Kazuo Ohta

Orcid: 0000-0003-3658-0409

According to our database1, Kazuo Ohta authored at least 188 papers between 1988 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
A Computationally Efficient Card-Based Majority Voting Protocol with Fewer Cards in the Private Model.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., March, 2023

More Efficient Two-Round Multi-Signature Scheme with Provably Secure Parameters.
IACR Cryptol. ePrint Arch., 2023

2022
How to Make a Secure Index for Searchable Symmetric Encryption, Revisited.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., December, 2022

Secure Computation for Threshold Functions with Physical Cards: Power of Private Permutations.
New Gener. Comput., 2022

Efficient Card-Based Majority Voting Protocols.
New Gener. Comput., 2022

Lightweight Authentication Using Noisy Key Derived from Physically Unclonable Function.
Proceedings of the Innovative Security Solutions for Information Technology and Communications, 2022

Efficient Dynamic Searchable Encryption with Forward Privacy under the Decent Leakage.
Proceedings of the CODASPY '22: Twelveth ACM Conference on Data and Application Security and Privacy, Baltimore, MD, USA, April 24, 2022

2021
How to Solve Millionaires' Problem with Two Kinds of Cards.
New Gener. Comput., 2021

Achieving Pairing-Free Aggregate Signatures using Pre-Communication between Signers.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

2020
Cryptanalysis of Aggregate Γ-Signature and Practical Countermeasures in Application to Bitcoin.
IACR Cryptol. ePrint Arch., 2020

A Key Recovery Algorithm Using Random Key Leakage from AES Key Schedule.
Proceedings of the International Symposium on Information Theory and Its Applications, 2020

How to Detect Malicious Behaviors in a Card-Based Majority Voting Protocol with Three Inputs.
Proceedings of the International Symposium on Information Theory and Its Applications, 2020

2019
Single-Round Pattern Matching Key Generation Using Physically Unclonable Function.
Secur. Commun. Networks, 2019

Multi-Party Computation for Modular Exponentiation Based on Replicated Secret Sharing.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

Shortening the Libert-Peters-Yung Revocable Group Signature Scheme by Using the Random Oracle Methodology.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

Efficient Private PEZ Protocols for Symmetric Functions.
IACR Cryptol. ePrint Arch., 2019

Proceedings of the 11th Asia-Europe Workshop on Concepts in Information Theory.
CoRR, 2019

2018
Security Formalizations and Their Relationships for Encryption and Key Agreement in Information-Theoretic Cryptography.
IEEE Trans. Inf. Theory, 2018

Card-Based Majority Voting Protocols with Three Inputs Using Three Cards.
Proceedings of the International Symposium on Information Theory and Its Applications, 2018

2017
Four Cards Are Sufficient for a Card-Based Three-Input Voting Protocol Utilizing Private Permutations.
Proceedings of the Information Theoretic Security - 10th International Conference, 2017

2016
Constructions of dynamic and non-dynamic threshold public-key encryption schemes with decryption consistency.
Theor. Comput. Sci., 2016

A limitation on security evaluation of cryptographic primitives with fixed keys.
Secur. Commun. Networks, 2016

Simple, Secure, and Efficient Searchable Symmetric Encryption with Multiple Encrypted Indexes.
Proceedings of the Advances in Information and Computer Security, 2016

Efficient Card-Based Cryptographic Protocols for Millionaires' Problem Utilizing Private Permutations.
Proceedings of the Cryptology and Network Security - 15th International Conference, 2016

Probabilistic Generation of Trapdoors: Reducing Information Leakage of Searchable Symmetric Encryption.
Proceedings of the Cryptology and Network Security - 15th International Conference, 2016

2015
A Silicon-Level Countermeasure Against Fault Sensitivity Analysis and Its Evaluation.
IEEE Trans. Very Large Scale Integr. Syst., 2015

A new method for enhancing variety and maintaining reliability of PUF responses and its evaluation on ASICs.
J. Cryptogr. Eng., 2015

Dynamic Threshold Public-Key Encryption with Decryption Consistency from Static Assumptions.
Proceedings of the Information Security and Privacy - 20th Australasian Conference, 2015

2014
Practical DFA Strategy for AES Under Limited-access Conditions.
J. Inf. Process., 2014

Practical improvements of side-channel attacks on AES: feedback from the 2nd DPA contest.
J. Cryptogr. Eng., 2014

Improved Indifferentiable Security Analysis of PHOTON.
Proceedings of the Security and Cryptography for Networks - 9th International Conference, 2014

Single-Chip Implementation and Evaluation of Passive UHF RFID Tag with Hash-Based Mutual Authentication.
Proceedings of the Radio Frequency Identification System Security, 2014

A new model of Client-Server Communications under information theoretic security.
Proceedings of the 2014 IEEE Information Theory Workshop, 2014

Cheating on a visual secret sharing scheme under a realistic scenario.
Proceedings of the International Symposium on Information Theory and its Applications, 2014

Secure (M+1) st-Price Auction with Automatic Tie-Break.
Proceedings of the Trusted Systems - 6th International Conference, 2014

An Automated Evaluation Tool for Improved Rebound Attack: New Distinguishers and Proposals of ShiftBytes Parameters for Grøstl.
Proceedings of the Topics in Cryptology - CT-RSA 2014, 2014

Privacy-preserving smart metering with verifiability for both billing and energy management.
Proceedings of the ASIAPKC'14, 2014

Constant Rounds Almost Linear Complexity Multi-party Computation for Prefix Sum.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2014, 2014

Reset Indifferentiability from Weakened Random Oracle Salvages One-Pass Hash Functions.
Proceedings of the Applied Cryptography and Network Security, 2014

2013
Variety enhancement of PUF responses using the locations of random outputting RS latches.
J. Cryptogr. Eng., 2013

A New Type of Fault-Based Attack: Fault Behavior Analysis.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

Ciphertext-Policy Delegatable Hidden Vector Encryption and Its Application.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

Meet-in-the-Middle Preimage Attacks Revisited - New Results on MD5 and HAVAL.
Proceedings of the SECRYPT 2013, 2013

Yet Another Fault-Based Leakage in Non-uniform Faulty Ciphertexts.
Proceedings of the Foundations and Practice of Security - 6th International Symposium, 2013

Exploring the Relations between Fault Sensitivity and Power Consumption.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2013

2012
Fault Injection and Key Retrieval Experiments on an Evaluation Board.
Proceedings of the Fault Analysis in Cryptography, 2012

Fair and Consistent Hardware Evaluation of Fourteen Round Two SHA-3 Candidates.
IEEE Trans. Very Large Scale Integr. Syst., 2012

Information-Theoretic Approach to Optimal Differential Fault Analysis.
IEEE Trans. Inf. Forensics Secur., 2012

New Fault-Based Side-Channel Attack Using Fault Sensitivity.
IEEE Trans. Inf. Forensics Secur., 2012

Meet-in-the-Middle (Second) Preimage Attacks on Two Double-Branch Hash Functions RIPEMD and RIPEMD-128.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Toward Effective Countermeasures against an Improved Fault Sensitivity Analysis.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

On the Security of Dynamic Group Signatures: Preventing Signature Hijacking.
IACR Cryptol. ePrint Arch., 2012

Boomerang Distinguishers for Full HAS-160 Compression Function.
Proceedings of the Advances in Information and Computer Security, 2012

Polynomial-Advantage Cryptanalysis of 3D Cipher and 3D-Based Hash Function.
Proceedings of the Advances in Information and Computer Security, 2012

New Truncated Differential Cryptanalysis on 3D Block Cipher.
Proceedings of the Information Security Practice and Experience, 2012

Key-Dependent Weakness of AES-Based Ciphers under Clockwise Collision Distinguisher.
Proceedings of the Information Security and Cryptology - ICISC 2012, 2012

An Efficient Countermeasure against Fault Sensitivity Analysis Using Configurable Delay Blocks.
Proceedings of the 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2012

An Extension of Fault Sensitivity Analysis Based on Clockwise Collision.
Proceedings of the Information Security and Cryptology - 8th International Conference, 2012

Three-Subset Meet-in-the-Middle Attack on Reduced XTEA.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2012, 2012

2011
Proxiable Designated Verifier Signature.
J. Inf. Process., 2011

Universally Composable NBAC-Based Fair Voucher Exchange for Mobile Environments.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

An Efficient Authentication for Lightweight Devices by Perfecting Zero-Knowledgeness.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Ultra-Wideband Array Antenna Utilizing Novel Scanning System with Tapped Delay Lines for Short Range Radar.
IEICE Trans. Commun., 2011

How to Shorten a Ciphertext of Reproducible Key Encapsulation Mechanisms in the Random Oracle Model.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Security of Cryptosystems Using Merkle-Damgård in the Random Oracle Model.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Power Analysis against a DPA-Resistant S-Box Implementation Based on the Fourier Transform.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Clockwise Collision Analysis - Overlooked Side-Channel Leakage Inside Your Measurements.
IACR Cryptol. ePrint Arch., 2011

Experimental Verification of Super-Sbox Analysis - Confirmation of Detailed Attack Complexity.
Proceedings of the Advances in Information and Computer Security, 2011

Security notions for information theoretically secure encryptions.
Proceedings of the 2011 IEEE International Symposium on Information Theory Proceedings, 2011

Ciphertext-Policy Delegatable Hidden Vector Encryption and Its Application to Searchable Encryption in Multi-user Setting.
Proceedings of the Cryptography and Coding - 13th IMA International Conference, 2011

Revisit fault sensitivity analysis on WDDL-AES.
Proceedings of the HOST 2011, 2011

Fault Sensitivity Analysis Against Elliptic Curve Cryptosystems.
Proceedings of the 2011 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2011

A Study on Computational Formal Verification for Practical Cryptographic Protocol: The Case of Synchronous RFID Authentication.
Proceedings of the Financial Cryptography and Data Security, 2011

(Second) Preimage Attacks on Step-Reduced RIPEMD/RIPEMD-128 with a New Local-Collision Approach.
Proceedings of the Topics in Cryptology - CT-RSA 2011, 2011

Uniqueness Enhancement of PUF Responses Based on the Locations of Random Outputting RS Latches.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28, 2011

On the Power of Fault Sensitivity Analysis and Collision Side-Channel Attacks in a Combined Setting.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28, 2011

Yet Another Sanitizable and Deletable Signatures.
Proceedings of the 25th IEEE International Conference on Advanced Information Networking and Applications Workshops, 2011

2010
Cryptanalysis of Two MD5-Based Authentication Protocols: APOP and NMAC.
IEICE Trans. Inf. Syst., 2010

Practical Password Recovery Attacks on MD4 Based Prefix and Hybrid Authentication Protocols.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

On Clock-Based Fault Analysis Attack for an AES Hardware Using RSL.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Extension of Secret Handshake Protocols with Multiple Groups in Monotone Condition.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Robust RFID Authentication Protocol with Formal Proof and Its Feasibility.
IACR Cryptol. ePrint Arch., 2010

An Information Theoretic Perspective on the Differential Fault Analysis against AES.
IACR Cryptol. ePrint Arch., 2010

Evaluation of Hardware Performance for the SHA-3 Candidates Using SASEBO-GII.
IACR Cryptol. ePrint Arch., 2010

Efficient Differential Fault Analysis for AES.
IACR Cryptol. ePrint Arch., 2010

Combination of SW Countermeasure and CPU Modification on FPGA against Power Analysis.
Proceedings of the Information Security Applications - 11th International Workshop, 2010

An Evaluation of the Sieving Device YASD for 1024-Bit Integers.
Proceedings of the 13th International Conference on Network-Based Information Systems, 2010

