Augmented Broadcaster Identity-based Broadcast Encryption

Size: px
Start display at page:

Download "Augmented Broadcaster Identity-based Broadcast Encryption"

Transcription

1 Augmented Broadcaster Identty-based Broadcast Encrypton Janhong Zhang Yuwe Xu Zhpeng Chen Insttuton of Image Processng and Pattern Recognton North Chna Unversty of Technology Bejng Chna Journal of Dgtal Informaton Management ABSTRACT: Identty-based Broadcast Encrypton (IBBE has the nherent key escrow problem that Prvate Key Generator (PKG can fully determne the user s prvate key whch s an obstacle of the applcaton of IBBE The exstng approaches to solvng key escrow problem need the user to submt dentty to multple PKGs or nteractons between PKG and the user n the prvate key extracton phase For Pont-to-Multpont Identty-based Broadcast Encrypton (PMIBBE that the computng capabltes of recever are lmted these approaches are mpractcable We propose a new approach what we call Augmented Broadcaster Identty-based Broadcast Encrypton (AB- IBBE It requres nether multple PKGs nor calculaton of recever n the prvate key extracton phase We construct a unversal scheme to realze AB-IBBE such that any IND--CPA secure IBBE scheme can be extended to an IND--CPA secure AB-IBBE scheme Categores and Subject Descrptors: E3 [DATA ENCRYPTION]; Data Encrypton Standard: C1 [Network Archtecture and Desgn] Wreless Communcaton D46 [Securty and Protecton] Cryptographc Controls General Terms: Broadcastng Encrypton Keywords: Key Escrow Identty-based Broadcast Encrypton Receved: 4 February 013 Revsed March 013 Accepted 7 March Introducton Broadcast Encrypton (BE s a cryptographc systems when a broadcaster sends messages through broadcast channel enables the broadcaster to encrypt messages for a set of authorzed recevers and only authorzed recevers can recover plantexts Broadcast encrypton can be dvded nto two knds of com-muncaton modes dependng on the dfference of computng power between the broadcaster and the recever One s Multpont-to-Multpont Broadcast Encrypton (MMBE n whch the broadcaster and the recever have smlar calculaton abltes The other s Pontto-Multpont Broadcast Encrypton (PMBE such as satellte broadcasts cable TV subscrptons dgtal rghts management systems etc In PMBE the computng power of the broadcaster and the recever are unbalanced The broadcaster has powerful computng resources; however the computng capabltes of the recever are lmted Identty-based Broadcast Encrypton (IBBE s the combnaton of BE and Identty-based Encrypton (IBE The recever s publc key n an IBBE scheme can be arbtrary strng (E-mal address moble number etc It makes that IBBE do not need complex certfcate management lke tradtonal Publc Key Infrastructure (PKI As n IBE IBBE has the nherent key escrow problem that Prvate Key Generator (PKG can fully determne the user s prvate keys The user must completely trust PKG whereas PKG could engage n malcous actvtes ncludng ndeed decrypt any cphertext for any user and re-dstrbute user s prvate keys for any dentty whch slows down the applcaton of IBBE To overcome key escrow problem of IBBE a natural way s to adopt the correspondng approaches of IBE Up to now four approaches can be used to mtgate key escrow Journal of Dgtal Informaton Management Volume 11 Number 3 June 013 7

2 problem n IBE One approach s Dstrbuted PKG strategy Usng technques of threshold cryptography the master key s dstrbuted among multple PKGs Nevertheless ths approach ncreases nfrastructure spendng and communcaton overhead The second approach s Selfcertfed Cryptography (SCC In SCC each user s publc key s derved from the sgnature of the user s secret key wth dentty and sgned by authorty s secret key The user needs to choose a secret key and use t to sgn The thrd approach s Certfcateless Publc Key Cryptography (CL-PKC In CL-PKC the user s prvate keys consst of two parts whch are generated by PKG and the user ndependently And the user must generate and publsh the partal publc key whch corresponds to the partal prvate key The fourth approach s Accountable Authorty Identty-based Encrypton (A-IBE In the prvate key generaton phase of an A-IBE scheme the user must select a random number gve to PKG a proof of knowledge of random number and compute ts prvate key If usng Dstrbuted PKG strategy the user has to submt dentty to multple PKGs whch s a heavy burden n practce Apparently SCC and CL-PKC are not pure Identty-based En-crypton whch are cryptographc systems between tradtonal publc cryptographc system and Identty-based Encrypton What s more n SCC CL- PKC and A-IBE prvate key of the user s produced by nteracton between PKG and user The nteracton not only ncreases communcaton overhead but also brngs the user s calculaton However n Pont-to-Multpont Identty-based Broadcast Encrypton (PMIBBE the computng capablty of the recever s lmted Hence for recevers of PMIBBE the above four approaches are mpractcable In ths paper we propose a practcal approach to solvng key escrow problem of PMIBBE 11 Related Work Broadcast Encrypton (BE was ntroduced by Fat and Naor [1] Several graceful BE schemes [-6] have been ntroduced Identty-based Broadcast Encrypton (IBBE was ntroduced by Delerablée [7] n 007 Delerablée s scheme acheves IND-s-CPA securty and the cphertext length and prvate key sze are constant Recently IBBE attracts more and more attenton [8-10] The evaluaton standard of an IBBE scheme ncludes four mportant parameters key sze cphertext length the user s calculaton and securty Dstrbuted PKG strategy was ntroduced by Boneh and Frankln [11] Self-certfed Cryptography (SCC was ntroduced by Grault [1] Al-Ryam and Paterson [13] ntroduced Certfcateless Publc Key Cryptography (CL- PKC Subsequently several CL-PKC schemes [14-16] have been proposed In 007 Goyal [17] formalzed the noton of Accountable Authorty Identty-based Encrypton (A-IBE and present two schemes In the prvate key generaton phase the nteracton betweens the user and PKG s executed by usng Zero-knowledge Proof of Knowledge of Dscrete Log n the frst scheme and 1-out- Oblvous Transfer n the second scheme In 009 Lbert and Vergnaud [18] mproved Goyal s frst proposal In 010 Xu et al [19] mproved Goyal s second scheme through 1-out-n Oblvous Transfer In 008 Guo and Zhang [0] ntroduced an accountable authorty IBBE scheme whch was a combnaton of Goyal s [17] frst scheme and Delerablée s [7] IBBE scheme In 009 Lbert and Vergnaud [18] used ther mprovement of Goyal s frst proposal to reform Boneh and Hamburg s IBBE scheme In 01 Zhao and Zhang [1] ntroduced an IBBE scheme that can reduce trust of PKG whch stll needs nteracton between PKG and the recever The nteracton s executed by Zero-knowledge Proof and blnd-sgnng method These schemes are not sutable for PMIBBE because the lmted compute capacty of the recever 1 Our Contrbutons We propose a new approach to solvng key escrow problem for Pont-to-Multpont Identty-based Broadcast Encrypton (PMIBBE what we call Augmented Broadcaster Identty-based Broadcast Encrypton (AB- IBBE In consderaton of unbalanced computng power between the broadcaster and the recever n PMIBBE We enhance the broadcaster s functons Let the recever s prvate key consst of two parts one part s produced by PKG and the other part s produced by the broadcaster Compared wth the exstng approaches our approach can make t requre nether submttng dentty to multple PKGs nor nteractons between PKG and the recever and the recever does not need any calculatng operaton n the prvate key extracton phase In the practcal engneerng applcaton compared wth securty traceablty s often trval Hence we do not dscuss traceablty n ths paper We formalze the defnton of Augmented Broadcaster Identty-based Broadcast Encrypton (AB-IBBE whch ncludes a regstraton process when a recever wants to obtan a broadcaster s servce We present the securty notons for AB-IBBE The securty game conssts of the DshonestPKG game and the IND--CPA game We construct a unversal scheme for realzng AB-IBBE such that any IND--CPA secure IBBE scheme can be extended to an IND--CPA secure AB-IBBE scheme The constructon of our unversal scheme s based on Dual System Encrypton [] whch s a new methodology for provng securty of encrypton systems In ths paper we use a new technque of realzng dual system encrypton that was ntroduced by Lewko and Waters [3] where complexty assumptons are three statc hardness assumptons (e they do not depend on the number of queres made by an attacker 8 Journal of Dgtal Informaton Management Volume 11 Number 3 June 013

