default search action
Kazuo Ohta
Person information
- unicode name: 太田 和夫
SPARQL queries
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j64]Kaoru Takemure, Yusuke Sakai, Bagus Santoso, Goichiro Hanaoka, Kazuo Ohta:
More Efficient Two-Round Multi-Signature Scheme with Provably Secure Parameters for Standardized Elliptic Curves. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 107(7): 966-988 (2024) - 2023
- [j63]Yoshiki Abe, Takeshi Nakai, Yohei Watanabe, Mitsugu Iwamoto, Kazuo Ohta:
A Computationally Efficient Card-Based Majority Voting Protocol with Fewer Cards in the Private Model. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 106(3): 315-324 (2023) - [i23]Kaoru Takemure, Yusuke Sakai, Bagus Santoso, Goichiro Hanaoka, Kazuo Ohta:
More Efficient Two-Round Multi-Signature Scheme with Provably Secure Parameters. IACR Cryptol. ePrint Arch. 2023: 155 (2023) - 2022
- [j62]Yohei Watanabe, Takeshi Nakai, Kazuma Ohara, Takuya Nojima, Yexuan Liu, Mitsugu Iwamoto, Kazuo Ohta:
How to Make a Secure Index for Searchable Symmetric Encryption, Revisited. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 105-A(12): 1559-1577 (2022) - [j61]Takeshi Nakai, Satoshi Shirouchi, Yuuki Tokushige, Mitsugu Iwamoto, Kazuo Ohta:
Secure Computation for Threshold Functions with Physical Cards: Power of Private Permutations. New Gener. Comput. 40(1): 95-113 (2022) - [j60]Yoshiki Abe, Takeshi Nakai, Yoshihisa Kuroki, Shinnosuke Suzuki, Yuta Koga, Yohei Watanabe, Mitsugu Iwamoto, Kazuo Ohta:
Efficient Card-Based Majority Voting Protocols. New Gener. Comput. 40(1): 173-198 (2022) - [c120]Yohei Watanabe, Kazuma Ohara, Mitsugu Iwamoto, Kazuo Ohta:
Efficient Dynamic Searchable Encryption with Forward Privacy under the Decent Leakage. CODASPY 2022: 312-323 - [c119]Yuichi Komano, Mitsugu Iwamoto, Kazuo Ohta, Kazuo Sakiyama:
Lightweight Authentication Using Noisy Key Derived from Physically Unclonable Function. SecITC 2022: 203-221 - 2021
- [j59]Kaoru Takemure, Yusuke Sakai, Bagus Santoso, Goichiro Hanaoka, Kazuo Ohta:
Achieving Pairing-Free Aggregate Signatures using Pre-Communication between Signers. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 104-A(9): 1188-1205 (2021) - [j58]Takeshi Nakai, Yuto Misawa, Yuuki Tokushige, Mitsugu Iwamoto, Kazuo Ohta:
How to Solve Millionaires' Problem with Two Kinds of Cards. New Gener. Comput. 39(1): 73-96 (2021) - [i22]Yohei Watanabe, Takeshi Nakai, Kazuma Ohara, Takuya Nojima, Yexuan Liu, Mitsugu Iwamoto, Kazuo Ohta:
How to Make a Secure Index for Searchable Symmetric Encryption, Revisited. IACR Cryptol. ePrint Arch. 2021: 948 (2021) - 2020
- [c118]Yoshiki Abe, Mitsugu Iwamoto, Kazuo Ohta:
How to Detect Malicious Behaviors in a Card-Based Majority Voting Protocol with Three Inputs. ISITA 2020: 377-381 - [c117]Tomoki Uemura, Yohei Watanabe, Yang Li, Noriyuki Miura, Mitsugu Iwamoto, Kazuo Sakiyama, Kazuo Ohta:
A Key Recovery Algorithm Using Random Key Leakage from AES Key Schedule. ISITA 2020: 382-386 - [c116]Kaoru Takemure, Yusuke Sakai, Bagus Santoso, Goichiro Hanaoka, Kazuo Ohta:
Achieving Pairing-Free Aggregate Signatures using Pre-Communication between Signers. ProvSec 2020: 65-84 - [i21]Goichiro Hanaoka, Kazuo Ohta, Yusuke Sakai, Bagus Santoso, Kaoru Takemure, Yunlei Zhao:
Cryptanalysis of Aggregate Γ-Signature and Practical Countermeasures in Application to Bitcoin. IACR Cryptol. ePrint Arch. 2020: 1484 (2020)
2010 – 2019
- 2019
- [j57]Kazuma Ohara, Yohei Watanabe, Mitsugu Iwamoto, Kazuo Ohta:
Multi-Party Computation for Modular Exponentiation Based on Replicated Secret Sharing. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102-A(9): 1079-1090 (2019) - [j56]Kazuma Ohara, Keita Emura, Goichiro Hanaoka, Ai Ishida, Kazuo Ohta, Yusuke Sakai:
Shortening the Libert-Peters-Yung Revocable Group Signature Scheme by Using the Random Oracle Methodology. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102-A(9): 1101-1117 (2019) - [j55]Yuichi Komano, Kazuo Ohta, Kazuo Sakiyama, Mitsugu Iwamoto, Ingrid Verbauwhede:
Single-Round Pattern Matching Key Generation Using Physically Unclonable Function. Secur. Commun. Networks 2019: 1719585:1-1719585:13 (2019) - [c115]Yoshiki Abe, Mitsugu Iwamoto, Kazuo Ohta:
Efficient Private PEZ Protocols for Symmetric Functions. TCC (1) 2019: 372-392 - [i20]A. J. Han Vinck, Kees A. Schouhamer Immink, Tadashi Wadayama, Van Khu Vu, Akiko Manada, Kui Cai, Shunsuke Horii, Yoshiki Abe, Mitsugu Iwamoto, Kazuo Ohta, Xingwei Zhong, Zhen Mei, Renfei Bu, Jos H. Weber, Vitaly Skachek, Hiroyoshi Morita, N. Hovhannisyan, Hiroshi Kamabe, Shan Lu, Hirosuke Yamamoto, Kengo Hashimoto, Øyvind Ytrehus, Shigeaki Kuzuoka, Mikihiko Nishiara, Han Mao Kiah, Jun Muramatsu, Shigeki Miyake:
Proceedings of the 11th Asia-Europe Workshop on Concepts in Information Theory. CoRR abs/1907.02944 (2019) - [i19]Yoshiki Abe, Mitsugu Iwamoto, Kazuo Ohta:
Efficient Private PEZ Protocols for Symmetric Functions. IACR Cryptol. ePrint Arch. 2019: 1069 (2019) - 2018
- [j54]Mitsugu Iwamoto, Kazuo Ohta, Junji Shikata:
Security Formalizations and Their Relationships for Encryption and Key Agreement in Information-Theoretic Cryptography. IEEE Trans. Inf. Theory 64(1): 654-685 (2018) - [c114]Yohei Watanabe, Yoshihisa Kuroki, Shinnosuke Suzuki, Yuta Koga, Mitsugu Iwamoto, Kazuo Ohta:
Card-Based Majority Voting Protocols with Three Inputs Using Three Cards. ISITA 2018: 218-222 - 2017
- [c113]Takeshi Nakai, Satoshi Shirouchi, Mitsugu Iwamoto, Kazuo Ohta:
Four Cards Are Sufficient for a Card-Based Three-Input Voting Protocol Utilizing Private Permutations. ICITS 2017: 153-165 - 2016
- [j53]Yutaka Kawai, Goichiro Hanaoka, Kazuo Ohta, Noboru Kunihiro:
A limitation on security evaluation of cryptographic primitives with fixed keys. Secur. Commun. Networks 9(12): 1663-1675 (2016) - [j52]Yusuke Sakai, Keita Emura, Jacob C. N. Schuldt, Goichiro Hanaoka, Kazuo Ohta:
Constructions of dynamic and non-dynamic threshold public-key encryption schemes with decryption consistency. Theor. Comput. Sci. 630: 95-116 (2016) - [c112]Kenichiro Hayasaka, Yutaka Kawai, Yoshihiro Koseki, Takato Hirano, Kazuo Ohta, Mitsugu Iwamoto:
Probabilistic Generation of Trapdoors: Reducing Information Leakage of Searchable Symmetric Encryption. CANS 2016: 350-364 - [c111]Takeshi Nakai, Yuuki Tokushige, Yuto Misawa, Mitsugu Iwamoto, Kazuo Ohta:
Efficient Card-Based Cryptographic Protocols for Millionaires' Problem Utilizing Private Permutations. CANS 2016: 500-517 - [c110]Takato Hirano, Mitsuhiro Hattori, Yutaka Kawai, Nori Matsuda, Mitsugu Iwamoto, Kazuo Ohta, Yusuke Sakai, Tatsuji Munaka:
Simple, Secure, and Efficient Searchable Symmetric Encryption with Multiple Encrypted Indexes. IWSEC 2016: 91-110 - [i18]Kazuma Ohara, Keita Emura, Goichiro Hanaoka, Ai Ishida, Kazuo Ohta, Yusuke Sakai:
Shortening the Libert-Peters-Yung Revocable Group Signature Scheme by Using the Random Oracle Methodology. IACR Cryptol. ePrint Arch. 2016: 477 (2016) - 2015
- [j51]Dai Yamamoto, Kazuo Sakiyama, Mitsugu Iwamoto, Kazuo Ohta, Masahiko Takenaka, Kouichi Itoh, Naoya Torii:
A new method for enhancing variety and maintaining reliability of PUF responses and its evaluation on ASICs. J. Cryptogr. Eng. 5(3): 187-199 (2015) - [j50]Sho Endo, Yang Li, Naofumi Homma, Kazuo Sakiyama, Kazuo Ohta, Daisuke Fujimoto, Makoto Nagata, Toshihiro Katashita, Jean-Luc Danger, Takafumi Aoki:
A Silicon-Level Countermeasure Against Fault Sensitivity Analysis and Its Evaluation. IEEE Trans. Very Large Scale Integr. Syst. 23(8): 1429-1438 (2015) - [c109]Yusuke Sakai, Keita Emura, Jacob C. N. Schuldt, Goichiro Hanaoka, Kazuo Ohta:
Dynamic Threshold Public-Key Encryption with Decryption Consistency from Static Assumptions. ACISP 2015: 77-92 - 2014
- [j49]Christophe Clavier, Jean-Luc Danger, Guillaume Duc, M. Abdelaziz Elaabid, Benoît Gérard, Sylvain Guilley, Annelie Heuser, Michael Kasper, Yang Li, Victor Lomné, Daisuke Nakatsu, Kazuo Ohta, Kazuo Sakiyama, Laurent Sauvage, Werner Schindler, Marc Stöttinger, Nicolas Veyrat-Charvillon, Matthieu Walle, Antoine Wurcker:
Practical improvements of side-channel attacks on AES: feedback from the 2nd DPA contest. J. Cryptogr. Eng. 4(4): 259-274 (2014) - [j48]Kazuo Sakiyama, Yang Li, Shigeto Gomisawa, Yu-ichi Hayashi, Mitsugu Iwamoto, Naofumi Homma, Takafumi Aoki, Kazuo Ohta:
Practical DFA Strategy for AES Under Limited-access Conditions. J. Inf. Process. 22(2): 142-151 (2014) - [c108]Yusuke Naito, Kazuki Yoneyama, Kazuo Ohta:
Reset Indifferentiability from Weakened Random Oracle Salvages One-Pass Hash Functions. ACNS 2014: 235-252 - [c107]Kazuma Ohara, Kazuo Ohta, Koutarou Suzuki, Kazuki Yoneyama:
Constant Rounds Almost Linear Complexity Multi-party Computation for Prefix Sum. AFRICACRYPT 2014: 285-299 - [c106]Kazuma Ohara, Yusuke Sakai, Fumiaki Yoshida, Mitsugu Iwamoto, Kazuo Ohta:
Privacy-preserving smart metering with verifiability for both billing and energy management. AsiaPKC@AsiaCCS 2014: 23-32 - [c105]Yu Sasaki, Yuuki Tokushige, Lei Wang, Mitsugu Iwamoto, Kazuo Ohta:
An Automated Evaluation Tool for Improved Rebound Attack: New Distinguishers and Proposals of ShiftBytes Parameters for Grøstl. CT-RSA 2014: 424-443 - [c104]Takashi Nishide, Mitsugu Iwamoto, Atsushi Iwasaki, Kazuo Ohta:
Secure (M+1) st-Price Auction with Automatic Tie-Break. INTRUST 2014: 422-437 - [c103]Pichanee Lumyong, Mitsugu Iwamoto, Kazuo Ohta:
Cheating on a visual secret sharing scheme under a realistic scenario. ISITA 2014: 575-579 - [c102]Mitsugu Iwamoto, Tsukasa Omino, Yuichi Komano, Kazuo Ohta:
A new model of Client-Server Communications under information theoretic security. ITW 2014: 511-515 - [c101]Yang Li, Shugo Mikami, Dai Watanabe, Kazuo Ohta, Kazuo Sakiyama:
Single-Chip Implementation and Evaluation of Passive UHF RFID Tag with Hash-Based Mutual Authentication. RFIDSec Asia 2014: 3-15 - [c100]Yusuke Naito, Kazuo Ohta:
Improved Indifferentiable Security Analysis of PHOTON. SCN 2014: 340-357 - [i17]Mitsugu Iwamoto, Kazuo Ohta, Junji Shikata:
Security Formalizations and Their Relationships for Encryption and Key Agreement in Information-Theoretic Cryptography. CoRR abs/1410.1120 (2014) - 2013
- [j47]Mitsuhiro Hattori, Takato Hirano, Takashi Ito, Nori Matsuda, Takumi Mori, Yusuke Sakai, Kazuo Ohta:
Ciphertext-Policy Delegatable Hidden Vector Encryption and Its Application. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(1): 53-67 (2013) - [j46]Yang Li, Kazuo Ohta, Kazuo Sakiyama:
A New Type of Fault-Based Attack: Fault Behavior Analysis. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(1): 177-184 (2013) - [j45]Dai Yamamoto, Kazuo Sakiyama, Mitsugu Iwamoto, Kazuo Ohta, Masahiko Takenaka, Kouichi Itoh:
Variety enhancement of PUF responses using the locations of random outputting RS latches. J. Cryptogr. Eng. 3(4): 197-211 (2013) - [c99]Yang Li, Sho Endo, Nicolas Debande, Naofumi Homma, Takafumi Aoki, Thanh-Ha Le, Jean-Luc Danger, Kazuo Ohta, Kazuo Sakiyama:
Exploring the Relations between Fault Sensitivity and Power Consumption. COSADE 2013: 137-153 - [c98]Yang Li, Yu-ichi Hayashi, Arisa Matsubara, Naofumi Homma, Takafumi Aoki, Kazuo Ohta, Kazuo Sakiyama:
Yet Another Fault-Based Leakage in Non-uniform Faulty Ciphertexts. FPS 2013: 272-287 - [c97]Yu Sasaki, Wataru Komatsubara, Yasuhide Sakai, Lei Wang, Mitsugu Iwamoto, Kazuo Sakiyama, Kazuo Ohta:
Meet-in-the-Middle Preimage Attacks Revisited - New Results on MD5 and HAVAL. SECRYPT 2013: 111-122 - 2012
- [j44]Lei Wang, Yu Sasaki, Wataru Komatsubara, Kazuo Sakiyama, Kazuo Ohta:
Meet-in-the-Middle (Second) Preimage Attacks on Two Double-Branch Hash Functions RIPEMD and RIPEMD-128. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(1): 100-110 (2012) - [j43]Yang Li, Kazuo Ohta, Kazuo Sakiyama:
Toward Effective Countermeasures against an Improved Fault Sensitivity Analysis. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(1): 234-241 (2012) - [j42]Yang Li, Kazuo Ohta, Kazuo Sakiyama:
New Fault-Based Side-Channel Attack Using Fault Sensitivity. IEEE Trans. Inf. Forensics Secur. 7(1): 88-97 (2012) - [j41]Kazuo Sakiyama, Yang Li, Mitsugu Iwamoto, Kazuo Ohta:
Information-Theoretic Approach to Optimal Differential Fault Analysis. IEEE Trans. Inf. Forensics Secur. 7(1): 109-120 (2012) - [j40]Miroslav Knezevic, Kazuyuki Kobayashi, Jun Ikegami, Shin'ichiro Matsuo, Akashi Satoh, Ünal Koçabas, Junfeng Fan, Toshihiro Katashita, Takeshi Sugawara, Kazuo Sakiyama, Ingrid Verbauwhede, Kazuo Ohta, Naofumi Homma, Takafumi Aoki:
Fair and Consistent Hardware Evaluation of Fourteen Round Two SHA-3 Candidates. IEEE Trans. Very Large Scale Integr. Syst. 20(5): 827-840 (2012) - [c96]Yu Sasaki, Lei Wang, Yasuhide Sakai, Kazuo Sakiyama, Kazuo Ohta:
Three-Subset Meet-in-the-Middle Attack on Reduced XTEA. AFRICACRYPT 2012: 138-154 - [c95]Yang Li, Kazuo Ohta, Kazuo Sakiyama:
An Extension of Fault Sensitivity Analysis Based on Clockwise Collision. Inscrypt 2012: 46-59 - [c94]Sho Endo, Yang Li, Naofumi Homma, Kazuo Sakiyama, Kazuo Ohta, Takafumi Aoki:
An Efficient Countermeasure against Fault Sensitivity Analysis Using Configurable Delay Blocks. FDTC 2012: 95-102 - [c93]Toshiki Nakasone, Yang Li, Yu Sasaki, Mitsugu Iwamoto, Kazuo Ohta, Kazuo Sakiyama:
Key-Dependent Weakness of AES-Based Ciphers under Clockwise Collision Distinguisher. ICISC 2012: 395-409 - [c92]Takuma Koyama, Lei Wang, Yu Sasaki, Kazuo Sakiyama, Kazuo Ohta:
New Truncated Differential Cryptanalysis on 3D Block Cipher. ISPEC 2012: 109-125 - [c91]Yu Sasaki, Lei Wang, Yasuhiro Takasaki, Kazuo Sakiyama, Kazuo Ohta:
Boomerang Distinguishers for Full HAS-160 Compression Function. IWSEC 2012: 156-169 - [c90]Lei Wang, Yu Sasaki, Kazuo Sakiyama, Kazuo Ohta:
Polynomial-Advantage Cryptanalysis of 3D Cipher and 3D-Based Hash Function. IWSEC 2012: 170-181 - [c89]Yusuke Sakai, Jacob C. N. Schuldt, Keita Emura, Goichiro Hanaoka, Kazuo Ohta:
On the Security of Dynamic Group Signatures: Preventing Signature Hijacking. Public Key Cryptography 2012: 715-732 - [p1]Junko Takahashi, Toshinori Fukunaga, Shigeto Gomisawa, Yang Li, Kazuo Sakiyama, Kazuo Ohta:
Fault Injection and Key Retrieval Experiments on an Evaluation Board. Fault Analysis in Cryptography 2012: 313-331 - [i16]Yusuke Sakai, Jacob C. N. Schuldt, Keita Emura, Goichiro Hanaoka, Kazuo Ohta:
On the Security of Dynamic Group Signatures: Preventing Signature Hijacking. IACR Cryptol. ePrint Arch. 2012: 431 (2012) - 2011
- [j39]Yusuke Naito, Kazuki Yoneyama, Lei Wang, Kazuo Ohta:
Security of Cryptosystems Using Merkle-Damgård in the Random Oracle Model. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(1): 57-70 (2011) - [j38]Bagus Santoso, Kazuo Ohta, Kazuo Sakiyama, Goichiro Hanaoka:
An Efficient Authentication for Lightweight Devices by Perfecting Zero-Knowledgeness. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(1): 92-103 (2011) - [j37]Yang Li, Kazuo Sakiyama, Shin-ichi Kawamura, Kazuo Ohta:
Power Analysis against a DPA-Resistant S-Box Implementation Based on the Fourier Transform. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(1): 191-199 (2011) - [j36]Fuminori Sakai, Kazuo Ohta, Kunio Sawaya:
Ultra-Wideband Array Antenna Utilizing Novel Scanning System with Tapped Delay Lines for Short Range Radar. IEICE Trans. Commun. 94-B(5): 1194-1200 (2011) - [j35]Kazuki Yoneyama, Masayuki Terada, Sadayuki Hongo, Kazuo Ohta:
Universally Composable NBAC-Based Fair Voucher Exchange for Mobile Environments. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(6): 1263-1273 (2011) - [j34]Yusuke Sakai, Goichiro Hanaoka, Kaoru Kurosawa, Kazuo Ohta:
How to Shorten a Ciphertext of Reproducible Key Encapsulation Mechanisms in the Random Oracle Model. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(6): 1293-1305 (2011) - [j33]Mebae Ushida, Yutaka Kawai, Kazuki Yoneyama, Kazuo Ohta:
Proxiable Designated Verifier Signature. Inf. Media Technol. 6(4): 1164-1174 (2011) - [j32]Mebae Ushida, Yutaka Kawai, Kazuki Yoneyama, Kazuo Ohta:
Proxiable Designated Verifier Signature. J. Inf. Process. 19: 430-440 (2011) - [c88]Tetsuya Izu, Masami Izumi, Noboru Kunihiro, Kazuo Ohta:
Yet Another Sanitizable and Deletable Signatures. AINA Workshops 2011: 574-579 - [c87]Amir Moradi, Oliver Mischke, Christof Paar, Yang Li, Kazuo Ohta, Kazuo Sakiyama:
On the Power of Fault Sensitivity Analysis and Collision Side-Channel Attacks in a Combined Setting. CHES 2011: 292-311 - [c86]Dai Yamamoto, Kazuo Sakiyama, Mitsugu Iwamoto, Kazuo Ohta, Takao Ochiai, Masahiko Takenaka, Kouichi Itoh:
Uniqueness Enhancement of PUF Responses Based on the Locations of Random Outputting RS Latches. CHES 2011: 390-406 - [c85]Lei Wang, Yu Sasaki, Wataru Komatsubara, Kazuo Ohta, Kazuo Sakiyama:
(Second) Preimage Attacks on Step-Reduced RIPEMD/RIPEMD-128 with a New Local-Collision Approach. CT-RSA 2011: 197-212 - [c84]Yoshikazu Hanatani, Miyako Ohkubo, Shin'ichiro Matsuo, Kazuo Sakiyama, Kazuo Ohta:
A Study on Computational Formal Verification for Practical Cryptographic Protocol: The Case of Synchronous RFID Authentication. Financial Cryptography Workshops 2011: 70-87 - [c83]Hikaru Sakamoto, Yang Li, Kazuo Ohta, Kazuo Sakiyama:
Fault Sensitivity Analysis Against Elliptic Curve Cryptosystems. FDTC 2011: 11-20 - [c82]Yang Li, Kazuo Ohta, Kazuo Sakiyama:
Revisit fault sensitivity analysis on WDDL-AES. HOST 2011: 148-153 - [c81]Mitsuhiro Hattori, Takato Hirano, Takashi Ito, Nori Matsuda, Takumi Mori, Yusuke Sakai, Kazuo Ohta:
Ciphertext-Policy Delegatable Hidden Vector Encryption and Its Application to Searchable Encryption in Multi-user Setting. IMACC 2011: 190-209 - [c80]Mitsugu Iwamoto, Kazuo Ohta:
Security notions for information theoretically secure encryptions. ISIT 2011: 1777-1781 - [c79]Yu Sasaki, Naoyuki Takayanagi, Kazuo Sakiyama, Kazuo Ohta:
Experimental Verification of Super-Sbox Analysis - Confirmation of Detailed Attack Complexity. IWSEC 2011: 178-192 - [c78]Yusuke Naito, Kazuki Yoneyama, Lei Wang, Kazuo Ohta:
Security of Practical Cryptosystems Using Merkle-Damgård Hash Function in the Ideal Cipher Model. ProvSec 2011: 281-296 - [i15]Mitsugu Iwamoto, Kazuo Ohta:
Security Notions for Information Theoretically Secure Encryptions. CoRR abs/1106.1731 (2011) - [i14]Yang Li, Daisuke Nakatsu, Qi Li, Kazuo Ohta, Kazuo Sakiyama:
Clockwise Collision Analysis - Overlooked Side-Channel Leakage Inside Your Measurements. IACR Cryptol. ePrint Arch. 2011: 579 (2011) - 2010
- [j31]Yu Sasaki, Lei Wang, Kazuo Ohta, Kazumaro Aoki, Noboru Kunihiro:
Practical Password Recovery Attacks on MD4 Based Prefix and Hybrid Authentication Protocols. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 93-A(1): 84-92 (2010) - [j30]Kazuo Sakiyama, Kazuo Ohta:
On Clock-Based Fault Analysis Attack for an AES Hardware Using RSL. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 93-A(1): 172-179 (2010) - [j29]Lei Wang, Kazuo Ohta, Yu Sasaki, Kazuo Sakiyama, Noboru Kunihiro:
Cryptanalysis of Two MD5-Based Authentication Protocols: APOP and NMAC. IEICE Trans. Inf. Syst. 93-D(5): 1087-1095 (2010) - [j28]Yutaka Kawai, Shotaro Tanno, Takahiro Kondo, Kazuki Yoneyama, Kazuo Ohta, Noboru Kunihiro:
Extension of Secret Handshake Protocols with Multiple Groups in Monotone Condition. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 93-A(6): 1122-1131 (2010) - [c77]Mebae Ushida, Tetsuya Izu, Masahiko Takenaka, Kazuo Ohta:
Multiple Designated Verifiers Signatures Reconsidered. ARES 2010: 586-590 - [c76]Yu Sasaki, Yang Li, Lei Wang, Kazuo Sakiyama, Kazuo Ohta:
Non-full-active Super-Sbox Analysis: Applications to ECHO and Grøstl. ASIACRYPT 2010: 38-55 - [c75]Yang Li, Kazuo Sakiyama, Shigeto Gomisawa, Toshinori Fukunaga, Junko Takahashi, Kazuo Ohta:
Fault Sensitivity Analysis. CHES 2010: 320-334 - [c74]Kazuki Yoneyama, Mebae Ushida, Kazuo Ohta:
Rigorous Security Requirements for Designated Verifier Signatures. Inscrypt 2010: 318-335 - [c73]Bagus Santoso, Kazuo Ohta, Kazuo Sakiyama, Goichiro Hanaoka:
Improving Efficiency of an ‘On the Fly' Identification Scheme by Perfecting Zero-Knowledgeness. CT-RSA 2010: 284-301 - [c72]Masami Izumi, Jun Ikegami, Kazuo Sakiyama, Kazuo Ohta:
Improved countermeasure against Address-bit DPA for ECC scalar multiplication. DATE 2010: 981-984 - [c71]Yang Li, Kazuo Sakiyama, Lejla Batina, Daisuke Nakatsu, Kazuo Ohta:
Power Variance Analysis breaks a masked ASIC implementation of AES. DATE 2010: 1059-1064 - [c70]Kazuyuki Kobayashi, Jun Ikegami, Kazuo Sakiyama, Kazuo Ohta, Miroslav Knezevic, Ünal Koçabas, Junfeng Fan, Ingrid Verbauwhede, Eric Xu Guo, Shin'ichiro Matsuo, Sinan Huang, Leyla Nazhandali, Akashi Satoh:
Prototyping Platform for Performance Evaluation of SHA-3 Candidates. HOST 2010: 60-63 - [c69]Mebae Ushida, Yutaka Kawai, Kazuki Yoneyama, Kazuo Ohta:
Proxiable Designated Verifier Signature. ICETE (Selected Papers) 2010: 220-232 - [c68]Kazuki Yoneyama, Masayuki Terada, Sadayuki Hongo, Kazuo Ohta:
Universally Composable NBAC-Based Fair Voucher Exchange for Mobile Environments. IWSEC (Short Papers) 2010: 42-59 - [c67]Yusuke Sakai, Goichiro Hanaoka, Kaoru Kurosawa, Kazuo Ohta:
A Generic Method for Reducing Ciphertext Length of Reproducible KEMs in the RO Model. IWSEC 2010: 55-69 - [c66]Naoyuki Hirota, Tetsuya Izu, Noboru Kunihiro, Kazuo Ohta:
An Evaluation of the Sieving Device YASD for 1024-Bit Integers. NBiS 2010: 546-551 - [c65]Mebae Ushida, Kazuo Ohta, Yutaka Kawai, Kazuki Yoneyama:
Proxiable Designated Verifier Signature. SECRYPT 2010: 344-353 - [c64]Daisuke Nakatsu, Yang Li, Kazuo Sakiyama, Kazuo Ohta:
Combination of SW Countermeasure and CPU Modification on FPGA against Power Analysis. WISA 2010: 258-272 - [i13]Kazuyuki Kobayashi, Jun Ikegami, Shin'ichiro Matsuo, Kazuo Sakiyama, Kazuo Ohta:
Evaluation of Hardware Performance for the SHA-3 Candidates Using SASEBO-GII. IACR Cryptol. ePrint Arch. 2010: 10 (2010) - [i12]Yang Li, Shigeto Gomisawa, Kazuo Sakiyama, Kazuo Ohta:
An Information Theoretic Perspective on the Differential Fault Analysis against AES. IACR Cryptol. ePrint Arch. 2010: 32 (2010) - [i11]Shigeto Gomisawa, Yang Li, Junko Takahashi, Toshinori Fukunaga, Yu Sasaki, Kazuo Sakiyama, Kazuo Ohta:
Efficient Differential Fault Analysis for AES. IACR Cryptol. ePrint Arch. 2010: 336 (2010) - [i10]Miyako Ohkubo, Shin'ichiro Matsuo, Yoshikazu Hanatani, Kazuo Sakiyama, Kazuo Ohta:
Robust RFID Authentication Protocol with Formal Proof and Its Feasibility. IACR Cryptol. ePrint Arch. 2010: 345 (2010)
2000 – 2009
- 2009
- [j27]Kazuo Ohta:
Foreword. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(1): 1-2 (2009) - [j26]Takashi Nishide, Kazuki Yoneyama, Kazuo Ohta:
Attribute-Based Encryption with Partially Hidden Ciphertext Policies. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(1): 22-32 (2009) - [j25]Lei Wang, Kazuo Ohta, Noboru Kunihiro:
Near-Collision Attacks on MD4: Applied to MD4-Based Protocols. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(1): 76-86 (2009) - [j24]Jun Yajima, Terutoshi Iwasaki, Yusuke Naito, Yu Sasaki, Takeshi Shimoyama, Thomas Peyrin, Noboru Kunihiro, Kazuo Ohta:
A Strict Evaluation on the Number of Conditions for SHA-1 Collision Search. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(1): 87-95 (2009) - [j23]Yu Sasaki, Lei Wang, Kazuo Ohta, Noboru Kunihiro:
Extended Password Recovery Attacks against APOP, SIP, and Digest Authentication. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(1): 96-104 (2009) - [j22]Bagus Santoso, Kazuo Ohta:
A New 'On the Fly' Identification Scheme: An Asymptoticity Trade-Off between ZK and Correctness. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(1): 122-136 (2009) - [j21]Kazuki Yoneyama, Satoshi Miyagawa, Kazuo Ohta:
Leaky Random Oracle. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(8): 1795-1807 (2009) - [c63]Masami Izumi, Kazuo Sakiyama, Kazuo Ohta:
A New Approach for Implementing the MPL Method toward Higher SPA Resistance. ARES 2009: 181-186 - [c62]Tetsuya Izu, Noboru Kunihiro, Kazuo Ohta, Makoto Sano, Masahiko Takenaka:
Yet Another Sanitizable Signature from Bilinear Maps. ARES 2009: 941-946 - [c61]Yuichi Komano, Kazuo Ohta, Hideyuki Miyake, Atsushi Shimbo:
Algorithmic Tamper Proof (ATP) Counter Units for Authentication Devices Using PIN. ACNS 2009: 306-323 - [c60]Yusuke Naito, Kazuki Yoneyama, Lei Wang, Kazuo Ohta:
How to Confirm Cryptosystems Security: The Original Merkle-Damgård Is Still Alive! ASIACRYPT 2009: 382-398 - [c59]Kazuo Sakiyama, Tatsuya Yagi, Kazuo Ohta:
Fault Analysis Attack against an AES Prototype Chip Using RSL. CT-RSA 2009: 429-443 - [c58]Yang Li, Kazuo Sakiyama, Shin-ichi Kawamura, Yuichi Komano, Kazuo Ohta:
Security Evaluation of a DPA-Resistant S-Box Based on the Fourier Transform. ICICS 2009: 3-16 - [c57]Yutaka Kawai, Kazuki Yoneyama, Kazuo Ohta:
Secret Handshake: Strong Anonymity Definition and Construction. ISPEC 2009: 219-229 - [c56]Lei Wang, Yu Sasaki, Kazuo Sakiyama, Kazuo Ohta:
Bit-Free Collision: Application to APOP Attack. IWSEC 2009: 3-21 - [i9]Yusuke Naito, Kazuki Yoneyama, Lei Wang, Kazuo Ohta:
How to Prove the Security of Practical Cryptosystems with Merkle-Damgård Hashing by Adopting Indifferentiability. IACR Cryptol. ePrint Arch. 2009: 40 (2009) - [i8]Yusuke Naito, Kazuki Yoneyama, Lei Wang, Kazuo Ohta:
Security of Practical Cryptosystems Using Merkle-Damgard Hash Function in the Ideal Cipher Model. IACR Cryptol. ePrint Arch. 2009: 75 (2009) - [i7]Yutaka Kawai, Kazuki Yoneyama, Kazuo Ohta:
Secret Handshake: Strong Anonymity Definition and Construction. IACR Cryptol. ePrint Arch. 2009: 148 (2009) - [i6]Yusuke Naito, Lei Wang, Kazuo Ohta:
How to Construct Cryptosystems and Hash Functions in Weakened Random Oracle Models. IACR Cryptol. ePrint Arch. 2009: 550 (2009) - 2008
- [j20]Yusuke Naito, Kazuo Ohta, Noboru Kunihiro:
Improved Collision Search for Hash Functions: New Advanced Message Modification. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91-A(1): 46-54 (2008) - [j19]Yu Sasaki, Lei Wang, Noboru Kunihiro, Kazuo Ohta:
New Message Differences for Collision Attacks on MD4 and MD5. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91-A(1): 55-63 (2008) - [j18]Yuichi Komano, Kazuo Ohta, Atsushi Shimbo, Shin-ichi Kawamura:
Provably Secure Multisignatures in Formal Security Model and Their Optimality. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91-A(1): 107-118 (2008) - [j17]Bagus Santoso, Noboru Kunihiro, Naoki Kanayama, Kazuo Ohta:
Factorization of Square-Free Integers with High Bits Known. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91-A(1): 306-315 (2008) - [c55]Takashi Nishide, Kazuki Yoneyama, Kazuo Ohta:
Attribute-Based Encryption with Partially Hidden Encryptor-Specified Access Structures. ACNS 2008: 111-129 - [c54]Yu Sasaki, Lei Wang, Kazuo Ohta, Noboru Kunihiro:
Password Recovery on Challenge and Response: Impossible Differential Attack on Hash Function. AFRICACRYPT 2008: 290-307 - [c53]Jun Yajima, Terutoshi Iwasaki, Yusuke Naito, Yu Sasaki, Takeshi Shimoyama, Noboru Kunihiro, Kazuo Ohta:
A strict evaluation method on the number of conditions for the SHA-1 collision search. AsiaCCS 2008: 10-20 - [c52]Yu Sasaki, Lei Wang, Kazuo Ohta, Noboru Kunihiro:
Security of MD5 Challenge and Response: Extension of APOP Password Recovery Attack. CT-RSA 2008: 1-18 - [c51]Lei Wang, Kazuo Ohta, Noboru Kunihiro:
New Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5. EUROCRYPT 2008: 237-253 - [c50]Kazuki Yoneyama, Satoshi Miyagawa, Kazuo Ohta:
Leaky Random Oracle (Extended Abstract). ProvSec 2008: 226-240 - [c49]Tetsuya Izu, Noboru Kunihiro, Kazuo Ohta, Makoto Sano, Masahiko Takenaka:
Sanitizable and Deletable Signature. WISA 2008: 130-144 - [c48]Yutaka Kawai, Shotaro Tanno, Takahiro Kondo, Kazuki Yoneyama, Noboru Kunihiro, Kazuo Ohta:
Extension of Secret Handshake Protocols with Multiple Groups in Monotone Condition. WISA 2008: 160-173 - 2007
- [j16]Yu Sasaki, Yusuke Naito, Noboru Kunihiro, Kazuo Ohta:
Improved Collision Attacks on MD4 and MD5. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 90-A(1): 36-47 (2007) - [j15]Yuichi Komano, Kazuo Ohta, Atsushi Shimbo, Shin-ichi Kawamura:
Toward the Fair Anonymous Signatures: Deniable Ring Signatures. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 90-A(1): 54-64 (2007) - [j14]Haruki Ota, Kazuki Yoneyama, Shinsaku Kiyomoto, Toshiaki Tanaka, Kazuo Ohta:
Universally Composable Hierarchical Hybrid Authenticated Key Exchange. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 90-A(1): 139-151 (2007) - [j13]Takashi Nishide, Kazuo Ohta:
Constant-Round Multiparty Computation for Interval Test, Equality Test, and Comparison. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 90-A(5): 960-968 (2007) - [j12]Yoshikazu Hanatani, Yuichi Komano, Kazuo Ohta, Noboru Kunihiro:
Provably Secure Untraceable Electronic Cash against Insider Attacks. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 90-A(5): 980-991 (2007) - [j11]Haruki Ota, Kazuki Yoneyama, Shinsaku Kiyomoto, Toshiaki Tanaka, Kazuo Ohta:
Universally Composable Client-to-Client General Authenticated Key Exchange. Inf. Media Technol. 2(4): 1022-1037 (2007) - [j10]Kazuki Yoneyama, Kazuo Ohta:
Ring Signatures: Universally Composable Definitions and Constructions. Inf. Media Technol. 2(4): 1038-1051 (2007) - [j9]Yasuhiro Takahashi, Noboru Kunihiro, Kazuo Ohta:
The quantum fourier transform on a linear nearest neighbor architecture. Quantum Inf. Comput. 7(4): 383-391 (2007) - [c47]Kazuki Yoneyama, Haruki Ota, Kazuo Ohta:
Secure Cross-Realm Client-to-Client Password-Based Authenticated Key Exchange Against Undetectable On-Line Dictionary Attacks. AAECC 2007: 257-266 - [c46]Jun Yajima, Yu Sasaki, Yusuke Naito, Terutoshi Iwasaki, Takeshi Shimoyama, Noboru Kunihiro, Kazuo Ohta:
A New Strategy for Finding a Differential Path of SHA-1. ACISP 2007: 45-58 - [c45]Kazuki Yoneyama, Kazuo Ohta:
Ring signatures: universally composable definitions and constructions. AsiaCCS 2007: 374-376 - [c44]Yu Sasaki, Lei Wang, Kazuo Ohta, Noboru Kunihiro:
New Message Difference for MD4. FSE 2007: 329-348 - [c43]Masayuki Terada, Kazuki Yoneyama, Sadayuki Hongo, Kazuo Ohta:
Modeling Agreement Problems in the Universal Composability Framework. ICICS 2007: 350-361 - [c42]Tetsuya Izu, Noboru Kunihiro, Kazuo Ohta, Masahiko Takenaka, Takashi Yoshioka:
A Sanitizable Signature Scheme with Aggregation. ISPEC 2007: 51-64 - [c41]Takashi Nishide, Kazuo Ohta:
Multiparty Computation for Interval, Equality, and Comparison Without Bit-Decomposition Protocol. Public Key Cryptography 2007: 343-360 - 2006
- [j8]Yuichi Komano, Kazuo Ohta:
Taxonomical Security Consideration of OAEP Variants. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 89-A(5): 1233-1245 (2006) - [j7]Mitsugu Iwamoto, Lei Wang, Kazuki Yoneyama, Noboru Kunihiro, Kazuo Ohta:
Visual Secret Sharing Schemes for Multiple Secret Images Allowing the Rotation of Shares. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 89-A(5): 1382-1395 (2006) - [j6]Noboru Kunihiro, Wataru Abe, Kazuo Ohta:
Maurer-Yacobi ID-Based Key Distribution Revisited. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 89-A(5): 1421-1424 (2006) - [j5]Manabu Watanabe, Masanobu Shimada, Ake Rosenqvist, Takeo Tadono, Masayuki Matsuoka, Shakil Ahmad Romshoo, Kazuo Ohta, Ryoichi Furuta, Kazuki Nakamura, Toshifumi Moriyama:
Forest Structure Dependency of the Relation Between L-Band Sigma 0 and Biophysical Parameters. IEEE Trans. Geosci. Remote. Sens. 44(11-1): 3154-3165 (2006) - [c40]Yusuke Naito, Yu Sasaki, Takeshi Shimoyama, Jun Yajima, Noboru Kunihiro, Kazuo Ohta:
Improved Collision Search for SHA-0. ASIACRYPT 2006: 21-36 - [c39]Masahiro Mambo, Moisés Salinas-Rosales, Kazuo Ohta, Noboru Kunihiro:
Problems on the MR micropayment schemes. AsiaCCS 2006: 363 - [c38]Yuichi Komano, Kazuo Ohta, Atsushi Shimbo, Shin-ichi Kawamura:
Toward the Fair Anonymous Signatures: Deniable Ring Signatures. CT-RSA 2006: 174-191 - [c37]Yoshikazu Hanatani, Yuichi Komano, Kazuo Ohta, Noboru Kunihiro:
Provably Secure Electronic Cash Based on Blind Multisignature Schemes. Financial Cryptography 2006: 236-250 - [c36]Yuichi Komano, Kazuo Ohta, Atsushi Shimbo, Shin-ichi Kawamura:
Formal Security Model of Multisignatures. ISC 2006: 146-160 - [c35]Bagus Santoso, Noboru Kunihiro, Naoki Kanayama, Kazuo Ohta:
Factorization of Square-Free Integers with High Bits Known. VIETCRYPT 2006: 115-130 - [c34]Yu Sasaki, Yusuke Naito, Jun Yajima, Takeshi Shimoyama, Noboru Kunihiro, Kazuo Ohta:
How to Construct Sufficient Conditions for Hash Functions. VIETCRYPT 2006: 243-259 - [i5]Yusuke Naito, Yu Sasaki, Takeshi Shimoyama, Jun Yajima, Noboru Kunihiro, Kazuo Ohta:
Message Modification for Step 21-23 on SHA-0. IACR Cryptol. ePrint Arch. 2006: 16 (2006) - [i4]Yu Sasaki, Yusuke Naito, Jun Yajima, Takeshi Shimoyama, Noboru Kunihiro, Kazuo Ohta:
How to Construct Sufficient Condition in Searching Collisions of MD5. IACR Cryptol. ePrint Arch. 2006: 74 (2006) - 2005
- [j4]Norio Adachi, Satoshi Aoki, Yuichi Komano, Kazuo Ohta:
Solutions to Security Problems of Rivest and Shamir's PayWord Scheme. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 88-A(1): 195-202 (2005) - [c33]Yusuke Naito, Yu Sasaki, Noboru Kunihiro, Kazuo Ohta:
Improved Collision Attack on MD4 with Probability Almost 1. ICISC 2005: 129-145 - [c32]Yuichi Komano, Kazuo Ohta, Atsushi Shimbo, Shin-ichi Kawamura:
On the Security of Probabilistic Multisignature Schemes and Their Optimality. Mycrypt 2005: 132-150 - [c31]Tetsuya Izu, Noboru Kunihiro, Kazuo Ohta, Takeshi Shimoyama:
Analysis on the Clockwise Transposition Routing for Dedicated Factoring Devices. WISA 2005: 232-242 - [i3]Yusuke Naito, Yu Sasaki, Noboru Kunihiro, Kazuo Ohta:
Improved Collision Attack on MD4. IACR Cryptol. ePrint Arch. 2005: 151 (2005) - [i2]Yu Sasaki, Yusuke Naito, Noboru Kunihiro, Kazuo Ohta:
Improved Collision Attack on MD5. IACR Cryptol. ePrint Arch. 2005: 400 (2005) - 2004
- [j3]Yuichi Komano, Kazuo Ohta:
OAEP-ES - Methodology of Universal Padding Technique. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 87-A(1): 110-119 (2004) - [c30]Yuichi Komano, Kazuo Ohta:
Taxonomic Consideration to OAEP Variants and Their Security. ICICS 2004: 105-117 - [c29]Manabu Watanabe, Masanobu Shimada, Ake Rosenqvist, Shakil Ahmad Romshoo, Kazuo Ohta, Takeo Tadono, Masayuki Matsuoka, Ryoichi Furuta:
Tight correlations between forest parameters and backscattering coefficient derived by the L-band airborne SAR (PiSAR). IGARSS 2004: 2340-2343 - [i1]Yuichi Komano, Kazuo Ohta:
Efficient Universal Padding Schemes for Multiplicative Trapdoor One-way Permutation. IACR Cryptol. ePrint Arch. 2004: 2 (2004) - 2003
- [j2]Kazuo Ohta, Tetsuo Nishino, Seiya Okubo, Noboru Kunihiro:
A Quantum Algorithm Using NMR Computers to Break Secret-Key Cryptosystems. New Gener. Comput. 21(4): 347-361 (2003) - [c28]Yuichi Komano, Kazuo Ohta:
Efficient Universal Padding Techniques for Multiplicative Trapdoor One-Way Permutation. CRYPTO 2003: 366-382 - [c27]Norio Adachi, Yuichi Komano, Satoshi Aoki, Kazuo Ohta:
The Security Problems of Rivest and Shamir's PayWord Scheme. CEC 2003: 20-23 - 2001
- [c26]Silvio Micali, Kazuo Ohta, Leonid Reyzin:
Accountable-subgroup multisignatures: extended abstract. CCS 2001: 245-254
1990 – 1999
- 1998
- [c25]Kazuo Ohta, Tatsuaki Okamoto:
On Concrete Security Treatment of Signatures Derived from Identification. CRYPTO 1998: 354-369 - [c24]Masayuki Kanda, Youichi Takashima, Tsutomu Matsumoto, Kazumaro Aoki, Kazuo Ohta:
A Strategy for Constructing Fast Round Functions with Practical Security Against Differential and Linear Cryptanalysis. Selected Areas in Cryptography 1998: 264-279 - [e1]Kazuo Ohta, Dingyi Pei:
Advances in Cryptology - ASIACRYPT '98, International Conference on the Theory and Applications of Cryptology and Information Security, Beijing, China, October 18-22, 1998, Proceedings. Lecture Notes in Computer Science 1514, Springer 1998, ISBN 3-540-65109-8 [contents] - 1997
- [c23]Yasuyoshi Kaneko, Shiho Moriai, Kazuo Ohta:
On strict estimation method of provable security against differential and linear cryptanalysis. ICICS 1997: 258-268 - [c22]Kazuo Ohta:
Remarks on Blind Decryption. ISW 1997: 109-115 - 1995
- [c21]Kazuo Ohta, Shiho Moriai, Kazumaro Aoki:
Improving the Search Algorithm for the Best Linear Expression. CRYPTO 1995: 157-170 - 1994
- [c20]Tatsuaki Okamoto, Kazuo Ohta:
How to Simultaneously Exchange Secrets by General Assumptions. CCS 1994: 184-192 - [c19]Kazuo Ohta, Kazumaro Aoki:
Linear Cryptanalysis of the Fast Data Encipherment Algorithm. CRYPTO 1994: 12-16 - 1993
- [c18]Kazuo Ohta, Mitsuru Matsui:
Differential Attack on Message Authentication Codes. CRYPTO 1993: 200-211 - 1992
- [c17]Atsushi Fujioka, Tatsuaki Okamoto, Kazuo Ohta:
A Practical Secret Voting Scheme for Large Scale Elections. AUSCRYPT 1992: 244-251 - [c16]Kazuo Ohta, Tatsuaki Okamoto, Atsushi Fujioka:
Secure Bit Commitment Function against Divertibility. EUROCRYPT 1992: 324-340 - 1991
- [c15]Kazuo Ohta, Tatsuaki Okamoto:
A Digital Multisignature Scheme Based on the Fiat-Shamir Scheme. ASIACRYPT 1991: 139-148 - [c14]Hikaru Morita, Kazuo Ohta, Shoji Miyaguchi:
Results of Switching-Closure-Test on FEAL (Extended Abstract). ASIACRYPT 1991: 247-252 - [c13]Hikaru Morita, Kazuo Ohta, Shoji Miyaguchi:
A Switching Closure Test to Analyze Cryptosystems. CRYPTO 1991: 183-193 - [c12]Tatsuaki Okamoto, Kazuo Ohta:
Universal Electronic Cash. CRYPTO 1991: 324-337 - [c11]Tatsuaki Okamoto, David Chaum, Kazuo Ohta:
Direct Zero Knowledge Proofs of Computational Power in Five Rounds. EUROCRYPT 1991: 96-105 - [c10]Atsushi Fujioka, Tatsuaki Okamoto, Kazuo Ohta:
Interactive Bi-Proof Systems and Undeniable Signature Schemes. EUROCRYPT 1991: 243-256 - 1990
- [j1]Kenji Koyama, Kazuo Ohta:
Identity-based conference key distribution systems. Syst. Comput. Jpn. 21(1): 60-67 (1990) - [c9]Kazuo Ohta, Kenji Koyama:
Meet-in-the-Middle Attack on Digital Signature Schemes. AUSCRYPT 1990: 140-154 - [c8]Tatsuaki Okamoto, Kazuo Ohta:
How to Utilize the Randomness of Zero-Knowledge Proofs. CRYPTO 1990: 456-475 - [c7]Shoji Miyaguchi, Kazuo Ohta, Masahiko Iwata:
Confirmation that Some Hash Functions Are Not Collision Free. EUROCRYPT 1990: 326-343 - [c6]Kazuo Ohta, Tatsuaki Okamoto, Kenji Koyama:
Membership Authentication for Hierarchical Multigroups Using the Extended Fiat-Shamir Scheme. EUROCRYPT 1990: 446-457
1980 – 1989
- 1989
- [c5]Tatsuaki Okamoto, Kazuo Ohta:
Disposable Zero-Knowledge Authentications and Their Applications to Untraceable Electronic Cash. CRYPTO 1989: 481-496 - [c4]Tatsuaki Okamoto, Kazuo Ohta:
Divertible Zero Knowledge Interactive Proofs and Commutative Random Self-Reducibility. EUROCRYPT 1989: 134-148 - 1988
- [c3]Kazuo Ohta, Tatsuaki Okamoto:
A Modification of the Fiat-Shamir Scheme. CRYPTO 1988: 232-243 - [c2]Kenji Koyama, Kazuo Ohta:
Security of Improved Identity-Based Conference Key Distribution Systems. EUROCRYPT 1988: 11-19 - 1987
- [c1]Kenji Koyama, Kazuo Ohta:
Identity-based Conference Key Distribution Systems. CRYPTO 1987: 175-184
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2025-01-09 13:11 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint