Wakaha Ogata

Orcid: 0000-0002-4671-4485

According to our database1, Wakaha Ogata authored at least 76 papers between 1990 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of two.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Chosen-ciphertext secure code-based threshold public key encryptions with short ciphertext.
Des. Codes Cryptogr., February, 2024

2023
Perfectly Secure Oblivious Priority Queue.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., March, 2023

2022
Boosting CPA to CCA2 for Leakage-Resilient Attribute-Based Encryption by Using New QA-NIZK.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2022

Private Decision Tree Evaluation by a Single Untrusted Server for Machine Learnig as a Service.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2022

2020
Security analysis of secure kNN and ranked keyword search over encrypted data.
Int. J. Inf. Sec., 2020

CCA-Secure Leakage-Resilient Identity-Based Encryption without q-Type Assumptions.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

Communication Protocol Between Humans and Bank Server Secure Against Man-in-the-Browser Attacks.
Proceedings of the Intelligent Human Systems Integration 2020, 2020

2019
Multidivisible Online/Offline Cryptography and Its Application to Signcryptions.
Secur. Commun. Networks, 2019

Unrestricted and compact certificateless aggregate signature scheme.
Inf. Sci., 2019

No-Dictionary Searchable Symmetric Encryption.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

CCA-Secure Leakage-Resilient Identity-Based Key-Encapsulation from Simple (not $\mathtt{q}$-type) Assumptions.
IACR Cryptol. ePrint Arch., 2019

Tight reduction for generic construction of certificateless signature and its instantiation from DDH assumption.
IACR Cryptol. ePrint Arch., 2019

CCA-Secure Leakage-Resilient Identity-Based Key-Encapsulation from Simple (Not \mathtt q -type) Assumptions.
Proceedings of the Advances in Information and Computer Security, 2019

Efficient Secure Multi-Party Protocols for Decision Tree Classification.
Proceedings of the Information Security and Privacy - 24th Australasian Conference, 2019

2017
Computational SS and conversion protocols in both active and passive settings.
IET Inf. Secur., 2017

Multi-Divisible On-Line/Off-Line Encryptions.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

Computationally Secure Verifiable Secret Sharing Scheme for Distributing Many Secrets.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

Efficient No-dictionary Verifiable Searchable Symmetric Encryption.
Proceedings of the Financial Cryptography and Data Security, 2017

2016
Efficient No-dictionary Verifiable SSE.
IACR Cryptol. ePrint Arch., 2016

Unbreakable distributed storage with quantum key distribution network and password-authenticated secret sharing.
CoRR, 2016

2015
Certificateless Aggregate Signature Schemes with Improved Security.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

Secret Sharing with Share-Conversion: Achieving Small Share-Size and Extendibility to Multiparty Computation.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

Improvement of UC Secure Searchable Symmetric Encryption Scheme.
Proceedings of the Advances in Information and Computer Security, 2015

2014
Cheating detectable threshold scheme against most powerful cheaters for long secrets.
Des. Codes Cryptogr., 2014

2013
Cheating Detectable Secret Sharing Schemes for Random Bit Strings.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

Toward Practical Searchable Symmetric Encryption.
Proceedings of the Advances in Information and Computer Security, 2013

2012
Undeniable and Unpretendable Signatures.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

2011
Provably Secure On-Line Secret Sharing Scheme.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

A Simple and Efficient Secret Sharing Scheme Secure against Cheating.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

2010
Privacy-preserving similarity evaluation and application to remote biometrics authentication.
Soft Comput., 2010

New RSA-Based (Selectively) Convertible Undeniable Signature Schemes.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Efficient Almost Secure 1-Round Message Transmission Schemes for 3t+1 Channels.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

A Framework for Constructing Convertible Undeniable Signatures.
Proceedings of the Provable Security - 4th International Conference, 2010

2009
New Identity-Based Blind Signature and Blind Decryption Scheme in the Standard Model.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Collision-Based Power Attack for RSA with Small Public Exponent.
IEICE Trans. Inf. Syst., 2009

Forgery Attacks on Time-Stamp, Signed PDF and X.509 Certificate.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Provably Secure Convertible Undeniable Signatures with Unambiguity.
IACR Cryptol. ePrint Arch., 2009

A Proposal of Efficient Remote Biometric Authentication Protocol.
Proceedings of the Advances in Information and Computer Security, 2009

2008
General Conversion for Obtaining Strongly Existentially Unforgeable Signatures.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Relationship between Standard Model Plaintext Awareness and Message Hiding.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Blind HIBE and its Applications to Identity-Based Blind Signature and Blind Decryption.
IACR Cryptol. ePrint Arch., 2008

Cramer-Shoup Satisfies a Stronger Plaintext Awareness under a Weaker Assumption.
Proceedings of the Security and Cryptography for Networks, 6th International Conference, 2008

Stateful identity-based encryption scheme: faster encryption and decryption.
Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, 2008

Relationship between Two Approaches for Defining the Standard Model PA-ness.
Proceedings of the Information Security and Privacy, 13th Australasian Conference, 2008

2007
A General Model of Structured Multisignatures with Message Flexibility.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

On Some Variations of Kurosawa-Desmedt Public-Key Encryption Scheme.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

Comments on the Security Proofs of Some Signature Schemes Based on Factorization.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

ZeroBio - Evaluation and Development of Asymmetric Fingerprint Authentication System Using Oblivious Neural Network Evaluation Protocol.
Proceedings of the The Second International Conference on Availability, 2007

2006
The security of the FDH variant of Chaum's undeniable signature scheme.
IEEE Trans. Inf. Theory, 2006

Optimum Secret Sharing Scheme Secure against Cheating.
SIAM J. Discret. Math., 2006

Some Practical Public-Key Encryption Schemes in both Standard Model and Random Oracle Model.
IACR Cryptol. ePrint Arch., 2006

On a Variation of Kurosawa-Desmedt Encryption Scheme.
IACR Cryptol. ePrint Arch., 2006

2005
Efficient Divisible Voting Scheme.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

2004
Oblivious keyword search.
J. Complex., 2004

k out of n Oblivious Transfer without Random Oracles.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004

New combinatorial designs and their applications to authentication codes and secret sharing schemes.
Discret. Math., 2004

2003
Matching Oblivious Transfer: How to Exchange Valuable Data.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

Electronic Ticket Scheme for ITS.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

Divisible Voting Scheme.
IACR Cryptol. ePrint Arch., 2003

Brief announcement: a method for exchanging valuable data: how to realize matching oblivious transfer.
Proceedings of the Twenty-Second ACM Symposium on Principles of Distributed Computing, 2003

2002
Bit-Slice Auction Circuit.
IACR Cryptol. ePrint Arch., 2002

On the bound for anonymous secret sharing schemes.
Discret. Appl. Math., 2002

Bounds for Robust Metering Schemes and Their Relationship with A-code.
Proceedings of the Advances in Cryptology, 2002

2001
IND-CCA Public Key Schemes Equivalent to Factoring n=pq.
Proceedings of the Public Key Cryptography, 2001

2000
Provably Secure Metering Scheme.
Proceedings of the Advances in Cryptology, 2000

1999
On a Fallacious Bound for Authentication Codes.
J. Cryptol., 1999

Efficient Rabin-type Digital Signature Scheme.
Des. Codes Cryptogr., 1999

1998
Some Basic Properties of General Nonperfect Secret Sharing Schemes.
J. Univers. Comput. Sci., 1998

1997
Fault tolerant anonymous channel.
Proceedings of the Information and Communication Security, First International Conference, 1997

1996
Multisymbol Majority Vote and Hard Core.
Inf. Process. Lett., 1996

Optimum Secret Sharing Scheme Secure against Cheating.
Proceedings of the Advances in Cryptology, 1996

1995
t-Cheater Identifiable (k, n) Threshold Secret Sharing Schemes.
Proceedings of the Advances in Cryptology, 1995

1993
Nonperfect Secret Sharing Schemes and Matroids.
Proceedings of the Advances in Cryptology, 1993

1992
Nonperfect Secret Sharing Schemes.
Proceedings of the Advances in Cryptology, 1992

1991
On Claw Free Families.
Proceedings of the Advances in Cryptology, 1991

1990
General Public Key Residue Cryptosystems and Mental Poker Protocols.
Proceedings of the Advances in Cryptology, 1990


  Loading...