3 Prelmnares 1 Composte Order Blnear Groups Boneh et al [4] frst ntroduced composte order blnear groups Subsequently [3] used them Here we only brefly revew the defnton and necessary propertes Take the nput as a securty parameter λ group generator G outputs a descrpton of blnear group system G = (N = p 1 G G T e(-- where p 1 are three dstnct prmes G and G T are cyclc groups wth G = G T = N e: G G G T s a blnear map such that: 1 (Blnearty For arbtrary g h G a b then e(g a h b = e(g h ab (Non-degeneracy g G such that e(g g = N 3 (Computablty There s a polynomal tme algorthm to compute group operaton n G G T and map e Let G p denote the subgroups of G where G p = p = 1 p 3 Let g denote a generator of G Then g 1 p g 1 and p g are generators of G p G and G p 1 respectvely h 1 G p h 1 G p h j j α 1 α such that e (h 1 h = e p α p (g g = (g 1 g 3 α 1 α α p 1 1 = 1 Then for h and h j j wth ( j e (h h j s an dentty element n G T That s to say G G G have orthogonalty property Three Statc Hardness Assumpton These statc hardness assumptons were used and proved n [3] They are statc means that they do not depend on the number of queres made by an attacker Assumpton 1 (Subgroup decson problem for 3 prmes Gven blnear map system G = (N = p 1 G G T e ( Randomly select g T 1 p T and set D = (G g It s hard to dstngush T 1 from T The advantage of algorthm B n breakng Assumpton 1 s defned as Adv 1 = Pr [B (D T 1 = 1] B (D T = 1 Defnton 1 Assumpton 1 holds f Adv 1 s neglgble n polynomal tme Assumpton Gven a blnear map system G = (N = p 1 G G T e(randomly select g X 1 X Y T 1 G T 1 p and set D = (G g X 1 X Y It s p 1 hard to dstngush T 1 from T 1 The advantage of algorthm B n breakng Assumpton s defned as Adv = Pr [B(D T 1 = 1] B(D T = 1 Defnton Assumpton holds f Adv s neglgble n polynomal tme Assumpton 3 Gven a blnear map system G = (N = p 1 G G T e(--randomly select αs Z N g X Y Z G p T 1 = e(g g αs T G T and set D = (G g g α X 3 g s Y Z It remans hard to dstngush T 1 from T The advantage of algorthm B n breakng Assumpton 3 s defned as Adv 3 = Pr [B(D T 1 = 1] B(D T = 1 Defnton 3 Assumpton 3 holds f Adv 3 s neglgble n polynomal tme 3 The Defnton of AB-IBBE An Augmented Broadcaster Identty-based Broadcast Encrypton (AB-IBBE scheme conssts of four components Setup Ths s a probablstc algorthm Take the nput as the securty parameter λ and m the maxmal sze of the authorzed recevers set It outputs a master secret key MSK-P and a publc key PK-P Extract Ths algorthm s a probablstc algorthm conssts of two sub-algorthms that are executed by PKG and a broadcaster respectvely Extract-P Takes as nput the master secret key MSK-P and a recever s dentty S It outputs the recever s partal key sk P Extract-B The recever wth dentty regsters to a broadcaster The broadcaster outputs the recever s partal prvate key sk B In the end the recever obtans ntegrated prvate key sk = {sk P sk B} Note that the broadcaster may not publsh the partal publc key whch corresponds to the partal prvate key sk B Encrypt Ths s a probablstc algorthm consst of two steps 1 Takes as nput the publc key PK-P and an authorzed recevers set S = { 1 s } where s m t outputs (Hdr K Takes as nput authorzed recevers set S and (Hdr K t outputs (Hdr K where Hdr s an encrypton of Hdr Then K s used to be encrypton key of a symmetrc encrypton algorthm Decrypt Ths s a determnstc algorthm consst of two steps 1 Takes as nput sk B authorzed recevers set S and Hdr t outputs Hdr f S Journal of Dgtal Informaton Management Volume 11 Number 3 June 013 9

4 Takes as nput PK-P sk B S and Hdr t outputs K Then K s used to recover cphertexts 4 The Securty Notons for AB-IBBE To defne securty for an Augmented Broadcaster Identtybased Broadcast Encrypton (AB-IBBE system we frst defne the DshonestPKG game and the IND--CPA game The DshonestPKG game Setup The adversary runs Setup algorthm to obtan MSK- P PK-P and sends PK-P to the challenger Query phase 1 The adversary adaptvely ssues queres q 1 q q t In each query q the adversary selects recevers set S adaptvely where S m and S The challenger runs n Extract-B algorthm and sends sk B to the adversary Challenge When the adversary decdes that phase 1 s over t chooses two messages Hdr 0 Hdr 1 and a challenger dentty set S * where S * m and has no revealed dentty n query phase 1 The challenger chooses random η {0 1} runs the frst step of Encrypt algorthm to obtan Hdr * and sends Hdr * to A Query phase The adversary adaptvely ssues queres q t + 1 q t + 1 q π These queres are the same as query phase 1 wth constrant S Guess The adversary outputs a guess η {0 1} and wns the game f η =η The advantage of the adversary A s defned as: Adv DPKG (t π m A = Pr [η = η] 1 In the DshonestPKG game PKG acts as an adversary that makes an effort to recover the key K Owng to PKG t can output the recever s partal key sk P so that PKG can decrypt Hdr optonally To Lmt PKG to recover K we must lmt PKG to obtan Hdr The IND--CPA game Setup The challenger runs Setup algorthm to obtan MSK- P PK and sends PK to the adversary Query phase 1 The adversary adaptvely ssues queres q 1 q q t In each query q the adversary selects users set S adaptvely where S m and S The challenger runs Extract algorthm and sends sk to the adversary Challenge When the adversary decdes that phase 1 s over the challenger runs Encrypt algorthm to obtan (Hdr * K and chooses random b {01} Let K b = K and K 1- b s arbtrary element n keyspace The challenger sends (Hdr * K 0 K 1 to the adversary Query phase The adversary adaptvely ssues queres q t + 1 q t + 1 q π These queres are the same as query phase 1 wth constrant S Guess The adversary outputs a guess η {0 1} and wns the game f η = η The advantage of the adversary A s defned as: Adv IIC (t π m A = Pr [η =η] 1 Defnton 4 An Augmented Broadcaster Identty-based Broadcast Encrypton (AB-IBBE scheme s IND--CPA secure f both Adv DPKG (t π m A and Adv IIC (t π m A are neglgble n polynomal tme 3Our Unversal AB-IBBE Scheme 31 Our Constructon In ths secton we gve a unversal constructon for realzng Augmented Broadcaster Identty-based Broadcast Encrypton (AB-IBBE Usng our unversal AB-IBBE scheme any IND--CPA secure IBBE scheme can be converted nto an AB-IBBE scheme Let I be an IND-- CPA secure IBBE scheme The symbol wth suffx I stand for the content of I such as MSK-I stands for the master secret key of I Setup It s the same as the Setup algorthm of I In the end t outputs a master secret key MSK P = MSK I and a publc key PK P = PK I Extract Ths algorthm s a probablstc algorthm conssts of two sub-algorthms that are executed by PKG and a broadcaster respectvely Extract-P It s the same as the Extract algorthm of I It outputs the recever s partal key sk P = sk I Extract-P A recever wth dentty regsters to a broadcaster Let S = { 1 s } where s m S s the set of the regstered recevers denttes and S The broadcaster constructs one blnear map system G = (N = p 1 G G T e ( where p 1 are three dstnct prmes Let G p denote the subgroup of G where G p = p and = 1 3 Randomly chooses g h u 1 u m α r 1 and R R It outputs 3 j {d 0 d 1 d } = { e( g r R g α (h s sk r R } B = In the end the recever obtans ntegrated prvate key sk = {sk P sk B} Encrypt Ths s a probablstc algorthm consst of two steps 1 It s the same as the Encrypt algorthm of I It outputs (Hdr K = (Hdr I K I 30 Journal of Dgtal Informaton Management Volume 11 Number 3 June 013

5 Takes as nput authorzed recevers set S and (Hdr K t outputs (Hdr K where Hdr = (C 0 C 1 C = (e ( g g αs s Hdr (h k g k j Then K s used to be encrypton key of a symmetrc encrypton algorthm Decrypt Ths s a determnstc algorthm consst of two steps 1 Takes as nput sk B authorzed recevers set S and e(d 1 C 1 C 0 Hdr t computes Hdr = e(d C It s the same as the Decrypt algorthm of I and outputs K Then K s used to recover cphertexts Effcency In our constructon the sze of sk B s O (1 Compared wth Hdr Hdr only ncreases two group elements In addton the broadcaster does not need publsh the partal publc key whch corresponds to the partal prvate key sk B 3 Correctness Analyss Due to the orthogonalty property of group G p 1 and G s such that e(r k = 1 e (R g k j (h = 1 Hence e g r s k R h j e (g g αk Hdr e(d 1 C 1 C 0 e(d C = e g α s r h j R g k e g r s h = k s j e R h e (g α g k e h e (g g αk Hdr = e (g α g k = Hdr r s j g k k j e (g g αk Hdr e (R g k 33 Securty Analyss Securty analyss conssts of three theorems The proof of Theorem 1 s based on dual system encrypton and through three lemmas In dual system encrypton [1 ] the reducton s through a sequence of games These games are progressvely lberalzed lmts n the end reduced to mpossble Both prvate keys and cphertexts have two types whch are normal and sem-functonal Semfunctonal prvate keys and sem-functonal cphertexts are only used n proof Normal secret keys can decrypt normal and sem-functonal cphertexts Sem-functonal secret keys can decrypt normal cphertexts However sem-functonal secret keys can not decrypt semfunctonal cphertexts Frst choose a generator g of G p and defne semfunctonal keys and sem-functonal cphertexts n the followng manner Sem-functonal keys Choose random β β for Transform normal key sk B = {d 0 d 1 d } nto semfunctonal key sk B = {d 0 d 1 d β }= {d 0 d 1 g β d g β } Sem-functonal cphertexts Choose random γ γ for Transform normal cphertext Hdr = (C 0 C 1 C nto sem-functonal cphertext Hdr = (C 0 C 1 C = γ (C 0 C 1 g γ γ C g The proof of the securty wll use a sequence of games Let π denotes the number of key queres and 0 k π We defne these games as: Game Real : The real IND--CPA secure DshonestPKG game Game k : The game s the same as Game Real except that: (1 the challenge cphertext s sem-functonal ( The frst k keys are sem-functonal and the rest of keys are normal In Game 0 the challenge cphertext s semfunctonal and all keys are normal Both the challenge cphertext and keys of Game π are sem-functonal Game fnal : The game s the same as Game π except that the challenge cphertext s a sem-functonal encrypton on a random element of G T Lemma 1 Suppose there exsts an algorthm A such that Adv Game = ε Then there exsts an algorthm Adv Game Real 0 B wth advantage ε n breakng Assumpton 1 Proof B frst receves g and T 1 3 Setup It selects α a 1 a m b randomly and sets PK = (g h = g b u 1 = g a 1 u m = g a m v = e (g g α Query phase 1 A adaptvely ssues queres q 1 q q t In each query q A adaptvely selects users set S where S m S and makes a key query for B selects r t w randomly sets sk B = {d 0 d 1 d }= ( e ( g r X t 3 g α S j r w (h X 3 Journal of Dgtal Informaton Management Volume 11 Number 3 June

6 Challenge A chooses two messages Hdr 0 Hdr 1 and a challenger dentty set S * wth no revealed dentty n query phase 1 where S * m B chooses random η {0 1} and sets S * Σ a * + b Hdr * = {C 0 C 1 C }= Hdr η e (T g α j j T T Query phase A adaptvely ssues queres q t+1 q t+ q π These queres are the same as query phase 1 wth constrant S * Guess A outputs a guess η {0 1}and wns the game f η = η If T Hdr * s a normal cphertext and f T p Hdr * s a sem-functonal cphertext Therefore B 1 canuse the outputs of A to dstngush T 1 from T wth advantage ε Lemma Suppose there exsts an algorthm A such that Adv Game = ε where 1 k π Then there Adv Game k 1 1 k exsts an algorthm B wth advantage ε n breakng Assumpton Proof B frst receves g X 1 X Y T where g X 1 X Y It works as follows: Setup It selects α a1a m b randomly and sets PK = (g h = g b u 1 = g a 1 u m = g a m v = e (g g α Query phase 1 A adaptvely ssues queres q 1 q q t In each query q A adaptvely selects users set S where S m S and makes a key query for A selects random r t w 1 For < k B sets sk B = {d 0 d 1 d }= ( e ( g r (Y t g α (h u j r j (Y For = k B sets S* Σ sk B = {d 0 d 1 d }= ( e ( T g α a + b j j * Τ X w 3 S 3 For > k B sets sk B = {d 0 d 1 d }= ( e ( g r t X 3 g α S j r w (h X 3 Challenge A chooses two messages Hdr 0 Hdr 1 and a challenger dentty set S * wth no revealed dentty n query phase 1 where S * m B chooses η {0 1} randomly and sets Hdr * = {C 0 C 1 C }= Hdr η e (X 1 X g α S* Σ (X 1 X a * + b j j w X 1 X Query phase A adaptvely ssues queres q t+1 q t+ q π These queres are the same as query phase 1 wth constrant S * Guess A outputs a guessη {0 1} and wns the game f η = η If T p the above procedure s Game k 1 and f 1 T G the above procedure s Game k Therefore B can use the outputs of A to dstngush T 1 from T wth advantage ε Lemma 3 Suppose there exsts an algorthm A such that Adv Game Adv Game = ε Then there exsts an algorthm B π fnal wth advantage ε n breakng Assumpton 3 Proof B frst receves g g α X g s Y Z T where g G p X Y Z a s Setup It selects a 1 a m b randomly and sets PK = (g h = g b u 1 = g a 1 u m = g a m v = e (g X g α Game 1 3 Query phase 1 A adaptvely ssues queres q 1 q q t In each query q A adaptvely selects users set S where S m S and makes a key query for B selects c r t w randomly and sets sk B = {d 0 d 1 d }= ( e ( g r z Z t X 3 g α X k 1 (h S j r c Z w Y 3 Challenge A chooses two messages Hdr 0 Hdr 1 and a challenger dentty set S * wth no revealed dentty n query phase 1 where S * m B chooses η {0 1}randomly and sets S* Σ a + b j j Hdr * = {C g s Y 0 C 1 C }= M η T (g s Y Query phase A adaptvely ssues queres q t+1 q t+ q π These queres are same as query phase 1 wth constrant S * Guess A outputs a guessη {0 1} and wns the game f η = η If T = e (g g αs then Hdr * s a sem-functonal cphertext of Hdr η If T s a random element of G T then Hdr * s a semfunctonal cphertext of random message Therefore B can use the outputs of A to dstngush T 1 from T wth advantage ε Theorem 1 If Assumpton 1 and 3 are rght then Adv DPKG (t π m A s neglgble n polynomal tme Proof: Accordng to Lemma 1-3 f assumpton 1 and 3 3 Journal of Dgtal Informaton Management Volume 11 Number 3 June 013

7 hold then Game Real and Game fnal are ndstngushable The adversary s advantage n Game Real s neglgble Hence Adv DPKG (t π m A s neglgble n polynomal tme Theorem If I s IND--CPA secure then Adv (t π m A s neglgble n polynomal tme Proof: We use proof by contradcton to prove ths theorem Suppose there exsts polynomal tme algorthm A whch can wn the IND--CPA game for AB-IBBE wth advantage ε Then we can use A to construct a polynomal tme algorthm B wth advantage ε such that B can wn the IND--CPA game for I Ths contradcts that I s IND- -CPA secure Therefore Adv (t π m A s neglgble n polynomal tme Theorem 3 Our Augmented Broadcaster Identty-based Broadcast Encrypton (AB-IBBE scheme s IND--CPA secure Proof Accordng to Theorem 1 Theorem and Defnton 4 Theorem 3 s obvous 4 Conclusons In order to solve key escrow problem for Pont-to-Multpont Identty-based Broadcast Encrypton (PMIBBE we propose Augmented Broadcaster Identty-based Broadcast Encrypton (AB-IBBE and construct a unversal scheme for realzng AB-IBBE In the prvate key extracton phase t requres nether submttng dentty to multple PKGs nor nteracton between PKG and the recever and the recever does not need any calculatng operaton Desgnng a scheme that the recever can jon and leave dynamcally or acheves IND--CCA securty s an open problem 5 Acknowledgements Ths work was supported by Bejng Natural Scence Foundaton (No: 4104 and the Nova Programma (No: 007B-001 References [1] Fat A Naor M (1994 Broadcast Encrypton In: Proceedngs of Advances n Cryptology- Crypto 93 LNCS 773 p Berln: Sprnger-Verlag [] Naor D Naor M Lotspech J (001 Revocaton and Tracng Schemes for Stateless Recevers In: Proceedngs of Crypto 01 LNCS p 41-6 Berln: Sprnger-Verlag [3] Dan H Ad S (00 The lsd broadcast encrypton scheme In: Proceedngs of Advances n Cryptology- Crypto 0 LNCS 44 p Berln: Sprnger-Verlag [4] Goodrch M T Sun J Z Tamassa R (004 Effcent tree-based revocaton n groups of low-state devces In: Proceedngs of Advances n Cryptology-Crypto 04 LNCS 315 p Berln: Sprnger-Verlag [5] Boneh D Gentry C Waters B (005 Colluson resstant broadcast encrypton wth short cphertexts and prvate keys In: Proceedngs of Advances n Cryptology- CRYPTO 05 LNCS Berln: Sprnger- Verlag [6] Phan D H Pontcheval D Shahandasht S F Streer M (005 Adaptve CCA Broadcast Encrypton wth Constant-Sze Secret Keys and Cphertexts In: Proceedngs of Advances n ACISP LNCS Berln: Sprnger-Verlag [7] Delerablée C (007 Identty-Based Broadcast Encrypton wth Constant Sze Cphertexts and Prvate Keys In: Proceedngs of Advances n Cryptology- ASIACRYPT 07 LNCS Berln: Sprnger-Verlag [8] Boneh D Hamburg M (008 Generalzed Identtybased and Broadcast Encrypton Schemes In: Proceedngs of Advances n Asacrypt 08 LNCS 5350 p Berln: Sprnger-Verlag [9] Gentry C Waters B (009 Adaptve securty n broadcast encrypton systems In: Proceedngs of Advances n EURO-CRYPT 09 LNCS 5479 p Berln: Sprnger-Verlag [10] Gentry C Waters B (009 Adaptve Securty n Broadcast Encrypton Systems In: Proceedngs of Advances n Cryptology-Eurocrypt 09 LNCS 5479 p Berln: Sprnger-Verlag [11] Boneh D Frankln M (001 Identty-Based Encrypton from the Wel Parng In: Proceedngs of Advances n Cryptology-Crypto 01 LNCS Berln: Sprnger-Verlag [1] Grault M Self-certfed publc keys In: Proceedngs of Advances n Cryptolog -Eurocrypt 91 LNCS 547 p Berln: Sprnger-Verlag [13] Al-ryam S Paterson K (003 Certfcateless Publc Key Cryptosystems In: Proceedngs of Advances n Cryptology-Asacrypto LNCS 33 p Berln: Sprnger-Verlag [14] Yum D Lee P (004 Generc Constructon of Certfcateless Encrypton In: Computatonal Scence and ts Applcaton-ICCSA LNCS 3043 p [15] Lbert B Qusquater J (006 On Constructng Certgcateless Cryptosystems from Identty Based Encrypton In: Proceedngs of the 9 th nternatonal conference on Theory and Practce of Publc-Key Cryptography LNCS 3958 p Berln: Sprnger- Verlag Journal of Dgtal Informaton Management Volume 11 Number 3 June

8 [16] Lu J Au M Suslo W (007 Self-generatedcertfcate publc key cryptography and certfcateless sgnature/encrypton scheme n the standard model In: ASIACCS [17] Goyal V (007 Reducng Trust n the PKG n Identty-Based Cryptosystems In: Proceedngs of Advances n Cryptology-Crypto LNCS 46 p Berln: Sprnger-Verlag [18] Lbert B Vergnaud D (009 Towards black-box accountable authorty IBE wth short cphertexts and prvate keys In: Proceedngs of Advances n PKC 09 LNCS Berln: Sprnger-Verlag [19] Xu P Cu G H Fu C et al (010 A more effcent accountable authorty IBE scheme under the DL assumpton Sc chna nf Sc 53: [0] Guo S Zhang C (008 Identty-based broadcast encrypton scheme wth untrusted pkg In: ICYCS p IEEE Computer Socety [1] Zhao X W Zhang F G (01 Fully CCA secure dentty-based broadcast encrypton wth black-box accountable authorty The Journal of Systems and Software [] Waters B (009 Dual System Encrypton: Realzng Fully Secure IBE and HIBE under Smple Assumptons In: Proceedngs of Advances n Cryptology-Crypto 09 LNCS 5677 p Berln: Sprnger-Verlag (The full paper appeared Cryptology eprnt Archve Report 009/ 385 [3] Lewko A Waters B (010 New Technques for Dual System Encrypton and Fully Secure HIBE wth Short CphertextsIn: Proceedngs of the 7 th Theory of Cryptography Conference LNCS 5978 p Berln: Sprnger-Verlag [4] Boneh D Goh E Nssm K Evaluatng -DNF Formulas on Cphertexts In: Theory of Cryptography LNCS Berln: Sprnger-Verlag 34 Journal of Dgtal Informaton Management Volume 11 Number 3 June 013

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol Cryptanalyss of parng-free certfcateless authentcated key agreement protocol Zhan Zhu Chna Shp Development Desgn Center CSDDC Wuhan Chna Emal: zhuzhan0@gmal.com bstract: Recently He et al. [D. He J. Chen

More information

Anonymous identity-based broadcast encryption with revocation for file sharing

Anonymous identity-based broadcast encryption with revocation for file sharing Unversty of Wollongong Research Onlne Faculty of Engneerng and Informaton Scences - Papers: Part A Faculty of Engneerng and Informaton Scences 2016 Anonymous dentty-based broadcast encrypton wth revocaton

More information

Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing

Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing Anonymous Identty-Based Broadcast Encrypton wth Revocaton for Fle Sharng Janchang La, Y Mu, Fuchun Guo, Wlly Suslo, and Rongmao Chen Centre for Computer and Informaton Securty Research, School of Computng

More information

G /G Advanced Cryptography 12/9/2009. Lecture 14

G /G Advanced Cryptography 12/9/2009. Lecture 14 G22.3220-001/G63.2180 Advanced Cryptography 12/9/2009 Lecturer: Yevgeny Dods Lecture 14 Scrbe: Arsteds Tentes In ths lecture we covered the Ideal/Real paradgm and the noton of UC securty. Moreover, we

More information

Cryptanalysis of Threshold Proxy Signature Schemes 1)

Cryptanalysis of Threshold Proxy Signature Schemes 1) MM Research Preprnts, 226 233 MMRC, AMSS, Academa Snca No. 23, December 24 Cryptanalyss of Threshold Proxy Sgnature Schemes 1) Zuo-Wen Tan and Zhuo-Jun Lu Key Laboratory of Mathematcs Mechanzaton Insttute

More information

Secure and practical identity-based encryption

Secure and practical identity-based encryption Secure and practcal dentty-based encrypton D. Naccache Abstract: A varant of Waters dentty-based encrypton scheme wth a much smaller system parameters sze (only a few klobytes) s presented. It s shown

More information

A New Biometric Identity Based Encryption Scheme

A New Biometric Identity Based Encryption Scheme NEYIRE DENIZ SARIER (2008). A New Bometrc Identty Based Encrypton Scheme. In Techncal Sessons for 2008 Internatonal Symposum on Trusted Computng (TrustCom 2008) n Proceedngs of the 9th Internatonal Conference

More information

A Model of Bilinear-Pairings Based Designated-Verifier Proxy Signatue Scheme*

A Model of Bilinear-Pairings Based Designated-Verifier Proxy Signatue Scheme* A Model of Blnear-Parngs Based Desgnated-Verfer Proxy Sgnatue Scheme Fengyng L,, Qngshu Xue, Jpng Zhang, Zhenfu Cao Department of Educaton Informaton Technology, East Chna Normal Unversty, 0006, Shangha,

More information

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards Comments on a secure dynamc ID-based remote user authentcaton scheme for multserver envronment usng smart cards Debao He chool of Mathematcs tatstcs Wuhan nversty Wuhan People s Republc of Chna Emal: hedebao@63com

More information

Provable Security Signatures

Provable Security Signatures Provable Securty Sgnatures UCL - Louvan-la-Neuve Wednesday, July 10th, 2002 LIENS-CNRS Ecole normale supéreure Summary Introducton Sgnature FD PSS Forkng Lemma Generc Model Concluson Provable Securty -

More information

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem H.K. Pathak et. al. / (IJCSE) Internatonal Journal on Computer Scence and Engneerng Speedng up Computaton of Scalar Multplcaton n Ellptc Curve Cryptosystem H. K. Pathak Manju Sangh S.o.S n Computer scence

More information

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 CHALMERS GÖTEBORGS UNIVERSITET CRYPTOGRAPHY TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 No extra materal s allowed durng the exam except for pens and a smple calculator (not smartphones).

More information

RSA /2002/13(08) , ); , ) RSA RSA : RSA RSA [2] , [1,4]

RSA /2002/13(08) , ); , )     RSA RSA : RSA RSA [2] , [1,4] 1000-9825/2002/13(081729-06 2002 Journal of Software Vol13, No8 RSA 1,2 1, 1 (, 200433; 2 (, 200070 E-mal: yfhu@fudaneducn http://wwwfudaneducn : RSA RSA :, ; RSA,,, RSA,, : ; RSA ; ;RSA; : TP309 : A RSA

More information

Practical Attribute-Based Encryption: Traitor Tracing, Revocation, and Large Universe

Practical Attribute-Based Encryption: Traitor Tracing, Revocation, and Large Universe Practcal Attrbute-Based Encrypton: Trator Tracng, Revocaton, and Large Unverse Zhen Lu 1 and Duncan S Wong 2 1 Cty Unversty of Hong Kong, Hong Kong SAR, Chna zhenlu7-c@myctyueduhk 2 Securty and Data Scences,

More information

Identity-Set-based Broadcast Encryption supporting Cut-or-Select with Short Ciphertext

Identity-Set-based Broadcast Encryption supporting Cut-or-Select with Short Ciphertext Identty-Set-based Broadcast Encrypton supportng Cut-or-Select wth Short Cphertext ABSTRACT Yan Zhu, Xn Wang, RuQ Guo Unversty of Scence and Technology Bejng zhuyan@ustb.edu.cn In ths paper we present an

More information

On a CCA2-secure variant of McEliece in the standard model

On a CCA2-secure variant of McEliece in the standard model On a CCA2-secure varant of McElece n the standard model Edoardo Perschett Department of Mathematcs, Unversty of Auckland, New Zealand. e.perschett@math.auckland.ac.nz Abstract. We consder publc-key encrypton

More information

The Order Relation and Trace Inequalities for. Hermitian Operators

The Order Relation and Trace Inequalities for. Hermitian Operators Internatonal Mathematcal Forum, Vol 3, 08, no, 507-57 HIKARI Ltd, wwwm-hkarcom https://doorg/0988/mf088055 The Order Relaton and Trace Inequaltes for Hermtan Operators Y Huang School of Informaton Scence

More information

Ciphertext-policy attribute-based encryption with key-delegation abuse resistance

Ciphertext-policy attribute-based encryption with key-delegation abuse resistance Unversty of Wollongong Research Onlne Faculty of Engneerng and Informaton Scences - Papers: Part A Faculty of Engneerng and Informaton Scences 2016 Cphertext-polcy attrbute-based encrypton wth key-delegaton

More information

Security Vulnerability in Identity-Based Public Key Cryptosystems from Pairings

Security Vulnerability in Identity-Based Public Key Cryptosystems from Pairings Internatonal Journal of Informaton and Educaton Technology Vol No 4 August 0 Securty Vulnerablty n Identty-Based ublc Key Cryptosystems from arngs Jyh-aw Yeh Abstract Many dentty-based lc key cryptosystems

More information

An Efficient Certificate-based Verifiable Encrypted Signature Scheme Without Pairings

An Efficient Certificate-based Verifiable Encrypted Signature Scheme Without Pairings Send Orders for Reprnts to reprnts@benthamscence.ae The Open Cybernetcs & Systemcs Journal, 014, 8, 39-47 39 Open ccess n Effcent Certfcate-based Verfable Encrypted Sgnature Scheme Wthout Parngs Rufen

More information

A Threshold Digital Signature Issuing Scheme without Secret Communication

A Threshold Digital Signature Issuing Scheme without Secret Communication A Threshold Dgtal Sgnature Issung Scheme wthout Secret Communcaton Kazuo Takarag, Kunhko Myazak, Masash Takahash Systems Development Laboratory, Htach, Ltd e-mal: {takara, kunhko, takahas}@sdlhtachcop

More information

Cryptanalysis of a Public-key Cryptosystem Using Lattice Basis Reduction Algorithm

Cryptanalysis of a Public-key Cryptosystem Using Lattice Basis Reduction Algorithm www.ijcsi.org 110 Cryptanalyss of a Publc-key Cryptosystem Usng Lattce Bass Reducton Algorthm Roohallah Rastagh 1, Hamd R. Dall Oskoue 2 1,2 Department of Electrcal Engneerng, Aeronautcal Unversty of Snce

More information

Decentralized Multi-Client Functional Encryption for Inner Product

Decentralized Multi-Client Functional Encryption for Inner Product Ths paper s a slght varant of the Extended Abstract that appears n Advances n Cryptology ASIACRYPT 2018 (December 2 6, Brsbane, Australa) Sprnger-Verlag, LNCS?????, pages??????. Decentralzed Mult-Clent

More information

The Synchronous 8th-Order Differential Attack on 12 Rounds of the Block Cipher HyRAL

The Synchronous 8th-Order Differential Attack on 12 Rounds of the Block Cipher HyRAL The Synchronous 8th-Order Dfferental Attack on 12 Rounds of the Block Cpher HyRAL Yasutaka Igarash, Sej Fukushma, and Tomohro Hachno Kagoshma Unversty, Kagoshma, Japan Emal: {garash, fukushma, hachno}@eee.kagoshma-u.ac.jp

More information

On the Multicriteria Integer Network Flow Problem

On the Multicriteria Integer Network Flow Problem BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 5, No 2 Sofa 2005 On the Multcrtera Integer Network Flow Problem Vassl Vasslev, Marana Nkolova, Maryana Vassleva Insttute of

More information

Calculation of time complexity (3%)

Calculation of time complexity (3%) Problem 1. (30%) Calculaton of tme complexty (3%) Gven n ctes, usng exhaust search to see every result takes O(n!). Calculaton of tme needed to solve the problem (2%) 40 ctes:40! dfferent tours 40 add

More information

HIBE with Polynomially Many Levels

HIBE with Polynomially Many Levels HIBE wth Polynomally Many Levels Crag Gentry (Stanford & IBM Sha Halev (IBM Abstract We present the frst herarchcal dentty based encrypton (HIBE system that has full securty for more than a constant number

More information

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur

Module 3 LOSSY IMAGE COMPRESSION SYSTEMS. Version 2 ECE IIT, Kharagpur Module 3 LOSSY IMAGE COMPRESSION SYSTEMS Verson ECE IIT, Kharagpur Lesson 6 Theory of Quantzaton Verson ECE IIT, Kharagpur Instructonal Objectves At the end of ths lesson, the students should be able to:

More information

An efficient algorithm for multivariate Maclaurin Newton transformation

An efficient algorithm for multivariate Maclaurin Newton transformation Annales UMCS Informatca AI VIII, 2 2008) 5 14 DOI: 10.2478/v10065-008-0020-6 An effcent algorthm for multvarate Maclaurn Newton transformaton Joanna Kapusta Insttute of Mathematcs and Computer Scence,

More information

Attribute-Based Encryption with Non-Monotonic Access Structures

Attribute-Based Encryption with Non-Monotonic Access Structures Attrbute-Based Encrypton wth Non-Monotonc Access Structures Rafal Ostrovsky UCLA rafal@cs.ucla.edu Amt Saha UCLA saha@cs.ucla.edu Brent Waters SRI Internatonal bwaters@csl.sr.com ABSTRACT We construct

More information

Generalized Key Delegation for Hierarchical Identity-Based Encryption

Generalized Key Delegation for Hierarchical Identity-Based Encryption A prelmnary verson of ths paper appears n the proceedngs of ESORICS 2007, Lecture Notes n Computer Scence Vol.????, Sprnger-Verlag, 2007. Ths s the full verson. Generalzed Key Delegaton for Herarchcal

More information

NUMERICAL DIFFERENTIATION

NUMERICAL DIFFERENTIATION NUMERICAL DIFFERENTIATION 1 Introducton Dfferentaton s a method to compute the rate at whch a dependent output y changes wth respect to the change n the ndependent nput x. Ths rate of change s called the

More information

Expressive Key-Policy Attribute-Based Encryption with Constant-Size Ciphertexts

Expressive Key-Policy Attribute-Based Encryption with Constant-Size Ciphertexts Expressve Key-Polcy Attrbute-Based Encrypton wth Constant-Sze Cphertexts Nuttapong Attrapadung 1, Benoît Lbert 2, and Ele de Panafeu 3 1 Research Center for Informaton Securty, AIST Japan) 2 Unversté catholque

More information

Impossible differential attacks on 4-round DES-like ciphers

Impossible differential attacks on 4-round DES-like ciphers INENAIONA JOUNA OF COMPUES AND COMMUNICAIONS Volume 9, 2015 Impossble dfferental attacks on 4-round DES-lke cphers Pavol Zajac Abstract Data Encrypton Standard was a man publc encrypton standard for more

More information

Improved Integral Cryptanalysis of FOX Block Cipher 1

Improved Integral Cryptanalysis of FOX Block Cipher 1 Improved Integral Cryptanalyss of FOX Block Cpher 1 Wu Wenlng, Zhang Wentao, and Feng Dengguo State Key Laboratory of Informaton Securty, Insttute of Software, Chnese Academy of Scences, Bejng 100080,

More information

VARIATION OF CONSTANT SUM CONSTRAINT FOR INTEGER MODEL WITH NON UNIFORM VARIABLES

VARIATION OF CONSTANT SUM CONSTRAINT FOR INTEGER MODEL WITH NON UNIFORM VARIABLES VARIATION OF CONSTANT SUM CONSTRAINT FOR INTEGER MODEL WITH NON UNIFORM VARIABLES BÂRZĂ, Slvu Faculty of Mathematcs-Informatcs Spru Haret Unversty barza_slvu@yahoo.com Abstract Ths paper wants to contnue

More information

Classical Encryption and Authentication under Quantum Attacks

Classical Encryption and Authentication under Quantum Attacks Classcal Encrypton and Authentcaton under Quantum Attacks arxv:1307.3753v1 [cs.cr] 14 Jul 2013 Mara Velema July 12, 2013 Abstract Post-quantum cryptography studes the securty of classcal,.e. non-quantum

More information

Foundations of Arithmetic

Foundations of Arithmetic Foundatons of Arthmetc Notaton We shall denote the sum and product of numbers n the usual notaton as a 2 + a 2 + a 3 + + a = a, a 1 a 2 a 3 a = a The notaton a b means a dvdes b,.e. ac = b where c s an

More information

Comment on An arbitrated quantum signature scheme. with fast signing and verifying

Comment on An arbitrated quantum signature scheme. with fast signing and verifying Comment on n arbtrated quantum sgnature scheme wth fast sgnng and verfyng Y-Png Luo and Tzonelh Hwang * Department of Computer cence and Informaton Engneerng, Natonal Cheng ung Unversty, No, Unversty Rd,

More information

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009

College of Computer & Information Science Fall 2009 Northeastern University 20 October 2009 College of Computer & Informaton Scence Fall 2009 Northeastern Unversty 20 October 2009 CS7880: Algorthmc Power Tools Scrbe: Jan Wen and Laura Poplawsk Lecture Outlne: Prmal-dual schema Network Desgn:

More information

Linearly Homomorphic Structure-Preserving Signatures and Their Applications

Linearly Homomorphic Structure-Preserving Signatures and Their Applications Lnearly Homomorphc Structure-Preservng Sgnatures and Ther Applcatons Benoît Lbert 1, Thomas Peters 2, Marc Joye 1, and Mot Yung 3 1 Techncolor (France) 2 Unversté catholque de Louvan, Crypto Group (Belgum)

More information

Separable Linkable Threshold Ring Signatures

Separable Linkable Threshold Ring Signatures Separable Lnkable Threshold Rng Sgnatures Patrck P. Tsang 1, Vctor K. We 1, Tony K. Chan 1, Man Ho Au 1, Joseph K. Lu 1, and Duncan S. Wong 2 1 Department of Informaton Engneerng The Chnese Unversty of

More information

Amusing Properties of Odd Numbers Derived From Valuated Binary Tree

Amusing Properties of Odd Numbers Derived From Valuated Binary Tree IOSR Journal of Mathematcs (IOSR-JM) e-iss: 78-578, p-iss: 19-765X. Volume 1, Issue 6 Ver. V (ov. - Dec.016), PP 5-57 www.osrjournals.org Amusng Propertes of Odd umbers Derved From Valuated Bnary Tree

More information

Efficient Ring Signatures Without Random Oracles

Efficient Ring Signatures Without Random Oracles Effcent Rng Sgnatures Wthout Random Oracles Hovav Shacham hovav.shacham@wezmann.ac.l Brent Waters bwaters@csl.sr.com Abstract We descrbe the frst effcent rng sgnature scheme secure, wthout random oracles,

More information

Recover plaintext attack to block ciphers

Recover plaintext attack to block ciphers Recover plantext attac to bloc cphers L An-Png Bejng 100085, P.R.Chna apl0001@sna.com Abstract In ths paper, we wll present an estmaton for the upper-bound of the amount of 16-bytes plantexts for Englsh

More information

Message modification, neutral bits and boomerangs

Message modification, neutral bits and boomerangs Message modfcaton, neutral bts and boomerangs From whch round should we start countng n SHA? Antone Joux DGA and Unversty of Versalles St-Quentn-en-Yvelnes France Jont work wth Thomas Peyrn 1 Dfferental

More information

NP-Completeness : Proofs

NP-Completeness : Proofs NP-Completeness : Proofs Proof Methods A method to show a decson problem Π NP-complete s as follows. (1) Show Π NP. (2) Choose an NP-complete problem Π. (3) Show Π Π. A method to show an optmzaton problem

More information

Practical Functional Encryption for Quadratic Functions with Applications to Predicate Encryption

Practical Functional Encryption for Quadratic Functions with Applications to Predicate Encryption Practcal Functonal Encrypton for Quadratc Functons wth Applcatons to Predcate Encrypton Carmen Elsabetta Zara Baltco 1, Daro Catalano 1, Daro Fore 2, and Roman Gay 3 1 Dpartmento d Matematca e Informatca,

More information

Exploring Naccache-Stern Knapsack Encryption

Exploring Naccache-Stern Knapsack Encryption Explorng Naccache-Stern Knapsack Encrypton Érc Brer 1, Rém Géraud 2, and Davd Naccache 2 1 Ingenco Termnals 9 Avenue de la Gare f-26300 Alxan, France erc.brer@ngenco.com 2 École normale supéreure 45 rue

More information

Real-Time Systems. Multiprocessor scheduling. Multiprocessor scheduling. Multiprocessor scheduling

Real-Time Systems. Multiprocessor scheduling. Multiprocessor scheduling. Multiprocessor scheduling Real-Tme Systems Multprocessor schedulng Specfcaton Implementaton Verfcaton Multprocessor schedulng -- -- Global schedulng How are tasks assgned to processors? Statc assgnment The processor(s) used for

More information

Ciphertext policy Attribute based Encryption with anonymous access policy

Ciphertext policy Attribute based Encryption with anonymous access policy Cphertext polcy Attrbute based Encrypton wth anonymous access polcy A.Balu, K.Kuppusamy 2 Research Assocate, 2 Assocate Professor Department of Computer Scence & En.,Alaappa Unversty, Karakud, Taml Nadu,

More information

Information-Theoretic Timed-Release Security: Key-Agreement, Encryption, and Authentication Codes

Information-Theoretic Timed-Release Security: Key-Agreement, Encryption, and Authentication Codes Informaton-Theoretc Tmed-Release Securty: Key-Agreement, Encrypton, and Authentcaton Codes Yohe Watanabe, Takenobu Seto, Junj Shkata Graduate School of Envronment and Informaton Scences, Yokohama Natonal

More information

Attacks on RSA The Rabin Cryptosystem Semantic Security of RSA Cryptology, Tuesday, February 27th, 2007 Nils Andersen. Complexity Theoretic Reduction

Attacks on RSA The Rabin Cryptosystem Semantic Security of RSA Cryptology, Tuesday, February 27th, 2007 Nils Andersen. Complexity Theoretic Reduction Attacks on RSA The Rabn Cryptosystem Semantc Securty of RSA Cryptology, Tuesday, February 27th, 2007 Nls Andersen Square Roots modulo n Complexty Theoretc Reducton Factorng Algorthms Pollard s p 1 Pollard

More information

A note on An efficient certificateless aggregate signature with constant pairing computations

A note on An efficient certificateless aggregate signature with constant pairing computations A ote o A effcet certfcateless aggregate sgature wth costat parg computatos Debao He Maomao Ta Jahua Che School of Mathematcs ad Statstcs Wuha Uversty Wuha Cha School of Computer Scece ad Techology Uversty

More information

COMPARISON OF SOME RELIABILITY CHARACTERISTICS BETWEEN REDUNDANT SYSTEMS REQUIRING SUPPORTING UNITS FOR THEIR OPERATIONS

COMPARISON OF SOME RELIABILITY CHARACTERISTICS BETWEEN REDUNDANT SYSTEMS REQUIRING SUPPORTING UNITS FOR THEIR OPERATIONS Avalable onlne at http://sck.org J. Math. Comput. Sc. 3 (3), No., 6-3 ISSN: 97-537 COMPARISON OF SOME RELIABILITY CHARACTERISTICS BETWEEN REDUNDANT SYSTEMS REQUIRING SUPPORTING UNITS FOR THEIR OPERATIONS

More information

The Study of Teaching-learning-based Optimization Algorithm

The Study of Teaching-learning-based Optimization Algorithm Advanced Scence and Technology Letters Vol. (AST 06), pp.05- http://dx.do.org/0.57/astl.06. The Study of Teachng-learnng-based Optmzaton Algorthm u Sun, Yan fu, Lele Kong, Haolang Q,, Helongang Insttute

More information

Finding Primitive Roots Pseudo-Deterministically

Finding Primitive Roots Pseudo-Deterministically Electronc Colloquum on Computatonal Complexty, Report No 207 (205) Fndng Prmtve Roots Pseudo-Determnstcally Ofer Grossman December 22, 205 Abstract Pseudo-determnstc algorthms are randomzed search algorthms

More information

LOW BIAS INTEGRATED PATH ESTIMATORS. James M. Calvin

LOW BIAS INTEGRATED PATH ESTIMATORS. James M. Calvin Proceedngs of the 007 Wnter Smulaton Conference S G Henderson, B Bller, M-H Hseh, J Shortle, J D Tew, and R R Barton, eds LOW BIAS INTEGRATED PATH ESTIMATORS James M Calvn Department of Computer Scence

More information

The Improved Montgomery Scalar Multiplication Algorithm with DPA Resistance Yanqi Xu, Lin Chen, Moran Li

The Improved Montgomery Scalar Multiplication Algorithm with DPA Resistance Yanqi Xu, Lin Chen, Moran Li nd Internatonal Conference on Electrcal, Computer Engneerng and Electroncs (ICECEE 015) The Improved Montgomery Scalar Multplcaton Algorthm wth DPA Resstance Yanq Xu, Ln Chen, Moran L Informaton Scence

More information

On the Interval Zoro Symmetric Single-step Procedure for Simultaneous Finding of Polynomial Zeros

On the Interval Zoro Symmetric Single-step Procedure for Simultaneous Finding of Polynomial Zeros Appled Mathematcal Scences, Vol. 5, 2011, no. 75, 3693-3706 On the Interval Zoro Symmetrc Sngle-step Procedure for Smultaneous Fndng of Polynomal Zeros S. F. M. Rusl, M. Mons, M. A. Hassan and W. J. Leong

More information

Hiding data in images by simple LSB substitution

Hiding data in images by simple LSB substitution Pattern Recognton 37 (004) 469 474 www.elsever.com/locate/patcog Hdng data n mages by smple LSB substtuton Ch-Kwong Chan, L.M. Cheng Department of Computer Engneerng and Informaton Technology, Cty Unversty

More information

A Commitment-Consistent Proof of a Shuffle

A Commitment-Consistent Proof of a Shuffle A Commtment-Consstent Proof of a Shuffle Douglas Wkström CSC KTH Stockholm, Sweden dog@csc.kth.se Aprl 2, 2011 Abstract We ntroduce a pre-computaton technque that drastcally reduces the onlne computatonal

More information

A Novel Feistel Cipher Involving a Bunch of Keys supplemented with Modular Arithmetic Addition

A Novel Feistel Cipher Involving a Bunch of Keys supplemented with Modular Arithmetic Addition (IJACSA) Internatonal Journal of Advanced Computer Scence Applcatons, A Novel Festel Cpher Involvng a Bunch of Keys supplemented wth Modular Arthmetc Addton Dr. V.U.K Sastry Dean R&D, Department of Computer

More information

Pop-Click Noise Detection Using Inter-Frame Correlation for Improved Portable Auditory Sensing

Pop-Click Noise Detection Using Inter-Frame Correlation for Improved Portable Auditory Sensing Advanced Scence and Technology Letters, pp.164-168 http://dx.do.org/10.14257/astl.2013 Pop-Clc Nose Detecton Usng Inter-Frame Correlaton for Improved Portable Audtory Sensng Dong Yun Lee, Kwang Myung Jeon,

More information

Solving Fractional Nonlinear Fredholm Integro-differential Equations via Hybrid of Rationalized Haar Functions

Solving Fractional Nonlinear Fredholm Integro-differential Equations via Hybrid of Rationalized Haar Functions ISSN 746-7659 England UK Journal of Informaton and Computng Scence Vol. 9 No. 3 4 pp. 69-8 Solvng Fractonal Nonlnear Fredholm Integro-dfferental Equatons va Hybrd of Ratonalzed Haar Functons Yadollah Ordokhan

More information

A Local Variational Problem of Second Order for a Class of Optimal Control Problems with Nonsmooth Objective Function

A Local Variational Problem of Second Order for a Class of Optimal Control Problems with Nonsmooth Objective Function A Local Varatonal Problem of Second Order for a Class of Optmal Control Problems wth Nonsmooth Objectve Functon Alexander P. Afanasev Insttute for Informaton Transmsson Problems, Russan Academy of Scences,

More information

Lecture 4: Universal Hash Functions/Streaming Cont d

Lecture 4: Universal Hash Functions/Streaming Cont d CSE 5: Desgn and Analyss of Algorthms I Sprng 06 Lecture 4: Unversal Hash Functons/Streamng Cont d Lecturer: Shayan Oves Gharan Aprl 6th Scrbe: Jacob Schreber Dsclamer: These notes have not been subjected

More information

Improving the Round Complexity of VSS in Point-to-Point Networks

Improving the Round Complexity of VSS in Point-to-Point Networks Improvng the Round Complexty of VSS n Pont-to-Pont Networks Jonathan Katz Chu-Yuen Koo Rant Kumaresan Abstract We revst the followng queston: what s the optmal round complexty of verfable secret sharng

More information

1 The Mistake Bound Model

1 The Mistake Bound Model 5-850: Advanced Algorthms CMU, Sprng 07 Lecture #: Onlne Learnng and Multplcatve Weghts February 7, 07 Lecturer: Anupam Gupta Scrbe: Bryan Lee,Albert Gu, Eugene Cho he Mstake Bound Model Suppose there

More information

The k-bdh Assumption Family: Bilinear Map Cryptography from Progressively Weaker Assumptions

The k-bdh Assumption Family: Bilinear Map Cryptography from Progressively Weaker Assumptions Full verson of an extended abstract publshed n Proceedngs of CT-RSA 2013, Sprnger-Verlag, Feb. 2013. Avalable from the IACR Cryptology eprnt Archve as Report 2012/687. The -BDH Assumpton Famly: Blnear

More information

Singular Value Decomposition: Theory and Applications

Singular Value Decomposition: Theory and Applications Sngular Value Decomposton: Theory and Applcatons Danel Khashab Sprng 2015 Last Update: March 2, 2015 1 Introducton A = UDV where columns of U and V are orthonormal and matrx D s dagonal wth postve real

More information

An Improved multiple fractal algorithm

An Improved multiple fractal algorithm Advanced Scence and Technology Letters Vol.31 (MulGraB 213), pp.184-188 http://dx.do.org/1.1427/astl.213.31.41 An Improved multple fractal algorthm Yun Ln, Xaochu Xu, Jnfeng Pang College of Informaton

More information

Lai-Massey Scheme and Quasi-Feistel Networks (Extended Abstract)

Lai-Massey Scheme and Quasi-Feistel Networks (Extended Abstract) La-Massey Scheme and Quas-Festel Networks (Extended Abstract Aaram Yun, Je Hong Park 2, and Jooyoung Lee 2 Unversty of Mnnesota - Twn Ctes aaramyun@gmalcom 2 ETRI Network & Communcaton Securty Dvson, Korea

More information

Born and raised distributively: Fully distributed non-interactive adaptively-secure threshold signatures with short shares

Born and raised distributively: Fully distributed non-interactive adaptively-secure threshold signatures with short shares Publshed n Theoretcal Computer Scence, 645: 24, 206 Born and rased dstrbutvely: Fully dstrbuted non-nteractve adaptvely-secure threshold sgnatures wth short shares Benoît Lbert Ecole Normale Supéreure

More information

Problem Set 9 Solutions

Problem Set 9 Solutions Desgn and Analyss of Algorthms May 4, 2015 Massachusetts Insttute of Technology 6.046J/18.410J Profs. Erk Demane, Srn Devadas, and Nancy Lynch Problem Set 9 Solutons Problem Set 9 Solutons Ths problem

More information

Wavelet chaotic neural networks and their application to continuous function optimization

Wavelet chaotic neural networks and their application to continuous function optimization Vol., No.3, 04-09 (009) do:0.436/ns.009.307 Natural Scence Wavelet chaotc neural networks and ther applcaton to contnuous functon optmzaton Ja-Ha Zhang, Yao-Qun Xu College of Electrcal and Automatc Engneerng,

More information

Modeling of Risk Treatment Measurement Model under Four Clusters Standards (ISO 9001, 14001, 27001, OHSAS 18001)

Modeling of Risk Treatment Measurement Model under Four Clusters Standards (ISO 9001, 14001, 27001, OHSAS 18001) Avalable onlne at www.scencedrect.com Proceda Engneerng 37 (202 ) 354 358 The Second SREE Conference on Engneerng Modelng and Smulaton Modelng of Rsk Treatment Measurement Model under Four Clusters Standards

More information

Homomorphic Trapdoor Commitments to Group Elements

Homomorphic Trapdoor Commitments to Group Elements Homomorphc Trapdoor Commtments to Group Elements Jens Groth Unversty College London j.groth@ucl.ac.uk Abstract We present homomorphc trapdoor commtments to group elements. In contrast, prevous homomorphc

More information

Uncertainty in measurements of power and energy on power networks

Uncertainty in measurements of power and energy on power networks Uncertanty n measurements of power and energy on power networks E. Manov, N. Kolev Department of Measurement and Instrumentaton, Techncal Unversty Sofa, bul. Klment Ohrdsk No8, bl., 000 Sofa, Bulgara Tel./fax:

More information

Further Lower Bounds for Structure-Preserving Signatures in Asymmetric Bilinear Groups

Further Lower Bounds for Structure-Preserving Signatures in Asymmetric Bilinear Groups Further Lower Bounds for Structure-Preservng Sgnatures n Asymmetrc Blnear Groups Essam Ghadaf Unversty of the West of England, Brstol, UK essam.ghadaf@gmal.com Abstract. Structure-Preservng Sgnatures (SPSs

More information

Convexity preserving interpolation by splines of arbitrary degree

Convexity preserving interpolation by splines of arbitrary degree Computer Scence Journal of Moldova, vol.18, no.1(52), 2010 Convexty preservng nterpolaton by splnes of arbtrary degree Igor Verlan Abstract In the present paper an algorthm of C 2 nterpolaton of dscrete

More information

Discretization of Continuous Attributes in Rough Set Theory and Its Application*

Discretization of Continuous Attributes in Rough Set Theory and Its Application* Dscretzaton of Contnuous Attrbutes n Rough Set Theory and Its Applcaton* Gexang Zhang 1,2, Lazhao Hu 1, and Wedong Jn 2 1 Natonal EW Laboratory, Chengdu 610036 Schuan, Chna dylan7237@sna.com 2 School of

More information

Application of Nonbinary LDPC Codes for Communication over Fading Channels Using Higher Order Modulations

Application of Nonbinary LDPC Codes for Communication over Fading Channels Using Higher Order Modulations Applcaton of Nonbnary LDPC Codes for Communcaton over Fadng Channels Usng Hgher Order Modulatons Rong-Hu Peng and Rong-Rong Chen Department of Electrcal and Computer Engneerng Unversty of Utah Ths work

More information

Tagged One-Time Signatures: Tight Security and Optimal Tag Size

Tagged One-Time Signatures: Tight Security and Optimal Tag Size Tagged One-Tme Sgnatures: Tght Securty and Optmal Tag Sze Masayuk Abe 1, Bernardo Davd 2, Markulf Kohlwess 3, Ryo Nshmak 1, and Myako Ohkubo 4 1) NTT Secure Platform Laboratores {abe.masayuk,nshmak.ryo}@lab.ntt.co.jp

More information

A CHARACTERIZATION OF ADDITIVE DERIVATIONS ON VON NEUMANN ALGEBRAS

A CHARACTERIZATION OF ADDITIVE DERIVATIONS ON VON NEUMANN ALGEBRAS Journal of Mathematcal Scences: Advances and Applcatons Volume 25, 2014, Pages 1-12 A CHARACTERIZATION OF ADDITIVE DERIVATIONS ON VON NEUMANN ALGEBRAS JIA JI, WEN ZHANG and XIAOFEI QI Department of Mathematcs

More information

The Minimum Universal Cost Flow in an Infeasible Flow Network

The Minimum Universal Cost Flow in an Infeasible Flow Network Journal of Scences, Islamc Republc of Iran 17(2): 175-180 (2006) Unversty of Tehran, ISSN 1016-1104 http://jscencesutacr The Mnmum Unversal Cost Flow n an Infeasble Flow Network H Saleh Fathabad * M Bagheran

More information

Scalable Group Signatures with Revocation

Scalable Group Signatures with Revocation Scalable Group Sgnatures wth Revocaton Benoît Lbert 1, Thomas Peters 1, and Mot Yung 2 1 Unversté catholque de Louvan, ICTEAM Insttute Belgum 2 Google Inc. and Columba Unversty USA Abstract. Group sgnatures

More information

On the Repeating Group Finding Problem

On the Repeating Group Finding Problem The 9th Workshop on Combnatoral Mathematcs and Computaton Theory On the Repeatng Group Fndng Problem Bo-Ren Kung, Wen-Hsen Chen, R.C.T Lee Graduate Insttute of Informaton Technology and Management Takmng

More information

Cryptanalysis of Some Double-Block-Length Hash Modes of Block Ciphers with n-bit Block and n-bit Key

Cryptanalysis of Some Double-Block-Length Hash Modes of Block Ciphers with n-bit Block and n-bit Key Cryptanalyss of Some Double-Block-Length Hash Modes of Block Cphers wth n-bt Block and n-bt Key Deukjo Hong and Daesung Kwon Abstract In ths paper, we make attacks on DBL (Double-Block-Length) hash modes

More information

Aggregate Message Authentication Codes

Aggregate Message Authentication Codes Aggregate Message Authentcaton Codes Jonathan Katz Dept. of Computer Scence Unversty of Maryland, USA. jkatz@cs.umd.edu Yehuda Lndell Dept. of Computer Scence Bar-Ilan Unversty, Israel. lndell@cs.bu.ac.l.

More information

An Admission Control Algorithm in Cloud Computing Systems

An Admission Control Algorithm in Cloud Computing Systems An Admsson Control Algorthm n Cloud Computng Systems Authors: Frank Yeong-Sung Ln Department of Informaton Management Natonal Tawan Unversty Tape, Tawan, R.O.C. ysln@m.ntu.edu.tw Yngje Lan Management Scence

More information

Second Order Analysis

Second Order Analysis Second Order Analyss In the prevous classes we looked at a method that determnes the load correspondng to a state of bfurcaton equlbrum of a perfect frame by egenvalye analyss The system was assumed to

More information

A New Scrambling Evaluation Scheme based on Spatial Distribution Entropy and Centroid Difference of Bit-plane

A New Scrambling Evaluation Scheme based on Spatial Distribution Entropy and Centroid Difference of Bit-plane A New Scramblng Evaluaton Scheme based on Spatal Dstrbuton Entropy and Centrod Dfference of Bt-plane Lang Zhao *, Avshek Adhkar Kouch Sakura * * Graduate School of Informaton Scence and Electrcal Engneerng,

More information

Perfect Competition and the Nash Bargaining Solution

Perfect Competition and the Nash Bargaining Solution Perfect Competton and the Nash Barganng Soluton Renhard John Department of Economcs Unversty of Bonn Adenauerallee 24-42 53113 Bonn, Germany emal: rohn@un-bonn.de May 2005 Abstract For a lnear exchange

More information

(1 ) (1 ) 0 (1 ) (1 ) 0

(1 ) (1 ) 0 (1 ) (1 ) 0 Appendx A Appendx A contans proofs for resubmsson "Contractng Informaton Securty n the Presence of Double oral Hazard" Proof of Lemma 1: Assume that, to the contrary, BS efforts are achevable under a blateral

More information

Supplementary Notes for Chapter 9 Mixture Thermodynamics

Supplementary Notes for Chapter 9 Mixture Thermodynamics Supplementary Notes for Chapter 9 Mxture Thermodynamcs Key ponts Nne major topcs of Chapter 9 are revewed below: 1. Notaton and operatonal equatons for mxtures 2. PVTN EOSs for mxtures 3. General effects

More information

Bounded Memory Leakage

Bounded Memory Leakage 6.889: New Developments n Cryptography prl 5, 2011 Instructor: Yael Tauman Kala Bounded Memory Leakage Scrbe: Raluca da Popa When desgnng cryptographc schemes, we usually rely on the assumpton that every

More information

Expressive CP-ABE Scheme for Mobile Devices in IoT Satisfying Constant-Size Keys and Ciphertexts

Expressive CP-ABE Scheme for Mobile Devices in IoT Satisfying Constant-Size Keys and Ciphertexts SPECIAL SECTION ON SECURITY AND PRIVACY IN APPLICATIONS AND SERVICES FOR FUTURE INTERNET OF THINGS Receved January 6, 207, accepted February 6, 207, date of publcaton February 6, 207, date of current verson

More information

Power law and dimension of the maximum value for belief distribution with the max Deng entropy

Power law and dimension of the maximum value for belief distribution with the max Deng entropy Power law and dmenson of the maxmum value for belef dstrbuton wth the max Deng entropy Bngy Kang a, a College of Informaton Engneerng, Northwest A&F Unversty, Yanglng, Shaanx, 712100, Chna. Abstract Deng

More information

Attribute-Based Encryption for Circuits from Multilinear Maps

Attribute-Based Encryption for Circuits from Multilinear Maps Attrbute-Based Encrypton for Crcuts from Multlnear Maps Sanam Garg Crag Gentry Sha Halev Amt Saha Brent Waters Abstract In ths work, we provde the frst constructon of Attrbute-Based Encrypton (ABE) for

More information