A Model of Bilinear-Pairings Based Designated-Verifier Proxy Signatue Scheme*

Size: px
Start display at page:

Download "A Model of Bilinear-Pairings Based Designated-Verifier Proxy Signatue Scheme*"

Transcription

1 A Model of Blnear-Parngs Based Desgnated-Verfer Proxy Sgnatue Scheme Fengyng L,, Qngshu Xue, Jpng Zhang, Zhenfu Cao Department of Educaton Informaton Technology, East Chna Normal Unversty, 0006, Shangha, Chna School of Technques, Shangha Jao Tong Unversty, 00, Shangha, Chna Dept. of Computer Scence Engneerng, Shangha Jao Tong Unversty, 0040, Shangha, Chna Abstract. In a proxy sgnature scheme, one orgnal sgner delegates a proxy sgner to sgn messages on behalf of the orgnal sgner. When the proxy sgnature s created, the proxy sgner generates vald proxy sgnatures on behalf of the orgnal sgner. Based on Cha Cheon s ID-based sgnature scheme, a model of desgnated-verfer proxy sgnature scheme from the blnear parng s proposed. The proposed scheme can provde the securty propertes of proxy protecton, verfablty, strong dentfablty, strong unforgeablty, strong repudablty, dstngushablty preventon of msuse of proxy sgnng power. That s, nternal attacks, external attacks, colluson attacks, equaton attacks publc key substtuton attacks can be ressted. Introducton The proxy sgnature scheme [], a varaton of ordnary dgtal sgnature schemes, enables a proxy sgner to sgn messages on behalf of the orgnal sgner. Proxy sgnature schemes are very useful n many applcatons such as electroncs transacton moble agent envronment. Mambo et al. [] provded three levels of delegaton n proxy sgnature: full delegaton, partal delegaton delegaton by warrant. In full delegaton, the orgnal sgner gves ts prvate key to the proxy sgner. In partal delegaton, the orgnal sgner produces a proxy sgnature key from ts prvate key gves t to the proxy sgner. The proxy sgner uses the proxy key to sgn. As far as delegaton by warrant s concerned, warrant s a certfcate composed of a message part a publc sgnature key. The proxy sgner gets the warrant from the orgnal sgner uses the correspondng prvate key to sgn. Snce the concepton of the proxy sgnature was brought forward, a lot of proxy sgnature schemes have been proposed []-[4][6-8]. Ths paper s supported by the Natonal Natural Scence Foundaton of Chna under Grant No E. Bertno J.B.D. Josh (Eds.): CollaborateCom 008, LNICST 0, pp , 009. ICST Insttute for Computer Scences, Socal-Informatcs Telecommuncatons Engneerng 009

2 A Model of Blnear-Parngs Based Desgnated-Verfer Proxy Sgnatue Scheme 47 Recently, many threshold proxy sgnature schemes were proposed [] [6]-[4]. In threshold proxy sgnature schemes, a group of n proxy sgners share the secret proxy sgnature key. To produce a vald proxy sgnature on the message m, ndvdual proxy sgners produce ther partal sgnatures on that message, then combne them nto a full proxy sgnature on m. In a ( t, n) threshold proxy sgnature scheme, the orgnal sgner authorzes a proxy group wth n proxy members. Only the cooperaton of t or more proxy members s allowed to generate the proxy sgnature. Threshold sgnatures are motvated both by the dem whch arses n some organzatons to have a group of employees agree on a gven message or document before sgnng, by the need to protect sgnature keys from attacks of nternal external adversares. In 999, Sun proposed a threshold proxy sgnature scheme wth known sgners [9]. Then Hwang et al. [7] ponted out that Sun s scheme was nsecure aganst colluson attack. By the colluson, any t proxy sgners among t proxy sgners can cooperatvely obtan the secret key of the remer one. They also proposed an mproved scheme whch can guard aganst the colluson attack. After that, [6] showed that Sun s scheme was also nsecure aganst the conspracy attack. In the conspracy attack, t malcous proxy sgners can mpersonate some other proxy sgners to generate vald proxy sgnatures. To resst the attack, they also proposed a scheme. Hwang et al ponted out [8] that the scheme n [7] was also nsecure aganst the attack by the cooperaton of one malcous proxy sgner the orgnal sgner. In 00, L et al. [] proposed a threshold proxy sgnature scheme full of good propertes performance. The mult-proxy sgnature scheme was frst proposed n [4]. The mult-proxy sgnature scheme s a specal case of the threshold proxy sgnature scheme. The multproxy sgnature scheme allows an orgnal sgner to authorze a group of proxy members can generate the mult-sgnature on behalf of the orgnal sgner. In a desgnated-verfer proxy sgnature scheme, the proxy sgnature wll be verfed only by a desgnated verfer chosen by the proxy sgner. In 996, Jakobsson et al. desgned a desgnated-verfer proxy sgnature scheme for the frst tme []. In [], Da et al. proposed a desgnated-verfer proxy sgnature scheme based on dscrete logarthm problems. However, n 00, Wang ponted out that the orgnal sgner alone can forge vald proxy sgnatures to frame the proxy sgner [6]. In 004, L et al. proposed a desgnated-verfer proxy sgnature scheme from blnear parngs [7]. In 984, Shamr proposed dentty (ID)-based cryptography to smplfy key management remove the necessty of publc key certfcates [8]. In 00, a practcal ID-based encrypton scheme was found by Boneh Frankln, who took advantage of the propertes of sutable blnear parngs (the Wel or Tate parng) over supersngular ellptc curves [9]. Desgnated-verfer proxy sgnature scheme provdes both the securty propertes of desgnated verfer sgnatures those of proxy sgnatures. As far as the property of verfablty s concerned, the desgnated-verfer proxy sgnature scheme should meet the property of restrctve verfablty whch means that only the desgnated verfer can verfer the valdty of proxy sgnatures. In 00, Cha Cheon [0] desgned an ID-based sgnature scheme usng GDH groups. Under the rom oracle model, ther scheme s proved to be secure aganst exstental forgery on adaptvely chosen messages ID attacks supposng CDHP (Computatonal Dffe-Hellman Problem) s ntractable.

3 48 F. L et al. Based on Cha Cheon s ID-based sgnature scheme, a model of desgnatedverfer proxy sgnature scheme s proposed. The proposed scheme can provde the securty propertes of proxy protecton, verfablty, strong dentfablty, strong unforgeablty, strong nonrepudablty, dstngushablty, known sgners preventon of msuse of proxy sgnng power. That s, nternal attacks, external attacks, colluson attacks publc key substtuton attacks can be effcently ressted. In the paper, we organze the content as follows. In secton, we wll detal the related knowledge. We wll revew Cha Cheon s ID-based sgnature scheme n secton. In secton 4, we wll propose our model of proxy sgnature scheme usng blnear parngs. The correctness of the proposed scheme wll dscuss n secton 5. Fnally, the concluson s gven. Related Knowledge The In the secton, the blnear parngs the related mathematcal problems are ntroduced [9].. Blnear Parngs Let G be a cyclc addtve group produced by P, wth a prme order q, G be a cyclc multplcatve group wth the same order q. Then, e : G G G s a blnear parng wth the followng propertes: ab () Blnearty: e ( ap, bq) P, Q) for all P, Q G, a, b Zq. () Non-degeneracy: There exsts P, Q G such that e ( P, Q). () Computablty: There exsts an effcent algorthm to calculate e ( P, Q) for all P, Q G. A blnear map satsfed the three propertes above s sad to be an admssble blnear map. It s well known that Wel Tate parngs related wth supersngular ellptc curves or abelan varetes can be modfed to get such blnear maps.. Some Mathematcal Problems () DLP (Dscrete Logarthm Problem): Gven two group elements P Q, fnd an nteger a Z q such that Q = ap whenever such an nteger exsts. () DDHP (Decson Dffe-Hellman Problem): For a, b, c Z q, gven P, ap, bp, cp, decde whether c abmod q. If t holds, ( P, ap, bp, cp) s called a vald Dffe- Hellman tuple. () CDHP (Computatonal Dffe-Hellman Problem): For a, b Zq, gven P, ap, bp, compute abp. (4) GDHP (Gap Dffe-Hellman Problem): A class of problem where DDHP s easy whle CDHP s hard.

4 A Model of Blnear-Parngs Based Desgnated-Verfer Proxy Sgnatue Scheme 49 When the DDHP s easy but the CDHP s hard on the group G, we call G a gap Dffe-Hellman (GDH) group.. Basc ID-Based Desgnated-Verfer Proxy Sgnature Scheme Usually, the knd of scheme conssts of fve phases: Setup, Extract, Proxy key par generaton, Proxy sgnature generaton proxy sgnature verfcaton. In the phase of Setup, a securty parameter k s taken as nput system parameters whch nclude a descrpton of a fnte message space M master key are returned. In general, the system parameters wll be publcly known, whle the master key wll be known only to the Prvate Key Generator (PKG). In the phase of Extract, the system parameters, master key an arbtrary ID {0,} are taken as nput a correspondng prvate key d ID s returned as output. In the phase of Proxy key par generaton, the orgnal sgner s prvate key, a warrant whch specfes the orgnal sgner, the proxy sgner other applcaton dependent delegaton nformaton explctly, the proxy sgner s dentty are taken as nput, a proxy key s returned as output. Only the proxy sgner can get the knowledge of the proxy prvate key, whle the proxy publc key s publc. In the phase of Proxy sgnature generaton, a message, the warrant, the desgnated verfer s dentty the proxy prvate key are taken as nput a desgnatedverfer sgnature s returned as output. In the phase of Proxy sgnature verfcaton, a sgnature the desgnated verfer s prvate key are taken as nput, or 0 s returned as output, meanng accept or reect, the nformaton that the sgnature s vald wth respect to a specfc orgnal sgner a proxy sgner. Revew of Cha Cheon s ID-Based Sgnature Scheme The scheme conssts of four phases: Setup, Extract, Sgn, Verfy. () Setup: Select a rom nteger :{0, } G Zq s Z q set P pub = sp. {0, } H : G H are two cryptographc hash functons. The system parameters are params= ( q, G, G, e, P, Ppub, H, H ). s Z q s the master key. () Extract: For a gven strng ID {0,}, the PKG computes Q ID = H ( ID ), get the correspondng prvate key d = sq. () Sgn: Gven a secret key d ID a message m, select an nteger romly, compute output a sgnature σ = ( U, V ). ID ID r Z q U = rqid, h = H( m, U ) () V = ( r + h). () d ID

5 40 F. L et al. (4) Verfy: To verfy a sgnature σ = ( U, V ) of a message m for an dentty ID, check whether e P, V ) P, U + H ( m, U ) Q ). () ( pub ID 4 A Model of Blnear-Parngs Based Desgnated-Verfer Proxy Sgnature Scheme The followng partcpants are nvolved n the scheme: the orgnal group G o, the proxy group G p, the desgnated verfer or recever Cndy, etc. In the scheme, we specfy that any t or more out of n orgnal sgners ( t n ) can delegate the sgnng capablty to the proxy group on behalf of G o. Smlarly, any t or more out of n proxy sgners ( t n) can represent G p to sgn a message on behalf of G o. Only desgnated verfer V can verfy the proxy sgnature. Throughout the paper, the system parameters are defned as follows: m w : a warrant that records the denttes of the orgnal sgners n G o the proxy sgners n G p, the parameters ( t, n ), ( t, n ), the vald delegaton perod, etc; AOSID: (Actual orgnal sgners ID) the denttes of the actual orgnal sgners; APSID: (Actual proxy sgners ID) the denttes of the actual proxy sgners. In addton, each user U has a romly selected prvate key d U publc key Q U. For each user U, ts dentty s ID. Suppose that G o = { O, O,..., On} G = P, P,..., P } are the groups of n orgnal sgners n proxy sgners p { n respectvely. The proposed scheme s stated as follows. The scheme s composed of three phases: proxy share generaton phase, proxy sgnature generaton phase proxy sgnature verfcaton phase. 4. Proxy Share Generaton Phase Step. Each of actual orgnal sgners O ( =,,..., t; t t) selects a rom nteger r Z q, calculates U = r Q (4) sends U to other orgnal sgners. Step. After O receves O ( =,,..., t; ), O computes t = ID O U U = (5)

6 A Model of Blnear-Parngs Based Desgnated-Verfer Proxy Sgnatue Scheme 4 V = ( r + H( m, AOSID, U )) d (6) passes m, AOSID, U, U, V ) to all of proxy sgners. ( w w Step. Each of proxy sgners P =,,..., n ) accepts m, AOSID, U, U, V ) by ( checkng whether the followng equaton holds: ID O ( w e P, V ) P, U + H ( m, AOSID, U ) Q ) (7) ( pub w IDO Step 4 If all ( m, AOSID, U, U, V ) s are vald, P computes hs proxy key par as w Then d P = V + H ( mw, AOSID, U ) d = ID P Q P = U + H( mw, AOSID, U )( QID + Q P can sgn messages whch conforms to = O ID P (8) ). (9) m w on behalf of the orgnal sgners. 4. Proxy Sgnature Generaton Phase Step. Each of proxy sgners, b Zq a calculates P = ) chooses two rom ntegers (,,..., t; t t X = a P, (0) IDCndy pub a Y = ( e( Q, P )) () B = b Q. () Meanwhle, he/she passes X, Y, B ) to other proxy sgners. Step. P also computes ( t = P X X =, () t Y Y =, (4) =

7 4 F. L et al. t B = B = (5) S = ( b + H( m, ) d. (6) H s a secure hash functon. Step 4. P sends m, m, AOSID, X, U, B, S ) to the sgnature combner. ( w Step 5. Upon The sgnature combner receves all of ndvdual proxy sgnature m, m, AOSID, X, U, B, S ) from all of proxy sgners, he or she calculates ( w t S = S =, then the sgnature combner passes ( m, m w, AOSID, X, U, B, as the proxy sgnature on the message m to the desgnated proxy sgnature verfer Cndy. 4. Proxy Sgnature Verfcaton Phase After recevng the proxy sgnature ( m, m w, AOSID, X, U, B,, the desgnated verfer Cndy operates as follows. Step. Check whether the message m parameters t, t P conforms to the warrant m w. If not, the scheme stop. Otherwse, contnue. Step. Check whether the actual orgnal sgners the actual proxy sgners are specfed as the orgnal sgners the proxy sgners, respectvely, n the warrant m w. If not, stop. Otherwse, contnue. Step. Cndy calculates Y d, X ) (7) ID Cndy Q = U + H ( m, AOSID, U )( Q ) + H ( m, AOSID, U ) Q ). (8) P w = IDO He or she accepts the proxy sgnature ( m, m w, AOSID, X, U, B, f only f the followng congruence holds: P w = IDP e ( P, P, B + H ( m, X, Y, Q ). (9) pub 5 Correctness of above Scheme Theorem : If the tuple ( m, m w, AOSID, X, U, B, s a sgnature by the above scheme, the desgnated verfer Cndy wll accept t.

