Constant-Size Structure-Preserving Signatures Generic Constructions and Simple Assumptions

Size: px
Start display at page:

Download "Constant-Size Structure-Preserving Signatures Generic Constructions and Simple Assumptions"

Transcription

1 Constant-Sze Structure-Preservng Sgnatures Generc Constructons and Smple Assumptons Masayuk Abe Melssa Chase Bernardo Davd Markulf Kohlwess Ryo Nshmak Myako Ohkubo NTT Secure Platform Laboratores, NTT Corporaton, Japan Mcrosoft Research, Redmond, USA Unversty of Brasla, Brazl Mcrosoft Research, Cambrdge, UK Securty Archtecture Laboratory, NSRI, NICT, Japan Abstract Ths paper presents effcent structure-preservng sgnature schemes based on assumptons as smple as Decson-Lnear. We frst gve two general frameworks for constructng fully secure sgnature schemes from weaker buldng blocks such as varatons of one-tme sgnatures and random-message secure sgnatures. They can be seen as refnements of the Even- Goldrech-Mcal framework, and preserve many desrable propertes of the underlyng schemes such as constant sgnature sze and structure preservaton. We then nstantate them based on smple (.e., not q-type) assumptons over symmetrc and asymmetrc blnear groups. The resultng schemes are structure-preservng and yeld constant-sze sgnatures consstng of 11 to 17 group elements, whch compares favorably to exstng schemes relyng on q-type assumptons for ther securty. Keywords: Structure-preservng sgnatures, One-tme sgnatures, Groth-Saha proof system, Random message attacks

2 Contents 1 Introducton Our contrbuton Related Works Prelmnares Notaton Blnear groups Assumptons Defntons Common setup Sgnature schemes Partal one-tme and tagged one-tme sgnatures Structure-preservng sgnatures Generc Constructons SIG1: Combnng tagged one-tme and RMA-secure sgnatures SIG2: Combnng partal one-tme and XRMA-secure sgnatures Instantatng SIG Setup for Type-I groups Tagged one-tme sgnature scheme RMA-secure sgnature scheme Securty and effcency of resultng SIG Instantatng SIG Setup for Type-III groups Partal one-tme sgnatures for unlteral messages Partal one-tme sgnatures for blateral messages XRMA-secure sgnature scheme Securty and effcency of resultng SIG Applcatons and Open Questons 24 A Tagged one-tme sgnature scheme (Obsolete) 27

3 1 Introducton A structure-preservng sgnature (SPS) scheme [1] s a dgtal sgnature scheme wth two structural propertes () the verfcaton keys, messages, and sgnatures are all elements of a blnear group; and () the verfcaton algorthm checks a conjuncton of parng product equatons over the key, the message and the sgnature. Ths makes them compatble wth the effcent non-nteractve proof system for parng-product equatons by Groth and Saha (GS) [28]. Structure-preservng cryptographc prmtves promse to combne the advantages of optmzed number theoretc non-blackbox constructons wth the modularty and nsght of protocols that use only generc cryptographc buldng blocks. Indeed the nstantaton of known generc constructons wth a SPS scheme and the GS proof system has led to many new and more effcent schemes: Groth [27] showed how to construct an effcent smulaton-sound zero-knowledge proof systems (ss-nizk) buldng on generc constructons of [15, 37, 32]. Abe et al. [4] show how to obtan effcent round-optmal blnd sgnatures by nstantatng a framework by Fschln [18]. SPS are also mportant buldng blocks for a wde range of cryptographc functonaltes such as anonymous proxy sgnatures [20], delegatable anonymous credentals [6], transferable e-cash [21] and compact verfable shuffles [14]. Most recently, [29] show how to construct a structure preservng treebased sgnature scheme wth a tght securty reducton followng the approach of [24, 16]. Ths sgnature scheme s then used to buld a ss-nizk whch n turn s used wth the Naor-Yung-Saha [33, 36] paradgm to buld the frst CCA secure publc-key encrypton scheme wth a tght securty reducton. Examples for other schemes that beneft from effcent SPS are [7, 11, 8, 30, 25, 5, 35, 22, 19, 26]. Because propertes () and () are the only dependences on the SPS scheme made by these constructons, any structurepreservng sgnature scheme can be used as a drop-n replacement. Unfortunately, all known effcent nstantatons of SPS [4, 1, 2] are based on so-called q-type or nteractve assumptons that are prmarly justfed based on the Generc Group model. An open queston snce Groth s semnal work [27] (only partally answered by [13]) s to construct a SPS scheme that s both effcent n partcular constant-sze n the number of sgned group elements and that s based on assumptons that are as weak as those requred by the GS proof system tself. 1.1 Our contrbuton Our frst contrbuton conssts of two generc constructons for chosen message attack (CMA) secure sgnatures that combne varatons of one-tme sgnatures and sgnatures secure aganst random message attacks (RMA). Both constructons nhert the structure-preservng and constant-sze propertes from the underlyng components. The second contrbuton conssts n the concrete nstantatons of these components whch result n constant-sze structure-preservng sgnature schemes that produce sgnatures consstng of only 11 to 17 group elements and that rely only on basc assumptons such as Decsonal-Lnear (DLIN) for symmetrc blnear groups and analogues of DDH and DLIN for asymmetrc blnear groups. To our knowledge, these are the frst constant-sze structure-preservng sgnature schemes that elmnate the use of q-type assumptons whle achevng reasonable effcency. We nstantate the frst generc constructon for symmetrc (Type-I) and the second for asymmetrc (Type-III) parng groups. See Table 1 and 2 n Secton 5.4 and 6.5, respectvely, for the summary of effcency of the resultng schemes. We gve more detals on our generc constructons and ther nstantatons: The frst generc constructon (SIG1) combnes a new varaton of one-tme sgnatures whch we call tagged one-tme sgnatures and sgnatures secure aganst random message attacks (RMA). A tagged one-tme sgnature scheme, denoted by TOS, s a sgnature scheme that attaches a fresh tag to a sgnature. It s unforgeable wth respect to tags that are used only once. In our constructon, a message s sgned wth our TOS scheme usng a fresh random tag, and then the tag s sgned wth the second sgnature scheme, denoted by rsig. Snce the rsig scheme only sgns random tags, RMA-securty s suffcent. The second generc constructon (SIG2) combnes partal one-tme sgnatures and sgnatures secure aganst extended random message attacks (XRMA). The latter s a novel noton that we explan below. Partal one-tme sgnatures, denoted by POS, are one-tme sgnatures for whch only a part of the one-tme key s renewed for every sgnng operaton. They were frst ntroduced by Bellare and Shoup [9] under the name of two-ter sgnatures. In our constructon, a message s sgned wth the POS scheme and then the random one-tme publc-key s certfed by the second sgnature scheme, denoted by xsig. The dfference between a TOS scheme and a POS scheme s that a one-tme publc-key s assocated wth a one-tme secret-key. Snce the secret-key s needed for sgnng, t must be known to the reducton n the securty proof. XRMA-securty guarantees that xsig s unforgeable even f the adversary s gven auxlary nformaton assocated wth the randomly chosen messages. The auxlary nformaton facltates access to the one-tme secret-key by the reducton. To nstantate SIG1, we construct structure-preservng TOS and rsig sgnature schemes based on DLIN over Type-I blnear groups. Our TOS scheme yelds constant-sze sgnatures and tags. The resultng SIG1 scheme s structurepreservng, produces sgnatures consstng of 17 group elements, and reles solely on the DLIN assumpton. 1

4 To nstantate SIG2, we construct structure-preservng POS and xsig sgnature schemes based on assumptons that are analogues of DDH and DLIN n Type-III blnear groups. The resultng SIG2 scheme s structure-preservng, produces sgnatures consstng of 11 group elements for unlteral messages n a base group or 14 group elements for blteral messages from both base groups. The role of partal one-tme sgnatures s to compress a message nto a constant number of random group elements. Ths observaton s nterestng n lght of [3] that mples the mpossblty of constructng collson resstant and shrnkng structure-preservng hash functons, whch could mmedately yeld constant-sze sgnatures. Our (extended) RMA-secure sgnature schemes are structure-preservng varants of Waters dual-sgnature scheme [39]. In general, the dffculty of constructng CMA-secure SPS arses from the fact that the exponents of the group elements chosen by the adversary as a message are not known to the reducton n the securty proof. On the other hand, for RMA securty, t s the challenger that chooses the message and therefore the exponents can be known n reductons. Ths s the crucal advantage for constructng (extended) RMA-secure structure-preservng sgnature schemes based on Waters sgnature scheme. Fnally, we menton a few new applcatons. Among these s the achevement of a drastc performance mprovement when usng our partal one-tme sgnatures n the work by Hofhenz and Jager [29] to construct CCA-secure publc-key encrypton schemes wth a proof of securty that tghtly reduces to DLIN or SXDH. 1.2 Related Works Even, Goldrech and Mcal [17] proposed a generc framework (the EGM framework) that combnes a one-tme sgnature scheme and a sgnature scheme that s secure aganst non-adaptve chosen message attacks (NACMA) to construct a sgnature scheme that s secure aganst adaptve chosen message attacks (CMA). In fact, our generc constructons can be seen as refnements of the EGM framework. There are two reasons why the orgnal framework falls short for our purpose. The frst s that relaxng to NACMA does not seem a bg help n constructng effcent structure-preservng sgnatures snce the messages are stll under the control of the adversary and the exponents of the messages are not known to the reducton algorthm n the securty proof. As mentoned above, resortng to (extended) RMA s a great help n ths regard. In [17], they also showed that CMA-secure sgnatures exst ff RMA-secure sgnatures exst. The proof, however, does not follow ther framework and ther mpractcal constructon s manly a feasblty result. In fact, we argue that RMA-securty alone s not suffcent for the orgnal EGM framework. As mentoned above, the necessty of XRMA securty arses n the reducton that uses RMA-securty to argue securty of the ordnary sgnature scheme, as the reducton not only needs to know the random one-tme publc-keys, but also ther correspondng one-tme secret keys n order to generate the one-tme sgnature components of the sgnatures. The auxlary nformaton n the XRMA defnton facltates access to these secret keys. Smlarly, tagged one-tme sgnatures avod ths problem as tags do not have assocated secret values. The second reason that the EGM approach s not qute suted to our task s that the EGM framework produces sgnatures that are lnear n the publc-key sze of the one-tme sgnature scheme. Here, tagged or partal one-tme sgnature schemes come n handy as they allow the sgnature sze to be only lnear n the sze of the part of the publc key that s updated. Thus, to obtan constant-sze sgnatures, we requre the one-tme part to be constant-sze. Hofhenz and Jager [29] constructed a SPS scheme by followng the EGM framework. The resultng scheme allows tght securty reducton to DLIN but the sze of sgnatures depends logarthmcally to the number of sgnng operaton as ther NACMA-secure scheme s tree-based lke the Goldwasser-Mcal-Rvest sgnature scheme [24]. Kohlwess and Chase [13] construct a SPS scheme wth securty based on DLIN that mprove the performance of Groth s scheme [27] by several orders of magntude. The sze of the resultng sgnatures, however, are stll lnear n the number of sgned group elements, and an order of magntude larger than n our constructons. 2 Prelmnares 2.1 Notaton Appendng element y to a sequence X = (x 1,..., x n ) s denoted by (X, y),.e., (X, y) = (x 1,..., x n, y). When algorthm A s defned for nput x and output y, notaton y A( x) for x := {x 1,..., x n } means that y A(x ) s executed for = 1,..., n and y s set as y := (y 1,..., y n ). For set X, notaton a X denote a unform samplng from X. Independent multple samplng from the same set X s denoted by a, b, c,.. X. 2.2 Blnear groups Let G be a blnear group generator that takes securty parameter 1 λ and outputs a descrpton of blnear groups Λ := (p, G 1, G 2, G T, e), where G 1, G 2 and G T are groups of prme order p, and e s an effcent and non-degeneratng blnear map G 1 G 2 G T. Followng the termnology n [23] ths s a Type-III parng. In the Type-III settng G 1 G 2 and there 2

5 are no effcent mappng between the groups n ether drecton. In the Type-III settng, we often use twn group elements, (G a, Ĝa ) G 1 G 2 for some bases G and Ĝ. For X n G 1, notaton ˆX denotes for an element n G 2 that log X = log ˆX where logarthms are wth respect to default bases that are unformly chosen once for all and mplctly assocated to Λ. Should ther relaton be explctly stated, we wrte X ˆX. We count the number of group elements to measure the sze of cryptographc objects such as keys, messages, and sgnatures. For Type-III groups, we denote the sze by (x, y) when t conssts of x and y elements from G 1 and G 2, respectvely. We refer to the Type-I settng when G 1 = G 2 (.e., there are effcent mappngs n both drectons). Ths s also called the symmetrc settng. In ths case, we defne Λ := (p, G, G T, e). When we need to be specfc, the group descrpton yelded by G wll be wrtten as Λ asym and Λ sym. 2.3 Assumptons We frst defne computatonal and decsonal Dffe-Hellman assumptons (co-cdh, DDH 1 ) and decson lnear assumpton (DLIN 1 ) for Type-III blnear groups. Correspondng more standard assumptons, CDH, DDH, and DLIN, n Type-I groups are obtaned by settng G 1 = G 2 and G = Ĝ n the respectve defntons. Defnton 1 (Computaton co-dffe-hellman Assumpton: co-cdh). The co-cdh assumpton holds f, for any polynomal-tme algorthm A, probablty Adv co-cdh G,A (λ) := Pr[ Z = G xy Λ G(1 λ ) ; x, y Z p ; Z A(Λ, G, G x, G y, Ĝ, Ĝx, Ĝy ) ] s neglgble n λ. Defnton 2 (Decsonal Dffe-Hellman Assumpton n G 1 : DDH 1 ). Let G ddh1 (1 λ ) be an algorthm that, on nput securty parameter 1 λ, runs group generator Λ := (p, G 1, G 2, G T, e) G(1 λ ), chooses G G 1 and x, y, z Z p, and outputs I ddh1 := (Λ, G, G x, G y ) and (x, y, z). The DDH 1 assumpton holds f for polynomal-tme adversary A, advantage Adv ddh1 G,A (λ) := Pr[ 1 A(I ddh1, G xy ) (I ddh1, x, y, z) G ddh1 (1 λ ) ] Pr[ 1 A(I ddh1, G z ) (I ddh1, x, y, z) G ddh1 (1 λ ) ] s neglgble n λ. Defnton 3 (Decson Lnear Assumpton n G 1 : DLIN 1 ). Let G dln1 (1 λ ) be an algorthm that on nput securty parameter λ, runs group generator Λ := (p, G 1, G 2, G T, e) G(1 λ ), selects x, y, z Z p and G 1, G 2, G 3 G 1, and outputs I dln1 := (Λ, G 1, G 2, G 3, G x 1, G y 2 ) and (x, y, z). The DLIN 1 assumpton holds f, for all polynomal-tme adversary A, advantage Adv dln1 G,A (λ) := Pr[ 1 A(I dln1, G x+y 3 ) (I dln1, x, y, z) G dln1 (1 λ ) ] Pr[ 1 A(I dln1, G z 3 ) (I dln1, x, y, z) G dln1 (1 λ ) ] s neglgble n λ. For DDH 1 and DLIN 1, we defne an analogous assumpton n G 2 (DDH 2 ) by swappng G 1 and G 2 n the respectve defntons. In Type-III blnear groups, t s assumed that both DDH 1 and DDH 2 hold smultaneously. The assumpton s called the symmetrc external Dffe-Hellman assumpton (SXDH), and we defne advantage Adv sxdh G,C by Adv sxdh G,C (λ) def = Adv ddh1 G,A (λ) + Adv ddh2 G,B (λ). We extend DLIN n a smlar manner as DDH, and SXDH. Defnton 4 (External Decson Lnear Assumpton n G 1 : XDLIN 1 ). Let G xdln (1 λ ) be an algorthm that on nput securty parameter λ, runs group generator Λ := (p, G 1, G 2, G T, e) G(1 λ ), selects x, y, z Z p and G 1, G 2, G 3 G 1, Ĝ 1, Ĝ2, Ĝ3 G 2 such that (G 1, G 2, G 3 ) (Ĝ1, Ĝ2, Ĝ3), and outputs I xdln := (Λ, G 1, G 2, G 3, Ĝ1, Ĝ2, Ĝ3, G x 1, G y 2, Ĝx 1, Ĝy 2 ) and (x, y, z). The XDLIN 1 assumpton holds f, for all polynomaltme adversary A, advantage Adv xdln1 G,A (λ) := Pr[ 1 A(I xdln, G x+y 3 ) (I xdln, x, y, z) G xdln (1 λ ) ] Pr[ 1 A(I xdln, G z 3 ) (I xdln, x, y, z) G xdln (1 λ ) ] s neglgble n λ. The XDLIN 1 assumpton s equvalent to the DLIN 1 assumpton n the generc blnear group model [38, 10] where one can smulate the extra elements, Ĝ 1, Ĝ2, Ĝ3, Ĝx 1, Ĝy 2, n XDLIN 1 from G 1, G 2, G 3, G x 1, G y 2 n DLIN 1. We defne the XDLIN 2 assumpton analogously by gvng Ĝx+y 3, respectvely Ĝz 3, to A nstead. Then we defne the smultaneous external decson Dffe-Hellman assumpton, SXDLIN, that assumes that both XDLIN 1 and XDLIN 2 hold at the same tme. By Adv xdln2 G,A (Adv sxdln G,A, resp.), we denote the advantage functon for XDLIN 2 (and SXDLIN, resp.). Fnally we recall two computatonal assumptons (tghtly) reduced from one of the above basc assumptons. Defnton 5 (Double Parng Assumpton n G 1 [4]:DBP 1 ). The DBP 1 assumpton holds f, for any polynomal-tme A, probablty Adv dbp1 def G,A (λ) = Pr[ 1 = e(g z, Z) e(g r, R) Z G 2 Λ G(1 λ ) ; (G z, G r ) G 1 G 1 ; (Z, R) A(Λ, G z, G r ) ] s neglgble n λ. The double parng assumpton n G 2 (DBP 2 ) s defned n the same manner by swappng G 1 and G 2. It s known that DBP 1 (DBP 2, resp.) s mpled by DDH 1 (DDH 2, resp.) and the reducton s tght [4]. Thus the followng holds. 3

6 Lemma 1. SXDH DBP 1 DBP 2. In partcular, Adv dbp1 G,A (λ) + Advdbp2 G,B (λ) Advsxdh G,C (λ) holds. Note that the double parng assumpton does not hold n Type-I groups snce Z = G r, R = G z s a trval soluton. The followng analogous assumpton wll be useful n Type-I groups. Defnton 6 (Smultaneous Double Parng Assumpton [12]: SDP). The SDP assumpton holds f, for any polynomal-tme A, advantage Adv sdp def G,A (λ) = Pr[ 1 = e(g z, Z) e(g r, R) 1 = e(h z, Z) e(h s, S) Z G Λ G(1 λ ) ; (G z, G r, H z, H s ) G 4 ; (Z, R, S) A(Λ, G z, G r, H z, H s ) ] s neglgble n λ. As shown n [12] for the Type-I settng, the smultaneous double parng assumpton holds for G f the decson lnear assumpton holds for G. Lemma 2. DLIN SDP. In partcular, Adv sdp G,A (λ) Advdln G,B(λ) holds. 3 Defntons 3.1 Common setup All buldng blocks make use of a common setup algorthm Setup that takes the securty parameter 1 λ and outputs a global parameters gk that s gven to all other algorthms. Usually gk conssts of a descrpton Λ of a blnear group setup and a default generator for each group. In ths paper, we nclude several addtonal generators n gk for techncal reasons. Note that when the resultng sgnature scheme s used n mult-user applcatons dfferent addtonal generators need to be assgned to ndvdual users or one needs to fall back on the common reference strng model, whereas Λ and the default generators can be shared. Thus we count the sze of gk when we assess the effcency of concrete nstantatons. For ease of notaton, we make gk mplct except w.r.t. key generaton algorthms. 3.2 Sgnature schemes We use the followng syntax for sgnature schemes sutable for the mult-user and mult-algorthm settng. The key generaton functon takes global parameter gk generated by Setup (usually t takes securty parameter 1 λ ), and the message space M s determned solely from gk (usually t s determned from a publc-key). Defnton 7 (Sgnature Scheme). A sgnature scheme SIG s a tuple of three polynomal-tme algorthms (Key, Sgn, Vrf) that; SIG.Key(gk) s a probablstc algorthm that generates a long-term publc-key vk and a secret-key sk. SIG.Sgn(sk, msg) s an algorthm that takes sk and message msg, and outputs sgnature σ. SIG.Vrf(vk, msg, σ) outputs 1 for acceptance or 0 for rejecton. Correctness requres that 1 = SIG.Vrf(vk, msg, σ) holds for any gk generated by Setup, any keys generated as (vk, sk) SIG.Key(gk), any message msg M, and any sgnature σ SIG.Sgn(sk, msg). Defnton 8 (Attack Game(ATK)). Let Osg be an oracle and A be an oracle algorthm. We defne a meta attack game as a sequence of executon of algorthms as follows. gk Setup(1 λ ), ATK(A, λ) = pre A(gk), (vk, sk) SIG.Key(gk), (1) (σ, msg ) A Osg (vk) Adversary A commts to pre, whch s typcally a set of messages, n the frst run. Ths formulaton s to capture non-adaptve attacks. It s mplct that a state nformaton s passed to the second run of A. Let Q m be lst of messages and sgnatures observed by A before outputtng the resultng forgery. The output of ATK s (vk, σ, msg, Q m ). Defnton 9 (Adaptve Chosen-Message Attack (CMA)). Adaptve chosen message attack securty s defned by the attack game ATK where pre s empty and oracle Osg s the sgnng oracle that, on recevng a message msg, performs σ SIG.Sgn(sk, msg), and returns σ. 4

7 Defnton 10 (Non-Adaptve Chosen-Message Attack (NACMA)). Non-adaptve chosen message attack s s attacks game ATK where pre s a lst of messages and oracle Osg returns sgnatures for the messages n pre. Defnton 11 (Random Message Attack (RMA)[17]). Random message attack securty s defned by the attack game ATK where pre s empty and oracle Osg s the followng: on recevng a request, t chooses msg unformly from M defned by gk, computes σ SIG.Sgn(sk, msg), and returns (σ, msg). Let MSGGen be a unform message generator. It s a probablstc algorthm that takes gk and outputs msg M that dstrbutes unformly over M. Furthermore, MSGGen outputs auxlary nformaton aux that may gve a hnt about the random cons used for selectng msg. Defnton 12 (Extended Random Message Attack (XRMA)). Extended random message attack s attack game ATK where pre s empty and oracle Osg s the followng. On recevng a request, t runs (msg, aux) MSGGen(gk), computes σ SIG.Sgn(sk, msg), and returns (σ, msg, aux). For an attack ATK {CMA, NACMA, RMA, XRMA}, we defne unforgeablty as follows. Defnton 13 (Unforgeablty aganst ATK). Sgnature scheme SIG s unforgeable aganst attack ATK (UF-ATK), f for all polynomal-tme oracle algorthm A the advantage functon Adv uf-atk SIG,A s neglgble n λ, where Adv uf-atk SIG,A (λ) = Pr [ msg Q m 1 = SIG.Vrf(vk, σ, msg ) ] (vk, σ, msg, Q m ) ATK(A, λ). (2) Fact 1. UF-CMA UF-NACMA UF-XRMA UF-RMA,.e., Adv uf-cma SIG,A (λ) Advuf-nacma SIG,A (λ) Advuf-xrma Adv uf-rma SIG,A (λ). 3.3 Partal one-tme and tagged one-tme sgnatures SIG,A (λ) Partal one-tme sgnatures, also known as two-ter sgnatures [9], are a varaton of one-tme sgnatures where only part of the publc-key must be updated for every sgnng, whle the remanng part can be persstent. Defnton 14 (Partal One-Tme Sgnature Scheme [9]). A partal one-tme sgnatures scheme POS s a set of polynomaltme algorthms POS.{Key, Update, Sgn, Vrf}. POS.Key(gk) generates a long-term publc-key pk and a secret-key sk. The message space M o s assocated wth pk. (Recall however, that we requre that M o be completely defned by gk.) POS.Update() takes gk as mplct nput, and outputs a par of one-tme keys (opk, osk). We denote the space for opk by K opk. POS.Sgn(sk, msg, osk) outputs a sgnature σ on message msg based on secret-keys sk and osk. POS.Vrf(pk, opk, msg, σ) outputs 1 for acceptance, or 0 for rejecton. For correctness, t s requred that 1 = POS.Vrf(pk, opk, msg, σ) holds except for neglgble probablty for any gk, pk, opk, σ, and msg M o, such that gk Setup(1 λ ), (pk, sk) POS.Key(gk), (opk, osk) POS.Update(), σ POS.Sgn(sk, msg, osk). A tagged one-tme sgnature scheme s a sgnature scheme whose sgnng functon n addton to the long-term secret key takes a tag as nput. A tag s one-tme,.e., t must be dfferent for every sgnng. Defnton 15 (Tagged One-Tme Sgnature Scheme). A tagged one-tme sgnature scheme TOS s a set of polynomaltme algorthms TOS.{Key, Tag, Sgn, Vrf}. TOS.Key(gk) generates a long-term publc-key pk and a secret-key sk. The message space M t s assocated wth pk. TOS.Tag() takes gk as mplct nput and outputs tag. By T, we denote the space for tag. TOS.Sgn(sk, msg, tag) outputs sgnature σ for message msg based on secret-key sk and tag tag. TOS.Vrf(pk, tag, msg, σ) outputs 1 for acceptance, or 0 for rejecton. 5

8 Correctness requres that 1 = TOS.Vrf(pk, tag, msg, σ) holds except for neglgble probablty for any gk, pk, tag, σ, and msg M t, such that gk Setup(1 λ ), (pk, sk) TOS.Key(gk), tag TOS.Tag(), σ TOS.Sgn(sk, msg, tag). A TOS scheme s POS scheme for whch tag = osk = opk. We can thus gve a securty noton for POS schemes that also apples to TOS schemes by readng Update = Tag and tag = osk = opk. Defnton 16 (Unforgeablty aganst One-Tme Adapatve Chosen-Message Attacks). A partal one-tme sgnature scheme s unforgeable aganst one-tme adaptve chosen message attacks (OT-CMA) f for all polynomal-tme oracle algorthm A the advantage functon Adv ot-cma POS,A s neglgble n λ, where (opk, msg, σ) Q m s.t. Adv ot-cma POS,A (λ) = Pr opk gk Setup(1 λ ), = opk msg msg (pk, sk) POS.Key(gk),. (3) 1 = POS.Vrf(pk, opk, σ, msg ) (opk, σ, msg ) A Ot,Osg (pk) Q m s ntally an empty lst. Ot s the one-tme key generaton oracle that on recevng a request nvokes a fresh sesson j, performs (opk j, osk j ) POS.Update(), and returns opk j. Osg s the sgnng oracle that, on recevng a message msg j for sesson j, performs σ j POS.Sgn(sk, msg j, osk j ), returns σ j to A, and records (opk j, msg j, σ j ) to the lst Q m. Osg works only once for every sesson. Strong unforgeablty s defned as well by replacng condton msg msg wth (msg, σ ) (msg, σ). We defne a non-adaptve varant (OT-NACMA) of the above noton by ntegratng Ot nto Osg so that opk j and σ j are returned to A at the same tme. Namely, A must submt msg j before seeng opk j. It s obvous that f a scheme s secure n the sense of OT-CMA, the scheme s also secure n the sense of OT-NACMA. If a scheme s strongly unforgeable, t s unforgeable as well. By Adv ot-nacma (λ) we denote the advantage of A n ths non-adaptve case. For TOS, we use the same POS,A notatons, OT-CMA and OT-NACMA, and defne advantage functons Adv ot-cma TOS,A unforgeablty, we use label sot-cma and sot-nacma. and Advot-nacma TOS,A accordngly. For strong We defne a condton that s relevant for couplng random message secure sgnature schemes wth partal one-tme and tagged one-tme sgnature schemes n later sectons. Defnton 17 (Tag/One-tme Publc-Key Unformty). TOS s called unform-tag f TOS.Tag outputs tag that unformly dstrbutes over tag space T. Smlarly, POS s called unform-key f POS.Update outputs opk that unformly dstrbutes over key space K opk. 3.4 Structure-preservng sgnatures A sgnature scheme s structure-preservng over a blnear group Λ, f publc-keys, sgnatures, and messages are all base group elements of Λ, and the verfcaton only evaluates parng product equatons. Smlarly, partal one-tme sgnature schemes are structure-preservng f ther publc-keys, sgnatures, messages, and tags or one-tme publc-keys consst of base group elements and the verfcaton only evaluates parng product equatons. 4 Generc Constructons 4.1 SIG1: Combnng tagged one-tme and RMA-secure sgnatures Let rsig be a sgnature scheme wth message space M r, and TOS be a tagged one-tme sgnature scheme wth tag space T such that M r = T. We construct a sgnature scheme SIG1 from rsig and TOS. Let gk be a global parameter generated by Setup(1 λ ). SIG1.Key(gk): Run (pk t, sk t ) TOS.Key(gk), (vk r, sk r ) rsig.key(gk). Output vk := (pk t, vk r ) and sk := (sk t, sk r ). SIG1.Sgn(sk, msg): Parse sk nto (sk t, sk r ). Run tag TOS.Tag(), σ t TOS.Sgn(sk t, msg, tag), σ r rsig.sgn(sk r, tag). Output σ := (tag, σ t, σ r ). SIG1.Vrf(vk, σ, msg): Parse vk and σ accordngly. Output 1, f 1 = TOS.Vrf(pk t, tag, σ t, msg) and 1 = rsig.vrf(vk r, σ r, tag). Output 0, otherwse. We prove the securty of the above constructon by showng a reducton to the securty of each component. As our reductons are effcent n ther runnng tme, we only relate success probabltes. 6

9 Theorem 1. SIG1 s unforgeable aganst adaptve chosen message attacks (UF-CMA) f TOS s unform-tag and unforgeable aganst one-tme non-adaptve chosen message attacks (OT-NACMA), and rsig s unforgeable aganst random message attacks (UF-RMA). In partcular, Adv uf-cma SIG1,A (λ) Advot-nacma TOS,B (λ) + Advuf-rma rsig,c (λ). Proof. Any sgnature that s accepted by the verfcaton algorthm must ether reuse an exstng tag, or sgn a new tag. The success probablty Adv uf-cma SIG1,A (λ) of an attacker on SIG1 s bounded by the sum of the success probabltes Advot-nacma TOS,B (λ) of an attacker on TOS and the success probablty Adv uf-rma rsig,c (λ) of an attacker on rsig. Game 0: The actual Unforgeablty game. Pr[Game 0] = Adv uf-cma SIG1,A (λ). Game 1: The real securty game except that the wnnng condton s changed to no longer accept repetton of tags. Lemma 3. Pr[Game 0] Pr[Game 1] Adv ot-nacma TOS,B (λ) Proof. Attacker A wns n Game 0, but loses n Game 1, ff t produces a forgery that reuses a tag from a sgnng query. We descrbe a reducton B that use such an attacker to break the OT-NACMA-securty of TOS The reducton B receves gk and pk t from the challenger of TOS, sets up vk r and sk r honestly by runnng rsig.key(gk), and provdes gk and vk = (vk r, pk t ) to A. To answer a sgnng query, B uses the sgnng oracle of TOS to get tag and σ t, sgns tag usng sk r to produce σ r, and returns (tag, σ t, σ r ). When A produces a forgery (tag, σ t, σ r) on message msg, B outputs (msg, tag, σ t ) as a forgery for TOS. Game 2: The fully dealzed game. The wnnng condton s changed to reject all sgnatures. Lemma 4. Pr[Game 1] P r[game 2] Adv uf-rma rsig,c (λ) Proof. Attacker A wns n Game 1, ff t produces a forgery wth a fresh tag. We descrbe a reducton C that use A to break the UF-RMA securty of rsig. Algorthm C receves gk and vk r, runs (pk t, sk t ) TOS.Key(gk), and provdes gk and vk = (vk r, pk t ) to A. To answer sgnng query on message msg, C consults Osg and receves random message msg r and sgnature σ r. C then uses msg r as a tag,.e., tag = msg r, and create sgnature σ t on msg by runnng TOS.Sgn(sk t, msg, tag). It then returns (tag, σ t, σ r ). Note that for a unform-tag TOS scheme these tags dstrbute unformly over the tag space. Thus the reducton smulaton s perfect. When A produces a forgery (tag, σ t, σ r) on msg, reducton C outputs (tag, σ r) as a forgery. Thus Adv uf-cma SIG1,A (λ) = Pr[Game 0] Advot-nacma TOS,B (λ) + Advuf-rma rsig,c (λ) as clamed. Theorem 2. If TOS.Tag produces constant-sze tags and sgnatures n the sze of nput messages, the resultng SIG1 produces constant-sze sgnatures as well. Furthermore, f TOS and rsig are structure-preservng, so s SIG1. We omt the proof of Theorem 2 as t s done smply by examnng the constructon. 4.2 SIG2: Combnng partal one-tme and XRMA-secure sgnatures Let xsig be a sgnature scheme wth message space M x, and POS be a partal one-tme sgnature scheme wth one-tme publc-key space K opk such that M x = K opk. We construct a sgnature scheme SIG2 from xsig and POS. Let gk be a global parameter generated by Setup(1 λ ). SIG2.Key(gk): Run (pk t, sk t ) POS.Key(gk), (vk x, sk x ) xsig.key(gk). Output vk := (pk t, vk x ) and sk := (sk t, sk x ). SIG2.Sgn(sk, msg): Parse sk nto (sk t, sk x ). Run (opk, osk) POS.Update(), σ t POS.Sgn(sk t, msg, osk), σ x xsig.sgn(sk x, opk). Output σ := (opk, σ t, σ x ). SIG2.Vrf(vk, σ, msg): Parse vk and σ accordngly. Output 1 f 1 = POS.Vrf(pk t, opk, σ t, msg), and 1 = xsig.vrf(vk x, σ x, opk). Output 0, otherwse. 7

10 Theorem 3. SIG2 s unforgeable aganst adaptve chosen message attacks (UF-CMA) f POS s unform-key and unforgeable aganst one-tme non-adaptve chosen message attacks (OT-NACMA), and xsig s unforgeable aganst extended random message attacks (UF-XRMA) wth respect to POS.Update as the message generator. In partcular, Adv uf-cma SIG2,A (λ) (λ) + Advuf-xrma Adv ot-nacma POS,B xsig,c (λ). Proof. The proof s almost the same as that for Theorem 1. The only dfference appears n constructng C n the second step. Snce POS.Update s used as the extended random message generator, the par (msg, aux) s n fact (opk, osk). Gven (opk, osk), adversary C can run POS.Sgn(sk, msg, osk) to yeld legtmate sgnatures. As for our frst generc constructon, the followng theorem holds mmedately from the constructon. Theorem 4. If POS produces constant-sze one-tme publc-keys and sgnatures n the sze of nput messages, resultng SIG2 produces constant-sze sgnatures as well. Furthermore, f POS and xsig are structure-preservng, so s SIG2. 5 Instantatng SIG1 We nstantate the buldng blocks TOS and rsig of our frst generc constructon to obtan our frst SPS scheme. We do so n Type-I blnear group settng. The resultng SIG1 scheme s an effcent structure-preservng sgnature scheme based only on the DLIN assumpton. 5.1 Setup for Type-I groups The followng setup procedure s common for all nstantatons n ths secton. The global parameter gk s gven to all functons mplctly. Setup(1 λ ): Run Λ = (p, G, G T, e) G(1 λ ) and choose random generators (G, C, F, U 1, U 2 ) G 5. Output gk := (Λ, G, C, F, U 1, U 2 ). The parameters gk also fx the message space M r := {(C m1, C m2, F m1, F m2, U m1 1, U m2 2 ) G 6 (m 1, m 2 ) Z 2 p} for the RMA-secure sgnature scheme defned below. For our generc framework to work, the tagged one-tme sgnature schemes should have the same tag space. 5.2 Tagged one-tme sgnature scheme Bascally, a tag n our scheme conssts of a par of elements n G. However, due to a constrant from rsig we show n the next secton, the tags wll have to be n an extended form. We therefore parameterze the one-tme key generaton functon Update wth a flag mode {normal, extended} so that t outputs a key n the orgnal or extended form. Although mode s gven to Update as nput, t should be consdered as a fxed system-wde parameter that s common for every nvocaton of Update and the key space s fxed throughout the use of the scheme. Accordngly, ths extenson does not affect the securty model at all. [Scheme TOS] TOS.Key(gk): Parse gk = (Λ, G, C, F, U 1, U 2 ). Choose w z, w r, µ z, µ s, τ 1, τ 2 randomly from Z p and compute G z := C wz, G r := C wr, H z := C µz, H s := C µs, G t := C τ1 and H t := C τ2. For = 1,..., k, unformly choose χ, γ, δ from Z p and compute G := G χ z G γ r, and H := Hz χ H δ s. (4) Output pk := (G z, G r, H z, H s, G t, H t, G 1,..., G k, H 1,..., H k ) G 2k+6 and sk := (χ 1, γ 1, δ 1,..., χ k, γ k, δ k, w z, w r, µ z, µ s, τ 1, τ 2 ). TOS.Tag(mode): Take (G, C, F, U 1, U 2 ) from gk. Choose (t 1, t 2 ) Z p and output tag := (T 1, T 2 ) = (C t1, C t2 ) G 2 f mode = normal or tag := (T 1, T 2, T 3, T 4, T 5, T 6 ) = (C t1, C t2, F t1, F t2, U t1 1, U t2 2 ) G6 f mode = extended. TOS.Sgn(sk, msg, tag): Parse msg nto (M 1,..., M k ) G k, tag nto (T 1, T 2, T 3, T 4, T 5, T 6 ), and sk accordngly. Choose ζ randomly from Z p and compute Then compute Z := C ζ k M χ and R := (T τ1 1 G ζ z ) 1 wr Output σ := (Z, R, S) G 3 as a sgnature. M γ and S := (T τ2 2 H ζ z ) 1 µs M δ. (5) 8

11 TOS.Vrf(pk, σ, msg, tag): Parse σ as (Z, R, S) G 3, msg as (M 1,..., M k ) G k, and tag as (T 1, T 2, T 3, T 4, T 5, T 6 ) or (T 1, T 2 ) dependng on mode. Return 1 f e(t 1, G t ) = e(g z, Z) e(g r, R) e(g, M ) (6) e(t 2, H t ) = e(h z, Z) e(h s, S) e(h, M ) (7) holds. Return 0, otherwse. The scheme s correct as the followng relaton holds for the verfcaton equaton and the computed sgnatures. e(g z, Z) e(g r, R) e(g, M ) = e(g z, C ζ k M χ ) e(g r, (T τ1 1 G ζ z ) 1 wr = e(g z, C ζ ) e(c, T τ1 1 )e(c, G ζ z ) = e(c, T τ1 1 ) = e(t 1, G t ) M γ ) e(g χ z G γ r, M ) and e(h z, Z) e(h s, S) e(h, M ) = e(h z, C ζ k M χ ) e(h s, (T τ2 2 H ζ z ) 1 µs = e(h z, C ζ ) e(c, T τ2 2 )e(c, H ζ z ) = e(c, T τ2 2 ) = e(t 2, H t ) M γ ) e(hz χ Hs δ, M ) Theorem 5. Above TOS s strongly unforgeable aganst one-tme adaptve chosen message attacks (OT-CMA) f the SDP assumpton holds. In partcular, Adv sot-cma TOS,A Advsdp G,B + 1/p. Proof. Gven successful forger A aganst TOS as a black-box, we construct B that s successful n breakng SDP. We consder the case mode = extended n the followng. The other case, mode = normal can be automatcally obtaned by droppng (T 3, T 4, T 5, T 6 ). Gven nstance I sdp = (Λ, G z, G r, H z, H s ) of SDP, algorthm B smulates the attack game aganst TOS as follows. It frst buld gk. Choose G and C randomly from G, and choose f, u 1, u 2 from Z p. Compute F := C f, U 1 := C u1, U 2 := C u2 and set gk := (Λ, G, C, F, U 1, U 2 ). Ths yelds a gk from the same dstrbuton as produced by Setup. Next B smulates TOS.Key by followng the orgnal prescrpton except that Λ and (G z, G r, H z, H s ) are taken from I sdp. Note that w z, w r, µ z, µ s,.e., the dscrete-logs of G z, G r, H z, H s wth respect to base C, are not known to the smulator, but they are not needed n smulatng G and H as n (4). On recevng one-tme key query, algorthm B smulates TOS.Tag by randomly selectng ζ, ρ, ϕ from Z p and computng T 1 := (G ζ zg ρ r) 1 τ 1, T 2 := (H ζ z H ϕ s ) 1 τ 2, (8) and T 3 := T f 1, T 4 := T f 2, T 5 := T u1 1, T 6 := T u2 2 by usng f, u 1 and u 2 generated n Setup. On recevng sgnng query msg from A, algorthm B smulates Osg by smulatng TOS.Sgn wthout havng w r and µ s. It s done by usng ζ, ρ, and ϕ used n TOS.Tag as follows. Z := C ζ k M χ and R := C ρ 9 M γ and S := C ϕ M δ. (9)

12 The above smulated sgnature (Z, R, S) can satsfy verfcaton equatons. e(g z, Z) e(g r, R) e(g, M ) = e(g z, C ζ k M χ = e(g z, C ζ ) e(g r, C ρ ) ) e(g r, C ρ M γ ) e(g χ z G γ r, M ) = e(g ζ zg ρ r, C) = e((g ζ zg ρ r) 1 τ 1, C τ1 ) = e(t 1, G t ) and e(h z, Z) e(h s, S) e(h, M ) = e(h z, C ζ k M χ = e(h z, C ζ ) e(h s, C ϕ ) ) e(h s, C ϕ M δ ) e(hz χ Hs δ, M ) = e(h ζ z H ϕ s, C) = e((h ζ z H ϕ s ) 1 τ 2, C τ2 ) = e(t 2, H t ) For each sgnng, transcrpt (tag, σ, msg) s recorded. When A outputs a forgery (tag, σ, msg ), algorthm B searches the records for (tag, σ, msg) such that tag = tag and (msg, σ ) (msg, σ). If no such entry exsts, B aborts. Otherwse, B computes Z := Z Z ( ) M χ, and R := R M R ( ) M γ, and S := S M S ( ) M δ, M where (Z, R, S, M 1,..., M k ) and ts dagger counterpart are taken from (σ, msg) and (σ, msg ), respectvely. B fnally outputs (Z, R, S ). Ths completes the descrpton of B. We frst clam that the smulaton by B s perfect. The parameters and keys generated n Setup and TOS.Key due to the unform choce of I sdp = (Λ, G z, G r, H z, H s ). The dstrbuton of every tag and sgnature s perfect as T 1 and T 2 dstrbute unformly due to the randomness of ρ and ϕ, and so does Z due to the randomness of ζ. (T 3,, T 6, R and S are then unquely determned from the relevant relatons.) Accordngly, A outputs successful forgery wth notceable probablty and B fnds a correspondng record (tag, σ, msg). We next clam that each χ s ndependent of the vew of A. We show that, f cons χ 1,..., χ k dstrbute unformly over Z k p, other cons,.e., (γ 1,..., γ k, δ 1,..., δ k ) and (ζ (1), ρ (1), ϕ (1),..., ζ (qs), ρ (qs), ϕ (qs) ) for q s queres, dstrbute unformly as well retanng consstency wth the vew of A. (By ζ (j), we denote ζ wth respect to the j-th query. We follow the conventon hereafter. For smplcty, we assume that A makes q s one-tme key queres and the same number of sgnng queres.) Observe that the vew of A makng q s sgnng queres conssts of ndependent group elements (C, F, U 1, U 2, G z, G r, H z, H s, G t, H t, G 1, H 1,..., G k, H k ) and (T (j) 1, T (j) 2, Z(j), M (j) 1,..., M (j) k ) for j = 1,..., q s. (We omt G from the vew as t s ndependent and not used at all.) We represent the vew by the dscrete-logarthms of these group elements wth respect to base C. Namely, the vew s (1, f, u 1, u 2, w z, w r, µ z, µ s, τ 1, τ 2, w 1,..., w k, µ 1,..., µ k ) and (t (j) 1, t(j) 2, z(j), m (j) 1,..., m(j) ) for j = 1,..., q s. The vew and the cons follow relatons k w = w z χ + w r γ, µ = µ z χ + µ s δ for = 1,..., k, (10) τ 1 t (j) 1 = w z ζ (j) + w r ρ (j), τ 2 t (j) 2 = µ z ζ (j) + µ s ϕ (j), and (11) z (j) = ζ (j) k m (j) χ for j = 1,..., q s. (12) Equatons n (10), (11), and (12) correspond to those n (4), (8), and the frst one n (9), respectvely. Consder χ l for fxed l n {1,..., k}. For every value of χ l, the lnear equatons n (10) determne γ 1,..., γ k and δ 1,..., δ k. Smlarly, f m l 0, equatons n (11), and (12) determne ζ (j), ρ (j), and ϕ (j) for j = 1,..., q s. If m l = 0, then 10

13 χ l s ndependent of ζ (j), ρ (j), and ϕ (j) for j = 1,..., q s. The above holds for every l n {1,..., k}. Thus, f χ 1,..., χ k dstrbutes unformly over Z k p, then other cons dstrbute unformly as well retanng the consstency wth the vew of A. Fnally, we clam that (Z, R, S ) s a vald soluton to the gven nstance of SDP. Snce both forged and recorded sgnatures fulfl equaton (6) (7), dvdng the equatons results n 1 = e = e ) (G z, Z e Z ( G z, Z Z ) k ( ) (G r, R e G χ z G γ r, M R M ) χ ) ( ( M M = e (G z, Z ) e (G r, R ), e G r, R R ( ) M γ ) M and 1 = e = e ) ) (H z, Z e (H s, S k e Z S ( H z, Z Z ( M M ) χ ) e ( Hz χ Hs δ, M M H s, S S ) ( ) M δ M = e (H z, Z ) e (H s, S ). What remans s to prove that Z 1. We have ether msg msg (j) or σ σ. In the former ( case, there exsts l {1,..., k} such that M l M ) χl l M l 1. As already proven, χ l s ndependent of the vew of A. Thus M l dstrbutes unformly over G and Z = 1 holds only f Z = Z (M /M ) χ, whch happens only wth probablty 1/p over the choce of χ l. In the latter case, (Z, R, S ) (Z, R, S) and msg = msg (j). Suppose that, wthout loss of generalty, Z = Z. Then R = R holds snce they are unquely determned from the frst verfcaton equaton. S = S holds as well from the second verfcaton equaton. Thus such a case can never happen. We thus have Adv sot-cma TOS,A +1/p as stated. Advsdp G,B 5.3 RMA-secure sgnature scheme For our random message sgnature scheme we wll use a constructon based on the dual system sgnature proposed n [39]. Whle the orgnal scheme s CMA-secure under the DLIN assumpton, the securty proof makes use of a trapdoor commtment to elements n Z p and consequently messages are elements n Z p rather than G. Our constructon below resorts to RMA-securty and removes ths commtment to allows messages to be a sequence of random group elements satsfyng a partcular relaton. As mentoned above, the message space M x := {(C m1, C m2, F m1, F m2, U m1 1, U m2 2 ) G 6 (m 1, m 2 ) Z 2 p} s defned by generators (C, F, U 1, U 2 ) n gk. [Scheme rsig] rsig.key(gk): Gven gk := (Λ, G, C, F, U 1, U 2 ) as nput, unformly select V, V 1, V 2, H from G and a 1, a 2, b, α, and ρ from Z p. Then compute and output vk := (B, A 1, A 2, B 1, B 2, R 1, R 2, W 1, W 2, V, V 1, V 2, H, X 1, X 2 ) and sk := (vk, K 1, K 2 ) where B := G b, A 1 := G a1, A 2 := G a2, B 1 := G b a1, B 2 := G b a2 R 1 := V V a1 1, R 2 := V V a2 2, W 1 := R b 1, W 2 := R b 2, X 1 := G ρ, X 2 := G α a1 b/ρ, K 1 := G α, K 2 := G α a1. rsig.sgn(sk, msg): Parse msg nto (M 1, M 2, M 3, M 4, M 5, M 6 ). Pck random r 1, r 2, z 1, z 2 Z p. Let r = r 1 + r 2. Compute and output sgnature σ := (S 0, S 1,... S 7 ) where S 0 := (M 5 M 6 H) r1, S 1 := K 2 V r, S 2 := K 1 1 V r 1 G z1, S 3 := B z1, S 4 := V r 2 G z2, S 5 := B z2, S 6 := B r2, S 7 := G r1. 11

14 rsig.vrf(vk, σ, msg): Parse msg nto (M 1, M 2, M 3, M 4, M 5, M 6 ) and σ nto (S 0, S 1,..., S 7 ). Also parse vk accordngly. Verfy the followng parng product equatons: e(s 7, M 5 M 6 H) = e(g, S 0 ) e(s 1, B) e(s 2, B 1 ) e(s 3, A 1 ) = e(s 6, R 1 ) e(s 7, W 1 ) e(s 1, B) e(s 4, B 2 ) e(s 5, A 2 ) = e(s 6, R 2 ) e(s 7, W 2 ) e(x 1, X 2 ) e(f, M 1 ) = e(c, M 3 ) e(f, M 2 ) = e(c, M 4 ) e(u 1, M 1 ) = e(c, M 5 ) e(u 2, M 2 ) = e(c, M 6 ) The scheme s structure-preservng by constructon and the correctness s verfed by nspectng the followng relaton. e(s 1, G b ) e(s 2, G b a1 ) e(s 3, G a1 ) = e(k 2 V r, G b ) e(k 1 1 V r 1 G z1, G b a1 ) e(b z1, G a1 ) = e(g α a1 V r, G b ) e(g α V r 1 G z1, G b a1 ) e(g b z1, G a1 ) = e(g α a1 V r, G b ) e(g α V r 1, G b a1 ) = e(g α a1 V r, G b ) e(g α a1 V r a1 1, G b ) = e(v r, G b ) e(v r a1 1, G b ) = e(g, V V a1 1 )b r e(s 6, V V a1 1 ) e(s 7, R b 1) = e(b r2, V V a1 1 ) e(gr1, V b V b a1 1 ) = e(g b r2, V V a1 1 ) e(gr1, V b V b a1 1 ) = e(g, V V a1 1 )b r Thus, the second equaton holds snce r = r 1 + r 2. The thrd equaton can be verfed analogously, and the remanng equatons are easly verfed. Theorem 6. The above rsig scheme s secure aganst random message attacks under the DLIN assumpton. In partcular, for any polynomal-tme adversary A aganst rsig that makes at most q s sgnng queres, there exsts polynomal-tme algorthm B for DLIN such that Adv uf-rma rsig,a (λ) (q s + 2) Adv dln G,B(λ). Proof. We refer to the sgnatures output by the sgnng algorthm as a normal sgnature. In the proof we wll consder an addtonal type of sgnatures to whch we refer to as smulaton-type sgnatures that are computatonally ndstngushable but easer to smulate. For γ Z p, smulaton-type sgnatures are of the form σ = (S 0, S 1 = S 1 G a1a2γ, S 2 = S 2 G a2γ, S 3, S 4 = S 4 G a1γ, S 5,..., S 7 ) We frst gve the outlne of the proof usng some lemmas. Proofs for the lemmas are gven after the outlne. Lemma 5. Any sgnature that s accepted by the verfcaton algorthm must be formed ether as a normal sgnature, or a smulaton-type sgnature. Based on the noton of smulaton-type sgnatures, we consder a sequence of games. Let p be the probablty that the adversary succeeds n Game, and p norm (λ) and p sm (λ) that he succeeds wth a normal-type respectvely smulaton-type forgery. Then by Lemma 5, p (λ) = p norm (λ) + p sm (λ) for all. Game 0: The actual Unforgeablty under Random Message Attacks game. Lemma 6. In Game 0, the adversary produces a vald forgery whch s a smulaton-type sgnature only wth neglgble probablty p sm 0 (λ) under the DLIN assumpton. More concretely, there exsts an adversary B 1 such that p sm 0 (λ) = Adv dln G,B 1 (λ). Game : The real securty game except that the frst sgnng queres are answered wth smulaton-type sgnatures. 12

15 Lemma 7. The probablty that A outputs a normal-type forgery s the same (up to a neglgble amount) n Game 1 as n Game : p norm 1 (λ) pnorm (λ) + (λ) for some neglgble (λ) under the DLIN assumpton. More concretely, there exsts an adversary B 2 such that p norm 1 (λ) pnorm (λ) = Adv dln G,B 2 (λ). Game q: All prvate key queres are answered wth smulaton-type sgnatures. Lemma 8. In Game q, A outputs a normal-type forgery wth at most neglgble probablty p norm q (λ) under the CDH assumpton. More concretely, there exsts an adversary B 3 such that p norm q (λ) = Adv cdh G,B 3 (λ). We have shown that n Game q, A can output a normal-type forgery wth at most neglgble probablty. Thus, by Lemma 7 we can conclude that the same s true n Game 0. Snce we have already shown that n Game 0 the adversary can output smulaton-type forgeres only wth neglgble probablty, and that any sgnature that s accepted by the verfcaton algorthm s ether normal or smulaton-type, we conclude that the adversary can produce vald forgeres wth only neglgble probablty Adv uf-rma rsig,a (λ) = p 0(λ) = p sm 0 (λ) + p norm 0 (λ) = p sm 0 (λ) + q p norm 1 (λ) p norm (λ) + p norm q (λ) Adv dln G,B 1 (λ) + qadv dln G,B 2 (λ) + Adv cdh G,B 3 (λ) (q + 2) Adv dln G,B(λ). Proof. (of Lemma 5) We have to show that only normal and smulaton-type sgnatures can fulfl these equatons. We gnore the frst row of verfcaton equatons that establsh that M s well-formed. A sgnature has 4 random exponents, r 1, r 2, z 1, z 2. A smulatontype sgnatures has addtonal exponent γ. We nterpret S 7 as G r1, and t follows from the frst verfcaton equaton that S 0 s (M 5 M 6 H) r1. We nterpret S 3 as G bz1, S 5 as G bz2, and S 6 as G r2b. Now we have fxed all exponents of a normal sgnature. The remanng two verfcaton equatons tell us that e(g b, S 1 ) e(g ba1, S 2 ) = e(v V a1 1, Gr2b ) e((v V a1 1 )b, G r1 ) e(g a1, G bz1 ), e(g b, S 1 ) e(g ba2, S 4 ) = e(v V a2 2, Gr2b ) e((v V a2 2 )b, G r1 ) e(g a2, G bz2 ) e(g, G) αa1b. We nterpret S 1 as G α a1 V r G a1a2γ. Now we have two equatons and two unknowns that fx S 2 to G α V r 1 G z1 G a2γ and S 4 to V r 2 G z2 G a1γ respectvely. For γ = 0 we have a normal sgnature otherwse a smulaton-type sgnature. Proof. (of Lemma 6). Suppose for contradcton that there s an adversary A, whch, when playng Game Real (and thus recevng only normal sgnatures), produces forgeres whch are formed lke smulaton-type sgnatures. Then we can create an adversary B for DLIN as follows: Let I dln = (Λ, G 1, G 2, G 3, X, Y, Z) be an nstance of DLIN where there exst random x, y, z Z p such that X = G x 1, Y = G y 2 and Z = Gz 3 or G x+y 3. Gven I dln, adversary B works as follows. It frst sets G := G 3, and A 1 := G 1 and A 2 := G 2. Then t chooses random b, α, ρ Z p and computes B 1 := G b 1 and B 2 := G b 2, K 1 := G α 3, K 2 := G α 1 and X 1 := G ρ 3, X 2 := G αb/ρ 1. It also chooses random v, v 1, v 2 and sets V = G v 3, V 1 = G v1 3, and V 2 = G v2 3. (Ths way we know the dscrete log of these values w.r.t. G 3.) B further computes R 1 = V V a1 1 = G v 3G v1 1 and R 2 := V V a2 2 = G v 3G v2 2. It then chooses U, H at random from G. Our fnal publc-key s and our fnal secret key s vk = (G b 3, G 1, G 2, G b 1, G b 2, G v 3G v1 1, Gv 3G v2 2, Gvb 3 G v1b 1, Gvb 3 G v2b 2, Gv 3, G v1 3, Gv2 3, U, H, X 1, X 2 ) sk = (vk, G α 3, G α 1 ). Note that both the dstrbuton of the publc and secret keys s statstcally close to that n the real DLIN game. Moreover, to sgn random messages, B can follow the real sgnng algorthm by usng sk. Suppose that A produces a vald forgery σ and msg. Then B proceeds as follows: It parses σ as (S 0,..., S 7 ). Recall that n Lemma 5, t s shown that f the verfcaton equatons hold, then we must have S 1 = G αa1 V r G a1a2γ, S 2 = G α V1 r G z1 G a2γ, and S 4 = V2 r G z2 G a1γ. If ths s a smulaton-type sgnature, we wll have γ 0. Rewrtten accordng to our choce of publc-key, ths means that S 1 = G α 1 V r G fγ 2, S 2 = G α 3 V 1 r V z1 G γ 2, and S 4 = V2 r G z2 3 Gγ 1, where 13

Tagged One-Time Signatures: Tight Security and Optimal Tag Size

Tagged One-Time Signatures: Tight Security and Optimal Tag Size Tagged One-Tme Sgnatures: Tght Securty and Optmal Tag Sze Masayuk Abe 1, Bernardo Davd 2, Markulf Kohlwess 3, Ryo Nshmak 1, and Myako Ohkubo 4 1) NTT Secure Platform Laboratores {abe.masayuk,nshmak.ryo}@lab.ntt.co.jp

More information

Provable Security Signatures

Provable Security Signatures Provable Securty Sgnatures UCL - Louvan-la-Neuve Wednesday, July 10th, 2002 LIENS-CNRS Ecole normale supéreure Summary Introducton Sgnature FD PSS Forkng Lemma Generc Model Concluson Provable Securty -

More information

Difference Equations

Difference Equations Dfference Equatons c Jan Vrbk 1 Bascs Suppose a sequence of numbers, say a 0,a 1,a,a 3,... s defned by a certan general relatonshp between, say, three consecutve values of the sequence, e.g. a + +3a +1

More information

G /G Advanced Cryptography 12/9/2009. Lecture 14

G /G Advanced Cryptography 12/9/2009. Lecture 14 G22.3220-001/G63.2180 Advanced Cryptography 12/9/2009 Lecturer: Yevgeny Dods Lecture 14 Scrbe: Arsteds Tentes In ths lecture we covered the Ideal/Real paradgm and the noton of UC securty. Moreover, we

More information

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur Module 3 LOSSY IMAGE COMPRESSION SYSTEMS Verson ECE IIT, Kharagpur Lesson 6 Theory of Quantzaton Verson ECE IIT, Kharagpur Instructonal Objectves At the end of ths lesson, the students should be able to:

More information

Confined Guessing: New Signatures From Standard Assumptions

Confined Guessing: New Signatures From Standard Assumptions Confned Guessng: New Sgnatures From Standard Assumptons Floran Böhl 1, Denns Hofhenz 1, Tbor Jager 2, Jessca Koch 1, and Chrstoph Strecks 1 1 Karlsruhe Insttute of Technology, Germany, {floran.boehl,denns.hofhenz,jessca.koch,chrstoph.strecks}@kt.edu

More information

The Order Relation and Trace Inequalities for. Hermitian Operators

The Order Relation and Trace Inequalities for. Hermitian Operators Internatonal Mathematcal Forum, Vol 3, 08, no, 507-57 HIKARI Ltd, wwwm-hkarcom https://doorg/0988/mf088055 The Order Relaton and Trace Inequaltes for Hermtan Operators Y Huang School of Informaton Scence

More information

Assortment Optimization under MNL

Assortment Optimization under MNL Assortment Optmzaton under MNL Haotan Song Aprl 30, 2017 1 Introducton The assortment optmzaton problem ams to fnd the revenue-maxmzng assortment of products to offer when the prces of products are fxed.

More information

Hash functions : MAC / HMAC

Hash functions : MAC / HMAC Hash functons : MAC / HMAC Outlne Message Authentcaton Codes Keyed hash famly Uncondtonally Secure MACs Ref: D Stnson: Cryprography Theory and Practce (3 rd ed), Chap 4. Unversal hash famly Notatons: X

More information

3.1 Expectation of Functions of Several Random Variables. )' be a k-dimensional discrete or continuous random vector, with joint PMF p (, E X E X1 E X

3.1 Expectation of Functions of Several Random Variables. )' be a k-dimensional discrete or continuous random vector, with joint PMF p (, E X E X1 E X Statstcs 1: Probablty Theory II 37 3 EPECTATION OF SEVERAL RANDOM VARIABLES As n Probablty Theory I, the nterest n most stuatons les not on the actual dstrbuton of a random vector, but rather on a number

More information

Lecture 10 Support Vector Machines II

Lecture 10 Support Vector Machines II Lecture 10 Support Vector Machnes II 22 February 2016 Taylor B. Arnold Yale Statstcs STAT 365/665 1/28 Notes: Problem 3 s posted and due ths upcomng Frday There was an early bug n the fake-test data; fxed

More information

Further Lower Bounds for Structure-Preserving Signatures in Asymmetric Bilinear Groups

Further Lower Bounds for Structure-Preserving Signatures in Asymmetric Bilinear Groups Further Lower Bounds for Structure-Preservng Sgnatures n Asymmetrc Blnear Groups Essam Ghadaf Unversty of the West of England, Brstol, UK essam.ghadaf@gmal.com Abstract. Structure-Preservng Sgnatures (SPSs

More information

Lecture 4. Instructor: Haipeng Luo

Lecture 4. Instructor: Haipeng Luo Lecture 4 Instructor: Hapeng Luo In the followng lectures, we focus on the expert problem and study more adaptve algorthms. Although Hedge s proven to be worst-case optmal, one may wonder how well t would

More information

Finding Primitive Roots Pseudo-Deterministically

Finding Primitive Roots Pseudo-Deterministically Electronc Colloquum on Computatonal Complexty, Report No 207 (205) Fndng Prmtve Roots Pseudo-Determnstcally Ofer Grossman December 22, 205 Abstract Pseudo-determnstc algorthms are randomzed search algorthms

More information

Algebraic partitioning: Fully compact and (almost) tightly secure cryptography

Algebraic partitioning: Fully compact and (almost) tightly secure cryptography Algebrac parttonng: Fully compact and (almost) tghtly secure cryptography Denns Hofhenz October 12, 2015 Abstract We descrbe a new technque for conductng parttonng arguments. Parttonng arguments are a

More information

Tightly CCA-Secure Encryption without Pairings

Tightly CCA-Secure Encryption without Pairings Tghtly CCA-Secure Encrypton wthout Parngs Roman Gay 1,, Denns Hofhenz 2,, Eke Kltz 3,, and Hoeteck Wee 1, 1 ENS, Pars, France rgay,wee@d.ens.fr 2 Ruhr-Unverstät Bochum, Bochum, Germany eke.kltz@rub.de

More information

CS : Algorithms and Uncertainty Lecture 17 Date: October 26, 2016

CS : Algorithms and Uncertainty Lecture 17 Date: October 26, 2016 CS 29-128: Algorthms and Uncertanty Lecture 17 Date: October 26, 2016 Instructor: Nkhl Bansal Scrbe: Mchael Denns 1 Introducton In ths lecture we wll be lookng nto the secretary problem, and an nterestng

More information

Errors for Linear Systems

Errors for Linear Systems Errors for Lnear Systems When we solve a lnear system Ax b we often do not know A and b exactly, but have only approxmatons  and ˆb avalable. Then the best thng we can do s to solve ˆx ˆb exactly whch

More information

Problem Set 9 Solutions

Problem Set 9 Solutions Desgn and Analyss of Algorthms May 4, 2015 Massachusetts Insttute of Technology 6.046J/18.410J Profs. Erk Demane, Srn Devadas, and Nancy Lynch Problem Set 9 Solutons Problem Set 9 Solutons Ths problem

More information

The Multiple Classical Linear Regression Model (CLRM): Specification and Assumptions. 1. Introduction

The Multiple Classical Linear Regression Model (CLRM): Specification and Assumptions. 1. Introduction ECONOMICS 5* -- NOTE (Summary) ECON 5* -- NOTE The Multple Classcal Lnear Regresson Model (CLRM): Specfcaton and Assumptons. Introducton CLRM stands for the Classcal Lnear Regresson Model. The CLRM s also

More information

Lecture 4: Universal Hash Functions/Streaming Cont d

Lecture 4: Universal Hash Functions/Streaming Cont d CSE 5: Desgn and Analyss of Algorthms I Sprng 06 Lecture 4: Unversal Hash Functons/Streamng Cont d Lecturer: Shayan Oves Gharan Aprl 6th Scrbe: Jacob Schreber Dsclamer: These notes have not been subjected

More information

Homomorphic Trapdoor Commitments to Group Elements

Homomorphic Trapdoor Commitments to Group Elements Homomorphc Trapdoor Commtments to Group Elements Jens Groth Unversty College London j.groth@ucl.ac.uk Abstract We present homomorphc trapdoor commtments to group elements. In contrast, prevous homomorphc

More information

Perfect Competition and the Nash Bargaining Solution

Perfect Competition and the Nash Bargaining Solution Perfect Competton and the Nash Barganng Soluton Renhard John Department of Economcs Unversty of Bonn Adenauerallee 24-42 53113 Bonn, Germany emal: rohn@un-bonn.de May 2005 Abstract For a lnear exchange

More information

Circular chosen-ciphertext security with compact ciphertexts

Circular chosen-ciphertext security with compact ciphertexts Crcular chosen-cphertext securty wth compact cphertexts Denns Hofhenz January 19, 2013 Abstract A key-dependent message (KDM secure encrypton scheme s secure even f an adversary obtans encryptons of messages

More information

Notes on Frequency Estimation in Data Streams

Notes on Frequency Estimation in Data Streams Notes on Frequency Estmaton n Data Streams In (one of) the data streamng model(s), the data s a sequence of arrvals a 1, a 2,..., a m of the form a j = (, v) where s the dentty of the tem and belongs to

More information

Lecture Space-Bounded Derandomization

Lecture Space-Bounded Derandomization Notes on Complexty Theory Last updated: October, 2008 Jonathan Katz Lecture Space-Bounded Derandomzaton 1 Space-Bounded Derandomzaton We now dscuss derandomzaton of space-bounded algorthms. Here non-trval

More information

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009 College of Computer & Informaton Scence Fall 2009 Northeastern Unversty 20 October 2009 CS7880: Algorthmc Power Tools Scrbe: Jan Wen and Laura Poplawsk Lecture Outlne: Prmal-dual schema Network Desgn:

More information

Born and raised distributively: Fully distributed non-interactive adaptively-secure threshold signatures with short shares

Born and raised distributively: Fully distributed non-interactive adaptively-secure threshold signatures with short shares Publshed n Theoretcal Computer Scence, 645: 24, 206 Born and rased dstrbutvely: Fully dstrbuted non-nteractve adaptvely-secure threshold sgnatures wth short shares Benoît Lbert Ecole Normale Supéreure

More information

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol Cryptanalyss of parng-free certfcateless authentcated key agreement protocol Zhan Zhu Chna Shp Development Desgn Center CSDDC Wuhan Chna Emal: zhuzhan0@gmal.com bstract: Recently He et al. [D. He J. Chen

More information

Foundations of Arithmetic

Foundations of Arithmetic Foundatons of Arthmetc Notaton We shall denote the sum and product of numbers n the usual notaton as a 2 + a 2 + a 3 + + a = a, a 1 a 2 a 3 a = a The notaton a b means a dvdes b,.e. ac = b where c s an

More information

Linearly Homomorphic Structure-Preserving Signatures and Their Applications

Linearly Homomorphic Structure-Preserving Signatures and Their Applications Lnearly Homomorphc Structure-Preservng Sgnatures and Ther Applcatons Benoît Lbert 1, Thomas Peters 2, Marc Joye 1, and Mot Yung 3 1 Techncolor (France) 2 Unversté catholque de Louvan, Crypto Group (Belgum)

More information

Decentralized Multi-Client Functional Encryption for Inner Product

Decentralized Multi-Client Functional Encryption for Inner Product Ths paper s a slght varant of the Extended Abstract that appears n Advances n Cryptology ASIACRYPT 2018 (December 2 6, Brsbane, Australa) Sprnger-Verlag, LNCS?????, pages??????. Decentralzed Mult-Clent

More information

Short Pairing-based Non-interactive Zero-Knowledge Arguments

Short Pairing-based Non-interactive Zero-Knowledge Arguments Short Parng-based Non-nteractve Zero-Knowledge Arguments Jens Groth Unversty College London j.groth@ucl.ac.uk October 26, 2010 Abstract. We construct non-nteractve zero-knowledge arguments for crcut satsfablty

More information

Lecture 12: Discrete Laplacian

Lecture 12: Discrete Laplacian Lecture 12: Dscrete Laplacan Scrbe: Tanye Lu Our goal s to come up wth a dscrete verson of Laplacan operator for trangulated surfaces, so that we can use t n practce to solve related problems We are mostly

More information

Affine transformations and convexity

Affine transformations and convexity Affne transformatons and convexty The purpose of ths document s to prove some basc propertes of affne transformatons nvolvng convex sets. Here are a few onlne references for background nformaton: http://math.ucr.edu/

More information

Games of Threats. Elon Kohlberg Abraham Neyman. Working Paper

Games of Threats. Elon Kohlberg Abraham Neyman. Working Paper Games of Threats Elon Kohlberg Abraham Neyman Workng Paper 18-023 Games of Threats Elon Kohlberg Harvard Busness School Abraham Neyman The Hebrew Unversty of Jerusalem Workng Paper 18-023 Copyrght 2017

More information

On a CCA2-secure variant of McEliece in the standard model

On a CCA2-secure variant of McEliece in the standard model On a CCA2-secure varant of McElece n the standard model Edoardo Perschett Department of Mathematcs, Unversty of Auckland, New Zealand. e.perschett@math.auckland.ac.nz Abstract. We consder publc-key encrypton

More information

4 Analysis of Variance (ANOVA) 5 ANOVA. 5.1 Introduction. 5.2 Fixed Effects ANOVA

4 Analysis of Variance (ANOVA) 5 ANOVA. 5.1 Introduction. 5.2 Fixed Effects ANOVA 4 Analyss of Varance (ANOVA) 5 ANOVA 51 Introducton ANOVA ANOVA s a way to estmate and test the means of multple populatons We wll start wth one-way ANOVA If the populatons ncluded n the study are selected

More information

APPENDIX A Some Linear Algebra

APPENDIX A Some Linear Algebra APPENDIX A Some Lnear Algebra The collecton of m, n matrces A.1 Matrces a 1,1,..., a 1,n A = a m,1,..., a m,n wth real elements a,j s denoted by R m,n. If n = 1 then A s called a column vector. Smlarly,

More information

princeton univ. F 17 cos 521: Advanced Algorithm Design Lecture 7: LP Duality Lecturer: Matt Weinberg

princeton univ. F 17 cos 521: Advanced Algorithm Design Lecture 7: LP Duality Lecturer: Matt Weinberg prnceton unv. F 17 cos 521: Advanced Algorthm Desgn Lecture 7: LP Dualty Lecturer: Matt Wenberg Scrbe: LP Dualty s an extremely useful tool for analyzng structural propertes of lnear programs. Whle there

More information

Stanford University CS254: Computational Complexity Notes 7 Luca Trevisan January 29, Notes for Lecture 7

Stanford University CS254: Computational Complexity Notes 7 Luca Trevisan January 29, Notes for Lecture 7 Stanford Unversty CS54: Computatonal Complexty Notes 7 Luca Trevsan January 9, 014 Notes for Lecture 7 1 Approxmate Countng wt an N oracle We complete te proof of te followng result: Teorem 1 For every

More information

Canonical transformations

Canonical transformations Canoncal transformatons November 23, 2014 Recall that we have defned a symplectc transformaton to be any lnear transformaton M A B leavng the symplectc form nvarant, Ω AB M A CM B DΩ CD Coordnate transformatons,

More information

Efficient Ring Signatures Without Random Oracles

Efficient Ring Signatures Without Random Oracles Effcent Rng Sgnatures Wthout Random Oracles Hovav Shacham hovav.shacham@wezmann.ac.l Brent Waters bwaters@csl.sr.com Abstract We descrbe the frst effcent rng sgnature scheme secure, wthout random oracles,

More information

Password Based Key Exchange With Mutual Authentication

Password Based Key Exchange With Mutual Authentication Password Based Key Exchange Wth Mutual Authentcaton Shaoquan Jang and Guang Gong Department of Electrcal and Computer Engneerng Unversty of Waterloo Waterloo, Ontaro N2L 3G1, CANADA Emal:{angshq,ggong}@callope.uwaterloo.ca

More information

Numerical Heat and Mass Transfer

Numerical Heat and Mass Transfer Master degree n Mechancal Engneerng Numercal Heat and Mass Transfer 06-Fnte-Dfference Method (One-dmensonal, steady state heat conducton) Fausto Arpno f.arpno@uncas.t Introducton Why we use models and

More information

Inner Product. Euclidean Space. Orthonormal Basis. Orthogonal

Inner Product. Euclidean Space. Orthonormal Basis. Orthogonal Inner Product Defnton 1 () A Eucldean space s a fnte-dmensonal vector space over the reals R, wth an nner product,. Defnton 2 (Inner Product) An nner product, on a real vector space X s a symmetrc, blnear,

More information

BOUNDEDNESS OF THE RIESZ TRANSFORM WITH MATRIX A 2 WEIGHTS

BOUNDEDNESS OF THE RIESZ TRANSFORM WITH MATRIX A 2 WEIGHTS BOUNDEDNESS OF THE IESZ TANSFOM WITH MATIX A WEIGHTS Introducton Let L = L ( n, be the functon space wth norm (ˆ f L = f(x C dx d < For a d d matrx valued functon W : wth W (x postve sem-defnte for all

More information

Calculation of time complexity (3%)

Calculation of time complexity (3%) Problem 1. (30%) Calculaton of tme complexty (3%) Gven n ctes, usng exhaust search to see every result takes O(n!). Calculaton of tme needed to solve the problem (2%) 40 ctes:40! dfferent tours 40 add

More information

Message modification, neutral bits and boomerangs

Message modification, neutral bits and boomerangs Message modfcaton, neutral bts and boomerangs From whch round should we start countng n SHA? Antone Joux DGA and Unversty of Versalles St-Quentn-en-Yvelnes France Jont work wth Thomas Peyrn 1 Dfferental

More information

Practical Functional Encryption for Quadratic Functions with Applications to Predicate Encryption

Practical Functional Encryption for Quadratic Functions with Applications to Predicate Encryption Practcal Functonal Encrypton for Quadratc Functons wth Applcatons to Predcate Encrypton Carmen Elsabetta Zara Baltco 1, Daro Catalano 1, Daro Fore 2, and Roman Gay 3 1 Dpartmento d Matematca e Informatca,

More information

Aggregate Message Authentication Codes

Aggregate Message Authentication Codes Aggregate Message Authentcaton Codes Jonathan Katz Dept. of Computer Scence Unversty of Maryland, USA. jkatz@cs.umd.edu Yehuda Lndell Dept. of Computer Scence Bar-Ilan Unversty, Israel. lndell@cs.bu.ac.l.

More information

COS 521: Advanced Algorithms Game Theory and Linear Programming

COS 521: Advanced Algorithms Game Theory and Linear Programming COS 521: Advanced Algorthms Game Theory and Lnear Programmng Moses Charkar February 27, 2013 In these notes, we ntroduce some basc concepts n game theory and lnear programmng (LP). We show a connecton

More information

The Minimum Universal Cost Flow in an Infeasible Flow Network

The Minimum Universal Cost Flow in an Infeasible Flow Network Journal of Scences, Islamc Republc of Iran 17(2): 175-180 (2006) Unversty of Tehran, ISSN 1016-1104 http://jscencesutacr The Mnmum Unversal Cost Flow n an Infeasble Flow Network H Saleh Fathabad * M Bagheran

More information

2.3 Nilpotent endomorphisms

2.3 Nilpotent endomorphisms s a block dagonal matrx, wth A Mat dm U (C) In fact, we can assume that B = B 1 B k, wth B an ordered bass of U, and that A = [f U ] B, where f U : U U s the restrcton of f to U 40 23 Nlpotent endomorphsms

More information

LOW BIAS INTEGRATED PATH ESTIMATORS. James M. Calvin

LOW BIAS INTEGRATED PATH ESTIMATORS. James M. Calvin Proceedngs of the 007 Wnter Smulaton Conference S G Henderson, B Bller, M-H Hseh, J Shortle, J D Tew, and R R Barton, eds LOW BIAS INTEGRATED PATH ESTIMATORS James M Calvn Department of Computer Scence

More information

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 CHALMERS GÖTEBORGS UNIVERSITET CRYPTOGRAPHY TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 No extra materal s allowed durng the exam except for pens and a smple calculator (not smartphones).

More information

Edge Isoperimetric Inequalities

Edge Isoperimetric Inequalities November 7, 2005 Ross M. Rchardson Edge Isopermetrc Inequaltes 1 Four Questons Recall that n the last lecture we looked at the problem of sopermetrc nequaltes n the hypercube, Q n. Our noton of boundary

More information

Complete subgraphs in multipartite graphs

Complete subgraphs in multipartite graphs Complete subgraphs n multpartte graphs FLORIAN PFENDER Unverstät Rostock, Insttut für Mathematk D-18057 Rostock, Germany Floran.Pfender@un-rostock.de Abstract Turán s Theorem states that every graph G

More information

Generalized Linear Methods

Generalized Linear Methods Generalzed Lnear Methods 1 Introducton In the Ensemble Methods the general dea s that usng a combnaton of several weak learner one could make a better learner. More formally, assume that we have a set

More information

Module 9. Lecture 6. Duality in Assignment Problems

Module 9. Lecture 6. Duality in Assignment Problems Module 9 1 Lecture 6 Dualty n Assgnment Problems In ths lecture we attempt to answer few other mportant questons posed n earler lecture for (AP) and see how some of them can be explaned through the concept

More information

The Second Anti-Mathima on Game Theory

The Second Anti-Mathima on Game Theory The Second Ant-Mathma on Game Theory Ath. Kehagas December 1 2006 1 Introducton In ths note we wll examne the noton of game equlbrum for three types of games 1. 2-player 2-acton zero-sum games 2. 2-player

More information

Min Cut, Fast Cut, Polynomial Identities

Min Cut, Fast Cut, Polynomial Identities Randomzed Algorthms, Summer 016 Mn Cut, Fast Cut, Polynomal Identtes Instructor: Thomas Kesselhem and Kurt Mehlhorn 1 Mn Cuts n Graphs Lecture (5 pages) Throughout ths secton, G = (V, E) s a mult-graph.

More information

Resource Allocation with a Budget Constraint for Computing Independent Tasks in the Cloud

Resource Allocation with a Budget Constraint for Computing Independent Tasks in the Cloud Resource Allocaton wth a Budget Constrant for Computng Independent Tasks n the Cloud Wemng Sh and Bo Hong School of Electrcal and Computer Engneerng Georga Insttute of Technology, USA 2nd IEEE Internatonal

More information

On the Instantiability of Hash-and-Sign RSA Signatures

On the Instantiability of Hash-and-Sign RSA Signatures On the Instantablty of Hash-and-Sgn RSA Sgnatures Yevgeny Dods Iftach Hatner Ars Tentes December 29, 2011 Abstract The hash-and-sgn RSA sgnature s one of the most elegant and well known sgnatures schemes,

More information

ANSWERS. Problem 1. and the moment generating function (mgf) by. defined for any real t. Use this to show that E( U) var( U)

ANSWERS. Problem 1. and the moment generating function (mgf) by. defined for any real t. Use this to show that E( U) var( U) Econ 413 Exam 13 H ANSWERS Settet er nndelt 9 deloppgaver, A,B,C, som alle anbefales å telle lkt for å gøre det ltt lettere å stå. Svar er gtt . Unfortunately, there s a prntng error n the hnt of

More information

Finding Dense Subgraphs in G(n, 1/2)

Finding Dense Subgraphs in G(n, 1/2) Fndng Dense Subgraphs n Gn, 1/ Atsh Das Sarma 1, Amt Deshpande, and Rav Kannan 1 Georga Insttute of Technology,atsh@cc.gatech.edu Mcrosoft Research-Bangalore,amtdesh,annan@mcrosoft.com Abstract. Fndng

More information

Transfer Functions. Convenient representation of a linear, dynamic model. A transfer function (TF) relates one input and one output: ( ) system

Transfer Functions. Convenient representation of a linear, dynamic model. A transfer function (TF) relates one input and one output: ( ) system Transfer Functons Convenent representaton of a lnear, dynamc model. A transfer functon (TF) relates one nput and one output: x t X s y t system Y s The followng termnology s used: x y nput output forcng

More information

Lecture 5 Decoding Binary BCH Codes

Lecture 5 Decoding Binary BCH Codes Lecture 5 Decodng Bnary BCH Codes In ths class, we wll ntroduce dfferent methods for decodng BCH codes 51 Decodng the [15, 7, 5] 2 -BCH Code Consder the [15, 7, 5] 2 -code C we ntroduced n the last lecture

More information

Estimation: Part 2. Chapter GREG estimation

Estimation: Part 2. Chapter GREG estimation Chapter 9 Estmaton: Part 2 9. GREG estmaton In Chapter 8, we have seen that the regresson estmator s an effcent estmator when there s a lnear relatonshp between y and x. In ths chapter, we generalzed the

More information

Lecture 3: Probability Distributions

Lecture 3: Probability Distributions Lecture 3: Probablty Dstrbutons Random Varables Let us begn by defnng a sample space as a set of outcomes from an experment. We denote ths by S. A random varable s a functon whch maps outcomes nto the

More information

12 MATH 101A: ALGEBRA I, PART C: MULTILINEAR ALGEBRA. 4. Tensor product

12 MATH 101A: ALGEBRA I, PART C: MULTILINEAR ALGEBRA. 4. Tensor product 12 MATH 101A: ALGEBRA I, PART C: MULTILINEAR ALGEBRA Here s an outlne of what I dd: (1) categorcal defnton (2) constructon (3) lst of basc propertes (4) dstrbutve property (5) rght exactness (6) localzaton

More information

NP-Completeness : Proofs

NP-Completeness : Proofs NP-Completeness : Proofs Proof Methods A method to show a decson problem Π NP-complete s as follows. (1) Show Π NP. (2) Choose an NP-complete problem Π. (3) Show Π Π. A method to show an optmzaton problem

More information

Report on Image warping

Report on Image warping Report on Image warpng Xuan Ne, Dec. 20, 2004 Ths document summarzed the algorthms of our mage warpng soluton for further study, and there s a detaled descrpton about the mplementaton of these algorthms.

More information

THE CHINESE REMAINDER THEOREM. We should thank the Chinese for their wonderful remainder theorem. Glenn Stevens

THE CHINESE REMAINDER THEOREM. We should thank the Chinese for their wonderful remainder theorem. Glenn Stevens THE CHINESE REMAINDER THEOREM KEITH CONRAD We should thank the Chnese for ther wonderful remander theorem. Glenn Stevens 1. Introducton The Chnese remander theorem says we can unquely solve any par of

More information

Circular chosen-ciphertext security with compact ciphertexts

Circular chosen-ciphertext security with compact ciphertexts Crcular chosen-cphertext securty wth compact cphertexts Denns Hofhenz March 22, 2012 Abstract A key-dependent message KDM) secure encrypton scheme s secure even f an adversary obtans encryptons of messages

More information

Linear Approximation with Regularization and Moving Least Squares

Linear Approximation with Regularization and Moving Least Squares Lnear Approxmaton wth Regularzaton and Movng Least Squares Igor Grešovn May 007 Revson 4.6 (Revson : March 004). 5 4 3 0.5 3 3.5 4 Contents: Lnear Fttng...4. Weghted Least Squares n Functon Approxmaton...

More information

Separable Linkable Threshold Ring Signatures

Separable Linkable Threshold Ring Signatures Separable Lnkable Threshold Rng Sgnatures Patrck P. Tsang 1, Vctor K. We 1, Tony K. Chan 1, Man Ho Au 1, Joseph K. Lu 1, and Duncan S. Wong 2 1 Department of Informaton Engneerng The Chnese Unversty of

More information

MMA and GCMMA two methods for nonlinear optimization

MMA and GCMMA two methods for nonlinear optimization MMA and GCMMA two methods for nonlnear optmzaton Krster Svanberg Optmzaton and Systems Theory, KTH, Stockholm, Sweden. krlle@math.kth.se Ths note descrbes the algorthms used n the author s 2007 mplementatons

More information

Week 2. This week, we covered operations on sets and cardinality.

Week 2. This week, we covered operations on sets and cardinality. Week 2 Ths week, we covered operatons on sets and cardnalty. Defnton 0.1 (Correspondence). A correspondence between two sets A and B s a set S contaned n A B = {(a, b) a A, b B}. A correspondence from

More information

Strongly Unforgeable Proxy Re-Signature Schemes in the Standard model

Strongly Unforgeable Proxy Re-Signature Schemes in the Standard model Strongly Unforgeable Proxy Re-Sgnature Schemes n the Standard model No Author Gven No Insttute Gven Abstract. Proxy re-sgnatures are generally used for the delegaton of sgnng rghts of a user delegator

More information

6.842 Randomness and Computation February 18, Lecture 4

6.842 Randomness and Computation February 18, Lecture 4 6.842 Randomness and Computaton February 18, 2014 Lecture 4 Lecturer: Rontt Rubnfeld Scrbe: Amartya Shankha Bswas Topcs 2-Pont Samplng Interactve Proofs Publc cons vs Prvate cons 1 Two Pont Samplng 1.1

More information

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards Comments on a secure dynamc ID-based remote user authentcaton scheme for multserver envronment usng smart cards Debao He chool of Mathematcs tatstcs Wuhan nversty Wuhan People s Republc of Chna Emal: hedebao@63com

More information

2E Pattern Recognition Solutions to Introduction to Pattern Recognition, Chapter 2: Bayesian pattern classification

2E Pattern Recognition Solutions to Introduction to Pattern Recognition, Chapter 2: Bayesian pattern classification E395 - Pattern Recognton Solutons to Introducton to Pattern Recognton, Chapter : Bayesan pattern classfcaton Preface Ths document s a soluton manual for selected exercses from Introducton to Pattern Recognton

More information

C/CS/Phy191 Problem Set 3 Solutions Out: Oct 1, 2008., where ( 00. ), so the overall state of the system is ) ( ( ( ( 00 ± 11 ), Φ ± = 1

C/CS/Phy191 Problem Set 3 Solutions Out: Oct 1, 2008., where ( 00. ), so the overall state of the system is ) ( ( ( ( 00 ± 11 ), Φ ± = 1 C/CS/Phy9 Problem Set 3 Solutons Out: Oct, 8 Suppose you have two qubts n some arbtrary entangled state ψ You apply the teleportaton protocol to each of the qubts separately What s the resultng state obtaned

More information

Lecture Notes on Linear Regression

Lecture Notes on Linear Regression Lecture Notes on Lnear Regresson Feng L fl@sdueducn Shandong Unversty, Chna Lnear Regresson Problem In regresson problem, we am at predct a contnuous target value gven an nput feature vector We assume

More information

MA 323 Geometric Modelling Course Notes: Day 13 Bezier Curves & Bernstein Polynomials

MA 323 Geometric Modelling Course Notes: Day 13 Bezier Curves & Bernstein Polynomials MA 323 Geometrc Modellng Course Notes: Day 13 Bezer Curves & Bernsten Polynomals Davd L. Fnn Over the past few days, we have looked at de Casteljau s algorthm for generatng a polynomal curve, and we have

More information

Introduction to Algorithms

Introduction to Algorithms Introducton to Algorthms 6.046J/8.40J Lecture 7 Prof. Potr Indyk Data Structures Role of data structures: Encapsulate data Support certan operatons (e.g., INSERT, DELETE, SEARCH) Our focus: effcency of

More information

Linear Regression Analysis: Terminology and Notation

Linear Regression Analysis: Terminology and Notation ECON 35* -- Secton : Basc Concepts of Regresson Analyss (Page ) Lnear Regresson Analyss: Termnology and Notaton Consder the generc verson of the smple (two-varable) lnear regresson model. It s represented

More information

Post-Quantum EPID Group Signatures from Symmetric Primitives

Post-Quantum EPID Group Signatures from Symmetric Primitives Post-Quantum EPID Group Sgnatures from Symmetrc Prmtves Dan Boneh Stanford Unversty dabo@cs.stanford.edu Saba Eskandaran Stanford Unversty saba@cs.stanford.edu Ben Fsch Stanford Unversty bfsch@cs.stanford.edu

More information

FREQUENCY DISTRIBUTIONS Page 1 of The idea of a frequency distribution for sets of observations will be introduced,

FREQUENCY DISTRIBUTIONS Page 1 of The idea of a frequency distribution for sets of observations will be introduced, FREQUENCY DISTRIBUTIONS Page 1 of 6 I. Introducton 1. The dea of a frequency dstrbuton for sets of observatons wll be ntroduced, together wth some of the mechancs for constructng dstrbutons of data. Then

More information

Strongly Unforgeable Signatures Resilient to Polynomially Hard-to-Invert Leakage under Standard Assumptions

Strongly Unforgeable Signatures Resilient to Polynomially Hard-to-Invert Leakage under Standard Assumptions Strongly nforgeable Sgnatures Reslent to Polynomally Hard-to-Invert Leakage under Standard Assumptons Masahto Ishzaka and Kanta Matsuura Insttute of Industral Scence, The nversty of Tokyo, Tokyo, Japan.

More information

Salmon: Lectures on partial differential equations. Consider the general linear, second-order PDE in the form. ,x 2

Salmon: Lectures on partial differential equations. Consider the general linear, second-order PDE in the form. ,x 2 Salmon: Lectures on partal dfferental equatons 5. Classfcaton of second-order equatons There are general methods for classfyng hgher-order partal dfferental equatons. One s very general (applyng even to

More information

= z 20 z n. (k 20) + 4 z k = 4

= z 20 z n. (k 20) + 4 z k = 4 Problem Set #7 solutons 7.2.. (a Fnd the coeffcent of z k n (z + z 5 + z 6 + z 7 + 5, k 20. We use the known seres expanson ( n+l ( z l l z n below: (z + z 5 + z 6 + z 7 + 5 (z 5 ( + z + z 2 + z + 5 5

More information

(1 ) (1 ) 0 (1 ) (1 ) 0

(1 ) (1 ) 0 (1 ) (1 ) 0 Appendx A Appendx A contans proofs for resubmsson "Contractng Informaton Securty n the Presence of Double oral Hazard" Proof of Lemma 1: Assume that, to the contrary, BS efforts are achevable under a blateral

More information

U.C. Berkeley CS294: Beyond Worst-Case Analysis Luca Trevisan September 5, 2017

U.C. Berkeley CS294: Beyond Worst-Case Analysis Luca Trevisan September 5, 2017 U.C. Berkeley CS94: Beyond Worst-Case Analyss Handout 4s Luca Trevsan September 5, 07 Summary of Lecture 4 In whch we ntroduce semdefnte programmng and apply t to Max Cut. Semdefnte Programmng Recall that

More information

j) = 1 (note sigma notation) ii. Continuous random variable (e.g. Normal distribution) 1. density function: f ( x) 0 and f ( x) dx = 1

j) = 1 (note sigma notation) ii. Continuous random variable (e.g. Normal distribution) 1. density function: f ( x) 0 and f ( x) dx = 1 Random varables Measure of central tendences and varablty (means and varances) Jont densty functons and ndependence Measures of assocaton (covarance and correlaton) Interestng result Condtonal dstrbutons

More information

Parametric fractional imputation for missing data analysis. Jae Kwang Kim Survey Working Group Seminar March 29, 2010

Parametric fractional imputation for missing data analysis. Jae Kwang Kim Survey Working Group Seminar March 29, 2010 Parametrc fractonal mputaton for mssng data analyss Jae Kwang Km Survey Workng Group Semnar March 29, 2010 1 Outlne Introducton Proposed method Fractonal mputaton Approxmaton Varance estmaton Multple mputaton

More information

a b a In case b 0, a being divisible by b is the same as to say that

a b a In case b 0, a being divisible by b is the same as to say that Secton 6.2 Dvsblty among the ntegers An nteger a ε s dvsble by b ε f there s an nteger c ε such that a = bc. Note that s dvsble by any nteger b, snce = b. On the other hand, a s dvsble by only f a = :

More information

U.C. Berkeley CS294: Spectral Methods and Expanders Handout 8 Luca Trevisan February 17, 2016

U.C. Berkeley CS294: Spectral Methods and Expanders Handout 8 Luca Trevisan February 17, 2016 U.C. Berkeley CS94: Spectral Methods and Expanders Handout 8 Luca Trevsan February 7, 06 Lecture 8: Spectral Algorthms Wrap-up In whch we talk about even more generalzatons of Cheeger s nequaltes, and

More information

Improving the Round Complexity of VSS in Point-to-Point Networks

Improving the Round Complexity of VSS in Point-to-Point Networks Improvng the Round Complexty of VSS n Pont-to-Pont Networks Jonathan Katz Chu-Yuen Koo Rant Kumaresan Abstract We revst the followng queston: what s the optmal round complexty of verfable secret sharng

More information