Koki Hamada

Orcid: 0000-0002-8863-6809

According to our database1, Koki Hamada authored at least 41 papers between 2008 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Secure Statistical Analysis on Multiple Datasets: Join and Group-By.
IACR Cryptol. ePrint Arch., 2024

2023
Fast Large-Scale Honest-Majority MPC for Malicious Adversaries.
J. Cryptol., July, 2023

Designing a Location Trace Anonymization Contest.
Proc. Priv. Enhancing Technol., January, 2023

Efficient decision tree training with new data structure for secure multi-party computation.
Proc. Priv. Enhancing Technol., January, 2023

3-Party Secure Computation for RAMs: Optimal and Concretely Efficient.
IACR Cryptol. ePrint Arch., 2023

Secure Statistical Analysis on Multiple Datasets: Join and Group-By.
Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, 2023

Communication-Efficient Inner Product Private Join and Compute with Cardinality.
Proceedings of the 2023 ACM Asia Conference on Computer and Communications Security, 2023

2022
Adam in Private: Secure and Fast Training of Deep Neural Networks with Adaptive Moment Estimation.
Proc. Priv. Enhancing Technol., 2022

Private Intersection-Weighted-Sum.
IACR Cryptol. ePrint Arch., 2022

Efficient Secure Three-Party Sorting with Applications to Data Analysis and Heavy Hitters.
IACR Cryptol. ePrint Arch., 2022

Refined Computational Complexities of Hospitals/Residents Problem with Regional Caps.
Proceedings of the Computing and Combinatorics - 28th International Conference, 2022

2021
Privacy-Preserving Multiple Tensor Factorization for Synthesizing Large-Scale Location Traces with Cluster-Specific Features.
Proc. Priv. Enhancing Technol., 2021

Strongly Stable and Maximum Weakly Stable Noncrossing Matchings.
Algorithmica, 2021

2019
Field Extension in Secret-Shared Form and Its Applications to Efficient Secure Computation.
IACR Cryptol. ePrint Arch., 2019

An Efficient Secure Three-Party Sorting Protocol with an Honest Majority.
IACR Cryptol. ePrint Arch., 2019

Privacy-Preserving Multiple Tensor Factorization for Synthesizing Large-Scale Location Traces.
CoRR, 2019

Strategy-Proof Approximation Algorithms for the Stable Marriage Problem with Ties and Incomplete Lists.
Proceedings of the 30th International Symposium on Algorithms and Computation, 2019

Efficient Secure Multi-Party Protocols for Decision Tree Classification.
Proceedings of the Information Security and Privacy - 24th Australasian Conference, 2019

2018
How to Handle Excessively Anonymized Datasets.
J. Inf. Process., 2018

Study on Record Linkage of Anonymizied Data.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

Password-Based Authentication Protocol for Secret-Sharing-Based Multiparty Computation.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

Efficient Bit-Decomposition and Modulus-Conversion Protocols with an Honest Majority.
IACR Cryptol. ePrint Arch., 2018

High-Throughput Secure AES Computation.
Proceedings of the 6th Workshop on Encrypted Computing & Applied Homomorphic Cryptography, 2018

2017
Computational SS and conversion protocols in both active and passive settings.
IET Inf. Secur., 2017

2016
Efficient Virtual Network Optimization Across Multiple Domains Without Revealing Private Information.
IEEE Trans. Netw. Serv. Manag., 2016

The Hospitals/Residents Problem with Lower Quotas.
Algorithmica, 2016

Evaluation of Secure Computation in a Distributed Healthcare Setting.
Proceedings of the Exploring Complexity in Health: An Interdisciplinary Systems Approach - Proceedings of MIE2016 at HEC2016, Munich, Germany, 28 August, 2016

A Study from the Data Anonymization Competition Pwscup 2015.
Proceedings of the Data Privacy Management and Security Assurance, 2016

Ice and Fire: Quantifying the Risk of Re-identification and Utility in Data Anonymization.
Proceedings of the 30th IEEE International Conference on Advanced Information Networking and Applications, 2016

2015
Adaptively and Unconditionally Secure Conversion Protocols between Ramp and Linear Secret Sharing.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

Secret Sharing with Share-Conversion: Achieving Small Share-Size and Extendibility to Multiparty Computation.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

Practical Password-Based Authentication Protocol for Secret Sharing Based Multiparty Computation.
Proceedings of the Cryptology and Network Security - 14th International Conference, 2015

2014
Actively Private and Correct MPC Scheme in t<n/2 from Passively Secure Schemes with Small Overhead.
IACR Cryptol. ePrint Arch., 2014

Oblivious Radix Sort: An Efficient Sorting Algorithm for Practical Secure Multi-party Computation.
IACR Cryptol. ePrint Arch., 2014

2013
A Picturesque Maze Generation Algorithm with Any Given Endpoints.
J. Inf. Process., 2013

Secret Sharing Schemes with Conversion Protocol to Achieve Short Share-Size and Extendibility to Multiparty Computation.
Proceedings of the Information Security and Privacy - 18th Australasian Conference, 2013

2012
Applicability of existing anonymization methods to large location history data in urban travel.
Proceedings of the IEEE International Conference on Systems, Man, and Cybernetics, 2012

Practically Efficient Multi-party Sorting Protocols from Comparison Sort Algorithms.
Proceedings of the Information Security and Cryptology - ICISC 2012, 2012

2011
The Hospitals/Residents Problem with Quota Lower Bounds.
Proceedings of the Algorithms - ESA 2011, 2011

2009
An improved approximation lower bound for finding almost stable maximum matchings.
Inf. Process. Lett., 2009

2008
Usage of needle maps and shadows to overcome depth edges in depth map reconstruction.
Proceedings of the 19th International Conference on Pattern Recognition (ICPR 2008), 2008


  Loading...