研究成果

学術論文誌

  • A Computationally Efficient Card-Based Majority Voting Protocol with Fewer Cards in the Private Model
    著者
    Y. Abe, T. Nakai, Y. Watanabe, M. Iwamoto, and K. Ohta
    雑誌名
    IEICE Transactions on Fundamentals
    E106-A
    3
    ページ
    315–324
    出版社
    IEICE
    発行年
    2023
    Abstract

    Card-based cryptography realizes secure multiparty computation using physical cards. In 2018, Watanabe et al. proposed a card-based three-input majority voting protocol using three cards. In a card-based cryptographic protocol with n-bit inputs, it is known that a protocol using shuffles requires at least 2n cards. In contrast, as Watanabe et al.'s protocol, a protocol using private permutations can be constructed with fewer cards than the lower bounds above. Moreover, an n-input protocol using private permutations would not even require n cards in principle since a private permutation depending on an input can represent the input without using additional cards. However, there are only a few protocols with fewer than n cards. Recently, Abe et al. extended Watanabe et al.'s protocol and proposed an n-input majority voting protocol with n cards and n + \floor{n/2} + 1 private permutations. This paper proposes an n-input majority voting protocol with \ceil{n/2}+1 cards and 2n-1 private permutations, which is also obtained by extending Watanabe et al.'s protocol. Compared with Abe et al.'s protocol, although the number of private permutations increases by about n/2, the number of cards is reduced by about n/2. In addition, unlike Abe et al.'s protocol, our protocol includes Watanabe et al.'s protocol as a special case where n=3.

  • How to Make a Secure Index for Searchable Symmetric Encryption, Revisited
    著者
    Y. Watanabe, T. Nakai, K. Ohara, T. Nojima, Y. Liu, M. Iwamoto, and K. Ohta
    雑誌名
    IEICE Transactions on Fundamentals
    E105-A
    12
    ページ
    1559–1579
    出版社
    IEICE
    発行年
    2022
    Abstract

    Searchable symmetric encryption (SSE) enables clients to search encrypted data. Curtmola et al. (ACM CCS 2006) formalized a model and security notions of SSE and proposed two concrete constructions called SSE-1 and SSE-2. After the seminal work by Curtmola et al., SSE becomes an active area of encrypted search. In this paper, we focus on two unnoticed problems in the seminal paper by Curtmola et al. First, we show that SSE-2 does not appropriately implement Curtmola et al.'s construction idea for dummy addition. We refine SSE-2's (and its variants') dummy-adding procedure to keep the number of dummies sufficiently many but as small as possible. We then show how to extend it to the dynamic setting while keeping the dummy-adding procedure work well and implement our scheme to show its practical efficiency. Second, we point out that the SSE-1 can cause a search error when a searched keyword is not contained in any document file stored at a server and show how to fix it.

  • Efficient Card-Based Majority Voting Protocols
    著者
    Y. Abe, T. Nakai, Y. Kuroki, S. Suzuki, Y. Koga, Y. Watanabe, M. Iwamoto, and K. Ohta
    雑誌名
    New Generation Computing
    40
    ページ
    173–198
    出版社
    Springer
    発行年
    2022
    Open Access
    Abstract

    Card-based cryptography is a variety of secure multiparty computation (MPC). Recently, a new technique called private operations was introduced because the protocol can be implemented with fewer cards than that by using the conventional technique called the shuffle. For example, Nakai et al. showed that if the private operations are available, secure computations of AND and OR operations for two inputs can be realized simultaneously by using four cards, and the protocol is applied to a four-card majority voting protocol with three inputs. This paper shows that only three cards are sufficient to construct a majority voting protocol with three inputs. Specifically, we propose two constructions of three-input majority voting protocols. One is a protocol assuming that players can announce their output, and the other is not allowed. Compared to Nakai et al.'s protocol, the protocol with the announcement is realized without any additional private operations and communications. On the other hand, the second construction requires two more private operations and communications because it removes the assumption on the announcement from the first construction. More importantly, the idea of the second protocol can be extended to an n-input majority voting protocol with n cards, which is the main result of this paper.

  • Secure Computation for Threshold Functions with Physical Cards: Power of Private Permutations
    著者
    T. Nakai, S. Shirouchi, Y. Tokushige, M. Iwamoto, and K. Ohta
    雑誌名
    New Generation Computing
    40
    95–113
    出版社
    Ohmsha and Springer
    発行年
    2022
    Open Access
    Abstract

    Card-based cryptography is a variant of multi-party computation by using physical cards like playing cards. There are two models on card-based cryptography, called public and private models. The public model assumes that all operations are executed publicly, while the private model allows the players private operations called private permutations (PP, for short). Much of the existing card-based protocols were developed under the public model. Under the public model, 2n cards are necessary for every protocol with n-bit input since at least two cards are required to express a bit. In this paper, we propose n-bit input protocols with fewer than 2n cards by utilizing PP, which shows the power of PP. In particular, we show that a protocol for (n-bit input) threshold function can be realized with only n+1 cards by reducing the threshold function to the majority voting. Toward this end, we first offer that two-bit input protocols for logic gates can be realized with fewer than four cards. Furthermore, we construct a new protocol for three-input majority voting with only four cards by observing the relationship between AND/OR operations. This protocol can be easily extended to more participants, and to the protocol for threshold functions.

  • How to Solve Millionaires’ Problem with Two Kinds of Cards
    著者
    T. Nakai, Y. Misawa, Y. Tokushige, M. Iwamoto, and K. Ohta
    雑誌名
    New Generation Computing
    39
    ページ
    73–96
    出版社
    Springer
    発行年
    2021
    Open Access
    Abstract

    Card-based cryptography, introduced by den Boer aims to realize multiparty computation (MPC) by using physical cards. We propose several efficient card-based protocols for the millionaires’ problem by introducing a new operation called Private Permutation (PP) instead of the shuffle used in most of existing card-based cryptography. Shuffle is a useful randomization technique by exploiting the property of card shuffling, but it requires a strong assumption from the viewpoint of arithmetic MPC because shuffle assumes that public randomization is possible. On the other hand, private randomness can be used in PPs, which enables us to design card-based protocols taking ideas of arithmetic MPCs into account. Actually, we show that Yao’s millionaires’ protocol can be easily transformed into a card-based protocol by using PPs, which is not straightforward by using shuffles because Yao’s protocol uses private randomness. Furthermore, we propose entirely novel and efficient card-based millionaire protocols based on PPs by securely updating bitwise comparisons between two numbers, which unveil a power of PPs. As another interest of these protocols, we point out they have a deep connection to the well-known logical puzzle known as “The fork in the road.”

国際会議

  • Single-Shuffle Card-Based Protocols with Six Cards per Gate
    著者
    T. Ono, K. Shinagawa, T. Nakai, Y. Watanabe, and M. Iwamoto
    会議名
    ICISC 2023
    LNCS 14562
    ページ
    157–169
    出版社
    Springer
    発行年
    2024
    発表日
    2023/11/29
    Abstract

    Card-based cryptography refers to a secure computation with physical cards, and the number of cards and shuffles measures the efficiency of card-based protocols. This paper proposes new card-based protocols for any Boolean circuits with only a single shuffle. Although our protocols rely on Yao’s garbled circuit as in previous single-shuffle card-based protocols, our core construction idea is to encode truth tables of each Boolean gate with fewer cards than previous works while being compatible with Yao’s garbled circuit. As a result, we show single-shuffle card-based protocols with six cards per gate, which are more efficient than previous single-shuffle card-based protocols.

  • The Two Sheriffs Problem: Cryptographic Formalization and Generalization
    著者
    K. Sugimoto, T. Nakai, Y. Watanabe, and M. Iwamoto
    会議名
    COCOA 2023
    LNCS 14461
    ページ
    512–523
    出版社
    Springer
    発行年
    2023
    発表日
    2023/12/17
    Abstract

    The two sheriffs problem is the following problem. There are two sheriffs, and each of them has their own list of suspects. Assuming that these lists are the result of a proper investigation, we can say that a culprit is the intersection of them even if the sheriffs do not know who the culprit is. Now, they wish to identify the culprit through an open channel, i.e., to compute the intersection of two lists, without letting an eavesdropper know the culprit who observed all communications. This cryptographic problem was proposed by Beaver et al., and a combinatorial solution using a bipartite graph was proposed. In this paper, we propose a formulation of the two sheriffs problem by introducing a secrecy evaluation based on the eavesdropper’s attack success probability. Furthermore, we propose an improved version of Beaver et al.’s protocol that an arbitrary number of players can execute and has less attack success probability.

  • Card-based Cryptographic Protocols for Private Set Intersection
    著者
    A. Doi, T. Ono, T. Nakai, K. Shinagawa, Y. Watanabe, K. Nuida, and M. Iwamoto
    会議名
    ISITA 2022
    出版社
    IEEE
    発行年
    2022
    Abstract

    Card-based cryptography is a cryptographic technique that realizes Multi-Party Computation (MPC) using physical cards. Although various protocols have been studied in card-based cryptography, there is no research on card-based Private Set Intersection (PSI). PSI is one of the well-studied MPC protocols which enables parties to compute the set intersection while keeping their data sets secret. This paper focuses on PSI in card-based cryptography for the first time, and shows several card-based PSI protocols. In card-based cryptography, there are two operation models: one assumes that all operations are performed publicly, and the other allows private operations. We propose PSI protocols under each model. We first show that PSI can be realized under each model by utilizing the existing card-based AND protocols. Furthermore, we propose more efficient PSI protocols than the PSI protocols based on AND protocols under each model.

  • An Improvement of Multi-Party Private Set Intersection Based on Oblivious Programmable PRFs
    著者
    S. Shimizu, T. Nakai, Y. Watanabe, and M. Iwamoto
    会議名
    ISITA 2022
    出版社
    IEEE
    発行年
    2022
    (To appear)
    Abstract

    Multi-party private set intersection (PSI) allows parties to compute the set intersection of their private data sets without revealing outside of the intersection. Kolesnikov et al. (ACM CCS 2017) introduced Oblivious Programmable Pseudorandom Function (OPPRF) and showed a practical multi-party PSI protocol secure for arbitrary collusion of parties under the semi-honest model. We point out that their protocol contains some overkill OPPRFs for the required functionality. On the basis of this finding, we improve their PSI protocol by replacing these OPPRFs with more lightweight procedures. More precisely, we introduce a new functionality called Extended Programmable Pseudorandom Function (EPPRF). It provides functionality that excludes an expensive public-key operation from the OPPRF. We show that a multi-party PSI protocol can be realized even if the OPPRFs are replaced with EPPRFs. As a result of the replacement, we reduce the number of public-key operations n-1 times from Kolesnikov et al.'s protocol, where n is the number of parties.

  • Secure Computation with Non-equivalent Penalties in Constant Rounds
    著者
    T. Nakai and K. Shinagawa
    会議名
    Tokenomics 2021
    OASIcs 97
    ページ
    5:1–5:16
    出版社
    Schloss Dagstuhl
    発行年
    2022
    Abstract

    It is known that Bitcoin enables to achieve fairness in secure computation by imposing a monetary penalty on adversarial parties. This functionality is called secure computation with penalties. Bentov and Kumaresan (Crypto 2014) showed that it could be realized with O(n) rounds and O(n) broadcasts for any function, where n is the number of parties. Kumaresan and Bentov (CCS 2014) posed an open question: ``Is it possible to design secure computation with penalties that needs only O(1) rounds and O(n) broadcasts?'' In this work, we introduce secure computation with non-equivalent penalties, and design a protocol achieving this functionality with O(1) rounds and O(n) broadcasts only. The new functionality is the same as secure computation with penalties except that every honest party receives more than a predetermined amount of compensation while the previous one requires that every honest party receives the same amount of compensation. In particular, both are the same if all parties behave honestly. Thus, our result gives a partial answer to the open problem with a slight and natural modification of functionality.

  • Four Cards Are Enough for Card-Based Three-Input Voting Protocol Utilizing Private Permutations
    著者
    T. Nakai, S. Shirouchi, M. Iwamoto, and K. Ohta
    会議名
    ICITS 2017
    LNCS 10681
    ページ
    153–165
    出版社
    Springer
    発行年
    2017
    Abstract

    The card-based cryptographic protocol is a variant of multi-party computation that enables us to compute a certain function securely by using playing cards. In existing card-based cryptographic protocols, a special operation of cards called a shuffle is used to achieve the information-theoretic security. Recently, card-based cryptographic protocols have been reconsidered from the viewpoint of multi-party computations. In this direction, a new model of card-based cryptographic protocol including a new assumption called Private Permutations (PP, for short) is introduced and succeeds in constructing efficient protocols for the millionaires’ protocol. In this paper, we construct efficient card-based cryptographic OR and XOR protocols based on the existing AND protocol. Furthermore, by unifying AND and OR protocols, it is shown that a majority voting protocol with three inputs is efficiently obtained. Our construction requires only four cards thanks to PPs, whereas the previous work requires eight cards.

  • Efficient Card-Based Cryptographic Protocols for Millionaires’ Problem Utilizing Private Permutations
    著者
    T. Nakai, Y. Misawa, Y. Tokushige, M. Iwamoto, and K. Ohta
    会議名
    CANS 2016
    LNCS 10052
    ページ
    350–364
    出版社
    Springer
    発行年
    2016
    発表日
    Nov. 15, 2016
    Abstract

    We propose several efficient card-based cryptographic protocols for the millionaires’ problem by introducing a new operation called Private Permutation (PP) instead of the shuffle used in existing card-based cryptographic protocols. Shuffles are useful randomization techniques for designing card-based cryptographic protocols for logical gates, and this approach seems to be almost optimal. This fact, however, implies that there is room for improvements if we do not use logical gates as building blocks for secure computing, and we show that such an improvement is actually possible for the millionaires’ problem. Our key technique, PP, is a natural randomization operation for permuting a set of cards behind the player’s back, and hence, a shuffle can be decomposed into two PPs with one communication between them. Thus PP not only allows us to transform Yao’s seminal protocol into a card-based cryptographic protocol, but also enables us to propose entirely novel and efficient protocols by securely updating bitwise comparisons between two numbers. Furthermore, it is interesting to remark that one of the proposed protocols has a remarkably deep connection to the well-known logical puzzle known as “The fork in the road”.

国内会議

  • 任意の勝者数に対する保証金が一定なビットコインベース宝くじプロトコル
    著者
    内薗 駿, 中井 雄士, 渡邉 洋平, 岩本 貢
    会議名
    SCIS 2024
    ページ
    2B2-2
    発行年
    2024
    発表日
    2024/1/24
  • 秘匿置換を用いた効率的なトランプベース秘密計算プロトコル
    著者
    岩成 慶太, 小野 知樹, 安倍 芳紀, 中井 雄士, 渡邉 洋平, 岩本 貢
    会議名
    SCIS2023
    ページ
    3D2-1
    発行年
    2023
    発表日
    2023/1/26
  • 保証金が一定なビットコインベース宝くじプロトコルの拡張
    著者
    内薗 駿, 中井 雄士, 渡邉 洋平, 岩本 貢
    会議名
    SCIS 2023
    ページ
    1C2-5
    発行年
    2023
    発表日
    2023/1/24
  • 任意の論理回路に対する1ゲートあたり6枚のカードベースプロトコル
    著者
    小野 知樹, 品川 和雅, 中井 雄士, 渡邉 洋平, 岩本 貢
    会議名
    SCIS 2023
    ページ
    3D2-2
    発行年
    2023
    発表日
    2023/1/26
  • 任意のブール回路に対する秘匿操作を用いたカードベースプロトコル
    著者
    小野 知樹, 中井 雄士, 渡邉 洋平, 岩本 貢
    会議名
    CSS 2022
    ページ
    72–77
    発行年
    2022
    発表日
    2022/10/24
  • 攻撃成功確率からみた Two Sheriffs Problem
    著者
    杉本 航太, 中井 雄士, 渡邉 洋平, 岩本 貢
    会議名
    CSS 2022
    ページ
    1254–1261
    発行年
    2022
    発表日
    2022/10/27
  • 金銭的ペナルティに基づく公平な秘密計算におけるラウンド数の改善
    著者
    中井 雄士, 品川 和雅
    会議名
    SCIS 2022
    ページ
    1E3-2
    発行年
    2022
    発表日
    2022/1/18
  • 一様で閉じたシャッフルの効率的な実装
    著者
    岩成 慶太, 中井 雄士, 渡邉 洋平, 栃窪 孝也, 岩本 貢
    会議名
    SCIS 2022
    ページ
    2F4-3
    発行年
    2022
    発表日
    2022/1/19
  • 出力埋め込み可能な紛失擬似ランダム関数に基づく多者間秘匿積集合プロトコルの効率化
    著者
    清水 聖也, 中井 雄士, 渡邉 洋平, 岩本 貢
    会議名
    SCIS 2022
    ページ
    3E3-6
    発行年
    2022
    発表日
    2022/1/20
  • 秘匿置換を用いた効率的なn入力多数決カードプロトコル
    著者
    安部 芳紀, 中井 雄士, 渡邉 洋平, 岩本 貢, 太田 和夫
    会議名
    SCIS 2022
    ページ
    1F4-2
    発行年
    2022
    発表日
    2022/1/18
  • カードを用いた秘匿共通集合プロトコル
    著者
    土井 アナスタシヤ, 中井 雄士, 品川 和雅, 渡邉 洋平, 岩本 貢
    会議名
    CSS 2021
    ページ
    343–348
    発行年
    2021
    発表日
    2021/10/26
  • 紛失通信ベース三者間秘匿積集合プロトコルにおけるラウンド数の削減
    著者
    清水 聖也, 安部 芳紀, 中井 雄士, 品川 和雅, 渡邉 洋平, 岩本 貢
    会議名
    SCIS 2021
    ページ
    4B1-4
    発行年
    2021
    発表日
    2021/1/22
  • 時間ドロボー問題に対する健全性誤りのない物理的ゼロ知識証明
    著者
    初貝 恭祐, 安部 芳紀, 中井 雄士, 品川 和雅, 渡邉 洋平, 岩本 貢
    会議名
    SCIS 2021
    ページ
    2F1-2
    発行年
    2021
    発表日
    2021/01/20
  • 秘匿置換を用いたカードベースしきい値関数プロトコル
    著者
    中井 雄士, 徳重 佑樹, 岩本 貢, 太田 和夫
    会議名
    SCIS 2021
    ページ
    2F1-3
    発行年
    2021
    発表日
    2021/01/20
  • 検索可能暗号における最小漏洩情報に関する考察
    著者
    中井 雄士, 野島 拓也, 岩本 貢, 太田 和夫
    会議名
    IT・/SEC/WBS合同研究会
    ページ
    187–192
    発行年
    2017
    発表日
    2017/3/10
  • カードを用いた複数人での金持ち比べプロトコル
    著者
    徳重 佑樹, 中井 雄士, 岩本 貢, 太田 和夫
    会議名
    SCIS 2017
    ページ
    1A2-1
    発行年
    2017
    発表日
    2017/1/24
  • 秘匿操作を用いた効率的なカードベース論理演算プロトコル
    著者
    城内 聡志, 中井 雄士, 岩本 貢, 太田 和夫
    会議名
    SCIS 2017
    ページ
    1A2-2
    発行年
    2017
    発表日
    2017/1/24
  • カード操作の分類とカードベース暗号プロトコル
    著者
    中井 雄士, 三澤 裕人, 徳重 佑樹, 岩本 貢, 太田 和夫
    会議名
    SCIS 2016
    ページ
    4A2–2
    発行年
    2016
    発表日
    2016/1/22
  • カードを用いた効率的な金持ち比べプロトコル
    著者
    中井 雄士, 徳重 佑樹, 岩本 貢, 太田 和夫
    会議名
    SCIS 2015
    ページ
    3F4–2
    発行年
    2015
    発表日
    2015/1/22
  • カードベース暗号プロトコルにおける安全な選択処理
    著者
    徳重 佑樹, 中井 雄士, 岩本 貢, 太田 和夫
    会議名
    SCIS 2015
    ページ
    3F4–3
    発行年
    2015
    発表日
    2015/1/22

口頭発表

  • ビットコインベース宝くじプロトコルにおける勝者数の一般化
    著者
    内薗 駿, 中井 雄士, 渡邉 洋平, 岩本 貢
    発表者
    内薗 駿
    会議名
    CSS 2023
    開催地
    福岡県福岡市
    種別
    ポスター
    発表日
    2023/11/1
  • Toward Reducing Shuffling in Card-Based Cryptographic Protocol for Millionaire Problem
    著者
    T. Nakai, Y. Tokushige, M. Iwamoto, and K. Ohta
    発表者
    T. Nakai
    会議名
    IWSEC 2015
    発行年
    2015
    発表日
    2015/08
    開催地
    Nara, Japan
    種別
    Poster
    発表日
    Aug., 2015

招待講演

  • 秘匿操作を用いた効率的なカードベース金持ち比べプロトコル
    発表者
    中井 雄士
    会議名
    SITA 2016
    開催地
    岐阜県
    発表日
    2016/12/15