A Generic Method for Reducing Ciphertext Length of Reproducible KEMs in the RO Model.
Proceedings of the Advances in Information and Computer Security, 2010

Prototyping Platform for Performance Evaluation of SHA-3 Candidates.
Proceedings of the HOST 2010, 2010

Power Variance Analysis breaks a masked ASIC implementation of AES.
Proceedings of the Design, Automation and Test in Europe, 2010

Improved countermeasure against Address-bit DPA for ECC scalar multiplication.
Proceedings of the Design, Automation and Test in Europe, 2010

Improving Efficiency of an ‘On the Fly' Identification Scheme by Perfecting Zero-Knowledgeness.
Proceedings of the Topics in Cryptology, 2010

Rigorous Security Requirements for Designated Verifier Signatures.
Proceedings of the Information Security and Cryptology - 6th International Conference, 2010

Fault Sensitivity Analysis.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2010

Non-full-active Super-Sbox Analysis: Applications to ECHO and Grøstl.
Proceedings of the Advances in Cryptology - ASIACRYPT 2010, 2010

Multiple Designated Verifiers Signatures Reconsidered.
Proceedings of the ARES 2010, 2010

2009
Leaky Random Oracle.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

A Strict Evaluation on the Number of Conditions for SHA-1 Collision Search.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Near-Collision Attacks on MD4: Applied to MD4-Based Protocols.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Extended Password Recovery Attacks against APOP, SIP, and Digest Authentication.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

A New 'On the Fly' Identification Scheme: An Asymptoticity Trade-Off between ZK and Correctness.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Foreword.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Attribute-Based Encryption with Partially Hidden Ciphertext Policies.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Security of Practical Cryptosystems Using Merkle-Damgard Hash Function in the Ideal Cipher Model.
IACR Cryptol. ePrint Arch., 2009

How to Prove the Security of Practical Cryptosystems with Merkle-Damgård Hashing by Adopting Indifferentiability.
IACR Cryptol. ePrint Arch., 2009

How to Construct Cryptosystems and Hash Functions in Weakened Random Oracle Models.
IACR Cryptol. ePrint Arch., 2009

Secret Handshake: Strong Anonymity Definition and Construction.
IACR Cryptol. ePrint Arch., 2009

Bit-Free Collision: Application to APOP Attack.
Proceedings of the Advances in Information and Computer Security, 2009

Security Evaluation of a DPA-Resistant S-Box Based on the Fourier Transform.
Proceedings of the Information and Communications Security, 11th International Conference, 2009

Fault Analysis Attack against an AES Prototype Chip Using RSL.
Proceedings of the Topics in Cryptology, 2009

How to Confirm Cryptosystems Security: The Original Merkle-Damgård Is Still Alive!
Proceedings of the Advances in Cryptology, 2009

Algorithmic Tamper Proof (ATP) Counter Units for Authentication Devices Using PIN.
Proceedings of the Applied Cryptography and Network Security, 7th International Conference, 2009

A New Approach for Implementing the MPL Method toward Higher SPA Resistance.
Proceedings of the The Forth International Conference on Availability, 2009

Yet Another Sanitizable Signature from Bilinear Maps.
Proceedings of the The Forth International Conference on Availability, 2009

2008
New Message Differences for Collision Attacks on MD4 and MD5.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Factorization of Square-Free Integers with High Bits Known.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Improved Collision Search for Hash Functions: New Advanced Message Modification.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Provably Secure Multisignatures in Formal Security Model and Their Optimality.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Sanitizable and Deletable Signature.
Proceedings of the Information Security Applications, 9th International Workshop, 2008

Leaky Random Oracle (Extended Abstract).
Proceedings of the Provable Security, Second International Conference, 2008

New Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5.
Proceedings of the Advances in Cryptology, 2008

Security of MD5 Challenge and Response: Extension of APOP Password Recovery Attack.
Proceedings of the Topics in Cryptology, 2008

A strict evaluation method on the number of conditions for the SHA-1 collision search.
Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, 2008

Password Recovery on Challenge and Response: Impossible Differential Attack on Hash Function.
Proceedings of the Progress in Cryptology, 2008

Attribute-Based Encryption with Partially Hidden Encryptor-Specified Access Structures.
Proceedings of the Applied Cryptography and Network Security, 6th International Conference, 2008

2007
The quantum fourier transform on a linear nearest neighbor architecture.
Quantum Inf. Comput., 2007

Improved Collision Attacks on MD4 and MD5.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

Universally Composable Hierarchical Hybrid Authenticated Key Exchange.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

Constant-Round Multiparty Computation for Interval Test, Equality Test, and Comparison.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

Toward the Fair Anonymous Signatures: Deniable Ring Signatures.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

Provably Secure Untraceable Electronic Cash against Insider Attacks.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

Multiparty Computation for Interval, Equality, and Comparison Without Bit-Decomposition Protocol.
Proceedings of the Public Key Cryptography, 2007

A Sanitizable Signature Scheme with Aggregation.
Proceedings of the Information Security Practice and Experience, 2007

Modeling Agreement Problems in the Universal Composability Framework.
Proceedings of the Information and Communications Security, 9th International Conference, 2007

New Message Difference for MD4.
Proceedings of the Fast Software Encryption, 14th International Workshop, 2007

Ring signatures: universally composable definitions and constructions.
Proceedings of the 2007 ACM Symposium on Information, Computer and Communications Security, 2007

A New Strategy for Finding a Differential Path of SHA-1.
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007

Secure Cross-Realm Client-to-Client Password-Based Authenticated Key Exchange Against Undetectable On-Line Dictionary Attacks.
Proceedings of the Applied Algebra, 2007

2006
Forest Structure Dependency of the Relation Between L-Band Sigma <sup>0</sup> and Biophysical Parameters.
IEEE Trans. Geosci. Remote. Sens., 2006

Maurer-Yacobi ID-Based Key Distribution Revisited.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

Taxonomical Security Consideration of OAEP Variants.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

Visual Secret Sharing Schemes for Multiple Secret Images Allowing the Rotation of Shares.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

How to Construct Sufficient Condition in Searching Collisions of MD5.
IACR Cryptol. ePrint Arch., 2006

Message Modification for Step 21-23 on SHA-0.
IACR Cryptol. ePrint Arch., 2006

How to Construct Sufficient Conditions for Hash Functions.
Proceedings of the Progressin Cryptology, 2006

Formal Security Model of Multisignatures.
Proceedings of the Information Security, 9th International Conference, 2006

Provably Secure Electronic Cash Based on Blind Multisignature Schemes.
Proceedings of the Financial Cryptography and Data Security, 2006

Problems on the MR micropayment schemes.
Proceedings of the 2006 ACM Symposium on Information, Computer and Communications Security, 2006

Improved Collision Search for SHA-0.
Proceedings of the Advances in Cryptology, 2006

2005
Solutions to Security Problems of Rivest and Shamir's PayWord Scheme.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

Improved Collision Attack on MD5.
IACR Cryptol. ePrint Arch., 2005

Improved Collision Attack on MD4.
IACR Cryptol. ePrint Arch., 2005

Analysis on the Clockwise Transposition Routing for Dedicated Factoring Devices.
Proceedings of the Information Security Applications, 6th International Workshop, 2005

On the Security of Probabilistic Multisignature Schemes and Their Optimality.
Proceedings of the Progress in Cryptology, 2005

Improved Collision Attack on MD4 with Probability Almost 1.
Proceedings of the Information Security and Cryptology, 2005

2004
OAEP-ES - Methodology of Universal Padding Technique.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004

Efficient Universal Padding Schemes for Multiplicative Trapdoor One-way Permutation.
IACR Cryptol. ePrint Arch., 2004

Tight correlations between forest parameters and backscattering coefficient derived by the L-band airborne SAR (PiSAR).
Proceedings of the 2004 IEEE International Geoscience and Remote Sensing Symposium, 2004

Taxonomic Consideration to OAEP Variants and Their Security.
Proceedings of the Information and Communications Security, 6th International Conference, 2004

2003
A Quantum Algorithm Using NMR Computers to Break Secret-Key Cryptosystems.
New Gener. Comput., 2003

The Security Problems of Rivest and Shamir's PayWord Scheme.
Proceedings of the 2003 IEEE International Conference on Electronic Commerce (CEC 2003), 2003

Efficient Universal Padding Techniques for Multiplicative Trapdoor One-Way Permutation.
Proceedings of the Advances in Cryptology, 2003

2001
Accountable-subgroup multisignatures: extended abstract.
Proceedings of the CCS 2001, 2001

1998
A Strategy for Constructing Fast Round Functions with Practical Security Against Differential and Linear Cryptanalysis.
Proceedings of the Selected Areas in Cryptography '98, 1998

On Concrete Security Treatment of Signatures Derived from Identification.
Proceedings of the Advances in Cryptology, 1998

1997
Remarks on Blind Decryption.
Proceedings of the Information Security, First International Workshop, 1997

On strict estimation method of provable security against differential and linear cryptanalysis.
Proceedings of the Information and Communication Security, First International Conference, 1997

1995
Improving the Search Algorithm for the Best Linear Expression.
Proceedings of the Advances in Cryptology, 1995

1994
Linear Cryptanalysis of the Fast Data Encipherment Algorithm.
Proceedings of the Advances in Cryptology, 1994

How to Simultaneously Exchange Secrets by General Assumptions.
Proceedings of the CCS '94, 1994

1993
Differential Attack on Message Authentication Codes.
Proceedings of the Advances in Cryptology, 1993

1992
Secure Bit Commitment Function against Divertibility.
Proceedings of the Advances in Cryptology, 1992

A Practical Secret Voting Scheme for Large Scale Elections.
Proceedings of the Advances in Cryptology, 1992

1991
Direct Zero Knowledge Proofs of Computational Power in Five Rounds.
Proceedings of the Advances in Cryptology, 1991

Interactive Bi-Proof Systems and Undeniable Signature Schemes.
Proceedings of the Advances in Cryptology, 1991

Universal Electronic Cash.
Proceedings of the Advances in Cryptology, 1991

A Switching Closure Test to Analyze Cryptosystems.
Proceedings of the Advances in Cryptology, 1991

A Digital Multisignature Scheme Based on the Fiat-Shamir Scheme.
Proceedings of the Advances in Cryptology, 1991

Results of Switching-Closure-Test on FEAL (Extended Abstract).
Proceedings of the Advances in Cryptology, 1991

1990
Identity-based conference key distribution systems.
Syst. Comput. Jpn., 1990

Membership Authentication for Hierarchical Multigroups Using the Extended Fiat-Shamir Scheme.
Proceedings of the Advances in Cryptology, 1990

Confirmation that Some Hash Functions Are Not Collision Free.
Proceedings of the Advances in Cryptology, 1990

How to Utilize the Randomness of Zero-Knowledge Proofs.
Proceedings of the Advances in Cryptology, 1990

Meet-in-the-Middle Attack on Digital Signature Schemes.
Proceedings of the Advances in Cryptology, 1990

1989
Divertible Zero Knowledge Interactive Proofs and Commutative Random Self-Reducibility.
Proceedings of the Advances in Cryptology, 1989

Disposable Zero-Knowledge Authentications and Their Applications to Untraceable Electronic Cash.
Proceedings of the Advances in Cryptology, 1989

1988
Security of Improved Identity-Based Conference Key Distribution Systems.
Proceedings of the Advances in Cryptology, 1988

A Modification of the Fiat-Shamir Scheme.
Proceedings of the Advances in Cryptology, 1988


  Loading...