default search action
Atsushi Takayasu
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j20]Kyoichi Asano, Keita Emura, Atsushi Takayasu:
More Efficient Adaptively Secure Lattice-Based IBE with Equality Test in the Standard Model. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 107(3): 248-259 (2024) - [c26]Ren Taguchi, Atsushi Takayasu:
On the Untapped Potential of the Quantum FLT-Based Inversion. ACNS (2) 2024: 79-100 - [c25]Keita Emura, Shingo Sato, Atsushi Takayasu:
Attribute-Based Keyed Fully Homomorphic Encryption. SCN (2) 2024: 47-67 - [i23]Keita Emura, Shingo Sato, Atsushi Takayasu:
Attribute-based Keyed (Fully) Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2024: 226 (2024) - [i22]Ren Taguchi, Atsushi Takayasu:
On the Untapped Potential of the Quantum FLT-based Inversion. IACR Cryptol. ePrint Arch. 2024: 228 (2024) - 2023
- [j19]Kohei Nakagawa, Hiroshi Onuki, Atsushi Takayasu, Tsuyoshi Takagi:
L1-norm ball for CSIDH: Optimal strategy for choosing the secret key space. Discret. Appl. Math. 328: 70-88 (2023) - [j18]Keita Emura, Atsushi Takayasu:
A Generic Construction of CCA-Secure Identity-Based Encryption with Equality Test against Insider Attacks. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 106(3): 193-202 (2023) - [c24]Naoto Kimura, Atsushi Takayasu, Tsuyoshi Takagi:
Memory-Efficient Quantum Information Set Decoding Algorithm. ACISP 2023: 452-468 - [c23]Ren Taguchi, Atsushi Takayasu:
Concrete Quantum Cryptanalysis of Binary Elliptic Curves via Addition Chain. CT-RSA 2023: 57-83 - [c22]Yen-Ting Kuo, Atsushi Takayasu:
A Lattice Attack on CRYSTALS-Kyber with Correlation Power Analysis. ICISC (1) 2023: 202-220 - [i21]Ren Taguchi, Atsushi Takayasu:
Concrete Quantum Cryptanalysis of Binary Elliptic Curves via Addition Chain. IACR Cryptol. ePrint Arch. 2023: 553 (2023) - [i20]Yen-Ting Kuo, Atsushi Takayasu:
A Lattice Attack on CRYSTALS-Kyber with Correlation Power Analysis. IACR Cryptol. ePrint Arch. 2023: 1781 (2023) - 2022
- [j17]Hiroki Okada, Atsushi Takayasu, Kazuhide Fukushima, Shinsaku Kiyomoto, Tsuyoshi Takagi:
Erratum: A Compact Digital Signature Scheme Based on the Module-LWR Problem [IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences Vol. E104.A (2021), No. 9 pp.1219-1234]. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 105-A(2): 130 (2022) - [c21]Shingo Sato, Keita Emura, Atsushi Takayasu:
Keyed-Fully Homomorphic Encryption Without Indistinguishability Obfuscation. ACNS 2022: 3-23 - [c20]Kyoichi Asano, Keita Emura, Atsushi Takayasu:
More Efficient Adaptively Secure Lattice-Based IBE with Equality Test in the Standard Model. ISC 2022: 75-83 - [c19]Kyoichi Asano, Keita Emura, Atsushi Takayasu, Yohei Watanabe:
A Generic Construction of CCA-Secure Attribute-Based Encryption with Equality Test. ProvSec 2022: 3-19 - [i19]Shingo Sato, Keita Emura, Atsushi Takayasu:
Keyed-Fully Homomorphic Encryption without Indistinguishability Obfuscation. IACR Cryptol. ePrint Arch. 2022: 17 (2022) - [i18]Kyoichi Asano, Keita Emura, Atsushi Takayasu:
More Efficient Adaptively Secure Lattice-based IBE with Equality Test in the Standard Model. IACR Cryptol. ePrint Arch. 2022: 1693 (2022) - 2021
- [j16]Keita Emura, Atsushi Takayasu, Yohei Watanabe:
Adaptively secure revocable hierarchical IBE from k-linear assumption. Des. Codes Cryptogr. 89(7): 1535-1574 (2021) - [j15]Atsushi Takayasu:
Tag-based ABE in prime-order groups via pair encoding. Des. Codes Cryptogr. 89(8): 1927-1963 (2021) - [j14]Atsushi Takayasu:
Adaptively secure lattice-based revocable IBE in the QROM: compact parameters, tight security, and anonymity. Des. Codes Cryptogr. 89(8): 1965-1992 (2021) - [j13]Keita Emura, Atsushi Takayasu, Yohei Watanabe:
Efficient identity-based encryption with Hierarchical key-insulation from HIBE. Des. Codes Cryptogr. 89(10): 2397-2431 (2021) - [j12]Hiroki Okada, Atsushi Takayasu, Kazuhide Fukushima, Shinsaku Kiyomoto, Tsuyoshi Takagi:
A Compact Digital Signature Scheme Based on the Module-LWR Problem. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 104-A(9): 1219-1234 (2021) - [j11]Atsushi Takayasu, Yohei Watanabe:
Revocable identity-based encryption with bounded decryption key exposure resistance: Lattice-based construction and more. Theor. Comput. Sci. 849: 64-98 (2021) - [i17]Keita Emura, Atsushi Takayasu, Yohei Watanabe:
Generic Constructions of Revocable Hierarchical Identity-based Encryption. IACR Cryptol. ePrint Arch. 2021: 515 (2021) - [i16]Atsushi Takayasu:
More Efficient Adaptively Secure Revocable Hierarchical Identity-based Encryption with Compact Ciphertexts: Achieving Shorter Keys and Tighter Reductions. IACR Cryptol. ePrint Arch. 2021: 539 (2021) - [i15]Atsushi Takayasu:
Adaptively Secure Lattice-based Revocable IBE in the QROM: Compact Parameters, Tight Security, and Anonymity. IACR Cryptol. ePrint Arch. 2021: 695 (2021) - [i14]Kyoichi Asano, Keita Emura, Atsushi Takayasu, Yohei Watanabe:
A Generic Construction of CCA-secure Attribute-based Encryption with Equality Test. IACR Cryptol. ePrint Arch. 2021: 1371 (2021) - [i13]Hiroki Okada, Atsushi Takayasu, Kazuhide Fukushima, Shinsaku Kiyomoto, Tsuyoshi Takagi:
A Compact Digital Signature Scheme Based on the Module-LWR problem. IACR Cryptol. ePrint Arch. 2021: 1699 (2021) - 2020
- [j10]Noboru Kunihiro, Atsushi Takayasu:
Worst case short lattice vector enumeration on block reduced bases of arbitrary blocksizes. Discret. Appl. Math. 277: 198-220 (2020) - [j9]Hiroki Okada, Atsushi Takayasu, Kazuhide Fukushima, Shinsaku Kiyomoto, Tsuyoshi Takagi:
On the Complexity of the LWR-Solving BKW Algorithm. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 103-A(1): 173-182 (2020) - [j8]Shuichi Katsumata, Takahiro Matsuda, Atsushi Takayasu:
Lattice-based revocable (hierarchical) IBE with decryption key exposure resistance. Theor. Comput. Sci. 809: 103-136 (2020) - [j7]Kaichi Suzuki, Atsushi Takayasu, Noboru Kunihiro:
Extended partial key exposure attacks on RSA: Improvement up to full size decryption exponents. Theor. Comput. Sci. 841: 62-83 (2020) - [c18]Hiroki Okada, Atsushi Takayasu, Kazuhide Fukushima, Shinsaku Kiyomoto, Tsuyoshi Takagi:
A Compact Digital Signature Scheme Based on the Module-LWR Problem. ICICS 2020: 73-90 - [i12]Kohei Nakagawa, Hiroshi Onuki, Atsushi Takayasu, Tsuyoshi Takagi:
L1-Norm Ball for CSIDH: Optimal Strategy for Choosing the Secret Key Space. IACR Cryptol. ePrint Arch. 2020: 181 (2020) - [i11]Keita Emura, Atsushi Takayasu, Yohei Watanabe:
Adaptively Secure Revocable Hierarchical IBE from k-linear Assumption. IACR Cryptol. ePrint Arch. 2020: 886 (2020) - [i10]Keita Emura, Atsushi Takayasu, Yohei Watanabe:
Efficient Identity-Based Encryption with Hierarchical Key-Insulation from HIBE. IACR Cryptol. ePrint Arch. 2020: 1087 (2020)
2010 – 2019
- 2019
- [j6]Kotaro Matsuda, Atsushi Takayasu, Tsuyoshi Takagi:
Explicit Relation between Low-Dimensional LLL-Reduced Bases and Shortest Vectors. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102-A(9): 1091-1100 (2019) - [j5]Atsushi Takayasu, Yao Lu, Liqiang Peng:
Small CRT-Exponent RSA Revisited. J. Cryptol. 32(4): 1337-1382 (2019) - [j4]Atsushi Takayasu, Noboru Kunihiro:
Partial key exposure attacks on RSA: Achieving the Boneh-Durfee bound. Theor. Comput. Sci. 761: 51-77 (2019) - [j3]Liqiang Peng, Atsushi Takayasu:
Generalized cryptanalysis of small CRT-exponent RSA. Theor. Comput. Sci. 795: 432-458 (2019) - [c17]Taiga Mizuide, Atsushi Takayasu, Tsuyoshi Takagi:
Tight Reductions for Diffie-Hellman Variants in the Algebraic Group Model. CT-RSA 2019: 169-188 - [c16]Shuichi Katsumata, Takahiro Matsuda, Atsushi Takayasu:
Lattice-Based Revocable (Hierarchical) IBE with Decryption Key Exposure Resistance. Public Key Cryptography (2) 2019: 441-471 - 2018
- [c15]Hiroki Okada, Atsushi Takayasu, Kazuhide Fukushima, Shinsaku Kiyomoto, Tsuyoshi Takagi:
On the Complexity of the LWR-Solving BKW Algorithm. ICISC 2018: 196-214 - [c14]Weiyao Wang, Yuntao Wang, Atsushi Takayasu, Tsuyoshi Takagi:
Estimated Cost for Solving Generalized Learning with Errors Problem via Embedding Techniques. IWSEC 2018: 87-103 - [i9]Shuichi Katsumata, Takahiro Matsuda, Atsushi Takayasu:
Lattice-based Revocable (Hierarchical) IBE with Decryption Key Exposure Resistance. IACR Cryptol. ePrint Arch. 2018: 420 (2018) - [i8]Atsushi Takayasu, Noboru Kunihiro:
Partial Key Exposure Attacks on RSA: Achieving the Boneh-Durfee Bound. IACR Cryptol. ePrint Arch. 2018: 516 (2018) - [i7]Taiga Mizuide, Atsushi Takayasu, Tsuyoshi Takagi:
Tight Reductions for Diffie-Hellman Variants in the Algebraic Group Model. IACR Cryptol. ePrint Arch. 2018: 1220 (2018) - 2017
- [j2]Atsushi Takayasu, Noboru Kunihiro:
General Bounds for Small Inverse Problems and Its Applications to Multi-Prime RSA. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100-A(1): 50-61 (2017) - [c13]Atsushi Takayasu, Yohei Watanabe:
Lattice-Based Revocable Identity-Based Encryption with Bounded Decryption Key Exposure Resistance. ACISP (1) 2017: 184-204 - [c12]Atsushi Takayasu, Noboru Kunihiro:
A Tool Kit for Partial Key Exposure Attacks on RSA. CT-RSA 2017: 58-73 - [c11]Atsushi Takayasu, Yao Lu, Liqiang Peng:
Small CRT-Exponent RSA Revisited. EUROCRYPT (2) 2017: 130-159 - [i6]Atsushi Takayasu, Yao Lu, Liqiang Peng:
Small CRT-Exponent RSA Revisited. IACR Cryptol. ePrint Arch. 2017: 92 (2017) - [i5]Atsushi Takayasu, Yohei Watanabe:
Lattice-based Revocable Identity-based Encryption with Bounded Decryption Key Exposure Resistance. IACR Cryptol. ePrint Arch. 2017: 323 (2017) - 2016
- [c10]Atsushi Takayasu, Noboru Kunihiro:
Partial Key Exposure Attacks on RSA with Multiple Exponent Pairs. ACISP (2) 2016: 243-257 - [c9]Atsushi Takayasu, Noboru Kunihiro:
Small secret exponent attacks on RSA with unbalanced prime factors. ISITA 2016: 236-240 - [c8]Atsushi Takayasu, Noboru Kunihiro:
Partial Key Exposure Attacks on CRT-RSA: General Improvement for the Exposed Least Significant Bits. ISC 2016: 35-47 - [c7]Atsushi Takayasu, Noboru Kunihiro:
How to Generalize RSA Cryptanalyses. Public Key Cryptography (2) 2016: 67-97 - [i4]Atsushi Takayasu, Noboru Kunihiro:
How to Generalize RSA Cryptanalyses. IACR Cryptol. ePrint Arch. 2016: 195 (2016) - [i3]Atsushi Takayasu, Noboru Kunihiro:
General Bounds for Small Inverse Problems and Its Applications to Multi-Prime RSA. IACR Cryptol. ePrint Arch. 2016: 353 (2016) - [i2]Atsushi Takayasu, Noboru Kunihiro:
A Tool Kit for Partial Key Exposure Attacks on RSA. IACR Cryptol. ePrint Arch. 2016: 1056 (2016) - 2015
- [c6]Atsushi Takayasu, Noboru Kunihiro:
Partial Key Exposure Attacks on CRT-RSA: Better Cryptanalysis to Full Size Encryption Exponents. ACNS 2015: 518-537 - [c5]Katsuyuki Takashima, Atsushi Takayasu:
Tighter Security for Efficient Lattice Cryptography via the Rényi Divergence of Optimized Orders. ProvSec 2015: 412-431 - [i1]Katsuyuki Takashima, Atsushi Takayasu:
Tighter Security for Efficient Lattice Cryptography via the Rényi Divergence of Optimized Orders. IACR Cryptol. ePrint Arch. 2015: 1132 (2015) - 2014
- [j1]Atsushi Takayasu, Noboru Kunihiro:
Better Lattice Constructions for Solving Multivariate Linear Equations Modulo Unknown Divisors. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 97-A(6): 1259-1272 (2014) - [c4]Atsushi Takayasu, Noboru Kunihiro:
Cryptanalysis of RSA with Multiple Small Secret Exponents. ACISP 2014: 176-191 - [c3]Atsushi Takayasu, Noboru Kunihiro:
General Bounds for Small Inverse Problems and Its Applications to Multi-Prime RSA. ICISC 2014: 3-17 - [c2]Atsushi Takayasu, Noboru Kunihiro:
Partial Key Exposure Attacks on RSA: Achieving the Boneh-Durfee Bound. Selected Areas in Cryptography 2014: 345-362 - 2013
- [c1]Atsushi Takayasu, Noboru Kunihiro:
Better Lattice Constructions for Solving Multivariate Linear Equations Modulo Unknown Divisors. ACISP 2013: 118-135
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-09-22 00:34 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint