Noboru Kunihiro

Orcid: 0000-0003-1822-7476

According to our database1, Noboru Kunihiro authored at least 141 papers between 1998 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Multiplicative and verifiably multiplicative secret sharing for multipartite adversary structures.
Des. Codes Cryptogr., May, 2023

Linear Algebraic Approach to Strongly Secure Ramp Secret Sharing for General Access Structures with Application to Symmetric PIR.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., March, 2023

Estimation of Shor's Circuit for 2048-bit Integers based on Quantum Simulator.
IACR Cryptol. ePrint Arch., 2023

Experiments and Resource Analysis of Shor's Factorization Using a Quantum Simulator.
Proceedings of the Information Security and Cryptology - ICISC 2023, 2023

Extended Attacks on ECDSA with Noisy Multiple Bit Nonce Leakages.
Proceedings of the Information Security and Cryptology - ICISC 2023, 2023

HS-Based Error Correction Algorithm for Noisy Binary GCD Side-Channel Sequences.
Proceedings of the Applied Cryptography and Network Security, 2023

2022
Editor's Message to Special Issue of Computer Security Technologies for Quantum-Safe World.
J. Inf. Process., 2022

Efficient Noise Generation Protocols for Differentially Private Multiparty Computation.
IACR Cryptol. ePrint Arch., 2022

2021
Cryptanalysis of the RSA variant based on cubic Pell equation.
Theor. Comput. Sci., 2021

Efficient Noise Generation to Achieve Differential Privacy with Applications to Secure Multiparty Computation.
Proceedings of the Financial Cryptography and Data Security, 2021

2020
Generic hardness of inversion on ring and its relation to self-bilinear map.
Theor. Comput. Sci., 2020

Extended partial key exposure attacks on RSA: Improvement up to full size decryption exponents.
Theor. Comput. Sci., 2020

Strong security of linear ramp secret sharing schemes with general access structures.
Inf. Process. Lett., 2020

Lattice-Based Cryptanalysis of RSA with Implicitly Related Keys.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

Worst case short lattice vector enumeration on block reduced bases of arbitrary blocksizes.
Discret. Appl. Math., 2020

A Linear Algebraic Approach to Strongly Secure Ramp Secret Sharing for General Access Structures.
Proceedings of the International Symposium on Information Theory and Its Applications, 2020

d-Multiplicative Secret Sharing for Multipartite Adversary Structures.
Proceedings of the 1st Conference on Information-Theoretic Cryptography, 2020

Practical Query-based Order Revealing Encryption from Symmetric Searchable Encryption.
Proceedings of the 15th Asia Joint Conference on Information Security, 2020

Post-Quantum zk-SNARK for Arithmetic Circuits using QAPs.
Proceedings of the 15th Asia Joint Conference on Information Security, 2020

New Secret Key Management Technology for Blockchains from Biometrics Fuzzy Signature.
Proceedings of the 15th Asia Joint Conference on Information Security, 2020

Recovering CRT-RSA Secret Keys from Noisy Square-and-Multiply Sequences in the Sliding Window Method.
Proceedings of the Information Security and Privacy - 25th Australasian Conference, 2020

2019
Partial key exposure attacks on RSA: Achieving the Boneh-Durfee bound.
Theor. Comput. Sci., 2019

Foreword.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

Strongly Secure Ramp Secret Sharing Schemes from Any Linear Secret Sharing Schemes.
Proceedings of the 2019 IEEE Information Theory Workshop, 2019

Optimal Multiple Assignment Schemes Using Ideal Multipartite Secret Sharing Schemes.
Proceedings of the IEEE International Symposium on Information Theory, 2019

Improved CRT-RSA Secret Key Recovery Method from Sliding Window Leakage.
Proceedings of the Information Security and Cryptology - ICISC 2019, 2019

2018
Outsourced Private Function Evaluation with Privacy Policy Enforcement.
Proceedings of the 17th IEEE International Conference On Trust, 2018

Inference Attacks on Encrypted Databases Based on Order Preserving Assignment Problem.
Proceedings of the Advances in Information and Computer Security, 2018

Decentralized Netting Protocol over Consortium Blockchain.
Proceedings of the International Symposium on Information Theory and Its Applications, 2018

Multi-party Key Exchange Protocols from Supersingular Isogenies.
Proceedings of the International Symposium on Information Theory and Its Applications, 2018

Attacking Noisy Secret CRT-RSA Exponents in Binary Method.
Proceedings of the Information Security and Cryptology - ICISC 2018, 2018

Certifying Variant of RSA with Generalized Moduli.
Proceedings of the Information and Communications Security - 20th International Conference, 2018

Cryptanalysis of RSA Variants with Modified Euler Quotient.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2018, 2018

A Deterministic Algorithm for Computing Divisors in an Interval.
Proceedings of the Information Security and Privacy - 23rd Australasian Conference, 2018

2017
General Bounds for Small Inverse Problems and Its Applications to Multi-Prime RSA.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

Constructing Subspace Membership Encryption through Inner Product Encryption.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

Self-Bilinear Map on Unknown Order Groups from Indistinguishability Obfuscation and Its Applications.
Algorithmica, 2017

Mis-operation Resistant Searchable Homomorphic Encryption.
Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security, 2017

Bounds in Various Generalized Settings of the Discrete Logarithm Problem.
Proceedings of the Applied Cryptography and Network Security, 2017

Improved Factoring Attacks on Multi-prime RSA with Small Prime Difference.
Proceedings of the Information Security and Privacy - 22nd Australasian Conference, 2017

Solving the DLP with Low Hamming Weight Product Exponents and Improved Attacks on the GPS Identification Scheme.
Proceedings of the Information Security and Privacy - 22nd Australasian Conference, 2017

Mathematical Approach for Recovering Secret Key from Its Noisy Version.
Proceedings of the Mathematical Modelling for Next-Generation Cryptography: CREST Crypto-Math Project, 2017

Recent Progress on Coppersmith's Lattice-Based Method: A Survey.
Proceedings of the Mathematical Modelling for Next-Generation Cryptography: CREST Crypto-Math Project, 2017

2016
Searchable symmetric encryption capable of searching for an arbitrary string.
Secur. Commun. Networks, 2016

A limitation on security evaluation of cryptographic primitives with fixed keys.
Secur. Commun. Networks, 2016

Adversary-dependent Lossy Trapdoor Function from Hardness of Factoring Semi-smooth RSA Subgroup Moduli.
IACR Cryptol. ePrint Arch., 2016

A Tool Kit for Partial Key Exposure Attacks on RSA.
IACR Cryptol. ePrint Arch., 2016

How to Generalize RSA Cryptanalyses.
IACR Cryptol. ePrint Arch., 2016

Improved Key Recovery Algorithms from Noisy RSA Secret Keys with Analog Noise.
IACR Cryptol. ePrint Arch., 2016

Partial Key Exposure Attacks on CRT-RSA: General Improvement for the Exposed Least Significant Bits.
Proceedings of the Information Security - 19th International Conference, 2016

Small secret exponent attacks on RSA with unbalanced prime factors.
Proceedings of the 2016 International Symposium on Information Theory and Its Applications, 2016

Decryption of Frequent Password Hashes in Rainbow Tables.
Proceedings of the Fourth International Symposium on Computing and Networking, 2016

Cold Boot Attack Methods for the Discrete Logarithm Problem.
Proceedings of the Fourth International Symposium on Computing and Networking, 2016

Improved Differential Fault Analysis on Camellia-128.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2016

Partial Server Side Parameter Selection in Private Information Retrieval.
Proceedings of the 11th Asia Joint Conference on Information Security, 2016

Generalized Hardness Assumption for Self-bilinear Map with Auxiliary Information.
Proceedings of the Information Security and Privacy - 21st Australasian Conference, 2016

Partial Key Exposure Attacks on RSA with Multiple Exponent Pairs.
Proceedings of the Information Security and Privacy - 21st Australasian Conference, 2016

2015
Security Analysis on AUTH Protocol and Its Variant against the Man-in-the-Middle Attack.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

Private Information Retrieval with Preprocessing Based on the Approximate GCD Problem.
Proceedings of the Selected Areas in Cryptography - SAC 2015, 2015

An Improved Attack for Recovering Noisy RSA Secret Keys and Its Countermeasure.
Proceedings of the Provable Security, 2015

Maximum Likelihood-Based Key Recovery Algorithm from Decayed Key Schedules.
Proceedings of the Information Security and Cryptology - ICISC 2015, 2015

Partial Key Exposure Attacks on CRT-RSA: Better Cryptanalysis to Full Size Encryption Exponents.
Proceedings of the Applied Cryptography and Network Security, 2015

2014
Better Lattice Constructions for Solving Multivariate Linear Equations Modulo Unknown Divisors.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

A Unified Framework for Small Secret Exponent Attack on RSA.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

Recovering RSA Secret Keys from Noisy Key Bits with Erasures and Errors.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

A Framework and Compact Constructions for Non-monotonic Attribute-Based Encryption.
IACR Cryptol. ePrint Arch., 2014

RSA meets DPA: Recovering RSA Secret Keys from Noisy Analog Data.
IACR Cryptol. ePrint Arch., 2014

Chosen Ciphertext Security on Hard Membership Decision Groups: The Case of Semi-smooth Subgroups of Quadratic Residues.
Proceedings of the Security and Cryptography for Networks - 9th International Conference, 2014

On the Security Proof of an Authentication Protocol from Eurocrypt 2011.
Proceedings of the Advances in Information and Computer Security, 2014

Cryptanalysis of RSA with Multiple Small Secret Exponents.
Proceedings of the Information Security and Privacy - 19th Australasian Conference, 2014

2013
Random Sampling Reduction with Precomputation.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

Secret handshake scheme with request-based-revealing.
Comput. Math. Appl., 2013

Reducing Public Key Sizes in Bounded CCA-Secure KEMs with Optimal Ciphertext Length.
Proceedings of the Information Security, 16th International Conference, 2013

Efficient variants of the Naor-Yung and Dolev-Dwork-Naor transforms for CCA secure key encapsulation mechanism.
Proceedings of the first ACM workshop on Asia public-key cryptography, 2013

2012
On the Hardness of Subset Sum Problem from Different Intervals.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Symmetric Inner-Product Predicate Encryption Based on Three Groups.
Proceedings of the Provable Security - 6th International Conference, 2012

Space Efficient Signature Schemes from the RSA Assumption.
Proceedings of the Public Key Cryptography - PKC 2012, 2012

Verifiable Predicate Encryption and Applications to CCA Security and Anonymous Predicate Authentication.
Proceedings of the Public Key Cryptography - PKC 2012, 2012

On Optimal Bounds of Small Inverse Problems and Approximate GCD Problems with Higher Degree.
Proceedings of the Information Security - 15th International Conference, 2012

Improving GGH cryptosystem for large error vector.
Proceedings of the International Symposium on Information Theory and its Applications, 2012

Multi-differential Cryptanalysis on Reduced DM-PRESENT-80: Collisions and Other Differential Properties.
Proceedings of the Information Security and Cryptology - ICISC 2012, 2012

Two-Dimensional Representation of Cover Free Families and Its Applications: Short Signatures and More.
Proceedings of the Topics in Cryptology - CT-RSA 2012 - The Cryptographers' Track at the RSA Conference 2012, San Francisco, CA, USA, February 27, 2012

Generic Construction of Chosen Ciphertext Secure Proxy Re-Encryption.
Proceedings of the Topics in Cryptology - CT-RSA 2012 - The Cryptographers' Track at the RSA Conference 2012, San Francisco, CA, USA, February 27, 2012

Optimal Bounds for Multi-Prime Φ-Hiding Assumption.
Proceedings of the Information Security and Privacy - 17th Australasian Conference, 2012

Faster Algorithm for Solving Hard Knapsacks for Moderate Message Length.
Proceedings of the Information Security and Privacy - 17th Australasian Conference, 2012

2011
On the (Im)possibility Results for Strong Attack Models for Public Key Cryptsystems.
J. Internet Serv. Inf. Secur., 2011

Small Secret CRT-Exponent Attacks on Takagi's RSA.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Solving Generalized Small Inverse Problems.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Generalized Security Analysis of the Random Key Bits Leakage Attack.
Proceedings of the Information Security Applications - 12th International Workshop, 2011

Generic Constructions for Chosen-Ciphertext Secure Attribute Based Encryption.
Proceedings of the Public Key Cryptography - PKC 2011, 2011

Yet Another Sanitizable and Deletable Signatures.
Proceedings of the 25th IEEE International Conference on Advanced Information Networking and Applications Workshops, 2011

2010
Quantum addition circuits and unbounded fan-out.
Quantum Inf. Comput., 2010

Public Key Encryption Schemes from the (B)CDH Assumption with Better Efficiency.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Cryptanalysis of Two MD5-Based Authentication Protocols: APOP and NMAC.
IEICE Trans. Inf. Syst., 2010

Practical Password Recovery Attacks on MD4 Based Prefix and Hybrid Authentication Protocols.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

New Conditions for Secure Knapsack Schemes against Lattice Attack.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Extension of Secret Handshake Protocols with Multiple Groups in Monotone Condition.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Toward an Easy-to-Understand Structure for Achieving Chosen Ciphertext Security from the Decisional Diffie-Hellman Assumption.
Proceedings of the Provable Security - 4th International Conference, 2010

An Evaluation of the Sieving Device YASD for 1024-Bit Integers.
Proceedings of the 13th International Conference on Network-Based Information Systems, 2010

2009
A Strict Evaluation on the Number of Conditions for SHA-1 Collision Search.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Near-Collision Attacks on MD4: Applied to MD4-Based Protocols.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Extended Password Recovery Attacks against APOP, SIP, and Digest Authentication.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Small Secret Key Attack on a Takagi's Variant of RSA.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Yet Another Sanitizable Signature from Bilinear Maps.
Proceedings of the The Forth International Conference on Availability, 2009

2008
A fast quantum circuit for addition with few qubits.
Quantum Inf. Comput., 2008

New Message Differences for Collision Attacks on MD4 and MD5.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Factorization of Square-Free Integers with High Bits Known.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Improved Collision Search for Hash Functions: New Advanced Message Modification.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Deterministic Polynomial Time Equivalence between Factoring and Key-Recovery Attack on Takagi's RSA.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Sanitizable and Deletable Signature.
Proceedings of the Information Security Applications, 9th International Workshop, 2008

New Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5.
Proceedings of the Advances in Cryptology, 2008

Security of MD5 Challenge and Response: Extension of APOP Password Recovery Attack.
Proceedings of the Topics in Cryptology, 2008

Small Secret Key Attack on a Variant of RSA (Due to Takagi).
Proceedings of the Topics in Cryptology, 2008

A strict evaluation method on the number of conditions for the SHA-1 collision search.
Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, 2008

Password Recovery on Challenge and Response: Impossible Differential Attack on Hash Function.
Proceedings of the Progress in Cryptology, 2008

New Definition of Density on Knapsack Cryptosystems.
Proceedings of the Progress in Cryptology, 2008

2007
The quantum fourier transform on a linear nearest neighbor architecture.
Quantum Inf. Comput., 2007

Improved Collision Attacks on MD4 and MD5.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

Provably Secure Untraceable Electronic Cash against Insider Attacks.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

A Sanitizable Signature Scheme with Aggregation.
Proceedings of the Information Security Practice and Experience, 2007

New Message Difference for MD4.
Proceedings of the Fast Software Encryption, 14th International Workshop, 2007

A New Strategy for Finding a Differential Path of SHA-1.
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007

2006
A quantum circuit for shor's factoring algorithm using 2n + 2 qubits.
Quantum Inf. Comput., 2006

Maurer-Yacobi ID-Based Key Distribution Revisited.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

Visual Secret Sharing Schemes for Multiple Secret Images Allowing the Rotation of Shares.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

How to Construct Sufficient Condition in Searching Collisions of MD5.
IACR Cryptol. ePrint Arch., 2006

Message Modification for Step 21-23 on SHA-0.
IACR Cryptol. ePrint Arch., 2006

How to Construct Sufficient Conditions for Hash Functions.
Proceedings of the Progressin Cryptology, 2006

Provably Secure Electronic Cash Based on Blind Multisignature Schemes.
Proceedings of the Financial Cryptography and Data Security, 2006

Problems on the MR micropayment schemes.
Proceedings of the 2006 ACM Symposium on Information, Computer and Communications Security, 2006

Improved Collision Search for SHA-0.
Proceedings of the Advances in Cryptology, 2006

2005
A linear-size quantum circuit for addition with no ancillary qubits.
Quantum Inf. Comput., 2005

Exact Analyses of Computational Time for Factoring in Quantum Computers.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

Improved Collision Attack on MD5.
IACR Cryptol. ePrint Arch., 2005

Improved Collision Attack on MD4.
IACR Cryptol. ePrint Arch., 2005

Analysis on the Clockwise Transposition Routing for Dedicated Factoring Devices.
Proceedings of the Information Security Applications, 6th International Workshop, 2005

Improved Collision Attack on MD4 with Probability Almost 1.
Proceedings of the Information Security and Cryptology, 2005

2003
A Quantum Algorithm Using NMR Computers to Break Secret-Key Cryptosystems.
New Gener. Comput., 2003

Efficient Algorithms for NMR Quantum Computers with Small Qubits.
New Gener. Comput., 2003

1999
Modulus Search for Elliptic Curve Cryptosystems.
Proceedings of the Advances in Cryptology, 1999

1998
Equivalence of Counting the Number of Points on Elliptic Curve over the Ring Z<sub>n</sub> and Factoring n.
Proceedings of the Advances in Cryptology - EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31, 1998


  Loading...