Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Miyako Ohkubo is active.

Publication


Featured researches published by Miyako Ohkubo.


Journal of Cryptology | 2016

Structure-Preserving Signatures and Commitments to Group Elements

Masayuki Abe; Georg Fuchsbauer; Jens Groth; Kristiyan Haralambiev; Miyako Ohkubo

A modular approach to constructing cryptographic protocols leads to simple designs but often inefficient instantiations. On the other hand, ad hoc constructions may yield efficient protocols at the cost of losing conceptual simplicity. We suggest a new design paradigm, structure-preserving cryptography, that provides a way to construct modular protocols with reasonable efficiency while retaining conceptual simplicity. A cryptographic scheme over a bilinear group is called structure-preserving if its public inputs and outputs consist of elements from the bilinear groups and their consistency can be verified by evaluating pairing-product equations. As structure-preserving schemes smoothly interoperate with each other, they are useful as building blocks in modular design of cryptographic applications. This paper introduces structure-preserving commitment and signature schemes over bilinear groups with several desirable properties. The commitment schemes include homomorphic, trapdoor and length-reducing commitments to group elements, and the structure-preserving signature schemes are the first ones that yield constant-size signatures on multiple group elements. A structure-preserving signature scheme is called automorphic if the public keys lie in the message space, which cannot be achieved by compressing inputs via a cryptographic hash function, as this would destroy the mathematical structure we are trying to preserve. Automorphic signatures can be used for building certification chains underlying privacy-preserving protocols. Among a vast number of applications of structure-preserving protocols, we present an efficient round-optimal blind-signature scheme and a group signature scheme with an efficient and concurrently secure protocol for enrolling new members.


Communications of The ACM | 2005

RFID privacy issues and technical challenges

Miyako Ohkubo; Koutarou Suzuki; Shingo Kinoshita

This publication contains reprint articles for which IEEE does not hold copyright. Full text is not available on IEEE Xplore for these articles.


international cryptology conference | 2010

Structure-preserving signatures and commitments to group elements

Masayuki Abe; Georg Fuchsbauer; Jens Groth; Kristiyan Haralambiev; Miyako Ohkubo

A modular approach for cryptographic protocols leads to a simple design but often inefficient constructions. On the other hand, ad hoc constructions may yield efficient protocols at the cost of losing conceptual simplicity. We suggest structure-preserving commitments and signatures to overcome this dilemma and provide a way to construct modular protocols with reasonable efficiency, while retaining conceptual simplicity. We focus on schemes in bilinear groups that preserve parts of the group structure, which makes it easy to combine them with other primitives such as non-interactive zero-knowledge proofs for bilinear groups. We say that a signature scheme is structure-preserving if its verification keys, signatures, and messages are elements in a bilinear group, and the verification equation is a conjunction of pairing-product equations. If moreover the verification keys lie in the message space, we call them automorphic. We present several efficient instantiations of automorphic and structure-preserving signatures, enjoying various other additional properties, such as simulatability. Among many applications, we give three examples: adaptively secure round-optimal blind signature schemes, a group signature scheme with efficient concurrent join, and an efficient instantiation of anonymous proxy signatures. A further contribution is homomorphic trapdoor commitments to group elements which are also length reducing. In contrast, the messages of previous homomorphic trapdoor commitment schemes are exponents.


international cryptology conference | 2011

Optimal structure-preserving signatures in asymmetric bilinear groups

Masayuki Abe; Jens Groth; Kristiyan Haralambiev; Miyako Ohkubo

Structure-preserving signatures are signatures defined over bilinear groups that rely on generic group operations. In particular, the messages and signatures consist of group elements and the verification of signatures consists of evaluating pairing product equations. Due to their purist nature structurepreserving signatures blend well with other pairing-based protocols. We show that structure-preserving signatures must consist of at least 3 group elements when the signer uses generic group operations. Usually, the generic group model is used to rule out classes of attacks by an adversary trying to break a cryptographic assumption. In contrast, here we use the generic group model to prove a lower bound on the complexity of digital signature schemes. We also give constructions of structure-preserving signatures that consist of 3 group elements only. This improves significantly on previous structure-preserving signatures that used 7 group elements and matches our lower bound. Our structurepreserving signatures have additional nice properties such as strong existential unforgeability and can sign multiple group elements at once.


international conference on the theory and application of cryptology and information security | 2012

Constant-Size structure-preserving signatures: generic constructions and simple assumptions

Masayuki Abe; Melissa Chase; Bernardo David; Markulf Kohlweiss; Ryo Nishimaki; Miyako Ohkubo

This paper presents efficient structure-preserving signature schemes based on assumptions as simple as Decisional-Linear. We first give two general frameworks for constructing fully secure signature schemes from weaker building blocks such as variations of one-time signatures and random-message secure signatures. They can be seen as refinements of the Even-Goldreich-Micali framework, and preserve many desirable properties of the underlying schemes such as constant signature size and structure preservation. We then instantiate them based on simple (i.e., not q-type) assumptions over symmetric and asymmetric bilinear groups. The resulting schemes are structure-preserving and yield constant-size signatures consisting of 11 to 17 group elements, which compares favorably to existing schemes relying on q-type assumptions for their security.


public key cryptography | 2009

Anonymous Hierarchical Identity-Based Encryption with Constant Size Ciphertexts

Jae Hong Seo; Tetsutaro Kobayashi; Miyako Ohkubo; Koutarou Suzuki

We propose an anonymous Hierarchical Identity-Based Encryption (anonymous HIBE) scheme that has constant size ciphertexts. This means the size of the ciphertext does not depend on the depth of the hierarchy. Moreover, our scheme achieves the lowest computational cost because during the decryption phase the computational cost of decryption is constant. The security can be proven under reasonable assumptions without using random oracles because it is based on the composite order bilinear group. Our scheme achieves selective-ID security notion.


international conference on the theory and application of cryptology and information security | 2000

A Length-Invariant Hybrid Mix

Miyako Ohkubo; Masayuki Abe

This paper presents a secure and flexible Mix-net that has the following properties; it efficiently handles long plaintexts that exceed the modulus size of underlying public-key encryption as well as very short ones (length-flexible), input ciphertext length is not impacted by the number of mix-servers (length-invariant), and its security in terms of anonymity is proven in a formal way (provably secure). One can also add robustness i.e. it outputs correct results in the presence of corrupt servers. The security is proved in the random oracle model by showing a reduction from breaking the anonymity of our Mix-net to breaking a sort of indistinguishability of the underlying symmetric encryption scheme or solving the Decision Diffie-Hellman problem.


public key cryptography | 2013

Tagged One-Time Signatures: Tight Security and Optimal Tag Size

Masayuki Abe; Bernardo David; Markulf Kohlweiss; Ryo Nishimaki; Miyako Ohkubo

We present an efficient structure-preserving tagged one-time signature scheme with tight security reductions to the decision-linear assumption. Our scheme features short tags consisting of a single group element and gives rise to the currently most efficient structure-preserving signature scheme based on the decision-liner assumption with constant-size signatures of only 14 group elements, where the record-so-far was 17 elements.


international conference on the theory and application of cryptology and information security | 2011

Separating short structure-preserving signatures from non-interactive assumptions

Masayuki Abe; Jens Groth; Miyako Ohkubo

Structure-preserving signatures are signatures whose public keys, messages, and signatures are all group elements in bilinear groups, and the verification is done by evaluating pairing product equations. It is known that any structure-preserving signature in the asymmetric bilinear group setting must include at least 3 group elements per signature and a matching construction exists. In this paper, we prove that optimally short structure preserving signatures cannot have a security proof by an algebraic reduction that reduces existential unforgeability against adaptive chosen message attacks to any non-interactive assumptions. Towards this end, we present a handy characterization of signature schemes that implies the separation.


international conference on the theory and application of cryptology and information security | 2009

A Framework for Universally Composable Non-committing Blind Signatures

Masayuki Abe; Miyako Ohkubo

A universally composable (UC) blind signature functionality demands users to commit to the message to be blindly signed. It is thereby impossible to realize in the plain model. We show that even non-committing variants of UC blind signature functionality remain not realizable in the plain model. We then characterize adaptively secure UC non-committing blind signatures in the common reference string model by presenting equivalent stand-alone security notions. We also present a generic construction based on conceptually simple Fischlins blind signature scheme.

Collaboration


Dive into the Miyako Ohkubo's collaboration.

Top Co-Authors

Avatar

Masayuki Abe

Nippon Telegraph and Telephone

View shared research outputs
Top Co-Authors

Avatar

Koutarou Suzuki

Nippon Telegraph and Telephone

View shared research outputs
Top Co-Authors

Avatar

Jens Groth

University College London

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Mehdi Tibouchi

École Normale Supérieure

View shared research outputs
Top Co-Authors

Avatar

Ryo Nishimaki

Tokyo Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Shin’ichiro Matsuo

National Institute of Information and Communications Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Fumitaka Hoshino

Tokyo Institute of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge