Mitsugu Iwamoto

Orcid: 0000-0003-1092-8489

According to our database1, Mitsugu Iwamoto authored at least 64 papers between 2002 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Information-Theoretic Perspectives for Simulation-Based Security in Multi-Party Computation.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2024

Card-Based Overwriting Protocol for Equality Function and Applications.
CoRR, 2024

2023
A Computationally Efficient Card-Based Majority Voting Protocol with Fewer Cards in the Private Model.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., March, 2023

Abstraction Model of Probing and DFA Attacks on Block Ciphers.
IACR Cryptol. ePrint Arch., 2023

Packet Analysis and Information Theory on Attack Detection for Modbus TCP.
Proceedings of the 49th Annual Conference of the IEEE Industrial Electronics Society, 2023

Constant-Deposit Multiparty Lotteries on Bitcoin for Arbitrary Number of Players and Winners.
Proceedings of the Information Security and Cryptology - ICISC 2023, 2023

Single-Shuffle Card-Based Protocols with Six Cards per Gate.
Proceedings of the Information Security and Cryptology - ICISC 2023, 2023

Efficient Result-Hiding Searchable Encryption with Forward and Backward Privacy.
Proceedings of the Information Security and Cryptology - ICISC 2023, 2023

The Two Sheriffs Problem: Cryptographic Formalization and Generalization.
Proceedings of the Combinatorial Optimization and Applications, 2023

2022
How to Make a Secure Index for Searchable Symmetric Encryption, Revisited.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., December, 2022

Secure Computation for Threshold Functions with Physical Cards: Power of Private Permutations.
New Gener. Comput., 2022

Efficient Card-Based Majority Voting Protocols.
New Gener. Comput., 2022

Lightweight Authentication Using Noisy Key Derived from Physically Unclonable Function.
Proceedings of the Innovative Security Solutions for Information Technology and Communications, 2022

Efficient Dynamic Searchable Encryption with Forward Privacy under the Decent Leakage.
Proceedings of the CODASPY '22: Twelveth ACM Conference on Data and Application Security and Privacy, Baltimore, MD, USA, April 24, 2022

2021
How to Solve Millionaires' Problem with Two Kinds of Cards.
New Gener. Comput., 2021

2020
A Key Recovery Algorithm Using Random Key Leakage from AES Key Schedule.
Proceedings of the International Symposium on Information Theory and Its Applications, 2020

How to Detect Malicious Behaviors in a Card-Based Majority Voting Protocol with Three Inputs.
Proceedings of the International Symposium on Information Theory and Its Applications, 2020

2019
Single-Round Pattern Matching Key Generation Using Physically Unclonable Function.
Secur. Commun. Networks, 2019

Multi-Party Computation for Modular Exponentiation Based on Replicated Secret Sharing.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

Efficient Private PEZ Protocols for Symmetric Functions.
IACR Cryptol. ePrint Arch., 2019

Proceedings of the 11th Asia-Europe Workshop on Concepts in Information Theory.
CoRR, 2019

Optimal Multiple Assignment Schemes Using Ideal Multipartite Secret Sharing Schemes.
Proceedings of the IEEE International Symposium on Information Theory, 2019

An Abstraction Model for 1-bit Probing Attack on Block Ciphers.
Proceedings of the IEEE 4th International Conference on Computer and Communication Systems, 2019

2018
Security Formalizations and Their Relationships for Encryption and Key Agreement in Information-Theoretic Cryptography.
IEEE Trans. Inf. Theory, 2018

A proactive secret image sharing scheme with resistance to machine learning based steganalysis.
Multim. Tools Appl., 2018

<i>Q</i>-Class Authentication System for Double Arbiter PUF.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

Card-Based Majority Voting Protocols with Three Inputs Using Three Cards.
Proceedings of the International Symposium on Information Theory and Its Applications, 2018

2017
Proceedings of Workshop AEW10: Concepts in Information Theory and Communications.
CoRR, 2017

Four Cards Are Sufficient for a Card-Based Three-Input Voting Protocol Utilizing Private Permutations.
Proceedings of the Information Theoretic Security - 10th International Conference, 2017

2016
Deep-Learning-Based Security Evaluation on Authentication Systems Using Arbiter PUF and Its Variants.
Proceedings of the Advances in Information and Computer Security, 2016

Simple, Secure, and Efficient Searchable Symmetric Encryption with Multiple Encrypted Indexes.
Proceedings of the Advances in Information and Computer Security, 2016

Efficient Card-Based Cryptographic Protocols for Millionaires' Problem Utilizing Private Permutations.
Proceedings of the Cryptology and Network Security - 15th International Conference, 2016

Probabilistic Generation of Trapdoors: Reducing Information Leakage of Searchable Symmetric Encryption.
Proceedings of the Cryptology and Network Security - 15th International Conference, 2016

2015
A new method for enhancing variety and maintaining reliability of PUF responses and its evaluation on ASICs.
J. Cryptogr. Eng., 2015

Constructions of symmetric-key encryption with guessing secrecy.
Proceedings of the IEEE International Symposium on Information Theory, 2015

Implementation of double arbiter PUF and its performance evaluation on FPGA.
Proceedings of the 20th Asia and South Pacific Design Automation Conference, 2015

2014
Practical DFA Strategy for AES Under Limited-access Conditions.
J. Inf. Process., 2014

A new model of Client-Server Communications under information theoretic security.
Proceedings of the 2014 IEEE Information Theory Workshop, 2014

Cheating on a visual secret sharing scheme under a realistic scenario.
Proceedings of the International Symposium on Information Theory and its Applications, 2014

Secret sharing schemes based on min-entropies.
Proceedings of the 2014 IEEE International Symposium on Information Theory, Honolulu, HI, USA, June 29, 2014

Secure (M+1) st-Price Auction with Automatic Tie-Break.
Proceedings of the Trusted Systems - 6th International Conference, 2014

A New Mode of Operation for Arbiter PUF to Improve Uniqueness on FPGA.
Proceedings of the 2014 Federated Conference on Computer Science and Information Systems, 2014

An Automated Evaluation Tool for Improved Rebound Attack: New Distinguishers and Proposals of ShiftBytes Parameters for Grøstl.
Proceedings of the Topics in Cryptology - CT-RSA 2014, 2014

Privacy-preserving smart metering with verifiability for both billing and energy management.
Proceedings of the ASIAPKC'14, 2014

2013
Variety enhancement of PUF responses using the locations of random outputting RS latches.
J. Cryptogr. Eng., 2013

Information Theoretic Security for Encryption Based on Conditional Renyi Entropies.
IACR Cryptol. ePrint Arch., 2013

Limited-birthday Distinguishers for Hash Functions - Collisions Beyond the Birthday Bound can be Meaningful.
IACR Cryptol. ePrint Arch., 2013

Meet-in-the-Middle Preimage Attacks Revisited - New Results on MD5 and HAVAL.
Proceedings of the SECRYPT 2013, 2013

2012
Coding Theorems for a (2, 2)-Threshold Scheme With Detectability of Impersonation Attacks.
IEEE Trans. Inf. Theory, 2012

Information-Theoretic Approach to Optimal Differential Fault Analysis.
IEEE Trans. Inf. Forensics Secur., 2012

A Weak Security Notion for Visual Secret Sharing Schemes.
IEEE Trans. Inf. Forensics Secur., 2012

Key-Dependent Weakness of AES-Based Ciphers under Clockwise Collision Distinguisher.
Proceedings of the Information Security and Cryptology - ICISC 2012, 2012

2011
Security notions for information theoretically secure encryptions.
Proceedings of the 2011 IEEE International Symposium on Information Theory Proceedings, 2011

Uniqueness Enhancement of PUF Responses Based on the Locations of Random Outputting RS Latches.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28, 2011

2010
Coding Theorems for Cheating-Detectable Secret Sharing Schemes with Two Shares
CoRR, 2010

2009
A coding theorem for cheating-detectable (2, 2)-threshold blockwise secret sharing schemes.
Proceedings of the IEEE International Symposium on Information Theory, 2009

2007
Optimal Multiple Assignments Based on Integer Programming in Secret Sharing Schemes with General Access Structures.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

2006
Strongly secure ramp secret sharing schemes for general access structures.
Inf. Process. Lett., 2006

Visual Secret Sharing Schemes for Multiple Secret Images Allowing the Rotation of Shares.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

2005
Strongly secure ramp secret sharing schemes.
Proceedings of the 2005 IEEE International Symposium on Information Theory, 2005

2004
Optimal multiple assignments based on integer programming in secret sharing schemes.
Proceedings of the 2004 IEEE International Symposium on Information Theory, 2004

2003
A Construction Method of Visual Secret Sharing Schemes for Plural Secret Images.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

2002
The Optimal <i>n</i>-out-of-<i>n</i> Visual Secret Sharing Scheme for Gray-Scale Images.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2002

Cache Line Impact on 3D PDE Solvers.
Proceedings of the High Performance Computing, 4th International Symposium, 2002


  Loading...