scispace - formally typeset
Search or ask a question

Showing papers by "Shinsaku Kiyomoto published in 2021"


Journal ArticleDOI
TL;DR: The first lattice-based signcryption scheme equipped with a solution to testing the message equality in the standard model was proposed in this article. But the proposed scheme is proven to be secure against insider attacks under the learning with errors assumption and the intractability of the short integer solution problem.

10 citations


Journal ArticleDOI
TL;DR: This paper proposes a new secret sharing scheme based on Slepian-Wolf coding that can achieve an optimal share size utilizing the simple binning idea of the coding and enhances the exact-share repair feature whereby the shares remain consistent even if they are corrupted.
Abstract: Secret sharing scheme has been applied commonly in distributed storage for Big Data. It is a method for protecting outsourced data against data leakage and for securing key management systems. The secret is distributed among a group of participants where each participant holds a share of the secret. The secret can be only reconstructed when a sufficient number of shares are reconstituted. Although many secret sharing schemes have been proposed, they are still inefficient in terms of share size, communication cost and storage cost; and also lack robustness in terms of exact-share repair. In this paper, for the first time, we propose a new secret sharing scheme based on Slepian-Wolf coding. Our scheme can achieve an optimal share size utilizing the simple binning idea of the coding. It also enhances the exact-share repair feature whereby the shares remain consistent even if they are corrupted. We show, through experiments, how our scheme can significantly reduce the communication and storage costs while still being able to support direct share repair leveraging lightweight exclusive-OR (XOR) operation for fast computation.

7 citations


Proceedings ArticleDOI
18 Jul 2021
TL;DR: Li et al. as discussed by the authors improved the attack to enable the deceit of both DNNs and humans, and proposed detection and defense methods against the attack by re-attacking the adversarial images.
Abstract: Adversarial images have been proposed to deceive deep neural networks (DNNs) by adding perturbations to the pixels. Unlike existing attacks, Su et al. [1] analyzed an attack in an extremely limited constraint where only one pixel was modified. However, their one-pixel attack is easy to recognize by humans. In this paper, we improve the attack to enable the deceit of both DNNs and humans. We conducted a human recognition analysis to prove our attack's effect. We then propose detection and defense methods against the attack by re-attacking the adversarial images. Our experimental results on the six most recent convolutional neural networks show that while our attack achieved approximately the same success rates and confidence scores as in the existing attack, our attack achieves a higher success rate for deceiving humans. Only 49.41 % of participants can recognize our attack even though 81.04 % participants have recognized the existing attack. OPA2D detects 99.33% of the existing attack and 100% of our attack and defends 92.00% of the existing attack and 95.33 % of our attack.

6 citations


Proceedings ArticleDOI
01 Jun 2021
TL;DR: A detector using text similarity with round-trip translation (TSRT) is proposed, which achieves 86.9% accuracy in detecting a translated text from a strange translator and outperforms existing detectors and human recognition.
Abstract: Translated texts have been used for malicious purposes, i.e., plagiarism or fake reviews. Existing detectors have been built around a specific translator (e.g., Google) but fail to detect a translated text from a strange translator. If we use the same translator, the translated text is similar to its round-trip translation, which is when text is translated into another language and translated back into the original language. However, a round-trip translated text is significantly different from the original text or a translated text using a strange translator. Hence, we propose a detector using text similarity with round-trip translation (TSRT). TSRT achieves 86.9% accuracy in detecting a translated text from a strange translator. It outperforms existing detectors (77.9%) and human recognition (53.3%).

5 citations



Journal ArticleDOI
TL;DR: In this paper, the first identity-based linkable ring signatures (IdLRS) in both integer lattice and ideal lattice setting was proposed and proved secure in the random oracle model and based on the hardness of the short integer solutions and ring short integer solution assumption.
Abstract: Linkable ring signatures is a useful cryptographic tool for constructing applications such as ones relative to electronic voting (e-voting), digital cashes (e-cashes) as well as cloud computing. Equipped with linkable ring signatures, e-voting, e-cash systems can simultaneously enjoy the privacy and the unreusability properties thanks to the anonymity and the linkability of linkable ring signatures. Likewise, cloud servers can enjoy a privacy-preserving ability, a flexible access control and an efficient security management with linkable ring signatures. Moreover, linkable ring signatures built in the identity-based setting would help to remove the expense of using the conventional public key infrastructure and also could be applied to the user management. This primitive hence would be suitable for huge-scale applications. In this paper, we present the first identity-based linkable ring signatures (IdLRS) in both integer lattice and ideal lattice setting. The proposed IdLRS is proved secure in the random oracle model and based on the hardness of the short integer solution and ring short integer solution assumption. We also implement the proposed idLRS as a proof of concept and then do some experiments to evaluate the running times and the sizes.

4 citations


Proceedings ArticleDOI
01 Dec 2021
TL;DR: In this paper, the authors proposed a more efficient unique ring signature with logarithmic size, which is secure under Decisional Diffie-Hellman and Discrete Logarithm Assumptions.
Abstract: Blockchain is a distributed ledger in which a database is distributed across numerous users. Blockchain technologies have recently come to the forefront of the research and industrial communities as they bring potential benefits for many industries. A ring signature is a special type of digital signature which has been widely adopted to protect anonymity and privacy in many cryptocurrencies and blockchain applications. Especially, a unique ring signature offers a special feature enabling the ability to determine whether a signer produces two different ring signatures of the same message with respect to the same ring. The signature size of the previous constructions of unique ring signature is large and grows linearly/sublinearly with the number of ring members. In this paper, we propose a more efficient unique ring signature with logarithmic size. We prove that our scheme is secure under the Decisional Diffie-Hellman and Discrete Logarithm Assumptions, and provide an implementation with a comparison with previous constructions.

4 citations


Proceedings ArticleDOI
20 Jun 2021
TL;DR: In this paper, the authors proposed a framework for data supply chains, where organisations in the supply chain validate the conformance to the pre-defined requirements and link the results of validations to achieve the trustworthiness of the entire supply chain.
Abstract: Threats and risks against supply chains are increasing and a framework to add the trustworthiness of supply chain has been considered. In this framework, organisations in the supply chain validate the conformance to the pre-defined requirements. The results of validations are linked each other to achieve the trustworthiness of the entire supply chain. In this paper, we further consider this framework for data supply chains. First, we implement the framework and evaluate the performance. The evaluation shows 500 digital evidences (logs) can be checked in 0.28 second. We also propose five methods to improve the performance as well as five new functionalities to improve usability. With these functionalities, the framework also supports maintaining the certificate chain.

2 citations


Journal ArticleDOI
TL;DR: Chillotti et al. as discussed by the authors constructed a technique for operating any 1-variable function in only one bootstrapping of the integer-wise TFHE, which is a generalized version of TFHE that can encrypt the plaintext of an integer.
Abstract: TFHE is a fast fully homomorphic encryption scheme proposed by Chillotti et al. in Asiacrypt’ 2018. Integer-wise TFHE is a generalized version of TFHE that can encrypt the plaintext of an integer that was implicitly presented by Chillotti et al., and Bourse et al. presented the actual form of the scheme in CRYPTO’ 2018. However, Bourse et al.’s scheme provides only homomorphic integer additions and homomorphic evaluations of a sign function. In this paper, we construct a technique for operating any 1-variable function in only one bootstrapping of the integer-wise TFHE. For applications of the scheme, we also construct a useful homomorphic evaluation of several integer arithmetics: division, equality test, and multiplication between integer and binary numbers. Our implementation results show that our homomorphic division is approximately 3.4 times faster than any existing work and that its run time is less than 1 second for 4-bit integer inputs.

2 citations


Journal ArticleDOI
TL;DR: The first implementation of lattice-based encryption scheme on the standard Java Card platform by combining number theoretic transform and improved Montgomery modular multiplication was presented in this article. But the running time of decryption is nearly optimal (about 7 seconds for 128-bit security level).
Abstract: Memory-constrained devices, including widely used smart cards, require resisting attacks by the quantum computers. Lattice-based encryption scheme possesses high efficiency and reliability which could run on small devices with limited storage capacity and computation resources such as IoT sensor nodes or smart cards. We present the first implementation of a lattice-based encryption scheme on the standard Java Card platform by combining number theoretic transform and improved Montgomery modular multiplication. The running time of decryption is nearly optimal (about 7 seconds for 128-bit security level). We also optimize discrete Ziggurat algorithm and Knuth-Yao algorithm to sample from prescribed probability distributions on the Java Card platform. More importantly, we indicate that polynomial multiplication can be performed on Java Card efficiently even if the long integers are not supported, which makes running more lattice-based cryptosystems on smart cards achievable.

1 citations


Proceedings ArticleDOI
28 Jun 2021
TL;DR: Wang et al. as mentioned in this paper proposed a data augmentation method for machine-learning-based hardware Trojan detection, replacing a gate in a hardware Trojan circuit with logically equivalent gates, which successfully enhances the classification performance with all the classifiers in terms of the true positive rates (TPR).
Abstract: Due to the rapid growth in the information and telecommunications industries, an untrusted vendor might compromise the complicated supply chain by inserting hardware Trojans (HTs). Although hardware Trojan detection methods at gate-level netlists employing machine learning have been developed, the training dataset is insufficient. In this paper, we propose a data augmentation method for machine-learning-based hardware Trojan detection. Our proposed method replaces a gate in a hardware Trojan circuit with logically equivalent gates. The experimental results demonstrate that our proposed method successfully enhances the classification performance with all the classifiers in terms of the true positive rates (TPRs).

Book ChapterDOI
08 Sep 2021
TL;DR: In this article, a solution for collection of evidence on program libraries based on Virtual Machine Monitor (VMM) is proposed, which can solve semantic gap by obtaining library file path names.
Abstract: In a system audit and verification, it is important to securely collect and preserve evidence of execution environments, execution processes, and program execution results. Evidence-based verification of program processes ensures their authenticity; for example, the processes include no altered/infected program library. This paper proposes a solution for collection of evidence on program libraries based on Virtual Machine Monitor (VMM). The solution can solve semantic gap by obtaining library file path names. This paper also shows a way to obtain hash values of library files from a guest OS. Furthermore, this paper provides examples of evidence on program execution and the overhead of the solution.

Book ChapterDOI
TL;DR: A new lattice-based digital signature scheme MLWRSign is proposed by modifying Dilithium, which is one of the second-round candidates of NIST’s call for post-quantum cryptographic standards and is the first signature scheme whose security is based on the (module) learning with rounding (LWR) problem.
Abstract: We propose a new lattice-based digital signature scheme \(\textsf {MLWRSign} \) by modifying \(\textsf {Dilithium} \), which is one of the second-round candidates of NIST’s call for post-quantum cryptographic standards. To the best of our knowledge, our scheme MLWRSign is the first signature scheme whose security is based on the (module) learning with rounding (LWR) problem. Due to the simplicity of the LWR, the secret key size is reduced by approximately 30% in our scheme compared to Dilithium, while achieving the same level of security. Moreover, we implemented MLWRSign and observed that the running time of our scheme is comparable to that of Dilithium.



Book ChapterDOI
08 Sep 2021
TL;DR: In this article, the authors studied the structure of a BG-lattice constructed in the LWE problem through the transformation from the LWR problem to the LP problem, and obtained a relation between the probability and parameters of the LP.
Abstract: The Learning With Rounding (LWR) problem has attracted increasing attention as a foundation for post-quantum cryptosystems. It is known to be a variant of the Learning With Errors (LWE) problem, and so far the computational hardness of the LWE problem has been analyzed through various types of attacks using the structure of lattices. Bai-Galbraith’s embedding attack is one of the most effective attacks against the LWE problem. Their embedding attack is also applicable to the LWR problem - through the transformation from the LWR problem to the LWE problem - and its effect on the LWR problem has been directly analyzed with the structure of a certain lattice (referred to as a BG-lattice in this paper) constructed in the LWE problem. However, the structure of a BG-lattice in the LWR problem is not the same as that in the LWE problem with this transformation; thus, it requires more concrete investigation for the security analysis of LWR-based cryptosystems. In this paper, we study the structure of a BG-lattice constructed in the LWR problem through the transformation from the LWR problem to the LWE problem. Specifically, we explicitly find a certain vector in the lattice that can be the shortest, and formulate the condition where such a vector is surely the shortest one. The existence of such a shortest vector causes a situation that the second shortest vector linearly independent of the shortest vector in a BG-lattice is different from the expected. We also study the probability that this situation occurs, and obtain a relation between the probability and parameters of the LWR problem. Our experimental results confirm the existence of this shortest vector and the aforementioned relation. Note that the focus of this paper is a theoretical analysis, and applying it to the security analysis of LWR-based cryptosystems will be conducted in future work.

Posted Content
TL;DR: In this article, an ensemble model based on similarity estimation of predicted probabilities (SEPP) is proposed to exploit the large gaps in the misclassified predictions in contrast to small gap in the correct classification.
Abstract: There are two cases describing how a classifier processes input text, namely, misclassification and correct classification. In terms of misclassified texts, a classifier handles the texts with both incorrect predictions and adversarial texts, which are generated to fool the classifier, which is called a victim. Both types are misunderstood by the victim, but they can still be recognized by other classifiers. This induces large gaps in predicted probabilities between the victim and the other classifiers. In contrast, text correctly classified by the victim is often successfully predicted by the others and induces small gaps. In this paper, we propose an ensemble model based on similarity estimation of predicted probabilities (SEPP) to exploit the large gaps in the misclassified predictions in contrast to small gaps in the correct classification. SEPP then corrects the incorrect predictions of the misclassified texts. We demonstrate the resilience of SEPP in defending and detecting adversarial texts through different types of victim classifiers, classification tasks, and adversarial attacks.