8 A Model of Blnear-Parngs Based Desgnated-Verfer Proxy Sgnatue Scheme 4 Proof: S = = = = = s = P P = (( b ( b d = e( P, P, s pub pub S + H ( b Q t, = P + H P ( b Q, B + H ( m, ) d + H P ( m, d P P ( m, Q t t b Q P = = ( m, Q P ) )) P + H ( m, )) + H ( m, Q P )) Q P ) (0) () 6 Conclusons In the paper, based on Cha Cheon s ID-based sgnature scheme, a model of blnear-parngs based desgnated-verfer proxy sgnature scheme s proposed. As far as we know, t s the frst model of blnear-parngs based desgnated-verfer proxy sgnature scheme. The proposed scheme can provde the securty propertes of proxy protecton, verfablty, strong dentfablty, strong unforgeablty, strong nonrepudablty, dstngushablty preventon of msuse of proxy sgnng power,.e., nternal attacks, external attacks, colluson attacks, equaton attacks publc key substtuton attacks can be ressted. References. Mambo, M., Usuda, K., Okamoto, E.: Proxy Sgnature for Delegatng Sgnng Operaton. In: Proceedngs of the rd ACM Conference on Computer Communcatons Securty, pp ACM Press, New York (996). L, J.G., Cao, Z.F.: Improvement of a Threshold Proxy Sgnature Scheme. Journal of Computer Research Development 9(), (00) (n Chnese). L, J.G., Cao, Z.F., Zhang, Y.C.: Improvement of M-U-O K-P-W Proxy Sgnature Schemes. Journal of Harbn Insttute of Technology (New Seres) 9(), (00)

9 44 F. L et al. 4. L, J.G., Cao, Z.F., Zhang, Y.C.: Nonrepudable Proxy Mult-sgnature Scheme. Journal of Computer Scence Technology 8(), (00) 5. L, J.G., Cao, Z.F., Zhang, Y.C., L, J.Z.: Cryptographc Analyss Modfcaton of Proxy Mult-sgnature Scheme. Hgh Technology Letters (4), 5 (00) (n Chnese) 6. Hsu, C.L., Wu, T.S., Wu, T.C.: New Nonrepudable Threshold Proxy Sgnature Scheme wth Known Sgners. The Journal of Systems Software 58, 9 4 (00) 7. Hwang, M.S., Ln, I.C., Lu Erc, J.L.: A Secure Nonrepudable Threshold Proxy Sgnature Scheme wth Known Sgners. Internatonal Journal of Informatca (), 8 (000) 8. Hwang, S.J., Chen, C.C.: Cryptanalyss of Nonrepudable Threshold Proxy Sgnature Scheme wth Known Sgners. Informatca 4(), 05 (00) 9. Sun, H.M.: An Effcent Nonrepudable Threshold Proxy Sgnature Scheme wth Known Sgners. Computer Communcatons (8), 77 7 (999) 0. Sun, H.M., Lee, N.Y., Hwang, T.: Threshold Proxy Sgnature. IEEE Proceedngscomputers & Dgtal Technques 46(5), 59 6 (999). Zhang, K.: Threshold Proxy Sgnature Schemes. In: Informaton Securty Workshop, Japan, pp (997). Hsu, C.L., Wu, T.S., Wu, T.C.: Improvement of Threshold Proxy Sgnature Scheme. Appled Mathematcs Computaton 6, 5 (00). Tsa, C.S., Tzeng, S.F., Hwang, M.S.: Improved Nonrepudable Threshold Proxy Sgnature Scheme wth Known Sgners. Informatca 4(), 9 40 (00) 4. Hwang, S.J., Sh, C.H.: A Smple Mult-Proxy Sgnature Scheme. In: Proceedng of the Tenth Natonal Conference on Informaton Securty, Tawan (000) 5. Jakobsson, M., Sako, K., Impaglazzo, R.: Desgnated verfer proofs ther applcaton. In: Maurer, U.M. (ed.) EUROCRYPT 996. LNCS, vol. 070, pp Sprnger, Hedelberg (996) 6. Wang, G.: Desgnated-verfer proxy sgnatures for e-commerce. In: Proc. IEEE 004 Int. Conf. on Multmeda Expo (ICME 004), vol., pp (004) 7. L, X., Chen, K., L, S.: Desgnated-verfer proxy sgnatures for e-commerce from blnear parngs. In: Proc. of Int. Conf. on Computer Communcaton, pp (004) 8. Shamr, A.: Identty-based cryptosystems sgnature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 984. LNCS, vol. 96, pp Sprnger, Hedelberg (985) 9. Boneh, D., Frankln, M.: Identty-based encrypton from the Wel parng. In: Klan, J. (ed.) CRYPTO 00. LNCS, vol. 9, pp. 9. Sprnger, Hedelberg (00) 0. Cha, J.C., Cheon, J.H.: An dentty-based sgnature from gap dffe-hellman groups. In: Desmedt, Y.G. (ed.) PKC 00. LNCS, vol. 567, pp Sprnger, Hedelberg (00). Da, J., Yang, X., Dong, J.: Desgnated-receverproxy sgnature scheme for electronc commerce. In: Proc. of IEEE Internatonal Confernece on System, Man Cybernetcs, October 5-8, vol., pp (00)

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol Cryptanalyss of parng-free certfcateless authentcated key agreement protocol Zhan Zhu Chna Shp Development Desgn Center CSDDC Wuhan Chna Emal: zhuzhan0@gmal.com bstract: Recently He et al. [D. He J. Chen

More information

Cryptanalysis of Threshold Proxy Signature Schemes 1)

Cryptanalysis of Threshold Proxy Signature Schemes 1) MM Research Preprnts, 226 233 MMRC, AMSS, Academa Snca No. 23, December 24 Cryptanalyss of Threshold Proxy Sgnature Schemes 1) Zuo-Wen Tan and Zhuo-Jun Lu Key Laboratory of Mathematcs Mechanzaton Insttute

More information

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards Comments on a secure dynamc ID-based remote user authentcaton scheme for multserver envronment usng smart cards Debao He chool of Mathematcs tatstcs Wuhan nversty Wuhan People s Republc of Chna Emal: hedebao@63com

More information

Security Vulnerability in Identity-Based Public Key Cryptosystems from Pairings

Security Vulnerability in Identity-Based Public Key Cryptosystems from Pairings Internatonal Journal of Informaton and Educaton Technology Vol No 4 August 0 Securty Vulnerablty n Identty-Based ublc Key Cryptosystems from arngs Jyh-aw Yeh Abstract Many dentty-based lc key cryptosystems

More information

A Threshold Digital Signature Issuing Scheme without Secret Communication

A Threshold Digital Signature Issuing Scheme without Secret Communication A Threshold Dgtal Sgnature Issung Scheme wthout Secret Communcaton Kazuo Takarag, Kunhko Myazak, Masash Takahash Systems Development Laboratory, Htach, Ltd e-mal: {takara, kunhko, takahas}@sdlhtachcop

More information

Comment on An arbitrated quantum signature scheme. with fast signing and verifying

Comment on An arbitrated quantum signature scheme. with fast signing and verifying Comment on n arbtrated quantum sgnature scheme wth fast sgnng and verfyng Y-Png Luo and Tzonelh Hwang * Department of Computer cence and Informaton Engneerng, Natonal Cheng ung Unversty, No, Unversty Rd,

More information

RSA /2002/13(08) , ); , ) RSA RSA : RSA RSA [2] , [1,4]

RSA /2002/13(08) , ); , )     RSA RSA : RSA RSA [2] , [1,4] 1000-9825/2002/13(081729-06 2002 Journal of Software Vol13, No8 RSA 1,2 1, 1 (, 200433; 2 (, 200070 E-mal: yfhu@fudaneducn http://wwwfudaneducn : RSA RSA :, ; RSA,,, RSA,, : ; RSA ; ;RSA; : TP309 : A RSA

More information

Cryptanalysis of a Public-key Cryptosystem Using Lattice Basis Reduction Algorithm

Cryptanalysis of a Public-key Cryptosystem Using Lattice Basis Reduction Algorithm www.ijcsi.org 110 Cryptanalyss of a Publc-key Cryptosystem Usng Lattce Bass Reducton Algorthm Roohallah Rastagh 1, Hamd R. Dall Oskoue 2 1,2 Department of Electrcal Engneerng, Aeronautcal Unversty of Snce

More information

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem H.K. Pathak et. al. / (IJCSE) Internatonal Journal on Computer Scence and Engneerng Speedng up Computaton of Scalar Multplcaton n Ellptc Curve Cryptosystem H. K. Pathak Manju Sangh S.o.S n Computer scence

More information

The Order Relation and Trace Inequalities for. Hermitian Operators

The Order Relation and Trace Inequalities for. Hermitian Operators Internatonal Mathematcal Forum, Vol 3, 08, no, 507-57 HIKARI Ltd, wwwm-hkarcom https://doorg/0988/mf088055 The Order Relaton and Trace Inequaltes for Hermtan Operators Y Huang School of Informaton Scence

More information

An Efficient Certificate-based Verifiable Encrypted Signature Scheme Without Pairings

An Efficient Certificate-based Verifiable Encrypted Signature Scheme Without Pairings Send Orders for Reprnts to reprnts@benthamscence.ae The Open Cybernetcs & Systemcs Journal, 014, 8, 39-47 39 Open ccess n Effcent Certfcate-based Verfable Encrypted Sgnature Scheme Wthout Parngs Rufen

More information

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 CHALMERS GÖTEBORGS UNIVERSITET CRYPTOGRAPHY TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 No extra materal s allowed durng the exam except for pens and a smple calculator (not smartphones).

More information

An Efficient Provable Secure Public Auditing Scheme for Cloud Storage

An Efficient Provable Secure Public Auditing Scheme for Cloud Storage KSII TRANSACTIONS ON INTERNET AND INFORMATION SYSTEMS VOL. 8, NO., Nov. 204 4226 Copyrght 204 KSII An Effcent Provable Secure Publc Audtng Scheme for Cloud Storage Chunang Xu, Yuan Zhang, Yong Yu, Xaojun

More information

Augmented Broadcaster Identity-based Broadcast Encryption

Augmented Broadcaster Identity-based Broadcast Encryption Augmented Broadcaster Identty-based Broadcast Encrypton Janhong Zhang Yuwe Xu Zhpeng Chen Insttuton of Image Processng and Pattern Recognton North Chna Unversty of Technology Bejng Chna 100144 ywxupaper@163com

More information

Security Analysis of Some Batch Verifying Signatures from Pairings

Security Analysis of Some Batch Verifying Signatures from Pairings International Journal of Network Security, Vol.3, No.2, PP.138 143, Sept. 2006 (http://ijns.nchu.edu.tw/) 138 Security Analysis of Some Batch Verifying Signatures from Pairings Tianjie Cao 1,2,3, Dongdai

More information

Provable Security Signatures

Provable Security Signatures Provable Securty Sgnatures UCL - Louvan-la-Neuve Wednesday, July 10th, 2002 LIENS-CNRS Ecole normale supéreure Summary Introducton Sgnature FD PSS Forkng Lemma Generc Model Concluson Provable Securty -

More information

The Synchronous 8th-Order Differential Attack on 12 Rounds of the Block Cipher HyRAL

The Synchronous 8th-Order Differential Attack on 12 Rounds of the Block Cipher HyRAL The Synchronous 8th-Order Dfferental Attack on 12 Rounds of the Block Cpher HyRAL Yasutaka Igarash, Sej Fukushma, and Tomohro Hachno Kagoshma Unversty, Kagoshma, Japan Emal: {garash, fukushma, hachno}@eee.kagoshma-u.ac.jp

More information

Pop-Click Noise Detection Using Inter-Frame Correlation for Improved Portable Auditory Sensing

Pop-Click Noise Detection Using Inter-Frame Correlation for Improved Portable Auditory Sensing Advanced Scence and Technology Letters, pp.164-168 http://dx.do.org/10.14257/astl.2013 Pop-Clc Nose Detecton Usng Inter-Frame Correlaton for Improved Portable Audtory Sensng Dong Yun Lee, Kwang Myung Jeon,

More information

Efficient Ring Signatures Without Random Oracles

Efficient Ring Signatures Without Random Oracles Effcent Rng Sgnatures Wthout Random Oracles Hovav Shacham hovav.shacham@wezmann.ac.l Brent Waters bwaters@csl.sr.com Abstract We descrbe the frst effcent rng sgnature scheme secure, wthout random oracles,

More information

Strongly Unforgeable Proxy Re-Signature Schemes in the Standard model

Strongly Unforgeable Proxy Re-Signature Schemes in the Standard model Strongly Unforgeable Proxy Re-Sgnature Schemes n the Standard model No Author Gven No Insttute Gven Abstract. Proxy re-sgnatures are generally used for the delegaton of sgnng rghts of a user delegator

More information

Secure and practical identity-based encryption

Secure and practical identity-based encryption Secure and practcal dentty-based encrypton D. Naccache Abstract: A varant of Waters dentty-based encrypton scheme wth a much smaller system parameters sze (only a few klobytes) s presented. It s shown

More information

A New Biometric Identity Based Encryption Scheme

A New Biometric Identity Based Encryption Scheme NEYIRE DENIZ SARIER (2008). A New Bometrc Identty Based Encrypton Scheme. In Techncal Sessons for 2008 Internatonal Symposum on Trusted Computng (TrustCom 2008) n Proceedngs of the 9th Internatonal Conference

More information

Finding Malleability in NTRUSign

Finding Malleability in NTRUSign Fndng Malleablty n TRUSgn SungJun Mn, Go Yamamoto, and Kwangjo Km Auto-ID Labs Whte Paper WP-HARDWARE-33 Sungjun Mn Senor Researcher, atonal Computerzaton Agency Go Yamamoto Senor Researcher, Informaton

More information

VARIATION OF CONSTANT SUM CONSTRAINT FOR INTEGER MODEL WITH NON UNIFORM VARIABLES

VARIATION OF CONSTANT SUM CONSTRAINT FOR INTEGER MODEL WITH NON UNIFORM VARIABLES VARIATION OF CONSTANT SUM CONSTRAINT FOR INTEGER MODEL WITH NON UNIFORM VARIABLES BÂRZĂ, Slvu Faculty of Mathematcs-Informatcs Spru Haret Unversty barza_slvu@yahoo.com Abstract Ths paper wants to contnue

More information

COMPARISON OF SOME RELIABILITY CHARACTERISTICS BETWEEN REDUNDANT SYSTEMS REQUIRING SUPPORTING UNITS FOR THEIR OPERATIONS

COMPARISON OF SOME RELIABILITY CHARACTERISTICS BETWEEN REDUNDANT SYSTEMS REQUIRING SUPPORTING UNITS FOR THEIR OPERATIONS Avalable onlne at http://sck.org J. Math. Comput. Sc. 3 (3), No., 6-3 ISSN: 97-537 COMPARISON OF SOME RELIABILITY CHARACTERISTICS BETWEEN REDUNDANT SYSTEMS REQUIRING SUPPORTING UNITS FOR THEIR OPERATIONS

More information

Wavelet chaotic neural networks and their application to continuous function optimization

Wavelet chaotic neural networks and their application to continuous function optimization Vol., No.3, 04-09 (009) do:0.436/ns.009.307 Natural Scence Wavelet chaotc neural networks and ther applcaton to contnuous functon optmzaton Ja-Ha Zhang, Yao-Qun Xu College of Electrcal and Automatc Engneerng,

More information

A Novel ID-based Electronic Cash System from Pairings

A Novel ID-based Electronic Cash System from Pairings A Novel ID-based Electronc ash System from Parngs Jue-Sam hou, Yaln hen, Mng-Hsun ho, Hung-Mn Sun 4 Department of Informaton Management, Nanhua Unversty, Tawan R.O. : correspondng author: schou@mal.nhu.edu.tw

More information

Analysis and Design of Multiple Threshold Changeable Secret Sharing Schemes

Analysis and Design of Multiple Threshold Changeable Secret Sharing Schemes Analyss and Desgn of Multple Threshold Changeable Secret Sharng Schemes Tancheng Lou 1 and Chrstophe Tartary 1,2 1 Insttute for Theoretcal Computer Scence Tsnghua Unversty Bejng, 100084 People s Republc

More information

A note on An efficient certificateless aggregate signature with constant pairing computations

A note on An efficient certificateless aggregate signature with constant pairing computations A ote o A effcet certfcateless aggregate sgature wth costat parg computatos Debao He Maomao Ta Jahua Che School of Mathematcs ad Statstcs Wuha Uversty Wuha Cha School of Computer Scece ad Techology Uversty

More information

Existence of Two Conjugate Classes of A 5 within S 6. by Use of Character Table of S 6

Existence of Two Conjugate Classes of A 5 within S 6. by Use of Character Table of S 6 Internatonal Mathematcal Forum, Vol. 8, 2013, no. 32, 1591-159 HIKARI Ltd, www.m-hkar.com http://dx.do.org/10.12988/mf.2013.3359 Exstence of Two Conjugate Classes of A 5 wthn S by Use of Character Table

More information

A CHARACTERIZATION OF ADDITIVE DERIVATIONS ON VON NEUMANN ALGEBRAS

A CHARACTERIZATION OF ADDITIVE DERIVATIONS ON VON NEUMANN ALGEBRAS Journal of Mathematcal Scences: Advances and Applcatons Volume 25, 2014, Pages 1-12 A CHARACTERIZATION OF ADDITIVE DERIVATIONS ON VON NEUMANN ALGEBRAS JIA JI, WEN ZHANG and XIAOFEI QI Department of Mathematcs

More information

Comparison of the Population Variance Estimators. of 2-Parameter Exponential Distribution Based on. Multiple Criteria Decision Making Method

Comparison of the Population Variance Estimators. of 2-Parameter Exponential Distribution Based on. Multiple Criteria Decision Making Method Appled Mathematcal Scences, Vol. 7, 0, no. 47, 07-0 HIARI Ltd, www.m-hkar.com Comparson of the Populaton Varance Estmators of -Parameter Exponental Dstrbuton Based on Multple Crtera Decson Makng Method

More information

The Two-scale Finite Element Errors Analysis for One Class of Thermoelastic Problem in Periodic Composites

The Two-scale Finite Element Errors Analysis for One Class of Thermoelastic Problem in Periodic Composites 7 Asa-Pacfc Engneerng Technology Conference (APETC 7) ISBN: 978--6595-443- The Two-scale Fnte Element Errors Analyss for One Class of Thermoelastc Problem n Perodc Compostes Xaoun Deng Mngxang Deng ABSTRACT

More information

Message modification, neutral bits and boomerangs

Message modification, neutral bits and boomerangs Message modfcaton, neutral bts and boomerangs From whch round should we start countng n SHA? Antone Joux DGA and Unversty of Versalles St-Quentn-en-Yvelnes France Jont work wth Thomas Peyrn 1 Dfferental

More information

Anonymous identity-based broadcast encryption with revocation for file sharing

Anonymous identity-based broadcast encryption with revocation for file sharing Unversty of Wollongong Research Onlne Faculty of Engneerng and Informaton Scences - Papers: Part A Faculty of Engneerng and Informaton Scences 2016 Anonymous dentty-based broadcast encrypton wth revocaton

More information

Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing

Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing Anonymous Identty-Based Broadcast Encrypton wth Revocaton for Fle Sharng Janchang La, Y Mu, Fuchun Guo, Wlly Suslo, and Rongmao Chen Centre for Computer and Informaton Securty Research, School of Computng

More information

Transfer Functions. Convenient representation of a linear, dynamic model. A transfer function (TF) relates one input and one output: ( ) system

Transfer Functions. Convenient representation of a linear, dynamic model. A transfer function (TF) relates one input and one output: ( ) system Transfer Functons Convenent representaton of a lnear, dynamc model. A transfer functon (TF) relates one nput and one output: x t X s y t system Y s The followng termnology s used: x y nput output forcng

More information

A new Approach for Solving Linear Ordinary Differential Equations

A new Approach for Solving Linear Ordinary Differential Equations , ISSN 974-57X (Onlne), ISSN 974-5718 (Prnt), Vol. ; Issue No. 1; Year 14, Copyrght 13-14 by CESER PUBLICATIONS A new Approach for Solvng Lnear Ordnary Dfferental Equatons Fawz Abdelwahd Department of

More information

Public key cryptosystem and a key exchange protocol using tools of non-abelian group

Public key cryptosystem and a key exchange protocol using tools of non-abelian group Dr. H.K. Patak et. al. / JSE nternatonal Journal on omputer Scence and Engneerng Vol., No. 4,, 9- Publc key cryptosystem and a key excange protocol usng tools of non-abelan group H. K. Patak Manu Sang

More information

Valuated Binary Tree: A New Approach in Study of Integers

Valuated Binary Tree: A New Approach in Study of Integers Internatonal Journal of Scentfc Innovatve Mathematcal Research (IJSIMR) Volume 4, Issue 3, March 6, PP 63-67 ISS 347-37X (Prnt) & ISS 347-34 (Onlne) wwwarcournalsorg Valuated Bnary Tree: A ew Approach

More information

Maximizing the number of nonnegative subsets

Maximizing the number of nonnegative subsets Maxmzng the number of nonnegatve subsets Noga Alon Hao Huang December 1, 213 Abstract Gven a set of n real numbers, f the sum of elements of every subset of sze larger than k s negatve, what s the maxmum

More information

The Study of Teaching-learning-based Optimization Algorithm

The Study of Teaching-learning-based Optimization Algorithm Advanced Scence and Technology Letters Vol. (AST 06), pp.05- http://dx.do.org/0.57/astl.06. The Study of Teachng-learnng-based Optmzaton Algorthm u Sun, Yan fu, Lele Kong, Haolang Q,, Helongang Insttute

More information

International Journal of Mathematical Archive-3(3), 2012, Page: Available online through ISSN

International Journal of Mathematical Archive-3(3), 2012, Page: Available online through   ISSN Internatonal Journal of Mathematcal Archve-3(3), 2012, Page: 1136-1140 Avalable onlne through www.ma.nfo ISSN 2229 5046 ARITHMETIC OPERATIONS OF FOCAL ELEMENTS AND THEIR CORRESPONDING BASIC PROBABILITY

More information

The Improved Montgomery Scalar Multiplication Algorithm with DPA Resistance Yanqi Xu, Lin Chen, Moran Li

The Improved Montgomery Scalar Multiplication Algorithm with DPA Resistance Yanqi Xu, Lin Chen, Moran Li nd Internatonal Conference on Electrcal, Computer Engneerng and Electroncs (ICECEE 015) The Improved Montgomery Scalar Multplcaton Algorthm wth DPA Resstance Yanq Xu, Ln Chen, Moran L Informaton Scence

More information

An efficient algorithm for multivariate Maclaurin Newton transformation

An efficient algorithm for multivariate Maclaurin Newton transformation Annales UMCS Informatca AI VIII, 2 2008) 5 14 DOI: 10.2478/v10065-008-0020-6 An effcent algorthm for multvarate Maclaurn Newton transformaton Joanna Kapusta Insttute of Mathematcs and Computer Scence,

More information

Born and raised distributively: Fully distributed non-interactive adaptively-secure threshold signatures with short shares

Born and raised distributively: Fully distributed non-interactive adaptively-secure threshold signatures with short shares Publshed n Theoretcal Computer Scence, 645: 24, 206 Born and rased dstrbutvely: Fully dstrbuted non-nteractve adaptvely-secure threshold sgnatures wth short shares Benoît Lbert Ecole Normale Supéreure

More information

Interactive Bi-Level Multi-Objective Integer. Non-linear Programming Problem

Interactive Bi-Level Multi-Objective Integer. Non-linear Programming Problem Appled Mathematcal Scences Vol 5 0 no 65 3 33 Interactve B-Level Mult-Objectve Integer Non-lnear Programmng Problem O E Emam Department of Informaton Systems aculty of Computer Scence and nformaton Helwan

More information

MODELING TRAFFIC LIGHTS IN INTERSECTION USING PETRI NETS

MODELING TRAFFIC LIGHTS IN INTERSECTION USING PETRI NETS The 3 rd Internatonal Conference on Mathematcs and Statstcs (ICoMS-3) Insttut Pertanan Bogor, Indonesa, 5-6 August 28 MODELING TRAFFIC LIGHTS IN INTERSECTION USING PETRI NETS 1 Deky Adzkya and 2 Subono

More information

A New Scrambling Evaluation Scheme based on Spatial Distribution Entropy and Centroid Difference of Bit-plane

A New Scrambling Evaluation Scheme based on Spatial Distribution Entropy and Centroid Difference of Bit-plane A New Scramblng Evaluaton Scheme based on Spatal Dstrbuton Entropy and Centrod Dfference of Bt-plane Lang Zhao *, Avshek Adhkar Kouch Sakura * * Graduate School of Informaton Scence and Electrcal Engneerng,

More information

Convexity preserving interpolation by splines of arbitrary degree

Convexity preserving interpolation by splines of arbitrary degree Computer Scence Journal of Moldova, vol.18, no.1(52), 2010 Convexty preservng nterpolaton by splnes of arbtrary degree Igor Verlan Abstract In the present paper an algorthm of C 2 nterpolaton of dscrete

More information

A New Evolutionary Computation Based Approach for Learning Bayesian Network

A New Evolutionary Computation Based Approach for Learning Bayesian Network Avalable onlne at www.scencedrect.com Proceda Engneerng 15 (2011) 4026 4030 Advanced n Control Engneerng and Informaton Scence A New Evolutonary Computaton Based Approach for Learnng Bayesan Network Yungang

More information

Scroll Generation with Inductorless Chua s Circuit and Wien Bridge Oscillator

Scroll Generation with Inductorless Chua s Circuit and Wien Bridge Oscillator Latest Trends on Crcuts, Systems and Sgnals Scroll Generaton wth Inductorless Chua s Crcut and Wen Brdge Oscllator Watcharn Jantanate, Peter A. Chayasena, and Sarawut Sutorn * Abstract An nductorless Chua

More information

Modulo Magic Labeling in Digraphs

Modulo Magic Labeling in Digraphs Gen. Math. Notes, Vol. 7, No., August, 03, pp. 5- ISSN 9-784; Copyrght ICSRS Publcaton, 03 www.-csrs.org Avalable free onlne at http://www.geman.n Modulo Magc Labelng n Dgraphs L. Shobana and J. Baskar

More information

The Degrees of Nilpotency of Nilpotent Derivations on the Ring of Matrices

The Degrees of Nilpotency of Nilpotent Derivations on the Ring of Matrices Internatonal Mathematcal Forum, Vol. 6, 2011, no. 15, 713-721 The Degrees of Nlpotency of Nlpotent Dervatons on the Rng of Matrces Homera Pajoohesh Department of of Mathematcs Medgar Evers College of CUNY

More information

Operating conditions of a mine fan under conditions of variable resistance

Operating conditions of a mine fan under conditions of variable resistance Paper No. 11 ISMS 216 Operatng condtons of a mne fan under condtons of varable resstance Zhang Ynghua a, Chen L a, b, Huang Zhan a, *, Gao Yukun a a State Key Laboratory of Hgh-Effcent Mnng and Safety

More information

Post-quantum Key Exchange Protocol Using High Dimensional Matrix

Post-quantum Key Exchange Protocol Using High Dimensional Matrix Post-quantum Key Exchange Protocol Usng Hgh Dmensonal Matrx Rchard Megrelshvl I. J. Tbls State Unversty rchard.megrelshvl@tsu.ge Melksadeg Jnkhadze Akak Tseretel State Unversty Kutas, Georga mn@yahoo.com

More information

The lower and upper bounds on Perron root of nonnegative irreducible matrices

The lower and upper bounds on Perron root of nonnegative irreducible matrices Journal of Computatonal Appled Mathematcs 217 (2008) 259 267 wwwelsevercom/locate/cam The lower upper bounds on Perron root of nonnegatve rreducble matrces Guang-Xn Huang a,, Feng Yn b,keguo a a College

More information

NUMERICAL DIFFERENTIATION

NUMERICAL DIFFERENTIATION NUMERICAL DIFFERENTIATION 1 Introducton Dfferentaton s a method to compute the rate at whch a dependent output y changes wth respect to the change n the ndependent nput x. Ths rate of change s called the

More information

Improved Integral Cryptanalysis of FOX Block Cipher 1

Improved Integral Cryptanalysis of FOX Block Cipher 1 Improved Integral Cryptanalyss of FOX Block Cpher 1 Wu Wenlng, Zhang Wentao, and Feng Dengguo State Key Laboratory of Informaton Securty, Insttute of Software, Chnese Academy of Scences, Bejng 100080,

More information

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009 College of Computer & Informaton Scence Fall 2009 Northeastern Unversty 20 October 2009 CS7880: Algorthmc Power Tools Scrbe: Jan Wen and Laura Poplawsk Lecture Outlne: Prmal-dual schema Network Desgn:

More information

G /G Advanced Cryptography 12/9/2009. Lecture 14

G /G Advanced Cryptography 12/9/2009. Lecture 14 G22.3220-001/G63.2180 Advanced Cryptography 12/9/2009 Lecturer: Yevgeny Dods Lecture 14 Scrbe: Arsteds Tentes In ths lecture we covered the Ideal/Real paradgm and the noton of UC securty. Moreover, we

More information

On the Multicriteria Integer Network Flow Problem

On the Multicriteria Integer Network Flow Problem BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 5, No 2 Sofa 2005 On the Multcrtera Integer Network Flow Problem Vassl Vasslev, Marana Nkolova, Maryana Vassleva Insttute of

More information

Attacks on RSA The Rabin Cryptosystem Semantic Security of RSA Cryptology, Tuesday, February 27th, 2007 Nils Andersen. Complexity Theoretic Reduction

Attacks on RSA The Rabin Cryptosystem Semantic Security of RSA Cryptology, Tuesday, February 27th, 2007 Nils Andersen. Complexity Theoretic Reduction Attacks on RSA The Rabn Cryptosystem Semantc Securty of RSA Cryptology, Tuesday, February 27th, 2007 Nls Andersen Square Roots modulo n Complexty Theoretc Reducton Factorng Algorthms Pollard s p 1 Pollard

More information

An Improved multiple fractal algorithm

An Improved multiple fractal algorithm Advanced Scence and Technology Letters Vol.31 (MulGraB 213), pp.184-188 http://dx.do.org/1.1427/astl.213.31.41 An Improved multple fractal algorthm Yun Ln, Xaochu Xu, Jnfeng Pang College of Informaton

More information

Further Lower Bounds for Structure-Preserving Signatures in Asymmetric Bilinear Groups

Further Lower Bounds for Structure-Preserving Signatures in Asymmetric Bilinear Groups Further Lower Bounds for Structure-Preservng Sgnatures n Asymmetrc Blnear Groups Essam Ghadaf Unversty of the West of England, Brstol, UK essam.ghadaf@gmal.com Abstract. Structure-Preservng Sgnatures (SPSs

More information

Hardening the ElGamal Cryptosystem in the Setting of the Second Group of Units

Hardening the ElGamal Cryptosystem in the Setting of the Second Group of Units 54 The Internatonal Arab Journal of Informaton Technology, Vol., o. 5, September 204 Hardenng the ElGamal Cryptosystem n the Settng of the Second Group of Unts Ramz Haraty, Abdulasser ElKassar, and Suzan

More information

On the Interval Zoro Symmetric Single-step Procedure for Simultaneous Finding of Polynomial Zeros

On the Interval Zoro Symmetric Single-step Procedure for Simultaneous Finding of Polynomial Zeros Appled Mathematcal Scences, Vol. 5, 2011, no. 75, 3693-3706 On the Interval Zoro Symmetrc Sngle-step Procedure for Smultaneous Fndng of Polynomal Zeros S. F. M. Rusl, M. Mons, M. A. Hassan and W. J. Leong

More information

One-sided finite-difference approximations suitable for use with Richardson extrapolation

One-sided finite-difference approximations suitable for use with Richardson extrapolation Journal of Computatonal Physcs 219 (2006) 13 20 Short note One-sded fnte-dfference approxmatons sutable for use wth Rchardson extrapolaton Kumar Rahul, S.N. Bhattacharyya * Department of Mechancal Engneerng,

More information

Short Pairing-based Non-interactive Zero-Knowledge Arguments

Short Pairing-based Non-interactive Zero-Knowledge Arguments Short Parng-based Non-nteractve Zero-Knowledge Arguments Jens Groth Unversty College London j.groth@ucl.ac.uk October 26, 2010 Abstract. We construct non-nteractve zero-knowledge arguments for crcut satsfablty

More information

TODAY, the development of wireless networks (such as

TODAY, the development of wireless networks (such as JOURNAL OF L A TEX CLASS FILES, VOL. 14, NO. 8, JUNE 2017 1 MDBV: Montorng Data Batch Verfcaton for Survvablty of Internet of Vehcles Jngwe Lu, Member, IEEE, Qngqng L, Hujuan Cao, Rong Sun, Member, IEEE,

More information

A Hybrid Variational Iteration Method for Blasius Equation

A Hybrid Variational Iteration Method for Blasius Equation Avalable at http://pvamu.edu/aam Appl. Appl. Math. ISSN: 1932-9466 Vol. 10, Issue 1 (June 2015), pp. 223-229 Applcatons and Appled Mathematcs: An Internatonal Journal (AAM) A Hybrd Varatonal Iteraton Method

More information

On the size of quotient of two subsets of positive integers.

On the size of quotient of two subsets of positive integers. arxv:1706.04101v1 [math.nt] 13 Jun 2017 On the sze of quotent of two subsets of postve ntegers. Yur Shtenkov Abstract We obtan non-trval lower bound for the set A/A, where A s a subset of the nterval [1,

More information

A secure anonymous communication scheme in vehicular ad hoc. networks from pairings

A secure anonymous communication scheme in vehicular ad hoc. networks from pairings A secure anonymous communcaton scheme n vehcular ad hoc networks from parngs * Jue-Sam Chou 1, Yaln Chen 2 1 Department of Informaton Management, Nanhua Unversty Chay 622 Tawan,.O.C * : correspondng author

More information

Comparative Studies of Law of Conservation of Energy. and Law Clusters of Conservation of Generalized Energy

Comparative Studies of Law of Conservation of Energy. and Law Clusters of Conservation of Generalized Energy Comparatve Studes of Law of Conservaton of Energy and Law Clusters of Conservaton of Generalzed Energy No.3 of Comparatve Physcs Seres Papers Fu Yuhua (CNOOC Research Insttute, E-mal:fuyh1945@sna.com)

More information

Finding Dense Subgraphs in G(n, 1/2)

Finding Dense Subgraphs in G(n, 1/2) Fndng Dense Subgraphs n Gn, 1/ Atsh Das Sarma 1, Amt Deshpande, and Rav Kannan 1 Georga Insttute of Technology,atsh@cc.gatech.edu Mcrosoft Research-Bangalore,amtdesh,annan@mcrosoft.com Abstract. Fndng

More information

Separable Linkable Threshold Ring Signatures

Separable Linkable Threshold Ring Signatures Separable Lnkable Threshold Rng Sgnatures Patrck P. Tsang 1, Vctor K. We 1, Tony K. Chan 1, Man Ho Au 1, Joseph K. Lu 1, and Duncan S. Wong 2 1 Department of Informaton Engneerng The Chnese Unversty of

More information

Fast Variants of RSA

Fast Variants of RSA Fast Varants of RSA Dan Boneh dabo@cs.stanford.edu Hovav Shacham hovav@cs.stanford.edu Abstract We survey four varants of RSA desgned to speed up RSA decrypton and sgnng. We only consder varants that are

More information

The Jacobsthal and Jacobsthal-Lucas Numbers via Square Roots of Matrices

The Jacobsthal and Jacobsthal-Lucas Numbers via Square Roots of Matrices Internatonal Mathematcal Forum, Vol 11, 2016, no 11, 513-520 HIKARI Ltd, wwwm-hkarcom http://dxdoorg/1012988/mf20166442 The Jacobsthal and Jacobsthal-Lucas Numbers va Square Roots of Matrces Saadet Arslan

More information

On quasiperfect numbers

On quasiperfect numbers Notes on Number Theory and Dscrete Mathematcs Prnt ISSN 1310 5132, Onlne ISSN 2367 8275 Vol. 23, 2017, No. 3, 73 78 On quasperfect numbers V. Sva Rama Prasad 1 and C. Suntha 2 1 Nalla Malla Reddy Engneerng

More information

A Novel Feistel Cipher Involving a Bunch of Keys supplemented with Modular Arithmetic Addition

A Novel Feistel Cipher Involving a Bunch of Keys supplemented with Modular Arithmetic Addition (IJACSA) Internatonal Journal of Advanced Computer Scence Applcatons, A Novel Festel Cpher Involvng a Bunch of Keys supplemented wth Modular Arthmetc Addton Dr. V.U.K Sastry Dean R&D, Department of Computer

More information

SL n (F ) Equals its Own Derived Group

SL n (F ) Equals its Own Derived Group Internatonal Journal of Algebra, Vol. 2, 2008, no. 12, 585-594 SL n (F ) Equals ts Own Derved Group Jorge Macel BMCC-The Cty Unversty of New York, CUNY 199 Chambers street, New York, NY 10007, USA macel@cms.nyu.edu

More information

Case Study of Markov Chains Ray-Knight Compactification

Case Study of Markov Chains Ray-Knight Compactification Internatonal Journal of Contemporary Mathematcal Scences Vol. 9, 24, no. 6, 753-76 HIKAI Ltd, www.m-har.com http://dx.do.org/.2988/cms.24.46 Case Study of Marov Chans ay-knght Compactfcaton HaXa Du and

More information

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur Module 3 LOSSY IMAGE COMPRESSION SYSTEMS Verson ECE IIT, Kharagpur Lesson 6 Theory of Quantzaton Verson ECE IIT, Kharagpur Instructonal Objectves At the end of ths lesson, the students should be able to:

More information

arxiv:cs.cv/ Jun 2000

arxiv:cs.cv/ Jun 2000 Correlaton over Decomposed Sgnals: A Non-Lnear Approach to Fast and Effectve Sequences Comparson Lucano da Fontoura Costa arxv:cs.cv/0006040 28 Jun 2000 Cybernetc Vson Research Group IFSC Unversty of São

More information

Complement of Type-2 Fuzzy Shortest Path Using Possibility Measure

Complement of Type-2 Fuzzy Shortest Path Using Possibility Measure Intern. J. Fuzzy Mathematcal rchve Vol. 5, No., 04, 9-7 ISSN: 30 34 (P, 30 350 (onlne Publshed on 5 November 04 www.researchmathsc.org Internatonal Journal of Complement of Type- Fuzzy Shortest Path Usng

More information

A Local Variational Problem of Second Order for a Class of Optimal Control Problems with Nonsmooth Objective Function

A Local Variational Problem of Second Order for a Class of Optimal Control Problems with Nonsmooth Objective Function A Local Varatonal Problem of Second Order for a Class of Optmal Control Problems wth Nonsmooth Objectve Functon Alexander P. Afanasev Insttute for Informaton Transmsson Problems, Russan Academy of Scences,

More information

The Minimum Universal Cost Flow in an Infeasible Flow Network

The Minimum Universal Cost Flow in an Infeasible Flow Network Journal of Scences, Islamc Republc of Iran 17(2): 175-180 (2006) Unversty of Tehran, ISSN 1016-1104 http://jscencesutacr The Mnmum Unversal Cost Flow n an Infeasble Flow Network H Saleh Fathabad * M Bagheran

More information

Foundations of Arithmetic

Foundations of Arithmetic Foundatons of Arthmetc Notaton We shall denote the sum and product of numbers n the usual notaton as a 2 + a 2 + a 3 + + a = a, a 1 a 2 a 3 a = a The notaton a b means a dvdes b,.e. ac = b where c s an

More information

Amusing Properties of Odd Numbers Derived From Valuated Binary Tree

Amusing Properties of Odd Numbers Derived From Valuated Binary Tree IOSR Journal of Mathematcs (IOSR-JM) e-iss: 78-578, p-iss: 19-765X. Volume 1, Issue 6 Ver. V (ov. - Dec.016), PP 5-57 www.osrjournals.org Amusng Propertes of Odd umbers Derved From Valuated Bnary Tree

More information

Semi-supervised Classification with Active Query Selection

Semi-supervised Classification with Active Query Selection Sem-supervsed Classfcaton wth Actve Query Selecton Jao Wang and Swe Luo School of Computer and Informaton Technology, Beng Jaotong Unversty, Beng 00044, Chna Wangjao088@63.com Abstract. Labeled samples

More information

arxiv: v1 [math.ho] 18 May 2008

arxiv: v1 [math.ho] 18 May 2008 Recurrence Formulas for Fbonacc Sums Adlson J. V. Brandão, João L. Martns 2 arxv:0805.2707v [math.ho] 8 May 2008 Abstract. In ths artcle we present a new recurrence formula for a fnte sum nvolvng the Fbonacc

More information

The binomial transforms of the generalized (s, t )-Jacobsthal matrix sequence

The binomial transforms of the generalized (s, t )-Jacobsthal matrix sequence Int. J. Adv. Appl. Math. and Mech. 6(3 (2019 14 20 (ISSN: 2347-2529 Journal homepage: www.jaamm.com IJAAMM Internatonal Journal of Advances n Appled Mathematcs and Mechancs The bnomal transforms of the

More information

Binomial transforms of the modified k-fibonacci-like sequence

Binomial transforms of the modified k-fibonacci-like sequence Internatonal Journal of Mathematcs and Computer Scence, 14(2019, no. 1, 47 59 M CS Bnomal transforms of the modfed k-fbonacc-lke sequence Youngwoo Kwon Department of mathematcs Korea Unversty Seoul, Republc

More information

High-Speed Decoding of the Binary Golay Code

High-Speed Decoding of the Binary Golay Code Hgh-Speed Decodng of the Bnary Golay Code H. P. Lee *1, C. H. Chang 1, S. I. Chu 2 1 Department of Computer Scence and Informaton Engneerng, Fortune Insttute of Technology, Kaohsung 83160, Tawan *hpl@fotech.edu.tw

More information

Modeling of Risk Treatment Measurement Model under Four Clusters Standards (ISO 9001, 14001, 27001, OHSAS 18001)

Modeling of Risk Treatment Measurement Model under Four Clusters Standards (ISO 9001, 14001, 27001, OHSAS 18001) Avalable onlne at www.scencedrect.com Proceda Engneerng 37 (202 ) 354 358 The Second SREE Conference on Engneerng Modelng and Smulaton Modelng of Rsk Treatment Measurement Model under Four Clusters Standards

More information

Orientation Model of Elite Education and Mass Education

Orientation Model of Elite Education and Mass Education Proceedngs of the 8th Internatonal Conference on Innovaton & Management 723 Orentaton Model of Elte Educaton and Mass Educaton Ye Peng Huanggang Normal Unversty, Huanggang, P.R.Chna, 438 (E-mal: yepeng@hgnc.edu.cn)

More information

The internal structure of natural numbers and one method for the definition of large prime numbers

The internal structure of natural numbers and one method for the definition of large prime numbers The nternal structure of natural numbers and one method for the defnton of large prme numbers Emmanul Manousos APM Insttute for the Advancement of Physcs and Mathematcs 3 Poulou str. 53 Athens Greece Abstract

More information

Calculation of time complexity (3%)

Calculation of time complexity (3%) Problem 1. (30%) Calculaton of tme complexty (3%) Gven n ctes, usng exhaust search to see every result takes O(n!). Calculaton of tme needed to solve the problem (2%) 40 ctes:40! dfferent tours 40 add

More information

The Quadratic Trigonometric Bézier Curve with Single Shape Parameter

The Quadratic Trigonometric Bézier Curve with Single Shape Parameter J. Basc. Appl. Sc. Res., (3541-546, 01 01, TextRoad Publcaton ISSN 090-4304 Journal of Basc and Appled Scentfc Research www.textroad.com The Quadratc Trgonometrc Bézer Curve wth Sngle Shape Parameter Uzma

More information

CHAPTER-5 INFORMATION MEASURE OF FUZZY MATRIX AND FUZZY BINARY RELATION

CHAPTER-5 INFORMATION MEASURE OF FUZZY MATRIX AND FUZZY BINARY RELATION CAPTER- INFORMATION MEASURE OF FUZZY MATRI AN FUZZY BINARY RELATION Introducton The basc concept of the fuzz matr theor s ver smple and can be appled to socal and natural stuatons A branch of fuzz matr

More information