Masayuki Abe

Orcid: 0000-0001-5619-3911

According to our database1, Masayuki Abe authored at least 96 papers between 1977 and 2023.

Collaborative distances:

Awards

IEEE Fellow

IEEE Fellow 1999, "For contributions to III-V compound semiconductor optoelectronic and high-speed devices.".

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Compact Structure-Preserving Signatures with Almost Tight Security.
J. Cryptol., October, 2023

Quantum-access Security of Hash-based Signature Schemes.
IACR Cryptol. ePrint Arch., 2023

Cryptanalysis of the Peregrine Lattice-Based Signature Scheme.
IACR Cryptol. ePrint Arch., 2023

2022
Guessing Bits: Improved Lattice Attacks on (EC)DSA with Nonce Leakage.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2022

Security notions for stateful signature schemes.
IET Inf. Secur., 2022

On subset-resilient hash function families.
Des. Codes Cryptogr., 2022

Blind key-generation attribute-based encryption for general predicates.
Des. Codes Cryptogr., 2022

2021
Guessing Bits: Improved Lattice Attacks on (EC)DSA.
IACR Cryptol. ePrint Arch., 2021

Non-Interactive Composition of Sigma-Protocols via Share-then-Hash.
IACR Cryptol. ePrint Arch., 2021

Acyclicity Programming for Sigma-Protocols.
IACR Cryptol. ePrint Arch., 2021

On the Impossibility of NIZKs for Disjunctive Languages From Commit-and-Prove NIZKs.
IEEE Access, 2021

A Time-Domain Numerical Method for Multi-Conductor Coaxial Lines Using the Exact Retarded Potential Integral Equations.
IEEE Access, 2021

2020
Origin of common-mode noise in two-dimensional finite-size circuit and reduction of the noise using a symmetric three-line circuit.
Int. J. Circuit Theory Appl., 2020

Time-domain ringing noise analysis induced in transmission lines using the common and normal mode concepts.
Int. J. Circuit Theory Appl., 2020

A Coin-Free Oracle-Based Augmented Black Box Framework (Full Paper).
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

Efficient Inner Product Functional Encryption with Full-Hiding Security.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

Revisiting the Hardness of Binary Error LWE.
IACR Cryptol. ePrint Arch., 2020

Advances in security research in the Asiacrypt region.
Commun. ACM, 2020

On Black-Box Extensions of Non-interactive Zero-Knowledge Arguments, and Signatures Directly from Simulation Soundness.
Proceedings of the Public-Key Cryptography - PKC 2020, 2020

On Black-Box Extension of a Non-Interactive Zero-Knowledge Proof System for Secret Equality.
Proceedings of the Progress in Cryptology - INDOCRYPT 2020, 2020

WI is Almost Enough: Contingent Payment All Over Again.
Proceedings of the CCS '20: 2020 ACM SIGSAC Conference on Computer and Communications Security, 2020

2019
Efficient Fully Structure-Preserving Signatures and Shrinking Commitments.
J. Cryptol., 2019

On the Impossibility of Structure-Preserving Deterministic Primitives.
J. Cryptol., 2019

Opcount: A Pseudo-Code Performance Estimation System for Pairing-Based Cryptography.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

Fast and Scalable Bilinear-Type Conversion Method for Large Scale Crypto Schemes.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

Foreword.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

A Coin-Free Oracle-Based Augmented Black Box Framework.
IACR Cryptol. ePrint Arch., 2019

Shorter QA-NIZK and SPS with Tighter Security.
IACR Cryptol. ePrint Arch., 2019

Black-Box Language Extension of Non-Interactive Zero-Knowledge Arguments.
IACR Cryptol. ePrint Arch., 2019

2018
New Bleichenbacher Records: Fault Attacks on qDSA Signatures.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018

New Bleichenbacher Records: Practical Fault Attacks on qDSA Signatures.
IACR Cryptol. ePrint Arch., 2018

Improved (Almost) Tightly-Secure Simulation-Sound QA-NIZK with Applications.
IACR Cryptol. ePrint Arch., 2018

Lower Bounds on Structure-Preserving Signatures for Bilateral Messages.
IACR Cryptol. ePrint Arch., 2018

2017
Variations of Even-Goldreich-Micali Framework for Signature Schemes.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

Video and Utterance Analysis of Male University Students Making Origami.
Proceedings of the International Conference on Advances in Image Processing, 2017

2016
Structure-Preserving Signatures and Commitments to Group Elements.
J. Cryptol., 2016

Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions.
J. Cryptol., 2016

Packing Messages and Optimizing Bootstrapping in GSW-FHE.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2016

Design in Type-I, Run in Type-III: Fast and Scalable Bilinear-Type Conversion using Integer Programming.
IACR Cryptol. ePrint Arch., 2016

Efficient Functional Encryption for Inner-Product Values with Full-Hiding Security.
Proceedings of the Information Security - 19th International Conference, 2016

2015
Fully Structure-Preserving Signatures and Shrinking Commitments.
IACR Cryptol. ePrint Arch., 2015

Tagged One-Time Signatures: Tight Security and Optimal Tag Size.
IACR Cryptol. ePrint Arch., 2015

2014
Structure-Preserving Signatures from Type II Pairings.
IACR Cryptol. ePrint Arch., 2014

Unified, Minimal and Selectively Randomizable Structure-Preserving Signatures.
IACR Cryptol. ePrint Arch., 2014

Converting Cryptographic Schemes from Symmetric to Asymmetric Bilinear Groups.
Proceedings of the Advances in Cryptology - CRYPTO 2014, 2014

2013
Double-trapdoor anonymous tags for traceable signatures.
Int. J. Inf. Sec., 2013

Message Recovery Signature Schemes from Sigma-Protocols.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

Universally composable adaptive oblivious transfer (with access control) from standard assumptions.
Proceedings of the DIM'13, 2013

2012
A framework for universally composable non-committing blind signatures.
Int. J. Appl. Cryptogr., 2012

High-Performance Modulation-Doped Heterostructure-Thermopiles for Uncooled Infrared Image-Sensor Application.
IEICE Trans. Electron., 2012

Tools over Bilinear Groups for Modular Design of Cryptographic Tasks.
Proceedings of the Provable Security - 6th International Conference, 2012

Group to Group Commitments Do Not Shrink.
Proceedings of the Advances in Cryptology - EUROCRYPT 2012, 2012

2011
Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups.
Proceedings of the Advances in Cryptology - CRYPTO 2011, 2011

A Signature Scheme with Efficient Proof of Validity.
Proceedings of the Coding and Cryptology - Third International Workshop, 2011

Separating Short Structure-Preserving Signatures from Non-interactive Assumptions.
Proceedings of the Advances in Cryptology - ASIACRYPT 2011, 2011

2010
Chosen Ciphertext Security with Optimal Ciphertext Overhead.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Modulation-Doped Heterostructure-Thermopiles for Uncooled Infrared Image-Sensor Application.
IEICE Trans. Electron., 2010

Signing on Elements in Bilinear Groups for Modular Protocol Design.
IACR Cryptol. ePrint Arch., 2010

Efficient hybrid encryption from ID-based encryption.
Des. Codes Cryptogr., 2010

Efficient Message Space Extension for Automorphic Signatures.
Proceedings of the Information Security - 13th International Conference, 2010

2009
Tag-KEM from Set Partial Domain One-Way Permutations.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Compact CCA-Secure Encryption for Messages of Arbitrary Length.
Proceedings of the Public Key Cryptography, 2009

2008
Tag-KEM/DEM: A New Framework for Hybrid Encryption.
J. Cryptol., 2008

On the Definitions of Anonymity for Ring Signatures.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

2006
Cubic GaN/AlGaN HEMTs on 3C-SiC Substrate for Normally-Off Operation.
IEICE Trans. Electron., 2006

Flaws in Robust Optimistic Mix-Nets and Stronger Security Notions.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

Perfect NIZK with Adaptive Soundness.
IACR Cryptol. ePrint Arch., 2006

On the Definition of Anonymity for Ring Signatures.
Proceedings of the Progressin Cryptology, 2006

2005
Flexible-Routing Anonymous Networks Using Optimal Length of Ciphertext.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM.
Proceedings of the Advances in Cryptology, 2005

2004
1-out-of-n Signatures from a Variety of Keys.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004

Adaptively Secure Feldman VSS and Applications to Universally-Composable Threshold Cryptography.
IACR Cryptol. ePrint Arch., 2004

Combining Encryption and Proof of Knowledge in the Random Oracle Model.
Comput. J., 2004

2003
Lenient/Strict Batch Verification in Several Groups.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

M+1-st Price Auction Using Homomorphic Encryption.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

Flaws in Some Robust Optimistic Mix-Nets.
Proceedings of the Information Security and Privacy, 8th Australasian Conference, 2003

2002
Delegation Chains Secure up to Constant Length.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2002

A Key Escrow Scheme with Time-Limited Monitoring for One-way Communication Masayuki Abe and Masayuki Kanda.
Comput. J., 2002

Receipt-Free Sealed-Bid Auction.
Proceedings of the Information Security, 5th International Conference, 2002

Securing "Encryption + Proof of Knowledge" in the Random Oracle Model.
Proceedings of the Topics in Cryptology, 2002

Non-interactive Distributed-Verifier Proofs and Proving Relations among Commitments.
Proceedings of the Advances in Cryptology, 2002

2001
Remarks on Mix-Network Based on Permutation Networks.
Proceedings of the Public Key Cryptography, 2001

A Secure Three-Move Blind Signature Scheme for Polynomially Many Signatures.
Proceedings of the Advances in Cryptology, 2001

Provably Secure Fair Blind Signatures with Tight Revocation.
Proceedings of the Advances in Cryptology, 2001

2000
Provably Secure Partially Blind Signatures.
Proceedings of the Advances in Cryptology, 2000

A Length-Invariant Hybrid Mix.
Proceedings of the Advances in Cryptology, 2000

A Key Escrow Scheme with Time-Limited Monitoring for One-Way Communication.
Proceedings of the Information Security and Privacy, 5th Australasian Conference, 2000

1999
An Improvement on a Practical Secret Voting Scheme.
Proceedings of the Information Security, Second International Workshop, 1999

Robust Distributed Multiplicaton with out Interaction.
Proceedings of the Advances in Cryptology, 1999

A Signature Scheme with Message Recovery as Secure as Discrete Logarithm.
Proceedings of the Advances in Cryptology, 1999

Mix-Networks on Permutation Networks.
Proceedings of the Advances in Cryptology, 1999

1998
Universally Verifiable Mix-net with Verification Work Indendent of the Number of Mix-servers.
Proceedings of the Advances in Cryptology - EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31, 1998

1996
How to Date Blind Signatures.
Proceedings of the Advances in Cryptology, 1996

1994
Higher Radix Nonrestoring Modular Multiplication Algorithm and Public-key LSI Architecture with Limited Hardware Resources.
Proceedings of the Advances in Cryptology - ASIACRYPT '94, 4th International Conference on the Theory and Applications of Cryptology, Wollongong, Australia, November 28, 1994

1992
Present status of HEMT LSI technology.
Future Gener. Comput. Syst., 1992

1977
Packet switched network in Japan.
Proceedings of the American Federation of Information Processing Societies: 1977 National Computer Conference, 1977


  Loading...