TOORU NAKANISHI

Last Updated :2024/07/03

Affiliations, Positions
Graduate School of Advanced Science and Engineering, Professor
Web Site
E-mail
t-nakanishihiroshima-u.ac.jp
Self-introduction
My research interests include cryptography and information security, particularly privacy-enhancing technology.

Basic Information

Major Professional Backgrounds

  • 1998/04/01, 2003/11/30, Okayama University, Faculty of Engineering, Research Associate
  • 2003/12/01, 2005/03/31, Okayama University, Faculty of Engineering, Lecturer
  • 2005/04/01, 2006/06/30, Okayama University, Lecturer
  • 2006/07/01, 2014/03/31, Okayama University, Associate Professor
  • 2014/04/01, 2020/03/31, Hiroshima University, Institute of Engineering, Professor
  • 2020/04/01, Hiroshima University, Graduate School of Advanced Science and Engineering, Professor

Academic Degrees

  • Doctor of Engineering, Osaka University
  • Master of Engineering, Osaka University

Educational Activity

  • [Bachelor Degree Program] School of Informatics and Data Science : Department of Informatics and Data Science : Computer Science Program
  • [Master's Program] Graduate School of Advanced Science and Engineering : Division of Advanced Science and Engineering : Informatics and Data Science Program
  • [Doctoral Program] Graduate School of Advanced Science and Engineering : Division of Advanced Science and Engineering : Informatics and Data Science Program

Research Fields

  • Informatics;Computing Technologies;Information security

Affiliated Academic Societies

  • Institute of Electronics, Information and Communication Engineers (IEICE)
  • Information Processing Society of Japan (IPSJ)

Educational Activity

Course in Charge

  1. 2024, Undergraduate Education, 2Term, Information Theory
  2. 2024, Undergraduate Education, 1Term, Theory of Computing
  3. 2024, Undergraduate Education, 2Term, Information Society and Security
  4. 2024, Undergraduate Education, 1Term, Informatics Seminar I
  5. 2024, Undergraduate Education, 2Term, Informatics Seminar II
  6. 2024, Undergraduate Education, Second Semester, Graduation Thesis
  7. 2024, Graduate Education (Master's Program) , 1Term, Special Exercises on Informatics and Data Science A
  8. 2024, Graduate Education (Master's Program) , 2Term, Special Exercises on Informatics and Data Science A
  9. 2024, Graduate Education (Master's Program) , 3Term, Special Exercises on Informatics and Data Science B
  10. 2024, Graduate Education (Master's Program) , 4Term, Special Exercises on Informatics and Data Science B
  11. 2024, Graduate Education (Master's Program) , Academic Year, Special Study on Informatics and Data Science
  12. 2024, Graduate Education (Master's Program) , 4Term, Cryptography
  13. 2024, Graduate Education (Doctoral Program) , Academic Year, Special Study on Informatics and Data Science

Research Activities

Academic Papers

  1. Short DL-based Blacklistable Ring Signatures from DualRing, Proceedings - 2022 10th International Symposium on Computing and Networking, CANDAR 2022, 137-143, 202211
  2. A File Sharing Method Using a Delay Tolerant Network in Daily Life, IEEE Region 10 Annual International Conference, Proceedings/TENCON, 202211
  3. An Efficient Anonymous Reputation System for Crowdsensing, Journal of Information Processing, 30, 694-705, 202210
  4. An Efficient Revocable Delegatable Anonymous Credential System Using an Accumulator, Journal of Information Processing, 30, 706-717, 202210
  5. Efficient Zero-Knowledge Proofs of Graph Signature for Connectivity and Isolation Using Bilinear-Map Accumulator, IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, E105A(3), 389-403, 202203
  6. Reducing Revocation Lists in CS-Based Revocable Group Signature Scheme Using Vector Commitment, Proc. CANDAR2021, 175-181, 202111
  7. A Strongly Unlinkable Group Signature Scheme with Matching-Based Verifier-Local Revocation for Privacy-Enhancing Crowdsensing, Proc. CANDAR2021, 141-147, 202111
  8. A New Structure of 2-State Number-Conserving Cellular Automata, IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS, E104D(5), 673-678, 202105
  9. Efficient Zero-Knowledge Proofs of Graph Signature for Connectivity and Isolation Using Bilinear-Map Accumulator, Proc. 7th ACM Workshop on ASIA Public-Key Cryptography (APKC2020), 9-18, 20201005
  10. An Anonymous Credential System with Constant-Size Attribute Proofs for CNF Formulas with Negations, IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, E103A(12), 1381-1392, 202012
  11. An Accumulator-Based Revocation in Delegatable Anonymous Credentials, Proc. 7th International Workshop on Information and Communication Security (WICS'21), 314-320, 202012
  12. Efficient blacklistable anonymous credential system with reputation using a pairing-based accumulator, IET INFORMATION SECURITY, 14(6), 613-624, 202011
  13. Speeding Up Revocable Group Signature with Compact Revocation List Using Vector Commitments, IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, E102A(12), 1676-1687, 201912
  14. ★, An Efficient Blacklistable Anonymous Credentials without TTP of Tracing Authority Using Pairing-Based Accumulator, IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, E102A(12), 1968-1979, 201912
  15. An Efficient Anonymous Reputation System for Crowd Sensing, Proc. 6th International Workshop on Information and Communication Security (WICS 2019), 374-380, 201912
  16. Efficiency Improvement in Group Signature Scheme with Probabilistic Revocation, Journal of Information Processing, 27, 508-516, 201912
  17. An Anonymous Credential System with Constant-Size Attribute Proofs for CNF Formulas with Negations, Proc. 14th International Workshop on Security (IWSEC 2019), LNCS 11689, 89-106, 201908
  18. Speeding Up Revocable Group Signature with Compact Revocation List Using Vector Commitments, Sixth International Symposium on Computing and Networking (CANDAR 2018), 160-166, 201811
  19. Efficiency Improvement in Group Signature Scheme with Probabilistic Revocation, 2018 International Symposium on Information Theory and Its Applications (ISITA 2018), 80-84, 201810
  20. An Efficient Blacklistable Anonymous Credential System with Reputation Using Pairing-based Accumulator, 17th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (IEEE TrustCom-18), 1140-1148, 201808
  21. Accumulator for Monotone Formulas and its Application to Anonymous Credential System, Journal of Information Processing, 25, 949-961, 201712
  22. Implementation of Revocable Group Signatures with Compact Revocation List Using Vector Commitments, CANDAR-WICS 2017, 489-495, 201711
  23. Designated-Senders Public-Key Searchable Encryption Secure against Keyword Guessing Attacks, CANDAR-WICS 2017, 496-502, 201711
  24. Hierarchical Motion Representation of 2-State Number Conserving Cellular Automata, CANDAR-AFCA 2017, 194-199, 201711
