Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Satoshi Obana is active.

Publication


Featured researches published by Satoshi Obana.


international workshop on security | 2014

Cheating Detectable Secret Sharing Schemes Supporting an Arbitrary Finite Field

Satoshi Obana; Kazuya Tsuchida

In this paper, we present k-out-of-n threshold secret sharing scheme which can detect share forgery by at most k − 1 cheaters. Though, efficient schemes with such a property are presented so far, some schemes cannot be applied when a secret is an element of (mathbb{F}_{2^N}) and some schemes require a secret to be an element of a multiplicative group. The schemes proposed in the paper possess such a merit that a secret can be an element of arbitrary finite field. Let (|mathcal{S}|) and e be the size of secret and successful cheating probability of cheaters, respectively. Then the sizes of share (|mathcal{V}_i|) of two proposed schemes respectively satisfy (|mathcal{V}_i|=(2cdot|mathcal{S}|)/epsilon) and (|mathcal{V}_i|=(4cdot|mathcal{S}|)/epsilon) which are only 2 and 3 bits longer than the existing lower bound.


international conference on information security and cryptology | 2015

On the (In)Efficiency of Non-Interactive Secure Multiparty Computation

Maki Yoshida; Satoshi Obana

Secure multi-party computation (MPC) enables multiple players to cooperatively evaluate various functions in the presence of adversaries. In this paper, we consider non-interactive MPC (NIMPC) against honest-but-curious adversaries in the information-theoretic setting, which was introduced by Beimel et al. in CRYPTO 2014. Their main focus is to realize stronger security while completely avoiding interaction, and succeeded to show that every function admits a fully robust NIMPC protocol. A drawback of this positive result is the communication complexity, which is linear in the size of the input domain (i.e., exponential in the input length). We first prove that this inefficiency is essentially unavoidable by deriving a lower bound on the communication complexity. However, there is an exponential gap between the derived lower bound and the previous construction. We then reduce the gap between the lower and upper bounds to quadratic in the input length by presenting a much more efficient construction of an important building block, which is an NIMPC protocol for indicator functions.


international conference on selected areas in cryptography | 2015

Privacy-Preserving Fingerprint Authentication Resistant to Hill-Climbing Attacks

Haruna Higo; Toshiyuki Isshiki; Kengo Mori; Satoshi Obana

This paper proposes a novel secure biometric authentication scheme that hides the biometric features and the distance between the enrolled and authenticated biometric features, and prevent impersonation. To confirm that the proposed scheme has such properties, we formally model secure biometric authentication schemes by generalizing the related and proposed schemes. As far as we know, the proposed scheme is the first one that has been proved to satisfy all the properties. In particular, the proposed scheme achieves security under the decisional Diffie-Hellman assumption.


international workshop on security | 2015

Almost Optimum Secret Sharing Schemes with Cheating Detection for Random Bit Strings

Hidetaka Hoshino; Satoshi Obana

Cheating detectable secret sharing is a secret sharing scheme with an extra property to detect forged shares in reconstructing a secret. Such a property is indispensable when we have to store shares in possibly malicious environment e.g., cloud storage. Because of its importance in the real world applications, cheating detectable secret sharing is actively studied, and many efficient schemes have been presented so far. However, interestingly, no optimum scheme is known when the secret is an element of finite field of characteristic two. Since


international conference on information theoretic security | 2017

Verifiably Multiplicative Secret Sharing

Maki Yoshida; Satoshi Obana


international conference on information theoretic security | 2016

Efficient Threshold Secret Sharing Schemes Secure Against Rushing Cheaters

Avishek Adhikari; Kirill Morozov; Satoshi Obana; Partha Sarathi Roy; Kouichi Sakurai; Rui Xu

mathbb {F}_{2^N}


cryptology and network security | 2016

An Efficient Construction of Non-Interactive Secure Multiparty Computation

Satoshi Obana; Maki Yoshida


Designs, Codes and Cryptography | 2018

On the (in)efficiency of non-interactive secure multiparty computation

Maki Yoshida; Satoshi Obana

F2N is the most natural representation of a bit string, an efficient scheme supporting


international symposium on computing and networking | 2016

A Password-Protected Secret Sharing Based on Kurosawa-Desmedt Hybrid Encryption

Takahiro Arai; Satoshi Obana


international symposium on computing and networking | 2016

Cheating Detectable Secret Sharing Scheme Suitable for Implementation

Hidetaka Hoshino; Satoshi Obana

mathbb {F}_{2^N}

Collaboration


Dive into the Satoshi Obana's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge