Updated on 2024/03/30

写真a

 
KUWAKADO,Hidenori
 
Organization
Faculty of Informatics Professor
Title
Professor
External link

Degree

  • 博士(工学) ( 1999.9 )

Research Interests

  • 暗号理論 情報セキュリティ

  • Cryptography Information Security

Research Areas

  • Manufacturing Technology (Mechanical Engineering, Electrical and Electronic Engineering, Chemical Engineering) / Communication and network engineering

Professional Memberships

  • Information Processing Society of Japan

      More details

  • The Institute of Electronics ,Information and Communication Engineers

      More details

  • The Institute of Electrical and Electronics Engineers, Inc.

      More details

Papers

  • Secret Sharing Schemes Using Modulo-2^{m} Arithmetic Operations Reviewed

    桑門秀典

    2018.12

     More details

    Cloud services using secret sharing schemes have been launched recently. Since secret sharing schemes have been usually achieved over a finite field, the throughput for sharing and reconstructing a secret depends on the implementation of finite field operations. However, almost all the CPUs do not support finite-field operations as primary instructions. We study k-outof-n secret sharing schemes using the linear transform over Z_{2^m}. The advantage of the linear transform over Z_{2^m} is that almost all the CPUs support a modulo-2^m addition, a modulo-2^m subtraction, and a modulo-2^m multiplication as primary instructions. We show the conditions of an encoding matrix to achieve the k-out-of-n secret sharing scheme based on the linear transform over Z_{2^m}. The conditions suggest that the k-out-of-n secret sharing scheme over Z_{2^m} is non-ideal. We also show the maximum size of a secret if the Vandermonde matrix whose all the elements are a power of two is used as the encoding matrix.

    DOI: 10.1109/DESEC.2018.8625126

    researchmap

  • Parallelizable Message Preprocessing for Merkle-Damgard Hash Functions Reviewed

    桑門秀典, 廣瀬勝一, 満保雅浩

    2018 International Symposium on Information Theory and Its Applications   pp.457-461   2018.10

     More details

    Since well-known hash functions sequentially process a message, the time for computing a digest strongly depends on the performance of a single processor. Even if multi-core processors are available, it is difficult to reduce the time. This paper focuses on designing a message preprocessing that can fully utilize multi-core processors. Since our message preprocessing can be efficiently computed by massively parallel processing, it contributes to reduce the time for computing a digest. The experiments using graphics processing units show that our message preprocessing improves the throughput for computing a digest.

    researchmap

  • A Pseudorandom-Function Mode Based on Lesamnta-LW and the MDP Domain Extension and Its Applications

    廣瀬勝一, 桑門秀典, 吉田博隆

    IEICE Transactions on Fundamentals   vol. E101-A, no. 1   2018.1

     More details

  • Secure Regenerating Codes Using Linear Regenerating Codes and the All-or-Nothing Transform

    Hidenori Kuwakado, Masazumi Kurihara

    IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS   E100D ( 3 )   483 - 495   2017.3

     More details

    Language:English   Publishing type:Research paper (scientific journal)   Publisher:IEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG  

    This paper proposes secure regenerating codes that are composed of non-secure regenerating codes and a new all-or-nothing transform. Unlike the previous analysis of secure regenerating codes, the security of the proposed codes is analyzed in the sense of the indistinguishability. The advantage of the proposed codes is that the overhead caused by the security against eavesdropping is much less than that of previous secure regenerating codes. The security of the proposed codes against eavesdropping mainly depends on the new all-or-nothing transform.

    DOI: 10.1587/transinf.2016EDP7220

    Web of Science

    researchmap

  • A Collision Attack on a Double-Block-Length Compression Function Instantiated with Round-Reduced AES-256

    Chen Jiageng, Hirose Shoichi, Kuwakado Hidenori, Miyaji Atsuko

    Lecture Notes in Computer Science   8949   271 - 285   2015.3

     More details

    Language:English   Publisher:Springer  

    DOI: 10.1007/978-3-319-15943-0_17

    researchmap

  • 分散ストレージシステムのための新しい符号化法— 再生成符号と Pyramid 符号— Reviewed

    桑門秀典, 栗原正純

    電子情報通信学会誌   vol.98,no.2, pp.130–137   2015.2

     More details

  • Multilane Hashing Mode Suitable for Parallel Processing

    Hidenori Kuwakado, Shoichi Hirose

    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES   E96A ( 12 )   2434 - 2442   2013.12

     More details

    Language:English   Publishing type:Research paper (scientific journal)   Publisher:IEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG  

    A hash function is an important primitive for cryptographic protocols. Since algorithms of well-known hash functions are almost serial, it seems difficult to take full advantage of recent multi-core processors. This paper proposes a multilane hashing (MLH) mode that achieves both of high parallelism and high security. The MLH mode is designed in such a way that the processing speed is almost linear in the number of processors. Since the MLH mode exploits an existing hash function as a black box, it is applicable to any hash function. The bound on the indifferentiability of the MLH mode from a random oracle is beyond the birthday bound on the output length of an underlying primitive.

    DOI: 10.1587/transfun.E96.A.2434

    Web of Science

    researchmap

  • Secure regenerating codes based on MSR codes for distributed storage systems

    Masazumi Kurihara, Hidenori Kuwakado

    IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences   Vol.J96-A  No.4  pp.166-174 ( 4 )   166 - 174   2013.4

     More details

    Language:Japanese   Publisher:The Institute of Electronics, Information and Communication Engineers  

    CiNii Books

    researchmap

  • Secure regenerating codes based on rashmi-shah-kumar MBR codes

    Masazumi Kurihara, Hidenori Kuwakado

    IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences   E96-A ( 2 )   635 - 648   2013

     More details

    Language:English   Publishing type:Research paper (scientific journal)   Publisher:Institute of Electronics, Information and Communication, Engineers, IEICE  

    In this paper, we present a construction of (n, k, d,m) secure regenerating codes for distributed storage systems against eavesdroppers that can observe either data stored in at most m storage nodes or downloaded data for repairing at most m failed nodes in a network where m &lt
    k ≤ d ≤ n - 1. The (n, k, d,m) secure regenerating code is based on an (n, k, d) minimum bandwidth regenerating (MBR) code, which was proposed by Rashmi, Shah and Kumar as optimal exact-regenerating codes, for all values of the parameters (n, k, d). The (n, k, d,m) secure regenerating codes have the security as a secret sharing scheme such that even if an eavesdropper knows either data stored in at most m storage nodes or downloaded data for repairing at most m failed nodes, no information about data leaks to the eavesdropper. Copyright © 2013 The Institute of Electronics, Information and Communication Engineers.

    DOI: 10.1587/transfun.E96.A.635

    Scopus

    researchmap

  • Length-preserving CBC enciphering scheme and its security analysis

    H. Kuwakado

    IPSJ Journal   2012.9

     More details

  • Collision resistance of hash functions in a weak ideal cipher model

    S. Hirose, H. Kuwakado

    IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences   vol.E95-A, no.1, pp.252-255   2012.1

     More details

  • An AES based 256-bit hash function for lightweight applications: Lesamnta-LW

    S. Hirose, K. Ideguchi, H. Kuwakado, T. Owada, B. Preneel, H. Yoshida

    IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences   vol.E95-A, no.1, pp.89-99   2012.1

     More details

  • Generalized classes of weak keys on RC4 using predictive state

    R. Teramura, T. Ohigashi, H. Kuwakado, M. Morii

    IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences   vol.E94-A, no.1, pp.10-18   2011.1

     More details

  • Fast WEP-key recovery attack using only encrypted IP packets

    R. Teramura, Y. Asakura, T. Ohigashi, H. Kuwakado, M. Morii

    IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences   vol.E93-A, no.1, pp.164-171   2010.1

     More details

  • Efficient pseudorandom-function modes of a block-cipher-based hash function

    S. Hirose, H. Kuwakado

    IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences   vol. E92-A, no. 10, pp. 2447-2   2009.10

     More details

  • 総当たり攻撃に対して安全な認証関数の構成法 Reviewed

    桑門秀典, 森井昌克

    情報処理学会論文誌   vol. 50, no. 9, pp. 1930-1941   2009.9

     More details

  • Differentiability of four prefix-free PGV hash functions

    H. Kuwakado, S. Hirose

    IEICE Electronics Express   vol. 6, no. 13, pp. 955-958   2009.7

     More details

  • A chosen-IV key recovery attack on Py and PyPy

    T. Isobe, T. Ohigashi, H. Kuwakado, M. Morii

    IEICE Transactions on Information and Systems   vol. E92-D, no. 1, pp. 32-40   2009.1

     More details

  • Compression functions suitable for the multi-property-preserving transform

    H. Kuwakado, M. Morii

    IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences   vol. E91-A, no. 10, pp. 2851-2   2008.10

     More details

  • Indifferntialbility of single-block-length and rate-1 compression functions

    H. Kuwakado, M. Morii

    IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences   vol. E90-A, no. 10, pp. 2301-2   2007.10

     More details

  • Secure length-preserving all-or-nothing transform

    H. Kuwakado, H. Tanaka

    IPSJ Journal   vol. 46, no. 8, pp. 1843-1851   2005.8

     More details

  • Size-reduced visual secret sharing scheme

    H. Kuwakado, H. Tanaka

    IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences   vol. E87-A, no. 5, pp. 1193-11   2004.5

     More details

  • Efficient relative time-stamping scheme based on the ternary link

    Y. Igarashi, H. Kuwakado, H. Tanaka

    IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences   vol. E86-A, no. 10, pp. 2552-2   2003.10

     More details

  • Threshold ring signature scheme based on the curve

    H. Kuwakado, H. Tanaka

    IPSJ Journal   vol. 44, no. 8, pp. 2146-2154   2003.8

     More details

  • Transitive signature scheme for directed trees

    H. Kuwakado, H. Tanaka

    IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences   vol. E86-A, no. 5, pp. 1120-11   2003.5

     More details

  • Polynomial representation of a visual secret sharing scheme

    H. Kuwakado, H. Tanaka

    IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences   vol. E85-A, no. 6, pp. 1379-13   2002.6

     More details

  • All-or-nothing transform based on a linear code

    H. Kuwakado, H. Tanaka

    IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences   vol. E85-A, no. 5, pp. 1084-10   2002.5

     More details

  • Message authentication for stream

    H. Kuwakado, H. Tanaka

    IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences   vol. E85-A, no. 1, pp. 190-193   2002.1

     More details

  • Equivalent keys in RC6-32/20/176

    H. Mizuno, H. Kuwakado, H. Tanaka

    IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences   vol. E84-A, no. 10, pp. 2474-2   2001.10

     More details

  • Improvement on the cheater identifiable threshold scheme

    H. Kuwakado, H. Tanaka

    IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences   vol. E84-A, no. 4, pp.957-960   2001.4

     More details

  • New algorithm for finding preimages in a reduced version of the MD4 compression function

    H. Kuwakado, H. Tanaka

    IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences   vol. E83-A, no. 1, pp. 97-100   2000.1

     More details

  • Image size invariant visual cryptography

    R. Ito, H. Kuwakado, H. Tanaka

    IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences   vol. E82-A, no. 10, pp. 2172-2   1999.10

     More details

  • New subliminal channel embedded in the ESIGN

    H. Kuwakado, H. Tanaka

    IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences   vol. E82-A, no. 10, pp. 2167-2   1999.10

     More details

  • ディジタル署名方式の安全性の解析とサブリミナルチャネルへの応用に関する研究

    桑門秀典

    1999.9

     More details

  • On the security of the ElGamal-type signature scheme with small parameters

    H. Kuwakado, H. Tanaka

    IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences   vol. E82-A, no. 1, pp. 93-97   1999.1

     More details

  • On the security of the improved knapsack cryptosystem

    H. Kuwakado, H. Tanaka

    IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences   vol. E81-A, no. 10, pp. 2184-2   1998.10

     More details

  • Improved elliptic curve methods for factoring and their performance

    H. Kuwakado, K. Koyama

    IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences   vol. E80-A, no. 1, pp. 25-33   1997.1

     More details

  • A new RSA-type scheme based on singular cubic curves (y-α x)(y-βx) = x3 (mod n)

    H. Kuwakado, K. Koyama

    IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences   vol. E79-A, no. 1, pp. 49-53   1996.1

     More details

  • A NEW RSA-TYPE SCHEME BASED ON SINGULAR CUBIC CURVES Y(2)EQUIVALENT-TO-X(3)+BX(2) (MOD-N)

    H KUWAKADO, K KOYAMA, Y TSURUOKA

    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES   E78A ( 1 )   27 - 33   1995.1

     More details

    Language:English   Publishing type:Research paper (scientific journal)   Publisher:IEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG  

    We propose an RSA-type scheme over the non-singular part of a singular cubic curve E(n)(0, b): y2 = x3 + bx2 (mod n), where n is a product of form-free primes p and q. Our new scheme encrypts/decrypts messages of 2 log n bits by operations of the x and y coordinates. The decryption is carried out over F(p) or a subgroup of a quadratic extension of F(p), depending on quadratic residuosity of message-dependent parameter b. The decryption speed in our new scheme is about 4.6 and 5.8 times faster than that in the KMOV scheme and the Demytko scheme, respectively. We prove that if b is a quadratic residue in Z(n), breaking our new scheme over E(n) (0,b) is not easier than breaking the RSA scheme.

    Web of Science

    researchmap

  • Security of RSA-type cryptosystems over elliptic curves against Hastad attack

    H. Kuwakado, K. Koyama

    Electronics Letters   vol. 30, no. 22, pp. 1843-1844   1994.10

     More details

  • Efficient cryptosystems over elliptic curves based on a product of form-free primes

    H. Kuwakado, K. Koyama

    IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences   vol. E77-A, no. 8, pp. 1309-13   1994.8

     More details

▼display all

Books

  • オープンネットワークと暗号技術 (4) Reviewed

    桑門秀典( Role: Sole author)

    鉄道と電気技術  2016.7 

     More details

  • オープンネットワークと暗号技術 (3) Reviewed

    桑門秀典( Role: Sole author)

    鉄道と電気技術  2016.6 

     More details

  • 暗号のマルチメディアセキュリティへの応用(ネットワーク上の認証システム/電子メールのセキュリティ ほか)

    桑門秀典( Role: Contributor)

    田中初一『マルチメディアセキュリティ』昭晃堂  1998.10 

     More details

MISC

  • Indifferentiability of single-block-length and rate-1 compression functions

    Hidenori Kuwakado, Masakatu Morii

    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES   E90A ( 10 )   2301 - 2308   2007.10

     More details

    Language:English   Publisher:IEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG  

    The security notion of indifferentiability was proposed by Maurer, Renner, and Holenstein in 2004. In 2005, Coron, Dodis, Malinaud, and Puniya discussed the indifferentiability of hash functions. They have shown that the Merkle-Damgard construction is not secure in the sense of indifferentiability. In this paper, we analyze the security of single-block-length and rate-1 compression functions in the sense of indifferentiability. We formally show that all single-block-length and rate-1 compression functions, which include the Davies-Meyer compression function, are insecure. Furthermore, we show how to construct a secure single-block-length and rate-1 compression function in the sense of indifferentiability. This does not contradict our result above.

    DOI: 10.1093/ietfec/e90-a.10.2301

    Web of Science

    researchmap

  • Indifferentiability of single-block-length and rate-1 compression functions

    Hidenori Kuwakado, Masakatu Morii

    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES   E90A ( 10 )   2301 - 2308   2007.10

     More details

    Language:English   Publisher:IEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG  

    The security notion of indifferentiability was proposed by Maurer, Renner, and Holenstein in 2004. In 2005, Coron, Dodis, Malinaud, and Puniya discussed the indifferentiability of hash functions. They have shown that the Merkle-Damgard construction is not secure in the sense of indifferentiability. In this paper, we analyze the security of single-block-length and rate-1 compression functions in the sense of indifferentiability. We formally show that all single-block-length and rate-1 compression functions, which include the Davies-Meyer compression function, are insecure. Furthermore, we show how to construct a secure single-block-length and rate-1 compression function in the sense of indifferentiability. This does not contradict our result above.

    DOI: 10.1093/ietfec/e90-a.10.2301

    Web of Science

    researchmap

  • RC4に対するweak keyを利用した秘密鍵探索手法

    2007

     More details

  • Conditions for Achieving a Revocable Network Coding Scheme

    2007

     More details

  • Indifferentiable Double-Block-Length Compression Function

    2007

     More details

  • Analysis of the Lai-Massey Compression Function

    2007

     More details

  • Indifferentiable Double-Block-Length Compression Function

    2007

     More details

  • Analysis of the Lai-Massey Compression Function

    2007

     More details

  • Indifferentiable Double-Block-Length Compression Function

    2007

     More details

  • Query Complexity for Distinguishing r-to-One Random Functions

    2007

     More details

  • Conditions for Achieving a Revocable Network Coding Scheme

    2007

     More details

  • Indifferentiable Double-Block-Length Compression Function

    2007

     More details

  • Query Complexity for Distinguishing r-to-One Random Functions

    2007

     More details

  • TewsらによるWEPに対する鍵回復攻撃に関する考察

    2007

     More details

  • 振幅情報に対する量子秘密分散法

    2007

     More details

  • DECIM v2に対する位相ずれ等価鍵を用いた鍵回復攻撃

    2007

     More details

  • MICKEYの鍵スケジューリングアルゴリズムの解析

    2007

     More details

  • MD5の衝突条件の検証

    2006

     More details

  • Collision-Controllable Hash Function

    Proceedings of the 2006 International Symposium on Information Theory and its Applications   392-397   2006

     More details

  • Security of Modified Counter Modes

    2006

     More details

  • IVの固有値に依存しないWEPの鍵回復攻撃における復元可能な秘密鍵の割合の向上について

    2006

     More details

  • A practical key recovery attack against Py and Pypy with chosen IVs

    2006

     More details

  • 二つの状態を用いたしきい値量子秘密分散法

    2006

     More details

  • Revocable Network Coding Scheme for Specific Networks

    2006

     More details

  • IVの固有値に依存しないWEPの鍵復元攻撃

    2006

     More details

  • Indifferentiable construction of compression functions

    2006

     More details

  • MD5の衝突条件の再検討

    2006

     More details

  • 複数キュービットに対する量子秘密分散法

    2006

     More details

  • Pyに対する鍵回復攻撃の実現について

    2006

     More details

  • ストリーム暗号Pyの鍵回復攻撃に関する一考察

    2006

     More details

  • Security of Modified Counter Modes

    2006

     More details

  • IPトレースバック相互接続における秘匿性を考慮したパケット通過確認方式

    2006

     More details

  • Security of Modified Counter Modes

    2006

     More details

  • Revocable Network Coding Scheme for Specific Networks

    2006

     More details

  • Indifferentiable construction of compression functions

    2006

     More details

  • Security of Modified Counter Modes

    2006

     More details

  • A practical key recovery attack against Py and Pypy with chosen IVs

    2006

     More details

  • Collision-Controllable Hash Function

    Proceedings of the 2006 International Symposium on Information Theory and its Applications   392-397   2006

     More details

  • Secure length-preserving all-or-nothing transform Reviewed

    H. Kuwakado, H. Tanaka

    IPSJ Journal   vol. 46, no. 8, pp. 1843-1851   2005.8

     More details

  • BCH符号を用いた情報理論的に安全な鍵共有法

    2005

     More details

  • Visual Cryptographic Protocols Using the Trusted Initializer

    2005

  • Invertibility of Functions Involving Circular Shift Operations and the Contruction of Hash Functionss

    2005

     More details

  • Visual Commitment Using the Trusted Initializer

    2005

     More details

  • Restrictively Sanitizable Signature Scheme

    2005

     More details

  • 非隣接形式を用いたMiller法の高速化

    2005

     More details

  • Secure Length-Preserving All-or-Nothing Transform

    情報処理学会論文誌   46・8・1843-1851   2005

     More details

  • ターボ符号を用いた情報量的に安全な鍵共有法

    2005

     More details

  • Restrictively Sanitizable Signature Scheme

    2005

     More details

  • Visual Cryptographic Protocols Using the Trusted Initializer

    Information and Communications Security, 7th International Conference, ICICS 2005, Lecture Notes in Computer Science   3783・112-122   2005

  • 時系列上でのイベント依存モデルに基づく被害予測システムの開発

    2005

     More details

  • Visual Commitment Using the Trusted Initializer

    2005

     More details

  • 行列分割を用いたBlock Lanczos法の改良

    2005

     More details

  • パケット流量予測を用いたネットワーク異常検知システム

    2005

     More details

  • Trusted Initializerを用いた視覚復号型Oblivious Transfer

    2005

     More details

  • Invertibility of Functions Involving Circular Shift Operations and the Contruction of Hash Functionss

    2005

     More details

  • 光子分割攻撃に対する安全性の改善

    2005

     More details

  • Dual-CPU上におけるBlock Lanczos法の並列実装

    2005

     More details

  • Secure of the Length-Preserving All-or-Nothing Transform

    2004

     More details

  • Secure of the Length-Preserving All-or-Nothing Transform

    2004

     More details

  • Fail-Stop Signature Scheme Based on the One-Way Permutaion

    2004

     More details

  • Size Reduction of a Share in Visual Secret Sharing Shemes.

    2004

     More details

  • Signature Scheme Suitable for Related Files

    134-139   2004

     More details

  • Size-Reduced Visual Secret Sharing Scheme

    E87-A(5),1193-1197   2004

     More details

  • Signature Scheme Suitable for Related Files

    Proceedings of ISITA2004   134-139   2004

     More details

  • Size-Reduced Visual Secret Sharing Scheme

    IEICE Trans.on Fundamentals   E87-A(5),1193-1197   2004

     More details

  • Fail-Stop Signature Scheme Based on the One-Way Permutaion

    2004

     More details

  • 暗号システムの安全性を向上させる暗号化モードに関する研究

    電気通信普及財団研究調査報告書   19,242-251   2004

     More details

  • Size Reduction of a Share in Visual Secret Sharing Shemes.

    2004

     More details

  • Threshold ring signature scheme based on the curve Reviewed

    H. Kuwakado, H. Tanaka

    IPSJ Journal   vol. 44, no. 8, pp. 2146-2154   2003.8

     More details

  • Ring Signature Scheme Using the Chinese Remainder Theorem.

    2003

     More details

  • Digital Signature Scheme for a set of messages

    2003

     More details

  • Strongly Non-Separable Encryption Mode for Throwing a Media Away.

    2003

     More details

  • Efficient Relative Time-Stamping Scheme baced on the Ternary Link

    E86-A(10),2552-2559   2003

     More details

  • Transitive Signature Scheme for Directed Trees

    E86-A(5),1120-1126   2003

     More details

  • Encryption Mode Withstanding the Ciphertext Block Loss

    2003

     More details

  • Threshold Ring Signature Scheme baced on the Curve.

    44(8),2146-2154   2003

     More details

  • Threshold Ring Signature Scheme baced on the Curve.

    IPSJ Journal   44(8),2146-2154   2003

     More details

  • Transitive Signature Scheme for Directed Trees

    IEICE Trans.   E86-A(5),1120-1126   2003

     More details

  • 暗号システムの安全性を向上させる暗号化モードに関する研究

    電気通信普及財団調査報告書   18,269-274   2003

     More details

  • Threshold Ring Signature Scheme baced on the Curve.

    Proceedings of the 2003 IEEE International Symposium on Information Theory.   139   2003

     More details

  • Ring Signature Scheme Using the Chinese Remainder Theorem.

    2003

     More details

  • Digital Signature Scheme for a set of messages

    2003

     More details

  • Efficient Relative Time-Stamping Scheme baced on the Ternary Link

    IEICE Trans.   E86-A(10),2552-2559   2003

     More details

  • Strongly Non-Separable Encryption Mode for Throwing a Media Away.

    2003

     More details

  • Encryption Mode Withstanding the Ciphertext Block Loss

    2003

     More details

▼display all

Presentations

  • White-Box Symmetric Cipher Using Quantum Memory

    Hidenori Kuwakado, Shoichi Hirose, Masahiro Mambo

    2020.1 

     More details

    Event date: 2020.1

    researchmap

  • Authenticated Encryption Based on Lesamnta-LW Hashing Mode

    Shoichi Hirose, Hidenori Kuwakado, Hirotaka Yoshida

    2019.12 

     More details

    Event date: 2019.12

    researchmap

  • Secret Sharing Schemes Using Modulo-2^{m} Arithmetic Operations

    KUWAKADO,Hidenori

    The 2018 IEEE Conference on Dependable and Secure Computing  2018.12 

     More details

    Event date: 2018.12

    Cloud services using secret sharing schemes have been launched recently. Since secret sharing schemes have been usually achieved over a finite field, the throughput for sharing and reconstructing a secret depends on the implementation of finite field operations. However, almost all the CPUs do not support finite-field operations as primary instructions. We study k-outof-n secret sharing schemes using the linear transform over Z_{2^m}. The advantage of the linear transform over Z_{2^m} is that almost all the CPUs support a modulo-2^m addition, a modulo-2^m subtraction, and a modulo-2^m multiplication as primary instructions. We show the conditions of an encoding matrix to achieve the k-out-of-n secret sharing scheme based on the linear transform over Z_{2^m}. The conditions suggest that the k-out-of-n secret sharing scheme over Z_{2^m} is non-ideal. We also show the maximum size of a secret if the Vandermonde matrix whose all the elements are a power of two is used as the encoding matrix.

    researchmap

  • Parallelizable Message Preprocessing for Merkle-Damgard Hash Functions

    KUWAKADO,Hidenori, HIROSE,Shoichi, MAMBO,Masahiro

    2018 International Symposium on Information Theory and Its Applications  2018.10 

     More details

    Event date: 2018.10

    Since well-known hash functions sequentially process a message, the time for computing a digest strongly depends on the performance of a single processor. Even if multi-core processors are available, it is difficult to reduce the time. This paper focuses on designing a message preprocessing that can fully utilize multi-core processors. Since our message preprocessing can be efficiently computed by massively parallel processing, it contributes to reduce the time for computing a digest. The experiments using graphics processing units show that our message preprocessing improves the throughput for computing a digest.

    researchmap

  • Artificial Metrics of Electric Devices and Their Applications

    KUWAKADO,Hidenori, HORII, Yasushi, KOBAYASHI, Takashi, KAMBARA, Tomoya

    Faculty of Informatics, Kansai University  2017.7 

     More details

    Event date: 2017.7

    An Identification of artificial objects is lately receiving much attention for two reasons: the problem of counterfeiting of artificial objects, such as goods that use brand names, in international trade and the necessity of achieving a secure communication in the Internet of Things (IoT), which is a network of artificial objects that are embedded with network connectivity. To identify artificial objects, “fingerprints” of artificial objects, introduced during manufacturing and non-separable characteristics from artificial objects themselves, have to be discovered. This article reports fingerprints for acceleration sensors, flash memory, non-Foster matching circuits and elemental techniques for identifying fingerprints or measuring fingerprints with stability. This article demonstrates an encoding method for recording fingerprints securely in a distributed storage system.

    researchmap

  • Apseudorandom-function mode based on Lesamnta-lw and the MDP domain extensionand its application

    S. Hirose, H. Kuwakado, H. Yoshida

    NIST Lightweight Cryptography Workshop 2016  2016.10 

     More details

    Event date: 2016.10

    researchmap

  • Acollision attack on a double-block-length compressionfunctioninstantiated with round- reduced AES-256

    J. Chen, S. Hirose, H. Kuwakado, A. Miyaji

    The 17th International Conference on Information Security and Cryptology (ICISC 2014), Lecture Notes in Computer Science  2014.12 

     More details

    Event date: 2014.12

    researchmap

  • Secure regenerating codes using linear MBR/MSR codes and the all-or-nothing transform

    H. Kuwakado, M. Kurihara

    Proceedings of the 2014 International Symposium on Information Theory and its Applications  2014.10 

     More details

    Event date: 2014.10

    researchmap

  • Forward-secure sequentialaggregatemessage authentication revisited

    S. Hirose, H. Kuwakado

    Provable Security, Lecture Notes in Computer Science  2014 

     More details

    Event date: 2014

    researchmap

  • Ablock-cipher-based hashfunctionusinganMMO-type double-blockcompressionfunction

    S. Hirose, H. Kuwakado

    Provable Security, Lecture Notes in Computer Science  2014 

     More details

    Event date: 2014

    researchmap

  • Hashingmode using a lightweight blockcipher

    H. Kuwakado, S. Hirose

    Proceedings of the 14th IMA International Conference on Cryptography and Coding (IMACC 2013), Lecture Notes in Computer Science  2013.12 

     More details

    Event date: 2013.12

    researchmap

  • Redactable signature scheme for tree-structured data based on Merkle tree

    Shoichi Hirose, Hidenori Kuwakado

    Proceedings of SECRYPT 2013, 10th International Conference on Security and Cryptography  2013.7 

     More details

    Event date: 2013.7

    researchmap

  • Compression functions using a dedicated blockcipher for lightweight hashing

    S. Hirose, H. Kuwakado, H. Yoshida

    Preproceedings of the 14th Annual International Conference on Information Security and Cryptology  2011 

     More details

    Event date: 2011

    researchmap

  • A Lightweight 256-bit Hash Function for Hardware and Low-end Devices: Lesamnta-LW

    S. Hirose, K. Ideguchi, H. Kuwakado, T. Owada, B. Preneel, H. Yoshida

    Proceedings of the 13th Annual International Conference on Information Security and Cryptology, ICISC 2010, Lecture Notes in Computer Science  2011 

     More details

    Event date: 2011

    researchmap

  • Quantum distinguisher between the 3-round Feistel cipher and the random permutation

    H. Kuwakado, M. Morii

    Proceedings of the 2011 IEEE International Symposium on Information Theory  2010 

     More details

    Event date: 2010

    researchmap

  • Quantum analysis of 2,3-round Feistel schemes

    H. Kuwakado, M. Morii

    Proceedings of the 9th Asian Conference on Quantum Information Science  2009.8 

     More details

    Event date: 2009.8

    researchmap

  • Pseudorandom-function property of the step-reduced compression functions of SHA-256 and SHA-512

    H. Kuwakado, S. Hirose

    Information Security Applications, 9th International Workshop, WISA 2008, Lecture Notes in Computer Science  2009 

     More details

    Event date: 2009

    researchmap

  • Multi-bit revocable network coding scheme for butterfly-like network

    H. Kuwakado, M. Morii

    Proceedings of the 2008 International Symposium on Information Theory and its Applications  2008 

     More details

    Event date: 2008

    researchmap

  • A scheme to base a hash function on a block cipher

    S. Hirose, H. Kuwakado

    Preproceedings of SAC (Selected Areas in Cryptography)  2008 

     More details

    Event date: 2008

    researchmap

  • How to break Py and Pypy by a chosen-IV attack

    T. Isobe, T. Ohigashi, H. Kuwakado, M. Morii

    Proc. of SASC 2007, The State of the Art of Stream Ciphers  2007.1 

     More details

    Event date: 2007.1

    researchmap

  • Collision-controllable hash function

    H. Kuwakado, M. Morii

    Proc. of the 2006 International Symposium on Information Theory and its Applications  2006.10 

     More details

    Event date: 2006.10

    researchmap

  • Visual cryptographic protocols using the trusted initializer

    H. Kuwakado, M. Morii, H. Tanaka

    Information and Communications Security, 7th International Conference, ICICS 2005, Lecture Notes in Computer Science  2005.12 

     More details

    Event date: 2005.12

    researchmap

  • Signature scheme suitable for related files

    H. Kuwakado, H. Tanaka

    Proc. of the 2004 International Symposium on Information Theory and its Applications  2004.10 

     More details

    Event date: 2004.10

    researchmap

  • Threshold ring signature scheme based on the curve

    H. Kuwakado, H. Tanaka

    Proc. of the 2003 IEEE International Symposium on Information Theory  2003.6 

     More details

    Event date: 2003.6

    researchmap

  • Digital signature schemes for information disclosure

    H. Kuwakado, H. Tanaka

    Proc. of the 2002 International Symposium on Information Theory and its Applications  2002.10 

     More details

    Event date: 2002.10

    researchmap

  • Secure digital signature scheme against subliminal channel

    H. Kuwakado, H. Tanaka

    Proc. of the 2000 International Symposium on Information Theory and its Applications  2000.11 

     More details

    Event date: 2000.11

    researchmap

  • Cryptanalysis with the continued fraction

    H. Kuwakado, H. Tanaka

    Proc. of the 1998 International Symposium on Information Theory and its Applications  1998.10 

     More details

    Event date: 1998.10

    researchmap

  • Fast algorithm for finding a small root of a quadratic modular equation

    H. Kuwakado, H. Tanaka

    Proc. of the First International Workshop ISW'97, Lecture notes in Computer Science 1396  1998.9 

     More details

    Event date: 1998.9

    researchmap

  • A new RSA-type cryptosystem over singular elliptic curves

    H. Kuwakado, K. Koyama

    Proc. of Applications of Finite Fields  1994.7 

     More details

    Event date: 1994.7

    researchmap

▼display all

Awards

  • 活動功労賞

    2011.4   電子情報通信学会関西支部長  

     More details

    Country:Japan

    researchmap

  • 編集活動感謝状

    2006.11   電子情報通信学会基礎・境界ソサイエティ編集長  

     More details

    Country:Japan

    researchmap

  • 功労感謝状

    2005.9   電子情報通信学会基礎・境界ソサイエティ  

     More details

    Country:Japan

    researchmap

  • 情報処理学会論文賞

    2004.5   情報処理学会  

     More details

    Country:Japan

    researchmap

  • 1994年 暗号と情報セキュリティシンポジウム論文賞

    1994.1   電子情報通信学会情報セキュリティ研究専門委員会  

     More details

    Country:Japan

    researchmap

  • 1993年暗号と情報セキュリティシンポジウム論文賞

    1993.1   電子情報通信学会情報セキュリティ研究専門委員会  

     More details

    Country:Japan

    researchmap

▼display all

Research Projects

  • 量子力学的特性を利用したデータセキュリティ技術の創出

    Grant number:22K11914  2022.4 - 2025.3

    日本学術振興会  科学研究費助成事業  基盤研究(C)

    桑門 秀典, 廣瀬 勝一, 満保 雅浩

      More details

    Grant amount:\4160000 ( Direct Cost: \3200000 、 Indirect Cost:\960000 )

    researchmap

  • 応用の広がりを考慮した暗号方式の設計と評価

    Grant number:21K11885  2021.4 - 2024.3

    日本学術振興会  科学研究費助成事業  基盤研究(C)

    廣瀬 勝一, 桑門 秀典, 満保 雅浩

      More details

    Grant amount:\4030000 ( Direct Cost: \3100000 、 Indirect Cost:\930000 )

    本研究の課題は「(1) 軽量暗号方式の設計と評価」と「(2) 応用が要求する機能を有する暗号方式の設計と評価」である。
    課題(1)について,(a)衝突計算困難性を有する擬似ランダムハッシュ関数を提案した。これは,Merkle-Damgaardハッシュ関数に基づく鍵付きハッシュ関数であり,圧縮関数の計算回数最小化を達成しており,同じ安全性を有する標準鍵付きハッシュ関数HMACよりも効率が良い。このハッシュ関数が衝突計算困難性を有することと,擬似ランダム関数であることは,それぞれについて圧縮関数が満たすべき十分条件が提示され,数学的な証明により示されている。この成果については国際会議ICISC 2021で発表した。なお,近年,共通鍵認証暗号の実用について,衝突計算困難性を有する擬似ランダムハッシュ関数の興味深い役割が指摘されており,この成果は課題(2)にも関連する。(b)耐量子計算機暗号の有力候補の一つである同種写像暗号について,GPUを有する組み込み型プロセッサにおける軽量実装を目標として,多倍長演算をGPUで行うことを検討した。同種写像暗号は他の方式と比較して計算量が多いことが欠点であるが,本研究では,GPUが有する Cooperative Groups の機能に着目し,それを利用した計算速度向上とCPU負荷軽減を目指して実装を行っている。
    課題(2) について,ハッシュ関数を用いるブルームフィルタを応用した正規表現向け検索可能暗号の安全性について評価を行い、安全性を保障するための条件について考察した。

    researchmap

  • Management schemes for secret information using no-cloning property of quantum state

    Grant number:20K21798  2020.7 - 2022.3

    Japan Society for the Promotion of Science  Grants-in-Aid for Scientific Research  Grant-in-Aid for Challenging Research (Exploratory)

    Kuwakado Hidenori

      More details

    Grant amount:\6370000 ( Direct Cost: \4900000 、 Indirect Cost:\1470000 )

    Applications that store secret digital information in devices (equipment) used by users have a risk of leakage of the secret due to internal analysis by users. In this research, we proposed a scheme that can prevent information leakage in principle by storing information in a quantum state. We showed that the probability of obtaining useful information is negligible even when amplitude amplification by the generalized Grover algorithm is performed on the quantum state given to the attacker. We also clarified the sufficient conditions for a non-cryptographic permutation that maximizes the query computational complexity when a quantum computer is used to find collisions of a double block-length compression function consisting of the permutation and a random oracle.

    researchmap

  • Research of authentication schemes available to low computational resource sensor devices

    Grant number:18H03241  2018.4 - 2021.3

    Japan Society for the Promotion of Science  Grants-in-Aid for Scientific Research  Grant-in-Aid for Scientific Research (B)

    KUWAKADO Hidenori

      More details

    Grant amount:\17290000 ( Direct Cost: \13300000 、 Indirect Cost:\3990000 )

    PUF, Fuzzy extractor, and authentication protocol were comprehensively examined so that the authentication protocol can be executed by sensor devices with low computational resources. Programmable analog ICs on which analog front-end circuits for sensors are implemented can be used as PUF. We proposed a secret sharing method on an integer ring as a tool for Fuzzy extractors, and showed Fuzzy extractors using NTRU public-key cryptosystem. The lightweight block cipher required for authentication protocols was implemented in FPGA from C language programs by high-level synthesis, and the relationship between the description in C language and power consumption was investigated.

    researchmap

  • Security Analyses of Standardized Cryptographic Schemes and Their Applications

    Grant number:16H02828  2016.4 - 2019.3

    Japan Society for the Promotion of Science  Grants-in-Aid for Scientific Research  Grant-in-Aid for Scientific Research (B)

    Hirose Shoichi

      More details

    Grant amount:\16900000 ( Direct Cost: \13000000 、 Indirect Cost:\3900000 )

    Our major contribution is to use primitives of standardized cryptographic schemes and design new schemes as secure as and more efficient than the standardized schemes for symmetric-key cryptography. The security of the proposed schemes are confirmed by mathematical proofs. For public-key cryptography, we extend a cryptanalytic algorithm for encryption schemes based on error-correcting codes and evaluate its performance.

    researchmap

  • Cryptographic primitive based on lattice problems

    Grant number:25330152  2013.4 - 2016.3

    Japan Society for the Promotion of Science  Grants-in-Aid for Scientific Research  Grant-in-Aid for Scientific Research (C)

    Kuwakado Hidenori, HIROSE Shoichi

      More details

    Grant amount:\4940000 ( Direct Cost: \3800000 、 Indirect Cost:\1140000 )

    The Ajtai-GGH function and the SWIFFT function are better than usual hash functions because the preimage resistance and the collision resistance can be reduced to the difficulty of lattice problems. We first investigated the reduction technique used in proofs of these functions and the fast implementation technique of the SWIFFT function. We next proposed a Merkle-Damgaard hash function with a message preprocessing that is based on the Ajtai-GGH function. We studied its collision resistance and the indifferentiability from a random oracle and performed computer experiments for measuring the performance.

    researchmap

  • Design and Analysis of Application-Oriented Security Protocols with Provable Security

    Grant number:25330150  2013.4 - 2016.3

    Japan Society for the Promotion of Science  Grants-in-Aid for Scientific Research  Grant-in-Aid for Scientific Research (C)

    Hirose Shoichi, KUWAKADO Hidenori

      More details

    Grant amount:\4940000 ( Direct Cost: \3800000 、 Indirect Cost:\1140000 )

    There are many security protocols proposed so far for various kinds of applications. Unfortunately, there also exist many protocols with few formal security analysis among them. In this project, we mainly focused on sequential message authentication and logging using symmetric key cryptographic primitives. We formalized their security requirements and proposed new schemes provably secure based on their formalized security requirements. We also evaluated security of cryptographic hash functions designed by ourselves in terms of cryptanalysis and provable security. These hash functions can be used for various kinds of security protocols including our proposed protocols for sequential message authentication and logging.

    researchmap

  • Research on design and analysis of lightweight hash functions

    Grant number:22560376  2010 - 2012

    Japan Society for the Promotion of Science  Grants-in-Aid for Scientific Research  Grant-in-Aid for Scientific Research (C)

    KUWAKADO Hidenori

      More details

    Grant amount:\4290000 ( Direct Cost: \3300000 、 Indirect Cost:\990000 )

    Lightweight cryptographic primitives are required to achieve secure communication in the resource-constrained network such as a sensor network and an RFID network. In this research, lightweight hash functions (Lesamnta-LW, DbMMO) are proposed and are analyzed in terms of security under an appropriate model. On the other hand, we analyze the security of KATAN, which is a lightweight blockcipher, from the viewpoint of DbMMO's requirements. Furthermore, we show that a quantum computer compromises the securityof some blockciphers by analyzing the internal structure of a blockcipher.

    researchmap

  • Research on overlay network coding

    Grant number:19560384  2007 - 2009

    Japan Society for the Promotion of Science  Grants-in-Aid for Scientific Research  Grant-in-Aid for Scientific Research (C)

    KUWAKADO Hidenori

      More details

    Grant amount:\4550000 ( Direct Cost: \3500000 、 Indirect Cost:\1050000 )

    Network coding is a method to improve transmission efficiency with encoding of internal nodes. Recent works on network coding show that network coding is for achieving not only an efficient transmission but also useful functions. This research shows a network code for selecting receivers dynamically without changing encoding rules of internal nodes. In addition, we study the optimality of a bitslice implementation in the context of network computing. This is based on the similarity of the bitslice implementation and the network computing.

    researchmap

  • 放送型暗号通信システムにおけるグループ鍵管理方式に関する研究

    Grant number:16560338  2004 - 2006

    日本学術振興会  科学研究費助成事業  基盤研究(C)

    田中 初一, 桑門 秀典, 栗林 稔

      More details

    Grant amount:\2800000 ( Direct Cost: \2800000 )

    本研究では,グループ鍵共有という極めて困難な問題を包含する放送型暗号通信システムにおけるグループ鍵管理方式を実現するために,公開鍵リストが不要なID情報に基づく暗号系に着眼した.またユーザのID情報の集合に樹構造(tree structure)を導入することにより,秘密鍵の個数が指数関数的爆発を生じることなくユーザのグループを指定して,ID暗号系によりグループの共通鍵を配送するという独創的な発想に基づき,上記の極めて困難な問題の解決を試みる.
    まず本年度は,結託閾値がなくセンタの計算負荷の軽い理想的なID情報に基づく鍵共有法の研究を行った.素因数分解問題の困難さを安全性の根拠とし,多項式オーダーの時間で容易に解ける離散対数問題を2回解いて,それらの解を合成することにより各ユーザの秘密情報が容易に生成できて,またユーザ間の共通鍵の生成はただ1回の冪乗演算で実行できるという,画期的なID情報に基づく鍵共有法と暗号系の実現法の開発に成功した.
    実現法の詳細はつぎの通りである.まずp,qを大きな素数とし,n=pq,L=1cm{p-1,q-1},L_1=L/(p-1),L_2=L/(q-1)とおく.ただし,p-1=αγ,q-1=βδと素因数分解され,α,βは大きな素数で,γ,δは大きな素因数を含まない合成数とする.次に方程式ID^α_l=g^<αx_l>(mod p)及びID^β_l=g^<βy_l>(mod q)をx_l及びy_lについて解いて,ID_lに対応するユーザlの秘密情報をd_l=αL_1x_l+βL_2y_l(mod L)とし,各ユーザlに秘密哩に配布する.最後に任意の二人のユーザをA,Bとして,AB間の鍵共有はK_<AB>=ID^<d_A>_B=ID^<d_B>_A=g^<αL_1x_Ax_B+βL^2y_Ay_B>(mod n)により容易に実行できる.

    researchmap

  • 内部告発を支援する情報セキュリティ技術に関する研究

    Grant number:16760300  2004 - 2005

    日本学術振興会  科学研究費助成事業  若手研究(B)

    桑門 秀典

      More details

    Grant amount:\3600000 ( Direct Cost: \3600000 )

    多くの「企業不祥事」が「内部告発」によって明らかになっている.欧米では内部告発者を保護する法律が制定されており,日本でもそのような法律の制定を求める動きがある.しかし,このような法律があったとしても,内部告発者は自分自身を守るため,自分の身元を隠しつつ,告発文書の正当性を第三者に示したいと考えるだろう.本研究では,このようなシステムを実現するために必要な情報セキュリティ技術の研究を行った.
    平成16年度は,提案システムを実現するための要素技術として.署名の匿名化と身元・内容の段階的開示のために必要な新しい暗号用ハッシュ関数を考案した.TRCHFを用いると,もし内部告発者が身元・内容を段階的開示している途中でその開示をやめたいと考えたならば,あたかも開示を続けているかのようにしつつ,開示をやめることができる.
    平成17年度は,文書内容が開示されていないときに,第三者がその文書の真偽を確認するために,あるキーワードがその文書に含まれているかどうかを検査できるブラインド検索機能の研究を行った.そのために,乱数の生成方法について検討を行ったが,安全なブラインド検索機能の実現には,まだ解決すべき課題が残っている.
    本システムには,告発者だけが知り得る暗号技術に関する秘密情報がある.通常,このような秘密情報は定期的に変更することが望ましいとされている.しかし,本システムの場合,その秘密情報は告発者と告発文書を結びつけるものであり,安易には変更できない.まず,告発者のバイオメトリック情報を利用して秘密情報の更新を行うことを検討したが,バイオメトリック情報は変更が難しいので,一旦それが漏洩すると極めて危険な状態になる.そこで,告発者であることを物理的に示すことができる方式の検討を行い,スライドに印刷された画像を用いて安全に認証が行うことができることを示した.

