Kaoru Kurosawa

According to our database1, Kaoru Kurosawa authored at least 211 papers between 1986 and 2024.

Collaborative distances:
  • Dijkstra number2 of three.
  • Erdős number3 of two.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Efficient and Generic Methods to Achieve Active Security in Private Information Retrieval and More Advanced Database Search.
IACR Cryptol. ePrint Arch., 2024

2023
New Generic Constructions of Error-Correcting PIR and Efficient Instantiations.
IACR Cryptol. ePrint Arch., 2023

2022
Boosting CPA to CCA2 for Leakage-Resilient Attribute-Based Encryption by Using New QA-NIZK.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2022

On the Optimal Communication Complexity of Error-Correcting Multi-Server PIR.
IACR Cryptol. ePrint Arch., 2022

Multi-Server PIR with Full Error Detection and Limited Error Correction.
IACR Cryptol. ePrint Arch., 2022

2021
Optimum Attack on 3-Round Feistel-2 Structure.
Proceedings of the Advances in Information and Computer Security, 2021

2020
On the Invisibility and Anonymity of Undeniable Signature Schemes.
J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., 2020

CCA-Secure Leakage-Resilient Identity-Based Encryption without q-Type Assumptions.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

2019
No-Dictionary Searchable Symmetric Encryption.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

CCA-Secure Leakage-Resilient Identity-Based Key-Encapsulation from Simple (not $\mathtt{q}$-type) Assumptions.
IACR Cryptol. ePrint Arch., 2019

How to Correct Errors in Multi-Server PIR.
IACR Cryptol. ePrint Arch., 2019

A Note on the Invisibility and Anonymity of Undeniable Signature Schemes.
Proceedings of the Information Security Applications - 20th International Conference, 2019

CCA-Secure Leakage-Resilient Identity-Based Key-Encapsulation from Simple (Not \mathtt q -type) Assumptions.
Proceedings of the Advances in Information and Computer Security, 2019

How to Solve Multiple Short-Exponent Discrete Logarithm Problem.
Proceedings of the Advances in Information and Computer Security, 2019

2018
(Short Paper) How to Solve DLOG Problem with Auxiliary Input.
Proceedings of the Advances in Information and Computer Security, 2018

How to Prove KDM Security of BHHO.
Proceedings of the Advances in Information and Computer Security, 2018

2017
IBE and function-private IBE under linear assumptions with shorter ciphertexts and private keys, and extensions.
Int. J. Appl. Cryptogr., 2017

Oblivious Polynomial Evaluation in the Exponent, Revisited.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

Anonymous and leakage resilient IBE and IPE.
Des. Codes Cryptogr., 2017

How to make a linear network code (strongly) secure.
Des. Codes Cryptogr., 2017

Efficient No-dictionary Verifiable Searchable Symmetric Encryption.
Proceedings of the Financial Cryptography and Data Security, 2017

More Efficient Construction of Bounded KDM Secure Encryption.
Proceedings of the Applied Cryptography and Network Security, 2017

2016
Efficient No-dictionary Verifiable SSE.
IACR Cryptol. ePrint Arch., 2016

UC-Secure Dynamic Searchable Symmetric Encryption Scheme.
Proceedings of the Advances in Information and Computer Security, 2016

2015
Improved reconstruction of RSA private-keys from their fraction.
Inf. Process. Lett., 2015

Generic Fully Simulatable Adaptive Oblivious Transfer.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

How to Construct UC-Secure Searchable Symmetric Encryption Scheme.
IACR Cryptol. ePrint Arch., 2015

IBE Under k k -LIN with Shorter Ciphertexts and Private Keys.
Proceedings of the Information Security and Privacy - 20th Australasian Conference, 2015

2014
Relation between Verifiable Random Functions and Convertible Undeniable Signatures, and New Constructions.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

(Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces.
IACR Cryptol. ePrint Arch., 2014

A Simple and Improved Algorithm for Integer Factorization with Implicit Hints.
IACR Cryptol. ePrint Arch., 2014

Garbled Searchable Symmetric Encryption.
Proceedings of the Financial Cryptography and Data Security, 2014

2-Pass Key Exchange Protocols from CPA-Secure KEM.
Proceedings of the Topics in Cryptology - CT-RSA 2014, 2014

2013
How to Factor N<sub>1</sub> and N<sub>2</sub> When p<sub>1</sub>=p<sub>2</sub> mod 2<sup>t</sup>.
IACR Cryptol. ePrint Arch., 2013

Kurosawa-Desmedt Key Encapsulation Mechanism, Revisited.
IACR Cryptol. ePrint Arch., 2013

UC-Secure Multi-Session OT Using Tamper-Proof Hardware.
IACR Cryptol. ePrint Arch., 2013

How to Factor N 1 and N 2 When $p_1=p_2 \bmod 2^t$.
Proceedings of the Advances in Information and Computer Security, 2013

How to Construct Strongly Secure Network Coding Scheme.
Proceedings of the Information Theoretic Security - 7th International Conference, 2013

How to Update Documents Verifiably in Searchable Symmetric Encryption.
Proceedings of the Cryptology and Network Security - 12th International Conference, 2013

Leakage Resilient IBE and IPE under the DLIN Assumption.
Proceedings of the Applied Cryptography and Network Security, 2013

2012
Undeniable and Unpretendable Signatures.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

New Leakage Resilient CCA-Secure Public Key Encryption.
IACR Cryptol. ePrint Arch., 2012

Round-efficient perfectly secure message transmission scheme against general adversary.
Des. Codes Cryptogr., 2012

UC-Secure Searchable Symmetric Encryption.
Proceedings of the Financial Cryptography and Data Security, 2012

2011
Hybrid Encryption.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

General Error Decodable Secret Sharing Scheme and Its Application.
IEEE Trans. Inf. Theory, 2011

How to Shorten a Ciphertext of Reproducible Key Encapsulation Mechanisms in the Random Oracle Model.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Maximum Leakage Resilient IBE and IPE.
IACR Cryptol. ePrint Arch., 2011

Simple and Efficient Single Round Almost Perfectly Secure Message Transmission Tolerating Generalized Adversary.
IACR Cryptol. ePrint Arch., 2011

The Round Complexity of Perfectly Secure General VSS.
Proceedings of the Information Theoretic Security - 5th International Conference, 2011

2010
Power of a public random permutation and its application to authenticated encryption.
IEEE Trans. Inf. Theory, 2010

A New and Improved Paradigm for Hybrid Encryption Secure Against Chosen-Ciphertext Attack.
J. Cryptol., 2010

New RSA-Based (Selectively) Convertible Undeniable Signature Schemes.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Between Hashed DH and Computational DH: Compact Encryption from Weaker Assumption.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Efficiency-Improved Fully Simulatable Adaptive OT under the DDH Assumption.
IACR Cryptol. ePrint Arch., 2010

The Round Complexity of General VSS.
IACR Cryptol. ePrint Arch., 2010

A Generic Method for Reducing Ciphertext Length of Reproducible KEMs in the RO Model.
Proceedings of the Advances in Information and Computer Security, 2010

Cryptography for Unconditionally Secure Message Transmission in Networks (Invited Talk).
Proceedings of the Cryptology and Network Security - 9th International Conference, 2010

2009
One-wayness equivalent to general factoring.
IEEE Trans. Inf. Theory, 2009

Truly efficient 2-round perfectly secure message transmission scheme.
IEEE Trans. Inf. Theory, 2009

Almost Secure (1-Round, <i>n</i>-Channel) Message Transmission Scheme.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Small Secret Key Attack on a Takagi's Variant of RSA.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Tag-KEM from Set Partial Domain One-Way Permutations.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Provably Secure Convertible Undeniable Signatures with Unambiguity.
IACR Cryptol. ePrint Arch., 2009

Simple Adaptive Oblivious Transfer Without Random Oracle.
IACR Cryptol. ePrint Arch., 2009

2008
A Combinatorial Approach to Deriving Lower Bounds for Perfectly Secure Oblivious Transfer Reductions.
IEEE Trans. Inf. Theory, 2008

Tag-KEM/DEM: A New Framework for Hybrid Encryption.
J. Cryptol., 2008

The power of identification schemes.
Int. J. Appl. Cryptogr., 2008

Birthday Paradox for Multi-Collisions.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Deterministic Polynomial Time Equivalence between Factoring and Key-Recovery Attack on Takagi's RSA.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Security of the Five-Round Kasumi Type Permutation.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Universally Composable Undeniable Signature.
IACR Cryptol. ePrint Arch., 2008

Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption.
IACR Cryptol. ePrint Arch., 2008

A Universally Composable Group Key Exchange Protocol with Minimum Communication Effort.
Proceedings of the Security and Cryptography for Networks, 6th International Conference, 2008

Simple Direct Reduction of String (1, 2)-OT to Rabin's OT without Privacy Amplification.
Proceedings of the Information Theoretic Security, Third International Conference, 2008

Small Secret Key Attack on a Variant of RSA (Due to Takagi).
Proceedings of the Topics in Cryptology, 2008

2007
Multirecipient Encryption Schemes: How to Save on Bandwidth and Computation Without Sacrificing Security.
IEEE Trans. Inf. Theory, 2007

Immunity against Correlation Attack on Quantum Stream Cipher by Yuen 2000 Protocol.
Quantum Inf. Process., 2007

How to Construct Super-Pseudorandom Permutations with Short Keys.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

How To Find Many Collisions of 3-Pass HAVAL.
IACR Cryptol. ePrint Arch., 2007

Almost Secure (1-Round, n-Channel) Message Transmission Scheme.
IACR Cryptol. ePrint Arch., 2007

How to Derive Lower Bound on Oblivious Transfer Reduction.
IACR Cryptol. ePrint Arch., 2007

Direct Reduction of String (1, 2)-OT to Rabin's OT.
IACR Cryptol. ePrint Arch., 2007

A Generalization and a Variant of Two Threshold Cryptosystems Based on Factoring.
Proceedings of the Information Security, 10th International Conference, 2007

2006
The security of the FDH variant of Chaum's undeniable signature scheme.
IEEE Trans. Inf. Theory, 2006

Primal-Dual Distance Bounds of Linear Codes With Application to Cryptography.
IEEE Trans. Inf. Theory, 2006

Optimum Secret Sharing Scheme Secure against Cheating.
SIAM J. Discret. Math., 2006

Verifiable shuffles: a formal model and a Paillier-based three-round construction with provable security.
Int. J. Inf. Sec., 2006

<i>k</i>-Resilient Identity-Based Encryption in the Standard Model.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

Relations Among Security Notions for Undeniable Signature Schemes.
Proceedings of the Security and Cryptography for Networks, 5th International Conference, 2006

New Online/Offline Signature Schemes Without Random Oracles.
Proceedings of the Public Key Cryptography, 2006

Bandwidth Optimal Steganography Secure Against Adaptive Chosen Stegotext Attacks.
Proceedings of the Information Hiding, 8th International Workshop, 2006

An Efficient Compiler from <i>Sigma</i>-Protocol to 2-Move Deniable Zero-Knowledge.
Proceedings of the Automata, Languages and Programming, 33rd International Colloquium, 2006

New Approach for Selectively Convertible Undeniable Signature Schemes.
Proceedings of the Advances in Cryptology, 2006

2005
A Provably Secure and Efficient Verifiable Shuffle based on a Variant of the Paillier Cryptosystem.
J. Univers. Comput. Sci., 2005

A Scheme for Partial Disclosure of Transaction Log.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

How to Improve Interpolation Attack.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

A Network Game Based on Fair Random Numbers.
IEICE Trans. Inf. Syst., 2005

On the Security of a MAC by Mitchell.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

Electronic Voting: Starting Over?
Proceedings of the Information Security, 8th International Conference, 2005

Some topics related to resilient functions.
Proceedings of the IEEE Information Theory Workshop on Theory and Practice in Information-Theoretic Security, 2005

Identity-Based Identification Without Random Oracles.
Proceedings of the Computational Science and Its Applications, 2005

How to Enhance the Security of the 3GPP Confidentiality and Integrity Algorithms.
Proceedings of the Fast Software Encryption: 12th International Workshop, 2005

3-Move Undeniable Signature Scheme.
Proceedings of the Advances in Cryptology, 2005

Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM.
Proceedings of the Advances in Cryptology, 2005

2004
Almost security of cryptographic Boolean functions.
IEEE Trans. Inf. Theory, 2004

New covering radius of Reed-Muller codes for t-resilient functions.
IEEE Trans. Inf. Theory, 2004

Oblivious keyword search.
J. Complex., 2004

On Parallel Hash Functions Based on Block-Ciphers.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004

TMAC: Two-Key CBC MAC.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004

How to Design Efficient Multiple-Use 1-out-n Oblivious Transfer.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004

On the Universal Hash Functions in Luby-Rackoff Cipher.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004

Square Hash with a Small Key Size.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004

Almost Ideal Contrast Visual Cryptography with Reversing.
IACR Cryptol. ePrint Arch., 2004

New combinatorial designs and their applications to authentication codes and secret sharing schemes.
Discret. Math., 2004

From Digital Signature to ID-based Identification/Signature.
Proceedings of the Public Key Cryptography, 2004

Short Exponent Diffie-Hellman Problems.
Proceedings of the Public Key Cryptography, 2004

k-Resilient Identity-Based Encryption in the Standard Model.
Proceedings of the Topics in Cryptology, 2004

A New Paradigm of Hybrid Encryption Scheme.
Proceedings of the Advances in Cryptology, 2004

Verifiable Shuffles: A Formal Model and a Paillier-Based Efficient Construction with Provable Security.
Proceedings of the Applied Cryptography and Network Security, 2004

How to Remove MAC from DHIES.
Proceedings of the Information Security and Privacy: 9th Australasian Conference, 2004

How to Re-use Round Function in Super-Pseudorandom Permutation.
Proceedings of the Information Security and Privacy: 9th Australasian Conference, 2004

2003
Non-cryptographic primitive for pseudorandom permutation.
Theor. Comput. Sci., 2003

Inclusion Relations of Boolean Functions Satisfying PC(<i>l</i>) of Order <i>k</i>.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

Efficient Public Key Steganography Secure Against Adaptively Chosen Stegotext Attacks.
IACR Cryptol. ePrint Arch., 2003

Some RSA-based Encryption Schemes with Tight Security Reduction.
IACR Cryptol. ePrint Arch., 2003

Almost Security of Cryptographic Boolean Functions.
IACR Cryptol. ePrint Arch., 2003

On the Pseudorandomness of KASUMI Type Permutations.
IACR Cryptol. ePrint Arch., 2003

Stronger Security Bounds for OMAC, TMAC and XCBC.
IACR Cryptol. ePrint Arch., 2003

Error Correcting and Complexity Aspects of Linear Secret Sharing Schemes.
Proceedings of the Information Security, 6th International Conference, 2003

On the Correctness of Security Proofs for the 3GPP Confidentiality and Integrity Algorithms.
Proceedings of the Cryptography and Coding, 2003

On the Security of a New Variant of OMAC.
Proceedings of the Information Security and Cryptology, 2003

A Complete and Explicit Security Reduction Algorithm for RSA-Based Cryptosystems.
Proceedings of the Advances in Cryptology - ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, November 30, 2003

On Parallel Hash Functions Based on Block-Cipher.
Proceedings of the Information Security and Privacy, 8th Australasian Conference, 2003

2002
Round Security and Super-Pseudorandomness of MISTY Type Structure.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2002

Bit-Slice Auction Circuit.
IACR Cryptol. ePrint Arch., 2002

OMAC: One-Key CBC MAC.
IACR Cryptol. ePrint Arch., 2002

On the bound for anonymous secret sharing schemes.
Discret. Appl. Math., 2002

On the Universal Hash Functionsin Luby-Rackoff Cipher.
Proceedings of the Information Security and Cryptology, 2002

Bounds for Robust Metering Schemes and Their Relationship with A-code.
Proceedings of the Advances in Cryptology, 2002

2001
Almost k-Wise Independent Sample Spaces and Their Cryptologic Applications.
J. Cryptol., 2001

Linear Code Implies Public-Key Traitor Tracing.
IACR Cryptol. ePrint Arch., 2001

Multi-Recipient Public-Key Encryption with Shortened Ciphertext.
IACR Cryptol. ePrint Arch., 2001

Bounds and Combinatorial Structure of Multi-Receiver-Codes.
Des. Codes Cryptogr., 2001

Combinatorial Bounds on Authentication Codes with Arbitration.
Des. Codes Cryptogr., 2001

IND-CCA Public Key Schemes Equivalent to Factoring n=pq.
Proceedings of the Public Key Cryptography, 2001

Generic Algorithms and Key Agreement Protocols Based on Group Actions.
Proceedings of the Algorithms and Computation, 12th International Symposium, 2001

2000
MDS secret-sharing scheme secure against cheaters.
IEEE Trans. Inf. Theory, 2000

A relationship between linear complexity and kapa-error linear complexity.
IEEE Trans. Inf. Theory, 2000

How to Encrypt Long Messages without Large Size Symmetric/Asymmetric Encryption Schemes.
IACR Cryptol. ePrint Arch., 2000

Combinatorial Classification of Optimal Authentication Codes with Arbitration.
Des. Codes Cryptogr., 2000

Root Finding Interpolation Attack.
Proceedings of the Selected Areas in Cryptography, 7th Annual International Workshop, 2000

On the Pseudorandomness of the AES Finalists - RC6 and Serpent.
Proceedings of the Fast Software Encryption, 7th International Workshop, 2000

How to Break a Practical MIX and Design a New One.
Proceedings of the Advances in Cryptology, 2000

Key Agreement Protocol Securer than DLOG.
Proceedings of the International Colloquium on Words, 2000

Provably Secure Metering Scheme.
Proceedings of the Advances in Cryptology, 2000

Attack for Flash MIX.
Proceedings of the Advances in Cryptology, 2000

1999
Strongly universal hashing and identification codes via channels.
IEEE Trans. Inf. Theory, 1999

On a Fallacious Bound for Authentication Codes.
J. Cryptol., 1999

Efficient Rabin-type Digital Signature Scheme.
Des. Codes Cryptogr., 1999

On Cryptographically Secure Vectorial Boolean Functions.
Proceedings of the Advances in Cryptology, 1999

Probabilistic Higher Order Differential Attack and Higher Order Bent Functions.
Proceedings of the Advances in Cryptology, 1999

1998
Algebraic multidimensional phase unwrapping and zero distribution of complex polynomials-characterization of multivariate stable polynomials.
IEEE Trans. Signal Process., 1998

Some Basic Properties of General Nonperfect Secret Sharing Schemes.
J. Univers. Comput. Sci., 1998

New Combinatorial Bounds for Authentication Codes and Key Predistribution Schemes.
Des. Codes Cryptogr., 1998

On the Randomness of a [d, k] Self-Decimation Stream Key Generator.
Proceedings of the Sequences and their Applications, 1998

Inclusion Relations of Boolean Functions Satisfying PC(l) of Order k.
Proceedings of the Sequences and their Applications, 1998

Optimum Traitor Tracing and Asymmetric Schemes.
Proceedings of the Advances in Cryptology - EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31, 1998

Some Bounds and a Construction for Secure Broadcast Encryption.
Proceedings of the Advances in Cryptology, 1998

A Comment on the Efficiency of Secret Sharing Scheme over Any Finite Abelian Group.
Proceedings of the Information Security and Privacy, Third Australasian Conference, 1998

1997
Highly Nonlinear t-resilient Functions.
J. Univers. Comput. Sci., 1997

Fault tolerant anonymous channel.
Proceedings of the Information and Communication Security, First International Conference, 1997

A<sup>2</sup>-code = Affine resolvable = BIBD.
Proceedings of the Information and Communication Security, First International Conference, 1997

Design of SAC/PC(l) of Order k Boolean Functions and Three Other Cryptographic Criteria.
Proceedings of the Advances in Cryptology, 1997

Characterisation of (k, n) Multi-receiver Authentication.
Proceedings of the Information Security and Privacy, Second Australasian Conference, 1997

1996
Fast stability test algorithm for discrete time systems.
Signal Process., 1996

Multisymbol Majority Vote and Hard Core.
Inf. Process. Lett., 1996

Veto is Impossible in Secret Sharing Schemes.
Inf. Process. Lett., 1996

Combinatorial Lower Bounds for Secret Sharing Schemes.
Inf. Process. Lett., 1996

Optimum Secret Sharing Scheme Secure against Cheating.
Proceedings of the Advances in Cryptology, 1996

Generalization of Higher Order SAC to Vector Output Boolean Functions.
Proceedings of the Advances in Cryptology, 1996

1995
Low Exponent Attack Against Elliptic Curve RSA.
Inf. Process. Lett., 1995

Power Complementary and Linear Phase Filter Banks.
Proceedings of the 1995 IEEE International Symposium on Circuits and Systems, ISCAS 1995, Seattle, Washington, USA, April 30, 1995

t-Cheater Identifiable (k, n) Threshold Secret Sharing Schemes.
Proceedings of the Advances in Cryptology, 1995

New Bound for Afine Resolvable Designs and Its Application to Authentication Codes.
Proceedings of the Computing and Combinatorics, First Annual International Conference, 1995

1994
Optimum Highpass Filter in Linear Phase Perfect Reconstruction QMF Bank.
Proceedings of the 1994 IEEE International Symposium on Circuits and Systems, ISCAS 1994, London, England, UK, May 30, 1994

A Necessary Condition for Linear Phase in Two Dimensional Perfect Reconstruction QMF Banks.
Proceedings of the 1994 IEEE International Symposium on Circuits and Systems, ISCAS 1994, London, England, UK, May 30, 1994

On McClellan Transform and 2-D QMF Banks.
Proceedings of the 1994 IEEE International Symposium on Circuits and Systems, ISCAS 1994, London, England, UK, May 30, 1994

New Bound on Authentication Code with Arbitration.
Proceedings of the Advances in Cryptology, 1994

Lower Bound on the Size of Shares of Nonperfect Secret Sharing Schemes.
Proceedings of the Advances in Cryptology - ASIACRYPT '94, 4th International Conference on the Theory and Applications of Cryptology, Wollongong, Australia, November 28, 1994

Security of the Center in Key Distribution Schemes.
Proceedings of the Advances in Cryptology - ASIACRYPT '94, 4th International Conference on the Theory and Applications of Cryptology, Wollongong, Australia, November 28, 1994

Combinatorial Interpretation of Secret Sharing Schemes.
Proceedings of the Advances in Cryptology - ASIACRYPT '94, 4th International Conference on the Theory and Applications of Cryptology, Wollongong, Australia, November 28, 1994

1993
A fast stability test for multidimensional systems.
Proceedings of the 1993 IEEE International Symposium on Circuits and Systems, 1993

Stability and zeros of a complex polynomial.
Proceedings of the 1993 IEEE International Symposium on Circuits and Systems, 1993

On Key Distribution and Authentication in Mobile Radio Networks.
Proceedings of the Advances in Cryptology, 1993

Efficient Anonymous Channel and All/Nothing Election Scheme.
Proceedings of the Advances in Cryptology, 1993

Nonperfect Secret Sharing Schemes and Matroids.
Proceedings of the Advances in Cryptology, 1993

1992
Computational and Statistical Indistinguishabilities.
Proceedings of the Algorithms and Computation, Third International Symposium, 1992

Privacy for Multi-Party Protocols.
Proceedings of the Advances in Cryptology, 1992

Nonperfect Secret Sharing Schemes.
Proceedings of the Advances in Cryptology, 1992

1991
4 Move Perfect ZKIP of Knowledge with No Assumption.
Proceedings of the Advances in Cryptology, 1991

On Claw Free Families.
Proceedings of the Advances in Cryptology, 1991

1990
General Public Key Residue Cryptosystems and Mental Poker Protocols.
Proceedings of the Advances in Cryptology, 1990

Multi-Language Zero Knowledge Interactive Proof Systems.
Proceedings of the Advances in Cryptology, 1990

1989
An IIR parallel-type adaptive algorithm using the fast least squares method.
IEEE Trans. Acoust. Speech Signal Process., 1989

A polynomial time validation method for channel boundedness of communication protocols (2 processes).
Syst. Comput. Jpn., 1989

1988
A public-key cryptosystem based on the difficulty of solving a system of nonlinear equations.
Syst. Comput. Jpn., 1988

A Validation Method for Communication Protocols Using Context-Free Language Theory.
Syst. Comput. Jpn., 1988

Public Key Cryptosystem using a reciprocal number with the same Intractability as Factoring a Large number.
Cryptologia, 1988

1986
An Efficient Method to Find Invalid Loops in a Communication Protocol and Its Application to HDLC.
Proceedings of the IEEE International Conference on Communications: Integrating the World Through Communications, 1986

A new IIR type adaptive algorithm of parallel type structure.
Proceedings of the IEEE International Conference on Acoustics, 1986


  Loading...