The search functionality is under construction.

Author Search Result

[Author] Shota YAMADA(7hit)

1-7hit
  • Performance Evaluation of TCP/IP over SCTP/IP Parallel Networking with Parallel Route Transmission

    Shota YAMADA  Daisuke ISHII  Satoru OKAMOTO  Naoaki YAMANAKA  

     
    LETTER-Network

      Vol:
    E94-B No:8
      Page(s):
    2394-2396

    In this paper, Transmission Control Protocol/Internet Protocol (TCP/IP) over Stream Control Transmission Protocol (SCTP)/IP parallel transmission system is proposed to realize large TCP/IP throughput. The proposed system enables SCTP/IP connection between switches by protocol stacking. The proposed system is implemented on a software switch to evaluate its performance. The evaluation result indicates that proposed system can achieve 90% throughput compared with serial transmission when the delay difference among parallel routes is 20 msec.

  • Public Key Encryption Schemes from the (B)CDH Assumption with Better Efficiency

    Shota YAMADA  Yutaka KAWAI  Goichiro HANAOKA  Noboru KUNIHIRO  

     
    PAPER-Cryptography and Information Security

      Vol:
    E93-A No:11
      Page(s):
    1984-1993

    In this paper, we propose two new chosen-ciphertext (CCA) secure schemes from the computational Diffie-Hellman (CDH) and bilinear computational Diffie-Hellman (BCDH) assumptions. Our first scheme from the CDH assumption is constructed by extending Cash-Kiltz-Shoup scheme. This scheme yields the same ciphertext as that of Hanaoka-Kurosawa scheme (and thus Cramer-Shoup scheme) with cheaper computational cost for encryption. However, key size is still the same as that of Hanaoka-Kurosawa scheme. Our second scheme from the BCDH assumption is constructed by extending Boyen-Mei-Waters scheme. Though this scheme requires a stronger underlying assumption than the CDH assumption, it yields significantly shorter key size for both public and secret keys. Furthermore, ciphertext length of our second scheme is the same as that of the original Boyen-Mei-Waters scheme.

  • Partially Wildcarded Ciphertext-Policy Attribute-Based Encryption and Its Performance Evaluation

    Go OHTAKE  Kazuto OGAWA  Goichiro HANAOKA  Shota YAMADA  Kohei KASAMATSU  Takashi YAMAKAWA  Hideki IMAI  

     
    PAPER

      Vol:
    E100-A No:9
      Page(s):
    1846-1856

    Attribute-based encryption (ABE) enables flexible data access control based on attributes and policies. In ciphertext-policy ABE (CP-ABE), a secret key is associated with a set of attributes and a policy is associated with a ciphertext. If the set of attributes satisfies the policy, the ciphertext can be decrypted. CP-ABE can be applied to a variety of services such as access control for file sharing systems and content distribution services. However, a CP-ABE scheme usually has larger costs for encryption and decryption than conventional public-key encryption schemes due to flexible policy setting. In particular, wildcards, which mean that certain attributes are not relevant to the ciphertext policy, are not essential for a certain service. In this paper, we propose a partially wildcarded CP-ABE scheme with a lower encryption and decryption cost. In our scheme, user's attributes are separated into those requiring wildcards and those not requiring wildcards. Our scheme embodies a CP-ABE scheme with a wildcard functionality and an efficient CP-ABE scheme without wildcard functionality. We show that our scheme is provably secure under the DBDH assumption. Then, we compare our scheme with the conventional CP-ABE schemes and describe a content distribution service as an application of our scheme. Also, we implement our scheme on a PC and measure the processing time. The result shows that our scheme can reduce all of the costs for key generation, encryption, and decryption as much as possible.

  • New Security Proof for the Boneh-Boyen IBE: Tight Reduction in Unbounded Multi-Challenge Security

    Nuttapong ATTRAPADUNG  Goichiro HANAOKA  Shota YAMADA  

     
    PAPER

      Vol:
    E100-A No:9
      Page(s):
    1882-1890

    Identity-based encryption (IBE) is an advanced form of public key encryption and one of the most important cryptographic primitives. Of the many constructions of IBE schemes, the one proposed by Boneh and Boyen (in Eurocrypt 2004) is quite important from both practical and theoretical points of view. The scheme was standardized as IEEE P1363.3 and is the basis for many subsequent constructions. In this paper, we investigate its multi-challenge security, which means that an adversary is allowed to query challenge ciphertexts multiple times rather than only once. Since single-challenge security implies multi-challenge security, and since Boneh and Boyen provided a security proof for the scheme in the single-challenge setting, the scheme is also secure in the multi-challenge setting. However, this reduction results in a large security loss. Instead, we give tight security reduction for the scheme in the multi-challenge setting. Our reduction is tight even if the number of challenge queries is not fixed in advance (that is, the queries are unbounded). Unfortunately, we are only able to prove the security in a selective setting and rely on a non-standard parameterized assumption. Nevertheless, we believe that our new security proof is of interest and provides new insight into the security of the Boneh-Boyen IBE scheme.

  • Attribute-Based Encryption for Range Attributes

    Nuttapong ATTRAPADUNG  Goichiro HANAOKA  Kazuto OGAWA  Go OHTAKE  Hajime WATANABE  Shota YAMADA  

     
    PAPER

      Vol:
    E101-A No:9
      Page(s):
    1440-1455

    Attribute-Based Encryption (ABE) is an advanced form of public-key encryption where access control mechanisms based on attributes and policies are possible. In conventional ABE, attributes are specified as strings. However, there are certain applications where it is useful to specify attributes as numerical values and consider a predicate that determines if a certain numerical range would include a certain value. Examples of these types of attributes include time, position coordinate, person's age, rank, identity, and so on. In this paper, we introduce ABE for boolean formulae over Range Membership (ABE-RM). We show generic methods to convert conventional ABE to ABE-RM. Our generic conversions are efficient as they introduce only logarithmic overheads (in key and ciphertext sizes), as opposed to trivial methods, which would pose linear overheads. By applying our conversion to previous ABE schemes, we obtain new efficient and expressive ABE-RM schemes. Previous works that considered ABE with range attributes are specific and can only deal with either a single relation of range membership (Paterson and Quaglia at SCN'10, and Kasamatsu et al. at SCN'12), or limited classes of policies, namely, only AND-gates of range attributes (Shi et al. at IEEE S&P'07, and some subsequent work). Our schemes are generic and can deal with expressive boolean formulae.

  • How to Extend CTRT for AES-256 and AES-192

    SeongHan SHIN  Shota YAMADA  Goichiro HANAOKA  Yusuke ISHIDA  Atsushi KUNII  Junichi OKETANI  Shimpei KUNII  Kiyoshi TOMOMURA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2022/02/16
      Vol:
    E105-A No:8
      Page(s):
    1121-1133

    AONT (All-or-Nothing Transform) is a kind of (n, n)-threshold secret sharing scheme that distributes a message m into a set of n shares such that the message m can be reconstructed if and only if n shares are collected. At CRYPTO 2000, Desai proposed a simple and faster AONT based on the CTR mode of encryption (called CTRT) and proved its security in the ideal cipher model. Though AES-128, whose key length k = 128 and block length l = 128, can be used in CTRT as a block cipher, AES-256 and AES-192 cannot be used due to its intrinsic restriction of k ≤ l. In this paper, we propose an extended CTRT (for short, XCTRT) suitable for AES-256. By thoroughly evaluating all the tricky cases, we prove that XCTRT is secure in the ideal cipher model under the same CTRT security definition. Also, we discuss the security result of XCTRT in concrete parameter settings. For more flexibility of key length, we propose a variant of XCTRT dealing with l

  • Private Similarity Searchable Encryption for Euclidean Distance

    Yuji UNAGAMI  Natsume MATSUZAKI  Shota YAMADA  Nuttapong ATTRAPADUNG  Takahiro MATSUDA  Goichiro HANAOKA  

     
    PAPER-Operating system and network Security

      Pubricized:
    2017/07/21
      Vol:
    E100-D No:10
      Page(s):
    2319-2326

    In this paper, we propose a similarity searchable encryption in the symmetric key setting for the weighted Euclidean distance, by extending the functional encryption scheme for inner product proposed by Bishop et al. [4]. Our scheme performs predetermined encoding independently of vectors x and y, and it obtains the weighted Euclidean distance between the two vectors while they remain encrypted.