s a process by whch a hardware enclave runnng on a clent devce proves the authentcty of ts executon envronment to a remote party. EPID lets the clent devce attest, wthout revealng ts dentty to the remote party. EPID s based on a group sgnature scheme [18] that s not post-quantum secure. An adversary who has access to a quantum computer could subvert the attestaton process and break a hardware enclave s securty n the worst possble way. In lght of the above, there s a strong nterest n developng group sgnatures that are postquantum secure. The safest way to ensure post-quantum securty s to construct a group sgnature scheme usng only symmetrc prmtves. Ths s analogous to constructng a standard (non-group) sgnature scheme from hash functons [10, 19, 23, 46, 47] to obtan a sgnature scheme whose postquantum securty s vrtually assured. Can we buld effcent and secure group sgnatures from symmetrc prmtves? Bellare et al. [7] gve a generc constructon from a standard sgnature scheme, publc-key encrypton, and a nonnteractve zero-knowledge (NIZK) proof. In ths generc constructon, the group manager adds a 1

2 member to the group by sgnng that member s publc key. The member can then sgn messages anonymously by frst usng the prvate key to sgn the message, and then computng a NIZK proof of knowledge of both ths sgnature and the group manager s sgnature on the correspondng publc key. Ths NIZK proof s the member s group sgnature. Wth some work, ther framework can be adapted to support the EPID group sgnature defnton of Brckell and L [18] and to only use symmetrc prmtves. The NIZK can be bult from the MPC n the Head technque of Isha et al. [4, 33, 39] usng random oracles, and the standard sgnature scheme can also be bult from one-way functons and collson-resstant hashng [10, 23, 34, 46]. Camensch and Groth [20] gve such a scheme from one-way functons and NIZKs. However, wthout careful optmzaton, ths generc approach leads to very neffcent group sgnatures due to the need for NIZK proofs on complex crcuts (the proof sze and prover tme of these NIZKs s proportonal to the number of multplcaton gate n the arthmetc crcut representng the statement). 1.1 Our Contrbutons We construct a group sgnature scheme from symmetrc prmtves, and take a sgnfcant step towards reducng the sgnature sze. Towards ths goal, we buld two group sgnature schemes. Our frst constructon greatly reduces the sze of the NIZK statement n the group sgnature by usng PRFs nstead of sgnatures wherever possble. In partcular, we are able to replace the nner group member s sgnature n the generc approach wth a PRF evaluaton. Our constructon does not treat the gven prmtves as a blackbox. Indeed, ths s lkely necessary by a separaton result of Abdalla and Warnsch [1] whch rules out black-box constructons for group sgnatures from one way functons (under the Bellare et al defnton of group sgnatures [7]). Consequently, our scheme performs best when nstantated wth NIZK-frendly PRFs and CRHFs. In partcular, we evaluate the scheme usng the LowMC cpher [3]. Next, we show how to sgnfcantly mprove our group sgnature by adaptng t to the specfc real-world use case where sgnature verfcaton requres an nteracton wth the group manager to ensure that the sgner has not been revoked. We take advantage of ths structure to dramatcally reduce the sgnature sze by movng many heavy verfcaton steps outsde of the NIZK, wthout compromsng anonymty or affectng securty. Ths sgnfcantly shrnks the sgnature sze over the frst constructon. Along the way, we develop a technque for provng membershp n a Merkle tree, wthout revealng the leaf locaton, usng a thrd premage resstant hash functon (Secton 5.4). Ths also provdes an mprovement to the recent post-quantum accumulators of Derler et al. [27]. Performance and use cases. In Secton 5 we dscuss optons for nstantatng our schemes, and measure the szes of the resultng sgnatures under dfferent securty assumptons. For the crcut szes needed nsde NIZKs n our constructon, ZKB++ [23] provdes the most effcent proofs. We report szes for both the Random Oracle and Quantum Random Oracle models [14], and fnd that our second group sgnature, desgned for attestaton, can support groups of over a mllon members wth 3.45 MB sgnatures at 128-bt post-quantum securty. Whle these sgnatures are not short, t s mportant to keep n mnd that several megabytes of traffc for attestaton s qute acceptable for many applcatons of trusted hardware, especally where the data transfer needs of the hgher-level applcaton dwarf the sze of the attestaton. One example s the case of analytcs over large prvate data sets, an area of heavy nvestment, 2

3 both n terms of research and fnancal resources [32, 52]. In ths settng, nodes n a dstrbuted network (or the server n a clent-server settng) provde a sngle remote attestaton and then exchange a great deal of data. As the quantty of data transferred exceeds mllons of database records, the sze of the ntal attestaton ceases to present a major bottleneck. The case of dgtal rghts management (DRM), for whch hardware enclaves such as Intel SGX seem partcularly well-suted [25], s another settng where the sze of our sgnatures are acceptable. Consder the common stuaton where a content provder wshes to stream a move (easly a few ggabytes n sze) to a subscrber whle preventng redstrbuton or unauthorzed vewng of copyrghted content [51, 53]. The few addtonal megabytes of an attestaton do not matter next to a flm or televson seres totalng several hundred tmes ther sze. 1.2 Addtonal Related Work Group Sgnatures. Group sgnatures [24] allow members of a group to anonymously produce sgnatures on behalf of the group, wth the added restrcton that a group manager has the power to polce the behavor of members, e.g. by revokng ther group credentals or strppng ther anonymty. The most frequently used defntons of group sgnatures are descrbed by Bellare et al. [7, 8]. Subsequent work on group sgnatures has led to varous schemes, for example, those of Lysyanskaya and Camensch [21, 22], Boneh et al. [13, 15], and a scheme of Groth [38]. These constructons are not post-quantum secure. Post-Quantum Sgnatures and Proofs. Lattce-based cryptography s a popular canddate for post-quantum securty. Lattce group sgnatures were ntroduced by Gordon et al. [37] and extended n several subsequent works [42 45]. The resultng group sgnatures are shorter than the ones developed here, but rely on qualtatvely stronger post-quantum assumptons. Another set of post-quantum tools come from the MPC n the Head technque [39] for constructng zero-knowledge proofs. Ths dea has been extended by ZKBoo [33], ZKB++ [23], and Lgero [4]. In partcular, Chase et al. use ZKB++ to construt two post-quantum sgnature schemes Fsh and Pcnc [23]. The recent development of zk-starks [9] opens another avenue to postquantum zero-knowledge proofs. In concurrent work, El Bansarkhan and Msoczk [5] descrbe a stateful group sgnature scheme based on hash functons. Ther work features small sgnature szes but large keys and focuses on a dfferent defnton of group sgnatures than that consdered here. Trusted Hardware and Attestaton. Hardware enclaves, partcularly Intel s SGX [25], have recently been used for a varety of securty applcatons [31, 48]. One of the prmary cryptographc components of SGX s ts use of drect anonymous attestaton, a prmtve ntroduced by Brckell et al. [17] and whch reles on group sgnatures. The EPID attestaton mechansm currently n use by SGX, s due to Brckell et al. [18, 40]. 2 Prelmnares Notaton. Let x F (y) denote the assgnment of the output of F (y) to x, and let x R S denote assgnment to x of a unformly random element sampled from set S. We use λ to refer to a securty parameter and sometmes omt t f ts presence s mplct. The notaton [k] represents the set of ntegers 1, 2,..., k, and denotes the empty set. We use A H to denote that A has oracle access to some functon H. A functon negl(x) s neglgble f for all c > 0, there s an x 0 such that for any x > x 0, negl(x) < 1 x. We omt x f the parameter s mplct. We use f(x) g(x) to mean that for c 3

4 two functons f, g, f(x) g(x) < negl(x). PPT stands for probablstc polynomal tme. We use the notaton Func A,B a, b to refer to a protocol Func between partes A and B wth nputs a and b, respectvely. Fnally, we allow algorthms to output to ndcate falure. Standard Prmtves. In Appendx A we revew the syntax for the standard cryptographc prmtves used throughout the paper along wth ther securty propertes. In partcular, we defne pseudorandom functons, secure sgnatures, commtments, and collson resstant hashng. Proof Systems. We brefly revew the defntons of proof systems that we wll need n later sectons. The man noton we wll use s that of a non-nteractve zero knowledge proof of knowledge n the random oracle model. We use the defntons of [29], whch modfy pror commom reference strng-based defntons of non-nteractve zero-knowledge for use n the Random Oracle Model. Defnton 1 (Non-nteractve Proof System). A non-nteractve proof system Π for a relaton R conssts of prover algorthm that on nput x, w outputs a proof π and a verfer algorthm that on nput x, π outputs a bt b. We say that (P, V ) s correct and sound f t satsfes the followng propertes: (x, w) R V (x, P (x, w)) = 1 (x, w) / R Pr[V (x, P (x, w)) = 1] < negl for any (potentally cheatng) prover P. For convenence and clarty of notaton, we use P (publc( ), prvate( ), R) to ndcate that the publc parts of the nput to a prover P for relaton R correspond to the statement x and that the prvate parts correspond to the wtness w. The zero-knowledge property [36] nformally requres that a proof reveals nothng about (x, w) except that (x, w) R. Formally, we model ths property by descrbng a smulator that can provde a legtmate proof gven only x and not w. The smulator S keeps a state st and operates n two modes: one where t generates responses to random oracle queres and another where t generates the actual smulated proof. S takes three nputs: the number 1 or 2 to ndcate the mode, the state st, and ether a random oracle query q or a strng x. Defnton 2 (Non-nteractve Zero Knowledge [12]). Denote wth (S 1, S 2 ) the oracles such that S 1 (q ) returns the frst output of (h, st) S(1, st, q ) and S 2 (x, w) returns the frst output of (π, st) S(2, st, x) f (x, w) R. We say a protocol (P H, V H ), where H s a hash functon modeled as a random oracle, s a non-nteractve zero knowledge (NIZK) proof for R n the random oracle model f there exsts a PPT smulator S such that for all PPT dstngushers D we have Pr[D H( ),P H (, ) (1 λ ) = 1] Pr[D S 1( ),S 2 (, ) (1 λ ) = 1] where both P and S 2 oracles output f (x, w) / R. Extractablty, nformally, s a strengthenng of the soundness property that requres any acceptable proof to have an extractor algorthm that can effcently recover w wth hgh probablty gven the ablty to nteract wth the prover. We refer to Bellare and Goldrech [6] for a full defnton. Smulaton-sound extractablty further strengthens the extractablty requrement of proofs of knowledge to enable extractng a wtness even after seeng many smulated proofs. The followng noton s defned as weak smulaton extractablty by Faust et al [29] because t allows the extractor to rewnd the adversary and see the responses to smulator queres, but t suffces for our purposes. 4

5 Defnton 3 (Smulaton-sound Extractablty [29]). Consder a NIZK proof system (P H, V H ) for R wth zero-knowledge smulator S. Denote wth (S 1, S 2 ) the oracles such that S 1 (q ) returns the frst output of (h, st) S(1, st, q ) and S 2 (x, w) returns the frst output of (π, st) S(2, st, x) f (x, w) R. We say (P H, V H ) s smulaton-sound extractable wth extracton error ν and wth respect to S n the random oracle model, f for all PPT adversares A there exsts an effcent algorthm E A wth access to the answers T H, T of (S 1, S 2 ) respectvely such that the followng holds. Let acc = Pr[(x, π ) A S 1( ),S 2 ( ) (1 λ ) (x, π ) / T, V S 1 (x, π ) = 1], ext = Pr[(x, π ) A S 1( ),S 2 ( ) (1 λ ), w E A (x, π, T H, T ) (x, π ) / T, (x, w ) R], where the probablty n both cases s taken over the random choces of S and the adversary s random tape. Then, there exsts a constant d > 0 and a polynomal p such that whenever acc ν, we have that ext 1 p (acc ν)d. Defnton 4 (Smulaton-Sound Extractable Non-nteractve Zero Knowledge Proof of Knowledge). We say a non-nteractve proof system s a smulaton-sound extractable non-nteractve zero knowledge proof of knowledge n the random oracle model f t has the correctness, zero-knowledge, and smulaton-sound extractablty propertes defned above. 3 Post-Quantum EPID Group Sgnatures In ths secton we descrbe and prove the securty of our frst post-quantum group sgnature scheme. 3.1 EPID Group Sgnatures: Defntons We construct our group sgnature to the match the syntax and securty requrements as defned by Brckel and L [18]. Frst, anonymty must ensure that the group manager colludng wth any number of group members cannot uncover the dentty of the sgner. In partcular, we do not want the group manager to have a tracng key that lets t compromse a group member s dentty from a group sgnature. Nevertheles, we wll later brefly explan how to extend our scheme to acheve traceablty, f desred. Second, we want a revocaton property where a group manager can revoke a user s ablty to sgn by ether: addng a revoked user s leaked sgnng key to a revocaton lst KEY-RL, or addng a revoked user s group sgnature to a revocaton lst SIG-RL. A user s revoked f ts key s ncluded n the lst KEY-RL, or f any of ts sgnatures are ncluded n the lst SIG-RL. Wth ths setup, we defne the syntax and securty propertes for a group sgnature scheme as follows. Defnton 5 (Group Sgnature). A group sgnature scheme G nvolvng a group manager M and n group members, partes P 1 to P n, conssts of algorthms Int, Jon, GPSgn, GPVerfy, RevokeKey and RevokeSg: (gsk, gpk) Int(1 λ ): Ths algorthm takes as nput a securty parameter 1 λ and outputs a key par (gsk, gpk). 5

6 cert, (sk, cert ) Jon M,P (gsk, gpk), gpk : Ths s a protocol between the group manager and a group member P where each party has ts keys as nput, and both partes get party P s certfcate as output. P also gets ts secret key sk as an output. /sg GPSgn(gpk, sk, cert, m, SIG-RL): Ths algorthm takes as nput the publc key, a sgnature revocaton lst SIG-RL, and party P s secret key and certfcate. The output s a group sgnature sg. 1/0 GPVerfy(gpk, m, KEY-RL, SIG-RL, sg): Ths algorthm verfes a group sgnature sg on a message m gven the group publc key and key/sgnature revocaton lsts KEY-RL, SIG-RL. It outputs 1 to accept the sgnature and 0 to reject t. KEY-RL RevokeKey(gpk, KEY-RL, sk ): Ths algorthm adds a secret key sk to a key revocaton lst, so sgnatures created wth ths key wll no longer be accepted. SIG-RL RevokeSg(gpk, KEY-RL, SIG-RL, m, sg): Ths algorthm adds a sgnature sg to a sgnature revocaton lst, so sgnatures created wth the same key as sg wll no longer be accepted. The algorthms must satsfy Correctness (Defnton 6), Anonymty (Defnton 9), and Unforgeablty (Defnton 12), whch dffer only on mnor ponts from those of EPID [18]. We only need one drecton of the correctness defnton of [18] because unforgeablty mples the other drecton. That s, we requre that f a group member has successfully completed the Jon procedure and nether ts key nor any of ts sgnatures have been revoked, then that group member s sgnatures should successfully verfy. Defnton 6 (Correctness). Let Σ be the set of sgnatures ssued by group member P who has successfully run the Jon procedure n group sgnature scheme G wth securty parameter λ. G s correct f and only f sk / KEY-RL Σ SIG-RL = Pr[GPVerfy(gpk, m, KEY-RL, SIG-RL, GPSgn(gpk, sk, cert, m, SIG-RL)) 1] < negl(λ) Next, we defne anonymty va the Anonymty game. Informally, the property of beng Anonymous requres that sgnatures n G hde the dentty of the sgner aganst any coalton of group members (ncludng the group manager) except the sgner herself. The defnton of anonymty also mples notons of unlnkablty between a sgner and her sgnatures. The strongest possble defnton of anonymty, the full-anonymty of Bellare et al [7] whch provdes anonymty even aganst the sgner herself, cannot be attaned n our settng because we wsh to support revocaton. Revocaton s ncompatble wth full-anonymty because the compromse of a user P n the full-anonymty game would reveal sk, the nformaton needed to revoke P s credentals, to the adversary. If revocaton were possble, the adversary could then, on ts own, buld a revocaton lst that ncludes only P and use t to determne whether P sgned a partcular message or not by checkng whether the sgnature verfes. 6

7 Admssble adversares The securty games for both anonymty (Defnton 7) and exstental unforgeablty (Defnton 10) follow the standard practce of defnng admssble adversares whose behavor we restrct merely n order to smplfy the presentaton of the man game. We stress that defnng an admssble adversary s not the same as a sem-honest adversary. In each of our games t s easy to see that any devaton from each admssblty crteron could be trvally detected by the challenger (n ether experment) and rejected so that the adversary does not gan any dstngushng advantage. Therefore, restrctng to these admssble adversares s wthout loss of generalty,.e. does not weaken the adversary. Defnton 7 (Anonymty Experment). The anonymty experment denoted by ANON[A, λ, b] wth securty parameter λ s played between adversary A and challenger C who s gven nput b. 1. Setup. Adversary A chooses (gpk, gsk) 1 and sends gpk to challenger C. 2. Unrestrcted Queres. A s allowed to make as many of the followng queres to the C as t wants: Jon. A requests creaton of a new group member P. C runs Jon A,P (gsk, gpk), gpk wth C playng the role of P, so that A gets cert and C gets (sk, cert ). Sgn. A requests a sgnature on a message m from party P relatve to a sgnature revocaton lst SIG-RL of ts choosng, constructed from any subset of sgnatures t has receved thus far n the game. C computes sg GPSgn(gpk, sk, cert, m, SIG-RL) and sends t to A. Corrupt. A requests the prvate key of P. C sends sk. 3. Challenge. A sends C a message m, a sgnature lst SIG-RL and two group member numbers 0 and 1. C computes sg = GPSgn(gpk, sk b, cert b, m, SIG-RL), and sends sg to A. 4. Restrcted Queres. A can make addtonal queres to C as above. 5. Output. A outputs b. ANON[A, λ, b] outputs the value b returned by A at the end of the game. Defnton 8 (Admssble Anonymty Adversary). An adversary A s admssble for ANON[A, λ, b] f t satsfes the followng crtera: only makes Sgn or Corrupt queres on partes that have already partcpated n a Jon and does not make Jon queres on partes that have already partcpated n a Jon. only sends legtmate certfcates cert n the jon phase (well-formed accordng to the protocol, e.g. sgnatures verfy, over the correct values). chooses partes P 0 and P 1 that have already partcpated n a Jon. chooses partes P 0 and P 1 that have not been corrupted and whose sgnatures have never appeared n a revocaton lst. 1 Note that the adversary may choose these keys arbtrarly and may even cause the jon protocol to fal as a result. However, t s easy to see that n our constructon ths wll affect the adverary s vew n both experments equally (mplct n our securty proof 7

8 makes no Corrupt queres on P 0 or P 1 n the Restrcted Queres stage. never ncludes sg n SIG-RL durng the Restrcted Queres stage. Defnton 9 (Anonymous). Group sgnature scheme G s Anonymous f no admssble PPT adversary can wn the Anonymty game wth greater than neglgble advantage. That s, f the quantty Pr[ANON[A, λ, 0] = 1] Pr[ANON[A, λ, 1] = 1] negl(λ) for any admssble PPT A. Fnally, we defne unforgeablty. Our unforgeablty game conssts of an adversary who can add arbtrary partes to a group and corrupt arbtrarly many members of a group. Securty holds f ths adversary cannot forge the sgnature of an uncorrupted party on a message f ts own choosng. Defnton 10 (Unforgeablty Experment). The unforgeablty experment FORGE[A, λ] wth securty parameter λ s played between adversary A and challenger C. 1. Setup. C computes (gpk, gsk) Int(1 λ ) and sends gpk to A. C creates a set U of corrupted partes and ntalzes t as U =. 2. Queres. A s allowed to make as many of the followng queres to C as t wants. Jon. A requests creaton of a new group member P. One of two cases follows:. C runs Jon nternally, addng a new party P to the group and keepng sk, cert. C also sends cert to A.. C and A run Jon C,P (gsk, gpk), gpk wth A playng the role of P, so that C gets cert and A gets (sk, cert ). A then sends sk to C who then appends to U. Sgn. A requests a sgnature on a message m from party P relatve to a sgnature revocaton lst SIG-RL of ts choosng, constructed from any subset of sgnatures t has receved thus far n the game. C computes sg GPSgn(gpk, sk, cert, m, SIG-RL) and sends t to A. Corrupt. A requests the secret key of party P. C appends to U and sends sk to A. 3. Forgery. A outputs a message m, revocaton lsts KEY-RL and SIG-RL, and a sgnature sg. FORGE[A, λ] outputs 1 (A wns the unforgeablty game) f GPVerfy(gpk, m, KEY-RL, SIG-RL, sg ) = 1 and for every U, ether sk KEY-RL or sg sgns a message n SIG-RL. Otherwse, t outputs 0. Defnton 11 (Admssble Unforgeablty Adversary). An adversary A s admssble for FORGE[A, λ] f t satsfes the followng crtera: only makes Sgn or Corrupt queres on partes that have already partcpated n a Jon. does not make Jon queres on partes that have already partcpated n a Jon. only sends legtmate values for sk n the jon phase. That s, sk should correspond to the certfcate that C ssues for t. does not obtan sg by makng a Sgn query on m. Defnton 12 (Unforgeable). Group sgnature scheme G s Unforgeable f no admssble PPT adversary can wn the Unforgeablty game wth greater than neglgble probablty. That s, f the quantty Pr[FORGE[A, λ] = 1] negl(λ) for any admssble PPT A. 8

9 3.2 Group Sgnature Constructon I Our constructon uses a standard (non-group) sgnature scheme where each group member has ts own key par and a certfcate from the group manager. Instead of sgnature keys, however, we construct our scheme so that each group member has a unque PRF secret key that wll be used to ssue group sgnatures. As we wll see, ths leads to sgnfcant savngs over the general framework of Bellare et al. [7]. We stll need a sgnature scheme for the group manager to produce certfcates, but the NIZK proof s done over a crcut that verfes a sngle sgnature (the group manager s) along wth a few evaluatons of the PRF. The sgnature scheme can be nstantated usng a stateful hash-based sgnature. Collson Resstant PRF. We state and prove securty of our scheme usng a functon f : K X Y that s both a secure PRF and a collson resstant functon. In fact, t suffces that f be collsonresstant on the keyspace, meanng that for a target nput x X chosen by the adversary, t should be hard to fnd k 0 k 1 K such that f(k 0, x) = f(k 1, x). We explan how to construct an MPC-frendly functon wth ths property n Secton 5. Constructon 13 (Group Sgnature). Our group sgnature scheme G = (Int, Jon, GPSgn, GPVerfy, RevokeKey, RevokeSg) wth securty parameter λ uses a sgnature scheme S = (Keygen, Sgn, Verfy), a proof system Π = (P, V ), and a PRF f that also serves as a collson-resstant hash functon. Int(1 λ ): Group manager M runs Keygen(1 λ ) to get (gpk, gsk) and outputs ths tuple (gpk s publshed and gsk kept secret). Jon M,P (gsk, gpk), gpk : - Group manager M sends challenge c to member P. - P chooses sk R {0, 1} λ and sends t jon = f(sk, c ) back to M. - M produces sgnature σ = Sgn(gsk, (t jon, c )), and constructs cert = (t jon, c, σ ), sendng a copy to P. If the sgnature scheme s stateful, then algorthm Jon must mantan a counter that s ncremented for every user who jons the group. - The group member s prvate key s sk and both partes get copes of cert. GPSgn(gpk, sk, cert, m, SIG-RL): Compute the followng and output sg: - r R {0, 1} λ c - t (f(sk, r), r) - π P ( publc(λ, m, gpk, t, SIG-RL, KEY-RL), prvate(sk, cert ), R 1 ) - sg (t, π). We defne the relaton R 1 n the proof of knowledge π for (sk, cert ) to be true when the followng statements hold: - t = (f(sk, r), r) - r c 9

10 - Verfy(gpk, (t jon, c ), σ ) = 1 - t jon = f(sk, c ) - for each sg j SIG-RL, t sgj (f(sk, r sgj ), r sgj ) GPVerfy(gpk, m, KEY-RL, SIG-RL, sg): - Verfy proof π: check V ((λ, m, gpk, t, SIG-RL, KEY-RL), π) = 1. - For each sk j KEY-RL, check that t (f(sk j, r), r). - Check that sg / SIG-RL. - Output 1 f all of the above checks return 1; otherwse, output 0. RevokeKey(gpk, KEY-RL, sk ): Return KEY-RL {sk }. RevokeSg(gpk, KEY-RL, SIG-RL, m, sg): return SIG-RL {sg} f GPVerfy(gpk, m, KEY-RL, SIG-RL, sg) = 1. Otherwse, return SIG-RL. Performance. We dscuss concrete nstantatons of ths scheme, and ther performance n Secton 5. Revocaton. Although the dfference between the two forms of revocaton does not affect our scheme s securty, the effect of revocaton dffers n practce dependng on whether a group member s revoked by key or by sgnature. A revocaton by key renders all sgnatures, past or future, nvald for that user, whereas a revocaton by sgnature only apples to future sgnatures because past sgnatures need to be verfed wth respect to the SIG-RL n place at the tme of sgnng. Ths does not matter for the purposes of the securty game because the attempted forgery s always the last sgnature produced n the game. For the same reason, the decson to nclude the check that sg / SIG-RL durng GPVerfy does not affect securty for the purpose of the proof and can be omtted. We nclude t only to better capture behavor that may be expected of revocaton n practce. Traceable Sgnatures. Our approach can also be used to acheve traceable sgnatures. Traceablty requres that the group manager have the power to learn the dentty of a sgner. We presented our scheme wthout a tracng property n order to guarantee a stronger anonymty property aganst the group manager, but a smlar approach could be used to acheve traceablty. The group manager could gve each group member a sgned secret token sk, and every sgnature would nclude the token t = (f(sk, r ), r ), for a newly pcked random r, along wth a proof of knowledge of a sgnature on sk. Now the group manager can trace a sgnature by tryng to reconstruct t wth the value of sk for each sgner, but anonymty wll stll hold aganst any other group member. Despte beng able to provde both traceablty and anonymty, such a constructon does not mply publc-key encrypton va the result of [1] because our anonymty defnton does not provde prvacy aganst the sgner herself, a requrement of full-anonymty as defned by Bellare et al [7]. Camensch and Groth [20] also gve a traceable group sgnature scheme from one-way functons and NIZKs. Although ther scheme can be nstantated under the same assumptons as ours, they (loosely speakng) nclude a commtment to a credental for each group member n ther publc key 10

11 and gve a proof of knowledge that a sgnature corresponds to one of those credentals. By avodng ths cost, our scheme shrnks both the publc key sze and sgnature sze by a factor O(N). Our publc key can also be publshed at group ntalzaton tme before any members have joned the group. 3.3 Securty proof We now prove the securty of our group sgnature scheme. Correctness follows almost mmedately from the constructon wth the caveat that we must ensure that the revocaton checks do not accdentally cause a sgnature from a legtmate key to be rejected. Theorem 14. Assumng the correctness of sgnature scheme S and proof system Π and the pseudorandomness of f, G s a correct group sgnature scheme. Proof. Correctness follows from the constructon. A group member that s not affected by revocatons of ether form has all the necessary nformaton to produce a sgnature that wll verfy, gven that the sgnature and the proof system also have correctness. Then t only remans to show that an unrevoked sgnature or key sk wll not accdentally satsfy the relaton (f(sk, r), r) = (f(sk j, r ), r ) for some revoked key sk j or sgnature wth key/randomness par (sk j, r). We call these events BAD-KEY and BAD-SIG respectvely and argue, usng the fact that f s a PRF, that they occur wth neglgble probablty over the choces of sk, sk j, r, and r. We wll only show the proof for the case of BAD-KEY because the proof for BAD-SIG proceeds analogously. Consder the transcrpt T = (t 0,..., t k ) of k (polynomal n λ) responses to queres on f made up of f(sk j, r) for all sk j KEY-RL as well as f(sk, r). The event BAD-KEY occurs exactly when there exsts some j such that f(sk j, r) = f(sk, r). We can show that T s ndstngushable from a lst of random strngs by a seres of hybrds, where each successve hybrd replaces the next PRF output wth a random strng. Each hybrd wll be ndstngushable from the next by the securty of f. Ths s the case because an adversary who can dstngush between the lst wth PRF output t and the same lst where t s replaced by random strng t can be gven a lst wth the output of a purported PRF n poston and determne whether that strng s the output of a PRF or a truly random functon. Call the fnal hybrd T = (t 0,..., t k ). The probablty of BAD-KEY n ths hybrd s equal to the probablty that the random strng t k = t j for some j [k 1]. Ths s neglgble n the securty parameter λ, completng the proof. Next, we show that our group sgnature scheme provdes anonymty. Ths property follows from the zero-knowledge and pseudorandomness propertes of the prmtves used n our constructon. A full proof follows. Theorem 15. Assumng that Π s a zero-knowledge proof system and that f s a PRF, G s an anonymous group sgnature scheme. Proof. We proceed by a seres of hybrds and begn by descrbng our hybrds. In the followng, let x 0 and x 1 be dstnct elements of [N], where N s an upper bound on the number of group members. N s necessarly polynomal n λ because the adversary A s effcent. H 0 [x 0, x 1 ]: The real anonymty experment, ANON[A, λ, 0] (Defnton 7) run wth an admssble adversary A, except that we abort f A does not choose 0 = x 0 and 1 = x 1 n the Challenge phase of the anonymty game. 11

12 H 1 [x 0, x 1 ]: Same as the prevous hybrd, but wth the proof of knowledge π always replaced wth the output of ts smulator. Ths s ndstngushable from the prevous hybrd by the zero-knowledge property of the proof. H 2 [x 0, x 1 ]: Same as the prevous hybrd, but for group member P x0, the output of f(sk x0, ) s replaced by a random strng. Ths s ndstngushable from the prevous hybrd by the PRF securty of f. H 3 [x 0, x 1 ]: Same as the prevous hybrd, but for group member P x1, the output of f(sk x1, ) s also replaced by a random strng. Ths s ndstngushable from the prevous hybrd by the PRF securty of f. Indstngushablty between hybrds H 0 [x 0, x 1 ] and H 1 [x 0, x 1 ] follows mmedately from the zero knowledge property of proof π, so we omt ths proof. Next, we prove ndstngushablty between the remanng hybrds. Lemma 1. Assumng that f s a PRF, the outputs of H 1 [x 0, x 1 ] and H 2 [x 0, x 1 ] are ndstngushable. Proof. We use an adversary A that dstngushes between the outputs of H 1 [x 0, x 1 ] and H 2 [x 0, x 1 ] to construct an adversary B that wns the PRF securty game. B acts as the challenger n the anonymty game of H 1 [x 0, x 1 ] and smultaneously plays the PRF securty game wth a PRF securty game challenger. It reproduces the anonymty game for H 1 [x 0, x 1 ] exactly except any queres to f(sk x0, ) t replaces by queres to the PRF securty game challenger (wth a 0 prepended to the nput). B then passes on the output of A as ts own output. Notce that n the anonymty game of H 1 [x 0, x 1 ] the key sk x0 s only used by the challenger to respond to queres for f(sk x0, ) (because the proof π has already been replaced by a smulated strng). In partcular, sk x0 s never gven to the adversary A. Therefore, n the case that the PRF challenger s usng a PRF on a randomly sampled key then B provdes a perfect smulaton of H 1 [x 0, x 1 ] for A. In the case that the PRF challenger s usng a random functon B provdes a perfect smulaton of H 2 [x 0, x 1 ]. If the output of A dstngushes these two cases w.h.p, then B s able to wn the PRF securty game, contradctng the PRF securty assumpton. Lemma 2. Assumng that f s a PRF, the outputs of H 2 [x 0, x 1 ] and H 3 [x 0, x 1 ] are ndstngushable. Proof. We use an adversary A that dstngushes between the outputs of H 2 [x 0, x 1 ] and H 3 [x 0, x 1 ] to construct an adversary B that wns the PRF securty game. B acts as the challenger n the anonymty game of H 2 [x 0, x 1 ] and reproduces t exactly except any queres to f(sk x1, ) are replaced by queres to the PRF securty game challenger (wth a 1 prepended to the nput). B then passes on the output of A as ts own output. Note that B provdes a perfect smulaton of ether H 2 [x 0, x 1 ] or H 3 [x 0, x 1 ] dependng on whether the PRF challenger uses a PRF or a random functon. As such, the output of B wll determne whether t was nteractng wth a PRF or a random functon and wn the PRF securty game. By Lemmas 1 and 2, we have shown that H 0 [x 0, x 1 ] s ndstngushable from H 3 [x 0, x 1 ]. We can defne correspondng hybrds H 0 -H 2 [x 0, x 1 ] wth accompanyng ndstngushablty proofs startng from ANON[A, λ, 1]. Note that ths mples hybrds H 0 [x 0, x 1 ] and H 0 [x 0, x 1 ] are ndstngushable. 12

13 That s, for all admssble PPT adversares A, Pr[ANON[A, λ, 0] = 1 0 = x 0, 1 = x 1 ] Pr[ANON[A, λ, 1] = 1 0 = x 0, 1 = x 1 ] < negl(λ). Now t only remans to show that the probablty that 0 = x 0, 1 = x 1 s polynomal n λ to complete the proof of anonymty. If we choose x 0, x 1 R [N], we wll have that Pr[x 0 = 0 ] = 1 N and Pr[x 1 = 1 ] = 1 N because x 0, x 1 are chosen ndependently of A. So the probablty that 1 0 = x 0, 1 = x 1 s whch s polynomal n λ because N, an upper bound on the group sze, s N 2 polynomal n λ. Thus we have that 1 Pr[ANON[A, λ, 0] = 1] Pr[ANON[A, λ, 1] = 1] < negl(λ) N 2 Pr[ANON[A, λ, 0] = 1] Pr[ANON[A, λ, 1] = 1] < N 2 negl(λ). Snce N 2 negl(λ) s stll neglgble n λ, ths completes the proof. Fnally, we show that our group sgnature scheme s unforgeable. Intutvely, unforgeablty comes from the fact that n order to produce a vald sgnature wthout the endorsement of the group manager, an attacker must guess a group member s unrevoked secret key. Theorem 16. Assumng that Π s a zero knowledge proof of knowledge proof system wth smulatonsound extractablty, S s an unforgeable sgnature scheme, that f s a PRF, and that f s addtonally a collson-resstant hash functon, G s an unforgeable group sgnature scheme. Proof. We proceed by a seres of hybrds and begn by descrbng our hybrds: H 0 : The real unforgeablty game, FORGE[A, λ] run wth an admssble adversary A. H 1 : Same as prevous hybrd, but we also run the extractor on each hdden value n the proof of knowledge π from the forgery and output 0 (.e. adversary loses) f the extractor fals. Ths s ndstngushable from the prevous world by the extractablty property of the proof of knowledge. H 2 : Same as the prevous hybrd, but we output 0 (.e. adversary loses) f the values of (t jon, c ) extracted from the forgery are not from a certfcate ssued by the group manager. Ths s ndstngushable from the prevous world by the unforgeablty of sgnature scheme S. H 3 : Same as prevous hybrd, but we abort f there exsts a j U, that s, a party P j n the set of corrupted group members, such that for cert extracted from the forgery, t jon = f(sk j, c ). Ths s ndstngushable from the prevous world by the collson-resstance of f. Indstngushablty between hybrds H 0 and H 1 follows mmedately from the extractablty of π. We therefore omt ths proof. Next, we prove ndstngushablty between the remanng hybrds. Lemma 3. Assumng that S s an unforgeable sgnature scheme, the outputs of H 1 and H 2 are ndstngushable. 13

14 Proof. Note that so long as the cert extracted from adversary A s forgery contans values (t jon, c ) from a certfcate ssued by the group manager, the outputs of H 1 and H 2 are dentcal, so the only case n whch the two dstrbutons dffer s when Verfy(gpk, (t jon, c ), σ ) = 1 and (t jon, c ) were not ssued by the group manager (and the adversary wns). Call ths event F. We wll show that F occurs wth at most neglgble probablty. We buld an adversary B for S s unforgeablty game that wns wth non-neglgble probablty f Pr[F ] > negl(λ). B acts as the challenger n the group sgnature unforgeablty game H 2 and reproduces t exactly except any sgnng queres to Sgn(gsk, ) are sent to the unforgeablty game for S. As ts forgery, B outputs the value t jon extracted from adversary A s group sgnature forgery. B wns S s unforgeablty game exactly when event F occurs. Thus, f F occurs wth more than neglgble probablty, B breaks the unforgeablty of sgnature scheme S. Snce S s an unforgeable sgnature scheme, F must occur wth at most neglgble probablty, so the outputs of H 1 and H 2 must only dffer wth at most neglgble probablty. Lemma 4. Assumng that f s a collson-resstant hash functon, the outputs of H 2 and H 3 are ndstngushable. Proof. Note that so long as there s no j U such that for cert extracted from the forgery, t jon = f(sk j, c ), the outputs of H 2 and H 3 are dentcal, so the only case n whch the two dstrbutons dffer s when there does exst such a j and the adversary A successfully outputs a forgery. Call ths event F. We wll show that F occurs wth at most neglgble probablty. Snce t s possble for j U to be revoked by key or by sgnature, we wll show only the case where the group member P j s revoked by key. The case for revocaton by sgnature s analogous. Let t be the value of t extracted from the A s forgery. In order for event F to occur, the adversary must produce a value sk such that (f(sk, r), r) = t (f(sk j, r), r) and f(sk, c ) = t jon = f(sk j, c ). We buld an adversary B that breaks the collson-resstance of f when event F occurs wth greater than neglgble probablty. B acts as the challenger n the group sgnature unforgeablty game H 2. At the concluson of the game, f there exsts a group member P j as defned n H 3, B outputs the values (sk, c j ) and (sk j, c j ), where sk s extracted from A s forgery and sk j by a lnear search over compromsed group member keys, as ts canddate collson for f. Otherwse, t fals to output a collson. B outputs a successful collson on f whenever event F occurs. Thus, f F occurs wth greater than neglgble probablty, B breaks the collson-resstance of f on t jon j. Snce f s collsonresstant, F must occur wth at most neglgble probablty, so the outputs of H 2 and H 3 must only dffer wth neglgble probablty. By Lemmas 3 and 4, we have shown that FORGE[A, λ] s ndstngushable from H 3. Now we wll show how to use an adversary A who successfully outputs a forgery n H 3 wth non-neglgble probablty to construct an adversary B that breaks the PRF securty of f, completng the proof. Adversary B begns by pckng a value n R [N], where N s an upper bound on the number of members n the group. Then B acts as the challenger n the anonymty game of H 3 and reproduces t exactly except any queres to f(sk n, ) are replaced by queres to the PRF securty game challenger, and any proofs usng sk n are replaced wth smulatons (ndstngushable from the real proofs by 14

15 the smulaton-sound extractablty of the proof system). Let F PRF be the functon computed by the PRF adversary. If the cert extracted from the A s forgery s not equal to cert n, B aborts. Otherwse, for the value r used n A s forgery, B queres the PRF adversary on r to get response F PRF (r). If F PRF (r) = f(sk n, r) B outputs 1 (nteractng wth PRF). Otherwse, t outputs 0. Now we argue that B successfully dstngushes between a PRF and a random functon. Frst, suppose for the certfcate cert extracted from the forgery, that cert = cert n, so F PRF (c n ) = f(sk n, c n ). If B s nteractng wth a random functon, B wll output 0 wth hgh probablty because a random functon only colldes wth f(sk n, ) on r wth neglgble probablty. On the other hand, f B s nteractng wth a PRF wth key sk n, there are two cases: sk n = sk n : In ths case, B always outputs 1. sk n sk n : Then f(sk n, c n ) = f(sk n, c n ) s a collson that volates the collson-resstance of f. Note that ths s where we need the check that r c because f ths check were omtted, an adversary could set r = c n and render the query F PRF (r) useless for B snce B already knows ths value. Snce all the algorthms nvolved n fndng ths collson are effcent, ths case must only occur wth neglgble probablty. All that remans s to show that cert = cert n wth non-neglgble probablty. Snce cert corresponds to a certfcate ssued by the group manager wth all but neglgble probablty (n whch case A would abort early), we are assured that [N]. Snce n s chosen ndependently of A s choce of, there s a 1 N chance that n =, whch s certanly non-neglgble n λ because there can only be polynomally many group members created by A. 4 Practcal Post-Quantum Group Sgnatures for Attestaton Attestaton schemes (such as that used n Intel SGX [25, 40]) nvolve an attestaton servce n the loop every tme an attestaton needs to be verfed despte the fact that ths s not necessary for the underlyng group sgnature scheme. Put n terms of the group sgnature settng, every tme a group sgnature s verfed, there s a step that nvolves contactng the group manager to get an updated revocaton lst. Ths requrement means that frequent contact between the group manager and group members should be possble. In ths secton, we leverage the contnung avalablty of the group manager n the attestaton settng to buld sgnfcantly smaller post-quantum group sgnatures. The number of gates requred to verfy the sgnature on a group member s certfcate by far outweghs that of other components n the proof of knowledge ncluded n each sgnature of the scheme from Secton 3. Movng ths verfcaton outsde of the proof would dramatcally shrnk sgnature szes, and ths s exactly what we do. In our modfed scheme, each group member s certfcate s a leaf n a Merkle tree. The group manager sgns the root of the tree and provdes each group member a membershp proof as part of the Jon process. Now the group manager s sgnature can be verfed outsde the proof of knowledge because the group manager s sgnature on the publcly known root of the tree leaks nothng about the dentty of a partcular sgner. Instead of verfyng a sgnature nsde a proof, the sgner now only needs to verfy a Merkle ncluson proof an operaton that requres a much smaller crcut, compared to verfyng a hash-based stateful sgnature. 15

16 The above modfcaton, whle greatly mprovng effcency, ntroduces a crtcal securty flaw n the model where each group member regsters wth the group manager once and then begns creatng sgnatures: a new Merkle tree root wll need to be publshed by the group manager each tme a group member jons! As an mmedate consequence, group members jonng earler suffer from smaller anonymty sets. Even worse, a curous group manager could ssue a sequence of Merkle roots where each tree only ncluded a vald credental for one group member, unquely dentfyng the member s sgnatures. Fortunately, the contnung contact between group members and the group manager enforced by attestaton n practce enable effectve mtgatons for the concerns lsted above. Group members can perodcally re-jon the group to update the Merkle root relatve to whch they provde membershp proofs, thereby ncreasng the sze of ther anonymty sets. In practce, we can ensure that subsequent Merkle roots ssued by the group manager only ever add new credentals to the group and never omt prevous ones by usng a Merkle consstency proof such as the one proposed by the Certfcate Transparency standard [41] and proven secure by Dowlng et al [28]. We model the Merkle trees used n our proofs as accumulators wth zero-knowledge membershp proofs and dscuss how we nstantate ths prmtve wth an mproved constructon n Secton Defntons In ths secton we defne accumulators and group sgnatures for attestaton. We begn wth a specal case of the formalzaton of accumulators by [26]. Defnton 17 (Accumulator). A statc accumulator s a tuple of effcent algorthms (AGen, AEval, AWtCreate, AVerfy, AProveCon, ACheckCon) whch are defned as follows: AGen(1 λ ): Ths algorthm takes a securty parameter λ and returns a publc key pk. AEval(pk, X ): Ths determnstc algorthm takes a key pk and a set X to be accumulated and returns an accumulator Λ X. AWtCreate(pk, Λ X, X, x ): Ths algorthm takes a key pk, an accumulator Λ X, the set X, and a value x. It returns f x / X and a wtness wt x for x otherwse. AVerfy(pk, Λ X, wt x, x ): Ths algorthm takes a publc key pk, an accumulator Λ X, a wtness wt x, and a value x. It returns 1 f wt x s a wtness for x X and 0 otherwse. We requre accumulators to be correct, meanng that AVerfy wll accept an honestly generated wtness for x X. We also requre a soundness property dubbed collson-freeness, formally defned below. Defnton 18 (Collson Freeness). An accumulator s collson free f for all PPT adversares A, we have that Pr[AVerfy(pk, Λ, wt x, x ) = 1 x / X pk AGen(1 λ, Λ ), Λ Eval r (pk, X ), (wt x, x, X ) A(pk, Λ )] negl(λ) The settng of group sgnatures for attestaton largely leaves the securty defntons of Secton 3 unaffected up to changes n syntax, so we present the updated syntax for clarty of presentaton and omt statements of the securty propertes. The only notable change s that n both securty 16

17 games, the adversary can now choose to have a group member run the new GARejon at any tme t chooses. Defnton 19 (Group Sgnature for Attestaton). A group sgnature scheme GA for attestaton nvolvng a group manager M and n group members partes P 1 to P n conssts of algorthms GAInt, GAJon, GARejon, GASgn, GAVerfy, RevokeKey and RevokeSg. In the followng, X represents a set, Λ represents a statc accumulator representng X, and σ Λ s a sgnature on Λ. (gsk, gpk) GAInt(1 λ ): Ths algorthm takes as nput a securty parameter 1 λ and outputs a key par (gsk, gpk). (cert, Λ, σ ), (sk, cert, Λ, σ ) GAJon M,P (gsk, gpk, X ), gpk : Ths s a protocol between the group manager and a group member P where each party has ts keys as nput, and the group manager also has the set X of group member credentals. Both partes get party P s certfcate, an accumulator value Λ, and a sgnature σ on Λ from the group manager as output. P also gets ts secret key sk as an output. (cert, Λ, σ ), (cert, Λ, σ ) GARejon M,P (gsk, gpk, X, Λ, σ ), (gpk, cert ) : Ths s a protocol between the group manager and a group member P where the group manager has the group key par, a set of user credentals X, an accumulator Λ for X, and a sgnature σ on Λ as nputs, and group member P has the group publc key and ts certfcate as nputs. Both partes get an updated certfcate for P as well as the accumulator value Λ and sgnature σ as outputs. /sg GASgn(gpk, sk, cert, m, SIG-RL, Λ, σ ): Ths algorthm takes as nput the publc key, party P s secret key and certfcate, a sgnature revocaton lst SIG-RL, an accumulator Λ, and a sgnature σ on Λ from the group manager. The output s a group sgnature sg. 1/0 GAVerfy(gpk, m, KEY-RL, SIG-RL, sg): Ths algorthm verfes a group sgnature sg on a message m gven the group publc key and key/sgnature revocaton lsts KEY-RL, SIG-RL. It outputs 1 to accept the sgnature and 0 to reject t. KEY-RL GARevokeKey(gpk, KEY-RL, sk ): Ths algorthm adds a secret key sk to a key revocaton lst, so sgnatures created wth ths key wll no longer be accepted. SIG-RL GARevokeSg(gpk, KEY-RL, SIG-RL, m, sg): Ths algorthm adds a sgnature sg to a sgnature revocaton lst, so sgnatures created wth the same key as sg wll no longer be accepted. In order to capture the securty guarantees of our new settng, namely the fact that anonymty only apples relatve to the anonymty set of users wth the same merkle root, we add the followng admssblty crteron for anonymty adversares. Defnton 20 (Admssble Anonymty Adversary for Attestaton). An adversary A s admssble for ANON[A, λ, b] f t satsfes the followng crtera: It s an admssble anonymty adversary as n Defnton 8. It chooses partes P 0 and P 1 that produce sgnatures relatve to the same accumulator Λ. 17

18 4.2 Group Sgnature Constructon II The full constructon of the modfed group sgnature scheme appears below. Structurally smlar to the constructon n Secton 3, the man changes nvolve the ntroducton of a post-quantum accumulator and the resultng restructurng of what needs to be proven nsde/outsde the proof of knowledge π. Constructon 21 (Group Sgnature for Attestaton). Our group sgnature scheme for attestaton GA = (GAInt, GAJon, GARejon, GASgn, GAVerfy, GARevokeKey, GARevokeSg) wth securty parameter λ uses a sgnature scheme S = (Keygen,Sgn,Verfy), a proof system Π = (P, V ), a PRF f that also serves as a collson-resstant hash functon, and an accumulator Ac = (AGen, AEval, AWtCreate, AVerfy). GAInt(1 λ ): Group manager M runs Keygen(1 λ ) to get (pk gp, sk gp ) and runs AGEN(1 λ ), to get pk. It outputs publc key gpk = (pk gp, pk ) and secret key gsk = sk gp. GAJon M,P (gsk, gpk, X ), gpk : - Group manager M sends challenge c to member P. - P pcks sk R {0, 1} λ and sends t jon = f(sk, c ) back to M. - M defnes x = (t jon, c ), sets X = X x, sets Λ = AEval(pk, X ), and produces sgnature σ = Sgn(gsk, Λ). Next, M creates wt x = AWtCreate(pk, Λ, X, x ) and constructs cert = (x, wt x ), sendng a copy to P along wth Λ and σ. - The group member s prvate key s sk and both partes get copes of cert, Λ, and σ. GARejon M,P (gsk, gpk, X, Λ, σ ), (gpk, cert ) : - P sends cert to M. - Frst, M verfes the sgnature n cert and aborts f verfcaton fals. Then t creates a new wt x = AWtCreate(pk, Λ, X, x ) and constructs the updated cert = (x, wt x ), sendng a copy to P along wth Λ and σ. - P updates ts values of cert, Λ, and σ. GASgn(gpk, sk, cert, m, SIG-RL, Λ, σ ): Compute the followng and output sg: - Verfy(pk gp, σ, Λ) (abort f t outputs 0) - r R {0, 1} λ c - t = (f(sk, r), r) - π = P (publc(λ, m, gpk, t, SIG-RL, KEY-RL, Λ), prvate(sk, cert ), R 2 ) - sg = (t, π, Λ, σ ). We defne R 2 as a relaton n the proof of knowledge of (sk, cert ) such that the followng statements hold: - t = (f(sk, r), r) 18

G /G Advanced Cryptography 12/9/2009. Lecture 14

G /G Advanced Cryptography 12/9/2009. Lecture 14 G22.3220-001/G63.2180 Advanced Cryptography 12/9/2009 Lecturer: Yevgeny Dods Lecture 14 Scrbe: Arsteds Tentes In ths lecture we covered the Ideal/Real paradgm and the noton of UC securty. Moreover, we

More information

Provable Security Signatures

Provable Security Signatures Provable Securty Sgnatures UCL - Louvan-la-Neuve Wednesday, July 10th, 2002 LIENS-CNRS Ecole normale supéreure Summary Introducton Sgnature FD PSS Forkng Lemma Generc Model Concluson Provable Securty -

More information

Notes on Frequency Estimation in Data Streams

Notes on Frequency Estimation in Data Streams Notes on Frequency Estmaton n Data Streams In (one of) the data streamng model(s), the data s a sequence of arrvals a 1, a 2,..., a m of the form a j = (, v) where s the dentty of the tem and belongs to

More information

Introduction to Algorithms

Introduction to Algorithms Introducton to Algorthms 6.046J/8.40J Lecture 7 Prof. Potr Indyk Data Structures Role of data structures: Encapsulate data Support certan operatons (e.g., INSERT, DELETE, SEARCH) Our focus: effcency of

More information

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol Cryptanalyss of parng-free certfcateless authentcated key agreement protocol Zhan Zhu Chna Shp Development Desgn Center CSDDC Wuhan Chna Emal: zhuzhan0@gmal.com bstract: Recently He et al. [D. He J. Chen

More information

Enhanced Privacy ID: A Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities

Enhanced Privacy ID: A Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities Enhanced Prvacy ID: A Drect Anonymous Attestaton Scheme wth Enhanced Revocaton Capabltes Erne Brckell Intel Corporaton erne.brckell@ntel.com Jangtao L Intel Corporaton jangtao.l@ntel.com August 17, 2007

More information

Hash functions : MAC / HMAC

Hash functions : MAC / HMAC Hash functons : MAC / HMAC Outlne Message Authentcaton Codes Keyed hash famly Uncondtonally Secure MACs Ref: D Stnson: Cryprography Theory and Practce (3 rd ed), Chap 4. Unversal hash famly Notatons: X

More information

CS : Algorithms and Uncertainty Lecture 17 Date: October 26, 2016

CS : Algorithms and Uncertainty Lecture 17 Date: October 26, 2016 CS 29-128: Algorthms and Uncertanty Lecture 17 Date: October 26, 2016 Instructor: Nkhl Bansal Scrbe: Mchael Denns 1 Introducton In ths lecture we wll be lookng nto the secretary problem, and an nterestng

More information

The Order Relation and Trace Inequalities for. Hermitian Operators

The Order Relation and Trace Inequalities for. Hermitian Operators Internatonal Mathematcal Forum, Vol 3, 08, no, 507-57 HIKARI Ltd, wwwm-hkarcom https://doorg/0988/mf088055 The Order Relaton and Trace Inequaltes for Hermtan Operators Y Huang School of Informaton Scence

More information

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 CHALMERS GÖTEBORGS UNIVERSITET CRYPTOGRAPHY TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 No extra materal s allowed durng the exam except for pens and a smple calculator (not smartphones).

More information

Lecture 4. Instructor: Haipeng Luo

Lecture 4. Instructor: Haipeng Luo Lecture 4 Instructor: Hapeng Luo In the followng lectures, we focus on the expert problem and study more adaptve algorthms. Although Hedge s proven to be worst-case optmal, one may wonder how well t would

More information

Foundations of Arithmetic

Foundations of Arithmetic Foundatons of Arthmetc Notaton We shall denote the sum and product of numbers n the usual notaton as a 2 + a 2 + a 3 + + a = a, a 1 a 2 a 3 a = a The notaton a b means a dvdes b,.e. ac = b where c s an

More information

A Robust Method for Calculating the Correlation Coefficient

A Robust Method for Calculating the Correlation Coefficient A Robust Method for Calculatng the Correlaton Coeffcent E.B. Nven and C. V. Deutsch Relatonshps between prmary and secondary data are frequently quantfed usng the correlaton coeffcent; however, the tradtonal

More information

A Threshold Digital Signature Issuing Scheme without Secret Communication

A Threshold Digital Signature Issuing Scheme without Secret Communication A Threshold Dgtal Sgnature Issung Scheme wthout Secret Communcaton Kazuo Takarag, Kunhko Myazak, Masash Takahash Systems Development Laboratory, Htach, Ltd e-mal: {takara, kunhko, takahas}@sdlhtachcop

More information

Lecture Space-Bounded Derandomization

Lecture Space-Bounded Derandomization Notes on Complexty Theory Last updated: October, 2008 Jonathan Katz Lecture Space-Bounded Derandomzaton 1 Space-Bounded Derandomzaton We now dscuss derandomzaton of space-bounded algorthms. Here non-trval

More information

Separable Linkable Threshold Ring Signatures

Separable Linkable Threshold Ring Signatures Separable Lnkable Threshold Rng Sgnatures Patrck P. Tsang 1, Vctor K. We 1, Tony K. Chan 1, Man Ho Au 1, Joseph K. Lu 1, and Duncan S. Wong 2 1 Department of Informaton Engneerng The Chnese Unversty of

More information

Message modification, neutral bits and boomerangs

Message modification, neutral bits and boomerangs Message modfcaton, neutral bts and boomerangs From whch round should we start countng n SHA? Antone Joux DGA and Unversty of Versalles St-Quentn-en-Yvelnes France Jont work wth Thomas Peyrn 1 Dfferental

More information

Grover s Algorithm + Quantum Zeno Effect + Vaidman

Grover s Algorithm + Quantum Zeno Effect + Vaidman Grover s Algorthm + Quantum Zeno Effect + Vadman CS 294-2 Bomb 10/12/04 Fall 2004 Lecture 11 Grover s algorthm Recall that Grover s algorthm for searchng over a space of sze wors as follows: consder the

More information

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards Comments on a secure dynamc ID-based remote user authentcaton scheme for multserver envronment usng smart cards Debao He chool of Mathematcs tatstcs Wuhan nversty Wuhan People s Republc of Chna Emal: hedebao@63com

More information

Calculation of time complexity (3%)

Calculation of time complexity (3%) Problem 1. (30%) Calculaton of tme complexty (3%) Gven n ctes, usng exhaust search to see every result takes O(n!). Calculaton of tme needed to solve the problem (2%) 40 ctes:40! dfferent tours 40 add

More information

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009 College of Computer & Informaton Scence Fall 2009 Northeastern Unversty 20 October 2009 CS7880: Algorthmc Power Tools Scrbe: Jan Wen and Laura Poplawsk Lecture Outlne: Prmal-dual schema Network Desgn:

More information

Difference Equations

Difference Equations Dfference Equatons c Jan Vrbk 1 Bascs Suppose a sequence of numbers, say a 0,a 1,a,a 3,... s defned by a certan general relatonshp between, say, three consecutve values of the sequence, e.g. a + +3a +1

More information

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur Module 3 LOSSY IMAGE COMPRESSION SYSTEMS Verson ECE IIT, Kharagpur Lesson 6 Theory of Quantzaton Verson ECE IIT, Kharagpur Instructonal Objectves At the end of ths lesson, the students should be able to:

More information

2E Pattern Recognition Solutions to Introduction to Pattern Recognition, Chapter 2: Bayesian pattern classification

2E Pattern Recognition Solutions to Introduction to Pattern Recognition, Chapter 2: Bayesian pattern classification E395 - Pattern Recognton Solutons to Introducton to Pattern Recognton, Chapter : Bayesan pattern classfcaton Preface Ths document s a soluton manual for selected exercses from Introducton to Pattern Recognton

More information

Games of Threats. Elon Kohlberg Abraham Neyman. Working Paper

Games of Threats. Elon Kohlberg Abraham Neyman. Working Paper Games of Threats Elon Kohlberg Abraham Neyman Workng Paper 18-023 Games of Threats Elon Kohlberg Harvard Busness School Abraham Neyman The Hebrew Unversty of Jerusalem Workng Paper 18-023 Copyrght 2017

More information

A new construction of 3-separable matrices via an improved decoding of Macula s construction

A new construction of 3-separable matrices via an improved decoding of Macula s construction Dscrete Optmzaton 5 008 700 704 Contents lsts avalable at ScenceDrect Dscrete Optmzaton journal homepage: wwwelsevercom/locate/dsopt A new constructon of 3-separable matrces va an mproved decodng of Macula

More information

Finding Dense Subgraphs in G(n, 1/2)

Finding Dense Subgraphs in G(n, 1/2) Fndng Dense Subgraphs n Gn, 1/ Atsh Das Sarma 1, Amt Deshpande, and Rav Kannan 1 Georga Insttute of Technology,atsh@cc.gatech.edu Mcrosoft Research-Bangalore,amtdesh,annan@mcrosoft.com Abstract. Fndng

More information

Decentralized Multi-Client Functional Encryption for Inner Product

Decentralized Multi-Client Functional Encryption for Inner Product Ths paper s a slght varant of the Extended Abstract that appears n Advances n Cryptology ASIACRYPT 2018 (December 2 6, Brsbane, Australa) Sprnger-Verlag, LNCS?????, pages??????. Decentralzed Mult-Clent

More information

Stanford University CS254: Computational Complexity Notes 7 Luca Trevisan January 29, Notes for Lecture 7

Stanford University CS254: Computational Complexity Notes 7 Luca Trevisan January 29, Notes for Lecture 7 Stanford Unversty CS54: Computatonal Complexty Notes 7 Luca Trevsan January 9, 014 Notes for Lecture 7 1 Approxmate Countng wt an N oracle We complete te proof of te followng result: Teorem 1 For every

More information

Structure and Drive Paul A. Jensen Copyright July 20, 2003

Structure and Drive Paul A. Jensen Copyright July 20, 2003 Structure and Drve Paul A. Jensen Copyrght July 20, 2003 A system s made up of several operatons wth flow passng between them. The structure of the system descrbes the flow paths from nputs to outputs.

More information

Finding Primitive Roots Pseudo-Deterministically

Finding Primitive Roots Pseudo-Deterministically Electronc Colloquum on Computatonal Complexty, Report No 207 (205) Fndng Prmtve Roots Pseudo-Determnstcally Ofer Grossman December 22, 205 Abstract Pseudo-determnstc algorthms are randomzed search algorthms

More information

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem H.K. Pathak et. al. / (IJCSE) Internatonal Journal on Computer Scence and Engneerng Speedng up Computaton of Scalar Multplcaton n Ellptc Curve Cryptosystem H. K. Pathak Manju Sangh S.o.S n Computer scence

More information

Problem Set 9 Solutions

Problem Set 9 Solutions Desgn and Analyss of Algorthms May 4, 2015 Massachusetts Insttute of Technology 6.046J/18.410J Profs. Erk Demane, Srn Devadas, and Nancy Lynch Problem Set 9 Solutons Problem Set 9 Solutons Ths problem

More information

THE SUMMATION NOTATION Ʃ

THE SUMMATION NOTATION Ʃ Sngle Subscrpt otaton THE SUMMATIO OTATIO Ʃ Most of the calculatons we perform n statstcs are repettve operatons on lsts of numbers. For example, we compute the sum of a set of numbers, or the sum of the

More information

Improving the Round Complexity of VSS in Point-to-Point Networks

Improving the Round Complexity of VSS in Point-to-Point Networks Improvng the Round Complexty of VSS n Pont-to-Pont Networks Jonathan Katz Chu-Yuen Koo Rant Kumaresan Abstract We revst the followng queston: what s the optmal round complexty of verfable secret sharng

More information

Confined Guessing: New Signatures From Standard Assumptions

Confined Guessing: New Signatures From Standard Assumptions Confned Guessng: New Sgnatures From Standard Assumptons Floran Böhl 1, Denns Hofhenz 1, Tbor Jager 2, Jessca Koch 1, and Chrstoph Strecks 1 1 Karlsruhe Insttute of Technology, Germany, {floran.boehl,denns.hofhenz,jessca.koch,chrstoph.strecks}@kt.edu

More information

U.C. Berkeley CS294: Spectral Methods and Expanders Handout 8 Luca Trevisan February 17, 2016

U.C. Berkeley CS294: Spectral Methods and Expanders Handout 8 Luca Trevisan February 17, 2016 U.C. Berkeley CS94: Spectral Methods and Expanders Handout 8 Luca Trevsan February 7, 06 Lecture 8: Spectral Algorthms Wrap-up In whch we talk about even more generalzatons of Cheeger s nequaltes, and

More information

FREQUENCY DISTRIBUTIONS Page 1 of The idea of a frequency distribution for sets of observations will be introduced,

FREQUENCY DISTRIBUTIONS Page 1 of The idea of a frequency distribution for sets of observations will be introduced, FREQUENCY DISTRIBUTIONS Page 1 of 6 I. Introducton 1. The dea of a frequency dstrbuton for sets of observatons wll be ntroduced, together wth some of the mechancs for constructng dstrbutons of data. Then

More information

Module 9. Lecture 6. Duality in Assignment Problems

Module 9. Lecture 6. Duality in Assignment Problems Module 9 1 Lecture 6 Dualty n Assgnment Problems In ths lecture we attempt to answer few other mportant questons posed n earler lecture for (AP) and see how some of them can be explaned through the concept

More information

LINEAR REGRESSION ANALYSIS. MODULE IX Lecture Multicollinearity

LINEAR REGRESSION ANALYSIS. MODULE IX Lecture Multicollinearity LINEAR REGRESSION ANALYSIS MODULE IX Lecture - 30 Multcollnearty Dr. Shalabh Department of Mathematcs and Statstcs Indan Insttute of Technology Kanpur 2 Remedes for multcollnearty Varous technques have

More information

EPR Paradox and the Physical Meaning of an Experiment in Quantum Mechanics. Vesselin C. Noninski

EPR Paradox and the Physical Meaning of an Experiment in Quantum Mechanics. Vesselin C. Noninski EPR Paradox and the Physcal Meanng of an Experment n Quantum Mechancs Vesseln C Nonnsk vesselnnonnsk@verzonnet Abstract It s shown that there s one purely determnstc outcome when measurement s made on

More information

3.1 Expectation of Functions of Several Random Variables. )' be a k-dimensional discrete or continuous random vector, with joint PMF p (, E X E X1 E X

3.1 Expectation of Functions of Several Random Variables. )' be a k-dimensional discrete or continuous random vector, with joint PMF p (, E X E X1 E X Statstcs 1: Probablty Theory II 37 3 EPECTATION OF SEVERAL RANDOM VARIABLES As n Probablty Theory I, the nterest n most stuatons les not on the actual dstrbuton of a random vector, but rather on a number

More information

Lecture 5 Decoding Binary BCH Codes

Lecture 5 Decoding Binary BCH Codes Lecture 5 Decodng Bnary BCH Codes In ths class, we wll ntroduce dfferent methods for decodng BCH codes 51 Decodng the [15, 7, 5] 2 -BCH Code Consder the [15, 7, 5] 2 -code C we ntroduced n the last lecture

More information

THE CHINESE REMAINDER THEOREM. We should thank the Chinese for their wonderful remainder theorem. Glenn Stevens

THE CHINESE REMAINDER THEOREM. We should thank the Chinese for their wonderful remainder theorem. Glenn Stevens THE CHINESE REMAINDER THEOREM KEITH CONRAD We should thank the Chnese for ther wonderful remander theorem. Glenn Stevens 1. Introducton The Chnese remander theorem says we can unquely solve any par of

More information

The Minimum Universal Cost Flow in an Infeasible Flow Network

The Minimum Universal Cost Flow in an Infeasible Flow Network Journal of Scences, Islamc Republc of Iran 17(2): 175-180 (2006) Unversty of Tehran, ISSN 1016-1104 http://jscencesutacr The Mnmum Unversal Cost Flow n an Infeasble Flow Network H Saleh Fathabad * M Bagheran

More information

8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS

8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS SECTION 8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS 493 8.4 COMPLEX VECTOR SPACES AND INNER PRODUCTS All the vector spaces you have studed thus far n the text are real vector spaces because the scalars

More information

On a CCA2-secure variant of McEliece in the standard model

On a CCA2-secure variant of McEliece in the standard model On a CCA2-secure varant of McElece n the standard model Edoardo Perschett Department of Mathematcs, Unversty of Auckland, New Zealand. e.perschett@math.auckland.ac.nz Abstract. We consder publc-key encrypton

More information

NUMERICAL DIFFERENTIATION

NUMERICAL DIFFERENTIATION NUMERICAL DIFFERENTIATION 1 Introducton Dfferentaton s a method to compute the rate at whch a dependent output y changes wth respect to the change n the ndependent nput x. Ths rate of change s called the

More information

Lecture 4: Universal Hash Functions/Streaming Cont d

Lecture 4: Universal Hash Functions/Streaming Cont d CSE 5: Desgn and Analyss of Algorthms I Sprng 06 Lecture 4: Unversal Hash Functons/Streamng Cont d Lecturer: Shayan Oves Gharan Aprl 6th Scrbe: Jacob Schreber Dsclamer: These notes have not been subjected

More information

ISSN: ISO 9001:2008 Certified International Journal of Engineering and Innovative Technology (IJEIT) Volume 3, Issue 1, July 2013

ISSN: ISO 9001:2008 Certified International Journal of Engineering and Innovative Technology (IJEIT) Volume 3, Issue 1, July 2013 ISSN: 2277-375 Constructon of Trend Free Run Orders for Orthogonal rrays Usng Codes bstract: Sometmes when the expermental runs are carred out n a tme order sequence, the response can depend on the run

More information

Lecture 4: November 17, Part 1 Single Buffer Management

Lecture 4: November 17, Part 1 Single Buffer Management Lecturer: Ad Rosén Algorthms for the anagement of Networs Fall 2003-2004 Lecture 4: November 7, 2003 Scrbe: Guy Grebla Part Sngle Buffer anagement In the prevous lecture we taled about the Combned Input

More information

Psychology 282 Lecture #24 Outline Regression Diagnostics: Outliers

Psychology 282 Lecture #24 Outline Regression Diagnostics: Outliers Psychology 282 Lecture #24 Outlne Regresson Dagnostcs: Outlers In an earler lecture we studed the statstcal assumptons underlyng the regresson model, ncludng the followng ponts: Formal statement of assumptons.

More information

Tornado and Luby Transform Codes. Ashish Khisti Presentation October 22, 2003

Tornado and Luby Transform Codes. Ashish Khisti Presentation October 22, 2003 Tornado and Luby Transform Codes Ashsh Khst 6.454 Presentaton October 22, 2003 Background: Erasure Channel Elas[956] studed the Erasure Channel β x x β β x 2 m x 2 k? Capacty of Noseless Erasure Channel

More information

Section 8.3 Polar Form of Complex Numbers

Section 8.3 Polar Form of Complex Numbers 80 Chapter 8 Secton 8 Polar Form of Complex Numbers From prevous classes, you may have encountered magnary numbers the square roots of negatve numbers and, more generally, complex numbers whch are the

More information

Password Based Key Exchange With Mutual Authentication

Password Based Key Exchange With Mutual Authentication Password Based Key Exchange Wth Mutual Authentcaton Shaoquan Jang and Guang Gong Department of Electrcal and Computer Engneerng Unversty of Waterloo Waterloo, Ontaro N2L 3G1, CANADA Emal:{angshq,ggong}@callope.uwaterloo.ca

More information

arxiv:quant-ph/ Jul 2002

arxiv:quant-ph/ Jul 2002 Lnear optcs mplementaton of general two-photon proectve measurement Andrze Grudka* and Anton Wóck** Faculty of Physcs, Adam Mckewcz Unversty, arxv:quant-ph/ 9 Jul PXOWRZVNDR]QDRODQG Abstract We wll present

More information

Short Pairing-based Non-interactive Zero-Knowledge Arguments

Short Pairing-based Non-interactive Zero-Knowledge Arguments Short Parng-based Non-nteractve Zero-Knowledge Arguments Jens Groth Unversty College London j.groth@ucl.ac.uk October 26, 2010 Abstract. We construct non-nteractve zero-knowledge arguments for crcut satsfablty

More information

20. Mon, Oct. 13 What we have done so far corresponds roughly to Chapters 2 & 3 of Lee. Now we turn to Chapter 4. The first idea is connectedness.

20. Mon, Oct. 13 What we have done so far corresponds roughly to Chapters 2 & 3 of Lee. Now we turn to Chapter 4. The first idea is connectedness. 20. Mon, Oct. 13 What we have done so far corresponds roughly to Chapters 2 & 3 of Lee. Now we turn to Chapter 4. The frst dea s connectedness. Essentally, we want to say that a space cannot be decomposed

More information

Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing

Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing Anonymous Identty-Based Broadcast Encrypton wth Revocaton for Fle Sharng Janchang La, Y Mu, Fuchun Guo, Wlly Suslo, and Rongmao Chen Centre for Computer and Informaton Securty Research, School of Computng

More information

Leakage-Resilient Identification Schemes from Zero-Knowledge Proofs of Storage

Leakage-Resilient Identification Schemes from Zero-Knowledge Proofs of Storage Leakage-Reslent Identfcaton Schemes from Zero-Knowledge Proofs of Storage Guseppe Atenese Sapenza, Unversty of Rome atenese@d.unroma1.t Antono Faono Aarhus Unversty antfa@cs.au.dk Seny Kamara Mcrosoft

More information

Copyright 2017 by Taylor Enterprises, Inc., All Rights Reserved. Adjusted Control Limits for P Charts. Dr. Wayne A. Taylor

Copyright 2017 by Taylor Enterprises, Inc., All Rights Reserved. Adjusted Control Limits for P Charts. Dr. Wayne A. Taylor Taylor Enterprses, Inc. Control Lmts for P Charts Copyrght 2017 by Taylor Enterprses, Inc., All Rghts Reserved. Control Lmts for P Charts Dr. Wayne A. Taylor Abstract: P charts are used for count data

More information

Introduction to Algorithms

Introduction to Algorithms Introducton to Algorthms 6.046J/18.401J Lecture 7 Prof. Potr Indyk Data Structures Role of data structures: Encapsulate data Support certan operatons (e.g., INSERT, DELETE, SEARCH) What data structures

More information

Algebraic partitioning: Fully compact and (almost) tightly secure cryptography

Algebraic partitioning: Fully compact and (almost) tightly secure cryptography Algebrac parttonng: Fully compact and (almost) tghtly secure cryptography Denns Hofhenz October 12, 2015 Abstract We descrbe a new technque for conductng parttonng arguments. Parttonng arguments are a

More information

On the Multicriteria Integer Network Flow Problem

On the Multicriteria Integer Network Flow Problem BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 5, No 2 Sofa 2005 On the Multcrtera Integer Network Flow Problem Vassl Vasslev, Marana Nkolova, Maryana Vassleva Insttute of

More information

Generalized Linear Methods

Generalized Linear Methods Generalzed Lnear Methods 1 Introducton In the Ensemble Methods the general dea s that usng a combnaton of several weak learner one could make a better learner. More formally, assume that we have a set

More information

Witness Encryption from Instance Independent Assumptions

Witness Encryption from Instance Independent Assumptions Wtness Encrypton from Instance Independent Assumptons Crag Gentry IBM Research, T.J. Watson cbgentry@us.bm.com Brent Waters Unversty of Texas at Austn bwaters@cs.utexas.edu Allson Bshop Lewko Columba Unversty

More information

Perfect Competition and the Nash Bargaining Solution

Perfect Competition and the Nash Bargaining Solution Perfect Competton and the Nash Barganng Soluton Renhard John Department of Economcs Unversty of Bonn Adenauerallee 24-42 53113 Bonn, Germany emal: rohn@un-bonn.de May 2005 Abstract For a lnear exchange

More information

Comment on An arbitrated quantum signature scheme. with fast signing and verifying

Comment on An arbitrated quantum signature scheme. with fast signing and verifying Comment on n arbtrated quantum sgnature scheme wth fast sgnng and verfyng Y-Png Luo and Tzonelh Hwang * Department of Computer cence and Informaton Engneerng, Natonal Cheng ung Unversty, No, Unversty Rd,

More information

Aggregate Message Authentication Codes

Aggregate Message Authentication Codes Aggregate Message Authentcaton Codes Jonathan Katz Dept. of Computer Scence Unversty of Maryland, USA. jkatz@cs.umd.edu Yehuda Lndell Dept. of Computer Scence Bar-Ilan Unversty, Israel. lndell@cs.bu.ac.l.

More information

Affine transformations and convexity

Affine transformations and convexity Affne transformatons and convexty The purpose of ths document s to prove some basc propertes of affne transformatons nvolvng convex sets. Here are a few onlne references for background nformaton: http://math.ucr.edu/

More information

MASSACHUSETTS INSTITUTE OF TECHNOLOGY 6.265/15.070J Fall 2013 Lecture 12 10/21/2013. Martingale Concentration Inequalities and Applications

MASSACHUSETTS INSTITUTE OF TECHNOLOGY 6.265/15.070J Fall 2013 Lecture 12 10/21/2013. Martingale Concentration Inequalities and Applications MASSACHUSETTS INSTITUTE OF TECHNOLOGY 6.65/15.070J Fall 013 Lecture 1 10/1/013 Martngale Concentraton Inequaltes and Applcatons Content. 1. Exponental concentraton for martngales wth bounded ncrements.

