The search functionality is under construction.

Author Search Result

[Author] Yang CUI(6hit)

1-6hit
  • Formal Security Treatments for IBE-to-Signature Transformation: Relations among Security Notions

    Yang CUI  Eiichiro FUJISAKI  Goichiro HANAOKA  Hideki IMAI  Rui ZHANG  

     
    PAPER-Digital Signature

      Vol:
    E92-A No:1
      Page(s):
    53-66

    In a seminal paper of identity based encryption (IBE), Boneh and Franklin [6] mentioned an interesting transform from an IBE scheme to a signature scheme, which was observed by Moni Naor. In this paper, we give formal security treatments for this transform and discover several implications and separations among security notions of IBE and transformed signature. For example, we show for such a successful transform, one-wayness of IBE is an essential condition. Additionally, we give a sufficient and necessary condition for converting a semantically secure IBE scheme into an existentially unforgeable signature scheme. Our results help establish strategies on design and automatic security proof of signature schemes from (possibly weak) IBE schemes. We also show some separation results which strongly support that one-wayness, rather than semantic security, of IBE captures an essential condition to achieve secure signature.

  • Lightweight Privacy-Preserving Authentication Protocols Secure against Active Attack in an Asymmetric Way

    Yang CUI  Kazukuni KOBARA  Kanta MATSUURA  Hideki IMAI  

     
    PAPER-Authentication

      Vol:
    E91-D No:5
      Page(s):
    1457-1465

    As pervasive computing technologies develop fast, the privacy protection becomes a crucial issue and needs to be coped with very carefully. Typically, it is difficult to efficiently identify and manage plenty of the low-cost pervasive devices like Radio Frequency Identification Devices (RFID), without leaking any privacy information. In particular, the attacker may not only eavesdrop the communication in a passive way, but also mount an active attack to ask queries adaptively, which is obviously more dangerous. Towards settling this problem, in this paper, we propose two lightweight authentication protocols which are privacy-preserving against active attack, in an asymmetric way. That asymmetric style with privacy-oriented simplification succeeds to reduce the load of low-cost devices and drastically decrease the computation cost for the management of server. This is because that, unlike the usual management of the identities, our approach does not require any synchronization nor exhaustive search in the database, which enjoys great convenience in case of a large-scale system. The protocols are based on a fast asymmetric encryption with specialized simplification and only one cryptographic hash function, which consequently assigns an easy work to pervasive devices. Besides, our results do not require the strong assumption of the random oracle.

  • Outdoor Experiments on Long-Range and Mobile Communications Using 39-GHz Band for 5G and Beyond

    Masashi IWABUCHI  Anass BENJEBBOUR  Yoshihisa KISHIYAMA  Guangmei REN  Chen TANG  Tingjian TIAN  Liang GU  Yang CUI  Terufumi TAKADA  

     
    PAPER

      Pubricized:
    2019/02/20
      Vol:
    E102-B No:8
      Page(s):
    1437-1446

    This paper presents results of outdoor experiments conducted in the 39-GHz band. In particular, assuming mobile communications such as the fifth generation mobile communications (5G) and beyond, we focus on achieving 1Gbit/s or greater throughput at transmission distances exceeding 1km in the experiments. In order to enhance the data rate and capacity, the use of higher frequency bands above 6GHz for mobile communications is a new and important technical challenge for 5G and beyond. To extend further the benefits of higher frequency bands to various scenarios, it is important to enable higher frequency bands to basically match the coverage levels of existing low frequency bands. Moreover, mobility is important in mobile communications. Therefore, we assume the 39-GHz band as a candidate frequency for 5G and beyond and prepare experimental equipment that utilizes lens antenna and beam tracking technologies. In the experiments, we achieve the throughput values of 2.14Gbit/s at the transmission distance of 1850m and 1.58Gbit/s at 20-km/h mobility. Furthermore, we show the possibility of achieving high throughput even under non-line-of-sight conditions. These experimental results contribute to clarifying the potential for the 39-GHz band to support gigabit-per-second class data rates while still providing coverage and supporting mobility over a coverage area with distance greater than 1km.

  • Tag-KEM from Set Partial Domain One-Way Permutations

    Masayuki ABE  Yang CUI  Hideki IMAI  Kaoru KUROSAWA  

     
    PAPER-Public Key Cryptography

      Vol:
    E92-A No:1
      Page(s):
    42-52

    Recently a framework called Tag-KEM/DEM was introduced to construct efficient hybrid encryption schemes. Although it is known that generic encode-then-encrypt construction of chosen ciphertext secure public-key encryption also applies to secure Tag-KEM construction and some known encoding method like OAEP can be used for this purpose, it is worth pursuing more efficient encoding method dedicated for Tag-KEM construction. This paper proposes an encoding method that yields efficient Tag-KEM schemes when combined with set partial one-way permutations such as RSA and Rabin's encryption scheme. To our knowledge, this leads to the most practical hybrid encryption scheme of this type. We also present an efficient Tag-KEM which is CCA-secure under general factoring assumption rather than Blum factoring assumption.

  • CCA-Secure Public Key Encryption without Group-Dependent Hash Functions

    Yang CUI  Goichiro HANAOKA  Hideki IMAI  

     
    LETTER-Cryptographic Techniques

      Vol:
    E92-D No:5
      Page(s):
    967-970

    So far, in almost all of the practical public key encryption schemes, hash functions which are dependent on underlying cyclic groups are necessary, e.g., H:{0,1}* → Zp where p is the order of the underlying cyclic group, and it could be required to construct a dedicated hash function for each public key. The motivation of this note is derived from the following two facts: 1). there is an important technical gap between hashing to a specific prime-order group and hashing to a certain length bit sequence, and this could cause a security hole; 2). surprisingly, to our best knowledge, there is no explicit induction that one could use the simple construction, instead of tailor-made hash functions. In this note, we investigate this issue and provide the first rigorous discussion that in many existing schemes, it is possible to replace such hash functions with a target collision resistant hash function H:{0,1}* → {0,1}k, where k is the security parameter. We think that it is very useful and could drastically save the cost for the hash function implementation in many practical cryptographic schemes.

  • 5G Experimental Trials for Ultra-Reliable and Low Latency Communications Using New Frame Structure

    Masashi IWABUCHI  Anass BENJEBBOUR  Yoshihisa KISHIYAMA  Guangmei REN  Chen TANG  Tingjian TIAN  Liang GU  Yang CUI  Terufumi TAKADA  

     
    PAPER-Terrestrial Wireless Communication/Broadcasting Technologies

      Pubricized:
    2018/08/20
      Vol:
    E102-B No:2
      Page(s):
    381-390

    The fifth generation mobile communications (5G) systems will need to support the ultra-reliable and low-latency communications (URLLC) to enable future mission-critical applications, e.g., self-driving cars and remote control. With the aim of verifying the feasibility of URLLC related 5G requirements in real environments, field trials of URLLC using a new frame structure are conducted in Yokohama, Japan. In this paper, we present the trial results and investigate the impact of the new frame structure and retransmission method on the URLLC performance. To reduce the user-plane latency and improve the packet success probability, a wider subcarrier spacing, self-contained frame structure, and acknowledgement/negative acknowledgement-less (ACK/NACK-less) retransmission are adopted. We verify the feasibility of URLLC in actual field tests using our prototype test-bed while implementing these techniques. The results show that for the packet size of 32 bytes the URLLC related requirements defined by the 3GPP are satisfied even at low signal-to-noise ratios or at non-line-of-sight transmission.