The search functionality is under construction.

Author Search Result

[Author] Lihua WANG(8hit)

1-8hit
  • An ID-SP-M4M Scheme and Its Security Analysis

    Lihua WANG  Eiji OKAMOTO  Ying MIAO  Takeshi OKAMOTO  Hiroshi DOI  

     
    PAPER-Signatures

      Vol:
    E90-A No:1
      Page(s):
    91-100

    ID-SP-M4M scheme means ID-based series-parallel multisignature schemes for multi-messages. In this paper, we investigate series-parallel multisignature schemes for multi-messages and propose an ID-SP-M4M scheme based on pairings in which signers in the same subgroup sign the same message, and those in different subgroups sign different messages. Our new scheme is an improvement over the series-parallel multisignature schemes introduced by Doi et al.[6]-[8] and subsequent results such as the schemes proposed by Burmester et al.[4] and the original protocols proposed by Tada [20],[21], in which only one message is to be signed. Furthermore, our ID-SP-M4M scheme is secure against forgery signature attack from parallel insiders under the BDH assumption.

  • Identity-Based Proxy Cryptosystems with Revocability and Hierarchical Confidentialities

    Lihua WANG  Licheng WANG  Masahiro MAMBO  Eiji OKAMOTO  

     
    PAPER-Public Key Cryptography

      Vol:
    E95-A No:1
      Page(s):
    70-88

    Proxy cryptosystems are classified into proxy decryption systems and proxy re-encryption systems on the basis of a proxy's role. In this paper, we propose an ID-based proxy cryptosystem with revocability and hierarchical confidentialities. In our scheme, on receiving a ciphertext, the proxy has the rights to perform the following three tasks according to the message confidentiality levels of the sender's intention: (1) to decrypt the ciphertext on behalf of the original decryptor; (2) to re-encrypt the ciphertext such that another user who is designated by the original decryptor can learn the message; (3) to do nothing except for forwarding the ciphertext to the original decryptor. Our scheme supports revocability in the sense that it allows proxy's decryption and re-encryption rights to be revoked even during the valid period of the proxy key without changing the original decryptor's public information. We prove that our proposal is indistinguishable against chosen identity and plaintext attacks in the standard model. We also show how to convert it into a system against chosen identity and ciphertext attacks by using the Fujisaki-Okamoto transformation.

  • Frameworks for Privacy-Preserving Federated Learning

    Le Trieu PHONG  Tran Thi PHUONG  Lihua WANG  Seiichi OZAWA  

     
    INVITED PAPER

      Pubricized:
    2023/09/25
      Vol:
    E107-D No:1
      Page(s):
    2-12

    In this paper, we explore privacy-preserving techniques in federated learning, including those can be used with both neural networks and decision trees. We begin by identifying how information can be leaked in federated learning, after which we present methods to address this issue by introducing two privacy-preserving frameworks that encompass many existing privacy-preserving federated learning (PPFL) systems. Through experiments with publicly available financial, medical, and Internet of Things datasets, we demonstrate the effectiveness of privacy-preserving federated learning and its potential to develop highly accurate, secure, and privacy-preserving machine learning systems in real-world scenarios. The findings highlight the importance of considering privacy in the design and implementation of federated learning systems and suggest that privacy-preserving techniques are essential in enabling the development of effective and practical machine learning systems.

  • Solving a 676-Bit Discrete Logarithm Problem in GF(36n)

    Takuya HAYASHI  Naoyuki SHINOHARA  Lihua WANG  Shin'ichiro MATSUO  Masaaki SHIRASE  Tsuyoshi TAKAGI  

     
    PAPER-Mathematics

      Vol:
    E95-A No:1
      Page(s):
    204-212

    Pairings on elliptic curves over finite fields are crucial for constructing various cryptographic schemes. The ηT pairing on supersingular curves over GF(3n) is particularly popular since it is efficiently implementable. Taking into account the Menezes-Okamoto-Vanstone attack, the discrete logarithm problem (DLP) in GF(36n) becomes a concern for the security of cryptosystems using ηT pairings in this case. In 2006, Joux and Lercier proposed a new variant of the function field sieve in the medium prime case, named JL06-FFS. We have, however, not yet found any practical implementations on JL06-FFS over GF(36n). Therefore, we first fulfill such an implementation and we successfully set a new record for solving the DLP in GF(36n), the DLP in GF(36·71) of 676-bit size. In addition, we also compare JL06-FFS and an earlier version, named JL02-FFS, with practical experiments. Our results confirm that the former is several times faster than the latter under certain conditions.

  • Privacy-Preserving Logistic Regression with Distributed Data Sources via Homomorphic Encryption

    Yoshinori AONO  Takuya HAYASHI  Le Trieu PHONG  Lihua WANG  

     
    PAPER

      Pubricized:
    2016/05/31
      Vol:
    E99-D No:8
      Page(s):
    2079-2089

    Logistic regression is a powerful machine learning tool to classify data. When dealing with sensitive or private data, cares are necessary. In this paper, we propose a secure system for privacy-protecting both the training and predicting data in logistic regression via homomorphic encryption. Perhaps surprisingly, despite the non-polynomial tasks of training and predicting in logistic regression, we show that only additively homomorphic encryption is needed to build our system. Indeed, we instantiate our system with Paillier, LWE-based, and ring-LWE-based encryption schemes, highlighting the merits and demerits of each instantiation. Besides examining the costs of computation and communication, we carefully test our system over real datasets to demonstrate its utility.

  • Efficient Homomorphic Encryption with Key Rotation and Security Update

    Yoshinori AONO  Takuya HAYASHI  Le Trieu PHONG  Lihua WANG  

     
    PAPER

      Vol:
    E101-A No:1
      Page(s):
    39-50

    We present the concept of key-rotatable and security-updatable homomorphic encryption (KR-SU-HE) scheme, which is defined as a class of public-key homomorphic encryption in which the keys and the security of any ciphertext can be rotated and updated while still keeping the underlying plaintext intact and unrevealed. After formalising the syntax and security notions for KR-SU-HE schemes, we build a concrete scheme based on the Learning With Errors assumption. We then perform several careful implementations and optimizations to show that our proposed scheme is efficiently practical.

  • Input and Output Privacy-Preserving Linear Regression

    Yoshinori AONO  Takuya HAYASHI  Le Trieu PHONG  Lihua WANG  

     
    PAPER-Privacy, anonymity, and fundamental theory

      Pubricized:
    2017/07/21
      Vol:
    E100-D No:10
      Page(s):
    2339-2347

    We build a privacy-preserving system of linear regression protecting both input data secrecy and output privacy. Our system achieves those goals simultaneously via a novel combination of homomorphic encryption and differential privacy dedicated to linear regression and its variants (ridge, LASSO). Our system is proved scalable over cloud servers, and its efficiency is extensively checked by careful experiments.

  • Authorization-Limited Transformation-Free Proxy Cryptosystems and Their Security Analyses

    Lihua WANG  Zhenfu CAO  Takeshi OKAMOTO  Ying MIAO  Eiji OKAMOTO  

     
    PAPER-Protocol

      Vol:
    E89-A No:1
      Page(s):
    106-114

    In this paper authorization-limited transformation-free proxy cryptosystems (AL-TFP systems) are studied. It is a modification of the original proxy cryptosystem introduced by Mambo et al.[8] in which a ciphertext transformation by the original decryptor is necessary, and also a modification of the delegated decryption system proposed by Mu et al.[10]. In both systems proposed in [8] and [10], the original decryptors have to trust their proxies completely. The AL-TFP system allows the proxy decryptor to do decryption directly without any ciphertext transformation from the original decryptor, so that it can release the original decryptor more efficiently from a large amount of decrypting operations. Moreover, the original decryptor's privacy can be protected efficiently because the authority of proxy decryptor is limited to his duty and valid period. An active identity-based and a directory-based AL-TFP systems from pairings are proposed. Furthermore, an application of directory-based AL-TFP system to electronic commerce is also described. The securities of our schemes introduced are based on the BDH assumption.