Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Natsume Matsuzaki is active.

Publication


Featured researches published by Natsume Matsuzaki.


international cryptology conference | 1999

A Quick Group Key Distribution Scheme with Entity Revocation

Jun Anzai; Natsume Matsuzaki; Tsutomu Matsumoto

This paper proposes a group key distribution scheme with an “entity revocation”, which renews a group key of all the entities except one (or more) specific entity (ies). In broadcast systems such as Pay-TV, Internet multicast and mobile telecommunication for a group, a manager should revoke a dishonest entity or an unauthorized terminal as soon as possible to protect the secrecy of the group communication. However, it takes a long time for the “entity revocation” on a large group, if the manager distributes a group key to each entity except the revoked one. A recently published paper proposed a group key distribution scheme in which the amount of transmission and the delay do not rely on the number of entities of the group, using a type of secret sharing technique. This paper devises a novel key distribution scheme with “entity revocation” that makes frequent key distribution a practical reality. This scheme uses a technique similar to “threshold cryptosystems” and the one-pass Diffie-Hellman key exchange scheme.


cryptographic hardware and embedded systems | 2000

A Design for Modular Exponentiation Coprocessor in Mobile Telecommunication Terminals

Takehiko Kato; Satoru Ito; Jun Anzai; Natsume Matsuzaki

Following requirements are necessary when implementing public key cryptography in a mobile telecommunication terminal. (1) simultaneous highspeed double modular exponentiation calculation, (2) small size and low power consumption, (3) resistance to side channel attacks. We have developed a coprocessor that provides these requirements. In this coprocessor, right-to-left binary exponentiation algorithm was extended for double modular exponentiations by designing new circuit configuration and new schedule control methods. We specified the desired power consumption of the circuit at the initial design stage. Our proposed method resists side channel attacks that extract secret exponent by analyzing the targets power consumption and calculation time.


australasian conference on information security and privacy | 2000

Light Weight Broadcast Exclusion Using Secret Sharing

Natsume Matsuzaki; Jun Anzai; Tsutomu Matsumoto

In this paper, we examine a broadcast exclusion problem, i.e., how to distribute an encryption key over a channel shared by n entities so that all but k excluded entities can get the key. Recently, J. Anzai, N. Matsuzaki and T. Matsumoto proposed a scheme that provides a solution to the broadcast exclusion problem. Their solution is to apply (k + 1, n + k) threshold cryptosystems. In this scheme, the transmission overhead is O (k) and each entity holds a fixed amount of secret key. However, each entity must compute the encryption key with k + 1 modular exponentiations. Therefore, a device with low computing power (e.g., a mobile terminal or a smart card) cannot calculate the broadcast key within a reasonable time. In this paper, we propose a new scheme in which each entity computes the key with only two modular exponentiations, regardless of n and k. We accomplish this by assuming a trusted key distributor, while retaining the advantages of Anzai-Matsuzaki-Matsumoto scheme, i.e., the transmission overhead is O (k), and each entity holds a fixed amount of secret key regardless of n and k.


international conference on communications | 1989

A cryptosystem using digital signal processors for mobile communication

Makoto Tatebayashi; Natsume Matsuzaki; David B. Newman

The authors propose a voice cryptosystem which can be used with the proposed digital mobile communications systems. The voice cryptosystem is based on a pseudonoise (PN) sequence generator. Cryptographic security measures including periodicity and linear complexity of the key stream are analyzed. The cryptographic keys are used as the initial value of linear feedback shift registers (LFSRs) and a control register. The initial value of the control register determines one of a large number of periodic sequences, and the initial values of the LFSR determine the starting point of the periodic sequence. The scheme was shown to be efficiently implemented using software with a digital signal processor.<<ETX>>


Archive | 2001

File management apparatus

Natsume Matsuzaki; Satoshi Emura; Satoru Inagaki


Archive | 1997

Encryption apparatus for ensuring security in communication between devices

Natsume Matsuzaki; Syunji Harada; Makoto Tatebayashi


Archive | 2003

Group formation/management system, group management device, and member device

Natsume Matsuzaki; Toshihisa Abe; Toshihisa Nakano; Yuichi Futa; Masaya Miyazaki


Archive | 2002

Digital work protection system, recording medium apparatus, transmission apparatus, and playback apparatus

Shunji Harada; Yuichi Futa; Masaya Miyazaki; Tsutomu Sekibe; Yoshiaki Nakanishi; Natsume Matsuzaki


Archive | 1996

Information recording medium, information reproduction apparatus and information reproduction method

Hiroshi Ueda; Yoshihisa Fukushima; Motoshi Ito; Makoto Tatebayashi; Natsume Matsuzaki


Archive | 2002

Digital work protection system, record/ playback device, recording medium device, and model change device

Shunji Harada; Masaya Miyazaki; Shinichi Matsui; Shinji Inoue; Natsume Matsuzaki; Naohiko Noguchi

Collaboration


Dive into the Natsume Matsuzaki's collaboration.

Researchain Logo
Decentralizing Knowledge