Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Akira Otsuka is active.

Publication


Featured researches published by Akira Otsuka.


Archive | 2010

Pairing-Based Cryptography - Pairing 2010

Marc Joye; Atsuko Miyaji; Akira Otsuka

Efficient Software Implementation.- An Analysis of Affine Coordinates for Pairing Computation.- High-Speed Software Implementation of the Optimal Ate Pairing over Barreto-Naehrig Curves.- Invited Talk 1.- Some Security Topics with Possible Applications for Pairing-Based Cryptography.- Digital Signatures.- A New Construction of Designated Confirmer Signature and Its Application to Optimistic Fair Exchange.- Anonymizable Signature and Its Construction from Pairings.- Identification of Multiple Invalid Pairing-Based Signatures in Constrained Batches.- Cryptographic Protocols.- Oblivious Transfer with Access Control : Realizing Disjunction without Duplication.- Increased Resilience in Threshold Cryptography: Sharing a Secret with Devices That Cannot Store Shares.- Shorter Verifier-Local Revocation Group Signature with Backward Unlinkability.- Key Agreement.- Strongly Secure Two-Pass Attribute-Based Authenticated Key Exchange.- Constructing Certificateless Encryption and ID-Based Encryption from ID-Based Key Agreement.- Ephemeral Key Leakage Resilient and Efficient ID-AKEs That Can Share Identities, Private and Master Keys.- Invited Talk 2.- Pairing-Based Non-interactive Zero-Knowledge Proofs.- Applications: Code Generation, Time-Released Encryption, Cloud Computing.- Designing a Code Generator for Pairing Based Cryptographic Functions.- Efficient Generic Constructions of Timed-Release Encryption with Pre-open Capability.- Optimal Authenticated Data Structures with Multilinear Forms.- Point Encoding and Pairing-Friendly Curves.- Deterministic Encoding and Hashing to Odd Hyperelliptic Curves.- Encoding Points on Hyperelliptic Curves over Finite Fields in Deterministic Polynomial Time.- A New Method for Constructing Pairing-Friendly Abelian Surfaces.- Generating More Kawazoe-Takahashi Genus 2 Pairing-Friendly Hyperelliptic Curves.- ID-Based Encryption Schemes.- New Identity-Based Proxy Re-encryption Schemes to Prevent Collusion Attacks.- Fully Secure Anonymous HIBE and Secret-Key Anonymous IBE with Short Ciphertexts.- Chosen-Ciphertext Secure Identity-Based Encryption from Computational Bilinear Diffie-Hellman.- Invited Talk 3.- A Survey of Local and Global Pairings on Elliptic Curves and Abelian Varieties.- Efficient Hardware, FPGAs, and Algorithms.- Compact Hardware for Computing the Tate Pairing over 128-Bit-Security Supersingular Curves.- A Variant of Millers Formula and Algorithm.- Pairing Computation on Elliptic Curves with Efficiently Computable Endomorphism and Small Embedding Degree.- High Speed Flexible Pairing Cryptoprocessor on FPGA Platform.


global communications conference | 2008

New Attestation Based Security Architecture for In-Vehicle Communication

Hisashi Oguma; Akira Yoshioka; Makoto Nishikawa; Rie Shigetomi; Akira Otsuka; Hideki Imai

This paper presents a novel security architecture for in-vehicle communication. The ratio of electronics to vehicle equipment is steadily increasing. And novel vehicles will also have connectibility to public networks to provide many kinds of services. Therefore, they are expected to suffer from a wide variety of threats and the electronic control units (ECUs) embedded in them may execute execute malicious programs because of tampering. The remote attestation scheme with the trusted platform module (TPM) has been attracting a great deal of attention to cope with such issues. However, it is not feasible for vehicle systems because the conventional attestation process cannot adapt to in-vehicle communication and TPM cannot adapt to time-constrained vehicle systems. We propose an attestation based security architecture that is suitable for novel vehicles.


information theory workshop | 2002

Cryptography with information theoretic security

Hideki Imai; Goichiro Hanaoka; Junji Shikata; Akira Otsuka; Anderson C. A. Nascimento

Summary form only given. We discuss information-theoretic methods to prove the security of cryptosystems. We study what is called, unconditionally secure (or information-theoretically secure) cryptographic schemes in search for a system that can provide long-term security and that does not impose limits on the adversarys computational power.


IEICE Transactions on Information and Systems | 2008

Wolf Attack Probability: A Theoretical Security Measure in Biometric Authentication Systems

Masashi Une; Akira Otsuka; Hideki Imai

This paper will propose a wolf attack probability (WAP) as a new measure for evaluating security of biometric authentication systems. The wolf attack is an attempt to impersonate a victim by feeding “wolves” into the system to be attacked. The “wolf” means an input value which can be falsely accepted as a match with multiple templates. WAP is defined as a maximum success probability of the wolf attack with one wolf sample. In this paper, we give a rigorous definition of the new security measure which gives strength estimation of an individual biometric authentication system against impersonation attacks. We show that if one reestimates using our WAP measure, a typical fingerprint algorithm turns out to be much weaker than theoretically estimated by Ratha et al. Moreover, we apply the wolf attack to a finger-vein-pattern based algorithm. Surprisingly, we show that there exists an extremely strong wolf which falsely matches all templates for any threshold value.


financial cryptography | 2010

How to Evaluate the Security of Real-Life Cryptographic Protocols?

Shin’ichiro Matsuo; Kunihiko Miyazaki; Akira Otsuka; David A. Basin

Governments and international standards bodies have established certification procedures for security-critical technologies, such as cryptographic algorithms. Such standards have not yet been established for cryptographic protocols and hence it is difficult for users of these protocols to know whether they are trustworthy. This is a serious problem as many protocols proposed in the past have failed to achieve their stated security properties. In this paper, we propose a framework for certifying cryptographic protocols. Our framework specifies procedures for both protocol designers and evaluators for certifying protocols with respect to three different assurance levels. This framework is being standardized as ISO/IEC 29128 in ISO/IEC JTC1 SC27/WG3, in which three of the authors are project co-editors. As a case study in the application of our proposal, we also present the plan for the open evaluation of entity-authentication protocols within the CRYPTREC project.


vehicular networking conference | 2009

Formally verifiable features in embedded vehicular security systems

Gyesik Lee; Hisashi Oguma; Akira Yoshioka; Rie Shigetomi; Akira Otsuka; Hideki Imai

In an overview paper called State of the Art: Embedding Security in Vehicles, Wolf et al. give a general stateof- the-art overview of IT security in vehicles and describe core security technologies and relevant security mechanisms. In this paper we show that a formal analysis of many of the related properties is possible. This indicates that many expected aspects in the design of vehicular security can be verified formally. Our presentation is based on a recent paper by the second author et al. [13] where a new attestation-based vehicular security systems is represented. We briefly summarize the general properties required in the design of vehicular IT security and verify that the new architecture given by Oguma et al. suggests new desirable security aspects.


International Journal of Information Security | 2015

Information-theoretically secure oblivious polynomial evaluation in the commodity-based model

Rafael Tonicelli; Anderson C. A. Nascimento; Rafael Dowsley; Jörn Müller-Quade; Hideki Imai; Goichiro Hanaoka; Akira Otsuka

Oblivious polynomial evaluation (OPE) consists of a two-party protocol where a sender inputs a polynomial


international symposium on information theory | 2003

Unconditionally secure homomorphic pre-distributed commitments

Anderson C. A. Nascimento; Joern Mueller-Quade; Akira Otsuka; Hideki Imai


australasian conference on information security and privacy | 2004

Information Theoretically Secure Oblivious Polynomial Evaluation: Model, Bounds, and Constructions

Goichiro Hanaoka; Hideki Imai; Joern Mueller-Quade; Anderson C. A. Nascimento; Akira Otsuka; Andreas Winter

p(x)


applied cryptography and network security | 2004

Unconditionally Non-interactive Verifiable Secret Sharing Secure against Faulty Majorities in the Commodity Based Model

Anderson C. A. Nascimento; Joern Mueller-Quade; Akira Otsuka; Goichiro Hanaoka; Hideki Imai

Collaboration


Dive into the Akira Otsuka's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Goichiro Hanaoka

National Institute of Advanced Industrial Science and Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Manabu Inuma

National Institute of Advanced Industrial Science and Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Junji Shikata

Yokohama National University

View shared research outputs
Top Co-Authors

Avatar

Jörn Müller-Quade

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Rafael Dowsley

Karlsruhe Institute of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge