Koutarou Suzuki

Orcid: 0000-0003-3464-1933

According to our database1, Koutarou Suzuki authored at least 46 papers between 2000 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Backdoor Attacks on Graph Neural Networks Trained with Data Augmentation.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2024

2023
Maintaining Stability for a Matching Problem Under Dynamic Preference.
IEEE Access, 2023

2021
Strongly Secure Identity-Based Key Exchange with Single Pairing Operation.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

Revocable Hierarchical Identity-Based Authenticated Key Exchange.
Proceedings of the Information Security and Cryptology - ICISC 2021, 2021

2020
Accelerating Beta Weil Pairing with Precomputation and Multi-pairing Techniques.
Proceedings of the Advances in Information and Computer Security, 2020

2017
How to Circumvent the Two-Ciphertext Lower Bound for Linear Garbling Schemes.
IACR Cryptol. ePrint Arch., 2017

2016
Garbling Scheme for Formulas with Constant Size of Garbled Gates.
IACR Cryptol. ePrint Arch., 2016

2015
Strongly secure authenticated key exchange from factoring, codes, and lattices.
Des. Codes Cryptogr., 2015

2014
Exposure-Resilient One-Round Tripartite Key Exchange without Random Oracles.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

Secure Multi-Party Computation for Elliptic Curves.
Proceedings of the Advances in Information and Computer Security, 2014

Converting PKI-Based Authenticated Key Exchange to Identity-Based.
Proceedings of the Cryptology and Network Security - 13th International Conference, 2014

Constant Rounds Almost Linear Complexity Multi-party Computation for Prefix Sum.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2014, 2014

2013
Modeling Leakage of Ephemeral Secrets in Tripartite/Group Key Exchange.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

id-eCK Secure ID-Based Authenticated Key Exchange on Symmetric and Asymmetric Pairing.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

Message Recovery Signature Schemes from Sigma-Protocols.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

Practical and post-quantum authenticated key exchange from one-way secure key encapsulation mechanism.
Proceedings of the 8th ACM Symposium on Information, Computer and Communications Security, 2013

2012
Strongly Secure Predicate-Based Authenticated Key Exchange: Definition and Constructions.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Sufficient Condition for Ephemeral Key-Leakage Resilient Tripartite Key Exchange.
Proceedings of the Information Security and Privacy - 17th Australasian Conference, 2012

2011
Anonymous Hierarchical Identity-Based Encryption with Short Ciphertexts.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Hierarchical ID-Based Authenticated Key Exchange Resilient to Ephemeral Key Leakage.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Sufficient Condition for Identity-Based Authenticated Key Exchange Resilient to Leakage of Secret Keys.
Proceedings of the Information Security and Cryptology - ICISC 2011 - 14th International Conference, Seoul, Korea, November 30, 2011

Designing Efficient Authenticated Key Exchange Resilient to Leakage of Ephemeral Secret Keys.
Proceedings of the Topics in Cryptology - CT-RSA 2011, 2011

2010
Predicate-Based Authenticated Key Exchange Resilient to Ephemeral Key Leakage.
Proceedings of the Information Security Applications - 11th International Workshop, 2010

Anonymizable Signature and Its Construction from Pairings.
Proceedings of the Pairing-Based Cryptography - Pairing 2010, 2010

Ephemeral Key Leakage Resilient and Efficient ID-AKEs That Can Share Identities, Private and Master Keys.
Proceedings of the Pairing-Based Cryptography - Pairing 2010, 2010

2009
Utilizing postponed ephemeral and pseudo-static keys in tripartite and identity-based key agreement protocols.
IACR Cryptol. ePrint Arch., 2009

Anonymous Hierarchical Identity-Based Encryption with Constant Size Ciphertexts.
Proceedings of the Public Key Cryptography, 2009

Secure Keyword Auction: Preserving Privacy of Bidding Prices and CTRs.
Proceedings of the 2009 IEEE/WIC/ACM International Conference on Intelligent Agent Technology, 2009

Relinkable Ring Signature.
Proceedings of the Cryptology and Network Security, 8th International Conference, 2009

2008
Traceable Ring Signature.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

2007
Non-optimistic Secure Circuit Evaluation Based on ElGamal Encryption and Its Applications.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

Fully Resilient Traitor Tracing Scheme using Key Update.
IACR Cryptol. ePrint Arch., 2007

2005
Generalized Vickrey Auction and Suppression of Active Adversary Using Incentive-Compatible Implementation.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

RFID privacy issues and technical challenges.
Commun. ACM, 2005

Secure distributed constraint satisfaction: reaching agreement without revealing private information.
Artif. Intell., 2005

Efficient, Non-optimistic Secure Circuit Evaluation Based on the ElGamal Encryption.
Proceedings of the Information Security Applications, 6th International Workshop, 2005

Secure Multi-attribute Procurement Auction.
Proceedings of the Financial Cryptography and Data Security, 2005

2004
1-out-of-n Signatures from a Variety of Keys.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004

Secure Generalized Vickrey Auction without Third-party Servers.
Proceedings of the Financial Cryptography, 2004

2003
M+1-st Price Auction Using Homomorphic Encryption.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

Secure Generalized Vickrey Auction Using Homomorphic Encryption.
Proceedings of the Financial Cryptography, 2003

2002
Permutation Network with Arbitrary Number of Inputs and Its Application to Mix-Net.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2002

Receipt-Free Sealed-Bid Auction.
Proceedings of the Information Security, 5th International Conference, 2002

Secure Combinatorial Auctions by Dynamic Programming with Polynomial Secret Sharing.
Proceedings of the Financial Cryptography, 6th International Conference, 2002

Secure multi-agent dynamic programming based on homomorphic encryption and its application to combinatorial auctions.
Proceedings of the First International Joint Conference on Autonomous Agents & Multiagent Systems, 2002

2000
Efficient Sealed-Bid Auction Using Hash Chain.
Proceedings of the Information Security and Cryptology, 2000


  Loading...