default search action
Takaaki Mizuki
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j46]Takaaki Mizuki:
Special Issue on Card-Based Cryptography 3. New Gener. Comput. 42(3): 303-304 (2024) - [j45]Yuichi Komano, Takaaki Mizuki:
Physical Zero-Knowledge Proof Protocols for Topswops and Botdrops. New Gener. Comput. 42(3): 399-428 (2024) - [c78]Yoshihiro Takahashi, Kazumasa Shinagawa, Hayato Shikata, Takaaki Mizuki:
Efficient Card-Based Protocols for Symmetric Functions Using Four-Colored Decks. APKC@AsiaCCS 2024 - [c77]Yuma Tamura, Akira Suzuki, Takaaki Mizuki:
Card-Based Zero-Knowledge Proof Protocols for the 15-Puzzle and the Token Swapping Problem. APKC@AsiaCCS 2024 - [c76]Yuki Ito, Hayato Shikata, Takuo Suganuma, Takaaki Mizuki:
Card-Based Cryptography Meets 3D Printer. UCNC 2024: 74-88 - 2023
- [j44]Léo Robert, Daiki Miyahara, Pascal Lafourcade, Takaaki Mizuki:
Physical ZKP protocols for Nurimisaki and Kurodoko. Theor. Comput. Sci. 972: 114071 (2023) - [c75]Tomofumi Kondo, Luis Guillen, Satoru Izumi, Toru Abe, Takaaki Mizuki, Takuo Suganuma:
An Energy Efficient SDN Controller Placement with Delay Constraints. APNOMS 2023: 119-124 - [c74]Hayato Shikata, Daiki Miyahara, Takaaki Mizuki:
Few-helping-card Protocols for Some Wider Class of Symmetric Boolean Functions with Arbitrary Ranges. APKC@AsiaCCS 2023: 33-41 - [c73]Takuto Yoshida, Kodai Tanaka, Keisuke Nakabayashi, Eikoh Chida, Takaaki Mizuki:
Upper Bounds on the Number of Shuffles for Two-Helping-Card Multi-input and Protocols. CANS 2023: 211-231 - [c72]Kodai Tanaka, Takaaki Mizuki:
Two UNO Decks Efficiently Perform Zero-Knowledge Proof for Sudoku. FCT 2023: 406-420 - [c71]Kazunari Tozawa, Hiraku Morita, Takaaki Mizuki:
Single-Shuffle Card-Based Protocol with Eight Cards per Gate. UCNC 2023: 171-185 - 2022
- [j43]Léo Robert, Daiki Miyahara, Pascal Lafourcade, Luc Libralesso, Takaaki Mizuki:
Physical zero-knowledge proof and NP-completeness proof of Suguru puzzle. Inf. Comput. 285(Part): 104858 (2022) - [j42]Takaaki Mizuki, Yuichi Komano:
Information leakage due to operative errors in card-based protocols. Inf. Comput. 285(Part): 104910 (2022) - [j41]Yuichi Komano, Takaaki Mizuki:
Coin-based Secure Computations. Int. J. Inf. Sec. 21(4): 833-846 (2022) - [j40]Ken Takashima, Daiki Miyahara, Takaaki Mizuki, Hideaki Sone:
Actively revealing card attack on card-based protocols. Nat. Comput. 21(4): 615-628 (2022) - [j39]Takaaki Mizuki:
Preface: Special Issue on Card-Based Cryptography 2. New Gener. Comput. 40(1): 47-48 (2022) - [j38]Léo Robert, Daiki Miyahara, Pascal Lafourcade, Takaaki Mizuki:
Card-Based ZKP for Connectivity: Applications to Nurikabe, Hitori, and Heyawake. New Gener. Comput. 40(1): 149-171 (2022) - [c70]Rikuo Haga, Yu-ichi Hayashi, Daiki Miyahara, Takaaki Mizuki:
Card-Minimal Protocols for Three-Input Functions with Standard Playing Cards. AFRICACRYPT 2022: 448-468 - [c69]Tomoki Kuzuma, Raimu Isuzugawa, Kodai Toyoda, Daiki Miyahara, Takaaki Mizuki:
Card-based Single-shuffle Protocols for Secure Multiple-input AND and XOR Computations. APKC@AsiaCCS 2022: 51-58 - [c68]Daiki Miyahara, Takaaki Mizuki:
Secure Computations Through Checking Suits of Playing Cards. FAW 2022: 110-128 - [c67]Hayato Shikata, Kodai Toyoda, Daiki Miyahara, Takaaki Mizuki:
Card-Minimal Protocols for Symmetric Boolean Functions of More than Seven Inputs. ICTAC 2022: 388-406 - [c66]Yuichi Komano, Takaaki Mizuki:
Physical Zero-Knowledge Proof Protocol for Topswops. ISPEC 2022: 537-553 - [c65]Rikuo Haga, Kodai Toyoda, Yuto Shinoda, Daiki Miyahara, Kazumasa Shinagawa, Yu-ichi Hayashi, Takaaki Mizuki:
Card-Based Secure Sorting Protocol. IWSEC 2022: 224-240 - [c64]Yuichi Komano, Takaaki Mizuki:
Card-Based Zero-Knowledge Proof Protocol for Pancake Sorting. SecITC 2022: 222-239 - [c63]Léo Robert, Daiki Miyahara, Pascal Lafourcade, Takaaki Mizuki:
Card-Based ZKP Protocol for Nurimisaki. SSS 2022: 285-298 - [c62]Léo Robert, Daiki Miyahara, Pascal Lafourcade, Takaaki Mizuki:
Hide a Liar: Card-Based ZKP Protocol for Usowan. TAMC 2022: 201-217 - 2021
- [j37]Daiki Miyahara, Itaru Ueda, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Evaluating card-based protocols in terms of execution time. Int. J. Inf. Sec. 20(5): 729-740 (2021) - [j36]Yuta Abe, Takaaki Mizuki, Hideaki Sone:
Committed-format AND protocol using only random cuts. Nat. Comput. 20(4): 639-645 (2021) - [j35]Takaaki Mizuki:
Preface: Special Issue on Card-Based Cryptography. New Gener. Comput. 39(1): 1-2 (2021) - [j34]Yuta Abe, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Five-Card AND Computations in Committed Format Using Only Uniform Cyclic Shuffles. New Gener. Comput. 39(1): 97-114 (2021) - [j33]Pascal Lafourcade, Daiki Miyahara, Takaaki Mizuki, Léo Robert, Tatsuya Sasaki, Hideaki Sone:
How to construct physical zero-knowledge proofs for puzzles with a "single loop" condition. Theor. Comput. Sci. 888: 41-55 (2021) - [c61]Hiroto Koyama, Kodai Toyoda, Daiki Miyahara, Takaaki Mizuki:
New Card-based Copy Protocols Using Only Random Cuts. APKC@AsiaCCS 2021: 13-22 - [c60]Léo Robert, Daiki Miyahara, Pascal Lafourcade, Takaaki Mizuki:
Interactive Physical ZKP for Connectivity: Applications to Nurikabe and Hitori. CiE 2021: 373-384 - [c59]Raimu Isuzugawa, Kodai Toyoda, Yu Sasaki, Daiki Miyahara, Takaaki Mizuki:
A Card-Minimal Three-Input AND Protocol Using Two Shuffles. COCOON 2021: 668-679 - [c58]Daiki Miyahara, Yuichi Komano, Takaaki Mizuki, Hideaki Sone:
Cooking Cryptographers: Secure Multiparty Computation Based on Balls and Bags. CSF 2021: 1-16 - [c57]Hiroto Koyama, Daiki Miyahara, Takaaki Mizuki, Hideaki Sone:
A Secure Three-Input AND Protocol with a Standard Deck of Minimal Cards. CSR 2021: 242-256 - [c56]Daiki Miyahara, Léo Robert, Pascal Lafourcade, So Takeshige, Takaaki Mizuki, Kazumasa Shinagawa, Atsuki Nagao, Hideaki Sone:
Card-Based ZKP Protocols for Takuzu and Juosan. FUN 2021: 20:1-20:21 - [c55]Kodai Toyoda, Daiki Miyahara, Takaaki Mizuki:
Another Use of the Five-Card Trick: Card-Minimal Secure Three-Input Majority Function Evaluation. INDOCRYPT 2021: 536-555 - [c54]Daiki Miyahara, Hiromichi Haneda, Takaaki Mizuki:
Card-Based Zero-Knowledge Proof Protocols for Graph Problems and Their Computational Model. ProvSec 2021: 136-152 - [c53]Raimu Isuzugawa, Daiki Miyahara, Takaaki Mizuki:
Zero-Knowledge Proof Protocol for Cryptarithmetic Using Dihedral Cards. UCNC 2021: 51-67 - [c52]Soma Murata, Daiki Miyahara, Takaaki Mizuki, Hideaki Sone:
Efficient Generation of a Card-Based Uniformly Distributed Random Derangement. WALCOM 2021: 78-89 - [i4]Léo Robert, Daiki Miyahara, Pascal Lafourcade, Takaaki Mizuki:
Interactive Physical ZKP for Connectivity: Applications to Nurikabe and Hitori. IACR Cryptol. ePrint Arch. 2021: 556 (2021) - 2020
- [j32]Itaru Ueda, Daiki Miyahara, Akihiro Nishimura, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Secure implementations of a random bisection cut. Int. J. Inf. Sec. 19(4): 445-452 (2020) - [j31]Daiki Miyahara, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Practical card-based implementations of Yao's millionaire protocol. Theor. Comput. Sci. 803: 207-221 (2020) - [j30]Tatsuya Sasaki, Daiki Miyahara, Takaaki Mizuki, Hideaki Sone:
Efficient card-based zero-knowledge proof for Sudoku. Theor. Comput. Sci. 839: 135-142 (2020) - [j29]Ken Takashima, Yuta Abe, Tatsuya Sasaki, Daiki Miyahara, Kazumasa Shinagawa, Takaaki Mizuki, Hideaki Sone:
Card-based protocols for secure ranking computations. Theor. Comput. Sci. 845: 122-135 (2020) - [c51]Kodai Toyoda, Daiki Miyahara, Takaaki Mizuki, Hideaki Sone:
Six-Card Finite-Runtime XOR Protocol with Only Random Cut. APKC@AsiaCCS 2020: 2-8 - [c50]Soma Murata, Daiki Miyahara, Takaaki Mizuki, Hideaki Sone:
Public-PEZ Cryptography. ISC 2020: 59-74 - [c49]Yuto Shinoda, Daiki Miyahara, Kazumasa Shinagawa, Takaaki Mizuki, Hideaki Sone:
Card-Based Covert Lottery. SECITC 2020: 257-270 - [c48]Léo Robert, Daiki Miyahara, Pascal Lafourcade, Takaaki Mizuki:
Physical Zero-Knowledge Proof for Suguru Puzzle. SSS 2020: 235-247 - [c47]Takahiro Saito, Daiki Miyahara, Yuta Abe, Takaaki Mizuki, Hiroki Shizuya:
How to Implement a Non-uniform or Non-closed Shuffle. TPNC 2020: 107-118
2010 – 2019
- 2019
- [j28]Daiki Miyahara, Tatsuya Sasaki, Takaaki Mizuki, Hideaki Sone:
Card-Based Physical Zero-Knowledge Proof for Kakuro. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102-A(9): 1072-1078 (2019) - [c46]Takaaki Mizuki:
Session details: Session 1. APKC@AsiaCCS 2019 - [c45]Ken Takashima, Yuta Abe, Tatsuya Sasaki, Daiki Miyahara, Kazumasa Shinagawa, Takaaki Mizuki, Hideaki Sone:
Card-Based Secure Ranking Computations. COCOA 2019: 461-472 - [c44]Jean-Guillaume Dumas, Pascal Lafourcade, Daiki Miyahara, Takaaki Mizuki, Tatsuya Sasaki, Hideaki Sone:
Interactive Physical Zero-Knowledge Proof for Norinori. COCOON 2019: 166-177 - [c43]Kazumasa Shinagawa, Takaaki Mizuki:
Secure Computation of Any Boolean Function Based on Any Deck of Cards. FAW 2019: 63-75 - [c42]Pascal Lafourcade, Takaaki Mizuki, Atsuki Nagao, Kazumasa Shinagawa:
Light Cryptography. World Conference on Information Security Education 2019: 89-101 - [c41]Pascal Lafourcade, Daiki Miyahara, Takaaki Mizuki, Tatsuya Sasaki, Hideaki Sone:
A Physical ZKP for Slitherlink: How to Perform Physical Topology-Preserving Computation. ISPEC 2019: 135-151 - [c40]Ken Takashima, Daiki Miyahara, Takaaki Mizuki, Hideaki Sone:
Card-Based Protocol Against Actively Revealing Card Attack. TPNC 2019: 95-106 - [e2]Keita Emura, Takaaki Mizuki:
Proceedings of the 6th on ASIA Public-Key Cryptography Workshop, APKC@AsiaCCS 2019, Auckland, New Zealand, July 8, 2019. ACM 2019, ISBN 978-1-4503-6784-4 [contents] - 2018
- [j27]Akihiro Nishimura, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Pile-Shifting Scramble for Card-Based Protocols. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 101-A(9): 1494-1502 (2018) - [j26]Akihiro Nishimura, Takuya Nishida, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Card-based protocols using unequal division shuffles. Soft Comput. 22(2): 361-371 (2018) - [c39]Yuta Abe, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Five-Card AND Protocol in Committed Format Using Only Practical Shuffles. APKC@AsiaCCS 2018: 3-8 - [c38]Daiki Miyahara, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Practical and Easy-to-Understand Card-Based Implementation of Yao's Millionaire Protocol. COCOA 2018: 246-261 - [c37]Tatsuya Sasaki, Takaaki Mizuki, Hideaki Sone:
Card-Based Zero-Knowledge Proof for Sudoku. FUN 2018: 29:1-29:10 - [c36]Kazumasa Shinagawa, Takaaki Mizuki:
Card-based Protocols Using Triangle Cards. FUN 2018: 31:1-31:13 - [c35]Kazumasa Shinagawa, Takaaki Mizuki:
The Six-Card Trick: Secure Computation of Three-Input Equality. ICISC 2018: 123-131 - [c34]Takaaki Mizuki, Yuichi Komano:
Analysis of Information Leakage Due to Operative Errors in Card-Based Protocols. IWOCA 2018: 250-262 - [c33]Xavier Bultel, Jannik Dreier, Jean-Guillaume Dumas, Pascal Lafourcade, Daiki Miyahara, Takaaki Mizuki, Atsuki Nagao, Tatsuya Sasaki, Kazumasa Shinagawa, Hideaki Sone:
Physical Zero-Knowledge Proof for Makaro. SSS 2018: 111-125 - [c32]Yuichi Komano, Takaaki Mizuki:
Multi-party Computation Based on Physical Coins. TPNC 2018: 87-98 - [c31]Daiki Miyahara, Itaru Ueda, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Analyzing Execution Time of Card-Based Protocols. UCNC 2018: 145-158 - [c30]Tatsuya Sasaki, Bateh Mathias Agbor, Shingo Masuda, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Secret Key Amplification from Uniformly Leaked Key Exchange Complete Graph. WALCOM 2018: 20-31 - 2017
- [j25]Takaaki Mizuki, Hiroki Shizuya:
Computational Model of Card-Based Cryptographic Protocols and Its Applications. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100-A(1): 3-11 (2017) - [j24]Kazumasa Shinagawa, Takaaki Mizuki, Jacob C. N. Schuldt, Koji Nuida, Naoki Kanayama, Takashi Nishide, Goichiro Hanaoka, Eiji Okamoto:
Card-Based Protocols Using Regular Polygon Cards. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100-A(9): 1900-1909 (2017) - [c29]Julia Kastner, Alexander Koch, Stefan Walzer, Daiki Miyahara, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
The Minimum Number of Cards in Practical Card-Based Protocols. ASIACRYPT (3) 2017: 126-155 - [i3]Akihiro Nishimura, Takuya Nishida, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Card-Based Protocols Using Unequal Division Shuffle. IACR Cryptol. ePrint Arch. 2017: 425 (2017) - [i2]Julia Kastner, Alexander Koch, Stefan Walzer, Daiki Miyahara, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
The Minimum Number of Cards in Practical Card-based Protocols. IACR Cryptol. ePrint Arch. 2017: 863 (2017) - 2016
- [j23]Kazumasa Shinagawa, Takaaki Mizuki, Jacob C. N. Schuldt, Koji Nuida, Naoki Kanayama, Takashi Nishide, Goichiro Hanaoka, Eiji Okamoto:
Secure Computation Protocols Using Polarizing Cards. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 99-A(6): 1122-1131 (2016) - [j22]Takaaki Mizuki:
Card-based protocols for securely computing the conjunction of multiple variables. Theor. Comput. Sci. 622: 34-44 (2016) - [c28]Takaaki Mizuki:
Efficient and Secure Multiparty Computations Using a Standard Deck of Playing Cards. CANS 2016: 484-499 - [c27]Akihiro Nishimura, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
An Implementation of Non-Uniform Shuffle for Secure Multi-Party Computation. AsiaPKC@AsiaCCS 2016: 49-55 - [c26]Danny Francis, Syarifah Ruqayyah Aljunid, Takuya Nishida, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Necessary and Sufficient Numbers of Cards for Securely Computing Two-Bit Output Functions. Mycrypt 2016: 193-211 - [c25]Itaru Ueda, Akihiro Nishimura, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
How to Implement a Random Bisection Cut. TPNC 2016: 58-69 - [e1]Carlos Martín-Vide, Takaaki Mizuki, Miguel A. Vega-Rodríguez:
Theory and Practice of Natural Computing - 5th International Conference, TPNC 2016, Sendai, Japan, December 12-13, 2016, Proceedings. Lecture Notes in Computer Science 10071, 2016, ISBN 978-3-319-49000-7 [contents] - 2015
- [j21]Takuya Nishida, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Securely Computing Three-Input Functions with Eight Cards. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 98-A(6): 1145-1152 (2015) - [c24]Shoichi Ando, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Basic Study on the Method for Real-Time Video Streaming with Low Latency and High Bandwidth Efficiency. COMPSAC Workshops 2015: 79-82 - [c23]Megumi Saito, Takaaki Mizuki, Hideaki Sone, Yu-ichi Hayashi:
Fundamental study on randomized processing in cryptographic IC using variable clock against Correlation Power Analysis. EMC Compo 2015: 39-43 - [c22]Kazumasa Shinagawa, Takaaki Mizuki, Jacob C. N. Schuldt, Koji Nuida, Naoki Kanayama, Takashi Nishide, Goichiro Hanaoka, Eiji Okamoto:
Secure Multi-Party Computation Using Polarizing Cards. IWSEC 2015: 281-297 - [c21]Kazumasa Shinagawa, Takaaki Mizuki, Jacob C. N. Schuldt, Koji Nuida, Naoki Kanayama, Takashi Nishide, Goichiro Hanaoka, Eiji Okamoto:
Multi-party Computation with Small Shuffle Complexity Using Regular Polygon Cards. ProvSec 2015: 127-146 - [c20]Takuya Nishida, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Card-Based Protocols for Any Boolean Function. TAMC 2015: 110-121 - [c19]Akihiro Nishimura, Takuya Nishida, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Five-Card Secure Computations Using Unequal Division Shuffle. TPNC 2015: 109-120 - [c18]Rie Ishikawa, Eikoh Chida, Takaaki Mizuki:
Efficient Card-Based Protocols for Generating a Hidden Random Permutation Without Fixed Points. UCNC 2015: 215-226 - 2014
- [j20]Takaaki Mizuki, Daizo Mikami, Hideaki Sone:
Minimizing ESCT forms for two-variable multiple-valued input binary output functions. Discret. Appl. Math. 169: 186-194 (2014) - [j19]Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Investigation of Noise Interference due to Connector Contact Failure in a Coaxial Cable. IEICE Trans. Electron. 97-C(9): 900-903 (2014) - [j18]Takaaki Mizuki, Hiroki Shizuya:
A formalization of card-based cryptographic protocols via abstract machine. Int. J. Inf. Sec. 13(1): 15-23 (2014) - [c17]Takaaki Mizuki, Hiroki Shizuya:
Practical Card-Based Cryptography. FUN 2014: 313-324 - [i1]Takaaki Mizuki, Yu-ichi Hayashi:
AES Cipher Keys Suitable for Efficient Side-Channel Vulnerability Evaluation. IACR Cryptol. ePrint Arch. 2014: 770 (2014) - 2013
- [j17]Kazuya Uehara, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Evaluation of Resistance and Inductance of Loose Connector Contact. IEICE Trans. Electron. 96-C(9): 1148-1150 (2013) - [j16]Masahiro Kinugawa, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Study on Information Leakage of Input Key due to Frequency Fluctuation of RC Oscillator in Keyboard. IEICE Trans. Commun. 96-B(10): 2633-2638 (2013) - [c16]Takuya Nishida, Takaaki Mizuki, Hideaki Sone:
Securely Computing the Three-Input Majority Function with Eight Cards. TPNC 2013: 193-204 - [c15]Takaaki Mizuki, Isaac Kobina Asiedu, Hideaki Sone:
Voting with a Logarithmic Number of Cards. UCNC 2013: 162-173 - 2012
- [j15]Yoshihiro Indo, Takaaki Mizuki, Takao Nishizeki:
Absolutely Secure Message Transmission using a Key Sharing Graph. Discret. Math. Algorithms Appl. 4(4) (2012) - [j14]Yu-ichi Hayashi, Naofumi Homma, Takaaki Mizuki, Takeshi Sugawara, Yoshiki Kayano, Takafumi Aoki, Shigeki Minegishi, Akashi Satoh, Hideaki Sone, Hiroshi Inoue:
Evaluation of Information Leakage from Cryptographic Hardware via Common-Mode Current. IEICE Trans. Electron. 95-C(6): 1089-1097 (2012) - [j13]Kazuki Matsuda, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Mechanism of Increase in Inductance at Loosened Connector Contact Boundary. IEICE Trans. Electron. 95-C(9): 1502-1507 (2012) - [c14]Takaaki Mizuki, Michihito Kumamoto, Hideaki Sone:
The Five-Card Trick Can Be Done with Four Cards. ASIACRYPT 2012: 598-606 - 2011
- [j12]Yu-ichi Hayashi, Yoshiki Kayano, Takaaki Mizuki, Hideaki Sone, Hiroshi Inoue:
Contact Conditions in Connectors that Cause Common Mode Radiation. IEICE Trans. Electron. 94-C(9): 1369-1374 (2011) - [j11]Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Analysis of Electromagnetic Radiation from Transmission Line with Loose Contact of Connector. IEICE Trans. Electron. 94-C(9): 1427-1430 (2011) - [j10]Takaaki Mizuki, Satoru Nakayama, Hideaki Sone:
An Application of ST-Numbering to Secret Key Agreement. Int. J. Found. Comput. Sci. 22(5): 1211-1227 (2011) - 2010
- [j9]Takaaki Mizuki, Hitoshi Tsubata, Takao Nishizeki:
Minimizing AND-EXOR Expressions for Two-Variable Multiple-Valued Input Binary Output Functions. J. Multiple Valued Log. Soft Comput. 16(1-2): 197-208 (2010)
2000 – 2009
- 2009
- [j8]Takaaki Mizuki, Takuya Sato, Hideaki Sone:
A one-round secure message broadcasting protocol through a key sharing tree. Inf. Process. Lett. 109(15): 842-845 (2009) - [c13]Takaaki Mizuki, Hideaki Sone:
Six-Card Secure AND and Four-Card Secure XOR. FAW 2009: 358-369 - [c12]Takaaki Mizuki, Hitoshi Tsubata, Takao Nishizeki:
Minimizing AND-EXOR Expressions for Multiple-Valued Two-Input Logic Functions. TAMC 2009: 301-310 - [c11]Takeshi Sugawara, Yu-ichi Hayashi, Naofumi Homma, Takaaki Mizuki, Takafumi Aoki, Hideaki Sone, Akashi Satoh:
Mechanism behind Information Leakage in Electromagnetic Analysis of Cryptographic Modules. WISA 2009: 66-78 - 2008
- [j7]Koichi Koizumi, Takaaki Mizuki, Takao Nishizeki:
A Revised Transformation Protocol for Unconditionally Secure Secret Key Exchange. Theory Comput. Syst. 42(2): 187-221 (2008) - 2007
- [j6]Takaaki Mizuki, Taro Otagiri, Hideaki Sone:
An Application of ESOP Expressions to Secure Computations. J. Circuits Syst. Comput. 16(2): 191-198 (2007) - [c10]Takaaki Mizuki, Yoshinori Kugimoto, Hideaki Sone:
Secure Multiparty Computations Using the 15 Puzzle. COCOA 2007: 255-266 - [c9]Takaaki Mizuki, Yoshinori Kugimoto, Hideaki Sone:
Secure Multiparty Computations Using a Dial Lock. TAMC 2007: 499-510 - 2006
- [j5]Takaaki Mizuki, Fumishige Uchiike, Hideaki Sone:
Securely computing XOR with 10 cards. Australas. J Comb. 36: 279-294 (2006) - [j4]Kozo Banno, Shingo Orihara, Takaaki Mizuki, Takao Nishizeki:
Best Security Index for Digital Fingerprinting. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 89-A(1): 169-177 (2006) - [c8]Takaaki Mizuki, Taro Otagiri, Hideaki Sone:
Secure Computations in a Minimal Model Using Multiple-Valued ESOP Expressions. TAMC 2006: 547-554 - 2005
- [c7]Takaaki Mizuki, Satoshi Nounin, Hideaki Sone, Yousuke Toyota:
Worst-Case Optimal Fingerprinting Codes for Non-threshold Collusion. DRMTICS 2005: 203-216 - [c6]Kozo Banno, Shingo Orihara, Takaaki Mizuki, Takao Nishizeki:
Best Security Index for Digital Fingerprinting. Information Hiding 2005: 398-412 - 2004
- [c5]Koichi Koizumi, Takaaki Mizuki, Takao Nishizeki:
Necessary and Sufficient Numbers of Cards for the Transformation Protocol. COCOON 2004: 92-101 - 2003
- [j3]Takaaki Mizuki, Hiroki Shizuya, Takao Nishizeki:
Characterization of optimal key set protocols. Discret. Appl. Math. 131(1): 213-236 (2003) - [j2]Shingo Orihara, Takaaki Mizuki, Takao Nishizeki:
New Security Index for Digital Fingerprinting and Its Bounds. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 86-A(5): 1156-1163 (2003) - 2002
- [j1]Takaaki Mizuki, Hiroki Shizuya, Takao Nishizeki:
A complete characterization of a family of key exchange protocols. Int. J. Inf. Sec. 1(2): 131-142 (2002) - 2001
- [c4]Takaaki Mizuki, Takao Nishizeki:
Necessary and Sufficient Numbers of Cards for Sharing Secret Keys on Hierarchical Groups. ISAAC 2001: 196-207 - 2000
- [c3]Takaaki Mizuki, Hiroki Shizuya, Takao Nishizeki:
Characterization of Optimal Key Set Protocols. IFIP TCS 2000: 273-285
1990 – 1999
- 1999
- [c2]Takaaki Mizuki, Hiroki Shizuya, Takao Nishizeki:
Dealing Necessary and Sufficient Numbers of Cards for Sharing a One-Bit Secret Key. EUROCRYPT 1999: 389-401 - 1998
- [c1]Takaaki Mizuki, Hiroki Shizuya, Takao Nishizeki:
Eulerian Secret Key Exchange. COCOON 1998: 349-360
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:16 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint