Jump to contents

Researcher Information

last modified:2024/03/21

Associate Professor EMURA, Keita

Faculty, Affiliation

Faculty of Electrical, Information and Communication Engineering,Institute of Science and Engineering
Associate Professor

College and School Educational Field

Division of Electrical,Information and Communication Engineering, Graduate School of Natural Science and Technology
Division of Electrical Engineering and Computer Science, Graduate School of Natural Science and Technology
Course in Information and Communication Engineering, School of Electrical, Information and Communication Engineering, College of Science and Engineering

Laboratory

Information Security Lab.

Academic Background

【Academic background(Doctoral/Master's Degree)】
Japan Advanced Institute of Science and Technology Doctor Completed

Career

Kanazawa University Faculty of Electrical, Information and Communication Engineering, Institute of Science and Engineering Associate Professor(2023/09-)
National Institute of Advanced Industrial Science and Technology Invited Researcher(2024/04/01-)
National Institute of Information and Communications Technology(2012/04-2023/08)
Waseda University Part-time Teacher(2019/09-)
Nagoya University Part-time Teacher(2017/04-2017/09)
Tsuda College Part-time Teacher(2016/10-2017/03)
Japan Advanced Institute of Science and Technology Postdoctoral Researcher(2010/04-2012/03)
Fujitsu Hokuriku Systems Limited(2004/04-2006/09)

Year & Month of Birth

Academic Society

The International Association for Cryptologic Research
THE INSTITUTE OF ELECTRONICS, INFORMATION AND COMMUNICATION ENGINEERS
INFORMATION PROCESSING SOCIETY OF JAPAN

Award

○JIP Specially Selected Paper(2023/09)
○辻井重男セキュリティ論文賞 特別賞(2023/07)
○辻井重男セキュリティ論文賞 優秀賞(2023/07)
○ProvSec 2022 Best Paper Award(2022/11)
○基礎・境界ソサイエティ編集活動感謝状(2022/09)
○令和4年度情報通信研究機構表彰 優秀賞 (団体)(2022/05)
○2020 年度 基礎・境界ソサイエティ貢献賞(研究専門委員会運営)(2020/09)
○情報通信研究機構 ICTメンター賞(2019/08)
○情報通信研究機構 2019年度成績優秀表彰 優秀賞 (まぜるな危険準同型暗号設計チーム)(2019/04)
○2017年度山下記念研究賞(2018/03)
○PWS 2017 優秀論文賞(2017/10)
○IWSEC 2017 Best Poster Awards(2017/08)
○Best Paper Award(2016/09)
○IWSEC 2015 Best Poster Awards(2015/08)
○DICOMO 優秀論文賞(2014/09)
○ASIACCS 2014 Best Poster Awards(2014/06)
○SCIS Innovation Paper Award(2012/01)

Specialities

Information security

Speciality Keywords

Cryptography, Applied Cryptography, Advanced Cryptography

Research Themes

Books

  •  Proceedings of the 8th ACM on ASIA Public-Key Cryptography Workshop Association for Computing Machinery, New York, United States 2021/06
  •  Proceedings of the 7th ACM Workshop on ASIA Public-Key Cryptography Association for Computing Machinery, New York, United States 2020/10
  •  Proceedings of the 6th on ASIA Public-Key Cryptography Workshop Association for Computing Machinery, New York, United States 2019/07
  •  Proceedings of the 5th ACM on ASIA Public-Key Cryptography Workshop Association for Computing Machinery, New York, United States 2018/06
  •  Proceedings of the 3rd ACM International Workshop on ASIA Public-Key Cryptography Association for Computing Machinery, New York, United States 2016/05

show all

  •  Proceedings of the 2nd ACM workshop on ASIA public-key cryptography Association for Computing Machinery, New York, United States 2014/06

Papers

  •  Generic Construction of Public-Key Authenticated Encryption with Keyword Search Revisited Keita Emura IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences  E107-A  3 260-274 2024/03 
  •  Generic Construction of Fully Anonymous Broadcast Authenticated Encryption with Keyword Search with Adaptive Corruptions Keita Emura IET Information Security 2023 9922828:1-9922828:12 2023/11 
  •  A Deeper Look into Deep Learning-based Output Prediction Attacks Using Weak SPN Block Ciphers Hayato Kimura, Keita Emura, Takanori Isobe, Ryoma Ito, Kazuto Ogawa, Toshihiro Ohigashi Journal of Information Processing 64 9 2023/09 
  •  Can Sleep Apnea Be Detected from Human Pulse Waveform with Laplace Noise?  Itaru Kaneko, Le Trieu Phong, Keita Emura, Emi Yuda Journal of Advanced Computational Intelligence and Intelligent Informatics 2023/09 
  •  Cybersecurity-Enhanced Encrypted Control System Using Keyed-Homomorphic Public Key Encryption Masaki Miyamoto, Kaoru Teranishi, Keita Emura, Kiminao Kogiso IEEE Access 11 45749 2023 

show all

  •  More Efficient Adaptively Secure Lattice-Based IBE with Equality Test in the Standard Model Kyoichi Asano, Keita Emura, Atsushi Takayashu IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences  E107-A  3 248-259 2024/03 
  •  A Generic Construction of CCA-Secure Identity-Based Encryption with Equality Test against Insider Attacks Keita Emura, Atsushi Takayasu IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E106.A 3 193 2023/03 
  •  Identity-based encryption with security against the KGC: A formal model and its instantiations Keita Emura, Shuichi Katsumata, Yohei Watanabe Theoretical Computer Science 900 97 2022/01 
  •  Providing Membership Privacy to the Asynchronous Ratcheting Trees Protocol without losing Scalability Keita Emura, Kaisei Kajita, Ryo Nojima, Kazuto Ogawa, Go Ohtake Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications 13 4 105 2022/12
  •  Privacy-Preserving Federated Learning for Detecting Fraudulent Financial Transactions in Japanese Banks Sachiko Kanamori, Taeko Abe, Takuma Ito, Keita Emura, Lihua Wang, Shuntaro Yamamoto, Le Trieu Phong, Kaien Abe, Sangwook Kim, Ryo Nojima, Seiichi Ozawa, Shiho Moriai Journal of Information Processing 30 789 2022/12 
  •  Privacy-Preserving Data Analysis: Providing Traceability without Big Brother. Hiromi Arai, Keita Emura, Takuya Hayashi IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 104-A 1 2 2021 
  •  On the Security of Keyed-Homomorphic PKE: Preventing Key Recovery Attacks and Ciphertext Validity Attacks. Keita Emura IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 104-A 1 310 2021 
  •  Efficient revocable identity-based encryption with short public parameters. Keita Emura, Jae Hong Seo, Yohei Watanabe Theoretical Computer Science 863 127 2021 
  •  An Anonymous Trust-Marking Scheme on Blockchain Systems. Teppei Sato, Keita Emura, Tomoki Fujitani, Kazumasa Omote IEEE Access 9 108772 2021 
  •  Efficient identity-based encryption with Hierarchical key-insulation from HIBE. Keita Emura, Atsushi Takayasu, Yohei Watanabe Designs, Codes and Cryptography 89 10 2397 2021 
  •  Adaptively secure revocable hierarchical IBE from k-linear assumption Keita Emura, Atsushi Takayasu, Yohei Watanabe Designs, Codes and Cryptography 89 7 1535 2021/07 
  •  A Revocable Group Signature Scheme with Scalability from Simple Assumptions. Keita Emura, Takuya Hayashi IEICE Transactions 103-A 1 125 2020 
  •  Group Signatures with Time-Bound Keys Revisited: A New Model, an Efficient Construction, and its Implementation. Keita Emura, Takuya Hayashi, Ai Ishida IEEE Trans. Dependable Sec. Comput. 17 2 292 2020 
  •  Secure-channel free searchable encryption with multiple keywords: A generic construction, an instantiation, and its implementation. Keita Emura, Katsuhiko Ito, Toshihiro Ohigashi J. Comput. Syst. Sci. 114 107 2020
  •  Implementation of a Strongly Robust Identity-Based Encryption Scheme over Type-3 Pairings Hiroshi Okano, Keita Emura, Takuya Ishibashi, Toshihiro Ohigashi, Tatsuya Suzuki International Journal of Networking and Computing 10 2 174 2020/10 
  •  A Generic Construction of Integrated Secure-Channel Free PEKS and PKE and its Application to EMRs in Cloud Storage. Tatsuya Suzuki, Keita Emura, Toshihiro Ohigashi J. Medical Systems 43 5 128:1-128:15 2019 
  •  Privacy-Preserving Aggregation of Time-Series Data with Public Verifiability from Simple Assumptions and Its Implementations. Keita Emura, Hayato Kimura, Toshihiro Ohigashi, Tatsuya Suzuki Comput. J. 62 4 614 2019 
  •  Group Signatures with Message-Dependent Opening: Formal Definitions and Constructions. Keita Emura, Goichiro Hanaoka, Yutaka Kawai, Takahiro Matsuda, Kazuma Ohara, Kazumasa Omote, Yusuke Sakai Security and Communication Networks 2019 4872403:1-4872403:36 2019 
  •  Shortening the Libert-Peters-Yung Revocable Group Signature Scheme by Using the Random Oracle Methodology Kazuma Ohara, Keita Emura, Goichiro Hanaoka, Ai Ishida, Kazuo Ohta, Yusuke Sakai IEICE Transactions 102-A 9 1101 2019 
  •  Road-to-Vehicle Communications with Time-Dependent Anonymity: A Lightweight Construction and Its Experimental Results Keita Emura, Takuya Hayashi IEEE Transactions on Vehicular Technology 67 2 1582 2018/02/01 
  •  Generic Constructions for Fully Secure Revocable Attribute-Based Encryption. Kotoko Yamada, Nuttapong Attrapadung, Keita Emura, Goichiro Hanaoka, Keisuke Tanaka IEICE Transactions 101-A 9 1456 2018 
  •  Accumulable optimistic fair exchange from verifiably encrypted homomorphic signatures Jae Hong Seo, Keita Emura, Keita Xagawa, Kazuki Yoneyama International Journal of Information Security 17 2 193 2018/04/01 
  •  Chosen ciphertext secure keyed-homomorphic public-key cryptosystems Keita Emura, Goichiro Hanaoka, Koji Nuida, Go Ohtake, Takahiro Matsuda, Shota Yamada Designs, Codes, and Cryptography 86 8 1623 2018/08/01 
  •  Establishing secure and anonymous communication channel: KEM/DEM-based construction and its implementation. Keita Emura, Akira Kanaoka, Satoshi Ohta,T akeshi Takahashi J. Inf. Secur. Appl. 34 84 2017 
  •  A privacy-enhanced access log management mechanism in SSO systems from nominative signatures Sanami Nakagawa, Takashi Nishide, Eiji Okamoto, Keita Emura, Goichiro Hanaoka, Yusuke Sakai, Akihisa Kodate International Journal of Applied Cryptography 3 4 394 2017 
  •  Group signature with deniability: How to disavow a signature Ai Ishida, Keita Emura, Goichiro Hanaoka, Yusuke Sakai, Keisuke Tanaka IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E100A 9 1825 2017/09/01 
  •  Semi-Generic Transformation of Revocable Hierarchical Identity-Based Encryption and Its DBDH Instantiation Keita Emura, Jae Hong Seo, Taek-Young Youn IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES E99A 1 83 2016/01 
  •  Secure and Anonymous Communication Technique: Formal Model and Its Prototype Implementation Keita Emura, Akira Kanaoka, Satoshi Ohta, Kazumasa Omote, Takeshi Takahashi IEEE TRANSACTIONS ON EMERGING TOPICS IN COMPUTING 4 1 88 2016/01 
  •  Revocable hierarchical identity-based encryption via history-free approach Jae Hong Seo,Keita Emura THEORETICAL COMPUTER SCIENCE 615 45 2016/02 
  •  Constructions of dynamic and non-dynamic threshold public-key encryption schemes with decryption consistency Yusuke Sakai, Keita Emura, Jacob C. N. Schuldt, Goichiro Hanaoka, Kazuo Ohta THEORETICAL COMPUTER SCIENCE 630 95 2016/05 
  •  Time-specific encryption from forward-secure encryption: generic and direct constructions Kohei Kasamatsu, Takahiro Matsuda, Keita Emura, Nuttapong Attrapadung, Goichiro Hanaoka, Hideki Imai INTERNATIONAL JOURNAL OF INFORMATION SECURITY 15 5 549 2016/10 
  •  SKENO: Secret key encryption with non-interactive opening Jiageng Chen, Keita Emura, Atsuko Miyaji Journal of Mathematical Cryptology 9 2 63 2015/06/01 
  •  Revocable Group Signature with Constant-Size Revocation List Nuttapong Attrapadung, Keita Emura, Goichiro Hanaoka, Yusuke Sakai COMPUTER JOURNAL 58 10 2698 2015/10 
  •  Disavowable Public Key Encryption with Non-Interactive Opening Ai Ishida, Keita Emura, Goichiro Hanaoka, Yusuke Sakai, Keisuke Tanaka IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES E98A 12 2446 2015/12 
  •  Generic constructions of secure-channel free searchable encryption with adaptive security Keita Emura, Atsuko Miyaji, Mohammad Shahriar Rahman, Kazumasa Omote SECURITY AND COMMUNICATION NETWORKS 8 8 1547 2015/05 
  •  Revocable Identity-Based Cryptosystem Revisited: Security Models and Constructions Jae Hong Seo, Keita Emura IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY 9 7 1193 2014/07 
  •  Revocable Identity-Based Encryption with Rejoin Functionality Jae Hong Seo, Keita Emura IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES E97A 8 1806 2014/08 
  •  Group signature implies public-key encryption with non-interactive opening Keita Emura, Goichiro Hanaoka, Yusuke Sakai, Jacob C. N. Schuldt INTERNATIONAL JOURNAL OF INFORMATION SECURITY 13 1 51 2014/02 
  •  Revocable hierarchical identity-based encryption Jae Hong Seo, Keita Emura THEORETICAL COMPUTER SCIENCE 542 44 2014/07 
  •  An r-Hiding Revocable Group Signature Scheme: Group Signatures with the Property of Hiding the Number of Revoked Users Keita Emura, Atsuko Miyaji, Kazumasa Omote JOURNAL OF APPLIED MATHEMATICS 2014 186 2014 
  •  On Discrete Logarithm Based Additively Homomorphic Encryption Jae Hong Seo,Keita Emura IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES E96A 11 2286 2013/11 
  •  A Remark on "Efficient Revocable ID-Based Encryption with a Public Channel" Jae Hong Seo, Keita Emura IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES E96A 11 2282 2013/11 
  •  Methods for Restricting Message Space in Public-Key Encryption Yusuke Sakai, Keita Emura, Goichiro Hanaoka, Yutaka Kawai, Kazumasa Omote IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES E96A 6 1156 2013/06 
  •  Dynamic attribute-based signcryption without random oracles Keita Emura,Atsuko Miyaji,Mohammad Shahriar Rahman International Journal of Applied Cryptography 2 3 199 2012/02 
  •  A ciphertext-policy attribute-based encryption scheme with constant ciphertext length Keita Emura, Atsuko Miyaji, Kazumasa Omote, Akito Nomura, Masakazu Soshi International Journal of Applied Cryptography 2 1 46 2010 
  •  A Timed-Release Proxy Re-Encryption Scheme Keita Emura, Atsuko Miyaji, Kazumasa Omote IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES E94A 8 1682 2011/08 
  •  A dynamic attribute-based group signature scheme and its application in an anonymous survey for the collection of attribute statistics Keita Emura, Atsuko Miyaji, Kazumasa Omote Journal of Information Processing 17 216 2009 

Conference Presentations

  • Ring signatures employed by Monero and its peripheral technology(2019/09/13)
  • Mis-operation Resistant Homomorphic Encryption (from AsiaCCS 2017)(2017/09/01)

Others

  •  Forward Secure Public Key Authenticated Encryption with Keyword Search with Shortened Ciphertext Computer Security (CSEC) Group 2024/03

Arts and Fieldwork

Patent

Theme to the desired joint research

○Cryptography, Applied Cryptography, Advanced Cryptography

Grant-in-Aid for Scientific Research

○「サイバー攻撃対策と暗号理論で支えられるスマートコントラクト利用型自動監視技術」(2022-2024) 
○「データの利活用を促進するセキュアシステムの証明可能安全性に関する研究」(2021-2025) 
○「ブロックチェーンを基盤とする高信頼性を持った自律分散型監視技術」(2019-2021) 
○「次世代暗号の実用化を支える新たな高度鍵更新手法の設計と安全性評価」(2016-2018) 
○「第三者による安全性検証が容易な暗号技術の包括的設計手法に関する研究」(2014-2018) 
○「クラウド環境におけるセキュリティを確保する新たな暗号方式の提案」(2012-2015) 

Competitive research funding,Contribution

Collaborative research,Consignment study

Classes (Bachelors)

○Information Security D(2023)
○Information Security C(2023)

Classes (Graduate Schools)

International Project

International Students

Lecture themes

Others (Social Activities)

To Page Top