default search action
Takahiro Matsuda 0002
Person information
- affiliation: National Institute of Advanced Industrial Science and Technology (AIST), Japan
- affiliation (former): University of Tokyo, Japan
Other persons with the same name
- Takahiro Matsuda — disambiguation page
- Takahiro Matsuda 0001 — Tokyo Metropolitan University, Japan (and 1 more)
- Takahiro Matsuda 0003 — University of Yamanashi, Graduate School of Medicine and Engineering, Kofu, Japan
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j26]Ryu Ishii, Kyosuke Yamashita, Zihao Song, Yusuke Sakai, Tadanori Teruya, Takahiro Matsuda, Goichiro Hanaoka, Kanta Matsuura, Tsutomu Matsumoto:
Constraints and Evaluations on Signature Transmission Interval for Aggregate Signatures with Interactive Tracing Functionality. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 107(4): 619-633 (2024) - [c68]Yuichi Tanishita, Ryuya Hayashi, Ryu Ishii, Takahiro Matsuda, Kanta Matsuura:
On the Implications from Updatable Encryption to Public-Key Cryptographic Primitives. ACISP (1) 2024: 303-323 - [c67]Nuttapong Attrapadung, Goichiro Hanaoka, Ryo Hiromasa, Yoshihiro Koseki, Takahiro Matsuda, Yutaro Nishida, Yusuke Sakai, Jacob C. N. Schuldt, Satoshi Yasuda:
Privacy-Preserving Verifiable CNNs. ACNS (2) 2024: 373-402 - [c66]Yuichi Tanishita, Ryuya Hayashi, Ryu Ishii, Takahiro Matsuda, Kanta Matsuura:
Updatable Encryption Secure Against Randomness Compromise. CANS (2) 2024: 47-69 - 2023
- [j25]Nuttapong Attrapadung, Goichiro Hanaoka, Ryo Hiromasa, Takahiro Matsuda, Jacob C. N. Schuldt:
Maliciously circuit-private multi-key FHE and MPC based on LWE. Des. Codes Cryptogr. 91(5): 1645-1684 (2023) - [j24]Kyosuke Yamashita, Ryu Ishii, Yusuke Sakai, Tadanori Teruya, Takahiro Matsuda, Goichiro Hanaoka, Kanta Matsuura, Tsutomu Matsumoto:
Fault-Tolerant Aggregate Signature Schemes against Bandwidth Consumption Attack. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 106(9): 1177-1188 (2023) - [j23]Fuyuki Kitagawa, Takahiro Matsuda, Takashi Yamakawa:
NIZK from SNARGs. J. Cryptol. 36(2): 14 (2023) - [c65]Ryuya Hayashi, Taiki Asano, Junichiro Hayata, Takahiro Matsuda, Shota Yamada, Shuichi Katsumata, Yusuke Sakai, Tadanori Teruya, Jacob C. N. Schuldt, Nuttapong Attrapadung, Goichiro Hanaoka, Kanta Matsuura, Tsutomu Matsumoto:
Signature for Objects: Formalizing How to Authenticate Physical Data and More. FC (1) 2023: 182-199 - [c64]Nuttapong Attrapadung, Goichiro Hanaoka, Haochen M. Kotoi-Xie, Takahiro Matsuda, Takumi Moriyama, Takao Murakami, Hidenori Nakamura, Jacob C. N. Schuldt, Masaaki Tokuyama, Jing Zhang:
Two-Dimensional Dynamic Fusion for Continuous Authentication. IJCB 2023: 1-9 - [i34]Nuttapong Attrapadung, Goichiro Hanaoka, Haochen M. Kotoi-Xie, Takahiro Matsuda, Takumi Moriyama, Takao Murakami, Hidenori Nakamura, Jacob C. N. Schuldt, Masaaki Tokuyama, Jing Zhang:
Two-Dimensional Dynamic Fusion for Continuous Authentication. CoRR abs/2309.04128 (2023) - [i33]Takahiro Matsuda:
Chosen Ciphertext Security via BARGs. IACR Cryptol. ePrint Arch. 2023: 1957 (2023) - 2022
- [j22]Keisuke Hara, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
Generic transformation from broadcast encryption to round-optimal deniable ring authentication. Des. Codes Cryptogr. 90(2): 277-316 (2022) - [j21]Keisuke Hara, Takahiro Matsuda, Keisuke Tanaka:
Receiver Selective Opening Chosen Ciphertext Secure Identity-Based Encryption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 105-A(3): 160-172 (2022) - [j20]Ryu Ishii, Kyosuke Yamashita, Yusuke Sakai, Tadanori Teruya, Takahiro Matsuda, Goichiro Hanaoka, Kanta Matsuura, Tsutomu Matsumoto:
Aggregate Signature Schemes with Traceability of Devices Dynamically Generating Invalid Signatures. IEICE Trans. Inf. Syst. 105-D(11): 1845-1856 (2022) - [j19]Fuyuki Kitagawa, Takahiro Matsuda, Keisuke Tanaka:
CCA Security and Trapdoor Functions via Key-Dependent-Message Security. J. Cryptol. 35(2): 9 (2022) - [j18]Nuttapong Attrapadung, Koki Hamada, Dai Ikarashi, Ryo Kikuchi, Takahiro Matsuda, Ibuki Mishina, Hiraku Morita, Jacob C. N. Schuldt:
Adam in Private: Secure and Fast Training of Deep Neural Networks with Adaptive Moment Estimation. Proc. Priv. Enhancing Technol. 2022(4): 746-767 (2022) - 2021
- [c63]Ryu Ishii, Kyosuke Yamashita, Yusuke Sakai, Takahiro Matsuda, Tadanori Teruya, Goichiro Hanaoka, Kanta Matsuura, Tsutomu Matsumoto:
Aggregate Signature with Traceability of Devices Dynamically Generating Invalid Signatures. ACNS Workshops 2021: 378-396 - [c62]Keisuke Hara, Takahiro Matsuda, Keisuke Tanaka:
Receiver Selective Opening Chosen Ciphertext Secure Identity-Based Encryption. APKC@AsiaCCS 2021: 51-59 - [c61]Nuttapong Attrapadung, Goichiro Hanaoka, Takahiro Matsuda, Hiraku Morita, Kazuma Ohara, Jacob C. N. Schuldt, Tadanori Teruya, Kazunari Tozawa:
Oblivious Linear Group Actions and Applications. CCS 2021: 630-650 - [c60]Shuichi Katsumata, Takahiro Matsuda, Wataru Nakamura, Kazuma Ohara, Kenta Takahashi:
Revisiting Fuzzy Signatures: Towards a More Risk-Free Cryptographic Authentication System based on Biometrics. CCS 2021: 2046-2065 - [c59]Yuyu Wang, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
Impossibility on Tamper-Resilient Cryptography with Uniqueness Properties. Public Key Cryptography (1) 2021: 389-420 - [i32]Nuttapong Attrapadung, Koki Hamada, Dai Ikarashi, Ryo Kikuchi, Takahiro Matsuda, Ibuki Mishina, Hiraku Morita, Jacob C. N. Schuldt:
Adam in Private: Secure and Fast Training of Deep Neural Networks with Adaptive Moment Estimation. CoRR abs/2106.02203 (2021) - [i31]Shuichi Katsumata, Takahiro Matsuda, Wataru Nakamura, Kazuma Ohara, Kenta Takahashi:
Revisiting Fuzzy Signatures: Towards a More Risk-Free Cryptographic Authentication System based on Biometrics. CoRR abs/2112.08658 (2021) - [i30]Nuttapong Attrapadung, Koki Hamada, Dai Ikarashi, Ryo Kikuchi, Takahiro Matsuda, Ibuki Mishina, Hiraku Morita, Jacob C. N. Schuldt:
Adam in Private: Secure and Fast Training of Deep Neural Networks with Adaptive Moment Estimation. IACR Cryptol. ePrint Arch. 2021: 736 (2021) - 2020
- [j17]Naohisa Nishida, Tatsumi Oba, Yuji Unagami, Jason Paul Cruz, Naoto Yanai, Tadanori Teruya, Nuttapong Attrapadung, Takahiro Matsuda, Goichiro Hanaoka:
Efficient Secure Neural Network Prediction Protocol Reducing Accuracy Degradation. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 103-A(12): 1367-1380 (2020) - [j16]Shuichi Katsumata, Takahiro Matsuda, Atsushi Takayasu:
Lattice-based revocable (hierarchical) IBE with decryption key exposure resistance. Theor. Comput. Sci. 809: 103-136 (2020) - [c58]Fuyuki Kitagawa, Takahiro Matsuda:
Circular Security Is Complete for KDM Security. ASIACRYPT (1) 2020: 253-285 - [c57]Fuyuki Kitagawa, Takahiro Matsuda, Takashi Yamakawa:
NIZK from SNARG. TCC (1) 2020: 567-595 - [i29]Fuyuki Kitagawa, Takahiro Matsuda, Takashi Yamakawa:
NIZK from SNARG. IACR Cryptol. ePrint Arch. 2020: 649 (2020) - [i28]Fuyuki Kitagawa, Takahiro Matsuda:
Circular Security Is Complete for KDM Security. IACR Cryptol. ePrint Arch. 2020: 1060 (2020)
2010 – 2019
- 2019
- [j15]Hiromasa Kitai, Jason Paul Cruz, Naoto Yanai, Naohisa Nishida, Tatsumi Oba, Yuji Unagami, Tadanori Teruya, Nuttapong Attrapadung, Takahiro Matsuda, Goichiro Hanaoka:
MOBIUS: Model-Oblivious Binarized Neural Networks. IEEE Access 7: 139021-139034 (2019) - [j14]Yutaka Kawai, Takahiro Matsuda, Takato Hirano, Yoshihiro Koseki, Goichiro Hanaoka:
Proxy Re-Encryption That Supports Homomorphic Operations for Re-Encrypted Ciphertexts. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102-A(1): 81-98 (2019) - [j13]Goichiro Hanaoka, Takahiro Matsuda, Jacob C. N. Schuldt:
A New Combiner for Key Encapsulation Mechanisms. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102-A(12): 1668-1675 (2019) - [j12]Kenta Takahashi, Takahiro Matsuda, Takao Murakami, Goichiro Hanaoka, Masakatsu Nishigaki:
Signature schemes with a fuzzy private key. Int. J. Inf. Sec. 18(5): 581-617 (2019) - [j11]Keita Emura, Goichiro Hanaoka, Yutaka Kawai, Takahiro Matsuda, Kazuma Ohara, Kazumasa Omote, Yusuke Sakai:
Group Signatures with Message-Dependent Opening: Formal Definitions and Constructions. Secur. Commun. Networks 2019: 4872403:1-4872403:36 (2019) - [j10]Keisuke Hara, Fuyuki Kitagawa, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
Simulation-based receiver selective opening CCA secure PKE from standard computational assumptions. Theor. Comput. Sci. 795: 570-597 (2019) - [c56]Ryo Kikuchi, Nuttapong Attrapadung, Koki Hamada, Dai Ikarashi, Ai Ishida, Takahiro Matsuda, Yusuke Sakai, Jacob C. N. Schuldt:
Field Extension in Secret-Shared Form and Its Applications to Efficient Secure Computation. ACISP 2019: 343-361 - [c55]Fuyuki Kitagawa, Takahiro Matsuda, Keisuke Tanaka:
Simple and Efficient KDM-CCA Secure Public Key Encryption. ASIACRYPT (3) 2019: 97-127 - [c54]Fuyuki Kitagawa, Takahiro Matsuda, Keisuke Tanaka:
CCA Security and Trapdoor Functions via Key-Dependent-Message Security. CRYPTO (3) 2019: 33-64 - [c53]Nuttapong Attrapadung, Takahiro Matsuda, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Adaptively Single-Key Secure Constrained PRFs for \mathrm NC^1. Public Key Cryptography (2) 2019: 223-253 - [c52]Shuichi Katsumata, Takahiro Matsuda, Atsushi Takayasu:
Lattice-Based Revocable (Hierarchical) IBE with Decryption Key Exposure Resistance. Public Key Cryptography (2) 2019: 441-471 - [c51]Takahiro Matsuda, Kenta Takahashi, Takao Murakami, Goichiro Hanaoka:
Improved Security Evaluation Techniques for Imperfect Randomness from Arbitrary Distributions. Public Key Cryptography (1) 2019: 549-580 - [c50]Fuyuki Kitagawa, Takahiro Matsuda:
CPA-to-CCA Transformation for KDM Security. TCC (2) 2019: 118-148 - [i27]Takahiro Matsuda, Kenta Takahashi, Takao Murakami, Goichiro Hanaoka:
Improved Security Evaluation Techniques for Imperfect Randomness from Arbitrary Distributions. IACR Cryptol. ePrint Arch. 2019: 50 (2019) - [i26]Fuyuki Kitagawa, Takahiro Matsuda, Keisuke Tanaka:
CCA Security and Trapdoor Functions via Key-Dependent-Message Security. IACR Cryptol. ePrint Arch. 2019: 291 (2019) - [i25]Ryo Kikuchi, Nuttapong Attrapadung, Koki Hamada, Dai Ikarashi, Ai Ishida, Takahiro Matsuda, Yusuke Sakai, Jacob C. N. Schuldt:
Field Extension in Secret-Shared Form and Its Applications to Efficient Secure Computation. IACR Cryptol. ePrint Arch. 2019: 386 (2019) - [i24]Fuyuki Kitagawa, Takahiro Matsuda:
CPA-to-CCA Transformation for KDM Security. IACR Cryptol. ePrint Arch. 2019: 609 (2019) - [i23]Fuyuki Kitagawa, Takahiro Matsuda, Keisuke Tanaka:
Simple and Efficient KDM-CCA Secure Public Key Encryption. IACR Cryptol. ePrint Arch. 2019: 1012 (2019) - 2018
- [j9]Keita Emura, Goichiro Hanaoka, Koji Nuida, Go Ohtake, Takahiro Matsuda, Shota Yamada:
Chosen ciphertext secure keyed-homomorphic public-key cryptosystems. Des. Codes Cryptogr. 86(8): 1623-1683 (2018) - [j8]Satsuya Ohata, Takahiro Matsuda, Goichiro Hanaoka, Kanta Matsuura:
More Constructions of Re-Splittable Threshold Public Key Encryption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 101-A(9): 1473-1483 (2018) - [j7]Yusuke Sakai, Takahiro Matsuda, Goichiro Hanaoka:
Tag-KEM/DEM Framework for Public-Key Encryption with Non-Interactive Opening. IEICE Trans. Inf. Syst. 101-D(11): 2677-2687 (2018) - [c49]Ryo Kikuchi, Dai Ikarashi, Takahiro Matsuda, Koki Hamada, Koji Chida:
Efficient Bit-Decomposition and Modulus-Conversion Protocols with an Honest Majority. ACISP 2018: 64-82 - [c48]Nuttapong Attrapadung, Takahiro Matsuda, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Constrained PRFs for \mathrmNC^1 in Traditional Groups. CRYPTO (2) 2018: 543-574 - [c47]Yuyu Wang, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
Memory Lower Bounds of Reductions Revisited. EUROCRYPT (1) 2018: 61-90 - [c46]Takahiro Matsuda, Kenta Takahashi, Goichiro Hanaoka:
On the Security of Linear Sketch Schemes against Recovering Attacks. ICETE (2) 2018: 242-253 - [c45]Takahiro Matsuda, Jacob C. N. Schuldt:
A New Key Encapsulation Combiner. ISITA 2018: 698-702 - [c44]Ryo Kato, Naohisa Nishida, Ryo Hirano, Tatsumi Oba, Yuji Unagami, Shota Yamada, Tadanori Teruya, Nuttapong Attrapadung, Takahiro Matsuda, Goichiro Hanaoka:
Embedding Lemmas for Functional Encryption. ISITA 2018: 712-716 - [c43]Takahiro Matsuda, Jacob C. N. Schuldt:
Related Randomness Security for Public Key Encryption, Revisited. Public Key Cryptography (1) 2018: 280-311 - [c42]Keisuke Hara, Fuyuki Kitagawa, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
Simulation-Based Receiver Selective Opening CCA Secure PKE from Standard Computational Assumptions. SCN 2018: 140-159 - [c41]Satsuya Ohata, Takahiro Matsuda, Kanta Matsuura:
Provably Secure Password Reset Protocol: Model, Definition, and Construction. TrustCom/BigDataSE 2018: 774-782 - [i22]Hiromasa Kitai, Jason Paul Cruz, Naoto Yanai, Naohisa Nishida, Tatsumi Oba, Yuji Unagami, Tadanori Teruya, Nuttapong Attrapadung, Takahiro Matsuda, Goichiro Hanaoka:
MOBIUS: Model-Oblivious Binarized Neural Networks. CoRR abs/1811.12028 (2018) - [i21]Takahiro Matsuda, Jacob C. N. Schuldt:
Related Randomness Security for Public Key Encryption, Revisited. IACR Cryptol. ePrint Arch. 2018: 41 (2018) - [i20]Nuttapong Attrapadung, Takahiro Matsuda, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Constrained PRFs for NC1 in Traditional Groups. IACR Cryptol. ePrint Arch. 2018: 154 (2018) - [i19]Yuyu Wang, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
Memory Lower Bounds of Reductions Revisited. IACR Cryptol. ePrint Arch. 2018: 155 (2018) - [i18]Ryo Kikuchi, Dai Ikarashi, Takahiro Matsuda, Koki Hamada, Koji Chida:
Efficient Bit-Decomposition and Modulus-Conversion Protocols with an Honest Majority. IACR Cryptol. ePrint Arch. 2018: 387 (2018) - [i17]Shuichi Katsumata, Takahiro Matsuda, Atsushi Takayasu:
Lattice-based Revocable (Hierarchical) IBE with Decryption Key Exposure Resistance. IACR Cryptol. ePrint Arch. 2018: 420 (2018) - [i16]Yuyu Wang, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
Impossibility on Tamper-Resilient Cryptography with Uniqueness Properties. IACR Cryptol. ePrint Arch. 2018: 564 (2018) - [i15]Nuttapong Attrapadung, Takahiro Matsuda, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Adaptively Single-Key Secure Constrained PRFs for NC1. IACR Cryptol. ePrint Arch. 2018: 1000 (2018) - [i14]Keisuke Hara, Fuyuki Kitagawa, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
Simulation-based Receiver Selective Opening CCA Secure PKE from Standard Computational Assumptions. IACR Cryptol. ePrint Arch. 2018: 1091 (2018) - 2017
- [j6]Hiraku Morita, Jacob C. N. Schuldt, Takahiro Matsuda, Goichiro Hanaoka, Tetsu Iwata:
On the Security of Schnorr Signatures, DSA, and ElGamal Signatures against Related-Key Attacks. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100-A(1): 73-90 (2017) - [j5]Hiraku Morita, Jacob C. N. Schuldt, Takahiro Matsuda, Goichiro Hanaoka, Tetsu Iwata:
On the Security of Non-Interactive Key Exchange against Related-Key Attacks. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100-A(9): 1910-1923 (2017) - [j4]Yuji Unagami, Natsume Matsuzaki, Shota Yamada, Nuttapong Attrapadung, Takahiro Matsuda, Goichiro Hanaoka:
Private Similarity Searchable Encryption for Euclidean Distance. IEICE Trans. Inf. Syst. 100-D(10): 2319-2326 (2017) - [i13]Kenta Takahashi, Takahiro Matsuda, Takao Murakami, Goichiro Hanaoka, Masakatsu Nishigaki:
Signature Schemes with a Fuzzy Private Key. IACR Cryptol. ePrint Arch. 2017: 1188 (2017) - 2016
- [j3]Kohei Kasamatsu, Takahiro Matsuda, Keita Emura, Nuttapong Attrapadung, Goichiro Hanaoka, Hideki Imai:
Time-specific encryption from forward-secure encryption: generic and direct constructions. Int. J. Inf. Sec. 15(5): 549-571 (2016) - [j2]Yoshikazu Hanatani, Goichiro Hanaoka, Takahiro Matsuda, Takashi Yamakawa:
Efficient key encapsulation mechanisms with tight security reductions to standard assumptions in the two security models. Secur. Commun. Networks 9(12): 1676-1697 (2016) - [c40]Takahiro Matsuda, Kenta Takahashi, Takao Murakami, Goichiro Hanaoka:
Fuzzy Signatures: Relaxing Requirements and a New Construction. ACNS 2016: 97-116 - [c39]Yuyu Wang, Zongyang Zhang, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
How to Obtain Fully Structure-Preserving (Automorphic) Signatures from Structure-Preserving Ones. ASIACRYPT (2) 2016: 465-495 - [c38]Yusuke Sakai, Takahiro Matsuda, Goichiro Hanaoka:
Tag-KEM/DEM framework for public-key encryption with non-interactive opening. ISITA 2016: 231-235 - [c37]Yuji Unagami, Natsume Matsuzaki, Shota Yamada, Nuttapong Attrapadung, Takahiro Matsuda, Goichiro Hanaoka:
Private similarity searchable encryption for Euclidean distance. ISITA 2016: 718-722 - [c36]Takahiro Matsuda, Goichiro Hanaoka:
Trading Plaintext-Awareness for Simulatability to Achieve Chosen Ciphertext Security. Public Key Cryptography (1) 2016: 3-34 - [c35]Fuyuki Kitagawa, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
On the Key Dependent Message Security of the Fujisaki-Okamoto Constructions. Public Key Cryptography (1) 2016: 99-129 - [c34]Yuyu Wang, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
Signatures Resilient to Uninvertible Leakage. SCN 2016: 372-390 - [i12]Takahiro Matsuda, Goichiro Hanaoka:
Trading Plaintext-Awareness for Simulatability to Achieve Chosen Ciphertext Security. IACR Cryptol. ePrint Arch. 2016: 235 (2016) - [i11]Fuyuki Kitagawa, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
On the Key Dependent Message Security of the Fujisaki-Okamoto Constructions. IACR Cryptol. ePrint Arch. 2016: 243 (2016) - [i10]Satsuya Ohata, Takahiro Matsuda, Kanta Matsuura:
Provably Secure Password Reset Protocol: Model, Definition, and Generic Construction. IACR Cryptol. ePrint Arch. 2016: 345 (2016) - [i9]Yuyu Wang, Zongyang Zhang, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
How to Obtain Fully Structure-Preserving (Automorphic) Signatures from Structure-Preserving Ones. IACR Cryptol. ePrint Arch. 2016: 877 (2016) - 2015
- [c33]Kenta Takahashi, Takahiro Matsuda, Takao Murakami, Goichiro Hanaoka, Masakatsu Nishigaki:
A Signature Scheme with a Fuzzy Private Key. ACNS 2015: 105-126 - [c32]Takahiro Matsuda, Goichiro Hanaoka:
An Asymptotically Optimal Method for Converting Bit Encryption to Multi-Bit Encryption. ASIACRYPT (1) 2015: 415-442 - [c31]Fuyuki Kitagawa, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
Completeness of Single-Bit Projection-KDM Security for Public Key Encryption. CT-RSA 2015: 201-219 - [c30]Satsuya Ohata, Yutaka Kawai, Takahiro Matsuda, Goichiro Hanaoka, Kanta Matsuura:
Re-Encryption Verifiability: How to Detect Malicious Activities of a Proxy in Proxy Re-Encryption. CT-RSA 2015: 410-428 - [c29]Hiraku Morita, Jacob C. N. Schuldt, Takahiro Matsuda, Goichiro Hanaoka, Tetsu Iwata:
On the Security of the Schnorr Signature Scheme and DSA Against Related-Key Attacks. ICISC 2015: 20-35 - [c28]Takahiro Matsuda, Goichiro Hanaoka:
Constructing and Understanding Chosen Ciphertext Security via Puncturable Key Encapsulation Mechanisms. TCC (1) 2015: 561-590 - [i8]Satsuya Ohata, Yutaka Kawai, Takahiro Matsuda, Goichiro Hanaoka, Kanta Matsuura:
Re-encryption Verifiability: How to Detect Malicious Activities of a Proxy in Proxy Re-encryption. IACR Cryptol. ePrint Arch. 2015: 112 (2015) - [i7]Takahiro Matsuda, Goichiro Hanaoka:
Constructing and Understanding Chosen Ciphertext Security via Puncturable Key Encapsulation Mechanisms. IACR Cryptol. ePrint Arch. 2015: 118 (2015) - [i6]Hiraku Morita, Jacob C. N. Schuldt, Takahiro Matsuda, Goichiro Hanaoka, Tetsu Iwata:
On the Security of the Schnorr Signature Scheme and DSA against Related-Key Attacks. IACR Cryptol. ePrint Arch. 2015: 1135 (2015) - [i5]Takahiro Matsuda, Goichiro Hanaoka:
An Asymptotically Optimal Method for Converting Bit Encryption to Multi-Bit Encryption. IACR Cryptol. ePrint Arch. 2015: 1149 (2015) - 2014
- [c27]Hiromi Arai, Keita Emura, Takahiro Matsuda:
Anonymous Data Collection System with Mediators. BalkanCryptSec 2014: 141-160 - [c26]Fuyuki Kitagawa, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
Efficient Key Dependent Message Security Amplification Against Chosen Ciphertext Attacks. ICISC 2014: 84-100 - [c25]Satsuya Ohata, Takahiro Matsuda, Goichiro Hanaoka, Kanta Matsuura:
More Constructions of Re-splittable Threshold Public Key Encryption. IWSEC 2014: 109-118 - [c24]Takahiro Matsuda, Goichiro Hanaoka:
Chosen Ciphertext Security via UCE. Public Key Cryptography 2014: 56-76 - [c23]Takahiro Matsuda, Goichiro Hanaoka:
Chosen Ciphertext Security via Point Obfuscation. TCC 2014: 95-120 - [c22]Takahiro Matsuda:
On the Impossibility of Basing Public-Coin One-Way Permutations on Trapdoor Permutations. TCC 2014: 265-290 - [i4]Takahiro Matsuda, Goichiro Hanaoka:
Chosen Ciphertext Security via Point Obfuscation. IACR Cryptol. ePrint Arch. 2014: 269 (2014) - [i3]Koji Nuida, Goichiro Hanaoka, Takahiro Matsuda:
Tree-Structured Composition of Homomorphic Encryption: How to Weaken Underlying Assumptions. IACR Cryptol. ePrint Arch. 2014: 950 (2014) - 2013
- [c21]Takashi Yamakawa, Shota Yamada, Takahiro Matsuda, Goichiro Hanaoka, Noboru Kunihiro:
Efficient variants of the Naor-Yung and Dolev-Dwork-Naor transforms for CCA secure key encapsulation mechanism. AsiaPKC@AsiaCCS 2013: 23-32 - [c20]Takashi Yamakawa, Shota Yamada, Takahiro Matsuda, Goichiro Hanaoka, Noboru Kunihiro:
Reducing Public Key Sizes in Bounded CCA-Secure KEMs with Optimal Ciphertext Length. ISC 2013: 100-109 - [c19]Takahiro Matsuda, Goichiro Hanaoka:
Achieving Chosen Ciphertext Security from Detectable Public Key Encryption Efficiently via Hybrid Encryption. IWSEC 2013: 226-243 - [c18]Keita Emura, Goichiro Hanaoka, Go Ohtake, Takahiro Matsuda, Shota Yamada:
Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption. Public Key Cryptography 2013: 32-50 - [c17]Takahiro Matsuda, Goichiro Hanaoka:
Key Encapsulation Mechanisms from Extractable Hash Proof Systems, Revisited. Public Key Cryptography 2013: 332-351 - [i2]Keita Emura, Goichiro Hanaoka, Koji Nuida, Go Ohtake, Takahiro Matsuda, Shota Yamada:
Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption. IACR Cryptol. ePrint Arch. 2013: 390 (2013) - 2012
- [c16]Goichiro Hanaoka, Takahiro Matsuda, Jacob C. N. Schuldt:
On the Impossibility of Constructing Efficient Key Encapsulation and Programmable Hash Functions in Prime Order Groups. CRYPTO 2012: 812-831 - [c15]Goichiro Hanaoka, Yutaka Kawai, Noboru Kunihiro, Takahiro Matsuda, Jian Weng, Rui Zhang, Yunlei Zhao:
Generic Construction of Chosen Ciphertext Secure Proxy Re-Encryption. CT-RSA 2012: 349-364 - [c14]Kohei Kasamatsu, Takahiro Matsuda, Goichiro Hanaoka, Hideki Imai:
Ciphertext Policy Multi-dimensional Range Encryption. ICISC 2012: 247-261 - [c13]Yusuke Sakai, Keita Emura, Goichiro Hanaoka, Yutaka Kawai, Takahiro Matsuda, Kazumasa Omote:
Group Signatures with Message-Dependent Opening. Pairing 2012: 270-294 - [c12]Takahiro Matsuda, Goichiro Hanaoka, Kanta Matsuura:
Relations between Constrained and Bounded Chosen Ciphertext Security for Key Encapsulation Mechanisms. Public Key Cryptography 2012: 576-594 - [c11]Kohei Kasamatsu, Takahiro Matsuda, Keita Emura, Nuttapong Attrapadung, Goichiro Hanaoka, Hideki Imai:
Time-Specific Encryption from Forward-Secure Encryption. SCN 2012: 184-204 - [i1]Goichiro Hanaoka, Takahiro Matsuda, Jacob C. N. Schuldt:
On the Impossibility of Constructing Efficient Key Encapsulation and Programmable Hash Functions in Prime Order Groups. IACR Cryptol. ePrint Arch. 2012: 448 (2012) - 2011
- [c10]Daiki Chiba, Takahiro Matsuda, Jacob C. N. Schuldt, Kanta Matsuura:
Efficient Generic Constructions of Signcryption with Insider Security in the Multi-user Setting. ACNS 2011: 220-237 - [c9]Takahiro Matsuda, Kanta Matsuura:
Parallel Decryption Queries in Bounded Chosen Ciphertext Attacks. Public Key Cryptography 2011: 246-264 - [c8]Takahiro Matsuda, Kanta Matsuura:
On Black-Box Separations among Injective One-Way Functions. TCC 2011: 597-614 - 2010
- [c7]Takahiro Matsuda, Yasumasa Nakai, Kanta Matsuura:
Efficient Generic Constructions of Timed-Release Encryption with Pre-open Capability. Pairing 2010: 225-245
2000 – 2009
- 2009
- [c6]Takahiro Matsuda, Goichiro Hanaoka, Kanta Matsuura, Hideki Imai:
An Efficient Encapsulation Scheme from Near Collision Resistant Pseudorandom Generators and Its Application to IBE-to-PKE Transformations. CT-RSA 2009: 16-31 - [c5]Takahiro Matsuda, Kanta Matsuura, Jacob C. N. Schuldt:
Efficient Constructions of Signcryption Schemes and Signcryption Composability. INDOCRYPT 2009: 321-342 - [c4]Yasumasa Nakai, Takahiro Matsuda, Wataru Kitada, Kanta Matsuura:
A Generic Construction of Timed-Release Encryption with Pre-open Capability. IWSEC 2009: 53-70 - 2008
- [j1]Takahiro Matsuda, Nuttapong Attrapadung, Goichiro Hanaoka, Kanta Matsuura, Hideki Imai:
A Strongly Unforgeable Signature under the CDH Assumption without Collision Resistant Hash Functions. IEICE Trans. Inf. Syst. 91-D(5): 1466-1476 (2008) - [c3]Takahiro Matsuda, Goichiro Hanaoka, Kanta Matsuura, Hideki Imai:
Simple CCA-Secure Public Key Encryption from Any Non-Malleable Identity-Based Encryption. ICISC 2008: 1-19 - 2007
- [c2]Takahiro Matsuda, Goichiro Hanaoka, Kanta Matsuura, Hideki Imai:
A Practical Provider Authentication System for Bidirectional Broadcast Service. KES (3) 2007: 967-974 - [c1]Takahiro Matsuda, Nuttapong Attrapadung, Goichiro Hanaoka, Kanta Matsuura, Hideki Imai:
A CDH-Based Strongly Unforgeable Signature Without Collision Resistant Hash Function. ProvSec 2007: 68-84
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-10 22:18 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint