Kazumasa ShinagawaAssistant Professor

■Researcher basic information

Organization

  • College of Engineering Department of Computer and Information Sciences
  • Graduate School of Science and Engineering(Master's Program) Major in Computer and Information Sciences
  • Faculty of Applied Science and Engineering Domain of Computer and Information Sciences

Research Areas

  • Informatics, Information theory
  • Informatics, Information security

Research Keyword

  • Cryptography
  • Secure Computation
  • Card-based Cryptography
  • Private Simultaneous Messages
  • 有限群の分解

Degree

  • 2020年03月 博士(理学)(東京工業大学)
  • 2017年03月 修士(工学)(筑波大学)

Educational Background

  • Apr. 2017 - Mar. 2020, Tokyo Institute of Technology, School of Computing, 数理・計算科学専攻
  • Apr. 2015 - Mar. 2017, University of Tsukuba, Graduate School of Systems and Information Engineering, リスク工学専攻
  • Apr. 2013 - Mar. 2015, University of Tsukuba, 情報学群, 情報科学類
  • Apr. 2010 - Mar. 2013, Gunma National College of Technology, Department of Electronic Media Technology, 電子メディア工学科
  • Apr. 2008 - Mar. 2010, Gunma National College of Technology, Mechanical Engineering, 機械工学科

Career

  • Apr. 2021 - Present, 茨城大学理工学研究科(工学野) 情報科学領域, 助教
  • Apr. 2020 - Present, 産業技術総合研究所, 協力研究員
  • Apr. 2020 - Mar. 2021, 日本学術振興会, 特別研究員(PD)
  • Apr. 2020 - Mar. 2021, 日本学術振興会, 特別研究員 (PD)
  • Apr. 2020 - Mar. 2021, The University of Electro-Communications, 特別研究員
  • Jul. 2019 - Mar. 2020, 産業技術総合研究所, リサーチアシスタント
  • Apr. 2017 - Mar. 2020, 日本学術振興会, 特別研究員(DC1)
  • Apr. 2017 - Mar. 2020, Tokyo Institute of Technology, 日本学術振興会特別研究員DC
  • Apr. 2017 - Jun. 2019, 産業技術総合研究所, 協力研究員
  • Apr. 2015 - Mar. 2017, 産業技術総合研究所, リサーチアシスタント
  • Apr. 2014 - Mar. 2015, 産業技術総合研究所, 技術研修生

■Research activity information

Award

  • Oct. 2023, CSS2023学生論文賞
    佐々木 駿;品川 和雅
  • Oct. 2023, CSS2023優秀論文賞
    高橋 由紘;品川 和雅
  • Oct. 2022, CSS2022奨励賞
    南川 侑太、品川 和雅
  • Oct. 2018, CSS2018コンセプト論文賞
    品川 和雅
  • Mar. 2017, 筑波大学学長表彰
    品川 和雅
  • Jan. 2016, SCIS論文賞
    品川 和雅
  • Oct. 2015, CSS学生論文賞
    品川 和雅、縫田 光司、金山 直樹、西出 隆志 、花岡 悟一郎、岡本 栄司
  • Jul. 2015, A3 Workshop Best Presentation Award
    品川 和雅
  • Mar. 2015, 筑波大学情報学群学群長表彰
    品川 和雅

Paper

  • Secure multi-party computation with legally-enforceable fairness
    Takeshi Nakai; Kazumasa Shinagawa, Abstract

    Fairness is a security notion of secure computation and cannot always be achieved if an adversary corrupts a majority of parties in standard settings. Lindell (CT-RSA 2008) showed that imposing a monetary penalty on an adversary can circumvent the impossibility. He formalized such a security notion as “legally enforceable fairness" for the two-party setting based on the ideal trusted bank functionality and showed a protocol achieving the requirements. Based on the same framework, we introduce secure multi-party computation with legally enforceable fairness that is applicable for an arbitrary number of parties. Further, we propose two protocols that realize our introduced functionality. The first one achieves O(n) rounds and $$O(n \alpha )$$ fees, where n is the number of parties, and $$\alpha $$ is a parameter for the penalty amount. The fee refers to the balance amount in the bank required at the beginning of the protocol, which evaluates the difficulty of participating in the protocol in a financial sense. The second one achieves O(1) rounds and $$O(n^2 \alpha )$$ fees., Springer Science and Business Media LLC
    International Journal of Information Security, Aug. 2024
  • Efficient Card-Based Protocols for Symmetric Functions Using Four-Colored Decks
    Yoshihiro Takahashi; Kazumasa Shinagawa; Hayato Shikata; Takaaki Mizuki, ACM
    Proceedings of the 11th ACM Asia Public-Key Cryptography Workshop, Jul. 2024
  • Card-Based Protocols for Private Set Intersection and Union
    Anastasiia Doi; Tomoki Ono; Yoshiki Abe; Takeshi Nakai; Kazumasa Shinagawa; Yohei Watanabe; Koji Nuida; Mitsugu Iwamoto, Abstract

