IIS Open House 2023

Japanese version is here.
Introduction
Welcome to the Matsuura Laboratory IIS Open House 2023 Web page.
In 2023, IIS Open House will be held on June 9 (Fri.), and June 10 (Sat.).
In Matsuura Laboratory, we will present our researches related to information security and cryptography.

Date and Time
2023/6/9(Fri.) 10:00 - 17:00
2023/6/10(Sat.) 10:00 - 17:00
Research Topics
Encryption Scheme
Key and Ciphertext Updatable Cryptosystem
While it has become common to manage all information, including confidential information, on cloud servers, the leakage of confidential information has become a social problem. In particular, the impact of secret key leakage is serious. Updatable encryption (UE) has been proposed as a symmetric key encryption scheme that can outsource the re-encryption process to an external server such as a cloud without revealing the key or plaintext information. However, UE is undesirable to be applied to data sharing, the most used cloud service, because it requires multiple people to manage the secret key. This research analyzes the current research trends and challenges in achieving cryptographic techniques that are resistant to secret key compromise in a cloud environment.
Signature Scheme
Security Model and Generic Construction of Anonymous Reputation Systems
Anonymous reputation systems (ARSs) on an e-commerce site allow users to give reviews of the products they have purchased anonymously. ARSs must adhere to the following three requirements: (1) only purchasers can post reviews; (2) reviews are anonymous; (3) each purchaser can submit a maximum of one review for one product. We consider a cryptographic model of ARSs and introduce security definitions to satisfy these requirements. Furthermore, we propose a provable secure general construction built from cryptographic primitives.
Constraints and Evaluations on Signature Transmission Interval for Aggregate Signatures with Interactive Tracing
Fault-tolerant aggregate signature (FT-AS) is a special type of aggregate signature that is equipped with the functionality for tracing signers who generated invalid signatures in the case an aggregate signature is detected as invalid. In existing FT-AS schemes (whose tracing unctionality requires multi-rounds), a verifier needs to send a feedback o an aggregator for efficiently tracing the invalid signer(s). However, in ractice, if this feedback is not responded to the aggregator in a sufficiently ast and timely manner, the tracing process will fail. Therefore, t is important to estimate whether this feedback can be responded and rceived in time on a real system. In this work, we measure the total processing time required for the feedback by implementing an existing FT-AS scheme, and evaluate whether the scheme works without problems in real systems. We further propose a novel FT-AS scheme that does not require any feedback. We also implement our new scheme.
Secret Sharing
Constructive t-secure Homomorphic Secret Sharing for Low Degree Polynomials
This paper proposes t-secure homomorphic secret sharing schemes for low degree polynomials. Homomorphic secret sharing is a cryptographic technique to outsource the computation to a set of servers while restricting some subsets of servers from learning the secret inputs. Prior to our work, at Asiacrypt 2018, Lai, Malavolta, and Schroder proposed a 1-secure scheme for computing polynomial functions. They also alluded to t-secure schemes without giving explicit constructions; constructing such schemes would require solving set cover problems, which are generally NP-hard. Moreover, the resulting implicit schemes would require a large number of servers. In this paper, we provide a constructive solution for threshold-t structures by combining homomorphic encryption with the classic secret sharing scheme for general access structure by Ito, Saito, and Nishizeki. Our scheme also quantitatively improves the number of required servers from O(t^2) to O(t), compared to the implicit scheme of Lai et al. We also suggest several ideas for future research directions.
Cryptocurrency/Blockchain
Load evaluation of Proof-of-Verification
Bitcoin, a cryptocurrency on blockchain, maintains its soundness by successive block generation. Block generation offers a reward for success on a first-come-first-served basis. It consumes a huge computational cost, so block generation triers (miners) have an incentive to skip other computations. A block contains many transaction data of coins, whose validity check, especially signature verification needs cryptographic calculations and can be the first skip target. To address this issue, a method called "Proof-of-Verification" (PoV) was proposed, which can indicate signatures in the block have been verified. We introduce the load evaluation of PoV.
Anti-malware
Classification of Malicious Smart Contract and Detection of Fraudulent Smart Contract
These days, the number of attacks and crimes using smart contract, which is a computer program utilized for an application of blockchain system, has been increased. Though there exists a various kinds of malicious smart contract (MSC), which is utilized for attacks or crimes, we propose a refined classification model of MSC by expanding existing model, namely, Vulnerable Smart Contract (VSC) related to vulnerability of contract, Criminal Smart Contract (CSC) utilized for trade between criminals, Fraudulent Smart Contract (FSC) related to fraud. In this research, we especially focus on detection of FSC using transaction data and smart contract code.
Network Security
An Overlay Communication System for Traffic Confirmation Attack Against Tor Hidden Services
Tor hidden services are services hosted on the Tor network. The IP addresses of theses services are hidden by onion routing. Previous research has shown that traffic confirmation attack methods can reveal IP addresses of hidden services. However, the methods are subject to false positives when multiple entities use the same method. In this research, we propose an overlay communication system on the Tor network to confirm the sender of signals in a traffic confirmation attack.

IIS Open House 2023, Matsuura Lab.