Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Keita Xagawa is active.

Publication


Featured researches published by Keita Xagawa.


public key cryptography | 2014

Re-encryption, Functional Re-encryption, and Multi-hop Re-encryption: A Framework for Achieving Obfuscation-Based Security and Instantiations from Lattices

Nishanth Chandran; Melissa Chase; Feng-Hao Liu; Ryo Nishimaki; Keita Xagawa

In this work we define multiple relaxations to the definition of correctness in secure obfuscation. While still remaining meaningful, these relaxations provide ways to obfuscate many primitives in a more direct and efficient way. In particular, we first show how to construct a secure obfuscator for the re-encryption primitive from the Decisional Learning with Errors DLWE assumption, without going through fully homomorphic encryption. This can be viewed as a meaningful way to trade correctness for efficiency. Next, we show how our tools can be used to construct secure obfuscators for the functional re-encryption and multi-hop unidirectional re-encryption primitives. In the former case, we improve upon the efficiency of the only previously known construction that satisfies the stronger notion of collusion-resistant obfuscation due to Chandran et al. - TCC 2012 and obtain a construction with input ciphertexts of constant length. In the latter case, we provide the first known obfuscation-based definition and construction; additionally, our scheme is the first scheme where the size of the ciphertexts does not grow with every hop.


public key cryptography | 2013

Improved (Hierarchical) Inner-Product Encryption from Lattices

Keita Xagawa

Inner-product encryption (IPE) provides fine-grained access control and has attractive applications. Agrawal, Freeman, and Vaikuntanathan (Asiacrypt 2011) proposed the first IPE scheme from lattices by twisting the identity-based encryption (IBE) scheme by Agrawal, Boneh, and Boyen (Eurocrypt 2010). Their IPE scheme supports inner-product predicates over R μ , where the ring is R = ℤ q . Several applications require the ring R to be exponentially large and, thus, they set q = 2O(n) to implement such applications. This choice results in the AFV IPE scheme with public parameters of size \(O(\mu n^2 \lg^3{q}) = O(\mu n^5)\) and ciphertexts of size \(O(\mu n \lg^3{q}) = O(\mu n^4)\), where n is the security parameter. Hence, this makes the scheme impractical, as they noted.


computer and communications security | 2013

Practical and post-quantum authenticated key exchange from one-way secure key encapsulation mechanism

Atsushi Fujioka; Koutarou Suzuki; Keita Xagawa; Kazuki Yoneyama

This paper discusses how to realize practical post-quantum authenticated key exchange (AKE) with strong security, i.e., CK+ security (Krawczyk, CRYPTO 2005). It is known that strongly secure post-quantum AKE protocols exist on a generic construction from IND-CCA secure key encapsulation mechanisms (KEMs) in the standard model. However, when it is instantiated with existing IND-CCA secure post-quantum KEMs, resultant AKE protocols are far from practical in communication complexity. We propose a generic construction of AKE protocols from OW-CCA secure KEMs and prove CK+ security of the protocols in the random oracle model. We exploit the random oracle and instantiate AKE protocols from various assumptions; DDH, gap DH, CDH, factoring, RSA, DCR, (ring-)LWE, McEliece one-way, NTRU one-way, subset sum, multi-variate quadratic systems, and more. For example, communication costs of our lattice-based scheme is approximately 14 times lower than the previous instantiation (for 128-bit security). Also, in the case of code-based scheme, it is approximately 25 times lower.


Designs, Codes and Cryptography | 2015

Strongly secure authenticated key exchange from factoring, codes, and lattices

Atsushi Fujioka; Koutarou Suzuki; Keita Xagawa; Kazuki Yoneyama

An unresolved problem in research on authenticated key exchange (AKE) in the public-key setting is to construct a secure protocol against advanced attacks such as key compromise impersonation and maximal exposure attacks without relying on random oracles. HMQV, a state of the art AKE protocol, achieves both efficiency and the strong security proposed by Krawczyk (we call it the


provable security | 2009

Zero-Knowledge Protocols for NTRU: Application to Identification and Proof of Plaintext Knowledge

Keita Xagawa; Keisuke Tanaka


public key cryptography | 2013

Verifiably Encrypted Signatures with Short Keys Based on the Decisional Linear Problem and Obfuscation for Encrypted VES

Ryo Nishimaki; Keita Xagawa

{\mathrm {CK}}^+


applied cryptography and network security | 2012

Security enhancements by OR-proof in identity-based identification

Atsushi Fujioka; Taiichi Saito; Keita Xagawa


international conference on progress in cryptology | 2015

Efficient RKA-Secure KEM and IBE Schemes Against Invertible Functions

Eiichiro Fujisaki; Keita Xagawa

CK+ model), which includes resistance to advanced attacks. However, the security proof is given under the random oracle model. We propose a generic construction of AKE from a key encapsulation mechanism (KEM). The construction is based on a chosen-ciphertext secure KEM, and the resultant AKE protocol is


public key cryptography | 2010

Security of encryption schemes in weakened random oracle models

Akinori Kawachi; Akira Numayama; Keisuke Tanaka; Keita Xagawa


theory and application of cryptographic techniques | 2018

Tightly-Secure Key-Encapsulation Mechanism in the Quantum Random Oracle Model.

Tsunekazu Saito; Keita Xagawa; Takashi Yamakawa

{\mathrm {CK}}^+

Collaboration


Dive into the Keita Xagawa's collaboration.

Top Co-Authors

Avatar

Keisuke Tanaka

Tokyo Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Akinori Kawachi

Tokyo Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Ryo Nishimaki

Tokyo Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Eiichiro Fujisaki

Nippon Telegraph and Telephone

View shared research outputs
Top Co-Authors

Avatar

Damien Stehlé

École normale supérieure de Lyon

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Akira Numayama

Tokyo Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Kazuki Yoneyama

University of Electro-Communications

View shared research outputs
Researchain Logo
Decentralizing Knowledge