BibTeX records: Takahiro Matsuda 0002

download as .bib file

@article{DBLP:journals/ieiceta/IshiiYSSTMHMM24,
  author       = {Ryu Ishii and
                  Kyosuke Yamashita and
                  Zihao Song and
                  Yusuke Sakai and
                  Tadanori Teruya and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Kanta Matsuura and
                  Tsutomu Matsumoto},
  title        = {Constraints and Evaluations on Signature Transmission Interval for
                  Aggregate Signatures with Interactive Tracing Functionality},
  journal      = {{IEICE} Trans. Fundam. Electron. Commun. Comput. Sci.},
  volume       = {107},
  number       = {4},
  pages        = {619--633},
  year         = {2024},
  url          = {https://doi.org/10.1587/transfun.2023ssp0002},
  doi          = {10.1587/TRANSFUN.2023SSP0002},
  timestamp    = {Tue, 07 May 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ieiceta/IshiiYSSTMHMM24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/acns/AttrapadungHHK024,
  author       = {Nuttapong Attrapadung and
                  Goichiro Hanaoka and
                  Ryo Hiromasa and
                  Yoshihiro Koseki and
                  Takahiro Matsuda and
                  Yutaro Nishida and
                  Yusuke Sakai and
                  Jacob C. N. Schuldt and
                  Satoshi Yasuda},
  editor       = {Christina P{\"{o}}pper and
                  Lejla Batina},
  title        = {Privacy-Preserving Verifiable CNNs},
  booktitle    = {Applied Cryptography and Network Security - 22nd International Conference,
                  {ACNS} 2024, Abu Dhabi, United Arab Emirates, March 5-8, 2024, Proceedings,
                  Part {II}},
  series       = {Lecture Notes in Computer Science},
  volume       = {14584},
  pages        = {373--402},
  publisher    = {Springer},
  year         = {2024},
  url          = {https://doi.org/10.1007/978-3-031-54773-7\_15},
  doi          = {10.1007/978-3-031-54773-7\_15},
  timestamp    = {Tue, 05 Mar 2024 11:54:50 +0100},
  biburl       = {https://dblp.org/rec/conf/acns/AttrapadungHHK024.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/dcc/AttrapadungHHMS23,
  author       = {Nuttapong Attrapadung and
                  Goichiro Hanaoka and
                  Ryo Hiromasa and
                  Takahiro Matsuda and
                  Jacob C. N. Schuldt},
  title        = {Maliciously circuit-private multi-key {FHE} and {MPC} based on {LWE}},
  journal      = {Des. Codes Cryptogr.},
  volume       = {91},
  number       = {5},
  pages        = {1645--1684},
  year         = {2023},
  url          = {https://doi.org/10.1007/s10623-022-01160-x},
  doi          = {10.1007/S10623-022-01160-X},
  timestamp    = {Sat, 13 May 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/dcc/AttrapadungHHMS23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ieiceta/YamashitaISTMHMM23,
  author       = {Kyosuke Yamashita and
                  Ryu Ishii and
                  Yusuke Sakai and
                  Tadanori Teruya and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Kanta Matsuura and
                  Tsutomu Matsumoto},
  title        = {Fault-Tolerant Aggregate Signature Schemes against Bandwidth Consumption
                  Attack},
  journal      = {{IEICE} Trans. Fundam. Electron. Commun. Comput. Sci.},
  volume       = {106},
  number       = {9},
  pages        = {1177--1188},
  year         = {2023},
  url          = {https://doi.org/10.1587/transfun.2022dmp0005},
  doi          = {10.1587/TRANSFUN.2022DMP0005},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ieiceta/YamashitaISTMHMM23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/joc/KitagawaMY23,
  author       = {Fuyuki Kitagawa and
                  Takahiro Matsuda and
                  Takashi Yamakawa},
  title        = {{NIZK} from SNARGs},
  journal      = {J. Cryptol.},
  volume       = {36},
  number       = {2},
  pages        = {14},
  year         = {2023},
  url          = {https://doi.org/10.1007/s00145-023-09449-3},
  doi          = {10.1007/S00145-023-09449-3},
  timestamp    = {Thu, 20 Apr 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/joc/KitagawaMY23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/fc/HayashiAHMYKSTSAHMM23,
  author       = {Ryuya Hayashi and
                  Taiki Asano and
                  Junichiro Hayata and
                  Takahiro Matsuda and
                  Shota Yamada and
                  Shuichi Katsumata and
                  Yusuke Sakai and
                  Tadanori Teruya and
                  Jacob C. N. Schuldt and
                  Nuttapong Attrapadung and
                  Goichiro Hanaoka and
                  Kanta Matsuura and
                  Tsutomu Matsumoto},
  editor       = {Foteini Baldimtsi and
                  Christian Cachin},
  title        = {Signature for Objects: Formalizing How to Authenticate Physical Data
                  and More},
  booktitle    = {Financial Cryptography and Data Security - 27th International Conference,
                  {FC} 2023, Bol, Bra{\v{c}}, Croatia, May 1-5, 2023, Revised Selected
                  Papers, Part {I}},
  series       = {Lecture Notes in Computer Science},
  volume       = {13950},
  pages        = {182--199},
  publisher    = {Springer},
  year         = {2023},
  url          = {https://doi.org/10.1007/978-3-031-47754-6\_11},
  doi          = {10.1007/978-3-031-47754-6\_11},
  timestamp    = {Wed, 10 Jan 2024 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/fc/HayashiAHMYKSTSAHMM23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/icb/AttrapadungHKMMMNSTZ23,
  author       = {Nuttapong Attrapadung and
                  Goichiro Hanaoka and
                  Haochen M. Kotoi{-}Xie and
                  Takahiro Matsuda and
                  Takumi Moriyama and
                  Takao Murakami and
                  Hidenori Nakamura and
                  Jacob C. N. Schuldt and
                  Masaaki Tokuyama and
                  Jing Zhang},
  title        = {Two-Dimensional Dynamic Fusion for Continuous Authentication},
  booktitle    = {{IEEE} International Joint Conference on Biometrics, {IJCB} 2023,
                  Ljubljana, Slovenia, September 25-28, 2023},
  pages        = {1--9},
  publisher    = {{IEEE}},
  year         = {2023},
  url          = {https://doi.org/10.1109/IJCB57857.2023.10448866},
  doi          = {10.1109/IJCB57857.2023.10448866},
  timestamp    = {Thu, 04 Apr 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/icb/AttrapadungHKMMMNSTZ23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/corr/abs-2309-04128,
  author       = {Nuttapong Attrapadung and
                  Goichiro Hanaoka and
                  Haochen M. Kotoi{-}Xie and
                  Takahiro Matsuda and
                  Takumi Moriyama and
                  Takao Murakami and
                  Hidenori Nakamura and
                  Jacob C. N. Schuldt and
                  Masaaki Tokuyama and
                  Jing Zhang},
  title        = {Two-Dimensional Dynamic Fusion for Continuous Authentication},
  journal      = {CoRR},
  volume       = {abs/2309.04128},
  year         = {2023},
  url          = {https://doi.org/10.48550/arXiv.2309.04128},
  doi          = {10.48550/ARXIV.2309.04128},
  eprinttype    = {arXiv},
  eprint       = {2309.04128},
  timestamp    = {Tue, 12 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/corr/abs-2309-04128.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Matsuda23,
  author       = {Takahiro Matsuda},
  title        = {Chosen Ciphertext Security via BARGs},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1957},
  year         = {2023},
  url          = {https://eprint.iacr.org/2023/1957},
  timestamp    = {Wed, 10 Jan 2024 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/iacr/Matsuda23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/dcc/HaraMHT22,
  author       = {Keisuke Hara and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Keisuke Tanaka},
  title        = {Generic transformation from broadcast encryption to round-optimal
                  deniable ring authentication},
  journal      = {Des. Codes Cryptogr.},
  volume       = {90},
  number       = {2},
  pages        = {277--316},
  year         = {2022},
  url          = {https://doi.org/10.1007/s10623-021-00975-4},
  doi          = {10.1007/S10623-021-00975-4},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/dcc/HaraMHT22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ieiceta/HaraMT22,
  author       = {Keisuke Hara and
                  Takahiro Matsuda and
                  Keisuke Tanaka},
  title        = {Receiver Selective Opening Chosen Ciphertext Secure Identity-Based
                  Encryption},
  journal      = {{IEICE} Trans. Fundam. Electron. Commun. Comput. Sci.},
  volume       = {105-A},
  number       = {3},
  pages        = {160--172},
  year         = {2022},
  url          = {https://doi.org/10.1587/transfun.2021cip0006},
  doi          = {10.1587/TRANSFUN.2021CIP0006},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ieiceta/HaraMT22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ieicetd/IshiiYSTMHMM22,
  author       = {Ryu Ishii and
                  Kyosuke Yamashita and
                  Yusuke Sakai and
                  Tadanori Teruya and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Kanta Matsuura and
                  Tsutomu Matsumoto},
  title        = {Aggregate Signature Schemes with Traceability of Devices Dynamically
                  Generating Invalid Signatures},
  journal      = {{IEICE} Trans. Inf. Syst.},
  volume       = {105-D},
  number       = {11},
  pages        = {1845--1856},
  year         = {2022},
  url          = {https://doi.org/10.1587/transinf.2022ngp0010},
  doi          = {10.1587/TRANSINF.2022NGP0010},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ieicetd/IshiiYSTMHMM22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/joc/KitagawaMT22,
  author       = {Fuyuki Kitagawa and
                  Takahiro Matsuda and
                  Keisuke Tanaka},
  title        = {{CCA} Security and Trapdoor Functions via Key-Dependent-Message Security},
  journal      = {J. Cryptol.},
  volume       = {35},
  number       = {2},
  pages        = {9},
  year         = {2022},
  url          = {https://doi.org/10.1007/s00145-022-09420-8},
  doi          = {10.1007/S00145-022-09420-8},
  timestamp    = {Mon, 21 Feb 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/joc/KitagawaMT22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/popets/AttrapadungHIKM22,
  author       = {Nuttapong Attrapadung and
                  Koki Hamada and
                  Dai Ikarashi and
                  Ryo Kikuchi and
                  Takahiro Matsuda and
                  Ibuki Mishina and
                  Hiraku Morita and
                  Jacob C. N. Schuldt},
  title        = {Adam in Private: Secure and Fast Training of Deep Neural Networks
                  with Adaptive Moment Estimation},
  journal      = {Proc. Priv. Enhancing Technol.},
  volume       = {2022},
  number       = {4},
  pages        = {746--767},
  year         = {2022},
  url          = {https://doi.org/10.56553/popets-2022-0131},
  doi          = {10.56553/POPETS-2022-0131},
  timestamp    = {Fri, 30 Sep 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/popets/AttrapadungHIKM22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/acns/IshiiYSMTHMM21,
  author       = {Ryu Ishii and
                  Kyosuke Yamashita and
                  Yusuke Sakai and
                  Takahiro Matsuda and
                  Tadanori Teruya and
                  Goichiro Hanaoka and
                  Kanta Matsuura and
                  Tsutomu Matsumoto},
  editor       = {Jianying Zhou and
                  Chuadhry Mujeeb Ahmed and
                  Lejla Batina and
                  Sudipta Chattopadhyay and
                  Olga Gadyatskaya and
                  Chenglu Jin and
                  Jingqiang Lin and
                  Eleonora Losiouk and
                  Bo Luo and
                  Suryadipta Majumdar and
                  Mihalis Maniatakos and
                  Daisuke Mashima and
                  Weizhi Meng and
                  Stjepan Picek and
                  Masaki Shimaoka and
                  Chunhua Su and
                  Cong Wang},
  title        = {Aggregate Signature with Traceability of Devices Dynamically Generating
                  Invalid Signatures},
  booktitle    = {Applied Cryptography and Network Security Workshops - {ACNS} 2021
                  Satellite Workshops, AIBlock, AIHWS, AIoTS, CIMSS, Cloud S{\&}P,
                  SCI, SecMT, and SiMLA, Kamakura, Japan, June 21-24, 2021, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {12809},
  pages        = {378--396},
  publisher    = {Springer},
  year         = {2021},
  url          = {https://doi.org/10.1007/978-3-030-81645-2\_22},
  doi          = {10.1007/978-3-030-81645-2\_22},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/acns/IshiiYSMTHMM21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/ccs/HaraMT21,
  author       = {Keisuke Hara and
                  Takahiro Matsuda and
                  Keisuke Tanaka},
  editor       = {Keita Emura and
                  Yuntao Wang},
  title        = {Receiver Selective Opening Chosen Ciphertext Secure Identity-Based
                  Encryption},
  booktitle    = {Proceedings of the 8th on {ASIA} Public-Key Cryptography Workshop,
                  APKC@AsiaCCS 2021, Virtual Event Hong Kong, 7 June, 2021},
  pages        = {51--59},
  publisher    = {{ACM}},
  year         = {2021},
  url          = {https://doi.org/10.1145/3457338.3458294},
  doi          = {10.1145/3457338.3458294},
  timestamp    = {Wed, 16 Jun 2021 07:21:06 +0200},
  biburl       = {https://dblp.org/rec/conf/ccs/HaraMT21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/ccs/AttrapadungH0MO21,
  author       = {Nuttapong Attrapadung and
                  Goichiro Hanaoka and
                  Takahiro Matsuda and
                  Hiraku Morita and
                  Kazuma Ohara and
                  Jacob C. N. Schuldt and
                  Tadanori Teruya and
                  Kazunari Tozawa},
  editor       = {Yongdae Kim and
                  Jong Kim and
                  Giovanni Vigna and
                  Elaine Shi},
  title        = {Oblivious Linear Group Actions and Applications},
  booktitle    = {{CCS} '21: 2021 {ACM} {SIGSAC} Conference on Computer and Communications
                  Security, Virtual Event, Republic of Korea, November 15 - 19, 2021},
  pages        = {630--650},
  publisher    = {{ACM}},
  year         = {2021},
  url          = {https://doi.org/10.1145/3460120.3484584},
  doi          = {10.1145/3460120.3484584},
  timestamp    = {Sun, 02 Oct 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/ccs/AttrapadungH0MO21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/ccs/Katsumata0NOT21,
  author       = {Shuichi Katsumata and
                  Takahiro Matsuda and
                  Wataru Nakamura and
                  Kazuma Ohara and
                  Kenta Takahashi},
  editor       = {Yongdae Kim and
                  Jong Kim and
                  Giovanni Vigna and
                  Elaine Shi},
  title        = {Revisiting Fuzzy Signatures: Towards a More Risk-Free Cryptographic
                  Authentication System based on Biometrics},
  booktitle    = {{CCS} '21: 2021 {ACM} {SIGSAC} Conference on Computer and Communications
                  Security, Virtual Event, Republic of Korea, November 15 - 19, 2021},
  pages        = {2046--2065},
  publisher    = {{ACM}},
  year         = {2021},
  url          = {https://doi.org/10.1145/3460120.3484586},
  doi          = {10.1145/3460120.3484586},
  timestamp    = {Tue, 16 Nov 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/ccs/Katsumata0NOT21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/pkc/Wang0HT21,
  author       = {Yuyu Wang and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Keisuke Tanaka},
  editor       = {Juan A. Garay},
  title        = {Impossibility on Tamper-Resilient Cryptography with Uniqueness Properties},
  booktitle    = {Public-Key Cryptography - {PKC} 2021 - 24th {IACR} International Conference
                  on Practice and Theory of Public Key Cryptography, Virtual Event,
                  May 10-13, 2021, Proceedings, Part {I}},
  series       = {Lecture Notes in Computer Science},
  volume       = {12710},
  pages        = {389--420},
  publisher    = {Springer},
  year         = {2021},
  url          = {https://doi.org/10.1007/978-3-030-75245-3\_15},
  doi          = {10.1007/978-3-030-75245-3\_15},
  timestamp    = {Mon, 21 Jun 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/pkc/Wang0HT21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/corr/abs-2106-02203,
  author       = {Nuttapong Attrapadung and
                  Koki Hamada and
                  Dai Ikarashi and
                  Ryo Kikuchi and
                  Takahiro Matsuda and
                  Ibuki Mishina and
                  Hiraku Morita and
                  Jacob C. N. Schuldt},
  title        = {Adam in Private: Secure and Fast Training of Deep Neural Networks
                  with Adaptive Moment Estimation},
  journal      = {CoRR},
  volume       = {abs/2106.02203},
  year         = {2021},
  url          = {https://arxiv.org/abs/2106.02203},
  eprinttype    = {arXiv},
  eprint       = {2106.02203},
  timestamp    = {Thu, 10 Jun 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/corr/abs-2106-02203.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/corr/abs-2112-08658,
  author       = {Shuichi Katsumata and
                  Takahiro Matsuda and
                  Wataru Nakamura and
                  Kazuma Ohara and
                  Kenta Takahashi},
  title        = {Revisiting Fuzzy Signatures: Towards a More Risk-Free Cryptographic
                  Authentication System based on Biometrics},
  journal      = {CoRR},
  volume       = {abs/2112.08658},
  year         = {2021},
  url          = {https://arxiv.org/abs/2112.08658},
  eprinttype    = {arXiv},
  eprint       = {2112.08658},
  timestamp    = {Mon, 03 Jan 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/corr/abs-2112-08658.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/AttrapadungHIKM21,
  author       = {Nuttapong Attrapadung and
                  Koki Hamada and
                  Dai Ikarashi and
                  Ryo Kikuchi and
                  Takahiro Matsuda and
                  Ibuki Mishina and
                  Hiraku Morita and
                  Jacob C. N. Schuldt},
  title        = {Adam in Private: Secure and Fast Training of Deep Neural Networks
                  with Adaptive Moment Estimation},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {736},
  year         = {2021},
  url          = {https://eprint.iacr.org/2021/736},
  timestamp    = {Mon, 07 Jun 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/AttrapadungHIKM21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ieiceta/NishidaOUCYTAMH20,
  author       = {Naohisa Nishida and
                  Tatsumi Oba and
                  Yuji Unagami and
                  Jason Paul Cruz and
                  Naoto Yanai and
                  Tadanori Teruya and
                  Nuttapong Attrapadung and
                  Takahiro Matsuda and
                  Goichiro Hanaoka},
  title        = {Efficient Secure Neural Network Prediction Protocol Reducing Accuracy
                  Degradation},
  journal      = {{IEICE} Trans. Fundam. Electron. Commun. Comput. Sci.},
  volume       = {103-A},
  number       = {12},
  pages        = {1367--1380},
  year         = {2020},
  url          = {https://doi.org/10.1587/transfun.2020TAP0011},
  doi          = {10.1587/TRANSFUN.2020TAP0011},
  timestamp    = {Mon, 05 Feb 2024 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ieiceta/NishidaOUCYTAMH20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tcs/KatsumataMT20,
  author       = {Shuichi Katsumata and
                  Takahiro Matsuda and
                  Atsushi Takayasu},
  title        = {Lattice-based revocable (hierarchical) {IBE} with decryption key exposure
                  resistance},
  journal      = {Theor. Comput. Sci.},
  volume       = {809},
  pages        = {103--136},
  year         = {2020},
  url          = {https://doi.org/10.1016/j.tcs.2019.12.003},
  doi          = {10.1016/J.TCS.2019.12.003},
  timestamp    = {Thu, 06 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/tcs/KatsumataMT20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/asiacrypt/Kitagawa020,
  author       = {Fuyuki Kitagawa and
                  Takahiro Matsuda},
  editor       = {Shiho Moriai and
                  Huaxiong Wang},
  title        = {Circular Security Is Complete for {KDM} Security},
  booktitle    = {Advances in Cryptology - {ASIACRYPT} 2020 - 26th International Conference
                  on the Theory and Application of Cryptology and Information Security,
                  Daejeon, South Korea, December 7-11, 2020, Proceedings, Part {I}},
  series       = {Lecture Notes in Computer Science},
  volume       = {12491},
  pages        = {253--285},
  publisher    = {Springer},
  year         = {2020},
  url          = {https://doi.org/10.1007/978-3-030-64837-4\_9},
  doi          = {10.1007/978-3-030-64837-4\_9},
  timestamp    = {Thu, 10 Dec 2020 09:57:08 +0100},
  biburl       = {https://dblp.org/rec/conf/asiacrypt/Kitagawa020.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/tcc/Kitagawa0Y20,
  author       = {Fuyuki Kitagawa and
                  Takahiro Matsuda and
                  Takashi Yamakawa},
  editor       = {Rafael Pass and
                  Krzysztof Pietrzak},
  title        = {{NIZK} from {SNARG}},
  booktitle    = {Theory of Cryptography - 18th International Conference, {TCC} 2020,
                  Durham, NC, USA, November 16-19, 2020, Proceedings, Part {I}},
  series       = {Lecture Notes in Computer Science},
  volume       = {12550},
  pages        = {567--595},
  publisher    = {Springer},
  year         = {2020},
  url          = {https://doi.org/10.1007/978-3-030-64375-1\_20},
  doi          = {10.1007/978-3-030-64375-1\_20},
  timestamp    = {Tue, 15 Dec 2020 11:52:09 +0100},
  biburl       = {https://dblp.org/rec/conf/tcc/Kitagawa0Y20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KitagawaMY20,
  author       = {Fuyuki Kitagawa and
                  Takahiro Matsuda and
                  Takashi Yamakawa},
  title        = {{NIZK} from {SNARG}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {649},
  year         = {2020},
  url          = {https://eprint.iacr.org/2020/649},
  timestamp    = {Tue, 30 Jun 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KitagawaMY20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KitagawaM20,
  author       = {Fuyuki Kitagawa and
                  Takahiro Matsuda},
  title        = {Circular Security Is Complete for {KDM} Security},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1060},
  year         = {2020},
  url          = {https://eprint.iacr.org/2020/1060},
  timestamp    = {Wed, 30 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KitagawaM20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/access/KitaiCYNOUTAMH19,
  author       = {Hiromasa Kitai and
                  Jason Paul Cruz and
                  Naoto Yanai and
                  Naohisa Nishida and
                  Tatsumi Oba and
                  Yuji Unagami and
                  Tadanori Teruya and
                  Nuttapong Attrapadung and
                  Takahiro Matsuda and
                  Goichiro Hanaoka},
  title        = {{MOBIUS:} Model-Oblivious Binarized Neural Networks},
  journal      = {{IEEE} Access},
  volume       = {7},
  pages        = {139021--139034},
  year         = {2019},
  url          = {https://doi.org/10.1109/ACCESS.2019.2939410},
  doi          = {10.1109/ACCESS.2019.2939410},
  timestamp    = {Thu, 07 Nov 2019 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/access/KitaiCYNOUTAMH19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ieicet/KawaiMHKH19,
  author       = {Yutaka Kawai and
                  Takahiro Matsuda and
                  Takato Hirano and
                  Yoshihiro Koseki and
                  Goichiro Hanaoka},
  title        = {Proxy Re-Encryption That Supports Homomorphic Operations for Re-Encrypted
                  Ciphertexts},
  journal      = {{IEICE} Trans. Fundam. Electron. Commun. Comput. Sci.},
  volume       = {102-A},
  number       = {1},
  pages        = {81--98},
  year         = {2019},
  url          = {https://doi.org/10.1587/transfun.E102.A.81},
  doi          = {10.1587/TRANSFUN.E102.A.81},
  timestamp    = {Sat, 11 Apr 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ieicet/KawaiMHKH19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ieicet/HanaokaMS19,
  author       = {Goichiro Hanaoka and
                  Takahiro Matsuda and
                  Jacob C. N. Schuldt},
  title        = {A New Combiner for Key Encapsulation Mechanisms},
  journal      = {{IEICE} Trans. Fundam. Electron. Commun. Comput. Sci.},
  volume       = {102-A},
  number       = {12},
  pages        = {1668--1675},
  year         = {2019},
  url          = {https://doi.org/10.1587/transfun.E102.A.1668},
  doi          = {10.1587/TRANSFUN.E102.A.1668},
  timestamp    = {Mon, 18 Jan 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ieicet/HanaokaMS19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ijisec/TakahashiMMHN19,
  author       = {Kenta Takahashi and
                  Takahiro Matsuda and
                  Takao Murakami and
                  Goichiro Hanaoka and
                  Masakatsu Nishigaki},
  title        = {Signature schemes with a fuzzy private key},
  journal      = {Int. J. Inf. Sec.},
  volume       = {18},
  number       = {5},
  pages        = {581--617},
  year         = {2019},
  url          = {https://doi.org/10.1007/s10207-019-00428-z},
  doi          = {10.1007/S10207-019-00428-Z},
  timestamp    = {Thu, 31 Oct 2019 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ijisec/TakahashiMMHN19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/scn/EmuraHKMOOS19,
  author       = {Keita Emura and
                  Goichiro Hanaoka and
                  Yutaka Kawai and
                  Takahiro Matsuda and
                  Kazuma Ohara and
                  Kazumasa Omote and
                  Yusuke Sakai},
  title        = {Group Signatures with Message-Dependent Opening: Formal Definitions
                  and Constructions},
  journal      = {Secur. Commun. Networks},
  volume       = {2019},
  pages        = {4872403:1--4872403:36},
  year         = {2019},
  url          = {https://doi.org/10.1155/2019/4872403},
  doi          = {10.1155/2019/4872403},
  timestamp    = {Thu, 10 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/scn/EmuraHKMOOS19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tcs/HaraKMHT19,
  author       = {Keisuke Hara and
                  Fuyuki Kitagawa and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Keisuke Tanaka},
  title        = {Simulation-based receiver selective opening {CCA} secure {PKE} from
                  standard computational assumptions},
  journal      = {Theor. Comput. Sci.},
  volume       = {795},
  pages        = {570--597},
  year         = {2019},
  url          = {https://doi.org/10.1016/j.tcs.2019.08.016},
  doi          = {10.1016/J.TCS.2019.08.016},
  timestamp    = {Thu, 31 Oct 2019 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/tcs/HaraKMHT19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/acisp/KikuchiAHII00S19,
  author       = {Ryo Kikuchi and
                  Nuttapong Attrapadung and
                  Koki Hamada and
                  Dai Ikarashi and
                  Ai Ishida and
                  Takahiro Matsuda and
                  Yusuke Sakai and
                  Jacob C. N. Schuldt},
  editor       = {Julian Jang{-}Jaccard and
                  Fuchun Guo},
  title        = {Field Extension in Secret-Shared Form and Its Applications to Efficient
                  Secure Computation},
  booktitle    = {Information Security and Privacy - 24th Australasian Conference, {ACISP}
                  2019, Christchurch, New Zealand, July 3-5, 2019, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {11547},
  pages        = {343--361},
  publisher    = {Springer},
  year         = {2019},
  url          = {https://doi.org/10.1007/978-3-030-21548-4\_19},
  doi          = {10.1007/978-3-030-21548-4\_19},
  timestamp    = {Wed, 26 Jun 2019 10:52:36 +0200},
  biburl       = {https://dblp.org/rec/conf/acisp/KikuchiAHII00S19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/asiacrypt/Kitagawa0T19,
  author       = {Fuyuki Kitagawa and
                  Takahiro Matsuda and
                  Keisuke Tanaka},
  editor       = {Steven D. Galbraith and
                  Shiho Moriai},
  title        = {Simple and Efficient {KDM-CCA} Secure Public Key Encryption},
  booktitle    = {Advances in Cryptology - {ASIACRYPT} 2019 - 25th International Conference
                  on the Theory and Application of Cryptology and Information Security,
                  Kobe, Japan, December 8-12, 2019, Proceedings, Part {III}},
  series       = {Lecture Notes in Computer Science},
  volume       = {11923},
  pages        = {97--127},
  publisher    = {Springer},
  year         = {2019},
  url          = {https://doi.org/10.1007/978-3-030-34618-8\_4},
  doi          = {10.1007/978-3-030-34618-8\_4},
  timestamp    = {Fri, 22 Nov 2019 13:53:07 +0100},
  biburl       = {https://dblp.org/rec/conf/asiacrypt/Kitagawa0T19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/crypto/Kitagawa0T19,
  author       = {Fuyuki Kitagawa and
                  Takahiro Matsuda and
                  Keisuke Tanaka},
  editor       = {Alexandra Boldyreva and
                  Daniele Micciancio},
  title        = {{CCA} Security and Trapdoor Functions via Key-Dependent-Message Security},
  booktitle    = {Advances in Cryptology - {CRYPTO} 2019 - 39th Annual International
                  Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2019,
                  Proceedings, Part {III}},
  series       = {Lecture Notes in Computer Science},
  volume       = {11694},
  pages        = {33--64},
  publisher    = {Springer},
  year         = {2019},
  url          = {https://doi.org/10.1007/978-3-030-26954-8\_2},
  doi          = {10.1007/978-3-030-26954-8\_2},
  timestamp    = {Fri, 09 Aug 2019 14:27:02 +0200},
  biburl       = {https://dblp.org/rec/conf/crypto/Kitagawa0T19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/pkc/AttrapadungMNYY19,
  author       = {Nuttapong Attrapadung and
                  Takahiro Matsuda and
                  Ryo Nishimaki and
                  Shota Yamada and
                  Takashi Yamakawa},
  editor       = {Dongdai Lin and
                  Kazue Sako},
  title        = {Adaptively Single-Key Secure Constrained PRFs for {\textbackslash}mathrm
                  NC{\^{}}1},
  booktitle    = {Public-Key Cryptography - {PKC} 2019 - 22nd {IACR} International Conference
                  on Practice and Theory of Public-Key Cryptography, Beijing, China,
                  April 14-17, 2019, Proceedings, Part {II}},
  series       = {Lecture Notes in Computer Science},
  volume       = {11443},
  pages        = {223--253},
  publisher    = {Springer},
  year         = {2019},
  url          = {https://doi.org/10.1007/978-3-030-17259-6\_8},
  doi          = {10.1007/978-3-030-17259-6\_8},
  timestamp    = {Fri, 01 May 2020 18:32:25 +0200},
  biburl       = {https://dblp.org/rec/conf/pkc/AttrapadungMNYY19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/pkc/KatsumataMT19,
  author       = {Shuichi Katsumata and
                  Takahiro Matsuda and
                  Atsushi Takayasu},
  editor       = {Dongdai Lin and
                  Kazue Sako},
  title        = {Lattice-Based Revocable (Hierarchical) {IBE} with Decryption Key Exposure
                  Resistance},
  booktitle    = {Public-Key Cryptography - {PKC} 2019 - 22nd {IACR} International Conference
                  on Practice and Theory of Public-Key Cryptography, Beijing, China,
                  April 14-17, 2019, Proceedings, Part {II}},
  series       = {Lecture Notes in Computer Science},
  volume       = {11443},
  pages        = {441--471},
  publisher    = {Springer},
  year         = {2019},
  url          = {https://doi.org/10.1007/978-3-030-17259-6\_15},
  doi          = {10.1007/978-3-030-17259-6\_15},
  timestamp    = {Fri, 27 Dec 2019 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/pkc/KatsumataMT19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/pkc/MatsudaTMH19,
  author       = {Takahiro Matsuda and
                  Kenta Takahashi and
                  Takao Murakami and
                  Goichiro Hanaoka},
  editor       = {Dongdai Lin and
                  Kazue Sako},
  title        = {Improved Security Evaluation Techniques for Imperfect Randomness from
                  Arbitrary Distributions},
  booktitle    = {Public-Key Cryptography - {PKC} 2019 - 22nd {IACR} International Conference
                  on Practice and Theory of Public-Key Cryptography, Beijing, China,
                  April 14-17, 2019, Proceedings, Part {I}},
  series       = {Lecture Notes in Computer Science},
  volume       = {11442},
  pages        = {549--580},
  publisher    = {Springer},
  year         = {2019},
  url          = {https://doi.org/10.1007/978-3-030-17253-4\_19},
  doi          = {10.1007/978-3-030-17253-4\_19},
  timestamp    = {Fri, 01 May 2020 18:32:25 +0200},
  biburl       = {https://dblp.org/rec/conf/pkc/MatsudaTMH19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/tcc/Kitagawa019,
  author       = {Fuyuki Kitagawa and
                  Takahiro Matsuda},
  editor       = {Dennis Hofheinz and
                  Alon Rosen},
  title        = {CPA-to-CCA Transformation for {KDM} Security},
  booktitle    = {Theory of Cryptography - 17th International Conference, {TCC} 2019,
                  Nuremberg, Germany, December 1-5, 2019, Proceedings, Part {II}},
  series       = {Lecture Notes in Computer Science},
  volume       = {11892},
  pages        = {118--148},
  publisher    = {Springer},
  year         = {2019},
  url          = {https://doi.org/10.1007/978-3-030-36033-7\_5},
  doi          = {10.1007/978-3-030-36033-7\_5},
  timestamp    = {Mon, 25 Nov 2019 13:59:31 +0100},
  biburl       = {https://dblp.org/rec/conf/tcc/Kitagawa019.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/0002TMH19,
  author       = {Takahiro Matsuda and
                  Kenta Takahashi and
                  Takao Murakami and
                  Goichiro Hanaoka},
  title        = {Improved Security Evaluation Techniques for Imperfect Randomness from
                  Arbitrary Distributions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {50},
  year         = {2019},
  url          = {https://eprint.iacr.org/2019/050},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/0002TMH19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KitagawaMT19,
  author       = {Fuyuki Kitagawa and
                  Takahiro Matsuda and
                  Keisuke Tanaka},
  title        = {{CCA} Security and Trapdoor Functions via Key-Dependent-Message Security},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {291},
  year         = {2019},
  url          = {https://eprint.iacr.org/2019/291},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KitagawaMT19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KikuchiAHIIMSS19,
  author       = {Ryo Kikuchi and
                  Nuttapong Attrapadung and
                  Koki Hamada and
                  Dai Ikarashi and
                  Ai Ishida and
                  Takahiro Matsuda and
                  Yusuke Sakai and
                  Jacob C. N. Schuldt},
  title        = {Field Extension in Secret-Shared Form and Its Applications to Efficient
                  Secure Computation},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {386},
  year         = {2019},
  url          = {https://eprint.iacr.org/2019/386},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KikuchiAHIIMSS19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Kitagawa019,
  author       = {Fuyuki Kitagawa and
                  Takahiro Matsuda},
  title        = {CPA-to-CCA Transformation for {KDM} Security},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {609},
  year         = {2019},
  url          = {https://eprint.iacr.org/2019/609},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Kitagawa019.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KitagawaMT19a,
  author       = {Fuyuki Kitagawa and
                  Takahiro Matsuda and
                  Keisuke Tanaka},
  title        = {Simple and Efficient {KDM-CCA} Secure Public Key Encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1012},
  year         = {2019},
  url          = {https://eprint.iacr.org/2019/1012},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KitagawaMT19a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/dcc/EmuraHNOMY18,
  author       = {Keita Emura and
                  Goichiro Hanaoka and
                  Koji Nuida and
                  Go Ohtake and
                  Takahiro Matsuda and
                  Shota Yamada},
  title        = {Chosen ciphertext secure keyed-homomorphic public-key cryptosystems},
  journal      = {Des. Codes Cryptogr.},
  volume       = {86},
  number       = {8},
  pages        = {1623--1683},
  year         = {2018},
  url          = {https://doi.org/10.1007/s10623-017-0417-6},
  doi          = {10.1007/S10623-017-0417-6},
  timestamp    = {Mon, 16 Sep 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/dcc/EmuraHNOMY18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ieicet/OhataMHM18,
  author       = {Satsuya Ohata and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Kanta Matsuura},
  title        = {More Constructions of Re-Splittable Threshold Public Key Encryption},
  journal      = {{IEICE} Trans. Fundam. Electron. Commun. Comput. Sci.},
  volume       = {101-A},
  number       = {9},
  pages        = {1473--1483},
  year         = {2018},
  url          = {https://doi.org/10.1587/transfun.E101.A.1473},
  doi          = {10.1587/TRANSFUN.E101.A.1473},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ieicet/OhataMHM18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ieicet/SakaiMH18,
  author       = {Yusuke Sakai and
                  Takahiro Matsuda and
                  Goichiro Hanaoka},
  title        = {Tag-KEM/DEM Framework for Public-Key Encryption with Non-Interactive
                  Opening},
  journal      = {{IEICE} Trans. Inf. Syst.},
  volume       = {101-D},
  number       = {11},
  pages        = {2677--2687},
  year         = {2018},
  url          = {https://doi.org/10.1587/transinf.2017ICP0003},
  doi          = {10.1587/TRANSINF.2017ICP0003},
  timestamp    = {Sun, 22 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ieicet/SakaiMH18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/acisp/KikuchiIMHC18,
  author       = {Ryo Kikuchi and
                  Dai Ikarashi and
                  Takahiro Matsuda and
                  Koki Hamada and
                  Koji Chida},
  editor       = {Willy Susilo and
                  Guomin Yang},
  title        = {Efficient Bit-Decomposition and Modulus-Conversion Protocols with
                  an Honest Majority},
  booktitle    = {Information Security and Privacy - 23rd Australasian Conference, {ACISP}
                  2018, Wollongong, NSW, Australia, July 11-13, 2018, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {10946},
  pages        = {64--82},
  publisher    = {Springer},
  year         = {2018},
  url          = {https://doi.org/10.1007/978-3-319-93638-3\_5},
  doi          = {10.1007/978-3-319-93638-3\_5},
  timestamp    = {Tue, 14 May 2019 10:00:46 +0200},
  biburl       = {https://dblp.org/rec/conf/acisp/KikuchiIMHC18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/crypto/Attrapadung0N0Y18,
  author       = {Nuttapong Attrapadung and
                  Takahiro Matsuda and
                  Ryo Nishimaki and
                  Shota Yamada and
                  Takashi Yamakawa},
  editor       = {Hovav Shacham and
                  Alexandra Boldyreva},
  title        = {Constrained PRFs for {\textbackslash}mathrmNC{\^{}}1 in Traditional
                  Groups},
  booktitle    = {Advances in Cryptology - {CRYPTO} 2018 - 38th Annual International
                  Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2018,
                  Proceedings, Part {II}},
  series       = {Lecture Notes in Computer Science},
  volume       = {10992},
  pages        = {543--574},
  publisher    = {Springer},
  year         = {2018},
  url          = {https://doi.org/10.1007/978-3-319-96881-0\_19},
  doi          = {10.1007/978-3-319-96881-0\_19},
  timestamp    = {Tue, 14 May 2019 10:00:48 +0200},
  biburl       = {https://dblp.org/rec/conf/crypto/Attrapadung0N0Y18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/eurocrypt/Wang0HT18,
  author       = {Yuyu Wang and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Keisuke Tanaka},
  editor       = {Jesper Buus Nielsen and
                  Vincent Rijmen},
  title        = {Memory Lower Bounds of Reductions Revisited},
  booktitle    = {Advances in Cryptology - {EUROCRYPT} 2018 - 37th Annual International
                  Conference on the Theory and Applications of Cryptographic Techniques,
                  Tel Aviv, Israel, April 29 - May 3, 2018 Proceedings, Part {I}},
  series       = {Lecture Notes in Computer Science},
  volume       = {10820},
  pages        = {61--90},
  publisher    = {Springer},
  year         = {2018},
  url          = {https://doi.org/10.1007/978-3-319-78381-9\_3},
  doi          = {10.1007/978-3-319-78381-9\_3},
  timestamp    = {Mon, 21 Jun 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/eurocrypt/Wang0HT18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/icete/0002TH18,
  author       = {Takahiro Matsuda and
                  Kenta Takahashi and
                  Goichiro Hanaoka},
  editor       = {Pierangela Samarati and
                  Mohammad S. Obaidat},
  title        = {On the Security of Linear Sketch Schemes against Recovering Attacks},
  booktitle    = {Proceedings of the 15th International Joint Conference on e-Business
                  and Telecommunications, {ICETE} 2018 - Volume 2: SECRYPT, Porto, Portugal,
                  July 26-28, 2018},
  pages        = {242--253},
  publisher    = {SciTePress},
  year         = {2018},
  url          = {https://doi.org/10.5220/0006847102420253},
  doi          = {10.5220/0006847102420253},
  timestamp    = {Wed, 29 Aug 2018 15:17:20 +0200},
  biburl       = {https://dblp.org/rec/conf/icete/0002TH18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/isita/0002S18,
  author       = {Takahiro Matsuda and
                  Jacob C. N. Schuldt},
  title        = {A New Key Encapsulation Combiner},
  booktitle    = {International Symposium on Information Theory and Its Applications,
                  {ISITA} 2018, Singapore, October 28-31, 2018},
  pages        = {698--702},
  publisher    = {{IEEE}},
  year         = {2018},
  url          = {https://doi.org/10.23919/ISITA.2018.8664317},
  doi          = {10.23919/ISITA.2018.8664317},
  timestamp    = {Wed, 11 Aug 2021 11:51:25 +0200},
  biburl       = {https://dblp.org/rec/conf/isita/0002S18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/isita/KatoNHOU0TA0H18,
  author       = {Ryo Kato and
                  Naohisa Nishida and
                  Ryo Hirano and
                  Tatsumi Oba and
                  Yuji Unagami and
                  Shota Yamada and
                  Tadanori Teruya and
                  Nuttapong Attrapadung and
                  Takahiro Matsuda and
                  Goichiro Hanaoka},
  title        = {Embedding Lemmas for Functional Encryption},
  booktitle    = {International Symposium on Information Theory and Its Applications,
                  {ISITA} 2018, Singapore, October 28-31, 2018},
  pages        = {712--716},
  publisher    = {{IEEE}},
  year         = {2018},
  url          = {https://doi.org/10.23919/ISITA.2018.8664231},
  doi          = {10.23919/ISITA.2018.8664231},
  timestamp    = {Thu, 28 Mar 2019 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/isita/KatoNHOU0TA0H18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/pkc/0002S18,
  author       = {Takahiro Matsuda and
                  Jacob C. N. Schuldt},
  editor       = {Michel Abdalla and
                  Ricardo Dahab},
  title        = {Related Randomness Security for Public Key Encryption, Revisited},
  booktitle    = {Public-Key Cryptography - {PKC} 2018 - 21st {IACR} International Conference
                  on Practice and Theory of Public-Key Cryptography, Rio de Janeiro,
                  Brazil, March 25-29, 2018, Proceedings, Part {I}},
  series       = {Lecture Notes in Computer Science},
  volume       = {10769},
  pages        = {280--311},
  publisher    = {Springer},
  year         = {2018},
  url          = {https://doi.org/10.1007/978-3-319-76578-5\_10},
  doi          = {10.1007/978-3-319-76578-5\_10},
  timestamp    = {Fri, 01 May 2020 18:32:25 +0200},
  biburl       = {https://dblp.org/rec/conf/pkc/0002S18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/scn/HaraK0HT18,
  author       = {Keisuke Hara and
                  Fuyuki Kitagawa and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Keisuke Tanaka},
  editor       = {Dario Catalano and
                  Roberto De Prisco},
  title        = {Simulation-Based Receiver Selective Opening {CCA} Secure {PKE} from
                  Standard Computational Assumptions},
  booktitle    = {Security and Cryptography for Networks - 11th International Conference,
                  {SCN} 2018, Amalfi, Italy, September 5-7, 2018, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {11035},
  pages        = {140--159},
  publisher    = {Springer},
  year         = {2018},
  url          = {https://doi.org/10.1007/978-3-319-98113-0\_8},
  doi          = {10.1007/978-3-319-98113-0\_8},
  timestamp    = {Tue, 14 May 2019 10:00:54 +0200},
  biburl       = {https://dblp.org/rec/conf/scn/HaraK0HT18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/trustcom/OhataMM18,
  author       = {Satsuya Ohata and
                  Takahiro Matsuda and
                  Kanta Matsuura},
  title        = {Provably Secure Password Reset Protocol: Model, Definition, and Construction},
  booktitle    = {17th {IEEE} International Conference On Trust, Security And Privacy
                  In Computing And Communications / 12th {IEEE} International Conference
                  On Big Data Science And Engineering, TrustCom/BigDataSE 2018, New
                  York, NY, USA, August 1-3, 2018},
  pages        = {774--782},
  publisher    = {{IEEE}},
  year         = {2018},
  url          = {https://doi.org/10.1109/TrustCom/BigDataSE.2018.00111},
  doi          = {10.1109/TRUSTCOM/BIGDATASE.2018.00111},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/trustcom/OhataMM18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/corr/abs-1811-12028,
  author       = {Hiromasa Kitai and
                  Jason Paul Cruz and
                  Naoto Yanai and
                  Naohisa Nishida and
                  Tatsumi Oba and
                  Yuji Unagami and
                  Tadanori Teruya and
                  Nuttapong Attrapadung and
                  Takahiro Matsuda and
                  Goichiro Hanaoka},
  title        = {{MOBIUS:} Model-Oblivious Binarized Neural Networks},
  journal      = {CoRR},
  volume       = {abs/1811.12028},
  year         = {2018},
  url          = {http://arxiv.org/abs/1811.12028},
  eprinttype    = {arXiv},
  eprint       = {1811.12028},
  timestamp    = {Fri, 30 Nov 2018 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/corr/abs-1811-12028.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/0002S18,
  author       = {Takahiro Matsuda and
                  Jacob C. N. Schuldt},
  title        = {Related Randomness Security for Public Key Encryption, Revisited},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {41},
  year         = {2018},
  url          = {http://eprint.iacr.org/2018/041},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/0002S18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Attrapadung0N0Y18,
  author       = {Nuttapong Attrapadung and
                  Takahiro Matsuda and
                  Ryo Nishimaki and
                  Shota Yamada and
                  Takashi Yamakawa},
  title        = {Constrained PRFs for {NC1} in Traditional Groups},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {154},
  year         = {2018},
  url          = {http://eprint.iacr.org/2018/154},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Attrapadung0N0Y18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Wang0HT18,
  author       = {Yuyu Wang and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Keisuke Tanaka},
  title        = {Memory Lower Bounds of Reductions Revisited},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {155},
  year         = {2018},
  url          = {http://eprint.iacr.org/2018/155},
  timestamp    = {Mon, 21 Jun 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Wang0HT18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KikuchiIMHC18,
  author       = {Ryo Kikuchi and
                  Dai Ikarashi and
                  Takahiro Matsuda and
                  Koki Hamada and
                  Koji Chida},
  title        = {Efficient Bit-Decomposition and Modulus-Conversion Protocols with
                  an Honest Majority},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {387},
  year         = {2018},
  url          = {https://eprint.iacr.org/2018/387},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KikuchiIMHC18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KatsumataMT18,
  author       = {Shuichi Katsumata and
                  Takahiro Matsuda and
                  Atsushi Takayasu},
  title        = {Lattice-based Revocable (Hierarchical) {IBE} with Decryption Key Exposure
                  Resistance},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {420},
  year         = {2018},
  url          = {https://eprint.iacr.org/2018/420},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KatsumataMT18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/WangMHT18,
  author       = {Yuyu Wang and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Keisuke Tanaka},
  title        = {Impossibility on Tamper-Resilient Cryptography with Uniqueness Properties},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {564},
  year         = {2018},
  url          = {https://eprint.iacr.org/2018/564},
  timestamp    = {Mon, 21 Jun 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/WangMHT18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/AttrapadungMNYY18,
  author       = {Nuttapong Attrapadung and
                  Takahiro Matsuda and
                  Ryo Nishimaki and
                  Shota Yamada and
                  Takashi Yamakawa},
  title        = {Adaptively Single-Key Secure Constrained PRFs for {NC1}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1000},
  year         = {2018},
  url          = {https://eprint.iacr.org/2018/1000},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/AttrapadungMNYY18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/HaraKMHT18,
  author       = {Keisuke Hara and
                  Fuyuki Kitagawa and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Keisuke Tanaka},
  title        = {Simulation-based Receiver Selective Opening {CCA} Secure {PKE} from
                  Standard Computational Assumptions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1091},
  year         = {2018},
  url          = {https://eprint.iacr.org/2018/1091},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/HaraKMHT18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ieicet/MoritaSMHI17,
  author       = {Hiraku Morita and
                  Jacob C. N. Schuldt and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Tetsu Iwata},
  title        = {On the Security of Schnorr Signatures, DSA, and ElGamal Signatures
                  against Related-Key Attacks},
  journal      = {{IEICE} Trans. Fundam. Electron. Commun. Comput. Sci.},
  volume       = {100-A},
  number       = {1},
  pages        = {73--90},
  year         = {2017},
  url          = {https://doi.org/10.1587/transfun.E100.A.73},
  doi          = {10.1587/TRANSFUN.E100.A.73},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ieicet/MoritaSMHI17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ieicet/MoritaS0HI17,
  author       = {Hiraku Morita and
                  Jacob C. N. Schuldt and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Tetsu Iwata},
  title        = {On the Security of Non-Interactive Key Exchange against Related-Key
                  Attacks},
  journal      = {{IEICE} Trans. Fundam. Electron. Commun. Comput. Sci.},
  volume       = {100-A},
  number       = {9},
  pages        = {1910--1923},
  year         = {2017},
  url          = {https://doi.org/10.1587/transfun.E100.A.1910},
  doi          = {10.1587/TRANSFUN.E100.A.1910},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ieicet/MoritaS0HI17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ieicet/UnagamiMYAMH17,
  author       = {Yuji Unagami and
                  Natsume Matsuzaki and
                  Shota Yamada and
                  Nuttapong Attrapadung and
                  Takahiro Matsuda and
                  Goichiro Hanaoka},
  title        = {Private Similarity Searchable Encryption for Euclidean Distance},
  journal      = {{IEICE} Trans. Inf. Syst.},
  volume       = {100-D},
  number       = {10},
  pages        = {2319--2326},
  year         = {2017},
  url          = {https://doi.org/10.1587/transinf.2016INP0011},
  doi          = {10.1587/TRANSINF.2016INP0011},
  timestamp    = {Sat, 11 Apr 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ieicet/UnagamiMYAMH17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Takahashi0MHN17,
  author       = {Kenta Takahashi and
                  Takahiro Matsuda and
                  Takao Murakami and
                  Goichiro Hanaoka and
                  Masakatsu Nishigaki},
  title        = {Signature Schemes with a Fuzzy Private Key},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1188},
  year         = {2017},
  url          = {http://eprint.iacr.org/2017/1188},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Takahashi0MHN17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ijisec/KasamatsuMEAHI16,
  author       = {Kohei Kasamatsu and
                  Takahiro Matsuda and
                  Keita Emura and
                  Nuttapong Attrapadung and
                  Goichiro Hanaoka and
                  Hideki Imai},
  title        = {Time-specific encryption from forward-secure encryption: generic and
                  direct constructions},
  journal      = {Int. J. Inf. Sec.},
  volume       = {15},
  number       = {5},
  pages        = {549--571},
  year         = {2016},
  url          = {https://doi.org/10.1007/s10207-015-0304-y},
  doi          = {10.1007/S10207-015-0304-Y},
  timestamp    = {Sun, 22 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ijisec/KasamatsuMEAHI16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/scn/HanataniHMY16,
  author       = {Yoshikazu Hanatani and
                  Goichiro Hanaoka and
                  Takahiro Matsuda and
                  Takashi Yamakawa},
  title        = {Efficient key encapsulation mechanisms with tight security reductions
                  to standard assumptions in the two security models},
  journal      = {Secur. Commun. Networks},
  volume       = {9},
  number       = {12},
  pages        = {1676--1697},
  year         = {2016},
  url          = {https://doi.org/10.1002/sec.1444},
  doi          = {10.1002/SEC.1444},
  timestamp    = {Thu, 10 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/scn/HanataniHMY16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/acns/0002TMH16,
  author       = {Takahiro Matsuda and
                  Kenta Takahashi and
                  Takao Murakami and
                  Goichiro Hanaoka},
  editor       = {Mark Manulis and
                  Ahmad{-}Reza Sadeghi and
                  Steve A. Schneider},
  title        = {Fuzzy Signatures: Relaxing Requirements and a New Construction},
  booktitle    = {Applied Cryptography and Network Security - 14th International Conference,
                  {ACNS} 2016, Guildford, UK, June 19-22, 2016. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {9696},
  pages        = {97--116},
  publisher    = {Springer},
  year         = {2016},
  url          = {https://doi.org/10.1007/978-3-319-39555-5\_6},
  doi          = {10.1007/978-3-319-39555-5\_6},
  timestamp    = {Fri, 07 Aug 2020 17:57:32 +0200},
  biburl       = {https://dblp.org/rec/conf/acns/0002TMH16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/asiacrypt/WangZ0HT16,
  author       = {Yuyu Wang and
                  Zongyang Zhang and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Keisuke Tanaka},
  editor       = {Jung Hee Cheon and
                  Tsuyoshi Takagi},
  title        = {How to Obtain Fully Structure-Preserving (Automorphic) Signatures
                  from Structure-Preserving Ones},
  booktitle    = {Advances in Cryptology - {ASIACRYPT} 2016 - 22nd International Conference
                  on the Theory and Application of Cryptology and Information Security,
                  Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part {II}},
  series       = {Lecture Notes in Computer Science},
  volume       = {10032},
  pages        = {465--495},
  year         = {2016},
  url          = {https://doi.org/10.1007/978-3-662-53890-6\_16},
  doi          = {10.1007/978-3-662-53890-6\_16},
  timestamp    = {Mon, 21 Jun 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/asiacrypt/WangZ0HT16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/isita/Sakai0H16,
  author       = {Yusuke Sakai and
                  Takahiro Matsuda and
                  Goichiro Hanaoka},
  title        = {Tag-KEM/DEM framework for public-key encryption with non-interactive
                  opening},
  booktitle    = {2016 International Symposium on Information Theory and Its Applications,
                  {ISITA} 2016, Monterey, CA, USA, October 30 - November 2, 2016},
  pages        = {231--235},
  publisher    = {{IEEE}},
  year         = {2016},
  url          = {https://ieeexplore.ieee.org/document/7840420/},
  timestamp    = {Wed, 11 Aug 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/isita/Sakai0H16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/isita/UnagamiM0A0H16,
  author       = {Yuji Unagami and
                  Natsume Matsuzaki and
                  Shota Yamada and
                  Nuttapong Attrapadung and
                  Takahiro Matsuda and
                  Goichiro Hanaoka},
  title        = {Private similarity searchable encryption for Euclidean distance},
  booktitle    = {2016 International Symposium on Information Theory and Its Applications,
                  {ISITA} 2016, Monterey, CA, USA, October 30 - November 2, 2016},
  pages        = {718--722},
  publisher    = {{IEEE}},
  year         = {2016},
  url          = {https://ieeexplore.ieee.org/document/7840519/},
  timestamp    = {Wed, 11 Aug 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/isita/UnagamiM0A0H16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/pkc/0002H16,
  author       = {Takahiro Matsuda and
                  Goichiro Hanaoka},
  editor       = {Chen{-}Mou Cheng and
                  Kai{-}Min Chung and
                  Giuseppe Persiano and
                  Bo{-}Yin Yang},
  title        = {Trading Plaintext-Awareness for Simulatability to Achieve Chosen Ciphertext
                  Security},
  booktitle    = {Public-Key Cryptography - {PKC} 2016 - 19th {IACR} International Conference
                  on Practice and Theory in Public-Key Cryptography, Taipei, Taiwan,
                  March 6-9, 2016, Proceedings, Part {I}},
  series       = {Lecture Notes in Computer Science},
  volume       = {9614},
  pages        = {3--34},
  publisher    = {Springer},
  year         = {2016},
  url          = {https://doi.org/10.1007/978-3-662-49384-7\_1},
  doi          = {10.1007/978-3-662-49384-7\_1},
  timestamp    = {Fri, 01 May 2020 18:32:25 +0200},
  biburl       = {https://dblp.org/rec/conf/pkc/0002H16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/pkc/Kitagawa0HT16,
  author       = {Fuyuki Kitagawa and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Keisuke Tanaka},
  editor       = {Chen{-}Mou Cheng and
                  Kai{-}Min Chung and
                  Giuseppe Persiano and
                  Bo{-}Yin Yang},
  title        = {On the Key Dependent Message Security of the Fujisaki-Okamoto Constructions},
  booktitle    = {Public-Key Cryptography - {PKC} 2016 - 19th {IACR} International Conference
                  on Practice and Theory in Public-Key Cryptography, Taipei, Taiwan,
                  March 6-9, 2016, Proceedings, Part {I}},
  series       = {Lecture Notes in Computer Science},
  volume       = {9614},
  pages        = {99--129},
  publisher    = {Springer},
  year         = {2016},
  url          = {https://doi.org/10.1007/978-3-662-49384-7\_5},
  doi          = {10.1007/978-3-662-49384-7\_5},
  timestamp    = {Wed, 24 May 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/pkc/Kitagawa0HT16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/scn/Wang0HT16,
  author       = {Yuyu Wang and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Keisuke Tanaka},
  editor       = {Vassilis Zikas and
                  Roberto De Prisco},
  title        = {Signatures Resilient to Uninvertible Leakage},
  booktitle    = {Security and Cryptography for Networks - 10th International Conference,
                  {SCN} 2016, Amalfi, Italy, August 31 - September 2, 2016, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {9841},
  pages        = {372--390},
  publisher    = {Springer},
  year         = {2016},
  url          = {https://doi.org/10.1007/978-3-319-44618-9\_20},
  doi          = {10.1007/978-3-319-44618-9\_20},
  timestamp    = {Thu, 23 Jun 2022 19:58:57 +0200},
  biburl       = {https://dblp.org/rec/conf/scn/Wang0HT16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/0002H16,
  author       = {Takahiro Matsuda and
                  Goichiro Hanaoka},
  title        = {Trading Plaintext-Awareness for Simulatability to Achieve Chosen Ciphertext
                  Security},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {235},
  year         = {2016},
  url          = {http://eprint.iacr.org/2016/235},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/0002H16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Kitagawa0HT16,
  author       = {Fuyuki Kitagawa and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Keisuke Tanaka},
  title        = {On the Key Dependent Message Security of the Fujisaki-Okamoto Constructions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {243},
  year         = {2016},
  url          = {http://eprint.iacr.org/2016/243},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Kitagawa0HT16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Ohata0M16,
  author       = {Satsuya Ohata and
                  Takahiro Matsuda and
                  Kanta Matsuura},
  title        = {Provably Secure Password Reset Protocol: Model, Definition, and Generic
                  Construction},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {345},
  year         = {2016},
  url          = {http://eprint.iacr.org/2016/345},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Ohata0M16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/WangZ0HT16,
  author       = {Yuyu Wang and
                  Zongyang Zhang and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Keisuke Tanaka},
  title        = {How to Obtain Fully Structure-Preserving (Automorphic) Signatures
                  from Structure-Preserving Ones},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {877},
  year         = {2016},
  url          = {http://eprint.iacr.org/2016/877},
  timestamp    = {Mon, 21 Jun 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/WangZ0HT16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/acns/Takahashi0MHN15,
  author       = {Kenta Takahashi and
                  Takahiro Matsuda and
                  Takao Murakami and
                  Goichiro Hanaoka and
                  Masakatsu Nishigaki},
  editor       = {Tal Malkin and
                  Vladimir Kolesnikov and
                  Allison Bishop Lewko and
                  Michalis Polychronakis},
  title        = {A Signature Scheme with a Fuzzy Private Key},
  booktitle    = {Applied Cryptography and Network Security - 13th International Conference,
                  {ACNS} 2015, New York, NY, USA, June 2-5, 2015, Revised Selected Papers},
  series       = {Lecture Notes in Computer Science},
  volume       = {9092},
  pages        = {105--126},
  publisher    = {Springer},
  year         = {2015},
  url          = {https://doi.org/10.1007/978-3-319-28166-7\_6},
  doi          = {10.1007/978-3-319-28166-7\_6},
  timestamp    = {Tue, 14 May 2019 10:00:54 +0200},
  biburl       = {https://dblp.org/rec/conf/acns/Takahashi0MHN15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/asiacrypt/0002H15,
  author       = {Takahiro Matsuda and
                  Goichiro Hanaoka},
  editor       = {Tetsu Iwata and
                  Jung Hee Cheon},
  title        = {An Asymptotically Optimal Method for Converting Bit Encryption to
                  Multi-Bit Encryption},
  booktitle    = {Advances in Cryptology - {ASIACRYPT} 2015 - 21st International Conference
                  on the Theory and Application of Cryptology and Information Security,
                  Auckland, New Zealand, November 29 - December 3, 2015, Proceedings,
                  Part {I}},
  series       = {Lecture Notes in Computer Science},
  volume       = {9452},
  pages        = {415--442},
  publisher    = {Springer},
  year         = {2015},
  url          = {https://doi.org/10.1007/978-3-662-48797-6\_18},
  doi          = {10.1007/978-3-662-48797-6\_18},
  timestamp    = {Thu, 27 Jul 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/asiacrypt/0002H15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/ctrsa/Kitagawa0HT15,
  author       = {Fuyuki Kitagawa and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Keisuke Tanaka},
  editor       = {Kaisa Nyberg},
  title        = {Completeness of Single-Bit Projection-KDM Security for Public Key
                  Encryption},
  booktitle    = {Topics in Cryptology - {CT-RSA} 2015, The Cryptographer's Track at
                  the {RSA} Conference 2015, San Francisco, CA, USA, April 20-24, 2015.
                  Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {9048},
  pages        = {201--219},
  publisher    = {Springer},
  year         = {2015},
  url          = {https://doi.org/10.1007/978-3-319-16715-2\_11},
  doi          = {10.1007/978-3-319-16715-2\_11},
  timestamp    = {Thu, 14 Oct 2021 10:27:48 +0200},
  biburl       = {https://dblp.org/rec/conf/ctrsa/Kitagawa0HT15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/ctrsa/OhataK0HM15,
  author       = {Satsuya Ohata and
                  Yutaka Kawai and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Kanta Matsuura},
  editor       = {Kaisa Nyberg},
  title        = {Re-Encryption Verifiability: How to Detect Malicious Activities of
                  a Proxy in Proxy Re-Encryption},
  booktitle    = {Topics in Cryptology - {CT-RSA} 2015, The Cryptographer's Track at
                  the {RSA} Conference 2015, San Francisco, CA, USA, April 20-24, 2015.
                  Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {9048},
  pages        = {410--428},
  publisher    = {Springer},
  year         = {2015},
  url          = {https://doi.org/10.1007/978-3-319-16715-2\_22},
  doi          = {10.1007/978-3-319-16715-2\_22},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/ctrsa/OhataK0HM15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/icisc/MoritaS0HI15,
  author       = {Hiraku Morita and
                  Jacob C. N. Schuldt and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Tetsu Iwata},
  editor       = {Soonhak Kwon and
                  Aaram Yun},
  title        = {On the Security of the Schnorr Signature Scheme and {DSA} Against
                  Related-Key Attacks},
  booktitle    = {Information Security and Cryptology - {ICISC} 2015 - 18th International
                  Conference, Seoul, South Korea, November 25-27, 2015, Revised Selected
                  Papers},
  series       = {Lecture Notes in Computer Science},
  volume       = {9558},
  pages        = {20--35},
  publisher    = {Springer},
  year         = {2015},
  url          = {https://doi.org/10.1007/978-3-319-30840-1\_2},
  doi          = {10.1007/978-3-319-30840-1\_2},
  timestamp    = {Sun, 02 Oct 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/icisc/MoritaS0HI15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/tcc/0002H15,
  author       = {Takahiro Matsuda and
                  Goichiro Hanaoka},
  editor       = {Yevgeniy Dodis and
                  Jesper Buus Nielsen},
  title        = {Constructing and Understanding Chosen Ciphertext Security via Puncturable
                  Key Encapsulation Mechanisms},
  booktitle    = {Theory of Cryptography - 12th Theory of Cryptography Conference, {TCC}
                  2015, Warsaw, Poland, March 23-25, 2015, Proceedings, Part {I}},
  series       = {Lecture Notes in Computer Science},
  volume       = {9014},
  pages        = {561--590},
  publisher    = {Springer},
  year         = {2015},
  url          = {https://doi.org/10.1007/978-3-662-46494-6\_23},
  doi          = {10.1007/978-3-662-46494-6\_23},
  timestamp    = {Tue, 20 Aug 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/tcc/0002H15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/OhataK0HM15,
  author       = {Satsuya Ohata and
                  Yutaka Kawai and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Kanta Matsuura},
  title        = {Re-encryption Verifiability: How to Detect Malicious Activities of
                  a Proxy in Proxy Re-encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {112},
  year         = {2015},
  url          = {http://eprint.iacr.org/2015/112},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/OhataK0HM15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/0002H15,
  author       = {Takahiro Matsuda and
                  Goichiro Hanaoka},
  title        = {Constructing and Understanding Chosen Ciphertext Security via Puncturable
                  Key Encapsulation Mechanisms},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {118},
  year         = {2015},
  url          = {http://eprint.iacr.org/2015/118},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/0002H15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MoritaS0HI15,
  author       = {Hiraku Morita and
                  Jacob C. N. Schuldt and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Tetsu Iwata},
  title        = {On the Security of the Schnorr Signature Scheme and {DSA} against
                  Related-Key Attacks},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1135},
  year         = {2015},
  url          = {http://eprint.iacr.org/2015/1135},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MoritaS0HI15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/0002H15a,
  author       = {Takahiro Matsuda and
                  Goichiro Hanaoka},
  title        = {An Asymptotically Optimal Method for Converting Bit Encryption to
                  Multi-Bit Encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1149},
  year         = {2015},
  url          = {http://eprint.iacr.org/2015/1149},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/0002H15a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/balkancryptsec/AraiE014,
  author       = {Hiromi Arai and
                  Keita Emura and
                  Takahiro Matsuda},
  editor       = {Berna {\"{O}}rs and
                  Bart Preneel},
  title        = {Anonymous Data Collection System with Mediators},
  booktitle    = {Cryptography and Information Security in the Balkans - First International
                  Conference, BalkanCryptSec 2014, Istanbul, Turkey, October 16-17,
                  2014, Revised Selected Papers},
  series       = {Lecture Notes in Computer Science},
  volume       = {9024},
  pages        = {141--160},
  publisher    = {Springer},
  year         = {2014},
  url          = {https://doi.org/10.1007/978-3-319-21356-9\_10},
  doi          = {10.1007/978-3-319-21356-9\_10},
  timestamp    = {Tue, 16 Nov 2021 09:08:54 +0100},
  biburl       = {https://dblp.org/rec/conf/balkancryptsec/AraiE014.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/icisc/Kitagawa0HT14,
  author       = {Fuyuki Kitagawa and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Keisuke Tanaka},
  editor       = {Jooyoung Lee and
                  Jongsung Kim},
  title        = {Efficient Key Dependent Message Security Amplification Against Chosen
                  Ciphertext Attacks},
  booktitle    = {Information Security and Cryptology - {ICISC} 2014 - 17th International
                  Conference, Seoul, Korea, December 3-5, 2014, Revised Selected Papers},
  series       = {Lecture Notes in Computer Science},
  volume       = {8949},
  pages        = {84--100},
  publisher    = {Springer},
  year         = {2014},
  url          = {https://doi.org/10.1007/978-3-319-15943-0\_6},
  doi          = {10.1007/978-3-319-15943-0\_6},
  timestamp    = {Tue, 14 May 2019 10:00:36 +0200},
  biburl       = {https://dblp.org/rec/conf/icisc/Kitagawa0HT14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/iwsec/Ohata0HM14,
  author       = {Satsuya Ohata and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Kanta Matsuura},
  editor       = {Maki Yoshida and
                  Koichi Mouri},
  title        = {More Constructions of Re-splittable Threshold Public Key Encryption},
  booktitle    = {Advances in Information and Computer Security - 9th International
                  Workshop on Security, {IWSEC} 2014, Hirosaki, Japan, August 27-29,
                  2014. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {8639},
  pages        = {109--118},
  publisher    = {Springer},
  year         = {2014},
  url          = {https://doi.org/10.1007/978-3-319-09843-2\_9},
  doi          = {10.1007/978-3-319-09843-2\_9},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/iwsec/Ohata0HM14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/pkc/0002H14,
  author       = {Takahiro Matsuda and
                  Goichiro Hanaoka},
  editor       = {Hugo Krawczyk},
  title        = {Chosen Ciphertext Security via {UCE}},
  booktitle    = {Public-Key Cryptography - {PKC} 2014 - 17th International Conference
                  on Practice and Theory in Public-Key Cryptography, Buenos Aires, Argentina,
                  March 26-28, 2014. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {8383},
  pages        = {56--76},
  publisher    = {Springer},
  year         = {2014},
  url          = {https://doi.org/10.1007/978-3-642-54631-0\_4},
  doi          = {10.1007/978-3-642-54631-0\_4},
  timestamp    = {Fri, 01 May 2020 18:32:25 +0200},
  biburl       = {https://dblp.org/rec/conf/pkc/0002H14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/tcc/0002H14,
  author       = {Takahiro Matsuda and
                  Goichiro Hanaoka},
  editor       = {Yehuda Lindell},
  title        = {Chosen Ciphertext Security via Point Obfuscation},
  booktitle    = {Theory of Cryptography - 11th Theory of Cryptography Conference, {TCC}
                  2014, San Diego, CA, USA, February 24-26, 2014. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {8349},
  pages        = {95--120},
  publisher    = {Springer},
  year         = {2014},
  url          = {https://doi.org/10.1007/978-3-642-54242-8\_5},
  doi          = {10.1007/978-3-642-54242-8\_5},
  timestamp    = {Tue, 14 May 2019 10:00:47 +0200},
  biburl       = {https://dblp.org/rec/conf/tcc/0002H14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/tcc/Matsuda14,
  author       = {Takahiro Matsuda},
  editor       = {Yehuda Lindell},
  title        = {On the Impossibility of Basing Public-Coin One-Way Permutations on
                  Trapdoor Permutations},
  booktitle    = {Theory of Cryptography - 11th Theory of Cryptography Conference, {TCC}
                  2014, San Diego, CA, USA, February 24-26, 2014. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {8349},
  pages        = {265--290},
  publisher    = {Springer},
  year         = {2014},
  url          = {https://doi.org/10.1007/978-3-642-54242-8\_12},
  doi          = {10.1007/978-3-642-54242-8\_12},
  timestamp    = {Tue, 26 Jun 2018 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/tcc/Matsuda14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/0002H14,
  author       = {Takahiro Matsuda and
                  Goichiro Hanaoka},
  title        = {Chosen Ciphertext Security via Point Obfuscation},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {269},
  year         = {2014},
  url          = {http://eprint.iacr.org/2014/269},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/0002H14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/NuidaH014,
  author       = {Koji Nuida and
                  Goichiro Hanaoka and
                  Takahiro Matsuda},
  title        = {Tree-Structured Composition of Homomorphic Encryption: How to Weaken
                  Underlying Assumptions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {950},
  year         = {2014},
  url          = {http://eprint.iacr.org/2014/950},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/NuidaH014.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/ccs/YamakawaY0HK13,
  author       = {Takashi Yamakawa and
                  Shota Yamada and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Noboru Kunihiro},
  editor       = {Kefei Chen and
                  Qi Xie and
                  Weidong Qiu and
                  Shouhuai Xu and
                  Yunlei Zhao},
  title        = {Efficient variants of the Naor-Yung and Dolev-Dwork-Naor transforms
                  for {CCA} secure key encapsulation mechanism},
  booktitle    = {Proceedings of the first {ACM} workshop on Asia public-key cryptography,
                  AsiaPKC'13, Hangzhou, China, May 8, 2013},
  pages        = {23--32},
  publisher    = {{ACM}},
  year         = {2013},
  url          = {https://doi.org/10.1145/2484389.2484395},
  doi          = {10.1145/2484389.2484395},
  timestamp    = {Tue, 10 Nov 2020 16:06:16 +0100},
  biburl       = {https://dblp.org/rec/conf/ccs/YamakawaY0HK13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/isw/Yamakawa00HK13,
  author       = {Takashi Yamakawa and
                  Shota Yamada and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Noboru Kunihiro},
  editor       = {Yvo Desmedt},
  title        = {Reducing Public Key Sizes in Bounded CCA-Secure KEMs with Optimal
                  Ciphertext Length},
  booktitle    = {Information Security, 16th International Conference, {ISC} 2013, Dallas,
                  Texas, USA, November 13-15, 2013, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {7807},
  pages        = {100--109},
  publisher    = {Springer},
  year         = {2013},
  url          = {https://doi.org/10.1007/978-3-319-27659-5\_7},
  doi          = {10.1007/978-3-319-27659-5\_7},
  timestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/isw/Yamakawa00HK13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/iwsec/0002H13,
  author       = {Takahiro Matsuda and
                  Goichiro Hanaoka},
  editor       = {Kazuo Sakiyama and
                  Masayuki Terada},
  title        = {Achieving Chosen Ciphertext Security from Detectable Public Key Encryption
                  Efficiently via Hybrid Encryption},
  booktitle    = {Advances in Information and Computer Security - 8th International
                  Workshop on Security, {IWSEC} 2013, Okinawa, Japan, November 18-20,
                  2013, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {8231},
  pages        = {226--243},
  publisher    = {Springer},
  year         = {2013},
  url          = {https://doi.org/10.1007/978-3-642-41383-4\_15},
  doi          = {10.1007/978-3-642-41383-4\_15},
  timestamp    = {Tue, 14 May 2019 10:00:52 +0200},
  biburl       = {https://dblp.org/rec/conf/iwsec/0002H13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/pkc/EmuraHO0Y13,
  author       = {Keita Emura and
                  Goichiro Hanaoka and
                  Go Ohtake and
                  Takahiro Matsuda and
                  Shota Yamada},
  editor       = {Kaoru Kurosawa and
                  Goichiro Hanaoka},
  title        = {Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption},
  booktitle    = {Public-Key Cryptography - {PKC} 2013 - 16th International Conference
                  on Practice and Theory in Public-Key Cryptography, Nara, Japan, February
                  26 - March 1, 2013. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {7778},
  pages        = {32--50},
  publisher    = {Springer},
  year         = {2013},
  url          = {https://doi.org/10.1007/978-3-642-36362-7\_3},
  doi          = {10.1007/978-3-642-36362-7\_3},
  timestamp    = {Sun, 25 Jul 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/pkc/EmuraHO0Y13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/pkc/MatsudaH13,
  author       = {Takahiro Matsuda and
                  Goichiro Hanaoka},
  editor       = {Kaoru Kurosawa and
                  Goichiro Hanaoka},
  title        = {Key Encapsulation Mechanisms from Extractable Hash Proof Systems,
                  Revisited},
  booktitle    = {Public-Key Cryptography - {PKC} 2013 - 16th International Conference
                  on Practice and Theory in Public-Key Cryptography, Nara, Japan, February
                  26 - March 1, 2013. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {7778},
  pages        = {332--351},
  publisher    = {Springer},
  year         = {2013},
  url          = {https://doi.org/10.1007/978-3-642-36362-7\_21},
  doi          = {10.1007/978-3-642-36362-7\_21},
  timestamp    = {Wed, 24 May 2017 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/pkc/MatsudaH13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/EmuraHNO0Y13,
  author       = {Keita Emura and
                  Goichiro Hanaoka and
                  Koji Nuida and
                  Go Ohtake and
                  Takahiro Matsuda and
                  Shota Yamada},
  title        = {Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {390},
  year         = {2013},
  url          = {http://eprint.iacr.org/2013/390},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/EmuraHNO0Y13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/crypto/HanaokaMS12,
  author       = {Goichiro Hanaoka and
                  Takahiro Matsuda and
                  Jacob C. N. Schuldt},
  editor       = {Reihaneh Safavi{-}Naini and
                  Ran Canetti},
  title        = {On the Impossibility of Constructing Efficient Key Encapsulation and
                  Programmable Hash Functions in Prime Order Groups},
  booktitle    = {Advances in Cryptology - {CRYPTO} 2012 - 32nd Annual Cryptology Conference,
                  Santa Barbara, CA, USA, August 19-23, 2012. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {7417},
  pages        = {812--831},
  publisher    = {Springer},
  year         = {2012},
  url          = {https://doi.org/10.1007/978-3-642-32009-5\_47},
  doi          = {10.1007/978-3-642-32009-5\_47},
  timestamp    = {Tue, 14 May 2019 10:00:48 +0200},
  biburl       = {https://dblp.org/rec/conf/crypto/HanaokaMS12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/ctrsa/HanaokaKKMWZZ12,
  author       = {Goichiro Hanaoka and
                  Yutaka Kawai and
                  Noboru Kunihiro and
                  Takahiro Matsuda and
                  Jian Weng and
                  Rui Zhang and
                  Yunlei Zhao},
  editor       = {Orr Dunkelman},
  title        = {Generic Construction of Chosen Ciphertext Secure Proxy Re-Encryption},
  booktitle    = {Topics in Cryptology - {CT-RSA} 2012 - The Cryptographers' Track at
                  the {RSA} Conference 2012, San Francisco, CA, USA, February 27 - March
                  2, 2012. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {7178},
  pages        = {349--364},
  publisher    = {Springer},
  year         = {2012},
  url          = {https://doi.org/10.1007/978-3-642-27954-6\_22},
  doi          = {10.1007/978-3-642-27954-6\_22},
  timestamp    = {Mon, 05 Feb 2024 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/ctrsa/HanaokaKKMWZZ12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/icisc/Kasamatsu0HI12,
  author       = {Kohei Kasamatsu and
                  Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Hideki Imai},
  editor       = {Taekyoung Kwon and
                  Mun{-}Kyu Lee and
                  Daesung Kwon},
  title        = {Ciphertext Policy Multi-dimensional Range Encryption},
  booktitle    = {Information Security and Cryptology - {ICISC} 2012 - 15th International
                  Conference, Seoul, Korea, November 28-30, 2012, Revised Selected Papers},
  series       = {Lecture Notes in Computer Science},
  volume       = {7839},
  pages        = {247--261},
  publisher    = {Springer},
  year         = {2012},
  url          = {https://doi.org/10.1007/978-3-642-37682-5\_18},
  doi          = {10.1007/978-3-642-37682-5\_18},
  timestamp    = {Thu, 12 Nov 2020 16:27:41 +0100},
  biburl       = {https://dblp.org/rec/conf/icisc/Kasamatsu0HI12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/pairing/SakaiEHK0O12,
  author       = {Yusuke Sakai and
                  Keita Emura and
                  Goichiro Hanaoka and
                  Yutaka Kawai and
                  Takahiro Matsuda and
                  Kazumasa Omote},
  editor       = {Michel Abdalla and
                  Tanja Lange},
  title        = {Group Signatures with Message-Dependent Opening},
  booktitle    = {Pairing-Based Cryptography - Pairing 2012 - 5th International Conference,
                  Cologne, Germany, May 16-18, 2012, Revised Selected Papers},
  series       = {Lecture Notes in Computer Science},
  volume       = {7708},
  pages        = {270--294},
  publisher    = {Springer},
  year         = {2012},
  url          = {https://doi.org/10.1007/978-3-642-36334-4\_18},
  doi          = {10.1007/978-3-642-36334-4\_18},
  timestamp    = {Sun, 25 Jul 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/pairing/SakaiEHK0O12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/pkc/MatsudaHM12,
  author       = {Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Kanta Matsuura},
  editor       = {Marc Fischlin and
                  Johannes Buchmann and
                  Mark Manulis},
  title        = {Relations between Constrained and Bounded Chosen Ciphertext Security
                  for Key Encapsulation Mechanisms},
  booktitle    = {Public Key Cryptography - {PKC} 2012 - 15th International Conference
                  on Practice and Theory in Public Key Cryptography, Darmstadt, Germany,
                  May 21-23, 2012. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {7293},
  pages        = {576--594},
  publisher    = {Springer},
  year         = {2012},
  url          = {https://doi.org/10.1007/978-3-642-30057-8\_34},
  doi          = {10.1007/978-3-642-30057-8\_34},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/pkc/MatsudaHM12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/scn/KasamatsuMEAHI12,
  author       = {Kohei Kasamatsu and
                  Takahiro Matsuda and
                  Keita Emura and
                  Nuttapong Attrapadung and
                  Goichiro Hanaoka and
                  Hideki Imai},
  editor       = {Ivan Visconti and
                  Roberto De Prisco},
  title        = {Time-Specific Encryption from Forward-Secure Encryption},
  booktitle    = {Security and Cryptography for Networks - 8th International Conference,
                  {SCN} 2012, Amalfi, Italy, September 5-7, 2012. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {7485},
  pages        = {184--204},
  publisher    = {Springer},
  year         = {2012},
  url          = {https://doi.org/10.1007/978-3-642-32928-9\_11},
  doi          = {10.1007/978-3-642-32928-9\_11},
  timestamp    = {Thu, 23 Jun 2022 19:58:57 +0200},
  biburl       = {https://dblp.org/rec/conf/scn/KasamatsuMEAHI12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/HanaokaMS12,
  author       = {Goichiro Hanaoka and
                  Takahiro Matsuda and
                  Jacob C. N. Schuldt},
  title        = {On the Impossibility of Constructing Efficient Key Encapsulation and
                  Programmable Hash Functions in Prime Order Groups},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {448},
  year         = {2012},
  url          = {http://eprint.iacr.org/2012/448},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/HanaokaMS12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/acns/ChibaMSM11,
  author       = {Daiki Chiba and
                  Takahiro Matsuda and
                  Jacob C. N. Schuldt and
                  Kanta Matsuura},
  editor       = {Javier L{\'{o}}pez and
                  Gene Tsudik},
  title        = {Efficient Generic Constructions of Signcryption with Insider Security
                  in the Multi-user Setting},
  booktitle    = {Applied Cryptography and Network Security - 9th International Conference,
                  {ACNS} 2011, Nerja, Spain, June 7-10, 2011. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {6715},
  pages        = {220--237},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-3-642-21554-4\_13},
  doi          = {10.1007/978-3-642-21554-4\_13},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/acns/ChibaMSM11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/pkc/MatsudaM11,
  author       = {Takahiro Matsuda and
                  Kanta Matsuura},
  editor       = {Dario Catalano and
                  Nelly Fazio and
                  Rosario Gennaro and
                  Antonio Nicolosi},
  title        = {Parallel Decryption Queries in Bounded Chosen Ciphertext Attacks},
  booktitle    = {Public Key Cryptography - {PKC} 2011 - 14th International Conference
                  on Practice and Theory in Public Key Cryptography, Taormina, Italy,
                  March 6-9, 2011. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {6571},
  pages        = {246--264},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-3-642-19379-8\_15},
  doi          = {10.1007/978-3-642-19379-8\_15},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/pkc/MatsudaM11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/tcc/MatsudaM11,
  author       = {Takahiro Matsuda and
                  Kanta Matsuura},
  editor       = {Yuval Ishai},
  title        = {On Black-Box Separations among Injective One-Way Functions},
  booktitle    = {Theory of Cryptography - 8th Theory of Cryptography Conference, {TCC}
                  2011, Providence, RI, USA, March 28-30, 2011. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {6597},
  pages        = {597--614},
  publisher    = {Springer},
  year         = {2011},
  url          = {https://doi.org/10.1007/978-3-642-19571-6\_36},
  doi          = {10.1007/978-3-642-19571-6\_36},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/tcc/MatsudaM11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/pairing/MatsudaNM10,
  author       = {Takahiro Matsuda and
                  Yasumasa Nakai and
                  Kanta Matsuura},
  editor       = {Marc Joye and
                  Atsuko Miyaji and
                  Akira Otsuka},
  title        = {Efficient Generic Constructions of Timed-Release Encryption with Pre-open
                  Capability},
  booktitle    = {Pairing-Based Cryptography - Pairing 2010 - 4th International Conference,
                  Yamanaka Hot Spring, Japan, December 2010. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {6487},
  pages        = {225--245},
  publisher    = {Springer},
  year         = {2010},
  url          = {https://doi.org/10.1007/978-3-642-17455-1\_15},
  doi          = {10.1007/978-3-642-17455-1\_15},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/pairing/MatsudaNM10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/ctrsa/MatsudaHMI09,
  author       = {Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Kanta Matsuura and
                  Hideki Imai},
  editor       = {Marc Fischlin},
  title        = {An Efficient Encapsulation Scheme from Near Collision Resistant Pseudorandom
                  Generators and Its Application to IBE-to-PKE Transformations},
  booktitle    = {Topics in Cryptology - {CT-RSA} 2009, The Cryptographers' Track at
                  the {RSA} Conference 2009, San Francisco, CA, USA, April 20-24, 2009.
                  Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {5473},
  pages        = {16--31},
  publisher    = {Springer},
  year         = {2009},
  url          = {https://doi.org/10.1007/978-3-642-00862-7\_2},
  doi          = {10.1007/978-3-642-00862-7\_2},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/ctrsa/MatsudaHMI09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/indocrypt/MatsudaMS09,
  author       = {Takahiro Matsuda and
                  Kanta Matsuura and
                  Jacob C. N. Schuldt},
  editor       = {Bimal K. Roy and
                  Nicolas Sendrier},
  title        = {Efficient Constructions of Signcryption Schemes and Signcryption Composability},
  booktitle    = {Progress in Cryptology - {INDOCRYPT} 2009, 10th International Conference
                  on Cryptology in India, New Delhi, India, December 13-16, 2009. Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {5922},
  pages        = {321--342},
  publisher    = {Springer},
  year         = {2009},
  url          = {https://doi.org/10.1007/978-3-642-10628-6\_22},
  doi          = {10.1007/978-3-642-10628-6\_22},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/indocrypt/MatsudaMS09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/iwsec/NakaiMKM09,
  author       = {Yasumasa Nakai and
                  Takahiro Matsuda and
                  Wataru Kitada and
                  Kanta Matsuura},
  editor       = {Tsuyoshi Takagi and
                  Masahiro Mambo},
  title        = {A Generic Construction of Timed-Release Encryption with Pre-open Capability},
  booktitle    = {Advances in Information and Computer Security, 4th International Workshop
                  on Security, {IWSEC} 2009, Toyama, Japan, October 28-30, 2009, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {5824},
  pages        = {53--70},
  publisher    = {Springer},
  year         = {2009},
  url          = {https://doi.org/10.1007/978-3-642-04846-3\_5},
  doi          = {10.1007/978-3-642-04846-3\_5},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/iwsec/NakaiMKM09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ieicet/MatsudaAHMI08,
  author       = {Takahiro Matsuda and
                  Nuttapong Attrapadung and
                  Goichiro Hanaoka and
                  Kanta Matsuura and
                  Hideki Imai},
  title        = {A Strongly Unforgeable Signature under the {CDH} Assumption without
                  Collision Resistant Hash Functions},
  journal      = {{IEICE} Trans. Inf. Syst.},
  volume       = {91-D},
  number       = {5},
  pages        = {1466--1476},
  year         = {2008},
  url          = {https://doi.org/10.1093/ietisy/e91-d.5.1466},
  doi          = {10.1093/IETISY/E91-D.5.1466},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ieicet/MatsudaAHMI08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/icisc/MatsudaHMI08,
  author       = {Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Kanta Matsuura and
                  Hideki Imai},
  editor       = {Pil Joong Lee and
                  Jung Hee Cheon},
  title        = {Simple CCA-Secure Public Key Encryption from Any Non-Malleable Identity-Based
                  Encryption},
  booktitle    = {Information Security and Cryptology - {ICISC} 2008, 11th International
                  Conference, Seoul, Korea, December 3-5, 2008, Revised Selected Papers},
  series       = {Lecture Notes in Computer Science},
  volume       = {5461},
  pages        = {1--19},
  publisher    = {Springer},
  year         = {2008},
  url          = {https://doi.org/10.1007/978-3-642-00730-9\_1},
  doi          = {10.1007/978-3-642-00730-9\_1},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/icisc/MatsudaHMI08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/kes/MatsudaHMI07,
  author       = {Takahiro Matsuda and
                  Goichiro Hanaoka and
                  Kanta Matsuura and
                  Hideki Imai},
  editor       = {Bruno Apolloni and
                  Robert J. Howlett and
                  Lakhmi C. Jain},
  title        = {A Practical Provider Authentication System for Bidirectional Broadcast
                  Service},
  booktitle    = {Knowledge-Based Intelligent Information and Engineering Systems, 11th
                  International Conference, {KES} 2007, {XVII} Italian Workshop on Neural
                  Networks, Vietri sul Mare, Italy, September 12-14, 2007, Proceedings,
                  Part {III}},
  series       = {Lecture Notes in Computer Science},
  volume       = {4694},
  pages        = {967--974},
  publisher    = {Springer},
  year         = {2007},
  url          = {https://doi.org/10.1007/978-3-540-74829-8\_118},
  doi          = {10.1007/978-3-540-74829-8\_118},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/kes/MatsudaHMI07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/provsec/MatsudaAHMI07,
  author       = {Takahiro Matsuda and
                  Nuttapong Attrapadung and
                  Goichiro Hanaoka and
                  Kanta Matsuura and
                  Hideki Imai},
  editor       = {Willy Susilo and
                  Joseph K. Liu and
                  Yi Mu},
  title        = {A CDH-Based Strongly Unforgeable Signature Without Collision Resistant
                  Hash Function},
  booktitle    = {Provable Security, First International Conference, ProvSec 2007, Wollongong,
                  Australia, November 1-2, 2007, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {4784},
  pages        = {68--84},
  publisher    = {Springer},
  year         = {2007},
  url          = {https://doi.org/10.1007/978-3-540-75670-5\_5},
  doi          = {10.1007/978-3-540-75670-5\_5},
  timestamp    = {Tue, 14 May 2019 10:00:45 +0200},
  biburl       = {https://dblp.org/rec/conf/provsec/MatsudaAHMI07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
a service of  Schloss Dagstuhl - Leibniz Center for Informatics