-
公开(公告)号:US20210157955A1
公开(公告)日:2021-05-27
申请号:US16614259
申请日:2017-05-18
Applicant: NEC CORPORATION , BAR-ILAN UNIVERSITY
Inventor: Toshinori ARAKI , Kazuma OHARA , Jun FURUKAWA , Lindell YEHUDA , Nof ARIEL
Abstract: The present invention provides a bit decomposition secure computation system comprising: a share value storage apparatus to store share values obtained by applying (2, 3) type RSS using modulo of power of 2 arithmetic; a decomposed share value storage apparatus to store a sequence of share values obtained by applying (2, 3) type RSS using modulo 2 arithmetic; and a bit decomposition secure computation apparatus that, with respect to sharing of a value w, r1, r2, and r3 satisfying w=r1+r2+r3 mod 2{circumflex over ( )}n, where {circumflex over ( )} is a power operator and n is a preset positive integer, being used as share information by the (2, 3) type RSS stored in the share value storage apparatus, includes: an addition sharing unit that sums two values out of r1, r2 and r3 by modulo 2{circumflex over ( )}n, generates and distributes a share value of the (2, 3) type RSS with respect to the sum; and a full adder secure computation unit that executes addition processing of the value generated by the addition sharing unit and a value not used by the addition sharing unit, for each digit, by using secure computation of a full adder, and stores the result in the decomposed share value storage apparatus.
-
公开(公告)号:US20190116180A1
公开(公告)日:2019-04-18
申请号:US16085659
申请日:2017-05-12
Applicant: NEC Corporation
Inventor: Isamu TERANISHI , Jun FURUKAWA
Abstract: An authentication system is provided with: a user device; user side assistance device(s) to assist user authentication that authenticates a user of the user device, and apparatus authentication that authenticates the user device; and an apparatus authentication server device to perform apparatus authentication in association with the user device. The user side assistance device(s) use distributed shares of verification information to perform multi-party computation for user authentication in association with the user device, and use distributed shares of a secret key generated by the user device, to perform multi-party computation for apparatus authentication in association with the user device.
-
13.
公开(公告)号:US20180241747A1
公开(公告)日:2018-08-23
申请号:US15753053
申请日:2016-08-18
Applicant: NEC CORPORATION
Inventor: Yuki TANAKA , Jun FURUKAWA , Kazuma OHARA , Toshinori ARAKI
CPC classification number: H04L63/0869 , G06F21/31 , G06F21/45 , H04L9/085 , H04L9/3242 , H04L63/061 , H04L63/123
Abstract: An information processing apparatus that authenticates sets of distributed authentication information without collecting, the sets of distributed authentication information, to be collected at any one of apparatuses included in a system. The apparatus includes: a secure computation unit that determines whether master authentication information, which is stored in advance and is one information to be compared for authentication, matches authentication information, which is received from a first information processing apparatus and is the other information to be compared for authentication, by executing secure computation with a second information processing apparatus based on one set of distributed master authentication information obtained by distributing the master authentication information by using a secret distribution method and based on one set of distributed authentication information obtained by distributing the authentication information by the secret distribution method; and a process execution unit that executes a predetermined process based on the determination result.
-
14.
公开(公告)号:US20180139045A1
公开(公告)日:2018-05-17
申请号:US15571880
申请日:2015-05-07
Applicant: NEC CORPORATION
Inventor: Jun FURUKAWA , Kengo MORI , Isamu TERANISHI , Toshinori ARAKI
CPC classification number: H04L9/0861 , G06F16/258 , G06F21/6218 , G06F21/6227 , G09C1/00 , H04L9/085 , H04L63/0485 , H04L63/06 , H04L2209/46
Abstract: An intermediate apparatus that upon reception of a request from an application apparatus, instructs a plurality of secure computation apparatuses to perform a secret computation processing, in accordance with the request, performs a part of operation of the request from the application apparatus, on at least one of a part of data included in the request or data reconstructed from shares received from a plurality of secure computation apparatuses.
-
公开(公告)号:US20170187524A1
公开(公告)日:2017-06-29
申请号:US15313124
申请日:2015-05-20
Applicant: NEC CORPORATION
Inventor: Jun FURUKAWA
CPC classification number: H04L9/0822 , H04L9/0662 , H04L9/08 , H04L9/0838 , H04L9/0844 , H04L9/0869 , H04L9/14 , H04L9/3247 , H04L63/0428 , H04L63/061
Abstract: A key exchange device includes an initial setup unit that generates a verification key that serves as a public key and a signature key based on a discretionary random tape, a session identifier based on a first random tape, and a secret key based on a second random tape; an arithmetic unit that generates an encrypted second random tape by an arithmetic operation of a pseudo-random function having the second random tape and the secret key as variables and an encrypted third random tape by an arithmetic operation of the pseudo-random function having a third random tape and the secret key as variables; a key encapsulation processing unit that generates a key-encapsulated public key and a key-encapsulated secret key based on the encrypted second random tape to transmit the key-encapsulated public key to an other party of key exchange and decrypts a session key using the key-encapsulated public key and a key-encapsulated ciphertext received from the other party of key exchange; and a verification processing unit that generates a signature based on the signature key, a transmission message and the encrypted third random tape, transmits the signature to the other party of key exchange and verifies a signature received from the other party of key exchange based on a verification key that is a public key of the other party of key exchange, a received message and the signature received.
