Achievement Award
Pioneering Research on Cryptographic Protocols and Primitives
Masayuki ABE

Masayuki ABE
       
In the present advanced information society, security technology needed to build safe and secure information systems makes a vital contribution. Elemental encryption techniques such as digital signatures, public key cryptosystems, and encryption protocols for anonymous encrypted communication channels are essential fundamental technologies, and the award recipient has pushed forward into new territory in this field with pioneering research.
In the last half of the 1990s, elemental encryption technologies such as partial blind signature systems were created in pursuit of greater efficiency, functionality, and safety [1,2]. Blind signature techniques, in which the signed documents are hidden from the signer (for example, electronic tickets), protect user privacy by guaranteeing that the document does not contain traceable information such as a unique number. However, it was difficult to include shared information such as an expiration date in a form that could not be falsified within the scope of preventing invasion of privacy. As a result, there were obstacles to practical use, including complex operations like preparing multiple signature keys. The award recipient was the first to propose a method for implementing that function, and basic theory concerning the safety of the method was also greatly advanced, leading to its commercial use. Currently, research is moving forward to standardize this work in ISO/IEC 18370 Part 2 as standard properties for blind signatures.
Around 2000, a novel configuration method was proposed for Mix-net, which implements virtual anonymous communication paths through cooperation among multiple servers on the Internet or other networks on which data can be intercepted. The proposed method used circuit replacement to re-order cyphertext in a way that is both efficient and enables verification of process validity [3,4] (Fig. 1). That groundbreaking result was improved and refined in much subsequent research. Anonymous electronic voting systems that use Mix-net are now recognized as being safe and practical, and work on practical implementation is moving forward.
Over the 10 years from 2000 to 2010, many advances were made in the areas of digital signatures, public key cryptosystems, zero-knowledge proofs, and other cryptographic primitives, which are the basic technologies for constructing information systems [5-10]. For example, the Tag-KEM/DEM public key cryptosystem proposed from 2005 to 2006 [8,9] combines a high-speed private key cryptosystem with a public key cryptosystem that facilitates key management. It is a safe configuration method for hybrid cryptosystems. In systems having this configuration, a distributed decryption function, by which decryption is possible only if multiple decrypting parties that possess previously distributed private keys cooperate, can be safely implemented. It is therefore a platform that allows construction of robust systems in which management of a single key does not represent a vulnerability. Furthermore, a message recovery signature system proposed in 1999 [6,7] made possible the efficient authentication of electronic checks and other similarly small data items. It used an idealized hash function to construct a theoretically safe system for the first time. Standardized in ISO/IEC 9796 Part 3, this system is still one of the few that can guarantee theoretical safety.


Figure 1: Conceptual diagram of the Mix-net using a switching network.
Thus, the award recipient is responsible for the creation of important new research topics in the field of security, centered on cryptography, and has contributed to the invigoration and expansion of this field of research. The technical achievements of the recipient are highly regarded, and his selection as the Director in the Asian region by the International Association of Cryptologic Research (IACR), a leading organization in the field, has helped boost the presence of Japan and Asia in the field of encryption and information security, and contributed to the development of cryptographic technology in Japan. These outstanding achievements make the recipient fully deserving of this Achievement Award. 

References
  1. (1)M. Abe and E. Fujisaki, "How to date blind signatures, "ASIACRYPT'96,Lect. Notes. Comput.Sci., vol.1163,pp. 244-251, Springer, 1996.
  2. (2)M. Abe and T. Okamoto, "Prevably secure partially blind signatures, "CRYPTO 2000, Lect. Notes. Comput. Sci., vol. 1880. pp. 271-286, Springer, 2000.
  3. (3)M. Abe, "Mix-networks on permutation networks, "ASIACRYPT 1999, Lect. Notes. Comput. Sci., vol. 1716, pp. 258-273, Springer-Verlag, 1999.
  4. (4)M. Abe and F. Hoshino, "Remarks on mix-network based on permutation networks, "PKC 2001, Lect. Notes. Comput. Sci., vol. 1992, pp. 317-324, Springer, 2001.
  5. (5)M. Abe, M. Ohkubo, and K. Suzuki, "1-out-of-n signatures from a variety of keys, "IEICE Trans. Fundamentals, volE87-A, no.1, pp. 131-140, Jan. 2004.
  6. (6)M. Abe, T.Okamoto, and K.Suzuki, "Message recovery signature schemes from sigma-protocols, "IEICE Trans. Fundamentals,vol. E96-A, no.1, pp.92-100, Jan. 2013.
  7. (7)M. Abe and T.Okamoto, "Asignature scheme with message recovery as secure as discrete logarithm, "ASIACRYPT 1999, pp. 378-389, 1999.
  8. (8)M. Abe, R.Gennaro, and K.Kurosawa, "Tag-KEM/DEM:A new framework for hybrid encryption, "J.Cryptol., vol. 21,no.1, pp. 97-130, 2008.
  9. (9)M. Abe, Y.Cui, H.Imai, and K.Kurosawa, "Tag-KEM from set partial domain one-way permutations, "IEICE Trans. Fundamentals, vol. E92-A,no1, pp. 42-52, Jan. 2009.
  10. (10)M. Abe and S.Fehr, "Perfect NIZK with adaptive soundness, "TCC 2007, Lect. Notes. Comput. Sci., vol. 4392, pp. 118-136, Springer, 2007.
 

Close