Hiroki Shizuya

Orcid: 0000-0002-8441-0407

According to our database1, Hiroki Shizuya authored at least 43 papers between 1990 and 2022.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2022
On the Higher bit Version of Approximate Inhomogeneous Short Integer Solution Problem.
IACR Cryptol. ePrint Arch., 2022

Preimage Sampling in the Higher-bit Approximate Setting with a Non-spherical Gaussian Sampler.
Proceedings of the Information Security and Cryptology - ICISC 2022, 2022

2021
Public-Key Projective Arithmetic Functional Encryption.
Int. J. Netw. Comput., 2021

On a Relation between Knowledge-of-Exponent Assumptions and the DLog vs. CDH Question.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

2020
How to Implement a Non-uniform or Non-closed Shuffle.
Proceedings of the Theory and Practice of Natural Computing - 9th International Conference, 2020

2017
Computational Model of Card-Based Cryptographic Protocols and Its Applications.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

2016
A construction of attribute-based aggregate signatures.
Proceedings of the 2016 International Symposium on Information Theory and Its Applications, 2016

2015
A Strengthened Security Notion for Password-Protected Secret Sharing Schemes.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

2014
A formalization of card-based cryptographic protocols via abstract machine.
Int. J. Inf. Sec., 2014

On the Complexity of Computing Discrete Logarithms over Algebraic Tori.
IEICE Trans. Inf. Syst., 2014

The RSA Group Is Adaptive Pseudo-Free under the RSA Assumption.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

Password-protected secret-sharing schemes without random oracles.
Proceedings of the International Symposium on Information Theory and its Applications, 2014

Practical Card-Based Cryptography.
Proceedings of the Fun with Algorithms - 7th International Conference, 2014

On the Impossibility of Proving Security of Strong-RSA Signatures via the RSA Assumption.
Proceedings of the Information Security and Privacy - 19th Australasian Conference, 2014

2013
On the Length-Decreasing Self-Reducibility and the Many-One-Like Reducibilities for Partial Multivalued Functions.
IEICE Trans. Inf. Syst., 2013

Toward Separating the Strong Adaptive Pseudo-freeness from the Strong RSA Assumption.
Proceedings of the Information Security and Privacy - 18th Australasian Conference, 2013

2009
On the pseudo-freeness and the CDH assumption.
Int. J. Inf. Sec., 2009

2008
NPMV-Complete Functions That Compute Discrete Logarithms and Integer Factorization.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Making Cryptographic Primitives Harder.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

2007
Toward Separating Integer Factoring from Discrete Logarithm mod <i>p</i>.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

2005
The Computational Difficulty of Solving Cryptographic Primitive Problems Related to the Discrete Logarithm Problem.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

On the Polynomial Time Computability of Abstract Ray-Tracing Problems.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

2003
On the Security of Girault Key Agreement Protocols against Active Attacks.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

On the Strength of the Strong RSA Assumption.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

A Note on the Relationships among Certified Discrete Log Cryptosystems.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

Characterization of optimal key set protocols.
Discret. Appl. Math., 2003

2002
A complete characterization of a family of key exchange protocols.
Int. J. Inf. Sec., 2002

Spending Offline Divisible Coins with Combining Capability.
Proceedings of the Progress in Cryptology, 2002

2001
Evaluation of Tamper-Resistant Software Deviating from Structured Programming Rules.
Proceedings of the Information Security and Privacy, 6th Australasian Conference, 2001

2000
An Approach to the Objective and Quantitative Evaluation of Tamper-Resistant Software.
Proceedings of the Information Security, Third International Workshop, 2000

1999
Divertible and Subliminal-Free Zero-Knowledge Proofs for Languages.
J. Cryptol., 1999

Dealing Necessary and Sufficient Numbers of Cards for Sharing a One-Bit Secret Key.
Proceedings of the Advances in Cryptology, 1999

1998
A Structural Comparison of the Computational Difficulty of Breaking Discrete Log Cryptosystems.
J. Cryptol., 1998

A Note on the Complexity of Breaking Okamoto-Tanaka ID-Based Key Exchange Scheme.
Proceedings of the Public Key Cryptography, 1998

Eulerian Secret Key Exchange.
Proceedings of the Computing and Combinatorics, 4th Annual International Conference, 1998

1997
A Language-Dependent Cryptographic Primitive.
J. Cryptol., 1997

1996
A Progress Report on Subliminal-Free Channels.
Proceedings of the Information Hiding, First International Workshop, Cambridge, UK, May 30, 1996

1995
Relationships Among the Computational Powers of Breaking Discrete Log Cryptosystems.
Proceedings of the Advances in Cryptology, 1995

1994
Language Dependent Secure Bit Commitment.
Proceedings of the Advances in Cryptology, 1994

1992
How Intractable Is the Discrete Logarithm for a General Finite Group?
Proceedings of the Advances in Cryptology, 1992

1991
On the Complexity of Hyperelliptic Discrete Logarithm Problem.
Proceedings of the Advances in Cryptology, 1991

Any Language in IP Has a Divertable ZKIP.
Proceedings of the Advances in Cryptology, 1991

1990
Demonstrating Possession without Revealing Factors and its Application.
Proceedings of the Advances in Cryptology, 1990


  Loading...