News & Events

Awards

Professor Fujisaki, Computing Science Research Area, received Test of Time Award in PKC 2024

Professor Eiichiro Fujisaki, Computing Science Research Area, received Test of Time Award in Public Key Cryptography Conference 2024 (PKC 2024) .

The International Conference on Practice and Theory in Public Key Cryptography (PKC) been sponsored by the IACR since 2003. PKC has been the main annual conference focusing on all aspects of public-key cryptography, attracting cutting-edge results from world-renowned scientists in the area. PKC 2024 was held in Sydney, Australia on April 15-17, 2024.

The PKC Test of Time Award recognizes outstanding papers, published in PKC about 15 years ago, making a significant contribution to the theory and practice of public key cryptography, preferably with influence either on foundations or on the practice of the field. The inaugural PKC Test of Time Award was given in PKC 2019 for papers published in the conference's initial years of early 2000s and late 1990s. In the first few years a number of papers from a few different initial years of PKC can be recognized, and later on the award will typically recognize one year at a time with one or two papers.

[References]
* International Association for Cryptologic Research (IACR)
* PKC 2024
* PKC Test of Time Award

■Date Awarded
 April 16, 2024

■Title
 Traceable Ring Signature

■Authors
 Eiichiro Fujisaki and Koutarou Suzuki

■Abstract
The ring signature allows a signer to leak secrets anonymously, without the risk of identity escrow. At the same time, the ring signature provides great flexibility: No group manager, no special setup, and the dynamics of group choice. The ring signature is, however, vulnerable to malicious or irresponsible signers in some applications, because of its anonymity. In this paper, we propose a traceable ring signature scheme. A traceable ring scheme is a ring signature except that it can restrict "excessive" anonymity. The traceable ring signature has a tag that consists of a list of ring members and an issue that refers to, for instance, a social affair or an election. A ring member can make any signed but anonymous opinion regarding the issue, but only once (per tag). If the member submits another signed opinion, possibly pretending to be another person who supports the first opinion, the identity of the member is immediately revealed. If the member submits the same opinion, for instance, voting "yes" regarding the same issue twice, everyone can see that these two are linked. The traceable ring signature can suit to many applications, such as an anonymous voting on a BBS. We formalize the security definitions for this primitive and show an efficient and simple construction in the random oracle model.

■Comment
This is the second time I have received this award, having also received the same award in 2019, the year the PKC Test of Time Award began. It's a great honor, but this time it's completely unexpected and surprising. This may be due to the fact that the idea was previously incorporated into one of the cryptocurrencies and that the ISO has decided to adopt it as a standardized technology. The idea of the paper itself is unique and I like it. The world of research is rapidly advancing, and if you don't advance yourself, you will soon be left behind. Currently, I am focusing on research on cryptography after the spread of quantum computers. I am very happy to have received the award, but I will do my best to be recognized again for my work, not in the past, but in the present and in the future.

award20240502-1.jpg
award20240502-2.jpg

May 1, 2024

PAGETOP