Koji Chida

Orcid: 0000-0002-7705-5996

According to our database1, Koji Chida authored at least 37 papers between 2001 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Fast Large-Scale Honest-Majority MPC for Malicious Adversaries.
J. Cryptol., July, 2023

Efficient decision tree training with new data structure for secure multi-party computation.
Proc. Priv. Enhancing Technol., January, 2023

On Rényi Differential Privacy in Statistics-based Synthetic Data Generation.
J. Inf. Process., 2023

Extended k<sup>m</sup>-Anonymity for Randomization Applied to Binary Data.
Proceedings of the 20th Annual International Conference on Privacy, Security and Trust, 2023

Communication-Efficient Inner Product Private Join and Compute with Cardinality.
Proceedings of the 2023 ACM Asia Conference on Computer and Communications Security, 2023

2022
Private Intersection-Weighted-Sum.
IACR Cryptol. ePrint Arch., 2022

2019
An Efficient Secure Three-Party Sorting Protocol with an Honest Majority.
IACR Cryptol. ePrint Arch., 2019

2018
Password-Based Authentication Protocol for Secret-Sharing-Based Multiparty Computation.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

Efficient Bit-Decomposition and Modulus-Conversion Protocols with an Honest Majority.
IACR Cryptol. ePrint Arch., 2018

High-Throughput Secure AES Computation.
Proceedings of the 6th Workshop on Encrypted Computing & Applied Homomorphic Cryptography, 2018

2017
Computational SS and conversion protocols in both active and passive settings.
IET Inf. Secur., 2017

Evaluation of the Anonymity and Utility of De-Identified Clinical Data Based on Japanese Anonymization Criteria.
Proceedings of the MEDINFO 2017: Precision Healthcare through Informatics, 2017

2016
Evaluation of Secure Computation in a Distributed Healthcare Setting.
Proceedings of the Exploring Complexity in Health: An Interdisciplinary Systems Approach - Proceedings of MIE2016 at HEC2016, Munich, Germany, 28 August, 2016

2015
Adaptively and Unconditionally Secure Conversion Protocols between Ramp and Linear Secret Sharing.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

Secret Sharing with Share-Conversion: Achieving Small Share-Size and Extendibility to Multiparty Computation.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

k-Anonymous Microdata Release via Post Randomisation Method.
Proceedings of the Advances in Information and Computer Security, 2015

Practical Password-Based Authentication Protocol for Secret Sharing Based Multiparty Computation.
Proceedings of the Cryptology and Network Security - 14th International Conference, 2015

2014
Actively Private and Correct MPC Scheme in t<n/2 from Passively Secure Schemes with Small Overhead.
IACR Cryptol. ePrint Arch., 2014

Oblivious Radix Sort: An Efficient Sorting Algorithm for Practical Secure Multi-party Computation.
IACR Cryptol. ePrint Arch., 2014

2013
Secret Sharing Schemes with Conversion Protocol to Achieve Short Share-Size and Extendibility to Multiparty Computation.
Proceedings of the Information Security and Privacy - 18th Australasian Conference, 2013

2012
Practically Efficient Multi-party Sorting Protocols from Comparison Sort Algorithms.
Proceedings of the Information Security and Cryptology - ICISC 2012, 2012

2010
Tag-Based Secure Set-Intersection Protocol and Its Application to Privacy-Enhancing Biometrics.
Proceedings of the 13th International Conference on Network-Based Information Systems, 2010

2009
Multiparty Computation from El Gamal/Paillier Conversion.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

2008
Secure Multiparty Computation for Comparator Networks.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Batch Processing for Proofs of Partial Knowledge and Its Applications.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Privacy Preserving Computations without Public Key Cryptographic Operation.
Proceedings of the Advances in Information and Computer Security, 2008

2007
Non-optimistic Secure Circuit Evaluation Based on ElGamal Encryption and Its Applications.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

Secure Anonymous Communications with Practical Anonymity Revocation Scheme.
Proceedings of the Advances in Information and Computer Security, 2007

Batch Processing of Interactive Proofs.
Proceedings of the Topics in Cryptology, 2007

Efficient Multiparty Computation for Comparator Networks.
Proceedings of the The Second International Conference on Availability, 2007

2006
Conversion Schemes for Unlinkable Signatures That Include Revocable Unlinkability.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

2005
Flexible-Routing Anonymous Networks Using Optimal Length of Ciphertext.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

Efficient, Non-optimistic Secure Circuit Evaluation Based on the ElGamal Encryption.
Proceedings of the Information Security Applications, 6th International Workshop, 2005

DECIDE: a scheme for decentralized identity escrow.
Proceedings of the 2005 Workshop on Digital Identity Management, 2005

2004
An Auction Protocol Preserving Privacy of Losing Bids with a Secure Value Comparison Scheme.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004

2002
A New Factoring Method of Integers <i>N</i>=<i>p</i><sup>r</sup> ✕ <i>q</i> for Large <i>r</i>.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2002

2001
Efficient Sealed-Bid Auctions for Massive Numbers of Bidders with Lump Comparison.
Proceedings of the Information Security, 4th International Conference, 2001


  Loading...