Efficient Cryptosystems From 2 k -th Power Residue Symbols

Size: px
Start display at page:

Download "Efficient Cryptosystems From 2 k -th Power Residue Symbols"

Transcription

1 Published in Journal of Crytology, 30(2: , Efficient Crytosystems From 2 k -th Power Residue Symbols Fabrice Benhamouda 1, Javier Herranz 2, Marc Joye 3, and Benoît Libert 4, 1 ES Paris, CRS, IRIA, and PSL 45 rue d Ulm, Paris Cedex 05, France fabrice.benhamouda@ens.fr 2 Universitat Politècnica de Catalunya, Det. Matemàtica Alicada c. Jordi Girona 1-3, 08034, Barcelona, Sain javier.herranz@uc.edu 3 Technicolor 175 S. San Antonio Rd, Los Altos, CA 94022, USA marc.joye@technicolor.com 4 ES Lyon, Laboratoire d Informatique du Parallélisme 46 Allée d Italie, Lyon Cedex 07, France benoit.libert@ens-lyon.fr Abstract. Goldwasser and Micali (1984 highlighted the imortance of randomizing the laintext for ublic-key encrytion and introduced the notion of semantic security. They also realized a crytosystem meeting this security notion under the standard comlexity assumtion of deciding quadratic residuosity modulo a comosite number. The Goldwasser-Micali crytosystem is simle and elegant but is quite wasteful in bandwidth when encryting large messages. A number of works followed to address this issue and roosed various modifications. This aer revisits the original Goldwasser-Micali crytosystem using 2 k -th ower residue symbols. The so-obtained crytosystems aear as a very natural generalization for k 2 (the case k 1 corresonds exactly to the Goldwasser-Micali crytosystem. Advantageously, they are efficient in both bandwidth and seed; in articular, they allow for fast decrytion. Further, the crytosystems described in this aer inherit the useful features of the original crytosystem (like its homomorhic roerty and are shown to be secure under a similar comlexity assumtion. As a rominent alication, this aer describes an efficient lossy tradoor function based thereon. Keywords: Public-key encrytion, quadratic residuosity, Goldwasser-Micali crytosystem, homomorhic encrytion, standard model. 1 Introduction Encrytion is arguably one of the most fundamental crytograhic rimitives. Although it seems an easy task to identify roerties that a good encrytion scheme must fulfill, it turns out that rigorously defining the right security notion is not trivial at all. Security is context sensitive. Merely requiring that the laintext cannot be recovered from the cihertext is not enough in most alications. One may require that the knowledge of some a riori information on the laintext does not hel the adversary to obtain any new information, that is, beyond what can be obtained from the a riori information. This intuition is formally catured by the notion of semantic security, introduced in a seminal aer by Goldwasser and Micali [GM84]. They also introduced the equivalent notion of indistinguishability of encrytions, which is usually easier to work with. Given the encrytion A reliminary version of this aer aears in the roceedings of EUROCRYPT Part of this work was done while this author was with Technicolor, France.

2 of any two equal-length (distinct laintexts, an adversary should not be able to distinguish the corresonding cihertexts. Clearly, the latter notion is only achievable by robabilistic encrytion schemes. One such crytosystem was also resented in [GM84]. It achieves cihertext indistinguishability under the Quadratic Residuosity (QR assumtion. Informally, this assumtion says that it is infeasible to distinguish squares from non-squares in J (i.e., the set of elements in Z whose Jacobi symbol is +1 where q is an RSA-tye modulus of unknown factorization. The Goldwasser-Micali crytosystem is simle and elegant. The ublic key comrises an RSA modulus q and a non-square y J while the rivate key is the secret factor. The encrytion of a bit m {0, 1} is given by c y m x 2 mod for a random x Z. The message m is recovered using, by checking whether c is a square: m 0 if so, and m 1 otherwise observe that a non-square y J is also a non-square modulo. The encrytion of a bitstring m (m k 1,..., m 0 2, with m i {0, 1}, roceeds by forming the cihertexts c i y m i x 2 mod, for 0 i k 1. The scheme is comutationally efficient but somewhat wasteful in bandwidth as k log 2 bits are needed to encryt a k-bit message. Several roosals were made to address this issue. A first attemt is due to Blum and Goldwasser [BG84]. They achieve a better cihertext exansion: the cihertext has the same length as the laintext lus an integer of the size of the modulus. The scheme is roved semantically secure assuming the unredictability of the outut of the Blum-Blum-Shub s seudo-random generator [BBS82, BBS86], which resides on the factorization hardness assumtion. Details about this scheme can be found in [Gol04]. Another direction, ut forward by Benaloh and Fischer [CF85, Ben87], is to use a k-bit rime r such that r 1, r 2 1 and r q 1. The scheme also requires y Z such that yφ(/r 1 (mod, where φ( ( 1(q 1 denotes Euler s totient function. A k-bit message m (with m < r is encryted as c y m x r mod, where x R Z. It is recovered by searching over the entire message sace, [0, r {0, 1} k, for the element m satisfying (y φ(/r m c φ(/r (mod. The scheme is shown to be secure under the rime-residuosity assumtion (which generalizes the quadratic residuosity assumtion. With the Benaloh-Fischer crytosystem, the cihertext corresonding to a k-bit message is short but the decrytion rocess is now demanding. In ractice, the scheme is therefore limited to small values of k, say k < 40. The Benaloh-Fischer crytosystem was subsequently extended by accache and Stern [S98]. They observe that the decrytion can be sed u by rather considering a roduct of small (odd rimes R i r i such that r i φ( but r 2 i φ( for each rime r i. Given a cihertext, the laintext m is reconstructed from m i m mod r i through Chinese remaindering. The advantage is that each m i is searched in the subsace [0, r i instead of the entire message sace. A variant of this technique was used by Groth [Gro05]. Other generalizations and extensions of the Goldwasser-Micali crytosystem but without formal security analysis can be found in [ZMI88, KKOT90, PLW95]. In [MV04b, MV04a], Monnerat and Vaudenay develoed alications using the more general theory of characters, secifically with characters of order 4. Related crytosystems are described in [SW95,Sch98]. A different aroach was roosed by Okamoto and Uchiyama [OU98], who suggested to use moduli of the form 2 q. This allows encryting messages of size u to log 2 bits. This was later extended by Paillier [Pai99] to the setting 2 q 2 ; see also [CGHG01, DJ10]. A useful alication of additive homomorhic encrytion schemes resides in the construction of lossy tradoor functions (or LTDFs in short. These functions, as introduced by Peikert and Waters [PW08], are function families wherein injective functions are comutationally indistin- 2

3 guishable from lossy functions, which lose many bits of information about their inut. LTDFs have roved to be very owerful and versatile in the crytograher s toolbox. They notably imly chosen-cihertext-secure ublic-key encrytion [PW08], deterministic encrytion [BBO07, BFO08], as well as crytosystems that retain some security in the absence of reliable randomness [BB + 09] or in the resence of selective-oening adversaries [BHY09]. Our contributions ew Homomorhic Crytosystem. We suggest an imrovement of the original Goldwasser-Micali crytosystem. It can be seen as a follow-u of the earlier works due to Benaloh and Fischer [CF85] and accache and Stern [S98]. Before discussing it, we quote from [S98]: Although the question of devising new ublic-key crytosystems aears much more difficult [... ] we feel that research in this direction is still in order: simle yet efficient constructions may have been overlooked. It is striking that the generalized crytosystem in this aer was not already roosed because, as will become aarent (cf. Section 3, it turns out to be a very natural generalization. Our aroach consists in considering n th -ower residues modulo with n 2 k (the Goldwasser-Micali system corresonds to the case k 1. This resents many advantages. First, the resulting crytosystem is bandwidth-efficient. Only log 2 bits are needed for encryting a k-bit message in tyical alications (e.g., using the KEM/DEM aradigm. Second, the decrytion rocess is fast. Searches are no longer needed (not even in smaller subsaces in the decrytion algorithm as laintext messages can be recovered bit by bit. Further, although asymtotically slower than in Paillier s crytosystem, the decrytion rocess turns out to achieve comarable erformance for most ractical values of k (e.g., k 128. As a last advantage, the underlying comlexity assumtions are similar to that used by Goldwasser and Micali. The roosed crytosystem is shown to be secure under the quadratic residuosity assumtion for RSA moduli q such that 1 (mod 2 k and q 3 (mod 4. When q 3 (mod 4, it assumes in addition the hardness of determining the Jacobi symbol of an element y Z given a air (x, where x y2 mod. Although the roosed crytosystem makes use of rimes of secial form, there are no known factoring algorithms taking advantage of that. Further, comlexity-wise, the use of such secial rimes does not incur enalty with the latest rime generation algorithms. As will be seen, the time required to generate a random rime 1 (mod 2 k is essentially the same as the time required to generate a random, form-free rime. We also note that, similarly to the Goldwasser-Micali crytosystem, our generalized crytosystem enjoys an additive roerty known as homomorhic encrytion. If c 1 and c 2 denote two cihertexts corresonding to k-bit laintexts m 1 and m 2, resectively, then c 1 c 2 (mod is an encrytion of the message m 1 + m 2 (mod 2 k. This reveals useful in several alications like voting schemes. As another useful roerty, the new scheme inherits the selective oening security5 [DRS03, BHY09] of the Goldwasser-Micali system (in the sense of a simulation-based definition given in [BHY09]. We actually rove its semantic security by showing that its ublic key is indistinguishable from a so-called lossy key for which encrytions reveal nothing about the encryted message. 5 This notion refers to an attack scenario where the adversary is given t encrytions of ossibly correlated messages, oens t/2 out of these (and thereby obtains the messages and encrytion coins before attemting to harm the security of the remaining cihertexts. 3

4 We thus believe our system to rovide an interesting cometitor to Paillier s crytosystem for certain alications. As a salient examle, we show that it rovides a dramatically imroved lossy tradoor function. ew Efficient Lossy Tradoor Functions. The initial LTDF realizations [PW08] were based on the Decisional Diffie-Hellman (DDH and Learning-with-Error (LWE [Reg09] assumtions. More efficient examles based on the Decisional Comosite Residuosity (DCR assumtion were given in [BFO08, FGK + 10, FGK + 13] while Kiltz et al. [KOS10] showed that the RSA ermutation rovides a lossy function. Under the Quadratic Residuosity (QR assumtion, three distinct constructions were ut forth in [HO12, FGK + 10, FGK + 13, Wee12]. Those of Freeman et al. [FGK + 10, FGK + 13] and of Wee [Wee12] must be used in combination with the results of Mol and Yilek [MY10] as they only lose single bits of information about the inut. Hemenway and Ostrovsky [HO12] suggested a more efficient realization, of which Wee s framework [Wee12] is a generalization. While their QR-based LTDF has found alications in the design of deterministic encrytion schemes [BS11], it is concetually very similar to the Peikert-Waters matrix-based schemes and suffers from similarly large oututs and descritions. We show that our variant of the Goldwasser-Micali crytosystem drastically imroves the efficiency of the Hemenway-Ostrovsky LTDF. Secifically, it reduces both the length of the outut and the descrition of the function. By aroriately selecting the arameters, we obtain evaluation keys and oututs consisting of a constant number of Z elements. We thus get a DDH/QR-based LTDF, whose efficiency is cometitive with Paillier-based realizations [BFO08, FGK + 10, FGK + 13]. These imrovements carry over to the deterministic encrytion setting, when the Hemenway-Ostrovsky LTDF is used as a building block of the Brakerski-Segev system [BS11]. Outline of the aer In the next section, we introduce some mathematical background and review some comlexity assumtions. In Section 3, we resent our generalized crytosystem. We rove its security in Section 4. Section 5 discusses certain imlementation asects. In Section 6, we describe our new lossy tradoor function. Finally, we conclude in Section 7. 2 Background We review some useful background and fix the notation. In articular, we define the n-th ower residue symbol. We refer the reader to [IR90, Sho10, Yan02] for further details on (quadratic residuosity. More information about encrytion schemes can be found in textbooks in crytograhy; e.g. [Gol04, KL07]. 2.1 General notation The set of non-negative integers is denoted by. For any integer 2, Z denotes the ring of integers modulo, and Z denotes its grou of units. The order of Z is φ(, where φ is Euler s totient function. For any ositive integer and any integer a, a mod reresents the smallest integer in the set {0,..., 1} that is congruent to a modulo. Furthermore, for any ositive odd integer and any 4

5 integer a, a mods reresents the absolute smallest residue of a modulo note the s ending the mod oerator. The comlete set of absolute smallest residues is { ( 1/2,..., 1, 0, 1,..., ( 1/2}. 2.2 n th -ower residues Let 2 be an integer. For each integer n 2, we define (Z n {x n x Z } as the set of n th -ower residues modulo. If the relation a x n has no solution in Z then a is called a nth -ower non-residue modulo. Suose that is an odd rime. For any integer a with gcd(a, 1, it is easily verified that a is a n th -ower residue modulo if and only if 1 a gcd(n, 1 1 (mod. When n 2 (and so gcd(n, 1 2, this is known as Euler s criterion. It allows one to distinguish quadratic residues from quadratic non-residues. This defines the Legendre symbol: ( { a 1 if a is a quadratic residue modulo 1 if a is a quadratic non-residue modulo. There are several ways to generalize the Legendre symbol (see [Lem00]. In this aer, we consider the n-th ower residue symbol for a divisor n of ( 1, as resented in [Yan02, Definition ]. Definition 1. Let be an odd rime and let n 2 such that n 1. Then the symbol ( a a 1 n mods is called the n-th ower residue symbol modulo. n It satisfies the following roerties. Let a and b be two integers that are co-rime to. Then: ( ( a 1. If a b (mod then n b ( ; n a 2. n 1; ( n ( ( ab 3. n a b mods ; ( n ( n 4. n 1 and 1 ( 1 n. 1 1 n 2.3 Quadratic residuosity Let q be the roduct of two (odd rimes and q. For an integer a co-rime to, the Jacobi symbol is the roduct of the corresonding Legendre symbols, namely ( ( a (a a q. This gives rise to the multilicative grou J of integers whose Jacobi symbol is +1, J { a Z ( } a 1. A relevant subset of J is the set of quadratic residues modulo, QR { ( (a a Z a q 1 }. The set of integers whose Jacobi symbol is 1 is denoted by J ; i.e., J { a Z ( } a 1 Z \ J. 5

6 The Quadratic Residuosity (QR assumtion says that, given a random element a J, it is hard to decide whether a QR if the rime factors of are unknown. To emhasize that this should hold for RSA moduli q with 1 (mod 2 k for some k 1, we refer to it as the k-qr assumtion. Formally, we have: Definition 2 (Quadratic Residuosity Assumtion, k-qr. Let RSAGen be a robabilistic algorithm which, given a security arameter κ, oututs rimes and q such that 1 (mod 2 k, and their roduct q. The Quadratic Residuosity (k-qr assumtion asserts that the function Adv k-qr (κ, defined as D the distance Pr[D(x, R 1 x QR ] Pr[D(x, 1 x R J \ QR ] is negligible for any robabilistic olynomial-time distinguisher D; the robabilities are taken over the exeriment of running (,, q RSAGen(1 κ and choosing at random x QR and x J \ QR. We also introduce a new assumtion. The new assumtion, which we call the Squared Jacobi Symbol (SJS assumtion, osits the infeasibility of determining whether 1 or 1 given (x, where x y 2 mod. Again, when the assumtion is directed to RSA moduli q with 1 (mod 2 k, we write it k-sjs. Formally, we define: Definition 3 (Squared Jacobi Symbol Assumtion, k-sjs. Let RSAGen be a robabilistic algorithm which, given a security arameter κ, oututs rimes and q such that 1 (mod 2 k, and their roduct q. The Squared Jacobi Symbol (k-sjs assumtion asserts that the function Adv k-sjs D (κ, defined as the distance Pr[D(y 2 mod, 1 y R J ] Pr[D(y 2 mod, 1 y R J ] ( y is negligible for any robabilistic olynomial-time distinguisher D; the robabilities are taken over the exeriment of running (,, q RSAGen(1 κ and choosing at random y J and y J. When q 3 (mod 4, any element x QR has four square roots: two of Jacobi symbol +1 and two of Jacobi symbol 1. In that case, as detailed in Section 3.3, the k-sjs assumtion holds erfectly. 3 A ew Public-Key Encrytion Scheme We generalize the Goldwasser-Micali crytosystem so that it can efficiently suort the encrytion of larger messages while remaining additively homomorhic. 3.1 Descrition The setting is basically the same as for the Goldwasser-Micali crytosystem. The only additional requirement is that the rime is chosen congruent to 1 modulo 2 k, where k denotes the bit-size of the messages being encryted. The case k 1 (i.e., encrytion of 1-bit messages corresonds to the Goldwasser-Micali crytosystem. In more detail, our encrytion scheme is the tule (KeyGen, Encryt, Decryt defined as follows. 6

7 KeyGen(1 κ Given a security arameter κ, KeyGen defines an integer k 1, randomly generates rimes and q such that 1 (mod 2 k, and sets q. It also icks a random y J \ QR. The ublic and rivate keys are k {, y, k} and sk {}, resectively. Encryt(k, m Let M {0, 1} k. To encryt a message m M (seen as an integer in {0,..., 2 k 1}, Encryt icks a random x Z and returns the cihertext c ym x 2k mod. (c Decryt(sk, c Given c Z and the rivate key sk {}, the algorithm first comutes z and then finds m {0,..., 2 k 1} such that the relation [( ] y m z mods holds. A fast decrytion algorithm is detailed in Section k ( y The correctness of the decrytion is easily verified by observing that α has order 2 2k as k an element in Z. Indeed, letting n ord (α the order of α, we have n 2 k since, by definition, α y 1 2 k (mod. But n cannot be equal to 2 k for some k < k because α 2k 1 (mod would imly y (mod, which contradicts the assumtion that y J \ QR 1. The decrytion algorithm recovers the unique m {0,..., 2 k 1} such that α m z (mod. Furthermore, the scheme is homomorhic for the addition modulo 2 k : if c 1 y m 1 x 1 2 k c 2 y m 2 x 2 2 k are cihertexts of m 1 and m 2 resectively, then c 1 c 2 y m 1+m 2 (x 1 x 2 2k mod is a cihertext of m 1 + m 2 (mod 2 k. 3.2 Fast decrytion At first glance, from the above descrition, it seems that the decrytion rocess amounts to a search through the entire message sace {0, 1} k, similarly to some earlier crytosystems. But we can do better. One of the main advantages of the roosed crytosystem is that it rovides an efficient way to recover the message. Hence, it remains ractical, even for large values of k. The decrytion algorithm roceeds similarly to the Pohlig-Hellman algorithm [PH78]. The message m {0, 1} k is viewed as a k-bit integer given by its binary exansion m k 1 i0 m i 2 i, with m i {0, 1}. Given c y m x 2k mod, we have ( c 2 i ( y m x 2k 2 i i 1 y j0 m j 2 j ( i 1 y j0 m j 2 j mods 2 i 2 i since y m i 1 x 2k y j0 m j 2 j (y k 1 ji m j 2 j i 2 x 2k i i, for 1 i k. As a result, m can be recovered bit by bit using, starting from the least significant bit. Imlementation details are rovided in Section Security analysis We focus on semantic security. The case k 1 corresonds to the Goldwasser-Micali crytosystem. Indeed, when k 1, the 2 k -th ower residue symbol is then the classical Legendre symbol and the ( y ( y q 2 k and 7

8 assumtion 1 (mod 2 k is trivially verified. The Goldwasser-Micali scheme has indistinguishable encrytions under the standard Quadratic Residuosity assumtion. In the general case (i.e., k 1, we rove that the scheme rovides indistinguishable encrytions (ID-CPA security under the k-qr and k-sjs assumtions. More recisely: Theorem 1. Let κ denote the security arameter. For any ID-CPA adversary A against the scheme of Section 3.1, there exist a k-qr distinguisher D 1 and a k-sjs distinguisher D 2 with comarable running times and such that Adv ind-ca A (κ 3 2 ( (k 1 3 Advk-QR D 1 (κ + (k 1 Adv k-sjs (κ D 2. Proof. The roof is given in Section 4. When k 1, the theorem reads Adv ind-ca A (κ Adv QR D 1 (κ, as shown in [GM84]. We henceforth assume k 2. When k 2, the condition 1 (mod 2 k imlies 1 (mod 4. Deending on q, there are two ossible sub-cases. If q 1 (mod 4 then 1 is a square modulo and modulo q. The square roots of any element of QR then all have the same Jacobi symbol modulo. The hardness to distinguish among them is catured by the k-sjs assumtion. The sub-case q 3 (mod 4 is more interesting. We then have ( 1 1. As a consequence, by definition of the Jacobi symbol, it follows that ( y } { {y 2 mod y J y 2 mod { y 2 mod ( y } 1 } 1 { y 2 mod y J }. { ( y 2 mod ( } y 1 Since the two sets are identical, the k-sjs assumtion holds erfectly when q 3 (mod 4. This in turn leads to the following corollary. Corollary 1. When q 3 (mod 4, for any ID-CPA adversary A against the scheme of Section 3.1, there exists a k-qr distinguisher D with comarable running time and such that Adv ind-ca A (κ 1 2 (3k 1 Advk-QR D (κ. Proof. First observe that the bound is valid for k 1. For k 2, the corollary follows by letting D 1 D and lugging Adv k-sjs D 2 (κ 0 in the bound of Theorem 1. The bound in Corollary 1 can be slightly tightened by a more direct roof. We have: Theorem 2. Let κ denote the security arameter. For any ID-CPA adversary A against the scheme of Section 3.1 with q 3 (mod 4, there exists a k-qr distinguisher D with comarable running time and such that Adv ind-ca A (κ 1 2 (k + 1 Advk-QR D (κ. Proof. The roof is given in aendix. 8

9 Comaring the security bounds offered by Theorems 1 and 2, it turns out that RSA moduli q with 1 (mod 2 k and q 3 (mod 4 should be referred over RSA moduli with q 1 (mod 4. More imortantly, selecting RSA moduli q with 1 (mod 2 k and q 3 (mod 4 resents the advantage that the security solely relies on a QR-based assumtion (namely, the k-qr assumtion. Regarding the weaker notion of one-wayness, it is easy to see that one-wayness can be roved just under the k-qr assumtion in all cases. Let B be an adversary which returns m when given c y m x 2k mod and (with x R Z. We construct a distinguisher D for the k-qr assumtion as follows. It takes as inut an RSA modulus q with 1 (mod 2 k and an element w Z. Its goal is to distinguish whether w QR or w J \ QR. To do this, D simly icks a random x Z, sets c wx2 mod, and feeds B with (c,. When the latter oututs a result m, D oututs the least significant bit of m. It is clear that if w QR, c is a cihertext of an even laintext; otherwise, c is a cihertext of an odd laintext. Hence if B is a successful attacker against one-wayness, D is a successful distinguisher for k-qr. 4 Security Proof 4.1 Ga 2 k -residuosity assumtion The k-qr assumtion states that, without knowing the factorization of, random elements of QR are comutationally indistinguishable from random elements of J \ QR. Here, it will be convenient to consider a ga variant of the k-qr assumtion. We chose the terminology ga (not to be confused with comutational roblems which have an easy decisional counterart [OP01] by analogy with certain lattice roblems, where not every instance is a yes or no instance since a ga exists between these. Definition 4 (Ga 2 k -Residuosity Assumtion, Ga 2 k -Res. Let RSAGen be a robabilistic algorithm which, given a security arameter κ, oututs rimes and q such that 1 (mod 2 k. The Ga 2 k -Residuosity roblem in Z consists in distinguishing a uniform element of V 0 from a uniform element of V 1 given only q, where V 0 and V 1 are defined as follows: V 0 { x J \ QR } and V 1 { y 2k mod y Z }. The Ga 2 k -Residuosity (Ga 2 k -Res assumtion osits that the advantage Adv Ga 2k -Res (κ, defined as D the distance Pr[D(x, R k, 1 x V0 ] Pr[D(x, k, 1 x R V 1 ] is negligible for any robabilistic olynomial-time distinguisher D; the robabilities are taken over the exeriment of running (,, q RSAGen(1 κ and choosing x R V 0 and x R V 1. The latter assumtion was indeendently considered in [ABP13] by Abdalla, Ben Hamouda and Pointcheval who used it to rovide tighter security roofs for forward-secure signatures. 9

10 4.2 Ga 2 k -Res is imlied by k-qr and k-sjs We now investigate the relationshi between the Ga 2 k -Residuosity assumtion and other more natural assumtions; namely, we will show that Ga 2 k -Res is imlied by the k-qr and k-sjs assumtions. For this roof, it is useful to introduce two intermediate assumtions: the secial k-qr assumtion and the secial k-sjs assumtion. Definition 5 (Secial Quadratic Residuosity Assumtion, k-qr. Let RSAGen be a robabilistic algorithm which, given a security arameter κ, oututs rimes and q such that 1 (mod 2 k, and their roduct q. The Secial Quadratic Residuosity (k-qr assumtion asserts that the function Adv k-qr (κ, defined as the distance D Pr[D(x, 1 x y 2 mod, y R J ] Pr[D(x, 1 x R J \ QR ] is negligible for any robabilistic olynomial-time distinguisher D; the robabilities are taken over the exeriment of running (,, q RSAGen(1 κ and choosing at random y J and x J \ QR. Definition 6 (Secial Squared Jacobi Symbol Assumtion, k-sjs. Let RSAGen be a robabilistic algorithm which, given a security arameter κ, oututs rimes and q such that 1 (mod 2 k, and their roduct q. The Secial Squared Jacobi Symbol (k-sjs assumtion asserts that the function Adv k-sjs D (κ, defined as the distance Pr[D(y 2 mod, 1 y R J \ QR ] Pr[D(y 2 mod, 1 y R J ] is negligible for any robabilistic olynomial-time distinguisher D; the robabilities are taken over the exeriment of running (,, q RSAGen(1 κ and choosing at random y J \ QR and y J. Lemma 1. Using the revious notation, we have k-qr + k-sjs k-qr + k-sjs. More recisely, for any robabilistic olynomial-time distinguisher A against k-qr or k-sjs, A is also a distinguisher against k-qr or k-sjs and there exists a distinguisher B against k-qr with comarable running time, such that Adv k-qr A Adv k-sjs A (κ Adv k-qr A (κ Advk-SJS A (κ, (κ Adv k-sjs A (κ Advk-QR (κ. B Proof. Consider a robabilistic olynomial-time algorithm A taking as inut and x J. For x R J, we let ɛ 1 Pr[A(x, 1 x J \ QR ] ɛ 2 Pr[A(x, 1 x y2 QR y J \ QR ] ɛ 2 Pr[A(x, 1 x y2 QR y QR ] ɛ 3 Pr[A(x, 1 x y 2 QR y J ] Against k-qr, k-sjs, k-qr, and k-sjs, its advantage is denoted α 1 ɛ1 1 4 (ɛ 2 + ɛ ɛ 3, α2 1 2 (ɛ 2 + ɛ 2 ɛ 3, α3 ɛ1 1 2 (ɛ 2 + ɛ 2, α4 ɛ 2 ɛ 3, 10.

11 resectively. We have to show that if the k-qr and k-sjs assumtions hold then so do the k-qr and k-sjs assumtions. The k-qr and k-sjs assumtions imly that α 1 and α 2 are negligible. We also note that any significant difference between ɛ and ɛ would lead to a distinguisher against k-qr. We 2 2 thus have ɛ 2 ɛ 2 Advk-QR (κ, with B an algorithm with running time comarable to that of A. B From the definitions of α 3 and α 4, we can write and α 3 ɛ1 1 2 (ɛ 2 + ɛ 2 ɛ1 1 4 (ɛ 2 + ɛ ɛ ɛ (ɛ 2 + ɛ 2 ɛ1 1 4 (ɛ 2 + ɛ ɛ ɛ (ɛ 2 + ɛ 2 α Advk-QR (κ B α 4 ɛ 2 ɛ 3 1 α α 1. 2 ɛ ɛ 2 ɛ ɛ ɛ (ɛ 2 + ɛ 2 ɛ (ɛ 2 ɛ 2 The revious inequalities show that when α 1 and α 2 are negligible then so are α 3 and α 4. Theorem 3 (k-qr + k-sjs Ga 2 k -Res. For RSA moduli q with 1 (mod 2 k, the Ga 2 k -Res assumtion holds if the k-qr assumtion and the k-sjs assumtion hold. More recisely, for any robabilistic olynomial-time distinguisher B against the former, there exist a k-qr distinguisher D 1 and a k-sjs distinguisher D 2 with comarable running times and for which Adv Ga 2k -Res B (κ 3 2 ( (k 1 3 Advk-QR D 1 (κ + (k 1 Adv k-sjs (κ Proof. To rove the result, we consider a sequence of distributions which will hel us bridge the ga between the assumtions. More recisely, for 0 i k 1, we consider the subsets D i of J given by D i { y 2i mod y J \ QR }. We also need other subsets which can be seen as the comlement of D i in the set of 2 i -th residues that are not 2 i+1 -th residues: D i { y 2i mod y J }. Finally we define the subgrou of 2 k -th residues, R k {y 2k mod y Z }. If we consider the sets V 0 and V 1 (resented in Definition 4, we have V 0 D 0 and V 1 R k. The roof will actually roceed by showing the comutational indistinguishability of the (uniform distributions induced by the corresonding subsets. amely, unless either the k-qr assumtion or the k-sjs assumtion is false, we will rove D 0 c D 1 c c D 1 D 2 c c D 2 c D k 1 c D k 1, where the c denotes comutationally indistinguishable distributions. Finally, we also rove that c D k 1 R k unless the k-qr assumtion is false. Remark 1. ote that we abuse notation by using D i, D i, R k both for subsets and for the uniform distributions over them. Also, it is imortant to see that: D 2. 11

12 if y R J \ QR then y 2i R D i ; if y R J then y 2i R D i ; if y R Z then y2k R R k. Claim 1. If k-qr holds, for each i {1,..., k 1}, no robabilistic olynomial-time adversary can distinguish the distributions of D i 1 and D i. Proof (of Claim 1. Let D be a distinguisher that can tell aart D i 1 and D with non-negligible i advantage ε. We show that D imlies a k-qr distinguisher B 1,i with advantage ε for RSA moduli q with 1 (mod 2 k. Our distinguisher B 1,i takes as inut an RSA modulus q with 1 (mod 2 k and an element w Z which is drawn from one of the two distributions dist 0 {y 2 mod y R J }, dist 1 {y y R J \ QR }. Its task is to decide if w is in dist 0 or in dist 1. To this end, B 1,i chooses a random element z R J. It then defines x z 2i w 2i 1 mod and feeds D with (x, i,. When the distinguisher D halts, B 1,i oututs whatever D oututs. First assume that w y 2 dist 0, for some y R J. We have x (z y 2i mod. Further, since z R J, we have z y J and thus x R D i. ow assume that w R J \ QR. In this case, we clearly have x R D i 1 because x (z 2 w 2i 1 mod and z 2 w J \ QR. Claim 2. If k-sjs holds, for each i {1,..., k 1}, no robabilistic olynomial-time adversary can distinguish the distributions of D i and D i. Proof (of Claim 2. Let D be a distinguisher with non-negligible advantage ε between D i and D i. We show that D imlies a k-sjs distinguisher B 2,i with advantage ε for RSA moduli q with 1 (mod 2 k. Given w Z which is drawn from one of the two distributions dist 0 {y 2 mod y R J \ QR }, dist 1 {y 2 mod y R J }, B 2,i constructs x w 2i 1 mod which is used to feed the distinguisher D. When the latter oututs a result, B 2,i roduces the same outut. It is clear that, if w R dist 0 (res. w R dist 1, then x R D i (res. x R D i. Hence, if D is a successful distinguisher, so is B 2,i. Claim 3. If k-qr holds, no robabilistic olynomial-time adversary can distinguish the distributions of D k 1 and R k. Proof (of Claim 3. Let D be an algorithm that can distinguish D k 1 and R k with non-negligible advantage. We build a k-qr distinguisher B 3 out of D with the same advantage. Algorithm B 3 takes as inut q with 1 (mod 2 k as well as an element w J with the goal of deciding whether w QR or w J \ QR. To do this, B 3 simly defines x w 2k 1 mod and feeds D with (x, k,. When D halts and oututs b {0, 1}, B 3 oututs the same bit. 12

13 It is easy to see that, if w R QR then w y 2 mod for a random y R Z, and so x (y 2k mod R R k see Remark 1. If w R J \ QR, we immediately have x R D k 1. To conclude the roof of the theorem, we remark that, if a robabilistic olynomial-time distinguisher B exists for the Ga 2 k c -Res assumtion (i.e., if D 0 R k, then c either D k 1 R k, contradicting k-qr (Claim 3; or there exists 1 i k 1 such that D i c D i 1 or D i c D i. The above arguments show that either situation would contradict the k-qr assumtion (Claim 1 or the k-sjs assumtion (Claim 2 or by Lemma 1, the k-qr assumtion or the k-sjs assumtion. More recisely, to get the bound given in Theorem 3, we consider B the adversary B defined 2,i in Lemma 1 when A B 2,i, and we define the distinguisher D 1 (res. D 2 as follows: it icks (α, i R P 1 (res. (α, i R P 2, where P 1 and P 2 are robability distributions defined as: and Pr [(X, Y (α, i] (X,Y P R 1 Pr [(X, Y (α, i] (X,Y P R 2 2 3k 1 if α 1 and i {1,..., k 1} 1 3k 1 if α 2 and i {1,..., k 1} 2 3k 1 if α 3 { 1 3k 3 if α 1 and i {1,..., k 1} 2 3k 3 if α 2 and i {1,..., k 1}. Then D 1 runs B 1,i when α 1, B 2,i when α 2, and B 3 when α 3, and oututs what this latter adversary oututs. Similarly, D 2 runs B α,i, and oututs what this latter adversary oututs. Using Lemma 1, we have: k 1 Adv Ga 2k -Res (κ B Adv k-qr i1 ( k 1 Adv k-qr i1 3k 1 2 k 1 B 1,i (κ + ( 1 2 i1 Adv k-sjs B 2,i (κ + Adv k-qr B 3 (κ B 1,i (κ + 1 k 1 Adv k-qr (κ + Adv k-qr 2 B B 2,i 3 (κ + i1 k 1 k 1 Adv k-sjs B 1,i (κ + Adv k-sjs B 2,i (κ i1 i1 Adv k-qr D 1 (κ + 3k 3 Adv k-sjs 2 D 2 (κ. In addition, we note that D 1 and D 2 have comarable running times to B. We remark that the assumtion 1 (mod 2 k is never directly used in the roof. The assumtion 1 (mod 2 k is just needed for the correctness of our encrytion scheme. The security roof actually holds for any kind of modulus for which the QR and the SJS assumtions hold the k-qr and the k-sjs assumtions are just the QR and the SJS assumtions for moduli q such that 1 (mod 2 k. 13

14 4.3 Semantic security It is not hard to see that the semantic security of the scheme is equivalent to the Ga 2 k -Res assumtion. From Theorem 3, we thus obtain the result announced in Theorem 1. amely, for any ID-CPA adversary A, there exist a k-qr distinguisher D 1 and a k-sjs distinguisher D 2 such that ( Adv ind-ca A (κ 3 2 (k 1 3 Advk-QR D 1 (κ + (k 1 Adv k-sjs (κ Proof (of Theorem 1. The roof roceeds by simly changing the distribution of the ublic key. Under the Ga 2 k -Res assumtion, instead of icking y uniformly in J \ QR, we can choose it in the subgrou of 2 k -th residues without the adversary noticing. However, in this case, the cihertext carries no information about the message and the ID-CPA security follows. Interestingly, the security roof imlicitly shows that, like the original Goldwasser-Micali system, our scheme is a lossy encrytion scheme [BHY09] (i.e., it admits an alternative distribution of ublic keys for which encrytions statistically hide the laintext, which rovides security guarantees against selective-oening attacks [DRS03]. Moreover, for a lossy key (y,, there exists an efficient algorithm that oens a given cihertext c to any arbitrary laintext m (by using the factorization of to find random coins that exlain c as an encrytion of m. It imlies that our scheme satisfies the simulation-based definition [BHY09] of selective-oening security. D 2. 5 Imlementation and Performance We tackle here some imlementation asects. We exlain how to select the arameters involved in the system set-u and key generation. We resent fast decrytion algorithms. Finally, we discuss the cihertext exansion and give a comarison with revious schemes. 5.1 Parameter selection The key generation (cf. Section 3.1 requires a rime such that 1 (mod 2 k for some k 1 and a random element y J \ QR, where q. The condition y J \ QR is equivalent to 1. Since a random nonzero element modulo has a robability of exactly 1 2 of ( y ( y q being a quadratic non-residue modulo (and similarly modulo q, a suitable y is likely to be obtained after just a few trials. Efficient algorithms for generating a rime lying in a rescribed interval [ min, max ] can be found in [JPV00, JP06]. They can be adated to accommodate the extra condition 1 (mod 2 k without increasing the time comlexity, as a random number congruent to 1 modulo 2 k in [ min, max ] is rime with aroximatively the same robability than a random odd number in [ min, max ], thanks to Dirichlet s theorem. We describe such a variant below. The goal is to roduce a rime k r for some r [r min, r max ], where r min ( min 1/2 k and r max ( max 1/2 k. Let Π r max r min + 1 denote a roduct of small odd rimes. The algorithm will construct candidate rimes that are automatically co-rime to Π. The first ste is to generate a random unit υ Z (for examle using the efficient algorithm resented ( Π 1 in [JP06, 2.2]. Define ϑ 0 + r 2 k min mod Π. A candidate is then formed as k (r min + ϑ for some ϑ R [0, r max r min ] such that ϑ ϑ 0 + υ (mod Π 14

15 and tested for rimality. If candidate is not rime, υ is udated as υ 2υ mod Π and the rocess is re-iterated. Since Π is odd, 2 Z Π and thus υ remains in Z after the udating ste. Moreover, Π reducing candidate modulo Π, we get k (r min + ϑ k (r min + ϑ 0 + υ 2 k υ (mod Π and thus Z Π since υ Z Π and 2k Z Π. Equivalently, Z means that candidate is such Π that gcd(, i 1 for all rimes i dividing Π (and is also odd by construction. A owerful LLL-based technique due to Coersmith bounds the size of k to at most 1 2 log 2 bits as, otherwise, the factors of would be revealed [Co97, Theorem 5]. Going beyond olynomial-time attacks, one should add an extra security margin to take into account exhaustive searches [gu09]. RSA moduli being balanced (i.e., 1 2 log log 2, we so end u with the uer bound k < 1 4 log 2 κ where κ is the security arameter. In ractice, this restriction on k is not a limitation because, as described in the next section, long messages can be encryted using the KEM/DEM aradigm. For examle, using ECRYPT 2 recommendations [ECR12], for κ 128 bits of security, a symmetric key of k 128 bits has to be used for the KEM/DEM aradigm, and a 3248-bit modulus has to be used to ensure factorization is hard. These arameters do not take into account the tightness of the reduction. If we take it into account, when q 3 (mod 4, according to Theorem 2, a factor (k + 1/ is lost in the reduction. Assuming that the best way to solve the quadratic residuosity consists in factorizing the modulus, a 3584-bit modulus has to be used, as this corresonds to ( bits of security for factorization, according to [ECR12]. ote that the choice of arameters k 128 and satisfies the relation k < 1 4 log 2 κ. 5.2 Otimized decrytion algorithms In its most basic version, the decrytion requires O(k full modular exonentiations in Z in order to comute higher ower residue symbols. This section shows that a suitable re-rocessing hase allows increasing the decrytion seed. The RSA modulus used in the roosed crytosystem is of the form q with 1 (mod 2 k. Hence, we can write 2 K + 1 for some integer K k and some odd integer. ow, given the ublic key k {, y, k}, consider the cihertext c y m x 2k mod of message m k 1 i0 m i 2 i with m i {0, 1}. If, for 1 j k, we define Λ j 2 K j then c Λ j ( y m x 2k Λj y m Λ j x 2K+k j y m Λ j mod 2 K y m Λ j mod 2 j Λ j ( y Λ j(m mod 2 j y Λ j(m j 1 2 j 1 +(m mod 2 j 1 y 1 m j 1 2 y Λ j (m mod 2 j 1 ( 1 m j 1 y Λ j(m mod 2 j 1 (mod. ( So, letting C c 2K k mod and Y y 2K k mod, the revious relation becomes 2k j C Y m mod 2j 1 ( 1 m j 1 (mod. Starting at j 1 and iterating until j k, it yields a decrytion algorithm roducing one bit of laintext m er iteration (i.e., bit m j 1. To further seed-u the decrytion, observing that Y y 2K k mod is indeendent of the cihertext, its value or better its inverse can be re-comuted. The rivate key now consists 15

16 of the air (, D where D y 2K k mod. As one bit of laintext m is correctly obtained er iteration, there is no need to fully recomute D m mod 2j 1 mod at iteration j. Rather, it can be obtained more efficiently from the value of the revious iteration as We thus obtain: D m mod 2j 1 mod { D m mod 2j 2 mod if m j 1 0 D m mod 2j 2 D 2j 1 mod if m j 1 1. Algorithm 1 Decrytion algorithm Inut: Cihertext c, rivate key (, D with D y ( 1/2k mod, and ublic-key element k Outut: Plaintext m (m k 1,..., m 0 2 1: m 0; B 1; D D 2: C c ( 1/2k mod 3: for j 1 to k 1 do 4: z C 2k j mod 5: if (z 1 then m m + B; C C D mod 6: B 2B; D D 2 mod 7: end for 8: if (C 1 then m m + B 9: return m Variable m in the for-loo contains the lowest art of the laintext m and variable B contains the successive owers of 2. Further, the for-loo is only erformed until iteration k 1 to save a coule of oerations. As a variant, we remark that D can be initialized to y ( 1/2k mod (Line 1 in Alg. 1 instead of being exlicitly included in the rivate key. As described, the for-loo in Alg. 1 on average involves k 1 (k 1k j1 (k j 2 modular squarings for the successive evaluation of z, k 1 2 modular multilications for the evaluation of C, and (k 1 modular squarings for udating D. Remark 2. The decrytion can even be made slightly faster. The condition z 1 is equivalent to z 1 (mod. Instead of iteratively evaluating z C 2k j mod for 1 j k 1, we can set z to C and successively square it, z z 2 mod, until it becomes congruent to 1 (mod. We then udate C by multilying it by the corresonding ower of D and redo the rocess until C becomes equal to 1. On average, this halves the number of squarings for the successive evaluations of z. Furthermore, the modular squarings for udating D can be saved by re-comuting the different owers of D. This saves (k 1 modular squarings. The total number of oerations in the for-loo then boils down to (k 1k 4 squarings lus k 1 2 multilications (on average, modulo. 5.3 Cihertext exansion Hybrid encrytion allows designing efficient asymmetric schemes, as suggested by Shou in the ISO standard for ublic-key encrytion [ISO06]. An asymmetric crytosystem is used to 16

17 encryt a secret key that is then used to encryt the actual message. This is the so-called KEM/DEM aradigm. The next table comares the cihertext exansion in the encrytion of k-bit messages for different generalized Goldwasser-Micali crytosystems. Only crytosystems with a formal security analysis are considered. Further, the value of k is assumed to be relatively small (e.g., 128 or 256 as the message being encryted is tyically a symmetric key (for examle a 128- or 256-bit AES key in a KEM/DEM construction. Table 1. Cihertext exansion in a tyical encrytion Encrytion scheme Assumtion Cihertext size Goldwasser-Micali [GM84] Quadratic residuosity (QR k log 2 Benaloh-Fisher [CF85] Prime residuosity (PR k log log 2 r 2 accache-stern [S98] Prime residuosity (PR log 2 Okamoto-Uchiyama [OU98] -subgrou log 2 Paillier [Pai99] -th residuosity 2 log 2 This aer when q 1 (mod 4 Quadratic residuosity (k-qr + Squared Jacobi symbol (k-sjs log 2 This aer when q 3 (mod 4 Quadratic residuosity (k-qr log 2 It aears that the Goldwasser-Micali crytosystem has the highest cihertext exansion but its semantic security relies on the standard quadratic residuosity assumtion (i.e., RSA moduli q involves form-free rimes. The cihertext exansion of the Benaloh-Fischer crytosystem is similar to that of the accache-stern crytosystem for small messages; i.e., when k log 2 r. For larger messages, the accache-stern crytosystem should be referred. It also offers the further advantage of roviding a faster decrytion rocedure. The same is true for the Okamoto-Uchiyama crytosystem and the Paillier crytosystem. These two latter crytosystems are articularly suited to encryt very large messages (i.e., u to 1 2 log 2 bits for the Okamoto-Uchiyama crytosystem and u to log 2 bits for the Paillier crytosystem. The encrytion scheme roosed in this aer has the same cihertext exansion as in the accache-stern crytosystem. Moreover, its decrytion algorithm is fast (no searches are needed, requires less memory, and the security relies on a quadratic residuosity assumtion (i.e., k-qr when q 3 (mod 4. When q 1 (mod 4, it additionally requires the k-sjs assumtion. 6 More Efficient Lossy Tradoor Functions from the k-quadratic Residuosity Assumtion In this section, we show that our homomorhic crytosystem allows constructing a lossy tradoor function based on the k-qr, k-sjs and DDH assumtions (or on the k-qr and DDH assumtions with much shorter oututs and keys than in revious QR-based or DDH-based examles. In comarison with the function of Hemenway and Ostrovsky [HO12], for examle, its outut is k times smaller when working with a modulus q with 1 (mod 2 k. Moreover, the size of the evaluation key is decreased by a factor of O(k 2 while increasing the lossiness by more than k bits. Finally, our inversion tradoor has constant size, whereas [HO12] uses a tradoor of size 17

18 O(n to recover n-bit inuts. Our function also comares favorably with the QR-based function of Freeman et al. [FGK + 10, FGK + 13], which only loses a single bit. In fact, by aroriately tuning our construction, we obtain the first lossy tradoor function with short oututs, descrition and tradoor that loses many inut bits and relies on another assumtion than Paillier s. Among known lossy tradoor functions based on traditional number-theoretic assumtions [PW08,BFO08,FGK + 10,FGK + 13,KOS10,HO12,MY10], this aears as a rare efficiency tradeoff. To the best of our knowledge, it has only been achieved under the Comosite Residuosity assumtion [BFO08, FGK + 10, FGK + 13] so far. Interestingly, our LTDF rovides similar efficiency imrovements to the QR-based deterministic encrytion scheme of Brakerski and Segev [BS11], which also builds on the Hemenway-Ostrovsky LTDF. ote that the scheme of [BS11] is imortant in the deterministic encrytion literature since it is one of the only known schemes roviding security in the auxiliary inut setting in the standard model. 6.1 Descrition and security analysis We start by recalling the following definition. Definition 7 ([PW08]. Let κ be a security arameter and n :, l : R be non-negative functions of κ. A collection of (n, l-lossy tradoor functions (LTDF is a tule of efficient algorithms (InjGen, LossyGen, Eval, Invert with the following secifications. Samling an injective function: Given a security arameter κ, the randomized algorithm InjGen(1 κ oututs the index ek of an injective function of the family and an inversion tradoor t. Samling a lossy function: Given a security arameter κ, the robabilistic algorithm LossyGen(1 κ oututs the index ek of a lossy function. Evaluation: Given the index of a function ek roduced by either InjGen or LossyGen and an inut x {0, 1} n, the evaluation algorithm Eval oututs F ek (x such that: If ek is an outut of InjGen, then F ek ( is an injective function. If ek was roduced by LossyGen, then F ek ( has image size 2 n l. In this case, the value n l is called residual leakage. Inversion: For any air (ek, t roduced by InjGen and any inut x {0, 1} n, the inversion algorithm Invert returns F 1 ek (t, F ek(x x. Security: The two ensembles {ek (ek, t InjGen(1 κ } κ and {ek ek LossyGen(1 κ } κ are comutationally indistinguishable. Our construction goes as follows. Samling an injective function. Given a security arameter κ, let l l (κ and k k(κ be arameters determined by κ. Let also n n(κ be the desired inut length. Algorithm InjGen defines m n/k (we assume that k divides n for simlicity and conducts the following stes. 1. Generate an l -bit RSA modulus q such that 2 K + 1 and q 2 L q + 1, for odd rime integers, q,, q and with K k and L {1,..., k}. Choose y R J \ QR at random. 2. For each i {1,..., m}, ick h i in the subgrou of 2 k -residues, R k {w 2k mod w Z } (of order q, by setting h i g i 2 k mod for a randomly chosen g i R Z. 18

19 3. Choose r 1,..., r m R Z q and comute a matrix Z ( Z i,j i,j {1,...,m} Z y z 1,1 r h 1 1 mod y z 1,m r h 1 m mod.., y z m,1 r h m 1 mod y z m,m r h m m mod where (z i,j i,j {1,...,m} denotes the identity matrix. given by The evaluation key is ek (, (Z i,j i,j {1,...,m} and the tradoor is t {, y}. Samling a lossy function. The rocess followed by LossyGen is identical to the above one but the matrix (z i,j i,j {1,...,m} is relaced by the all-zeroes m m matrix. Evaluation. Given ek (, (Z i,j i,j {1,...,m}, algorithm Eval arses the inut x {0, 1} n as a vector of k-bit blocks x (x 1,..., x m, with x i Z 2 k for each i. Then, it comutes and returns ỹ (y 1,..., y m, with y j Z, where ( m x ỹ Z i i,1 mod,..., i1 m i1 x Z i i,m mod ( y m i1 z m i,1x i h 1 i1 r i x i mod,..., y m i1 z i,m x m i h m i1 r i x i mod. Inversion. Given t {, y} and ỹ (y 1,..., y m Z m, Invert alies the decrytion algorithm of Section 3.2 to each y j, for j 1 to m. Observe that when (z i,j i,j {1,...,m} is the identity matrix, ( yj 2 k [( y 2k ] x j recovers the inut x {0, 1} n. mods. From the resulting vector of laintexts x (x 1,..., x m Z 2 k m, it The Hemenway-Ostrovsky construction of [HO12] is slightly different in that, as in the DDHbased construction of Peikert and Waters [PW08], the evaluation key includes a vector of the form G (g r 1,..., g r m T, where g QR, and the tradoor is t (log g (h 1,..., log g (h m. In their scheme, the evaluation algorithm additionally comutes m i1 (gr i x i while the inversion algorithm does not use the factorization of but rather erforms a coordinate-wise ElGamal decrytion. Here, exlicitly using the factorization of in the inversion algorithm makes it ossible to rocess k-bit blocks at once. In addition, it allows for a very short inversion tradoor: the inversion algorithm only needs y and the factorization of. Another imortant difference with the Hemenway-Ostrovsky construction is the following: in [HO12], as K L k 1, y can be chosen as a rimitive 2 k -root of unity, namely y 1. In that case, indistinguishability between lossy keys and normal keys can directly be roven under the QR assumtion: basically, h i is indistinguishable from a random element in J \ QR and so h i r j masks y z i,j comletely, if h i QR for all i i and if r j is taken from Z φ( (see [HO12] for details. However, when k 2, there does not seem to be a way to generate a 2 k -root of unity without knowing the factorization of [Hor04] and thus we take instead a random element y J \ QR. The revious roof does not work anymore and we need to rely on the DDH assumtion in addition to the Ga 2 k -Res assumtion, to rove indistinguishability between lossy keys and normal keys. We first recall the DDH assumtion before giving the security theorem for our new construction. 19

Efficient Cryptosystems From 2 k -th Power Residue Symbols

Efficient Cryptosystems From 2 k -th Power Residue Symbols Efficient Crytosystems From k -th Power Residue Symbols Fabrice Benhamouda, Javier Herranz, Marc Joye 3, and Benoît Libert 4, ENS Paris, CNRS, INRIA, and PSL 45 rue d Ulm, 7530 Paris Cedex 06, France fabrice.benhamouda@ens.fr

More information

Efficient Cryptosystems From 2 k -th Power Residue Symbols

Efficient Cryptosystems From 2 k -th Power Residue Symbols Efficient Crytosystems From 2 k -th Power Residue Symbols Marc Joye and Benoît Libert Technicolor 975 avenue des Chams Blancs, 35576 Cesson-Sévigné Cedex, France {marc.joye,benoit.libert}@technicolor.com

More information

Advanced Cryptography Midterm Exam

Advanced Cryptography Midterm Exam Advanced Crytograhy Midterm Exam Solution Serge Vaudenay 17.4.2012 duration: 3h00 any document is allowed a ocket calculator is allowed communication devices are not allowed the exam invigilators will

More information

Cryptography Assignment 3

Cryptography Assignment 3 Crytograhy Assignment Michael Orlov orlovm@cs.bgu.ac.il) Yanik Gleyzer yanik@cs.bgu.ac.il) Aril 9, 00 Abstract Solution for Assignment. The terms in this assignment are used as defined in [1]. In some

More information

Lattice Attacks on the DGHV Homomorphic Encryption Scheme

Lattice Attacks on the DGHV Homomorphic Encryption Scheme Lattice Attacks on the DGHV Homomorhic Encrytion Scheme Abderrahmane Nitaj 1 and Tajjeeddine Rachidi 2 1 Laboratoire de Mathématiques Nicolas Oresme Université de Caen Basse Normandie, France abderrahmanenitaj@unicaenfr

More information

CDH/DDH-Based Encryption. K&L Sections , 11.4.

CDH/DDH-Based Encryption. K&L Sections , 11.4. CDH/DDH-Based Encrytion K&L Sections 8.3.1-8.3.3, 11.4. 1 Cyclic grous A finite grou G of order q is cyclic if it has an element g of q. { 0 1 2 q 1} In this case, G = g = g, g, g,, g ; G is said to be

More information

Cryptanalysis of Pseudorandom Generators

Cryptanalysis of Pseudorandom Generators CSE 206A: Lattice Algorithms and Alications Fall 2017 Crytanalysis of Pseudorandom Generators Instructor: Daniele Micciancio UCSD CSE As a motivating alication for the study of lattice in crytograhy we

More information

Cryptography. Lecture 8. Arpita Patra

Cryptography. Lecture 8. Arpita Patra Crytograhy Lecture 8 Arita Patra Quick Recall and Today s Roadma >> Hash Functions- stands in between ublic and rivate key world >> Key Agreement >> Assumtions in Finite Cyclic grous - DL, CDH, DDH Grous

More information

Bilinear Entropy Expansion from the Decisional Linear Assumption

Bilinear Entropy Expansion from the Decisional Linear Assumption Bilinear Entroy Exansion from the Decisional Linear Assumtion Lucas Kowalczyk Columbia University luke@cs.columbia.edu Allison Bisho Lewko Columbia University alewko@cs.columbia.edu Abstract We develo

More information

Improved Hidden Vector Encryption with Short Ciphertexts and Tokens

Improved Hidden Vector Encryption with Short Ciphertexts and Tokens Imroved Hidden Vector Encrytion with Short Cihertexts and Tokens Kwangsu Lee Dong Hoon Lee Abstract Hidden vector encrytion HVE) is a articular kind of redicate encrytion that is an imortant crytograhic

More information

Elliptic Curves and Cryptography

Elliptic Curves and Cryptography Ellitic Curves and Crytograhy Background in Ellitic Curves We'll now turn to the fascinating theory of ellitic curves. For simlicity, we'll restrict our discussion to ellitic curves over Z, where is a

More information

Math 4400/6400 Homework #8 solutions. 1. Let P be an odd integer (not necessarily prime). Show that modulo 2,

Math 4400/6400 Homework #8 solutions. 1. Let P be an odd integer (not necessarily prime). Show that modulo 2, MATH 4400 roblems. Math 4400/6400 Homework # solutions 1. Let P be an odd integer not necessarily rime. Show that modulo, { P 1 0 if P 1, 7 mod, 1 if P 3, mod. Proof. Suose that P 1 mod. Then we can write

More information

Pseudorandom Sequence Generation

Pseudorandom Sequence Generation YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467a: Crytograhy and Comuter Security Handout #21 Professor M. J. Fischer November 29, 2005 Pseudorandom Seuence Generation 1 Distinguishability and

More information

Mobius Functions, Legendre Symbols, and Discriminants

Mobius Functions, Legendre Symbols, and Discriminants Mobius Functions, Legendre Symbols, and Discriminants 1 Introduction Zev Chonoles, Erick Knight, Tim Kunisky Over the integers, there are two key number-theoretic functions that take on values of 1, 1,

More information

SQUARES IN Z/NZ. q = ( 1) (p 1)(q 1)

SQUARES IN Z/NZ. q = ( 1) (p 1)(q 1) SQUARES I Z/Z We study squares in the ring Z/Z from a theoretical and comutational oint of view. We resent two related crytograhic schemes. 1. SQUARES I Z/Z Consider for eamle the rime = 13. Write the

More information

Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products

Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products Predicate Encrytion Suorting Disjunctions, Polynomial Equations, and Inner Products Jonathan Katz jkatz@cs.umd.edu Amit Sahai sahai@cs.ucla.edu Brent Waters bwaters@csl.sri.com Abstract Predicate encrytion

More information

A Public-Key Cryptosystem Based on Lucas Sequences

A Public-Key Cryptosystem Based on Lucas Sequences Palestine Journal of Mathematics Vol. 1(2) (2012), 148 152 Palestine Polytechnic University-PPU 2012 A Public-Key Crytosystem Based on Lucas Sequences Lhoussain El Fadil Communicated by Ayman Badawi MSC2010

More information

Conversions among Several Classes of Predicate Encryption and Applications to ABE with Various Compactness Tradeoffs

Conversions among Several Classes of Predicate Encryption and Applications to ABE with Various Compactness Tradeoffs Conversions among Several Classes of Predicate Encrytion and Alications to ABE with Various Comactness Tradeoffs Nuttaong Attraadung, Goichiro Hanaoka, and Shota Yamada National Institute of Advanced Industrial

More information

Public Key Cryptosystems RSA

Public Key Cryptosystems RSA Public Key Crytosystems RSA 57 17 Receiver Sender 41 19 and rime 53 Attacker 47 Public Key Crytosystems RSA Comute numbers n = * 2337 323 57 17 Receiver Sender 41 19 and rime 53 Attacker 2491 47 Public

More information

Elementary Analysis in Q p

Elementary Analysis in Q p Elementary Analysis in Q Hannah Hutter, May Szedlák, Phili Wirth November 17, 2011 This reort follows very closely the book of Svetlana Katok 1. 1 Sequences and Series In this section we will see some

More information

Math 261 Exam 2. November 7, The use of notes and books is NOT allowed.

Math 261 Exam 2. November 7, The use of notes and books is NOT allowed. Math 261 Eam 2 ovember 7, 2018 The use of notes and books is OT allowed Eercise 1: Polynomials mod 691 (30 ts In this eercise, you may freely use the fact that 691 is rime Consider the olynomials f( 4

More information

#A47 INTEGERS 15 (2015) QUADRATIC DIOPHANTINE EQUATIONS WITH INFINITELY MANY SOLUTIONS IN POSITIVE INTEGERS

#A47 INTEGERS 15 (2015) QUADRATIC DIOPHANTINE EQUATIONS WITH INFINITELY MANY SOLUTIONS IN POSITIVE INTEGERS #A47 INTEGERS 15 (015) QUADRATIC DIOPHANTINE EQUATIONS WITH INFINITELY MANY SOLUTIONS IN POSITIVE INTEGERS Mihai Ciu Simion Stoilow Institute of Mathematics of the Romanian Academy, Research Unit No. 5,

More information

HENSEL S LEMMA KEITH CONRAD

HENSEL S LEMMA KEITH CONRAD HENSEL S LEMMA KEITH CONRAD 1. Introduction In the -adic integers, congruences are aroximations: for a and b in Z, a b mod n is the same as a b 1/ n. Turning information modulo one ower of into similar

More information

Practice Final Solutions

Practice Final Solutions Practice Final Solutions 1. True or false: (a) If a is a sum of three squares, and b is a sum of three squares, then so is ab. False: Consider a 14, b 2. (b) No number of the form 4 m (8n + 7) can be written

More information

Almost All Palindromes Are Composite

Almost All Palindromes Are Composite Almost All Palindromes Are Comosite William D Banks Det of Mathematics, University of Missouri Columbia, MO 65211, USA bbanks@mathmissouriedu Derrick N Hart Det of Mathematics, University of Missouri Columbia,

More information

Approximating min-max k-clustering

Approximating min-max k-clustering Aroximating min-max k-clustering Asaf Levin July 24, 2007 Abstract We consider the roblems of set artitioning into k clusters with minimum total cost and minimum of the maximum cost of a cluster. The cost

More information

MATH 2710: NOTES FOR ANALYSIS

MATH 2710: NOTES FOR ANALYSIS MATH 270: NOTES FOR ANALYSIS The main ideas we will learn from analysis center around the idea of a limit. Limits occurs in several settings. We will start with finite limits of sequences, then cover infinite

More information

On split sample and randomized confidence intervals for binomial proportions

On split sample and randomized confidence intervals for binomial proportions On slit samle and randomized confidence intervals for binomial roortions Måns Thulin Deartment of Mathematics, Usala University arxiv:1402.6536v1 [stat.me] 26 Feb 2014 Abstract Slit samle methods have

More information

RECIPROCITY LAWS JEREMY BOOHER

RECIPROCITY LAWS JEREMY BOOHER RECIPROCITY LAWS JEREMY BOOHER 1 Introduction The law of uadratic recirocity gives a beautiful descrition of which rimes are suares modulo Secial cases of this law going back to Fermat, and Euler and Legendre

More information

Jacobi symbols and application to primality

Jacobi symbols and application to primality Jacobi symbols and alication to rimality Setember 19, 018 1 The grou Z/Z We review the structure of the abelian grou Z/Z. Using Chinese remainder theorem, we can restrict to the case when = k is a rime

More information

3 Properties of Dedekind domains

3 Properties of Dedekind domains 18.785 Number theory I Fall 2016 Lecture #3 09/15/2016 3 Proerties of Dedekind domains In the revious lecture we defined a Dedekind domain as a noetherian domain A that satisfies either of the following

More information

ON THE LEAST SIGNIFICANT p ADIC DIGITS OF CERTAIN LUCAS NUMBERS

ON THE LEAST SIGNIFICANT p ADIC DIGITS OF CERTAIN LUCAS NUMBERS #A13 INTEGERS 14 (014) ON THE LEAST SIGNIFICANT ADIC DIGITS OF CERTAIN LUCAS NUMBERS Tamás Lengyel Deartment of Mathematics, Occidental College, Los Angeles, California lengyel@oxy.edu Received: 6/13/13,

More information

An Attack on a Fully Homomorphic Encryption Scheme

An Attack on a Fully Homomorphic Encryption Scheme An Attack on a Fully Homomorhic Encrytion Scheme Yuu Hu 1 and Fenghe Wang 2 1 Telecommunication School, Xidian University, 710071 Xi an, China 2 Deartment of Mathematics and Physics Shandong Jianzhu University,

More information

Outline. EECS150 - Digital Design Lecture 26 Error Correction Codes, Linear Feedback Shift Registers (LFSRs) Simple Error Detection Coding

Outline. EECS150 - Digital Design Lecture 26 Error Correction Codes, Linear Feedback Shift Registers (LFSRs) Simple Error Detection Coding Outline EECS150 - Digital Design Lecture 26 Error Correction Codes, Linear Feedback Shift Registers (LFSRs) Error detection using arity Hamming code for error detection/correction Linear Feedback Shift

More information

MATH 361: NUMBER THEORY EIGHTH LECTURE

MATH 361: NUMBER THEORY EIGHTH LECTURE MATH 361: NUMBER THEORY EIGHTH LECTURE 1. Quadratic Recirocity: Introduction Quadratic recirocity is the first result of modern number theory. Lagrange conjectured it in the late 1700 s, but it was first

More information

DISCRIMINANTS IN TOWERS

DISCRIMINANTS IN TOWERS DISCRIMINANTS IN TOWERS JOSEPH RABINOFF Let A be a Dedekind domain with fraction field F, let K/F be a finite searable extension field, and let B be the integral closure of A in K. In this note, we will

More information

4. Score normalization technical details We now discuss the technical details of the score normalization method.

4. Score normalization technical details We now discuss the technical details of the score normalization method. SMT SCORING SYSTEM This document describes the scoring system for the Stanford Math Tournament We begin by giving an overview of the changes to scoring and a non-technical descrition of the scoring rules

More information

Randomness Extraction in finite fields F p

Randomness Extraction in finite fields F p Randomness Extraction in finite fields F n Abdoul Aziz Ciss École doctorale de Mathématiques et d Informatique, Université Cheikh Anta Dio de Dakar, Sénégal BP: 5005, Dakar Fann abdoul.ciss@ucad.edu.sn,

More information

1. Introduction. 2. Background of elliptic curve group. Identity-based Digital Signature Scheme Without Bilinear Pairings

1. Introduction. 2. Background of elliptic curve group. Identity-based Digital Signature Scheme Without Bilinear Pairings Identity-based Digital Signature Scheme Without Bilinear Pairings He Debiao, Chen Jianhua, Hu Jin School of Mathematics Statistics, Wuhan niversity, Wuhan, Hubei, China, 43007 Abstract: Many identity-based

More information

Bayesian System for Differential Cryptanalysis of DES

Bayesian System for Differential Cryptanalysis of DES Available online at www.sciencedirect.com ScienceDirect IERI Procedia 7 (014 ) 15 0 013 International Conference on Alied Comuting, Comuter Science, and Comuter Engineering Bayesian System for Differential

More information

The Hasse Minkowski Theorem Lee Dicker University of Minnesota, REU Summer 2001

The Hasse Minkowski Theorem Lee Dicker University of Minnesota, REU Summer 2001 The Hasse Minkowski Theorem Lee Dicker University of Minnesota, REU Summer 2001 The Hasse-Minkowski Theorem rovides a characterization of the rational quadratic forms. What follows is a roof of the Hasse-Minkowski

