研究者業績

萩原 学

ハギワラ マナブ  (Manabu Hagiwara)

基本情報

所属
千葉大学 大学院理学研究院 教授 (2020/06/01~)
学位
博士(数理科学)(東京大学)

研究者番号
80415728
J-GLOBAL ID
201801014798025618
researchmap会員ID
B000318413

外部リンク

出身:栃木県足利市
趣味:テレビ&映画鑑賞、クラフトビール、世界遺産

関係ないと思われている概念と概念、分野と分野などを結び付ける研究を心がけています。
また、他の人にはできない(他の人には興味が湧かないわけかも知れませんが)手法や視点での研究を心がけています。

論文

 69
  • Manabu Hagiwara, Takahiro Yoshida, Hideki Imai
    APPLIED ALGEBRA, ALGEBRAIC ALGORITHMS, AND ERROR-CORRECTING CODES 5527 239-242 2009年  査読有り
  • Koji Nuida, Satoshi Fujitsu, Manabu Hagiwara, Hideki Imai, Takashi Kitagawa, Kazuto Ogawa, Hajime Watanabe
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES E92A(1) 197-206 2009年1月  査読有り
    The code length of Tardos's collusion-secure fingerprint code is of theoretically minimal order with respect to the number of adversarial users (pirates). However, the constant factor should be further reduced for practical implementation. In this article, we improve the tracing algorithm of Tardos's code and propose a 2-secure and short random fingerprint code, which is secure against collusion attacks by two pirates. Our code length is significantly shorter than that of Tardos's code and its tracing error probability is practically small.
  • Koji Nuida, Satoshi Fujitsu, Manabu Hagiwara, Takashi Kitagawa, Hajime Watanabe, Kazuto Ogawa, Hideki Imai
    Designs, Codes and Cryptography 52(3) 339-362 2009年1月  査読有り
  • Hideki Imai, Manabu Hagiwara
    APPLICABLE ALGEBRA IN ENGINEERING COMMUNICATION AND COMPUTING 19(3) 213-228 2008年6月  査読有り
    In this paper, we give and explain some illustrative examples of research topics where error-correcting codes overlap with cryptography. In some of these examples, error-correcting codes employed in the implementation of secure cryptographic protocols. In the others, the codes are used in attacks against cryptographic schemes. Throughout this paper, we show the interrelation between error-correcting codes and cryptography, as well as point out the common features and the differences between these two fields.
  • Yuto Matsunaga, Manabu Hagiwara, Kazukuni Kobara, Hideki Imai
    2008 INTERNATIONAL SYMPOSIUM ON INFORMATION THEORY AND ITS APPLICATIONS, VOLS 1-3 513-+ 2008年  査読有り
    In this paper, we study a key establishment scheme with quasi-cyclic (QC) low-density parity-check (LDPC) codes and universal hushing (UH) protocols. We show probabilities that different keys are shared by our error-correction and a privacy amplification scheme for a given key distribution scheme, and we propose a permutation technique that the probability becomes lower.
  • Koji Nuida, Satoshi Fujitsu, Manabu Hagiwara, Takashi Kitagawa, Hajime Watanabe, Kazuto Ogawa, Hideki Imai
    IACR Cryptology ePrint Archive 2008 338 2008年  査読有り
  • Takashi Kitagawa, Manabu Hagiwara, Koji Nuida, Hajime Watanabe, Hideki Imai
    2008 INTERNATIONAL SYMPOSIUM ON INFORMATION THEORY AND ITS APPLICATIONS, VOLS 1-3 706-+ 2008年  査読有り
    Digital watermarking techniques have been used for preventing an illegal copying and re-distributing of contents. A collusion attack is a strong attack against digital watermarking schemes. To prevent such attacks, a collusion secure fingerprint code can be used. Collusion secure fingerprint code have been studied widely and many codes have been proposed. However, a code length of them axe too long to embed it into a content using digital watermarking. In this paper, we propose a very short 3-secure fingerprint code. The code length is 128 bit. The tracing algorithm is based on a group testing algorithm. The feature of the tracing algorithm is that the tracing algorithm is deterministic. We evaluate the performance of the code by a computer simulation. The results of the simulation show that the success probability of the code is about 99.43 % against major three attacks.
  • Yumiko Murakami, Masaki Nakanishi, Shigeru Yamashita, Yasuhiko Nakashima, Manabu Hagiwara
    PROCEEDINGS OF THE 6TH WSEAS INTERNATIONAL CONFERENCE ON INFORMATION SECURITY AND PRIVACY (ISP '07) 91-+ 2007年  査読有り
    These days, quantum secret communication algorithms different from quantum key distribution protocol have been proposed, which are called quantum secure direct communication protocols. These do not aim to have a key agreement between two communicators, but, to send a secret message directly using quantum devices. In this paper, we propose a new quantum secret direct communication protocol which has advantages over the current ones and also discuss its security analysis against the man-in-the-middle attack.
  • Koji Nuida, Satoshi Fujitsu, Manabu Hagiwara, Takashi Kitagawa, Hajime Watanabe, Kazuto Ogawa, Hideki Imai
    Proceeding of International Symposium on Applied Algebra, Algebraic Algorithms, and Error-Correcting Codes 4851 80-+ 2007年  査読有り
  • Koji Nuida, Manabu Hagiwara, Hajime Watanabe, Hideki Imai
    Proceeding of International Workshop on Information Hiding, 2007 4567 279-293 2007年  査読有り
  • Manabu Hagiwara, Hideki Imai
    ELECTRONICS AND COMMUNICATIONS IN JAPAN PART III-FUNDAMENTAL ELECTRONIC SCIENCE 90(4) 63-68 2007年  査読有り
    The construction of an infinite number of nonstabilizer codes of Clifford type was given for the first tithe by the authors. However, the method of construction was restricted to encoding from odd prime p-level quantum states to 2p-level states. In this paper, the result is extended to the construction of nonstabilizer-type quantum codes which encode quantum states of arbitrary odd 2j+1-level to quantum states of 2h(2j+1)-level, where h are mutually prime 2j+1. (C) 2006 Wiley Periodicals, Inc.
  • Shigenori Yamakawa, Yang Cui, Kazukuni Kobara, Manabu Hagiwara, Hideki Imai
    APPLIED ALGEBRA, ALGEBRAIC ALGORITHMS AND ERROR-CORRECTING CODES, PROCEEDINGS 4851 168-+ 2007年  査読有り
    The notion of key-privacy for encryption schemes was formally defined by Bellare, Boldyreva, Desai and Pointcheval in Asiacrypt 2001. This security notion has the application possibility in circumstances where anonymity is important. In this paper, we investigate the key-privacy issues of McEliece public-key encryption and its significant variants. To our best knowledge, it is the first time to consider key-privacy for such code-based public-key encryption, in the literature. We examine that the key-privacy is not available in the plain McEliece scheme, but can be achieved by some modification, with showing a rigorous proof. We believe that key-privacy confirmation will further magnify the application of McEliece and other code-based cryptography.
  • Koji Nuida, Manabu Hagiwara, Takashi Kitagawa, Hajime Watanabe, Kazuto Ogawa, Satoshi Fujitsu, Hideki Imai
    2007 4TH IEEE CONSUMER COMMUNICATIONS AND NETWORKING CONFERENCE, VOLS 1-3 1068-+ 2007年  査読有り
    We give a tracing algorithm for 2-secure probabilistic fingerprinting codes with the property that it never accuses innocent users when there are up to 2 attackers. Moreover, by using our code and tracing algorithm, innocent users are also unlikely to be accused even if either the number of attackers or attackers' abilities exceed our assumption. Our code is the first example of collusion-secure fingerprinting codes with both of these two properties. Furthermore, our code has shorter length among the preceding 2-secure codes, and possesses further properties desirable in a practical use.
  • Manabu Hagiwara, Hideki Imai
    2007 IEEE INTERNATIONAL SYMPOSIUM ON INFORMATION THEORY PROCEEDINGS, VOLS 1-7 806-+ 2007年  査読有り
    In this paper, a construction of a pair of quasicyclic LDPC codes to construct a quantum error-correcting code is proposed. Our construction method is based on algebraic combinatorics and have lots of variations for length, code rated
  • Manabu Hagiwara
    Proceeding of IEICE International Symposium on Information Theory and its Applications, Seoul, Korea, 2006 2006年10月  査読有り
  • M Hagiwara, G Hanaoka, H Imai
    APPLIED ALGEBRA, ALGEBRAIC ALGORITHMS AND ERROR-CORRECTING CODES, PROCEEDINGS 3857 193-202 2006年  査読有り
    In this paper, we propose a variant of Tardos code which is practical for various applications against a small number of pirates. As an example of our results, for c = 5, the code length becomes only 1500log(1/epsilon) bits while the conventional Tardos code requires 2500 log(1/epsilon) bits, where c is a security parameter. Furthermore our codes do not need a continuous distribution which is needed to construct the original Tardos codes. Our codes are based on a simple random variable drawn from a small set. It implies that it makes to implement and to perform a simulation extremely easier than the original one.
  • G Hanaoka, Y Hanaoka, M Hagiwara, H Watanabe, H Imai
    APPLIED ALGEBRA, ALGEBRAIC ALGORITHMS AND ERROR-CORRECTING CODES, PROCEEDINGS 3857 154-162 2006年  査読有り
    A chaffing-and-winnowing is a cryptographic scheme which does not require encryption but instead use a message authentication code (MAC) to provide the same function as encryption. In this paper, we discuss and introduce some new insights in the relationship between unconditionally secure authentication codes (A-code) and unconditionally secure encryption schemes through observing the mechanisms of chaffing-and-winnowing. Particularly, we show through chaffing-and-winnowing that an A-code with a security level considerably low stands equivalently for an encryption scheme with perfect secrecy, and a fully secure authentication scheme implies both perfect secrecy and non-malleability for an encryption scheme in the unconditionally secure setting.
  • Manabu Hagiwara, Masao Ishikawa, Hiroyuki Tagawa
    Annals of Combinatorics 8(2) 177-196 2004年7月  査読有り
  • M Hagiwara
    ELECTRONIC JOURNAL OF COMBINATORICS 11(1) R3 2004年1月  査読有り
    A minuscule heap is a partially ordered set, together with a labeling of its elements by the nodes of a Dynkin diagram, satisfying certain conditions derived by J. Stembridge. This paper classifies the minuscule heaps over the Dynkin diagram of type (A) over tilde.

MISC

 28
  • 萩原 学
    電子情報通信学会誌 = The journal of the Institute of Electronics, Information and Communication Engineers 94(4) 341-343 2011年4月1日  
  • 笠井 健太, 萩原 学, 今井 秀樹, 坂庭 好一
    電子情報通信学会技術研究報告. IBISML, 情報論的学習理論と機械学習 = IEICE technical report. IBISML, Information-based induction sciences and machine learning 110(265) 135-145 2010年10月28日  
    量子誤り訂正は,量子状態を確実に保存し高信頼度で通信すること,つまり量子計算および量子通信を実現するために必要な技術である.量子LDPC符号は,味なパリティ検査方程式によって定義された,古典LDPC符号に対応する量子誤り訂正符号である.CSS(Calderbank, Shor and Steane)符号は,量子誤り訂正符号の重要な符号クラスである.本研究では,有限体上で定義されたLDPC符号を用いたCSS符号を提案している.この提案符号は,限界距離復号法の性能限界を超えた復号性能を有し,従来知られている最良の量子誤り訂正符号に比べて2倍の誤りを訂正することが可能である.
  • 吉田 雅一, 萩原 学, 宮寺 隆之, 今井 秀樹
    電子情報通信学会技術研究報告. IT, 情報理論 110(205) 51-56 2010年9月14日  
    量子通信などで重要な役割を果たすのがエンタングルド状態である.通信路に雑音が加わる場合でも,そのエンタングルド状態を二者間で共有する技術がエンタングルメント蒸留プロトコルである.本論文において量子誤り訂正符号の持つ誤り検出符号としての機能を用い高い信頼性を実現するエンタングルメント蒸留プロトコルのシミュレーションによる性能評価を行う.
  • Manabu Hagiwara, Marc P. C. Fossorier, Hideki Imai
    IEEE International Symposium on Information Theory - Proceedings 784-788 2010年  
    In this paper, we introduce the concept of correctable error set for the BSC, which allows to generalize sum-product decoding for this channel. As a result, better error performance or faster convergence can be achieved. Furthermore, the correctable error set allows to evaluate the error performance of generalized sum-product decoding with a given iteration number for the BSC. © 2010 IEEE.
  • 山川 茂紀, 崔 洋, 萩原 学, 古原 和邦, 今井 秀樹
    電子情報通信学会技術研究報告. ISEC, 情報セキュリティ 108(473) 537-543 2009年3月2日  
    現在広く使われているRSA暗号やElGamal暗号といった公開鍵暗号は,将来的に量子計算機の攻撃に耐えられなくなると考えられている.そのなかで,1978年に提案されたMcEliece暗号方式が量子計算機の攻撃に耐えうる可能性をもつ公開鍵暗号として見直されてきている.2001年にはGoppa符号を用いた現実的なMcEliece(CFS)署名方式がCourtoisらによって提案されたが,この署名方式には公開鍵のサイズが極めて大きくなってしまうという問題があった.この問題を解決するためにLDPC符号を用いることが考えられるが,LDPC符号を用いたMcEliece署名方式の実用性や安全性に関する研究はこれまでに報告されていない.本稿では,署名・検証に要する計算量と既存の攻撃に対する耐性を評価することで,LDPC符号を用いたMcEliece署名方式の実用性と安全性について検討する.

書籍等出版物

 3

講演・口頭発表等

 17

共同研究・競争的資金等の研究課題

 12