Flexible Attribute-Based Encryption
- S. Arita
- Computer Science, MathematicsInternational Conference on Information…
- 29 October 2012
A concrete construction of the flexible attribute-based encryption that satisfies indistinguishability under the loosening operation is given, based on the construction of ciphertext-policy ABE given by Bethencourt, Sahai and Waters.
Fully Homomorphic Encryption for Point Numbers
- S. Arita, Shota Nakasato
- Mathematics, Computer ScienceConference on Information Security and Cryptology
- 4 November 2016
It is shown that in the \(\mathsf {FX}\) scheme one can efficiently and homomorphically compare magnitude of two encrypted numbers and compute an encryption of the greater-than bit that indicates x > x' or not.
Fully Homomorphic Encryption for Classification in Machine Learning
- S. Arita, Shota Nakasato
- Mathematics, Computer ScienceInternational Conference on Smart Computing
- 1 May 2017
Using fully homomorphic encryption scheme FHE4GT that can homomorphically compute an encryption of the greater-than bit that indicates x > x' or not, given two ciphertexts c and c' of x and x', respectively, without knowing the secret key.
A Straight-Line Extractable Non-malleable Commitment Scheme
- S. Arita
- Computer Science, MathematicsIEICE Transactions on Fundamentals of Electronics…
- 1 July 2007
The paper shows an efficient commitment scheme proven to be non-malleable even in the multiple-instances setting, based on the KEA1 and DDH assumptions, and has a simulator that works in a straight-line manner by using theKEA1-extractor instead of the rewinding strategy.
Construction of Threshold Public-Key Encryptions through Tag-Based Encryptions
- S. Arita, Koji Tsurudome
- Computer Science, MathematicsInternational Conference on Applied Cryptography…
- 16 May 2009
This paper shows a conversion from any stag-CCA-secure threshold tag-based encryption schemes to CCA- secure threshold public-key encryption schemes, and obtains two concrete constructions of thresholds public- key encryption schemes that are non-interactive, robust and can be proved secure without random oracle model.
Identification Schemes from Key Encapsulation Mechanisms
- Hiroaki Anada, S. Arita
- Computer Science, MathematicsInternational Conference on Cryptology in Africa
- 5 July 2011
It turns out that the KEM-based ID scheme reduces the computation by one exponentiation than the currently most efficient one derived from the Hanaoka-Kurosawa one-way-CCA secure KEM, whose security is based on the same (CDH) assumption.
Attribute-based signatures without pairings via the fiat-shamir paradigm
- Hiroaki Anada, S. Arita, K. Sakurai
- Computer Science, MathematicsASIAPKC '14
- 3 June 2014
This work provides a generic ABS scheme which possesses attribute privacy and can be proved to be secure in the random oracle model, and applies the Fiat-Shamir transform to this scheme to obtain a generic attribute-based identification (ABID) scheme of proof of knowledge.
Subring Homomorphic Encryption
- S. Arita, Sari Handa
- Computer Science, MathematicsInternational Conference on Information Security…
- 29 November 2017
The benchmark results indicate that the subring homomorphic encryption scheme is several times faster than HElib for mod- \(p^l\) integer plaintexts, due to its high parallelism of mod-\(p^ l\) integer slot structure.
Proof of Knowledge on Monotone Predicates and its Application to Attribute-Based Identifications and Signatures
- Hiroaki Anada, S. Arita, K. Sakurai
- Computer Science, MathematicsIACR Cryptology ePrint Archive
- 2016
A concrete procedure of a Σ-protocol proving knowledge that a set of witnesses satisfies a monotone predicate in witness-indistinguishable manner is constructed by extending the so-called OR-proof.
Witness-Indistinguishable Arguments with Σ-Protocols for Bundled Witness Spaces and its Application to Global Identities
- Hiroaki Anada, S. Arita
- Computer Science, MathematicsIACR Cryptology ePrint Archive
- 29 October 2018
A protocol enables a prover to convince a verifier that the prover knows a bundle of witnesses that have a common component which the authors call a base witness point, which is an and-composition of \(\varSigma \)-protocols on the statements that include a common commitment.
...
...