• Search Research Projects
  • Search Researchers
  • How to Use
  1. Back to previous page

Development on automations of security analysis for cryptographic primitives

Research Project

Project/Area Number 19500009
Research Category

Grant-in-Aid for Scientific Research (C)

Allocation TypeSingle-year Grants
Section一般
Research Field Fundamental theory of informatics
Research InstitutionThe University of Electro-Communications

Principal Investigator

OHTA Kazuo  The University of Electro-Communications, 電気通信学部, 教授 (80333491)

Co-Investigator(Kenkyū-buntansha) NISHINO Tetsuro  電気通信大学, 電気通信学部, 教授 (10198484)
SAKIYAMA Kazuo  電気通信大学, 電気通信学部, 准教授 (80508838)
國廣 昇  東京大学, 新領域創成科学研究科, 准教授 (60345436)
Co-Investigator(Renkei-kenkyūsha) KUNIHIRO Noboru  東京大学, 新領域創成科学研究科, 准教授 (60345436)
Project Period (FY) 2007 – 2009
Project Status Completed (Fiscal Year 2009)
Budget Amount *help
¥4,420,000 (Direct Cost: ¥3,400,000、Indirect Cost: ¥1,020,000)
Fiscal Year 2009: ¥1,690,000 (Direct Cost: ¥1,300,000、Indirect Cost: ¥390,000)
Fiscal Year 2008: ¥1,430,000 (Direct Cost: ¥1,100,000、Indirect Cost: ¥330,000)
Fiscal Year 2007: ¥1,300,000 (Direct Cost: ¥1,000,000、Indirect Cost: ¥300,000)
Keywords暗号系 / フォーマルメソッド / 安全性検証 / 低資源向き認証 / CryptoVerif / ランダムオラクルモデル / HB方式 / 物理的複製困難関数(PUF) / アルゴリズム的耐タンパ認証装置 / APSG / GPS方式 / T-PIOA / UCSA / 攻撃者モデル / GPS^+方式
Research Abstract

暗号プロトコルの安全性自動検証手法APSG,およびT-PIOAの改良と事例研究の拡張を行い,各手法の性能を評価するとともに実用性を向上させた.また,低資源向き認証プロトコルGPS方式とHB-PUF方式の安全性解析を行い,既存方式の問題点を指摘するとともに,改良方式を提案した.

Report

(4 results)
  • 2009 Annual Research Report   Final Research Report ( PDF )
  • 2008 Annual Research Report
  • 2007 Annual Research Report
  • Research Products

    (61 results)

All 2010 2009 2008 2007 Other

All Journal Article (12 results) (of which Peer Reviewed: 10 results) Presentation (33 results) Book (10 results) Remarks (4 results) Patent(Industrial Property Rights) (2 results)

  • [Journal Article]2010

    • Author(s)
      Lejla Batina, Kazuo Sakiyama, Ingrid Verbauwhede(分担執筆者)
    • Journal Title

      "Compact Public-key Implementations for RFID and Sensor Nodes," Chapter in I. Verbauwhede editor, Secure Integrated Circuits and Systems(Springer)

      Pages: 179-196

    • Related Report
      2009 Annual Research Report
  • [Journal Article] Efficient and Strongly Secure Password-based Server Aided Key Exchange2009

    • Author(s)
      Kazuki Yoneyama
    • Journal Title

      Journal of Information Processing vol.17

      Pages: 1046-1059

    • Related Report
      2009 Final Research Report
    • Peer Reviewed
  • [Journal Article] Leaky Random Oracle2009

    • Author(s)
      Kazuki Yoneyama, Satoshi Miyagawa, Kazuo Ohta
    • Journal Title

      IEICE Trans. on Fundamentals vol.E92.A(8)

      Pages: 1795-1807

    • NAID

      10026858677

    • Related Report
      2009 Final Research Report
    • Peer Reviewed
  • [Journal Article] A New 'On the Fly' Identification Scheme: A Trade-off of Asymptoticity between ZK and Correctness2009

    • Author(s)
      Bagus Santoso, Kazuo Ohta
    • Journal Title

      IEICE Trans. on Fundamentals Vol.E92-A,No.1

      Pages: 122-136

    • Related Report
      2009 Final Research Report
    • Peer Reviewed
  • [Journal Article] Does Secure Password-based Authenticated Key Exchange against Leakage of Internal States Exist?2009

    • Author(s)
      Kazuki Yoneyama
    • Journal Title

      IEICE Trans. on Fundamentals Vol.E92.A,No.1

      Pages: 113-121

    • Related Report
      2009 Final Research Report
    • Peer Reviewed
  • [Journal Article] Efficient and Strongly Secure Password-based Server Aided Key Exchange2009

    • Author(s)
      Kazuki Yoneyama
    • Journal Title

      Journal of Information Processing vol. 17

      Pages: 1046-1059

    • Related Report
      2009 Annual Research Report
    • Peer Reviewed
  • [Journal Article] Leaky Random Oracle2009

    • Author(s)
      Kazuki Yoneyama, Satoshi Miyagawa, Kazuo Ohta
    • Journal Title

      IEICE Trans.on Fundamentals vol. E92. A (8)

      Pages: 1795-1807

    • NAID

      10026858677

    • Related Report
      2009 Annual Research Report
    • Peer Reviewed
  • [Journal Article]2009

    • Author(s)
      太田和夫(分担執筆者)
    • Journal Title

      現代数理科学事典, VIII情報の理論, 3. 暗号理論の数理, 3. 4デジタル署名方式 執筆担当(編集代表広中平祐)(丸善株式会社)

      Pages: 932-935

    • Related Report
      2009 Annual Research Report
  • [Journal Article] A New ' On the Fly' Identification Scheme : A Trade-off of Asymptoticity between ZK and Correctness2009

    • Author(s)
      Bagus Santoso
    • Journal Title

      IEICE Trans. on Fundamentals Vol. E92-A, No. 1

      Pages: 122-136

    • Related Report
      2008 Annual Research Report
    • Peer Reviewed
  • [Journal Article] Does Secure Password-based Authenticated Key Exchange against Leakage of Interna1 States Exist?2009

    • Author(s)
      Kazuki Yoneyama
    • Journal Title

      IEICE Trans. on Fundamentals Vol. E92. A, No. 1

      Pages: 113-121

    • Related Report
      2008 Annual Research Report
    • Peer Reviewed
  • [Journal Article] Task-Structured PIOAフレームワークを用いた適応的攻撃者に対するDiffie-Hellman鍵交換の安全性解析2008

    • Author(s)
      米山一樹, 太田和夫
    • Journal Title

      電子情報通信学会論文誌D分冊 vol.J91-D,No.4

      Pages: 859-872

    • NAID

      110007381034

    • Related Report
      2009 Final Research Report
    • Peer Reviewed
  • [Journal Article] Task-Structured PIOAフレームワークを用いた適応的攻撃者に対するDiffie-Hellman鍵交換の安全性解析2008

    • Author(s)
      米山 一樹, 太田 和夫
    • Journal Title

      電子情報通信学会論文誌D分冊vol. J91-D, No.4

      Pages: 859-872

    • NAID

      110007381034

    • Related Report
      2007 Annual Research Report
    • Peer Reviewed
  • [Presentation] Power Variance Analysis Breaks a Masked ASIC Implementation of AES2010

    • Author(s)
      Yang Li, Kazuo Sakiyama, Lejla Batina, Daisuke Nakatsu, Kazuo Ohta
    • Organizer
      Design, Automation and Test in Europe (DATE 2010)
    • Place of Presentation
      Dresden, Germany
    • Year and Date
      2010-03-10
    • Related Report
      2009 Annual Research Report 2009 Final Research Report
  • [Presentation] Improving Efficiency of An 'On the Fly' Identification Scheme by Perfecting Zero-Knowledgeness2010

    • Author(s)
      Bagus Santoso, Kazuo Ohta, Kazuo Sakiyama, Goichiro Hanaoka
    • Organizer
      RSA Conference 2010, Cryptographer's Track (CT-RSA'10)
    • Place of Presentation
      San Francisco, USA
    • Year and Date
      2010-03-01
    • Related Report
      2009 Annual Research Report 2009 Final Research Report
  • [Presentation] 情報を漏洩するランダムオラクルモデルにおける半自動証明2010

    • Author(s)
      花谷嘉一, 太田和夫
    • Organizer
      暗号と情報セキュリティシンポジウム2010(SCIS2010)
    • Place of Presentation
      香川県
    • Year and Date
      2010-01-20
    • Related Report
      2009 Final Research Report
  • [Presentation] PUF-HB認証プロトコルに対する能動的な攻撃2010

    • Author(s)
      長井大地, 塙知剛, 岩本貢, 崎山一男, 太田和夫
    • Organizer
      撃, 暗号と情報セキュリティシンポジウム2010(SCIS2010)
    • Place of Presentation
      香川県
    • Year and Date
      2010-01-20
    • Related Report
      2009 Final Research Report
  • [Presentation] 情報を漏洩するランダムオラクルモデルにおける半自動証明2010

    • Author(s)
      花谷嘉一, 太田和夫
    • Organizer
      暗号と情報セキュリティシンポジウム2010 (SCIS2010)
    • Place of Presentation
      香川県
    • Year and Date
      2010-01-20
    • Related Report
      2009 Annual Research Report
  • [Presentation] PUF-HB認証プロトコルに対する能動的な攻撃2010

    • Author(s)
      長井大地, 塙知剛, 岩本貢, 崎山一男, 太田和夫
    • Organizer
      暗号と情報セキュリティシンポジウム2010 (SCIS2010)
    • Place of Presentation
      香川県
    • Year and Date
      2010-01-20
    • Related Report
      2009 Annual Research Report
  • [Presentation] How to Confirm Cryptosystems Security: The Original Merkle-Damgard is Still Alive2009

    • Author(s)
      Yusuke Naito, Kazuki Yoneyama, Lei Wang, Kazuo Ohta
    • Organizer
      ASIACRYPT 2009
    • Place of Presentation
      Tokyo, Japan
    • Year and Date
      2009-12-09
    • Related Report
      2009 Final Research Report
  • [Presentation] How to Confirm Cryptosystems Security : The Original Merkle-Damgard is Still Alive!2009

    • Author(s)
      Yusuke Naito, Kazuki Yoneyama, Lei Wang, Kazuo Ohta
    • Organizer
      ASIACRYPT 2009
    • Place of Presentation
      Tokyo, Japan
    • Year and Date
      2009-12-09
    • Related Report
      2009 Annual Research Report
  • [Presentation] 証明可能安全なアルゴリズム的耐タンパ認証装置(3)2009

    • Author(s)
      駒野雄一, 太田和夫, 三宅秀享, 新保淳
    • Organizer
      Multimedia, Distributed, Cooperative, and Mobile Symposium 2009 (DICOMO2009)
    • Place of Presentation
      大分県
    • Year and Date
      2009-07-10
    • Related Report
      2009 Final Research Report
  • [Presentation] 証明可能安全なアルゴリズム的耐タンパ認証装置 (3)2009

    • Author(s)
      駒野雄一, 太田和夫, 三宅秀享, 新保淳
    • Organizer
      Multimedia, Distributed, Cooperative, and Mobile Symposium 2009 (DICOMO2009)
    • Place of Presentation
      大分県
    • Year and Date
      2009-07-10
    • Related Report
      2009 Annual Research Report
  • [Presentation] Fault Analysis Attack against an AES Prototype Chip using RSL, RSA Conference 20092009

    • Author(s)
      Kazuo Sakiyama, Tatsuya Yagi, Kazuo Ohta
    • Organizer
      Cryptographer's Track (CT-RSA'09)
    • Place of Presentation
      San Francisco, USA
    • Year and Date
      2009-04-22
    • Related Report
      2009 Final Research Report
  • [Presentation] Fault Analysis Attack against an AES Prototype Chip using RSL2009

    • Author(s)
      Kazuo Sakiyama, Tatsuya Yagi, Kazuo Ohta
    • Organizer
      RSA Conference 2009, Cryptographer's Track (CT-RSA'09)
    • Place of Presentation
      San Francisco, USA
    • Year and Date
      2009-04-22
    • Related Report
      2009 Annual Research Report
  • [Presentation] Cryptographic Applications of Indifferentiability via Leaking Random Oracle Models2009

    • Author(s)
      Kazuo Ohta
    • Organizer
      Computational and Symbolic Proofs of Security(暗号の計算論的・記号的安全性証明に関するスプリングスクール&ワークショップ)
    • Place of Presentation
      静岡県(招待講演)
    • Year and Date
      2009-04-08
    • Related Report
      2009 Final Research Report
  • [Presentation] Cryptographic Applications of Indifferentiability via Leaking Random Oracle Models2009

    • Author(s)
      崎山一男
    • Organizer
      Computational and Symbolic Proofs of Security (暗号の計算論的・記号的安全性証明に関するスプリングスクール&ワークショップ
    • Place of Presentation
      静岡県
    • Year and Date
      2009-04-08
    • Related Report
      2009 Annual Research Report
  • [Presentation] CryptoVerifの証明能力の改良:誤った判定の回避2009

    • Author(s)
      花谷嘉一, 角野陽輔, 米山一樹, 太田和夫
    • Organizer
      日本応用数理学会2009年春の研究部会連合発表会
    • Place of Presentation
      京都
    • Year and Date
      2009-03-07
    • Related Report
      2009 Final Research Report
  • [Presentation] CryptoVerifの証明能力の改良 : 誤った判定の回避2009

    • Author(s)
      花谷 嘉一
    • Organizer
      日本応用数理学会2009年春の研究部会連合発表会
    • Place of Presentation
      京都
    • Year and Date
      2009-03-07
    • Related Report
      2008 Annual Research Report
  • [Presentation] CryptoVerifを用いたFDH署名の緊密な安全性証明の検討2009

    • Author(s)
      花谷嘉一, 太田和夫, 米山一樹, 角野陽輔
    • Organizer
      暗号と情報セキュリティシンポジウム
    • Place of Presentation
      滋賀
    • Year and Date
      2009-01-23
    • Related Report
      2009 Final Research Report 2008 Annual Research Report
  • [Presentation] 安全性検証ツールCryptoVerifの改良:異常終了に対する一対策2009

    • Author(s)
      角野陽輔, 花谷嘉一, 米山一樹, 太田和夫
    • Organizer
      暗号と情報セキュリティシンポジウム
    • Place of Presentation
      滋賀
    • Year and Date
      2009-01-23
    • Related Report
      2009 Final Research Report
  • [Presentation] Yet Another New 'On the Fly' Identification Scheme: Reducing Memory Cost by Improving Zero-Knowledgeness2009

    • Author(s)
      Bagus Santoso, Kazuo Sakiyama, Kazuo Ohta
    • Organizer
      暗号と情報セキュリティシンポジウム
    • Place of Presentation
      滋賀
    • Year and Date
      2009-01-23
    • Related Report
      2009 Final Research Report
  • [Presentation] 安全性検証ツールCryptoVerifの改良 : 異常終了に対する一対策2009

    • Author(s)
      角野 陽輔
    • Organizer
      暗号と情報セキュリティシンポジウム
    • Place of Presentation
      滋賀
    • Year and Date
      2009-01-23
    • Related Report
      2008 Annual Research Report
  • [Presentation] Yet Another New 'On the Fly' Identification Scheme : Reducing Memory Cost by Improving Zero-Knowledgeness2009

    • Author(s)
      Bagus Santoso
    • Organizer
      暗号と情報セキュリティシンポジウム
    • Place of Presentation
      滋賀
    • Year and Date
      2009-01-23
    • Related Report
      2008 Annual Research Report
  • [Presentation] Universally Composable Fair Voucher Exchange2009

    • Author(s)
      Kazuki Yoneyama, Masayuki Terada, Sadayuki Hongo, Kazuo Ohta
    • Organizer
      暗号と情報セキュリティシンポジウム
    • Place of Presentation
      滋賀
    • Year and Date
      2009-01-22
    • Related Report
      2009 Final Research Report 2008 Annual Research Report
  • [Presentation] Efficient and Strongly Secure Password-based Server Aided Key Exchange2008

    • Author(s)
      Kazuki Yoneyama
    • Organizer
      International Conference on Cryptology in India
    • Place of Presentation
      カラグプル(インド)
    • Year and Date
      2008-12-16
    • Related Report
      2009 Final Research Report 2008 Annual Research Report
  • [Presentation] Security Analyses on Cryptographic Protocols against Strong Adversaries using Task-structured PIOA Framework2008

    • Author(s)
      Kazuki Yoneyama
    • Organizer
      The 4th Franco-Japanese Computer Security Workshop
    • Place of Presentation
      東京
    • Year and Date
      2008-12-06
    • Related Report
      2009 Final Research Report 2008 Annual Research Report
  • [Presentation] International Conference on Provable Security2008

    • Author(s)
      Kazuki Yoneyama, Satoshi Miyagawa, Kazuo Ohta
    • Organizer
      Leaky Random Oracle
    • Place of Presentation
      上海(中国)(有)
    • Year and Date
      2008-10-31
    • Related Report
      2009 Final Research Report
  • [Presentation] Leaky Random Oracle2008

    • Author(s)
      Kazuki Yoneyama
    • Organizer
      International Conference on Provable Security
    • Place of Presentation
      上海(中国)
    • Year and Date
      2008-10-31
    • Related Report
      2008 Annual Research Report
  • [Presentation] Anonymous Message Authentication: Universally Composable Definition and Construction2008

    • Author(s)
      Kazuki Yoneyama
    • Organizer
      International Conference on Security and Cryptography
    • Place of Presentation
      ポルト(ポルトガル)
    • Year and Date
      2008-07-28
    • Related Report
      2009 Final Research Report
  • [Presentation] Anonymous Message Authentication : Universall Composable Definition and Construction2008

    • Author(s)
      Kazuki Yoneyama
    • Organizer
      International Conference on Security and Cryptography
    • Place of Presentation
      ポルト(ポルトガル)
    • Year and Date
      2008-07-28
    • Related Report
      2008 Annual Research Report
  • [Presentation] A New 'On the Fly' Identification Scheme: A Trade-off of Asymptoticity between ZK and Correctness2008

    • Author(s)
      サントソバグス, 太田和夫
    • Organizer
      暗号と情報セキュリティシンポジウム
    • Place of Presentation
      宮崎シーガイア
    • Year and Date
      2008-01-23
    • Related Report
      2009 Final Research Report 2007 Annual Research Report
  • [Presentation] Task-PIOA:電子署名に対する能動的攻撃者の扱いについて2008

    • Author(s)
      米山 一樹
    • Organizer
      日本応用数理学会2008年春の研究部会連合発表会
    • Place of Presentation
      北九州市立大学
    • Related Report
      2007 Annual Research Report
  • [Presentation] BlanchetフレームワークにおけるCDH仮定の定式化方針について2008

    • Author(s)
      花谷 嘉一, 國分 雄一, 米山 一樹, 太田 和夫
    • Organizer
      日本応用数理学会2008年春の研究部会連合発表会
    • Place of Presentation
      北九州市立大学
    • Related Report
      2007 Annual Research Report
  • [Presentation] task-PIOAフレームワークとBlanchetのフレームワークの証明能力に関する一考察2007

    • Author(s)
      花谷 嘉一, 米山 一樹, 國分 雄一, 太田 和夫
    • Organizer
      日本応用数理学会2007年度年会
    • Place of Presentation
      北海道大学
    • Related Report
      2007 Annual Research Report
  • [Presentation] A Security Analysis on Diffie-Hellman Key Exchange against Adaptive Adversaries using Task-Structured PIOA2007

    • Author(s)
      Kazuki Yoneyama, Yuichi Kokubun, Kazuo Ohta
    • Organizer
      Foundations of Computer Security and Automated Reasoning for Security Protocol Analysis FCS-ARSPA2007
    • Place of Presentation
      ポーランドヴロツワフ大学
    • Related Report
      2007 Annual Research Report
  • [Book] 数理的技法による情報セキュリティ,第3章「ゲーム列による安全性証明の基礎」2010

    • Author(s)
      花谷嘉一,太田和夫
    • Publisher
      共立出版
    • Related Report
      2009 Final Research Report
  • [Book] 数理的技法による情報セキュリティ, 第5章「タスク構造確率I/Oオートマトンを用いた安全性証明」2010

    • Author(s)
      米山一樹, 太田和夫
    • Publisher
      共立出版
    • Related Report
      2009 Final Research Report
  • [Book] "Compact Public-key Implementations for RFID and Sensor Nodes, " Chapter in I. Verbauwhede editor, Secure Integrated Circuits and Systems2010

    • Author(s)
      Lejla Batina, Kazuo Sakiyama, Ingrid Verbauwhede
    • Publisher
      Springer
    • Related Report
      2009 Final Research Report
  • [Book] 現代数理科学事典, (編集代表広中平祐), VIII情報の理論, 3. 暗号理論の数理,3. 4デジタル署名方式執筆担当2009

    • Author(s)
      太田和夫
    • Publisher
      丸善株式会社書
    • Related Report
      2009 Final Research Report
  • [Book] 計算理論の基礎(原著第2版)1オートマトンと言語2008

    • Author(s)
      Michael Sipser,太田和夫
    • Total Pages
      232
    • Publisher
      共立出版
    • Related Report
      2009 Final Research Report
  • [Book] 計算理論の基礎(原著第2版)2計算可能性の理論2008

    • Author(s)
      Michael Sipser太田和夫
    • Total Pages
      208
    • Publisher
      共立出版
    • Related Report
      2009 Final Research Report
  • [Book] 計算理論の基礎(原著第2版)3複雑さの理論2008

    • Author(s)
      Michael Sipser太田和夫
    • Total Pages
      290
    • Publisher
      共立出版
    • Related Report
      2009 Final Research Report
  • [Book] 計算理論の基礎(原著第2版)1オートマトンと言語2008

    • Author(s)
      Michael Sipser (著), 太田和夫(監訳)
    • Total Pages
      232
    • Publisher
      共立出版
    • Related Report
      2008 Annual Research Report
  • [Book] 計算理論の基礎(原著第2版)2計算可能性の理論2008

    • Author(s)
      Michael Sipser (著), 太田和夫(監訳)
    • Total Pages
      208
    • Publisher
      共立出版
    • Related Report
      2008 Annual Research Report
  • [Book] 計算理論の基礎(原著第2版)3複雑さの理論2008

    • Author(s)
      Michael Sipser (著), 太田和夫(監訳)
    • Total Pages
      290
    • Publisher
      共立出版
    • Related Report
      2008 Annual Research Report
  • [Remarks]

    • URL

      http://www.oslab.ice.uec.ac.jp

    • Related Report
      2009 Final Research Report
  • [Remarks]

    • URL

      http://www.oslab.ice.uec.ac.jp/archive/list2009.html

    • Related Report
      2009 Annual Research Report
  • [Remarks]

    • URL

      http://www.oslab.ice.uec.ac.jp/archive/list2008.html

    • Related Report
      2008 Annual Research Report
  • [Remarks]

    • URL

      http://www.oslab.ice.uec.ac.jp/archive/index.html

    • Related Report
      2007 Annual Research Report
  • [Patent(Industrial Property Rights)] 本人確認システム2008

    • Inventor(s)
      Bagus Santoso, 崎山一男, 太田和夫
    • Industrial Property Rights Holder
      電気通信大学
    • Filing Date
      2008-11-11
    • Related Report
      2009 Final Research Report
  • [Patent(Industrial Property Rights)] 本人確認システム2008

    • Inventor(s)
      Bagus Santoso, 崎山一男, 太田和夫
    • Industrial Property Rights Holder
      電気通信大学
    • Filing Date
      2008-11-11
    • Related Report
      2008 Annual Research Report

URL: 

Published: 2007-04-01   Modified: 2016-04-21  

Information User Guide FAQ News Terms of Use Attribution of KAKENHI

Powered by NII kakenhi