中西 透TOORU NAKANISHI

Last Updated :2024/04/03

所属・職名
大学院先進理工系科学研究科 教授
ホームページ
メールアドレス
t-nakanishihiroshima-u.ac.jp
自己紹介
情報セキュリティ・暗号技術,特にプライバシー保護技術の研究をしています.

基本情報

主な職歴

  • 1998年04月01日, 2003年11月30日, 岡山大学, 工学部, 助手
  • 2003年12月01日, 2005年03月31日, 岡山大学, 工学部, 講師
  • 2005年04月01日, 2006年06月30日, 岡山大学, 大学院自然科学研究科, 講師
  • 2006年07月01日, 2014年03月31日, 岡山大学, 大学院自然科学研究科, 准教授(助教授)
  • 2014年04月01日, 2020年03月31日, 広島大学, 大学院工学研究院, 教授
  • 2020年04月01日, 広島大学, 大学院先進理工系科学研究科, 教授

学位

  • 博士(工学) (大阪大学)
  • 修士(工学) (大阪大学)

教育担当

  • 【学士課程】 情報科学部 : 情報科学科 : 計算機科学プログラム
  • 【博士課程前期】 先進理工系科学研究科 : 先進理工系科学専攻 : 情報科学プログラム
  • 【博士課程後期】 先進理工系科学研究科 : 先進理工系科学専攻 : 情報科学プログラム

研究分野

  • 情報学 / 計算基盤 / 情報セキュリティ

所属学会

教育活動

授業担当

  1. 2024年, 学部専門, 2ターム, 情報理論
  2. 2024年, 学部専門, 1ターム, 計算理論
  3. 2024年, 学部専門, 2ターム, 情報社会とセキュリティ
  4. 2024年, 学部専門, 1ターム, インフォマティクスセミナーI
  5. 2024年, 学部専門, 2ターム, インフォマティクスセミナーII
  6. 2024年, 学部専門, セメスター(後期), 卒業論文
  7. 2024年, 修士課程・博士課程前期, 1ターム, 情報科学特別演習A
  8. 2024年, 修士課程・博士課程前期, 2ターム, 情報科学特別演習A
  9. 2024年, 修士課程・博士課程前期, 3ターム, 情報科学特別演習B
  10. 2024年, 修士課程・博士課程前期, 4ターム, 情報科学特別演習B
  11. 2024年, 修士課程・博士課程前期, 年度, 情報科学特別研究
  12. 2024年, 修士課程・博士課程前期, 4ターム, Cryptography
  13. 2024年, 博士課程・博士課程後期, 年度, 情報科学特別研究

研究活動

学術論文(★は代表的な論文)

  1. Short DL-based Blacklistable Ring Signatures from DualRing, Proceedings - 2022 10th International Symposium on Computing and Networking, CANDAR 2022, pp. 137-143, 202211
  2. A File Sharing Method Using a Delay Tolerant Network in Daily Life, IEEE Region 10 Annual International Conference, Proceedings/TENCON, 202211
  3. An Efficient Anonymous Reputation System for Crowdsensing, Journal of Information Processing, 30巻, pp. 694-705, 202210
  4. An Efficient Revocable Delegatable Anonymous Credential System Using an Accumulator, Journal of Information Processing, 30巻, pp. 706-717, 202210
  5. Efficient Zero-Knowledge Proofs of Graph Signature for Connectivity and Isolation Using Bilinear-Map Accumulator, IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, E105A巻, 3号, pp. 389-403, 202203
  6. Reducing Revocation Lists in CS-Based Revocable Group Signature Scheme Using Vector Commitment, Proc. CANDAR2021, pp. 175-181, 202111
  7. A Strongly Unlinkable Group Signature Scheme with Matching-Based Verifier-Local Revocation for Privacy-Enhancing Crowdsensing, Proc. CANDAR2021, pp. 141-147, 202111
  8. A New Structure of 2-State Number-Conserving Cellular Automata, IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS, E104D巻, 5号, pp. 673-678, 202105
  9. Efficient Zero-Knowledge Proofs of Graph Signature for Connectivity and Isolation Using Bilinear-Map Accumulator, Proc. 7th ACM Workshop on ASIA Public-Key Cryptography (APKC2020), pp. 9-18, 20201005
  10. An Anonymous Credential System with Constant-Size Attribute Proofs for CNF Formulas with Negations, IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, E103A巻, 12号, pp. 1381-1392, 202012
  11. An Accumulator-Based Revocation in Delegatable Anonymous Credentials, Proc. 7th International Workshop on Information and Communication Security (WICS'21), pp. 314-320, 202012
  12. Efficient blacklistable anonymous credential system with reputation using a pairing-based accumulator, IET INFORMATION SECURITY, 14巻, 6号, pp. 613-624, 202011
  13. Speeding Up Revocable Group Signature with Compact Revocation List Using Vector Commitments, IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, E102A巻, 12号, pp. 1676-1687, 201912
  14. ★, An Efficient Blacklistable Anonymous Credentials without TTP of Tracing Authority Using Pairing-Based Accumulator, IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, E102A巻, 12号, pp. 1968-1979, 201912
  15. An Efficient Anonymous Reputation System for Crowd Sensing, Proc. 6th International Workshop on Information and Communication Security (WICS 2019), pp. 374-380, 201912
  16. Efficiency Improvement in Group Signature Scheme with Probabilistic Revocation, Journal of Information Processing, 27巻, pp. 508-516, 201912
  17. An Anonymous Credential System with Constant-Size Attribute Proofs for CNF Formulas with Negations, Proc. 14th International Workshop on Security (IWSEC 2019), LNCS 11689巻, pp. 89-106, 201908
  18. Speeding Up Revocable Group Signature with Compact Revocation List Using Vector Commitments, Sixth International Symposium on Computing and Networking (CANDAR 2018), pp. 160-166, 201811
  19. Efficiency Improvement in Group Signature Scheme with Probabilistic Revocation, 2018 International Symposium on Information Theory and Its Applications (ISITA 2018), pp. 80-84, 201810
  20. An Efficient Blacklistable Anonymous Credential System with Reputation Using Pairing-based Accumulator, 17th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (IEEE TrustCom-18), pp. 1140-1148, 201808
  21. Accumulator for Monotone Formulas and its Application to Anonymous Credential System, Journal of Information Processing, 25巻, pp. 949-961, 201712
  22. Implementation of Revocable Group Signatures with Compact Revocation List Using Vector Commitments, CANDAR-WICS 2017, pp. 489-495, 201711
  23. Designated-Senders Public-Key Searchable Encryption Secure against Keyword Guessing Attacks, CANDAR-WICS 2017, pp. 496-502, 201711
  24. Hierarchical Motion Representation of 2-State Number Conserving Cellular Automata, CANDAR-AFCA 2017, pp. 194-199, 201711
  25. Revocable Group Signatures with Compact Revocation List Using Vector Commitments, IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, E100A巻, 8号, pp. 1672-1682, 201708
  26. An Efficient Blacklistable Anonymous Credentials without TTPs Using Pairing-Based Accumulator, AINA2017, pp. 780-786, 201703
  27. A Secure Data Exchange System in Wireless Delay Tolerant Network Using Attribute-Based Encryption, Journal of Information Processing, 25巻, pp. 234-243, 201702
  28. Implementation of a Revocable Group Signature Scheme with Compact Revocation List Using Accumulator, Proc. CANDAR2016-WICS, pp. 610-615, 201611
  29. Revocable Group Signatures with Compact Revocation List Using Vector Commitments, Proc. 17th World Conference on Information Security Applications (WISA 2016), LNCS 10144巻, pp. 245-257, 201608
  30. Reduction of Certificates in an Anonymous Credential System with Proofs for Monotone Formulas on Attributes, Proc. 2016 IEEE International Conference on Consumer Electronics-Taiwan (ICCE-TW), 201605
  31. An implementation of Secure Data Exchange System with Multi-hop Routing in Wireless Delay Tolerant Network Using Attribute-Based Encryption, Proc. CANDAR, 2nd International Workshop on Information and Communication Security (WICS 2015), pp. 536-542, 201512
  32. Anonymous Credential System with Efficient Proofs for Monotone Formulas on Attributes, Proc. 10th International Workshop on Security (IWSEC 2015), LNCS 9241, pp. 262-278, 201508
  33. Reduction of Authentication Time in an Anonymous Credential System with Proofs for Monotone Formulas on Attributes, Proc. 2015 IEEE International Conference on Consumer Electronics-Taiwan (ICCE-TW 2015), pp. 376-377, 201506
  34. Revocable Group Signatures with Compact Revocation List Using Accumulators, IEICE Trans. Fundamentals, E98-A巻, 1号, pp. 117-131, 201501
  35. Extensions of Access-Point Aggregation Algorithm for Large-scale Wireless Local Area Networks, International Journal of Networking and Computing, 5巻, 1号, pp. 200-222, 201501
  36. An Anonymous Reputation System with Reputation Secrecy for Manager, IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, E97A巻, 12号, pp. 2325-2335, 201412
  37. Implementation of Anonymous Credential System with Efficient Proofs for Monotone Formulas on Attributes Excluding Restriction, Proc. of CANDAR’14, the 1st International Workshop on Information and Communication Security (WICS), pp. 531-535, 201412
  38. An Implementation of Secure Data Exchange in Wireless Delay Tolerant Network Using Attribute-Based Encryption, Proc. of CANDAR’14, the 1st International Workshop on Information and Communication Security (WICS), pp. 536-542, 201412
  39. An Implementation of Mobile Anonymous Attribute Authentication for Android Devices, Proc. of 2014 IEEE International Conference on Consumer Electronics - Taiwan (ICCE-TW2014), pp. 47-48, 201405
  40. A Proposal of Routing Algorithm under Practical Conditions for Wireless Internet-Access Mesh Networks, Proc. of 2014 IEEE International Conference on Consumer Electronics - Taiwan (ICCE-TW2014), pp. 27-28, 201405
  41. Efficient Proofs for CNF Formulas on Attributes in Pairing-Based Anonymous Credential System, IEICE Trans. Fundamentals, E96-A巻, 12号, pp. 2422-2433, 201312
  42. Revocable Group Signatures with Compact Revocation List Using Accumulators, Proc. ICISC 2013, LNCS 8565巻, pp. 435-451, 2013
  43. An Anonymous Reputation System with Reputation Secrecy for Manager, Proc. ICISC 2013, LNCS 8565巻, 363号, pp. 363-378, 2013
  44. Efficient Proofs for CNF Formulas on Attributes in Pairing-Based Anonymous Credential System, ICISC2012, pp. 495-509, 2012
  45. A Pairing-Based Anonymous Credential System with Efficient Attribute Proofs, Journal of Information Processing, 20巻, 3号, pp. 774-784, 2012
  46. Efficient Proofs of Attributes in Pairing-Based Anonymous Credential System, PETS2011, pp. 246-263, 2011
  47. Revocable Group Signature Schemes with Constant Costs for Signing and Verifying, IEICE Trans. Fundamentals, E93-A巻, 1号, pp. 50-62, 2010
  48. Anonymous IEEE802.1X Authentication System Using Group Signatures, IPSJ Journal, 51巻, 3号, pp. 691-704, 2010
  49. Forward-Secure Group Signatures From Pairings, IEICE Trans. Fundamentals, E93-A巻, 11号, pp. 2007-2016, 2010
  50. ★, Revocable Group Signature Schemes with Constant Costs for Signing and Verifying, PKC2009, pp. 463-480, 2009
  51. Forward-Secure Group Signatures From Pairings, Pairing2009, pp. 171-186, 2009
  52. A Short Anonymously Revocable Group Signature Scheme from Decision Linear Assumption, ASIACCS2008, pp. 337-340, 2008
  53. An Implementation of Anonymous IEEE802.1X Authentication with User Revocation, JWIS2008, pp. 112-125, 2008
  54. Efficient Revocable Group Signature Schemes Using Primes, IPSJ Journal, 49巻, 9号, pp. 110-121, 2008
  55. Verifier-Local Revocation Group Signature Schemes with Backward Unlinkability from Bilinear Maps, IEICE Trans. Fundamentals, E90-A巻, 1号, pp. 65-74, 2007
  56. A Short Verifier-Local Revocation Group Signature Scheme with Backward Unlinkability, IEICE Trans. Fundamentals, E90-A巻, 9号, pp. 1793-1802, 2007
  57. A Short Verifier-Local Revocation Group Signature Scheme with Backward Unlinkability, IWSEC2006, pp. 17-32, 2006
  58. A Proposal of Anonymous IEEE802.1X Authentication Protocol for Wireless Networks, NPSec2006, pp. 26-31, 2006
  59. Group Signature Schemes with Membership Revocation for Large Groups, IEICE Trans. Fundamentals, E89-A巻, 5号, pp. 1275-1283, 2006
  60. Group Signature Schemes with Membership Revocation for Large Groups, ACISP2005, pp. 443-454, 2005
  61. ★, Verifier-Local Revocation Group Signature Schemes with Backward Unlinkability from Bilinear Maps, ASIACRYPT2005, pp. 533-548, 2005
  62. A Group Signature Scheme with Efficient Membership Revocation for Middle-Scale Groups, IEICE Trans. Fundamentals, Vol.E88-A, E88-A巻, 5号, pp. 1224-1233, 2005
  63. An Efficient On-line Electronic Cash with Unlinkable Exact Payments, IEICE Trans. Fundamentals, E88-A巻, 10号, pp. 2769-2777, 2005
  64. A Group Signature Scheme with Efficient Membership Revocation for Reasonable Groups, ACISP2004, pp. 336-347, 2004
  65. An Efficient On-line Electronic Cash with Unlinkable Exact Payments, ISC2004, pp. 367-378, 2004
  66. An Efficient Weighted Voting Protocol with Secret Weights, ISITA2004, pp. 498-502, 2004
  67. Sealed-bid Auctions with Efficient Bids Using Secure Bit-slicing Conversion, IEICE Trans. Fundamentals, E87-A巻, 10号, pp. 2533-2542, 2004
  68. Sealed-bid Auctions with Efficient Bids, ICISC2003, pp. 230-244, 2003
  69. An Unlinkable Divisible Electronic Cash Using Secure Proxy Computation for DL One-way Function, Trans. IPS. Japan, 44巻, 8号, pp. 2126-2136, 2003
  70. An Efficient Anonymous Survey for Attribute Statistics Using a Group Signature Scheme with Attribute Tracing, IEICE Trans. Fundamentals, E86-A巻, 10号, pp. 2560-2568, 2003
  71. An Unlinkable Divisible Electronic Cash with User's Less Computations Using Active Trustees, ISITA2002, pp. 547-550, 2002
  72. A Group Signature Scheme Committing the Group, ICICS2002, pp. 73-84, 2002
  73. Anonymous Statistical Survey of Attributes Using Distributed Plaintext Membership Test, Trans. IPS. Japan, 43巻, 8号, pp. 2414-2424, 2002
  74. An Efficiency Improvement on an Unlinkable Divisible Electronic Cash System, IEICE Trans. Fundamentals, E85-A巻, 10号, pp. 2326-2335, 2002
  75. Anonymous Statistical Survey of Attributes, ACISP2001, pp. 460-473, 2001
  76. Group Signature Scheme with Signature Tracing and Its Application to Electronic Coupon System, Trans. IPS. Japan, 42巻, 8号, pp. 2030-2039, 2001
  77. Unlinkable Divisible Electronic Cash, ISW2000, pp. 121-134, 2000
  78. An Anonymous Bidding Protocol without Any Reliable Center, Trans. IPS. Japan, 41巻, 8号, pp. 2161-2169, 2000
  79. Unlinkable Electronic Coupon Protocol with Anonymity Control, ISW99, pp. 37-46, 1999
  80. A Linkable Group Signature and Its Application to Secret Voting, Trans. IPS. Japan, 40巻, 7号, pp. 3085-3096, 1999

著書等出版物

  1. 2017年01月10日, 現代暗号のしくみ 〜共通鍵暗号,公開鍵暗号から高機能暗号まで〜, 共立出版, 2017年, 01, 単行本(学術書), 単著, 日本語, 中西透, 120, 1-120

外部資金

競争的資金等の採択状況

  1. 科学研究費助成事業(基盤研究(C)), ブロックチェーンにおけるプライバシーを保護した認証の提案とその実装, 2022年, 2024年
  2. 科学研究費助成事業(基盤研究(C)), モバイル環境に適した匿名認証の提案とその実装, 2013年, 2015年
  3. 科学研究費助成事業(基盤研究(C)), スケーラブルな失効可能グループ署名方式の提案とその実装, 2010年, 2012年
  4. 科学研究費助成事業(基盤研究(C)), クラウドコンピューティングにおける高機能暗号の安全性向上および効率化, 2016年, 2018年
  5. 科学研究費助成事業(基盤研究(C)), プライバシーを保護した群集センシング実現のための匿名認証, 2019年, 2021年