The search functionality is under construction.

Author Search Result

[Author] Yusuke YOSHIDA(5hit)

1-5hit
  • Watermarkable Signature with Computational Function Preserving

    Kyohei SUDO  Keisuke HARA  Masayuki TEZUKA  Yusuke YOSHIDA  Keisuke TANAKA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2021/03/19
      Vol:
    E104-A No:9
      Page(s):
    1255-1270

    Software watermarking enables one to embed some information called “mark” into a program while preserving its functionality, and to read it from the program. As a definition of function preserving, Cohen et al. (STOC 2016) proposed statistical function preserving which requires that the input/output behavior of the marked circuit is identical almost everywhere to that of the original unmarked circuit. They showed how to construct watermarkable cryptographic primitives with statistical function preserving, including pseudorandom functions (PRFs) and public-key encryption from indistinguishability obfuscation. Recently, Goyal et al. (CRYPTO 2019) introduced more relaxed definition of function preserving for watermarkable signature. Watermarkable signature embeds a mark into a signing circuit of digital signature. The relaxed function preserving only requires that the marked signing circuit outputs valid signatures. They provide watermarkable signature with the relaxed function preserving only based on (standard) digital signature. In this work, we introduce an intermediate notion of function preserving for watermarkable signature, which is called computational function preserving. Then, we examine the relationship among our computational function preserving, relaxed function preserving by Goyal et al., and statistical function preserving by Cohen et al. Furthermore, we propose a generic construction of watermarkable signature scheme satisfying computational function preserving based on public key encryption and (standard) digital signature.

  • Forward Secure Message Franking with Updatable Reporting Tags

    Hiroki YAMAMURO  Keisuke HARA  Masayuki TEZUKA  Yusuke YOSHIDA  Keisuke TANAKA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2023/03/07
      Vol:
    E106-A No:9
      Page(s):
    1164-1176

    Message franking is introduced by Facebook in end-to-end encrypted messaging services. It allows to produce verifiable reports of malicious messages by including cryptographic proofs, called reporting tags, generated by Facebook. Recently, Grubbs et al. (CRYPTO'17) proceeded with the formal study of message franking and introduced committing authenticated encryption with associated data (CAEAD) as a core primitive for obtaining message franking. In this work, we aim to enhance the security of message franking and introduce forward security and updates of reporting tags for message franking. Forward security guarantees the security associated with the past keys even if the current keys are exposed and updates of reporting tags allow for reporting malicious messages after keys are updated. To this end, we firstly propose the notion of key-evolving message franking with updatable reporting tags including additional key and reporting tag update algorithms. Then, we formalize five security requirements: confidentiality, ciphertext integrity, unforgeability, receiver binding, and sender binding. Finally, we show a construction of forward secure message franking with updatable reporting tags based on CAEAD, forward secure pseudorandom generator, and updatable message authentication code.

  • Chaos-Based Communications Using Open-Plus-Closed-Loop Control

    Takaya MIYANO  Kazuhiro NISHIMURA  Yusuke YOSHIDA  

     
    PAPER-Nonlinear Problems

      Vol:
    E94-A No:1
      Page(s):
    282-289

    We have applied the open-plus-closed-loop control method, recently devised by Grosu et al., to chaos-based communications. In our method, a message is handled as if it were part of a parameter mismatch between the chaotic oscillators installed on a drive and a response system. In the drive system, the message is encrypted by adding it to a state variable of the oscillator as dynamical noise. In the response system, the message is decrypted by subtracting the chaotic signal reproduced by chaotic synchronization using the open-plus-closed-loop control method from the received signal, followed by differentiation with respect to time. When the oscillators have multiple parameter mismatches, multiple messages can be simultaneously encrypted and decrypted to achieve multiplex secure communications.

  • Energy-Efficient Standard Cell Memory with Optimized Body-Bias Separation in Silicon-on-Thin-BOX (SOTB)

    Yusuke YOSHIDA  Kimiyoshi USAMI  

     
    PAPER

      Vol:
    E100-A No:12
      Page(s):
    2785-2796

    This paper describes a design of energy-efficient Standard Cell Memory (SCM) using Silicon-on-Thin-BOX (SOTB). We present automatic place and routing (P&R) methodology for optimal body-bias separation (BBS) for SCM, which enables to apply different body bias voltages to latches and to other peripheral circuits within SCM. Capability of SOTB to effectively reduce leakage by body biasing is fully exploited in BBS. Simulation results demonstrated that our approach allows us to design SCM with 40% smaller energy dissipation at the energy minimum voltage as compared to the conventional design flow. For the process and temperature variations, Adaptive Body Bias (ABB) for SCM with our BBS provided 70% smaller leakage energy than ABB for the conventional SCM, while achieving the same clock frequency.

  • Error Reduction by Reflected Signals in Automotive Radar Network Systems

    Hiroyuki HATANO  Masahiro FUJII  Atsushi ITO  Yu WATANABE  Yusuke YOSHIDA  Takayoshi NAKAI  

     
    PAPER

      Vol:
    E98-A No:2
      Page(s):
    597-605

    We focus on forward-looking radar network systems for automotive usages. By using multiple radars, the radar network systems will achieve reliable detection and wide observation area. The forward-looking systems by cameras are famous. In order to realize more reliable safety, the cameras had better be used with other sensing devices such as the radar network. In the radar network, processing of the data, which is derived from the multiple receivers, is important because the processing decides the estimation performance. In this paper, we will introduce our estimation algorithm which focuses on target existence probability and virtual receivers. The performance will be evaluated by simulated targets which are both single point model and 3D target model.