default search action
Keisuke Tanaka
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c98]Pengfei Wang, Xiangyu Su, Mario Larangeira, Keisuke Tanaka:
Auditable Attribute-Based Credentials Scheme and Its Application in Contact Tracing. ACNS (1) 2024: 88-118 - [c97]Shuya Hanai, Keisuke Tanaka, Masayuki Tezuka, Yusuke Yoshida:
Universally Composable Relaxed Asymmetric Password-Authenticated Key Exchange. SCN (2) 2024: 272-293 - [i42]Masayuki Tezuka, Keisuke Tanaka:
1-out-of-n Oblivious Signatures: Security Revisited and a Generic Construction with an Efficient Communication Cost. CoRR abs/2404.00602 (2024) - [i41]Takumi Shinozaki, Keisuke Tanaka, Masayuki Tezuka, Yusuke Yoshida:
On the Relationship between FuncCPA and FuncCPA+. IACR Cryptol. ePrint Arch. 2024: 1166 (2024) - [i40]Maozhou Huang, Xiangyu Su, Mario Larangeira, Keisuke Tanaka:
Optimizing Liveness for Blockchain-Based Sealed-Bid Auctions in Rational Settings. IACR Cryptol. ePrint Arch. 2024: 1643 (2024) - 2023
- [j53]Hiroki Yamamuro, Keisuke Hara, Masayuki Tezuka, Yusuke Yoshida, Keisuke Tanaka:
Forward Secure Message Franking with Updatable Reporting Tags. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 106(9): 1164-1176 (2023) - [c96]Masayuki Tezuka, Keisuke Tanaka:
1-out-of-n Oblivious Signatures: Security Revisited and a Generic Construction with an Efficient Communication Cost. ICISC (1) 2023: 261-281 - [c95]Xiangyu Su, Mario Larangeira, Keisuke Tanaka:
Provably Secure Blockchain Protocols from Distributed Proof-of-Deep-Learning. NSS 2023: 114-136 - [i39]Masayuki Tezuka, Keisuke Tanaka:
Pointcheval-Sanders Signature-Based Synchronized Aggregate Signature. CoRR abs/2304.00265 (2023) - [i38]Xiangyu Su, Mario Larangeira, Keisuke Tanaka:
Provably Secure Blockchain Protocols from Distributed Proof-of-Deep-Learning. IACR Cryptol. ePrint Arch. 2023: 1059 (2023) - [i37]Pengfei Wang, Xiangyu Su, Mario Larangeira, Keisuke Tanaka:
Auditable Attribute-Based Credentials Scheme and Its Applications in Contact Tracing. IACR Cryptol. ePrint Arch. 2023: 1060 (2023) - 2022
- [j52]Xiangyu Su, Mario Larangeira, Keisuke Tanaka:
How to Prove Work: With Time or Memory. IEEE Access 10: 1192-1201 (2022) - [j51]Pengfei Wang, Xiangyu Su, Maxim Jourenko, Zixian Jiang, Mario Larangeira, Keisuke Tanaka:
Environmental Adaptive Privacy Preserving Contact Tracing System: A Construction From Public Key Rerandomizable BLS Signatures. IEEE Access 10: 37181-37199 (2022) - [j50]Yi Lu, Keisuke Hara, Keisuke Tanaka:
Multikey Verifiable Homomorphic Encryption. IEEE Access 10: 84761-84775 (2022) - [j49]Keisuke Hara, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
Generic transformation from broadcast encryption to round-optimal deniable ring authentication. Des. Codes Cryptogr. 90(2): 277-316 (2022) - [j48]Keisuke Hara, Takahiro Matsuda, Keisuke Tanaka:
Receiver Selective Opening Chosen Ciphertext Secure Identity-Based Encryption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 105-A(3): 160-172 (2022) - [j47]Fuyuki Kitagawa, Takahiro Matsuda, Keisuke Tanaka:
CCA Security and Trapdoor Functions via Key-Dependent-Message Security. J. Cryptol. 35(2): 9 (2022) - [j46]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka:
Obfustopia Built on Secret-Key Functional Encryption. J. Cryptol. 35(3): 19 (2022) - [c94]Yi Lu, Keisuke Hara, Kazuma Ohara, Jacob C. N. Schuldt, Keisuke Tanaka:
Efficient Two-Party Exponentiation from Quotient Transfer. ACNS 2022: 643-662 - [c93]Masayuki Tezuka, Keisuke Tanaka:
Pointcheval-Sanders Signature-Based Synchronized Aggregate Signature. ICISC 2022: 317-336 - [c92]Ichiro Iwata, Yusuke Yoshida, Keisuke Tanaka:
Analysis of (U, U+V)-code Problem with Gramian over Binary and Ternary Fields. ICISC 2022: 435-449 - [c91]Maxim Jourenko, Mario Larangeira, Keisuke Tanaka:
Interhead Hydra: Two Heads are Better than One. MARBLE 2022: 187-212 - [i36]Masayuki Tezuka, Keisuke Tanaka:
Redactable Signature with Compactness from Set-Commitment. CoRR abs/2202.09799 (2022) - [i35]Masayuki Tezuka, Xiangyu Su, Keisuke Tanaka:
A t-out-of-n Redactable Signature Scheme. CoRR abs/2202.09807 (2022) - [i34]Masayuki Tezuka, Keisuke Tanaka:
Improved Security Proof for the Camenisch-Lysyanskaya Signature-Based Synchronized Aggregate Signature Scheme. CoRR abs/2202.09808 (2022) - [i33]Xiangyu Su, Xavier Défago, Mario Larangeira, Kazuyuki Mori, Takuya Oda, Yuta Okumura, Yasumasa Tamura, Keisuke Tanaka:
Bid-Matching Problem and Score-Based Consensus for Peer-to-Peer Energy Trading. IACR Cryptol. ePrint Arch. 2022: 1471 (2022) - 2021
- [j45]Keisuke Hara, Keisuke Tanaka:
Ring Signature With Unconditional Anonymity in the Plain Model. IEEE Access 9: 7762-7774 (2021) - [j44]Keisuke Tanaka, Masafumi Uchida:
Evaluation of handwriting task difficulty based on detrended fluctuation analysis. Artif. Life Robotics 26(2): 169-175 (2021) - [j43]Masayuki Tezuka, Keisuke Tanaka:
Redactable Signature with Compactness from Set-Commitment. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 104-A(9): 1175-1187 (2021) - [j42]Yi Lu, Keisuke Hara, Keisuke Tanaka:
Receiver Selective Opening CCA Secure Public Key Encryption from Various Assumptions. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 104-A(9): 1206-1218 (2021) - [j41]Kyohei Sudo, Keisuke Hara, Masayuki Tezuka, Yusuke Yoshida, Keisuke Tanaka:
Watermarkable Signature with Computational Function Preserving. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 104-A(9): 1255-1270 (2021) - [j40]Shohei Egashira, Yuyu Wang, Keisuke Tanaka:
Fine-Grained Cryptography Revisited. J. Cryptol. 34(3): 23 (2021) - [j39]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka:
Simple and Generic Constructions of Succinct Functional Encryption. J. Cryptol. 34(3): 25 (2021) - [j38]Keisuke Hara, Keisuke Tanaka:
Tightly secure ring signatures in the standard model. Theor. Comput. Sci. 892: 208-237 (2021) - [c90]Keisuke Hara, Takahiro Matsuda, Keisuke Tanaka:
Receiver Selective Opening Chosen Ciphertext Secure Identity-Based Encryption. APKC@AsiaCCS 2021: 51-59 - [c89]Pengfei Wang, Xiangyu Su, Maxim Jourenko, Zixian Jiang, Mario Larangeira, Keisuke Tanaka:
Environmental Adaptive Privacy Preserving Contact Tracing System for Respiratory Infectious Diseases. CSS 2021: 131-144 - [c88]Maxim Jourenko, Mario Larangeira, Keisuke Tanaka:
Payment Trees: Low Collateral Payments for Payment Channel Networks. Financial Cryptography (2) 2021: 189-208 - [c87]Xiangyu Su, Mario Larangeira, Keisuke Tanaka:
How to Prove Work: With Time or Memory. IEEE ICBC 2021: 1-3 - [c86]Hiroki Yamamuro, Keisuke Hara, Masayuki Tezuka, Yusuke Yoshida, Keisuke Tanaka:
Forward Secure Message Franking. ICISC 2021: 339-358 - [c85]Yuyu Wang, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
Impossibility on Tamper-Resilient Cryptography with Uniqueness Properties. Public Key Cryptography (1) 2021: 389-420 - [c84]Carlo Brunetta, Mario Larangeira, Bei Liang, Aikaterini Mitrokotsa, Keisuke Tanaka:
Turn-Based Communication Channels. ProvSec 2021: 376-392 - [i32]Masayuki Tezuka, Yusuke Yoshida, Keisuke Tanaka:
Weakened Random Oracle Models with Target Prefix. CoRR abs/2107.05411 (2021) - [i31]Ai Kitagawa, Yusuke Sakai, Keita Emura, Goichiro Hanaoka, Keisuke Tanaka:
Fully Anonymous Group Signature with Verifier-Local Revocation. IACR Cryptol. ePrint Arch. 2021: 170 (2021) - [i30]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka:
Obfustopia Built on Secret-Key Functional Encryption. IACR Cryptol. ePrint Arch. 2021: 1018 (2021) - [i29]Carlo Brunetta, Mario Larangeira, Bei Liang, Aikaterini Mitrokotsa, Keisuke Tanaka:
Turn-Based Communication Channels. IACR Cryptol. ePrint Arch. 2021: 1126 (2021) - [i28]Maxim Jourenko, Mario Larangeira, Keisuke Tanaka:
Interhead Hydra Two Heads are Better than One. IACR Cryptol. ePrint Arch. 2021: 1188 (2021) - 2020
- [j37]Keisuke Tanaka, Ken Arai, Masafumi Uchida:
Evaluation of task difficulty based on fluctuation characteristics in writing task. Artif. Life Robotics 25(1): 17-23 (2020) - [c83]Masayuki Tezuka, Keisuke Tanaka:
Improved Security Proof for the Camenisch-Lysyanskaya Signature-Based Synchronized Aggregate Signature Scheme. ACISP 2020: 225-243 - [c82]Yusuke Yoshida, Fuyuki Kitagawa, Keita Xagawa, Keisuke Tanaka:
Non-committing Encryption with Constant Ciphertext Expansion from Standard Assumptions. ASIACRYPT (2) 2020: 36-65 - [c81]Maxim Jourenko, Mario Larangeira, Keisuke Tanaka:
Lightweight Virtual Payment Channels. CANS 2020: 365-384 - [c80]Daiki Hiraga, Keisuke Hara, Masayuki Tezuka, Yusuke Yoshida, Keisuke Tanaka:
Security Definitions on Time-Lock Puzzles. ICISC 2020: 3-15 - [c79]Tasuku Narita, Fuyuki Kitagawa, Yusuke Yoshida, Keisuke Tanaka:
Secret Sharing with Statistical Privacy and Computational Relaxed Non-malleability. ICISC 2020: 16-39 - [c78]Kyohei Sudo, Masayuki Tezuka, Keisuke Hara, Yusuke Yoshida, Keisuke Tanaka:
Watermarkable Signature with Computational Function Preserving. ProvSec 2020: 124-144 - [c77]Yi Lu, Keisuke Hara, Keisuke Tanaka:
Receiver Selective Opening CCA Secure Public Key Encryption from Various Assumptions. ProvSec 2020: 213-233 - [i27]Maxim Jourenko, Mario Larangeira, Keisuke Tanaka:
Lightweight Virtual Payment Channels. IACR Cryptol. ePrint Arch. 2020: 998 (2020) - [i26]Yusuke Yoshida, Fuyuki Kitagawa, Keita Xagawa, Keisuke Tanaka:
Non-Committing Encryption with Constant Ciphertext Expansion from Standard Assumptions. IACR Cryptol. ePrint Arch. 2020: 1210 (2020) - [i25]Maxim Jourenko, Mario Larangeira, Keisuke Tanaka:
Payment Trees: Low Collateral Payments for Payment Channel Networks. IACR Cryptol. ePrint Arch. 2020: 1313 (2020)
2010 – 2019
- 2019
- [j36]Keisuke Hara, Fuyuki Kitagawa, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
Simulation-based receiver selective opening CCA secure PKE from standard computational assumptions. Theor. Comput. Sci. 795: 570-597 (2019) - [c76]Fuyuki Kitagawa, Takahiro Matsuda, Keisuke Tanaka:
Simple and Efficient KDM-CCA Secure Public Key Encryption. ASIACRYPT (3) 2019: 97-127 - [c75]Yusuke Yoshida, Fuyuki Kitagawa, Keisuke Tanaka:
Non-Committing Encryption with Quasi-Optimal Ciphertext-Rate Based on the DDH Problem. ASIACRYPT (3) 2019: 128-158 - [c74]Shohei Egashira, Yuyu Wang, Keisuke Tanaka:
Fine-Grained Cryptography Revisited. ASIACRYPT (3) 2019: 637-666 - [c73]Masayuki Tezuka, Xiangyu Su, Keisuke Tanaka:
A t-out-of-n Redactable Signature Scheme. CANS 2019: 470-489 - [c72]Ai Ishida, Yusuke Sakai, Keita Emura, Goichiro Hanaoka, Keisuke Tanaka:
Proper Usage of the Group Signature Scheme in ISO/IEC 20008-2. AsiaCCS 2019: 515-528 - [c71]Fuyuki Kitagawa, Takahiro Matsuda, Keisuke Tanaka:
CCA Security and Trapdoor Functions via Key-Dependent-Message Security. CRYPTO (3) 2019: 33-64 - [c70]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka, Takashi Yamakawa:
Adaptively Secure and Succinct Functional Encryption: Improving Security and Efficiency, Simultaneously. CRYPTO (3) 2019: 521-551 - [i24]Ai Ishida, Yusuke Sakai, Keita Emura, Goichiro Hanaoka, Keisuke Tanaka:
Proper Usage of the Group Signature Scheme in ISO/IEC 20008-2. IACR Cryptol. ePrint Arch. 2019: 284 (2019) - [i23]Fuyuki Kitagawa, Takahiro Matsuda, Keisuke Tanaka:
CCA Security and Trapdoor Functions via Key-Dependent-Message Security. IACR Cryptol. ePrint Arch. 2019: 291 (2019) - [i22]Maxim Jourenko, Kanta Kurazumi, Mario Larangeira, Keisuke Tanaka:
SoK: A Taxonomy for Layer-2 Scalability Related Protocols for Cryptocurrencies. IACR Cryptol. ePrint Arch. 2019: 352 (2019) - [i21]Fuyuki Kitagawa, Takahiro Matsuda, Keisuke Tanaka:
Simple and Efficient KDM-CCA Secure Public Key Encryption. IACR Cryptol. ePrint Arch. 2019: 1012 (2019) - [i20]Yusuke Yoshida, Fuyuki Kitagawa, Keisuke Tanaka:
Non-Committing Encryption with Quasi-Optimal Ciphertext-Rate Based on the DDH Problem. IACR Cryptol. ePrint Arch. 2019: 1151 (2019) - [i19]Shohei Egashira, Yuyu Wang, Keisuke Tanaka:
Fine-Grained Cryptography Revisited. IACR Cryptol. ePrint Arch. 2019: 1488 (2019) - 2018
- [j35]Kotoko Yamada, Nuttapong Attrapadung, Keita Emura, Goichiro Hanaoka, Keisuke Tanaka:
Generic Constructions for Fully Secure Revocable Attribute-Based Encryption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 101-A(9): 1456-1472 (2018) - [j34]Ta Minh Thanh, Keisuke Tanaka, Luu Hong Dung, Nguyen Tuan Tai, Hai Nguyen Nam:
Performance analysis of robust watermarking using linear and nonlinear feature matching. Multim. Tools Appl. 77(2): 2901-2920 (2018) - [c69]Fuyuki Kitagawa, Keisuke Tanaka:
A Framework for Achieving KDM-CCA Secure Public-Key Encryption. ASIACRYPT (2) 2018: 127-157 - [c68]Yuyu Wang, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
Memory Lower Bounds of Reductions Revisited. EUROCRYPT (1) 2018: 61-90 - [c67]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka:
Obfustopia Built on Secret-Key Functional Encryption. EUROCRYPT (2) 2018: 603-648 - [c66]Fuyuki Kitagawa, Keisuke Tanaka:
Key Dependent Message Security and Receiver Selective Opening Security for Identity-Based Encryption. Public Key Cryptography (1) 2018: 32-61 - [c65]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka:
Simple and Generic Constructions of Succinct Functional Encryption. Public Key Cryptography (2) 2018: 187-217 - [c64]Ai Ishida, Yusuke Sakai, Keita Emura, Goichiro Hanaoka, Keisuke Tanaka:
Fully Anonymous Group Signature with Verifier-Local Revocation. SCN 2018: 23-42 - [c63]Keisuke Hara, Fuyuki Kitagawa, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
Simulation-Based Receiver Selective Opening CCA Secure PKE from Standard Computational Assumptions. SCN 2018: 140-159 - [c62]Masayuki Tezuka, Yusuke Yoshida, Keisuke Tanaka:
Weakened Random Oracle Models with Target Prefix. SecITC 2018: 344-357 - [i18]Yuyu Wang, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
Memory Lower Bounds of Reductions Revisited. IACR Cryptol. ePrint Arch. 2018: 155 (2018) - [i17]Yuyu Wang, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
Impossibility on Tamper-Resilient Cryptography with Uniqueness Properties. IACR Cryptol. ePrint Arch. 2018: 564 (2018) - [i16]Fuyuki Kitagawa, Keisuke Tanaka:
A Framework for Achieving KDM-CCA Secure Public-Key Encryption. IACR Cryptol. ePrint Arch. 2018: 845 (2018) - [i15]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka, Takashi Yamakawa:
Adaptively Secure and Succinct Functional Encryption: Improving Security and Efficiency, Simultaneously. IACR Cryptol. ePrint Arch. 2018: 974 (2018) - [i14]Keisuke Hara, Fuyuki Kitagawa, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
Simulation-based Receiver Selective Opening CCA Secure PKE from Standard Computational Assumptions. IACR Cryptol. ePrint Arch. 2018: 1091 (2018) - 2017
- [j33]Akinori Kawachi, Yoshio Okamoto, Keisuke Tanaka, Kenji Yasunaga:
General Constructions of Rational Secret Sharing with Expected Constant-Round Reconstruction. Comput. J. 60(5): 711-728 (2017) - [j32]Ai Ishida, Keita Emura, Goichiro Hanaoka, Yusuke Sakai, Keisuke Tanaka:
Group Signature with Deniability: How to Disavow a Signature. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100-A(9): 1825-1837 (2017) - [j31]Yuyu Wang, Keisuke Tanaka:
Generic Transformation for Signatures in the Continual Leakage Model. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100-A(9): 1857-1869 (2017) - [j30]Ta Minh Thanh, Keisuke Tanaka:
An image zero-watermarking algorithm based on the encryption of visual map feature with watermark information. Multim. Tools Appl. 76(11): 13455-13471 (2017) - [c61]Kotoko Yamada, Nuttapong Attrapadung, Keita Emura, Goichiro Hanaoka, Keisuke Tanaka:
Generic Constructions for Fully Secure Revocable Attribute-Based Encryption. ESORICS (2) 2017: 532-551 - [c60]Elena Pagnin, Aikaterini Mitrokotsa, Keisuke Tanaka:
Anonymous Single-Round Server-Aided Verification. LATINCRYPT 2017: 23-43 - [c59]Yusuke Yoshida, Kirill Morozov, Keisuke Tanaka:
CCA2 Key-Privacy for Code-Based Encryption in the Standard Model. PQCrypto 2017: 35-50 - [p2]Yuyu Wang, Keisuke Tanaka:
How to Strengthen the Security of Signature Schemes in the Leakage Models: A Survey. CREST Crypto-Math Project 2017: 315-330 - [p1]Satoshi Yasuda, Fuyuki Kitagawa, Keisuke Tanaka:
Constructions for the IND-CCA1 Secure Fully Homomorphic Encryption. CREST Crypto-Math Project 2017: 331-347 - [e2]Tsuyoshi Takagi, Masato Wakayama, Keisuke Tanaka, Noboru Kunihiro, Kazufumi Kimoto, Dung Hoang Duong:
Mathematical Modelling for Next-Generation Cryptography: CREST Crypto-Math Project. Mathematics for Industry, Springer Singapore 2017, ISBN 978-981-10-5064-0 [contents] - [i13]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka:
Indistinguishability Obfuscation: Simpler Constructions using Secret-Key Functional Encryption. IACR Cryptol. ePrint Arch. 2017: 275 (2017) - [i12]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka:
Indistinguishability Obfuscation for All Circuits from Secret-Key Functional Encryption. IACR Cryptol. ePrint Arch. 2017: 361 (2017) - [i11]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka:
From Single-Key to Collusion-Resistant Secret-Key Functional Encryption by Leveraging Succinctness. IACR Cryptol. ePrint Arch. 2017: 638 (2017) - [i10]Elena Pagnin, Aikaterini Mitrokotsa, Keisuke Tanaka:
Anonymous Single-Round Server-Aided Verification. IACR Cryptol. ePrint Arch. 2017: 794 (2017) - [i9]Fuyuki Kitagawa, Keisuke Tanaka:
Key Dependent Message Security and Receiver Selective Opening Security for Identity-Based Encryption. IACR Cryptol. ePrint Arch. 2017: 987 (2017) - 2016
- [j29]Keisuke Tanaka:
Foreword. IEICE Trans. Inf. Syst. 99-D(3): 558 (2016) - [j28]Keisuke Tanaka:
Foreword. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 99-A(6): 1011 (2016) - [j27]Yuyu Wang, Keisuke Tanaka:
Strongly simulation-extractable leakage-resilient NIZK. Int. J. Inf. Sec. 15(1): 67-79 (2016) - [j26]Ta Minh Thanh, Keisuke Tanaka:
The novel and robust watermarking method based on q-logarithm frequency domain. Multim. Tools Appl. 75(18): 11097-11125 (2016) - [j25]Yuyu Wang, Keisuke Tanaka:
Generic transformations for existentially unforgeable signature schemes in the bounded leakage model. Secur. Commun. Networks 9(12): 1829-1842 (2016) - [c58]Yuyu Wang, Zongyang Zhang, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
How to Obtain Fully Structure-Preserving (Automorphic) Signatures from Structure-Preserving Ones. ASIACRYPT (2) 2016: 465-495 - [c57]Ai Ishida, Keita Emura, Goichiro Hanaoka, Yusuke Sakai, Keisuke Tanaka:
Group Signature with Deniability: How to Disavow a Signature. CANS 2016: 228-244 - [c56]Akinori Kawachi, Hirotoshi Takebe, Keisuke Tanaka:
Lower Bounds for Key Length of k-wise Almost Independent Permutations and Certain Symmetric-Key Encryption Schemes. IWSEC 2016: 195-211 - [c55]Fuyuki Kitagawa, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
On the Key Dependent Message Security of the Fujisaki-Okamoto Constructions. Public Key Cryptography (1) 2016: 99-129 - [c54]Yuyu Wang, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
Signatures Resilient to Uninvertible Leakage. SCN 2016: 372-390 - [i8]Fuyuki Kitagawa, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
On the Key Dependent Message Security of the Fujisaki-Okamoto Constructions. IACR Cryptol. ePrint Arch. 2016: 243 (2016) - [i7]Yuyu Wang, Zongyang Zhang, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
How to Obtain Fully Structure-Preserving (Automorphic) Signatures from Structure-Preserving Ones. IACR Cryptol. ePrint Arch. 2016: 877 (2016) - [i6]Haruna Higo, Keisuke Tanaka, Akihiro Yamada, Kenji Yasunaga:
Game-Theoretic Security for Two-Party Protocols. IACR Cryptol. ePrint Arch. 2016: 1072 (2016) - 2015
- [j24]Eiichiro Fujisaki, Akinori Kawachi, Ryo Nishimaki, Keisuke Tanaka, Kenji Yasunaga:
Post-Challenge Leakage Resilient Public-Key Cryptosystem in Split State Model. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 98-A(3): 853-862 (2015) - [j23]Ai Ishida, Keita Emura, Goichiro Hanaoka, Yusuke Sakai, Keisuke Tanaka:
Disavowable Public Key Encryption with Non-Interactive Opening. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 98-A(12): 2446-2455 (2015) - [c53]Yuyu Wang, Keisuke Tanaka:
Generic Transformation to Strongly Existentially Unforgeable Signature Schemes with Continuous Leakage Resiliency. ACISP 2015: 213-229 - [c52]Ai Ishida, Keita Emura, Goichiro Hanaoka, Yusuke Sakai, Keisuke Tanaka:
Disavowable Public Key Encryption with Non-interactive Opening. AsiaCCS 2015: 667 - [c51]Fuyuki Kitagawa, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
Completeness of Single-Bit Projection-KDM Security for Public Key Encryption. CT-RSA 2015: 201-219 - [c50]Ta Minh Thanh, Keisuke Tanaka:
Comparison of Watermarking Schemes Using Linear and Nonlinear Feature Matching. KSE 2015: 262-267 - [c49]Ta Minh Thanh, Keisuke Tanaka:
Blind Watermarking using QIM and the Quantized SVD Domain based on the q-Logarithm Function. VISAPP (3) 2015: 14-25 - [e1]Keisuke Tanaka, Yuji Suga:
Advances in Information and Computer Security - 10th International Workshop on Security, IWSEC 2015, Nara, Japan, August 26-28, 2015, Proceedings. Lecture Notes in Computer Science 9241, Springer 2015, ISBN 978-3-319-22424-4 [contents] - [i5]Ai Ishida, Keita Emura, Goichiro Hanaoka, Yusuke Sakai, Keisuke Tanaka:
Group Signature with Deniability: How to Disavow a Signature. IACR Cryptol. ePrint Arch. 2015: 43 (2015) - 2014
- [j22]Hitoshi Namiki, Keisuke Tanaka, Kenji Yasunaga:
Randomness Leakage in the KEM/DEM Framework. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 97-A(1): 191-199 (2014) - [c48]Yuyu Wang, Keisuke Tanaka:
Strongly Simulation-Extractable Leakage-Resilient NIZK. ACISP 2014: 66-81 - [c47]Fuyuki Kitagawa, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
Efficient Key Dependent Message Security Amplification Against Chosen Ciphertext Attacks. ICISC 2014: 84-100 - [c46]Ta Minh Thanh, Keisuke Tanaka:
A proposal of novel q-DWT for blind and robust image watermarking. PIMRC 2014: 2061-2065 - [c45]Yuyu Wang, Keisuke Tanaka:
Generic Transformation to Strongly Existentially Unforgeable Signature Schemes with Leakage Resiliency. ProvSec 2014: 117-129 - 2013
- [j21]Manh Ha Nguyen, Kenji Yasunaga, Keisuke Tanaka:
Leakage-Resilience of Stateless/Stateful Public-Key Encryption from Hash Proofs. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(6): 1100-1111 (2013) - [j20]Tatsuya Akutsu, Daiji Fukagawa, Magnús M. Halldórsson, Atsuhiro Takasu, Keisuke Tanaka:
Approximation and parameterized algorithms for common subtrees and edit distance between unordered trees. Theor. Comput. Sci. 470: 10-22 (2013) - [c44]Toshiyuki Isshiki, Manh Ha Nguyen, Keisuke Tanaka:
Proxy Re-Encryption in a Stronger Security Model Extended from CT-RSA2012. CT-RSA 2013: 277-292 - [c43]Shinzo Koyama, Kazutoshi Onozawa, Keisuke Tanaka, Yoshihisa Kato:
A 3D vision 2.1Mpixel image sensor for single-lens camera systems. ISSCC 2013: 492-493 - [c42]Toshiyuki Isshiki, Manh Ha Nguyen, Keisuke Tanaka:
Attacks to the Proxy Re-Encryption Schemes from IWSEC2011. IWSEC 2013: 290-302 - [c41]Haruna Higo, Keisuke Tanaka, Kenji Yasunaga:
Game-Theoretic Security for Bit Commitment. IWSEC 2013: 303-318 - [c40]Toshiyuki Isshiki, Manh Ha Nguyen, Keisuke Tanaka:
Factoring-Based Proxy Re-Encryption Schemes. ProvSec 2013: 309-329 - [c39]Hirotoshi Takebe, Keisuke Tanaka:
Grey-Box Public-Key Steganography. TAMC 2013: 294-305 - [i4]Akinori Kawachi, Yoshio Okamoto, Keisuke Tanaka, Kenji Yasunaga:
General Constructions of Rational Secret Sharing with Expected Constant-Round Reconstruction. IACR Cryptol. ePrint Arch. 2013: 874 (2013) - 2012
- [j19]Ryo Nishimaki, Eiichiro Fujisaki, Keisuke Tanaka:
An Efficient Non-interactive Universally Composable String-Commitment Scheme. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(1): 167-175 (2012) - [j18]Ryo Nishimaki, Eiichiro Fujisaki, Keisuke Tanaka:
A Multi-Trapdoor Commitment Scheme from the RSA Assumption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(1): 176-184 (2012) - [c38]Haruna Higo, Keisuke Tanaka, Akihiro Yamada, Kenji Yasunaga:
A Game-Theoretic Perspective on Oblivious Transfer. ACISP 2012: 29-42 - [c37]Manh Ha Nguyen, Keisuke Tanaka, Kenji Yasunaga:
Leakage-Resilience of Stateless/Stateful Public-Key Encryption from Hash Proofs. ACISP 2012: 208-222 - [c36]Akinori Kawachi, Hirotoshi Takebe, Keisuke Tanaka:
Symmetric-Key Encryption Scheme with Multi-ciphertext Non-malleability. IWSEC 2012: 123-137 - [c35]Mario Larangeira, Keisuke Tanaka:
Reduction-Centric Non-programmable Security Proof for the Full Domain Hash in the Random Oracle Model. WISA 2012: 124-143 - 2011
- [j17]Christopher Portmann, Keisuke Tanaka:
Information-Theoretic Secrecy with Access to Decryption Oracles. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(7): 1585-1590 (2011) - [j16]Mario Larangeira, Keisuke Tanaka:
Programmability in the Generic Ring and Group Models. J. Internet Serv. Inf. Secur. 1(2/3): 57-73 (2011) - [c34]Akinori Kawachi, Christopher Portmann, Keisuke Tanaka:
Characterization of the Relations between Information-Theoretic Non-malleability, Secrecy, and Authenticity. ICITS 2011: 6-24 - [c33]Keisuke Tanaka, Akihiro Yamada, Kenji Yasunaga:
Weak Oblivious Transfer from Strong One-Way Functions. ProvSec 2011: 34-51 - [c32]Hitoshi Namiki, Keisuke Tanaka, Kenji Yasunaga:
Randomness Leakage in the KEM/DEM Framework. ProvSec 2011: 309-323 - [i3]Akinori Kawachi, Christopher Portmann, Keisuke Tanaka:
Characterization of the relations between information-theoretic non-malleability, secrecy, and authenticity. IACR Cryptol. ePrint Arch. 2011: 92 (2011) - 2010
- [j15]Toshiyuki Isshiki, Koichiro Wada, Keisuke Tanaka:
A Rational Secret-Sharing Scheme Based on RSA-OAEP. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 93-A(1): 42-49 (2010) - [j14]Takato Hirano, Keisuke Tanaka:
Key Generation for Fast Inversion of the Paillier Encryption Function. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 93-A(6): 1111-1121 (2010) - [c31]Ryo Nishimaki, Eiichiro Fujisaki, Keisuke Tanaka:
A Multi-trapdoor Commitment Scheme from the RSA Assumption. ACISP 2010: 182-199 - [c30]Toshihide Matsuda, Ryo Nishimaki, Keisuke Tanaka:
CCA Proxy Re-Encryption without Bilinear Maps in the Standard Model. Public Key Cryptography 2010: 261-278 - [c29]Akinori Kawachi, Akira Numayama, Keisuke Tanaka, Keita Xagawa:
Security of Encryption Schemes in Weakened Random Oracle Models. Public Key Cryptography 2010: 403-419 - [i2]Akinori Kawachi, Akira Numayama, Keisuke Tanaka, Keita Xagawa:
Security of Encryption Schemes in Weakened Random Oracle Models. IACR Cryptol. ePrint Arch. 2010: 122 (2010)
2000 – 2009
- 2009
- [j13]Daisuke Inoue, Keisuke Tanaka:
Symmetricity of the Protocols Related to Oblivious Transfer. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(1): 217-221 (2009) - [j12]Takato Hirano, Koichiro Wada, Keisuke Tanaka:
Primitive Power Roots of Unity and Its Application to Encryption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(8): 1836-1844 (2009) - [c28]Akira Numayama, Keisuke Tanaka:
On the Weak Ideal Compression Functions. ACISP 2009: 232-248 - [c27]Harunaga Hiwatari, Keisuke Tanaka, Tomoyuki Asano, Koichi Sakumoto:
Multi-recipient Public-Key Encryption from Simulators in Security Proofs. ACISP 2009: 293-308 - [c26]Toshihide Matsuda, Ryo Nishimaki, Akira Numayama, Keisuke Tanaka:
Security on Hybrid Encryption with the Tag-KEM/DEM Framework. ACISP 2009: 343-359 - [c25]Damien Stehlé, Ron Steinfeld, Keisuke Tanaka, Keita Xagawa:
Efficient Public Key Encryption Based on Ideal Lattices. ASIACRYPT 2009: 617-635 - [c24]Ryo Nishimaki, Eiichiro Fujisaki, Keisuke Tanaka:
Efficient Non-interactive Universally Composable String-Commitment Schemes. ProvSec 2009: 3-18 - [c23]Eiichiro Fujisaki, Ryo Nishimaki, Keisuke Tanaka:
On the Insecurity of the Fiat-Shamir Signatures with Iterative Hash Functions. ProvSec 2009: 118-128 - [c22]Keita Xagawa, Keisuke Tanaka:
Zero-Knowledge Protocols for NTRU: Application to Identification and Proof of Plaintext Knowledge. ProvSec 2009: 198-213 - [i1]Damien Stehlé, Ron Steinfeld, Keisuke Tanaka, Keita Xagawa:
Efficient Public Key Encryption Based on Ideal Lattices. IACR Cryptol. ePrint Arch. 2009: 285 (2009) - 2008
- [j11]Daisuke Inoue, Keisuke Tanaka:
Conditional Converge Cast. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91-A(6): 1537-1540 (2008) - [c21]Takato Hirano, Koichiro Wada, Keisuke Tanaka:
Public-Key Cryptosystems with Primitive Power Roots of Unity. ACISP 2008: 98-112 - [c20]Akinori Kawachi, Keisuke Tanaka, Keita Xagawa:
Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems. ASIACRYPT 2008: 372-389 - [c19]Akira Numayama, Toshiyuki Isshiki, Keisuke Tanaka:
Security of Digital Signature Schemes in Weakened Random Oracle Models. Public Key Cryptography 2008: 268-287 - 2007
- [c18]Ryotaro Hayashi, Keisuke Tanaka:
Anonymity on Paillier's Trap-Door Permutation. ACISP 2007: 200-214 - [c17]Akinori Kawachi, Keisuke Tanaka, Keita Xagawa:
Multi-bit Cryptosystems Based on Lattice Problems. Public Key Cryptography 2007: 315-329 - [c16]Yoshifumi Kitamura, Takashi Nakashima, Keisuke Tanaka, Takeshi Johkoh:
The IllusionHole for Medical Applications. VR 2007: 231-234 - 2006
- [j10]Ryotaro Hayashi, Keisuke Tanaka:
Schemes for Encryption with Anonymity and Ring Signature. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 89-A(1): 66-73 (2006) - [j9]Harunaga Hiwatari, Keisuke Tanaka:
A Cramer-Shoup Variant Related to the Quadratic Residuosity Problem. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 89-A(1): 203-205 (2006) - [c15]Ryotaro Hayashi, Keisuke Tanaka:
PA in the Two-Key Setting and a Generic Conversion for Encryption with Anonymity. ACISP 2006: 271-282 - [c14]Naoyuki Yamashita, Keisuke Tanaka:
Secret Handshake with Multiple Groups. WISA 2006: 339-348 - 2005
- [j8]Takao Onodera, Keisuke Tanaka:
Shufle for Paillier's Encryption Scheme. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 88-A(5): 1241-1248 (2005) - [c13]Toshiyuki Isshiki, Keisuke Tanaka:
An (n-t)-out-of-n Threshold Ring Signature Scheme. ACISP 2005: 406-416 - [c12]Ryotaro Hayashi, Keisuke Tanaka:
Universally Anonymizable Public-Key Encryption. ASIACRYPT 2005: 293-312 - [c11]Hiroki Hada, Keisuke Tanaka:
Security for Authenticated Key Exchange Based on Non-Malleability. ICITA (2) 2005: 508-513 - [c10]Akihiro Mihara, Keisuke Tanaka:
Universal Designated-Verifier Signature with Aggregation. ICITA (2) 2005: 514-519 - [c9]Ryotaro Hayashi, Keisuke Tanaka:
The Sampling Twice Technique for the RSA-Based Cryptosystems with Anonymity. Public Key Cryptography 2005: 216-233 - 2004
- [j7]Shao Chin Sung, Keisuke Tanaka:
Limiting negations in bounded-depth circuits: An extension of Markov's theorem. Inf. Process. Lett. 90(1): 15-20 (2004) - [c8]Ryotaro Hayashi, Tatsuaki Okamoto, Keisuke Tanaka:
An RSA Family of Trap-Door Permutations with a Common Domain and Its Applications. Public Key Cryptography 2004: 291-304 - 2003
- [j6]Keisuke Tanaka:
Quantum Bit-commitment for Small Storage Based on Quantum One-way Permutations. New Gener. Comput. 21(4): 339-345 (2003) - [c7]Ruck Thawonmas, Hiroki Hassaku, Keisuke Tanaka:
Mimicry: Another Approach for Interactive Comedy. GAME-ON 2003: 47- - [c6]Shao Chin Sung, Keisuke Tanaka:
Limiting Negations in Bounded-Depth Circuits: An Extension of Markov's Theorem. ISAAC 2003: 108-116 - [c5]Ruck Thawonmas, Keisuke Tanaka, Hiroki Hassaku:
Extended Hierarchical Task Network Planning for Interactive Comedy. PRIMA 2003: 205-213 - 2002
- [j5]Shao Chin Sung, Keisuke Tanaka:
An exponential gap with the removal of one negation gate. Inf. Process. Lett. 82(3): 155-157 (2002) - 2000
- [c4]Tatsuaki Okamoto, Keisuke Tanaka, Shigenori Uchiyama:
Quantum Public-Key Cryptosystems. CRYPTO 2000: 147-165
1990 – 1999
- 1999
- [j4]Keisuke Tanaka, Milan Vlach:
Minimizing maximum absolute lateness and range of lateness under generalizeddue dates on a single machine. Ann. Oper. Res. 86: 507-526 (1999) - 1998
- [j3]Robert Beals, Tetsuro Nishino, Keisuke Tanaka:
On the Complexity of Negation-Limited Boolean Networks. SIAM J. Comput. 27(5): 1334-1347 (1998) - 1996
- [j2]Keisuke Tanaka, Tetsuro Nishino, Robert Beals:
Negation-Limited Circuit Complexity of Symmetric Functions. Inf. Process. Lett. 59(5): 273-279 (1996) - [c3]Magnús M. Halldórsson, Keisuke Tanaka:
Approximation and Special Cases of Common Subtrees and Editing Distance. ISAAC 1996: 75-84 - 1995
- [j1]Tetsuro Nishino, Keisuke Tanaka:
On the Negation-Limited Circuit Complexity of Clique Functions. IEICE Trans. Inf. Syst. 78-D(1): 86-89 (1995) - [c2]Robert Beals, Tetsuro Nishino, Keisuke Tanaka:
More on the complexity of negation-limited circuits. STOC 1995: 585-595 - 1994
- [c1]Keisuke Tanaka, Tetsuro Nishino:
On the complexity of negation-limited Boolean networks. STOC 1994: 38-47
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-11 22:28 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint