The search functionality is under construction.

Author Search Result

[Author] Yasuyuki MURAKAMI(10hit)

1-10hit
  • A New Product-Sum Type Public Key Cryptosystem Based on Reduced Bases

    Daisuke SUZUKI  Yasuyuki MURAKAMI  Ryuichi SAKAI  Masao KASAHARA  

     
    LETTER

      Vol:
    E84-A No:1
      Page(s):
    326-330

    The encryption and the decryption of the product-sum type public key cryptosystems can be performed extremely fast. However, when the density is low, the cryptosystem should be broken by the low-density attack. In this paper, we propose a new class of the product-sum type public key cryptosystems based on the reduced bases, which is invulnerable to the low-density attack.

  • New Methods of Generating Primes Secure against Both P-1 and P+1 Methods

    Yoshizo SATO  Yasuyuki MURAKAMI  Masao KASAHARA  

     
    PAPER-Security

      Vol:
    E82-A No:10
      Page(s):
    2161-2166

    Since cryptosystem based on the problem of factoring the composite number N can be attacked with P-1 and P+1 methods, it is required that P-1 and P+1 should be difficult to be factored into many small primes, where we assume that the P is a factor of N. In this paper, first, we consider the distribution of secure primes against both P-1 and P+1 methods. Second, we propose two efficient algorithms for generating secure primes against both P-1 and P+1 methods by extending the trial division method.

  • A Note on Security of Public-Key Cryptosystem Provably as Secure as Subset Sum Problem

    Shinsuke HAMASHO  Yasuyuki MURAKAMI  

     
    LETTER

      Vol:
    E97-A No:1
      Page(s):
    298-299

    In TCC2010, Lyubashevsky et al. proposed a public-key cryptosystem provably as secure as subset sum problem which will be referred to as LPS scheme. This fact gave an impact at the study of the knapsack schemes. However, this scheme seems to be very weak in practical use. In this paper, we propose an attack against LPS scheme by converting from the problem of computing the secret key into a low-density subset sum problem. Moreover, we confirm the effectiveness of the proposed attack with the computer experiment by using the conventional low-density attack proposed Coster et al. This result means that even a scheme with the provable security does not always have the practical security.

  • A New Probabilistic ID-Based Non-interactive Key Sharing Scheme

    Yasuyuki MURAKAMI  Ryuichi SAKAI  Masao KASAHARA  

     
    PAPER

      Vol:
    E83-A No:1
      Page(s):
    2-9

    We propose a new probabilistic ID-based non-interactive key sharing scheme that has non-separable secret-key functions and a non-separable common-key function. The proposed scheme uses the calculation over modulo-P, modulo-Q and over integer ring for realizing non-separability. This proposed scheme has a large threshold against linear attack by the collusive entities.

  • A New Product-Sum Public-Key Cryptosystem Using Message Extension

    Kiyoko KATAYANAGI  Yasuyuki MURAKAMI  Masao KASAHARA  

     
    PAPER-Information Security

      Vol:
    E84-A No:10
      Page(s):
    2482-2487

    Recently, Kasahara and Murakami proposed new product-sum public-key cryptosystems using the Chinese remainder theorem as the trapdoor. We proposed 'Yaezakura' as the high-density product-sum PKC applying the method using the reduced bases. In this paper, we propose another high-density scheme with the Chinese remainder theorem trapdoor using the message extension. We also show that the proposed scheme is invulnerable to the low-density attack. In the proposed scheme, the sender can freely select the positions of the dummy messages.

  • Security of a Class of Knapsack Public-Key Cryptosystems against Low-Density Attack

    Takeshi NASAKO  Yasuyuki MURAKAMI  Masao KASAHARA  

     
    LETTER-Cryptography and Information Security

      Vol:
    E91-A No:10
      Page(s):
    2889-2892

    In 2003, Kobayashi et al. proposed a new class of knapsack public-key cryptosystems over Gaussian integer ring. This scheme using two-sequences as the public key. In 2005, Sakamoto and Hayashi proposed an improved version of Kobayashi's scheme. In this paper, we propose the knapsack PKC using l-sequences as the public key and present the low-density attack on it. We have described Schemes R and G for l=2, in which the public keys are constructed over rational integer ring and over Gaussian integer ring, respectively. We discusses on the difference of the security against the low-density attack. We show that the security levels of Schemes R and G differ only slightly.

  • New Multiplicative Knapsack-Type Public Key Cryptosystems

    Shinya KIUCHI  Yasuyuki MURAKAMI  Masao KASAHARA  

     
    PAPER

      Vol:
    E84-A No:1
      Page(s):
    188-196

    In this paper, first, we propose two of the high rate methods based on Morii-Kasahara cryptosystem. Method A-I is based on Schalkwijk algorithm. Method A-II is based on the extended Schalkwijk algorithm, which is proposed in this paper. We then show that these proposed methods can yield a higher rate compared with ElGamal cryptosystem. Next, we also propose two methods for a fast encryption by dividing the message vector into several pieces. Regarding each of the divided vectors as an index, we can realize a fast transformation of the index into a limited weight vector. In Method B-I, Schalkwijk algorithm is used for the fast transformation. In Method B-II, the fast transformation is realized with the method of table-lookup. These methods can realize a faster encryption than Method A-I, Method A-II and Morii-Kasahara cryptosystem. The security of these proposed methods are based on the security of Morii-Kasahara cryptosystem.

  • New Product-Sum Type Public-Key Cryptosystems with Selectable Encryption Key Based on Chinese Remainder Theorem

    Kiyoko KATAYANAGI  Yasuyuki MURAKAMI  Masao KASAHARA  

     
    PAPER-Information Security

      Vol:
    E85-A No:2
      Page(s):
    472-480

    Recently, Kasahara and Murakami proposed new product-sum type public-key cryptosystems with the Chinese remainder theorem, Methods B-II and B-IV. They also proposed a new technique of selectable encryption key, which is referred to as 'Home Page Method (HP Method).' In this paper, first, we describe Methods B-II and B-IV. Second, we propose an effective attack for Method B-II and discuss the security of Methods B-II and B-IV. Third, applying the HP Method to Methods B-II and B-IV, we propose new product-sum type PKC with selectable encryption key. Moreover, we discuss the security of the proposed cryptosystems.

  • Packer Identification Method for Multi-Layer Executables Using Entropy Analysis with k-Nearest Neighbor Algorithm

    Ryoto OMACHI  Yasuyuki MURAKAMI  

     
    LETTER

      Pubricized:
    2022/08/16
      Vol:
    E106-A No:3
      Page(s):
    355-357

    The damage cost caused by malware has been increasing in the world. Usually, malwares are packed so that it is not detected. It is a hard task even for professional malware analysts to identify the packers especially when the malwares are multi-layer packed. In this letter, we propose a method to identify the packers for multi-layer packed malwares by using k-nearest neighbor algorithm with entropy-analysis for the malwares.

  • High-Density Knapsack Cryptosystem Using Shifted-Odd and Super-Increasing Sequence

    Minami SATO  Sosuke MINAMOTO  Ryuichi SAKAI  Yasuyuki MURAKAMI  

     
    LETTER-Cryptography and Information Security

      Pubricized:
    2023/08/04
      Vol:
    E107-A No:3
      Page(s):
    519-522

    It is proven that many public-key cryptosystems would be broken by the quantum computer. The knapsack cryptosystem which is based on the subset sum problem has the potential to be a quantum-resistant cryptosystem. Murakami and Kasahara proposed a SOSI trapdoor sequence which is made by combining shifted-odd (SO) and super-increasing (SI) sequence in the modular knapsack cryptosystem. This paper firstly show that the key generation method could not achieve a secure density against the low-density attack. Second, we propose a high-density key generation method and confirmed that the proposed scheme is secure against the low-density attack.