Updated on 2024/02/10

写真b

 
YASUDA Masaya
 
*Items subject to periodic update by Rikkyo University (The rest are reprinted from information registered on researchmap.)
Affiliation*
College of Science Department of Mathematics
Graduate School of Science Doctoral Program in Mathematics
Graduate School of Science Master's Program in Mathematics
Title*
Professor
Degree
博士(数理科学) ( 東京大学 )
Contact information
Mail Address
Research Theme*
  • 現代暗号の安全性を支える数学問題の求解アルゴリズムを研究テーマとしている。具体的には、楕円曲線暗号の安全性を支える楕円曲線離散対数問題や、格子暗号の安全性を支える最短ベクトル問題などの格子問題に対して、効率的な求解法を研究すると共に、実際の計算機上でどこまで解けるのか試みている。

  • Research Interests
  • 格子基底簡約

  • 準同型暗号

  • 楕円曲線暗号

  • 格子暗号

  • 暗号数理

  • Campus Career*
    • 4 2022 - Present 
      College of Science   Department of Mathematics   Professor
    • 4 2022 - Present 
      Graduate School of Science   Master's Program in Mathematics   Professor
    • 4 2022 - Present 
      Graduate School of Science   Doctoral Program in Mathematics   Professor
    • 4 2020 - 3 2022 
      College of Science   Department of Mathematics   Associate Professor
    • 4 2020 - 3 2022 
      Graduate School of Science   Master's Program in Mathematics   Associate Professor
    • 4 2020 - 3 2022 
      Graduate School of Science   Doctoral Program in Mathematics   Associate Professor

    ▼display all

    Profile
    数学に関係する数理暗号の解読法の探索や安全性解析について研究しています。具体的には、楕円曲線暗号の安全性を支える楕円曲線離散対数問題や、格子暗号の安全性を支える最短ベクトル問題などの格子問題の代数的なアプローチによる解読法について興味を持っています。また、暗号化したまま加算や乗算が可能な準同型暗号のプライバシー保護データ利活用分野への応用にも取り組んでいます。
     

    Research Areas

    • Informatics / Information security  / 暗号解析

    • Natural Science / Algebra

    Research History

    • 4 2022 - Present 
      Rikkyo University

      More details

    • 4 2020 - Present 
      Kyushu University   Institute of Mathematics for Industry   Guest Professor

      More details

    • 4 2020 - 3 2022 
      RIKKYO UNIVERSITY   College of Science Department of Mathematics   Associate Professor

      More details

    • 4 2020 - 3 2022 
      RIKKYO UNIVERSITY   Graduate School of Science Field of Study: Mathematics   Associate Professor

      More details

    • 4 2015 - 3 2020 
      Kyushu University

      More details

    • 9 2007 - 3 2015 
      株式会社富士通研究所   セキュアコンピューティング研究部   研究員

      More details

    • 4 2007 - 8 2007 
      東京大学大学院   数理科学研究科   研究生

      More details

    ▼display all

    Education

    • 4 2004 - 3 2007 
      東京大学大学院   数理科学研究科 博士課程

      More details

    • 4 2002 - 3 2004 
      東京大学大学院   数理科学研究科 修士課程

      More details

    • 4 1998 - 3 2002 
      Kyoto University   Faculty of Science

      More details

    Committee Memberships

    • 2017 - Present 
      電子情報通信学会   英文論文誌小特集号編集委員会 編集委員

      More details

      Committee type:Academic society

      researchmap

    • 2016 - Present 
      電子情報通信学会   情報セキュリティ研究会(ISEC)の専門委員

      More details

      Committee type:Academic society

      researchmap

    • 2013 - Present 
      CRYPTREC暗号技術調査WG(暗号解析評価)における委員

      More details

      Committee type:Academic society

      researchmap

    Awards

    • 2013  
      暗号と情報セキュリティシンポジウム(SCIS2012)イノベーション論文賞 
       
      安田雅哉

      More details

    Papers

    • Parallel DeepBKZ 2.0: Development of parallel DeepBKZ reduction with large blocksizes Peer-reviewed

      Satoshi Nakamura, Nariaki Tateiwa, Masaya Yasuda, Katsuki Fujisawa

      accepted at CREST BOOK: Mathematical Foundations for Post- Quantum Cryptography   2024

      More details

      Authorship:Corresponding author   Language:English   Publishing type:Research paper (other academic)  

      researchmap

    • Expanded lattices for solving ring-based LWE and NTRU problems Peer-reviewed

      Satoshi Nakamura, Masaya Yasuda

      accepted at CREST BOOK: Mathematical Foundations for Post- Quantum Cryptography   2024

      More details

      Authorship:Last author   Language:English   Publishing type:Research paper (other academic)  

      researchmap

    • Computing endomorphism rings of supersingular elliptic curves by finding cycles in concatenated supersingular isogeny graphs Peer-reviewed

      Yuta Kambe, Akira Katayama, Yusuke Aikawa, Yuki Ishihara, Masaya Yasuda, Kazuhiro Yokoyama

      accepted at Commentarii Mathematici Universitatis Sancti Pauli   2024

      More details

      Language:English   Publishing type:Research paper (scientific journal)  

      researchmap

    • On the feasibility of computing constructive Deuring correspondence Peer-reviewed

      Yuta Kambe, Yasushi Takahashi, Masaya Yasuda, Kazuhiro Yokoyama

      Banach Center Publications: Post-proceedings of Number-Theoretic Methods in Cryptology (NuTMiC 2021)126   105 - 121   12 2023

      More details

      Authorship:Corresponding author   Language:English   Publishing type:Research paper (international conference proceedings)  

      DOI: 10.4064/bc126-7

      researchmap

    • Development and analysis of massive parallelization of a lattice basis reduction algorithm Peer-reviewed

      Nariaki Tateiwa, Yuji Shinano, Masaya Yasuda, Shizuo Kaji, Keiichiro Yamamura, Katsuki Fujisawa

      Japan Journal of Industrial and Applied Mathematics41 ( 1 ) 13 - 56   3 4 2023

      More details

      Language:English   Publishing type:Research paper (scientific journal)   Publisher:Springer Science and Business Media LLC  

      DOI: 10.1007/s13160-023-00580-z

      researchmap

      Other Link: https://link.springer.com/article/10.1007/s13160-023-00580-z/fulltext.html

    • Computing the Brauer group of the product of two elliptic curves over a finite field Peer-reviewed

      Akira Katayama, Masaya Yasuda

      Japan Journal of Industrial and Applied Mathematics (JJIAM), Online First   2023

      More details

      Authorship:Last author   Language:English   Publishing type:Research paper (scientific journal)  

      researchmap

    • Solving the search-LWE problem over projected lattices Peer-reviewed

      Satoshi Nakamura, Nariaki Tateiwa, Masaya Yasuda, Katsuki Fujisawa

      Discrete Applied Mathematics318   69 - 81   9 2022

      More details

      Authorship:Corresponding author   Language:English   Publishing type:Research paper (scientific journal)   Publisher:Elsevier BV  

      DOI: 10.1016/j.dam.2022.04.018

      researchmap

    • Introduction to algebraic approaches for solving isogeny path-finding problems Peer-reviewed

      Ryoya Fukasaku, Yasuhiko Ikematsu, Momonari Kudo, Masaya Yasuda, Kazuhiro Yokoyama

      RIMS Kˆokyˆuroku BessatsuB90   169 - 184   6 2022

      More details

      Authorship:Corresponding author   Language:English   Publishing type:Research paper (scientific journal)  

      researchmap

    • CMAP-LAP: Configurable Massively Parallel Solver for Lattice Problems Peer-reviewed

      Nariaki Tateiwa, Yuji Shinano, Keiichiro Yamamura, Akihiro Yoshida, Shizuo Kaji, Masaya Yasuda, Katsuki Fujisawa

      2021 IEEE 28th International Conference on High Performance Computing, Data, and Analytics (HiPC)   42 - 52   12 2021

      More details

      Language:English   Publishing type:Research paper (international conference proceedings)   Publisher:IEEE  

      Lattice problems are a class of optimization problems that are notably hard. There are no classical or quantum algorithms known to solve these problems efficiently. Their hardness has made lattices a major cryptographic primitive for post-quantum cryptography. Several different approaches have been used for lattice problems with different computational profiles; some suffer from super-exponential time, and others require exponential space. This motivated us 10 develop a novel lattice problem solver, CMAP-LAP, based on the clever coordination of different algorithms that run massively in parallel. With our flexible framework, heterogeneous modules run asynchronously in parallel on a large-scale distributed system while exchanging information, which drastically boosts the overall performance. We also implement full checkpoint-and-restart functionality, which is vital to high-dimensional lattice problems. CMAP-LAP facilitates the implementation of large-scale parallel strategies for lattice problems since all the functions are designed to he customizable and abstract. Through numerical experiments with up to 103,680 cores, we evaluated the performance and stability of our system and demonstrated its high capability for future massive-scale experiments.

      DOI: 10.1109/hipc53243.2021.00018

      researchmap

    • Dynamic self-dual DeepBKZ lattice reduction with free dimensions and its implementation Peer-reviewed

      Satoshi Nakamura, Masaya Yasuda

      Discrete Applied Mathematics304   220 - 229   12 2021

      More details

      Authorship:Corresponding author   Language:English   Publishing type:Research paper (scientific journal)   Publisher:Elsevier BV  

      DOI: 10.1016/j.dam.2021.07.035

      researchmap

    • A Trace Map Attack Against Special Ring-LWE Samples Peer-reviewed

      Yasuhiko Ikematsu, Satoshi Nakamura, Masaya Yasuda

      Advances in Information and Computer Security   3 - 22   9 2021

      More details

      Authorship:Last author   Language:English   Publishing type:Research paper (international conference proceedings)   Publisher:Springer International Publishing  

      DOI: 10.1007/978-3-030-85987-9_1

      researchmap

    • Solving the constructive Deuring correspondence via the Kohel-Lauter-Petit-Tignol algorithm Peer-reviewed

      Yuta Kambe, Masaya Yasuda, Masayuki Noro, Kazuhiro Yokoyama, Yusuke Aikawa, Katsuyuki Takashima, Momonari Kudo

      Mathematical Cryptology (Special Issue of MathCrypt 2021)1 ( 2 ) 10 - 24   8 2021

      More details

      Authorship:Corresponding author   Language:English   Publishing type:Research paper (international conference proceedings)  

      researchmap

    • Implementation report of the Kohel-Lauter-Petit-Tignol algorithm for the constructive Deuring correspondence Peer-reviewed

      Yuta Kambda, Yusuke Aikawa, Momonari Kudo, Katsuyuki Takashima, Masaya Yasuda, Kazuhiro Yokoyama

      International Conference on Mathematics and Computing (ICMC 2021)   3 2021

      More details

      Authorship:Corresponding author   Language:English   Publishing type:Research paper (international conference proceedings)  

      researchmap

    • An Extension of Kannan’s Embedding for Solving Ring-Based LWE Problems Peer-reviewed

      Satoshi Nakamura, Masaya Yasuda

      Cryptography and Coding   201 - 219   2021

      More details

      Authorship:Corresponding author   Language:English   Publishing type:Research paper (international conference proceedings)   Publisher:Springer International Publishing  

      DOI: 10.1007/978-3-030-92641-0_10

      researchmap

    • A survey of solving SVP algorithms and recent strategies for solving the SVP challenge Invited Peer-reviewed

      Masaya Yasuda

      Proceedings of MQC 2019 (International Symposium on Mathematics, Quantum Theory, and Cryptography)   189 - 207   2021

      More details

      Publishing type:Research paper (international conference proceedings)  

      researchmap

    • Symbolic Computation of Isogenies of Elliptic Curves by Vélu’s Formula Peer-reviewed

      Masayuki NORO, Masaya YASUDA, Kazuhiro YOKOYAMA

      COMMENTARII MATHEMATICI UNIVERSITATIS SANCTI PAULI68   93 - 127   12 2020

      More details

      Language:English   Publishing type:Research paper (bulletin of university, research institution)  

      researchmap

    • Massive Parallelization for Finding Shortest Lattice Vectors Based on Ubiquity Generator Framework Peer-reviewed

      Nariaki Tateiwa, Yuji Shinano, Satoshi Nakamura, Akihiro Yoshida, Shizuo Kaji, Masaya Yasuda, Katsuki Fujisawa

      SC20: International Conference for High Performance Computing, Networking, Storage and Analysis2020-November   1 - 15   11 2020

      More details

      Language:English   Publishing type:Research paper (international conference proceedings)   Publisher:IEEE  

      Lattice-based cryptography has received attention as a next-generation encryption technique, because it is believed to be secure against attacks by classical and quantum computers. Its essential security depends on the hardness of solving the shortest vector problem (SVP). In the cryptography, to determine security levels, it is becoming significantly more important to estimate the hardness of the SVP by high-performance computing. In this study, we develop the world's first distributed and asynchronous parallel SVP solver, the MAssively Parallel solver for SVP (MAP-SVP). It can parallelize algorithms for solving the SVP by applying the Ubiquity Generator framework, which is a generic framework for branch-and-bound algorithms. The MAP-SVP is suitable for massive-scale parallelization, owing to its small memory footprint, low communication overhead, and rapid checkpoint and restart mechanisms. We demonstrate its performance and scalability of the MAP-SVP by using up to 100,032 cores to solve instances of the Darmstadt SVP Challenge.

      DOI: 10.1109/sc41405.2020.00064

      Scopus

      researchmap

    • Fast secure matrix multiplications over ring-based homomorphic encryption Peer-reviewed

      Pradeep Kumar Mishra, Deevashwer Rathee, Dung Hoang Duong, Masaya Yasuda

      Information Security Journal: A Global Perspective   1 - 16   28 10 2020

      More details

      Authorship:Last author, Corresponding author   Publishing type:Research paper (scientific journal)   Publisher:Informa UK Limited  

      DOI: 10.1080/19393555.2020.1836288

      researchmap

    • Dynamic self-dual DeepBKZ lattice reduction with free dimensions Peer-reviewed

      the 6th International Conference on Mathematics and Computing (ICMC 2020) to be held from September 23--25, 2020 at the Sikkim University, Gangtok, Sikkim, India   9 2020

      More details

      Language:English   Publishing type:Research paper (international conference proceedings)  

      researchmap

    • Solving the search-LWE problem by lattice reduction over projected bases Peer-reviewed

      Satoshi Nakamura, Nariaki Tateiwa, Koha Kinjo, Yasuhiko, Ikematsu, Masaya Yasuda, Katsuki Fujisawa

      the 6th International Conference on Mathematics and Computing (ICMC 2020) to be held from September 23--25, 2020 at the Sikkim University, Gangtok, Sikkim, India   29 - 42   9 2020

      More details

      Publishing type:Research paper (international conference proceedings)   Publisher:Springer  

      DOI: 10.1007/978-981-15-8061-1_3

      researchmap

      Other Link: https://dblp.uni-trier.de/db/conf/icmc2/icmc2020.html#NakamuraTKIYF20

    • Analysis of DeepBKZ reduction for finding short lattice vectors. Peer-reviewed

      Masaya Yasuda, Satoshi Nakamura, Junpei Yamaguchi

      Des. Codes Cryptogr.88 ( 10 ) 2077 - 2100   2020

      More details

      Authorship:Lead author, Corresponding author   Language:English   Publishing type:Research paper (scientific journal)   Publisher:Springer Science and Business Media LLC  

      DOI: 10.1007/s10623-020-00765-4

      researchmap

    • Impact of the modulus switching technique on some attacks against learning problems. Peer-reviewed

      Huy Quoc Le, Pradeep Kumar Mishra, Satoshi Nakamura, Koha Kinjo, Dung Hoang Duong, Masaya Yasuda

      IET Inf. Secur.14 ( 3 ) 286 - 303   2020

      More details

      Publishing type:Research paper (scientific journal)  

      DOI: 10.1049/iet-ifs.2019.0220

      researchmap

    • Hybrid Meet-in-the-Middle Attacks for the Isogeny Path-Finding Problem. Peer-reviewed

      Yasuhiko Ikematsu, Ryoya Fukasaku, Momonari Kudo, Masaya Yasuda, Katsuyuki Takashima, Kazuhiro Yokoyama

      Proceedings of the 7th on ASIA Public-Key Cryptography Workshop(APKC@AsiaCCS)   36 - 44   2020

      More details

      Language:English   Publishing type:Research paper (international conference proceedings)   Publisher:ACM  

      DOI: 10.1145/3384940.3388956

      researchmap

      Other Link: https://dblp.uni-trier.de/db/conf/ccs/asiapkc2020.html#IkematsuFKYTY20

    • Algebraic approaches for solving isogeny problems of prime power degrees. Peer-reviewed International journal

      Yasushi Takahashi, Momonari Kudo, Ryoya Fukasaku, Yasuhiko Ikematsu, Masaya Yasuda, Kazuhiro Yokoyama

      J. Math. Cryptol.15 ( 1 ) 31 - 44   2020

      More details

      Language:English   Publishing type:Research paper (scientific journal)  

      DOI: 10.1515/jmc-2020-0072

      researchmap

    • Complexity bounds on Semaev's naive index calculus method for ECDLP. Peer-reviewed

      Kazuhiro Yokoyama, Masaya Yasuda, Yasushi Takahashi, Jun Kogure

      J. Math. Cryptol.14 ( 1 ) 460 - 485   2020

      More details

      Publishing type:Research paper (scientific journal)  

      DOI: 10.1515/jmc-2019-0029

      researchmap

    • Self-dual DeepBKZ for finding short lattice vectors. Peer-reviewed

      Masaya Yasuda

      J. Math. Cryptol.14 ( 1 ) 84 - 94   2020

      More details

      Authorship:Lead author, Corresponding author   Publishing type:Research paper (scientific journal)   Publisher:Walter de Gruyter GmbH  

      <title>Abstract</title>In recent years, the block Korkine-Zolotarev (BKZ) and its variants such as BKZ 2.0 have been used as de facto algorithms to estimate the security of a lattice-based cryptosystem. In 2017, DeepBKZ was proposed as a mathematical improvement of BKZ, which calls LLL with deep insertions (DeepLLL) as a subroutine alternative to LLL. DeepBKZ can find a short lattice vector by smaller blocksizes than BKZ. In this paper, we develop a self-dual variant of DeepBKZ, as in the work of Micciancio and Walter for self-dual BKZ. Like DeepBKZ, our self-dual DeepBKZ calls both DeepLLL and its dual variant as main subroutines in order to accelerate to find a very short lattice vector. We also report experimental results of DeepBKZ and our self-dual DeepBKZ for random bases on the Darmstadt SVP challenge.

      DOI: 10.1515/jmc-2015-0053

      researchmap

    • A new polynomial-time variant of LLL with deep insertions for decreasing the squared-sum of Gram-Schmidt lengths. Peer-reviewed

      Masaya Yasuda, Junpei Yamaguchi

      Des. Codes Cryptogr.87 ( 11 ) 2489 - 2505   2019

      More details

      Publishing type:Research paper (scientific journal)  

      DOI: 10.1007/s10623-019-00634-9

      researchmap

    • Security analysis of cryptosystems using short generators over ideal lattices Peer-reviewed

      Shinya Okumura, Shingo Sugiyama, Masaya Yasuda, Tsuyoshi Takagi

      Japan Journal of Industrial and Applied Mathematics35 ( 2 ) 739 - 771   1 7 2018

      More details

      Language:English   Publishing type:Research paper (scientific journal)   Publisher:Springer Tokyo  

      In this paper, we analyze the security of cryptosystems using short generators over ideal lattices. Our approach is based on a recent work by Cramer et al. on analysis of the recovering short generators problem on q-th cyclotomic fields with prime powers q. In their analysis, implicit lower bounds of the special values of Dirichlet L-functions at 1 are essentially used for estimating some sizes of the dual bases of the log-unit lattices of the q-th cyclotomic fields. Our contribution is to improve Cramer et al.’s analysis by giving explicit lower and upper bounds of the special values of Dirichlet L-functions at 1. Our improvement allows one to analyze the RSG attack not only asymptotically but also explicitly for fixed practical parameters. Moreover, we give experimental evidence that recovering short generators over 2 k-th cyclotomic fields for k≥ 10 is succeeded with high probability.

      DOI: 10.1007/s13160-018-0306-z

      Scopus

      researchmap

    • Explicit formula for gram-schmidt vectors in LLL with deep insertions and its applications Peer-reviewed

      Junpei Yamaguchi, Masaya Yasuda

      Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)10737   142 - 160   2018

      More details

      Language:English   Publishing type:Research paper (international conference proceedings)   Publisher:Springer Verlag  

      Lattice basis reduction algorithms have been used as a strong tool for cryptanalysis. The most famous one is LLL, and its typical improvements are BKZ and LLL with deep insertions (DeepLLL). In LLL and DeepLLL, at every time to replace a lattice basis, we need to recompute the Gram-Schmidt orthogonalization (GSO) for the new basis. Compared with LLL, the form of the new GSO vectors is complicated in DeepLLL, and no formula has been known. In this paper, we give an explicit formula for GSO in DeepLLL, and also propose an efficient method to update GSO in DeepLLL. As another work, we embed DeepLLL into BKZ as a subroutine instead of LLL, which we call “DeepBKZ”, in order to find a more reduced basis. By using our DeepBKZ with blocksizes up to β = 50, we have found a number of new solutions for the Darmstadt SVP challenge in dimensions from 102 to 123.

      DOI: 10.1007/978-3-319-76620-1_9

      Scopus

      researchmap

    • Faster PCA and Linear Regression through Hypercubes in HElib. Peer-reviewed

      Deevashwer Rathee, Pradeep Kumar Mishra, Masaya Yasuda

      Proceedings of the 2018 Workshop on Privacy in the Electronic Society, WPES@CCS 2018, Toronto, ON, Canada, October 15-19, 2018   42 - 53   2018

      More details

      Publishing type:Research paper (international conference proceedings)   Publisher:ACM  

      DOI: 10.1145/3267323.3268952

      researchmap

      Other Link: https://dblp.uni-trier.de/db/conf/wpes/wpes2018.html#RatheeMY18

    • Acceleration of Index Calculus for Solving ECDLP over Prime Fields and Its Limitation. Peer-reviewed

      Momonari Kudo, Yuki Yokota, Yasushi Takahashi, Masaya Yasuda

      Cryptology and Network Security - 17th International Conference, CANS 2018, Naples, Italy, September 30 - October 3, 2018, Proceedings   377 - 393   2018

      More details

      Publishing type:Research paper (international conference proceedings)   Publisher:Springer  

      DOI: 10.1007/978-3-030-00434-7_19

      researchmap

      Other Link: https://dblp.uni-trier.de/db/conf/cans/cans2018.html#KudoYTY18

    • Solving LWR via BDD Strategy: Modulus Switching Approach. Peer-reviewed

      Huy Quoc Le, Pradeep Kumar Mishra, Dung Hoang Duong, Masaya Yasuda

      Cryptology and Network Security - 17th International Conference, CANS 2018, Naples, Italy, September 30 - October 3, 2018, Proceedings   357 - 376   2018

      More details

      Publishing type:Research paper (international conference proceedings)   Publisher:Springer  

      DOI: 10.1007/978-3-030-00434-7_18

      researchmap

      Other Link: https://dblp.uni-trier.de/db/conf/cans/cans2018.html#LeMDY18

    • Development of a Dual Version of DeepBKZ and Its Application to Solving the LWE Challenge. Peer-reviewed

      Masaya Yasuda, Junpei Yamaguchi, Michiko Ooka, Satoshi Nakamura

      Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)10831   162 - 182   2018

      More details

      Language:English   Publishing type:Research paper (international conference proceedings)   Publisher:Springer Verlag  

      Lattice basis reduction is a strong tool in cryptanalysis. In 2017, DeepBKZ was proposed as a new variant of BKZ, and it calls LLL with deep insertions (DeepLLL) as a subroutine alternative to LLL. In this paper, we develop a dual version of DeepBKZ (which we call “Dual-DeepBKZ”), to reduce the dual basis of an input basis. For Dual-DeepBKZ, we develop a dual version of DeepLLL, and then combine it with the dual enumeration by Micciancio and Walter. It never computes the dual basis of an input basis, and it is as efficient as the primal DeepBKZ. We also demonstrate that Dual-DeepBKZ solves several instances in the TU Darmstadt LWE challenge. We use Dual-DeepBKZ in the bounded distance decoding (BDD) approach for solving an LWE instance. Our experiments show that Dual-DeepBKZ reduces the cost of Liu-Nguyen’s BDD enumeration more effectively than BKZ. For the LWE instance of (n, α) = (40, 0.015) (resp., (n, α) = (60, 0.005)), our results are about 2.2 times (resp., 4.0 times) faster than Xu et al.’s results, for which they used BKZ in the fplll library and the BDD enumeration with extreme pruning while we used linear pruning in our experiments.

      DOI: 10.1007/978-3-319-89339-6_10

      Scopus

      researchmap

      Other Link: https://dblp.uni-trier.de/db/conf/africacrypt/africacrypt2018.html#YasudaYON18

    • Practical Limit of Index Calculus Algorithms for ECDLP over Prime Fields Peer-reviewed International journal

      Yuki Yokota, Momonari Kudo, Masaya Yasuda

      Proceedings of The Tenth International Workshop on Coding and Cryptography 2017, WCC 2017, Saint-Petersburg, Russia, September 18-22, 2017   9 2017

      More details

      Language:English   Publishing type:Research paper (international conference proceedings)  

      researchmap

    • Application of mixed integer quadratic program to shortest vector problems. Peer-reviewed

      Keiji Kimura, Hayato Waki, Masaya Yasuda

      JSIAM Lett.9   65 - 68   2017

      More details

      Publishing type:Research paper (scientific journal)  

      DOI: 10.14495/jsiaml.9.65

      researchmap

    • Choosing Parameters for the Subfield Lattice Attack Against Overstretched NTRU. Peer-reviewed

      Dung Hoang Duong, Masaya Yasuda, Tsuyoshi Takagi

      Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)10599   79 - 91   2017

      More details

      Language:English   Publishing type:Research paper (international conference proceedings)   Publisher:Springer Verlag  

      Albrecht et al. [1] at Crypto 2016 and Cheon et al. [4] at ANTS 2016 independently presented a subfield attack on overstretched NTRU problem. Their idea is to map the public key down to the subfield (by norm and trace map respectively) and hence obtain a lattice of smaller dimension for which a lattice reduction algorithm is efficiently applicable. At Eurocrypt 2017, Kirchner and Fouque proposed another variant attack which exploits the presence of orthogonal bases within the cyclotomic number rings and instead of using the matrix of the public key in the subfield, they use the multiplication matrix by the public key in the full field and apply a lattice reduction algorithm to a suitable projected lattice of smaller dimension. They also showed a tight estimation of the parameters broken by lattice reduction and implementation results that their attack is better than the subfield attack. In this paper, we exploit technical results from Kirchner and Fouque [12] for the relative norm of field elements in the subfield and we use Hermite factor for estimating the output of a lattice basis reduction algorithm in order to analyze general choice of parameters for the subfield attack by Albrecht et al. [1]. As a result, we obtain the estimation for better choices of the subfields for which the attack works with smaller modulus. Our experiment results show that we can attack overstretched NTRU with modulus smaller than that of Albrecht et al. and of Kirchner and Fouque.

      DOI: 10.1007/978-3-319-69659-1_5

      Scopus

      researchmap

      Other Link: https://dblp.uni-trier.de/db/conf/isw/isc2017.html#DuongYT17

    • Recovering Attacks Against Linear Sketch in Fuzzy Signature Schemes of ACNS 2015 and 2016. Peer-reviewed

      Masaya Yasuda, Takeshi Shimoyama, Masahiko Takenaka, Narishige Abe, Shigefumi Yamada, Junpei Yamaguchi

      Information Security Practice and Experience - 13th International Conference, ISPEC 2017, Melbourne, VIC, Australia, December 13-15, 2017, Proceedings   409 - 421   2017

      More details

      Publishing type:Research paper (international conference proceedings)   Publisher:Springer  

      DOI: 10.1007/978-3-319-72359-4_24

      researchmap

      Other Link: https://dblp.uni-trier.de/db/conf/ispec/ispec2017.html#YasudaSTAYY17

    • Enhancement for Secure Multiple Matrix Multiplications over Ring-LWE Homomorphic Encryption. Peer-reviewed

      Pradeep Kumar Mishra, Dung Hoang Duong, Masaya Yasuda

      Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)10701   320 - 330   2017

      More details

      Language:English   Publishing type:Research paper (international conference proceedings)   Publisher:Springer Verlag  

      Homomorphic encryption allows to perform various calculations on encrypted data without decryption. In this paper, we propose an efficient method for secure multiple matrix multiplications over the somewhat homomorphic encryption scheme proposed by Brakerski and Vaikuntanathan. Our method is a generalization of Duong et al.’s method, which computes only one multiplication between two matrices. In order to minimize both the ciphertext size and the computation cost, our method packs every matrix into a single ciphertext so that it enables efficient matrix multiplications over the packed ciphertexts. We also propose several modifications to obtain practical performance of secure multiplications among matrices with larger size and entries. We show implementation results of our packing method with modifications for secure multiplications among two and three matrices with 32 × 32 and 64 × 64 sizes and entries from 16-bit to 64-bit.

      DOI: 10.1007/978-3-319-72359-4_18

      Scopus

      researchmap

      Other Link: https://dblp.uni-trier.de/db/conf/ispec/ispec2017.html#MishraDY17

    • Secure and Efficient Pairing at 256-Bit Security Level. Peer-reviewed

      Yutaro Kiyomura, Akiko Inoue, Yuto Kawahara, Masaya Yasuda, Tsuyoshi Takagi, Tetsutaro Kobayashi

      Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)10355   59 - 79   2017

      More details

      Language:English   Publishing type:Research paper (international conference proceedings)   Publisher:Springer Verlag  

      At CRYPTO 2016, Kim and Barbulescu proposed an efficient number field sieve (NFS) algorithm for the discrete logarithm problem (DLP) in a finite field. The security of pairing-based cryptography (PBC) is based on the difficulty in solving the DLP. Hence, it has become necessary to revise the bitlength that the DLP is computationally infeasible against the efficient NFS algorithms. The timing of the main operations of PBC (i.e. pairing, scalar multiplication on the elliptic curves, and exponentiation on the finite field) generally becomes slower as the bitlength becomes longer, so it has become increasingly important to compute the main operations of PBC more efficiently. To choose a suitable pairing-friendly curve from among various pairing-friendly curves is one of the factors that affect the efficiency of computing the main operations of PBC. We should implement the main operations of PBC and compare the timing among some pairing-friendly curves in order to choose the suitable pairing-friendly curve precisely. In this paper, we focus on the five candidate pairing-friendly curves from the Barreto- Lynn-Scott (BLS) and Kachisa-Schaefer-Scott (KSS) families as the 256- bit secure pairing-friendly curves and show the following two results
      (1) the revised bitlength that the DLP is computationally infeasible against the efficient NFS algorithms for each candidate pairing-friendly curve, (2) the suitable pairing-friendly curve by comparing the timing of the main operations of PBC among the candidate pairing-friendly curves using the revised bitlength.

      DOI: 10.1007/978-3-319-61204-1_4

      Scopus

      researchmap

      Other Link: https://dblp.uni-trier.de/db/conf/acns/acns2017.html#KiyomuraIKYTK17

    • Analysis of decreasing squared-sum of Gram-Schmidt lengths for short lattice vectors. Peer-reviewed

      Masaya Yasuda, Kazuhiro Yokoyama, Takeshi Shimoyama, Jun Kogure, Takeshi Koshiba

      J. Math. Cryptol.11 ( 1 ) 1 - 24   2017

      More details

      Publishing type:Research paper (scientific journal)  

      DOI: 10.1515/jmc-2016-0008

      researchmap

    • Secure Hamming distance computation for biometrics using ideal-lattice and ring-LWE homomorphic encryption. Peer-reviewed

      Masaya Yasuda

      Inf. Secur. J. A Glob. Perspect.26 ( 2 ) 85 - 103   2017

      More details

      Language:English   Publishing type:Research paper (scientific journal)   Publisher:Taylor and Francis Inc.  

      With widespread development of biometrics, concerns about security and privacy are rapidly increasing. Homomorphic encryption enables us to operate on encrypted data without decryption, and it can be applied to construct a privacy-preserving biometric system. In this article, we apply two homomorphic encryption schemes based on ideal-lattice and ring-LWE (Learning with Errors), which both have homomorphic correctness over the ring of integers of a cyclotomic field. We compare the two schemes in applying them to privacy-preserving biometrics. In biometrics, the Hamming distance is used as a metric to compare two biometric feature vectors for authentication. We propose an efficient method for secure Hamming distance. Our method can pack a biometric feature vector into a single ciphertext, and it enables efficient computation of secure Hamming distance over our packed ciphertexts.

      DOI: 10.1080/19393555.2017.1293199

      Scopus

      researchmap

    • Computational hardness of IFP and ECDLP Peer-reviewed

      Masaya Yasuda, Takeshi Shimoyama, Jun Kogure, Tetsuya Izu

      APPLICABLE ALGEBRA IN ENGINEERING COMMUNICATION AND COMPUTING27 ( 6 ) 493 - 521   12 2016

      More details

      Language:English   Publishing type:Research paper (scientific journal)   Publisher:SPRINGER  

      The RSA cryptosystem and elliptic curve cryptography (ECC) have been used practically and widely in public key cryptography. The security of RSA and ECC respectively relies on the computational hardness of the integer factorization problem (IFP) and the elliptic curve discrete logarithm problem (ECDLP). In this paper, we give an estimate of computing power required to solve each problem by state-of-the-art of theory and experiments. By comparing computing power required to solve the IFP and the ECDLP, we also estimate bit sizes of the two problems that can provide the same security level.

      DOI: 10.1007/s00200-016-0291-x

      researchmap

    • Efficient Secure Matrix Multiplication over LWE-Based Homomorphic Encryption Peer-reviewed

      Dung Hoang Duong, Pradeep Kumar Mishra, Masaya Yasuda

      Tatra Mountains Mathematical Publications67 ( 1 ) 69 - 83   1 9 2016

      More details

      Language:English   Publishing type:Research paper (scientific journal)   Publisher:De Gruyter Open Ltd  

      Homomorphic encryption enables various calculations while preserving the data confidentiality. In this paper, we apply the somewhat homomorphic encryption scheme proposed by Brakerski and Vaikuntanathan (CRYPTO 2011) to secure matrix multiplication between two matrices. To reduce both the ciphertext size and the computation cost, we propose a new method to pack a matrix into a single ciphertexts so that it also enables efficient matrix multiplication over the packed ciphertexts. Our packing method generalizes Yasuda et al.'s methods (Security Comm. Networks 2015 and ACISP 2015), which are for secure inner product. We also implement our methods and give a comparison with previous packing methods.

      DOI: 10.1515/tmmp-2016-0031

      Scopus

      researchmap

    • Privacy-Preserving Fuzzy Commitment for Biometrics via Layered Error-Correcting Codes Peer-reviewed

      Masaya Yasuda, Takeshi Shimoyama, Narishige Abe, Shigefumi Yamada, Takashi Shinzaki, Takeshi Koshiba

      FOUNDATIONS AND PRACTICE OF SECURITY (FPS 2015)9482   117 - 133   2016

      More details

      Language:English   Publishing type:Research paper (international conference proceedings)   Publisher:SPRINGER INTERNATIONAL PUBLISHING AG  

      With the widespread development of biometrics, concerns about security and privacy are increasing. In biometrics, template protection technology aims to protect the confidentiality of biometric templates (i.e., enrolled biometric data) by certain conversion. The fuzzy commitment scheme gives a practical way to protect biometric templates using a conventional error-correcting code. The scheme has both concealing and binding of templates, but it has some privacy problems. Specifically, in case of successful matching, stored biometric templates can be revealed. To address such problems, we improve the scheme. Our improvement is to coat with two error-correcting codes. In particular, our scheme can conceal stored biometric templates even in successful matching. Our improved scheme requires just conventional error-correcting codes as in the original scheme, and hence it gives a practical solution for both template security and privacy of biometric templates.

      DOI: 10.1007/978-3-319-30303-1_8

      researchmap

    • Comprehensive and Improved Secure Biometric System Using Homomorphic Encryption Peer-reviewed

      Avradip Mandal, Arnab Roy, Masaya Yasuda

      DATA PRIVACY MANAGEMENT, AND SECURITY ASSURANCE9481   183 - 198   2016

      More details

      Language:English   Publishing type:Research paper (international conference proceedings)   Publisher:SPRINGER INT PUBLISHING AG  

      With the widespread development of biometric systems, concerns about security and privacy are increasing. An active area of research is template protection technology, which aims to protect registered biometric data. We focus on a homomorphic encryption approach, which enables building a "cryptographically-secure" system. In DPM 2013, Yasuda et al. proposed an efficient template protection system, using the homomorphic encryption scheme proposed by Brakerski and Vaikuntanathan. In this work, we improve and fortify their system to withstand impersonation attacks such as replay and spoofing attacks. We introduce a challenge-response authentication mechanism in their system and design a practical distributed architecture where computation and authentication are segregated. Our comprehensive system would be useful to build a large-scale and secure biometric system such as secure remote authentication over public networks.

      DOI: 10.1007/978-3-319-29883-2_12

      researchmap

    • Privacy-Preserving Fuzzy Commitment for Biometrics via Layered Error-Correcting Codes Peer-reviewed

      Masaya Yasuda, Takeshi Shimoyama, Narishige Abe, Shigefumi Yamada, Takashi Shinzaki, Takeshi Koshiba

      FOUNDATIONS AND PRACTICE OF SECURITY (FPS 2015)9482   117 - 133   2016

      More details

      Language:English   Publishing type:Research paper (international conference proceedings)   Publisher:SPRINGER INTERNATIONAL PUBLISHING AG  

      With the widespread development of biometrics, concerns about security and privacy are increasing. In biometrics, template protection technology aims to protect the confidentiality of biometric templates (i.e., enrolled biometric data) by certain conversion. The fuzzy commitment scheme gives a practical way to protect biometric templates using a conventional error-correcting code. The scheme has both concealing and binding of templates, but it has some privacy problems. Specifically, in case of successful matching, stored biometric templates can be revealed. To address such problems, we improve the scheme. Our improvement is to coat with two error-correcting codes. In particular, our scheme can conceal stored biometric templates even in successful matching. Our improved scheme requires just conventional error-correcting codes as in the original scheme, and hence it gives a practical solution for both template security and privacy of biometric templates.

      DOI: 10.1007/978-3-319-30303-1_8

      researchmap

    • Comprehensive and Improved Secure Biometric System Using Homomorphic Encryption Peer-reviewed

      Avradip Mandal, Arnab Roy, Masaya Yasuda

      DATA PRIVACY MANAGEMENT, AND SECURITY ASSURANCE9481   183 - 198   2016

      More details

      Language:English   Publishing type:Research paper (international conference proceedings)   Publisher:SPRINGER INT PUBLISHING AG  

      With the widespread development of biometric systems, concerns about security and privacy are increasing. An active area of research is template protection technology, which aims to protect registered biometric data. We focus on a homomorphic encryption approach, which enables building a "cryptographically-secure" system. In DPM 2013, Yasuda et al. proposed an efficient template protection system, using the homomorphic encryption scheme proposed by Brakerski and Vaikuntanathan. In this work, we improve and fortify their system to withstand impersonation attacks such as replay and spoofing attacks. We introduce a challenge-response authentication mechanism in their system and design a practical distributed architecture where computation and authentication are segregated. Our comprehensive system would be useful to build a large-scale and secure biometric system such as secure remote authentication over public networks.

      DOI: 10.1007/978-3-319-29883-2_12

      researchmap

    • Torsion points and reduction of elliptic curves Peer-reviewed

      Masaya Yasuda

      ACTA ARITHMETICA176 ( 1 ) 89 - 100   2016

      More details

      Language:English   Publishing type:Research paper (scientific journal)   Publisher:POLISH ACAD SCIENCES INST MATHEMATICS-IMPAN  

      DOI: 10.4064/aa8425-6-2016

      researchmap

    • Practical Analysis of Key Recovery Attack Against Search-LWE Problem Peer-reviewed

      Momonari Kudo, Junpei Yamaguchi, Yang Guo, Masaya Yasuda

      ADVANCES IN INFORMATION AND COMPUTER SECURITY, IWSEC 20169836   164 - 181   2016

      More details

      Language:English   Publishing type:Research paper (international conference proceedings)   Publisher:SPRINGER INTERNATIONAL PUBLISHING AG  

      The security of a number of modern cryptographic schemes relies on the computational hardness of the learning with errors (LWE) problem. In 2015, Laine and Lauter analyzed a key recovery (or decoding) attack against the search variant of LWE. Their analysis is based on a generalization of the Boneh-Venkatesan method for the hidden number problem to LWE. They adopted the LLL algorithm and Babai's nearest plane method in the attack against LWE, and they also demonstrated a successful range of the attack by experiments for hundreds of LWE instances. In this paper, we give an alternative analysis of the key recovery attack. While Laine and Lauter's analysis gives explicit information about the effective approximation factor in the LLL algorithm and Babai's nearest plane method, our analysis is useful to estimate which LWE instances can be solved by the key recovery attack. Furthermore, our analysis enables one to determine a successful range of the attack with practical lattice reduction such as the BKZ algorithm.

      DOI: 10.1007/978-3-319-44524-3_10

      researchmap

    • Biometric key-binding using lattice masking Peer-reviewed

      Masaya Yasuda, Yuka Sugimura

      SECURITY AND COMMUNICATION NETWORKS8 ( 18 ) 3405 - 3414   12 2015

      More details

      Language:English   Publishing type:Research paper (scientific journal)   Publisher:WILEY-BLACKWELL  

      In biometrics, template protection technology aims to protect the confidentiality of a biometric template (i.e., enrolled biometric information) by certain conversion. Here, we focus on the key-binding approach for template protection. This approach generates a secure template from joint data of a user's specific key with a user's template, and the key can be correctly extracted from the secure template only when a queried biometric feature is close to the plain template. While almost all conventional schemes use the error correcting code technique, we present a new technique based on lattices to give a new key-binding scheme. Our proposed scheme can provide several requirements (e.g., diversity and revocability) for template protection, which cannot be provided by error correcting code based typical schemes such as the fuzzy commitment and the fuzzy vault. Copyright (C) 2015 John Wiley & Sons, Ltd.

      DOI: 10.1002/sec.1267

      researchmap

    • Ramification of the Kummer extension generated from torsion points of elliptic curves Peer-reviewed

      Masaya Yasuda

      INTERNATIONAL JOURNAL OF NUMBER THEORY11 ( 6 ) 1725 - 1734   9 2015

      More details

      Language:English   Publishing type:Research paper (scientific journal)   Publisher:WORLD SCIENTIFIC PUBL CO PTE LTD  

      For a prime p, let zeta(p) denote a fixed primitive pth root of unity. Let E be an elliptic curve over a number field k with a p-torsion point. Then the p-torsion subgroup of E gives a Kummer extension over k(zeta(p)). In this paper, for p = 5 and 7, we study the ramification of such Kummer extensions using explicit Kummer generators directly computed by Verdure in 2006.

      DOI: 10.1142/S1793042115500736

      researchmap

    • Secure Data Devolution: Practical Re-encryption with Auxiliary Data in LWE-based Somewhat Homomorphic Encryption. Peer-reviewed

      Masaya Yasuda, Takeshi Koshiba, Takeshi Shimoyama, Jun Kogure, Kazuhiro Yokoyama

      Proceedings of the 3rd International Workshop on Security in Cloud Computing, SCC@ASIACCS '15, Singapore, Republic of Singapore, April 14, 2015   53 - 61   2015

      More details

      Publishing type:Research paper (international conference proceedings)   Publisher:ACM  

      DOI: 10.1145/2732516.2732521

      researchmap

    • Secure Statistical Analysis Using RLWE-Based Homomorphic Encryption. Peer-reviewed

      Masaya Yasuda, Takeshi Shimoyama, Jun Kogure, Kazuhiro Yokoyama, Takeshi Koshiba

      Information Security and Privacy - 20th Australasian Conference, ACISP 2015, Brisbane, QLD, Australia, June 29 - July 1, 2015, Proceedings9144   471 - 487   2015

      More details

      Publishing type:Research paper (international conference proceedings)   Publisher:Springer  

      DOI: 10.1007/978-3-319-19962-7_27

      researchmap

    • New packing method in somewhat homomorphic encryption and its applications. Peer-reviewed

      Masaya Yasuda, Takeshi Shimoyama, Jun Kogure, Kazuhiro Yokoyama, Takeshi Koshiba

      Security and Communication Networks8 ( 13 ) 2194 - 2213   2015

      More details

      Publishing type:Research paper (scientific journal)  

      DOI: 10.1002/sec.1164

      researchmap

    • Practical Packing Method in Somewhat Homomorphic Encryption Peer-reviewed

      Masaya Yasuda, Takeshi Shimoyama, Jun Kogure, Kazuhiro Yokoyama, Takeshi Koshiba

      DATA PRIVACY MANAGEMENT AND AUTONOMOUS SPONTANEOUS SECURITY, DPM 20138247   34 - 50   2014

      More details

      Language:English   Publishing type:Research paper (international conference proceedings)   Publisher:SPRINGER-VERLAG BERLIN  

      Somewhat homomorphic encryption is public key encryption supporting a limited number of both additions and multiplications on encrypted data, which is useful for performing fundamental computations with protecting the data confidentiality. In this paper, we focus on the scheme proposed by Lauter, Naehrig and Vaikuntanathan (ACM CCSW 2011), and present two types of packed ciphertexts based on their packing technique. Combinations of two types of our packing method give practical size and performance for wider computations such as statistical analysis and distances. To demonstrate its efficiency, we implemented the scheme with our packing method for secure Hamming distance, which is often used in privacy-preserving biometrics. For secure Hamming distance between two binary vekoshiba@mail.saitama-u.ac.jpctors of 2048-bit, it takes 5.31ms on an Intel Xeon X3480 at 3.07 GHz. This gives the best performance in the state-of-the-art work using homomorphic encryption.

      DOI: 10.1007/978-3-642-54568-9_3

      researchmap

    • On the exact decryption range for Gentry-Halevi's implementation of fully homomorphic encryption. Peer-reviewed

      Masaya Yasuda, Kazuhiro Yokoyama, Takeshi Shimoyama, Jun Kogure, Takeshi Koshiba

      J. Mathematical Cryptology8 ( 3 ) 305 - 329   2014

      More details

      Publishing type:Research paper (scientific journal)  

      DOI: 10.1515/jmc-2013-0024

      researchmap

    • Privacy-Preserving Wildcards Pattern Matching Using Symmetric Somewhat Homomorphic Encryption Peer-reviewed

      Masaya Yasuda, Takeshi Shimoyama, Jun Kogure, Kazuhiro Yokoyama, Takeshi Koshiba

      INFORMATION SECURITY AND PRIVACY, ACISP 20148544   338 - 353   2014

      More details

      Language:English   Publishing type:Research paper (international conference proceedings)   Publisher:SPRINGER-VERLAG BERLIN  

      The basic pattern matching problem is to find the locations where a pattern occurs in a text. We give several computations enabling a client to obtain matching results from a database so that the database can not learn any information about client's queried pattern. For such computations, we apply the symmetric-key variant scheme of somewhat homomorphic encryption proposed by Brakerski and Vaikuntanathan (CRYPTO 2011), which can support a limited number of both polynomial additions and multiplications on encrypted data. We also utilize the packing method introduced by Yasuda et al. (CCSW 2013) for efficiency. While they deal with only basic problems for binary vectors, we address more complex problems such as the approximate and wildcards pattern matching for non-binary vectors. To demonstrate the efficiency of our method, we implemented the encryption scheme for secure wildcards pattern matching of DNA sequences. Our implementation shows that a client can privately search real-world genomes of length 16,500 in under one second on a general-purpose PC.

      DOI: 10.1007/978-3-319-08344-5_22

      researchmap

    • Practical Packing Method in Somewhat Homomorphic Encryption Peer-reviewed

      Masaya Yasuda, Takeshi Shimoyama, Jun Kogure, Kazuhiro Yokoyama, Takeshi Koshiba

      DATA PRIVACY MANAGEMENT AND AUTONOMOUS SPONTANEOUS SECURITY, DPM 20138247   34 - 50   2014

      More details

      Language:English   Publishing type:Research paper (international conference proceedings)   Publisher:SPRINGER-VERLAG BERLIN  

      Somewhat homomorphic encryption is public key encryption supporting a limited number of both additions and multiplications on encrypted data, which is useful for performing fundamental computations with protecting the data confidentiality. In this paper, we focus on the scheme proposed by Lauter, Naehrig and Vaikuntanathan (ACM CCSW 2011), and present two types of packed ciphertexts based on their packing technique. Combinations of two types of our packing method give practical size and performance for wider computations such as statistical analysis and distances. To demonstrate its efficiency, we implemented the scheme with our packing method for secure Hamming distance, which is often used in privacy-preserving biometrics. For secure Hamming distance between two binary vekoshiba@mail.saitama-u.ac.jpctors of 2048-bit, it takes 5.31ms on an Intel Xeon X3480 at 3.07 GHz. This gives the best performance in the state-of-the-art work using homomorphic encryption.

      DOI: 10.1007/978-3-642-54568-9_3

      researchmap

    • A Biometric Key-Binding Scheme Using Lattice Masking Peer-reviewed

      Yuka Sugimura, Masaya Yasuda, Shigefumi Yamada, Narishige Abe, Takashi Shinzaki

      2014 INTERNATIONAL CONFERENCE OF THE BIOMETRICS SPECIAL INTEREST GROUP (BIOSIG)   211 - 218   2014

      More details

      Language:English   Publishing type:Research paper (international conference proceedings)   Publisher:IEEE  

      Template protection technology can protect the confidentiality of a biometric template by certain conversion. We focus on the key-binding approach for template protection. This approach generates a secure template (or a conversion template) from joint data of a user's specific key with a user's template, and the key can be correctly extracted from the secure template only when a queried biometric feature is sufficiently close to the original template. While almost all conventional schemes use the error correcting code (ECC) technique, we present a new technique based on lattices to give a new key-binding scheme. Our proposed scheme can provide several requirements (e.g., diversity and revocability) for template protection, which cannot be provided by ECC-based schemes such as the fuzzy commitment and the fuzzy vault.

      researchmap

      Other Link: http://dblp.uni-trier.de/db/conf/biosig/biosig2014.html#conf/biosig/SugimuraYYAS14

    • KUMMER GENERATORS AND TORSION POINTS OF ELLIPTIC CURVES WITH BAD REDUCTION AT SOME PRIMES Peer-reviewed

      Masaya Yasuda

      INTERNATIONAL JOURNAL OF NUMBER THEORY9 ( 7 ) 1743 - 1752   11 2013

      More details

      Language:English   Publishing type:Research paper (scientific journal)   Publisher:WORLD SCIENTIFIC PUBL CO PTE LTD  

      For a prime p, let zeta(p) denote a fixed primitive pth root of unity. Let E be an elliptic curve over a number field K with a p-torsion point. Then the p-torsion subgroup of E gives a Kummer extension over K(zeta(p)), and in this paper, we study the ramification of such Kummer extensions using the Kummer generators directly computed by Verdure in 2006. For quadratic fields K, we also give unramified Kummer extensions over K(zeta(p)) generated from elliptic curves over K having a p-torsion point with bad reduction at certain primes. Many of these unramified Kummer extensions have not appeared in the previous work using fundamental units of quadratic fields.

      DOI: 10.1142/S1793042113500541

      researchmap

    • Secure pattern matching using somewhat homomorphic encryption. Peer-reviewed

      Masaya Yasuda, Takeshi Shimoyama, Jun Kogure, Kazuhiro Yokoyama, Takeshi Koshiba

      CCSW'13, Proceedings of the 2013 ACM Cloud Computing Security Workshop, Co-located with CCS 2013, Berlin, Germany, November 4, 2013   65 - 76   2013

      More details

      Publishing type:Research paper (international conference proceedings)   Publisher:ACM  

      DOI: 10.1145/2517488.2517497

      researchmap

    • Packed Homomorphic Encryption Based on Ideal Lattices and Its Application to Biometrics. Peer-reviewed

      Masaya Yasuda, Takeshi Shimoyama, Jun Kogure, Kazuhiro Yokoyama, Takeshi Koshiba

      Security Engineering and Intelligence Informatics - CD-ARES 2013 Workshops: MoCrySEn and SeCIHD, Regensburg, Germany, September 2-6, 2013. Proceedings   55 - 74   2013

      More details

      Publishing type:Research paper (international conference proceedings)   Publisher:Springer  

      DOI: 10.1007/978-3-642-40588-4_5

      researchmap

    • Torsion points of elliptic curves with bad reduction at some primes II Peer-reviewed

      Masaya Yasuda

      Bulletin of the Korean Mathematical Society50 ( 1 ) 83 - 96   2013

      More details

      Language:English   Publishing type:Research paper (scientific journal)  

      Let K be a number field and fix a prime number p. For any set S of primes of K, we here say that an elliptic curve E over K has S-reduction if E has bad reduction only at the primes of S. There exists the set BK,p of primes of K satisfying that any elliptic curve over K with BK,p-reduction has no p-torsion points under certain conditions. The first aim of this paper is to construct elliptic curves over K with BK,p reduction and a p-torsion point. The action of the absolute Galois group on the p-torsion subgroup of E gives its associated Galois representation PE,p modulo p. We also study the irreducibility and surjectivity of ρE,p for semistable elliptic curves with BK,p-reduction. © 2013 The Korean Mathematical Society.

      DOI: 10.4134/BKMS.2013.50.1.083

      Scopus

      researchmap

    • On elliptic curves whose 3-torsion subgroup splits as μ3 ⊕ ℤ/3ℤ Peer-reviewed

      Masaya Yasuda

      Communications of the Korean Mathematical Society27 ( 3 ) 497 - 503   2012

      More details

      Language:English   Publishing type:Research paper (scientific journal)  

      In this paper, we study elliptic curves E over ( such thatthe 3-torsion subgroup E[3] is split as μ3 ⊕ ℤ/3ℤ. For a non-zero integer m, let Cm denote the curve x3 + y3 = m. We consider the relation between the set of integral points of Cm and the elliptic curves E with E[3] ≃ μ3 ⊕ ℤ/3ℤ. © 2012 The Korean Mathematical Society.

      DOI: 10.4134/CKMS.2012.27.3.497

      Scopus

      researchmap

    • Solving a DLP with auxiliary input with the ρ-algorithm Peer-reviewed

      Yumi Sakemi, Tetsuya Izu, Masahiko Takenaka, Masaya Yasuda

      Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)7115   98 - 108   2012

      More details

      Language:English   Publishing type:Research paper (international conference proceedings)   Publisher:Springer  

      The discrete logarithm problem with auxiliary input (DLPwAI) is a problem to find a positive integer α from elements G, αG, α d G in an additive cyclic group generated by G of prime order r and a positive integer d dividing r -1. In 2011, Sakemi et al. implemented Cheon's algorithm for solving DLPwAI, and solved a DLPwAI in a group with 128-bit order r in about 131 hours with a single core on an elliptic curve defined over a prime finite field which is used in the TinyTate library for embedded cryptographic devices. However, since their implementation was based on Shanks' Baby-step Giant-step (BSGS) algorithm as a sub-algorithm, it required a large amount of memory (246 GByte) so that it was concluded that applying other DLPwAIs with larger parameter is infeasible. In this paper, we implemented Cheon's algorithm based on Pollard's ρ-algorithm in order to reduce the required memory. As a result, we have succeeded solving the same DLPwAI in about 136 hours by a single core with less memory (0.5 MByte). © 2012 Springer-Verlag Berlin Heidelberg.

      DOI: 10.1007/978-3-642-27890-7_8

      Scopus

      researchmap

    • On the Strength Comparison of the ECDLP and the IFP. Peer-reviewed

      Masaya Yasuda, Takeshi Shimoyama, Jun Kogure, Tetsuya Izu

      Security and Cryptography for Networks - 8th International Conference, SCN 2012, Amalfi, Italy, September 5-7, 2012. Proceedings   302 - 325   2012

      More details

      Publishing type:Research paper (international conference proceedings)   Publisher:Springer  

      DOI: 10.1007/978-3-642-32928-9_17

      researchmap

    • Analysis of Lattice Reduction Attack against the Somewhat Homomorphic Encryption Based on Ideal Lattices. Peer-reviewed

      Masaya Yasuda, Jun Yajima, Takeshi Shimoyama, Jun Kogure

      Public Key Infrastructures, Services and Applications - 9th European Workshop, EuroPKI 2012, Pisa, Italy, September 13-14, 2012, Revised Selected Papers   1 - 16   2012

      More details

      Publishing type:Research paper (international conference proceedings)   Publisher:Springer  

      DOI: 10.1007/978-3-642-40012-4_1

      researchmap

    • Solving a Discrete Logarithm Problem with Auxiliary Input on a 160-Bit Elliptic Curve Peer-reviewed

      Yumi Sakemi, Goichiro Hanaoka, Tetsuya Izu, Masahiko Takenaka, Masaya Yasuda

      PUBLIC KEY CRYPTOGRAPHY - PKC 20127293   595 - 608   2012

      More details

      Language:English   Publishing type:Research paper (international conference proceedings)   Publisher:SPRINGER-VERLAG BERLIN  

      A discrete logarithm problem with auxiliary input (DLPwAI) is a problem to find a from G, alpha G, alpha(d)G in an additive cyclic group generated by an element G of prime order r, and a positive integer d satisfying d|(r - 1). The infeasibility of this problem assures the security of some cryptographic schemes. In 2006, Cheon proposed a novel algorithm for solving DLPwAI (Cheon's algorithm). This paper reports our experimental results of Cheon's algorithm by implementing it with some speeding-up techniques. In fact, we have succeeded to solve DLPwAI on a pairing-friendly elliptic curve of 160-bit order in 1314 core days. Implications of our experiments on cryptographic schemes are also discussed.

      researchmap

    • ON THE CANONICAL BUNDLE FORMULA FOR ABELIAN FIBER SPACES IN POSITIVE CHARACTERISTIC Peer-reviewed

      Masaya Yasuda

      KODAI MATHEMATICAL JOURNAL34 ( 1 ) 55 - 70   3 2011

      More details

      Language:English   Publishing type:Research paper (scientific journal)   Publisher:KINOKUNIYA CO LTD  

      Let X be a non-singular projective (n + 1)-fold defined over an algebraically closed field k of characteristic p &gt;= 0, and B be a non-singular complete curve defined over k. A surjective morphism f : X -&gt; B is said to be an n-abelian fiber space if almost all fibers are n-dimensional abelian varieties. We examine the canonical bundle formula for n-abelian fiber spaces.

      DOI: 10.2996/kmj/1301576761

      researchmap

    • Experimental Analysis of Cheon's Algorithm against Pairing-friendly Curves

      Izu Tetsuya, Takenaka Masahiko, Yasuda Masaya

      Information and Media Technologies6 ( 4 ) 1175 - 1184   2011

      More details

      Language:English   Publisher:Information and Media Technologies Editorial Board  

      Let G be an additive group generated by an element <i>G</i> of prime order <i>r</i>. The discrete logarithm problem with auxiliary input (DLPwAI) is a problem to find &alpha; on inputs <i>G</i>, &alpha;<i>G</i>, &alpha;<i><sup>d</sup>G</i> &isin; G for a positive integer <i>d</i> dividing <i>r</i>-1. The infeasibility of DLPwAI ensures the security of some pairing-based cryptographic schemes. In 2006, Cheon proposed an algorithm for solving DLPwAI which works better than conventional algorithms. In this paper, we report our experimental results of Cheon's algorithm on a pairing-friendly elliptic curve defined over GF(3<sup>127</sup>). Moreover, based on our experimental results, we estimate the required cost of Cheon's algorithm to solve DLPwAI on some pairing-friendly elliptic curves over a finite field of characteristic 3. Our estimation implies that DLPwAI on a part of pairing-friendly curves can be solved at reasonable cost when the optimal parameter <i>d</i> is chosen.

      DOI: 10.11185/imt.6.1175

      CiNii Article

      researchmap

    • Time estimation of Cheon's algorithm over elliptic curves on finite fields with characteristic 3 Peer-reviewed

      Tetsuya Izu, Masahiko Takenaka, Masaya Yasuda

      Proceedings - 2011 5th International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, IMIS 2011   594 - 596   2011

      More details

      Language:English   Publishing type:Research paper (international conference proceedings)   Publisher:IEEE Computer Society  

      Cheon introduced a novel algorithm for solving the discrete logarithm problems with auxiliary input (DLPwAI). Since the infeasibility of DLPwAI assures the security of some cryptographic schemes, some implementational results have been reported. This paper estimates the required time for solving DLPwAI on elliptic curves over finite fields with characteristics 3 by extrapolating previous results. © 2011 IEEE.

      DOI: 10.1109/IMIS.2011.113

      Scopus

      researchmap

    • Experimental analysis of cheon’s algorithm against pairing-friendly curves Peer-reviewed

      Tetsuya Izu, Masahiko Takenaka, Masaya Yasuda

      Journal of Information Processing19   441 - 450   2011

      More details

      Language:English   Publishing type:Research paper (scientific journal)   Publisher:Information Processing Society of Japan  

      Let G be an additive group generated by an element G of prime order r. The discrete logarithm problem with auxiliary input (DLPwAI) is a problem to find α on inputs G, αG, α&lt
      sup&gt
      d&lt
      /sup&gt
      G ∈ G for a positive integer d dividing r − 1. The infeasibility of DLPwAI ensures the security of some pairing-based cryptographic schemes. In 2006, Cheon proposed an algorithm for solving DLPwAI which works better than conventional algorithms. In this paper, we report our experimental results of Cheon’s algorithm on a pairing-friendly elliptic curve defined over GF(3&lt
      sup&gt
      127&lt
      /sup&gt
      ). Moreover, based on our experimental results, we estimate the required cost of Cheon’s algorithm to solve DLPwAI on some pairing-friendly elliptic curves over a finite field of characteristic 3. Our estimation implies that DLPwAI on a part of pairing-friendly curves can be solved at reasonable cost when the optimal parameter d is chosen.

      DOI: 10.2197/ipsjjip.19.441

      Scopus

      researchmap

    • Experimantal Analysis of Cheon's Algorithm against Pairing-Friendly Curves Peer-reviewed

      Tetsuya Izu, Masahiko Takenaka, Masaya Yasuda

      25TH IEEE INTERNATIONAL CONFERENCE ON ADVANCED INFORMATION NETWORKING AND APPLICATIONS (AINA 2011)   90 - 96   2011

      More details

      Language:English   Publishing type:Research paper (international conference proceedings)   Publisher:IEEE COMPUTER SOC  

      The discrete logarithm problem (DLP) is one of the familiar problem on which some cryptographic schemes rely. In 2006, Cheon proposed an algorithm for solving DLP with auxiliary input which works better than conventional algorithms.
      In this paper, we show our experimental results of Cheon's algorithm on a pairing-friendly elliptic curve defined over GF (3(127)). It is shown that the algorithm combined with the kangaroo method has an advantage over that combined with the baby-step giant-step method in the sense that the required time and space are smaller.
      Then, for the algorithm combined with the kangaroo-method, speeding-up techniques are introduced. Based on our experimental results and the speeding-up techniques, we evaluate the required time and space for some pairing-friendly elliptic curves curves. As results, a portion of pairing-friendly elliptic curves can be analyzed by Cheon's algorithm at reasonable cost.

      DOI: 10.1109/AINA.2011.37

      researchmap

    • Solving DLP with Auxiliary Input over an Elliptic Curve Used in TinyTate Library Peer-reviewed

      Yumi Sakemi, Tetsuya Izu, Masahiko Takenaka, Masaya Yasuda

      INFORMATION SECURITY THEORY AND PRACTICE: SECURITY AND PRIVACY OF MOBILE DEVICES IN WIRELESS COMMUNICATION6633   116 - 127   2011

      More details

      Language:English   Publishing type:Research paper (international conference proceedings)   Publisher:SPRINGER-VERLAG BERLIN  

      The discrete logarithm problem with auxiliary input (DLPwAI) is a problem to find alpha from G, alpha G, alpha(d)G in an additive cyclic group generated by G of prime order r and a positive integer d dividing r - 1. The infeasibility of DLPwAI assures the security of some cryptographic schemes. In 2006, Cheon proposed a novel algorithm for solving DLPwAI. This paper shows our experimental results of Cheon's algorithm by implementing it with some speeding-up techniques. In fact, we succeeded to solve DLPwAI in a group with 128-bit order in 45 hours with a single PC on an elliptic curve defined over a prime finite field with 256-bit elements which is used in the TinyTate library.

      researchmap

    • Experimental Results on Cheon's Algorithm Peer-reviewed

      Tetsuya Izu, Masahiko Takenaka, Masaya Yasuda

      FIFTH INTERNATIONAL CONFERENCE ON AVAILABILITY, RELIABILITY, AND SECURITY: ARES 2010, PROCEEDINGS   625 - 628   2010

      More details

      Language:English   Publishing type:Research paper (international conference proceedings)   Publisher:IEEE COMPUTER SOC  

      The discrete logarithm problem (DLP) is one of the familiar problem on which cryptographic schemes rely. In 2006, Cheon proposed an algorithm for solving DLP with auxiliary input which works better than conventional algorithms. This paper firstly reports experimental results on Cheon's algorithm for DLP on a supersingular elliptic curve defined over GF(3(127)), which is used for efficient pairing computation in practice. About 8 hours and 34 MByte database are required for the 1st step of Cheon's algorithm, and about 6 hours and 23 MByte data-base for the 2nd step. In total, about 14 hours are required for solving the problem. Our results imply that the security evaluation from a viewpoint of Cheon's algorithm is crucial.

      DOI: 10.1109/ARES.2010.55

      researchmap

    • The Elliptic Curve Discrete Logarithm Problems over the p-adic Field and Formal Groups Peer-reviewed

      Masaya Yasuda

      INFORMATION SECURITY PRACTICE AND EXPERIENCE, PROCEEDINGS6047   110 - 122   2010

      More details

      Language:English   Publishing type:Research paper (international conference proceedings)   Publisher:SPRINGER-VERLAG BERLIN  

      The hardness of the elliptic curve discrete logarithm problem (ECDLP) on a finite field is essential for the security of all elliptic curve cryptographic schemes. The ECDLP on a field K is as follows: given an elliptic curve E over K, a point S is an element of E(K), and a point T is an element of E(K) with T is an element of &lt; S &gt;, find the integer d such that T = dS. A number of ways of approaching the solution to the ECDLP on a finite field is known, for example, the MOV attack [5], and the anomalous attack [7,10]. In this paper, we propose an algorithm to solve the ECDLP on the p-adic field Q(p). Our method is to use the theory of formal groups associated to elliptic curves, which is used for the anomalous attack proposed by Smart [10], and Satoh and Araki [7].

      DOI: 10.1007/978-3-642-12827-1_9

      researchmap

    • TORSION POINTS OF ELLIPTIC CURVES WITH GOOD REDUCTION Peer-reviewed

      Masaya Yasuda

      KODAI MATHEMATICAL JOURNAL31 ( 3 ) 385 - 403   10 2008

      More details

      Language:English   Publishing type:Research paper (scientific journal)   Publisher:KINOKUNIYA CO LTD  

      We consider the torsion points of elliptc curves over certain number fields with good reduction everywhere.

      DOI: 10.2996/kmj/1225980443

      researchmap

    • The discrete logarithm problem on elliptic curves defined over Q (abstract only). Peer-reviewed

      Masaya Yasuda

      ACM Comm. Computer Algebra42 ( 1-2 ) 64 - 66   2008

    ▼display all

    Misc.

    • 同種写像グラフ上のサイクル探索による同種写像求解法の高効率化

      神戸祐太, 片山瑛, 相川勇輔, 石原侑樹, 安田雅哉, 横山和弘

      2024年暗号と情報セキュリティシンポジウム(SCIS2024)   1 2024

      More details

      Language:Japanese  

      researchmap

    • 近似最近ベクトル探索と埋め込み法を用いた格子による素因数分解法の実装報告

      佐藤新, Auzemery Aurelien, 片山瑛, 安田雅哉

      2024年暗号と情報セキュリティシンポジウム(SCIS2024)   1 2024

      More details

      Language:Japanese  

      researchmap

    • FALCON におけるマスキング実装の提案

      片山瑛, 中邑聡史, 上野真奈, 安田雅哉

      2024年暗号と情報セキュリティシンポジウム(SCIS2024)   1 2024

      More details

      Language:Japanese  

      researchmap

    • ハイブリッドStreaming法によるCRYSTALS-Dilithiumのリソース最適化

      高橋康, 西田直央, 海上勇二, 豊永三朗, 池松泰彦, 縫田光司, 安田雅哉

      2024年暗号と情報セキュリティシンポジウム(SCIS2024)   1 2024

      More details

      Language:Japanese  

      researchmap

    • CSIDHにおける同値な秘密鍵の探索と秘密鍵空間の解析

      高橋康, 安田雅哉

      2023年コンピュータセキュリティシンポジウム(CSS 2023)   11 2023

      More details

      Authorship:Last author   Language:Japanese   Publishing type:Internal/External technical report, pre-print, etc.  

      researchmap

    • Solving the supersingular isogeny problem over Fp via the Deuring correspondence Peer-reviewed

      Yuta Kambe, Akira Katayama, Yusuke Aikawa, Yuki Ishihara, Masaya Yasuda, Kazuhiro Yokoyama

      5-th International Workshop on Mathematical Cryptology (MathCrypt 2023)   8 2023

      More details

      Authorship:Corresponding author   Language:English   Publishing type:Meeting report  

      researchmap

    • 有限体上の通常楕円曲線の自己準同型環の生成元計算

      片山瑛, 安田雅哉

      日本応用数理学会第19回研究部会連合発表会 「数論アルゴリズムとその応用」   3 2023

      More details

      Authorship:Last author   Language:Japanese   Publishing type:Research paper, summary (national, other academic conference)  

      researchmap

    • 超特異楕円曲線の自己準同型環計算の実装報告

      神戸祐太, 片山瑛, 相川勇輔, 石原侑樹, 安田雅哉, 横山和弘

      2023年暗号と情報セキュリティシンポジウム(SCIS2023)   1 2023

      More details

      Language:Japanese   Publishing type:Meeting report  

      researchmap

    • 探索Module-LWE問題に対する格子攻撃の実験報告

      中邑聡史, 片山瑛, 安田雅哉

      2023年暗号と情報セキュリティシンポジウム(SCIS2023)   1 2023

      More details

      Authorship:Last author   Language:Japanese   Publishing type:Meeting report  

      researchmap

    • 構成的Deuring対応の計算可能性について

      神戸祐太, 安田雅哉, 横山和弘

      日本応用数理学会2022年度年会「数論アルゴリズムとその応用」(JANT)セッション   9 2022

      More details

      Language:Japanese   Publishing type:Research paper, summary (national, other academic conference)  

      researchmap

    • ρ法による超特異同種写像グラフにおけるサイクル探索

      神戸祐太, 片山瑛, 相川勇輔, 安田雅哉, 横山和弘

      日本応用数理学会2022年度年会「数論アルゴリズムとその応用」(JANT)セッション   9 2022

      More details

      Language:Japanese   Publishing type:Research paper, summary (national, other academic conference)  

      researchmap

    • 有限体上の楕円曲線の積によるアーベル曲面のブラウアー群の位数計算

      片山瑛, 安田雅哉

      日本応用数理学会2022年度年会「数論アルゴリズムとその応用」(JANT)セッション   9 2022

      More details

      Authorship:Last author   Language:Japanese   Publishing type:Research paper, summary (national, other academic conference)  

      researchmap

    • NTRU格子の拡張と格子攻撃

      中邑聡史, 安田雅哉

      2022年暗号と情報セキュリティシンポジウム(SCIS2022)   1 2022

      More details

      Publishing type:Meeting report  

      researchmap

    • 適切な素数選択によるKLPTアルゴリズムを利用した同種写像構成計算

      高橋康, 神戸祐太, 安田雅哉, 横山和弘

      2022年暗号と情報セキュリティシンポジウム(SCIS2022)   1 2022

      More details

      Publishing type:Meeting report  

      researchmap

    • SIKEに対するvOW法の内部関数の新計算手法

      神戸祐太, 高橋康, 相川勇輔, 工藤桃成, 安田雅哉, 高島克幸, 横山和弘

      2022年暗号と情報セキュリティシンポジウム(SCIS2022)   1 2022

      More details

      Authorship:Corresponding author   Publishing type:Meeting report  

      researchmap

    • Selection of primes in the KLPT algorithm for construction of fast isogeny (poster)

      Yasushi Takahashi, Yuta Kambe, Masaya Yasuda, Kazuhiro Yokoyama

      poster session in IWSEC 2021   9 2021

      More details

      Language:English   Publishing type:Research paper, summary (international conference)  

      researchmap

    • 探索Ring-LWE問題に対するKannan の埋め込み法の拡張

      中邑聡史, 安田雅哉

      日本応用数理学会2021年度年会「数論アルゴリズムとその応用」(JANT)セッション(オンライン開催)   9 2021

      More details

      Language:Japanese  

      researchmap

    • Kohel-Lauter-Petit-Tignolアルゴリズムの構成的Deuring対応への適用

      神戸祐太, 相川勇輔, 工藤桃成, 安田雅哉, 高島克幸, 横山和弘

      2021年暗号と情報セキュリティシンポジウム(SCIS2021)   1 2021

      More details

      Language:Japanese   Publishing type:Research paper, summary (national, other academic conference)  

      researchmap

    • 代数構造を持つ格子上の最短ベクトル探索アルゴリズムの開発

      中邑聡史, 安田雅哉

      2021年暗号と情報セキュリティシンポジウム(SCIS2021)   1 2021

      More details

      Language:Japanese   Publishing type:Research paper, summary (national, other academic conference)  

      researchmap

    • Introduction to algebraic approaches for solving isogeny path-finding problems Invited

      Masaya YASUDA, Kazuhiro YOKOYAMA

      RIMS Conference on Theory and Applications of Supersingular Curves and Supersingular Abelian Varieties   10 2020

      More details

      Authorship:Lead author  

      researchmap

    • Kohel-Lauter-Petit-Tignolアルゴリズムのsageにおける実装報告

      神戸祐太, 安田雅哉, 横山和弘

      日本応用数理学会2020年度年会(オンライン開催)   8 9 2020

      More details

    • 指数計算法による素体上のECDLP解読の高速化 (第26回日本数式処理学会大会報告)

      横田 祐貴, 工藤 桃成, 安田 雅哉

      数式処理 = Bulletin of the Japan Society for Symbolic and Algebraic Computation24 ( 2 ) 35 - 38   5 2018

      More details

      Language:Japanese   Publisher:日本数式処理学会  

      CiNii Article

      researchmap

    • Relation between torsion points and reduction of elliptic curves over number fields (計算代数システムによる新しい数学の開拓と進展)

      Yasuda Masaya

      数理解析研究所講究録 ( 2012 ) 41 - 65   12 2016

      More details

      Language:English   Publisher:京都大学数理解析研究所  

      CiNii Article

      researchmap

    • Applications of Fully Homomorphic Encryption

        99 ( 12 ) 1167 - 1175   12 2016

      More details

      Language:Japanese  

      CiNii Article

      researchmap

    • On the Possibility of Recovering Short Generators over Ideal Lattices for Cyclotomic Fields

        116 ( 35 ) 25 - 32   19 5 2016

      More details

      Language:Japanese  

      CiNii Article

      researchmap

    • Comparison of Babai's nearest plane and rounding algorithms in Laine-Lauter's key recovery attack for LWE

      Momonari Kudo, Yang Guo, Masaya Yasuda

      Proceedings of 2016 Symposium on Cryptography and Information Security (SCIS2016)2D4-1   1 2016

      More details

      Language:English  

      researchmap

    • Searchable Encryption : A Technology That Enables Searches on Encrypted Data

      KOGURE Jun, SHIMOYAMA Takeshi, YASUDA Masaya

      The Journal of the Institute of Electronics, Information, and Communication Engineers98 ( 3 ) 202 - 206   3 2015

      More details

      Language:Japanese   Publisher:The Institute of Electronics, Information and Communication Engineers  

      CiNii Article

      researchmap

    • AI-1-2 Applications of (fully) homomorphic encryption

      Yasuda Masaya

      Proceedings of the IEICE General Conference2015   "SS - 71"   24 2 2015

      More details

      Language:Japanese   Publisher:The Institute of Electronics, Information and Communication Engineers  

      CiNii Article

      researchmap

    • Countermeasure to Attack against a Privacy-preserving Biometric Authentication by using Homomorphic Encryption

      SAKEMI Yumi, TAKENAKA Masahiko, TORII Naoya, YASUDA Masaya

      IEICE technical report. Social Implications of Technology and Information Ethics114 ( 116 ) 293 - 300   3 7 2014

      More details

      Language:Japanese   Publisher:The Institute of Electronics, Information and Communication Engineers  

      Biometric authentication attracts much attention because of the reuse problem of IDs and passwords. Recently, privacy-preserving biometric authentication schemes in which authentication process is exectuted on encrypted biometric information by homomorphic-encryption have been proposed. In our previous work, we have shown a spoofing attack to arbitrary user and a recovery attack for template against a cancelable biometric authentication scheme based on homomorphic encryption proposed by Hattori et al. when a binary coding is used. In addition, we have also proposed a countermeasure to our attack. Furthermore, a spoofing attack to arbitrary user and a recovery attack for template against a cancelable biometric authentication scheme based on homomorphic encryption by Yasuda et al. have been proposed. In this paper, we consider about applicability of the proposed countermeasure which verifies whether a feature vector is a binary code or not to our attack against Hattori et al. scheme to Yasuda et al. scheme. As a result, it is difficult to apply the countermeasure to Yasuda et al. scheme. Then, we consider about new countermeasure that uses Xor masking, multiplicative masking and additive masking, respectively.

      CiNii Article

      researchmap

    • Vulnerability in a Privacy-preserving Biometric Authentication by using Homomorphic Encryption

      SAKEMI Yumi, TAKENAKA Masahiko, TORII Naoya, YASUDA Masaya

      IEICE technical report. Social Implications of Technology and Information Ethics114 ( 116 ) 287 - 292   3 7 2014

      More details

      Language:Japanese   Publisher:The Institute of Electronics, Information and Communication Engineers  

      Biometric authentication attracts much attention because of the reuse problem of IDs and passwords. Recently, privacy-preserving biometric authentication in which authentication is executed on encrypted biometric information by homomorphic-encryption have been proposed. In our previous work, we have shown a spoofing attack to arbitrary user against a cancelable biometric authentication scheme by using homomorphic encryption proposed by Hattori et al. when binary coding is used. In addition, a recovery attack for encrypted template have been proposed by using our spoofing attack. These attack use a problem in process that calculates a squared euclidean distance between template and biometric information to compare. Therefore, our attack is not applicable to scheme that does not use a squared euclidean distance. This paper shows that an adversary can spoof to an arbitrary users with high probability against a privacy-preserving biometric authentication scheme by Yasuda et al. that uses hamming distance. Furthermore, by extending our proposed spoofing attack, we show that an adversary is able to recover the original biometric information by using the decryption server as a authentication oracle. These proposed attack are applicable if the feature vector is represented by a binary coding.

      CiNii Article

      researchmap

    • Countermeasure to Attack against a Privacy-preserving Biometric Authentication by using Homomorphic Encryption

      Yumi Sakemi, Masahiko Takenaka, Naoya Torii, Masaya Yasuda

      IPSJ SIG Notes2014 ( 45 ) 1 - 8   26 6 2014

      More details

      Language:Japanese   Publisher:Information Processing Society of Japan (IPSJ)  

      Biometric authentication attracts much attention because of the reuse problem of IDs and passwords. Recently, privacy-preserving biometric authentication schemes in which authentication process is exectuted on encrypted biometric information by homomorphic-encryption have been proposed. In our previous work, we have shown a spoofing attack to arbitrary user and a recovery attack for template against a cancelable biometric authentication scheme based on homomorphic encryption proposed by Hattori et al. when a binary coding is used. In addition, we have also proposed a countermeasure to our attack. Furthermore, a spoofing attack to arbitrary user and a recovery attack for template against a cancelable biometric authentication scheme based on homomorphic encryption by Yasuda et al. have been proposed. In this paper, we consider about applicability of the proposed countermeasure which verifies whether a feature vector is a binary code or not to our attack against Hattori et al. scheme to Yasuda et al. scheme. As a result, it is difficult to apply the countermeasure to Yasuda et al. scheme. Then, we consider about new countermeasure that uses Xor masking, multiplicative masking and additive masking, respectively.

      CiNii Article

      researchmap

    • Vulnerability in a Privacy-preserving Biometric Authentication by using Homomorphic Encryption

      Yumi Sakemi, Masahiko Takenaka, Naoya Torii, Masaya Yasuda

      IPSJ SIG Notes2014 ( 44 ) 1 - 6   26 6 2014

      More details

      Language:Japanese   Publisher:Information Processing Society of Japan (IPSJ)  

      Vulnerability in a Privacy-preserving Biometric Authentication by using Homomorphic Encryption

      CiNii Article

      researchmap

    • Secret computation of purchase history data using somewhat homomorphic encryption

      Pacific journal of mathematics for industry : PJMI6   37 - 45   2014

      More details

      Language:English   Publisher:Institute of Mathematics for Industry, Kyushu University ; c2014-  

      CiNii Article

      researchmap

    • RL-003 A customer information analysis between enterprises using homomorphic encryption

      Yasuda Masaya, Shimoyama Takeshi, Yokoyama Kazuhiro, Kogure Jun

        12 ( 4 ) 15 - 22   20 8 2013

      More details

      Language:Japanese   Publisher:Forum on Information Technology  

      CiNii Article

      researchmap

    • A proposal of key binding technology using lattice masking

      SUGIMURA Yuka, YASUDA Masaya, YAMADA Shigefumi, ABE Narishige, SHINZAKI Takashi

        113 ( 138 ) 297 - 304   18 7 2013

      More details

      Language:Japanese   Publisher:The Institute of Electronics, Information and Communication Engineers  

      Recently, the biometric template protection technology has been actively researched in biometrics.In this technology, the enrollment biometric data called a template are protected by some conversion.Among many approaches for the template protection technology, we here focus on the key binding approach. In the key binding approach, helper data is generated from joint data of a user's specific key with user's biometric data, and the user's specific key can be extracted only when the enrolled biometric data and a query data are sufficiently similar.By handling digital signature or document information as a user's specific key, the key binding approach can be applied to the digital signature, and document encryption/decryption.Hence the key binding approach is expected to be applied not only to authentication but also to various application scenarios. While conventional schemes like fuzzy commitment and fuzzy vault schemes use the error correcting code technique to achieve the key binding approach, we present a new scheme using so called the lattice masking.The notion of the lattice masking is derived from a combination of the random masking technique and the lattice theory. In this paper, we describe the feature of our scheme and also introduce a concrete application example.

      CiNii Article

      researchmap

    • A proposal of key binding technology using lattice masking

        2013 ( 44 ) 1 - 8   11 7 2013

      More details

      Language:Japanese  

      CiNii Article

      researchmap

    • A proposal of key binding technology using lattice masking

        2013 ( 44 ) 1 - 8   11 7 2013

      More details

      Language:Japanese  

      CiNii Article

      researchmap

    • 楕円曲線暗号の攻撃とその安全性 (Computer Algebra : Design of Algorithms, Implementations and Applications)

      安田 雅哉

      数理解析研究所講究録1814   74 - 84   10 2012

      More details

      Language:Japanese   Publisher:京都大学  

      CiNii Article

      researchmap

    • Torsion Points of Elliptic Curves with Bad Reduction at Some Primes

      Yasuda Masaya

      Commentarii mathematici Universitatis Sancti Pauli61 ( 1 ) 1 - 7   7 2012

      More details

      Language:English   Publisher:Rikkyo University  

      CiNii Article

      researchmap

    • A report on SHARCS 2012

      YASUDA Masaya, IZU Tetsuya, SHIMOYAMA Takeshi, KOGURE Jun

      Technical report of IEICE. ISEC112 ( 39 ) 33 - 38   11 5 2012

      More details

      Language:Japanese   Publisher:The Institute of Electronics, Information and Communication Engineers  

      CiNii Article

      researchmap

    • On the attack against Gentry's somewhat homomorphic encryption using LLL algorithm (II)

      YAJIMA Jun, YASUDA Masaya, SHIMOYAMA Takeshi, KOGURE Jun

      Technical report of IEICE. ISEC111 ( 285 ) 13 - 17   7 11 2011

      More details

      Language:Japanese   Publisher:The Institute of Electronics, Information and Communication Engineers  

      After Gentry proposed a concrete method for constructing a fully homomorphic encryption scheme, it becomes popular to research on applications with homomorphic encryption schemes. Gentry's construction starts from a somewhat homomorphic encryption (SHE) scheme, which supports limited evaluation over encrypted data. To analyze the relation between its evaluations and security, we attacked the lattice problem ensuring the security of Gentry's SHE scheme. In this paper, we mainly report our experimental results of attacking the lattice problem of 512 dimension using the LLL algorithm.

      CiNii Article

      researchmap

    • On the attack against Gentry's somewhat homomorphic encryption using LLL algorithm (II)

      YAJIMA Jun, YASUDA Masaya, SHIMOYAMA Takeshi, KOGURE Jun

      IEICE technical report. Life intelligence and office information systems111 ( 286 ) 13 - 17   7 11 2011

      More details

      Language:Japanese   Publisher:The Institute of Electronics, Information and Communication Engineers  

      After Gentry proposed a concrete method for constructing a fully homomorphic encryption scheme, it becomes popular to research on applications with homomorphic encryption schemes. Gentry's construction starts from a somewhat homomorphic encryption (SHE) scheme, which supports limited evaluation over encrypted data. To analyze the relation between its evaluations and security, we attacked the lattice problem ensuring the security of Gentry's SHE scheme. In this paper, we mainly report our experimental results of attacking the lattice problem of 512 dimension using the LLL algorithm.

      CiNii Article

      researchmap

    • On the attack against Gentry's somewhat homomorphic encryption using LLL algorithm

        2011 ( 3 ) 576 - 581   12 10 2011

      More details

      Language:Japanese  

      CiNii Article

      researchmap

    • Experimental Analysis of Cheon's Algorithm against Pairing-friendly Curves

      Tetsuya Izu, Masahiko Takenaka, Masaya Yasuda

        52 ( 9 ) 2652 - 2661   15 9 2011

      More details

    • On the security of the fully-homomorphic encryption scheme based on ideal lattices

      YASUDA Masaya, YAJIMA Jun, SHIMOYAMA Takeshi, KOGURE Jun

      IEICE technical report111 ( 204 ) 43 - 50   2 9 2011

      More details

      Language:Japanese   Publisher:The Institute of Electronics, Information and Communication Engineers  

      A fully-homomorphic encryption is a public-key encryption that allows one to fully interact with encypted data without being able to decrypt, and it is expected to be applied for the area of cloud computing. In this paper, we consider the security of the fully-homomorphic encryption scheme based on ideal lattices. The security of this scheme relies on the infeasibility of the SSSP and the BDDP, which are computational mathematical problems. We here study on the relation between the parameters of this scheme and the infeasibility of the BDDP.

      CiNii Article

      researchmap

    • Solving DLP with Auxiliary Input over an Elliptic Curve Used in TinyTate Library (Part II)

        2011 ( 24 ) 1 - 8   5 7 2011

      More details

      Language:Japanese  

      CiNii Article

      researchmap

    • Solving DLP with Auxiliary Input over an Elliptic Curve Used in TinyTate Library (Part II)

        2011 ( 24 ) 1 - 8   5 7 2011

      More details

      Language:Japanese  

      CiNii Article

      researchmap

    • Solving DLP with Auxiliary Input over an Elliptic Curve Used in TinyTate Library (Part II)

      SAKEMI Yumi, IZU Tetsuya, TAKENAKA Masahiko, YASUDA Masaya

      IEICE technical report111 ( 125 ) 151 - 158   5 7 2011

      More details

      Language:English   Publisher:The Institute of Electronics, Information and Communication Engineers  

      The discrete logarithm problem with auxiliary input (DLPwAI) is a problem to find a positive integer α from elements G, αG, α^dG in an additive cyclic group generated by G of prime order r and a positive integer d dividing r-1. In 2010, Sakemi et al. implemented Cheon's algorithm for solving DLPwAI, and solved a DLPwAI in a group with 128-bit order r in about 131 hours with a single core on an elliptic curve defined over a prime finite field which is used in the TinyTate library for embedded cryptographic devices. However, since their implementation was based on Shanks' Baby-step Giant-step (BSGS) algorithm as a sub-algorithm, it required a large amount of memory (246 GByte) so that it was concluded that applying other DLPwAIs with larger parameter is infeasible. In this article, we implemented Cheon's algorithm based on Pollard's ρ-algorithm in order to reduce the required memory. As a result, we have succeeded solving the same DLPwAI in about 136 hours by a single core with less memory (0.5 MByte).

      CiNii Article

      researchmap

    • On random walks of Pollard's rho method for the ECDLP on Koblitz curves

      JMI : journal of math-for-industry3 ( 0 ) 107 - 112   2011

      More details

      Language:English   Publisher:Faculty of Mathematics, Kyushu University  

      Pollard's rho method is the asymptotically fastest known attack for the elliptic curve discrete logarithm problem (ECDLP) except special cases. It works by giving a pseudo-random sequence defined by an iteration function and then detecting a collision in the sequence. We note that the number of iterations before obtaining a collision is significant for the running time of the rho method and depends on the choice of an iteration function. For many iteration functions suitable for the ECDLP on elliptic curves except Koblitz curves, the number of iterations before obtaining a collision had been investigated. In this paper, we propose a new iteration function on Koblitz curves which is an extension of the iteration function proposed by Gallant et al. and analyze the performance on our iteration function experimentally.

      CiNii Article

      researchmap

      Other Link: http://hdl.handle.net/2324/20144

    • On the examination on speeding Cheon's algorithm

        2010 ( 2 ) 8p   8 2010

      More details

      Language:Japanese  

      CiNii Article

      researchmap

    • On the proportion of the curves constructed by Brezing-Weng in the pairing-friendly curves

        2010 ( 2 ) 7p   8 2010

      More details

      Language:Japanese  

      CiNii Article

      researchmap

    • DLP with Auxiliary Input and the Security of Cryptographic Protocols

      IZU Tetsuya, TAKENAKA Masahiko, HANAOKA Goichiro, YASUDA Masaya

      IEICE technical report110 ( 114 ) 189 - 194   24 6 2010

      More details

      Language:Japanese   Publisher:The Institute of Electronics, Information and Communication Engineers  

      The security of publick-key cryptographic protocols are reduced to the infeasibility of underlying mathematical problems. More cryptographic protocols have been designed, more new mathematical problems have been introduced. Especially in paring-based protocols, a various problems related to the Diffie-Hellman problem (Diffie-Hellman related problems) have been used. Compared to the fundamental mathematical problems such as the integer factoring problem or the discrete logarithm problem, the infeasibility of these newly introduced problems are not fully evaluated yet. In 2006, Cheon proposed an algorithm to solve the discrete logarithm problem with auxiliary input (DLPwAI), however, since the problem is tightly related to the Diffie-Hellman related problems, Cheon's algorithm also solves Diffie-Hellman related problems. This manuscript discusses the relation between the security of cryptographic protocols based on Diffie-Hellman related problems and Cheon's algorithm.

      CiNii Article

      researchmap

    • On the examination on speeding Cheon's algorithm

      YASUDA Masaya, IZU Tetsuya, TAKENAKA Masahiko

      IEICE technical report110 ( 114 ) 173 - 180   24 6 2010

      More details

      Language:Japanese   Publisher:The Institute of Electronics, Information and Communication Engineers  

      The security of many cryptographic systems is based on the hardness of the discrete logarithm problem (DLP). In 2006, Cheon proposed an algorithm for solving DLP with auxiliary input, whcich works better than conventional algorithms. In recent years, we reported experimental results on Cheon's algorithm for DLP on an elliptic curve used for pairing-based cryptography. In this paper, we explain some methods of speeding Cheon's algorithm, which were not used in our past experiment. We also describe the effect of speeding Cheon's algorithm.

      CiNii Article

      researchmap

    • DLP with Auxiliary Input and the Security of Cryptographic Protocols

      IZU Tetsuya, TAKENAKA Masahiko, HANAOKA Goichiro, YASUDA Masaya

      IEICE technical report110 ( 113 ) 189 - 194   24 6 2010

      More details

      Language:Japanese   Publisher:The Institute of Electronics, Information and Communication Engineers  

      The security of publick-key cryptographic protocols are reduced to the infeasibility of underlying mathematical problems. More cryptographic protocols have been designed, more new mathematical problems have been introduced. Especially in paring-based protocols, a various problems related to the Diffie-Hellman problem (Diffie-Hellman related problems) have been used. Compared to the fundamental mathematical problems such as the integer factoring problem or the discrete logarithm problem, the infeasibility of these newly introduced problems are not fully evaluated yet. In 2006, Cheon proposed an algorithm to solve the discrete logarithm problem with auxiliary input (DLPwAI), however, since the problem is tightly related to the Diffie-Hellman related problems, Cheon's algorithm also solves Diffie-Hellman related problems. This manuscript discusses the relation between the security of cryptographic protocols based on Diffie-Hellman related problems and Cheon's algorithm.

      CiNii Article

      researchmap

    • On the examination on speeding Cheon's algorithm

      YASUDA Masaya, IZU Tetsuya, TAKENAKA Masahiko

      IEICE technical report110 ( 113 ) 173 - 180   24 6 2010

      More details

      Language:Japanese   Publisher:The Institute of Electronics, Information and Communication Engineers  

      The security of many cryptographic systems is based on the hardness of the discrete logarithm problem (DLP). In 2006, Cheon proposed an algorithm for solving DLP with auxiliary input, whcich works better than conventional algorithms. In recent years, we reported experimental results on Cheon's algorithm for DLP on an elliptic curve used for pairing-based cryptography. In this paper, we explain some methods of speeding Cheon's algorithm, which were not used in our past experiment. We also describe the effect of speeding Cheon's algorithm.

      CiNii Article

      researchmap

    • On the proportion of the curves constructed by Brezing-Weng in the pairing-friendly curves

      YASUDA Takanori, YASUDA Masaya, SHIMOYAMA Takeshi, KOGURE Jun

      IEICE technical report110 ( 113 ) 181 - 187   24 6 2010

      More details

      Language:Japanese   Publisher:The Institute of Electronics, Information and Communication Engineers  

      The Brezing-Weng curves are a kind of pairing-friendly curves. In this paper, we investigate the proportion of the Brezing-Weng curves with a maximal cyclic subgroup of at most 160 bit prime order in the all pairing-friendly curves with the same condition. The number of the all pairing-friendly curves is given by the experiment and theoretical expectation.

      CiNii Article

      researchmap

    • On the proportion of the curves constructed by Brezing-Weng in the pairing-friendly curves

      YASUDA Takanori, YASUDA Masaya, SHIMOYAMA Takeshi, KOGURE Jun

      IEICE technical report110 ( 114 ) 181 - 187   24 6 2010

      More details

      Language:Japanese   Publisher:The Institute of Electronics, Information and Communication Engineers  

      The Brezing-Weng curves are a kind of pairing-friendly curves. In this paper, we investigate the proportion of the Brezing-Weng curves with a maximal cyclic subgroup of at most 160 bit prime order in the all pairing-friendly curves with the same condition. The number of the all pairing-friendly curves is given by the experiment and theoretical expectation.

      CiNii Article

      researchmap

    • On the proportion of the curves constructed by Brezing-Weng in the pairing-friendly curves

      YASUDA Takanori, YASUDA Masaya, SHIMOYAMA Takeshi, KOGURE Jun

      IEICE technical report110 ( 115 ) 181 - 187   24 6 2010

      More details

      Language:Japanese   Publisher:The Institute of Electronics, Information and Communication Engineers  

      The Brezing-Weng curves are a kind of pairing-friendly curves. In this paper, we investigate the proportion of the Brezing-Weng curves with a maximal cyclic subgroup of at most 160 bit prime order in the all pairing-friendly curves with the same condition. The number of the all pairing-friendly curves is given by the experiment and theoretical expectation.

      CiNii Article

      researchmap

    • 楕円曲線暗号の攻撃評価

      安田 雅哉, 伊豆 哲也, 下山 武司, 小暮 淳

      全国大会講演論文集72   569 - 570   8 3 2010

      More details

      Language:Japanese  

      CiNii Article

      researchmap

    ▼display all

    Books and Other Publications

    • NIST標準化の格子暗号方式の紹介

      安田雅哉( Role: Sole author ,  会誌11月号(特集「耐量子計算機暗号の最新動向」における記事))

      電子情報通信学会  11 2023 

      More details

    • 格子暗号解読のための数学的基礎:格子基底簡約アルゴリズム入門

      青野良範, 安田雅哉( Role: Joint author)

      近代科学社  9 2019 

      More details

    Presentations

    • 格子ベース準同型暗号の応用と格子基底簡約

      安田雅哉

      研究集会「暗号と量子計算」(東京工業大学)  21 12 2023 

      More details

      Event date: 21 12 2023 - 21 12 2023

      Language:Japanese   Presentation type:Oral presentation (general)  

      researchmap

    • 格子問題の求解アルゴリズムとその応用

      安田雅哉

      2023年度東大数理・情報数学セミナー  11 2023 

      More details

      Language:Japanese   Presentation type:Public lecture, seminar, tutorial, course, or other speech  

      researchmap

    • 数理暗号の紹介:格子暗号と同種写像暗号 Invited

      安田雅哉

      日本数学会・秋季総合分科会・代数学(特別講演)  20 9 2023 

      More details

      Language:Japanese   Presentation type:Oral presentation (invited, special)  

      researchmap

    • Lattice Basis Reduction and Its Application to Cryptanalysis

      Masaya Yasuda

      Mathematics for Industry in the Asia Pacific Area at SIAM Conference on Computational Science and Engineering (CSE23))  2 3 2023 

      More details

      Language:English   Presentation type:Symposium, workshop panel (nominated)  

      researchmap

    • 格子基底簡約とLWE/NTRU問題に対する格子攻撃 Invited

      安田雅哉

      九大IMI共同利用「耐量子計算機暗号と量子情報の数理」  3 8 2022 

      More details

      Event date: 1 8 2022 - 4 8 2022

      Language:Japanese   Presentation type:Oral presentation (invited, special)  

      researchmap

    • 最短ベクトル問題を解くための格子基底簡約とその大規模並列化 Invited

      安田雅哉

      研究集会「量子暗号理論と耐量子暗号」(早稲田大学・Zoomによるオンライン開催)  18 3 2022 

      More details

      Event date: 18 3 2022 - 18 3 2022

      Language:Japanese   Presentation type:Oral presentation (invited, special)  

      researchmap

    • 現代の暗号技術を支える数学

      安田 雅哉

      KISTEC教育講座「情報セキュリティ理解のための先端暗号技術入門」  25 11 2021 

      More details

      Event date: 25 11 2021 - 30 11 2021

      Language:Japanese   Presentation type:Public lecture, seminar, tutorial, course, or other speech  

      researchmap

    • Introduction to lattice basis reduction and its massive parallelization Invited

      Masaya Yasuda

      Design and Evaluation for New-generation Cryptography  16 11 2021 

      More details

      Event date: 16 11 2021 - 17 11 2021

      Language:Japanese   Presentation type:Oral presentation (invited, special)  

      researchmap

    • Introduction to lattice basis reduction for solving the shortest vector problem

      Masaya Yasuda

      Mathematics of quasiperiodic order and related topics  8 11 2021 

      More details

      Event date: 8 11 2021 - 10 11 2021

      Language:English   Presentation type:Oral presentation (general)  

      researchmap

    ▼display all

    Research Projects

    • Investigation and exploration of mathematical solutions for isogeny problems with auxiliary information

      Japan Society for the Promotion of Science  Grants-in-Aid for Scientific Research 

      More details

      6 2023 - 3 2026

      Grant number:23K18469

      Grant amount:\6500000 ( Direct Cost: \5000000 、 Indirect Cost:\1500000 )

      researchmap

    • 格子暗号の大規模解読実験と解読計算量評価

      日本学術振興会  科学研究費助成事業 基盤研究(B) 

      安田 雅哉, 鍛冶 静雄, 藤澤 克樹, 青野 良範

      More details

      4 2020 - 3 2024

      Grant number:20H04142

      Grant amount:\17550000 ( Direct Cost: \13500000 、 Indirect Cost:\4050000 )

      量子計算機による暗号解読にも耐性のある耐量子計算機暗号(Post-Quantum Cryptography)の有力候補である格子暗号の安全性は、格子上の最短ベクトル問題(SVP, Shortest Vector Problem)や最近ベクトル問題(CVP, Closest Vector Problem)などの格子問題の計算困難性に基づく。本年度(2021年度)は、格子問題に対する解読アルゴリズムの大規模並列化フレームワークの設計・開発・求解実験に成功した。具体的には、昨年度開発した並列化システムをベースに、格子問題に対する効率的な求解法である格子基底簡約・列挙法・篩法の異なる3つの格子アルゴリズムを大規模計算機システム上で同時に動作可能とする並列化フレームワークCMAP-LAP(Configurable Massively Parallel Solver for Lattice Problems)の開発に成功した。また、今回開発したCMAP-LAPフレームワークにおける格子基底簡約としてDeepBKZアルゴリズムを採用し、最大100,032並列プロセスを持つ大規模計算機上で、130次元程度のSVPを約100時間以内で求解可能であることを実験的に示した。本研究成果は、高性能計算分野のトップ国際会議の1つであるHigh Performance Computing(HiPC2021)に採択された。また、格子暗号方式の安全性に直接関係するLWEやNTRU問題に対して、新しい攻撃手法を提案すると共に、求解実験によりその有効性を示した。LWEやNTRU問題に対する解析結果は、暗号分野における多数の査読付き国際会議・国際雑誌に採択された。

      researchmap

    • 同種写像暗号に対する数理的技法による解読法の探求と計算量評価

      日本学術振興会  科学研究費助成事業 挑戦的研究(萌芽) 

      安田 雅哉

      More details

      6 2019 - 3 2022

      Grant number:19K22847

      Grant amount:\6500000 ( Direct Cost: \5000000 、 Indirect Cost:\1500000 )

      近年、超特異楕円曲線間の同種写像の列を利用した同種写像暗号は、量子計算機による暗号解読でも耐性のある耐量子計算機暗号技術(Post-Quantum Cryptography)の1つとして期待されている。具体的には、米国標準技術研究所NISTが2016年以降進めている耐量子計算機暗号の標準化プロセスにおいて、超特異楕円曲線上の鍵交換アルゴリズムSIKE(Supersingular Isogeny Key Encapsulation)は2020年7月にThird Roundに進むことが許可された15方式の内の1つに選出された。同種写像暗号の安全性は、2つの同種な楕円曲線を結ぶ同種写像の列を具体的に計算する同種写像問題の計算量困難性に依存する。一方、楕円曲線論において、有限体上の超特異楕円曲線全体と四元数環におけるmaximal order全体が1対1に対応するDeuring対応が知られている。本年度(2021年度)は、超特異楕円曲線のDeuring対応下における四元数環上の同種写像問題を効率的に解くKohel-Lauter-Petit-Tignol(KLPT)アルゴリズムの高速実装に成功した。また、実装開発したKLPTアルゴリズムに加えて、超特異楕円曲線のねじれ点の高速探索法を提案し、与えられたイデアルにDeuring対応する超特異楕円曲線を求める構成的Deuring対応問題を実用的な処理時間で求解可能であることを示した。(近年、構成的Deuring対応計算は超特異楕円曲線の同種写像列を利用した署名方式などで非常に注目されている。)これらの研究成果は、多数の国内会議で発表すると共に、査読付きの国際会議・国際雑誌にも採択された。

      researchmap

    • Security Analysis of Post-Quantum Cryptography

      Japan Society for the Promotion of Science  Grants-in-Aid for Scientific Research Grant-in-Aid for Scientific Research (C) 

      Tsuyoshi Takagi

      More details

      4 2017 - 3 2020

      Grant number:17K00185

      Grant amount:\4550000 ( Direct Cost: \3500000 、 Indirect Cost:\1050000 )

      In this research project, we conducted research on the derivation of secure cryptographic parameters for the standardization of post-quantum cryptography (PQC). In particular, we evaluated the difficulty of the Learning with Errors (LWE) problem, which is the basis of the security of lattice-based cryptography, and we achieved a world record for solving the 70-dimensional LWE problem in 32.7 CPU hours in the LWE challenge hosted by Darmstadt University of Technology. We also constructed an efficient key exchange scheme based on the difficulty of the ring-LWE problem and proposed cryptographic parameters to achieve the security level of the NIST PQC standardization project. Furthermore, the security of various attack methods against lattice-based cryptography (modulus switching attack, key reuse attack, etc.) was evaluated.

      researchmap

    • Evaluation of the complexity of solving LWE problems and establishment of setting method of secure parameters for lattice-based homomorphic encryption

      Japan Society for the Promotion of Science  Grants-in-Aid for Scientific Research 

      Yasuda Masaya

      More details

      4 2016 - 3 2020

      Grant number:16H02830

      Grant amount:\14040000 ( Direct Cost: \10800000 、 Indirect Cost:\3240000 )

      Lattice-based cryptography is a next-generation cryptography that is resistant to quantum computers and is also applicable to construction of high-functional cryptography such as homomorphic encryption. In particular, LWE-based schemes have excellent processing performance. The security of lattice-based cryptography is based on the computational hardness of lattice problems such as the shortest vector problem, but these problems are NP-hard and only known as asymptotic complexity. In this research, we had developed new algorithms to efficiently solve lattice problems such as the shortest vector and the LWE problems, and also evaluated their performance by experiments. Furthermore, we had implemented LWE-based homomorphic encryption schemes and demonstrated the performance in concrete applications such as secure matrix multiplications and secure statistical processing.

      researchmap