The search functionality is under construction.

Author Search Result

[Author] Kaoru KUROSAWA(53hit)

1-20hit(53hit)

  • No-Dictionary Searchable Symmetric Encryption Open Access

    Wakaha OGATA  Kaoru KUROSAWA  

     
    PAPER

      Vol:
    E102-A No:1
      Page(s):
    114-124

    In the model of no-dictionary searchable symmetric encryption (SSE) schemes, the client does not need to keep the list of keywords W. In this paper, we first show a generic method to transform any passively secure SSE scheme to a no-dictionary SSE scheme such that the client can verify search results even if w ∉ W. In particular, it takes only O(1) time for the server to prove that w ∉ W. We next present a no-dictionary SSE scheme such that the client can hide even the search pattern from the server.

  • New RSA-Based (Selectively) Convertible Undeniable Signature Schemes

    Le Trieu PHONG  Kaoru KUROSAWA  Wakaha OGATA  

     
    PAPER-Digital Signature

      Vol:
    E93-A No:1
      Page(s):
    63-75

    In this paper, we design and analyze some new and practical (selectively) convertible undeniable signature (SCUS) schemes in both random oracle and standard model, which enjoy several merits over existing schemes in the literature. In particular, we design the first practical RSA-based SCUS schemes secure in the standard model. On the path, we also introduce two moduli RSA assumptions, including the strong twin RSA assumption, which is the RSA symmetry of the strong twin Diffie-Hellman assumption (Eurocrypt'08).

  • Boosting CPA to CCA2 for Leakage-Resilient Attribute-Based Encryption by Using New QA-NIZK Open Access

    Toi TOMITA  Wakaha OGATA  Kaoru KUROSAWA  

     
    PAPER

      Pubricized:
    2021/09/17
      Vol:
    E105-A No:3
      Page(s):
    143-159

    In this paper, we construct the first efficient leakage-resilient CCA2 (LR-CCA2)-secure attribute-based encryption (ABE) schemes. We also construct the first efficient LR-CCA2-secure identity-based encryption (IBE) scheme with optimal leakage rate. To obtain our results, we develop a new quasi-adaptive non-interactive zero-knowledge (QA-NIZK) argument for the ciphertext consistency of the LR-CPA-secure schemes. Our ABE schemes are obtained by boosting the LR-CPA-security of some existing schemes to the LR-CCA2-security by using our QA-NIZK arguments. The schemes are almost as efficient as the underlying LR-CPA-secure schemes.

  • TMAC: Two-Key CBC MAC

    Kaoru KUROSAWA  Tetsu IWATA  

     
    PAPER-Symmetric Cipher

      Vol:
    E87-A No:1
      Page(s):
    46-53

    In this paper, we propose TMAC. TMAC is a refinement of XCBC such that it requires only two keys while XCBC requires three keys. More precisely, TMAC requires only (k + n)-bit keys while XCBC requires (k + 2n)-bit keys, where k is the key length of the underlying block cipher E and n is its block length. We achieve this by using a universal hash function and the cost is almost negligible. Similar to XCBC, the domain is {0,1}* and it requires no extra invocation of E even if the size of the message is a multiple of n.

  • 4-Move Perfect ZKIP for Some Promise Problems

    Kaoru KUROSAWA  Wakaha OGATA  Shigeo TSUJII  

     
    PAPER

      Vol:
    E78-A No:1
      Page(s):
    34-41

    In this paper, we consider ZKIPs for promise problems. A promise problem is a pair of predicates (Q,R). A Turning machine T solves the promise problem (Q,R) if, for every x satisfying Q(x), machine T halts and it answers "yes" iff R(x). When ¬Q (x), we do not care what T does. First, we define "promised BPP" which is a promise problem version of BPP. Then, we prove that a promise problem (Q,R) has a 3-move interactive proof system which is black-box simulation zero knowledge if and only if (Q,R) ∈ promised BPP. Next, we show a "4-move" perfect ZKIPs (black-box simulation) for a promise problem of Quadratic Residuosity and that of Blum Numbers under no cryptographic assumption.

  • On the Security of a MAC by Mitchell

    Tetsu IWATA  Kaoru KUROSAWA  

     
    PAPER-Symmetric Key Cryptography

      Vol:
    E88-A No:1
      Page(s):
    25-32

    OMAC is a provably secure MAC scheme proposed by Iwata and Kurosawa. NIST currently intends to specify OMAC as the modes recommendation. In August 2003, Mitchell published a note "On the security of XCBC, TMAC and OMAC" to propose a new variant of OMAC. We call it OMAC1". In this paper, we prove that OMAC1" is less secure than the original OMAC. We show a security gap between them. As a result, we obtain a negative answer to Mitchell's open question--OMAC1" is not provably secure even if the underlying block cipher is a PRP. Further, we point out limitations of discussion in [16].

  • Round Security and Super-Pseudorandomness of MISTY Type Structure

    Tetsu IWATA  Tomonobu YOSHINO  Tomohiro YUASA  Kaoru KUROSAWA  

     
    PAPER

      Vol:
    E85-A No:1
      Page(s):
    2-10

    The security of an iterated block cipher heavily depends on its structure as well as each round function. Matsui showed that MISTY type structure is faster and more robust than Feistel structure in terms of its resistance against linear and differential cryptanalysis. On the other hand, Luby and Rackoff proved that the four round Feistel structure is super-pseudorandom if each round function fi is a random function. This paper proves that the five round MISTY type structure is super-pseudorandom. We also characterize its round security.

  • Communication Complexity of Perfect ZKIP for a Promise Problem

    Kaoru KUROSAWA  Takashi SATOH  

     
    PAPER

      Vol:
    E76-A No:1
      Page(s):
    46-49

    We define the communication complexity of a perfect zero-knowledge interactive proof (ZKIP) as the expected number of bits communicated to achieve the given error probabilities (of both the completeness and the soundness). While the round complexity of ZKIPs has been studied greatly, no progress has been made for the communication complexity of those. This paper shows a perfect ZKIP whose communication complexity is 11/12 of that of the standard perfect ZKIP for a specific class of Quadratic Residuosity.

  • How to Design Efficient Multiple-Use 1-out-n Oblivious Transfer

    Kaoru KUROSAWA  Quang Viet DUONG  

     
    PAPER-Protocol

      Vol:
    E87-A No:1
      Page(s):
    141-146

    In this paper, we first show a multiple-use protocol under the Diffie-Hellman assumption such that the initialization phase is much more efficient than the previous one. We next present an efficient multiple-use protocol whose security is equivalent to breaking RSA. The securities of our protocols are all formally proved.

  • On the Correctness of Security Proofs for the 3GPP Confidentiality and Integrity Algorithms

    Tetsu IWATA  Kaoru KUROSAWA  

     
    LETTER

      Vol:
    E87-A No:5
      Page(s):
    1110-1118

    f 8 and f 9 are standardized by 3GPP to provide confidentiality and integrity, respectively. It was claimed that f 8 and f 9 are secure if the underlying block cipher is a PseudoRandom Permutation (PRP), where f 9 is a slightly modified version of f 9. In this paper, however, we disprove both claims by showing a counterexample. We first construct a PRP F with the following property: There is a non-zero constant Cst such that for any key K, FK()=(). We then show that f 8 and f 9 are completely insecure if F is used as the underlying block cipher. Therefore, PRP assumption does not necessarily imply the security of f 8 and f 9, and it is impossible to prove their security under PRP assumption. It should be stressed that these results do not imply the original f 8 and f 9 (with KASUMI as the underlying block cipher) are insecure, or broken. They simply undermine their provable security.

  • How to Construct Super-Pseudorandom Permutations with Short Keys

    Tetsu IWATA  Kaoru KUROSAWA  

     
    PAPER-Symmetric Cryptography

      Vol:
    E90-A No:1
      Page(s):
    2-13

    It is known that a super-pseudorandom permutation can be constructed from a pseudorandom function f and two universal hash functions, h and h′. It is a four round Feistel permutation denoted by φ(hk,f,f,h′k′). In this paper, we show how to re-use the secret key for f in this construction. Specifically, we show that (1) the same key can be used for both h and h′, and (2) the key for h and h′can be derived from f. As a result, our construction requires only the key for f as a secret key, and it preserves computational efficiency and security. We show the full security proof of our construction. Also, we derive a similar result for a five round MISTY-type permutation.

  • How to Improve Interpolation Attack

    Kaoru KUROSAWA  Tetsu IWATA  Quang Viet DUONG  

     
    PAPER-Symmetric Key Cryptography

      Vol:
    E88-A No:1
      Page(s):
    9-15

    In the key recovery variant of the interpolation attack, exhaustive search is required to find the last round key Km. Therefore, this attack is almost impractical if the size of Km is too large. In this paper, we show that Km can be very efficiently obtained if F(K,x) can be approximated by a low degree polynomial gx(K) in K for any fixed x, where F is a round function of Feistel type block ciphers.

  • Authentication Codes Based on Association Schemes

    Youjin SONG  Kaoru KUROSAWA  Shigeo TSUJI  

     
    PAPER-Information Security

      Vol:
    E79-A No:1
      Page(s):
    126-130

    This paper discusses the problem of reducing the number of keys required to authenticate a source state (plaintext), as well as introducing a new way of constructing authentication codes. The construction uses association schemes, which are well-defined schemes in combinatorial design theory. The association scheme on the message (ciphertext) space is established by defining two relations between any two messages: The 1st relation is when the two messages do not share a common key, and the 2nd relation is when they do. Using association schemes of the triangular and group divisible types, we are able to reduce the number of keys.

  • New EIGamal Type Threshold Digital Signature Scheme

    Choonsik PARK  Kaoru KUROSAWA  

     
    PAPER

      Vol:
    E79-A No:1
      Page(s):
    86-93

    In a (k,n) threshold digital signature scheme, k out of n signers must cooperate to issue a signature. In this paper, we show an efncient (k,n) threshold EIGamal type digital signature scheme with no trusted center. We first present a variant of EIGamal type digital signature scheme which requires only a linear combination of two shared secrets when applied to the (k,n)-threshold scenario. More precisely, it is a variant of Digital Signature Standard (DSS) which was recommended by the U.S. National Institute ofStandard and Technology (NIST). We consider that it is meaningful to develop an efficient (k,n)-threshold digital signature scheme for DSS. The proposed (k,n)-threshold digital signature scheme is proved to be as secure as the proposed variant of DSS against chosen message attack.

  • Combinatorial Bounds and Design of Broadcast Authentication

    Hiroshi FUJII  Wattanawong KACHEN  Kaoru KUROSAWA  

     
    PAPER

      Vol:
    E79-A No:4
      Page(s):
    502-506

    This paper presents a combinatiorial characterization of broadcast authentication in which a transmitter broadcasts v messages e1(s), , ev(s) to authenticate a source state s to all n receivers so that any k receivers cannot cheat any other receivers, where ei is a key. Suppose that each receiver has l keys. First, we prove that k < l if v < n. Then we show an upper bound of n such that n v(v - 1)/l(l - 1) for k = l - 1 and n /+ for k < l - 1. Further, a scheme for k = 1 - 1 which meets the upper bound is presented by using a BIBD and a scheme for k < l - 1 such than n = / is presented by using a Steiner system. Some other efficient schemes are also presented.

  • Reshufflable and Laziness Tolerant Mental Card Game Protocol

    Kaoru KUROSAWA  Yutaka KATAYAMA  Wakaha OGATA  

     
    PAPER

      Vol:
    E80-A No:1
      Page(s):
    72-78

    This paper presents a reshufflable and laziness tolerant mental card game protocol. First, our protocol can reshuffle any subset of cards. For example, some opened cards and some face down cards can be shuffled together. Next, we consider two types of honest players, currently active and currently nonactive. A player is currently nonactive if he dropped out the game or he declared "pass" and has not declared "rejoin" yet. In the proposed protocol, if more than half of the players are currently active, they can play the game. In this case, the privacy of the currently nonactive players are kept secret.

  • Analysis on Secret Sharing Schemes with Non-Graphical Access Structures

    Koji OKADA  Wakaha OGATA  Keiichi SAKANO  Kaoru KUROSAWA  

     
    PAPER

      Vol:
    E80-A No:1
      Page(s):
    85-89

    Lower bounds on the size of shares |Vi| which are more tight than |Vi>| |S| is the size of the secret, are known only for some graphical access structures. This paper shows lower bounds on |Vi| greater than |S| for some non-graphical access structures Γ. We first prove that if {P1, Pi} Γ-for any Pi P^ = {P2, , Pn} and Γ ^= 2P^ Γ is the access structure of a (k, n-1) -threshold scheme on P^, thenmaxilog|Vi>| n+k-3/n-1 log|S|for Pi {P1, P2, , Pn}. Next, we show that maxilog |Vi| 1.5log |S| holds for a wider class of access structures.

  • Deterministic Polynomial Time Equivalence between Factoring and Key-Recovery Attack on Takagi's RSA

    Noboru KUNIHIRO  Kaoru KUROSAWA  

     
    PAPER

      Vol:
    E91-A No:9
      Page(s):
    2356-2364

    For RSA, May showed a deterministic polynomial time equivalence of computing d to factoring N(=pq). On the other hand, Takagi showed a variant of RSA such that the decryption algorithm is faster than the standard RSA, where N=prq while ed=1 mod(p-1)(q-1). In this paper, we show that a deterministic polynomial time equivalence also holds in this variant. The coefficient matrix T to which LLL algorithm is applied is no longer lower triangular, and hence we develop a new technique to overcome this problem.

  • Between Hashed DH and Computational DH: Compact Encryption from Weaker Assumption

    Goichiro HANAOKA  Kaoru KUROSAWA  

     
    PAPER-Cryptography and Information Security

      Vol:
    E93-A No:11
      Page(s):
    1994-2006

    In this paper, we introduce the intermediate hashed Diffie-Hellman (IHDH) assumption which is weaker than the hashed DH (HDH) assumption (and thus the decisional DH assumption), and is stronger than the computational DH assumption. We then present two public key encryption schemes with short ciphertexts which are both chosen-ciphertext secure under this assumption. The short-message scheme has smaller size of ciphertexts than Kurosawa-Desmedt (KD) scheme, and the long-message scheme is a KD-size scheme (with arbitrary plaintext length) which is based on a weaker assumption than the HDH assumption.

  • How to Shorten a Ciphertext of Reproducible Key Encapsulation Mechanisms in the Random Oracle Model

    Yusuke SAKAI  Goichiro HANAOKA  Kaoru KUROSAWA  Kazuo OHTA  

     
    PAPER

      Vol:
    E94-A No:6
      Page(s):
    1293-1305

    This paper shows a simple methodology for shortening a ciphertext of reproducible key encapsulation mechanisms. Specifically, it transforms a key encapsulation mechanism having OW-CCCA security and reproducibility into that of IND-CCA secure in the random oracle model whose ciphertext is shorter. Various existing chosen-ciphertext secure key encapsulation mechanisms (in the standard model) are reproducible, and thus their ciphertext can be shortened by the proposed transformation. The transformed scheme requires only one additional hashing for encryption. This property enables us to implement both the original scheme and the transformed scheme into a single chip simultaneously with small gate-size overhead. Using this chip, a sender can flexibly switch schemes to encrypt a message in a message-by-message manner. Such a use of schemes is also analyzed.

1-20hit(53hit)