Hiroki Okada

Orcid: 0000-0002-5687-620X

Affiliations:
  • KDDI Research, Saitama, Japan
  • Kyoto University, Department of Applied Mathematics and Physics, Kyoto, Japan (former)


According to our database1, Hiroki Okada authored at least 20 papers between 2017 and 2024.

Collaborative distances:
  • Dijkstra number2 of five.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Private Verification in Multi-stakeholder Environment and its Application to Stable Matching.
SN Comput. Sci., March, 2024

Simulation-Secure Threshold PKE from Standard (Ring-)LWE.
IACR Cryptol. ePrint Arch., 2024

Revisiting the May-Meurer-Thomae Algorithm - Solving McEliece-1409 in One Day.
IACR Cryptol. ePrint Arch., 2024

2023
Towards Practical Doubly-Efficient Private Information Retrieval.
IACR Cryptol. ePrint Arch., 2023

Homomorphic polynomial evaluation using Galois structure and applications to BFV bootstrapping.
IACR Cryptol. ePrint Arch., 2023

Spherical Gaussian Leftover Hash Lemma via the Rényi Divergence.
IACR Cryptol. ePrint Arch., 2023

GPU Acceleration of High-Precision Homomorphic Computation Utilizing Redundant Representation.
IACR Cryptol. ePrint Arch., 2023

SoK: Towards CCA Secure Fully Homomorphic Encryption.
Proceedings of the 20th International Conference on Security and Cryptography, 2023

Revisiting the DFT Test in the NIST SP 800-22 Randomness Test Suite.
Proceedings of the 9th International Conference on Information Systems Security and Privacy, 2023

Achieving Private Verification in Multi-stakeholder Environment and Application to Stable Matching.
Proceedings of the 25th International Conference on Enterprise Information Systems, 2023

2022
Erratum: A Compact Digital Signature Scheme Based on the Module-LWR Problem [IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences Vol. E104.A (2021), No. 9 pp.1219-1234].
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2022

Side-channel Analysis and Countermeasure for Implementation of Lattice-based Signature.
Proceedings of the 19th International Conference on Security and Cryptography, 2022

2021
Integer-Wise Functional Bootstrapping on TFHE: Applications in Secure Integer Arithmetics.
Inf., 2021

A Compact Digital Signature Scheme Based on the Module-LWR Problem.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

Faster Rotation-Based Gauss Sieve for Solving the SVP on General Ideal Lattices.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

A Comparison of GKE Protocols based on SIDH.
Proceedings of the 18th International Conference on Security and Cryptography, 2021

2020
On the Complexity of the LWR-Solving BKW Algorithm.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

Integerwise Functional Bootstrapping on TFHE.
Proceedings of the Information Security - 23rd International Conference, 2020

2018
Linear Depth Integer-Wise Homomorphic Division.
Proceedings of the Information Security Theory and Practice, 2018

2017
Randomness Evaluation With the Discrete Fourier Transform Test Based on Exact Analysis of the Reference Distribution.
IEEE Trans. Inf. Forensics Secur., 2017


  Loading...