MIYAHARA DAIKI

Department of InformaticsAssistant Professor
Cluster II (Emerging Multi-interdisciplinary Engineering)Assistant Professor

Degree

  • 博士(情報科学), 東北大学大学院情報科学研究科
  • Ph.D. (Information Sciences)

Field Of Study

  • Informatics, Information security
  • Informatics, Information theory

Career

  • Oct. 2021 - Present
    The University of Electro-Communications, Assistant Professor (tenure track)
  • May 2019 - Present
    National Institute of Advanced Industrial Science and Technology, 協力研究員
  • Apr. 2021 - Sep. 2021
    東北大学サイバーサイエンスセンター, 日本学術振興会特別研究員(PD)
  • Apr. 2019 - Mar. 2021
    東北大学大学院情報科学研究科, ティーチングアシスタント
  • Apr. 2019 - Mar. 2021
    東北大学大学院情報科学研究科, 日本学術振興会特別研究員(DC1)
  • Apr. 2018 - Mar. 2019
    National Institute of Advanced Industrial Science and Technology, 技術研修生

Educational Background

  • Apr. 2019 - Mar. 2021
    東北大学大学院, 情報科学研究科
  • Apr. 2017 - Mar. 2019
    東北大学大学院, 情報科学研究科
  • Apr. 2013 - Mar. 2017
    Tohoku University, 工学部
  • Apr. 2010 - Mar. 2013
    青森県立弘前中央高等学校

Member History

  • Mar. 2024 - Mar. 2025
    IPSJ-ONE2025運営委員
  • Sep. 2024 - Nov. 2024
    FPS 2024 Program Committee
  • Oct. 2023 - Sep. 2024
    IWSEC 2024 Local Organizing Committee
  • Oct. 2023 - Jul. 2024
    APKC 2024 Program Co-Chairs
  • Oct. 2023 - Jun. 2024
    FUN 2024 Program Committee
  • Nov. 2023 - May 2024
    WiSec 2024 Program Committee
  • Dec. 2023 - Mar. 2024
    IPSJ-ONE2024運営委員
  • May 2023 - Dec. 2023
    FPS 2023 Program Committee
  • Mar. 2023 - Dec. 2023
    APKC 2023 Program Committee
  • May 2023 - Aug. 2023
    DICOMO 2023 評価委員
  • May 2022 - Dec. 2022
    FPS 2022 Program Committee

Award

  • Dec. 2023
    本賞は、厳正な査読を通過した70編から、当該論文を含む11編に授与されました。
    MobiSec 2023 KIISC Best Paper Award, Yuki Matsukawa;Daiki Miyahara;Takeshi Sugawara;Kazuo Sakiyama;Yang Li
    International society
  • Nov. 2023
    本賞は、200件以上の発表件数の中から、23件の発表に対して贈られました。
    DICOMO2023優秀論文賞, 金子尚平;李陽;崎山一男;宮原大輝
    Japan society
  • Nov. 2023
    本賞は、18件の発表件数の中から、1件の発表に対して贈られました。
    WICS 2023 Best Paper Award, Maki Tsukahara;Haruka Hirata;Mingyu Yang;Daiki Miyahara;Yang Li;Yuko Hara-Azumi;Kazuo Sakiyama
    International society
  • Jul. 2023
    APKC 2023では、15本の投稿論文から4本の論文がacceptされ(採択率26.67%)、その内の1本がBest Paper Awardに選出された
    APKC 2023 Best Paper Award, Hayato Shikata;Daiki Miyahara;Takaaki Mizuki
    International society
  • May 2023
    2022年度に暗号・セキュリティ分野の国際会議・国際論文誌で発表された学生が招待されて研究発表を行った
    ISEC研究会活動貢献感謝状, 葛馬知紀;五十鈴川頼宗;豊田航大;宮原大輝;水木敬明
  • May 2023
    2022年度に暗号・セキュリティ分野の国際会議・国際論文誌で発表された学生が招待されて研究発表を行った
    ISEC研究会活動貢献感謝状, 嶌野雅久;﨑山一男;宮原大輝
    Japan society
  • May 2022
    ISEC研究会活動貢献感謝状, 五十鈴川頼宗;豊田航大;佐々木優;宮原大輝;水木敬明;曽根秀昭
    Japan society
  • Mar. 2022
    CSEC優秀研究賞, 四方隼人;豊田航大;宮原大輝;水木敬明
  • Feb. 2022
    RIEC Award 東北大学学生賞, 宮原大輝
  • Oct. 2021
    CSS2021学生論文賞, 五十鈴川頼宗;宮原大輝;水木敬明
  • Jun. 2021
    第16回野口研究奨励賞, 宮原大輝
  • Jun. 2021
    APKC 2021 Best Paper Awards, Hiroto Koyama;Kodai Toyoda;Daiki Miyahara;Takaaki Mizuki
  • May 2021
    CSEC優秀研究賞, 小山寛人, 宮原大輝, 水木敬明
  • May 2021
    ISEC研究会活動貢献感謝状, 豊田航大;宮原大輝;水木敬明;曽根秀昭
  • Mar. 2021
    CSEC優秀研究賞, 佐々木優, 宮原大輝, 水木敬明, 曽根秀昭
  • Mar. 2021
    東北大学大学院情報科学研究科長賞, 宮原大輝
  • Mar. 2021
    東北大学総長賞, 宮原大輝
  • Sep. 2019
    DICOMO2019優秀論文賞, 宮原大輝 駒野雄一 水木敬明 曽根秀昭
  • Jul. 2019
    DICOMO2019優秀プレゼンテーション賞, 宮原大輝
  • May 2019
    日本学生支援機構大学院第一種奨学金返還全額免除, 宮原大輝
  • Jul. 2018
    サイバーセキュリティシンポジウム道後2019学生研究賞, 宮原大輝
  • May 2018
    ISEC研究会活動貢献感謝状, 宮原大輝;林優一;水木敬明;曽根秀昭
  • Jan. 2018
    情報セキュリティ研究奨励賞, 宮原大輝

Paper

  • All You Need Is Fault: Zero-Value Attacks on AES and a New λ-Detection M&M
    Haruka Hirata; Daiki Miyahara; Victor Arribas; Yang Li; Noriyuki Miura; Svetla Nikova; Kazuo Sakiyama
    IACR Transactions on Cryptographic Hardware and Embedded Systems, Universitatsbibliothek der Ruhr-Universitat Bochum, 2024, 1, 133-156, 04 Dec. 2023, Peer-reviwed, with international co-author(s), Deploying cryptography on embedded systems requires security against physical attacks. At CHES 2019, M&M was proposed as a combined countermeasure applying masking against SCAs and information-theoretic MAC tags against FAs. In this paper, we show that one of the protected AES implementations in the M&M paper is vulnerable to a zero-value SIFA2-like attack. A practical attack is demonstrated on an ASIC board. We propose two versions of the attack: the first follows the SIFA approach to inject faults in the last round, while the second one is an extension of SIFA and FTA but applied to the first round with chosen plaintext. The two versions work at the byte level, but the latter version considerably improves the efficiency of the attack. Moreover, we show that this zero-value SIFA2 attack is specific to the AES tower-field decomposed S-box design. Hence, such attacks are applicable to any implementation featuring this AES S-box architecture.Then, we propose a countermeasure that prevents these attacks. We extend M&M with a fine-grained detection-based feature capable of detecting the zero-value glitch attacks. In this effort, we also solve the problem of a combined attack on the ciphertext output check of M&M scheme by using Kronecker’s delta function. We deploy the countermeasure on FPGA and verify its security against both fault and side-channel analysis with practical experiments.
    Scientific journal, English
  • スマートフォンを利用したサイドチャネル情報の取得に関する基礎研究
    嶋野 裕一郎; 宮原 大輝; 崎山 一男
    電気学会論文誌C, 143, 12, 1180-1186, Dec. 2023, Peer-reviwed, False
    Scientific journal, Japanese
  • On the Practical Dependency of Fresh Randomness in AES S-box with Second-Order TI
    Maki Tsukahara; Haruka Hirata; Mingyu Yang; Daiki Miyahara; Yang Li; Yuko Hara-Azumi; Kazuo Sakiyama
    2023 Eleventh International Symposium on Computing and Networking Workshops (CANDARW), IEEE, 286-291, 27 Nov. 2023, Peer-reviwed
    International conference proceedings
  • Physical ZKP protocols for Nurimisaki and Kurodoko
    Léo Robert; Daiki Miyahara; Pascal Lafourcade; Takaaki Mizuki
    Theoretical Computer Science, Elsevier BV, 972, 114071, Sep. 2023, Peer-reviwed, True, with international co-author(s)
    Scientific journal
  • Check Alternating Patterns: A Physical Zero-Knowledge Proof for Moon-or-Sun
    Samuel Hand; Alexander Koch; Pascal Lafourcade; Daiki Miyahara; Léo Robert
    International Workshop on Security, 14128, 255-272, Aug. 2023, Peer-reviwed, with international co-author(s)
    International conference proceedings
  • Few-helping-card Protocols for Some Wider Class of Symmetric Boolean Functions with Arbitrary Ranges
    Hayato Shikata; Daiki Miyahara; Takaaki Mizuki
    ACM ASIA Public-Key Cryptography Workshop, ACM, 33-41, Jul. 2023, Peer-reviwed
    International conference proceedings, English
  • Towards Verifying Physical Assumption in Card-Based Cryptography
    Masahisa Shimano; Kazuo Sakiyama; Daiki Miyahara
    Innovative Security Solutions for Information Technology and Communications, Springer Nature Switzerland, 13809, 289-305, May 2023, Peer-reviwed
    International conference proceedings
  • Software Evaluation for Second Round Candidates in NIST Lightweight Cryptography
    Ryota Hira, Tomoaki Kitahara, Daiki Miyahara, Yuko Hara-Azumi, Yang Li, Kazuo Sakiyama
    Journal of Information Processing, Information Processing Society of Japan, 64, 3, 205-219, 01 Mar. 2023, Peer-reviwed, False
    Scientific journal, English
  • Hide a Liar: Card-Based ZKP Protocol for Usowan
    Léo Robert; Daiki Miyahara; Pascal Lafourcade; Takaaki Mizuki
    Theory and Applications of Models of Computation, Springer International Publishing, 13571, 201-217, Jan. 2023, Peer-reviwed, with international co-author(s)
    International conference proceedings
  • Secure Computations Through Checking Suits of Playing Cards
    Daiki Miyahara; Takaaki Mizuki
    Frontiers of Algorithmic Wisdom, Springer International Publishing, 13461, 110-128, Jan. 2023, Peer-reviwed, Abstract

    Card-based cryptography started with the “five-card trick” designed by Den Boer (EUROCRYPT 1989); it enables Alice and Bob to securely evaluate the AND value of their private bits using a physical deck of five cards. It was then shown that the same task can be done with only four cards, i.e., Mizuki et al. proposed a four-card AND protocol (ASIACRYPT 2012). These two AND protocols are simple and easy even for non-experts, such as high school students, to execute. Their only common drawback is the need to prepare a customized deck consisting of red and black cards such that all cards of the same color must be identical. Fortunately, several existing protocols are based on a standard deck of playing cards (commercially available). Among them, the state-of-the-art AND protocol was constructed by Koch et al. (ASIACRYPT 2019); it uses four playing cards (such as ‘A, J, Q, K’) to securely evaluate the AND value. The protocol is elaborate, while its possible drawback is the need to repeat a shuffling operation six times (in expectation), which makes it less practical.

    This paper aims to provide the first practical protocol working on a standard deck of playing cards. We present an extremely simple AND protocol that terminates after only one shuffle using only four cards; our proposed protocol relies on a new operation, called the “half-open” action, whereby players can check only the suit of a face-down card without revealing the number on it. We believe that this new operation is easy-to-implement, and hence, our four-card AND protocol working on a standard deck is practical. We formalize the half-open action to present a formal description of our proposed protocol. Moreover, we discuss what is theoretically implied by introducing the half-open action and show that it can be applied to efficiently solving Yao’s Millionaires’ problem with a standard deck of cards.
    International conference proceedings
  • Card-Based ZKP Protocol for Nurimisaki
    Léo Robert; Daiki Miyahara; Pascal Lafourcade; Takaaki Mizuki
    Stabilization, Safety, and Security of Distributed Systems, Springer International Publishing, 13751, 285-298, 09 Nov. 2022, Peer-reviwed, with international co-author(s)
    International conference proceedings
  • Optimized Software Implementations of Ascon, Grain-128AEAD, and TinyJambu on ARM Cortex-M0
    Tomoaki Kitahara; Ryota Hira; Yuko Hara-Azumi; Daiki Miyahara; Yang Li; Kazuo Sakiyama
    2022 Tenth International Symposium on Computing and Networking Workshops (CANDARW), IEEE, 316-322, Nov. 2022, Peer-reviwed
    International conference proceedings
  • Card-Minimal Protocols for Three-Input Functions with Standard Playing Cards
    Rikuo Haga; Yuichi Hayashi; Daiki Miyahara; Takaaki Mizuki
    Africacrypt 2022, Springer Nature Switzerland, 13503, 448-468, Oct. 2022, Peer-reviwed
    International conference proceedings, English
  • Card-Minimal Protocols for Symmetric Boolean Functions of More than Seven Inputs
    Hayato Shikata; Kodai Toyoda; Daiki Miyahara; Takaaki Mizuki
    International Colloquium on Theoretical Aspects of Computing, Springer International Publishing, 13572, 388-406, Oct. 2022, Peer-reviwed
    International conference proceedings, English
  • Card-Based Secure Sorting Protocol
    Rikuo Haga; Kodai Toyoda; Yuto Shinoda; Daiki Miyahara; Kazumasa Shinagawa; Yuichi Hayashi; Takaaki Mizuki
    Advances in Information and Computer Security, Springer International Publishing, 13503, 224-240, 12 Aug. 2022, Peer-reviwed
    International conference proceedings
  • Card-based Single-shuffle Protocols for Secure Multiple-input AND and XOR Computations
    Tomoki Kuzuma; Raimu Isuzugawa; Kodai Toyoda; Daiki Miyahara; Takaaki Mizuki
    ACM ASIA Public-Key Cryptography Workshop, 51-58, May 2022, Peer-reviwed
    International conference proceedings, English
  • Physical zero-knowledge proof and NP-completeness proof of Suguru puzzle
    Léo Robert; Daiki Miyahara; Pascal Lafourcade; Luc Libralesso; Takaaki Mizuki
    Information and Computation, Elsevier BV, 285, 104858-104858, May 2022, Peer-reviwed, with international co-author(s)
    Scientific journal
  • Card-Based ZKP for Connectivity: Applications to Nurikabe, Hitori, and Heyawake
    Léo Robert; Daiki Miyahara; Pascal Lafourcade; Takaaki Mizuki
    New Generation Computing, Springer Science and Business Media LLC, 40, 1, 149-171, 14 Mar. 2022, Peer-reviwed, with international co-author(s), Abstract

    During the last years, several card-based Zero-Knowledge Proof (ZKP) protocols for Nikoli’s puzzles have been designed. Although there are relatively simple card-based ZKP protocols for a number of puzzles, such as Sudoku and Kakuro, some puzzles face difficulties in designing simple protocols. For example, Slitherlink requires novel and elaborate techniques to construct a protocol. In this study, we focus on three Nikoli puzzles: Nurikabe, Hitori, and Heyawake. To date, no card-based ZKP protocol for these puzzles has been developed, partially because they have a relatively tricky rule that colored cells should form a connected area (namely a polyomino); this rule, sometimes referred to as “Bundan-kin” (in Japanese), complicates the puzzles, as well as facilitating difficulties in designing card-based ZKP protocols. We address this challenging task and propose a method for verifying the connectivity of hidden colored cells in a ZKP manner, such that we construct card-based ZKP protocols for the three puzzles.
    Scientific journal
  • Another Use of the Five-Card Trick: Card-Minimal Secure Three-Input Majority Function Evaluation
    Kodai Toyoda; Daiki Miyahara; Takaaki Mizuki
    Cryptology in India (Indocrypt 2021), Springer International Publishing, 13143, 536-555, Dec. 2021, Peer-reviwed
    International conference proceedings
  • Card-Based Zero-Knowledge Proof Protocols for Graph Problems and Their Computational Model
    Daiki Miyahara; Hiromichi Haneda; Takaaki Mizuki
    Provable and Practical Security, Springer International Publishing, 13059, 136-152, Nov. 2021, Peer-reviwed
    International conference proceedings
  • A Card-Minimal Three-Input AND Protocol Using Two Shuffles
    Raimu Isuzugawa; Kodai Toyoda; Yu Sasaki; Daiki Miyahara; Takaaki Mizuki
    International Computing and Combinatorics Conference, Springer International Publishing, 13025, 668-679, Oct. 2021, Peer-reviwed
    International conference proceedings
  • Zero-Knowledge Proof Protocol for Cryptarithmetic Using Dihedral Cards
    Raimu Isuzugawa; Daiki Miyahara; Takaaki Mizuki
    Unconventional Computation and Natural Computation, Springer International Publishing, 12984, 51-67, Oct. 2021, Peer-reviwed
    International conference proceedings
  • How to construct physical zero-knowledge proofs for puzzles with a “single loop” condition
    Pascal Lafourcade; Daiki Miyahara; Takaaki Mizuki; Léo Robert; Tatsuya Sasaki; Hideaki Sone
    Theoretical Computer Science, Elsevier BV, 888, 41-55, Oct. 2021, Peer-reviwed
    Scientific journal
  • Interactive Physical ZKP for Connectivity: Applications to Nurikabe and Hitori
    Léo Robert; Daiki Miyahara; Pascal Lafourcade; Takaaki Mizuki
    Connecting with Computability, Springer International Publishing, 12813, 373-384, Jul. 2021, Peer-reviwed
    In book
  • Cooking Cryptographers: Secure Multiparty Computation Based on Balls and Bags
    Daiki Miyahara; Yuichi Komano; Takaaki Mizuki; Hideaki Sone
    34th IEEE Computer Security Foundations Symposium (CSF 2021), IEEE, 389-404, Jun. 2021, Peer-reviwed
    International conference proceedings
  • A Secure Three-Input AND Protocol with a Standard Deck of Minimal Cards
    Hiroto Koyama; Daiki Miyahara; Takaaki Mizuki; Hideaki Sone
    Computer Science – Theory and Applications, Springer International Publishing, 12730, 242-256, Jun. 2021, Peer-reviwed
    In book
  • New Card-based Copy Protocols Using Only Random Cuts
    Hiroto Koyama; Kodai Toyoda; Daiki Miyahara; Takaaki Mizuki
    ACM ASIA Public-Key Cryptography Workshop, ACM, 13-22, 24 May 2021, Peer-reviwed
    International conference proceedings
  • Efficient Generation of a Card-Based Uniformly Distributed Random Derangement
    Soma Murata; Daiki Miyahara; Takaaki Mizuki; Hideaki Sone
    WALCOM: Algorithms and Computation, Springer International Publishing, 12635, 78-89, Mar. 2021, Peer-reviwed
    International conference proceedings
  • Actively revealing card attack on card-based protocols
    Ken Takashima; Daiki Miyahara; Takaaki Mizuki; Hideaki Sone
    Natural Computing, Springer Science and Business Media LLC, 21, 4, 615-628, 13 Feb. 2021, Peer-reviwed, AbstractIn 1989, den Boer presented the first card-based protocol, called the “five-card trick,” that securely computes the AND function using a deck of physical cards via a series of actions such as shuffling and turning over cards. This protocol enables a couple to confirm their mutual love without revealing their individual feelings. During such a secure computation protocol, it is important to keep any information about the inputs secret. Almost all existing card-based protocols are secure under the assumption that all players participating in a protocol are semi-honest or covert, i.e., they do not deviate from the protocol if there is a chance that they will be caught when cheating. In this paper, we consider a more malicious attack in which a player as an active adversary can reveal cards illegally without any hesitation. Against such an actively revealing card attack, we define the t-secureness, meaning that no information about the inputs leaks even if at most t cards are revealed illegally. We then actually design t-secure AND protocols. Thus, our contribution is the construction of the first formal framework to handle actively revealing card attacks as well as their countermeasures.
    Scientific journal
  • Card-Based Covert Lottery
    Yuto Shinoda; Daiki Miyahara; Kazumasa Shinagawa; Takaaki Mizuki; Hideaki Sone
    Innovative Security Solutions for Information Technology and Communications, Springer International Publishing, 12596, 257-270, Feb. 2021, Peer-reviwed
    International conference proceedings
  • Card-based protocols for secure ranking computations
    Ken Takashima; Yuta Abe; Tatsuya Sasaki; Daiki Miyahara; Kazumasa Shinagawa; Takaaki Mizuki; Hideaki Sone
    Theoretical Computer Science, Elsevier BV, 845, 122-135, Dec. 2020, Peer-reviwed
    Scientific journal
  • Evaluating card-based protocols in terms of execution time
    Daiki Miyahara; Itaru Ueda; Yu-ichi Hayashi; Takaaki Mizuki; Hideaki Sone
    International Journal of Information Security, Springer Science and Business Media LLC, 20, 5, 729-740, 27 Nov. 2020, Peer-reviwed, AbstractCard-based cryptography is an attractive and unconventional computation model; it provides secure computing methods using a deck of physical cards. It is noteworthy that a card-based protocol can be easily executed by non-experts such as high school students without the use of any electric device. One of the main goals in this discipline is to develop efficient protocols. The efficiency has been evaluated by the number of required cards, the number of colors, and the average number of protocol trials. Although these evaluation metrics are simple and reasonable, it is difficult to estimate the total number of operations or execution time of protocols based only on these three metrics. Therefore, in this paper, we consider adding other metrics to estimate the execution time of protocols more precisely. Furthermore, we actually evaluate some of the important existing protocols using our new criteria.
    Scientific journal
  • Efficient card-based zero-knowledge proof for Sudoku
    Tatsuya Sasaki; Daiki Miyahara; Takaaki Mizuki; Hideaki Sone
    Theoretical Computer Science, Elsevier BV, 839, 135-142, Nov. 2020, Peer-reviwed
    Scientific journal
  • Six-Card Finite-Runtime XOR Protocol with Only Random Cut
    Kodai Toyoda; Daiki Miyahara; Takaaki Mizuki; Hideaki Sone
    ASIA Public-Key Cryptography 2020, ACM, 2-8, 05 Oct. 2020, Peer-reviwed
    International conference proceedings
  • Card-based ZKP protocols for Takuzu and Juosan
    Daiki Miyahara; Léo Robert; Pascal Lafourcade; So Takeshige; Takaaki Mizuki; Kazumasa Shinagawa; Atsuki Nagao; Hideaki Sone
    Leibniz International Proceedings in Informatics, LIPIcs, Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 157, 20:1-20:21, 01 Sep. 2020, Peer-reviwed, Takuzu and Juosan are logical Nikoli games in the spirit of Sudoku. In Takuzu, a grid must be filled with 0's and 1's under specific constraints. In Juosan, the grid must be filled with vertical and horizontal dashes with specific constraints. We give physical algorithms using cards to realize zero-knowledge proofs for those games. The goal is to allow a player to show that he/she has the solution without revealing it. Previous work on Takuzu showed a protocol with multiple instances needed. We propose two improvements: only one instance needed and a soundness proof. We also propose a similar proof for Juosan game.
    International conference proceedings
  • Secure implementations of a random bisection cut
    Itaru Ueda; Daiki Miyahara; Akihiro Nishimura; Yu-ichi Hayashi; Takaaki Mizuki; Hideaki Sone
    International Journal of Information Security, Springer Science and Business Media LLC, 19, 4, 445-452, Aug. 2020, Peer-reviwed
    Scientific journal
  • Public-PEZ Cryptography
    Soma Murata; Daiki Miyahara; Takaaki Mizuki; Hideaki Sone
    Information Security Conference (ISC 2020), Springer International Publishing, 12472, 59-74, 2020, Peer-reviwed
    In book
  • How to Implement a Non-uniform or Non-closed Shuffle
    Takahiro Saito; Daiki Miyahara; Yuta Abe; Takaaki Mizuki; Hiroki Shizuya
    Theory and Practice of Natural Computing, Springer International Publishing, 12494, 107-118, 2020, Peer-reviwed
    In book
  • Physical Zero-Knowledge Proof for Suguru Puzzle
    Léo Robert; Daiki Miyahara; Pascal Lafourcade; Takaaki Mizuki
    Stabilization, Safety, and Security of Distributed Systems (SSS 2020), Springer International Publishing, 12514, 235-247, 2020, Peer-reviwed, with international co-author(s)
    In book
  • Practical card-based implementations of Yao's millionaire protocol
    Daiki Miyahara; Yu-ichi Hayashi; Takaaki Mizuki; Hideaki Sone
    Theoretical Computer Science, Elsevier BV, 803, 207-221, Jan. 2020, Peer-reviwed
    Scientific journal
  • Card-Based Physical Zero-Knowledge Proof for Kakuro
    Daiki MIYAHARA; Tatsuya SASAKI; Takaaki MIZUKI; Hideaki SONE
    IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, Institute of Electronics, Information and Communications Engineers (IEICE), E102.A, 9, 1072-1078, 01 Sep. 2019, Peer-reviwed
    Scientific journal
  • Interactive Physical Zero-Knowledge Proof for Norinori
    Jean-Guillaume Dumas; Pascal Lafourcade; Daiki Miyahara; Takaaki Mizuki; Tatsuya Sasaki; Hideaki Sone
    International Computing and Combinatorics Conference, Springer International Publishing, 11653, 166-177, 2019, Peer-reviwed, with international co-author(s)
    In book
  • Card-Based Protocol Against Actively Revealing Card Attack
    Ken Takashima; Daiki Miyahara; Takaaki Mizuki; Hideaki Sone
    Theory and Practice of Natural Computing, Springer International Publishing, 11934, 95-106, 2019, Peer-reviwed
    In book
  • A Physical ZKP for Slitherlink: How to Perform Physical Topology-Preserving Computation
    Pascal Lafourcade; Daiki Miyahara; Takaaki Mizuki; Tatsuya Sasaki; Hideaki Sone
    Information Security Practice and Experience, Springer International Publishing, 11879, 135-151, 2019, Peer-reviwed, with international co-author(s)
    In book
  • Card-Based Secure Ranking Computations
    Ken Takashima; Yuta Abe; Tatsuya Sasaki; Daiki Miyahara; Kazumasa Shinagawa; Takaaki Mizuki; Hideaki Sone
    Combinatorial Optimization and Applications, Springer International Publishing, 11934, 461-472, 2019, Peer-reviwed
    In book
  • Practical and Easy-to-Understand Card-Based Implementation of Yao’s Millionaire Protocol
    Daiki Miyahara; Yu-ichi Hayashi; Takaaki Mizuki; Hideaki Sone
    Combinatorial Optimization and Applications, Springer International Publishing, 11346, 246-261, 2018, Peer-reviwed
    In book
  • Physical Zero-Knowledge Proof for Makaro
    Xavier Bultel; Jannik Dreier; Jean-Guillaume Dumas; Pascal Lafourcade; Daiki Miyahara; Takaaki Mizuki; Atsuki Nagao; Tatsuya Sasaki; Kazumasa Shinagawa; Hideaki Sone
    Stabilization, Safety, and Security of Distributed Systems (SSS 2018), Springer International Publishing, 11201, 111-125, 2018, Peer-reviwed, with international co-author(s)
    In book
  • Analyzing Execution Time of Card-Based Protocols
    Daiki Miyahara; Itaru Ueda; Yu-ichi Hayashi; Takaaki Mizuki; Hideaki Sone
    Unconventional Computation and Natural Computation, Springer International Publishing, 10867, 145-158, 2018, Peer-reviwed
    In book
  • The Minimum Number of Cards in Practical Card-Based Protocols
    Julia Kastner; Alexander Koch; Stefan Walzer; Daiki Miyahara; Yu-ichi Hayashi; Takaaki Mizuki; Hideaki Sone
    Advances in Cryptology -- ASIACRYPT 2017, Part III, Lecture Notes in Computer Science, 10626, 126-155, Dec. 2017, Peer-reviwed, with international co-author(s)
    International conference proceedings, English

