Cryptography Research

Security is challenging as every new technology invites more attacks.
Systematic knowledge and global consensus have far more impact than ad-hoc approaches.

Security and privacy of data are of paramount importance in today's world because of the proliferation of information and communication technology, cloud, and big data analytics. At Fujitsu, our goal is to perform cutting-edge research in securing data and preserving user privacy, while at the same time enabling innovative and meaningful data-intensive applications. We also extensively collaborate with partner academic and industry research institutes like Stanford, IBM Research, NTT Research and so on.

For a long time, the main focus of cryptography was to secure communication. In the emerging world, the focus is on data – how to control visibility while fine-tuning accessibility. In this emerging world, we dive into understanding and preventing new emerging threats, like the advent of quantum computers; the capabilities promised by revolutionary technologies like blockchain; and leveraging the maturing landscape of hardware-enabled trust. At the same time, we take a step back to understand the fundamental landscape of cryptography as a foundational science.

Publications


  1. 1. Masayuki Abe, Charanjit S. Jutla, Miyako Ohkubo, Jiaxin Pan, Arnab Roy and Yuyu Wang, “Shorter QA-NIZK and SPS with Tight Security'', ASIACRYPT 2019.
  2. 2. Navid Alamati, Hart Montgomery, and Sikhar Patranabis, “Symmetric Primitives with Structured Secret'‘, CRYPTO 2019.
  3. 3. Navid Alamati, Hart Montgomery, Sikhar Patranabis and Arnab Roy, “Minicrypt Primitives with Algebraic Structure and Applications'‘, EUROCRYPT 2019.
  4. 4. Masayuki Abe, Charanjit S. Jutla, Miyako Ohkubo and Arnab Roy, "Improved (Almost) Tightly-Secure Simulation-Sound QA-NIZK with Applications", ASIACRYPT 2018.
  5. 5. Charanjit S. Jutla and Arnab Roy, "Smooth NIZK Arguments", TCC 2018.
  6. 6. Avradip Mandal, John C. Mitchell, Hart Montgomery and Arnab Roy, "Data Oblivious Genome Variants Search on Intel SGX", Data Privacy Management (DPM) 2018.
  7. 7. Sam Kim, Kevin Lewi, Avradip Mandal, Hart Montgomery, Arnab Roy and David Wu, "Function-Hiding Inner Product Encryption is Practical", SCN 2018 and ArticCrypt 2016.
  8. 8. Charanjit S. Jutla, Miyako Ohkubo and Arnab Roy, "Improved (Almost) Tightly-Secure Structure-Preserving Signatures", PKC 2018. Invited to Journal of Cryptology as the top scoring paper
  9. 9. Avradip Mandal, John C. Mitchell, Hart Montgomery and Arnab Roy, "Privacy for Targeted Advertising", IEEE CNS-SPA 2017.
  10. 10. Dan Boneh, Sam Kim, and Hart Montgomery, “Private Puncturable PRFs from Standard Lattice Assumptions,” EUROCRYPT 2017.
  11. 11. Ashwin Jha, Mridul Nandi, and Avradip Mandal, “On the Exact Security of Message Authentication using Pseudorandom Functions,” FSE 2017.
  12. 12. Charanjit S. Jutla, and Arnab Roy, “Improved Structure Preserving Signature under Standard Bilinear Assumptions,” PKC 2017.
  13. 13. Charanjit S. Jutla, and Arnab Roy, "Dual-System Simulation-Soundness with Applications to UC-PAKE and More," ASIACRYPT 2015.
  14. 14. Avradip Mandal, and Arnab Roy, "Relational Hash: Probabilistic Hash for Verifying Relations, Secure Against Forgery and More,” CRYPTO 2015.
  15. 15. Jesse Hartloff, Avradip Mandal, and Arnab Roy, "Privacy Preserving Technique for Set-Based Biometric Authentication using Reed-Solomon Decoding," IEEE BIOSIG 2015.
  16. 16. Charanjit Jutla, and Arnab Roy, "Switching Lemma for Bilinear Tests and Constant-size NIZK Proofs for Linear Subspaces," CRYPTO 2014.
  17. 17. Daisuke Mashima, and Arnab Roy, “Privacy preserving disclosure of authenticated energy usage data,” IEEE SmartGridComm 2014.
  18. 18. Charanjit S. Jutla, and Arnab Roy, "Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces," ASIACRYPT 2013 [Best Paper Award] and Journal of Cryptology.
  19. 19. Charanjit S. Jutla, and Arnab Roy, “Relatively-Sound NIZKs and Password-based Key-Exchange,” PKC2012.
Top of Page