Takahiro Matsuda

Orcid: 0000-0002-2882-3901

Affiliations:
  • National Institute of Advanced Industrial Science and Technology (AIST), Japan
  • University of Tokyo, Japan (former)


According to our database1, Takahiro Matsuda authored at least 90 papers between 2007 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Privacy-Preserving Verifiable CNNs.
Proceedings of the Applied Cryptography and Network Security, 2024

2023
Fault-Tolerant Aggregate Signature Schemes against Bandwidth Consumption Attack.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., September, 2023

Maliciously circuit-private multi-key FHE and MPC based on LWE.
Des. Codes Cryptogr., May, 2023

NIZK from SNARGs.
J. Cryptol., April, 2023

Chosen Ciphertext Security via BARGs.
IACR Cryptol. ePrint Arch., 2023

Two-Dimensional Dynamic Fusion for Continuous Authentication.
Proceedings of the IEEE International Joint Conference on Biometrics, 2023

Signature for Objects: Formalizing How to Authenticate Physical Data and More.
Proceedings of the Financial Cryptography and Data Security, 2023

2022
Aggregate Signature Schemes with Traceability of Devices Dynamically Generating Invalid Signatures.
IEICE Trans. Inf. Syst., November, 2022

Adam in Private: Secure and Fast Training of Deep Neural Networks with Adaptive Moment Estimation.
Proc. Priv. Enhancing Technol., 2022

CCA Security and Trapdoor Functions via Key-Dependent-Message Security.
J. Cryptol., 2022

Receiver Selective Opening Chosen Ciphertext Secure Identity-Based Encryption.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2022

Generic transformation from broadcast encryption to round-optimal deniable ring authentication.
Des. Codes Cryptogr., 2022

2021
Revisiting Fuzzy Signatures: Towards a More Risk-Free Cryptographic Authentication System based on Biometrics.
Proceedings of the CCS '21: 2021 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, Republic of Korea, November 15, 2021

Oblivious Linear Group Actions and Applications.
Proceedings of the CCS '21: 2021 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, Republic of Korea, November 15, 2021

Aggregate Signature with Traceability of Devices Dynamically Generating Invalid Signatures.
Proceedings of the Applied Cryptography and Network Security Workshops, 2021

2020
Lattice-based revocable (hierarchical) IBE with decryption key exposure resistance.
Theor. Comput. Sci., 2020

Efficient Secure Neural Network Prediction Protocol Reducing Accuracy Degradation.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

NIZK from SNARG.
IACR Cryptol. ePrint Arch., 2020

Circular Security Is Complete for KDM Security.
IACR Cryptol. ePrint Arch., 2020

2019
Simulation-based receiver selective opening CCA secure PKE from standard computational assumptions.
Theor. Comput. Sci., 2019

Group Signatures with Message-Dependent Opening: Formal Definitions and Constructions.
Secur. Commun. Networks, 2019

Signature schemes with a fuzzy private key.
Int. J. Inf. Sec., 2019

Proxy Re-Encryption That Supports Homomorphic Operations for Re-Encrypted Ciphertexts.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

A New Combiner for Key Encapsulation Mechanisms.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

Simple and Efficient KDM-CCA Secure Public Key Encryption.
IACR Cryptol. ePrint Arch., 2019

CPA-to-CCA Transformation for KDM Security.
IACR Cryptol. ePrint Arch., 2019

Field Extension in Secret-Shared Form and Its Applications to Efficient Secure Computation.
IACR Cryptol. ePrint Arch., 2019

Improved Security Evaluation Techniques for Imperfect Randomness from Arbitrary Distributions.
IACR Cryptol. ePrint Arch., 2019

MOBIUS: Model-Oblivious Binarized Neural Networks.
IEEE Access, 2019

Adaptively Single-Key Secure Constrained PRFs for \mathrm NC^1.
Proceedings of the Public-Key Cryptography - PKC 2019, 2019

2018
Tag-KEM/DEM Framework for Public-Key Encryption with Non-Interactive Opening.
IEICE Trans. Inf. Syst., 2018

More Constructions of Re-Splittable Threshold Public Key Encryption.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

Impossibility on Tamper-Resilient Cryptography with Uniqueness Properties.
IACR Cryptol. ePrint Arch., 2018

Memory Lower Bounds of Reductions Revisited.
IACR Cryptol. ePrint Arch., 2018

Efficient Bit-Decomposition and Modulus-Conversion Protocols with an Honest Majority.
IACR Cryptol. ePrint Arch., 2018

Adaptively Single-Key Secure Constrained PRFs for NC1.
IACR Cryptol. ePrint Arch., 2018

Constrained PRFs for NC1 in Traditional Groups.
IACR Cryptol. ePrint Arch., 2018

Related Randomness Security for Public Key Encryption, Revisited.
IACR Cryptol. ePrint Arch., 2018

Chosen ciphertext secure keyed-homomorphic public-key cryptosystems.
Des. Codes Cryptogr., 2018

Provably Secure Password Reset Protocol: Model, Definition, and Construction.
Proceedings of the 17th IEEE International Conference On Trust, 2018

Embedding Lemmas for Functional Encryption.
Proceedings of the International Symposium on Information Theory and Its Applications, 2018

A New Key Encapsulation Combiner.
Proceedings of the International Symposium on Information Theory and Its Applications, 2018

On the Security of Linear Sketch Schemes against Recovering Attacks.
Proceedings of the 15th International Joint Conference on e-Business and Telecommunications, 2018

Constrained PRFs for \mathrmNC^1 in Traditional Groups.
Proceedings of the Advances in Cryptology - CRYPTO 2018, 2018

2017
Private Similarity Searchable Encryption for Euclidean Distance.
IEICE Trans. Inf. Syst., 2017

On the Security of Schnorr Signatures, DSA, and ElGamal Signatures against Related-Key Attacks.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

On the Security of Non-Interactive Key Exchange against Related-Key Attacks.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

2016
Efficient key encapsulation mechanisms with tight security reductions to standard assumptions in the two security models.
Secur. Commun. Networks, 2016

Time-specific encryption from forward-secure encryption: generic and direct constructions.
Int. J. Inf. Sec., 2016

How to Obtain Fully Structure-Preserving (Automorphic) Signatures from Structure-Preserving Ones.
IACR Cryptol. ePrint Arch., 2016

Provably Secure Password Reset Protocol: Model, Definition, and Generic Construction.
IACR Cryptol. ePrint Arch., 2016

On the Key Dependent Message Security of the Fujisaki-Okamoto Constructions.
IACR Cryptol. ePrint Arch., 2016

Trading Plaintext-Awareness for Simulatability to Achieve Chosen Ciphertext Security.
IACR Cryptol. ePrint Arch., 2016

Signatures Resilient to Uninvertible Leakage.
Proceedings of the Security and Cryptography for Networks - 10th International Conference, 2016

Fuzzy Signatures: Relaxing Requirements and a New Construction.
Proceedings of the Applied Cryptography and Network Security, 2016

2015
Re-encryption Verifiability: How to Detect Malicious Activities of a Proxy in Proxy Re-encryption.
IACR Cryptol. ePrint Arch., 2015

On the Security of the Schnorr Signature Scheme and DSA against Related-Key Attacks.
IACR Cryptol. ePrint Arch., 2015

An Asymptotically Optimal Method for Converting Bit Encryption to Multi-Bit Encryption.
IACR Cryptol. ePrint Arch., 2015

Constructing and Understanding Chosen Ciphertext Security via Puncturable Key Encapsulation Mechanisms.
IACR Cryptol. ePrint Arch., 2015

Completeness of Single-Bit Projection-KDM Security for Public Key Encryption.
Proceedings of the Topics in Cryptology, 2015

A Signature Scheme with a Fuzzy Private Key.
Proceedings of the Applied Cryptography and Network Security, 2015

2014
Tree-Structured Composition of Homomorphic Encryption: How to Weaken Underlying Assumptions.
IACR Cryptol. ePrint Arch., 2014

Chosen Ciphertext Security via Point Obfuscation.
IACR Cryptol. ePrint Arch., 2014

On the Impossibility of Basing Public-Coin One-Way Permutations on Trapdoor Permutations.
Proceedings of the Theory of Cryptography - 11th Theory of Cryptography Conference, 2014

Chosen Ciphertext Security via UCE.
Proceedings of the Public-Key Cryptography - PKC 2014, 2014

Efficient Key Dependent Message Security Amplification Against Chosen Ciphertext Attacks.
Proceedings of the Information Security and Cryptology - ICISC 2014, 2014

Anonymous Data Collection System with Mediators.
Proceedings of the Cryptography and Information Security in the Balkans, 2014

2013
Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption.
IACR Cryptol. ePrint Arch., 2013

Key Encapsulation Mechanisms from Extractable Hash Proof Systems, Revisited.
Proceedings of the Public-Key Cryptography - PKC 2013 - 16th International Conference on Practice and Theory in Public-Key Cryptography, Nara, Japan, February 26, 2013

Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption.
Proceedings of the Public-Key Cryptography - PKC 2013 - 16th International Conference on Practice and Theory in Public-Key Cryptography, Nara, Japan, February 26, 2013

Achieving Chosen Ciphertext Security from Detectable Public Key Encryption Efficiently via Hybrid Encryption.
Proceedings of the Advances in Information and Computer Security, 2013

Reducing Public Key Sizes in Bounded CCA-Secure KEMs with Optimal Ciphertext Length.
Proceedings of the Information Security, 16th International Conference, 2013

Efficient variants of the Naor-Yung and Dolev-Dwork-Naor transforms for CCA secure key encapsulation mechanism.
Proceedings of the first ACM workshop on Asia public-key cryptography, 2013

2012
On the Impossibility of Constructing Efficient Key Encapsulation and Programmable Hash Functions in Prime Order Groups.
IACR Cryptol. ePrint Arch., 2012

Time-Specific Encryption from Forward-Secure Encryption.
Proceedings of the Security and Cryptography for Networks - 8th International Conference, 2012

Relations between Constrained and Bounded Chosen Ciphertext Security for Key Encapsulation Mechanisms.
Proceedings of the Public Key Cryptography - PKC 2012, 2012

Group Signatures with Message-Dependent Opening.
Proceedings of the Pairing-Based Cryptography - Pairing 2012, 2012

Ciphertext Policy Multi-dimensional Range Encryption.
Proceedings of the Information Security and Cryptology - ICISC 2012, 2012

Generic Construction of Chosen Ciphertext Secure Proxy Re-Encryption.
Proceedings of the Topics in Cryptology - CT-RSA 2012 - The Cryptographers' Track at the RSA Conference 2012, San Francisco, CA, USA, February 27, 2012

2011
On Black-Box Separations among Injective One-Way Functions.
Proceedings of the Theory of Cryptography - 8th Theory of Cryptography Conference, 2011

Parallel Decryption Queries in Bounded Chosen Ciphertext Attacks.
Proceedings of the Public Key Cryptography - PKC 2011, 2011

Efficient Generic Constructions of Signcryption with Insider Security in the Multi-user Setting.
Proceedings of the Applied Cryptography and Network Security, 2011

2010
Efficient Generic Constructions of Timed-Release Encryption with Pre-open Capability.
Proceedings of the Pairing-Based Cryptography - Pairing 2010, 2010

2009
A Generic Construction of Timed-Release Encryption with Pre-open Capability.
Proceedings of the Advances in Information and Computer Security, 2009

Efficient Constructions of Signcryption Schemes and Signcryption Composability.
Proceedings of the Progress in Cryptology, 2009

An Efficient Encapsulation Scheme from Near Collision Resistant Pseudorandom Generators and Its Application to IBE-to-PKE Transformations.
Proceedings of the Topics in Cryptology, 2009

2008
A Strongly Unforgeable Signature under the CDH Assumption without Collision Resistant Hash Functions.
IEICE Trans. Inf. Syst., 2008

Simple CCA-Secure Public Key Encryption from Any Non-Malleable Identity-Based Encryption.
Proceedings of the Information Security and Cryptology, 2008

2007
A CDH-Based Strongly Unforgeable Signature Without Collision Resistant Hash Function.
Proceedings of the Provable Security, 2007

A Practical Provider Authentication System for Bidirectional Broadcast Service.
Proceedings of the Knowledge-Based Intelligent Information and Engineering Systems, 2007


  Loading...