Kazuhide Fukushima

Orcid: 0000-0003-2571-0116

According to our database1, Kazuhide Fukushima authored at least 109 papers between 2003 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Private Verification in Multi-stakeholder Environment and its Application to Stable Matching.
SN Comput. Sci., March, 2024

Efficient Homomorphic Evaluation of Arbitrary Uni/Bivariate Integer Functions and Their Applications.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2024

Revisiting the May-Meurer-Thomae Algorithm - Solving McEliece-1409 in One Day.
IACR Cryptol. ePrint Arch., 2024

Feasibility of Random Forest with Fully Homomorphic Encryption Applied to Network Data.
Proceedings of the 10th International Conference on Information Systems Security and Privacy, 2024

PenGym: Pentesting Training Framework for Reinforcement Learning Agents.
Proceedings of the 10th International Conference on Information Systems Security and Privacy, 2024

Gradient-Based Clean Label Backdoor Attack to Graph Neural Networks.
Proceedings of the 10th International Conference on Information Systems Security and Privacy, 2024

Vulnerability Information Sharing Platform for Securing Hardware Supply Chains.
Proceedings of the 10th International Conference on Information Systems Security and Privacy, 2024

2023
Fast verification and public key storage optimization for unstructured lattice-based signatures.
J. Cryptogr. Eng., September, 2023

Wildcarded identity-based ring signatures based on linearly homomorphic signatures.
J. Inf. Secur. Appl., June, 2023

Multiparallel MMT: Faster ISD Algorithm Solving High-Dimensional Syndrome Decoding Problem.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., March, 2023

Spherical Gaussian Leftover Hash Lemma via the Rényi Divergence.
IACR Cryptol. ePrint Arch., 2023

GPU Acceleration of High-Precision Homomorphic Computation Utilizing Redundant Representation.
IACR Cryptol. ePrint Arch., 2023

Homomorphic Signatures for Subset and Superset Mixed Predicates and Its Applications.
IACR Cryptol. ePrint Arch., 2023

EdgePruner: Poisoned Edge Pruning in Graph Contrastive Learning.
CoRR, 2023

Distributed Stochastic Gradient Descent With Compressed and Skipped Communication.
IEEE Access, 2023

Logarithmic-Size (Linkable) Ring Signatures from Lattice Isomorphism Problems.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2023

SoK: Towards CCA Secure Fully Homomorphic Encryption.
Proceedings of the 20th International Conference on Security and Cryptography, 2023

Revisiting the DFT Test in the NIST SP 800-22 Randomness Test Suite.
Proceedings of the 9th International Conference on Information Systems Security and Privacy, 2023

Concrete Quantum Circuits to Prepare Generalized Dicke States on a Quantum Machine.
Proceedings of the 9th International Conference on Information Systems Security and Privacy, 2023

Automating XSS Vulnerability Testing Using Reinforcement Learning.
Proceedings of the 9th International Conference on Information Systems Security and Privacy, 2023

Achieving Private Verification in Multi-stakeholder Environment and Application to Stable Matching.
Proceedings of the 25th International Conference on Enterprise Information Systems, 2023

Fully Hidden Dynamic Trigger Backdoor Attacks.
Proceedings of the 15th International Conference on Agents and Artificial Intelligence, 2023

An Ultra-High Throughput AES-Based Authenticated Encryption Scheme for 6G: Design and Implementation.
Proceedings of the Computer Security - ESORICS 2023, 2023

Compact Ring Signatures with Post-Quantum Security in Standard Model.
Proceedings of the Information Security and Cryptology - 19th International Conference, 2023

Compact Accountable Ring Signatures in the Plain Model.
Proceedings of the Information Security and Cryptology - 19th International Conference, 2023

VoteTRANS: Detecting Adversarial Text without Training by Voting on Hard Labels of Transformations.
Proceedings of the Findings of the Association for Computational Linguistics: ACL 2023, 2023

2022
Generating Very Large RNS Bases.
IEEE Trans. Emerg. Top. Comput., 2022

Lattice-based public-key encryption with equality test supporting flexible authorization in standard model.
Theor. Comput. Sci., 2022

Chosen-ciphertext lattice-based public key encryption with equality test in standard model.
Theor. Comput. Sci., 2022

Extracting the Secrets of OpenSSL with RAMBleed.
Sensors, 2022

Erratum: A Compact Digital Signature Scheme Based on the Module-LWR Problem [IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences Vol. E104.A (2021), No. 9 pp.1219-1234].
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2022

Efficient Unique Ring Signatures From Lattices.
IACR Cryptol. ePrint Arch., 2022

Attribute-Based Signatures for Range of Inner Product and Its Applications.
IACR Cryptol. ePrint Arch., 2022

Side-channel Analysis and Countermeasure for Implementation of Lattice-based Signature.
Proceedings of the 19th International Conference on Security and Cryptography, 2022

Zero-Knowledge Range Arguments for Signed Fractional Numbers from Lattices.
Proceedings of the Provable and Practical Security, 2022

Effective Hardware-Trojan Feature Extraction Against Adversarial Attacks at Gate-Level Netlists.
Proceedings of the 28th IEEE International Symposium on On-Line Testing and Robust System Design, 2022

Trapdoor Sanitizable and Redactable Signatures with Unlinkability, Invisibility and Strong Context-Hiding.
Proceedings of the Information Security and Cryptology - ICISC 2022, 2022

CheckHARD: Checking Hard Labels for Adversarial Text Detection, Prediction Correction, and Perturbed Word Suggestion.
Proceedings of the Findings of the Association for Computational Linguistics: EMNLP 2022, 2022

Hierarchical Identity-based Puncturable Encryption from Lattices with Application to Forward Security.
Proceedings of the ASIA CCS '22: ACM Asia Conference on Computer and Communications Security, Nagasaki, Japan, 30 May 2022, 2022

2021
Memory-constrained implementation of lattice-based encryption scheme on standard Java Card platform.
IET Inf. Secur., 2021

A Compact Digital Signature Scheme Based on the Module-LWR Problem.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

Faster Rotation-Based Gauss Sieve for Solving the SVP on General Ideal Lattices.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

Lattice-based signcryption with equality test in standard model.
Comput. Stand. Interfaces, 2021

Node-wise Hardware Trojan Detection Based on Graph Learning.
CoRR, 2021

Identity-Based Linkable Ring Signatures From Lattices.
IEEE Access, 2021

SEPP: Similarity Estimation of Predicted Probabilities for Defending and Detecting Adversarial Text.
Proceedings of the 35th Pacific Asia Conference on Language, Information and Computation, 2021

Shortest Vectors in Lattices of Bai-Galbraith's Embedding Attack on the LWR Problem.
Proceedings of the Advances in Information and Computer Security, 2021

Fast GPU Implementation of Dumer's Algorithm Solving the Syndrome Decoding Problem.
Proceedings of the 2021 IEEE Intl Conf on Parallel & Distributed Processing with Applications, Big Data & Cloud Computing, Sustainable Computing & Communications, Social Computing & Networking (ISPA/BDCloud/SocialCom/SustainCom), New York City, NY, USA, September 30, 2021

Generating Residue Number System Bases.
Proceedings of the 28th IEEE Symposium on Computer Arithmetic, 2021

Efficient Unique Ring Signature for Blockchain Privacy Protection.
Proceedings of the Information Security and Privacy - 26th Australasian Conference, 2021

2020
On the Complexity of the LWR-Solving BKW Algorithm.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

Lattice-based public key encryption with equality test in standard model, revisited.
CoRR, 2020

Single-Trace Side-Channel Analysis on Polynomial-Based MAC Schemes.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2020

Feasibility study of a camera-based PUF in a realistic scenario.
Proceedings of the ARES 2020: The 15th International Conference on Availability, 2020

2019
Evaluation of Code-based Signature Schemes.
IACR Cryptol. ePrint Arch., 2019

Secret Sharing on Evolving Multi-level Access Structure.
Proceedings of the Information Security Applications - 20th International Conference, 2019

Evaluation of Software PUF Based on Gyroscope.
Proceedings of the Information Security Practice and Experience, 2019

Evaluation of Side-Channel Key-Recovery Attacks on LoRaWAN End-Device.
Proceedings of the Information Systems Security and Privacy - 5th International Conference, 2019

Experiment on Side-Channel Key-Recovery using a Real LPWA End-device.
Proceedings of the 5th International Conference on Information Systems Security and Privacy, 2019

Security Analysis and Efficient Implementation of Code-based Signature Schemes.
Proceedings of the 5th International Conference on Information Systems Security and Privacy, 2019

A Lattice-Based Public Key Encryption with Equality Test in Standard Model.
Proceedings of the Information Security and Privacy - 24th Australasian Conference, 2019

2018
Portable Implementation of Postquantum Encryption Schemes and Key Exchange Protocols on JavaScript-Enabled Platforms.
Secur. Commun. Networks, 2018

Hierarchical Secret Sharing Schemes Secure Against Rushing Adversary: Cheater Identification and Robustness.
Proceedings of the Information Security Practice and Experience, 2018

2017
Fault Injection Attack on Salsa20 and ChaCha and a Lightweight Countermeasure.
Proceedings of the 2017 IEEE Trustcom/BigDataSE/ICESS, Sydney, Australia, August 1-4, 2017, 2017

VIGraph - A Framework for Verifiable Information.
Proceedings of the Trust Management XI - 11th IFIP WG 11.11 International Conference, 2017

White-box Implementation of Stream Cipher.
Proceedings of the 3rd International Conference on Information Systems Security and Privacy, 2017

Memory-constrained implementation of lattice-based encryption scheme on standard Java Card.
Proceedings of the 2017 IEEE International Symposium on Hardware Oriented Security and Trust, 2017

Practical Power Analysis on KCipher-2 Software on Low-End Microcontrollers.
Proceedings of the 2017 IEEE European Symposium on Security and Privacy Workshops, 2017

An Experimental Study of the BDD Approach for the Search LWE Problem.
Proceedings of the Applied Cryptography and Network Security, 2017

2016
Delay PUF Assessment Method Based on Side-Channel and Modeling Analyzes: The Final Piece of All-in-One Assessment Methodology.
Proceedings of the 2016 IEEE Trustcom/BigDataSE/ISPA, 2016

Sensor-based Wearable PUF.
Proceedings of the 13th International Joint Conference on e-Business and Telecommunications (ICETE 2016), 2016

2014
Security issues on IT systems during disasters: a survey.
J. Ambient Intell. Humaniz. Comput., 2014

Fast Implementation of KCipher-2 for Software and Hardware.
IEICE Trans. Inf. Syst., 2014

Chosen-IV Correlation Power Analysis on KCipher-2 Hardware and a Masking-Based Countermeasure.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

2013
Run-Time Enforcement of Information-Flow Properties on Android - (Extended Abstract).
Proceedings of the Computer Security - ESORICS 2013, 2013

Chosen-IV Correlation Power Analysis on KCipher-2 and a Countermeasure.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2013

2012
Design of Categorization Mechanism for Disaster-Information-Gathering System.
J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., 2012

Software Protection Combined with Tamper-Proof Device.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Privacy Preservation of User History Graph.
Proceedings of the Information Security Theory and Practice. Security, Privacy and Trust in Computing Systems and Ambient Intelligent Ecosystems, 2012

Security-and-Privacy-Related Issues on IT Systems During Disasters.
Proceedings of the Multidisciplinary Research and Practice for Information Systems, 2012

2011
AMY: Use your cell phone to create a protected personal network over devices.
IEEE Trans. Consumer Electron., 2011

Towards Secure Cloud Computing Architecture - A Solution Based on Software Protection Mechanism.
J. Internet Serv. Inf. Secur., 2011

Towards Optimal Revocation and Tracing Schemes - The Power of the Ternary Tree.
Proceedings of the SECRYPT 2011 - Proceedings of the International Conference on Security and Cryptography, Seville, Spain, 18, 2011

MASHA - Low Cost Authentication with a New Stream Cipher.
Proceedings of the Information Security, 14th International Conference, 2011

Revocation and Tracing Based on Ternary Tree: Towards Optimal Broadcast Encryption Scheme.
Proceedings of the E-Business and Telecommunications - International Joint Conference, 2011

Data Anonymity in Multi-Party Service Model.
Proceedings of the Security Technology, 2011

Analysis of Message Injection in Stream Cipher-Based Hash Functions.
Proceedings of the Applied Cryptography and Network Security, 2011

2010
Improved Subset Difference Method with Ternary Tree.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

A Formal Model to Analyze the Permission Authorization and Enforcement in the Android Framework.
Proceedings of the 2010 IEEE Second International Conference on Social Computing, 2010

A Small But Non-negligible Flaw in the Android Permission Scheme.
Proceedings of the POLICY 2010, 2010

Efficient Implementation of Pairing on BREW Mobile Phones.
Proceedings of the Advances in Information and Computer Security, 2010

A Frst Step Towards Automated Permission-enforcement Analysis of the Android Framework.
Proceedings of the 2010 International Conference on Security & Management, 2010

2009
A Fast (<i>k</i>, <i>L</i>, <i>n</i>)-Threshold Ramp Secret Sharing Scheme.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Design of Anonymous Attribute Authentication Mechanism.
IEICE Trans. Commun., 2009

Privacy-Aware Location Database Service for Granular Queries.
Proceedings of the Information Security Theory and Practice. Smart Devices, 2009

An Offline Peer-to-peer Broadcasting Scheme with Anonymity.
Proceedings of the SECRYPT 2009, 2009

How to Bootstrap Security for Ad-Hoc Network: Revisited.
Proceedings of the Emerging Challenges for Security, 2009

Offline Peer-to-Peer Broadcast with Anonymity.
Proceedings of the e-Business and Telecommunications - 6th International Joint Conference, 2009

Obfuscation Mechanism in Conjunction with Tamper-Proof Module.
Proceedings of the 12th IEEE International Conference on Computational Science and Engineering, 2009

2008
Optimization of Group Key Management Structure with a Client Join-Leave Mechanism.
J. Inf. Process., 2008

On a Fast (<i>k, n</i>)-Threshold Secret Sharing Scheme.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

A Fast (3, <i>n</i>)-Threshold Secret Sharing Scheme Using Exclusive-OR Operations.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Analysis of Program Obfuscation Schemes with Variable Encoding Technique.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

A New (k, n)-Threshold Secret Sharing Scheme and Its Extension.
IACR Cryptol. ePrint Arch., 2008

Ternary Subset Difference Method and Its Quantitative Analysis.
Proceedings of the Information Security Applications, 9th International Workshop, 2008

2007
Actual Condition and Issues for Mobile Security System.
J. Inf. Process. Syst., 2007

On Effectiveness of Clock Control in Stream Ciphers.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

2006
Evaluation of Dual-Structure Key-management Scheme Suitable for Mobile Services.
Proceedings of the 7th International Conference on Mobile Data Management (MDM 2006), 2006

2003
A Software Fingerprinting Scheme for Java Using Classfiles Obfuscation.
Proceedings of the Information Security Applications, 4th International Workshop, 2003


  Loading...