Akira Takahashi

Orcid: 0000-0001-8556-3053

Affiliations:
  • J.P. Morgan
  • University of Edinburgh, UK (former)
  • Aarhus University, Denmark (former)


According to our database1, Akira Takahashi authored at least 23 papers between 2018 and 2025.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2025
Proofs of sequential communication delays from physical assumptions and their applications.
Cryptogr. Commun., September, 2025

Ringtail: Practical Two-Round Threshold Signatures from Learning with Errors.
Proceedings of the IEEE Symposium on Security and Privacy, 2025

Universally Composable Interactive and Ordered Multi-signatures.
Proceedings of the Public-Key Cryptography - PKC 2025, 2025

2024
Verifiable Encryption from MPC-in-the-Head.
IACR Commun. Cryptol., 2024

The Brave New World of Global Generic Groups and UC-Secure Zero-Overhead SNARKs.
Proceedings of the Theory of Cryptography - 22nd International Conference, 2024

CaSCaDE: (Time-Based) Cryptography from Space Communications DElay.
Proceedings of the Security and Cryptography for Networks - 14th International Conference, 2024

Aggregating Falcon Signatures with LaBRADOR.
Proceedings of the Advances in Cryptology - CRYPTO 2024, 2024

2023
Fiat-Shamir Bulletproofs are Non-Malleable (in the Random Oracle Model).
IACR Cryptol. ePrint Arch., 2023

How to Compile Polynomial IOP into Simulation-Extractable SNARKs: A Modular Approach.
Proceedings of the Theory of Cryptography - 21st International Conference, 2023

Witness-Succinct Universally-Composable SNARKs.
Proceedings of the Advances in Cryptology - EUROCRYPT 2023, 2023

Sequential Half-Aggregation of Lattice-Based Signatures.
Proceedings of the Computer Security - ESORICS 2023, 2023

2022
ECLIPSE: Enhanced Compiling Method for Pedersen-Committed zkSNARK Engines.
Proceedings of the Public-Key Cryptography - PKC 2022, 2022

Fiat-Shamir Bulletproofs are Non-Malleable (in the Algebraic Group Model).
Proceedings of the Advances in Cryptology - EUROCRYPT 2022 - 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, May 30, 2022

Mitaka: A Simpler, Parallelizable, Maskable Variant of Falcon.
Proceedings of the Advances in Cryptology - EUROCRYPT 2022 - 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, May 30, 2022

MuSig-L: Lattice-Based Multi-signature with Single-Round Online Phase.
Proceedings of the Advances in Cryptology - CRYPTO 2022, 2022

2021
Fiatâ€"Shamir Bulletproofs are Non-Malleable (in the Algebraic Group Model).
IACR Cryptol. ePrint Arch., 2021

Side-Channel Protections for Picnic Signatures.
IACR Cryptol. ePrint Arch., 2021

Two-Round n-out-of-n and Multi-signatures and Trapdoor Commitment from Lattices.
Proceedings of the Public-Key Cryptography - PKC 2021, 2021

2020
Security of Hedged Fiat-Shamir Signatures Under Fault Attacks.
Proceedings of the Advances in Cryptology - EUROCRYPT 2020, 2020

LadderLeak: Breaking ECDSA with Less than One Bit of Nonce Leakage.
Proceedings of the CCS '20: 2020 ACM SIGSAC Conference on Computer and Communications Security, 2020

2019
Degenerate Fault Attacks on Elliptic Curve Parameters in OpenSSL.
Proceedings of the IEEE European Symposium on Security and Privacy, 2019

2018
New Bleichenbacher Records: Fault Attacks on qDSA Signatures.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018

New Bleichenbacher Records: Practical Fault Attacks on qDSA Signatures.
IACR Cryptol. ePrint Arch., 2018


  Loading...