    researchmap

  • 偽造が証明可能なディジタル署名方式に関する研究

    Grant number:14750293  2002 - 2003

    日本学術振興会  科学研究費助成事業  若手研究(B)

    桑門 秀典

      More details

    Grant amount:\3800000 ( Direct Cost: \3800000 )

    ディジタルデータの正当性を保証するディジタル署名技術が急速に普及しつつある.本研究の目的は,ディジタル署名が偽造された場合,正規の署名者がそれが偽造されたものであることを証明できる機能をもつ実用的なディジタル署名方式を考案することである.
    平成15年度では,偽造が証明可能なディジタル署名方式を一般的な仮定の下で構成する方法について研究を行った.その結果,衝突を制御できるハッシュ関数(衝突制御型ハッシュ関数)の概念を提案し,その具体的な構成法を発見した.衝突制御型ハッシュ関数とは,n個の入力の値に対しては同じ出力値を得ることが容易だが,n+1個の入力の値に対しては同じ出力値を得ることが難しいような関数である.衝突制御型ハッシュ関数を用いると,任意の衝突困難な一方向性ハッシュ関数を用いて,偽造が証明可能なディジタル署名方式を構成できる.この衝突制御型ハッシュ関数は,本研究だけでなく,さまざまなアプリケーションに利用できるものであり,今後さらに研究を進める予定である.
    平成15年度の後半は,衝突制御型ハッシュ関数の実装を行った.計算機シミュレーションによりn=2の衝突制御型ハッシュ関数は高速に計算可能であることが確認された.n≦5ならば,LLLアルゴリズムを用いて実用的な時間内で計算可能であるが,nが大きくなると,実用的な時間内で計算することが難しいことが判明した.

    researchmap

  • A New Key Maagement System for The Super-Large-Scale Communication Network

    Grant number:14550358  2002 - 2003

    Japan Society for the Promotion of Science  Grants-in-Aid for Scientific Research  Grant-in-Aid for Scientific Research (C)

    TANAKA Hatsukazu, KUWAKADO Hidenori

      More details

    Grant amount:\3600000 ( Direct Cost: \3600000 )

    The development of highly computerized society has generated a new important problem of "information security". One of effective schemes to cope with this problem is to introduce the cryptography, where the most important ploblem is how to share a common-key.
    In this project we have promoted the research on a new key management system for the super-large-scale cipher communication network. The basic ideas are the concept of identity-based cryptosystem, and a new creative idea to generate a clone key generation center of the original to decrease the load of key generation center. First, we have studied a new realization scheme of identity-based key sharing scheme which can be implemented easily and is secure even for the user's collusion attack. Then we have succeeded to generate a clone key generation center from time original. As a result the msil-type cipher communication in the super-large-scale communication network can be realized using the hierarchiically structured key generation center constructed by the clone key generation center.
    Finally, the possibility to use our key-management system in the real cipher communication network has been certified by implementing it on the PC cluster system.

    researchmap

  • サブリミナルチャネルの悪用防止技術に関する研究

    Grant number:12750336  2000 - 2001

    日本学術振興会  科学研究費助成事業  奨励研究(A)

    桑門 秀典

      More details

    Grant amount:\2400000 ( Direct Cost: \2400000 )

    サブリミナルチャネルを用いると,ディジタル署名の中に秘密情報を隠すことができる.署名者はその秘密情報の存在を第三者に知られることなしに送信できるので,悪用される可能性がある.しかし,もし秘密情報が存在する場合,そのディジタル署名を中継する者が,その秘密情報を破壊するような操作が可能であれば,全てのデータにその操作を施すことによってサブリミナルチャネルによる通信を防止することができる.このような操作が可能であるようなディジタル署名方式を開発し,実用化の検討を行うことが本研究の目的である.
    1.提案するディジタル署名方式の効率の向上:合成数を法とする平方根を求める困難さに安全性の根拠をおく使い捨て型ディジタル署名を基にして,サブリミナルチャネルの悪用を防止できるディジタル署名方式を考案した.この方式は,極めて効率が良く,現在の計算機上での実装も容易である.一般的に自己ランダム帰着という性質をみたす問題の中で,一方向性をもつ問題を利用した使い捨て型ディジタル署名は,効率が良く,かつサブリミナルチャネルの悪用を防止できるディジタル署名方式に変換できることがわかった.
    2.提案方式の安全性の検討:提案方式の安全性は,妥当な計算量的困難性な仮定に基づいている.悪意のある署名者が秘密情報をディジタル署名に隠したとしても,それが受信者に伝わる確率は,無視できる程小さいことがわかった.
    3.提案方式の実用化の検討:提案方式の実装は容易であり,計算に要する時間も短い.ただし,転送すべきデータが比較的多いので,低速なネットワークでは支障がでる可能性がある.しかし,近年の高速ネットワークの整備を考慮すれば,この欠点はあまり問題にならないと考えられる.

    researchmap

  • 視覚特性を利用した画像情報の暗号化技術に関する研究

    Grant number:10780261  1998 - 1999

    日本学術振興会  科学研究費助成事業  奨励研究(A)

    桑門 秀典

      More details

    Grant amount:\2000000 ( Direct Cost: \2000000 )

    1.画像の特徴を考慮した視覚復号型暗号の構成法の研究
    前年度の本研究で得られた方式と従来方式を組み合わせることにより,分割画像のサイズを選択することができる.とくに,線画のような白画素が大部分を占める画像の場合,幾つかの白画素をまとめて提案方式を適用することにより,再構成画像のサイズの増加を防ぐことができる.また,通常,画像情報は矩形領域で表現されるが,矩形でないような画像情報の場合でも視覚復号型暗号が適用可能となった.
    2.提案方式の実装
    提案方式をソフトウエアで計算機上に実装した.画素数が65536の画像に提案方式を適用したところ,その実行時間は0.5秒未満であった.また,必要とする記憶量も現在のパソコンならば,全く問題にならない程度であることが確認できた.
    3.再構成画像の画質評価
    従来方式の場合,分割枚数に対して再構成画像のサイズが指数関数的に増加するため,再構成画像全体をパソコンのディスプレイで表示できないことがある.しかしながら,提案方式の場合,再構成画像のサイズがあまり大きくならないため,再構成画像全体をディスプレイで容易に表示することができる.また,原画像が白黒の二値画像の場合,従来方式では,原画像では白画素で表示されている領域に再構成画像では幾つかの黒画素が表示される.しかしながら,提案方式では,原画像で白画素で表示されている領域に黒画素が表示される確率が低くなっている.
    4.提案方式の安全性評価
    従来方式と同様の手法により提案方式の安全性を保証できることが判明した.したがって,提案方式は情報理論的に安全である.

    researchmap

▼display all