Kazuki Yoneyama

According to our database1, Kazuki Yoneyama authored at least 79 papers between 2006 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Post-Quantum Anonymous One-Sided Authenticated Key Exchange without Random Oracles.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., September, 2023

Compact Password Authenticated Key Exchange from Group Actions.
Proceedings of the Information Security and Privacy - 28th Australasian Conference, 2023

2022
Adaptive-ID Secure Hierarchical ID-Based Authenticated Key Exchange under Standard Assumptions without Random Oracles.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., September, 2022

Formal Verification of Fair Exchange Based on Bitcoin Smart Contracts.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2022

Quantum Key Recovery Attacks on 3-Round Feistel-2 Structure Without Quantum Encryption Oracles.
Proceedings of the Advances in Information and Computer Security, 2022

Query-Efficient Black-Box Adversarial Attack with Random Pattern Noises.
Proceedings of the Information and Communications Security - 24th International Conference, 2022

2021
Verification of Group Key Management of IEEE 802.21 Using ProVerif.
IEICE Trans. Inf. Syst., 2021

Post-Quantum Variants of ISO/IEC Standards: Compact Chosen Ciphertext Secure Key Encapsulation Mechanism from Isogenies.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

Revocable Hierarchical Identity-Based Authenticated Key Exchange.
Proceedings of the Information Security and Cryptology - ICISC 2021, 2021

Universally Composable Forward Secure Dynamic Searchable Symmetric Encryption.
Proceedings of the 8th on ASIA Public-Key Cryptography Workshop, 2021

2020
Password-Based Authenticated Key Exchange without Centralized Trusted Setup.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

Memory Efficient and Provably Secure Virus Detection.
Proceedings of the International Symposium on Information Theory and Its Applications, 2020

2019
Verification of LINE Encryption Version 1.0 Using ProVerif.
IEICE Trans. Inf. Syst., 2019

Post-Quantum Variants of ISO/IEC Standards: Compact Chosen Ciphertext Secure Key Encapsulation Mechanism from Isogeny.
Proceedings of the 5th ACM Workshop on Security Standardisation Research Workshop, 2019

Password-Based Authenticated Key Exchange from Standard Isogeny Assumptions.
Proceedings of the Provable Security, 2019

2018
Multi-cast key distribution: scalable, dynamic and provably secure construction.
Int. J. Inf. Sec., 2018

Formal modeling of random oracle programmability and verification of signature unforgeability using task-PIOAs.
Int. J. Inf. Sec., 2018

Accumulable optimistic fair exchange from verifiably encrypted homomorphic signatures.
Int. J. Inf. Sec., 2018

Exposure-Resilient Identity-Based Dynamic Multi-Cast Key Distribution.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

One-Round Authenticated Group Key Exchange from Isogenies.
IACR Cryptol. ePrint Arch., 2018

Supersingular Isogeny Diffie-Hellman Authenticated Key Exchange.
IACR Cryptol. ePrint Arch., 2018

Single Private-Key Generator Security Implies Multiple Private-Key Generators Security.
Proceedings of the Provable Security, 2018

Improved Verifiable Delegated Private Set Intersection.
Proceedings of the International Symposium on Information Theory and Its Applications, 2018

On Hiding Access Timings in ORAM.
Proceedings of the International Symposium on Information Theory and Its Applications, 2018

2017
Compact public key encryption without full random oracles.
Pervasive Mob. Comput., 2017

Computational Soundness of Asymmetric Bilinear Pairing-Based Protocols.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

On Randomness Exposure Resilience of Group Signatures.
IEICE Trans. Inf. Syst., 2017

Provably Secure Gateway Threshold Password-Based Authenticated Key Exchange Secure against Undetectable On-Line Dictionary Attack.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

Oblivious Polynomial Evaluation in the Exponent, Revisited.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

Verifiable and Forward Secure Dynamic Searchable Symmetric Encryption with Storage Efficiency.
Proceedings of the Information and Communications Security - 19th International Conference, 2017

2016
One-Round Authenticated Key Exchange without Implementation Tricks.
J. Inf. Process., 2016

Analyzing and Fixing the QACCE Security of QUIC.
Proceedings of the Security Standardisation Research - Third International Conference, 2016

UC-Secure Dynamic Searchable Symmetric Encryption Scheme.
Proceedings of the Advances in Information and Computer Security, 2016

Security proof of identity-based signature under RSA assumption, reconsidered.
Proceedings of the 2016 International Symposium on Information Theory and Its Applications, 2016

2015
Compact Authenticated Key Exchange from Bounded CCA-Secure KEM.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

Strongly secure authenticated key exchange from factoring, codes, and lattices.
Des. Codes Cryptogr., 2015

Gateway Threshold Password-based Authenticated Key Exchange Secure against Undetectable On-line Dictionary Attack.
Proceedings of the SECRYPT 2015, 2015

2014
Practical and Exposure-Resilient Hierarchical ID-Based Authenticated Key Exchange without Random Oracles.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

Exposure-Resilient One-Round Tripartite Key Exchange without Random Oracles.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

Compact Public Key Encryption with Minimum Ideal Property of Hash Functions.
Proceedings of the Provable Security - 8th International Conference, 2014

Secure Multi-Party Computation for Elliptic Curves.
Proceedings of the Advances in Information and Computer Security, 2014

Converting PKI-Based Authenticated Key Exchange to Identity-Based.
Proceedings of the Cryptology and Network Security - 13th International Conference, 2014

Constant Rounds Almost Linear Complexity Multi-party Computation for Prefix Sum.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2014, 2014

Reset Indifferentiability from Weakened Random Oracle Salvages One-Pass Hash Functions.
Proceedings of the Applied Cryptography and Network Security, 2014

2013
One-Round Authenticated Key Exchange with Strong Forward Secrecy in the Standard Model against Constrained Adversary.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

Generic Construction of Two-Party Round-Optimal Attribute-Based Authenticated Key Exchange without Random Oracles.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

id-eCK Secure ID-Based Authenticated Key Exchange on Symmetric and Asymmetric Pairing.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

One-Round Authenticated Key Exchange without Implementation Trick.
Proceedings of the Advances in Information and Computer Security, 2013

Practical and post-quantum authenticated key exchange from one-way secure key encapsulation mechanism.
Proceedings of the 8th ACM Symposium on Information, Computer and Communications Security, 2013

2012
Indifferentiable Security Reconsidered: Role of Scheduling.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Strongly Secure Predicate-Based Authenticated Key Exchange: Definition and Constructions.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

2011
Proxiable Designated Verifier Signature.
J. Inf. Process., 2011

Universally Composable NBAC-Based Fair Voucher Exchange for Mobile Environments.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Security of Cryptosystems Using Merkle-Damgård in the Random Oracle Model.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Hierarchical ID-Based Authenticated Key Exchange Resilient to Ephemeral Key Leakage.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Taxonomical Security Consideration of Authenticated Key Exchange Resilient to Intermediate Computation Leakage.
Proceedings of the Provable Security - 5th International Conference, 2011

Two-Party Round-Optimal Session-Policy Attribute-Based Authenticated Key Exchange without Random Oracles.
Proceedings of the Information Security and Cryptology - ICISC 2011 - 14th International Conference, Seoul, Korea, November 30, 2011

2010
Extension of Secret Handshake Protocols with Multiple Groups in Monotone Condition.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Cross-Realm Password-Based Server Aided Key Exchange.
Proceedings of the Information Security Applications - 11th International Workshop, 2010

Predicate-Based Authenticated Key Exchange Resilient to Ephemeral Key Leakage.
Proceedings of the Information Security Applications - 11th International Workshop, 2010

Strongly Secure Two-Pass Attribute-Based Authenticated Key Exchange.
Proceedings of the Pairing-Based Cryptography - Pairing 2010, 2010

Rigorous Security Requirements for Designated Verifier Signatures.
Proceedings of the Information Security and Cryptology - 6th International Conference, 2010

2009
Efficient and Strongly Secure Password-based Server Aided Key Exchange.
J. Inf. Process., 2009

Leaky Random Oracle.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Does Secure Password-Based Authenticated Key Exchange against Leakage of Internal States Exist?
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Attribute-Based Encryption with Partially Hidden Ciphertext Policies.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Security of Practical Cryptosystems Using Merkle-Damgard Hash Function in the Ideal Cipher Model.
IACR Cryptol. ePrint Arch., 2009

How to Prove the Security of Practical Cryptosystems with Merkle-Damgård Hashing by Adopting Indifferentiability.
IACR Cryptol. ePrint Arch., 2009

Secret Handshake: Strong Anonymity Definition and Construction.
IACR Cryptol. ePrint Arch., 2009

How to Confirm Cryptosystems Security: The Original Merkle-Damgård Is Still Alive!
Proceedings of the Advances in Cryptology, 2009

2008
Anonymous Message Authentication - Universally Composable Definition and Construction.
Proceedings of the SECRYPT 2008, 2008

Leaky Random Oracle (Extended Abstract).
Proceedings of the Provable Security, Second International Conference, 2008

Efficient and Strongly Secure Password-Based Server Aided Key Exchange (Extended Abstract).
Proceedings of the Progress in Cryptology, 2008

Attribute-Based Encryption with Partially Hidden Encryptor-Specified Access Structures.
Proceedings of the Applied Cryptography and Network Security, 6th International Conference, 2008

2007
Universally Composable Hierarchical Hybrid Authenticated Key Exchange.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

Modeling Agreement Problems in the Universal Composability Framework.
Proceedings of the Information and Communications Security, 9th International Conference, 2007

Ring signatures: universally composable definitions and constructions.
Proceedings of the 2007 ACM Symposium on Information, Computer and Communications Security, 2007

Secure Cross-Realm Client-to-Client Password-Based Authenticated Key Exchange Against Undetectable On-Line Dictionary Attacks.
Proceedings of the Applied Algebra, 2007

2006
Visual Secret Sharing Schemes for Multiple Secret Images Allowing the Rotation of Shares.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006


  Loading...