Contact us

Research Support Office Research Advancement Division. Tokyo University of Agriculture and Technology

TEL +81-42-367-5944
FAX +81-42-367-5946

This program is supported by MEXT’s scientific technology human resource development fee grant, "Program to Disseminate Tenure Tracking System".

Contact us via E-mail

Home > Tenured Faculties > Watanabe Shun

Tenured Faculties

Watanabe Shun

Affiliation Institute of Engineering
Division Division of Advanced Information Technology and Computer Science
Research field Information Theory
Keyword(S) Information Theoretic Security, Multi-terminal Information Theory, Quantum Information
Url https://sites.google.com/site/shunwatanabeshomepage/
Research experience

・Apr. 2007-Mar. 2009: Research Fellow, JSPS (DC1)
・Apr. 2009-Feb. 2015: Assistant Professor, University of Tokushima
・Apr. 2013-Feb. 2015: Research Fellow Abroad, JSPS
・Apr. 2013-Mar. 2015: Visiting Assistant Professor, University of Maryland
・Feb. 2015-Feb. 2018: Associate Professor, Tokyo University of Agriculture and Technology
・Feb. 2018-present: Associate Professor(Tenured), Tokyo University of Agriculture and Technology

Educational background

・2005 B.E., Information Engineering at Tokyo Institute of Technology
・2007 M.E., Communication and Integrated Systems at Tokyo Institute of Technology
・2009 Ph.D., Communication and Integrated Systems at Tokyo Institute of Technology

Awards

* The latest information is shown at the member's website.
(At Feb. 2015)

・2009: Yasujiro Niwa Outstanding Paper Award (Tokyo Denki University)
・2009: SITA Encouragement Award (Society of Information Theory and Its Application)
・2010: Seiji Tejima Doctoral Dissertation Award (Tokyo Institute of Technology)
・2011: IEICE Best Paper Award (Institute of Electronics, Information and Communication Engineers)
・2011: FFIT Encouragement Award (Funai Foundation for Information Technology)

Selected papers and publications

* The latest information is shown at the member's website.
(At Feb. 2015)
・S. Watanabe, "Private and Quantum Capacities of More Capable and Less Noisy Quantum Channels," Physical Review A, vol. 85, no. 1, p. 012326, January 2012.
・S. Watanabe, "The Rate-Distortion Function for Product of Two Sources with Side-Information at Decoders," IEEE Transactions on Information Theory, vol. 59, no. 9, pp. 5678-5691, September 2013.
・H. Tyagi and S. Watanabe, "A Bound for Multiparty Secret Key Agreement and Implications for A Problem of Secure Computing," in Proceedings of EUROCRYPT 2014, Springer LNCS 8441, pp. 369-386, May 2014.
・S. Watanabe and Y. Oohama, "The Optimal Use of Rate-Limited Randomness in Broadcast Channels with Confidential Messages," IEEE Transactions on Information Theory, vol. 61, no. 2, pp. 983-995, February 2015.

Research Description

In our group, we study problems in information theory. We are particularly interested in problems related to cryptography and security. The development of the internet makes security an indispensable technology these days. While the most widely used security technology, public key cryptography, is based on computational complexity, information theoretic cryptography is attracting attention as an alternative security technology since the security is guaranteed even if an adversary's computational power is improved vastly in the future. However, to realize a system having information theoretic security, some resource, such as correlated signals observed by legitimate parties, is needed. We are interested in characterizing the fundamental limit of the efficiency to convert such a resource into a desired task. Some of our research achievement will be described below:

(1) Non-asymptotic Impossibility bounds on secret key agreement and secure computing
When legitimate parties want to communicate confidentially, they need to share a secret key in advance, and the secret key agreement problem is one of the most fundamental problem in cryptography. On the other hand, in secure computing, untrusted parties seek to compute a function without disclosing the value of their data, and this problem is also a fundamental problem in cryptography. In the literature, impossibility bounds for these problems are mainly investigated for asymptotic regimes. In our study, by reducing statistical hypothesis testing to these problems, secret key agreement and secure computing, we derived non-asymptotic impossibility bounds for these problems.

(2) The optimal use of randomness in wiretap channel
Wiretap channel is a model for secure communication where the signal sent by the legitimate sender may be wiretapped by an adversary. Typically in coding schemes for wiretap channel, we use a stochastic encoding to prevent the adversary from gaining information about the message. In the literature, the random number to realize the stochastic encoding was not considered. In our research, we considered the random number as a precious resource for the wiretap channel system, and we completely clarified the optimal coding scheme under rate limited randomness.

The PDF file can be downloaded from URL

About TUAT's tenure-track program

Managing my own group as a PI in the early stage of my career is really wonderful opportunity, and I really appreciate it. The startup funding and the reduction of administration jobs are also helpful for me to launch the group. I will strive to get tenure, and I would like to contribute to the university as much as possible.

Future aspirations

Many problems studied in information theory are also studied by researchers in computer science from slightly different perspective, and it is very interesting to learn their approach. In the future, I would like to broaden my research perspective by interact with people not only in information theory community but also in other communities.