Jun Furukawa

Affiliations:
  • NEC Israel Research Center, Herzliya, Israel
  • NEC Corporation, Kawasaki, Japan (former)


According to our database1, Jun Furukawa authored at least 43 papers between 2001 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
High-Throughput Secure Three-Party Computation with an Honest Majority.
J. Cryptol., July, 2023

IC-SECURE: Intelligent System for Assisting Security Experts in Generating Playbooks for Automated Incident Response.
CoRR, 2023

2022
Latent SHAP: Toward Practical Human-Interpretable Explanations.
CoRR, 2022

2021
Secure Graph Analysis at Scale.
Proceedings of the CCS '21: 2021 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, Republic of Korea, November 15, 2021

Adversarial Robustness for Face Recognition: How to Introduce Ensemble Diversity among Feature Extractors?
Proceedings of the Workshop on Artificial Intelligence Safety 2021 (SafeAI 2021) co-located with the Thirty-Fifth AAAI Conference on Artificial Intelligence (AAAI 2021), 2021

2019
Two-Thirds Honest-Majority MPC for Malicious Adversaries at Almost the Cost of Semi-Honest.
IACR Cryptol. ePrint Arch., 2019

2018
Generalizing the SPDZ Compiler For Other Protocols.
IACR Cryptol. ePrint Arch., 2018

How to Choose Suitable Secure Multiparty Computation Using Generalized SPDZ.
Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, 2018

2017
Optimized Honest-Majority MPC for Malicious Adversaries - Breaking the 1 Billion-Gate Per Second Barrier.
Proceedings of the 2017 IEEE Symposium on Security and Privacy, 2017

2016
High-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest Majority.
IACR Cryptol. ePrint Arch., 2016

High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority.
IACR Cryptol. ePrint Arch., 2016

DEMO: High-Throughput Secure Three-Party Computation of Kerberos Ticket Generation.
Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, 2016

2015
A Secrecy Criterion for Outsourcing Encrypted Databases Based on Inference Analysis.
IEICE Trans. Inf. Syst., 2015

2014
2-Pass Key Exchange Protocols from CPA-Secure KEM.
Proceedings of the Topics in Cryptology - CT-RSA 2014, 2014

Short Comparable Encryption.
Proceedings of the Cryptology and Network Security - 13th International Conference, 2014

2013
Request-Based Comparable Encryption.
Proceedings of the Computer Security - ESORICS 2013, 2013

2012
Anonymous Credential with Attributes Certification after Registration.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Controlled Joining on Encrypted Relational Database.
Proceedings of the Pairing-Based Cryptography - Pairing 2012, 2012

2010
An Implementation of a Mix-Net Based Network Voting Scheme and Its Use in a Private Organization.
Proceedings of the Towards Trustworthy Elections, New Directions in Electronic Voting, 2010

On the Minimum Communication Effort for Secure Group Key Exchange.
Proceedings of the Selected Areas in Cryptography - 17th International Workshop, 2010

2009
<i>k</i>-Times Anonymous Authentication.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

IC card-based single sign-on system that remains secure under card analysis.
Proceedings of the 5th Workshop on Digital Identity Management, 2009

2008
Universally Composable Undeniable Signature.
IACR Cryptol. ePrint Arch., 2008

A Universally Composable Group Key Exchange Protocol with Minimum Communication Effort.
Proceedings of the Security and Cryptography for Networks, 6th International Conference, 2008

A Fuzzy ID-Based Encryption Efficient When Error Rate Is Low.
Proceedings of the Progress in Cryptology, 2008

2007
An Efficient Publicly Verifiable Mix-Net for Long Inputs.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

Efficient Identity-Based Encryption with Tight Security Reduction.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

Identity-Based Broadcast Encryption.
IACR Cryptol. ePrint Arch., 2007

Fully Collusion Resistant Black-Box Traitor Revocable Broadcast Encryption with Short Private Keys.
Proceedings of the Automata, Languages and Programming, 34th International Colloquium, 2007

An Efficient Aggregate Shuffle Argument Scheme.
Proceedings of the Financial Cryptography and Data Security, 2007

2006
A Provably Secure Refreshable Partially Anonymous Token and Its Applications.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

An Efficient Group Signature Scheme from Bilinear Maps.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

An Efficient Compiler from <i>Sigma</i>-Protocol to 2-Move Deniable Zero-Knowledge.
Proceedings of the Automata, Languages and Programming, 33rd International Colloquium, 2006

Forward-Secure and Searchable Broadcast Encryption with Short Ciphertexts and Private Keys.
Proceedings of the Advances in Cryptology, 2006

2005
Efficient and Verifiable Shuffling and Shuffle-Decryption.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

Efficient Identity-Based Encryption with Tight Security Reduction.
IACR Cryptol. ePrint Arch., 2005

Short Signature and Universal Designated Verifier Signature Without Random Oracles.
Proceedings of the Applied Cryptography and Network Security, 2005

2004
Secure Detection of Watermarks.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004

Group Signatures with Separate and Distributed Authorities.
Proceedings of the Security in Communication Networks, 4th International Conference, 2004

Efficient, Verifiable Shuffle Decryption and Its Requirement of Unlinkability.
Proceedings of the Public Key Cryptography, 2004

k-Times Anonymous Authentication (Extended Abstract).
Proceedings of the Advances in Cryptology, 2004

2002
An Implementation of a Universally Verifiable Electronic Voting Scheme based on Shuffling.
Proceedings of the Financial Cryptography, 6th International Conference, 2002

2001
An Efficient Scheme for Proving a Shuffle.
Proceedings of the Advances in Cryptology, 2001


  Loading...