    Card-based cryptography aims to realize secure multiparty computation with physical cards. This paper is the first to address Private Set Intersection (PSI) and Private Set Union (PSU) in card-based cryptography. PSI and PSU are well-studied secure computation protocols to compute the set intersection and the set union, respectively. We show two-party PSI and PSU protocols in each of the two operation models: one is the shuffle-based model in which parties perform all operations publicly, and the other is the private-permutation-based model that allows parties to perform some operations privately. In the shuffle-based model, we show PSI and PSU protocols can be realized with existing secure AND and OR protocols, respectively. However, these protocols have an issue of increasing the number of shuffles depending on the size of the universal set. To resolve the issue, we further propose PSI and PSU protocols with only one shuffle at the cost of increasing the number of cards. In the private-permutation-based model, we show PSI and PSU protocols can be achieved with existing secure AND and OR protocols, respectively, as in the shuffle-based protocols. These protocols have an advantage of requiring only one private permutation and one communication. We further show that the number of cards of these protocols can be reduced at the cost of increasing the number of private permutations and communications., Springer Science and Business Media LLC
    New Generation Computing, Jun. 2024
  • Single-Shuffle Card-Based Protocols with Six Cards per Gate
    Tomoki Ono; Kazumasa Shinagawa; Takeshi Nakai; Yohei Watanabe; Mitsugu Iwamoto, Springer Nature Singapore
    Lecture Notes in Computer Science, Mar. 2024, [Reviewed]
  • Uniform cyclic group factorizations of finite groups
    Kazuki Kanai; Kengo Miyamoto; Koji Nuida; Kazumasa Shinagawa, Corresponding, Informa UK Limited
    Communications in Algebra, Dec. 2023, [Reviewed]
  • Secure Multi-party Computation with Legally-Enforceable Fairness
    Takeshi Nakai; Kazumasa Shinagawa, Springer Nature Singapore
    Information and Communications Security, Oct. 2023, [Reviewed]
  • Private simultaneous messages based on quadratic residues
    Kazumasa Shinagawa; Reo Eriguchi; Shohei Satake; Koji Nuida, Abstract

    Private Simultaneous Messages (PSM) model is a minimal model for secure multiparty computation. Feige, Kilian, and Naor (STOC 1994) and Ishai (Cryptology and Information Security Series 2013) constructed PSM protocols based on quadratic residues. In this paper, we define QR-PSM protocols as a generalization of these protocols. A QR-PSM protocol is a PSM protocol whose decoding function outputs the quadratic residuosity modulo p of what is computed from messages. We design a QR-PSM protocol for any symmetric function $$f: \{0,1\}^n \rightarrow \{0,1\}$$ of communication complexity $$O(n^2)$$. As far as we know, it is the most efficient PSM protocol for symmetric functions since the previously known best PSM protocol was of $$O(n^2\log n)$$ (Beimel et al., CRYPTO 2014). We also study the sizes of the underlying finite fields $$\mathbb {F}_p$$ in the protocols since the communication complexity of a QR-PSM protocol is proportional to the bit length of the prime p. We show that there is a prime $$p \le (1+o(1))N^22^{2N-2}$$ such that any length-N pattern of quadratic (non)residues appears modulo p (and hence it can be used for general QR-PSM protocols), which improves the Peralta’s known result (Mathematics of Computation 1992) by a constant factor $$(1+\sqrt{2})^2$$., Springer Science and Business Media LLC
    Designs, Codes and Cryptography, Aug. 2023, [Reviewed]
  • Constant-Round Linear-Broadcast Secure Computation with Penalties
    Takeshi Nakai; Kazumasa Shinagawa, Elsevier BV
    Theoretical Computer Science, Apr. 2023, [Reviewed]
  • Automorphism Shuffles for Graphs and Hypergraphs and Its Applications               
    Kazumasa Shinagawa; Kengo Miyamoto
    IEICE Trans. Fundam. Electron. Commun. Comput. Sci., Mar. 2023, [Reviewed]
  • Free-XOR in Card-Based Garbled Circuits.
    Yoshifumi Manabe; Kazumasa Shinagawa
    CANS, 2023, [Reviewed]
  • Card-Based Secure Sorting Protocol
    Rikuo Haga; Kodai Toyoda; Yuto Shinoda; Daiki Miyahara; Kazumasa Shinagawa; Yuichi Hayashi; Takaaki Mizuki, Springer International Publishing
    Advances in Information and Computer Security, 2022, [Reviewed]
  • Graph Automorphism Shuffles from Pile-scramble Shuffles
    Kengo Miyamoto; Kazumasa Shinagawa
    New Generation Computing, 2022, [Reviewed]
  • Secure Computation with Non-Equivalent Penalties in Constant Rounds
    Takeshi Nakai; Kazumasa Shinagawa
    3rd International Conference on Blockchain Economics, Security and Protocols, Tokenomics 2021, Nov. 2021, [Reviewed]
  • Card-based Cryptography with Dihedral Symmetry
    Kazumasa Shinagawa, Abstract

    It is known that secure computation can be done by using a deck of physical cards. This area is called card-based cryptography. Shinagawa et al. (in: Provable security—9th international conference, ProvSec 2015, Kanazawa, Japan, 2015) proposed regular n-sided polygon cards that enable to compute functions over $${\mathbb {Z } }/n{\mathbb {Z } }$$. In particular, they designed efficient protocols for linear functions (e.g. addition and constant multiplication) over $${\mathbb {Z } }/n{\mathbb {Z } }$$. Here, efficiency is measured by the number of cards used in the protocol. In this paper, we propose a new type of cards, dihedral cards, as a natural generalization of regular polygon cards. Based on them, we construct efficient protocols for various interesting functions such as carry of addition, equality, and greater-than, whose efficient construction has not been known before. Beside this, we introduce a new protocol framework that captures a wide class of card types including binary cards, regular polygon cards, dihedral cards, and so on., Springer Science and Business Media LLC
    New Generation Computing, Apr. 2021, [Reviewed]
  • Card-Based Covert Lottery
    Yuto Shinoda; Daiki Miyahara; Kazumasa Shinagawa; Takaaki Mizuki; Hideaki Sone, Springer International Publishing
    Innovative Security Solutions for Information Technology and Communications, 2021, [Reviewed]
  • A single shuffle is enough for secure card-based computation of any Boolean circuit
    Kazumasa Shinagawa; Koji Nuida, Elsevier BV
    Discrete Applied Mathematics, Jan. 2021, [Reviewed]
  • Card-based protocols for secure ranking computations
    Ken Takashima; Yuta Abe; Tatsuya Sasaki; Daiki Miyahara; Kazumasa Shinagawa; Takaaki Mizuki; Hideaki Sone, Elsevier BV
    Theoretical Computer Science, Dec. 2020, [Reviewed]
  • Card-Based ZKP Protocols for Takuzu and Juosan
    Daiki Miyahara; Léo Robert; Pascal Lafourcade; So Takeshige; Takaaki Mizuki; Kazumasa Shinagawa; Atsuki Nagao; Hideaki Sone
    Proceedings of FUN, Sep. 2020, [Reviewed]
  • Light Cryptography               
    Pascal Lafourcade; Takaaki Mizuki; Atsuki Nagao; Kazumasa Shinagawa
    Proceedings of WISE, Jun. 2019, [Reviewed]
  • Card-Based Cryptography with Invisible Ink               
    Kazumasa Shinagawa
    Proceedings of TAMC, Apr. 2019, [Reviewed]
  • Secure Computation of Any Boolean Function Based on Any Deck of Cards               
    Kazumasa Shinagawa; Takaaki Mizuki
    Proceedings of FAW, Apr. 2019, [Reviewed]
  • Card-Based Secure Ranking Computations.
    Ken Takashima; Yuta Abe; Tatsuya Sasaki; Daiki Miyahara; Kazumasa Shinagawa; Takaaki Mizuki; Hideaki Sone
    Combinatorial Optimization and Applications (COCOA 2019), Lecture Notes in Computer Science, 2019, [Reviewed]
  • The Six-Card Trick: Secure Computation of Three-Input Equality               
    Kazumasa Shinagawa; Takaaki Mizuki
    Proceedings of ICISC, Nov. 2018, [Reviewed]
  • Toward Finite-Runtime Card-Based Protocol for Generating a Hidden Random Permutation without Fixed Points               
    Yuji Hashimoto; Kazumasa Shinagawa; Koji Nuida; Masaki Inamura; Goichiro Hanaoka
    IEICE Transactions, Sep. 2018, [Reviewed]
  • Secure Grouping Protocol Using a Deck of Cards               
    Yuji Hashimoto; Kazumasa Shinagawa; Koji Nuida; Masaki Inamura; Goichiro Hanaoka
    IEICE Transactions, Sep. 2018, [Reviewed]
  • Card-based protocols using triangle cards
    Kazumasa Shinagawa; Takaaki Mizuki, Suppose that three boys and three girls attend a party. Each boy and girl have a crush on exactly one of the three girls and three boys, respectively. The following dilemma arises: On one hand, each person thinks that if there is a mutual affection between a girl and boy, the couple should go on a date the next day. On the other hand, everyone wants to avoid the possible embarrassing situation in which their heart is broken "publicly." In this paper, we solve the dilemma using novel cards called triangle cards. The number of cards required is only six, which is minimal in the case where each player commits their input at the beginning of the protocol. We also construct multiplication and addition protocols based on triangle cards. Combining these protocols, we can securely compute any function f: {0, 1, 2}n → {0, 1, 2}., Schloss Dagstuhl- Leibniz-Zentrum fur Informatik GmbH, Dagstuhl Publishing
    Leibniz International Proceedings in Informatics, LIPIcs, Jun. 2018, [Reviewed]
  • Physical Zero-Knowledge Proof for Makaro.
    Xavier Bultel; Jannik Dreier; Jean-Guillaume Dumas; Pascal Lafourcade 0001; Daiki Miyahara; Takaaki Mizuki; Atsuki Nagao; Tatsuya Sasaki; Kazumasa Shinagawa; Hideaki Sone
    Proceedings of SSS, 2018, [Reviewed]
  • Card-based protocols using regular polygon cards
    Kazumasa Shinagawa; Takaaki Mizuki; Jacob C. N. Schuldt; Koji Nuida; Naoki Kanayama; Takashi Nishide; Goichiro Hanaoka; Eiji Okamoto, Cryptographic protocols enable participating parties to compute any function of their inputs without leaking any information beyond the output. A card-based protocol is a cryptographic protocol implemented by physical cards. In this paper, for constructing protocols with small numbers of shuffles, we introduce a new type of cards, regular polygon cards, and a new protocol, oblivious conversion. Using our cards, we construct an addition protocol on non-binary inputs with only one shuffle and two cards. Furthermore, using our oblivious conversion protocol, we construct the first protocol for general functions in which the number of shuffles is linear in the number of inputs., Institute of Electronics, Information and Communication, Engineers, IEICE
    IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, Sep. 2017, [Reviewed]
  • One-time programs with cloud storage and its application to electronic money
    Takuya Kitamura; Kazumasa Shinagawa; Takashi Nishide; Eiji Okamoto, A One-time Program (OTP) is a program, proposed by Goldwasser et al., in which the number of executions is restricted to once. The OTP uses a Garbled Circuit (GC), a circuit which does not leak the information except the execution result, as a building block. However, we need to use a special hardware called One-time Memory (OTM) to permit access to only one of two labels necessary for the execution of the GC. When the OTM does not exist or it is expensive, the realistic realization of the OTP is difficult. Furthermore, the OTM needs to be transported to a program executor and needs the production cost. Instead of using OTMs, we propose a way to distribute inputs to multiple cloud storages by using Shamir's secret sharing. In addition, we apply the proposed method to electronic money. Existing electronic money schemes do not prevent double-spending itself, but detect it and identify the double-spender. Therefore, one can double-spend the same electronic money illegally in a short time. Then we can detect the double-spending and identify the double-spender after delivering a product, but the double-spender can abscond with it. To tackle such a problem, we construct an electronic money scheme which prevents double-spending itself based on the OTP that generates a digital signature during a transaction. Combining the proposed electronic money scheme with an existing electronic money scheme, we can also construct another electronic money scheme which can detect double-spending even if the security of the OTP is broken., Association for Computing Machinery, Inc
    APKC 2017 - Proceedings of the 4th ACM International Workshop on ASIA Public-Key Cryptography, co-located with ASIA CCS 2017, Apr. 2017, [Reviewed]
  • On the robustness of RSA-OAEP encryption and RSA-PSS signatures against (Malicious) randomness failures
    Jacob C. N. Schuldt; Kazumasa Shinagawa, It has recently become apparent that both accidental and maliciously caused randomness failures pose a real and seri- ous threat to the security of cryptographic primitives, and in response, researchers have begone the development of primitives that provide robustness against these. In this paper, however, we focus on standardized, widely available primitives. Specifically, we analyze the RSA-OAEP encryp- tion scheme and RSA-PSS signature schemes, specified in PKCS#1, using the related randomness security notion in- troduced by Paterson et al. (PKC 2014) and its extension to signature schemes. We show that, under the RSA and δ- hiding assumptions, RSA-OAEP encryption is related ran- domness secure for a large class of related randomness func- tions in the random oracle model, as long as the recipient is honest, and remains secure even when additionally con- sidering malicious recipients, as long as the related random- ness functions does not allow the malicious recipients to effi- ciently compute the randomness used for the honest recipi- ent. We furthermore show that, under the RSA assumption, the RSA-PSS signature scheme is secure for any class of re- lated randomness functions, although with a non-tight secu- rity reduction. However, under additional, albeit somewhat restrictive assumptions on the related randomness functions and the adversary, a tight reduction can be recovered. Our results provides some reassurance regarding the use of RSA- OAEP and RSA-PSS in environments where randomness failures might be a concern. Lastly, we note that, unlike RSA-OAEP and RSA-PSS, several other schemes, including RSA-KEM, part of ISO 18033-2, and DHIES, part of IEEE P1363a, are not secure under simple repeated randomness attacks., Association for Computing Machinery, Inc
    ASIA CCS 2017 - Proceedings of the 2017 ACM Asia Conference on Computer and Communications Security, Apr. 2017, [Reviewed]
  • Secure Grouping Protocol Using a Deck of Cards
    Yuji Hashimoto; Kazumasa Shinagawa; Koji Nuida; Masaki Inamura; Goichiro Hanaoka, We consider a problem, which we call secure grouping, of dividing a number of parties into some subsets (groups) in the following manner: Each party has to know the other members of his/her group, while he/she may not know anything about how the remaining parties are divided (except for certain public predetermined constraints, such as the number of parties in each group). In this paper, we construct an information-theoretically secure protocol using a deck of physical cards to solve the problem, which is jointly executable by the parties themselves without a trusted third party. Despite the non-triviality and the potential usefulness of the secure grouping, our proposed protocol is fairly simple to describe and execute. Our protocol is based on algebraic properties of conjugate permutations. A key ingredient of our protocol is our new techniques to apply multiplication and inverse operations to hidden permutations (i.e., those encoded by using face-down cards), which would be of independent interest and would have various potential applications., Springer Verlag
    Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2017, [Reviewed]
  • Secure Computation Protocols Using Polarizing Cards               
    Kazumasa Shinagawa; Takaaki Mizuki; Jacob C; N. Schuldt; Koji Nuida; Naoki Kanayama; Takashi Nishide; Goichiro Hanaoka; Eiji Okamoto
    IEICE Transactions, Nov. 2016, [Reviewed]
  • Committed AND Protocol Using Three Cards with More Handy Shuffle
    Kazumasa Shinagawa; Koji Nuida; Takashi Nishide; Goichiro Hanaoka; Eiji Okamoko, A card-based protocol enables parties to securely compute a desired function by using physical cards instead of computer devices. Most of the previous works have aimed to achieve protocols with a smaller number of cards for elementary functions (e.g., AND/XOR/COPY). Mizuki and Shizuya's protocols achieve the smallest numbers of cards among the existing protocols. Their XOR and COPY protocols can be done easily, however, their AND protocol does not have an easy physical implementation due to the complicated underlying shuffle. We propose a new shuffle, tornado shuffle, which has an easy physical implementation and is also sufficient to construct three-card AND protocol., IEEE
    PROCEEDINGS OF 2016 INTERNATIONAL SYMPOSIUM ON INFORMATION THEORY AND ITS APPLICATIONS (ISITA 2016), 2016, [Reviewed]
  • Size-Hiding Computation for Multiple Parties
    Kazumasa Shinagawa; Koji Nuida; Takashi Nishide; Goichiro Hanaoka; Eiji Okamoto, Lindell, Nissim, and Orlandi (ASIACRYPT 2013) studied feasibility and infeasibility of general two-party protocols that hide not only the contents of the inputs of parties, but also some sizes of the inputs and/or the output. In this paper, we extend their results to n-party protocols for n >= 2, and prove that it is infeasible to securely compute every function while hiding two or more (input or output) sizes. Then, to circumvent the infeasibility, we naturally extend the communication model in a way that any adversary can learn neither the contents of the messages nor the numbers of bits exchanged among honest parties. We note that such "size-hiding" computation is never a trivial problem even by using our "size-hiding" channel, since size-hiding computation of some function remains infeasible as we show in the text. Then, as our main result, we give a necessary and sufficient condition for feasibility of size-hiding computation of an arbitrary function, in terms of which of the input and output sizes must be hidden from which of the n parties. In particular, it is now possible to let each input/output size be hidden from some parties, while the previous model only allows the size of at most one input to be hidden. Our results are based on a security model slightly stronger than the honest-but-curious model., SPRINGER-VERLAG BERLIN
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2016, PT II, 2016, [Reviewed]
  • Multi-party Computation with Small Shuffle Complexity Using Regular Polygon Cards
    Kazumasa Shinagawa; Takaaki Mizuki; Jacob C. N. Schuldt; Koji Nuida; Naoki Kanayama; Takashi Nishide; Goichiro Hanaoka; Eiji Okamoto, It is well-known that a protocol for any function can be constructed using only cards and various shuffling techniques (this is referred to as a card-based protocol). In this paper, we propose a new type of cards called regular polygon cards. These cards enable a new encoding for multi-valued inputs while the previous works can only handle binary inputs. We furthermore propose a new technique for constructing a card-based protocol for any n-ary function with small shuffle complexity. This is the first general construction in which the shuffle complexity is independent of the complexity (size/depth) of the desired functionality, although being directly proportional to the number of inputs. The construction furthermore supports a wide range of cards and encodings, including previously proposed types of cards. Our techniques provide a method for reducing the number of shuffles in card-based protocols., SPRINGER INT PUBLISHING AG
    PROVABLE SECURITY, PROVSEC 2015, 2015, [Reviewed]
  • Secure Multi-Party Computation Using Polarizing Cards
    Kazumasa Shinagawa; Takaaki Mizuki; Jacob Schuldt; Koji Nuida; Naoki Kanayama; Takashi Nishide; Goichiro Hanaoka; Eiji Okamoto, It is known that, using just a deck of cards, an arbitrary number of parties with private inputs can securely compute the output of any function of their inputs. In 2009, Mizuki and Sone constructed a six-card COPY protocol, a four-card XOR protocol, and a six-card AND protocol, based on a commonly used encoding scheme in which each input bit is encoded using two cards. However, up until now, it has remained an open problem to construct a set of COPY, XOR, and AND protocols based on a two-cards-per-bit encoding scheme, which all can be implemented using only four cards. In this paper, we show that it is possible to construct four-card COPY, XOR, and AND protocols using polarizing plates as cards and a corresponding two-cards-per-bit encoding scheme. Our protocols are optimal in the setting of two-cards-per-bit encoding schemes since four cards are always required to encode the inputs. As applications of our protocols, we show constructions of optimal input-preserving XOR and AND protocols, which we combine to obtain optimal half-adder, full-adder, voting protocols, and more., SPRINGER-VERLAG BERLIN
    ADVANCES IN INFORMATION AND COMPUTER SECURITY (IWSEC 2015), 2015, [Reviewed]

MISC

  • 数独に対するシャッフル3回のゼロ知識証明               
    佐々木 駿; 品川 和雅
    コンピュータセキュリティシンポジウム(CSS2023)予稿集, Oct. 2023
  • 部分開示操作を用いた効率的なカードベースプロトコル               
    本多 由昂; 品川 和雅
    コンピュータセキュリティシンポジウム(CSS2023)予稿集, Oct. 2023
  • 多色カードを用いた効率的な対称関数プロトコル               
    高橋 由紘; 品川 和雅
    コンピュータセキュリティシンポジウム(CSS2023)予稿集, Oct. 2023
  • x^{-1}-Poseidon^\piに対する代数攻撃の評価               
    大井 脩平; 米山 一樹; 品川 和雅
    暗号と情報セキュリティシンポジウム(SCIS2023)予稿集, Jan. 2023
  • 正多角形カードを用いた投票プロトコル               
    高橋由紘; 品川和雅
    暗号と情報セキュリティシンポジウム(SCIS2023)予稿集, Jan. 2023
  • 有限時間カードベースプロトコルから秘匿同時通信プロトコルへの一般的変換               
    品川 和雅; 縫田 光司
    暗号と情報セキュリティシンポジウム(SCIS2023)予稿集, Jan. 2023
  • 数コロに対する物理的ゼロ知識証明プロトコル               
    佐々木 駿; 品川 和雅
    暗号と情報セキュリティシンポジウム(SCIS2023)予稿集, Jan. 2023
  • 任意の論理回路に対する1ゲートあたり6枚のカードベースプロトコル               
    小野 知樹; 品川 和雅; 中井 雄士; 渡邉 洋平; 岩本 貢
    暗号と情報セキュリティシンポジウム(SCIS2023)予稿集, Jan. 2023
  • 金銭的ペナルティに基づく公平な秘密計算における補償金額の均等化               
    中井 雄士; 品川 和雅
    暗号と情報セキュリティシンポジウム(SCIS2023)予稿集, Jan. 2023
  • 具体的な関数に対する秘匿同時通信プロトコルの通信量の上下界               
    品川 和雅; 縫田 光司
    暗号と情報セキュリティシンポジウム(SCIS2023)予稿集, Jan. 2023
  • ハンド操作を用いないコインベースプロトコル               
    南川 侑太; 品川 和雅
    コンピュータセキュリティシンポジウム(CSS2022)予稿集, Oct. 2022
  • 有限群の一様分解とその一様閉シャッフルへの応用               
    金井和貴; 宮本賢伍; 品川和雅
    暗号と情報セキュリティシンポジウム(SCIS2022)予稿集, Jan. 2022
  • パイルスクランブルシャッフルからのグラフ自己同型シャッフルの構成               
    宮本賢伍; 品川 和雅
    暗号と情報セキュリティシンポジウム(SCIS2022)予稿集, Jan. 2022
  • カードベース暗号を題材にした小中学生向け授業の報告               
    品川 和雅
    暗号と情報セキュリティシンポジウム(SCIS2022)予稿集, Jan. 2022
  • 金銭的ペナルティに基づく公平な秘密計算におけるラウンド数の改善               
    中井 雄士; 品川 和雅
    暗号と情報セキュリティシンポジウム(SCIS2022)予稿集, Jan. 2022
  • カードを用いた秘匿共通集合プロトコル               
    土井 アナスタシヤ; 中井 雄士; 品川 和雅; 渡邉 洋平; 岩本 貢
    コンピュータセキュリティシンポジウム(CSS2021)予稿集, Oct. 2021
  • 紛失通信ベース三者間秘匿積集合プロトコルにおけるラウンド数の削減               
    清水聖也; 安部芳紀; 中井雄士; 品川和雅; 渡邉洋平; 岩本貢
    暗号と情報セキュリティシンポジウム(SCIS2021)予稿集, Jan. 2021
  • 平方剰余に基づくPrivate Simultaneous Messagesについて               
    品川和雅; 江利口礼央; 縫田光司
    暗号と情報セキュリティシンポジウム(SCIS2021)予稿集, Jan. 2021
  • カードベースソートプロトコル               
    篠田悠斗; 宮原大輝; 品川和雅; 水木敬明; 曽根秀昭
    暗号と情報セキュリティシンポジウム(SCIS2021)予稿集, Jan. 2021
  • 時間ドロボー問題に対する健全性誤りのない物理的ゼロ知識証明               
    初貝恭祐; 安部芳紀; 中井雄士; 品川和雅; 渡邉洋平; 岩本貢
    暗号と情報セキュリティシンポジウム(SCIS2021)予稿集, Jan. 2021
  • 希望に基づく秘匿先手決定プロトコルとその拡張               
    篠田悠斗; 宮原大輝; 品川和雅; 水木敬明; 曽根秀昭
    コンピュータセキュリティシンポジウム(CSS2020)予稿集, Oct. 2020
  • 気泡検出器を用いたゼロ知識非破壊検査               
    品川和雅; 三浦典之; 岩本貢; 崎山一男; 太田和夫
    暗号と情報セキュリティシンポジウム(SCIS2020)予稿集, Jan. 2020
  • シングルカットフルオープンカードベースプロトコル               
    品川和雅; 縫田光司
    コンピュータセキュリティシンポジウム(CSS2019)予稿集, Oct. 2019
  • Intel SGXを用いた入力を制御できる複数入力関数型暗号               
    吉野慎司; 手塚真徹; 品川和雅; 田中圭介
    暗号と情報セキュリティシンポジウム(SCIS2019)予稿集, Jan. 2019
  • 秘匿互換に基づくカードベース暗号プロトコル               
    品川和雅
    暗号と情報セキュリティシンポジウム(SCIS2019)予稿集, Jan. 2019
  • 二人で楽しくババ抜きをプレイする方法               
    品川和雅; 佐々木達也; 水木敬明
    情報理論とその応用シンポジウム(SITA2018)予稿集, Dec. 2018
  • 不可視インクを用いた効率的なカードベース暗号プロトコル               
    品川和雅
    コンピュータセキュリティシンポジウム(CSS2018)予稿集, Jan. 2018
  • カードと封筒とチェーンを用いた能動的安全な決定的暗号プロトコル               
    品川和雅
    暗号と情報セキュリティシンポジウム(SCIS2018)予稿集, Jan. 2018
  • 不動点のない置換を一様生成する有限時間アルゴリズムのカードを用いた構成に向けて               
    橋本侑知; 品川和雅; 縫田光司; 稲村勝樹; 花岡悟一郎
    暗号と情報セキュリティシンポジウム(SCIS2017)予稿集, Jan. 2017
  • 任意の論理関数を計算するシャッフル2回のカードベースプロトコル               
    品川和雅; 縫田光司; 西出隆志; 花岡悟一郎
    暗号と情報セキュリティシンポジウム(SCIS2017)予稿集, Jan. 2017
  • カードを用いた秘匿グループ分けプロトコル               
    橋本 侑知; 品川 和雅; 縫田 光司; 稲村 勝樹; 花岡 悟一郎
    コンピュータセキュリティシンポジウム2016(CSS2016)予稿集, Oct. 2016
  • 共通鍵完全準同型暗号を用いる安全なブルームフィルタ               
    小嶋陸大; 品川和雅; 金山直樹; 西出隆志; 岡本栄司
    暗号と情報セキュリティシンポジウム(SCIS2016)予稿集, Jan. 2016
  • クラウドを用いたワンタイムプログラムとその電子現金への応用               
    北村拓也; 品川和雅; 金山直樹; 西出隆志; 岡本栄司
    暗号と情報セキュリティシンポジウム(SCIS2016)予稿集, Jan. 2016
  • サイズを隠す多者間プロトコルの実現(不)可能性について               
    品川 和雅; 縫田 光司; 金山 直樹; 西出 隆志; 花岡 悟一郎; 岡本 栄司
    2016年暗号と情報セキュリティシンポジウム(SCIS2016)予稿集, Jan. 2016
  • 隠し共有ストレージ機能を用いた入出力のサイズを隠す二者間秘密計算の実現(不)可能性               
    品川 和雅; 縫田 光司; 金山 直樹; 西出 隆志; 花岡 悟一郎; 岡本 栄司
    コンピュータセキュリティシンポジウム2015(CSS2015)予稿集, Oct. 2015
  • 正多角形カードを用いた秘密計算プロトコル               
    品川 和雅; 水木 敬明; 縫田 光司; 金山 直樹; 西出 隆志; 岡本 栄司
    2015年暗号と情報セキュリティシンポジウム(SCIS2015)予稿集, Jan. 2015
  • 偏光板カードを用いた暗号プロトコル               
    品川和雅; 金山直樹; 縫田光司; 西出隆志; 岡本栄司
    コンピュータセキュリティシンポジウム(CSS2014)予稿集, Oct. 2014
    Lead
  • サイフォンを用いた回路計算               
    品川和雅; 西出隆志; 岡本栄司
    第13回情報科学技術フォーラム(FIT2014)予稿集, Aug. 2014

Lectures, oral presentations, etc.

  • カードベースプロトコルからPSMプロトコルへの一般的変換               
    品川 和雅
    九州大学IMI暗号学セミナー, Sep. 2023, [Invited]
  • 有限群の一様巡回群分解とそのカードベース暗号への応用               
    品川 和雅
    名古屋組合せ論セミナー, Jun. 2023, [Invited]
  • 有限群の一様巡回群分解               
    品川和雅
    第4回情報数理セミナー, Jan. 2023
  • 平方剰余に基づく秘匿同時通信プロトコル               
    品川和雅
    九州大学IMI暗号学セミナー, Sep. 2022, [Invited]
  • 有限群の一様分解とその一様閉シャッフルへの応用               
    品川和雅
    第2回情報数理セミナー, Mar. 2022
    202203, 202203
  • 平方剰余に基づく秘密計算               
    品川 和雅
    第1回情報数理セミナー, Oct. 2021
    202110, 202110
  • Card-Based Cryptography with a Single Shuffle               
    品川 和雅
    Workshop on Cryptography Using Physical Tools, Dec. 2019, [Invited]
  • 物理的な仮定に基づく暗号プロトコル               
    品川 和雅
    Penrose Workshop, Nov. 2019
  • Size-Hiding Computation for Multiple Parties               
    品川 和雅; 縫田 光司; 西出 隆志; 花岡 悟一郎; 岡本 栄司
    情報セキュリティ研究会, May 2017, [Invited]
  • カードとシャッフルから見るカード暗号プロトコル               
    品川 和雅
    暗号及び情報セキュリティと数学の相関ワークショップ(CRISMATH2016), Dec. 2016, [Invited]
  • 新種カードを用いたプロトコル               
    品川 和雅
    情報理論とその応用シンポジウム(SITA2016), Oct. 2016, [Invited]
  • Multi-party Computation with Small Shuffle Complexity Using Regular Polygon Cards               
    ○Kazumasa Shinagawa; Takaaki Mizuki; Jacob C; N. Schuldt; Koji Nuida; Naoki Kanayama; Takashi Nishide; Goichiro Hanaoka; Eiji Okamoto
    IWSEC2015, Aug. 2015, [Invited]
  • MPC on Arithmetic Circuits Using Regular Polygon Cards               
    ○Kazumasa Shinagawa
    A3 Workshop, Jul. 2015
  • Secure Multi-Party Computation Using Polarizing Cards               
    ○Kazumasa Shinagawa
    A3 Workshop, Jul. 2014

Research Themes

Social Contribution Activities

  • 県北生涯学習センター講座講師              
    lecturer
    16 Nov. 2022
  • 県北生涯学習センター講座講師              
    lecturer
    16 Nov. 2021 - 16 Nov. 2021
  • 日立理科クラブ特別授業講師              
    lecturer
    17 Oct. 2021 - 17 Oct. 2021

Academic Contribution Activities

  • IWSEC2022実行委員会               
    Planning etc
    31 Aug. 2022 - 02 Sep. 2022
  • 第3回情報数理セミナー世話人               
    Planning etc
    17 Aug. 2022 - 19 Aug. 2022
  • PKC2022実行委員会               
    Planning etc
    08 Mar. 2022 - 11 Mar. 2022
  • 第2回情報数理セミナー世話人               
    Planning etc
    05 Mar. 2022 - 07 Mar. 2022
  • 第1回情報数理セミナー世話人               
    Planning etc
    23 Oct. 2021 - 24 Oct. 2021
  • IWSEC2021実行委員会               
    Planning etc
    08 Sep. 2021 - 10 Sep. 2021
  • SCIS2021実行委員会               
    Planning etc
    19 Jan. 2021 - 22 Jan. 2021