2023年 |
The International Conference on Codes, Cryptology and Information Security (C2SI)-2023 |
モロッコ,ラバト |
公益財団法人 電気通信普及財団 |
Lattice-based accumulator with constant time list update and constant time verification, Codes, Cryptology and Information Security |
2019年 |
The 14th Asia Joint Conference on Information Security (AsiaJCIS 2019) |
日本,神戸 |
財団法人 数理科学振興会 |
Secure Online-Efficient Interval Test based on Empty-Set Check |
2017年 |
51st Annual Conference on Information Sciences and Systems (CISS), 2017 |
アメリカ,ボルチモア |
JAIST研究助成金 |
A Simple Construction of Encryption for a Tiny Domain Message, IEEE Xplore |
2016年 |
Conference Name: International Cross-Domain Conference on Availability,Reliability, and Security in Information Systems (CD-ARES), 2016 |
オーストリア,ザルツブルグ |
財団法人 数理科学振興会 |
A Blockcipher based Authentication Encryption, (Lecture Notes in Computer Science, 9817(2016), Springer-Verlag, pp. 106-123) |
2015年 |
Sixth International Workshop on Trustworthy Computing and Security (TwCSec 2015) |
台湾,台北 |
公益財団法人 電気通信普及財団 |
Analysis of Path ORAM toward Practical Utilization |
2015年 |
29th IEEE International Conference on Advanced Information Networking and Applications (AINA 2015) |
韓国,光州 |
財団法人 数理科学振興会 |
A new (n, 2n) Double Block Length Hash Function based on Single Key Scheduling |
2014年 |
9th Asia Joint Conference on Information security (AsiaJCIS 2014) |
中国,武漢 |
財団法人 数理科学振興会 |
A New (n, n) Blockcipher Hash Function: Apposite for Short Messages |
2014年 |
The 28th IEEE International Conference on Advanced Information Networking and Applications, AINA 2014 |
Victoria, Canada |
電気通信普及財団 |
RFID Path Authentication, Revisited |
2014年 |
The 8th International Conference on Network and System Security (NSS 2014) |
中国, 西安 |
財団法人 数理科学振興会 |
Improving impossible differential cryptanalysis with concrete investigation of key scheduling algorithm and its application to LBlock |
2013年 |
The 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, IEEE TrustCom-13 |
Australia, Melbourne |
財団法人 数理科学振興会 |
Private Multiparty Set Intersection Protocol in Rational Model A fully-secure RFID authentication protocol from exact LPN assumption |
2012年 |
The 6th International Conference on Network and System Security, NSS 2012 |
中国,福建省 |
財団法人 NEC C&C財団 |
A Secure and private RFID authentication protocol under SLPN problem |
2011年 |
The 14th Information Security Conference, ISC 2011 |
中国, 西安 |
財団法人 電気通信普及財団 |
Adaptive Secure-Channel Free Public-Key Encryption with Keyword Search Implies Timed Release Encryption How to Find Short RC4 Colliding Key Pairs |
2011年 |
The 16th Australasian Conference on Information Security and Privacy, ACISP 2011 |
オーストラリア, メルボルン |
財団法人 小笠原科学技術振興財団 |
Toward Dynamic Attribute-Based Signcryption (Poster) T-Robust Group Key Exchange Protocol with O(log n) complexity |
2010年 |
The 7th Conference on Security and Cryptography for Networks, SCN2010 |
イタリア, アマルフィ |
財団法人 情報科学国際交流財団 |
Generalized RC4 Key Collisions and Hash Collisions |
2010年 |
The 4th International Conference on Provable Security, ProvSec 2010 |
マレーシア, マラッカ |
財団法人 小笠原科学技術振興財団 |
A Timed-Release Proxy Re-encryption Scheme and Its Application to Fairly-Opened Multicast Communication |
2010年 |
The 6th Information Security Practice and Experience Conference, ISPEC 2010 |
韓国, ソウル |
財団法人 NEC C&C財団 |
A New Class of RC4 Colliding Key Pairs With Greater Hamming Distance |
2009年 |
The 5th Information Security Practice and Experience Conference, ISPEC 2009 |
中国, 西安 |
財団法人 電気通信普及財団 |
A Ciphertext-Policy Attribute-Based Encryption Scheme with Constant Ciphertext Length |