-
公开(公告)号:US20250125957A1
公开(公告)日:2025-04-17
申请号:US18903163
申请日:2024-10-01
Applicant: NEC Corporation
Inventor: Jun FURUKAWA
IPC: H04L9/32
Abstract: An information processing device includes an authenticated memory encryption engine configured to perform a cryptographic process and an authentication process using an authentication tree for data, and perform an authentication process for tags of respective nodes present on a path from a leaf node to which the data is assigned to a root node, in which the authenticated memory encryption engine is further configured to: update, when any of nodes in the authentication tree is to be deleted, a counter value assigned to a parent node of the node to be deleted based on a counter value assigned to the node to be deleted; and set, when a new node is to be added at a position where the deleted node was originally located in the authentication tree, a counter value assigned to the added node based on a counter value assigned to a parent node of the added node.
-
17.
公开(公告)号:US20210005112A1
公开(公告)日:2021-01-07
申请号:US17025001
申请日:2020-09-18
Applicant: NEC Corporation
Inventor: Jun FURUKAWA
Abstract: Provided is a pre-calculation device capable of keeping a secret against malicious behaviors of participants while keeping a processing load small. A Beaver triple generation processor generates a secret-shared Beaver triple formed of two secret-shared random numbers and a secret-shared value of a product of the two random numbers. A Beaver triple random inspection processor randomly selects a secret-shared Beaver triple, restores the Beaver triple through communication to and from other pre-calculation devices, and confirms that a product of first two elements is equal to a third element. The Beaver triple position stirring processor randomly replaces Beaver triples that have not been restored, to generate replaced secret-shared Beaver triples.
-
公开(公告)号:US20200014703A1
公开(公告)日:2020-01-09
申请号:US16028464
申请日:2018-07-06
Applicant: NEC Corporation Of America , Bar-Ilan University
Inventor: Jun FURUKAWA , Yehuda LINDELL
Abstract: A system for identifying one or more malicious parties participating in a secure multi-party computation (MPC), comprising one of a plurality of computing nodes communicating with the plurality of computing nodes through a network(s). The computing node is adapted for participating in an MPC with the plurality of computing nodes using secure protocol(s) established over the network(s), the secure protocol(s) support transmittal of private messages to each of the other computing nodes and transmittal of broadcast messages to all of the computing nodes, detecting invalid share value(s) of a plurality of share values computed and committed by the computing nodes during the MPC, verifying each of the share values according to a plurality of agreed share values valid for the MPC which are determined through a plurality of broadcast private messages, identifying identity of malicious computing node(s) which committed the invalid share value(s) failing the verification and outputting the identity.
-
19.
公开(公告)号:US20180270057A1
公开(公告)日:2018-09-20
申请号:US15755888
申请日:2016-08-29
Applicant: NEC CORPORATION
Inventor: Jun FURUKAWA
CPC classification number: H04L9/0861 , G06F7/485 , G06F7/5443 , G06F7/582 , G06F7/727 , G09C1/00 , H04L9/085 , H04L2209/46
Abstract: The secret calculation system comprises three secret calculation apparatuses. An ith secret calculation apparatus (i=1, 2, 3) comprises a holder that holds (S[i], T[i]) and (S′[i], T′[i]) as distributed values of an n-bit number W and an n-bit W′ (n is any natural number), respectively; a first multiplicator that derives a logical conjunction of S[i] and S′[i]; a second multiplicator that derives a logical conjunction of T[i] and T′[i]; and a first subtractor that derives a difference between the logical conjunction derived by the first multiplicator and the logical conjunction derived by the second multiplicator.
-
公开(公告)号:US20180039792A1
公开(公告)日:2018-02-08
申请号:US15549580
申请日:2016-02-05
Applicant: NEC Corporation
Inventor: Kazuma OHARA , Toshinori ARAKI , Jun FURUKAWA
CPC classification number: G06F21/6227 , G06F16/00 , G06F16/2455 , G06F16/248 , G06F16/3331 , G06F21/602 , G06F21/6245 , H04L9/0618 , H04L9/085 , H04L63/061 , H04L63/0807
Abstract: In order to provide a server device and the like that are capable of quickly extracting data without need for a client that performs a query of search processing to have a secret key. A server device includes: data storage unit that stores concealed registration data including distribution information of registration data distributed by secret sharing scheme and a ciphertext of the registration data encrypted by searchable encryption; token calculation unit that generates a token for data search of the searchable encryption by communicating with an external server device and performs secret computation by using a search query and the distribution information; and data search unit that performs data search from the token for data search received from the token calculation unit and the concealed registration data acquired from the data storage unit, and outputs a search result.
-
-
-
-
-
-
-
-
-