MISC

  • Abstraction Model of Probing and DFA Attacks on Block Ciphers
    Yuiko Matsubara; Daiki Miyahara; Yohei Watanabe 0001; Mitsugu Iwamoto; Kazuo Sakiyama
    Mar. 2023, IACR Cryptol. ePrint Arch., 2023, 443-443, journals/iacr/MatsubaraMWIS23

Lectures, oral presentations, etc.

  • 月か太陽に対するZKPプロトコル
    宮原大輝
    Invited oral presentation, 産学連携と数理・暗号分野連携によるカードベース暗号の深化と新境地, Invited
    22 May 2024
    22 May 2024- 22 May 2024
  • 1つの輪を描くペンシルパズルに対するより効率的なゼロ知識証明
    宮原大輝
    Oral presentation, 第18回組合せゲーム・パズル研究集会
    15 Mar. 2024
    15 Mar. 2024- 16 Mar. 2024
  • MLPのハミング距離モデルに基づくサイドチャネル攻撃に対する加算マスキング対策の提案
    天野龍乃如; 崎山一男; 宮原大輝; 李陽
    Oral presentation, IEICE2024年総合大会
    06 Mar. 2024
    05 Mar. 2024- 08 Mar. 2024
  • スクリーミングチャネルを用いた認証システムの一考察
    野村麻友; 粕谷桃伽; 松川侑生; 宮原大輝; 李陽; 崎山一男
    Oral presentation, IEICE2023年ソサイエティ大会
    14 Sep. 2023
  • 軽量暗号Asconに対するスクリーミングチャネル解析実験
    迫琉奈; 粕谷桃伽; 松川侑生; 宮原大輝; 李陽; 崎山一男
    Oral presentation, IEICE2023年ソサイエティ大会
    14 Sep. 2023
  • 乱数性に対するTI-AESの一様性に関する基礎評価
    原田優咲; 塚原麻輝; 宮原大輝; 李陽; 原祐子; 崎山一男
    Oral presentation, IEICE2023年ソサイエティ大会
    14 Sep. 2023
  • ディスプレイが発するスペクトル分布を用いた認証方式の提案
    須長淳也; 宮原大輝; 李陽; 崎山一男
    Oral presentation, IEICE2023年ソサイエティ大会
    14 Sep. 2023
  • NFTを利用した競馬投票システムの一考察
    上段浩輝; 李陽; 崎山一男; 宮原大輝
    Oral presentation, IEICE2023年ソサイエティ大会
    14 Sep. 2023
  • Recent Progress in Card-Based Cryptography
    Daiki Miyahara
    Invited oral presentation, English, Minisymposia in ICIAM 2023, Invited
    20 Aug. 2023
    20 Aug. 2023- 20 Aug. 2023
  • 天秤ベース秘密計算に対する計算モデルの構築
    金子尚平; 李陽; 崎山一男; 宮原大輝
    Oral presentation, マルチメディア、分散、協調とモバイル(DICOMO2023)シンポジウム
    07 Jul. 2023
  • カードベースZKPプロトコル
    宮原 大輝
    Nominated symposium, 産学連携によるカードベース暗号の数理的未解決問題と新課題の整理, Invited
    31 May 2023
    29 May 2023- 01 Jun. 2023
  • Card-Based Single-Shuffle Protocols for Secure Multiple-Input AND and XOR Computations (from APKC 2022)
    葛馬知紀; 五十鈴川頼宗; 豊田航大; 宮原大輝; 水木敬明
    Invited oral presentation, 電子情報通信学会情報セキュリティ研究会, Invited
    17 May 2023
    17 May 2023- 17 May 2023
  • Towards Verifying Physical Assumption in Card-Based Cryptography (from SecITC 2022)
    嶌野雅久; 﨑山一男; 宮原大輝
    Invited oral presentation, Japanese, 電子情報通信学会情報セキュリティ研究会, Invited
    17 May 2023
    17 May 2023- 17 May 2023
  • 安全に証明する方法~ペンシルパズルを例に~
    宮原大輝
    Invited oral presentation, Japanese, IPSJ-ONE, Invited
    07 Mar. 2023
    07 Mar. 2023- 07 Mar. 2023
  • 天秤とコインを使った秘密計算
    吉田深月; 金子尚平; 李陽; 崎山一男; 宮原大輝
    Oral presentation, Japanese, 2023年暗号と情報セキュリティシンポジウム
    26 Jan. 2023
    24 Jan. 2023- 27 Jan. 2023
  • TI技術によりシェア化されたAES S-boxの故障感度解析手法
    佐藤泰雅; 古野亨紀; 平田遼; 宮原大輝; 李陽; 崎山一男
    Oral presentation, Japanese, 2023年暗号と情報セキュリティシンポジウム
    26 Jan. 2023
    24 Jan. 2023- 27 Jan. 2023
  • Glitch-Based Key Recovery with Shannon Entropy on the Last AES Round
