本文へジャンプ
藤﨑研究室

Cryptography: A mathematical method to secure communication rigorously.

FUJISAKI Laboratory
Professor:FUJISAKI Eiichiro

E-mail:E-mai
[Research areas]
Cryptography, and Information Security
[Keywords]
Theoretical cryptography, post-quantum cryptography, multi-party computation, and network security.

Skills and background we are looking for in prospective students

The useful background is abstract algebra (linear algebra and number theory), algorithms, information theory, and so on. However, you can start with minimum knowledge of abstract algebra and algorithms, and then study more, step by step, as needed. Modern cryptography covers many topics. What kind of knowledge you need depends on which topic you choose.

What you can expect to learn in this laboratory

Theory of provable security, the state-of-art techniques of designing cryptographic algorithms, and attacking algorithms, and obtaining deep insight into the security issues.

【Job category of graduates】 Laboratories, IOT industries, and IT business founders, etc.

Research outline

Our research interest is in the area of cryptography. Cryptography is not only the study of techniques for encryption and authentication, but that for any secure communication in the presence of the adversary. We have a strong emphasis of providing practical solutions to cryptographic problems, while guaranteeing security. We are also strongly interested in settling the “real-world” security issues, by applying the techniques of cryptography.

What is a cryptographic problem?

Cryptographic problems are, for instance, public-key cryptosystem, digital signature, authenticated key exchange, identity-based encryption, fully homomorphic encryption, multi-party computation, crypto currency, and so on. We are interested in presenting practical algorithms to solve these problems in various levels of security.

Provable security.

The solutions differ depending on the security levels. A very strong security notion requires that a cryptographic protocol is not only secure in the stand-alone setting, but in the case where it is arbitrarily used with another protocol. A cryptographic protocol is said to be provably secure if it can be proven that breaking the protocol (against the target security level) leads to solving some intractable (mathematical) problem – By contraposition, the protocol is not broken as far as the intractable problem is not solved. We are interested in constructing such provably secure cryptographic protocols. I have been engaged in the research of provable security for a long time. For instance, I have proposed an efficient transform that can convert any weak public-key encryption to the one that meets the strongest security notion [3]. The transform is nowadays very popular and used in many practical-oriented schemes.

Post-quantum security.

We are interested in providing cryptographic protocols secure against the attacks using a quantum computer, which can solve some mathematical problems that are based on many cryptographic protocols and intractable to the classic computers. No (large-scaled) quantum computer exists so far, at least which really threats the security of current cryptographic protocols. However, it is reasonable to prepare the emergence of the quantum computer for the future. One of the most promising approaches in the post-quantum era is to construct cryptographic protocols based on the intractable lattice problems, such as the shortest vector problem (SVP), and the learning with error problem (LWE).
We are also interested in evaluating the hardness of these lattice problems and annually making new records (see the lattice challenge of TU Darmstadt).

The real-world security.

We are interested in considering security of “real-world” protocols such as TLS, QUIC, etc. We are interested in making a bridge between theory and practice.

Key publications

  1. E.Fujisaki, “All-but-many encryption”, Journal of Cryptology, 31(1), 2018.
  2. E.Fujisaki, and K.Xagawa, “Public-key crypto-systems resilient to continuous tampering and leakage of arbitrary functions,ASIACRYPT’16(1)
  3. E.Fujisaki and T.Okamoto, “Secure integration of asymmetric and symmetric encryption schemes”, Journal of Cryptology, 26(1), 2013.

Equipment

JAIST large memory PC cluster (to solve the lattice problems based on the security of the lattice-based cryptography).

Teaching policy

Our lab provides opportunities for the students to study the state-of-art modern cryptography and to be engaged in top research. Our lab puts great emphasis on seminars --- group seminars and man-to-man seminars with the supervisor. Our lab continuously communicates to and supports the students to become specialists and researchers in the area of cryptography and information security.

[Website] URL:https://www.jaist.ac.jp/~fujisaki/index-e.html

PageTop