International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Tatsuaki Okamoto

Publications

Year
Venue
Title
2019
PKC
2019
PKC
Efficient Attribute-Based Signatures for Unbounded Arithmetic Branching Programs
This paper presents the first attribute-based signature (ABS) scheme in which the correspondence between signers and signatures is captured in an arithmetic model of computation. Specifically, we design a fully secure, i.e., adaptively unforgeable and perfectly signer-private ABS scheme for signing policies realizable by arithmetic branching programs (ABP), which are a quite expressive model of arithmetic computations. On a more positive note, the proposed scheme places no bound on the size and input length of the supported signing policy ABP’s, and at the same time, supports the use of an input attribute for an arbitrary number of times inside a signing policy ABP, i.e., the so called unbounded multi-use of attributes. The size of our public parameters is constant with respect to the sizes of the signing attribute vectors and signing policies available in the system. The construction is built in (asymmetric) bilinear groups of prime order, and its unforgeability is derived in the standard model under (asymmetric version of) the well-studied decisional linear (DLIN) assumption coupled with the existence of standard collision resistant hash functions. Due to the use of the arithmetic model as opposed to the boolean one, our ABS scheme not only excels significantly over the existing state-of-the-art constructions in terms of concrete efficiency, but also achieves improved applicability in various practical scenarios. Our principal technical contributions are (a) extending and refining the techniques of Okamoto and Takashima [PKC 2011, PKC 2013], which were originally developed in the context of boolean span programs, to the arithmetic setting; and (b) innovating new ideas to allow unbounded multi-use of attributes inside ABP’s, which themselves are of unbounded size and input length.
2019
JOFC
Fully Secure Functional Encryption with a Large Class of Relations from the Decisional Linear Assumption
Tatsuaki Okamoto Katsuyuki Takashima
This paper presents a fully secure (adaptively secure) practical functional encryption scheme for a large class of relations, that are specified by non-monotone access structures combined with inner-product relations. The security is proven under a standard assumption, the decisional linear assumption, in the standard model. Our scheme is constructed on the concept of dual pairing vector spaces and a hierarchical reduction technique on this concept is employed for the security proof. The proposed functional encryption scheme covers, as special cases, (1) key-policy, ciphertext-policy and unified-policy attribute-based encryption with non-monotone access structures, (2) (hierarchical) attribute-hiding functional encryption with inner-product relations and functional encryption with nonzero inner-product relations and (3) spatial encryption and a more general class of encryption than spatial encryption.
2018
PKC
Full-Hiding (Unbounded) Multi-input Inner Product Functional Encryption from the k-Linear Assumption
Pratish Datta Tatsuaki Okamoto Junichi Tomida
This paper presents two non-generic and practically efficient private key multi-input functional encryption (MIFE) schemes for the multi-input version of the inner product functionality that are the first to achieve simultaneous message and function privacy, namely, the full-hiding security for a non-trivial multi-input functionality under well-studied cryptographic assumptions. Our MIFE schemes are built in bilinear groups of prime order, and their security is based on the standard k-Linear (k-LIN) assumption (along with the existence of semantically secure symmetric key encryption and pseudorandom functions). Our constructions support polynomial number of encryption slots (inputs) without incurring any super-polynomial loss in the security reduction. While the number of encryption slots in our first scheme is apriori bounded, our second scheme can withstand an arbitrary number of encryption slots. Prior to our work, there was no known MIFE scheme for a non-trivial functionality, even without function privacy, that can support an unbounded number of encryption slots without relying on any heavy-duty building block or little-understood cryptographic assumption.
2018
ASIACRYPT
Adaptively Simulation-Secure Attribute-Hiding Predicate Encryption
This paper demonstrates how to achieve simulation-based strong attribute hiding against adaptive adversaries for predicate encryption (PE) schemes supporting expressive predicate families under standard computational assumptions in bilinear groups. Our main result is a simulation-based adaptively strongly partially-hidingPE (PHPE) scheme for predicates computing arithmetic branching programs (ABP) on public attributes, followed by an inner-product predicate on private attributes. This simultaneously generalizes attribute-based encryption (ABE) for boolean formulas and ABP’s as well as strongly attribute-hiding PE schemes for inner products. The proposed scheme is proven secure for any a priori bounded number of ciphertexts and an unbounded (polynomial) number of decryption keys, which is the best possible in the simulation-based adaptive security framework. This directly implies that our construction also achieves indistinguishability-based strongly partially-hiding security against adversaries requesting an unbounded (polynomial) number of ciphertexts and decryption keys. The security of the proposed scheme is derived under (asymmetric version of) the well-studied decisional linear (DLIN) assumption. Our work resolves an open problem posed by Wee in TCC 2017, where his result was limited to the semi-adaptive setting. Moreover, our result advances the current state of the art in both the fields of simulation-based and indistinguishability-based strongly attribute-hiding PE schemes. Our main technical contribution lies in extending the strong attribute hiding methodology of Okamoto and Takashima [EUROCRYPT 2012, ASIACRYPT 2012] to the framework of simulation-based security and beyond inner products.
2015
PKC
2015
ASIACRYPT
2014
TCC
2013
PKC
2012
EUROCRYPT
2012
ASIACRYPT
2011
PKC
2010
CRYPTO
2010
EUROCRYPT
2009
ASIACRYPT
2009
PKC
2008
ASIACRYPT
2007
ASIACRYPT
2006
TCC
2005
TCC
2004
PKC
2004
JOFC
2003
ASIACRYPT
2001
CRYPTO
2001
PKC
2000
CRYPTO
2000
CRYPTO
1999
ASIACRYPT
1999
CRYPTO
1999
PKC
1998
CRYPTO
1998
EUROCRYPT
1998
EUROCRYPT
1998
EUROCRYPT
1998
PKC
1997
CRYPTO
1997
CRYPTO
1995
CRYPTO
1995
CRYPTO
1994
ASIACRYPT
1994
CRYPTO
1994
EUROCRYPT
1993
EUROCRYPT
1992
AUSCRYPT
1992
CRYPTO
1992
CRYPTO
1992
EUROCRYPT
1992
EUROCRYPT
1991
ASIACRYPT
1991
ASIACRYPT
1991
CRYPTO
1991
CRYPTO
1991
CRYPTO
1991
EUROCRYPT
1991
EUROCRYPT
1991
EUROCRYPT
1990
CRYPTO
1990
EUROCRYPT
1989
CRYPTO
1989
EUROCRYPT
1988
CRYPTO

Program Committees

Asiacrypt 2017
PKC 2016
Asiacrypt 2016
Asiacrypt 2015
PKC 2013
Crypto 2012
Asiacrypt 2012
Eurocrypt 2011
Eurocrypt 2010
TCC 2008
Asiacrypt 2008
PKC 2007 (Program chair)
Eurocrypt 2005
PKC 2005
Crypto 2004
PKC 2003
Crypto 2003
Crypto 2002
PKC 2001
Crypto 2001
Asiacrypt 2000 (Program chair)
PKC 2000
PKC 1999
PKC 1998
Crypto 1997
Eurocrypt 1996
Asiacrypt 1994
Eurocrypt 1994
Crypto 1993
Eurocrypt 1992