More information

On the Instantiability of Hash-and-Sign RSA Signatures

On the Instantiability of Hash-and-Sign RSA Signatures On the Instantablty of Hash-and-Sgn RSA Sgnatures Yevgeny Dods Iftach Hatner Ars Tentes December 29, 2011 Abstract The hash-and-sgn RSA sgnature s one of the most elegant and well known sgnatures schemes,

More information

A 2D Bounded Linear Program (H,c) 2D Linear Programming

A 2D Bounded Linear Program (H,c) 2D Linear Programming A 2D Bounded Lnear Program (H,c) h 3 v h 8 h 5 c h 4 h h 6 h 7 h 2 2D Lnear Programmng C s a polygonal regon, the ntersecton of n halfplanes. (H, c) s nfeasble, as C s empty. Feasble regon C s unbounded

More information

Expected Value and Variance

Expected Value and Variance MATH 38 Expected Value and Varance Dr. Neal, WKU We now shall dscuss how to fnd the average and standard devaton of a random varable X. Expected Value Defnton. The expected value (or average value, or

More information

Appendix B: Resampling Algorithms

Appendix B: Resampling Algorithms 407 Appendx B: Resamplng Algorthms A common problem of all partcle flters s the degeneracy of weghts, whch conssts of the unbounded ncrease of the varance of the mportance weghts ω [ ] of the partcles

More information

Born and raised distributively: Fully distributed non-interactive adaptively-secure threshold signatures with short shares

Born and raised distributively: Fully distributed non-interactive adaptively-secure threshold signatures with short shares Publshed n Theoretcal Computer Scence, 645: 24, 206 Born and rased dstrbutvely: Fully dstrbuted non-nteractve adaptvely-secure threshold sgnatures wth short shares Benoît Lbert Ecole Normale Supéreure

More information

Edge Isoperimetric Inequalities

Edge Isoperimetric Inequalities November 7, 2005 Ross M. Rchardson Edge Isopermetrc Inequaltes 1 Four Questons Recall that n the last lecture we looked at the problem of sopermetrc nequaltes n the hypercube, Q n. Our noton of boundary

More information

x = , so that calculated

x = , so that calculated Stat 4, secton Sngle Factor ANOVA notes by Tm Plachowsk n chapter 8 we conducted hypothess tests n whch we compared a sngle sample s mean or proporton to some hypotheszed value Chapter 9 expanded ths to

More information

2.3 Nilpotent endomorphisms

2.3 Nilpotent endomorphisms s a block dagonal matrx, wth A Mat dm U (C) In fact, we can assume that B = B 1 B k, wth B an ordered bass of U, and that A = [f U ] B, where f U : U U s the restrcton of f to U 40 23 Nlpotent endomorphsms

More information

COS 511: Theoretical Machine Learning. Lecturer: Rob Schapire Lecture # 15 Scribe: Jieming Mao April 1, 2013

COS 511: Theoretical Machine Learning. Lecturer: Rob Schapire Lecture # 15 Scribe: Jieming Mao April 1, 2013 COS 511: heoretcal Machne Learnng Lecturer: Rob Schapre Lecture # 15 Scrbe: Jemng Mao Aprl 1, 013 1 Bref revew 1.1 Learnng wth expert advce Last tme, we started to talk about learnng wth expert advce.

More information

Practical Attribute-Based Encryption: Traitor Tracing, Revocation, and Large Universe

Practical Attribute-Based Encryption: Traitor Tracing, Revocation, and Large Universe Practcal Attrbute-Based Encrypton: Trator Tracng, Revocaton, and Large Unverse Zhen Lu 1 and Duncan S Wong 2 1 Cty Unversty of Hong Kong, Hong Kong SAR, Chna zhenlu7-c@myctyueduhk 2 Securty and Data Scences,

More information

Kernel Methods and SVMs Extension

Kernel Methods and SVMs Extension Kernel Methods and SVMs Extenson The purpose of ths document s to revew materal covered n Machne Learnng 1 Supervsed Learnng regardng support vector machnes (SVMs). Ths document also provdes a general

More information

Improving the Round Complexity of VSS in Point-to-Point Networks

Improving the Round Complexity of VSS in Point-to-Point Networks Improvng the Round Complexty of VSS n Pont-to-Pont Networks Jonathan Katz Chu-Yuen Koo Rant Kumaresan Abstract We revst the followng queston: what s the optmal round complexty of verfable secret sharng

More information

Copyright 2017 by Taylor Enterprises, Inc., All Rights Reserved. Adjusted Control Limits for U Charts. Dr. Wayne A. Taylor

Copyright 2017 by Taylor Enterprises, Inc., All Rights Reserved. Adjusted Control Limits for U Charts. Dr. Wayne A. Taylor Taylor Enterprses, Inc. Adjusted Control Lmts for U Charts Copyrght 207 by Taylor Enterprses, Inc., All Rghts Reserved. Adjusted Control Lmts for U Charts Dr. Wayne A. Taylor Abstract: U charts are used

More information

Circular chosen-ciphertext security with compact ciphertexts

Circular chosen-ciphertext security with compact ciphertexts Crcular chosen-cphertext securty wth compact cphertexts Denns Hofhenz January 19, 2013 Abstract A key-dependent message (KDM secure encrypton scheme s secure even f an adversary obtans encryptons of messages

More information

COMPARISON OF SOME RELIABILITY CHARACTERISTICS BETWEEN REDUNDANT SYSTEMS REQUIRING SUPPORTING UNITS FOR THEIR OPERATIONS

COMPARISON OF SOME RELIABILITY CHARACTERISTICS BETWEEN REDUNDANT SYSTEMS REQUIRING SUPPORTING UNITS FOR THEIR OPERATIONS Avalable onlne at http://sck.org J. Math. Comput. Sc. 3 (3), No., 6-3 ISSN: 97-537 COMPARISON OF SOME RELIABILITY CHARACTERISTICS BETWEEN REDUNDANT SYSTEMS REQUIRING SUPPORTING UNITS FOR THEIR OPERATIONS

More information

Lectures - Week 4 Matrix norms, Conditioning, Vector Spaces, Linear Independence, Spanning sets and Basis, Null space and Range of a Matrix

Lectures - Week 4 Matrix norms, Conditioning, Vector Spaces, Linear Independence, Spanning sets and Basis, Null space and Range of a Matrix Lectures - Week 4 Matrx norms, Condtonng, Vector Spaces, Lnear Independence, Spannng sets and Bass, Null space and Range of a Matrx Matrx Norms Now we turn to assocatng a number to each matrx. We could

More information

Practical Functional Encryption for Quadratic Functions with Applications to Predicate Encryption

Practical Functional Encryption for Quadratic Functions with Applications to Predicate Encryption Practcal Functonal Encrypton for Quadratc Functons wth Applcatons to Predcate Encrypton Carmen Elsabetta Zara Baltco 1, Daro Catalano 1, Daro Fore 2, and Roman Gay 3 1 Dpartmento d Matematca e Informatca,

More information

Cryptographic Protocols

Cryptographic Protocols Cryptographc Protocols Entty Authentcaton Key Agreement Fat-Shamr Identfcaton Schemes Zero-Knowledge Proof Systems Shnorr s Identfcaton/Sgnature Scheme Commtment Schemes Secret Sharng Electronc Electon

More information

More metrics on cartesian products

More metrics on cartesian products More metrcs on cartesan products If (X, d ) are metrc spaces for 1 n, then n Secton II4 of the lecture notes we defned three metrcs on X whose underlyng topologes are the product topology The purpose of

More information

ECE559VV Project Report

ECE559VV Project Report ECE559VV Project Report (Supplementary Notes Loc Xuan Bu I. MAX SUM-RATE SCHEDULING: THE UPLINK CASE We have seen (n the presentaton that, for downlnk (broadcast channels, the strategy maxmzng the sum-rate

More information

General theory of fuzzy connectedness segmentations: reconciliation of two tracks of FC theory

General theory of fuzzy connectedness segmentations: reconciliation of two tracks of FC theory General theory of fuzzy connectedness segmentatons: reconclaton of two tracks of FC theory Krzysztof Chrs Ceselsk Department of Mathematcs, West Vrgna Unversty and MIPG, Department of Radology, Unversty

More information

1 The Mistake Bound Model

1 The Mistake Bound Model 5-850: Advanced Algorthms CMU, Sprng 07 Lecture #: Onlne Learnng and Multplcatve Weghts February 7, 07 Lecturer: Anupam Gupta Scrbe: Bryan Lee,Albert Gu, Eugene Cho he Mstake Bound Model Suppose there

More information

Constructing Non-Malleable Commitments: A Black-Box Approach

Constructing Non-Malleable Commitments: A Black-Box Approach Constructng Non-Malleable Commtments: A Black-Box Approach Vpul Goyal Mcrosoft Research INDIA vpul@mcrosoft.com Chen-Kue Lee UCLA USA jcklee@ucla.edu Ivan Vscont Unversty of Salerno ITALY vscont@da.unsa.t

More information

The Multiple Classical Linear Regression Model (CLRM): Specification and Assumptions. 1. Introduction

The Multiple Classical Linear Regression Model (CLRM): Specification and Assumptions. 1. Introduction ECONOMICS 5* -- NOTE (Summary) ECON 5* -- NOTE The Multple Classcal Lnear Regresson Model (CLRM): Specfcaton and Assumptons. Introducton CLRM stands for the Classcal Lnear Regresson Model. The CLRM s also

More information

6.842 Randomness and Computation February 18, Lecture 4

6.842 Randomness and Computation February 18, Lecture 4 6.842 Randomness and Computaton February 18, 2014 Lecture 4 Lecturer: Rontt Rubnfeld Scrbe: Amartya Shankha Bswas Topcs 2-Pont Samplng Interactve Proofs Publc cons vs Prvate cons 1 Two Pont Samplng 1.1

More information

Optimal Extension Protocols for Byzantine Broadcast and Agreement

Optimal Extension Protocols for Byzantine Broadcast and Agreement Optmal Extenson Protocols for Byzantne Broadcast and Agreement Chaya Ganesh 1 and Arpta Patra 2 1 Department of Computer Scence, New York Unversty ganesh@cs.nyu.edu 2 Department of Computer Scence & Automaton,

More information

arxiv: v1 [quant-ph] 6 Sep 2007

arxiv: v1 [quant-ph] 6 Sep 2007 An Explct Constructon of Quantum Expanders Avraham Ben-Aroya Oded Schwartz Amnon Ta-Shma arxv:0709.0911v1 [quant-ph] 6 Sep 2007 Abstract Quantum expanders are a natural generalzaton of classcal expanders.

More information

HMMT February 2016 February 20, 2016

HMMT February 2016 February 20, 2016 HMMT February 016 February 0, 016 Combnatorcs 1. For postve ntegers n, let S n be the set of ntegers x such that n dstnct lnes, no three concurrent, can dvde a plane nto x regons (for example, S = {3,

More information

CHAPTER III Neural Networks as Associative Memory

CHAPTER III Neural Networks as Associative Memory CHAPTER III Neural Networs as Assocatve Memory Introducton One of the prmary functons of the bran s assocatve memory. We assocate the faces wth names, letters wth sounds, or we can recognze the people

More information