Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Koki Hamada is active.

Publication


Featured researches published by Koki Hamada.


international conference on information security and cryptology | 2012

Practically efficient multi-party sorting protocols from comparison sort algorithms

Koki Hamada; Ryo Kikuchi; Dai Ikarashi; Koji Chida; Katsumi Takahashi

Sorting is one of the most important primitives in various systems, for example, database systems, since it is often the dominant operation in the running time of an entire system. Therefore, there is a long list of work on improving its efficiency. It is also true in the context of secure multi-party computation (MPC), and several MPC sorting protocols have been proposed. However, all existing MPC sorting protocols are based on less efficient sorting algorithms, and the resultant protocols are also inefficient. This is because only a method for converting data-oblivious algorithms to corresponding MPC protocols is known, despite the fact that most efficient sorting algorithms such as quicksort and merge sort are not data-oblivious. We propose a simple and general approach of converting non-data-oblivious comparison sort algorithms, which include the above algorithms, into corresponding MPC protocols. We then construct an MPC sorting protocol from the well known efficient sorting algorithm, quicksort, with our approach. The resultant protocol is practically efficient since it significantly improved the running time compared to existing protocols in experiments.


IEEE Transactions on Network and Service Management | 2016

Efficient Virtual Network Optimization Across Multiple Domains Without Revealing Private Information

Toru Mano; Takeru Inoue; Dai Ikarashi; Koki Hamada; Kimihiro Mizutani; Osamu Akashi

Building optimal virtual networks across multiple domains is an essential technology for offering flexible network services. However, existing research is founded on an unrealistic assumption: providers will share their private information including resource costs. Providers, as well known, never actually do that so as to remain competitive. Secure multi-party computation, a computational technique based on cryptography, can be used to secure optimization, but it is too time consuming. This paper presents a novel method that can optimize virtual networks built over multiple domains efficiently without revealing any private information. Our method employs secure multi-party computation only for masking sensitive values; it can optimize virtual networks under limited information without applying any time-consuming techniques. It is solidly based on the theory of optimality and is assured of finding reasonably optimal solutions. Experiments show that our method is fast and optimal in practice, even though it conceals private information; it finds near optimal solutions in just a few minutes for large virtual networks with tens of nodes. This is the first work that can be implemented in practice for building optimal virtual networks across multiple domains.


international conference on computer communications and networks | 2014

Efficient virtual network optimization across multiple domains without revealing private information

Toru Mano; Takeru Inoue; Dai Ikarashi; Koki Hamada; Kimihiro Mizutani; Osamu Akashi

Building optimal virtual networks across multiple domains is an essential technology to offer flexible network services. However, existing research is founded on an unrealistic assumption; providers will share their private information including resource costs. Providers, as is well known, never actually do that to remain competitive. Technically, secure multiparty computation, which is a computational technique based on the cryptography, can be used to secure optimization, but it is too time-consuming. This paper presents a novel method to optimize virtual networks built over multiple domains, with great efficiency but without revealing any private information. Our method employs secure multi-party computation but only for masking sensitive values; it can optimize virtual networks under limited information without any time-consuming technique. It is solidly based on the theory of optimality, and is assured of finding reasonably optimal solutions. Experiments show that our method is fast and optimal in practice even concealing private information; it finds nearly optimal solutions in just a few minutes for large virtual networks with tens of nodes. This is the first work that can be implemented in practice for building optimal virtual networks across multiple domains.


advanced information networking and applications | 2016

Ice and Fire: Quantifying the Risk of Re-identification and Utility in Data Anonymization

Hiroaki Kikuchi; Takayasu Yamaguchi; Koki Hamada; Yuji Yamaoka; Hidenobu Oguri; Jun Sakuma

Data anonymization is required before a big-data business can run effectively without compromising the privacy of personal information it uses. It is not trivial to choose the best algorithm to anonymize some given data securely for a given purpose. In accurately assessing the risk of data being compromised, there needs to be a balance between utility and security. Therefore, using common pseudo microdata, we propose a competition for the best anonymization and re-identification algorithm. The paper addresses the aim of the competition, the target microdata, sample algorithms, utility and security metrics. The design of an evaluation platform is also considered.


cryptology and network security | 2015

Practical Password-Based Authentication Protocol for Secret Sharing Based Multiparty Computation

Ryo Kikuchi; Koji Chida; Dai Ikarashi; Koki Hamada

The speed of secret sharing (SS)-based multiparty computation (MPC) has recently increased greatly, and several efforts to implement and use it have been put into practice. Authentication of clients is one critical mechanism for implementing SS-based MPC successfully in practice. We propose a password-based authentication protocol for SS-based MPC. Our protocol is secure in the presence of secure channels, and it is optimized for practical use with SS-based MPC in the following ways.


australasian conference on information security and privacy | 2013

Secret Sharing Schemes with Conversion Protocol to Achieve Short Share-Size and Extendibility to Multiparty Computation

Ryo Kikuchi; Koji Chida; Dai Ikarashi; Koki Hamada; Katsumi Takahashi

Secret sharing scheme (SSS) has been extensively studied since SSSs are important not only for secure data storage but also as the fundamental building block for many cryptographic protocols such as multiparty computation (MPC). Although both code efficiency and application of MPC are important for SSSs, it is difficult to satisfy both. There have been many studies about MPC on Shamir’s and replicated SSS while their share size is large, and computationally secure SSS and a ramp scheme have a short share size while there have been few studies concerning their MPC. We propose a new computational SSS, and show how to convert shares of our SSS and a ramp SSS to those of multiparty-friendly SSS such as Shamir’s and replicated SSS. This enables one to secretly-share data compactly and extend secretly-shared data to MPC if needed.


International Workshop on Data Privacy Management | 2016

A Study from the Data Anonymization Competition Pwscup 2015

Hiroaki Kikuchi; Takayasu Yamaguchi; Koki Hamada; Yuji Yamaoka; Hidenobu Oguri; Jun Sakuma

Data anonymization is required before a big-data business can run effectively without compromising the privacy of the personal information it uses. It is not trivial to choose the best algorithm to anonymize some given data securely for a given purpose. In accurately assessing the risk of data being compromised, there should be a balance between utility and security. Therefore, using common pseudo microdata, we proposed a competition for the best anonymization and re-identification algorithms. This paper reports the results of the competition and the analysis of the effectiveness of the anonymization techniques. The competition results show that there is a trade-off between utility and security, and 20.9 % of records were reidentified on average.


Proceedings of the 6th Workshop on Encrypted Computing & Applied Homomorphic Cryptography - WAHC '18 | 2018

High-Throughput Secure AES Computation

Koji Chida; Koki Hamada; Dai Ikarashi; Ryo Kikuchi; Benny Pinkas

This work describes a three-times (


Journal of Information Processing | 2018

How to Handle Excessively Anonymized Datasets

Ryo Nojima; Hidenobu Oguri; Hiroaki Kikuchi; Hiroshi Nakagawa; Koki Hamada; Takao Murakami; Yuji Yamaoka; Chiemi Watanabe

3\times


Iet Information Security | 2017

Computational SS and conversion protocols in both active and passive settings

Ryo Kikuchi; Dai Ikarashi; Koji Chida; Koki Hamada; Wakaha Ogata

) improvement to the performance of secure computation of AES over a network of three parties with an honest majority. The throughput that is achieved is even better than that of computing AES in some scenarios of local (non-private) computation. The performance improvement is achieved through an optimization of the generic secure protocol, and, more importantly, through an optimization of the description of the AES function to support more efficient secure computation, and an optimization of the protocol to the underlying architecture. This demonstrates that the development process of efficient secure computation must include adapting the description of the computed function to be tailored to the protocol, and adapting the implementation of the protocol to the architecture. This work focuses on the secure computation of AES since it has been widely investigated as a de-facto standard performance benchmark for secure computation, and is also important by itself for many applications. Furthermore, parts of the improvements are general and not specific to AES, and can be applied to secure computation of arbitrary functions.

Collaboration


Dive into the Koki Hamada's collaboration.

Top Co-Authors

Avatar

Koji Chida

Nippon Telegraph and Telephone

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Wakaha Ogata

Tokyo Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge