研究成果

書籍

  • Public-Key Cryptography – PKC 2022, Part I
    著者
    G. Hanaoka, J. Shikata, and Y. Watanabe
    出版社
    Springer
    発行年
    2022
    Introdcution

    The two-volume proceedings set LNCS 13177 and 13178 constitutes the proceedings of the 25th IACR International Conference on Practice and Theory of Public Key Cryptography, PKC 2022, which took place virtually during March 7-11, 2022. The conference was originally planned to take place in Yokohama, Japan, but had to change to an online format due to the COVID-19 pandemic. The 40 papers included in these proceedings were carefully reviewed and selected from 137 submissions. They focus on all aspects of public-key cryptography, covering cryptanalysis; MPC and secret sharing; cryptographic protocols; tools; SNARKs and NIZKs; key exchange; theory; encryption; and signatures.

  • Public-Key Cryptography – PKC 2022, Part II
    著者
    G. Hanaoka, J. Shikata, and Y. Watanabe
    出版社
    Springer
    発行年
    2022
    Introdcution

    The two-volume proceedings set LNCS 13177 and 13178 constitutes the proceedings of the 25th IACR International Conference on Practice and Theory of Public Key Cryptography, PKC 2022, which took place virtually during March 7-11, 2022. The conference was originally planned to take place in Yokohama, Japan, but had to change to an online format due to the COVID-19 pandemic. The 40 papers included in these proceedings were carefully reviewed and selected from 137 submissions. They focus on all aspects of public-key cryptography, covering cryptanalysis; MPC and secret sharing; cryptographic protocols; tools; SNARKs and NIZKs; key exchange; theory; encryption; and signatures.

  • Proceedings of the 5th ACM Asia Public-Key Cryptography Workshop (APKC 2018)
    著者
    K. Emura, J.H. Seo, and Y. Watanabe
    出版社
    ACM
    発行年
    2018
    Abstract

    It is our great pleasure to welcome you to The 5th ACM Asia Public-Key Cryptography Workshop - APKC'18, held on June 4, 2018, in conjunction with The 13th ACM Asia Conference on Computer and Communications Security (AsiaCCS'18). Public-key cryptography plays an essential role in ensuring many security properties required in data processing of various kinds. The theme of this workshop is novel public-key cryptosystems for solving a wide range of reallife application problems. This workshop solicits original contributions on both applied and theoretical aspects of public-key cryptography. We also solicit systematization of knowledge (SoK) papers, which should aim to evaluate, systematize, and contextualize existing knowledge. The call for papers attracted 20 submissions from Asia, America, and Europe. The program committee accepted 7 papers based on their overall quality and novelty (acceptance ratio: 35%). We hope these proceedings will serve as a valuable reference for researchers and practitioners in the field of public-key cryptography and its applications.

学術論文誌

  • Designated Verifier Signature with Claimability
    著者
    K. Yamahista, K. Hara, Y. Watanabe, N. Yanai, and J. Shikata
    雑誌名
    IEICE Transactions on Fundamentals
    E107-A
    3
    ページ
    203–217
    出版社
    IEICE
    発行年
    2024
    Abstract

    This paper considers the problem of balancing traceability and anonymity in designated verifier signatures (DVS), which are a kind of group-oriented signatures. That is, we propose claimable designated verifier signatures (CDVS), where a signer is able to claim that he/she indeed created a signature later. Ordinal DVS does not provide any traceability, which could indicate too strong anonymity. Thus, adding claimability, which can be seen as a sort of traceability, moderates anonymity. We demonstrate two generic constructions of CDVS from (i) ring signatures, (non-ring) signatures, pseudorandom function, and commitment scheme, and (ii) claimable ring signatures (by Park and Sealfon, CRYPTO'19).

  • Anonymous Broadcast Authentication with One-to-Many Transmission to Control IoT Devices
    著者
    K. Minematsu, J. Shikata, Y. Watanabe, and N. Yanai
    雑誌名
    IEEE Access
    11
    ページ
    62955–62969
    出版社
    IEEE
    発行年
    2023
    Abstract

    We consider a basic system to securely and remotely control many IoT devices. Specifically, we require that: (1) a system manager broadcasts information to IoT devices, e.g., wireless environment, only the designated devices can identify operations sent from the manager; (2) each IoT device can detect (malicious) manipulation of the broadcast information and hence prevents maliciously generated operations from being executed. In this paper, we introduce anonymous broadcast authentication (ABA) as a core cryptographic primitive of the basic remote-control system. Specifically, we formally define the syntax and security notions for ABA so that it achieves the above requirements. We then show provably-secure ABA constructions and their implementations to provide their practical performance. Our promising results show that the ABA constructions can remotely control devices over a typical wireless network within a second.

  • Tight Lower Bounds and Optimal Constructions of Anonymous Broadcast Encryption and Authentication
    著者
    H. Kobayashi, Y. Watanabe, K. Minematsu, and J. Shikata
    雑誌名
    Designs, Codes and Cryptography
    91
    ページ
    2523–2562
    出版社
    Springer
    発行年
    2023
    Abstract

    Broadcast Encryption (BE) is public-key encryption allowing a sender to encrypt a message by specifying recipients, and only the specified recipients can decrypt the message. In several BE applications, since the privacy of recipients allowed to access the message is often as important as the confidentiality of the message, anonymity is introduced as an additional but important security requirement for BE. Kiayias and Samari (IH 2013) presented an asymptotic lower bound on the ciphertext sizes in BE schemes satisfying anonymity (ANO-BE for short). More precisely, their lower bound is derived under the assumption that ANO-BE schemes have a special property. However, it is insufficient to show their lower bound is asymptotically tight since it is unclear whether existing ANO-BE schemes meet the special property. In this work, we derive asymptotically tight lower bounds on the ciphertext size in ANO-BE by assuming only properties that most existing ANO-BE schemes satisfy. With a similar technique, we first derive asymptotically tight lower bounds on the authenticator sizes in Anonymous Broadcast Authentication (ABA). Furthermore, we extend the above result and present (non-asymptotically) tight lower and upper bounds on the ciphertext sizes in ANO-BE. We show that a variant of ANO-BE scheme proposed by Li and Gong (ACNS 2018) is optimal. We also provide tight bounds on the authenticator sizes in ABA via the same approach as ANO-BE, and propose an optimal construction for ABA.

  • A Computationally Efficient Card-Based Majority Voting Protocol with Fewer Cards in the Private Model
    著者
    Y. Abe, T. Nakai, Y. Watanabe, M. Iwamoto, and K. Ohta
    雑誌名
    IEICE Transactions on Fundamentals
    E106-A
    3
    ページ
    315–324
    出版社
    IEICE
    発行年
    2023
    Abstract

    Card-based cryptography realizes secure multiparty computation using physical cards. In 2018, Watanabe et al. proposed a card-based three-input majority voting protocol using three cards. In a card-based cryptographic protocol with n-bit inputs, it is known that a protocol using shuffles requires at least 2n cards. In contrast, as Watanabe et al.'s protocol, a protocol using private permutations can be constructed with fewer cards than the lower bounds above. Moreover, an n-input protocol using private permutations would not even require n cards in principle since a private permutation depending on an input can represent the input without using additional cards. However, there are only a few protocols with fewer than n cards. Recently, Abe et al. extended Watanabe et al.'s protocol and proposed an n-input majority voting protocol with n cards and n + \floor{n/2} + 1 private permutations. This paper proposes an n-input majority voting protocol with \ceil{n/2}+1 cards and 2n-1 private permutations, which is also obtained by extending Watanabe et al.'s protocol. Compared with Abe et al.'s protocol, although the number of private permutations increases by about n/2, the number of cards is reduced by about n/2. In addition, unlike Abe et al.'s protocol, our protocol includes Watanabe et al.'s protocol as a special case where n=3.

  • Multi-Designated Receiver Authentication Codes: Models and Constructions
    著者
    Y. Watanabe, T. Seito, and J. Shikata
    雑誌名
    IEICE Transactions on Fundamentals
    E106-A
    3
    ページ
    394–405
    出版社
    IEICE
    発行年
    2023
    Abstract

    An authentication code (A-code) is a two-party message authentication code in the information-theoretic security setting. One of the variants of A-codes is a multi-receiver authentication code (MRA-code), where there are a single sender and multiple receivers and the sender can create a single authenticator so that all receivers accepts it unless it is maliciously modified. In this paper, we introduce a multi-designated receiver authentication code (MDRA-code) with information-theoretic security as an extension of MRA-codes. The purpose of MDRA-codes is to securely transmit a message via a broadcast channel from a single sender to an arbitrary subset of multiple receivers that have been designated by the sender, and only the receivers in the subset (i.e., not all receivers) should accept the message if an adversary is absent. This paper proposes a model and security formalization of MDRA-codes, and provides constructions of MDRA-codes.

  • How to Make a Secure Index for Searchable Symmetric Encryption, Revisited
    著者
    Y. Watanabe, T. Nakai, K. Ohara, T. Nojima, Y. Liu, M. Iwamoto, and K. Ohta
    雑誌名
    IEICE Transactions on Fundamentals
    E105-A
    12
    ページ
    1559–1579
    出版社
    IEICE
    発行年
    2022
    Abstract

    Searchable symmetric encryption (SSE) enables clients to search encrypted data. Curtmola et al. (ACM CCS 2006) formalized a model and security notions of SSE and proposed two concrete constructions called SSE-1 and SSE-2. After the seminal work by Curtmola et al., SSE becomes an active area of encrypted search. In this paper, we focus on two unnoticed problems in the seminal paper by Curtmola et al. First, we show that SSE-2 does not appropriately implement Curtmola et al.'s construction idea for dummy addition. We refine SSE-2's (and its variants') dummy-adding procedure to keep the number of dummies sufficiently many but as small as possible. We then show how to extend it to the dynamic setting while keeping the dummy-adding procedure work well and implement our scheme to show its practical efficiency. Second, we point out that the SSE-1 can cause a search error when a searched keyword is not contained in any document file stored at a server and show how to fix it.

  • Efficient Card-Based Majority Voting Protocols
    著者
    Y. Abe, T. Nakai, Y. Kuroki, S. Suzuki, Y. Koga, Y. Watanabe, M. Iwamoto, and K. Ohta
    雑誌名
    New Generation Computing
    40
    ページ
    173–198
    出版社
    Springer
    発行年
    2022
    Open Access
    Abstract

    Card-based cryptography is a variety of secure multiparty computation (MPC). Recently, a new technique called private operations was introduced because the protocol can be implemented with fewer cards than that by using the conventional technique called the shuffle. For example, Nakai et al. showed that if the private operations are available, secure computations of AND and OR operations for two inputs can be realized simultaneously by using four cards, and the protocol is applied to a four-card majority voting protocol with three inputs. This paper shows that only three cards are sufficient to construct a majority voting protocol with three inputs. Specifically, we propose two constructions of three-input majority voting protocols. One is a protocol assuming that players can announce their output, and the other is not allowed. Compared to Nakai et al.'s protocol, the protocol with the announcement is realized without any additional private operations and communications. On the other hand, the second construction requires two more private operations and communications because it removes the assumption on the announcement from the first construction. More importantly, the idea of the second protocol can be extended to an n-input majority voting protocol with n cards, which is the main result of this paper.

  • Identity-Based Encryption with Security against the KGC: A Formal Model and Its Instantiations
    著者
    K. Emura, S. Katsumata, and Y. Watanabe
    雑誌名
    Theoretical Computer Science
    900
    ページ
    97–119
    出版社
    Elsevier
    発行年
    2022
    Abstract

    The key escrow problem is one of the main barriers to the widespread real-world use of identity-based encryption (IBE). Specifically, a key generation center (KGC), which generates secret keys for a given identity, has the power to decrypt all ciphertexts. At PKC 2009, Chow defined a notion of security against the KGC, that relies on assuming that it cannot discover the underlying identities behind ciphertexts. However, this is not a realistic assumption since, in practice, the KGC manages an identity list, and hence it can easily guess the identities corresponding to given ciphertexts. Chow later amended this issue by introducing a new entity called an identity-certifying authority (ICA) and proposed an anonymous key-issuing protocol. Essentially, this allows the users, KGC, and ICA to interactively generate secret keys without users ever having to reveal their identities to the KGC. Unfortunately, since Chow separately defined the security of IBE and that of the anonymous key-issuing protocol, his IBE definition did not provide any formal treatment when the ICA is used to authenticate the users. Effectively, all of the subsequent works following Chow lack the formal proofs needed to determine whether or not it delivers a secure solution to the key escrow problem. In this paper, based on Chow's work, we formally define an IBE scheme that resolves the key escrow problem and provide formal definitions of security against corrupted users, KGC, and ICA. Along the way, we observe that if we are allowed to assume a fully trusted ICA, as in Chow's work, then we can construct a trivial (and meaningless) IBE scheme that is secure against the KGC. Finally, we present two instantiations in our new security model: a lattice-based construction based on the Gentry-Peikert-Vaikuntanathan IBE scheme (STOC 2008) and Rückert's lattice-based blind signature scheme (ASIACRYPT 2010), and a pairing-based construction based on the Boneh-Franklin IBE scheme (CRYPTO 2001) and Boldyreva's blind signature scheme (PKC 2003).

  • Efficient Identity-Based Encryption with Hierarchical Key-Insulation from HIBE
    著者
    K. Emura, A. Takayasu, and Y. Watanabe
    雑誌名
    Designs, Codes and Cryptography
    89
    10
    ページ
    2397–2431
    出版社
    Springer
    発行年
    2021
    Abstract

    Hierarchical key-insulated identity-based encryption (HKIBE) is identity-based encryption (IBE) that allows users to update their secret keys to achieve (hierarchical) key-exposure resilience, which is an important notion in practice. However, existing HKIBE constructions have limitations in efficiency: sizes of ciphertexts and secret keys depend on the hierarchical depth. In this paper, we first triumph over the barrier by proposing simple but effective design methodologies to construct efficient HKIBE schemes. First, we show a generic construction from any hierarchical IBE (HIBE) scheme that satisfies a special requirement, called MSK evaluatability introduced by Emura et al. (ePrint, 2020). It provides several new and efficient instantiations since most pairing-based HIBE schemes satisfy the requirement. It is worth noting that it preserves all parameters' sizes of the underlying HIBE scheme, and hence we obtain several efficient HKIBE schemes under the k-linear assumption in the standard model. Since MSK evaluatability is dedicated to pairing-based HIBE schemes, the first construction restricts pairing-based instantiations. To realize efficient instantiation from various assumptions, we next propose a generic construction of an HKIBE scheme from any plain HIBE scheme. It is based on Hanaoka et al.'s HKIBE scheme (Asiacrypt 2005), and does not need any special properties. Therefore, we obtain new efficient instantiations from various assumptions other than pairing-oriented ones. Though the sizes of secret keys and ciphertexts are larger than those of the first construction, it is more efficient than Hanaoka et al.'s scheme in the sense of the sizes of master public/secret keys.

  • Adaptively Secure Revocable Hierarchical IBE from k-linear Assumption
    著者
    K. Emura, A. Takayasu, and Y. Watanabe
    雑誌名
    Designs, Codes and Cryptography
    89
    7
    ページ
    1535–1574
    出版社
    Springer
    発行年
    2021
    Abstract

    Revocable identity-based encryption (RIBE) is an extension of IBE with an efficient key revocation mechanism. Revocable hierarchical IBE (RHIBE) is its further extension with key delegation functionality. Although there are various adaptively secure pairing-based RIBE schemes, all known hierarchical analogs only satisfy selective security. In addition, the currently known most efficient adaptively secure RIBE and selectively secure RHIBE schemes rely on non-standard assumptions, which are referred to as the augmented DDH assumption and q-type assumptions, respectively. In this paper, we propose a simple but effective design methodology for RHIBE schemes. We provide a generic design framework for RHIBE based on an HIBE scheme with a few properties. Fortunately, several state-of-the-art pairing-based HIBE schemes have the properties. In addition, our construction preserves the sizes of master public keys, ciphertexts, and decryption keys, as well as the complexity assumptions of the underlying HIBE scheme. Thus, we obtain the first RHIBE schemes with adaptive security under the standard k-linear assumption. We prove adaptive security by developing a new proof technique for RHIBE. Due to the compactness-preserving construction, the proposed R(H)IBE schemes have similar efficiencies to the most efficient existing schemes.

  • Efficient Revocable Identity-Based Encryption with Short Public Parameters
    著者
    K. Emura, J.H. Seo, and Y. Watanabe
    雑誌名
    Theoretical Computer Science
    863
    ページ
    127–155
    出版社
    Elsevier
    発行年
    2021
    Abstract

    Revocation functionality is vital to real-world cryptographic systems for managing their reliability. In the context of identity-based encryption (IBE), Boldyreva, Goyal, and Kumar (ACM CCS 2008) first showed an efficient revocation method for IBE, and such an IBE scheme with the scalable revocation method is called revocable IBE (RIBE). Seo and Emura (PKC 2013) introduced a new security notion, called decryption key exposure resistance (DKER), which is a desirable security notion for RIBE. However, all existing RIBE schemes that achieve adaptive security with DKER require long public parameters or composite-order bilinear groups. In this paper, we first show an RIBE scheme that (1) satisfies adaptive security; (2) achieves DKER; (3) realizes constant-size public parameters; and (4) is constructed over prime-order bilinear groups. Our core technique relies on Seo and Emura's one (PKC 2013), which transform the Waters IBE (EUROCRYPT 2005) to the corresponding RIBE scheme. Specifically, we construct an IBE scheme that satisfies constant-size public parameters over prime-order groups and some requirements for the Seo-Emura technique, and then transform the IBE scheme to an RIBE scheme. We also discuss how to extend the proposed RIBE scheme to a chosen-ciphertext secure one and server-aided one (ESORICS 2015).

  • Revocable Identity-based Encryption with Bounded Decryption Key Exposure Resistance: Lattice-based Construction and More
    著者
    A. Takayasu and Y. Watanabe
    雑誌名
    Theoretical Computer Science
    849
    ページ
    64–98
    出版社
    Elsevier
    発行年
    2021
    Abstract

    In general, identity-based encryption (IBE) does not support an efficient revocation procedure. In ACM CCS’08, Boldyreva et al. proposed revocable identity-based encryption (RIBE), which enables us to efficiently revoke (malicious) users in IBE. In PKC 2013, Seo and Emura introduced an additional security notion for RIBE, called decryption key exposure resistance (DKER). Roughly speaking, RIBE with DKER guarantees that the security is not compromised even if an adversary gets (a number of) short-term decryption keys. Therefore, DKER captures realistic scenarios and is an important notion. In this paper, we introduce bounded decryption key exposure resistance (B-DKER), where an adversary is allowed to get a-priori bounded number of short-term decryption keys in the security game. B-DKER is a weak version of DKER, but it seems to be sufficient for practical use. We obtain the following results:
    - We propose a lattice-based (anonymous) RIBE scheme with B-DKER, which is the first lattice-based construction resilient to decryption key exposure. Our lattice-based construction is secure under the learning with errors assumption. A previous lattice-based construction satisfies anonymity but is vulnerable even with a single decryption key exposure.
    - We propose the first pairing-based RIBE scheme that simultaneously realizes anonymity and B-DKER. Our pairing-based construction is adaptively secure under the symmetric external Diffie-Hellman assumption.
    Our two constructions rely on cover free families to satisfy B-DKER, whereas all the existing works rely on the key re-randomization property to achieve DKER.

  • Key-Updatable Public-Key Encryption with Keyword Search (Or: How to Realize PEKS with Efficient Key Updates for IoT Environments)
    著者
    H. Anada, A. Kanaoka, N. Matsuzaki, and Y. Watanabe
    雑誌名
    International Journal of Information Security
    19
    ページ
    15–38
    出版社
    Springer
    発行年
    2020
    Abstract

    Security and privacy are the key issues for the Internet of Things (IoT) systems. Especially, secure search is an important functionality for cooperation among users’ devices and non-trusted servers. Public-key encryption with keyword search (PEKS) enables us to search encrypted data and is expected to be used between a cloud server and users’ mobile devices or IoT devices. However, those mobile devices might be lost or stolen. For IoT devices, it might be difficult to store keys in a tamper-proof manner due to prohibitive costs. In this paper, we deal with such a key-exposure problem on PEKS and introduce the concept of PEKS with key-updating functionality, which we call key-updatable PEKS (KU-PEKS). Specifically, we propose two models of KU-PEKS: the key-evolution model and the key-insulation model. In the key-evolution model, a pair of public and secret keys can be updated if needed (e.g., the secret key is exposed). In the key-insulation model, the public key remains fixed while the secret key can be updated if needed. The former model makes a construction simple and more efficient than the latter. On the other hand, the latter model is preferable for practical use since a user never updates their public key. We show constructions in each model in a black-box manner. We also give implementation results on Raspberry Pi 3, which can be regarded as a reasonable platform of IoT devices.

  • Multi-Party Computation for Modular Exponentiation Based on Replicated Secret Sharing
    著者
    K. Ohara, Y. Watanabe, M. Iwamoto, and K. Ohta
    雑誌名
    IEICE Transactions on Fundamentals
    102-A
    9
    ページ
    1079–1090
    出版社
    IEICE
    発行年
    2019
    Abstract

    In recent years, multi-party computation (MPC) frameworks based on replicated secret sharing schemes (RSSS) have attracted the attention as a method to achieve high efficiency among known MPCs. However, the RSSS-based MPCs are still inefficient for several heavy computations like algebraic operations, as they require a large amount and number of communication proportional to the number of multiplications in the operations (which is not the case with other secret sharing-based MPCs). In this paper, we propose RSSS-based three-party computation protocols for modular exponentiation, which is one of the most popular algebraic operations, on the case where the base is public and the exponent is private. Our proposed schemes are simple and efficient in both of the asymptotic and practical sense. On the asymptotic efficiency, the proposed schemes require O(n)-bit communication and O(1) rounds,where n is the secret-value size, in the best setting, whereas the previous scheme requires O(n2)-bit communication and O(n) rounds. On the practical efficiency, we show the performance of our protocol by experiments on the scenario for distributed signatures, which is useful for secure key management on the distributed environment (e.g., distributed ledgers). As one of the cases, our implementation performs a modular exponentiation on a 3,072-bit discrete-log group and 256-bit exponent with roughly 300ms, which is an acceptable parameter for 128-bit security, even in the WAN setting.

  • Identity-based Encryption with Hierarchical Key-Insulation in the Standard Model
    著者
    J. Shikata and Y. Watanabe
    雑誌名
    Designs, Codes and Cryptography
    87
    5
    ページ
    1005–1033
    出版社
    Springer
    発行年
    2019
    Abstract

    A key exposure problem is unavoidable since it seems human error can never be eliminated completely, and key-insulated encryption is one of the cryptographic solutions to the problem. At Asiacrypt’05, Hanaoka et al. introduced hierarchical key-insulation functionality, which is attractive functionality that enhances key exposure resistance, and proposed an identity-based hierarchical key-insulated encryption (hierarchical IKE) scheme in the random oracle model. In this paper, we first propose the hierarchical IKE scheme in the standard model (i.e., without random oracles). Our hierarchical IKE scheme is secure under the symmetric external Diffie–Hellman (SXDH) assumption, which is a static assumption. Particularly, in the non-hierarchical case, our construction is the first IKE scheme that achieves constant-size parameters including public parameters, secret keys, and ciphertexts. Furthermore, we also propose the first public-key-based key-insulated encryption (PK-KIE) in the hierarchical setting by using our technique.

  • Implementation and Analysis of Fully Homomorphic Encryption in Resource-Constrained Devices
    著者
    A. Prasitsupparote, Y. Watanabe, J. Sakamoto, J. Shikata, and T. Matsumoto
    雑誌名
    International Journal of Digital Information and Wireless Communications (IJDIWC)
    8
    4
    ページ
    288–303
    出版社
    SDIWC Library
    発行年
    2018
    Abstract

    Currently, resource-constrained devices, which are known as one of the Internet of things (IoT) devices, have been widely used for healthcare systems. Most healthcare systems store users’ health data, which is encrypted by ordinary symmetric-key encryption and/or public-key encryption schemes, in a (cloud) server. However, the encrypted data needs to be decrypted for data analysis, and it means that sensitive information would be leaked to the server. One promising solution is to use fully homomorphic encryption (FHE), which enables ones to perform any computation among encrypted data while keeping it encrypted, though FHE generally requires high computational and communication costs in the theoretical sense.
    In this paper, we investigate practical feasibility of FHE in resource-constrained devices for healthcare systems. First, we define a privacy-preserving protocol for healthcare systems, and implement it on PC and Raspberry Pi by using a network simulator to measure its communication overhead, computational cost, and energy consumption over wireless body area network (WBAN). For this implementation, we suppose PC and Raspberry Pi as a cloud server and a resource-constrained device such as a smartphone or a wearable device, respectively. We use two FHE libraries, HElib and SEAL, for the implementation. Our result shows that the protocol with SEAL is better than that with HElib in terms of the communication overhead and energy consumption in transmission. On the other hand, HElib is better than SEAL regarding the running time, while SEAL can perform more homomorphic operations than HElib for the almost same plaintext size. Furthermore, the energy to execute each algorithm in the libraries is very small compared to the energy required in transmission. SEAL produces smaller sizes of ciphertexts than HElib, and therefore consumes few energy consumptions. As a result, we observe that both HElib and SEAL would be used on restricted resource devices, and in particular, SEAL would be more suitable for practical use in resource-constrained devices from our analysis.

  • Timed-Release Computational Secret Sharing and Threshold Encryption
    著者
    Y. Watanabe and J. Shikata
    雑誌名
    Designs, Codes and Cryptography
    86
    1
    ページ
    17–54
    出版社
    Springer
    発行年
    2018
    Abstract

    In modern cryptography, a secret sharing scheme is an important cryptographic primitive. In particular, Krawczyk proposed a computational secret sharing (CSS) scheme, which is a practical, simple secret sharing scheme. In this paper, we focus on a CSS scheme with timed-release functionality, which we call a timed-release computational secret sharing (TR-CSS) scheme. In TR-CSS, participants more than or equal to a threshold number can reconstruct a secret by using their shares only when the time specified by a dealer has come. Our main purpose is to realize a TR-CSS scheme in a generic and efficient way in terms of the share size. Specifically, we first introduce a model and formalization of security of TR-CSS. In addition, we propose two kinds of constructions of TR-CSS: the first one is a simple and generic construction starting from an identity-based key encapsulation mechanism (IB-KEM); the second one, which is a more efficient construction than the first one, is built using a specific IB-KEM as the underlying IB-KEM. As a result, we can regard TR-CSS as a natural extension of Krawczyk’s CSS in terms of both a model and constructions, and we finally succeed to add timed-release functionality to Krawczyk’s CSS with small overhead, which is almost optimal. Moreover, our proposal of TR-CSS is important for constructing threshold encryption and multiple encryption with timed-release functionality in a generic and efficient way. Dodis and Katz showed (i) a simple and generic construction of threshold encryption from multiple encryption; and (ii) a simple, elegant and generic construction of multiple encryption. By using TR-CSS, we can effectively apply the Dodis–Katz paradigm even in the context of timed-release security.

  • CCA-secure Revocable Identity-Based Encryption Schemes with Decryption Key Exposure Resistance
    著者
    Y. Ishida, J. Shikata, and Y. Watanabe
    雑誌名
    International Journal of Applied Cryptography (IJACT)
    3
    3
    ページ
    288–311
    出版社
    Inderscience Publishers
    発行年
    2017
    Abstract

    Key revocation functionality is important for identity-based encryption (IBE) to manage users dynamically. Revocable IBE (RIBE) realises such revocation functionality with scalability. In PKC 2013, Seo and Emura first considered decryption key exposure resistance (DKER) as a new realistic threat, and proposed the first RIBE scheme with DKER. Their RIBE scheme is adaptively secure against chosen plaintext attacks (CPA), and there is no concrete RIBE scheme adaptively secure against chosen ciphertext attacks (CCA) even without DKER so far. In this paper, we first propose three constructions of adaptively CCA-secure RIBE schemes with DKER. The first and second schemes are based on an existing transformation, which is called a BCHK transformation, that a CPA-secure hierarchical IBE scheme can be transformed into a CCA-secure scheme. The third scheme is constructed via the KEM/DEM framework. Specifically, we newly propose a revocable identity-based key encapsulation mechanism (RIB-KEM), and we show a generic construction of a CCA-secure RIBE scheme from the RIB-KEM and a data encapsulation mechanism (DEM). The third scheme is more efficient than the first and second ones in terms of the ciphertext size.

  • Unconditionally Secure Broadcast Encryption Schemes with Tradeoffs between Communication and Storage
    著者
    Y. Watanabe and J. Shikata
    雑誌名
    IEICE Transactions on Fundamentals
    99-A
    6
    ページ
    1097–1106
    発行年
    2016
    Abstract

    An (≤n,≤ω)-one-time secure broadcast encryption scheme (BES) allows a sender to choose any subset of receivers so that only the designated users can decrypt a ciphertext. In this paper, we first show an efficient construction of an (≤n,≤ω)-one-time secure BES with general ciphertext sizes. Specifically, we propose a generic construction of an (≤n,≤ω)-one-time secure BES from key predistribution systems (KPSs) when its ciphertext size is equal to integer multiple of the plaintext size, and our construction includes all known constructions. However, there are many possible combinations of the KPSs to realize the BES in our construction methodology, and therefore, we show that which combination is the best one in the sense that secret-key size can be minimized. Our (optimized) construction provides a flexible parameter setup (i.e. we can adjust the secret-key sizes) by setting arbitrary ciphertext sizes based on restrictions on channels such as channel capacity and channel bandwidth.

  • Information-Theoretically Secure Timed-Release Secret Sharing Schemes
    著者
    Y. Watanabe and J. Shikata
    雑誌名
    Journal of Information Processing
    24
    4
    ページ
    680–689
    出版社
    IPSJ
    発行年
    2016
    Abstract

    In modern cryptography, the secret sharing scheme is an important cryptographic primitive, and it is used in various situations. In this paper, timed-release secret sharing (TR-SS) schemes with information-theoretic security is first studied. TR-SS is a secret sharing scheme with the property that more than a threshold number of participants can reconstruct a secret by using their shares only when the time specified by a dealer has come. Specifically, in this paper we first introduce models and formalization of security for two kinds of TR-SS based on the traditional secret sharing scheme and information-theoretic timed-release security. We also derive tight lower bounds on the sizes of shares, time-signals, and entities' secret-keys required for each TR-SS scheme. In addition, we propose direct constructions for the TR-SS schemes. Each direct construction is optimal in the sense that the construction meets equality in each of our bounds, respectively. As a result, it is shown that timed-release security can be realized without any additional redundancy on the share size.

  • Information-Theoretically Secure Blind Authentication Codes without Verifier’s Secret Keys
    著者
    N. Takei, Y. Watanabe, and J. Shikata
    雑誌名
    Josai Mathematical Monograph
    8
    ページ
    115–133
    出版社
    Graduate School of Sciences, Josai University
    発行年
    2015
    Abstract

    In modern cryptography, information-theoretic security is formalized by means of some probability (e.g., success probability of adversary’s guessing) or some information-theoretic measure (e.g., Shannon entropy), and the study on cryptographic protocols with information-theoretic security is one of effective applications of the probability theory, statistics, and information theory. In this paper, we study the blind authentication code (BA-code), a kind of information-theoretically secure authentication protocols, in which verifier’s secret keys are not required. For realizing it, we utilize a unidirectional low-bandwidth auxiliary channel which is called a manual channel. Specifically, in this paper we propose a model, a security definition, and a construction of BA-codes in the manual channel model. Furthermore, we consider BA-codes in other models, i.e., the noisy channel model and the bounded storage model, in which no verifier's secret key is required.

  • Information-Theoretically Secure Anonymous Group Authentication with Arbitration: Formal Definition and Construction
    著者
    T. Seito, Y. Watanabe, K. Kinose, and J. Shikata
    雑誌名
    Josai Mathematical Monograph
    雑誌/会議名
    Josai Mathematical Monograph
    7
    ページ
    85–110
    出版社
    Graduate School of Sciences, Josai University
    発行年
    2014
    Abstract

    In cryptographic applications, there is often a need for protecting privacy of users besides integrity of message transmitted in a public channel. In information-theoretic (or unconditional) security setting, a model of GA-codes (Group Authentication codes) which can ensure both the integrity of the message and the anonymity for senders was proposed. In this model, there are multiple senders and a single receiver. And, one of the senders can generate an authenticated message anonymously. That is, the receiver can verify the validity of the authenticated message, but he cannot specify the sender of it. In GA-codes, it is assumed that both the sender and receiver are honest. However, it may be unnatural and an ideal assumption in several situations. In this paper, we remove the assumption and newly propose a formal definition (i.e., the model and security definitions) of GA2-codes (Group Authentication codes with Arbitration). In GA2-codes, it is assumed that the sender or the receiver can be dishonest and thus a dispute between them may occur. To resolve such a dispute, we introduce an honest arbiter in GA2-codes. This model can be considered as natural extension of that of both the GAcodes and the traditional A2-codes (Authentication codes with Arbitration). In addition, we propose a construction which meets our security definition of GA2-codes by using polynomials over finite fields. We also consider the case that the arbiter is not always honest and call this model GA3-codes (GA2-codes with protection against arbiter’s attack), which is further extension of GA2-codes and be naturally considered from a similar setting of the traditional A3-codes (A2-code with protection against arbiter’s attack).

国際会議

  • Constant-Deposit Multiparty Lotteries on Bitcoin for Arbitrary Number of Players and Winners
    著者
    S. Uchizono, T. Nakai, Y. Watanabe, and M. Iwamoto
    会議名
    ICISC 2023
    LNCS 14562
    ページ
    133–156
    出版社
    Springer
    発行年
    2024
    発表日
    2023/11/29
    Abstract

    Secure lottery is a cryptographic protocol that allows multiple players to determine a winner from them uniformly at random, without any trusted third party. Bitcoin enables us to construct a secure lottery to guarantee further that the winner receives reward money from the other losers. Many existing works for Bitcoin-based lottery use deposits to ensure that honest players never be disadvantaged in the presence of adversaries. Bartoletti and Zunino (FC 2017) proposed a Bitcoin-based lottery protocol with a constant deposit, i.e., the deposit amount is independent of the number of players. However, their scheme is limited to work only when the number of participants is a power of two. We tackle this problem and propose a lottery protocol applicable to an arbitrary number of players based on their work. Furthermore, we generalize the number of winners; namely, we propose a secure (k, n)- lottery protocol. To the best of our knowledge, this is the first work to address Bitcoin-based (k, n)-lottery protocol. Notably, our protocols maintain the constant deposit property.

  • Single-Shuffle Card-Based Protocols with Six Cards per Gate
    著者
    T. Ono, K. Shinagawa, T. Nakai, Y. Watanabe, and M. Iwamoto
    会議名
    ICISC 2023
    LNCS 14562
    ページ
    157–169
    出版社
    Springer
    発行年
    2024
    発表日
    2023/11/29
    Abstract

    Card-based cryptography refers to a secure computation with physical cards, and the number of cards and shuffles measures the efficiency of card-based protocols. This paper proposes new card-based protocols for any Boolean circuits with only a single shuffle. Although our protocols rely on Yao’s garbled circuit as in previous single-shuffle card-based protocols, our core construction idea is to encode truth tables of each Boolean gate with fewer cards than previous works while being compatible with Yao’s garbled circuit. As a result, we show single-shuffle card-based protocols with six cards per gate, which are more efficient than previous single-shuffle card-based protocols.

  • Efficient Result-Hiding Searchable Encryption with Forward and Backward Privacy
    著者
    T. Amada, M. Iwamoto, and Y. Watanabe
    会議名
    ICISC 2023
    LNCS 14562
    ページ
    1170–193
    出版社
    Springer
    発行年
    2024
    発表日
    2023/11/30
    Abstract

    Dynamic searchable symmetric encryption (SSE) realizes efficient update and search operations for encrypted databases, and there has been an increase in this line of research in the recent decade. Dynamic SSE allows the leakage of insignificant information to ensure efficient search operations, and it is important to understand and identify what kinds of information are insignificant. In this paper, we propose an efficient dynamic SSE scheme Laura under the small leakage, which leads to appealing security requirements such as forward privacy, (Type- II) backward privacy, and result hiding. Laura is constructed based on Aura (NDSS 2021) and is almost as efficient as Aura while only allowing less leakage than Aura. We also provide experimental results to show the concrete efficiency of Laura.

  • Lattice-based Multi-Entity Identification Protocols
    著者
    Y. Watanabe, T. Tomita, and J. Shikata
    会議名
    MobiSec 2023
    出版社
    Springer
    発行年
    2023
    発表日
    2023/12/19
    Abstract

    It is crucial for IoT networks to produce new methods to efficiently handle communications among multiple IoT devices. Aggregate MAC/signatures provide efficient multi-entity authentication protocols. However, a server cannot identify malicious entities, i.e., impersonated ones, though it can detect that there are some malicious ones. Recently, Hirose and Shikata introduced aggregate entity authentication protocols, which enable the server to simultaneously check the validity of multiple entities and identify malicious ones. Their aggregate entity authentication protocol is based on symmetric-key primitives, and hence it is lightweight. However, it requires key agreements between the server and entities beforehand. In this paper, we introduce multi-entity identification, which is a public-key analogy of aggregate entity authentication protocols, and propose two generic constructions. Since all the building blocks of our generic constructions can be instantiated from lattices, our constructions can be post-quantum ones.

  • The Two Sheriffs Problem: Cryptographic Formalization and Generalization
    著者
    K. Sugimoto, T. Nakai, Y. Watanabe, and M. Iwamoto
    会議名
    COCOA 2023
    LNCS 14461
    ページ
    512–523
    出版社
    Springer
    発行年
    2023
    発表日
    2023/12/17
    Abstract

    The two sheriffs problem is the following problem. There are two sheriffs, and each of them has their own list of suspects. Assuming that these lists are the result of a proper investigation, we can say that a culprit is the intersection of them even if the sheriffs do not know who the culprit is. Now, they wish to identify the culprit through an open channel, i.e., to compute the intersection of two lists, without letting an eavesdropper know the culprit who observed all communications. This cryptographic problem was proposed by Beaver et al., and a combinatorial solution using a bipartite graph was proposed. In this paper, we propose a formulation of the two sheriffs problem by introducing a secrecy evaluation based on the eavesdropper’s attack success probability. Furthermore, we propose an improved version of Beaver et al.’s protocol that an arbitrary number of players can execute and has less attack success probability.

  • Packet Analysis and Information Theory on Attack Detection for Modbus TCP
    著者
    T. Nishiuchi, Y. Abe, Y. Watanabe, M. Iwamoto, and K. Sawada
    会議名
    IECON 2023
    ページ
    1–6
    出版社
    IEEE
    発行年
    2023
    Abstract

    Cyber attacks on control system communication are increasing. In information systems, a lot of security counter-measure focusing on the distribution of communication packets has been studied so far. Such attack detection methods evaluate normal and abnormal packets based on the likelihood and the relative entropy. Whether the methods for information systems are also effective for control systems is another question. Then, this paper conducts attack detection experiments based on the likelihood and the relative entropy of DoS and spoofing attacks on Modbus TCP communication used in industrial control systems.

  • IoT-REX: A Secure Remote-Control System for IoT Devices from Centralized Multi-Designated Verifier Signatures
    著者
    Y. Watanabe, N. Yanai, and J. Shikata
    会議名
    ISPEC 2023
    LNCS 14341
    ページ
    105–122
    出版社
    Springer
    発行年
    2023
    発表日
    2023/8/24
    Abstract

    IoT technology has been developing rapidly, while at the same time, notorious IoT malware such as Mirai is a severe and inherent threat. We believe it is essential to consider systems that enable us to remotely control infected devices in order to prevent or limit malicious behaviors of infected devices. In this paper, we design a promising candidate for such remote-control systems, called IoT-REX (REmote-Control System for IoT devices). IoT-REX allows a systems manager to designate an arbitrary subset of all IoT devices in the system and every device can confirm whether or not the device itself was designated; if so, the device executes a command given from the systems manager. Towards realizing IoT-REX, we introduce a novel cryptographic primitive called centralized multi-designated verifier signatures (CMDVS). Although CMDVS works under a restricted condition compared to conventional MDVS, it is sufficient for realizing IoT-REX. We provide an efficient CMDVS construction from any approximate membership query structures and digital signatures, yielding compact communication sizes and efficient verification procedures for IoT-REX. We then discuss the feasibility of IoT-REX through cryptographic implementation of the CMDVS construction on a Raspberry Pi. Our promising results demonstrate that the CMDVS construction can compress communication size to about 30% compared to a trivial construction, and thus its resulting IoT-REX becomes three times faster than a trivial construction over typical low-power wide area networks with an IoT device.

  • Designated Verifier Signature with Claimability
    著者
    K. Yamashita, K. Hara, Y. Watanabe, N. Yanai, and J. Shikata,
    会議名
    APKC 2023
    ページ
    21–32
    出版社
    ACM
    発行年
    2023
    Abstract

    This paper considers the problem of balancing traceability and anonymity in designated verifier signatures (DVS), which are a kind of group-oriented signatures. That is, we propose claimable designated verifier signatures (CDVS), where a signer is able to claim that he/she indeed created a signature later. Ordinal DVS does not provide any traceability, which could indicate too strong anonymity. Thus, adding claimability, which can be seen as a sort of traceability, moderates anonymity. We demonstrate two generic constructions of CDVS from (i) ring signatures, (non-ring) signatures, pseudorandom function, and commitment scheme, and (ii) claimable ring signatures (by Park and Sealfon, CRYPTO'19). This paper also shows the first formal reduction from DVS to ring signature, which has been folklore until now.

  • Forward and Backward Private Dynamic Searchable Encryption with Better Space Efficiency
    著者
    Y. Liu, Y. Watanabe, and J. Shikata
    会議名
    CISS 2023
    ページ
    1–6
    出版社
    IEEE
    発行年
    2023
    Abstract

    Dynamic searchable symmetric encryption (SSE) provides efficient update and search operations over encrypted data, while it leaks some inconsequential information to increase search efficiency. Since the more dynamic SSE allows leakage, the easier it is to break its security, it is important to realize efficient schemes with less leakages. For that reason, most recent works on dynamic SSE focus on forward and backward privacy, which are important security notions for dynamic SSE. In particular, Sun et al. (NDSS 2021) recently proposed Aura, an efficient dynamic SSE scheme with forward and backward privacy. Although Aura provides good update and search efficiency, it requires large encrypted database. Taking into account the practical use of dynamic SSE, i.e., search systems that many users involve, the sizes of encrypted databases should be small enough. In this paper, based on Aura, we propose a new dynamic SSE scheme with forward and backward privacy, called Aura+; it provides not only efficient update and search operations but also smaller encrypted database than Aura, though Aura+ requires a few more interactions than Aura.

  • A Generic Construction of CCA-secure Attribute-based Encryption with Equality Test
    著者
    K. Asano, K. Emura, A. Takayasu, and Y. Watanabe
    会議名
    ProvSec 2022
    LNCS 13600
    ページ
    3–19
    出版社
    Springer
    発行年
    2022
    発表日
    2022/11/11
    Abstract

    Attribute-based encryption with equality test (ABEET) is an extension of the ordinary attribute-based encryption (ABE), where trapdoors enable us to check whether two ciphertexts are encryptions of the same message. Thus far, several CCA-secure ABEET schemes have been proposed for monotone span programs satisfying selective security under q-type assumptions. In this paper, we propose a generic construction of CCA-secure ABEET from delegatable ABE. Specifically, our construction is an attribute-based extension of Lee et al.'s generic construction of identity-based encryption with equality test from hierarchical identity-based encryption. Even as far as we know, there are various delegatable ABE schemes. Therefore, we obtain various ABEET schemes with new properties that have not been achieved before such as various predicates, adaptive security, standard assumptions, compact ciphertexts/secret keys, and lattice-based constructions.

  • Card-based Cryptographic Protocols for Private Set Intersection
    著者
    A. Doi, T. Ono, T. Nakai, K. Shinagawa, Y. Watanabe, K. Nuida, and M. Iwamoto
    会議名
    ISITA 2022
    出版社
    IEEE
    発行年
    2022
    Abstract

    Card-based cryptography is a cryptographic technique that realizes Multi-Party Computation (MPC) using physical cards. Although various protocols have been studied in card-based cryptography, there is no research on card-based Private Set Intersection (PSI). PSI is one of the well-studied MPC protocols which enables parties to compute the set intersection while keeping their data sets secret. This paper focuses on PSI in card-based cryptography for the first time, and shows several card-based PSI protocols. In card-based cryptography, there are two operation models: one assumes that all operations are performed publicly, and the other allows private operations. We propose PSI protocols under each model. We first show that PSI can be realized under each model by utilizing the existing card-based AND protocols. Furthermore, we propose more efficient PSI protocols than the PSI protocols based on AND protocols under each model.

  • An Improvement of Multi-Party Private Set Intersection Based on Oblivious Programmable PRFs
    著者
    S. Shimizu, T. Nakai, Y. Watanabe, and M. Iwamoto
    会議名
    ISITA 2022
    出版社
    IEEE
    発行年
    2022
    (To appear)
    Abstract

    Multi-party private set intersection (PSI) allows parties to compute the set intersection of their private data sets without revealing outside of the intersection. Kolesnikov et al. (ACM CCS 2017) introduced Oblivious Programmable Pseudorandom Function (OPPRF) and showed a practical multi-party PSI protocol secure for arbitrary collusion of parties under the semi-honest model. We point out that their protocol contains some overkill OPPRFs for the required functionality. On the basis of this finding, we improve their PSI protocol by replacing these OPPRFs with more lightweight procedures. More precisely, we introduce a new functionality called Extended Programmable Pseudorandom Function (EPPRF). It provides functionality that excludes an expensive public-key operation from the OPPRF. We show that a multi-party PSI protocol can be realized even if the OPPRFs are replaced with EPPRFs. As a result of the replacement, we reduce the number of public-key operations n-1 times from Kolesnikov et al.'s protocol, where n is the number of parties.

  • State-free End-to-End Encrypted Storage and Chat Systems based on Searchable Encryption
    著者
    K. Emura, R. Ito, S. Kanamori, R. Nojima, and Y. Watanabe
    会議名
    ICEIS 2022
    2
    ページ
    106–113
    出版社
    SciTePress
    発行年
    2022
    Abstract

    Searchable symmetric encryption (SSE) has attracted significant attention because it can prevent data leakage from external devices, e.g., on clouds. SSE appears to be effective to construct such a secure system; however, it is not trivial to construct such a system from SSE in practice because other parts must be designed, e.g., user login management, defining the keyword space, and sharing secret keys among multiple users who usually do not have public key certificates. In this paper, we describe the implementation of two systems based upon the state-free dynamic SSE (DSSE) (Watanabe et al., ePrint 2021), i.e., a secure storage system (for a single user) and a chat system (for multiple users). In addition to the Watanabe et al. DSSE protocol, we employ a secure multipath key exchange (SMKEX) protocol (Costea et al., CCS 2018), which is secure against some classes of unsynchronized active attackers. It allows the chat system users without certificates to share a secret key of the DSSE protocol in a secure manner. To realize end-to-end encryption, the shared key must be kept secret; thus, we must consider how to preserve the secret on, for example, a user’s local device. However, this requires additional security assumptions, e.g., tamper resistance, and it seems difficult to assume that all users have such devices. Thus, we propose a secure key agreement protocol by combining the SMKEX and login information (password) that does not require an additional tamper-resistant device. Combining the proposed key agreement protocol and the underlying state-free DSSE protocol allow users who know the password to use the systems on multiple devices.

  • Efficient Dynamic Searchable Encryption with Forward Privacy under the Decent Leakage
    著者
    Y. Watanabe, K. Ohara, M. Iwamoto, and K. Ohta
    会議名
    ACM CODASPY 2022
    ページ
    312–323
    出版社
    ACM
    発行年
    2022
    Abstract

    Dynamic searchable symmetric encryption (SSE) enables clients to update and search encrypted data stored on a server and provides efficient search operations instead of leakages of inconsequential information. The amount of permitted leakage is a crucial factor of dynamic SSE; more leakage allows us to design an efficient scheme, while leakage attacks tell us that the leakage has a real-world impact. Leakage-abuse attacks (NDSS 2012) and subsequent works suggest that dynamic SSE schemes should not unnecessarily reveal extra information during the search procedure, and in particular, file-injection attacks (USENIX Security 2016) showed that forward privacy, which restricts the leakage during the addition procedure, is a vital security notion for dynamic SSE. In this paper, we propose a new dynamic SSE scheme with a good balance of efficiency and security levels; our scheme achieves both high efficiency and forward-privacy and only requires the decent leakage, i.e., only allows the leakage of search and access patterns during search operations. Specifically, we first show there is still no such scheme by uncovering a flaw in the security proof of Etemad et al.'s scheme (PoPETs 2018) and showing that extra leakage is required to fix it. We then propose the first forward-private dynamic SSE scheme that only requires symmetric-key primitives and the standard, decent leakage to prove the security. Although the client's information is slightly larger than existing schemes, our experimental results show that our scheme is comparable to Etemad et al.'s scheme, which is the most-efficient-ever scheme with forward privacy, in terms of efficiency.

  • Multi-Designated Receiver Authentication-Codes with Information-Theoretic Security
    著者
    T. Seito, J. Shikata, and Y. Watanabe
    会議名
    CISS 2022
    ページ
    84–89
    出版社
    IEEE
    発行年
    2022
    Abstract

    A multi-designated receiver authentication code (MDRA-code) with information-theoretic security is proposed as an extension of the traditional multi-receiver authentication code. The purpose of the MDRA-code is to securely transmit a message via a broadcast channel from a single sender to an arbitrary subset of multiple receivers that have been designated by the sender, and only the receivers in the subset (i.e., not all receivers) should accept the message if an adversary is absent. This paper proposes a model and security formalization of MDRA-codes, and provides constructions of MDRA-codes.

  • Asymptotically Tight Lower Bounds in Anonymous Broadcast Encryption and Authentication
    著者
    H. Kobayashi, Y. Watanabe, and J. Shikata
    会議名
    IMACC 2021
    LNCS 13129
    ページ
    105–128
    出版社
    Springer
    発行年
    2021
    Abstract

    Broadcast Encryption (BE) is a cryptosystem that allows a sender to specify recipients so that only the specified recipients can perform decryption. Anonymity, which is one of additional but important security requirements of BE, guarantees that no information of the designated recipients is leaked from ciphertexts, and several BE schemes with anonymity (ANO-BE) have been proposed so far. Kiayias and Samari (IH 2013) analyzed a lower bound on the ciphertext size required for ANO-BE. In their analysis, they derived the lower bound under the assumption that ANO-BE schemes meets a special property. However, it is unclear whether the special property holds for existing ANO-BE schemes. In other words, their analysis is insufficient to show that the existing ANO-BE schemes achieve the optimal ciphertext size. In this paper, we derive a lower bound on the ciphertext size in ANO-BE, assuming only properties that most existing ANO-BE schemes satisfy. In our analysis, we newly define several properties abstracted from existing (even non-anonymous) BE schemes and carefully analyze them to replace the Kiayias—Samari assumption with ours. As a result, we show that the existing ANO-BE schemes achieve the optimal ciphertext size. We further show that our analysis can be extended to the authentication setting. Specifically, we first derive a lower bound on the authenticator sizes required for anonymous broadcast authentication.

  • Efficient Threshold Public Key Encryption from the Computational Bilinear Diffie-Hellman Assumption
    著者
    M. Ebina, J. Mita, J. Shikata, and Y. Watanabe
    会議名
    APKC 2021
    ページ
    23–32
    出版社
    ACM Press
    発行年
    2021
    発表日
    2021/6/7
    Abstract

    In this paper, we show the first efficient threshold public-key encryption (TPKE) scheme under the difficulty of search problems. More specifically, our TPKE scheme simultaneously achieves: (1) Chosen ciphertext security (CCA security) under the computational bilinear Diffie-Hellman (CBDH) assumption in the standard model; (2) re-splittability, which is a useful property that makes partial secret keys refreshable; and (3) O(kappa)-bit ciphertexts and public keys. Most previous CCA-secure TPKE schemes rely on decisional complexity assumptions or random oracles. Although there exist CCA-secure TPKE schemes under the difficulty of search problems, all such schemes are inefficient or work over small plaintext spaces. Technically, we begin with a direct construction of a threshold identity-based key encapsulation mechanism (TIB-KEM) with a weak security notion. Then, we transform the weakly-secure TIB-KEM into a CCA-secure TPKE scheme via the tag-KEM/DEM approach.

  • Anonymous Broadcast Authentication for Securely Remote-Controlling IoT Devices
    著者
    Y. Watanabe, N. Yanai, and J. Shikata
    会議名
    AINA 2021
    LNNS 226
    ページ
    679–690
    出版社
    Springer
    発行年
    2021
    発表日
    2021/05/14
    Abstract

    In this paper, we present a basic system for controlling IoT devices in remote environments with the following requirements: (1) in a situation where an operation center broadcasts information to IoT devices, e.g., wireless environment, only the designated devices can identify operations sent from the center; (2) the devices can detect manipulation of the broadcast information and hence prevents maliciously generated operations from being executed. We formalize a model of the basic system and its essential requirements and propose anonymous broadcast authentication (ABA) as its core cryptographic primitive. We formally define the syntax and security notions for ABA and show provably-secure ABA constructions.

  • A Key Recovery Algorithm Using Random Key Leakage from AES Key Schedule
    著者
    T. Uemura, Y. Watanabe, Y. Li, N. Miura, M. Iwamoto, K. Sakiyama, and K. Ohta
    会議名
    ISITA 2020
    ページ
    382–386
    出版社
    IEEE
    発行年
    2020
    発表日
    2020/10/24
    Abstract

    A key recovery algorithm using parts of the key schedules is proposed for evaluating the threat of probing attack. Suppose that we have an information leakage sensor, and we can detect a leak (attacked) point where an attacker makes electrical/physical contact with a laser, a probe, etc. We assume that the attacked bits (leaked bits) are completely known to the attacker, whereas the other non-attacked bits are not leaked at all. We also assume that each bit leaks with a constant probability. Our key recovery algorithm is constructed by modifying the pruning phase that for cold boot attacks proposed by Tsow. Experimental result shows that, using our algorithm, more than 15% leakage recovers the key with almost probability 1, whereas less than 10% is recovered with small probability close to 0.

  • On the Power of Interaction in Signcryption
    著者
    J. Ida, J. Shikata, and Y. Watanabe
    会議名
    ISITA 2020
    ページ
    348–352
    出版社
    IEEE
    発行年
    2020
    Abstract

    Signcryption (SC) achieves the goal with lower computational costs than simply combining public-key encryption (PKE) and digital signatures (DS). Meanwhile, at SCN 2014, Dodis and Fiore formalized interactive PKE and DS. In particular, in the interactive setting, they showed a CCA-secure PKE scheme can be constructed assuming only CPA-secure PKE schemes in a black-box manner. In this paper, we focus on SC schemes in the interactive setting (ISC for short). Specifically, we newly define a model and security notions for ISC schemes. We then propose generic constructions of ISC schemes by using CPA-secure PKE schemes rather than CCA-secure ones, whereas such a realization is unknown in the context of non-interactive SC schemes. We show that two rounds are sufficient to construct an ISC scheme from only CPA-secure PKE schemes. Furthermore, we also show the first SC scheme that can be efficiently instantiated from simple assumptions in the standard model without pairings or lattices by allowing interaction.

  • Identity-Based Encryption with Security against the KGC: A Formal Model and Its Instantiation from Lattices
    著者
    K. Emura, S. Katsumata, and Y. Watanabe
    会議名
    ESORICS 2019
    LNCS 11736
    ページ
    113–133
    出版社
    Springer
    発行年
    2019
    発表日
    Sep. 25, 2019
    Abstract

    The key escrow problem is one of the main barriers to the widespread real-world use of identity-based encryption (IBE). Specifically, a key generation center (KGC), which generates secret keys for a given identity, has the power to decrypt all ciphertexts. At PKC 2009, Chow defined a notion of security against the KGC, that relies on assuming that it cannot discover the underlying identities behind ciphertexts. However, this is not a realistic assumption since, in practice, the KGC manages an identity list and hence it can easily guess the identities corresponding to given ciphertexts. Chow later closed the gap between theory and practice by introducing a new entity called an identity-certifying authority (ICA) and proposed an anonymous key-issuing protocol. Essentially, this allows the users, KGC, and ICA to interactively generate secret keys without users ever having to reveal their identities to the KGC. Unfortunately, the proposed protocol did not include a concrete security definition, meaning that all of the subsequent works following Chow lack the formal proofs needed to determine whether or not it delivers a secure solution to the key escrow problem.
    In this paper, based on Chow’s work, we formally define an IBE scheme that resolves the key escrow problem and provide formal definitions of security against corrupted users, KGC, and ICA. Along the way, we observe that if we are allowed to assume a fully trusted ICA, as in Chow’s work, then we can construct a trivial (and meaningless) IBE scheme that is secure against the KGC. Finally, we present a lattice-based construction in our new security model based on the Gentry–Peikert–Vaikuntanathan (GPV) IBE scheme (STOC 2008) and Rückert’s lattice-based blind signature scheme (ASIACRYPT 2010).

  • Implementation and Analysis of Fully Homomorphic Encryption in Wearable Devices
    著者
    A. Prasitsupparote, Y. Watanabe, and J. Shikata
    会議名
    ISDF 2018
    ページ
    1–14
    出版社
    SDIWC Library
    発行年
    2018
    発表日
    2018
    Abstract

    Currently, wearable devices, which are known as one of the Internet of things (IoT) devices, have been widely used for healthcare systems. Most of the healthcare systems store users’ healthcare data, which is encrypted by ordinary symmetric-key en- cryption and/or public-key encryption schemes, in a (cloud) server. However, the encrypted data needs to be decrypted for data analysis, and it means that sensitive information is leaked to the server. One promising solution is to use fully homomorphic encryption (FHE), which enables ones to perform any computation among encrypted data while keep- ing it encrypted. Although FHE generally requires high computational and communication costs in the theoretical sense, several researchers have imple- mented FHE schemes to measure their practical efficiency. In this paper, we consider a privacy- preserving protocol for healthcare systems employ- ing wearable devices, and implement this proto- col over Raspberry Pi, which is a popular single- board computer, to measure the actual efficiency of FHE over wearable devices. Specifically, we implemented the protocol by using two FHE li- braries, HElib and SEAL, on Raspberry Pi and net- work simulator to measure both computational and communication costs in wireless body area network (WBAN). In terms of the communication overhead, our result shows that the protocol with SEAL is bet- ter than that with HElib. In particular, the proto- col with SEAL has almost the same communication costs as the trivial protocol, which is the same pro- tocol without encryption. On the other hand, HE- lib is better than SEAL regarding the running time, while SEAL can perform more homomorphic op- erations than HElib for the almost same plaintext- size. Therefore, HElib is suitable for applications which require small time complexity, and SEAL is suitable for applications which require many homo- morphic operations.

  • Card-Based Majority Voting Protocols with Three Inputs Using Three Cards
    著者
    Y. Watanabe, Y. Kuroki, S. Suzuki, Y. Koga, M. Iwamoto, and K. Ohta
    会議名
    ISITA 2018
    ページ
    218–222
    出版社
    IEEE
    発行年
    2018
    Abstract

    Private operations (private permutations) were independently introduced by Nakai et al. and Marcedone et al. for implementing card-based cryptographic protocols efficiently. Recently, Nakai et al. showed that, if the private operations are available, secure computations of AND and OR operations for two inputs can be realized simultaneously by using four cards, and the protocol is applied to four-card majority voting protocol with three inputs. In this paper, it is shown that only three cards are sufficient to construct the majority voting protocol with three inputs. Specifically, we propose two constructions of three-input majority voting protocols. First, assuming that players are allowed to announce their outputs, we show that one card can be reduced from Nakai et al.'s protocol without any additional private operations and communications. Our second construction requires two more private operations and communications, whereas it removes the assumption on announcement from the first construction.

  • Key-Updatable Public-Key Encryption with Keyword Search: Models and Generic Constructions
    著者
    H. Anada, A. Kanaoka, N. Matsuzaki, and Y. Watanabe
    会議名
    ACISP 2018
    LNCS 10946
    ページ
    341–359
    出版社
    Springer
    発行年
    2018
    Abstract

    Public-key encryption with keyword search (PEKS) enables us to search over encrypted data, and is expected to be used between a cloud server and users’ devices such as laptops or smartphones. However, those devices might be lost accidentally or be stolen. In this paper, we deal with such a key-exposure problem on PEKS, and introduce a concept of PEKS with key-updating functionality, which we call key-updatable PEKS (KU-PEKS). Specifically, we propose two models of KU-PEKS: The key-evolution model and the key-insulation model. In the key-evolution model, a pair of public and secret keys can be updated if needed (e.g., the secret key is exposed). In the key-insulation model, a public key remains fixed while a secret key can be updated if needed. The former model makes a construction simple and more efficient than the latter model. On the other hand, the latter model is preferable for practical use since a user never updates his/her public key. We show constructions of a KU-PEKS scheme in each model in a black-box manner. We also give an experimental result for the most efficient instantiation, and show our proposal is practical.

  • Broadcast Encryption with Guessing Secrecy
    著者
    Y. Watanabe
    会議名
    ICITS 2017
    LNCS 10681
    ページ
    39–57
    出版社
    Springer
    発行年
    2017
    Abstract

    Perfect secrecy, which is a fundamental security notion introduced by Shannon, guarantees that no information on plaintexts is leaked from corresponding ciphertexts in the information-theoretic sense. Although it captures the strongest security, it is well-known that the secret-key size must be equal or larger than the plaintext-size to achieve perfect secrecy. Furthermore, probability distribution on secret keys must be uniform. Alimomeni and Safavi-Naini (ICITS 2012) proposed a new security notion, called guessing secrecy, to relax the above two restrictions, and showed that unlike perfect secrecy, even non-uniform keys can be used for providing guessing secrecy. Iwamoto and Shikata (ISIT 2015) showed secure concrete constructions of a symmetric-key encryption scheme with non-uniform keys in the guessing secrecy framework. In this work, we extend their results to the broadcast encryption setting. We first define guessing secrecy of broadcast encryption, and show relationships among several guessing-secrecy notions and perfect secrecy. We derive lower bounds on secret keys, and show the Fiat-Naor one-bit construction with non-uniform keys is also secure in the sense of guessing secrecy.

  • Lattice-Based Revocable Identity-Based Encryption with Bounded Decryption Key Exposure Resistance
    著者
    A. Takayasu and Y. Watanabe
    会議名
    ACISP 2017
    LNCS 10342
    ページ
    184–204
    出版社
    Springer
    発行年
    2017
    Abstract

    A revocable identity-based encryption (RIBE) scheme, proposed by Boldyreva et al., provides a revocation functionality for managing a number of users dynamically and efficiently. To capture a realistic scenario, Seo and Emura introduced an additional important security notion, called decryption key exposure resistance (DKER), where an adversary is allowed to query short-term decryption keys. Although several RIBE schemes that satisfy DKER have been proposed, all the lattice-based RIBE schemes, e.g., Chen et al.’s scheme, do not achieve DKER, since they basically do not have the key re-randomization property, which is considered to be an essential requirement for achieving DKER. In particular, in every existing lattice-based RIBE scheme, an adversary can easily recover plaintexts if the adversary is allowed to issue even a single short-term decryption key query. In this paper, we propose a new lattice-based RIBE scheme secure against exposure of a-priori bounded number of decryption keys (for every identity). We believe that this bounded notion is still meaningful and useful from a practical perspective. Technically, to achieve the bounded security without the key re-randomization property, key updates in our scheme are short vectors whose corresponding syndrome vector changes in each time period. For this approach to work correctly and for the scheme to be secure, cover free families play a crucial role in our construction.

  • Unconditionally Secure Searchable Encryption
    著者
    T. Yoshizawa, Y. Watanabe, and J. Shikata
    会議名
    CISS 2017
    ページ
    1–6
    出版社
    IEEE
    発行年
    2017
    Abstract

    Searchable symmetric encryption (SSE) enables us to search encrypted data with an arbitrarily chosen keyword without leaking information on the data and keyword. SSE is expected to be used in, for example, cloud computing and genome analyses. In particular, privacy of genome data must be guaranteed for long periods, and therefore unconditionally secure cryptographic protocols, rather than computationally secure ones, should be used for protecting genome data. For this reason, we propose new constructions of unconditionally secure SSE schemes in this paper. Specifically, we define a model and security of unconditionally secure SSE, and we show a lower bound on secret-key sizes. We propose two kinds of constructions of unconditionally secure SSE schemes: One is asymptotically optimal in the sense of the secret-key size with some restriction on the security definition; and the other achieves full security at the sacrifice of the secret-key size.

  • New Revocable IBE in Prime-Order Groups: Adaptively Secure, Decryption Key Exposure Resistant, and with Short Public Parameters
    著者
    Y. Watanabe, K. Emura, and J.H. Seo
    会議名
    CT-RSA 2017
    LNCS 10159
    ページ
    432–449
    出版社
    Springer
    発行年
    2017
    Abstract

    Revoking corrupted users is a desirable functionality for cryptosystems. Since Boldyreva, Goyal, and Kumar (ACM CCS 2008) proposed a notable result for scalable revocation method in identity-based encryption (IBE), several works have improved either the security or the efficiency of revocable IBE (RIBE). Currently, all existing scalable RIBE schemes that achieve adaptively security against decryption key exposure resistance (DKER) can be categorized into two groups; either with long public parameters or over composite-order bilinear groups. From both practical and theoretical points of views, it would be interesting to construct adaptively secure RIBE scheme with DKER and short public parameters in prime-order bilinear groups.
    In this paper, we address this goal by using Seo and Emura’s technique (PKC 2013), which transforms the Waters IBE to the corresponding RIBE. First, we identify necessary requirements for the input IBE of their transforming technique. Next, we propose a new IBE scheme having several desirable properties; satisfying all the requirements for the Seo-Emura technique, constant-size public parameters, and using prime-order bilinear groups. Finally, by applying the Seo-Emura technique, we obtain the first adaptively secure RIBE scheme with DKER and constant-size public parameters in prime-order bilinear groups.

  • Unconditionally Secure Revocable Storage: Tight Bounds, Optimal Construction, and Robustness
    著者
    Y. Watanabe, G. Hanaoka, and J. Shikata
    会議名
    ICITS 2016
    LNCS 10015
    ページ
    213–237
    出版社
    Springer
    発行年
    2016
    Abstract

    Data stored in cloud storage sometimes requires long-term security due to its sensitivity (e.g., genome data), and therefore, it also requires flexible access control for handling entities who can use the data. Broadcast encryption can partially provide such flexibility by specifying privileged receivers so that only they can decrypt a ciphertext. However, once privileged receivers are specified, they can be no longer dynamically added and/or removed. In this paper, we propose a new type of broadcast encryption which provides long-term security and appropriate access control, which we call unconditionally secure revocable-storage broadcast encryption (RS-BE). In RS-BE, privileged receivers of a ciphertext can be dynamically updated without revealing any information on the underlying plaintext. Specifically, we define a model and security of RS-BE, and derive tight lower bounds on sizes of secret keys required for a one-time secure RS-BE scheme when the ciphertext size is equal to the plaintext size. Our lower bounds can be applied to traditional broadcast encryption. We then construct a one-time secure RS-BE scheme with a trade-off between sizes of ciphertexts and secret keys, and our construction for the smallest ciphertext size meets all bounds with equalities. Furthermore, to detect an improper update, we consider security against modification attacks to a ciphertext, and present a concrete construction secure against this type of attacks.

  • Sequential Aggregate Authentication Codes with Information Theoretic Security
    著者
    S. Tomita, Y. Watanabe, and J. Shikata
    会議名
    CISS 2016
    ページ
    192–197
    出版社
    IEEE
    発行年
    2016
    Abstract

    Sequential aggregate signature (SAS) schemes provide a single, compact signature, which is generated from a number of signatures, that simultaneously ensures that each signature is legally generated from the corresponding message with a defined order. Although SAS schemes have various applications such as a secure border gateway protocol, all existing schemes are computationally secure (i.e., assuming computationally bounded adversaries). In this paper, we first propose sequential aggregate authentication codes (SAA-codes), which has similar functionality of SAS in the information theoretic security setting. Specifically, we give a model and security formalization of SAA-codes, derive lower bounds on sizes of secret keys and authenticators required in secure SAA-codes, and present two kinds of optimal constructions in the sense that each construction meets the lower bounds with equalities.

  • Identity-Based Hierarchical Key-Insulated Encryption without Random Oracles
    著者
    Y. Watanabe and J. Shikata
    会議名
    PKC 2016
    LNCS 9614
    ページ
    255–279
    出版社
    Springer
    発行年
    2016
    Abstract

    Key-insulated encryption is one of the effective solutions to a key exposure problem. Recently, identity-based encryption (IBE) has been used as one of fundamental cryptographic primitives in a wide range of various applications, and it is considered that the identity-based key-insulated security has a huge influence on the resulting applications. At Asiacrypt’05, Hanaoka et al. proposed an identity-based hierarchical key-insulated encryption (hierarchical IKE) scheme. Although their scheme is secure in the random oracle model, it has a “hierarchical key-updating structure,” which is attractive functionality that enhances key exposure resistance.

  • Constructions of Unconditionally Secure Broadcast Encryption from Key Predistribution Systems with Trade-offs between Communication and Storage
    著者
    Y. Watanabe and J. Shikata
    会議名
    ProvSec 2015
    LNCS 9451
    ページ
    489–502
    出版社
    Springer
    発行年
    2015
    Abstract

    An (≤n,≤ω)-one-time secure broadcast encryption schemes (BESs) allows a sender to specify any subset of receivers so that only the specified recievers can decrypt a ciphertext. In this paper, we first show an efficient construction of a BES with general ciphertext sizes. Specifically, we propose a generic construction of a BES from key predistribution systems (KPSs) when its ciphertext size is equal to integer multiple of the plaintext size, and our construction includes all known constructions. However, there are many possible combinations of the KPSs to realize the BES in our construction methodology, and therefore, we show that which combination is the best one in the sense that secret-key size can be minimized. Deriving a tight bound on the secret-key size required for (≤n,≤ω)-one-time secure BES with any ciphertext size still remains an open problem.Our result also means that we first show an upper bound on the size of secret keys for general ciphertext sizes.

  • Keyword Revocable Searchable Encryption with Trapdoor Exposure Resistance and Re-Generateability
    著者
    K. Emura, L. T. Phong, and Y. Watanabe
    会議名
    IEEE TrustCom 2015
    ページ
    167–174
    出版社
    IEEE
    発行年
    2015
    Abstract

    In searchable encryption in the public key setting, a trapdoor is uploaded to a server, and the server runs the test algorithm by using the trapdoor. However, if trapdoors stored in the server will be exposed due to unexpected situations, then anyone can run the test algorithm. Therefore, the trapdoor revocation functionality is desirable in practice. Moreover, even certain keyword revocation functionality is supported, the impact of trapdoor exposure should be minimized. In addition to this, it seems difficult to assume that revoked keywords will never be used. Therefore, we need to consider the case where a new trapdoor can be generated even a trapdoor has been revoked before. In this paper, we give a formal definition of keyword revocable public key encryption with keyword search (KR-PEKS), and propose a generic construction of KR-PEKS from revocable identity-based encryption with a certain anonymity. Our construction is not only a generalization of revocable keyword search proposed by with Yu, Ni, Yang, Mu, and Susilo (Security and Communication Networks 2014), but also supports trapdoor exposure resistance which guarantees that an exposure of a trapdoor does not infect of other trapdoors, and trapdoor re-generateability which guarantee that a new trapdoor can be generated even a keyword has been revoked before.

  • Constructions of CCA-Secure Revocable Identity-Based Encryption
    著者
    Y. Ishida, Y. Watanabe, and J. Shikata
    会議名
    ACISP 2015
    LNCS 9144
    ページ
    174–191
    出版社
    Springer
    発行年
    2015
    Abstract

    Key revocation functionality is important for identity-based encryption (IBE) to manage users dynamically. Revocable IBE (RIBE) realizes such revocation functionality with scalability. In PKC 2013, Seo and Emura first considered decryption key exposure resistance (DKER) as a new realistic threat, and proposed the first RIBE scheme with DKER. Their RIBE scheme is adaptively secure against chosen plaintext attacks (CPA), and there is no concrete RIBE scheme adaptively secure against chosen ciphertext attacks (CCA) even without DKER so far. In this paper, we first propose two constructions of adaptively CCA-secure RIBE schemes with DKER. The first scheme is based on an existing transformation, which is called a BCHK transformation, that a CPA-secure hierarchical IBE scheme can be transformed into a CCA-secure scheme. The second scheme is constructed via the KEM/DEM framework. Specifically, we newly propose a revocable identity-based key encapsulation mechanism (RIB-KEM), and we show a generic construction of a CCA-secure RIBE scheme from the RIB-KEM and a data encapsulation mechanism (DEM). The second scheme is more efficient than the first one in terms of the ciphertext size.

  • Timed-Release Computational Secret Sharing Scheme and Its Applications
    著者
    Y. Watanabe and J. Shikata
    会議名
    ProvSec 2014
    LNCS 8782
    ページ
    326–333
    出版社
    Springer
    発行年
    2014
    Abstract

    A secret sharing scheme is an important cryptographic primitive. In this paper, we focus on a computational secret sharing (CSS) scheme, which is a practical, simple secret sharing scheme, with timed-release functionality, which we call a timed-release computational secret sharing (TR-CSS) scheme. In TR-CSS, participants more than or equal to a threshold number can reconstruct a secret by using their shares only when the time specified by a dealer has come. Our TR-CSS can be regarded as a natural extension of Krawczyk’s CSS, and we finally succeed to add timed-release functionality to Krawczyk’s CSS with small overhead, which seems to be almost optimal. Moreover, we show our proposal of TR-CSS is important for constructing threshold encryption and multiple encryption with timed-release functionality in a generic and efficient way.

  • Timed-Release Secret Sharing Schemes with Information Theoretic Security
    著者
    Y. Watanabe and J. Shikata
    会議名
    BalkanCryptSec 2014
    LNCS 9024
    ページ
    219–236
    出版社
    Springer
    発行年
    2014
    Abstract

    In modern cryptography, the secret sharing scheme is an important cryptographic primitive and it is used in various situations. In this paper, timed-release secret sharing (TR-SS) schemes with information-theoretic security is first studied. TR-SS is a secret sharing scheme with the property that participants more than a threshold number can reconstruct a secret by using their shares only when the time specified by a dealer has come. Specifically, in this paper we first introduce models and formalization of security for two kinds of TR-SS based on the traditional secret sharing scheme and information-theoretic timed-release security. We also derive tight lower bounds on the sizes of shares, time-signals, and entities’ secret-keys required for each TR-SS scheme. In addition, we propose direct constructions for the TR-SS schemes. Each direct construction is optimal in the sense that the construction meets equality in each of our bounds, respectively. As a result, it is shown that the timed-release security can be realized without any additional redundancy on the share size.

  • Information-Theoretically Secure Entity Authentication in the Multi-User Setting
    著者
    S. Hajime, Y. Watanabe, and J. Shikata
    会議名
    ICISC 2013
    LNCS 8565
    ページ
    400–417
    出版社
    Springer
    発行年
    2013
    Abstract

    In this paper, we study unilateral entity authentication protocols and mutual entity authentication protocols with information-theoretic security in the multi-user setting. To the best of our knowledge, only one paper by Kurosawa studied an entity authentication protocol with information-theoretic security, and an unilateral entity authentication protocol in the two-user setting was considered in his paper. In this paper, we extend the two-user unilateral entity authentication protocol to the multi-user one. In addition, we formally study an information-theoretically secure mutual entity authentication protocol in the multi-user setting for the first time. Specifically, we formalize a model and security definition, and derive tight lower bounds on size of users’ secret-keys, and we show an optimal direct construction.

  • Unconditionally Secure Blind Authentication Codes in the Manual Channel Model
    著者
    N. Takei, Y. Watanabe, and J. Shikata
    会議名
    3rd ISEEE
    ページ
    297–302
    発行年
    2013
    発表日
    2013
    Abstract

    In this paper, as a fundamental cryptographic protocol with information-theoretic security, we propose unconditionally secure blind authentication codes in the manual channel model. The blind authentication code is a protocol in which a user can obtain a signer's authenticator of a message with anonymity of a message and a verifier can verify the validity of it. To realize such a mechanism, it is known that each entity of the system, a user, a signer, and a verifier needs to have secret information. In our model of blind authentication codes in the manual channel model, a verifier can verify the validity of an authenticated message without any secret key. In this paper we propose a formal model and security formalization of blind authentication codes in the manual channel model. In addition, we present a construction of unconditionally secure blind authentication codes in the manual channel model.

  • Unconditionally Secure Anonymous Group Authentication with an Arbiter
    著者
    T. Seito, Y. Watanabe, K. Kinose, and J. Shikata
    会議名
    3rd ISEEE
    ページ
    291–296
    発行年
    2013
    Abstract

    In cryptographic application, there is need for protecting privacy of users besides integrity of data transmitted in a public channel. In unconditional (or information-theoretic) security setting, a model of GA-codes (Group Authentication codes) which ensures the anonymity for senders like the computationally secure group signature was proposed. In this model, it is assumed that both the sender and the receiver are mutually trusted. In this paper, we remove the assumption and newly propose a model and security definition of the GA2-code (Group Authentication codes with an Arbiter) in which a trusted arbiter is provided so that the arbiter can resolve a dispute between the sender and the receiver. This model can be considered as extension of both the GA-codes and the traditional A2-codes (Authentication codes with an Arbiter). In addition, we propose a construction which meets our security definition of GA2-codes by using polynomials over finite fields. We also consider the case that the arbiter is not always honest and call this model GA3-codes (GA-codes with protecting against arbiter's attack), which is similar to the setting of the traditional A3-codes.

  • Information-Theoretically Secure Aggregate Authentication Code: Model, Bounds, and Constructions
    著者
    A. Kubai, J. Shikata, and Y. Watanabe
    会議名
    CD-ARES Workshop, MoCrySEn 2013
    LNCS 8128
    ページ
    16–28
    出版社
    Springer
    発行年
    2013
    発表日
    Sep. 2–6, 2013
    Abstract

    In authentication schemes where many users send authenticated messages to a receiver, it is desirable to aggregate them into a single short authenticated message in order to reduce communication complexity. In this paper, in order to realize such a mechanism in information-theoretic security setting, we first propose aggregate authentication codes. Specifically, we newly propose a model and a security definition for aggregate authentication codes. We also show tight lower bounds on sizes of entities’ secret-keys and (aggregated) tags. Furthermore, we present optimal (i.e., most efficient) constructions for aggregate authentication codes.

  • Information-Theoretic Timed-Release Security: Key-Agreement, Encryption and Authentication Codes
    著者
    Y. Watanabe, T. Seito, and J. Shikata
    会議名
    ICITS 2012
    LNCS 7412
    ページ
    167–186
    出版社
    Springer
    発行年
    2012
    Abstract

    In this paper, we study timed-release cryptography with information-theoretic security. As fundamental cryptographic primitives with information-theoretic security, we can consider key-agreement, encryption, and authentication codes. Therefore, in this paper, we deal with information-theoretic timed-release security for all those primitives. Specifically, we propose models and formalizations of security for information-theoretic timed-release key-agreement, encryption, and authentication codes, and we present constructions of those ones. In particular, information-theoretic timed-release encryption and authentication codes can be constructed from information-theoretic timed-release key-agreement in a generic and simple way. Also, we derive tight lower bounds of sizes of secret-keys and show an optimal construction for information-theoretic timed-release key-agreement. Furthermore, we investigate a relationship of mechanisms between information-theoretic timed-release key-agreement and information-theoretic key-insulated key-agreement. It turns out that there exists a simple algorithm which converts the former into the latter, and vice versa. In the sense, we conclude that these two mechanisms are essentially close.

国内会議

  • 検索可能暗号に対する漏洩悪用攻撃の正確な性能評価に向けて
    著者
    甘田 拓海, 並木 拓海, 岩本 貢, 渡邉 洋平
    会議名
    SCIS 2024
    ページ
    2D4-3
    発行年
    2024
    発表日
    2024/1/24
  • 任意の勝者数に対する保証金が一定なビットコインベース宝くじプロトコル
    著者
    内薗 駿, 中井 雄士, 渡邉 洋平, 岩本 貢
    会議名
    SCIS 2024
    ページ
    2B2-2
    発行年
    2024
    発表日
    2024/1/24
  • 前処理型多者間秘匿積集合計算プロトコル
    著者
    奥山 亮太郎, 杉本 航太, 廣政 良, 岩本 貢, 渡邉 洋平
    会議名
    SCIS 2024
    ページ
    4D2-5
    発行年
    2024
    発表日
    2024/1/26
  • カードベースガーブルド回路における入力ゲートに用いるカード枚数の削減
    著者
    小野 知樹, 品川 和雅, 渡邉 洋平, 岩本 貢
    会議名
    SCIS 2024
    ページ
    3D1-4
    発行年
    2024
    発表日
    2024/1/25
  • 前処理型範囲証明
    著者
    澤井 佑樹, 淺野 京一, 渡邉 洋平, 岩本 貢
    会議名
    SCIS 2024
    ページ
    2B3-2
    発行年
    2024
    発表日
    2024/1/24
  • 制御システムの攻撃検知における尤度比検定を用いた誤検知・検知漏れの一評価
    著者
    西内 達哉, 安部 芳紀, 渡邉 洋平, 岩本 貢, 澤田 賢治, 新 誠一
    会議名
    SCIS 2024
    ページ
    3E4-2
    発行年
    2024
    発表日
    2024/1/25
  • 桁上がりモジュールを用いた物理的ゼロ知識証明
    著者
    初貝 恭祐, 安部 芳紀, 渡邉 洋平, 岩本 貢
    会議名
    SCIS 2024
    ページ
    3D5-1
    発行年
    2024
    発表日
    2024/1/25
  • 格子ベース多人数相手認証方式
    著者
    渡邉 洋平, 冨田 斗威, 四方 順司
    会議名
    CSS 2023
    ページ
    1076–1083
    発行年
    2023
    発表日
    2023/11/1
  • 制御システムにおける攻撃検知手法の理論的かつ網羅的評価の一検討
    著者
    杉本 航太, 安部 芳紀, 西内 達哉, 渡邉 洋平, 澤田 賢治, 岩本 貢
    会議名
    CSS 2023
    ページ
    407–414
    発行年
    2023
    発表日
    2023/10/31
  • モジュラーデザインによる物理的ゼロ知識証明
    著者
    初貝 恭祐, 安部 芳紀, 渡邉 洋平, 岩本 貢
    会議名
    CSS 2023
    ページ
    216–223
    発行年
    2023
    発表日
    2023/10/30
  • モビリティ環境向け委託型匿名認証技術
    著者
    淺野 京一, 初貝 恭祐, 澤井 佑樹, 渡邉 洋平, 愛知 功, 岩本 貢
    会議名
    CSS 2023
    ページ
    547–554
    発行年
    2023
    発表日
    2023/10/31
  • 制御システムのサイバー攻撃における尤度比検定からの一評価
    著者
    西内 達哉, 安部 芳紀, 渡邉 洋平, 岩本 貢, 澤田 賢治
    会議名
    第66回 自動制御連合講演会
    ページ
    1255–1260
    発行年
    2023
    発表日
    2023/10/8
  • 情報理論を用いたModbus TCP通信のパケット解析と攻撃検知に関する検討
    著者
    西内 達哉, 藤田 真太郎, 渡邉 洋平, 岩本 貢, 澤田 賢治
    会議名
    第67回システム制御情報学会研究発表講演会
    ページ
    253–258
    発行年
    2023
    発表日
    2023/5/17
  • CCA安全な鍵更新可能公開鍵暗号の安全性解析と効率的な一般的構成法
    著者
    淺野 京一, 渡邉 洋平
    会議名
    SCIS 2023
    ページ
    3A1-5
    発行年
    2023
    発表日
    2023/1/26
  • 効率的かつ安全な更新処理を備えた結果秘匿可能な検索可能暗号
    著者
    甘田 拓海, 岩本 貢, 渡邉 洋平
    会議名
    SCIS 2023
    ページ
    3A3-5
    発行年
    2023
    発表日
    2023/1/26
  • 秘匿置換を用いた効率的なトランプベース秘密計算プロトコル
    著者
    岩成 慶太, 小野 知樹, 安倍 芳紀, 中井 雄士, 渡邉 洋平, 岩本 貢
    会議名
    SCIS2023
    ページ
    3D2-1
    発行年
    2023
    発表日
    2023/1/26
  • 保証金が一定なビットコインベース宝くじプロトコルの拡張
    著者
    内薗 駿, 中井 雄士, 渡邉 洋平, 岩本 貢
    会議名
    SCIS 2023
    ページ
    1C2-5
    発行年
    2023
    発表日
    2023/1/24
  • 任意の論理回路に対する1ゲートあたり6枚のカードベースプロトコル
    著者
    小野 知樹, 品川 和雅, 中井 雄士, 渡邉 洋平, 岩本 貢
    会議名
    SCIS 2023
    ページ
    3D2-2
    発行年
    2023
    発表日
    2023/1/26
  • 鍵更新機能付き検索可能暗号の安全性証明
    著者
    坂上 司龍, 甘田 拓海, 岩本 貢, 渡邉 洋平
    会議名
    SCIS 2023
    ページ
    3A3-3
    発行年
    2023
    発表日
    2023/1/26
  • Two Sheriffs Problemの一般化と鍵共有プロトコルへの応用
    著者
    杉本 航太, 渡邉 洋平, 岩本 貢
    会議名
    SCIS 2023
    ページ
    1C3-3
    発行年
    2023
    発表日
    2023/1/24
  • 認証信号付きカルマンフィルタに対するレギュレーション性能と攻撃検知率の実験的評価
    著者
    関根 悠司, 安部 芳紀, 藤田 真太郎, 渡邉 洋平, 澤田 賢治, 岩本 貢
    会議名
    SCIS 2023
    ページ
    2D3-1
    発行年
    2023
    発表日
    2023/1/25
  • Modbus TCP通信のパケット解析と相対エントロピーによる攻撃検知に関する検討
    著者
    西内 達哉, 藤田 真太郎, 渡邉 洋平, 岩本 貢, 澤田 賢治
    会議名
    SCIS 2023
    ページ
    2D3-2
    発行年
    2023
    発表日
    2023/1/25
  • 天体ショーに対する物理的ゼロ知識証明
    著者
    初貝 恭祐, 渡邉 洋平, 岩本 貢
    会議名
    SCIS 2023
    ページ
    3D2-5
    発行年
    2023
    発表日
    2023/1/26
  • マルチユーザ検索可能暗号の安全性と効率性の向上
    著者
    平野 貴人, 渡邉 洋平, 岩本 貢, 太田 和夫
    会議名
    SCIS 2023
    ページ
    3A3-4
    発行年
    2023
    発表日
    2023/1/26
  • 安全な更新処理を備えた検索可能暗号におけるデータベースサイズの効率化
    著者
    劉 業軒, 渡邉 洋平, 四方 順司
    会議名
    SCIS 2023
    ページ
    3A3-2
    発行年
    2023
    発表日
    2023/1/26
  • カードを用いた秘匿和集合プロトコル
    著者
    土井 アナスタシヤ, 小野 知樹, 安部 芳紀, 渡邉 洋平, 岩本 貢
    会議名
    CSS 2022
    ページ
    65–71
    発行年
    2022
    発表日
    2022/10/24
  • 任意のブール回路に対する秘匿操作を用いたカードベースプロトコル
    著者
    小野 知樹, 中井 雄士, 渡邉 洋平, 岩本 貢
    会議名
    CSS 2022
    ページ
    72–77
    発行年
    2022
    発表日
    2022/10/24
  • 効率的かつ検索結果秘匿可能な動的検索可能暗号
    著者
    甘田 拓海, 岩本 貢, 渡邉 洋平
    会議名
    CSS 2022
    ページ
    1127–1134
    発行年
    2022
    発表日
    2022/10/26
  • CCA安全な平文一致確認可能属性ベース暗号の一般的構成
    著者
    淺野 京一, 江村 恵太, 高安 敦, 渡邉 洋平
    会議名
    CSS 2022
    ページ
    1135–1142
    発行年
    2022
    発表日
    2022/10/26
  • 攻撃成功確率からみた Two Sheriffs Problem
    著者
    杉本 航太, 中井 雄士, 渡邉 洋平, 岩本 貢
    会議名
    CSS 2022
    ページ
    1254–1261
    発行年
    2022
    発表日
    2022/10/27
  • IoT機器のための遠隔安全制御システム
    著者
    竹内 健, 渡邉 洋平, 矢内 直人, 竹久 達也, 四方 順司, 中尾 康二
    会議名
    ICSS研究会
    ページ
    1–6
    発行年
    2022
  • 匿名放送型暗号及び認証における非漸近的タイトな下界と最適構成法について
    著者
    小林 大航, 渡邉 洋平, 峯松 一彦, 四方 順司
    会議名
    SCIS 2022
    ページ
    1A4-3
    発行年
    2022
    発表日
    2022/1/18
  • 鍵失効可能な検索可能暗号
    著者
    平野 貴人, 川合 豊, 小関 義博, 渡邉 洋平, 岩本 貢, 太田 和夫
    会議名
    SCIS 2022
    ページ
    1E2-5
    発行年
    2022
    発表日
    2022/1/18
  • IoTネットワークにおける検証者指定署名方式
    著者
    渡邉 洋平, 矢内 直人, 四方 順司
    会議名
    SCIS 2022
    ページ
    1E2-1
    発行年
    2022
    発表日
    2022/1/18
  • 一様で閉じたシャッフルの効率的な実装
    著者
    岩成 慶太, 中井 雄士, 渡邉 洋平, 栃窪 孝也, 岩本 貢
    会議名
    SCIS 2022
    ページ
    2F4-3
    発行年
    2022
    発表日
    2022/1/19
  • 効率的な漏洩耐性鍵隔離暗号
    著者
    淺野 京一, 岩本 貢, 渡邉 洋平
    会議名
    SCIS 2022
    ページ
    1A4-2
    発行年
    2022
    発表日
    2022/1/18
  • 出力埋め込み可能な紛失擬似ランダム関数に基づく多者間秘匿積集合プロトコルの効率化
    著者
    清水 聖也, 中井 雄士, 渡邉 洋平, 岩本 貢
    会議名
    SCIS 2022
    ページ
    3E3-6
    発行年
    2022
    発表日
    2022/1/20
  • 秘匿置換を用いた効率的なn入力多数決カードプロトコル
    著者
    安部 芳紀, 中井 雄士, 渡邉 洋平, 岩本 貢, 太田 和夫
    会議名
    SCIS 2022
    ページ
    1F4-2
    発行年
    2022
    発表日
    2022/1/18
  • プロービング攻撃による漏洩情報を用いたAES鍵復元アルゴリズムの改良
    著者
    植村 友紀, 渡邉 洋平, 李 陽, 三浦 典之, 岩本 貢, 崎山 一男, 太田 和夫
    会議名
    SCIS 2022
    ページ
    1F2-2
    発行年
    2022
    発表日
    2022/1/18
  • カードを用いた秘匿共通集合プロトコル
    著者
    土井 アナスタシヤ, 中井 雄士, 品川 和雅, 渡邉 洋平, 岩本 貢
    会議名
    CSS 2021
    ページ
    343–348
    発行年
    2021
    発表日
    2021/10/26
  • 秘密鍵の漏洩耐性を有する鍵隔離暗号
    著者
    淺野 京一, 岩本 貢, 渡邉 洋平
    会議名
    CSS 2021
    ページ
    997–1004
    発行年
    2021
    発表日
    2021/10/28
  • 匿名放送型暗号における下界再考と匿名放送型認証への応用
    著者
    小林 大航, 渡邉 洋平, 四方 順司
    会議名
    CSS 2021
    ページ
    989–996
    発行年
    2021
    発表日
    2021/10/28
  • 検索可能暗号を用いた暗号化ストレージ・チャットシステムの実装評価
    著者
    江村 恵太, 金森 祥子, 野島 良, 渡邉 洋平
    会議名
    ISEC研究会
    ページ
    19–24
    発行年
    2021
    発表日
    2021/5/19
  • 匿名放送型認証における安全性概念の関係性と認証子サイズの下界について
    著者
    小林 大航, 渡邉 洋平, 四方 順司
    会議名
    ISEC研究会
    ページ
    187–194
    発行年
    2021
    発表日
    2021/3/05
  • 視覚復号型秘密分散法における任意の改ざんを検知する手法
    著者
    根岸 奎人, 渡邉 洋平, 岩本 貢
    会議名
    SCIS 2021
    ページ
    2F1-1
    発行年
    2021
    発表日
    2021/1/20
  • 紛失通信ベース三者間秘匿積集合プロトコルにおけるラウンド数の削減
    著者
    清水 聖也, 安部 芳紀, 中井 雄士, 品川 和雅, 渡邉 洋平, 岩本 貢
    会議名
    SCIS 2021
    ページ
    4B1-4
    発行年
    2021
    発表日
    2021/1/22
  • 時間ドロボー問題に対する健全性誤りのない物理的ゼロ知識証明
    著者
    初貝 恭祐, 安部 芳紀, 中井 雄士, 品川 和雅, 渡邉 洋平, 岩本 貢
    会議名
    SCIS 2021
    ページ
    2F1-2
    発行年
    2021
    発表日
    2021/01/20
  • AES鍵スケジュールからの固定ビット数漏洩を用いた鍵復元アルゴリズムの性能評価
    著者
    植村 友紀, 渡邉 洋平, 李 陽, 三浦 典之, 岩本 貢, 崎山 一男, 太田 和夫
    会議名
    SCIS 2021
    ページ
    2B3-2
    発行年
    2021
    発表日
    2021/1/20
  • 検索可能暗号の鍵更新について
    著者
    平野 貴人, 川合 豊, 小関 義博, 渡邉 洋平, 岩本 貢, 太田 和夫
    会議名
    SCIS 2021
    ページ
    3B2-1
    発行年
    2021
    発表日
    2021/01/21
  • 検証機能権限の制御が可能な放送型認証の構成
    著者
    穗鷹 珠里, 渡邉 洋平, 清藤 武暢, 四方 順司
    会議名
    SCIS 2021
    ページ
    3B3-5
    発行年
    2021
    発表日
    2021/01/21
  • IoTネットワークにおける匿名放送型認証技術
    著者
    渡邉 洋平, 矢内 直人, 四方 順司
    会議名
    SCIS 2021
    ページ
    3B3-4
    発行年
    2021
    発表日
    2021/01/21
  • より少ない漏洩の下で安全な動的検索可能暗号への変換手法
    著者
    渡邉 洋平, 大原 一真, 岩本 貢, 太田 和夫
    会議名
    CSS 2020
    ページ
    297–304
    発行年
    2020
  • フォワード安全かつ検索時通信量が最適な動的検索可能暗号
    著者
    渡邉 洋平
    会議名
    SCIS 2020
    ページ
    3B3-2
    発行年
    2020
    発表日
    2020/1/30
  • (強)フォワード安全な動的検索可能暗号の効率的な構成
    著者
    渡邉 洋平, 大原 一真, 岩本 貢, 太田 和夫
    会議名
    CSS 2019
    ページ
    1203–1210
    発行年
    2019
  • 効率的でフォワード安全な動的検索可能暗号
    著者
    渡邉 洋平, 岩本 貢, 太田 和夫
    会議名
    SCIS 2019
    ページ
    3C1-3
    発行年
    2019
    発表日
    2019/01/24
  • より効率的で適応的に安全な鍵失効機能付きIDベース暗号の構成
    著者
    高安 敦, 渡邉 洋平, 江村 恵太
    会議名
    SCIS 2019
    ページ
    2A3-2
    発行年
    2019
    発表日
    2019/1/23
  • 探索問題の困難性に基づく効率的なしきい値公開鍵暗号の構成
    著者
    海老名 将宏, 渡邉 洋平, 四方 順司
    会議名
    SCIS 2019
    ページ
    2A4-4
    発行年
    2019
    発表日
    2019/1/23
  • 鍵生成センタに対して安全なIDベース暗号
    著者
    江村 恵太, 勝又 秀一, 渡邉 洋平
    会議名
    SCIS 2019
    ページ
    2A3-1
    発行年
    2019
    発表日
    2019/1/23
  • CBDH仮定に基づく効率的な閾値公開鍵暗号
    著者
    海老名 将宏, 渡邉 洋平, 四方 順司
    会議名
    CSS 2018
    ページ
    746–753
    発行年
    2018
  • 鍵更新機能付き検索可能暗号:効率化に向けた一工夫
    著者
    松崎 なつめ, 穴田 啓晃, 金岡 晃, 渡邉 洋平
    会議名
    CSS 2018
    ページ
    814–821
    発行年
    2018
  • 現実的な結託者のもとで最もシェア長の短いロバスト秘密分散法
    著者
    渡邉 洋平, 大原 一真, 岩本 貢, 太田 和夫
    会議名
    ISEC研究会
    発行年
    2018
    発表日
    2018/7/25
  • ロバスト秘密分散法CFOR方式における精密な安全性解析
    著者
    鈴木 慎之介, 渡邉 洋平, 岩本 貢, 太田 和夫
    会議名
    SCIS 2018
    ページ
    2A3-3
    発行年
    2018
    発表日
    2018/1/24
  • 3枚のカードで実現可能な3入力多数決プロトコル
    著者
    黒木 慶久, 古賀 優太, 渡邉 洋平, 岩本 貢, 太田 和夫
    会議名
    SCIS 2018
    ページ
    3B1-4
    発行年
    2018
    発表日
    2018/1/24
  • カードを用いた複数人でのマッチングプロトコル
    著者
    古賀優太, 鈴木 慎之介, 渡邉 洋平, 岩本 貢, 太田 和夫
    会議名
    SCIS 2018
    ページ
    3B1-5
    発行年
    2018
    発表日
    2018/1/24
  • ダミーエントリの作成方法に着目した共通鍵検索可能暗号CGKO方式の改良
    著者
    野島 拓也, 渡邉 洋平, 岩本 貢, 太田 和夫
    会議名
    SCIS 2018
    ページ
    3C2-2
    発行年
    2018
    発表日
    2018/1/25
  • SXDH仮定に基づく短いパラメータ長を達成する放送型暗号
    著者
    渡邉 洋平
    会議名
    SCIS 2018
    ページ
    3A3-3
    発行年
    2018
    発表日
    2018/1/25
  • 鍵更新機能付き検索可能暗号の一般的構成
    著者
    松崎 なつめ, 穴田 啓晃,金岡 晃,渡邉 洋平
    会議名
    SCIS 2018
    ページ
    4A2-6
    発行年
    2018
    発表日
    2018/1/26
  • 鍵更新機能付き検索可能暗号:公開鍵更新モデルによる実現
    著者
    松崎 なつめ, 穴田 啓晃, 渡邉 洋平
    会議名
    CSS 2017
    ページ
    734–740
    発行年
    2017
    発表日
    2017
  • 鍵更新機能付き検索可能暗号:鍵隔離モデルによる実現
    著者
    渡邉 洋平, 穴田 啓晃, 松崎 なつめ
    会議名
    CSS 2017
    ページ
    741–748
    発行年
    2017
    発表日
    2017
  • 鍵更新可能な検索可能暗号の一提案 ~検索可能代理人再暗号化の適用について~
    著者
    松崎 なつめ, 穴田 啓晃, 渡邉 洋平
    会議名
    ISEC研究会
    ページ
    1–6
    発行年
    2017
    発表日
    2017/5
  • 秘密分散型放送暗号
    著者
    岩本 貢, 渡邉 洋平
    会議名
    SCIS 2017
    ページ
    4F2-2
    発行年
    2017
    発表日
    2017/1/27
  • 放送型暗号における動的かつ効率的な復号権限変更
    著者
    渡邉 洋平
    会議名
    SCIS 2017
    ページ
    4F2-1
    発行年
    2017
    発表日
    2017/1/27
  • 3ラウンド対話型Signcryptionの効率的な構成法
    著者
    井田 潤一, 渡邉 洋平, 四方 順司
    会議名
    SCIS 2017
    ページ
    3F3-3
    発行年
    2017
    発表日
    2017/1/26
  • 推測秘匿性に基づく情報理論的に安全な検索可能暗号
    著者
    吉澤 貴博, 渡邉 洋平, 四方 順司
    会議名
    SCIS 2017
    ページ
    1D1-4
    発行年
    2017
    発表日
    2017/1/24
  • 素数位数群における効率的な鍵失効機能付きIDベース暗号の構成法
    著者
    渡邉 洋平, 江村 恵太
    会議名
    CSS 2016
    ページ
    324–331
    発行年
    2016
  • 情報理論的に安全な検索可能暗号の構成法について
    著者
    吉澤 貴博, 渡邉 洋平, 四方 順司
    会議名
    CSS 2016
    ページ
    556–563
    発行年
    2016
    発表日
    2016
  • スタンダードモデルにおけるIDベース階層型鍵隔離暗号の構成法
    著者
    渡邉 洋平, 四方 順司
    会議名
    SCIS 2016
    ページ
    2E3-2
    発行年
    2016
  • 多人数モデルにおける対話型Signcryptionの安全性概念と構成法
    著者
    井田 潤一, 渡邉 洋平, 四方 順司
    会議名
    SCIS 2016
    ページ
    2C3-3
    発行年
    2016
  • 情報理論的安全性を持つ検索可能暗号の一般的モデルとその構成法
    著者
    吉澤 貴博, 渡邉 洋平, 四方 順司
    会議名
    SCIS 2016
    ページ
    2C2-1
    発行年
    2016
  • 暗号文長と秘密鍵長間のトレードオフをもつ情報理論的に安全な放送型暗号の構成法
    著者
    渡邉 洋平, 四方 順司
    会議名
    CSS 2015
    ページ
    395–402
    発行年
    2015
  • 対話型署名機能付き暗号化方式
    著者
    井田 潤一, 渡邉 洋平, 四方 順司
    会議名
    CSS 2015
    ページ
    600–607
    発行年
    2015
  • 情報理論的に安全な検索可能暗号
    著者
    吉澤 貴博, 渡邉 洋平, 四方 順司
    会議名
    CSS 2015
    ページ
    1321–1326
    発行年
    2015
  • 暗号文の耐改変性と復号権限の変更機能をもつ情報理論的に安全な放送型暗号
    著者
    渡邉 洋平, 花岡 悟一郎, 四方 順司
    会議名
    SCIS 2015
    ページ
    2D1-2
    発行年
    2015
  • CCA安全かつ暗号文長が短い鍵失効機能付きIDベース暗号の構成法
    著者
    石田 優, 渡邉 洋平, 四方 順司
    会議名
    SCIS 2015
    ページ
    2D3-4
    発行年
    2015
  • Canetti-Halevi-Katz変換による代理人再暗号化方式の一般的構成法
    著者
    河西 真瑠那, 清藤 武暢, 渡邉 洋平, 四方 順司
    会議名
    SCIS 2015
    ページ
    2F2-3
    発行年
    2015
  • 情報理論的に安全な順序検証型多重認証方式
    著者
    富田 信一朗, 渡邉 洋平, 四方 順司
    会議名
    SCIS 2015
    ページ
    2D1-3
    発行年
    2015
  • 受信者集合を変更可能な情報理論的安全性に基づく放送型暗号
    著者
    渡邉 洋平, 四方 順司
    会議名
    CSS 2014
    ページ
    920–927
    発行年
    2014
  • 選択暗号文攻撃に対して安全な鍵失効機能付きIDベース暗号
    著者
    石田 優, 渡邉 洋平, 四方 順司
    会議名
    CSS 2014
    ページ
    292–299
    発行年
    2014
    発表日
    2014
  • 計算量的に安全なタイムリリース秘密分散法
    著者
    渡邉 洋平, 四方 順司
    会議名
    SCIS 2014
    ページ
    3F1-5
    発行年
    2014
    発表日
    2014
  • 情報理論的に安全なタイムリリース秘密分散法
    著者
    渡邉 洋平, 四方 順司
    会議名
    CSS 2013
    ページ
    443–450
    発行年
    2013
  • 検証者の秘密鍵を必要としない情報理論的に安全なブラインド認証方式
    著者
    武井 教泰, 渡邉 洋平, 四方 順司
    会議名
    CSS 2013
    ページ
    526–533
    発行年
    2013
  • 情報理論的に安全なタイムリリース暗号化方式及びメッセージ認証方式の下界について
    著者
    渡邉 洋平, 清藤 武暢, 四方 順司
    会議名
    CSS 2012
    ページ
    601–608
    発行年
    2012
  • グループにおける情報理論的に安全な相手認証方式
    著者
    一 将吾, 渡邉 洋平, 四方 順司
    会議名
    CSS 2012
    ページ
    595–600
    発行年
    2012
  • 情報理論的に安全なタイムリリース鍵共有方式のアプリケーションについて
    著者
    渡邉 洋平, 清藤 武暢, 四方 順司
    会議名
    SCIS 2012
    ページ
    4B2-2
    発行年
    2012
  • 情報理論的に安全なKey-InsulatedKey-AgreementとTimed-Release Key-Agreementの関係性について
    著者
    清藤 武暢, 渡邉 洋平, 四方 順司
    会議名
    SCIS 2012
    ページ
    4B2-1
    発行年
    2012
  • 時刻情報で制御する情報理論的に安全な鍵共有方式
    著者
    渡邉 洋平, 清藤 武暢, 四方 順司
    会議名
    CSS 2011
    ページ
    738–743
    発行年
    2011

