Koji Nuida

Orcid: 0000-0001-8259-9958

According to our database1, Koji Nuida authored at least 97 papers between 2006 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
On Extension of Evaluation Algorithms in Keyed-Homomorphic Encryption.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2024

Correlated Randomness Reduction in Domain-Restricted Secure Two-Party Computation.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2024

Efficient and Generic Methods to Achieve Active Security in Private Information Retrieval and More Advanced Database Search.
IACR Cryptol. ePrint Arch., 2024

2023
Private simultaneous messages based on quadratic residues.
Des. Codes Cryptogr., December, 2023

Efficient Construction of CGL Hash Function Using Legendre Curves.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., September, 2023

Efficient Supersingularity Testing of Elliptic Curves Using Legendre Curves.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., September, 2023

Multiplicative and verifiably multiplicative secret sharing for multipartite adversary structures.
Des. Codes Cryptogr., May, 2023

Short Lattice Signature Scheme with Tighter Reduction under Ring-SIS Assumption.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., March, 2023

Linear Algebraic Approach to Strongly Secure Ramp Secret Sharing for General Access Structures with Application to Symmetric PIR.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., March, 2023

Explicit Lower Bounds for Communication Complexity of PSM for Concrete Functions.
IACR Cryptol. ePrint Arch., 2023

On Weighted-Sum Orthogonal Latin Squares and Secret Sharing.
IACR Cryptol. ePrint Arch., 2023

Efficient Card-Based Millionaires' Protocols via Non-Binary Input Encoding.
IACR Cryptol. ePrint Arch., 2023

New Generic Constructions of Error-Correcting PIR and Efficient Instantiations.
IACR Cryptol. ePrint Arch., 2023

Uniform Cyclic Group Factorizations of Finite Groups.
CoRR, 2023

Threshold Fully Homomorphic Encryption Over the Torus.
Proceedings of the Computer Security - ESORICS 2023, 2023

Exponential Correlated Randomness Is Necessary in Communication-Optimal Perfectly Secure Two-Party Computation.
Proceedings of the 4th Conference on Information-Theoretic Cryptography, 2023

Explicit and Nearly Tight Lower Bound for 2-Party Perfectly Secure FSS.
Proceedings of the Applied Cryptography and Network Security, 2023

2022
Efficiency and Accuracy Improvements of Secure Floating-Point Addition over Secret Sharing.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2022

An Efficient Secure Division Protocol Using Approximate Multi-Bit Product and New Constant-Round Building Blocks.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2022

Tight Security of Twin-DH Hashed ElGamal KEM in Multi-User Setting.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2022

Single-shuffle Full-open Card-based Protocols Imply Private Simultaneous Messages Protocols.
IACR Cryptol. ePrint Arch., 2022

On the Optimal Communication Complexity of Error-Correcting Multi-Server PIR.
IACR Cryptol. ePrint Arch., 2022

Multi-Server PIR with Full Error Detection and Limited Error Correction.
IACR Cryptol. ePrint Arch., 2022

Efficient Noise Generation Protocols for Differentially Private Multiparty Computation.
IACR Cryptol. ePrint Arch., 2022

On Compression Functions over Small Groups with Applications to Cryptography.
CoRR, 2022

2021
How to Handle Invalid Queries for Malicious-Private Protocols Based on Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2021

Chosen Ciphertext Secure Keyed Two-Level Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2021

Computational Irrelevancy: Bridging the Gap between Pseudo- and Real Randomness in MPC Protocols.
IACR Cryptol. ePrint Arch., 2021

Homomorphic Secret Sharing for Multipartite and General Adversary Structures Supporting Parallel Evaluation of Low-degree Polynomials.
IACR Cryptol. ePrint Arch., 2021

A single shuffle is enough for secure card-based computation of any Boolean circuit.
Discret. Appl. Math., 2021

An Improvement of a Key Exchange Protocol Relying on Polynomial Maps.
CoRR, 2021

Halt Properties and Complexity Evaluations for Optimal DeepLLL Algorithm Families.
CoRR, 2021

Cryptographic Pseudorandom Generators Can Make Cryptosystems Problematic.
Proceedings of the Public-Key Cryptography - PKC 2021, 2021

Efficient Fully Anonymous Public-Key Trace and Revoke with Adaptive IND-CCA Security.
Proceedings of the Information Security Practice and Experience: 16th International Conference, 2021

Efficient Noise Generation to Achieve Differential Privacy with Applications to Secure Multiparty Computation.
Proceedings of the Financial Cryptography and Data Security, 2021

Non-interactive Secure Multiparty Computation for Symmetric Functions, Revisited: More Efficient Constructions and Extensions.
Proceedings of the Advances in Cryptology - CRYPTO 2021, 2021

Improved Supersingularity Testing of Elliptic Curves Using Legendre Form.
Proceedings of the Computer Algebra in Scientific Computing - 23rd International Workshop, 2021

Accelerating Secure (2+1)-Party Computation by Insecure but Efficient Building Blocks.
Proceedings of the ASIA CCS '21: ACM Asia Conference on Computer and Communications Security, 2021

2020
Constant-Round Client-Aided Two-Server Secure Comparison Protocol and Its Applications.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

An Elementary Linear-Algebraic Proof without Heavy Computation for the Group Law on Elliptic Curves.
CoRR, 2020

Short Lattice Signatures in the Standard Model with Efficient Tag Generation.
Proceedings of the Provable and Practical Security - 14th International Conference, ProvSec 2020, Singapore, November 29, 2020

Identity-Based Outsider Anonymous Broadcast Encryption with Simultaneous Individual Messaging.
Proceedings of the Network and System Security - 14th International Conference, 2020

A Linear Algebraic Approach to Strongly Secure Ramp Secret Sharing for General Access Structures.
Proceedings of the International Symposium on Information Theory and Its Applications, 2020

Communication-Efficient (Client-Aided) Secure Two-Party Protocols and Its Application.
Proceedings of the Financial Cryptography and Data Security, 2020

2019
Secure Wavelet Matrix: Alphabet-Friendly Privacy-Preserving String Search for Bioinformatics.
IEEE ACM Trans. Comput. Biol. Bioinform., 2019

Polynomial expressions of p-ary auction functions.
J. Math. Cryptol., 2019

Elliptic Curve Method Using Complex Multiplication Method.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

An Efficient Private Evaluation of a Decision Graph.
IACR Cryptol. ePrint Arch., 2019

A Single Shuffle Is Enough for Secure Card-Based Computation of Any Circuit.
IACR Cryptol. ePrint Arch., 2019

Arbitrary Univariate Function Evaluation and Re-Encryption Protocols over Lifted-ElGamal Type Ciphertexts.
IACR Cryptol. ePrint Arch., 2019

Towards High-Throughput Secure MPC over the Internet: Communication-Efficient Two-Party Protocols and Its Application.
CoRR, 2019

Privacy Preservation for Versatile Pay-TV Services.
Proceedings of the HCI for Cybersecurity, Privacy and Trust, 2019

2018
Secure Grouping Protocol Using a Deck of Cards.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

Toward Finite-Runtime Card-Based Protocol for Generating a Hidden Random Permutation without Fixed Points.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

Keeping or Losing Tiny-Error Correctness of Cryptosystems Implemented by Secure Pseudorandom Generators.
IACR Cryptol. ePrint Arch., 2018

Chosen ciphertext secure keyed-homomorphic public-key cryptosystems.
Des. Codes Cryptogr., 2018

Secure Division Protocol and Applications to Privacy-preserving Chi-squared Tests.
Proceedings of the International Symposium on Information Theory and Its Applications, 2018

Tree-based Secure Comparison of Secret Shared Data.
Proceedings of the International Symposium on Information Theory and Its Applications, 2018

Constant-Round Client-Aided Secure Comparison Protocol.
Proceedings of the Computer Security, 2018

2017
Card-Based Protocols Using Regular Polygon Cards.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

A Public-key Encryption Scheme Based on Non-linear Indeterminate Equations (Giophantus).
IACR Cryptol. ePrint Arch., 2017

A Public-Key Encryption Scheme Based on Non-linear Indeterminate Equations.
Proceedings of the Selected Areas in Cryptography - SAC 2017, 2017

Correction of a Secure Comparison Protocol for Encrypted Integers in IEEE WIFS 2012 (Short Paper).
Proceedings of the Advances in Information and Computer Security, 2017

2016
Intrinsic reflections in Coxeter systems.
J. Comb. Theory, Ser. A, 2016

Secure Computation Protocols Using Polarizing Cards.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2016

Efficient privacy-preserving string search and an application in genomics.
Bioinform., 2016

Committed AND protocol using three cards with more handy shuffle.
Proceedings of the 2016 International Symposium on Information Theory and Its Applications, 2016

Size-Hiding Computation for Multiple Parties.
Proceedings of the Advances in Cryptology - ASIACRYPT 2016, 2016

2015
Privacy-preserving search for chemical compound databases.
BMC Bioinform., December, 2015

A Mathematical Problem for Security Analysis of Hash Functions and Pseudorandom Generators.
Int. J. Found. Comput. Sci., 2015

Polynomial Expressions of Carries in p-ary Arithmetics.
CoRR, 2015

Multi-party Computation with Small Shuffle Complexity Using Regular Polygon Cards.
Proceedings of the Provable Security, 2015

On Limitations and Alternatives of Privacy-Preserving Cryptographic Protocols for Genomic Data.
Proceedings of the Advances in Information and Computer Security, 2015

Secure Multi-Party Computation Using Polarizing Cards.
Proceedings of the Advances in Information and Computer Security, 2015

2014
(Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces.
IACR Cryptol. ePrint Arch., 2014

A Simple and Improved Algorithm for Integer Factorization with Implicit Hints.
IACR Cryptol. ePrint Arch., 2014

Tree-Structured Composition of Homomorphic Encryption: How to Weaken Underlying Assumptions.
IACR Cryptol. ePrint Arch., 2014

A Simple Framework for Noise-Free Construction of Fully Homomorphic Encryption from a Special Class of Non-Commutative Groups.
IACR Cryptol. ePrint Arch., 2014

Chosen Ciphertext Security on Hard Membership Decision Groups: The Case of Semi-smooth Subgroups of Quadratic Residues.
Proceedings of the Security and Cryptography for Networks - 9th International Conference, 2014

How to Use Pseudorandom Generators in Unconditional Security Settings.
Proceedings of the Provable Security - 8th International Conference, 2014

2013
On the Security of Pseudorandomized Information-Theoretically Secure Schemes.
IEEE Trans. Inf. Theory, 2013

Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption.
IACR Cryptol. ePrint Arch., 2013

2012
Short collusion-secure fingerprint codes against three pirates.
Int. J. Inf. Sec., 2012

On pseudorandomization of information-theoretically secure schemes without hardness assumptions.
IACR Cryptol. ePrint Arch., 2012

2010
Pattern Occurrence in the Dyadic Expansion of Square Root of Two and an Analysis of Pseudorandom Number Generators.
Integers, 2010

A characterization of signed graphs with generalized perfect elimination orderings.
Discret. Math., 2010

2009
An Efficient 2-Secure and Short Random Fingerprint Code and Its Security Evaluation.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Making Collusion-Secure Codes (More) Robust against Bit Erasure.
IACR Cryptol. ePrint Arch., 2009

An improvement of discrete Tardos fingerprinting codes.
Des. Codes Cryptogr., 2009

An Error-Tolerant Variant of a Short 2-Secure Fingerprint Code and Its Security Evaluation.
Proceedings of the Advances in Information and Computer Security, 2009

An Improvement of Short 2-Secure Fingerprint Codes Strongly Avoiding False-Positive.
Proceedings of the Information Hiding, 11th International Workshop, 2009

An Improvement of Pseudorandomization against Unbounded Attack Algorithms - The Case of Fingerprint Codes.
Proceedings of the Information Theoretic Security, 4th International Conference, 2009

A General Conversion Method of Fingerprint Codes to (More) Robust Fingerprint Codes against Bit Erasure.
Proceedings of the Information Theoretic Security, 4th International Conference, 2009

2007
Optimization of Tardos's Fingerprinting Codes in a Viewpoint of Memory Amount.
Proceedings of the Information Hiding, 9th International Workshop, 2007

A Tracing Algorithm for Short 2-Secure Probabilistic Fingerprinting Codes Strongly Protecting Innocent Users.
Proceedings of the 4th IEEE Consumer Communications and Networking Conference, 2007

An Improvement of Tardos's Collusion-Secure Fingerprinting Codes with Very Short Lengths.
Proceedings of the Applied Algebra, 2007

2006
Optimal probabilistic fingerprinting codes using optimal finite random variables related to numerical quadrature
CoRR, 2006


  Loading...