Microsoft ends support for Internet Explorer on June 16, 2022.
We recommend using one of the browsers listed below.

  • Microsoft Edge(Latest version) 
  • Mozilla Firefox(Latest version) 
  • Google Chrome(Latest version) 
  • Apple Safari(Latest version) 

Please contact your browser provider for download and installation instructions.

Open search panel Close search panel Open menu Close menu

March 1, 2021

Information

Three NTT Group papers selected for FC 21, a competitive international conference on financial security

At the International Conference on Financial Cryptography and Data Security 2021 (FC 21), scheduled to be held on March 1-5, 2021, the following 3 papers by NTT Group authors, were accepted.

  • Efficient Noise Generation to Achieve Differential Privacy with Applications to Secure Multiparty Computation.
    Reo Eriguchi (The University of Tokyo/AIST), Atsunori Ichikawa (NTT Secure Platform Laboratories), Noboru Kunihiro (University of Tsukuba), Koji Nuida (The University of Tokyo/AIST).
  • Selfish Mining Attacks Exacerbated by Elastic Hash Supply.
    Yoko Shibuya, Go Yamamoto, Fuhito Kojima (NTT Research, Inc.), Elaine Shi (Cornell University), Shin'ichiro Matsuo (NTT Research, Inc./Georgetown University), Aron Laszka (University of Houston).
  • Instant Block Confirmation in the Sleepy Model.
    Vipul Goyal (Carnegie Mellon University/NTT Research, Inc.), Hanjun Li, Justin Raizes (Carnegie Mellon University).

FC is a competitive international conference in the fields of cryptography, security and privacy protection, mainly related to financial and commercial systems. At FC 21, 54 papers were accepted (54/217 = 24.9%).

"Efficient Noise Generation to Achieve Differential Privacy with Applications to Secure Multiparty Computation" proposes a method of processing values to satisfy a privacy criteria called differential privacy while keeping all information, such as original data and statistics, secret. In this paper, we present a general framework for differential privacy-based secure computation (technology that allows data to be computed while keeping secret) and propose a more efficient method for generating 2 types of noise commonly used in differential privacy. This research was conducted in collaboration with Reo Eriguchi and Associate Professor Koji Nuida of The University of Tokyo and the National Institute of Advanced Industrial Science and Technology (AIST) and Professor Noboru Kunihiro of University of Tsukuba.

"Selfish Mining Attacks Exacerbated by Elastic Hash Supply" addresses Selfish Mining attacks against Proof-of-Work blockchains, which increase the attacker's share of mining rewards and decrease the profitability of mining for honest nodes. Previous theoretical analyses have assumed that honest miners will not change their strategy in response to Selfish Mining. This paper demonstrates, using real-world data from three different cryptocurrencies, that there is a statistically significant correlation between profitability of mining and the total hash rate, confirming that miners do indeed respond to changing profitability. Furthermore, this paper shows that depending on the attacker's initial share, Selfish Mining could lead to a stable equilibrium or to a collapse of a chain.

"Instant Block Confirmation in the Sleepy Model" proposes a blockchain protocol. Large quantities of stake in blockchain are owned by parties who do not participate in the growth of the blockchain, thereby reducing its security. Recent solutions (i.e., The Sleepy Model of Consensus) enable secure progression even when the majority of parties are offline, but their requirements delay the confirmation of transactions. Existing Byzantine Agreement-based blockchain protocols, such as Algorand, confirm transactions as soon as they appear in the ledger, but are unable to progress when users are not online when mandated. This paper offers an adaptation of Byzantine Agreement-based blockchains to the Sleepy Model, where honest parties are not required to actively participate at all times.

NTT Secure Platform Laboratories and NTT Research's Cryptography & Information Security (CIS) Lab will continue to contribute to the realization of secure and trustworthy services through research and development of cryptography, security, and privacy protection technologies.

[Reference]

Information is current as of the date of issue of the individual topics.
Please be advised that information may be outdated after that point.