More information

ANALYTIC NUMBER THEORY AND DIRICHLET S THEOREM

ANALYTIC NUMBER THEORY AND DIRICHLET S THEOREM ANALYTIC NUMBER THEORY AND DIRICHLET S THEOREM JOHN BINDER Abstract. In this aer, we rove Dirichlet s theorem that, given any air h, k with h, k) =, there are infinitely many rime numbers congruent to

More information

p-adic Measures and Bernoulli Numbers

p-adic Measures and Bernoulli Numbers -Adic Measures and Bernoulli Numbers Adam Bowers Introduction The constants B k in the Taylor series exansion t e t = t k B k k! k=0 are known as the Bernoulli numbers. The first few are,, 6, 0, 30, 0,

More information

ON POLYNOMIAL SELECTION FOR THE GENERAL NUMBER FIELD SIEVE

ON POLYNOMIAL SELECTION FOR THE GENERAL NUMBER FIELD SIEVE MATHEMATICS OF COMPUTATIO Volume 75, umber 256, October 26, Pages 237 247 S 25-5718(6)187-9 Article electronically ublished on June 28, 26 O POLYOMIAL SELECTIO FOR THE GEERAL UMBER FIELD SIEVE THORSTE

More information

Sets of Real Numbers

Sets of Real Numbers Chater 4 Sets of Real Numbers 4. The Integers Z and their Proerties In our revious discussions about sets and functions the set of integers Z served as a key examle. Its ubiquitousness comes from the fact

More information

For q 0; 1; : : : ; `? 1, we have m 0; 1; : : : ; q? 1. The set fh j(x) : j 0; 1; ; : : : ; `? 1g forms a basis for the tness functions dened on the i

For q 0; 1; : : : ; `? 1, we have m 0; 1; : : : ; q? 1. The set fh j(x) : j 0; 1; ; : : : ; `? 1g forms a basis for the tness functions dened on the i Comuting with Haar Functions Sami Khuri Deartment of Mathematics and Comuter Science San Jose State University One Washington Square San Jose, CA 9519-0103, USA khuri@juiter.sjsu.edu Fax: (40)94-500 Keywords:

More information

State Estimation with ARMarkov Models

State Estimation with ARMarkov Models Deartment of Mechanical and Aerosace Engineering Technical Reort No. 3046, October 1998. Princeton University, Princeton, NJ. State Estimation with ARMarkov Models Ryoung K. Lim 1 Columbia University,

More information

An Overview of Witt Vectors

An Overview of Witt Vectors An Overview of Witt Vectors Daniel Finkel December 7, 2007 Abstract This aer offers a brief overview of the basics of Witt vectors. As an alication, we summarize work of Bartolo and Falcone to rove that

More information

Radial Basis Function Networks: Algorithms

Radial Basis Function Networks: Algorithms Radial Basis Function Networks: Algorithms Introduction to Neural Networks : Lecture 13 John A. Bullinaria, 2004 1. The RBF Maing 2. The RBF Network Architecture 3. Comutational Power of RBF Networks 4.

More information

CERIAS Tech Report The period of the Bell numbers modulo a prime by Peter Montgomery, Sangil Nahm, Samuel Wagstaff Jr Center for Education

CERIAS Tech Report The period of the Bell numbers modulo a prime by Peter Montgomery, Sangil Nahm, Samuel Wagstaff Jr Center for Education CERIAS Tech Reort 2010-01 The eriod of the Bell numbers modulo a rime by Peter Montgomery, Sangil Nahm, Samuel Wagstaff Jr Center for Education and Research Information Assurance and Security Purdue University,

More information

2 Asymptotic density and Dirichlet density

2 Asymptotic density and Dirichlet density 8.785: Analytic Number Theory, MIT, sring 2007 (K.S. Kedlaya) Primes in arithmetic rogressions In this unit, we first rove Dirichlet s theorem on rimes in arithmetic rogressions. We then rove the rime

More information

Multi-Operation Multi-Machine Scheduling

Multi-Operation Multi-Machine Scheduling Multi-Oeration Multi-Machine Scheduling Weizhen Mao he College of William and Mary, Williamsburg VA 3185, USA Abstract. In the multi-oeration scheduling that arises in industrial engineering, each job

More information

A Modified Menezes-Vanstone Elliptic Curve Multi-Keys Cryptosystem

A Modified Menezes-Vanstone Elliptic Curve Multi-Keys Cryptosystem A Modified Menezes-Vanstone Ellitic Curve Multi-Keys Crytosystem By K.H. Rahouma Electrical Technology Deartment Technical College in Riyadh Riyadh, Kingdom of Saudi Arabia E-mail: kamel_rahouma@yahoo.com

More information

By Evan Chen OTIS, Internal Use

By Evan Chen OTIS, Internal Use Solutions Notes for DNY-NTCONSTRUCT Evan Chen January 17, 018 1 Solution Notes to TSTST 015/5 Let ϕ(n) denote the number of ositive integers less than n that are relatively rime to n. Prove that there

More information

Math 104B: Number Theory II (Winter 2012)

Math 104B: Number Theory II (Winter 2012) Math 104B: Number Theory II (Winter 01) Alina Bucur Contents 1 Review 11 Prime numbers 1 Euclidean algorithm 13 Multilicative functions 14 Linear diohantine equations 3 15 Congruences 3 Primes as sums

More information

2 Asymptotic density and Dirichlet density

2 Asymptotic density and Dirichlet density 8.785: Analytic Number Theory, MIT, sring 2007 (K.S. Kedlaya) Primes in arithmetic rogressions In this unit, we first rove Dirichlet s theorem on rimes in arithmetic rogressions. We then rove the rime

More information

A CONCRETE EXAMPLE OF PRIME BEHAVIOR IN QUADRATIC FIELDS. 1. Abstract

A CONCRETE EXAMPLE OF PRIME BEHAVIOR IN QUADRATIC FIELDS. 1. Abstract A CONCRETE EXAMPLE OF PRIME BEHAVIOR IN QUADRATIC FIELDS CASEY BRUCK 1. Abstract The goal of this aer is to rovide a concise way for undergraduate mathematics students to learn about how rime numbers behave

More information

1. INTRODUCTION. Fn 2 = F j F j+1 (1.1)

1. INTRODUCTION. Fn 2 = F j F j+1 (1.1) CERTAIN CLASSES OF FINITE SUMS THAT INVOLVE GENERALIZED FIBONACCI AND LUCAS NUMBERS The beautiful identity R.S. Melham Deartment of Mathematical Sciences, University of Technology, Sydney PO Box 23, Broadway,

More information

Linear diophantine equations for discrete tomography

Linear diophantine equations for discrete tomography Journal of X-Ray Science and Technology 10 001 59 66 59 IOS Press Linear diohantine euations for discrete tomograhy Yangbo Ye a,gewang b and Jiehua Zhu a a Deartment of Mathematics, The University of Iowa,

More information

#A64 INTEGERS 18 (2018) APPLYING MODULAR ARITHMETIC TO DIOPHANTINE EQUATIONS

#A64 INTEGERS 18 (2018) APPLYING MODULAR ARITHMETIC TO DIOPHANTINE EQUATIONS #A64 INTEGERS 18 (2018) APPLYING MODULAR ARITHMETIC TO DIOPHANTINE EQUATIONS Ramy F. Taki ElDin Physics and Engineering Mathematics Deartment, Faculty of Engineering, Ain Shams University, Cairo, Egyt

More information

MA3H1 TOPICS IN NUMBER THEORY PART III

MA3H1 TOPICS IN NUMBER THEORY PART III MA3H1 TOPICS IN NUMBER THEORY PART III SAMIR SIKSEK 1. Congruences Modulo m In quadratic recirocity we studied congruences of the form x 2 a (mod ). We now turn our attention to situations where is relaced

More information

POINTS ON CONICS MODULO p

POINTS ON CONICS MODULO p POINTS ON CONICS MODULO TEAM 2: JONGMIN BAEK, ANAND DEOPURKAR, AND KATHERINE REDFIELD Abstract. We comute the number of integer oints on conics modulo, where is an odd rime. We extend our results to conics

More information

A New and Optimal Chosen-message Attack on RSA-type Cryptosystems

A New and Optimal Chosen-message Attack on RSA-type Cryptosystems Published in Y. Han, T. Okamoto, and S. Qing, eds, Information and Communications Security (ICICS 97), vol. 1334 of Lecture Notes in Comer Science,. 30-313, Sringer-Verlag, 1997. A New and Otimal Chosen-message

More information

Galois Fields, Linear Feedback Shift Registers and their Applications

Galois Fields, Linear Feedback Shift Registers and their Applications Galois Fields, Linear Feedback Shift Registers and their Alications With 85 illustrations as well as numerous tables, diagrams and examles by Ulrich Jetzek ISBN (Book): 978-3-446-45140-7 ISBN (E-Book):

More information

AN IMPROVED BABY-STEP-GIANT-STEP METHOD FOR CERTAIN ELLIPTIC CURVES. 1. Introduction

AN IMPROVED BABY-STEP-GIANT-STEP METHOD FOR CERTAIN ELLIPTIC CURVES. 1. Introduction J. Al. Math. & Comuting Vol. 20(2006), No. 1-2,. 485-489 AN IMPROVED BABY-STEP-GIANT-STEP METHOD FOR CERTAIN ELLIPTIC CURVES BYEONG-KWEON OH, KIL-CHAN HA AND JANGHEON OH Abstract. In this aer, we slightly

More information

Uncorrelated Multilinear Principal Component Analysis for Unsupervised Multilinear Subspace Learning

Uncorrelated Multilinear Principal Component Analysis for Unsupervised Multilinear Subspace Learning TNN-2009-P-1186.R2 1 Uncorrelated Multilinear Princial Comonent Analysis for Unsuervised Multilinear Subsace Learning Haiing Lu, K. N. Plataniotis and A. N. Venetsanooulos The Edward S. Rogers Sr. Deartment

More information

A Qualitative Event-based Approach to Multiple Fault Diagnosis in Continuous Systems using Structural Model Decomposition

A Qualitative Event-based Approach to Multiple Fault Diagnosis in Continuous Systems using Structural Model Decomposition A Qualitative Event-based Aroach to Multile Fault Diagnosis in Continuous Systems using Structural Model Decomosition Matthew J. Daigle a,,, Anibal Bregon b,, Xenofon Koutsoukos c, Gautam Biswas c, Belarmino

More information

#A37 INTEGERS 15 (2015) NOTE ON A RESULT OF CHUNG ON WEIL TYPE SUMS

#A37 INTEGERS 15 (2015) NOTE ON A RESULT OF CHUNG ON WEIL TYPE SUMS #A37 INTEGERS 15 (2015) NOTE ON A RESULT OF CHUNG ON WEIL TYPE SUMS Norbert Hegyvári ELTE TTK, Eötvös University, Institute of Mathematics, Budaest, Hungary hegyvari@elte.hu François Hennecart Université

More information

Combining Logistic Regression with Kriging for Mapping the Risk of Occurrence of Unexploded Ordnance (UXO)

Combining Logistic Regression with Kriging for Mapping the Risk of Occurrence of Unexploded Ordnance (UXO) Combining Logistic Regression with Kriging for Maing the Risk of Occurrence of Unexloded Ordnance (UXO) H. Saito (), P. Goovaerts (), S. A. McKenna (2) Environmental and Water Resources Engineering, Deartment

More information

CS 6260 Some number theory. Groups

CS 6260 Some number theory. Groups Let Z = {..., 2, 1, 0, 1, 2,...} denote the set of integers. Let Z+ = {1, 2,...} denote the set of ositive integers and = {0, 1, 2,...} the set of non-negative integers. If a, are integers with > 0 then

More information

On Nonlinear Polynomial Selection and Geometric Progression (mod N) for Number Field Sieve

On Nonlinear Polynomial Selection and Geometric Progression (mod N) for Number Field Sieve On onlinear Polynomial Selection and Geometric Progression (mod ) for umber Field Sieve amhun Koo, Gooc Hwa Jo, and Soonhak Kwon Email: komaton@skku.edu, achimheasal@nate.com, shkwon@skku.edu Det. of Mathematics,

More information

Towards understanding the Lorenz curve using the Uniform distribution. Chris J. Stephens. Newcastle City Council, Newcastle upon Tyne, UK

Towards understanding the Lorenz curve using the Uniform distribution. Chris J. Stephens. Newcastle City Council, Newcastle upon Tyne, UK Towards understanding the Lorenz curve using the Uniform distribution Chris J. Stehens Newcastle City Council, Newcastle uon Tyne, UK (For the Gini-Lorenz Conference, University of Siena, Italy, May 2005)

More information

Sums of independent random variables

Sums of independent random variables 3 Sums of indeendent random variables This lecture collects a number of estimates for sums of indeendent random variables with values in a Banach sace E. We concentrate on sums of the form N γ nx n, where

More information

Tight Adaptively Secure Broadcast Encryption with Short Ciphertexts and Keys

Tight Adaptively Secure Broadcast Encryption with Short Ciphertexts and Keys Tight Adatively Secure Broadcast Encrytion with Short Cihertexts and Keys Romain Gay ENS, Paris, France romain.gay@ens.fr Lucas Kowalczyk Columbia University luke@cs.columbia.edu Hoeteck Wee ENS, Paris,

More information

Predicate Privacy in Encryption Systems

Predicate Privacy in Encryption Systems Predicate Privacy in Encrytion Systems Emily Shen MIT eshen@csail.mit.edu Elaine Shi CMU/PARC eshi@arc.com December 24, 2008 Brent Waters UT Austin bwaters@cs.utexas.edu Abstract Predicate encrytion is

More information

The Graph Accessibility Problem and the Universality of the Collision CRCW Conflict Resolution Rule

The Graph Accessibility Problem and the Universality of the Collision CRCW Conflict Resolution Rule The Grah Accessibility Problem and the Universality of the Collision CRCW Conflict Resolution Rule STEFAN D. BRUDA Deartment of Comuter Science Bisho s University Lennoxville, Quebec J1M 1Z7 CANADA bruda@cs.ubishos.ca

More information

GOOD MODELS FOR CUBIC SURFACES. 1. Introduction

GOOD MODELS FOR CUBIC SURFACES. 1. Introduction GOOD MODELS FOR CUBIC SURFACES ANDREAS-STEPHAN ELSENHANS Abstract. This article describes an algorithm for finding a model of a hyersurface with small coefficients. It is shown that the aroach works in

More information

Almost 4000 years ago, Babylonians had discovered the following approximation to. x 2 dy 2 =1, (5.0.2)

Almost 4000 years ago, Babylonians had discovered the following approximation to. x 2 dy 2 =1, (5.0.2) Chater 5 Pell s Equation One of the earliest issues graled with in number theory is the fact that geometric quantities are often not rational. For instance, if we take a right triangle with two side lengths

More information

Notes on Instrumental Variables Methods

Notes on Instrumental Variables Methods Notes on Instrumental Variables Methods Michele Pellizzari IGIER-Bocconi, IZA and frdb 1 The Instrumental Variable Estimator Instrumental variable estimation is the classical solution to the roblem of

More information

arxiv: v1 [physics.data-an] 26 Oct 2012

arxiv: v1 [physics.data-an] 26 Oct 2012 Constraints on Yield Parameters in Extended Maximum Likelihood Fits Till Moritz Karbach a, Maximilian Schlu b a TU Dortmund, Germany, moritz.karbach@cern.ch b TU Dortmund, Germany, maximilian.schlu@cern.ch

More information

MATH342 Practice Exam

MATH342 Practice Exam MATH342 Practice Exam This exam is intended to be in a similar style to the examination in May/June 2012. It is not imlied that all questions on the real examination will follow the content of the ractice

More information

1-way quantum finite automata: strengths, weaknesses and generalizations

1-way quantum finite automata: strengths, weaknesses and generalizations 1-way quantum finite automata: strengths, weaknesses and generalizations arxiv:quant-h/9802062v3 30 Se 1998 Andris Ambainis UC Berkeley Abstract Rūsiņš Freivalds University of Latvia We study 1-way quantum

More information

Elliptic Curves Spring 2015 Problem Set #1 Due: 02/13/2015

Elliptic Curves Spring 2015 Problem Set #1 Due: 02/13/2015 18.783 Ellitic Curves Sring 2015 Problem Set #1 Due: 02/13/2015 Descrition These roblems are related to the material covered in Lectures 1-2. Some of them require the use of Sage, and you will need to

More information

An Algebraic Framework for Pseudorandom Functions and Applications to Related-Key Security

An Algebraic Framework for Pseudorandom Functions and Applications to Related-Key Security An extended abstract of this aer aears in the Proceedings of the 35th Annual Crytology Conference (CRYPTO 2015), Part I, Rosario ennaro and Matthew Robshaw (Eds.), volume 9215 of Lecture Notes in Comuter

More information

An Estimate For Heilbronn s Exponential Sum

An Estimate For Heilbronn s Exponential Sum An Estimate For Heilbronn s Exonential Sum D.R. Heath-Brown Magdalen College, Oxford For Heini Halberstam, on his retirement Let be a rime, and set e(x) = ex(2πix). Heilbronn s exonential sum is defined

More information

Algebraic Number Theory

Algebraic Number Theory Algebraic Number Theory Joseh R. Mileti May 11, 2012 2 Contents 1 Introduction 5 1.1 Sums of Squares........................................... 5 1.2 Pythagorean Triles.........................................

More information

Chapter 3. Number Theory. Part of G12ALN. Contents

Chapter 3. Number Theory. Part of G12ALN. Contents Chater 3 Number Theory Part of G12ALN Contents 0 Review of basic concets and theorems The contents of this first section well zeroth section, really is mostly reetition of material from last year. Notations:

More information

AI*IA 2003 Fusion of Multiple Pattern Classifiers PART III

AI*IA 2003 Fusion of Multiple Pattern Classifiers PART III AI*IA 23 Fusion of Multile Pattern Classifiers PART III AI*IA 23 Tutorial on Fusion of Multile Pattern Classifiers by F. Roli 49 Methods for fusing multile classifiers Methods for fusing multile classifiers

More information

MAS 4203 Number Theory. M. Yotov

MAS 4203 Number Theory. M. Yotov MAS 4203 Number Theory M. Yotov June 15, 2017 These Notes were comiled by the author with the intent to be used by his students as a main text for the course MAS 4203 Number Theory taught at the Deartment

More information

Verifying Two Conjectures on Generalized Elite Primes

Verifying Two Conjectures on Generalized Elite Primes 1 2 3 47 6 23 11 Journal of Integer Sequences, Vol. 12 (2009), Article 09.4.7 Verifying Two Conjectures on Generalized Elite Primes Xiaoqin Li 1 Mathematics Deartment Anhui Normal University Wuhu 241000,

More information

q-ary Symmetric Channel for Large q

q-ary Symmetric Channel for Large q List-Message Passing Achieves Caacity on the q-ary Symmetric Channel for Large q Fan Zhang and Henry D Pfister Deartment of Electrical and Comuter Engineering, Texas A&M University {fanzhang,hfister}@tamuedu

More information

System Reliability Estimation and Confidence Regions from Subsystem and Full System Tests

System Reliability Estimation and Confidence Regions from Subsystem and Full System Tests 009 American Control Conference Hyatt Regency Riverfront, St. Louis, MO, USA June 0-, 009 FrB4. System Reliability Estimation and Confidence Regions from Subsystem and Full System Tests James C. Sall Abstract

More information

x 2 a mod m. has a solution. Theorem 13.2 (Euler s Criterion). Let p be an odd prime. The congruence x 2 1 mod p,

x 2 a mod m. has a solution. Theorem 13.2 (Euler s Criterion). Let p be an odd prime. The congruence x 2 1 mod p, 13. Quadratic Residues We now turn to the question of when a quadratic equation has a solution modulo m. The general quadratic equation looks like ax + bx + c 0 mod m. Assuming that m is odd or that b

More information

Practice Final Solutions

Practice Final Solutions Practice Final Solutions 1. Find integers x and y such that 13x + 1y 1 SOLUTION: By the Euclidean algorithm: One can work backwards to obtain 1 1 13 + 2 13 6 2 + 1 1 13 6 2 13 6 (1 1 13) 7 13 6 1 Hence

More information

A FEW EQUIVALENCES OF WALL-SUN-SUN PRIME CONJECTURE

A FEW EQUIVALENCES OF WALL-SUN-SUN PRIME CONJECTURE International Journal of Mathematics & Alications Vol 4, No 1, (June 2011), 77-86 A FEW EQUIVALENCES OF WALL-SUN-SUN PRIME CONJECTURE ARPAN SAHA AND KARTHIK C S ABSTRACT: In this aer, we rove a few lemmas

More information

MATH 371 Class notes/outline October 15, 2013

MATH 371 Class notes/outline October 15, 2013 MATH 371 Class notes/outline October 15, 2013 More on olynomials We now consider olynomials with coefficients in rings (not just fields) other than R and C. (Our rings continue to be commutative and have

More information

Solvability and Number of Roots of Bi-Quadratic Equations over p adic Fields

Solvability and Number of Roots of Bi-Quadratic Equations over p adic Fields Malaysian Journal of Mathematical Sciences 10(S February: 15-35 (016 Secial Issue: The 3 rd International Conference on Mathematical Alications in Engineering 014 (ICMAE 14 MALAYSIAN JOURNAL OF MATHEMATICAL

More information

Convex Optimization methods for Computing Channel Capacity

Convex Optimization methods for Computing Channel Capacity Convex Otimization methods for Comuting Channel Caacity Abhishek Sinha Laboratory for Information and Decision Systems (LIDS), MIT sinhaa@mit.edu May 15, 2014 We consider a classical comutational roblem

More information

Brownian Motion and Random Prime Factorization

Brownian Motion and Random Prime Factorization Brownian Motion and Random Prime Factorization Kendrick Tang June 4, 202 Contents Introduction 2 2 Brownian Motion 2 2. Develoing Brownian Motion.................... 2 2.. Measure Saces and Borel Sigma-Algebras.........

More information

Evaluating Circuit Reliability Under Probabilistic Gate-Level Fault Models

Evaluating Circuit Reliability Under Probabilistic Gate-Level Fault Models Evaluating Circuit Reliability Under Probabilistic Gate-Level Fault Models Ketan N. Patel, Igor L. Markov and John P. Hayes University of Michigan, Ann Arbor 48109-2122 {knatel,imarkov,jhayes}@eecs.umich.edu

More information