Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Koutarou Suzuki is active.

Publication


Featured researches published by Koutarou Suzuki.


Communications of The ACM | 2005

RFID privacy issues and technical challenges

Miyako Ohkubo; Koutarou Suzuki; Shingo Kinoshita

This publication contains reprint articles for which IEEE does not hold copyright. Full text is not available on IEEE Xplore for these articles.


public key cryptography | 2002

M+1-st Price Auction Using Homomorphic Encryption

Masayuki Abe; Koutarou Suzuki

This paper provides a M + 1-st price auction scheme using homomorphic encryption and the mix and match technique; it offers secrecy of bidding price and public verifiability. Our scheme has low round communication complexity: 1 round from each bidder to auctioneer in bidding and log p rounds from auctioneer to trusted authority in opening when prices are selected from p prefixed choices.


principles and practice of constraint programming | 2002

Secure Distributed Constraint Satisfaction: Reaching Agreement without Revealing Private Information

Makoto Yokoo; Koutarou Suzuki; Katsutoshi Hirayama

This paper develops a secure distributed Constraint Satisfaction algorithm. A Distributed Constraint Satisfaction Problem (DisCSP) is a CSP in which variables and constraints are distributed among multiple agents. A major motivation for solving a DisCSP without gathering all information in one server is the concern about privacy/security. However, existing DisCSP algorithms leak some information during the search process and privacy/security issues are not dealt with formally. Our newly developed algorithm utilizes a public key encryption scheme. In this algorithm, multiple servers, which receive encrypted information from agents, cooperatively perform a search process that is equivalent to a standard chronological backtracking. This algorithm does not leak any private information, i.e., neither agents nor servers can obtain any additional information on the value assignment of variables that belong to other agents.


adaptive agents and multi-agents systems | 2002

Secure multi-agent dynamic programming based on homomorphic encryption and its application to combinatorial auctions

Makoto Yokoo; Koutarou Suzuki

This paper presents a secure dynamic programming protocol that utilizes homomorphic encryption. By using this method, multiple agents can solve a combinatorial optimization problem among them without leaking their private information. More specifically, in this method, multiple servers cooperatively perform dynamic programming procedures for solving a combinatorial optimization problem by using the private information sent from agents as inputs. Although the severs can compute the optimal solution correctly, the inputs are kept secret even from the servers.Such a secure protocol is important when a fully trusted agent is not available, e.g., an auctioneer cannot be fully trusted in a combinatorial auction. By utilizing the proposed protocol, multiple auction servers can solve the winner determination problem, while the information of bids that are not part of the optimal solution is kept secret even from the auction servers. We discuss the application of this protocol to various types of combinatorial auctions, i.e., multi-unit auctions, linear-good auctions, and general combinatorial auctions.


public key cryptography | 2009

Anonymous Hierarchical Identity-Based Encryption with Constant Size Ciphertexts

Jae Hong Seo; Tetsutaro Kobayashi; Miyako Ohkubo; Koutarou Suzuki

We propose an anonymous Hierarchical Identity-Based Encryption (anonymous HIBE) scheme that has constant size ciphertexts. This means the size of the ciphertext does not depend on the depth of the hierarchy. Moreover, our scheme achieves the lowest computational cost because during the decryption phase the computational cost of decryption is constant. The security can be proven under reasonable assumptions without using random oracles because it is based on the composite order bilinear group. Our scheme achieves selective-ID security notion.


international conference on information security and cryptology | 2000

Efficient Sealed-Bid Auction Using Hash Chain

Koutarou Suzuki; Kunio Kobayashi; Hikaru Morita

This paper proposes the first sealed-bid auction method which uses only hash function. We use a hash chain to commit a bidding price. By using the hash chain, we can drastically reduce the time needed for bidding and opening bids. If we use a practical hash function e.g. SHA-1, our method is 200,000 times faster than former methods that use public key cryptosystems. Accordingly, our method is capable of wide application in terms of the number of bidders and the range of bidding prices.


financial cryptography | 2003

Secure Generalized Vickrey Auction Using Homomorphic Encryption

Koutarou Suzuki; Makoto Yokoo

Combinatorial auctions have recently attracted the interest of many researchers due to their promising applications such as the spectrum auctions recently held by the FCC. In a combinatorial auction, multiple items with interdependent values are sold simultaneously and bidders are allowed to bid on any combination of items. The Generalized Vickrey Auction (GVA) can handle combinatorial auctions and has several good theoretical characteristics. However, GVA has not yet widely used in practice due to its vulnerability to fraud by the auctioneers. In this paper, to prevent such fraud, we propose a secure Generalized Vickrey Auction scheme where the result of the auction can be computed while the actual evaluation values of each bidder are kept secret.


financial cryptography | 2002

Secure combinatorial auctions by dynamic programming with polynomial secret sharing

Koutarou Suzuki; Makoto Yokoo

Combinatorial auctions have recently attracted the interests of many researchers due to their promising applications such as the spectrum auctions recently held by the FCC. In a combinatorial auction, multiple items with interdependent values are sold simultaneously and bidders are allowed to bid on any combination of items. This paper presents a method for implementing several secure combinatorial auction protocols based on our newly developed secure dynamic programming protocol. Dynamic programming is a very effective, widely used technique for tackling various combinatorial optimization problems, including several types of combinatorial auctions. Our secure dynamic programming protocol utilizes secret sharing techniques and can obtain the optimal solution of a combinatorial optimization problem, i.e., result of a combinatorial auction, without revealing the inputs of the problem, i.e., bidding prices. We discuss the application of the method to several combinatorial auctions, i.e., multiple-unit single-item auctions, linear-goods auctions, and general combinatorial auctions.


international conference on information security | 2002

Receipt-Free Sealed-Bid Auction

Masayuki Abe; Koutarou Suzuki

This paper points out the risk of bid-rigging in electronic sealed-bid auctions and provides a receipt-free sealed-bid auction scheme to prevent it. The scheme enjoys receipt-freeness, secrecy of bidding price and public verifiability and uses a chameleon bit-commitment technique. It requires a bidding booth and a one-way untappable channel from eachbidding boothto each auctioneer.


Artificial Intelligence | 2005

Secure distributed constraint satisfaction: reaching agreement without revealing private information

Makoto Yokoo; Koutarou Suzuki; Katsutoshi Hirayama

This paper develops a secure distributed constraint satisfaction algorithm. A Distributed Constraint Satisfaction Problem (DisCSP) is a constraint satisfaction problem in which variables and constraints are distributed among multiple agents. A major motivation for solving a DisCSP without gathering all information in one server is the concern about privacy/security. However, existing DisCSP algorithms leak some information during the search process, and privacy/security issues are not dealt with formally. Our newly developed algorithm utilizes a public key encryption scheme. In this algorithm, multiple servers, which receive encrypted information from agents, cooperatively perform a search process that is equivalent to a standard chronological backtracking algorithm. This algorithm does not leak any private information on the obtained solution, i.e., neither agents nor servers can obtain any additional information on the value assignment of variables that belong to other agents.

Collaboration


Dive into the Koutarou Suzuki's collaboration.

Top Co-Authors

Avatar

Miyako Ohkubo

National Institute of Information and Communications Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Kazuki Yoneyama

University of Electro-Communications

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Masayuki Abe

Nippon Telegraph and Telephone

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Eiichiro Fujisaki

Japan Advanced Institute of Science and Technology

View shared research outputs
Top Co-Authors

Avatar

Go Yamamoto

Nippon Telegraph and Telephone

View shared research outputs
Top Co-Authors

Avatar

Fumitaka Hoshino

Tokyo Institute of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge