Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Koji Nuida is active.

Publication


Featured researches published by Koji Nuida.


theory and application of cryptographic techniques | 2015

(Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces

Koji Nuida; Kaoru Kurosawa

In this paper, we construct a fully homomorphic encryption (FHE) scheme over integers with the message space \(\mathbb {Z}_Q\) for any prime \(Q\). Even for the binary case \(Q=2\), our decryption circuit has a smaller degree than that of the previous scheme; the multiplicative degree is reduced from \(O(\lambda (\log \lambda )^2)\) to \(O(\lambda )\), where \(\lambda \) is the security parameter. We also extend our FHE scheme to a batch FHE scheme.


Reports on Mathematical Physics | 2010

Distinguishability measures and entropies for general probabilistic theories

Gen Kimura; Koji Nuida; Hideki Imai

As a part of the construction of an information theory based on general probabilistic theories, we propose and investigate several distinguishability measures and “entropies” in general probabilistic theories. As their applications, no-cloning theorems, information-disturbance theorems are reformulated, and a bound of the accessible informations is discussed in general probabilistic theories, not resorting to quantum theory. We also propose the principle of equality for pure states which makes general probabilistic theories more realistic, and we discuss the role of entropies as a measure of pureness.


information hiding | 2007

Optimization of Tardos's fingerprinting codes in a viewpoint of memory amount

Koji Nuida; Manabu Hagiwara; Hajime Watanabe; Hideki Imai

It is known that Tardoss collusion-secure probabilistic fingerprinting code (Tardos code) has length of theoretically minimal order. However, Tardos code uses certain continuous probability distribution, which causes that huge amount of extra memory is required in a practical use. An essential solution is to replace the continuous distributions with finite discrete ones, preserving the security. In this paper, we determine the optimal finite distribution for the purpose of reducing memory amount; the required extra memory is reduced to less than 1/32 of the original in some practical setting. Moreover, the code length is also reduced (to, asymptotically, about 20.6% of Tardos code), and some further practical problems such as approximation errors are also considered.


information hiding | 2010

Short collusion-secure fingerprint codes against three pirates

Koji Nuida

In this article, we propose a new construction of probabilistic collusion-secure fingerprint codes against up to three pirates and give a theoretical security evaluation. Our pirate tracing algorithm combines a scoring method analogous to Tardos codes with an extension of parent search techniques of some preceding 2-secure codes. Numerical examples show that our code lengths are significantly shorter than (about 30% to 40% of) the shortest known c-secure codes by Nuida et al. (Des. Codes Cryptogr., 2009) with c = 3. Some preliminary proposal for improving efficiency of our tracing algorithm is also given.


Bioinformatics | 2016

Efficient privacy-preserving string search and an application in genomics

Kana Shimizu; Koji Nuida; Gunnar Rätsch

Motivation: Personal genomes carry inherent privacy risks and protecting privacy poses major social and technological challenges. We consider the case where a user searches for genetic information (e.g. an allele) on a server that stores a large genomic database and aims to receive allele-associated information. The user would like to keep the query and result private and the server the database. Approach: We propose a novel approach that combines efficient string data structures such as the Burrows–Wheeler transform with cryptographic techniques based on additive homomorphic encryption. We assume that the sequence data is searchable in efficient iterative query operations over a large indexed dictionary, for instance, from large genome collections and employing the (positional) Burrows–Wheeler transform. We use a technique called oblivious transfer that is based on additive homomorphic encryption to conceal the sequence query and the genomic region of interest in positional queries. Results: We designed and implemented an efficient algorithm for searching sequences of SNPs in large genome databases. During search, the user can only identify the longest match while the server does not learn which sequence of SNPs the user queried. In an experiment based on 2184 aligned haploid genomes from the 1000 Genomes Project, our algorithm was able to perform typical queries within ≈ 4.6 s and ≈ 10.8 s for client and server side, respectively, on laptop computers. The presented algorithm is at least one order of magnitude faster than an exhaustive baseline algorithm. Availability and implementation: https://github.com/iskana/PBWT-sec and https://github.com/ratschlab/PBWT-sec. Contacts: [email protected] or [email protected] Supplementary information: Supplementary data are available at Bioinformatics online.


