Author Search Result

[Author] Hiroki SHIZUYA(31hit)

1-20hit(31hit)

  • Demonstrating Possession without Revealing Factors

    Hiroki SHIZUYA  Kenji KOYAMA  Toshiya ITOH  

     
    PAPER

      Vol:
    E77-A No:1
      Page(s):
    39-46

    This paper presents a zero-knowledge interactive protocol that demonstrates two factors a and b of a composite number n (=ab) are really known by the prover, without revealing the factors themselves. Here the factors a and b need not be primes. The security of the protocol is based on the difficulty of computing discrete logarithms modulo a large prime.

  • One-Way Functions over Finite Near-Rings

    Eikoh CHIDA  Hiroki SHIZUYA  Takao NISHIZEKI  

     
    PAPER

      Vol:
    E78-A No:1
      Page(s):
    4-10

    A near-ring is an extended notion of a usual ring. Therefore a ring is a near-ring, but the converse does not necessarily hold. We investigate in this paper one-way functions associated with finite near-rings, and show that if there exists a one-way group homomorphism, there exists a one-way non-ring near-ring homomorphism (Theorem 1); if there exists a one-way ring homomorphism (Theorem 2). Further, we introduce a discrete logarithm problem over a finite near-ring, and show that the integer factoring is probabilistic polynomial-time Turing equivalent to a modified version of this problem (Theorem 3). Theorem 1 implies that under some standard cryptographic assumption, there is an affirmative but trivial solution to the extended version of the open question: Is there an encryption function f such that both f(x+y) and f(xy) are efficiently computed from given f(x) and f(y) ?

  • On the Length-Decreasing Self-Reducibility and the Many-One-Like Reducibilities for Partial Multivalued Functions

    Ji-Won HUH  Shuji ISOBE  Eisuke KOIZUMI  Hiroki SHIZUYA  

     
    PAPER

      Vol:
    E96-D No:3
      Page(s):
    465-471

    In this paper, we investigate a relationship between the length-decreasing self-reducibility and the many-one-like reducibilities for partial multivalued functions. We show that if any parsimonious (many-one or metric many-one) complete function for NPMV (or NPMVg) is length-decreasing self-reducible, then any function in NPMV (or NPMVg) has a polynomial-time computable refinement. This result implies that there exists an NPMV (or NPMVg)-complete function which is not length-decreasing self-reducible unless P = NP.

  • On the Strength of the Strong RSA Assumption

    Shintaro ITAGAKI  Masahiro MAMBO  Hiroki SHIZUYA  

     
    PAPER

      Vol:
    E86-A No:5
      Page(s):
    1164-1170

    The strong RSA assumption is an assumption that the following problem is hard to solve: Given an RSA modulus and a ciphertext, find a pair of plaintext and exponent corresponding to them. It differs from the standard RSA assumption in a sense that in the strong version, no exponent is given as an input. The strong RSA assumption is considered to be stronger than the RSA assumption, but their exact relationship is not known. We investigate the strength of the strong RSA assumption and show that the strong RSA assumption restricted to low exponents is equivalent to the assumption that RSA problem is intractable for any low exponent. We also show that in terms of algebraic computation, the strong RSA assumption is properly stronger than the RSA assumption if there exists an RSA modulus n such that gcd((n),3)=1 and RSA problem is intractable.

  • NPMV-Complete Functions That Compute Discrete Logarithms and Integer Factorization

    Shingo HASEGAWA  Shuji ISOBE  Hiroki SHIZUYA  

     
    LETTER

      Vol:
    E91-A No:1
      Page(s):
    342-344

    We define two functions fDL and fIF in NPMV, the class of all partial, multivalued functions computed nondeterministically in polynomial time. We prove that they are complete for NPMV, and show that (a) computing discrete logarithms modulo a prime reduces to fDL, and (b) computing integer factorization reduces to fIF. These are the first complete functions that have explicit reductions from significant cryptographic primitives.

  • On the Complexity of Computing Discrete Logarithms over Algebraic Tori

    Shuji ISOBE  Eisuke KOIZUMI  Yuji NISHIGAKI  Hiroki SHIZUYA  

     
    PAPER-Fundamentals of Information Systems

      Vol:
    E97-D No:3
      Page(s):
    442-447

    This paper studies the complexity of computing discrete logarithms over algebraic tori. We show that the order certified version of the discrete logarithm problem over general finite fields (OCDL, in symbols) reduces to the discrete logarithm problem over algebraic tori (TDL, in symbols) with respect to the polynomial-time Turing reducibility. This reduction means that if the prime factorization can be computed in polynomial time, then TDL is equivalent to the discrete logarithm problem over general finite fields with respect to the Turing reducibility.

  • On the Security of Girault Key Agreement Protocols against Active Attacks

    Soo-Hyun OH  Masahiro MAMBO  Hiroki SHIZUYA  Dong-Ho WON  

     
    PAPER

      Vol:
    E86-A No:5
      Page(s):
    1181-1189

    In 1991 Girault proposed a key agreement protocol based on his new idea of self-certified public key. Later Rueppel and Oorschot showed variants of the Girault scheme. All of these key agreement protocols inherit positive features of self-certified public key so that they can provide higher security and smaller communication overhead than key agreement protocols not based on self-certified public key. Even with such novel features, rigorous security of these protocols has not been made clear yet. In this paper, we give rigorous security analysis of the original and variants of Girault key agreement protocol under several kinds of active attacker models. In particular we show that protocols are either insecure or proven as secure as the Diffie-Hellman problem over Zn with respect to the reduction among functions of computing them. Analyzed protocols include a new variant of 1-pass protocol. As opposed to the original 1-pass protocol, the new variant provides mutual implicit key authentication without increasing the number of passes.

  • A Note on the Relationships among Certified Discrete Log Cryptosystems

    Eikoh CHIDA  Toshiya ITOH  Hiroki SHIZUYA  

     
    PAPER

      Vol:
    E86-A No:5
      Page(s):
    1198-1202

    The certified discrete logarithm problem modulo p prime is a discrete logarithm problem under the conditions that the complete factorization of p-1 is given and by which the base g is certified to be a primitive root mod p. For the cryptosystems based on the intractability of certified discrete logarithm problem, Sakurai-Shizuya showed that breaking the Diffie-Hellman key exchange scheme reduces to breaking the Shamir 3-pass key transmission scheme with respect to the expected polynomial-time Turing reducibility. In this paper, we show that we can remove randomness from the reduction above, and replace the reducibility with the polynomial-time many-one. Since the converse reduction is known to hold with respect to the polynomial-time many-one reducibility, our result gives a stronger evidence for that the two schemes are completely equivalent as certified discrete log cryptosystems.

  • On the Average Length of Secret Key Exchange Eulerian Circuits

    Takaaki MIZUKI  Zhi-Bo SUI  Hiroki SHIZUYA  Takao NISHIZEKI  

     
    PAPER

      Vol:
    E83-A No:4
      Page(s):
    662-670

    Designing a protocol to exchange a secret key is one of the most fundamental subjects in cryptography. Using a random deal of cards, pairs of card players (agents) can share secret keys that are information-theoretically secure against an eavesdropper. A key set protocol, which uses a random deal of cards, can perform an Eulerian secret key exchange, in which the pairs of players sharing secret keys form an Eulerian circuit passing through all players. Along the Eulerian circuit any designated player can send a message to the rest of players and the message can be finally sent back to the sender. Checking the returned message with the original one, the sender can know whether the message circulation has not been influenced by a possible single transmission error or false alteration. It has been known that any Eulerian circuit formed by the protocol has length at most 3/2k, where k is the number of players. Note that the length corresponds to the time required to send the message to all players and acknowledge the secure receipt. In this paper, we show that the average length of Eulerian circuits is approximately k+ln k.

  • On the Polynomial Time Computability of Abstract Ray-Tracing Problems

    Shuji ISOBE  Tetsuo KURIYAMA  Masahiro MAMBO  Hiroki SHIZUYA  

     
    PAPER

      Vol:
    E88-A No:5
      Page(s):
    1209-1213

    The abstract ray-tracing problem asks, for a given scene consisting of a light source, a light receiver and finitely many obstacles in a space, and a given positive integer ε > 0, whether a ray going out from the light source could reach the light receiver with intensity at least ε. The problem is known to be PSPACE-hard, and it is very unlikely that there exists an efficient algorithm to solve the problem without adding any restriction. In this paper, we show that the problem can be solved in polynomial time under some weak practical restrictions.

  • Complexity Analysis of the Cryptographic Primitive Problems through Square-Root Exponent

    Chisato KONOMA  Masahiro MAMBO  Hiroki SHIZUYA  

     
    LETTER

      Vol:
    E87-A No:5
      Page(s):
    1083-1091

    To examine the computational complexity of cryptographic primitives such as the discrete logarithm problem, the factoring problem and the Diffie-Hellman problem, we define a new problem called square-root exponent, which is a problem to compute a value whose discrete logarithm is a square root of the discrete logarithm of a given value. We analyze reduction between the discrete logarithm problem modulo a prime and the factoring problem through the square-root exponent. We also examine reductions among the computational version and the decisional version of the square-root exponent and the Diffie-Hellman problem and show that the gap between the computational square-root exponent and the decisional square-root exponent partially overlaps with the gap between the computational Diffie-Hellman and the decisional Diffie-Hellman under some condition.

  • An Argumental Expression of Correlation Function between Arbitrary Codewords

    Hiroki SHIZUYA  Hideaki SONE  Hiroshi ECHIGO  Tasuku TAKAGI  

     
    PAPER-Signal Processing and Theory

      Vol:
    E69-E No:12
      Page(s):
    1294-1302

    In this paper, an argumental approach is introduced for an expression of correlation functions between two arbitrary codewords. The real parts of the correlation values are mapped onto the argument vector, then the components of the vector are plotted on a unit circle by each angle. The imaginary parts are expressed on the another unit circle by the same manner. The distinctive features of the proposed method are described in comparison with recent expression methods, and some examples of the application are demonstrated along with numerical results. The argumental expression is shown to be a generalized way to indicate correlation functions for all possible codewords.

  • Composite Noise Generator (CNG) with Random Pulse Stream (RPS) Generator for Immunity Test in Digital System

    Hideo SUZUKI  Hiroki SHIZUYA  Tasuku TAKAGI  

     
    PAPER

      Vol:
    E75-B No:3
      Page(s):
    183-187

    A random pulse stream (RPS) generator was developed for the noise immunity test of various digital system including communication system. By using this RPS generator along with the composite noise generator (CNG) developed formerly, the Middleton's "Class A" noise could be generated, and the total system (RPS+CNG) became more general noise simulator. In this paper, the configuration of CNG with newly developed RPS generator, and a typical example of Class A noise generated by this system are shown.

  • A Strengthened Security Notion for Password-Protected Secret Sharing Schemes

    Shingo HASEGAWA  Shuji ISOBE  Jun-ya IWAZAKI  Eisuke KOIZUMI  Hiroki SHIZUYA  

     
    PAPER-Foundation

      Vol:
    E98-A No:1
      Page(s):
    203-212

    Password-protected secret sharing (PPSS, for short) schemes were proposed by Bagherzandi, Jarecki, Saxena and Lu. In this paper, we consider another attack for PPSS schemes which is based on public parameters and documents. We show that the protocol proposed by Bagherzandi et al. is broken with the attack. We then propose an enhanced protocol which is secure against the attack.

  • Computational Model of Card-Based Cryptographic Protocols and Its Applications

    Takaaki MIZUKI  Hiroki SHIZUYA  

     
    INVITED PAPER

      Vol:
    E100-A No:1
      Page(s):
    3-11

    Card-based protocols enable us to easily perform cryptographic tasks such as secure multiparty computation using a deck of physical cards. Since the first card-based protocol appeared in 1989, many protocols have been designed. A protocol is usually described with a series of somewhat intuitive and verbal descriptions, such as “turn over this card,” “shuffle these two cards,” “apply a random cut to these five cards,” and so on. On the other hand, a formal computational model of card-based protocols via abstract machine was constructed in 2014. By virtue of the formalization, card-based protocols can be treated more rigorously; for example, it enables one to discuss the lower bounds on the number of cards required for secure computations. In this paper, an overview of the computational model with its applications to designing protocols and a survey of the recent progress in card-based protocols are presented.

  • FOREWORD

    Hiroki SHIZUYA  

     
    FOREWORD

      Vol:
    E84-A No:1
      Page(s):
    107-107
  • A Note on the Complexity of Breaking Okamoto-Tanaka ID-Based Key Exchange Scheme

    Masahiro MAMBO  Hiroki SHIZUYA  

     
    PAPER

      Vol:
    E82-A No:1
      Page(s):
    77-80

    The rigorous security of Okamoto-Tanaka identity-based key exchange scheme has been open for a decade. In this paper, we show that (1) breaking the scheme is equivalent to breaking the Diffie-Hellman key exchange scheme over Zn, and (2) impersonation is easier than breaking. The second result is obtained by proving that breaking the RSA public-key cryptosystem reduces to breaking the Diffie-Hellman scheme over Zn with respect to the polynomial-time many-one reducibility.

  • On the Difficulty of Searching for a String without Decryption

    Takako ITO  Hiroki SHIZUYA  

     
    LETTER

      Vol:
    E82-A No:1
      Page(s):
    134-137

    Let f be a one-to-one encryption function. Given f(m) and a string K, can we efficiently determine whether m contains K as a substring or not? We investigate the computational complexity of this problem, and show that it is equivalent to not only computing f-1 but also counting the number of K contained as substrings in m. Thus it is not determined in polynomial-time if f is in fact one-way.

  • On a Relation between Knowledge-of-Exponent Assumptions and the DLog vs. CDH Question

    Firas KRAIEM  Shuji ISOBE  Eisuke KOIZUMI  Hiroki SHIZUYA  

     
    PAPER

      Vol:
    E104-A No:1
      Page(s):
    20-24

    Knowledge-of-exponent assumptions (KEAs) are a somewhat controversial but nevertheless commonly used type of cryptographic assumptions. While traditional cryptographic assumptions simply assert that certain tasks (like factoring integers or computing discrete logarithms) cannot be performed efficiently, KEAs assert that certain tasks can be performed efficiently, but only in certain ways. The controversy surrounding those assumptions is due to their non-falsifiability, which is due to the way this idea is formalised, and to the general idea that these assumptions are “strong”. Nevertheless, their relationship to existing assumptions has not received much attention thus far. In this paper, we show that the first KEA (KEA1), introduced by Damgård in 1991, implies that computing discrete logarithms is equivalent to solving the computational Diffie-Hellman (CDH) problem. Since showing this equivalence in the standard setting (i.e., without the assumption that KEA1 holds) is a longstanding open question, this indicates that KEA1 (and KEAs in general) are indeed quite strong assumptions.

  • A Note on AM Languages Outside NP co-NP

    Hiroki SHIZUYA  Toshiya ITOH  

     
    PAPER

      Vol:
    E77-A No:1
      Page(s):
    65-71

    In this paper we investigate the AM languages that seem to be located outside NP co-NP. We give two natural examples of such AM languages, GIP and GH, which stand for Graph Isomorphism Pattern and Graph Heterogeneity, respectively. We show that the GIP is in ΔP2 AM co-AM but is unlikely to be in NP co-NP, and that GH is in ΔP2 AM but is unlikely to be in NP co-AM. We also show that GIP is in SZK. We then discuss some structural properties related to those languages: Any language that is polynomial time truth-table reducible to GIP is in AM co-AM; GIP is in co-SZK if SZK co-SZK is closed under conjunctive polynomial time bounded-truth-table reducibility; Both GIP and GH are in DP. Here DP is the class of languages that can be expressed in the form X Y, where X NP and Y co-NP.

1-20hit(31hit)

FlyerIEICE has prepared a flyer regarding multilingual services. Please use the one in your native language.