  25. Revocable Group Signatures with Compact Revocation List Using Vector Commitments, IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, E100A(8), 1672-1682, 201708
  26. An Efficient Blacklistable Anonymous Credentials without TTPs Using Pairing-Based Accumulator, AINA2017, 780-786, 201703
  27. A Secure Data Exchange System in Wireless Delay Tolerant Network Using Attribute-Based Encryption, Journal of Information Processing, 25, 234-243, 201702
  28. Implementation of a Revocable Group Signature Scheme with Compact Revocation List Using Accumulator, Proc. CANDAR2016-WICS, 610-615, 201611
  29. Revocable Group Signatures with Compact Revocation List Using Vector Commitments, Proc. 17th World Conference on Information Security Applications (WISA 2016), LNCS 10144, 245-257, 201608
  30. Reduction of Certificates in an Anonymous Credential System with Proofs for Monotone Formulas on Attributes, Proc. 2016 IEEE International Conference on Consumer Electronics-Taiwan (ICCE-TW), 201605
  31. An implementation of Secure Data Exchange System with Multi-hop Routing in Wireless Delay Tolerant Network Using Attribute-Based Encryption, Proc. CANDAR, 2nd International Workshop on Information and Communication Security (WICS 2015), 536-542, 201512
  32. Anonymous Credential System with Efficient Proofs for Monotone Formulas on Attributes, Proc. 10th International Workshop on Security (IWSEC 2015), LNCS 9241, 262-278, 201508
  33. Reduction of Authentication Time in an Anonymous Credential System with Proofs for Monotone Formulas on Attributes, Proc. 2015 IEEE International Conference on Consumer Electronics-Taiwan (ICCE-TW 2015), 376-377, 201506
  34. Revocable Group Signatures with Compact Revocation List Using Accumulators, IEICE Trans. Fundamentals, E98-A(1), 117-131, 201501
  35. Extensions of Access-Point Aggregation Algorithm for Large-scale Wireless Local Area Networks, International Journal of Networking and Computing, 5(1), 200-222, 201501
  36. An Anonymous Reputation System with Reputation Secrecy for Manager, IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, E97A(12), 2325-2335, 201412
  37. Implementation of Anonymous Credential System with Efficient Proofs for Monotone Formulas on Attributes Excluding Restriction, Proc. of CANDAR’14, the 1st International Workshop on Information and Communication Security (WICS), 531-535, 201412
  38. An Implementation of Secure Data Exchange in Wireless Delay Tolerant Network Using Attribute-Based Encryption, Proc. of CANDAR’14, the 1st International Workshop on Information and Communication Security (WICS), 536-542, 201412
  39. An Implementation of Mobile Anonymous Attribute Authentication for Android Devices, Proc. of 2014 IEEE International Conference on Consumer Electronics - Taiwan (ICCE-TW2014), 47-48, 201405
  40. A Proposal of Routing Algorithm under Practical Conditions for Wireless Internet-Access Mesh Networks, Proc. of 2014 IEEE International Conference on Consumer Electronics - Taiwan (ICCE-TW2014), 27-28, 201405
  41. Efficient Proofs for CNF Formulas on Attributes in Pairing-Based Anonymous Credential System, IEICE Trans. Fundamentals, E96-A(12), 2422-2433, 201312
  42. Revocable Group Signatures with Compact Revocation List Using Accumulators, Proc. ICISC 2013, LNCS 8565, 435-451, 2013
  43. An Anonymous Reputation System with Reputation Secrecy for Manager, Proc. ICISC 2013, LNCS 8565(363), 363-378, 2013
  44. Efficient Proofs for CNF Formulas on Attributes in Pairing-Based Anonymous Credential System, ICISC2012, 495-509, 2012
  45. A Pairing-Based Anonymous Credential System with Efficient Attribute Proofs, Journal of Information Processing, 20(3), 774-784, 2012
  46. Efficient Proofs of Attributes in Pairing-Based Anonymous Credential System, PETS2011, 246-263, 2011
  47. Revocable Group Signature Schemes with Constant Costs for Signing and Verifying, IEICE Trans. Fundamentals, E93-A(1), 50-62, 2010
  48. Anonymous IEEE802.1X Authentication System Using Group Signatures, IPSJ Journal, 51(3), 691-704, 2010
  49. Forward-Secure Group Signatures From Pairings, IEICE Trans. Fundamentals, E93-A(11), 2007-2016, 2010
  50. ★, Revocable Group Signature Schemes with Constant Costs for Signing and Verifying, PKC2009, 463-480, 2009
  51. Forward-Secure Group Signatures From Pairings, Pairing2009, 171-186, 2009
  52. A Short Anonymously Revocable Group Signature Scheme from Decision Linear Assumption, ASIACCS2008, 337-340, 2008
  53. An Implementation of Anonymous IEEE802.1X Authentication with User Revocation, JWIS2008, 112-125, 2008
  54. Efficient Revocable Group Signature Schemes Using Primes, IPSJ Journal, 49(9), 110-121, 2008
  55. Verifier-Local Revocation Group Signature Schemes with Backward Unlinkability from Bilinear Maps, IEICE Trans. Fundamentals, E90-A(1), 65-74, 2007
  56. A Short Verifier-Local Revocation Group Signature Scheme with Backward Unlinkability, IEICE Trans. Fundamentals, E90-A(9), 1793-1802, 2007
  57. A Short Verifier-Local Revocation Group Signature Scheme with Backward Unlinkability, IWSEC2006, 17-32, 2006
  58. A Proposal of Anonymous IEEE802.1X Authentication Protocol for Wireless Networks, NPSec2006, 26-31, 2006
  59. Group Signature Schemes with Membership Revocation for Large Groups, IEICE Trans. Fundamentals, E89-A(5), 1275-1283, 2006
  60. Group Signature Schemes with Membership Revocation for Large Groups, ACISP2005, 443-454, 2005
  61. ★, Verifier-Local Revocation Group Signature Schemes with Backward Unlinkability from Bilinear Maps, ASIACRYPT2005, 533-548, 2005
  62. A Group Signature Scheme with Efficient Membership Revocation for Middle-Scale Groups, IEICE Trans. Fundamentals, Vol.E88-A, E88-A(5), 1224-1233, 2005
  63. An Efficient On-line Electronic Cash with Unlinkable Exact Payments, IEICE Trans. Fundamentals, E88-A(10), 2769-2777, 2005
  64. A Group Signature Scheme with Efficient Membership Revocation for Reasonable Groups, ACISP2004, 336-347, 2004
  65. An Efficient On-line Electronic Cash with Unlinkable Exact Payments, ISC2004, 367-378, 2004
  66. An Efficient Weighted Voting Protocol with Secret Weights, ISITA2004, 498-502, 2004
  67. Sealed-bid Auctions with Efficient Bids Using Secure Bit-slicing Conversion, IEICE Trans. Fundamentals, E87-A(10), 2533-2542, 2004
  68. Sealed-bid Auctions with Efficient Bids, ICISC2003, 230-244, 2003
  69. An Unlinkable Divisible Electronic Cash Using Secure Proxy Computation for DL One-way Function, Trans. IPS. Japan, 44(8), 2126-2136, 2003
  70. An Efficient Anonymous Survey for Attribute Statistics Using a Group Signature Scheme with Attribute Tracing, IEICE Trans. Fundamentals, E86-A(10), 2560-2568, 2003
  71. An Unlinkable Divisible Electronic Cash with User's Less Computations Using Active Trustees, ISITA2002, 547-550, 2002
  72. A Group Signature Scheme Committing the Group, ICICS2002, 73-84, 2002
  73. Anonymous Statistical Survey of Attributes Using Distributed Plaintext Membership Test, Trans. IPS. Japan, 43(8), 2414-2424, 2002
  74. An Efficiency Improvement on an Unlinkable Divisible Electronic Cash System, IEICE Trans. Fundamentals, E85-A(10), 2326-2335, 2002
  75. Anonymous Statistical Survey of Attributes, ACISP2001, 460-473, 2001
  76. Group Signature Scheme with Signature Tracing and Its Application to Electronic Coupon System, Trans. IPS. Japan, 42(8), 2030-2039, 2001
  77. Unlinkable Divisible Electronic Cash, ISW2000, 121-134, 2000
  78. An Anonymous Bidding Protocol without Any Reliable Center, Trans. IPS. Japan, 41(8), 2161-2169, 2000
  79. Unlinkable Electronic Coupon Protocol with Anonymity Control, ISW99, 37-46, 1999
  80. A Linkable Group Signature and Its Application to Secret Voting, Trans. IPS. Japan, 40(7), 3085-3096, 1999

External Funds

Acceptance Results of Competitive Funds

  1. KAKENHI(Grant-in-Aid for Scientific Research (C)), 2022, 2024
  2. KAKENHI, 2013, 2015
  3. KAKENHI, Proposal and Implementation of Revocable Group Signature Scheme with Scalability, 2010, 2012
  4. KAKENHI, 2016, 2018
  5. KAKENHI(Grant-in-Aid for Scientific Research (C)), 2019, 2021