Journal of The London Mathematical Society-second Series | 2009

Signed-eliminable graphs and free multiplicities on the braid arrangement

Takuro Abe; Koji Nuida; Yasuhide Numata

We define specific multiplicities on the braid arrangement by using signed graphs. To consider their freeness, we introduce the notion of signed-eliminable graphs as a generalization of Stanley�s classification theory of free graphic arrangements by chordal graphs. This generalization gives us a complete classification of the free multiplicities defined above. As an application, we prove one direction of a conjecture of Athanasiadis on the characterization of the freeness of certain deformations of the braid arrangement in terms of directed graphs.


provable security | 2015

Multi-party Computation with Small Shuffle Complexity Using Regular Polygon Cards

Kazumasa Shinagawa; Takaaki Mizuki; Jacob C. N. Schuldt; Koji Nuida; Naoki Kanayama; Takashi Nishide; Goichiro Hanaoka; Eiji Okamoto

It is well-known that a protocol for any function can be constructed using only cards and various shuffling techniques this is referred to as a card-based protocol. In this paper, we propose a new type of cards called regular polygon cards. These cards enable a new encoding for multi-valued inputs while the previous works can only handle binary inputs. We furthermore propose a new technique for constructing a card-based protocol for any n-ary function with small shuffle complexity. This is the first general construction in which the shuffle complexity is independent of the complexity size/depth of the desired functionality, although being directly proportional to the number of inputs. The construction furthermore supports a wide range of cards and encodings, including previously proposed types of cards. Our techniques provide a method for reducing the number of shuffles in card-based protocols.


BMC Bioinformatics | 2015

Privacy-preserving search for chemical compound databases.

Kana Shimizu; Koji Nuida; Hiromi Arai; Shigeo Mitsunari; Nuttapong Attrapadung; Michiaki Hamada; Koji Tsuda; Takatsugu Hirokawa; Jun Sakuma; Goichiro Hanaoka; Kiyoshi Asai

BackgroundSearching for similar compounds in a database is the most important process for in-silico drug screening. Since a query compound is an important starting point for the new drug, a query holder, who is afraid of the query being monitored by the database server, usually downloads all the records in the database and uses them in a closed network. However, a serious dilemma arises when the database holder also wants to output no information except for the search results, and such a dilemma prevents the use of many important data resources.ResultsIn order to overcome this dilemma, we developed a novel cryptographic protocol that enables database searching while keeping both the query holders privacy and database holders privacy. Generally, the application of cryptographic techniques to practical problems is difficult because versatile techniques are computationally expensive while computationally inexpensive techniques can perform only trivial computation tasks. In this study, our protocol is successfully built only from an additive-homomorphic cryptosystem, which allows only addition performed on encrypted values but is computationally efficient compared with versatile techniques such as general purpose multi-party computation. In an experiment searching ChEMBL, which consists of more than 1,200,000 compounds, the proposed method was 36,900 times faster in CPU time and 12,000 times as efficient in communication size compared with general purpose multi-party computation.ConclusionWe proposed a novel privacy-preserving protocol for searching chemical compound databases. The proposed method, easily scaling for large-scale databases, may help to accelerate drug discovery research by making full use of unused but valuable data that includes sensitive information.


information hiding | 2009

An Improvement of Short 2-Secure Fingerprint Codes Strongly Avoiding False-Positive

Koji Nuida

A 2-secure fingerprint code proposed by Nuida et al. (IEEE CCNC 2007) has very desirable characteristics that false-positive never occur under Marking Assumption against at most two pirates and that false-positive is very unlikely to occur even in the absence of these assumptions. However, its code length could be further reduced; in fact, another 2-secure code proposed in the same work has significantly shorter code length. In this article, we demonstrate how to mix those two codes to inherit both of their advantages. The resulting 2-secure codes have short lengths, and possess the above characteristics whenever the number of pirates (may exceed two but) is not too large.


international workshop on security | 2015

Secure Multi-Party Computation Using Polarizing Cards

Kazumasa Shinagawa; Takaaki Mizuki; Jacob C. N. Schuldt; Koji Nuida; Naoki Kanayama; Takashi Nishide; Goichiro Hanaoka; Eiji Okamoto

It is known that, using just a deck of cards, an arbitrary number of parties with private inputs can securely compute the output of any function of their inputs. In 2009, Mizuki and Sone constructed a six-card COPY protocol, a four-card XOR protocol, and a six-card AND protocol, based on a commonly used encoding scheme in which each input bit is encoded using two cards. However, up until now, it has remained an open problem to construct a set of COPY, XOR, and AND protocols based on a two-cards-per-bit encoding scheme, which all can be implemented using only four cards. In this paper, we show that it is possible to construct four-card COPY, XOR, and AND protocols using polarizing plates as cards and a corresponding two-cards-per-bit encoding scheme. Our protocols are optimal in the setting of two-cards-per-bit encoding schemes since four cards are always required to encode the inputs. As applications of our protocols, we show constructions of optimal input-preserving XOR and AND protocols, which we combine to obtain optimal half-adder, full-adder, voting protocols, and more.

Collaboration


Dive into the Koji Nuida's collaboration.

Top Co-Authors

Avatar

Goichiro Hanaoka

National Institute of Advanced Industrial Science and Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Manabu Hagiwara

National Institute of Advanced Industrial Science and Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge