The search functionality is under construction.

Author Search Result

[Author] Takeshi NAKAI(2hit)

1-2hit
  • How to Make a Secure Index for Searchable Symmetric Encryption, Revisited

    Yohei WATANABE  Takeshi NAKAI  Kazuma OHARA  Takuya NOJIMA  Yexuan LIU  Mitsugu IWAMOTO  Kazuo OHTA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2022/05/25
      Vol:
    E105-A No:12
      Page(s):
    1559-1577

    Searchable symmetric encryption (SSE) enables clients to search encrypted data. Curtmola et al. (ACM CCS 2006) formalized a model and security notions of SSE and proposed two concrete constructions called SSE-1 and SSE-2. After the seminal work by Curtmola et al., SSE becomes an active area of encrypted search. In this paper, we focus on two unnoticed problems in the seminal paper by Curtmola et al. First, we show that SSE-2 does not appropriately implement Curtmola et al.'s construction idea for dummy addition. We refine SSE-2's (and its variants') dummy-adding procedure to keep the number of dummies sufficiently many but as small as possible. We then show how to extend it to the dynamic setting while keeping the dummy-adding procedure work well and implement our scheme to show its practical efficiency. Second, we point out that the SSE-1 can cause a search error when a searched keyword is not contained in any document file stored at a server and show how to fix it.

  • A Computationally Efficient Card-Based Majority Voting Protocol with Fewer Cards in the Private Model

    Yoshiki ABE  Takeshi NAKAI  Yohei WATANABE  Mitsugu IWAMOTO  Kazuo OHTA  

     
    PAPER

      Pubricized:
    2022/10/20
      Vol:
    E106-A No:3
      Page(s):
    315-324

    Card-based cryptography realizes secure multiparty computation using physical cards. In 2018, Watanabe et al. proposed a card-based three-input majority voting protocol using three cards. In a card-based cryptographic protocol with n-bit inputs, it is known that a protocol using shuffles requires at least 2n cards. In contrast, as Watanabe et al.'s protocol, a protocol using private permutations can be constructed with fewer cards than the lower bounds above. Moreover, an n-input protocol using private permutations would not even require n cards in principle since a private permutation depending on an input can represent the input without using additional cards. However, there are only a few protocols with fewer than n cards. Recently, Abe et al. extended Watanabe et al.'s protocol and proposed an n-input majority voting protocol with n cards and n + ⌊n/2⌋ + 1 private permutations. This paper proposes an n-input majority voting protocol with ⌈n/2⌉ + 1 cards and 2n-1 private permutations, which is also obtained by extending Watanabe et al.'s protocol. Compared with Abe et al.'s protocol, although the number of private permutations increases by about n/2, the number of cards is reduced by about n/2. In addition, unlike Abe et al.'s protocol, our protocol includes Watanabe et al.'s protocol as a special case where n=3.