口頭発表

  • 多者間秘匿積集合計算プロトコルの前処理による高速化
    著者
    奥山 亮太郎, 岩本 貢, 渡邉 洋平
    発表者
    奥山 亮太郎
    会議名
    CSS 2023
    開催地
    福岡県福岡市
    種別
    ポスター
    発表日
    2023/11/1
  • 検索可能暗号に対する漏洩悪用攻撃LEAPの実装評価
    著者
    甘田 拓海, 岩本 貢, 渡邉 洋平
    発表者
    甘田 拓海
    会議名
    CSS 2023
    開催地
    福岡県福岡市
    種別
    ポスター(日本語発表)
    発表日
    2023/11/1
  • シャッフル回数が最小でカード枚数が少ないカードベース暗号プロトコル
    著者
    小野 知樹, 渡邉 洋平, 岩本 貢
    発表者
    小野 知樹
    会議名
    CSS 2023
    開催地
    福岡県福岡市
    種別
    ポスター
    発表日
    2023/11/1
  • ビットコインベース宝くじプロトコルにおける勝者数の一般化
    著者
    内薗 駿, 中井 雄士, 渡邉 洋平, 岩本 貢
    発表者
    内薗 駿
    会議名
    CSS 2023
    開催地
    福岡県福岡市
    種別
    ポスター
    発表日
    2023/11/1
  • ARグラスによる視覚形秘密分散
    著者
    金廣 理央, 安部 芳紀, 渡邉 洋平, 岩本 貢
    発表者
    金廣 理央
    会議名
    CSS 2023
    開催地
    福岡県福岡市
    種別
    ポスター
    発表日
    2023/11/1
  • ファイルの安全な追加・削除・検索が可能な暗号システム
    発表者
    渡邉 洋平
    会議名
    JST新技術説明会
    開催地
    日本
    種別
    口頭発表
    発表日
    2019/7/18
  • Key-Updatable Public-Key Encryption with Keyword Search: An Efficient Construction
    著者
    H. Anada, A. Kanaoka, N. Matsuzaki, and Y. Watanabe
    発表者
    N. Matsuzaki
    会議名
    IWSEC 2018
    開催地
    Sendai, Japan
    種別
    Poster
    発表日
    Aug., 2018
  • 復号権限無効化機能つき放送型暗号
    著者
    渡邉 洋平
    発表者
    渡邉 洋平
    会議名
    SITA 2016
    開催地
    岐阜県高山市
    種別
    ポスター
    発表日
    2016
  • How to Provide Long-Term Security and Required Functionality for Cloud Storage
    著者
    Y. Watanabe, G. Hanaoka, and J. Shikata
    発表者
    Y. Watanabe
    会議名
    PRIVAGEN 2015
    開催地
    Tokyo, Japan
    種別
    Poster
    発表日
    2015
  • Constructions of Strongly Secure Revocable Identity-Based Encryption
    著者
    Y. Ishida, Y. Watanabe, and J. Shikata
    発表者
    Y. Ishida
    会議名
    Yokohama Environment and Information Sciences (YEIS) International Forum
    開催地
    Yokohama, Japan
    種別
    Poster
    発表日
    2015
  • How to Provide Long-Term Security and Required Functionality for Cloud Storage
    著者
    Y. Watanabe, G. Hanaoka, and J. Shikata
    発表者
    Y. Watanabe
    会議名
    Yokohama Environment and Information Sciences (YEIS) International Forum
    開催地
    Yokohama, Japan
    種別
    Poster
    発表日
    2015
  • Information-Theoretically Secure Revocable-Storage Broadcast Encryption
    著者
    Y. Watanabe and J. Shikata
    発表者
    Y. Watanabe
    会議名
    IWSEC 2014
    開催地
    Hirosaki, Japan
    種別
    Poster
    発表日
    2014

招待講演

  • Recent Progress in Searchable Encryption
    発表者
    渡邉 洋平
    会議名
    IMI共同利用研究集会 高度化する暗号技術と数学的技法の進展
    開催地
    福岡県福岡市
    発表日
    2022/11/8
  • 情報理論的安全性に基づく放送型暗号 ~古典的結果と最近の進展~
    発表者
    渡邉 洋平
    会議名
    電子情報通信学会 情報理論研究会, IT2017-9
    開催地
    山口県湯田温泉
    発表日
    2017/9/8
  • Timed-Release Cryptography –Two Theoretical Approaches to Achieve Security
    発表者
    Y. Watanabe
    会議名
    JSPS-DST Asian Academic Seminar 2013 (AAS 2013)
    開催地
    Tokyo, Japan
    発表日
    2013

招待論文・解説記事

  • 数式いらずの数学入門 暗号
    著者
    岩本 貢, 渡邉 洋平 (監修), 山田久美 (執筆)
    雑誌/会議名
    Newton
    2024年1月号
    ページ
    112–121
    出版社
    Newton Press
    発行年
    2023
  • 高機能暗号の社会展開を促進する物理・視覚暗号
    著者
    花岡 悟一郎, 岩本 貢, 渡邉 洋平, 水木 敬明, 安部 芳紀, 品川 和雅, 新井 美音, 矢内 直人
    雑誌/会議名
    電子情報通信学会和文論文誌
    J106-A
    8
    ページ
    214–228
    出版社
    電子情報通信学会
    発行年
    2023
    概要

    高機能暗号は,個人情報等の機密情報を保護したまま,データ分析やアクセス制御等を実行可能とする暗号技術(の総称)であり,データの利活用の更なる推進を促すうえで極めて有効と考えられている.しかしながら,高機能暗号は,用途に応じた多様な技術に細分化がなされており,また,それらの個別の技術によって提供される機能や安全性は複雑であるため,理解が容易ではない.そのため,高機能暗号の利用により利益が得られる潜在的な利用者であっても,技術的な理解が不十分なため,利用を躊躇する場合も少なくないものと思われる.したがって,高機能暗号の社会実装を進めるうえで,その機能や安全性についての理解を促すための技術の研究開発が別途必要である.本論文では,そのような高機能暗号の機能や安全性をわかりやすく説明することを可能とするツールである物理・視覚暗号やその関連技術について紹介を行う.物理・視覚暗号を適切に用いた説明を行うことで,それらに対応した高機能暗号に関する潜在的な利用者への技術的な理解が促され,高機能暗号の社会実装が促進されるものと考えられる.

  • 暗号 個人情報を守る数学
    著者
    太田 和夫, 岩本 貢, 渡邉 洋平 (取材協力)
    雑誌/会議名
    Newton 別冊
    数学の世界 現代編(増補第2版)
    ページ
    98–115
    出版社
    Newton Press
    発行年
    2021

    本内容は抜粋のうえ加筆・再編集され以下のNewton書籍にも掲載:

    - 14歳からのニュートン超絵解本 素数(2022年3月刊行)

    - Newton別冊 新AI時代の数学(2023年9月刊行)

  • 検索可能暗号:データベースシステムの安全な運用に向けて
    著者
    渡邉 洋平
    雑誌/会議名
    ケミカルエンジニヤリング
    65
    9
    ページ
    552–560
    出版社
    化学工業社
    発行年
    2020
  • 暗号化したデータ クラウドで利用容易
    著者
    渡邉 洋平
    雑誌/会議名
    日本経済新聞
    出版社
    日本経済新聞社
    発行年
    2019
    2019年8月5日
  • 国際会議参加報告: 4th Heidelberg Laureate Forum
    著者
    渡邉 洋平
    雑誌/会議名
    Fundamentals Review
    10
    3
    ページ
    220–221
    出版社
    IEICE
    発行年
    2017
  • 情報理論的暗号技術について
    著者
    四方 順司, 渡邉 洋平
    雑誌/会議名
    情報処理
    55
    3
    ページ
    260–267
    出版社
    情報処理学会
    発行年
    2014

受賞等

特許

  • 動的検索可能暗号処理システム
    発明者
    渡邉洋平, 岩本 貢, 太田和夫
    出願人/権利者
    渡邉洋平, 岩本 貢, 太田和夫
    特許番号
    特許第7276767号
    出願番号
    2019-11977
    出願日
    2019/06/17

プレプリント等

  • Updatable Public Key Encryption with Strong CCA Security: Security Analysis and Efficient Generic Construction
    著者
    K. Asano and Y. Watanabe
    Abstract

    With applications in secure messaging, Updatable Public Key Encryption (UPKE) was proposed by Jost et al. (EUROCRYPT '19) and Alwen et al. (CRYPTO '20). It is a natural relaxation of forward-secure public-key encryption. In UPKE, we can update secret keys by using update ciphertexts which any sender can generate. The UPKE schemes proposed so far that satisfy the strong CCA security are Haidar et al.'s concrete construction (CCS '22) and Dodis et al's generic construction that use Non-Interactive Zero-Knowledge (NIZK) arguments. Yet, even despite the aid of random oracles, their concrete efficiency is quite far from the most efficient CPA-secure scheme. In this paper, we first demonstrate a simple and efficient attack against Dodis et al.'s strongly CCA-secure scheme, and show how to fix it. Then, based on the observation from the attack and fix, we propose a new strongly CCA-secure generic construction for a UPKE scheme with random oracles and show that its instantiation is almost as concretely efficient as the most efficient CPA-secure one.

  • Abstraction Model of Probing and DFA Attacks on Block Ciphers
    著者
    Y. Matsubara, D. Miyahara, Y. Watanabe, M. Iwamoto, and K. Sakiyama
    Abstract

    A thread of physical attacks that try to obtain secret information from cryptographic modules has been of academic and practical interest. One of the concerns is determining its efficiency, e.g., the number of attack trials to recover the secret key. However, the accurate estimation of the attack efficiency is generally expensive because of the complexity of the physical attack on a cryptographic algorithm. Based on this background, in this study, we propose a new abstraction model for evaluating the attack efficiency of the probing and DFA attacks. The proposed model includes an abstracted attack target and attacker to determine the amount of leaked information obtained in a single attack trial. We can adapt the model flexibly to various attack scenarios and can get the attack efficiency quickly and precisely. In the probing attack on AES, the difference in the attack efficiency is only approximately 0.3% between the model and experimental values, whereas that of a previous model is approximately 16%. We also apply the probing attack on DES, and the results show that DES has a high resistance to the probing attack. Moreover, the proposed model works accurately also for the DFA attack on AES.

  • Generic Constructions of Revocable Hierarchical Identity-based Encryption
    著者
    K. Emura, A. Takayasu, and Y. Watanabe
    Abstract

    Abstract: Revocable hierarchical identity-based encryption (RHIBE) is an extension of hierarchical identity-based encryption (HIBE) supporting the key revocation mechanism. In this paper, we propose a generic construction of RHIBE from HIBE with the complete subtree method. Then, we obtain the first RHIBE schemes under the quadratic residuosity assumption, CDH assumption without pairing, factoring Blum integers, LPN assumption, and code-based assumption, and the first almost tightly secure RHIBE schemes under the k-linear assumption. Furthermore, by using pairing-based (dual) identity-based broadcast encryption, we obtain the variants of the scheme with shorter ciphertexts or shorter key updates.