• Search Research Projects
  • Search Researchers
  • How to Use
  1. Back to previous page

Design and analysis of public-key encryption algorithms from computationally intractable problems.

Research Project

Project/Area Number 10205220
Research Category

Grant-in-Aid for Scientific Research on Priority Areas (B)

Allocation TypeSingle-year Grants
Research InstitutionKyushu University

Principal Investigator

SAKURAI Kouichi  Kyushu Univ. Dept. Computer Science, Associate Prof., システム情報科学研究院, 助教授 (60264066)

Co-Investigator(Kenkyū-buntansha) OKAMOTO Tatsuaki  NTT-Labs, Information-Security, Research-Fellow, 特別研究員
岡本 達明  NTT情報流通プラットフォーム研究所, 情報セキュリティプロジェクト, 主幹研究員
Project Period (FY) 1998 – 2000
Project Status Completed (Fiscal Year 2001)
Budget Amount *help
¥1,200,000 (Direct Cost: ¥1,200,000)
Fiscal Year 2000: ¥300,000 (Direct Cost: ¥300,000)
Fiscal Year 1999: ¥400,000 (Direct Cost: ¥400,000)
Fiscal Year 1998: ¥500,000 (Direct Cost: ¥500,000)
Keywordspublic-key encryption / digital signature / information security / number theory / algorithm / computational complexity / elliptic-curve / lattice-based cryptosystems / 暗号 / ハッシュ関数 / RSA / 格子 / 暗号プロトコル / 分散暗号 / 閾値暗号 / 秘密分散 / ユークリッド法 / 公開カギ暗号 / 格子問題 / NP困難性 / LCCアルゴリズム / 素因数分解 / 離散対数問題
Research Abstract

(1) Survey recent results on the gap between the average-case complexity and the worst-case complexity on computationally intractable problems, then consider the cryptographic application of these problem.
(2) Design (hyper) elliptic-curve cryptosystems, and report their practical performances from software-implementation.
(3) Develop new techniques of provable security in public-key encryption schemes, and clarify advantages of applied schemes over the existing schemes.
(4) The investigator, Okamoto organized the international cryptographic conference. ASIACRYPTO2000 (Dec. 2000, Kyoto) as the Program-Chair and the head investigator, SAKURAI worked as a member of the Program-comittee. More than 250-people attended with successful conference.
(5) The investigator, Okamoto opened the 1st workshop, "number-theoretic algorithms and their applications. " More than 100-researchers including mathematicans and computer-scientists attended for discussing. The head investigator, SAKURAI gave a talk as a result of this research-project.

Report

(4 results)
  • 2001 Final Research Report Summary
  • 2000 Annual Research Report
  • 1999 Annual Research Report
  • 1998 Annual Research Report
  • Research Products

    (26 results)

All Other

All Publications (26 results)

  • [Publications] SAKURAI, K: "A Progress Report on Lattice Based Public-Key Cryptosystems--Theoretical Security versus Practical Cryptanalysis"IEICE Tran.. E83-D・No.3. 570-579 (2000)

    • Description
      「研究成果報告書概要(和文)」より
    • Related Report
      2001 Final Research Report Summary
  • [Publications] T.Itoh, M.Burmester, Y.Desmdet, K.SAKURAI, H.Shizuya: "Divertible and subliminal-free zero-knowledge proofs for languages"J.of Cryptology. Vol.12. 197-223 (1999)

    • Description
      「研究成果報告書概要(和文)」より
    • Related Report
      2001 Final Research Report Summary
  • [Publications] G.Di Crecenzo, K.Sakurai, M.Yung: "Checking programs discreteetly:Demonstrating result-correctness efficiently while concealing it"Algorithms and Computation 9th International Symposium,ISAAC'98 Taejon,Korea,Dec.1998,Proc.LNCS. Vol.1533. 59-68 (1998)

    • Description
      「研究成果報告書概要(和文)」より
    • Related Report
      2001 Final Research Report Summary
  • [Publications] Eiichiro FUJISAKI, Tatsuaki OKAMOTO: "A Chosen-Cipher Secure Encryption Scheme Tightly as Secure as Factoring"Ieice Trans.. E84-A・No.1. 179-187 (2001)

    • Description
      「研究成果報告書概要(和文)」より
    • Related Report
      2001 Final Research Report Summary
  • [Publications] Okamoto T., Uchiyama S.: "A new public-key cryptosystem as secure as factoring"Advances in Cryptology-Eurocrypt 98 Proceedings,LNCS. Vol.1403. 308-318 (1998)

    • Description
      「研究成果報告書概要(和文)」より
    • Related Report
      2001 Final Research Report Summary
  • [Publications] Okamoto T., Tanaka K., Uchiyama S.: "Quantum public-key cryptosystems"Advances in Cryptology-Crypto 2000 Proceedings,LNCS. Vol.1880. 147-165 (2000)

    • Description
      「研究成果報告書概要(和文)」より
    • Related Report
      2001 Final Research Report Summary
  • [Publications] Okamoto T.: "Advances in Cryptology-ASIACRYPT 2000 Proceedings,LNCS Vol.1976"Springer. 630 (2000)

    • Description
      「研究成果報告書概要(和文)」より
    • Related Report
      2001 Final Research Report Summary
  • [Publications] SAKURAI, K: "A Progress Report on Lattice Based Public-Key Cryptosystems - Theoretical Security versus Practical Cryptanalysis"IEICE Tran.. E83-D・No.3. 570-579 (2000)

    • Description
      「研究成果報告書概要(欧文)」より
    • Related Report
      2001 Final Research Report Summary
  • [Publications] T. Itoh, M. Burmester, Y. Desmdet, K. SAKURAI, and H. Shizuya: "Divertible and subliminal-free zero-knowledge proofs for languages"J. of Cryptology. Vol. 12. 197-223 (1999)

    • Description
      「研究成果報告書概要(欧文)」より
    • Related Report
      2001 Final Research Report Summary
  • [Publications] G. Di Crecenzo, K. Sakurai and M. Yung: "Checking programs discreteetly : Demonstrating result-correctness efficiently while concealing it"Algorithms and Computation 9th International Symposium, ISAAC'98 Taejon, Korea, Dec. 1998, Proc. LNCS. Vol. 1533. 59-68 (1998)

    • Description
      「研究成果報告書概要(欧文)」より
    • Related Report
      2001 Final Research Report Summary
  • [Publications] Eiichiro FUJISAKI and Tatsuaki OKAMOTO: "A Chosen-Cipher Secure Encryption Scheme Tightly as Secure as Factoring"Ieice Trans.. E84-A・No.1. 179-187 (2001)

    • Description
      「研究成果報告書概要(欧文)」より
    • Related Report
      2001 Final Research Report Summary
  • [Publications] Okamoto T. Uchiyama S.: "A new public-key cryptosystem as secure as factoring"Advances in Cryptology - Eurocrypt 98 Proceedings, LNCS. Vol. 1403. 308-318 (1998)

    • Description
      「研究成果報告書概要(欧文)」より
    • Related Report
      2001 Final Research Report Summary
  • [Publications] Okamoto T. Tanaka K. and Uchiyama S.: "Quantum public-key cryptosystems"Advances in Cryptology - Crypto 2000 Proceedings, LNCS. Vol. 1880. 147-165 (2000)

    • Description
      「研究成果報告書概要(欧文)」より
    • Related Report
      2001 Final Research Report Summary
  • [Publications] Okamoto T.: "Advances in Cryptology - ASIACRYPT 2000 Proceedings, LNCS Vol. 1976"Springer. 630 (2000)

    • Description
      「研究成果報告書概要(欧文)」より
    • Related Report
      2001 Final Research Report Summary
  • [Publications] M.Shingo,K.Sakurai,and M.Yung: "On distributed RSA-signing/encryption with no dealer"Ieice Trans.Special section of discrete math.and ts applications. (To appear). (2001)

    • Related Report
      2000 Annual Research Report
  • [Publications] SAKURAI K.: "A Progress Report on Lattice Based Public-Key Cryptosystems-Theoretical Security versus Practical Cryptanalysis"IEICE Transactions. E83-D. 570-579 (2000)

    • Related Report
      2000 Annual Research Report
  • [Publications] Inoue,T.and Sakurai,K.: "Making Hash Functions from Block Ciphers secure and efficient by using convolutional codes"Proc.PKC2000 (International workshop on practice and theory in public-key cryptography). LNCS 1751. 391-404 (2000)

    • Related Report
      2000 Annual Research Report
  • [Publications] T,Okamoto,K.Tanaka and S.Uchiyama: "Quantum public-key cryptosystems"Proc.CRYPTO2000, Springer. LNCS 1880. 147-165 (2000)

    • Related Report
      2000 Annual Research Report
  • [Publications] M.Abe and T.Okamoto: "Provably secure partially blind signatures"Proc.CRYPTO2000, Springer. LNCS 1880. 271-286 (2000)

    • Related Report
      2000 Annual Research Report
  • [Publications] M,Shingo,K.Sakurai,and M.Yung: "On Threshold RSA-signing with no dealer"PreProc.2nd International Conference on Information Security and Cryptology December 9-10,1999 Korea University,Seoul,Korea. 187-198 (1999)

    • Related Report
      1999 Annual Research Report
  • [Publications] 櫻井 幸一、宮崎 真悟、モチ・ヤング: "RSAに対する分散署名"電子情報通信学会技術研究報告(コンピュテーション研究会). COMP99-74. 41-47 (2000)

    • Related Report
      1999 Annual Research Report
  • [Publications] 宮崎 真悟、櫻井 幸一、モチ・ヤング: "RSAに対する分散署名"暗号と情報セキュリティ・シンポジウム(SCIS2000). SCIS2000-A37. 1-6 (2000)

    • Related Report
      1999 Annual Research Report
  • [Publications] M.Abe and T.Okamoto: "A signature scheme with message recovery as secure as discrete logarithm"Proc.ASIACRYPT'99,Springer. LNCS 1716. 378-389 (1999)

    • Related Report
      1999 Annual Research Report
  • [Publications] K.SAKURAI,I.Dunisna: "A Family of Super Single Hqph E-Ame for publickey Crypto." 暗号と情報セキュリティシンポジウム(SCIS‘99). Vol.163-172 (1999)

    • Related Report
      1998 Annual Research Report
  • [Publications] 酒井,桜井: "超だ円暗号の効率について" 暗号と情報セキュリティシンポジウム(SCIS‘99). Vol.I. 179-188 (1999)

    • Related Report
      1998 Annual Research Report
  • [Publications] T.Okammoto: "Provable Security of Practical Public-key Encryption Schene" Joint Workshop Proc. Information Security (JWIS‘98). 67-79 (1998)

    • Related Report
      1998 Annual Research Report

URL: 

Published: 1998-04-01   Modified: 2016-04-21  

Information User Guide FAQ News Terms of Use Attribution of KAKENHI

Powered by NII kakenhi