Masahiro Mambo

According to our database1, Masahiro Mambo authored at least 86 papers between 1992 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
IHIBE: A Hierarchical and Delegated Access Control Mechanism for IoT Environments.
Sensors, February, 2024

2023
A Provably Secure Lattice-Based Fuzzy Signature Scheme Using Linear Sketch.
IEEE Access, 2023

A Reliable Application of MPC for Securing the Tri-Training Algorithm.
IEEE Access, 2023

2022
Identity-Certifying Authority-Aided Identity-Based Searchable Encryption Framework in Cloud Systems.
IEEE Syst. J., 2022

Efficient and Privacy-Preserving Certificate Activation for V2X Pseudonym Certificate Revocation.
J. Sens. Actuator Networks, 2022

Quantum-resistant anonymous identity-based encryption with trable identities.
IET Inf. Secur., 2022

Homomorphic Encryption-Based Federated Privacy Preservation for Deep Active Learning.
Entropy, 2022

Public-Key Authenticated Encryption with Keyword Search: A Generic Construction and Its Quantum-Resistant Instantiation.
Comput. J., 2022

Accountable Bootstrapping Based on Attack Resilient Public Key Infrastructure and Secure Zero Touch Provisioning.
IEEE Access, 2022

Quantum-Resistant 1-out-of-N Oblivious Signatures from Lattices.
Proceedings of the Advances in Information and Computer Security, 2022

Public Key Encryption with Hierarchical Authorized Keyword Search.
Proceedings of the Information Security and Cryptology - ICISC 2022, 2022

On the Identity Match Rate in Web Browsing History.
Proceedings of the 2022 Tenth International Symposium on Computing and Networking, CANDAR 2022, 2022

2021
BPT Scheme: Establishing Trusted Vehicular Fog Computing Service for Rural Area Based on Blockchain Approach.
IEEE Trans. Veh. Technol., 2021

Secure Content Distribution with Access Control Enforcement in Named Data Networking.
Sensors, 2021

Designated-ciphertext searchable encryption.
J. Inf. Secur. Appl., 2021

Public-key Authenticated Encryption with Keyword Search: Cryptanalysis, Enhanced Security, and Quantum-resistant Instantiation.
IACR Cryptol. ePrint Arch., 2021

Quantum-resistant Anonymous IBE with Traceable Identities.
IACR Cryptol. ePrint Arch., 2021

Identity-certifying Authority-aided Identity-based Searchable Encryption Framework in Cloud System.
IACR Cryptol. ePrint Arch., 2021

White-Box Encryption Scheme Using a Quantum Memory.
IACR Cryptol. ePrint Arch., 2021

Corrections to "A Mutual Authentication Scheme for Secure Fog Computing Service Handover in Vehicular Network Environment".
IEEE Access, 2021

Performance Comparison of Hybrid Encryption-based Access Control Schemes in NDN.
Proceedings of the 17th International Conference on Mobility, Sensing and Networking, 2021

2020
Quantum-resistant Public-key Authenticated Encryption with Keyword Search for Industrial Internet of Things.
IACR Cryptol. ePrint Arch., 2020

A PEKS-Based NDN Strategy for Name Privacy.
Future Internet, 2020

Trapdoor Assignment of PEKS-based NDN Strategy in Two-Tier Networks.
Proceedings of the 16th International Conference on Mobility, Sensing and Networking, 2020

2019
Data Anonymization for Hiding Personal Tendency in Set-Valued Database Publication.
Future Internet, 2019

A Mutual Authentication Scheme for Secure Fog Computing Service Handover in Vehicular Network Environment.
IEEE Access, 2019

Bidding Price-Based Transaction: Trust Establishment for Vehicular Fog Computing Service in Rural Area.
Proceedings of the IEEE International Conference on Pervasive Computing and Communications Workshops, 2019

Privacy Risk Evaluation of Re-Identification of Pseudonyms.
Proceedings of the 14th Asia Joint Conference on Information Security, 2019

Signcryption from NTRU Lattices Without Random Oracles.
Proceedings of the 14th Asia Joint Conference on Information Security, 2019

2018
Shoulder-Surfing Resistant Authentication Using Pass Pattern of Pattern Lock.
IEICE Trans. Inf. Syst., 2018

Mobile edge computing, Fog et al.: A survey and analysis of security threats and challenges.
Future Gener. Comput. Syst., 2018

Parallelizable Message Preprocessing for Merkle-Damgård Hash Functions.
Proceedings of the International Symposium on Information Theory and Its Applications, 2018

Set-valued Data Anonymization Maintaining Data Utility and Data Property.
Proceedings of the 12th International Conference on Ubiquitous Information Management and Communication, 2018

2017
Foreword.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

2016
Implementation of µNaCl on 32-bit ARM Cortex-M0.
IEICE Trans. Inf. Syst., 2016

2015
Certificateless aggregate signature with efficient verification.
Secur. Commun. Networks, 2015

On the Security of a User Equipment Registration Procedure in Femtocell-Enabled Networks.
J. Univers. Comput. Sci., 2015

Editor's Message to Special issue of Computer Security Technologies to be Indispensable to the Society.
J. Inf. Process., 2015

Another Look at Aggregate Signatures: Their Capability and Security on Network Graphs.
Proceedings of the Trusted Systems - 7th International Conference, 2015

Toward constructing a secure online examination system.
Proceedings of the 9th International Conference on Ubiquitous Information Management and Communication, 2015

On the Traceability of the Accountable Anonymous Channel.
Proceedings of the 10th Asia Joint Conference on Information Security, 2015

2014
A CDH-based Ordered Multisignature Scheme Provably Secure without Random Oracles.
J. Inf. Process., 2014

A CDH-based ordered multisignature scheme in the standard model with better efficiency.
Proceedings of the International Symposium on Information Theory and its Applications, 2014

2013
Certificate-based proxy decryption systems with revocability in the standard model.
Inf. Sci., 2013

An Ordered Multisignature Scheme Under the CDH Assumption Without Random Oracles.
Proceedings of the Information Security, 16th International Conference, 2013

Preventing Abuse of Cookies Stolen by XSS.
Proceedings of the Eighth Asia Joint Conference on Information Security, 2013

2012
A Certificateless Ordered Sequential Aggregate Signature Scheme Secure against Super Adverssaries.
J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., 2012

Identity-Based Proxy Cryptosystems with Revocability and Hierarchical Confidentialities.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

2011
A Secure Structured Multisignature Scheme Based on a Non-commutative Ring Homomorphism.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Certificateless Ordered Sequential Aggregate Signature Scheme.
Proceedings of the 2011 Third International Conference on Intelligent Networking and Collaborative Systems (INCoS), Fukuoka, Japan, November 30, 2011

2010
Towards trustworthy e-voting using paper receipts.
Comput. Stand. Interfaces, 2010

FPGA and ASIC implementations of the eta<sub>T</sub> pairing in characteristic three.
Comput. Electr. Eng., 2010

New Identity-Based Proxy Re-encryption Schemes to Prevent Collusion Attacks.
Proceedings of the Pairing-Based Cryptography - Pairing 2010, 2010

A structured aggregate signature scheme.
Proceedings of the International Symposium on Information Theory and its Applications, 2010

2008
Anonymous authentication and secure communication protocol for wireless mobile <i>ad hoc</i> networks.
Secur. Commun. Networks, 2008

Cryptography in Computer System Security.
J. Univers. Comput. Sci., 2008

2007
Toward Separating Integer Factoring from Discrete Logarithm mod <i>p</i>.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

A Certificate-Based Proxy Cryptosystem with Revocable Proxy Decryption Power.
Proceedings of the Progress in Cryptology, 2007

2006
A Subject-Delegated Decryption Scheme with "Tightly" Limited Authority.
IACR Cryptol. ePrint Arch., 2006

Anonymous Secure Communication in Wireless Mobile Ad-hoc Networks.
IACR Cryptol. ePrint Arch., 2006

An Anonymous On-Demand Position-Based Routing in Mobile Ad Hoc Networks.
Proceedings of the 2006 International Symposium on Applications and the Internet (SAINT 2006), 2006

Problems on the MR micropayment schemes.
Proceedings of the 2006 ACM Symposium on Information, Computer and Communications Security, 2006

2005
The Computational Difficulty of Solving Cryptographic Primitive Problems Related to the Discrete Logarithm Problem.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

On the Polynomial Time Computability of Abstract Ray-Tracing Problems.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

2003
On the Security of Girault Key Agreement Protocols against Active Attacks.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

On the Strength of the Strong RSA Assumption.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

Rethinking Chosen-Ciphertext Security under Kerckhoffs' Assumption.
Proceedings of the Topics in Cryptology, 2003

2002
Spending Offline Divisible Coins with Combining Capability.
Proceedings of the Progress in Cryptology, 2002

Simple and Secure Mobile Access under the Flexible Organization Management.
Proceedings of the 13th International Workshop on Database and Expert Systems Applications (DEXA 2002), 2002

2001
Strong Adaptive Chosen-Ciphertext Attacks with Memory Dump (or: The Importance of the Order of Decryption and Validation).
Proceedings of the Cryptography and Coding, 2001

Evaluation of Tamper-Resistant Software Deviating from Structured Programming Rules.
Proceedings of the Information Security and Privacy, 6th Australasian Conference, 2001

2000
A Structured ElGamal-Type Multisignature Scheme.
Proceedings of the Public Key Cryptography, 2000

An Approach to the Objective and Quantitative Evaluation of Tamper-Resistant Software.
Proceedings of the Information Security, Third International Workshop, 2000

On the Security of the RSA-Based Multisignature Scheme for Various Group Structures.
Proceedings of the Information Security and Privacy, 5th Australasian Conference, 2000

1999
On the Difficulty of Key Recovery Systems.
Proceedings of the Information Security, Second International Workshop, 1999

Improvement of Secure Access Control Agent for Distributed Files.
Proceedings of the 1999 International Conference on Parallel Processing Workshops, 1999

1998
A Note on the Complexity of Breaking Okamoto-Tanaka ID-Based Key Exchange Scheme.
Proceedings of the Public Key Cryptography, 1998

A User Identification System Using Signature Written with Mouse.
Proceedings of the Information Security and Privacy, Third Australasian Conference, 1998

1997
A tentative approach to constructing tamper-resistant software.
Proceedings of the 1997 Workshop on New Security Paradigms, 1997

The Application of ID-Based Key Distribution Systems to an Elliptic Curve.
Proceedings of the Information Security, First International Workshop, 1997

Proposal of user identification scheme using mouse.
Proceedings of the Information and Communication Security, First International Conference, 1997

Protection of Data and Delegated Keys in Digital Distribution.
Proceedings of the Information Security and Privacy, Second Australasian Conference, 1997

1996
Proxy Signatures for Delegating Signing Operation.
Proceedings of the CCS '96, 1996

How to Utilize the Transformability of Digital Signatures for Solving the Oracle Problem.
Proceedings of the Advances in Cryptology, 1996

1995
Permutation Cipher Scheme Using Polynomials over a Field.
IEICE Trans. Inf. Syst., 1995

1992
Communication protocols with untraceability of sender and receiver.
Syst. Comput. Jpn., 1992


  Loading...