WATANABE Yohei

Department of InformaticsAssistant Professor
Cluster II (Emerging Multi-interdisciplinary Engineering)Assistant Professor

Degree

  • Ph.D., Yokohama National University

Research Keyword

  • Cryptography

Field Of Study

  • Informatics, Information security

Career

  • Apr. 2020 - Present
    National Institute of Advanced Industrial Science and Technology, Cyber Physical Security Research Center (CPSEC), Collaborative Researcher
  • Dec. 2019 - Present
    MEXT, LEADER, Excellent Young Researcher
  • Dec. 2019 - Present
    The University of Electro-Communications, Graduate School of Informatics and Engineering, Assistant Professor
  • Aug. 2020 - Mar. 2024
    Japan Datacom Co., Ltd., Research Fellow, Japan
  • Apr. 2020 - Mar. 2024
    National Institute of Information and Communications Technology, Security Fundamental Laboratory, Cybersecurity Research Institute, Invited Advisor, Japan
  • Oct. 2018 - Nov. 2019
    NICT, Security Fundamental Laboratory, Cybersecurity Research Institute, Researcher
  • Apr. 2016 - Sep. 2018
    AIST, ITRI, Collaborative Researcher
  • Apr. 2016 - Sep. 2018
    The University of Electro-Communications, JSPS Research Fellow (PD)
  • Apr. 2015 - Mar. 2016
    AIST, ITRI, Technical Trainee
  • Apr. 2013 - Mar. 2016
    Yokohama National Univeristy, JSPS Research Fellow (DC1)
  • May 2014 - Mar. 2015
    AIST, RISEC, Technical Trainee

Educational Background

  • Apr. 2013 - Mar. 2016
    Yokohama National University, Ph.D. in Information Science
  • Apr. 2011 - Mar. 2013
    Yokohama National University, M.S. in Engineering
  • Apr. 2007 - Mar. 2011
    Yokohama National University, B.S. in Engineering

Member History

  • Jun. 2023 - Present
    Editor, IEICE Trans. on Fundamentals of Electronics, Communications and Computer Sciences (English edition), IEICE, Society
  • Jun. 2022 - Present
    Editor, IEICE Trans. on Fundamentals of Electronics, Communications and Computer Sciences (Japanese edition), IEICE, Society
  • Sep. 2024
    IWSEC 2024 Local Organizing Committee, Society
  • Jun. 2024
    APKC 2024 Program Committee, Society
  • Aug. 2023
    IWSEC 2023 Local Organizing Committee, Society
  • Jun. 2023
    APKC 2023 Program Committee, Society
  • May 2022 - Mar. 2023
    Cryptographic Technique InvestigationWG (Advanced Cryptography) Member, CRYPTREC, Society
  • Jan. 2023
    SCIS 2023実行委員, Society
  • Sep. 2022
    IWSEC 2022 Local Organizing Committee, Society
  • Jun. 2022
    APKC 2022 Program Committee, Society
  • Mar. 2022
    PKC 2022 General Co-Chairs, Society
  • Oct. 2021
    ITW 2021 Program Committee, Society
  • Oct. 2021
    CSS 2021実行委員, Society
  • Sep. 2021
    IWSEC 2021 Local Organizing Committee, Society
  • Sep. 2021
    IWSEC 2021 Program Committee, Society
  • Jun. 2021
    APKC 2021 Program Committee, Society
  • Jan. 2021
    SCIS 2021 実行委員, Society
  • May 2019 - Dec. 2020
    2020年 IEICE英文論文誌A SITA小特集号 編集委員, Society
  • Aug. 2020
    IWSEC 2020 Program Committee, Others
  • Jun. 2020
    APKC 2020 Program Committee, Society
  • Oct. 2019
    CSS 2019 実行委員, Society
  • Aug. 2019
    IWSEC 2019 Program Committee, Society
  • Aug. 2019
    IWSEC 2019 Local Organizing Committee, Society
  • Jul. 2019
    APKC 2019 Program Committee, Society
  • Sep. 2018
    IWSEC 2018 Local Organizing Committee, Society
  • Jun. 2018
    APKC 2018 Program Committee (Co-Chairs), Society

Award

  • Dec. 2023
    Korea Institute of Science and Technology Information (KISTI), 2023年12月19日(火)から21日(木)にかけて沖縄県那覇市で開催されたモバイルセキュリティに関する国際会議The 7th International Conference on Mobile Internet Security(MobiSec 2023)において、KISTI Best Paper Awardを受賞した。MobiSecとは、モバイルセキュリティ技術に関する国際会議であり、今回で7回目の開催である。本賞は、厳正な査読を通過した70編から、当該論文を含む11編に授与された。なお、選定した機関によってKIISC/KISTI/KISA/ETRI Best Paper Awardと名前が異なるが、いずれも賞としては同等のものである。
    Lattice-Based Multi-Entity Identification Protocols
    MobiSec 2023 KISTI Best Paper Award, Yohei Watanabe;Toi Tomita;Junji Shikata
    International society, Japan
  • Sep. 2023
    日本セキュリティマネジメント学会, 本賞は、辻井重男東京工業大学名誉教授からの寄付を原資に、情報セキュリティ関連の団体の協力を仰ぎ共同運営する賞で、若手の研究者や実務家の情報セキュリティの技術とマネジメントに係わる優れた論文を募り表彰するものである。第8回の論文募集では、10件の応募に対する慎重かつ厳正なる審査の結果、大賞1件、特別賞3件、優秀賞2件が選出された。
    A Generic Construction of CCA-secure Attribute-based Encryption with Equality Test
    The 8th Shigeo Tsujii Security Award, Kyoichi Asano;Keita Emura;Atsushi Takayasu;Yohei Watanabe
    Publisher, Japan
  • Nov. 2022
    2022年11月11日(金)、12日(土)に中国・南京市にてオンラインで開催された証明可能安全性と実用セキュリティに関する国際会議The 16TH INTERNATIONAL CONFERENCE ON PROVABLE AND PRACTICAL SECURITY (ProvSec 2022)において、Best Paper Awardを受賞した。ProvSecとは、実用的な情報セキュリティ技術や暗号技術に関する証明可能安全性に関する国際会議であり、今回で16回目の開催である。投稿論文52編のうち厳正な査読を通過した15編から、当該論文を含む2編がBest Paper Awardを受賞した。
    A Generic Construction of CCA-secure Attribute-based Encryption with Equality Test
    ProvSec 2022 Best Paper Award, Kyoichi Asano;Keita Emura;Atsushi Takayasu;Yohei Watanabe
    International society
  • Oct. 2022
    2022年10月24日(月)~27日(木)に、熊本城ホールにてハイブリッド形式で開催されたコンピュータセキュリティシンポジウム 2022(CSS 2022)において、優秀論文賞を受賞した。CSS 2022では、コンピュータセキュリティの基礎となる理論や技術、通信プロトコル、コンピュータアーキテクチャ、オペレーティングシステム、アプリケーション、応用事例、管理運用、心理学・社会科学的考察までの幅広いセキュリティ領域を対象とするセッションおよび議論の対象を絞り込んだ5つのワークショップを合同開催しており、本シンポジウムを通じた産官学の協働や連携を促進する場となっている。今回は対象論文数192件のうち、受賞論文数は9件となり、そのうちの1件に選ばれた。
    カードを用いた秘匿和集合プロトコル
    CSS 2022 優秀論文賞, 土井 アナスタシヤ;小野 知樹;安部 芳紀;渡邉 洋平;岩本 貢
    Japan society, Japan
  • Oct. 2020
    より少ない漏洩の下で安全な動的検索可能暗号への変換手法
    CSS 2020 Encouragement Research Award, 渡邉 洋平;大原 一真;岩本 貢;太田 和夫
    Japan society, Japan
  • Oct. 2019
    (強)フォワード安全な動的検索可能暗号の効率的な構成
    CSS 2019 Encouragement Research Award, Yohei Watanabe;Kazuma Ohara;Mitsugu Iwamoto;Kazuo Ohta
    Japan society, Japan
  • Nov. 2018
    Card-Based Majority Voting Protocols with Three Inputs Using Three Cards
    IEEE Information Theory Society Japan Chapter Young Researcher Best Paper Award, Yohei Watanabe
    International society, Singapore
  • Oct. 2018
    CBDH仮定に基づく効率的な閾値公開鍵暗号
    CSS 2018 Best Paper Award, Masahiro Ebina;Yohei Watanabe;Junji Shikata
    Japan society, Japan
  • Sep. 2016
    Invitation to 4th Heidelberg Laureate Forum, Yohei Watanabe
  • Mar. 2016
    Yokohama National University
    2015年度横浜国立大学環境情報学府学生表彰, Yohei Watanabe
  • Jan. 2016
    暗号文の耐改変性と復号権限の変更機能をもつ情報理論的に安全な 放送型暗号
    SCIS論文賞, 渡邉 洋平
    Japan society, Japan
  • Oct. 2014
    受信者集合を変更可能な情報理論的安全性に基づく放送型暗号
    CSS 2014 Student Paper Award, Yohei Watanabe;Junji Shikata
    Japan society, Japan
  • Aug. 2014
    Information-Theoretically Secure Revocable-Storage Broadcast Encryption
    IWSEC 2014 Best Poster Award, Yohei Watanabe;Junji Shikata
    International society, Japan
  • Mar. 2013
    Yokohama National University
    2012年度横浜国立大学環境情報学府学生表彰, Yohei Watanabe

Paper

  • 時間ドロボー問題に対する健全性誤りのない物理的ゼロ知識証明
    初貝 恭祐; 安部 芳紀; 中井 雄士; 品川 和雅; 渡邉 洋平; 岩本 貢
    電子情報通信学会 和文論文誌A, 電子情報通信学会, Mar. 2024, Peer-reviwed, False
    Scientific journal, Japanese
  • Efficient Result-Hiding Searchable Encryption with Forward and Backward Privacy
    Takumi Amada; Mitsugu Iwamoto; Yohei Watanabe
    Last, Proc. of ICISC 2023, Springer, 170-193, Mar. 2024, Peer-reviwed, True
    International conference proceedings, English
  • Single-Shuffle Card-Based Protocols with Six Cards per Gate
    Tomoki Ono; Kazumasa Shinagawa; Takeshi Nakai; Yohei Watanabe; Mitsugu Iwamoto
    Proc. of ICISC 2023, Springer, 157-169, Mar. 2024, Peer-reviwed, True
    International conference proceedings, English
  • Constant-Deposit Multiparty Lotteries on Bitcoin for Arbitrary Number of Players and Winners
    Shun Uchizono; Takeshi Nakai; Yohei Watanabe; Mitsugu Iwamoto
    Proc. of ICISC 2023, Springer, 133-156, Mar. 2024, Peer-reviwed, True
    International conference proceedings, English
  • Designated Verifier Signature with Claimability
    Kyosuke Yamashita; Keisuke Hara; Yohei Watanabe; Naoto Yanai; Junji Shikata
    IEICE Transactions, IEICE, E107-A, 3, 203-217, Mar. 2024, Peer-reviwed, False
    Scientific journal, English
  • 前処理型多者間秘匿積集合計算プロトコル
    奥山 亮太郎; 杉本 航太; 廣政 良; 岩本 貢; 渡邉 洋平
    Last, SCIS 2024 予稿集, Jan. 2024, False
    Symposium, Japanese
  • 制御システムの攻撃検知における尤度比検定を用いた誤検知・検知漏れの一評価
    西内 達哉; 安部 芳紀; 渡邉 洋平; 岩本 貢; 澤田 賢治; 新 誠一
    SCIS 2024 予稿集, Jan. 2024, False
    Symposium, Japanese
  • 桁上がりモジュールを用いた物理的ゼロ知識証明
    初貝 恭祐; 安部 芳紀; 渡邉 洋平; 岩本 貢
    SCIS 2024 予稿集, Jan. 2024, False
    Symposium, Japanese
  • カードベースガーブルド回路における入力ゲートに用いるカード枚数の削減
    小野 知樹; 品川 和雅; 渡邉 洋平; 岩本 貢
    SCIS 2024 予稿集, Jan. 2024, False
    Symposium, Japanese
  • 検索可能暗号に対する漏洩悪用攻撃の正確な性能評価に向けて
    甘田 拓海; 並木 拓海; 岩本 貢; 渡邉 洋平
    Last, SCIS 2024 予稿集, Jan. 2024, False
    Symposium, Japanese
  • 任意の勝者数に対する保証金が一定なビットコインベース宝くじプロトコル
    内薗 駿; 中井 雄士; 渡邉 洋平; 岩本 貢
    SCIS 2024 予稿集, Jan. 2024, False
    Symposium, Japanese
  • Lattice-based Multi-Entity Identification Protocols
    Yohei Watanabe; Toi Tomita; Junji Shikata
    Lead, Proc. of MobiSec 2023, Springer, Dec. 2023, Peer-reviwed, True
    International conference proceedings, English
  • The Two Sheriffs Problem: Cryptographic Formalization and Generalization
    Kota Sugimoto; Takeshi Nakai; Yohei Watanabe; Mitsugu Iwamoto
    Proc. of COCOA 2023, Springer, 14461, 512-523, Dec. 2023, Peer-reviwed, True
    International conference proceedings, English
  • 格子ベース多人数相手認証方式
    渡邉 洋平; 冨田 斗威; 四方 順司
    CSS 2023 予稿集, 情報処理学会, Oct. 2023, False
    Symposium, Japanese
  • モビリティ環境向け委託型匿名認証技術
    淺野 京一; 初貝 恭祐; 澤井 佑樹; 渡邉 洋平; 愛知 功; 岩本 貢
    CSS 2023 予稿集, 情報処理学会, Oct. 2023, False
    Symposium, Japanese
  • 制御システムにおける攻撃検知手法の理論的かつ網羅的評価の一検討
    杉本 航太; 安部 芳紀; 西内 達哉; 渡邉 洋平; 澤田 賢治; 岩本 貢
    CSS 2023 予稿集, 情報処理学会, Oct. 2023, False
    Symposium, Japanese
  • モジュラーデザインによる物理的ゼロ知識証明
    初貝 恭祐; 安部 芳紀; 渡邉 洋平; 岩本 貢
    CSS 2023 予稿集, 情報処理学会, Oct. 2023, False
    Symposium, Japanese
  • Packet Analysis and Information Theory on Attack Detection for Modbus TCP
    Tatsuya Nishiuchi; Yoshiki Abe; Yohei Watanabe; Mitsugu Iwamoto; Kenji Sawada
    Proc. of IECON 2023, IEEE Xplore, 1-6, Oct. 2023, Peer-reviwed, True
    International conference proceedings, English
  • 高機能暗号の社会展開を促進する物理・視覚暗号
    花岡 悟一郎; 岩本 貢; 渡邉 洋平; 水木 敬明; 安部 芳紀; 品川 和雅; 新井 美音; 矢内 直人
    電子情報通信学会 和文論文誌A, 電子情報通信学会, J106-A, 8, 214-228, Aug. 2023, Peer-reviwed, Invited, False
    Scientific journal, Japanese
  • IoT-REX: A Secure Remote-Control System for IoT Devices from Centralized Multi-Designated Verifier Signatures.
    Yohei Watanabe; Naoto Yanai; Junji Shikata
    Proc. of ISPEC 2023, Springer, 14341, 105-122, Aug. 2023, Peer-reviwed, True
    International conference proceedings, English
  • Anonymous Broadcast Authentication With One-to-Many Transmission to Control IoT Devices.
    Kazuhiko Minematsu; Junji Shikata; Yohei Watanabe; Naoto Yanai
    Corresponding, IEEE Access, IEEE Xplore, 11, 62955-62969, Jun. 2023, True
    Scientific journal, English
  • Designated Verifier Signature with Claimability
    K. Yamashita; K. Hara; Y. Watanabe; N. Yanai; J. Shikata
    Proc. of APKC 2023, ACM Press, 21-32, Jun. 2023, Peer-reviwed, True
    International conference proceedings, English
  • 情報理論を用いたModbus TCP通信のパケット解析と攻撃検知に関する検討
    西内達哉; 藤田真太郎; 渡邉洋平; 岩本貢; 澤田賢治
    SCI ’23 予稿集, システム制御情報学会, 253-258, May 2023, False
    Symposium, Japanese
  • Tight Lower Bounds and Optimal Constructions of Anonymous Broadcast Encryption and Authentication
    H. Kobayashi; Y. Watanabe; K. Minematsu; J. Shikata
    Designs, Codes and Cryptography, Springer, 91, 2523-2562, Apr. 2023, Peer-reviwed, True
    Scientific journal, English
  • Claimable Designated Verifier Signature
    山下 恭佑; 原 啓祐; 渡邉 洋平; 矢内 直人; 四方 順司
    ISEC研究会技報, 電子情報通信学会, 122, 428, 171-178, Mar. 2023, False
    Symposium, Japanese
  • Implementation and Evaluation for Remote-Control Security System of IoT Devices
    竹内 健; 渡邉 洋平; 矢内 直人; 竹内 章; 竹久 達也; 眞田 幸俊; 四方 順司; 中尾 康二
    ICSS研究会技報, 電子情報通信学会, 122, 422, 115-120, Mar. 2023, False
    Symposium, Japanese
  • Forward and Backward Private Dynamic Searchable Encryption with Better Space Efficiency
    Y. Liu; Y. Watanabe; J. Shikata
    Proc. of CISS 2023, IEEE Xplore, 1-6, Mar. 2023, Peer-reviwed, True
    International conference proceedings, English
  • A Computationally Efficient Card-Based Majority Voting Protocol with Fewer Cards in the Private Model
    Yoshiki Abe; Takeshi Nakai; Yohei Watanabe; Mitsugu Iwamoto; Kazuo Ohta
    IEICE Transactions, IEICE, E106-A, 3, 315-324, Mar. 2023, Peer-reviwed, False
    Scientific journal, English
  • Multi-Designated Receiver Authentication Codes: Models and Constructions
    Yohei Watanabe; Takenobu Seito; Junji Shikata
    Lead, IEICE Transactions, IEICE, E106-A, 3, 394-405, Mar. 2023, Peer-reviwed, False
    Scientific journal, English
  • IoT-REX: A Secure Remote-Control System for IoT Devices from Centralized Multi-designated Verifier Signatures.
    Yohei Watanabe 0001; Naoto Yanai; Junji Shikata
    ISPEC, 105-122, 2023
    International conference proceedings
  • 安全な更新処理を備えた検索可能暗号におけるデータベースサイズの効率化
    劉業軒; 渡邉洋平; 四方順司
    SCIS 2023 予稿集, 3A3-2, Jan. 2023
    Symposium, Japanese
  • マルチユーザ検索可能暗号の安全性と効率性の向上
    平野貴人; 渡邉洋平; 岩本貢; 太田和夫
    SCIS 2023 予稿集, 3A3-4, Jan. 2023
    Symposium, Japanese
  • 天体ショーに対する物理的ゼロ知識証明
    初貝恭祐; 渡邉洋平; 岩本貢
    SCIS 2023 予稿集, 3D2-5, Jan. 2023, False
    Symposium, Japanese
  • Modbus TCP通信のパケット解析と相対エントロピーによる攻撃検知に関する検討
    西内達哉; 藤田真太郎; 渡邉洋平; 岩本貢; 澤田賢治
    SCIS 2023 予稿集, 2D3-2, Jan. 2023
    Symposium, Japanese
  • 認証信号付きカルマンフィルタに対するレギュレーション性能と攻撃検知率の実験的評価
    関根悠司; 安部芳紀; 藤田真太郎; 渡邉洋平; 澤田賢治; 岩本貢
    SCIS 2023 予稿集, 2D3-1, Jan. 2023
    Symposium, Japanese
  • Two Sheriffs Problemの一般化と鍵共有プロトコルへの応用
    杉本航太; 渡邉洋平; 岩本貢
    SCIS 2023 予稿集, 1C3-3, Jan. 2023
    Symposium, Japanese
  • 鍵更新機能付き検索可能暗号の安全性証明
    坂上司龍; 甘田拓海; 岩本貢; 渡邉洋平
    Last, SCIS 2023 予稿集, Jan. 2023
    Symposium, Japanese
  • 任意の論理回路に対する1ゲートあたり6枚のカードベースプロトコル
    小野知樹; 品川和雅; 中井雄士; 渡邉洋平; 岩本貢
    SCIS 2023 予稿集, 3D2-3, Jan. 2023
    Symposium, Japanese
  • CCA安全な鍵更新可能公開鍵暗号の安全性解析と効率的な一般的構成法
    淺野京一; 渡邉洋平
    Last, SCIS 2023 予稿集, 3A1-5, Jan. 2023
    Symposium, Japanese
  • 効率的かつ安全な更新処理を備えた結果秘匿可能な検索可能暗号
    甘田拓海; 岩本貢; 渡邉洋平
    Last, SCIS 2023 予稿集, 3A3-5, Jan. 2023
    Symposium, Japanese
  • 秘匿置換を用いたトランプベース秘密計算プロトコルの提案
    岩成慶太; 小野知樹; 安部芳紀; 中井雄士; 渡邉洋平; 岩本貢
    SCIS 2023 予稿集, 3D2-1, Jan. 2023
    Symposium, Japanese
  • 保証金が一定なビットコインベース宝くじプロトコルの拡張
    内薗駿; 中井雄士; 渡邉洋平; 岩本貢
    SCIS 2023 予稿集, 1C2-5, Jan. 2023, False
    Symposium, Japanese
  • How to Make a Secure Index for Searchable Symmetric Encryption, Revisited.
    Yohei Watanabe; Takeshi Nakai; Kazuma Ohara; Takuya Nojima; Yexuan Liu; Mitsugu Iwamoto; Kazuo Ohta
    Lead, IEICE Transactions, IEICE, E105-A, 12, 1559-1579, Dec. 2022, Peer-reviwed, False
    Scientific journal, English
  • A Generic Construction of CCA-Secure Attribute-Based Encryption with Equality Test
    Kyoichi Asano; Keita Emura; Atsushi Takayasu; Yohei Watanabe
    Last, ProvSec 2022, 13600, 3-19, Nov. 2022
    International conference proceedings, English
  • 効率的かつ検索結果秘匿可能な動的検索可能暗号
    甘田拓海; 岩本貢; 渡邉洋平
    Corresponding, CSS 2022 予稿集, 1127-1134, Oct. 2022, False
    Symposium, Japanese
  • CCA安全な平文一致確認可能属性ベース暗号の一般的構成
    淺野京一; 江村恵太; 高安敦; 渡邉洋平
    Last, CSS 2022 予稿集, 1135-1142, Oct. 2022, False
    Symposium, Japanese
  • カードを用いた秘匿和集合プロトコル
    土井アナスタシヤ; 小野知樹; 安部芳紀; 渡邉洋平; 岩本貢
    CSS 2022 予稿集, 65-71, Oct. 2022, False
    Symposium, Japanese
  • 任意のブール回路に対する秘匿操作を用いたカードベースプロトコル
    小野知樹; 中井雄士; 渡邉洋平; 岩本貢
    CSS 2022 予稿集, 72-77, Oct. 2022, False
    Symposium, Japanese
  • 攻撃成功確率からみたTwo Sheriffs Problem
    杉本航太; 中井雄士; 渡邉洋平; 岩本貢
    CSS 2022 予稿集, 1254-1261, Oct. 2022, False
    Symposium, Japanese
  • Card-based Cryptographic Protocols for Private Set Intersection
    Anastasiia Doi; Tomoki Ono; Takeshi Nakai; Kazumasa Shinagawa; Yohei Watanabe; Koji Nuida; Mitsugu Iwamoto
    Proc. of ISITA 2022, IEEE Xplore, Oct. 2022, Peer-reviwed, True
    International conference proceedings, English
  • An Improvement of Multi-Party Private Set Intersection Based on Oblivious Programmable PRFs
    Seiya Shimizu; Takeshi Nakai; Yohei Watanabe; Mitsugu Iwamoto
    Proc. of ISITA 2022, IEEE Xplore, Oct. 2022, Peer-reviwed, True
    International conference proceedings, English
  • State-free End-to-End Encrypted Storage and Chat Systems based on Searchable Encryption.
    Keita Emura; Ryoma Ito; Sachiko Kanamori; Ryo Nojima; Yohei Watanabe
    Last, Proc. of ICEIS 2022, SciTePress, 106-113, Apr. 2022, Peer-reviwed, True
    International conference proceedings, English
  • Efficient Dynamic Searchable Encryption with Forward Privacy under the Decent Leakage
    Yohei Watanabe; Kazuma Ohara; Mitsugu Iwamoto; Kazuo Ohta
    Lead, Proc. of ACM CODASPY 2022, ACM, 312-323, Apr. 2022, Peer-reviwed, True
    International conference proceedings, English
  • Remote-Control System for Securing IoT Devices
    竹内健; 渡邉洋平; 矢内直人; 竹久達也; 四方順司; 中尾康二
    ICSS研究会技報, IEICE, ICSS2022-3, 1-6, Mar. 2022, False
    Symposium, Japanese
  • Efficient Card-Based Majority Voting Protocols
    Yoshiki Abe; Takeshi Nakai; Yoshihisa Kuroki; Shinnosuke Suzuki; Yuta Koga; Yohei Watanabe; Mitsugu Iwamoto; Kazuo Ohta
    New Generation Computing, Springer, 40, 173-198, Mar. 2022, Peer-reviwed, False
    Scientific journal, English
  • Multi-Designated Receiver Authentication-Codes with Information-Theoretic Security
    Takenobu Seito; Junji Shikata; Yohei Watanabe
    Last, Proc. of CISS 2022, IEEE Xplore, Mar. 2022, Peer-reviwed, True
    International conference proceedings, English
  • プロービング攻撃による漏洩情報を用いたAES鍵復元アルゴリズムの改良
    植村 友紀; 渡邉 洋平; 李 陽; 三浦 典之; 岩本 貢; 崎山 一男; 太田 和夫
    SCIS 2022 予稿集, Jan. 2022, False
    Symposium, Japanese
  • 秘匿置換を用いた効率的なn入力多数決カードプロトコル
    安部 芳紀; 中井 雄士; 渡邉 洋平; 岩本 貢; 太田 和夫
    SCIS 2022 予稿集, Jan. 2022, False
    Symposium, Japanese
  • 出力埋め込み可能な紛失擬似ランダム関数に基づく多者間秘匿積集合プロトコルの効率化
    清水 聖也; 中井 雄士; 渡邉 洋平; 岩本 貢
    SCIS 2022 予稿集, Jan. 2022, False
    Symposium, Japanese
  • 効率的な漏洩耐性鍵隔離暗号
    淺野 京一; 岩本 貢; 渡邉 洋平
    SCIS 2022 予稿集, Jan. 2022, False
    Symposium, Japanese
  • 一様で閉じたシャッフルの効率的な実装
    岩成 慶太; 中井 雄士; 渡邉 洋平; 栃窪 孝也; 岩本 貢
    SCIS 2022 予稿集, Jan. 2022, False
    Symposium, Japanese
  • IoTネットワークにおける検証者指定署名方式
    渡邉 洋平; 矢内 直人; 四方 順司
    Lead, SCIS 2022 予稿集, Jan. 2022, False
    Symposium, Japanese
  • 鍵失効可能な検索可能暗号
    平野 貴人; 川合 豊; 小関 義博; 渡邉 洋平; 岩本 貢; 太田 和夫
    SCIS 2022 予稿集, Jan. 2022, False
    Symposium, Japanese
  • 匿名放送型暗号及び認証における非漸近的タイトな下界と最適構成法について
    小林 大航; 渡邉 洋平; 峯松 一彦; 四方 順司
    SCIS 2022 予稿集, Jan. 2022, False
    Symposium, Japanese
  • Identity-based encryption with security against the KGC: A formal model and its instantiations
    Keita Emura; Shuichi Katsumata; Yohei Watanabe
    Last, Theoretical Computer Science, Elsevier, 900, 97-119, Jan. 2022, Peer-reviwed, True
    Scientific journal, English
  • Asymptotically Tight Lower Bounds in Anonymous Broadcast Encryption and Authentication
    Hirokazu Kobayashi; Yohei Watanabe; Junji Shikata
    Proc. of IMACC 2021, Springer International Publishing, 105-128, Dec. 2021, Peer-reviwed, True
    International conference proceedings, English
  • 匿名放送型暗号における下界再考と匿名放送型認証への応用
    小林 大航; 渡邉 洋平; 四方 順司
    CSS 2021 予稿集, Oct. 2021, False
    Symposium, Japanese
  • 秘密鍵の漏洩耐性を有する鍵隔離暗号
    淺野 京一; 岩本 貢; 渡邉 洋平
    Last, CSS 2021 予稿集, Oct. 2021, False
    Japanese
  • カードを用いた秘匿共通集合プロトコル
    土井 アナスタシヤ; 中井 雄士; 品川 和雅; 渡邉 洋平; 岩本 貢
    CSS 2021 予稿集, Oct. 2021, False
    Symposium, Japanese
  • Efficient Identity-Based Encryption with Hierarchical Key-Insulation from HIBE
    Keita Emura; Atsushi Takayasu; Yohei Watanabe
    Last, Designs, Codes and Cryptography, Springer, 89, 10, 2397-2431, Oct. 2021, Peer-reviwed, True
    Scientific journal, English
  • Adaptively secure revocable hierarchical IBE from k-linear assumption
    Keita Emura; Atsushi Takayasu; Yohei Watanabe
    Last, Designs, Codes and Cryptography, Springer Science and Business Media LLC, 89, 7, 1535-1574, Jul. 2021, Peer-reviwed, True
    Scientific journal, English
  • Anonymous Broadcast Authentication for Securely Remote-Controlling IoT Devices
    Yohei Watanabe; Naoto Yanai; Junji Shikata
    Lead, Proc. of AINA 2021, Springer International Publishing, 679-690, Jun. 2021, Peer-reviwed, True
    International conference proceedings, English
  • Efficient Threshold Public Key Encryption from the Computational Bilinear Diffie-Hellman Assumption
    Masahiro Ebina; Jumpei Mita; Junji Shikata; Yohei Watanabe
    Corresponding, Proc. of APKC 2021, ACM, 23-32, 24 May 2021, Peer-reviwed, True
    International conference proceedings, English
  • 検索可能暗号を用いた暗号化ストレージ・チャットシステムの実装評価
    江村恵太; 金森祥子; 野島良; 渡邉洋平
    Last, ISEC研究会技報, ISEC2021-5, 19-24, May 2021, False
    Symposium, Japanese
  • Efficient Revocable Identity-based Encryption with Short Public Parameters
    Keita Emura; Jae Hong Seo; Yohei Watanabe
    Last, Theoretical Computer Science, Elsevier B.V., 863, 127-155, Apr. 2021, Peer-reviwed, True, with international co-author(s)
    Scientific journal, English
  • 匿名放送型認証における安全性概念の関係性と認証子サイズの下界について
    小林大航; 渡邉洋平; 四方順司
    ISEC研究会技報, ISEC2021-3, 187-194, Mar. 2021, False
    Symposium, Japanese
  • A Key Recovery Algorithm Using Random Key Leakage from AES Key Schedule
    T. Uemura; Y. Watanabe; Y. Li; N. Miura; M. Iwamoto; K. Sakiyama; K. Ohta
    Proc. of ISITA 2020, IEEE Xplore, 382-386, Mar. 2021, Peer-reviwed, True
    International conference proceedings, English
  • On the Power of Interaction in Signcryption
    J. Ida; J. Shikata; Y. Watanabe
    Last, Proc. of ISITA 2020, IEEE Xplore, 348, 352, Mar. 2021, Peer-reviwed, True
    International conference proceedings, English
  • Revocable Identity-based Encryption with Bounded Decryption Key Exposure Resistance: Lattice-based Construction and More
    Atsushi Takayasu; Yohei Watanabe
    Last, Theoretical Computer Science, Elsevier B.V., 849, 64-98, Jan. 2021, Peer-reviwed, True
    Scientific journal, English
  • IoTネットワークにおける匿名放送型認証技術
    渡邉 洋平; 矢内 直人; 四方 順司
    Lead, SCIS 2021 予稿集, 3B3-4, Jan. 2021
    Symposium, Japanese
  • 検証機能権限の制御が可能な放送型認証の構成
    穗鷹 珠里; 渡邉 洋平; 清藤 武暢; 四方 順司
    SCIS 2021 予稿集, 3B3-5, Jan. 2021
    Symposium, Japanese
  • 検索可能暗号の鍵更新について
    平野 貴人; 川合 豊; 小関 義博; 渡邉 洋平; 岩本 貢; 太田 和夫
    SCIS 2021 予稿集, 3B2-1, Jan. 2021
    Symposium, Japanese
  • AES鍵スケジュールからの固定ビット数漏洩を用いた鍵復元アルゴリズムの性能評価
    植村 友紀; 渡邉 洋平; 李 陽; 三浦 典之; 岩本 貢; 崎山 一男; 太田 和夫
    SCIS 2021 予稿集, 2B3-2, Jan. 2021
    Symposium, Japanese
  • 時間ドロボー問題に対する健全性誤りのない物理的ゼロ知識証明
    初貝 恭祐; 安部 芳紀; 中井 雄士; 品川 和雅; 渡邉 洋平; 岩本 貢
    SCIS 2021 予稿集, 2F1-2, Jan. 2021
    Symposium, Japanese
  • 視覚復号型秘密分散法における任意の改ざんを検知する手法
    根岸 奎人; 渡邉 洋平; 岩本 貢
    SCIS 2021 予稿集, 2F1-1, Jan. 2021
    Symposium, Japanese
  • 紛失通信ベース三者間秘匿積集合プロ トコルにおけるラウンド数の削減
    清水 聖也; 安部 芳紀; 中井 雄士; 品川 和雅; 渡邉 洋平; 岩本 貢
    SCIS 2021 予稿集, 4B1-4, Jan. 2021
    Symposium, Japanese
  • より少ない漏洩の下で安全な動的検索可能暗号への変換手法
    渡邉 洋平; 大原 一真; 岩本 貢; 太田 和夫
    Lead, CSS 2020 予稿集, 1D4-2, 297-304, Oct. 2020
    Symposium, Japanese
  • Key-Updatable Public-Key Encryption with Keyword Search (Or: How to Realize PEKS with Efficient Key Updates for IoT Environments)
    Hiroaki Anada; Akira Kanaoka; Natsume Matsuzaki; Yohei Watanabe
    Last, International Journal of Information Security, Springer, 19, 1, 15-38, Feb. 2020, Peer-reviwed, True
    Scientific journal, English
  • フォワード安全かつ検索時通信量が最適な動的検索可能暗号
    渡邉 洋平
    Lead, SCIS 2020 予稿集, Jan. 2020
    Symposium, Japanese
  • Identity-Based Encryption with Security against the KGC: A Formal Model and Its Instantiation from Lattices
    Keita Emura; Shuichi Katsumata; Yohei Watanabe
    Proc. of ESORICS 2019, Springer, 113-133, Sep. 2019, Peer-reviwed, True
    International conference proceedings, English
  • Identity-based Encryption with Hierarchical Key Insulation in the Standard Model
    Junji Shikata; Yohei Watanabe
    Corresponding, Des. Codes Cryptography, Springer, 87, 5, 1005-1033, May 2019, Peer-reviwed, True
    Scientific journal, English
  • 探索問題の困難性に基づく効率的なしきい値公開鍵暗号の構成
    海老名将宏; 渡邉洋平; 四方順司
    SCIS 2019 予稿集, 2019
    Symposium, Japanese
  • より効率的で適応的に安全な鍵失効機能付きIDベース暗号の構成
    高安敦; 渡邉洋平; 江村恵太
    SCIS 2019 予稿集, 2019
    Symposium, Japanese
  • 鍵生成センタに対して安全なIDベース暗号
    江村恵太; 勝又秀一; 渡邉洋平
    SCIS 2019 予稿集, 2019
    Symposium, Japanese
  • 効率的でフォワード安全な動的検索可能暗号
    渡邉洋平; 岩本貢; 太田和夫
    SCIS 2019 予稿集, 2019
    Symposium, Japanese
  • Multi-Party Computation for Modular Exponentiation based on Replicated Secret Sharing
    Kazuma Ohara; Yohei Watanabe; Mitsugu Iwamoto; Kazuo Ohta
    IEICE Transactions, IEICE, 102-A, 9, 1079-1090, 2019, Peer-reviwed, False
    Scientific journal, English
  • (強)フォワード安全な動的検索可能暗号の効率的な構成
    渡邉 洋平; 大原一真; 岩本貢; 太田和夫
    CSS 2019 予稿集, 2019
    Symposium, Japanese
  • 鍵更新機能付き検索可能暗号の一般的構成
    松崎なつめ; 穴田啓晃; 金岡晃; 渡邉洋平
    SCIS 2018 予稿集, 2018
    Symposium, Japanese
  • ダミーエントリの作成方法に着目した共通鍵検索可能暗号CGKO方式の改良
    野島拓也; 渡邉洋平; 岩本貢; 太田和夫
    SCIS 2018 予稿集, 2018
    Symposium, Japanese
  • ロバスト秘密分散法CFOR方式における精密な安全性解析
    鈴木慎之介; 渡邉洋平; 岩本貢; 太田和夫
    SCIS 2018 予稿集, 2018
    Symposium, Japanese
  • カードを用いた複数人でのマッチングプロトコル
    古賀優太; 鈴木慎之介; 渡邉洋平; 岩本貢; 太田和夫
    SCIS 2018 予稿集, 2018
    Symposium, Japanese
  • 3枚のカードで実現可能な3入力多数決プロトコル
    黒木慶久; 古賀優太; 渡邉洋平; 岩本貢; 太田和夫
    SCIS 2018 予稿集, 2018
    Symposium, Japanese
  • SXDH仮定に基づく短いパラメータ長を達成する放送型暗号
    渡邉洋平
    SCIS 2018 予稿集, 2018
    Symposium, Japanese
  • 現実的な結託者のもとで最もシェア長の短いロバスト秘密分散法
    渡邉洋平; 大原一真; 岩本貢; 太田和夫
    ISEC研究会予稿集, 2018
    Symposium, Japanese
  • 鍵更新機能付き検索可能暗号:効率化に向けた一工夫
    松崎なつめ; 穴田啓晃; 金岡晃; 渡邉洋平
    CSS 2018 予稿集, 2018
    Symposium, Japanese
  • CBDH仮定に基づく効率的な閾値公開鍵暗号
    海老名将宏; 渡邉洋平; 四方順司
    CSS 2018 予稿集, 2018
    Symposium, Japanese
  • Implementation and Analysis of Fully Homomorphic Encryption in Wearable Devices
    Amonrat Prasitsupparote; Yohei Watanabe; Junji Shikata
    Proc. of ISDF 2018, 1-14, 2018, Peer-reviwed
    International conference proceedings, English
  • Implementation and Analysis of Fully Homomorphic Encryption in Resource-Constrained Devices
    Amonrat Prasitsupparote; Yohei Watanabe; Junichi Sakamoto; Junji Shikata; Tsutomu Matsumoto
    IJDIWC, 8, 4, 288-303, 2018, Peer-reviwed, True
    Scientific journal, English
  • Timed-release computational secret sharing and threshold encryption.
    Yohei Watanabe; Junji Shikata
    Lead, Des. Codes Cryptography, Springer, 86, 1, 17-54, 2018, Peer-reviwed, True, In modern cryptography, a secret sharing scheme is an important cryptographic primitive. In particular, Krawczyk proposed a computational secret sharing (CSS) scheme, which is a practical, simple secret sharing scheme. In this paper, we focus on a CSS scheme with timed-release functionality, which we call a timed-release computational secret sharing (TR-CSS) scheme. In TR-CSS, participants more than or equal to a threshold number can reconstruct a secret by using their shares only when the time specified by a dealer has come. Our main purpose is to realize a TR-CSS scheme in a generic and efficient way in terms of the share size. Specifically, we first introduce a model and formalization of security of TR-CSS. In addition, we propose two kinds of constructions of TR-CSS: the first one is a simple and generic construction starting from an identity-based key encapsulation mechanism (IB-KEM)
    the second one, which is a more efficient construction than the first one, is built using a specific IB-KEM as the underlying IB-KEM. As a result, we can regard TR-CSS as a natural extension of Krawczyk’s CSS in terms of both a model and constructions, and we finally succeed to add timed-release functionality to Krawczyk’s CSS with small overhead, which is almost optimal. Moreover, our proposal of TR-CSS is important for constructing threshold encryption and multiple encryption with timed-release functionality in a generic and efficient way. Dodis and Katz showed (i) a simple and generic construction of threshold encryption from multiple encryption
    and (ii) a simple, elegant and generic construction of multiple encryption. By using TR-CSS, we can effectively apply the Dodis–Katz paradigm even in the context of timed-release security.
    Scientific journal, English
  • Card-Based Majority Voting Protocols with Three Inputs Using Three Cards.
    Yohei Watanabe; Yoshihisa Kuroki; Shinnosuke Suzuki; Yuta Koga; Mitsugu Iwamoto; Kazuo Ohta
    Lead, Proc. of ISITA 2018, IEEE, 218-222, 2018, Peer-reviwed, True
    International conference proceedings, English
  • Key-Updatable Public-Key Encryption with Keyword Search: Models and Generic Constructions.
    Hiroaki Anada; Akira Kanaoka; Natsume Matsuzaki; Yohei Watanabe
    Proc. of ACISP 2018, Springer, 341-359, 2018, Peer-reviwed, True
    International conference proceedings, English
  • 推測秘匿性に基づく情報理論的に安全な検索可能暗号
    吉澤貴博; 渡邉洋平; 四方順司
    SCIS 2017 予稿集, 2017
    Symposium, Japanese
  • 3ラウンド対話型Signcryptionの効率的な構成法
    井田潤一; 渡邉洋平; 四方順司
    SCIS 2017 予稿集, 2017
    Symposium, Japanese
  • 秘密分散型放送暗号
    岩本貢; 渡邉洋平
    SCIS 2017 予稿集, 2017
    Symposium, Japanese
  • 放送型暗号における動的かつ効率的な復号権限変更
    渡邉洋平
    SCIS 2017 予稿集, 2017
    Symposium, Japanese
  • 鍵更新可能な検索可能暗号の一提案〜検索可能代理人再暗号化の 適用について〜
    松崎なつめ; 穴田啓晃; 渡邉洋平
    ISEC研究会予稿集, 2017
    Symposium, Japanese
  • 鍵更新機能付き検索可能暗号:公開鍵更新モデルによる実現
    松崎なつめ; 穴田啓晃; 渡邉洋平
    CSS 2017 予稿集, 2017
    Symposium, Japanese
  • 鍵更新機能付き検索可能暗号:鍵隔離モデルによる実現
    渡邉洋平; 穴田啓晃; 松崎なつめ
    CSS 2017 予稿集, 2017
    Symposium, Japanese
  • Broadcast Encryption with Guessing Secrecy
    Yohei Watanabe
    Lead, Proc. of ICITS 2017, Springer, 10681, 39-57, 2017, Peer-reviwed, True, Perfect secrecy, which is a fundamental security notion introduced by Shannon, guarantees that no information on plaintexts is leaked from corresponding ciphertexts in the information-theoretic sense. Although it captures the strongest security, it is well-known that the secret-key size must be equal or larger than the plaintext-size to achieve perfect secrecy. Furthermore, probability distribution on secret keys must be uniform. Alimomeni and Safavi-Naini (ICITS 2012) proposed a new security notion, called guessing secrecy, to relax the above two restrictions, and showed that unlike perfect secrecy, even non-uniform keys can be used for providing guessing secrecy. Iwamoto and Shikata (ISIT 2015) showed secure concrete constructions of a symmetric-key encryption scheme with non-uniform keys in the guessing secrecy framework. In this work, we extend their results to the broadcast encryption setting. We first define guessing secrecy of broadcast encryption, and show relationships among several guessing-secrecy notions and perfect secrecy. We derive lower bounds on secret keys, and show the Fiat-Naor one-bit construction with non-uniform keys is also secure in the sense of guessing secrecy.
    International conference proceedings, English
  • New Revocable IBE in Prime-Order Groups: Adaptively Secure, Decryption Key Exposure Resistant, and with Short Public Parameters.
    Yohei Watanabe; Keita Emura; Jae Hong Seo
    Lead, Proc. of CT-RSA 2017, Springer, 10159, 432-449, 2017, Peer-reviwed, True, with international co-author(s), Revoking corrupted users is a desirable functionality for cryptosystems. Since Boldyreva, Goyal, and Kumar (ACM CCS 2008) proposed a notable result for scalable revocation method in identity-based encryption (IBE), several works have improved either the security or the efficiency of revocable IBE (RIBE). Currently, all existing scalable RIBE schemes that achieve adaptively security against decryption key exposure resistance (DKER) can be categorized into two groups; either with long public parameters or over composite-order bilinear groups. From both practical and theoretical points of views, it would be interesting to construct adaptively secure RIBE scheme with DKER and short public parameters in prime-order bilinear groups.
    In this paper, we address this goal by using Seo and Emura's technique (PKC 2013), which transforms the Waters IBE to the corresponding RIBE. First, we identify necessary requirements for the input IBE of their transforming technique. Next, we propose a new IBE scheme having several desirable properties; satisfying all the requirements for the Seo-Emura technique, constant-size public parameters, and using prime-order bilinear groups. Finally, by applying the Seo-Emura technique, we obtain the first adaptively secure RIBE scheme with DKER and constant-size public parameters in prime-order bilinear groups.
    International conference proceedings, English
  • Lattice-Based Revocable Identity-Based Encryption with Bounded Decryption Key Exposure Resistance.
    Atsushi Takayasu; Yohei Watanabe
    Proc. of ACISP 2017, Springer, 10342, 184-204, 2017, Peer-reviwed, True, A revocable identity-based encryption (RIBE) scheme, proposed by Boldyreva et al., provides a revocation functionality for managing a number of users dynamically and efficiently. To capture a realistic scenario, Seo and Emura introduced an additional important security notion, called decryption key exposure resistance (DKER), where an adversary is allowed to query short-term decryption keys. Although several RIBE schemes that satisfy DKER have been proposed, all the lattice-based RIBE schemes, e.g., Chen et al.’s scheme, do not achieve DKER, since they basically do not have the key re-randomization property, which is considered to be an essential requirement for achieving DKER. In particular, in every existing lattice-based RIBE scheme, an adversary can easily recover plaintexts if the adversary is allowed to issue even a single short-term decryption key query. In this paper, we propose a new lattice-based RIBE scheme secure against exposure of a-priori bounded number of decryption keys (for every identity). We believe that this bounded notion is still meaningful and useful from a practical perspective. Technically, to achieve the bounded security without the key re-randomization property, key updates in our scheme are short vectors whose corresponding syndrome vector changes in each time period. For this approach to work correctly and for the scheme to be secure, cover free families play a crucial role in our construction.
    International conference proceedings, English
  • Unconditionally secure searchable encryption.
    Takahiro Yoshizawa; Yohei Watanabe; Junji Shikata
    Proc. of CISS 2017, IEEE, 1-6, 2017, Peer-reviwed, True, Searchable symmetric encryption (SSE) enables us to search encrypted data with an arbitrarily chosen keyword without leaking information on the data and keyword. SSE is expected to be used in, for example, cloud computing and genome analyses. In particular, privacy of genome data must be guaranteed for long periods, and therefore unconditionally secure cryptographic protocols, rather than computationally secure ones, should be used for protecting genome data. For this reason, we propose new constructions of unconditionally secure SSE schemes in this paper. Specifically, we define a model and security of unconditionally secure SSE, and we show a lower bound on secret-key sizes. We propose two kinds of constructions of unconditionally secure SSE schemes: One is asymptotically optimal in the sense of the secret-key size with some restriction on the security definition; and the other achieves full security at the sacrifice of the secret-key size.
    International conference proceedings, English
  • CCA-secure revocable identity-based encryption schemes with decryption key exposure resistance.
    Yuu Ishida; Junji Shikata; Yohei Watanabe
    Last, IJACT, InderScience, 3, 3, 288-311, 2017, Peer-reviwed, True, Key revocation functionality is important for identity-based encryption (IBE) to manage users dynamically. Revocable IBE (RIBE) realises such revocation functionality with scalability. In PKC 2013, Seo and Emura first considered decryption key exposure resistance (DKER) as a new realistic threat, and proposed the first RIBE scheme with DKER. Their RIBE scheme is adaptively secure against chosen plaintext attacks (CPA), and there is no concrete RIBE scheme adaptively secure against chosen ciphertext attacks (CCA) even without DKER so far. In this paper, we first propose three constructions of adaptively CCA-secure RIBE schemes with DKER. The first and second schemes are based on an existing transformation, which is called a BCHK transformation, that a CPA-secure hierarchical IBE scheme can be transformed into a CCA-secure scheme. The third scheme is constructed via the KEM/DEM framework. Specifically, we newly propose a revocable identity-based key encapsulation mechanism (RIB-KEM), and we show a generic construction of a CCA-secure RIBE scheme from the RIB-KEM and a data encapsulation mechanism (DEM). The third scheme is more efficient than the first and second ones in terms of the ciphertext size.
    Scientific journal, English
  • 情報理論的安全性を持つ検索可能暗号の一般的モデルとその構成法
    吉澤貴博; 渡邉洋平; 四方順司
    SCIS 2016 予稿集, 2016
    Symposium, Japanese
  • 多人数モデルにおける対話型Signcryptionの安全性概念と構成法
    井田潤一; 渡邉洋平; 四方順司
    SCIS 2016 予稿集, 2016
    Symposium, Japanese
  • スタンダードモデルにおけるIDベース階層型鍵隔離暗号の構成法
    渡邉洋平; 四方順司
    SCIS 2016 予稿集, 2016
    Symposium, Japanese
  • 情報理論的に安全な検索可能暗号の構成法について
    吉澤貴博; 渡邉洋平; 四方順司
    CSS 2016 予稿集, 2016
    Symposium, Japanese
  • 素数位数群における効率的な鍵失効機能付きIDベース暗号の構成法
    渡邉洋平; 江村恵太
    CSS 2016 予稿集, 2016
    Symposium, Japanese
  • Identity-Based Hierarchical Key-Insulated Encryption Without Random Oracles.
    Yohei Watanabe; Junji Shikata
    Lead, Proc. of PKC 2016, Springer, 9614, 255-279, 2016, Peer-reviwed, True, Key-insulated encryption is one of the effective solutions to a key exposure problem. Recently, identity-based encryption (IBE) has been used as one of fundamental cryptographic primitives in a wide range of various applications, and it is considered that the identity-based key-insulated security has a huge influence on the resulting applications. At Asiacrypt'05, Hanaoka et al. proposed an identity-based hierarchical key-insulated encryption (hierarchical IKE) scheme. Although their scheme is secure in the random oracle model, it has a "hierarchical key-updating structure," which is attractive functionality that enhances key exposure resistance.
    In this paper, we first propose the hierarchical IKE scheme without random oracles. Our hierarchical IKE scheme is secure under the symmetric external Diffie-Hellman (SXDH) assumption, which is known as the simple and static one. Furthermore, when the hierarchy depth is one (i.e. not hierarchical case), our scheme is the first IKE scheme that achieves constant-size parameters including public parameters, secret keys, and ciphertexts.
    International conference proceedings, English
  • Unconditionally Secure Revocable Storage: Tight Bounds, Optimal Construction, and Robustness.
    Yohei Watanabe; Goichiro Hanaoka; Junji Shikata
    Lead, Proc. of ICITS 2016, SPRINGER INT PUBLISHING AG, 10015, 213-237, 2016, Peer-reviwed, True, Data stored in cloud storage sometimes requires long-term security due to its sensitivity (e.g., genome data), and therefore, it also requires flexible access control for handling entities who can use the data. Broadcast encryption can partially provide such flexibility by specifying privileged receivers so that only they can decrypt a ciphertext. However, once privileged receivers are specified, they can be no longer dynamically added and/or removed. In this paper, we propose a new type of broadcast encryption which provides long-term security and appropriate access control, which we call unconditionally secure revocable-storage broadcast encryption (RS-BE). In RS-BE, privileged receivers of a ciphertext can be dynamically updated without revealing any information on the underlying plaintext. Specifically, we define a model and security of RS-BE, and derive tight lower bounds on sizes of secret keys required for a one-time secure RS-BE scheme when the ciphertext size is equal to the plaintext size. Our lower bounds can be applied to traditional broadcast encryption. We then construct a one-time secure RS-BE scheme with a trade-off between sizes of ciphertexts and secret keys, and our construction for the smallest ciphertext size meets all bounds with equalities. Furthermore, to detect an improper update, we consider security against modification attacks to a ciphertext, and present a concrete construction secure against this type of attacks.
    International conference proceedings, English
  • Sequential aggregate authentication codes with information theoretic security.
    Shinichiro Tomita; Yohei Watanabe; Junji Shikata
    Proc. of CISS 2016, IEEE, 192-197, 2016, Peer-reviwed, Sequential aggregate signature (SAS) schemes provide a single, compact signature, which is generated from a number of signatures, that simultaneously ensures that each signature is legally generated from the corresponding message with a defined order. Although SAS schemes have various applications such as a secure border gateway protocol, all existing schemes are computationally secure (i.e., assuming computationally bounded adversaries). In this paper, we first propose sequential aggregate authentication codes (SAA-codes), which has similar functionality of SAS in the information theoretic security setting. Specifically, we give a model and security formalization of SAA-codes, derive lower bounds on sizes of secret keys and authenticators required in secure SAA-codes, and present two kinds of optimal constructions in the sense that each construction meets the lower bounds with equalities.
    International conference proceedings, English
  • Information-theoretically Secure Timed-release Secret Sharing Schemes.
    Yohei Watanabe; Junji Shikata
    Lead, JIP, Information Processing Society of Japan, 24, 4, 680-689, 2016, Peer-reviwed, False, In modern cryptography, the secret sharing scheme is an important cryptographic primitive, and it is used in various situations. In this paper, timed-release secret sharing (TR-SS) schemes with information-theoretic security is first studied. TR-SS is a secret sharing scheme with the property that more than a threshold number of participants can reconstruct a secret by using their shares only when the time specified by a dealer has come. Specifically, in this paper we first introduce models and formalization of security for two kinds of TR-SS based on the traditional secret sharing scheme and information-theoretic timed-release security. We also derive tight lower bounds on the sizes of shares, time-signals, and entities’ secret-keys required for each TR-SS scheme. In addition, we propose direct constructions for the TR-SS schemes. Each direct construction is optimal in the sense that the construction meets equality in each of our bounds, respectively. As a result, it is shown that timed-release security can be realized without any additional redundancy on the share size.
    Scientific journal, English
  • Unconditionally Secure Broadcast Encryption Schemes with Trade-Offs between Communication and Storage.
    Yohei Watanabe; Junji Shikata
    Lead, IEICE Transactions, IEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG, 99-A, 6, 1097-1106, 2016, Peer-reviwed, False, An ( <= n; <= omega)-one-time secure broadcast encryption scheme (BES) allows a sender to choose any subset of receivers so that only the designated users can decrypt a ciphertext. In this paper, we first show an efficient construction of an (<= n; <= omega)- one-time secure BES with general ciphertext sizes. Specifically, we propose a generic construction of an (<= n; <= omega)-one-time secure BES from key predistribution systems (KPSs) when its ciphertext size is equal to integer multiple of the plain-text size, and our construction includes all known constructions. However, there are many possible combinations of the KPSs to realize the BES in our construction methodology, and therefore, we show that which combination is the best one in the sense that secret-key size can be minimized. Our (optimized) construction provides a flexible parameter setup (i.e. we can adjust the secret-key sizes) by setting arbitrary ciphertext sizes based on restrictions on channels such as channel capacity and channel bandwidth.
    Scientific journal, English
  • 情報理論的に安全な順序検証型多重認証方式
    富田信一朗; 渡邉洋平; 四方順司
    SCIS 2015 予稿集, 2015
    Symposium, Japanese
  • Canetti-Halevi-Katz変換による代理人再暗号化方式の一般的構成法
    河西真瑠那; 清藤武暢; 渡邉洋平; 四方順司
    SCIS 2015 予稿集, 2015
    Symposium, Japanese
  • CCA安全かつ暗号文長が短い鍵失効機能付きIDベース暗号の構成法
    石田優; 渡邉洋平; 四方順司
    SCIS 2015 予稿集, 2015
    Symposium, Japanese
  • 暗号文の耐改変性と復号権限の変更機能をもつ情報理論的に安全な放送型暗号
    渡邉洋平; 花岡悟一郎; 四方順司
    SCIS 2015 予稿集, 2015
    Symposium, Japanese
  • 情報理論的に安全な検索可能暗号
    吉澤貴博; 渡邉洋平; 四方順司
    CSS 2015 予稿集, 2015
    Symposium, Japanese
  • 対話型署名機能付き暗号化方式
    井田潤一; 渡邉洋平; 四方順司
    CSS 2015 予稿集, 2015
    Symposium, Japanese
  • 暗号文長と秘密鍵長間のトレードオフをもつ情報理論的に安全な放送型暗号の構成法
    渡邉洋平; 四方順司
    CSS 2015 予稿集, 2015
    Symposium, Japanese
  • Information-Theoretically Secure Blind Authentication Codes without Verifier's Secret Keys
    Noriyasu Takei; Yohei Watanabe; Junji Shikata
    Josai Mathematical Monograph, 8, 115-133, 2015, Peer-reviwed, False
    Research institution, English
  • Keyword Revocable Searchable Encryption with Trapdoor Exposure Resistance and Re-generateability.
    Keita Emura; Le Trieu Phong; Yohei Watanabe
    Last, Proc. of TrustCom 2015, IEEE, 167-174, 2015, Peer-reviwed, True, In searchable encryption in the public key setting, a trapdoor is uploaded to a server, and the server runs the test algorithm by using the trapdoor. However, if trapdoors stored in the server will be exposed due to unexpected situations, then anyone can run the test algorithm. Therefore, the trapdoor revocation functionality is desirable in practice. Moreover, even certain keyword revocation functionality is supported, the impact of trapdoor exposure should he minimized. In addition to this, it seems difficult to assume that revoked keywords will never be used. Therefore, we need to consider the case where a new trapdoor can be generated even a trapdoor has been revoked before. In this paper, we give a formal definition of keyword revocable public key encryption with keyword search (KRPEKS), and propose a generic construction of KR-PEKS from revocable identity-based encryption with a certain anonymity. Our construction is not only a generalization of revocable keyword search proposed by with Yu, Ni, Yang, Mu, and Susilo (Security and Communication Networks 2014), but also supports trapdoor exposure resistance which guarantees that an exposure of a trapdoor does not infect of other trapdoors, and trapdoor re-gcnerateability which guarantee that a new trapdoor can be generated even a keyword has been revoked before.
    International conference proceedings, English
  • Constructions of Unconditionally Secure Broadcast Encryption from Key Predistribution Systems with Trade-Offs Between Communication and Storage.
    Yohei Watanabe; Junji Shikata
    Lead, Proc. of ProvSec 2015, Springer, 9451, 489-502, 2015, Peer-reviwed, True, An (<= n, <= omega)-one-time secure broadcast encryption schemes (BESs) allows a sender to specify any subset of receivers so that only the specified recievers can decrypt a ciphertext. In this paper, we first show an efficient construction of a BES with general ciphertext sizes. Specifically, we propose a generic construction of a BES from key predistribution systems (KPSs) when its ciphertext size is equal to integer multiple of the plaintext size, and our construction includes all known constructions. However, there are many possible combinations of the KPSs to realize the BES in our construction methodology, and therefore, we show that which combination is the best one in the sense that secret-key size can be minimized.
    Deriving a tight bound on the secret-key size required for (<= n, <= omega)-one-time secure BES with any ciphertext size still remains an open problem. Our result also means that we first show an upper bound on the size of secret keys for general ciphertext sizes.
    International conference proceedings, English
  • Constructions of CCA-Secure Revocable Identity-Based Encryption.
    Yuu Ishida; Yohei Watanabe; Junji Shikata
    Proc. of ACISP 2015, Springer, 9144, 174-191, 2015, Peer-reviwed, True, Key revocation functionality is important for identity-based encryption (IBE) to manage users dynamically. Revocable IBE (RIBE) realizes such revocation functionality with scalability. In PKC 2013, Seo and Emura first considered decryption key exposure resistance (DKER) as a new realistic threat, and proposed the first RIBE scheme with DKER. Their RIBE scheme is adaptively secure against chosen plaintext attacks (CPA), and there is no concrete RIBE scheme adaptively secure against chosen ciphertext attacks (CCA) even without DKER so far. In this paper, we first propose two constructions of adaptively CCA-secure RIBE schemes with DKER. The first scheme is based on an existing transformation, which is called a BCHK transformation, that a CPA-secure hierarchical IBE scheme can be transformed into a CCA-secure scheme. The second scheme is constructed via the KEM/DEM framework. Specifically, we newly propose a revocable identity-based key encapsulation mechanism (RIB-KEM), and we show a generic construction of a CCA-secure RIBE scheme from the RIB-KEM and a data encapsulation mechanism (DEM). The second scheme is more efficient than the first one in terms of the ciphertext size.
    International conference proceedings, English
  • 計算量的に安全なタイムリリース秘密分散法
    渡邉洋平; 四方順司
    SCIS 2014 予稿集, 2014
    Symposium, Japanese
  • 選択暗号文攻撃に対して安全な鍵失効機能付きIDベース暗号
    石田優; 渡邉洋平; 四方順司
    CSS 2014 予稿集, 2014
    Symposium, Japanese
  • 受信者集合を変更可能な情報理論的安全性に基づく放送型暗号
    渡邉洋平; 四方順司
    CSS 2014 予稿集, 2014
    Symposium, Japanese
  • Information-Theoretically Secure Anonymous Group Authentication with Arbitration: Formal Definition and Construction
    Takenobu Seito; Yohei Watanabe; Junji Shikata
    Josai Mathematical Monograph, 7, 85-110, 2014, Peer-reviwed, False
    Research institution, English
  • Timed-Release Computational Secret Sharing Scheme and Its Applications.
    Yohei Watanabe; Junji Shikata
    Lead, Proc. of ProvSec 2014, Springer, 8782, 326-333, 2014, Peer-reviwed, True, A secret sharing scheme is an important cryptographic primitive. In this paper, we focus on a computational secret sharing (CSS) scheme, which is a practical, simple secret sharing scheme, with timed-release functionality, which we call a timed-release computational secret sharing (TR-CSS) scheme. In TR-CSS, participants more than or equal to a threshold number can reconstruct a secret by using their shares only when the time specified by a dealer has come. Our TR-CSS can be regarded as a natural extension of Krawczyk's CSS, and we finally succeed to add timed-release functionality to Krawczyk's CSS with small overhead, which seems to be almost optimal. Moreover, we show our proposal of TR-CSS is important for constructing threshold encryption and multiple encryption with timed-release functionality in a generic and efficient way.
    International conference proceedings, English
  • Timed-Release Secret Sharing Schemes with Information Theoretic Security.
    Yohei Watanabe; Junji Shikata
    Lead, Proc. of BalkanCryptSec 2014, Springer, 9024, 219-236, 2014, Peer-reviwed, True, In modern cryptography, the secret sharing scheme is an important cryptographic primitive and it is used in various situations. In this paper, timed-release secret sharing (TR-SS) schemes with information-theoretic security is first studied. TR-SS is a secret sharing scheme with the property that participants more than a threshold number can reconstruct a secret by using their shares only when the time specified by a dealer has come. Specifically, in this paper we first introduce models and formalization of security for two kinds of TR-SS based on the traditional secret sharing scheme and information-theoretic timed-release security. We also derive tight lower bounds on the sizes of shares, time-signals, and entities' secret-keys required for each TR-SS scheme. In addition, we propose direct constructions for the TR-SS schemes. Each direct construction is optimal in the sense that the construction meets equality in each of our bounds, respectively. As a result, it is shown that the timed-release security can be realized without any additional redundancy on the share size.
    International conference proceedings, English
  • 検証者の秘密鍵を必要としない情報理論的に安全なブラインド認証方式
    武井教泰; 渡邉洋平; 四方順司
    CSS 2013 予稿集, 2013
    Symposium, Japanese
  • 情報理論的に安全なタイムリリース秘密分散法
    渡邉洋平; 四方順司
    CSS 2013 予稿集, 2013
    Symposium, Japanese
  • Unconditionally Secure Anonymous Group Authentication with an Arbiter
    Takenobu Seito; Yohei Watanabe; Junji Shikata
    Proc. of 3rd ISEEE, 291-296, 2013, Peer-reviwed
    International conference proceedings, English
  • Unconditionally Secure Blind Authentication Codes in the Manual Channel Model
    Noriyasu Takei; Yohei Watanabe; Junji Shikata
    Proc. of 3rd ISEEE, 297-302, 2013, Peer-reviwed
    International conference proceedings, English
  • Information-Theoretically Secure Entity Authentication in the Multi-user Setting.
    Shogo Hajime; Yohei Watanabe; Junji Shikata
    Proc. of ICISC 2013, Springer, 8565, 400-417, 2013, Peer-reviwed, True, In this paper, we study unilateral entity authentication protocols and mutual entity authentication protocols with information-theoretic security in the multi-user setting. To the best of our knowledge, only one paper by Kurosawa studied an entity authentication protocol with information-theoretic security, and an unilateral entity authentication protocol in the two-user setting was considered in his paper. In this paper, we extend the two-user unilateral entity authentication protocol to the multi-user one. In addition, we formally study an information-theoretically secure mutual entity authentication protocol in the multiuser setting for the first time. Specifically, we formalize a model and security definition, and derive tight lower bounds on size of users' secret-keys, and we show an optimal direct construction.
    International conference proceedings, English
  • Information-Theoretically Secure Aggregate Authentication Code: Model, Bounds, and Constructions.
    Asato Kubai; Junji Shikata; Yohei Watanabe
    Last, Proc. of CD-ARES 2013 Workshops: MoCrySEn and SeCIHD, Springer, 8128, 16-28, 2013, Peer-reviwed, True, In authentication schemes where many users send authenticated messages to a receiver, it is desirable to aggregate them into a single short authenticated message in order to reduce communication complexity. In this paper, in order to realize such a mechanism in information-theoretic security setting, we first propose aggregate authentication codes. Specifically, we newly propose a model and a security definition for aggregate authentication codes. We also show tight lower bounds on sizes of entities' secret-keys and (aggregated) tags. Furthermore, we present optimal (i.e., most efficient) constructions for aggregate authentication codes. © IFIP International Federation for Information Processing 2013.
    International conference proceedings, English
  • 情報理論的に安全なKey-Insulated Key-AgreementとTimed-Release Key-Agreementの関係性について
    清藤武暢; 渡邉洋平; 四方順司
    SCIS 2012 予稿集, 2012
    Symposium, Japanese
  • 情報理論的に安全なタイムリリース鍵共有方式のアプリケーションについて
    渡邉洋平; 清藤武暢; 四方順司
    SCIS 2012 予稿集, 2012
    Symposium, Japanese
  • グループにおける情報理論的に安全な相手認証方式
    一将吾; 渡邉洋平; 四方順司
    CSS 2012 予稿集, 2012
    Symposium, Japanese
  • 情報理論的に安全なタイムリリース暗号化方式及びメッセージ認証方式の下界について
    渡邉洋平; 清藤武暢; 四方順司
    CSS 2012 予稿集, 2012
    Symposium, Japanese
  • Information-Theoretic Timed-Release Security: Key-Agreement, Encryption, and Authentication Codes.
    Yohei Watanabe; Takenobu Seito; Junji Shikata
    Lead, Proc. of ICITS 2012, Springer, 7412, 167-186, 2012, Peer-reviwed, True, In this paper, we study timed-release cryptography with information-theoretic security. As fundamental cryptographic primitives with information-theoretic security, we can consider key-agreement, encryption, and authentication codes. Therefore, in this paper, we deal with information-theoretic timed-release security for all those primitives. Specifically, we propose models and formalizations of security for information-theoretic timed-release key-agreement, encryption, and authentication codes, and we present constructions of those ones. In particular, information-theoretic timed-release encryption and authentication codes can be constructed from information-theoretic timed-release key-agreement in a generic and simple way. Also, we derive tight lower bounds of sizes of secret-keys and show an optimal construction for information-theoretic timed-release key-agreement. Furthermore, we investigate a relationship of mechanisms between information-theoretic timed-release key-agreement and information-theoretic key-insulated key-agreement. It turns out that there exists a simple algorithm which converts the former into the latter, and vice versa. In the sense, we conclude that these two mechanisms are essentially close. © 2012 Springer-Verlag.
    International conference proceedings, English
  • 時刻情報で制御する情報理論的に安全な鍵共有方式
    渡邉洋平; 清藤武暢; 四方順司
    CSS 2011 予稿集, 2011
    Symposium, Japanese

MISC

  • 数式いらずの数学入門 暗号
    岩本貢; 渡邉洋平; 山田久美
    Nov. 2023, ニュートン2024年1月号, 112-121, Japanese, Introduction commerce magazine, False
  • コンピューターの裏側で現代社会を支えるアルゴリズム
    太田和夫; 岩本貢; 渡邉洋平
    Newton Press, Sep. 2023, ニュートン別冊 新AI時代の数学, 76-91, Japanese, Introduction commerce magazine, False
  • 巨大な素数で暗号をつくる
    太田和夫, 岩本貢, 渡邉洋平
    Newton Press, Apr. 2022, 14歳からのニュートン超絵解本 素数, Japanese, Introduction commerce magazine, False
  • オンライン時代を支える「素数と暗号」
    太田和夫; 岩本貢; 渡邉洋平
    Newton Press, Mar. 2021, ニュートン別冊 数学の世界 現代編 (増補第2版), 98-115, Japanese, Introduction commerce magazine, False
  • 検索可能暗号:データベースシステムの安全な運用に向けて
    渡邉 洋平
    Lead, Sep. 2020, ケミカルエンジニヤリング, 65, 9, 552-560, Japanese, Invited, Introduction commerce magazine
  • 国際会議参加報告: 4th Heidelberg Laureate Forum
    渡邉 洋平
    2017, Fundamentals Review, 10, 3, 220-221, Japanese, Meeting report
  • 情報理論的暗号技術について
    四方順司; 渡邉 洋平
    Mar. 2014, 情報処理, 55, 3, 260-267, Japanese, Invited, Introduction commerce magazine

Books and other publications

  • Public-Key Cryptography – PKC 2022, Part II
    Goichiro Hanaoka; Junji Shikata; Yohei Watanabe
    English, Joint editor, Springer, Mar. 2022
  • Public-Key Cryptography – PKC 2022, Part I
    Goichiro Hanaoka; Junji Shikata; Yohei Watanabe
    English, Joint editor, Springer, Mar. 2022
  • Proceedings of the 5th ACM ASIA Public-Key Cryptography Workshop, APKC@AsiaCCS
    Keita Emura; Jae Hong Seo; Yohei Watanabe
    English, Joint editor, ACM, 2018

Lectures, oral presentations, etc.

  • 暗号理論概観 ~古典暗号から高機能暗号まで~
    渡邉 洋平
    Public discourse, Japanese, 日本女子大学理学セミナー, Invited, Japan
    10 Nov. 2023
  • ARグラスによる視覚型秘密分散
    金廣 理央; 安部 芳紀; 渡邉 洋平; 岩本 貢
    Poster presentation, Japanese, CSS 2023, 情報処理学会 コンピュータセキュリティ研究会, Domestic conference
    01 Nov. 2023
    30 Oct. 2023- 02 Nov. 2023
  • シャッフル回数が最小でカード枚数が少ないカードベース暗号プロトコル
    小野 知樹; 渡邉 洋平; 岩本 貢
    Poster presentation, Japanese, CSS 2023, 情報処理学会 コンピュータセキュリティ研究会, Domestic conference
    01 Nov. 2023
    30 Oct. 2023- 02 Nov. 2023
  • 多者間秘匿積集合計算プロトコルの前処理による高速化
    奥山 亮太郎; 岩本 貢; 渡邉 洋平
    Poster presentation, Japanese, CSS 2023, 情報処理学会 コンピュータセキュリティ研究会, Domestic conference
    01 Nov. 2023
    30 Oct. 2023- 02 Nov. 2023
  • ビットコインベース宝くじプロトコルにおける勝者数の一般化
    内薗 駿; 中井 雄士; 渡邉 洋平; 岩本 貢
    Poster presentation, Japanese, CSS 2023, 情報処理学会 コンピュータセキュリティ研究会, Domestic conference
    01 Nov. 2023
    30 Oct. 2023- 02 Nov. 2023
  • 検索可能暗号に対する漏洩悪用攻撃LEAPの実装評価
    甘田 拓海; 岩本 貢; 渡邉 洋平
    Poster presentation, Japanese, CSS 2023, 情報処理学会 コンピュータセキュリティ研究会, Domestic conference
    01 Nov. 2023
    30 Oct. 2023- 02 Nov. 2023
  • Recent Progress in Searchable Encryption
    渡邉 洋平
    Invited oral presentation, Japanese, IMI共同利用研究集会 高度化する暗号技術と数学的技法の進展, Invited, Japan, Domestic conference
    08 Nov. 2022
  • ファイルの安全な追加・削除・検索が可能な暗号システム
    渡邉 洋平
    Others, Japanese, JST新技術説明会, Invited
    18 Jul. 2019
  • Key-updatable Public-key Encryption with Keyword Search : An Efficient Construction
    Hiroaki Anada; Akira Kanaoka; Natsume Matsuzaki; Yohei Watanabe
    Poster presentation, English, IWSEC 2018
    03 Sep. 2018
    Sep. 2018 Sep. 2018
  • 情報理論的安全性に基づく放送型暗号~古典的結果と最近の進展~
    渡邉 洋平
    Invited oral presentation, Japanese, 情報理論研究会, Invited, Domestic conference
    2017
  • 復号権限無効化機能つき放送型暗号
    渡邉 洋平
    Poster presentation, Japanese, SITA 2016, Domestic conference
    2016
  • Constructions of Strongly Secure Revocable Identity-based Encryption
    Yuu Ishida; Yohei Watanabe; Junji Shikata
    Poster presentation, English, Yokohama Environment and Information Sciences (YEIS) International Forum, International conference
    2015
  • How to Provide Long-term Security and Required Functionality for Cloud Storage
    Yohei Watanabe; Goichiro Hanaoka; Junji Shikata
    Poster presentation, English, PRIVAGEN 2015, International conference
    2015
  • Unconditionally Secure Revocable Storage
    Yohei Watanabe
    Invited oral presentation, English, IWSEC 2015, Invited, International conference
    2015
  • Information-Theoretically Secure Revocable-Storage Broadcast Encryption
    Yohei Watanabe; Junji Shikata
    Poster presentation, English, IWSEC 2014, International conference
    2014
  • Timed-Release Cryptography -Two Theoretical Approaches to Achieve Security
    Yohei Watanabe
    Invited oral presentation, English, JSPS-DST Asian Academic Seminar 2013, Invited, International conference
    2013

Courses

  • Cryptography and Security
    Apr. 2024 - Present
    Japan Women's University
  • Advanced Topics on Cryptography
    Oct. 2021 - Present
    The University of Electro-Communications
  • Information Security Engineering Laboratory
    Oct. 2020 - Present
    The University of Electro-Communications
  • Cryptography and Information Security
    Oct. 2020 - Present
    The University of Electro-Communications
  • Cryptography
    Dec. 2019 - Present
    The University of Electro-Communications
  • Computer Literacy
    Oct. 2018 - Present
    Japan Women's University
  • Project Learning
    Apr. 2019 - Sep. 2019
    Yokohama National University

Affiliated academic society

  • INFORMATION PROCESSING SOCIETY OF JAPAN
  • THE INSTITUTE OF ELECTRONICS, INFORMATION AND COMMUNICATION ENGINEERS
  • IACR
  • IEEE

Research Themes

  • 真に高機能暗号の社会展開に資する物理・視覚暗号
    花岡 悟一郎; Attrapadung Nuttapong; 松田隆宏; 品川和雅; 宮本賢伍; 岩本貢; 渡邉洋平; 宮原大輝; 水木敬明; 矢内直人; 山下恭佑
    日本学術振興会, 科学研究費助成事業 基盤研究(A), 国立研究開発法人産業技術総合研究所, 基盤研究(A), Coinvestigator, 23H00479
    Apr. 2023 - Mar. 2026
  • 十分統計量に基づくシミュレーションベース安全性の深化
    岩本貢; 四方順司; 渡邉洋平
    日本学術振興会, 科学研究費助成事業 基盤研究(B), 電気通信大学, 基盤研究(B), Coinvestigator, 21H03395
    Apr. 2021 - Mar. 2025
  • Towards Encrypted Search Protocols with Flexible Search Functions and High Efficiency
    Yohei Watanabe; Naoto Yanai
    Japan Society for the Promotion of Science, Grants-in-Aid for Scientific Research Grant-in-Aid for Scientific Research (B), The University of Electro-Communications, Grant-in-Aid for Scientific Research (B), Principal investigator, 21H03341
    Apr. 2021 - Mar. 2025
  • Resilience Enhancement of IoT Ecosystem by Cryptographic Technologies
    Kazuo Sakiyama; Shoichi Hirose; Yang Li; Mitsugu Iwamoto; Yuichi Komano; Takeshi Sugawara; Noriyuki Miura; Kazuo Ohta; Yohei Watanabe
    Japan Society for the Promotion of Science, Grants-in-Aid for Scientific Research Grant-in-Aid for Scientific Research (S), The University of Electro-Communications, Grant-in-Aid for Scientific Research (S), Coinvestigator, 18H05289
    Jun. 2018 - Mar. 2023
  • Searchable Symmetric Encryption for a Long Term Use
    Kazuo Ohta; Mitsugu Iwamoto; Yohei Watanabe
    Japan Society for the Promotion of Science, Grants-in-Aid for Scientific Research Grant-in-Aid for Scientific Research (C), The University of Electro-Communications, Grant-in-Aid for Scientific Research (C), Coinvestigator, 18K11293
    Apr. 2018 - Mar. 2022
  • Leading Initiative for Excellent Young Researchers (LEADER)
    Yohei Watanabe
    MEXT, Principal investigator
    Dec. 2019 - Mar. 2021
  • Development of Information-Theoretic Security Based on Guessing Secrecy
    Mitsugu Iwamoto; Junji Shikata; Yohei Watanabe
    Japan Society for the Promotion of Science, Grants-in-Aid for Scientific Research Grant-in-Aid for Scientific Research (B), The University of Electro-Communications, Grant-in-Aid for Scientific Research (B), Coinvestigator, In this study, we investigated the recently proposed information-theoretic security notion called guessing secrecy for developing information-theoretic security. First, we proposed several definitions of guessing secrecy and investigated their relationship. Then, by proposing several cryptographic protocols satisfying guessing secrecy, we found that the existence of the security gap depends on the protocols. We also measured the computation time required to guess a key of AES under a probing attack and clarified the relationship between guessing and computation time. Besides the study of guessing secrecy, we proposed several cryptographic protocols that satisfy perfect secrecy, especially secret sharing and multi-party computation., 17H01752
    Apr. 2017 - Mar. 2021
  • Improvement of security and efficiency of identity-based encryption schemes resilient to key leakage
    Yohei Watanabe
    Japan Society for the Promotion of Science, Grants-in-Aid for Scientific Research Grant-in-Aid for Young Scientists (B), The University of Electro-Communications, Grant-in-Aid for Young Scientists (B), Principal investigator, Identity-based encryption (IBE) is public-key encryption that enables us to use arbitrary strings, such as e-mail addresses, for public keys. In this project, we aimed to improve IBE schemes with various secret-key leakage resilience properties so that simultaneously achieve strong security levels and high efficiency, and to realize a new model of secret-key leakage resilience for IBE. We finally obtained various results on revocable IBE and key-insulated IBE, and formalized a new model of secret-key leakage resilience., 17K12697
    Apr. 2017 - Mar. 2021
  • Simultaneous Realization of Dynamic Access Control and Data Analysis for Encrypted Data
    Yohei Watanabe
    Japan Society for the Promotion of Science, Grants-in-Aid for Scientific Research Grant-in-Aid for JSPS Fellows, The University of Electro-Communications, Grant-in-Aid for JSPS Fellows, Principal investigator, 本年度は,動的アクセス制御に関する研究を引き続き行うと共に,秘匿解析技術の中でも最も盛んに研究されている秘匿検索技術に関して研究を行った. 動的アクセス制御に関して,これまでの研究進捗状況に鑑みて,最も基本的なアクセス制御機能を実現する放送型暗号について集中的に研究を行うべきだと判断し,前年度からの研究を継続的に行った.具体的には,動的アクセス制御機能を有する放送型暗号について,これまでに得られた情報理論的安全性に関する成果及び計算量的安全性に関する成果の両方を体系的に整理した.特に計算量的安全な方式の完成度を上げることに注力した.本成果に関して,最終的に査読付国際論文誌に投稿を計画している. 秘匿検索技術を実現する検索可能暗号について,公開鍵型,共通鍵型,両方から研究を行った.公開鍵型に関しては,前年度の成果である鍵更新可能な検索可能暗号について,査読有国際会議で論文発表を行った.ある程度計算資源が制限された環境でも十分に動作することを実装により検証し,その結果と併せて査読付国際論文誌に投稿中である.共通鍵型に関して,データベースにファイルを動的に追加・削除できる方式について研究を行い,国内で論文発表すると共に,特許出願も行った. また,前年度同様,本研究課題を円滑に遂行すること,及び様々な角度から本研究課題に取り組むことを目的とし,アクセス制御機能を持つ暗号技術,特にIDベース暗号及びしきい値公開鍵暗号の研究開発を行い,査読付国際会議や国際論文誌で発表を行った., 16J10532
    Apr. 2016 - Mar. 2019
  • 時刻で制御可能な暗号基礎技術の研究開発
    Yohei Watanabe
    Japan Society for the Promotion of Science, Grants-in-Aid for Scientific Research Grant-in-Aid for JSPS Fellows, Yokohama National University, Grant-in-Aid for JSPS Fellows, Principal investigator, 平成27年度は,① 時刻の「開始」を制御する暗号技術,及び ② 時刻の「停止」を制御する暗号技術,それぞれについて研究を行った. ① 前年度までに発表してきたタイムリリース暗号技術について,更に完成度を上げ,国際論文誌にて発表を行った.具体的には,情報理論的安全性に基づくタイムリリース秘密分散法について,拡張に関する議論を行ったものを発表した.また,計算量的安全性に基づくタイムリリース秘密分散法についても,前年度発表した論文に厳密な安全性証明や応用を与えた完全版を,国際論文誌に投稿している.また,前年度から国際論文誌に投稿中であったタイムリリース性をもつ情報理論的に安全な鍵共有方式,暗号化方式,認証方式に関する論文も,未だ査読中である. ② クラウドストレージ上で時刻の「停止」を制御する放送型暗号技術について,国際会議等でポスター発表・招待講演を行った他,国内会議にて論文賞を受賞した.同内容は現在,査読付き国際会議に投稿中である.更に,同内容に関連して,放送型暗号技術における暗号文長と秘密鍵長間のトレードオフを効率的に達成する方式を提案し,国内会議及び国際会議で発表した.また,一定期間(一定時刻)ごとに鍵等の秘密情報を無効化可能な階層型鍵隔離暗号やIDベース暗号,検索可能暗号等の成果についても,国内会議及び国際会議で発表した. 平成27年度の本研究課題計画は,これまでの研究成果から「任意の時刻で機能を制御するコア・プリミティブ」を抽出することであった.しかしながら,研究を進めていく中で,そのようなプリミティブを抽出し一般化するよりも,各基礎技術レベルで時刻制御機能を追求していく方が,それぞれより理想的な機能を実現できることに気付いた.従って,時刻制御機能をもつ各暗号基礎技術における基礎研究を完成させることで,本研究課題の最終目標の達成に結び付けた., 13J03998
    Apr. 2013 - Mar. 2016

Industrial Property Rights

  • 運行補助システム、地上設備、移動体および運行補助方法
    Patent right, 竹内 健, 才所 敏明, 四方 順司, 渡邉 洋平, 冨田 斗威, 石田 祐子, 今村 祐, 特願2024-048540, Date applied: 25 Mar. 2024, Domestic
  • 証明システム、証明方法および証明プログラム
    Patent right, 澤井 佑樹, 渡邉 洋平, 岩本 貢, 特願2024-004523, Date applied: 16 Jan. 2024, Domestic
  • 動的検索可能暗号処理システム及び動的検索可能暗号処理方法
    Patent right, 渡邉 洋平, 岩本 貢, 太田 和夫, 特願2019-3908, Date applied: 11 Jan. 2019, 国立研究開発法人情報通信研究機構, 特開2020-112773, Date announced: 27 Jul. 2020, 特許第7276767号, Date registered: 10 May 2023, Domestic, Domestic