@book{CTT100575581, author = {Michael Sipser and 太田和夫 and 阿部正幸 and 植田広樹 and 田中圭介 and 藤岡淳 and 渡辺治}, title = {計算理論の基礎 [原著第2版] 2. 計算可能性の理論}, publisher = {共立出版}, year = 2008, } @book{CTT100575582, author = {Michael Sipser and 太田和夫 and 阿部正幸 and 植田広樹 and 田中圭介 and 藤岡淳 and 渡辺治}, title = {計算理論の基礎 [原著第2版] 3. 複雑さの理論}, publisher = {共立出版}, year = 2008, } @book{CTT100575580, author = {Michael Sipser and 太田和夫 and 阿部正幸 and 植田広樹 and 田中圭介 and 藤岡淳 and 渡辺治}, title = {計算理論の基礎 [原著第2版] 1. オートマトンと言語}, publisher = {共立出版}, year = 2008, } @book{CTT100448484, author = {Michael Sipser 著 and 渡辺 治 and 太田 和夫 監訳 and 阿部 正幸 and 植田 広樹 and 田中 圭介 and 藤岡 淳 訳}, title = {計算理論の基礎}, publisher = {共立出版}, year = 2000, } @article{CTT100903748, author = {Hiroki Yamamuro and Keisuke Hara and Masayuki Tezuka and Yusuke Yoshida and Keisuke Tanaka}, title = {Forward Secure Message Franking with Updatable Reporting Tags}, journal = {IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences}, year = 2023, } @article{CTT100894871, author = {Yi Lu and Keisuke Hara and Keisuke Tanaka}, title = {Multikey Verifiable Homomorphic Encryption.}, journal = {IEEE Access}, year = 2022, } @article{CTT100894877, author = {Fuyuki Kitagawa and Ryo Nishimaki and Keisuke Tanaka:}, title = {Obfustopia Built on Secret-Key Functional Encryption}, journal = {Journal of Cryptology}, year = 2022, } @article{CTT100894869, author = {Pengfei Wang and Xiangyu Su and Maxim Jourenko and Zixian Jiang and Mario Larangeira and Keisuke Tanaka}, title = {Environmental Adaptive Privacy Preserving Contact Tracing System: A Construction From Public Key Rerandomizable BLS Signatures.}, journal = {IEEE Access}, year = 2022, } @article{CTT100894874, author = {Keisuke Hara and Takahiro Matsuda and Keisuke Tanaka}, title = {Receiver Selective Opening Chosen Ciphertext Secure Identity-Based Encryption}, journal = {IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences}, year = 2022, } @article{CTT100894875, author = {Fuyuki Kitagawa and Takahiro Matsuda and Keisuke Tanaka}, title = {CCA Security and Trapdoor Functions via Key-Dependent-Message Security}, journal = {Journal of Cryptology}, year = 2022, } @article{CTT100894873, author = {Keisuke Hara and Takahiro Matsuda and Goichiro Hanaoka and Keisuke Tanaka}, title = {Generic transformation from broadcast encryption to round-optimal deniable ring authentication}, journal = {Designs, Codes and Cryptography}, year = 2022, } @article{CTT100894867, author = {Xiangyu Su and Mario Larangeira and Keisuke Tanaka}, title = {How to Prove Work: With Time or Memory.}, journal = {IEEE Access}, year = 2021, } @article{CTT100894888, author = {Kyohei Sudo and Masayuki Tezuka and Keisuke Hara and Yusuke Yoshida and Keisuke Tanaka}, title = {Watermarkable Signature with Computational Function Preserving}, journal = {IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences}, year = 2021, } @article{CTT100863305, author = {Keisuke Hara and Keisuke Tanaka}, title = {Tightly secure ring signatures in the standard model}, journal = {Theoretical Computer Science}, year = 2021, } @article{CTT100894886, author = {Yi Lu and Keisuke Hara and Keisuke Tanaka}, title = {Receiver Selective Opening CCA Secure Public Key Encryption from Various Assumptions}, journal = {IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences}, year = 2021, } @article{CTT100863507, author = {Shohei Egashira and Yuyu Wang and Keisuke Tanaka}, title = {Fine-Grained Cryptography Revisited}, journal = {Journal of Cryptology}, year = 2021, } @article{CTT100863508, author = {Fuyuki Kitagawa and Ryo Nishimaki and Keisuke Tanaka}, title = {Simple and Generic Constructions of Succinct Functional Encryption}, journal = {Journal of Cryptology}, year = 2021, } @article{CTT100862650, author = {KEISUKE TANAKA and Keisuke Hara}, title = {Ring Signature With Unconditional Anonymity in the Plain Model}, journal = {IEEE Access}, year = 2021, } @article{CTT100894884, author = {Masayuki Tezuka and Keisuke Tanaka}, title = {Redactable Signature with Compactness from Set-Commitment}, journal = {IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences}, year = 2021, } @article{CTT100819382, author = {KEISUKE TANAKA and Keisuke Hara and Fuyuki Kitagawa and Takahiro Matsuda and Goichiro Hanaoka}, title = {Simulation-based receiver selective opening CCA secure PKE from standard computational assumptions}, journal = {Theoretical Computer Science}, year = 2019, } @article{CTT100776723, author = {KEISUKE TANAKA and Kotoko YAMADA and Nuttapong ATTRAPADUNG and Keita EMURA and Goichiro HANAOKA}, title = {Generic Constructions for Fully Secure Revocable Attribute-Based Encryption}, journal = {IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences}, year = 2018, } @article{CTT100753722, author = {Yuyu WANG and KEISUKE TANAKA}, title = {Generic Transformation for Signatures in the Continual Leakage Model}, journal = {IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences  }, year = 2017, } @article{CTT100753721, author = {KEISUKE TANAKA and Ai ISHIDA and Keita EMURA and Goichiro HANAOKA and Yusuke SAKAI }, title = {Group Signature with Deniability: How to Disavow a Signature}, journal = {IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences  }, year = 2017, } @article{CTT100766941, author = {KEISUKE TANAKA and Ta Minh Thanh and Luu Hong Dung and Nguyen Tuan Tai and Hai Nguyen Nam}, title = {Performance analysis of robust watermarking using linear and nonlinear feature matching}, journal = {Multimedia Tools and Applications}, year = 2017, } @article{CTT100745945, author = {KEISUKE TANAKA and AKINORI KAWACHI and Yoshio Okamoto and Kenji Yasunaga}, title = {General Constructions of Rational Secret Sharing with Expected Constant-Round Reconstruction}, journal = {THE COMPUTER JOURNAL}, year = 2016, } @article{CTT100759282, author = {Yuyu Wang and Zongyang Zhang and Takahiro Matsuda and Goichiro Hanaoka and Keisuke Tanaka}, title = {How to Obtain Fully Structure-Preserving (Automorphic) Signatures from Structure-Preserving Ones}, journal = {Cryptology ePrint Archive}, year = 2016, } @article{CTT100748063, author = {KEISUKE TANAKA and Thanh Minh Ta}, title = {The novel and robust watermarking method based on q-logarithm frequency domain}, journal = {Multimedia Tools and Applications}, year = 2016, } @article{CTT100746278, author = {KEISUKE TANAKA and Thanh Minh Ta}, title = {An image zero-watermarking algorithm based on the encryption of visual map feature with watermark information}, journal = {Multimedia Tools and Applications}, year = 2016, } @article{CTT100748061, author = {Yuyu Wang and KEISUKE TANAKA}, title = {Generic transformations for existentially unforgeable signature schemes in the bounded leakage model}, journal = {Security and Communication Networks}, year = 2016, } @article{CTT100748107, author = {KEISUKE TANAKA and Ai Ishida and Keita Emura and Goichiro Hanaoka and Yusuke Sakai}, title = {Disavowable Public Key Encryption with Non-Interactive Opening}, journal = {IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences  }, year = 2015, } @article{CTT100749927, author = {田中圭介 and 南雲}, title = {検証委託署名に対する安全性について}, journal = {電子情報通信学会論文誌A}, year = 2015, } @article{CTT100746288, author = {Yuyu Wang and KEISUKE TANAKA}, title = {Strongly simulation-extractable leakage-resilient NIZK}, journal = {International Journal of Information Security}, year = 2015, } @article{CTT100748108, author = {KEISUKE TANAKA and Eiichiro Fujisaki and AKINORI KAWACHI and Ryo Nishimaki and Kenji Yasunaga}, title = {Post-Challenge Leakage Resilient Public-Key Cryptosystem in Split State Model}, journal = {}, year = 2015, } @article{CTT100753140, author = {KEISUKE TANAKA and Pham Thanh Hiep and Ta Minh Tam}, title = {Robust semi-blind video watermarking based on frame-patch matching}, journal = {International Journal of Electronics and Communications}, year = 2014, } @article{CTT100748125, author = {KEISUKE TANAKA and Hitoshi Namiki and Kenji Yasunaga}, title = {Randomness Leakage in the KEM/DEM Framework}, journal = {IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences  }, year = 2014, } @article{CTT100748189, author = {KEISUKE TANAKA and Manh Ha Ngyuyen and Kenji Yasunaga}, title = {Leakage-Resilience of Stateless/Stateful Public-Key Encryption from Hash Proofs}, journal = {}, year = 2013, } @article{CTT100748191, author = {KEISUKE TANAKA and Tatsuya Akutsu and Daiji Fukagawa and Magnús M. Halldórsson and Atsuhiro Takasu}, title = {Approximation and parameterized algorithms for common subtrees and edit distance between unordered trees}, journal = {Theoretical Computer Science}, year = 2013, } @article{CTT100748592, author = {KEISUKE TANAKA and Ryo Nishimaki and Eiichiro Fujisaki}, title = {A Multi-Trapdoor Commitment Scheme from the RSA Assumption}, journal = {IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences  }, year = 2012, } @article{CTT100748591, author = {KEISUKE TANAKA and Ryo Nishimaki and Eiichiro Fujisaki}, title = {An Efficient Non-interactive Universally Composable String-Commitment Scheme}, journal = {IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences  }, year = 2012, } @article{CTT100748966, author = {KEISUKE TANAKA and Mario Larangeira}, title = {Programmability in the Generic Ring and Group Models}, journal = {Journal of Internet Services and Information Security}, year = 2011, } @article{CTT100748963, author = {KEISUKE TANAKA and Christopher Portmann}, title = {Information-Theoretic Secrecy with Access to Decryption Oracles}, journal = {IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences  }, year = 2011, } @article{CTT100749100, author = {KEISUKE TANAKA and Takato HIRANO}, title = {Key Generation for Fast Inversion of the Paillier Encryption Function}, journal = {IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences  }, year = 2010, } @article{CTT100749034, author = {KEISUKE TANAKA and Toshiyuki ISSHIKI and Koichiro WADA}, title = {A Rational Secret-Sharing Scheme Based on RSA-OAEP}, journal = {IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences  }, year = 2010, } @article{CTT100749693, author = {KEISUKE TANAKA and Takato Hirano and Koichiro Wada}, title = {primitive power roots of Unity and Its Application to Encryption}, journal = {IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences}, year = 2009, } @article{CTT100755005, author = {田中圭介}, title = {暗号のための基礎理論}, journal = {オペレーションズ・リサーチ 3月号}, year = 2009, } @article{CTT100754645, author = {KEISUKE TANAKA and Daisuke Inoue}, title = {Symmetricity of the Protocols Related to Oblivious Transfer}, journal = {IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences  }, year = 2009, } @article{CTT100575604, author = {Daisuke Inoue and Keisuke Tanaka}, title = {Conditional converge cast}, journal = {IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences}, year = 2008, } @article{CTT100529996, author = {Harunaga Hiwatari and Keisuke Tanaka}, title = {A Cramer-Shoup Variant Related to the Quadratic Residuosity Problem}, journal = {IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences}, year = 2006, } @article{CTT100529994, author = {Ryotaro Hayashi and Keisuke Tanaka}, title = {Schemes for Encryption with Anonymity and Ring Signature}, journal = {IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences}, year = 2006, } @article{CTT100405419, author = {Takao Onodera and Keisuke Tanaka}, title = {Shuffle for Paillier's Encryption Scheme}, journal = {IEICE Transactions on Fundamentals}, year = 2005, } @article{CTT100382961, author = {林 良太郎 and 田中 圭介}, title = {Families of RSA-type Trap-door Permutations with a Common Domain}, journal = {Proceedings of the 2004 Symposium on Cryptography and Information Security}, year = 2004, } @article{CTT100382970, author = {Toshiyuki Isshiki and Keisuke Tanaka}, title = {An Efficient Anonymous Group Identification Scheme with Short Secret Keys}, journal = {IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences}, year = 2004, } @article{CTT100382972, author = {Shao Chin Sung and Keisuke Tanaka}, title = {Limiting negations in bounded-depth circuits: An extension of Markov's theorem}, journal = {Information Processing Letters}, year = 2004, } @article{CTT100382962, author = {林 良太郎 and 田中 圭介}, title = {Anonymity on Public-Key Cryptosystems}, journal = {Proceedings of the 2004 Symposium on Cryptography and Information Security}, year = 2004, } @article{CTT100382954, author = {三原 章裕 and 田中 圭介}, title = {Short Signatures with Message Recovery in the Random Oracle Model}, journal = {Proceedings of the 2004 Symposium on Cryptography and Information Security}, year = 2004, } @article{CTT100382956, author = {一色 寿幸 and 田中 圭介}, title = {Threshold Ring Signatures in the Random Oracle Model}, journal = {Proceedings of the 2004 Symposium on Cryptography and Information Security}, year = 2004, } @article{CTT100382964, author = {林 良太郎 and 田中 圭介}, title = {同じ値域をもつ RSA 関数族の構成}, journal = {2004 年冬の LA シンポジウム}, year = 2004, } @article{CTT100382955, author = {小野寺 貴男 and 田中 圭介}, title = {A Verifiable Secret Shuffle of the Paillier's Encryption Scheme}, journal = {Proceedings of the 2004 Symposium on Cryptography and Information Security}, year = 2004, } @article{CTT100382957, author = {一色 寿幸 and 田中 圭介}, title = {An Efficient Anonymous Group Identification Scheme with Short Secret Keys}, journal = {Proceedings of the 2004 Symposium on Cryptography and Information Security}, year = 2004, } @article{CTT100382969, author = {Keiji Omura and Keisuke Tanaka}, title = {Density Attack to the Knapsack Cryptosystems with Enumerative Source Encoding}, journal = {IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences }, year = 2004, } @article{CTT100382966, author = {一色 寿幸 and 田中 圭介}, title = {(n-t)-out-of-n しきい値付きリング署名}, journal = {2004 年冬の LA シンポジウム}, year = 2004, } @article{CTT100494176, author = {大村 慶二 and 田中 圭介}, title = {別の数え上げ符号を用いたナップザック暗号}, journal = {2003 年冬の LA シンポジウム}, year = 2003, } @article{CTT100382975, author = {Chao Chin Sung and Keisuke Tanaka}, title = {Limiting Negations in Bounded-Depth Circuits: An Extension of Markov's Theorem}, journal = {Proceedings of the 14th International Symposium on Algorithms and Computation}, year = 2003, } @article{CTT100494174, author = {一色 寿幸 and 田中 圭介}, title = {一方向性置換に基づく小さい保存領域のための量子ビットコミットメント}, journal = {2003 年冬の LA シンポジウム}, year = 2003, } @article{CTT100494173, author = {林 良太郎 and 岡本 龍明 and 田中 圭介}, title = {Key-Privacy in Digital Signature}, journal = {2003 年暗号と情報セキュリティシンポジウム}, year = 2003, } @article{CTT100494171, author = {一色 寿幸 and 田中 圭介}, title = {Quantum Bit-Commitment for Small Strage Based on Quantum One-Way Permutations}, journal = {2003 年暗号と情報セキュリティシンポジウム}, year = 2003, } @article{CTT100494169, author = {大村 慶二 and 田中 圭介}, title = {Density atack and Different Enumerative Source Encoding (Extended Abstract)}, journal = {2003 年暗号と情報セキュリティシンポジウム}, year = 2003, } @article{CTT100494168, author = {KEISUKE TANAKA}, title = {Quantum Bit-Commitment for Small Storage Based on Quantum One-Way Permutations}, journal = {New Generation Computing}, year = 2003, } @article{CTT100475811, author = {Tatsuaki Okamoto and Keisuke Tanaka}, title = {A New Approach to Knapsack Cryptosystems (Extended Abstract)}, journal = {Proceedings of the 3rd International Workshop on Information Security Applications}, year = 2002, } @article{CTT100475813, author = {Shao Chin Sung and Keisuke Tanaka}, title = {An exponential gap with the removal of one negation gate}, journal = {Information Processing Letters}, year = 2002, } @article{CTT100475816, author = {田中圭介 and 岡本龍明}, title = {量子ゼロ知識対話証明について}, journal = {2002年冬のLAシンポウジウム}, year = 2002, } @article{CTT100475817, author = {田中圭介 and 岡本龍明}, title = {量子公開鍵暗号}, journal = {電子情報通信学会誌}, year = 2002, } @article{CTT100451317, author = {Keisuke Tanaka and Tatsuaki Okamoto}, title = {A Quantum Public-Key Encryption Scheme and Its Improvement}, journal = {2001年暗号と情報セキュリティシンポジウム}, year = 2001, } @article{CTT100463098, author = {岡本 龍明 and 田中 圭介}, title = {量子公開鍵暗号と量子計算暗号}, journal = {電子情報通信学会 第5回量子情報技術研究会 招待講演}, year = 2001, } @article{CTT100451291, author = {岡本 龍明 and 田中 圭介}, title = {量子公開鍵暗号}, journal = {Computer Today 2001 年 9 月号, サイエンス社}, year = 2001, } @article{CTT100451315, author = {Tatsuaki Okamoto and Keisuke Tanaka and Osamu Watanabe}, title = {Succinct Quantum Proofs for Graph Non-Isomorphism}, journal = {2001年夏のLAシンポジウム}, year = 2001, } @article{CTT100451316, author = {田中 圭介 and 岡本 龍明}, title = {量子公開鍵暗号とその改良}, journal = {2001年冬のLAシンポジウム}, year = 2001, } @article{CTT100448485, author = {田中圭介}, title = {素因数分解とデータベース検索に対する量子アルゴリズム}, journal = {電子情報通信学会 ソサイエティ大会 情報システムソサイエティ チュートリアル講演 「量子計算機構」}, year = 2000, } @article{CTT100448472, author = {Shao-Chin Sung and Keisuke Tanaka}, title = {Lower Bounds on Negation-Limited Inverters}, journal = {Discrete Mathematics and Theoretical Computer Science}, year = 1999, } @article{CTT100448468, author = {Keisuke Tanaka and Milan Vlach}, title = {Minimizing the Maximum Absolute Lateness and Range of Lateness under Generalized Due Dates on a Single Machine}, journal = {Annals of Operations Research}, year = 1999, } @article{CTT100448467, author = {Robert Beals and Tetsuro Nishino and Keisuke Tanaka}, title = {On the Complexity of Negation-Limited Boolean Networks}, journal = {SIAM Journal on Computing}, year = 1998, } @article{CTT100448465, author = {Keisuke Tanaka and Milan Vlach}, title = {Single Machine Scheduling to Minimize the Maximum Lateness with Both Specific and Generalized Due Dates}, journal = {IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences}, year = 1997, } @article{CTT100448536, author = {Keisuke Tanaka and Milan Vlach}, title = {Single Machine Scheduling with Fuzzy Due Dates}, journal = {7th International Fuzzy Systems Association World Congress}, year = 1997, } @article{CTT100448466, author = {Keisuke Tanaka and Milan Vlach}, title = {Minimizing the Range of Lateness on a Single Machine under Generalized Due Dates}, journal = {Information Systems and Operational Research}, year = 1997, } @article{CTT100448488, author = {Keisuke Tanaka and Milan Vlach}, title = {Single Machine Scheduling to Minimize the Maximum Lateness with Both Specific and Generalized Due Dates}, journal = {Proceedings of the Second International Symposium on Operations Research and its Applications}, year = 1996, } @article{CTT100448464, author = {Keisuke Tanaka and Tetsuro Nishino}, title = {A Relationship between the Number of Negations and the Circuit Size}, journal = {IEICE Transactions on Information and Systems}, year = 1996, } @article{CTT100448463, author = {Keisuke Tanaka and Tetsuro Nishino and Robert Beals}, title = {Negation-Limited Circuit Complexity of Symmetric Functions}, journal = {Infomation Processing Letters}, year = 1996, } @article{CTT100448486, author = {Keisuke Tanaka and Milan Vlach}, title = {Single Machine Scheduling with Generalized Due Dates}, journal = {Symposium on Combinatorial Optimization}, year = 1996, } @article{CTT100448487, author = {Magnus M. Halldorsson and Keisuke Tanaka}, title = {Approximation and Special Cases of Common Subtrees and Editing Distance}, journal = {Proceedings of the 7th International Symposium on Algorithms and Computation}, year = 1996, } @article{CTT100448535, author = {Keisuke Tanaka and Milan Vlach}, title = {Improved Algorithms for Single Machine Scheduling with Fuzzy Due Dates}, journal = {Proceedings of the Second International Symposium on Operations Research and its Applications}, year = 1996, } @article{CTT100448470, author = {Robert Beals and Tetsuro Nishino and Keisuke Tanaka}, title = {More on the Complexity of Negation-Limited Circuits}, journal = {Proceedings of the 27th Annual ACM Symposium on Theory of Computing}, year = 1995, } @article{CTT100448462, author = {Tetsuro Nishino and Keisuke Tanaka}, title = {On the Negation-Limited Circuit Complexity of Clique Functions}, journal = {IEICE Transactions on Information and Systems}, year = 1995, } @article{CTT100448469, author = {Keisuke Tanaka and Tetsuro Nishino}, title = {On the Complexity of Negation-Limited Boolean Networks (Preliminary Version)}, journal = {Proceedings of the 26th Annual ACM Symposium on Theory of Computing}, year = 1994, } @inproceedings{CTT100908952, author = {渋谷聡志 and 石井将大 and 田中圭介}, title = {暗号化通信におけるマイニング検知}, booktitle = {}, year = 2024, } @inproceedings{CTT100894882, author = {Ichiro Iwata and Yusuke Yoshida and Keisuke Tanaka:}, title = {Analysis of (U, U+V)-code Problem with Gramian over Binary and Ternary Fields}, booktitle = {}, year = 2023, } @inproceedings{CTT100894880, author = {Masayuki Tezuka and Keisuke Tanaka}, title = {Pointcheval-Sanders Signature-Based Synchronized Aggregate Signature}, booktitle = {}, year = 2023, } @inproceedings{CTT100894898, author = {濱田 花風 and 吉田 雄祐 and 田中 圭介}, title = {ハッシュ時生成落し戸付きカメレオンハッシュの安全性について}, booktitle = {}, year = 2023, } @inproceedings{CTT100894900, author = {吉田 雄祐 and 田中 圭介}, title = {Non-Committing暗号と紛失サンプル可能暗号の双対性}, booktitle = {}, year = 2023, } @inproceedings{CTT100894893, author = {Hiroki Yamamuro and Keisuke Hara and Masayuki Tezuka and Yusuke Yoshida and Keisuke Tanaka}, title = {Forward Secure Message Franking}, booktitle = {Information Security and Cryptology – ICISC 2021}, year = 2022, } @inproceedings{CTT100894879, author = {Yi Lu and Keisuke Hara and Kazuma Ohara and Jacob C. N. Schuldt and Keisuke Tanaka:}, title = {Efficient Two-Party Exponentiation from Quotient Transfer}, booktitle = {}, year = 2022, } @inproceedings{CTT100894904, author = {Kyohei Sudo and Masayuki Tezuka and Keisuke Hara and Yusuke Yoshida and KEISUKE TANAKA}, title = {A Quantum Search-to-Decision Reduction for the LPN Problem}, booktitle = {}, year = 2022, } @inproceedings{CTT100894890, author = {Pengfei Wang and Xiangyu Su and Maxim Jourenko and Zixian Jiang and Mario Larangeira and Keisuke Tanaka}, title = {Environmental Adaptive Privacy Preserving Contact Tracing System for Respiratory Infectious Diseases}, booktitle = {Cyberspace Safety and Security}, year = 2022, } @inproceedings{CTT100865748, author = {Yugo Koyanagi and Masahiro Ishii and KEISUKE TANAKA}, title = {Concurrent Group Operations on TreeKEM}, booktitle = {}, year = 2022, } @inproceedings{CTT100863306, author = {Carlo Brunetta and Mario Larangeira and Bei Liang and Aikaterini Mitrokotsa and Keisuke Tanaka}, title = {Turn-Based Communication Channels}, booktitle = {}, year = 2021, } @inproceedings{CTT100894891, author = {Maxim Jourenko and Mario Larangeira and Keisuke Tanaka}, title = {Payment Trees: Low Collateral Payments for Payment Channel Networks}, booktitle = {Financial Cryptography and Data Security}, year = 2021, } @inproceedings{CTT100862682, author = {Xiangyu Su and Mario Larangeira and Keisuke Tanaka}, title = {How to Prove Work: With Time or Memory}, booktitle = {IEEE International Conference on Blockchain and Cryptocurrency (ICBC)}, year = 2021, } @inproceedings{CTT100749216, author = {Yuyu Wang and Takahiro Matsuda and Goichiro hanaoka and KEISUKE TANAKA}, title = {Impossibility on Tamper Resilient Cryptography with Uniqueness Properties}, booktitle = {Public-Key Cryptography – PKC 2021}, year = 2021, } @inproceedings{CTT100862681, author = {Keisuke Hara and Takahiro Matsuda and Keisuke Tanaka}, title = {Receiver Selective Opening Chosen Ciphertext Secure Identity-Based Encryption}, booktitle = {Proceedings of the 8th ACM on ASIA Public-Key Cryptography Workshop}, year = 2021, } @inproceedings{CTT100863311, author = {Tasuku Narita and Fuyuki Kitagawa and Yusuke Yoshida and Keisuke Tanaka}, title = {Secret Sharing with Statistical Privacy and Computational Relaxed Non-malleability}, booktitle = {Information Security and Cryptology – ICISC 2020}, year = 2021, } @inproceedings{CTT100863312, author = {Daiki Hiraga and Keisuke Hara and Masayuki Tezuka and Yusuke Yoshida and Keisuke Tanaka}, title = {Security Definitions on Time-Lock Puzzles}, booktitle = {Information Security and Cryptology – ICISC 2020}, year = 2021, } @inproceedings{CTT100862699, author = {数藤 恭平 and 手塚 真徹 and 原 啓祐 and 吉田 雄祐 and 田中 圭介}, title = {計算量的機能保存性をもつ電子透かし署名}, booktitle = {}, year = 2021, } @inproceedings{CTT100862696, author = {山室宏貴 and 原啓祐 and 手塚真徹 and 吉田雄祐 and 田中圭介}, title = {フォワード安全な認証付きコミッティング暗号}, booktitle = {}, year = 2021, } @inproceedings{CTT100862698, author = {成田資 and 吉田雄祐 and 田中圭介}, title = {秘密分散における複数メッセージに対する緩和した改ざん耐性}, booktitle = {}, year = 2021, } @inproceedings{CTT100862683, author = {Maxim Jourenko and Mario Larangeira and Keisuke Tanaka}, title = {Payment Trees: Low Collateral Payments for Payment Channel Networks}, booktitle = {}, year = 2021, } @inproceedings{CTT100863313, author = {Maxim Jourenko and Mario Larangeira and Keisuke Tanaka}, title = {Lightweight Virtual Payment Channels}, booktitle = {Cryptology and Network Security}, year = 2020, } @inproceedings{CTT100863314, author = {Yusuke Yoshida and Fuyuki Kitagawa and Keita Xagawa and Keisuke Tanaka}, title = {Non-committing Encryption with Constant Ciphertext Expansion from Standard Assumptions}, booktitle = {Advances in Cryptology – ASIACRYPT 2020}, year = 2020, } @inproceedings{CTT100863310, author = {Kyohei Sudo and Masayuki Tezuka and Keisuke Hara and Yusuke Yoshida and Keisuke Tanaka}, title = {Watermarkable Signature with Computational Function Preserving}, booktitle = {Provable and Practical Security}, year = 2020, } @inproceedings{CTT100863309, author = {Yi Lu and Keisuke Hara and Keisuke Tanaka}, title = {Receiver Selective Opening CCA Secure Public Key Encryption from Various Assumptions}, booktitle = {Provable and Practical Security}, year = 2020, } @inproceedings{CTT100836402, author = {KEISUKE TANAKA and Masayuki Tezuka}, title = {Improved Security Proof for the Camenisch-Lysyanskaya Signature-Based Synchronized Aggregate Signature Scheme}, booktitle = {Information Security and Privacy}, year = 2020, } @inproceedings{CTT100836409, author = {KEISUKE TANAKA and Keisuke Hara and Yi Lu}, title = {Receiver Selective Opening CCA Secure Public-key Encryption from Weaker Assumptions}, booktitle = {}, year = 2020, } @inproceedings{CTT100836408, author = {田中圭介 and 数藤恭平 and 手塚真徹 and 原啓祐 and 吉田雄祐}, title = {署名回路に対する秘匿可能な電子透かし}, booktitle = {}, year = 2020, } @inproceedings{CTT100836407, author = {田中圭介 and 大圖健史}, title = {少額デポジットによる離脱者数の上界を達成するメンタルポーカープロトコル}, booktitle = {}, year = 2020, } @inproceedings{CTT100836406, author = {田中圭介 and 平賀大揮 and 手塚真徹 and 原啓祐 and 吉田雄祐}, title = {タイムロックパズルに対する安全性定義の考察}, booktitle = {}, year = 2020, } @inproceedings{CTT100836405, author = {田中圭介 and 吉田雄祐 and 北川冬航}, title = {暗号文拡大率が定数のNon-Committing暗号}, booktitle = {}, year = 2020, } @inproceedings{CTT100819650, author = {遠藤さや and 石井将大 and 田中圭介}, title = {暗号通貨マイニング通信の深層学習による分類}, booktitle = {2020年暗号と情報セキュリティシンポジウム (SCIS2020)}, year = 2020, } @inproceedings{CTT100819649, author = {Takeshi Oozu and Masahiro Ishii and KEISUKE TANAKA}, title = {Dropout-Tolerant Mental Poker Protocol with Small Deposit and Optimal Upper Bound on Number of Dropouts}, booktitle = {2020年暗号と情報セキュリティシンポジウム (SCIS2020)}, year = 2020, } @inproceedings{CTT100819380, author = {KEISUKE TANAKA and Fuyuki Kitagawa and Takahiro Matsuda}, title = {Simple and Efficient KDM-CCA Secure Public Key Encryption}, booktitle = {}, year = 2019, } @inproceedings{CTT100819369, author = {KEISUKE TANAKA and Shohei Egashira and Yuyu Wang}, title = {Fine-Grained Cryptography Revisited}, booktitle = {}, year = 2019, } @inproceedings{CTT100819359, author = {KEISUKE TANAKA and Fuyuki Kitagawa and Takahiro Matsuda}, title = {CCA Security and Trapdoor Functions via Key-Dependent-Message Security.}, booktitle = {Advances in Cryptology – CRYPTO 2019}, year = 2019, } @inproceedings{CTT100819353, author = {KEISUKE TANAKA and Fuyuki Kitagawa and Ryo Nishimaki and Takashi Yamakawa}, title = {Adaptively Secure and Succinct Functional Encryption: Improving Security and Efficiency, Simultaneously.}, booktitle = {Advances in Cryptology – CRYPTO 2019}, year = 2019, } @inproceedings{CTT100819364, author = {KEISUKE TANAKA and Ai Ishida and Yusuke Sakai and Keita Emura and Goichiro Hanaoka}, title = {Proper Usage of the Group Signature Scheme in ISO/IEC 20008-2}, booktitle = {Asia CCS '19: Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security}, year = 2019, } @inproceedings{CTT100820485, author = {KEISUKE TANAKA and Masayuki Tezuka and Yusuke Yoshida}, title = {Weakened Random Oracle Models with Target Prefix.}, booktitle = {}, year = 2019, } @inproceedings{CTT100836427, author = {田中圭介 and 吉田雄祐 and 北川冬航}, title = {Diffie-Hellman判定問題に基づく暗号文サイズの小さなNon-Committing暗号}, booktitle = {}, year = 2019, } @inproceedings{CTT100836426, author = {田中圭介 and 成田資 and 北川冬航 and 吉田雄祐}, title = {計算量的改ざん耐性を満たす秘密分散}, booktitle = {}, year = 2019, } @inproceedings{CTT100807831, author = {Xiangyu Su and Mario Larangeira and Keisuke Tanaka}, title = {Verifiable Sequential Work with Trusted Generator}, booktitle = {}, year = 2019, } @inproceedings{CTT100807829, author = {Kanta Kurazumi and Mario Larangeira and Keisuke Tanaka}, title = {A Timeout Anonymous Payment Channel for Decentralized Currencies}, booktitle = {}, year = 2019, } @inproceedings{CTT100836440, author = {田中圭介 and 北川冬航 and 松田 隆宏}, title = {鍵依存平文安全な暗号方式に基づく選択暗号文攻撃に対し安全な公開鍵暗号の構成}, booktitle = {}, year = 2019, } @inproceedings{CTT100807828, author = {Maxim Jourenko and Mario Larangeira and Keisuke Tanaka}, title = {Lightweight Virtual Payment Channels}, booktitle = {}, year = 2019, } @inproceedings{CTT100807827, author = {Maxim Jourenko and Kanta Kurazumi and Mario Larangeira and Keisuke Tanaka}, title = {Notes on Offchain Protocols}, booktitle = {}, year = 2019, } @inproceedings{CTT100836431, author = {田中圭介 and 手塚真徹}, title = {集合構造を持つメッセージに対する n-out-of-n 消去署名方式}, booktitle = {}, year = 2019, } @inproceedings{CTT100836430, author = {田中圭介 and 吉野慎司 and 手塚真徹 and 品川和雅}, title = {Intel SGXを用いた入力を制御できる複数入力関数型暗号}, booktitle = {}, year = 2019, } @inproceedings{CTT100819370, author = {KEISUKE TANAKA and Yusuke Yoshida and Fuyuki Kitagawa}, title = {Non-Committing Encryption with Quasi-Optimal Ciphertext-Rate Based on the DDH Problem}, booktitle = {Advances in Cryptology - ASIACRYPT 2019 - 25th International Conference on the Theory and Application of Cryptology and Information Security}, year = 2019, } @inproceedings{CTT100782946, author = {KEISUKE TANAKA and Fuyuki Kitagawa}, title = {A Framework for Achieving KDM-CCA Secure Public-Key Encryption}, booktitle = {}, year = 2018, } @inproceedings{CTT100772436, author = {KEISUKE TANAKA and Keisuke Hara and Fuyuki Kitagawa and Takahiro Matsuda and Goichiro Hanaoka}, title = {Simulation-Based Receiver Selective Opening CCA Secure PKE from Standard Computational Assumptions}, booktitle = {}, year = 2018, } @inproceedings{CTT100772432, author = {KEISUKE TANAKA and Ai Ishida and Yusuke Sakai and Keita Emura and Goichiro Hanaoka}, title = {Fully Anonymous Group Signature with Verifier-Local Revocation}, booktitle = {}, year = 2018, } @inproceedings{CTT100766937, author = {Yuyu Wang and Takahiro Matsuda and Goichiro Hanaoka and KEISUKE TANAKA}, title = {Memory Lower Bounds of Reductions Revisited}, booktitle = {}, year = 2018, } @inproceedings{CTT100766935, author = {Keisuke Tanaka and Fuyuki Kitagawa and Ryo Nishimaki}, title = {Obfustopia Built on Secret-Key Functional Encryption}, booktitle = {}, year = 2018, } @inproceedings{CTT100765587, author = {KEISUKE TANAKA and Fuyuki Kitagawa}, title = {Key Dependent Message Security and Receiver Selective Opening Security for Identity-Based Encryption}, booktitle = {}, year = 2018, } @inproceedings{CTT100765585, author = {KEISUKE TANAKA and Fuyuki Kitagawa and Ryo Nishimaki}, title = {Simple and Generic Constructions of Succinct Functional Encryption}, booktitle = {}, year = 2018, } @inproceedings{CTT100768157, author = {田中圭介 and 大圖 健史 and 山田 古都子 and 石井 将大}, title = {k匿名化の複雑さについて}, booktitle = {}, year = 2018, } @inproceedings{CTT100768156, author = {田中圭介 and 山田 古都子 and 大圖 健史 and 石井 将大}, title = {k匿名化の近似アルゴリズムについて}, booktitle = {}, year = 2018, } @inproceedings{CTT100768155, author = {田中圭介 and 石井将大 and 猪俣漸 and Chingun Oyunbileg and 京山剛大 and 黒田渓介 and 佐藤敦 and 菅谷光啓 and 千葉龍一郎 and 西脇利知 and 橋本幸典 and 廣野壮志 and 松浦知史 and 森健人}, title = {プロキシログのクラスタ間遷移に着目した異常検知手法の評価}, booktitle = {}, year = 2018, } @inproceedings{CTT100768149, author = {田中圭介 and 原 啓祐 and 北川 冬航 and 松田 隆宏 and 花岡 悟一郎}, title = {標準的仮定に基づくSIM-RSO-CCA安全性を満たす公開鍵暗号方式}, booktitle = {}, year = 2018, } @inproceedings{CTT100768153, author = {田中圭介 and 手塚 真徹 and 吉田 雄祐}, title = {弱められたランダムオラクルモデルの拡張と署名方式の安全性}, booktitle = {}, year = 2018, } @inproceedings{CTT100768148, author = {田中圭介 and 石田愛 and 坂井祐介 and 江村恵太 and 花岡悟一郎}, title = {ISO/IEC 20008におけるグループ署名方式の安全性に関する考察}, booktitle = {}, year = 2018, } @inproceedings{CTT100768147, author = {田中圭介 and 肥後春菜 and 安永憲司}, title = {リスク回避型敵対者に対する安全性:ゲーム理論的観点による安全な二者間プロトコル}, booktitle = {}, year = 2018, } @inproceedings{CTT100768152, author = {田中圭介 and 大圖 健史 and 山田 古都子 and 石井 将大}, title = {大きいkに対するk匿名化の複雑さ}, booktitle = {}, year = 2018, } @inproceedings{CTT100768151, author = {田中圭介 and 山田 古都子 and 大圖 健史 and 石井 将大}, title = {大きいkに対するk匿名化近似アルゴリズム}, booktitle = {}, year = 2018, } @inproceedings{CTT100768150, author = {田中圭介 and 北川 冬航}, title = {鍵依存平文安全性を満たすIDベース暗号}, booktitle = {}, year = 2018, } @inproceedings{CTT100753689, author = {KEISUKE TANAKA and Kotoko Yamada and Nuttapong Attrapadung and Keita Emura and Goichiro Hanaoka}, title = {Generic Constructions for Fully Secure Revocable Attribute-Based Encryption}, booktitle = {}, year = 2017, } @inproceedings{CTT100745947, author = {KEISUKE TANAKA and Yusuke Yoshida and Kirill Morozov}, title = {CCA2 Key-Privacy for Code-Based Encryption in the Standard Model}, booktitle = {Post-Quantum Cryptography}, year = 2017, } @inproceedings{CTT100749213, author = {KEISUKE TANAKA and Fuyuki Kitagawa and Ryo Nishimaki}, title = {On Succinctness and Collusion-Resistance of Secret Key Functional Encryption.}, booktitle = {}, year = 2017, } @inproceedings{CTT100749222, author = {KEISUKE TANAKA and Yusuke Yoshida and Kirill Morozov}, title = {CCA2 Key-Privacy for Code-Based Encryption in the Standard Model}, booktitle = {}, year = 2017, } @inproceedings{CTT100749217, author = {田中圭介 and 安田聖 and 北川冬航}, title = {Multi-Identity設定におけるMulti-Hop IDベース準同型暗号の構成}, booktitle = {}, year = 2017, } @inproceedings{CTT100749221, author = {田中圭介 and 山田古都子 and アッタラパドゥン・ナッタポン and 江村恵太 and 花岡悟一郎}, title = {適応的安全な無効化可能属性ベース暗号の一般的構成}, booktitle = {}, year = 2017, } @inproceedings{CTT100749215, author = {KEISUKE TANAKA and Fuyuki Kitagawa and Ryo Nishimaki}, title = {All You Need Is Slight Compression}, booktitle = {}, year = 2017, } @inproceedings{CTT100749212, author = {田中圭介 and 石田愛 and 坂井祐介 and 江村恵太 and 花岡悟一郎}, title = {完全匿名性を満たす検証者ローカル失効グループ署名の一般的構成}, booktitle = {}, year = 2017, } @inproceedings{CTT100759279, author = {Yuyu Wang and Zongyang Zhang and Takahiro Matsuda and Goichiro Hanaoka and Keisuke Tanaka}, title = {How to Obtain Fully Structure-Preserving (Automorphic) Signatures from Structure-Preserving Ones}, booktitle = {Advances in Cryptology – ASIACRYPT 2016}, year = 2016, } @inproceedings{CTT100748002, author = {KEISUKE TANAKA and Ai Ishida and Keita Emura and Goichiro Hanaoka and Yusuke Sakai}, title = {Group Signature with Deniability: How to Disavow a Signature.}, booktitle = {Cryptology and Network Security}, year = 2016, } @inproceedings{CTT100746281, author = {KEISUKE TANAKA and AKINORI KAWACHI and hirotoshi takebe}, title = {Lower Bounds for Key Length of k-wise Almost Independent Permutations and Certain Symmetric-Key Encryption Schemes}, booktitle = {Advances in Information and Computer Security}, year = 2016, } @inproceedings{CTT100746279, author = {Yuyu Wang and Takahiro Matsuda and Goichiro Hanaoka and KEISUKE TANAKA}, title = {Signatures Resilient to Uninvertible Leakage}, booktitle = {Security and Cryptography for Networks}, year = 2016, } @inproceedings{CTT100749224, author = {田中圭介 and 山田古都子 and アッタラパドゥン・ナッタポン and 江村恵太 and 花岡悟一郎}, title = {復号可否を指摘できる属性ベース暗号}, booktitle = {}, year = 2016, } @inproceedings{CTT100807825, author = {田中圭介 and 原啓祐 and Mario}, title = {CryptoNoteに対するサイズ効率化}, booktitle = {}, year = 2016, } @inproceedings{CTT100746280, author = {KEISUKE TANAKA and Fuyuki Kitagawa and Takahiro Matsuda and Takahiro Matsuda}, title = {On the Key Dependent Message Security of the Fujisaki-Okamoto Constructions}, booktitle = {Public-Key Cryptography – PKC 2016}, year = 2016, } @inproceedings{CTT100749225, author = {田中圭介 and 吉田雄祐 and モロゾフキリル}, title = {符号ベース暗号の匿名性について}, booktitle = {}, year = 2016, } @inproceedings{CTT100749282, author = {田中圭介 and 黒田圭介 and 北川冬航 and 安田聖}, title = {秘密鍵設定における関数型暗号の安全性について}, booktitle = {}, year = 2016, } @inproceedings{CTT100759283, author = {澤井優樹 and 田中圭介 and 王煜宇}, title = {格子に基づく鍵失効機能付き属性ベース暗号}, booktitle = {}, year = 2016, } @inproceedings{CTT100749287, author = {田中圭介 and 遠山裕之 and 猪俣漸}, title = {対象関数に対する秘匿回路の効率}, booktitle = {}, year = 2016, } @inproceedings{CTT100749285, author = {田中圭介 and 北川冬航 and 松田隆宏 and 花岡悟一郎}, title = {ランダムオラクルモデルにおける鍵依存平文安全性}, booktitle = {}, year = 2016, } @inproceedings{CTT100749284, author = {田中圭介 and 石田愛 and 江村恵太 and 花岡悟一郎 and 坂井祐介 and 山田翔太}, title = {グループ署名におけるセルフレス匿名性}, booktitle = {}, year = 2016, } @inproceedings{CTT100749283, author = {田中圭介 and 山田古都子 and 石田愛}, title = {改ざん不可能性符号と漏洩}, booktitle = {}, year = 2016, } @inproceedings{CTT100749260, author = {田中圭介 and 猪俣漸 and 遠山裕之}, title = {対象関数クラスに対する秘匿回路}, booktitle = {}, year = 2016, } @inproceedings{CTT100749257, author = {田中圭介 and 安田聖 and 北川冬航}, title = {IND-CCA1安全性を満たす完全準同型暗号}, booktitle = {}, year = 2016, } @inproceedings{CTT100749232, author = {田中圭介 and 遠山裕之}, title = {秘匿回路の変形とその安全性}, booktitle = {}, year = 2016, } @inproceedings{CTT100749230, author = {田中圭介 and 北川冬航 and 松田隆宏 and 花岡悟一郎}, title = {構成の鍵依存平文安全性に関する考察}, booktitle = {}, year = 2016, } @inproceedings{CTT100749229, author = {王 煜宇 and 松田 隆宏 and 花岡悟一郎 and 田中圭介}, title = {一方向完全漏洩に対して安全な署名方式}, booktitle = {}, year = 2016, } @inproceedings{CTT100749228, author = {田中圭介 and 石田愛 and 江村恵太 and 花岡悟一郎 and 坂井祐介 and 山田翔太}, title = {セルフレス匿名性を満たすグループ署名の一般的構成}, booktitle = {}, year = 2016, } @inproceedings{CTT100749288, author = {田中圭介 and 石田愛 and 江村恵太 and 花岡悟一郎 and 坂井祐介}, title = {非対話否認開示機能付き公開鍵暗号}, booktitle = {}, year = 2015, } @inproceedings{CTT100748065, author = {KEISUKE TANAKA and Thanh Minh Ta}, title = {Comparison of Watermarking Schemes Using Linear and Nonlinear Feature Matching}, booktitle = {}, year = 2015, } @inproceedings{CTT100749227, author = {田中圭介 and 石田愛 and 江村恵太 and 花岡悟一郎 and 坂井祐介}, title = {否認開示機能付き公開鍵暗号}, booktitle = {}, year = 2015, } @inproceedings{CTT100748083, author = {Yuyu Wang and KEISUKE TANAKA}, title = {Generic Transformation to Strongly Existentially Unforgeable Signature Schemes with Continuous Leakage Resiliency}, booktitle = {}, year = 2015, } @inproceedings{CTT100748076, author = {KEISUKE TANAKA and Ai Ishida and  Keita EMURA and Goichiro HANAOKA and Yusuke SAKAI  }, title = {Disavowable Public Key Encryption with Non-interactive Opening}, booktitle = {}, year = 2015, } @inproceedings{CTT100748064, author = {KEISUKE TANAKA and Thanh Minh Ta}, title = {Blind Watermarking using QIM and the Quantized SVD Domain based on the q-Logarithm Function}, booktitle = {Proceedings of the 10th International Conference on Computer Vision Theory and Applications}, year = 2015, } @inproceedings{CTT100748132, author = {KEISUKE TANAKA and Fuyuki Kitagawa and Takahiro Matsuda and Goichiro Hanaoka}, title = {Efficient Key Dependent Message Security Amplification Against Chosen Ciphertext Attacks}, booktitle = {}, year = 2015, } @inproceedings{CTT100748073, author = {KEISUKE TANAKA and Fuyuki Kitagawa and Takahiro Matsuda and Goichiro Hanaoka}, title = {Completeness of Single-Bit Projection-KDM Security for Public Key Encryption}, booktitle = {Topics in Cryptology –- CT-RSA 2015}, year = 2015, } @inproceedings{CTT100750030, author = {KEISUKE TANAKA and Ryosuke Nakata}, title = {Anonymity for Fully Homomorphic Encryption}, booktitle = {}, year = 2015, } @inproceedings{CTT100749290, author = {田中圭介 and 石田愛 and 江村恵太 and 花岡悟一郎 and 坂井祐介}, title = {否認可能グループ署名}, booktitle = {}, year = 2015, } @inproceedings{CTT100749292, author = {田中圭介 and 遠山裕之 and 小松智之}, title = {回路のエンコード鍵を持つ秘匿回路}, booktitle = {}, year = 2015, } @inproceedings{CTT100749293, author = {田中圭介 and 西山双輝 and 遠山裕之}, title = {疑似ランダム関数をもとにした効率的な秘匿回路の構成}, booktitle = {}, year = 2015, } @inproceedings{CTT100749294, author = {田中圭介 and 澤井優樹 and 中田亮介}, title = {属性ベース暗号の秘密鍵サイズの効率化}, booktitle = {}, year = 2015, } @inproceedings{CTT100749295, author = {田中圭介 and 見村朔 and 澤井優樹 and 中田亮介}, title = {代理人再暗号化におけるCCA1安全性に対する再暗号化オラクルの導入}, booktitle = {}, year = 2015, } @inproceedings{CTT100749301, author = {田中圭介 and 小松智之}, title = {効率的な万能算術回路の構成}, booktitle = {}, year = 2015, } @inproceedings{CTT100749302, author = {田中圭介 and 北川冬航 and 松田隆宏 and 花岡悟一郎}, title = {1ビットProjection-KDM安全性の完備性}, booktitle = {}, year = 2015, } @inproceedings{CTT100749303, author = {田中圭介 and 安田聖 and 北川冬航 and 松田隆宏 and 花岡悟一郎}, title = {IND-CCA1安全性を満たすN-ary完全準同型暗号}, booktitle = {}, year = 2015, } @inproceedings{CTT100749304, author = {田中圭介 and 石田愛 and 江村恵太 and 花岡悟一郎 and 坂井祐介}, title = {否定に関する非対話ゼロ知識証明とその応用}, booktitle = {}, year = 2015, } @inproceedings{CTT100749305, author = {田中圭介 and 中田亮介}, title = {サンプリングのためのストリーミングアルゴリズムとその応用}, booktitle = {}, year = 2015, } @inproceedings{CTT100749306, author = {田中圭介 and 小松智之}, title = {秘匿算術回路について}, booktitle = {}, year = 2015, } @inproceedings{CTT100750047, author = {KEISUKE TANAKA and Maxim Jourenko and Ryosuke Nakata}, title = {Streaming Algorithms for Sampling from Discrete Gaussian Distributions}, booktitle = {}, year = 2015, } @inproceedings{CTT100750049, author = {KEISUKE TANAKA and Maxim Jourenko and Ryosuke Nakata}, title = {Streaming Signature}, booktitle = {}, year = 2015, } @inproceedings{CTT100750050, author = {KEISUKE TANAKA and Ta Minh Thanh}, title = {Image watermarking based on the nonlinear scale spaces feature}, booktitle = {}, year = 2015, } @inproceedings{CTT100750051, author = {KEISUKE TANAKA and Ta Minh Thanh}, title = {Blind watermarking using the quantized q-logarithm SVD domain}, booktitle = {}, year = 2015, } @inproceedings{CTT100748142, author = {Yuyu Wang and KEISUKE TANAKA}, title = {Generic Transformation to Strongly Existentially Unforgeable Signature Schemes with Leakage Resiliency}, booktitle = {}, year = 2014, } @inproceedings{CTT100748138, author = {KEISUKE TANAKA and Thanh Minh Ta}, title = {A proposal of novel q-DWT for blind and robust image watermarking}, booktitle = {}, year = 2014, } @inproceedings{CTT100748126, author = {Yuyu Wang and Keisuke Tanaka}, title = {Strongly Simulation-Extractable Leakage-Resilient NIZK}, booktitle = {Information Security and Privacy}, year = 2014, } @inproceedings{CTT100750062, author = {KEISUKE TANAKA and Toshiyuki Isshiki and Manh Ha Nguyen}, title = {Factoring-Based Proxy Re-Encryption Schemes}, booktitle = {}, year = 2014, } @inproceedings{CTT100749307, author = {田中圭介 and 肥後春菜 and 一色寿幸}, title = {集合を秘匿したまま共通部分を求めるための委託可能な方式}, booktitle = {}, year = 2014, } @inproceedings{CTT100750061, author = {田中圭介 and 中田亮介}, title = {匿名性をもつ整数上の完全準同型暗号}, booktitle = {}, year = 2014, } @inproceedings{CTT100750060, author = {田中圭介 and 南雲 皓介}, title = {検証委託署名方式とその安全性について}, booktitle = {}, year = 2014, } @inproceedings{CTT100750059, author = {KEISUKE TANAKA and Yoshihiro Koseki and Ryo Nishimaki and Eiichiro Fujisaki}, title = {Constructions for Complete Context Hiding Homomorphic Signature from Standard Assumptions}, booktitle = {}, year = 2014, } @inproceedings{CTT100750069, author = {Yuyu Wang and KEISUKE TANAKA}, title = {Strongly Simulation-Extractable Leakage-Resilient NIZK}, booktitle = {}, year = 2014, } @inproceedings{CTT100750068, author = {Yuyu Wang and KEISUKE TANAKA}, title = {Generic Transformation to Strongly Unforgeable Signature with Leakage Resiliency}, booktitle = {}, year = 2014, } @inproceedings{CTT100750058, author = {田中圭介 and 小松 智之}, title = {universal circuitを用いないXOR効率化}, booktitle = {}, year = 2014, } @inproceedings{CTT100749308, author = {田中圭介 and 小関義博 and 西巻陵 and 藤崎英一郎}, title = {準同型署名方式の構成について}, booktitle = {}, year = 2014, } @inproceedings{CTT100750054, author = {田中圭介 and 肥後春菜 and 一色寿幸}, title = {Private Set Intersectionに対する委託可能な方式}, booktitle = {}, year = 2014, } @inproceedings{CTT100750055, author = {田中圭介 and 石田 愛}, title = {Gentry-Sahai-Waters方式の変形と効率}, booktitle = {}, year = 2014, } @inproceedings{CTT100750056, author = {田中圭介 and 北川冬航 and 石田愛}, title = {plan-ahead receiver deniable encryption の構成}, booktitle = {}, year = 2014, } @inproceedings{CTT100749247, author = {KEISUKE TANAKA and Haruna Higo and Kenji Yasunaga}, title = {Game-Theoretic Security for Bit Commitment}, booktitle = {}, year = 2013, } @inproceedings{CTT100749252, author = {KEISUKE TANAKA and Toshiyuki Isshiki and Manh Ha Nguyen}, title = {Factoring-Based Proxy Re-Encryption Schemes}, booktitle = {}, year = 2013, } @inproceedings{CTT100749243, author = {KEISUKE TANAKA and Toshiyuki Isshiki and Manh Ha Nguyen}, title = {Attacks to the Proxy Re-Encryption Schemes from IWSEC2011.}, booktitle = {}, year = 2013, } @inproceedings{CTT100749254, author = {KEISUKE TANAKA and hirotoshi takebe}, title = {Grey-Box Public-Key Steganography}, booktitle = {}, year = 2013, } @inproceedings{CTT100748198, author = {KEISUKE TANAKA and Toshiyuki Isshiki and Manh Ha Nguyen}, title = {Proxy Re-Encryption in a Stronger Security Model Extended from CT-RSA2012}, booktitle = {}, year = 2013, } @inproceedings{CTT100748201, author = {KEISUKE TANAKA and Shinzo Koyama and Kazutoshi Onozawa and Yoshihisa Kato}, title = {A 3D vision 2.1Mpixel image sensor for single-lens camera systems}, booktitle = {}, year = 2013, } @inproceedings{CTT100750073, author = {KEISUKE TANAKA and Akinori Kawachi and Hirotoshi Takebe}, title = {Lower Bounds for Key Length of Non-malleable Symmetric-Key Encryption Schemes}, booktitle = {}, year = 2013, } @inproceedings{CTT100749310, author = {田中圭介 and 大坪峻之 and グエンマインハー and 西巻陵}, title = {マスター鍵の漏洩を考慮したIDベース暗号の一般的構成}, booktitle = {}, year = 2013, } @inproceedings{CTT100749309, author = {田中圭介 and 河内亮周 and 竹部裕俊}, title = {K-wise almost independent permutationの記述長の下界}, booktitle = {}, year = 2013, } @inproceedings{CTT100750363, author = {田中圭介 and 石田愛 and 小関義博}, title = {Hohenberger-Waters署名の帰着と変形方式についての考察}, booktitle = {}, year = 2013, } @inproceedings{CTT100750079, author = {田中圭介 and 小関義博 and 西巻陵 and 藤崎英一郎}, title = {秘密鍵の漏洩に対して安全なデュアルフォーム署名}, booktitle = {}, year = 2013, } @inproceedings{CTT100750078, author = {KEISUKE TANAKA and Yusuke Kinoshita and Manh Ha Nguyen and Toshiyuki Isshiki}, title = {Threshold Proxy Broadcast Re-Encryption}, booktitle = {}, year = 2013, } @inproceedings{CTT100750077, author = {KEISUKE TANAKA and Yusuke Kinoshita and Manh Ha Nguyen and Toshiyuki Isshiki}, title = {Proxy Broadcast Re-Encryption with CCA security}, booktitle = {}, year = 2013, } @inproceedings{CTT100750076, author = {田中圭介 and 南雲 皓介}, title = {non-malleability による circular security の定義とその性質}, booktitle = {}, year = 2013, } @inproceedings{CTT100750367, author = {田中圭介 and 中田亮介 and 木下雄介 and グエン・マイン・ハー and 一色寿幸}, title = {異なるドメインにおけるIDベースプロキシ再暗号化方式の再考}, booktitle = {}, year = 2013, } @inproceedings{CTT100750075, author = {KEISUKE TANAKA and Toshiyuki Isshiki and Manh Ha Nguyen}, title = {On the Hardness of the Assumptions Employed in the Proxy Re-Encryption Schemes from IWSEC2011}, booktitle = {}, year = 2013, } @inproceedings{CTT100750365, author = {KEISUKE TANAKA and Takayuki Otsubo and Manh Ha Nguyen and Ryo Nishimaki}, title = {On Master Secret-Key Leakage-Resilient Identity-Based Encryption}, booktitle = {}, year = 2013, } @inproceedings{CTT100750074, author = {KEISUKE TANAKA and Hirotoshi Takebe}, title = {Public-Key Steganography with the Grey-Box Channel}, booktitle = {The 30th Symposium on Cryptography and Information Security}, year = 2013, } @inproceedings{CTT100750364, author = {田中圭介 and 肥後 and 安永憲司}, title = {二者間プロトコルのゲーム理論的な安全性に向けて}, booktitle = {2013年 暗号と情報セキュリティシンポジウム}, year = 2013, } @inproceedings{CTT100748686, author = {KEISUKE TANAKA and Akinori Kawachi and Hirotoshi Takebe}, title = {Symmetric-Key Encryption Scheme with Multi-ciphertext Non-malleability}, booktitle = {Advances in Information and Computer Security}, year = 2012, } @inproceedings{CTT100748594, author = {KEISUKE TANAKA and Haruna Higo and Akihiro Yamada and Kenji Yasunaga}, title = {A Game-Theoretic Perspective on Oblivious Transfer}, booktitle = {Information Security and Privacy}, year = 2012, } @inproceedings{CTT100748670, author = {KEISUKE TANAKA and Manh Ha Nguyen and Kenji Yasunaga}, title = {Leakage-Resilience of Stateless/Stateful Public-Key Encryption from Hash Proofs}, booktitle = {Information Security and Privacy}, year = 2012, } @inproceedings{CTT100751353, author = {KEISUKE TANAKA and hirotoshi takebe and AKINORI KAWACHI}, title = {Symmetric-Key Encryption Schemes with Approximate Non-malleability}, booktitle = {}, year = 2012, } @inproceedings{CTT100750520, author = {KEISUKE TANAKA and Toshiyuki Isshiki and Manh Ha Nguyen}, title = {A Proxy Re-Encryption Scheme with CCA Security on Re-Encrypted Ciphertext}, booktitle = {}, year = 2012, } @inproceedings{CTT100807826, author = {Mario Larangeira and KEISUKE TANAKA}, title = {Reduction-centric Non-programmable Security Proof for the Full Domain Hash in the Random Oracle Model}, booktitle = {Information Security Applications}, year = 2012, } @inproceedings{CTT100749313, author = {田中圭介 and Haruna higo and Akihiro Yamada and Kenji yasunaga}, title = {紛失通信のゲーム理論的考察}, booktitle = {}, year = 2012, } @inproceedings{CTT100750511, author = {KEISUKE TANAKA and Yusuke Kinoshita}, title = {Non-malleability of Broadcast Encryption}, booktitle = {}, year = 2012, } @inproceedings{CTT100750513, author = {KEISUKE TANAKA and Akihiro Yamada}, title = {Relationships among variants of the trapdoor functions}, booktitle = {}, year = 2012, } @inproceedings{CTT100749032, author = {KEISUKE TANAKA and Akihiro Yamada and Kenji Yasunaga}, title = {Weak Oblivious Transfer from Strong One-Way Functions}, booktitle = {Provable Security}, year = 2011, } @inproceedings{CTT100749033, author = {KEISUKE TANAKA and Hitoshi Namiki and Kenji Yasunaga}, title = {Randomness Leakage in the KEM/DEM Framework}, booktitle = {Provable Security}, year = 2011, } @inproceedings{CTT100750505, author = {KEISUKE TANAKA and Manh Ha Nguyen and kenji yasunaga}, title = {Leakage-Resilient CCA2 Public-Key Encryption from 4-wise independent hash functions}, booktitle = {}, year = 2011, } @inproceedings{CTT100807824, author = {Mario Larangeira and Keisuke Tanaka}, title = {Programmability in the Generic Ring and Group Models}, booktitle = {Journal Internet Services and Information Security}, year = 2011, } @inproceedings{CTT100748977, author = {KEISUKE TANAKA and Akinori Kawachi and Christopher Portmann}, title = {Characterization of the Relations between Information-Theoretic Non-malleability, Secrecy, and Authenticity}, booktitle = {Information Theoretic Security}, year = 2011, } @inproceedings{CTT100749692, author = {KEISUKE TANAKA and Akihiro Yamada and kenji yasunaga}, title = {Constructions for Weak Oblivious Transfer}, booktitle = {}, year = 2011, } @inproceedings{CTT100749689, author = {KEISUKE TANAKA and Kousuke Nagumo and Kenji Yasunaga}, title = {On the Security of the matsuda-Nishimaki-Tanaka Proxy Re-Encryption Scheme}, booktitle = {}, year = 2011, } @inproceedings{CTT100749686, author = {KEISUKE TANAKA and Manh Ha Ngyuyen and Kenji Yasunaga}, title = {Generic Construction of leakage-resilient CCA2 Stateless/Stateful Public-key Encryption}, booktitle = {}, year = 2011, } @inproceedings{CTT100749685, author = {KEISUKE TANAKA and Hirotoshi Takebe and Kenji Yasunaga}, title = {Security Notions on Selective Opening}, booktitle = {}, year = 2011, } @inproceedings{CTT100749687, author = {田中圭介 and 並木 均 and 安永 憲司}, title = {KEM/DEM方式における乱数漏洩}, booktitle = {}, year = 2011, } @inproceedings{CTT100749316, author = {KEISUKE TANAKA and Hirotoshi takebe and Kenji Yasunaga}, title = {Quadratically Secure Oblivious Transfer from Strong one-Way Functions.}, booktitle = {}, year = 2011, } @inproceedings{CTT100751423, author = {田中圭介 and 並木均 and 安永憲司}, title = {公開鍵暗号の乱数漏洩に関する一考察}, booktitle = {}, year = 2010, } @inproceedings{CTT100749314, author = {KEISUKE TANAKA and Hitoshi Namiki and Kenji Yasunaga}, title = {On Randomness leakage in public-Key Encryption}, booktitle = {}, year = 2010, } @inproceedings{CTT100749102, author = {KEISUKE TANAKA and Ryo Nishimaki and Eiichiro Fujisaki}, title = {A Multi-trapdoor Commitment Scheme from the RSA Assumption}, booktitle = {}, year = 2010, } @inproceedings{CTT100749114, author = {KEISUKE TANAKA and Akinori Kawachi and Akira Numayama and Keita Xagawa}, title = {Security of Encryption Schemes in Weakened Random Oracle Models}, booktitle = {Public Key Cryptography}, year = 2010, } @inproceedings{CTT100749107, author = {KEISUKE TANAKA and Toshihide Matsuda and Ryo Nishimaki}, title = {CCA Proxy Re-Encryption without Bilinear Maps in the Standard Model}, booktitle = {Public Key Cryptography – PKC 2010}, year = 2010, } @inproceedings{CTT100615844, author = {河内亮周 and 岡本吉央 and 田中圭介 and 安永憲司}, title = {合理的なプレイヤーは合理的な暗号プロトコルを避ける}, booktitle = {}, year = 2010, } @inproceedings{CTT100749729, author = {KEISUKE TANAKA and Toshihide Matsuda and Ryo Nishimaki}, title = {CCA Proxy Re-Encryption without Bilinear Maps in the Standard Model.}, booktitle = {}, year = 2010, } @inproceedings{CTT100749737, author = {田中圭介 and 河内 亮周 and 草川 恵太}, title = {ルジャンドル列の擬似乱数性と頑健な量子状態復号}, booktitle = {}, year = 2010, } @inproceedings{CTT100749725, author = {KEISUKE TANAKA and Akihiro Yamada and Kenji Yasunaga}, title = {Weak Oblivious Transfer from Strong One-Way Permutations}, booktitle = {}, year = 2010, } @inproceedings{CTT100749723, author = {KEISUKE TANAKA and Keita Xagawa}, title = {Proxy Re-Encryption based on learning with Errors}, booktitle = {}, year = 2010, } @inproceedings{CTT100615841, author = {KEISUKE TANAKA and AKINORI KAWACHI and Yoshio Okamoto and Kenji Yasunaga}, title = {One-round reconstruction for rational secret sharing}, booktitle = {}, year = 2010, } @inproceedings{CTT100749727, author = {KEISUKE TANAKA and Yuki Tan and Kenji Yasunaga}, title = {Non-Malleability on Trapdoors in Public-Key Encryption with Keyword Search.}, booktitle = {}, year = 2010, } @inproceedings{CTT100749722, author = {KEISUKE TANAKA and Mario Larangeira}, title = {Weakened Random oracle Models Without Programmability.}, booktitle = {}, year = 2010, } @inproceedings{CTT100749721, author = {田中圭介 and 西巻 陵 and 藤﨑 英一郎}, title = {標準仮定に基づいた非対話型かつ再利用可能で頑強なコミットメント方式}, booktitle = {}, year = 2010, } @inproceedings{CTT100749717, author = {KEISUKE TANAKA and Hitoshi Namiki and Kenji Yasunaga}, title = {public-Key Encryption Resilient to Randomness Leakage.}, booktitle = {}, year = 2010, } @inproceedings{CTT100749715, author = {KEISUKE TANAKA and Damien Stehle and Ron Steinfeld and Keita Xagawa}, title = {Efficient Public Key Encryption Based on Ideal Lattices.}, booktitle = {}, year = 2009, } @inproceedings{CTT100749711, author = {KEISUKE TANAKA and Keita Xagawa}, title = {Zero-Knowledge Protocols for NTRU:Application to Identification and Proof of Plaintext Knowledge.}, booktitle = {}, year = 2009, } @inproceedings{CTT100749709, author = {KEISUKE TANAKA and Ryo Nishimaki and Eiichiro Fujisaki}, title = {Efficient Non-interactive Universally Composable String-Commitment Schemes}, booktitle = {}, year = 2009, } @inproceedings{CTT100749710, author = {KEISUKE TANAKA and Eiichiro Fujisaki and Ryo Nishimaki}, title = {On the Insecurity of the Fiat-Shamir Signatures with Iterative Hash Functions}, booktitle = {}, year = 2009, } @inproceedings{CTT100749695, author = {KEISUKE TANAKA and Takato Hirano}, title = {key Generation for Fast inversion of the Paillier Encryption Function}, booktitle = {}, year = 2009, } @inproceedings{CTT100754646, author = {KEISUKE TANAKA and Harunaga Hiwatari and Tomoyuki Asano and Koichi Sakumoto}, title = {Multi-recipient Public-Key Encryption from Simulators in Security Proofs}, booktitle = {}, year = 2009, } @inproceedings{CTT100751474, author = {KEISUKE TANAKA and Toshihide Matsuda and Ryo Nishimaki and Akira Numayama}, title = {Security on Hybrid Encryption with the Tag-KEM/DEM Framework}, booktitle = {Australasian Conference on Information Security and Privacy}, year = 2009, } @inproceedings{CTT100574093, author = {平野 貴人 and 田中圭介}, title = {暗号化関数とその性質についてーRSA関数とPaillier関数}, booktitle = {}, year = 2009, } @inproceedings{CTT100572407, author = {KEISUKE TANAKA and Akira Numayama}, title = {On the Weak Ideal Compression Functions}, booktitle = {2009年 暗号と情報セキュリティシンポジウム}, year = 2009, } @inproceedings{CTT100572406, author = {KEISUKE TANAKA and AKINORI KAWACHI and Akira Numayama and Keita Xagawa}, title = {Security of the OAEP Encryption Scheme in the Weakened Random Oracle Models}, booktitle = {2009年 暗号と情報セキュリティシンポジウム}, year = 2009, } @inproceedings{CTT100572408, author = {KEISUKE TANAKA and Mario Larangeira and Akira Numayama}, title = {A Random Oracle Model with Setting and Watching Queries}, booktitle = {2009年 暗号と情報セキュリティシンポジウム}, year = 2009, } @inproceedings{CTT100572400, author = {田中圭介 and 草川恵太}, title = {NTRU 暗号に関するゼロ知識証明}, booktitle = {2009年 暗号とセキュリティシンポジウム}, year = 2009, } @inproceedings{CTT100572399, author = {田中圭介 and 河内亮周 and 沼山晃 and 草川恵太}, title = {近似サンプリング法の精度保証}, booktitle = {2009年 暗号とセキュリティシンポジウム}, year = 2009, } @inproceedings{CTT100572402, author = {田中圭介 and 草川恵太}, title = {イデアル版 LWE 仮定に基づく IND-CCA2 安全な暗号方式}, booktitle = {2009年 暗号と情報セキュリティシンポジウム}, year = 2009, } @inproceedings{CTT100572404, author = {KEISUKE TANAKA and Toshihide Matsuda and Ryo Nishimaki and Akira Numayama}, title = {Security on Hybrid Encryption with the Tag-KEM/DEM Framework (Extended Abstruct)}, booktitle = {2009年 暗号と情報セキュリティシンポジウム}, year = 2009, } @inproceedings{CTT100751473, author = {KEISUKE TANAKA and Akira Numayama}, title = {On the Weak Ideal Compression Functions}, booktitle = {Information Security and Privacy}, year = 2009, } @inproceedings{CTT100572405, author = {KEISUKE TANAKA and Yuuki Tan and Hirotoshi Takebe}, title = {New Security Notions for Public-Key Encryption with Keyword Search}, booktitle = {2009年 暗号と情報セキュリティシンポジウム}, year = 2009, } @inproceedings{CTT100575767, author = {Takato Hirano and Keisuke Tanaka}, title = {Key generation on fast inversion of the Paillier encryption function}, booktitle = {2009年 暗号と情報セキュリティシンポジウム}, year = 2009, } @inproceedings{CTT100572401, author = {田中圭介 and 草川恵太}, title = {NFALSE : 多項式環に基づくより高速な公開鍵暗号}, booktitle = {2009年 暗号と情報セキュリティシンポジウム}, year = 2009, } @inproceedings{CTT100591143, author = {AKINORI KAWACHI and KEISUKE TANAKA and Keita Xagawa}, title = {Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems}, booktitle = {Advances in Cryptology - Asiacrypt 2008 (ASIACRYPT 2008)}, year = 2008, } @inproceedings{CTT100572403, author = {KEISUKE TANAKA and Takato Hirano and Koichiro Wada}, title = {Public-Key Cryptosystems with Primitive Power Roots of Unity}, booktitle = {Information Security and Privacy - 13th Australasian Conference, ACISP 2008}, year = 2008, } @inproceedings{CTT100575603, author = {Takato Hirano and Koichiro Wada and Keisuke Tanaka}, title = {Public-key cryptosystems with primitive power roots of unity}, booktitle = {Lecture Notes in Computer Science}, year = 2008, } @inproceedings{CTT100575596, author = {沼山晃 and 河内亮周 and 草川恵太 and 田中圭介}, title = {統計的距離を考慮したサンプリング}, booktitle = {}, year = 2008, } @inproceedings{CTT100591144, author = {Keita Xagawa and Keisuke Tanaka}, title = {A compact signature scheme with ideal lattice}, booktitle = {The First AAAC Annual Meeting (AAAC 2008)}, year = 2008, } @inproceedings{CTT100575601, author = {Takato Hirano and Koichiro Wada and Keisuke Tanaka}, title = {Encryption with partial information deletion}, booktitle = {The First AAAC Annual Meeting (AAAC 2008)}, year = 2008, } @inproceedings{CTT100591145, author = {Keita Xagawa and Keisuke Tanaka}, title = {A Compact Signature Scheme with Ideal Lattice (Extended Abstract)}, booktitle = {Proceedings of the 2008 IEICE General Conference}, year = 2008, } @inproceedings{CTT100749738, author = {田中圭介 and 草川 恵太 and 河内 亮周}, title = {格子問題に基づくコンパクトな署名方式}, booktitle = {}, year = 2008, } @inproceedings{CTT100575593, author = {田中圭介 and 作本紘一}, title = {鍵交換可能署名}, booktitle = {2008年 暗号と情報セキュリティシンポジウム}, year = 2008, } @inproceedings{CTT100591142, author = {田中圭介 and 草川恵太 and 河内亮周}, title = {格子問題に基づく高い安全性をもつ認証方式}, booktitle = {2008年 暗号と情報セキュリティシンポジウム}, year = 2008, } @inproceedings{CTT100575590, author = {林良太郎 and Keisuke Tanaka}, title = {The semantic security and the non-mailleability with the randomness revealed for public-key encryption}, booktitle = {}, year = 2008, } @inproceedings{CTT100575594, author = {沼山晃 and 一色寿幸 and 田中圭介}, title = {ハッシュ関数に対する攻撃を考慮したIDベース暗号の安全性}, booktitle = {}, year = 2008, } @inproceedings{CTT100575595, author = {井上大輔 and 田中圭介}, title = {条件付き紛失通信の対称性}, booktitle = {}, year = 2008, } @inproceedings{CTT100575597, author = {田中圭介 and 草川恵太}, title = {イデアル格子問題に基づくコンパクトな署名方式}, booktitle = {2008年 暗号と情報セキュリティシンポジウム}, year = 2008, } @inproceedings{CTT100575587, author = {田中圭介 and 井上大輔}, title = {忘却通信に関連するプロトコルの対称性}, booktitle = {2008年 暗号と情報セキュリティシンポジウム}, year = 2008, } @inproceedings{CTT100575588, author = {樋渡玄良 and Keisuke Tanaka}, title = {Relations Among Combined Notions of Security for Public-Key Encryption Schemes}, booktitle = {}, year = 2008, } @inproceedings{CTT100575589, author = {田中圭介 and 西巻陵 and 藤崎 英一郎}, title = {二つのモデルの差を示す新たな暗号の実例}, booktitle = {2008年 暗号と情報セキュリティシンポジウム}, year = 2008, } @inproceedings{CTT100575585, author = {平野 貴人 and 田中圭介 and 和田幸一郎}, title = {暗号文の単純な分解}, booktitle = {2008年 暗号と情報セキュリティシンポジウム}, year = 2008, } @inproceedings{CTT100575586, author = {沼山晃 and 一色寿幸 and 田中圭介}, title = {ハッシュ関数に対する攻撃を考慮した電子署名の安全性}, booktitle = {}, year = 2008, } @inproceedings{CTT100575592, author = {田中圭介 and ラランジエラマリオ}, title = {ペアリングを用いた署名方式と Strong Diffie-Hellman 問題の関係}, booktitle = {2008年 暗号と情報セキュリティシンポジウム}, year = 2008, } @inproceedings{CTT100575591, author = {田中圭介 and 