    Haruka Hirata, Daiki Miyahara, Yang Li, and Kazuo Sakiyama
    Poster presentation, English, CARDIS 2022, Peer-reviewed
    07 Nov. 2022
    07 Nov. 2022- 09 Nov. 2022
  • カードベース暗号における物理仮定に対する脅威とその対策に関する検討
    嶌野雅久; 崎山一男; 宮原大輝
    Oral presentation, Japanese, コンピュータセキュリティシンポジウム2022
    24 Oct. 2022
    24 Oct. 2022- 27 Oct. 2022
  • サイドチャネル攻撃と偽コイン問題の関連性
    吉田深月; 宮原大輝; 崎山一男
    Oral presentation, Japanese, IEICE2022年ソサイエティ大会, Domestic conference
    07 Sep. 2022
    06 Sep. 2022- 09 Sep. 2022
  • AES暗号に対する非プロファイリング深層学習攻撃の再現実験
    荻原実那; 李陽; 宮原大輝; 崎山一男
    Oral presentation, Japanese, IEICE2022年ソサイエティ大会, Domestic conference
    07 Sep. 2022
    06 Sep. 2022- 09 Sep. 2022
  • TI技術を用いたAES S-boxの故障感度の評価
    佐藤泰雅; 古野亨紀; 平田遼; 宮原大輝; 崎山一男
    Oral presentation, Japanese, IEICE2022年ソサイエティ大会, Domestic conference
    07 Sep. 2022
    06 Sep. 2022- 09 Sep. 2022
  • ハイパースペクトルカメラを用いた指紋の付着時期推定
    工藤紗織; 嶌野雅久; 宮原大輝; 崎山一男
    Oral presentation, Japanese, IEICE2022年ソサイエティ大会, Domestic conference
    07 Sep. 2022
    06 Sep. 2022- 09 Sep. 2022
  • ランダムカット1回の6枚XORプロトコルの不可能性について
    芳賀陸雄; 林優一; 宮原大輝; 水木敬明
    Oral presentation, Japanese, CSEC研究会, Domestic conference
    19 Jul. 2022
    19 Jul. 2022- 20 Jul. 2022
  • A Card-Minimal Three-Input AND Protocol Using Two Shuffles (from COCOON 2021)
    五十鈴川頼宗; 豊田航大; 佐々木優; 宮原大輝; 水木敬明
    Invited oral presentation, 電子情報通信学会情報セキュリティ研究会, Invited
    19 May 2022
    19 May 2022- 19 May 2022
  • 対称論理関数に対する最小枚数プロトコルの改良
    四方隼人; 豊田航大; 宮原大輝; 水木敬明
    Oral presentation, Japanese, CSEC研究会, Domestic conference
    Mar. 2022
  • トランプカードによる3入力論理関数の秘密計算プロトコル
    芳賀陸雄; 林優一; 宮原大輝; 水木敬明
    Oral presentation, Japanese, CSEC研究会, Domestic conference
    Mar. 2022
  • 部分開示を用いるトランプカード金持ち比べプロトコル
    宮原大輝; 水木敬明
    Oral presentation, Japanese, AL研究会, Domestic conference
    27 Jan. 2022
  • ハイパースペクトルカメラによるカードベース暗号の安全性評価に向けた基礎的検討
    嶌野雅久; 﨑山一男; 宮原大輝
    Oral presentation, Japanese, 2022年暗号と情報セキュリティシンポジウム(SCIS)
    18 Jan. 2022
  • シャッフル1回のみの秘密計算に必要なカード枚数について
    葛馬知紀; 五十鈴川頼宗; 豊田航大; 宮原大輝; 水木敬明
    Oral presentation, Japanese, 2022年暗号と情報セキュリティシンポジウム(SCIS)
    18 Jan. 2022
  • 最小のカード枚数による対称関数の秘密計算について
    四方隼人; 豊田航大; 宮原大輝; 水木敬明
    Oral presentation, Japanese, 2022年暗号と情報セキュリティシンポジウム(SCIS)
    18 Jan. 2022
  • M&Mにより対策されたAES暗号ハードウェアの乱数依存性について
    塚原麻輝; 平田遼; 宮原大輝; 李陽; 﨑山一男
    Oral presentation, Japanese, 2022年暗号と情報セキュリティシンポジウム(SCIS)
    18 Jan. 2022
  • パイプライン化されたAES S-boxへのフォールト攻撃に対する安全性評価
    平田遼; 宮原大輝; 李陽; 三浦典之; 﨑山一男
    Oral presentation, Japanese, 2022年暗号と情報セキュリティシンポジウム(SCIS)
    18 Jan. 2022
  • NIST軽量暗号最終候補におけるソフトウェア実装性能の評価
    北原知明; 日良僚太; 原祐子; 宮原大輝; 李陽; 﨑山一男
    Oral presentation, Japanese, 2022年暗号と情報セキュリティシンポジウム(SCIS)
    18 Jan. 2022
  • ランダム二等分割カットのみを用いる5枚コミット型ANDプロトコル
    豊田航大; 宮原大輝; 水木敬明
    Oral presentation, Japanese, CSEC研究会, Domestic conference
    Nov. 2021

Courses

  • プログラミング言語実験(電気通信大学)
    Apr. 2024
  • コンテンツセキュリティ
    電気通信大学
  • 暗号情報セキュリティ
    電気通信大学

Affiliated academic society

  • Jan. 2023 - Present
    IEEE
  • Apr. 2021 - Present
    情報処理学会
  • Jan. 2017 - Present
    電子情報通信学会

Research Themes

  • 真に高機能暗号の社会展開に資する物理・視覚暗号
    花岡 悟一郎; 品川 和雅; 宮原 大輝; 矢内 直人; Attrapadung Nuttapong; 渡邉 洋平; 岩本 貢; 松田 隆宏; 水木 敬明; 宮本 賢伍; 山下 恭佑
    日本学術振興会, 科学研究費助成事業, 国立研究開発法人産業技術総合研究所, 基盤研究(A), Coinvestigator, 23H00479
    Apr. 2023 - Mar. 2026
  • オンラインアプリの活用による暗号プロトコルの新展開
    宮原大輝
    公益財団法人カシオ科学振興財団, 第41回(令和5年度)研究助成 基本テーマ1, Principal investigator, 2023-04-018
    Jan. 2024 - Dec. 2024
  • 物理的な道具立てを用いるゼロ知識証明プロトコル
    宮原大輝
    栢森情報科学振興財団, 第27回(2022年度)助成事業, Principal investigator
    Jan. 2023 - Dec. 2024
  • Resilience Enhancement of IoT Ecosystem by Cryptographic Technologies
    崎山 一男; 廣瀬 勝一; 李 陽; 宮原 大輝; 渡邉 洋平; 岩本 貢; 駒野 雄一; 菅原 健; 三浦 典之; 太田 和夫
    Japan Society for the Promotion of Science, Grants-in-Aid for Scientific Research, The University of Electro-Communications, Grant-in-Aid for Scientific Research (S), Coinvestigator, リーク耐性暗号、リーク鍵の蒸留、及びリーク検知技術の3つの研究テーマの実績は以下の通りである。得られた成果は国内会議、国際会議、及び論文誌で発表した。 1)リーケージレジリエンスと鍵更新機能を両立するリーク耐性暗号として、漏洩耐性鍵隔離暗号を新たに定式化し、効率的な構成法を体系化することができた。また、これまでに提案したレジリエントなIoTエコシステムを実現する暗号プロトコルを纏めた。カードベース暗号では、ハイパースペクトルカメラを用いた物理的仮定を検証する実証実験を行い、プロトコルによって情報漏洩に差が生じることを明らかにした。他にも、フランスClermont Auvergne大と国際共同研究の成果をあげた。暗号利用モードについては、国産の軽量ハッシュ関数Lesamnta-LWを用いて安全性と処理性能の評価を行い、物理的情報漏洩対策を総括した。また、RISC-Vを用いてCPUの脆弱性をトランジスタ及び論理ゲートレベルで特定した。 2)リーク鍵の蒸留:プロービング攻撃から物理攻撃全般に適用範囲を広げたモデルを構築し、AES暗号ハードウェアにおける鍵の適切な更新手法を評価した。また、鍵更新方式の技術の発展形として、リーケージセンサの空間解像度を利用した軽量な部分鍵更新方式を考案した。さらに、PUFを用いて物理的解析に困難な秘密鍵を効率よく生成する技術と、PUFを用いた小型端末向けの機器認証技術を構築した。 3)リーク検知技術:これまでに開発したリーケージセンサを総括し、リーク検知機能に基づく部分鍵更新方式を実装し、レジリエント暗号システムのプロービング攻撃耐性の実証実験を行った。また、ベルギーKU Leuven大と共同で作製したAES暗号ハードウェアの安全性評価により得られた知見を融合し、IoTエコシステムにおけるデバイスレベルでのレジリエンス向上につながる設計手法を確立した。, 18H05289
    Apr. 2022 - Mar. 2023
  • カードベース暗号に基づく新しい秘密計算の実現
    宮原 大輝
    日本学術振興会, 科学研究費助成事業, 特別研究員奨励費, 19J21153
    Apr. 2019 - Mar. 2022

Social Contribution Activities

  • 模擬講義
    Lecturer, 茨城高校, Visiting lecture
    Apr. 2024 - Apr. 2024
  • 出前授業
    Lecturer, 東京電機大学高校, Visiting lecture
    Dec. 2023
  • 出前授業
    Lecturer, 都立上野高校, 都立上野高校, Visiting lecture
    21 Sep. 2022

Media Coverage

  • 注目の最新暗号技術「ゼロ知識証明」
    河合塾, みらいぶっく, Internet
    Jan. 2024