Takashi Nishide

Orcid: 0000-0001-6518-8989

According to our database1, Takashi Nishide authored at least 83 papers between 2007 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Efficient Homomorphic Evaluation of Arbitrary Uni/Bivariate Integer Functions and Their Applications.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2024

Understanding Likelihood of Normalizing Flow and Image Complexity through the Lens of Out-of-Distribution Detection.
Proceedings of the Thirty-Eighth AAAI Conference on Artificial Intelligence, 2024

2023
PoS Blockchain-Based Forward-Secure Public Key Encryption with Immutable Keys and Post-Compromise Security Guarantees.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., March, 2023

Accelerating Polynomial Evaluation for Integer-wise Homomorphic Comparison and Division.
J. Inf. Process., 2023

GPU Acceleration of High-Precision Homomorphic Computation Utilizing Redundant Representation.
IACR Cryptol. ePrint Arch., 2023

Out-of-Distribution Detection with Reconstruction Error and Typicality-based Penalty.
Proceedings of the IEEE/CVF Winter Conference on Applications of Computer Vision, 2023

2022
Constant-Round Fair SS-4PC for Private Decision Tree Evaluation.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., September, 2022

Latent Space Virtual Adversarial Training for Supervised and Semi-Supervised Learning.
IEICE Trans. Inf. Syst., 2022

Load Balancing with In-Protocol/Wallet-Level Account Assignment in Sharded Blockchains.
IEICE Trans. Inf. Syst., 2022

Private Decision Tree Evaluation with Constant Rounds via (Only) SS-3PC over Ring and Field.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2022

Forward-Secure Public Key Encryption without Key Update from Proof-of-Stake Blockchain.
IACR Cryptol. ePrint Arch., 2022

Square Table Lookup Multiparty Computation Protocol.
Proceedings of the 2022 Tenth International Symposium on Computing and Networking, CANDAR 2022, 2022

Efficient Homomorphic Evaluation of Arbitrary Bivariate Integer Functions.
Proceedings of the 10th Workshop on Encrypted Computing & Applied Homomorphic Cryptography, 2022

Improved Integer-wise Homomorphic Comparison and Division based on Polynomial Evaluation.
Proceedings of the ARES 2022: The 17th International Conference on Availability, Reliability and Security, Vienna,Austria, August 23, 2022

2021
Client-aided Robust Bit-composition Protocol with Deterministic Cheater Identification in Standard Model.
J. Inf. Process., 2021

Improved Proxy Re-encryption Scheme for Symmetric Key Cryptography.
IACR Cryptol. ePrint Arch., 2021

Private Decision Tree Evaluation with Constant Rounds via (Only) Fair SS-4PC.
Proceedings of the Information Security and Privacy - 26th Australasian Conference, 2021

2020
Load Balancing for Sharded Blockchains.
IACR Cryptol. ePrint Arch., 2020

One-Time Delegation of Unlinkable Signing Rights and Its Application.
IACR Cryptol. ePrint Arch., 2020

Private Decision Tree Evaluation with Constant Rounds via (Only) SS-3PC over Ring.
Proceedings of the Provable and Practical Security - 14th International Conference, ProvSec 2020, Singapore, November 29, 2020

Client-Aided Bit-Composition Protocol with Guaranteed Output Delivery.
Proceedings of the International Symposium on Information Theory and Its Applications, 2020

Regularization with Latent Space Virtual Adversarial Training.
Proceedings of the Computer Vision - ECCV 2020, 2020

2018
Expressive Ciphertext-Policy Attribute-Based Encryption with Fast Decryption.
J. Internet Serv. Inf. Secur., 2018

Outsourced Private Function Evaluation with Privacy Policy Enforcement.
Proceedings of the 17th IEEE International Conference On Trust, 2018

2017
A privacy-enhanced access log management mechanism in SSO systems from nominative signatures.
Int. J. Appl. Cryptogr., 2017

Card-Based Protocols Using Regular Polygon Cards.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

Provably Secure Gateway Threshold Password-Based Authenticated Key Exchange Secure against Undetectable On-Line Dictionary Attack.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

Network Intrusion Detection Based on Semi-supervised Variational Auto-Encoder.
Proceedings of the Computer Security - ESORICS 2017, 2017

Identity-Based Key-Insulated Aggregate Signatures, Revisited.
Proceedings of the Information Security and Cryptology - 13th International Conference, 2017

One-time Programs with Cloud Storage and Its Application to Electronic Money.
Proceedings of the 4th ACM International Workshop on ASIA Public-Key Cryptography, 2017

2016
Character-based symmetric searchable encryption and its implementation and experiment on mobile devices.
Secur. Commun. Networks, 2016

Fail-Stop Signatures for Multiple-Signers: Definitions, Constructions, and Their Extensions.
J. Inf. Process., 2016

Software Library for Ciphertext/Key-Policy Functional Encryption with Simple Usability.
J. Inf. Process., 2016

Secure Computation Protocols Using Polarizing Cards.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2016

Searchable Symmetric Encryption Supporting Queries with Multiple-Character Wildcards.
Proceedings of the Network and System Security - 10th International Conference, 2016

Committed AND protocol using three cards with more handy shuffle.
Proceedings of the 2016 International Symposium on Information Theory and Its Applications, 2016

Revocable Decentralized Multi-Authority Functional Encryption.
Proceedings of the Progress in Cryptology - INDOCRYPT 2016, 2016

Size-Hiding Computation for Multiple Parties.
Proceedings of the Advances in Cryptology - ASIACRYPT 2016, 2016

2015
Gateway Threshold Password-based Authenticated Key Exchange Secure against Undetectable On-line Dictionary Attack.
Proceedings of the SECRYPT 2015, 2015

Multi-party Computation with Small Shuffle Complexity Using Regular Polygon Cards.
Proceedings of the Provable Security, 2015

Secure Multi-Party Computation Using Polarizing Cards.
Proceedings of the Advances in Information and Computer Security, 2015

Another Look at Aggregate Signatures: Their Capability and Security on Network Graphs.
Proceedings of the Trusted Systems - 7th International Conference, 2015

Software Implementation of a Pairing Function for Public Key Cryptosystems.
Proceedings of the 5th International Conference on IT Convergence and Security, 2015

Software Implementation of Ciphertext-Policy Functional Encryption with Simple Usability.
Proceedings of the 5th International Conference on IT Convergence and Security, 2015

Constructions of Fail-Stop Signatures for Multi-signer Setting.
Proceedings of the 10th Asia Joint Conference on Information Security, 2015

2014
Anonymous encryption with partial-order subset delegation and its application in privacy email systems.
IET Inf. Secur., 2014

Fine-Grained Access Control Aware Multi-User Data Sharing with Secure Keyword Search.
IEICE Trans. Inf. Syst., 2014

A Short Fail-Stop Signature Scheme from Factoring.
Proceedings of the Provable Security - 8th International Conference, 2014

Secure (M+1) st-Price Auction with Automatic Tie-Break.
Proceedings of the Trusted Systems - 6th International Conference, 2014

2013
Efficient implementation for QUAD stream cipher with GPUs.
Comput. Sci. Inf. Syst., 2013

Supporting Secure Provenance Update by Keeping "Provenance" of the Provenance.
Proceedings of the Information and Communicatiaon Technology - International Conference, 2013

Upper bound of the length of information embedd in RSA public key efficiently.
Proceedings of the first ACM workshop on Asia public-key cryptography, 2013

2012
Security Analysis of Offline E-cash Systems with Malicious Insider.
J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., 2012

Elliptic curve ElGamal Threshold-based Key Management Scheme against Compromise of Distributed RSUs for VANETs.
J. Inf. Process., 2012

Reducing Communication Complexity of Random Number Bitwise-Sharing for Efficient Multi-party Computation.
J. Inf. Process., 2012

Securing Provenance of Distributed Processes in an Untrusted Environment.
IEICE Trans. Inf. Syst., 2012

Batch Logical Protocols for Efficient Multi-Party Computation.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Secure Keyword Search Using Bloom Filter with Specified Character Positions.
Proceedings of the Provable Security - 6th International Conference, 2012

Efficient Implementation of Evaluating Multivariate Quadratic System with GPUs.
Proceedings of the Sixth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, 2012

A Method for Embedding Secret Key Information in RSA Public Key and Its Application.
Proceedings of the Sixth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, 2012

Analysis of Methods for Detecting Compromised Nodes and its Countermeasures.
Proceedings of the International Conference on IT Convergence and Security, 2012

Differential Fault Analysis of Full LBlock.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2012

2011
Accelerating Multiparty Computation by Efficient Random Number Bitwise-Sharing Protocols.
Proceedings of the Information Security Applications - 12th International Workshop, 2011

Anonymous Encryption with Partial-Order Subset Delegation Functionality.
Proceedings of the Provable Security - 5th International Conference, 2011

Realizing Fine-Grained and Flexible Access Control to Outsourced Data with Attribute-Based Cryptosystems.
Proceedings of the Information Security Practice and Experience, 2011

Security of Offline Anonymous Electronic Cash Systems against Insider Attacks by Untrusted Authorities Revisited.
Proceedings of the 2011 Third International Conference on Intelligent Networking and Collaborative Systems (INCoS), Fukuoka, Japan, November 30, 2011

Towards Countermeasure of Insider Threat in Network Security.
Proceedings of the 2011 Third International Conference on Intelligent Networking and Collaborative Systems (INCoS), Fukuoka, Japan, November 30, 2011

Design and Implementation of a Forced Encryption Kernel Module.
Proceedings of the Fifth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, 2011

Integrity for the <i>In-flight</i> web page based on a fragile watermarking chain scheme.
Proceedings of the 5th International Conference on Ubiquitous Information Management and Communication, 2011

Multi-User Keyword Search Scheme for Secure Data Sharing with Fine-Grained Access Control.
Proceedings of the Information Security and Cryptology - ICISC 2011 - 14th International Conference, Seoul, Korea, November 30, 2011

Cryptanalysis of Randomized Arithmetic Codes Based on Markov Model.
Proceedings of the Information Security and Cryptology - 7th International Conference, 2011

Batching Multiple Protocols to Improve Efficiency of Multi-Party Computation.
Proceedings of the Information Security and Cryptology - 7th International Conference, 2011

Securing Location-Aware Services Based on Online/Offline Signatures in VANETs.
Proceedings of the Availability, Reliability and Security for Business, Enterprise and Health Information Systems, 2011

2010
Distributed Paillier Cryptosystem without Trusted Dealer.
Proceedings of the Information Security Applications - 11th International Workshop, 2010

Universally Composable Non-committing Encryptions in the Presence of Adaptive Adversaries.
Proceedings of the SECRYPT 2010, 2010

Adaptive and Composable Non-interactive String-commitment Protocols.
Proceedings of the SECRYPT 2010, 2010

Model-Based Intrusion Detection by Abstract Interpretation.
Proceedings of the Tenth Annual International Symposium on Applications and the Internet, 2010

Preserving Integrity and Confidentiality of a Directed Acyclic Graph Model of Provenance.
Proceedings of the Data and Applications Security and Privacy XXIV, 2010

Adaptive and Composable Non-committing Encryptions.
Proceedings of the Information Security and Privacy - 15th Australasian Conference, 2010

2009
Attribute-Based Encryption with Partially Hidden Ciphertext Policies.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

2008
Attribute-Based Encryption with Partially Hidden Encryptor-Specified Access Structures.
Proceedings of the Applied Cryptography and Network Security, 6th International Conference, 2008

2007
Constant-Round Multiparty Computation for Interval Test, Equality Test, and Comparison.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

Multiparty Computation for Interval, Equality, and Comparison Without Bit-Decomposition Protocol.
Proceedings of the Public Key Cryptography, 2007


  Loading...