竹部裕俊}, title = {認証つき公開鍵ステガノグラフィー}, booktitle = {2008年 暗号と情報セキュリティシンポジウム}, year = 2008, } @inproceedings{CTT100575584, author = {平野 貴人 and 田中圭介 and 和田幸一郎}, title = {Schmidt-Takagi 暗号方式の変形}, booktitle = {2008年 暗号と情報セキュリティシンポジウム}, year = 2008, } @inproceedings{CTT100530048, author = {Naoyuki Yamashita and Keisuke Tanaka}, title = {Secret Handshake with Multiple Groups}, booktitle = {Information Security Applications: 7th International Workshop - WISA 2006, Lecture Notes in Computer Science 4298}, year = 2007, } @inproceedings{CTT100575583, author = {平野 貴人 and 田中圭介}, title = {誤り訂正符号を用いた公開鍵暗号方式}, booktitle = {}, year = 2007, } @inproceedings{CTT100575816, author = {草川恵太 and 河内亮周 and 田中圭介}, title = {格子問題に基づく認証および署名方式}, booktitle = {}, year = 2007, } @inproceedings{CTT100575600, author = {Ryotaro Hayashi and Keisuke Tanaka}, title = {Anonymity on Paillier's trap-door permutation}, booktitle = {Lecture Notes in Computer Science}, year = 2007, } @inproceedings{CTT100575819, author = {Akinori Kawachi and Keisuke Tanaka and Keita Xagawa}, title = {Multi-bit cryptosystems based on lattice problems}, booktitle = {Lecture Notes in Computer Science}, year = 2007, } @inproceedings{CTT100553832, author = {AKINORI KAWACHI and KEISUKE TANAKA and Keita Xagawa}, title = {Multi-Bit Cryptosystems Based on Lattice Problems}, booktitle = {Public Key Cryptography - PKC 2007, 10th International Workshop on Practice and Theory in Public Key Cryptography, Lecture Notes in Computer Science 4450}, year = 2007, } @inproceedings{CTT100575599, author = {Akira Numayama and Toshiyuki Isshiki and Keisuke Tanaka}, title = {Security of digital signature schemes in weakened random oracle models}, booktitle = {Lecture Notes in Computer Science}, year = 2007, } @inproceedings{CTT100530040, author = {Ryotaro Hayashi and Keisuke Tanaka}, title = {PA in the Two-Key Setting and a Generic Conversion for Encryption with Anonymity}, booktitle = {Information Security and Privacy - 11th Australasian Conference, ACISP 2006}, year = 2006, } @inproceedings{CTT100529960, author = {Shizu Kanauchi and Keisuke Tanaka}, title = {Signcryption with Batch Verification}, booktitle = {2006年 暗号と情報セキュリティシンポジウム 予稿集}, year = 2006, } @inproceedings{CTT100529952, author = {Ryotaro Hayashi and Keisuke Tanaka}, title = {Universally Anonymizable Public-Key Encryption}, booktitle = {2006年 暗号と情報セキュリティシンポジウム 予稿集}, year = 2006, } @inproceedings{CTT100529941, author = {Ryotaro Hayashi and Keisuke Tanaka}, title = {Generic Conversion for the Anonymity against the Adaptive Chosen Ciphertext Attack}, booktitle = {2006年 暗号と情報セキュリティシンポジウム 予稿集}, year = 2006, } @inproceedings{CTT100529925, author = {Keisuke Tanaka and Ryotaro Hayashi}, title = {Relationships between Data-Privacy and Key-Privacy}, booktitle = {2006年 暗号と情報セキュリティシンポジウム 予稿集}, year = 2006, } @inproceedings{CTT100529987, author = {Manabu Suzuki and Toshiyuki Isshiki and Keisuke Tanaka}, title = {Sanitizable Signature with Secret Information}, booktitle = {2006年 暗号と情報セキュリティシンポジウム 予稿集}, year = 2006, } @inproceedings{CTT100529983, author = {Harunaga Hiwatari and Keisuke Tanaka}, title = {Fair Exchange of Signatures in the Many-to-One Model}, booktitle = {2006年 暗号と情報セキュリティシンポジウム 予稿集}, year = 2006, } @inproceedings{CTT100529979, author = {Hiroki Hada and Keisuke Tanaka}, title = {A Password-Based Authenticated Key Exchange Protocol in the Three Party Setting}, booktitle = {2006年 暗号と情報セキュリティシンポジウム 予稿集}, year = 2006, } @inproceedings{CTT100529975, author = {Chihiro Ohyama and Keisuke Tanaka}, title = {Universal Designated-Verifier Ring Signature}, booktitle = {2006年 暗号と情報セキュリティシンポジウム 予稿集}, year = 2006, } @inproceedings{CTT100529973, author = {Masatoshi Yashiro and Keisuke Tanaka}, title = {Analysis of the Waseda-Soshi-Miyaji scheme and on Quantum Computation Signature}, booktitle = {2006年 暗号と情報セキュリティシンポジウム 予稿集}, year = 2006, } @inproceedings{CTT100591146, author = {Keita Xagawa and AKINORI KAWACHI and Keisuke Tanaka}, title = {Multi-Bit Cryptosystems based on Lattice Problems}, booktitle = {2006年 暗号と情報セキュリティシンポジウム 予稿集}, year = 2006, } @inproceedings{CTT100529990, author = {Naoyuki Yamashita and Keisuke Tanaka}, title = {Secret Handshake with Multiple Groups}, booktitle = {2006年 暗号と情報セキュリティシンポジウム 予稿集}, year = 2006, } @inproceedings{CTT100530035, author = {Ryotaro Hayashi and Keisuke Tanaka}, title = {Universally Anonymizable Public-Key Encryption}, booktitle = {Advances in Cryptology - ASIACRYPT 2005}, year = 2005, } @inproceedings{CTT100530028, author = {Toshiyuki Isshiki and Keisuke Tanaka}, title = {An (n-t)-out-of-n Threshold Ring Signature Scheme}, booktitle = {Information Security and Privacy - 10th Australasian Conference, ACISP 2005}, year = 2005, } @inproceedings{CTT100530017, author = {Akihiro Mihara and Keisuke Tanaka}, title = {Universal Designated-Verifier Signature with Aggregation}, booktitle = {Third International Conference on Information Technology and Applications Vol. 2}, year = 2005, } @inproceedings{CTT100530009, author = {Hiroki Hada and Keisuke Tanaka}, title = {Security for Authenticated Key Exchange Based on Non-Malleability}, booktitle = {Third International Conference on Information Technology and Applications, Vol. 2}, year = 2005, } @inproceedings{CTT100405414, author = {Takao Onodera and Keisuke Tanaka}, title = {中程度の難しさをもつ関数のモデルと方式}, booktitle = {2005 年暗号と情報セキュリティシンポジウム 予稿集}, year = 2005, } @inproceedings{CTT100405412, author = {Shizu Kanauchi and Keisuke Tanaka}, title = {Computational Bilinear Diffie-Hellman問題に基づく複数キーワード検索つき公開鍵暗号方式}, booktitle = {2005 年暗号と情報セキュリティシンポジウム 予稿集}, year = 2005, } @inproceedings{CTT100405413, author = {Harunaga Hiwatari and Keisuke Tanaka}, title = {Cramer-Shoup の構成法による平方剰余問題と関連する暗号方式}, booktitle = {2005 年暗号と情報セキュリティシンポジウム 予稿集}, year = 2005, } @inproceedings{CTT100405410, author = {Ryotaro Hayashi and Keisuke Tanaka}, title = {The Sampling Twice Technique for the RSA-based Cryptosystems with Anonymity}, booktitle = {Springer-Verlag}, year = 2005, } @inproceedings{CTT100405418, author = {Akihiro Mihara and Keisuke Tanaka}, title = {指定検証者署名への変換が可能な Aggregate Signature}, booktitle = {2005 年暗号と情報セキュリティシンポジウム 予稿集}, year = 2005, } @inproceedings{CTT100405417, author = {Ryotaro Hayashi and Keisuke Tanaka}, title = {匿名性をもつ RSA 暗号方式のための Sampling Twice テクニック}, booktitle = {2005 年暗号と情報セキュリティシンポジウム 予稿集}, year = 2005, } @inproceedings{CTT100405416, author = {Ryotaro Hayashi and Keisuke Tanaka}, title = {ElGamal 暗号と Cramer-Shoup 暗号をもとにした匿名性を持つ暗号方式}, booktitle = {2005 年暗号と情報セキュリティシンポジウム 予稿集}, year = 2005, } @inproceedings{CTT100405415, author = {Hiroki Hada and Keisuke Tanaka}, title = {認証付き鍵交換プロトコルにおける non-malleability に基づく安全性}, booktitle = {2005 年暗号と情報セキュリティシンポジウム 予稿集}, year = 2005, } @inproceedings{CTT100405411, author = {Manabu Suzuki and Keisuke Tanaka}, title = {ランダムオラクルモデルを用いたプロトコルの指標と方式}, booktitle = {2005 年暗号と情報セキュリティシンポジウム 予稿集}, year = 2005, } @inproceedings{CTT100539228, author = {Ryotaro Hayashi and Tatsuaki Okamoto and Keisuke Tanaka}, title = {An RSA Family of Trap-door Permutations with a Common Domain and its Applications}, booktitle = {Public Key Cryptography - PKC2004}, year = 2004, } @inproceedings{CTT100448471, author = {Tatsuaki Okamoto and Keisuke Tanaka and Shigenori Uchiyama}, title = {Quantum Public-Key Cryptosystems}, booktitle = {Advances in Cryptology - CRYPTO2000}, year = 2000, } @misc{CTT100749908, author = {Yuyu Wang and KEISUKE TANAKA}, title = {How to strengthen the security of Signature Schemes in the leakage Models: A Survey}, year = 2017, } @misc{CTT100749907, author = {KEISUKE TANAKA and Satoshi Yasuda and Fuyuki Kitagawa}, title = {Constructions for the INDCCA1 secure Fully Homomorphic Encryption}, year = 2017, } @misc{CTT100754997, author = {田中圭介}, title = {クラウド環境における組織暗号機密通信のための暗号化状態処理を廻って}, year = 2015, } @misc{CTT100754999, author = {田中圭介}, title = {公開鍵暗号技術の最新動向について}, year = 2010, } @misc{CTT100755000, author = {田中圭介}, title = {イデアル格子を用いた Fully Homomorphic Encryption について}, year = 2009, } @misc{CTT100755004, author = {田中圭介}, title = {サンプリングアルゴリズムとその暗号への応用}, year = 2009, } @misc{CTT100755266, author = {田中圭介}, title = {弱められたランダムオラクルモデルと公開鍵の安全性}, year = 2009, } @misc{CTT100755267, author = {田中圭介}, title = {公開鍵暗号における匿名性}, year = 2006, } @misc{CTT100755268, author = {田中圭介}, title = {量子公開鍵暗号について}, year = 2002, } @misc{CTT100755269, author = {田中圭介}, title = {量子公開鍵暗号}, year = 2002, } @misc{CTT100595051, author = {KEISUKE TANAKA}, title = {Computational Difficulty - Scheduling and Circuit Complexity}, year = 1997, } @misc{CTT100869605, author = {小田拓也 and 梶川裕矢 and 田中圭介 and DefagoXavier and 奥村 悠太}, title = {ピアツーピア端末及び約定取引システム}, howpublished = {公開特許}, year = 2021, month = {}, note = {PCT/JP2020/003410(2020/01/30), WO 2021/152769(2021/08/05)} } @phdthesis{CTT100595051, author = {KEISUKE TANAKA}, title = {Computational Difficulty - Scheduling and Circuit Complexity}, school = {北陸先端科学技術大学院大学}, year = 1997, }