Takuya Hayashi

Orcid: 0000-0001-5869-2319

Affiliations:
  • NICT, National Institute of Information and Communications Technology, Japan


According to our database1, Takuya Hayashi authored at least 35 papers between 2010 and 2021.

Collaborative distances:
  • Dijkstra number2 of five.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2021
Virtual Vault: A Practical Leakage Resilient Scheme Using Space-Hard Ciphers.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

Privacy-Preserving Data Analysis: Providing Traceability without Big Brother.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

2020
Group Signatures with Time-Bound Keys Revisited: A New Model, an Efficient Construction, and its Implementation.
IEEE Trans. Dependable Secur. Comput., 2020

A Revocable Group Signature Scheme with Scalability from Simple Assumptions.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

Galaxy: A Family of Stream-Cipher-Based Space-Hard Ciphers.
Proceedings of the Information Security and Privacy - 25th Australasian Conference, 2020

2019
A Revocable Group Signature Scheme with Scalability from Simple Assumptions and Its Application to Identity Management.
IACR Cryptol. ePrint Arch., 2019

A Fast Privacy-Preserving Multi-Layer Perceptron Using Ring-LWE-Based Homomorphic Encryption.
Proceedings of the 2019 International Conference on Data Mining Workshops, 2019

2018
Road-to-Vehicle Communications With Time-Dependent Anonymity: A Lightweight Construction and Its Experimental Results.
IEEE Trans. Veh. Technol., 2018

Privacy-Preserving Deep Learning via Additively Homomorphic Encryption.
IEEE Trans. Inf. Forensics Secur., 2018

Efficient Homomorphic Encryption with Key Rotation and Security Update.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

A Revocable Group Signature Scheme with Scalability from Simple Assumptions and Its Implementation.
Proceedings of the Information Security - 21st International Conference, 2018

Privacy-Preserving Naive Bayes Classification Using Fully Homomorphic Encryption.
Proceedings of the Neural Information Processing - 25th International Conference, 2018

2017
Input and Output Privacy-Preserving Linear Regression.
IEICE Trans. Inf. Syst., 2017

A Framework of Privacy Preserving Anomaly Detection: Providing Traceability without Big Brother.
Proceedings of the 2017 on Workshop on Privacy in the Electronic Society, Dallas, TX, USA, October 30, 2017

Privacy preserving extreme learning machine using additively homomorphic encryption.
Proceedings of the 2017 IEEE Symposium Series on Computational Intelligence, 2017

A Generic yet Efficient Method for Secure Inner Product.
Proceedings of the Network and System Security - 11th International Conference, 2017

Mis-operation Resistant Searchable Homomorphic Encryption.
Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security, 2017

Group Signatures with Time-bound Keys Revisited: A New Model and an Efficient Construction.
Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security, 2017

Efficient Key-Rotatable and Security-Updatable Homomorphic Encryption.
Proceedings of the Fifth ACM International Workshop on Security in Cloud Computing, 2017

Privacy-Preserving Deep Learning: Revisited and Enhanced.
Proceedings of the Applications and Techniques in Information Security, 2017

2016
Privacy-Preserving Logistic Regression with Distributed Data Sources via Homomorphic Encryption.
IEICE Trans. Inf. Syst., 2016

Improved Progressive BKZ Algorithms and their Precise Cost Estimation by Sharp Simulator.
IACR Cryptol. ePrint Arch., 2016

Scalable and Secure Logistic Regression via Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2016

Toward securing tire pressure monitoring systems: A case of PRESENT-based implementation.
Proceedings of the 2016 International Symposium on Information Theory and Its Applications, 2016

2015
Fast and Secure Linear Regression and Biometric Authentication with Security Update.
IACR Cryptol. ePrint Arch., 2015

A Light-Weight Group Signature Scheme with Time-Token Dependent Linking.
Proceedings of the Lightweight Cryptography for Security and Privacy, 2015

POSTER: PRINCESS: A Secure Cloud File Storage System for Managing Data with Hierarchical Levels of Sensitivity.
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, 2015

2014
Key Length Estimation of Pairing-Based Cryptosystems Using <i>η<sub>T</sub></i> Pairing over <i>GF</i>(3<i><sup>n</sup></i>).
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

Road-to-Vehicle Communications with Time-Dependent Anonymity: A Light Weight Construction and its Experimental Results.
IACR Cryptol. ePrint Arch., 2014

2012
Solving a 676-Bit Discrete Logarithm Problem in GF(3<sup>6<i>n</i></sup>).
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Key Length Estimation of Pairing-based Cryptosystems using η<sub>T</sub> Pairing.
IACR Cryptol. ePrint Arch., 2012

Breaking pairing-based cryptosystems using η<sub>T</sub> pairing over GF(3<sup>97</sup>).
IACR Cryptol. ePrint Arch., 2012

Key Length Estimation of Pairing-Based Cryptosystems Using η T Pairing.
Proceedings of the Information Security Practice and Experience, 2012

Breaking Pairing-Based Cryptosystems Using η T Pairing over GF(397).
Proceedings of the Advances in Cryptology - ASIACRYPT 2012, 2012

2010
Solving a 676-bit Discrete Logarithm Problem in GF(3<sup>6n</sup>).
IACR Cryptol. ePrint Arch., 2010


  Loading...