Cryptography Platform Research Team

Towards achieving “Security/Privacy By Design” for information systems or platforms, we perform innovative research on designing and applying various frameworks for advanced cryptographic schemes and privacy-enhancing technologies.

Research

image

Design and Applications for Cryptographic Frameworks and Platforms

Towards achieving “Security/Privacy By Design” for information systems or platforms, it is mandatory to apply cryptographic techniques that fulfill the functionality and security requirements. In particular, to deal with complex security and privacy requirements, we often require multiple advanced cryptographic tools along with their combinations. In this research, we establish …

image

Privacy Preserving Technologies for Data Analysis and Machine Learning

With the widespread use of IoT (Internet of Things), mobile devices, and social networks, we are facing a need for performing statistical analysis while protecting user privacy. For example, we can calculate a histogram from users’ personal data (e.g., locations, electric power consumption) to analyze popular sightseeing places or power …

image

Security Analysis and High-Speed Implementation of Cryptographic Primitives and Protocols

Even if the security of cryptographic and secure computation protocols is theoretically proven, it does not immediately follow that those protocols can be used with confidence. For example, in lattice-based cryptography, it is necessary to evaluate the concrete hardness of the lattice problem on which the security is based. Also, …

image

TEE (Trusted Execution Environment) and its supporting technologies

TEE is a new CPU’s security feature that offers another execution environment isolated from OS. TEE which is a security protected area is named as secure world, and the conventional OS runs in REE (Rich Execution Environment) named as normal world. The most popular TEEs are Intel SGX and Arm TrustZone. …

Researcher

photo

Nuttapong Attrapadung

Nuttapong Attrapadung is currently the Research Team Leader for the Cryptography Platform Research Team at the Cyber-Physical Security Research Center (CPSEC) of the National Institute of Advanced Industrial Science and Technology (AIST). He received his Ph.D. in Information and Communication Engineering from the University of Tokyo (Japan) in 2007. His research interests are in the area of cryptography and information security (especially public-key cryptography and multi-party computation). His specialized theme is attribute-based encryption.

photo

Kazuma Ohara

Kazuma Ohara obtained a Ph.D. degree from the University of Electro-Communications in 2019 and is currently a Senior Researcher in Cryptography Platform Research Team, National Institute of Advanced Industrial Science and Technology (AIST). He specializes in applied cryptography, in particular secure multi-party computation.

photo

Tadanori Teruya

He received the Ph.D. degree in engineering from the University of Tsukuba in 2012. Currently, he is a senior researcher with Cryptography Platform Research Team, Cyber Physical Security Research Center in National Institute of Advanced Industrial Science and Technology. His research interests include secure and high-speed implementation of cryptographic schemes and privacy-enhancing technologies based on cryptography. In particular, software implementation of pairing-based cryptography.

photo

Keisuke Hara

Keisuke Hara received his Ph.D. in Science from the Tokyo Institute of Technology (Tokyo Tech) in 2022. Currently, he is a researcher in Cryptography Platform Research Team (CPRT), National Institute of Advanced Industrial Science and Technology (AIST). His research interests are in the area of cryptography and information security (especially, public-key cryptography). He specializes in anonymous authentication (e.g., ring signature).

photo

Takashi Yagawa

Research Assistant

photo

Masahiro Ishii

Collaborating Visitors (Tokyo Institute of Technology)

photo

Takanori Yasuda

Collaborating Visitors (Okayama University of Science)