@article{CTT100903748, author = {Hiroki Yamamuro and Keisuke Hara and Masayuki Tezuka and Yusuke Yoshida and Keisuke Tanaka}, title = {Forward Secure Message Franking with Updatable Reporting Tags}, journal = {IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences}, year = 2023, } @article{CTT100894871, author = {Yi Lu and Keisuke Hara and Keisuke Tanaka}, title = {Multikey Verifiable Homomorphic Encryption.}, journal = {IEEE Access}, year = 2022, } @article{CTT100894874, author = {Keisuke Hara and Takahiro Matsuda and Keisuke Tanaka}, title = {Receiver Selective Opening Chosen Ciphertext Secure Identity-Based Encryption}, journal = {IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences}, year = 2022, } @article{CTT100894873, author = {Keisuke Hara and Takahiro Matsuda and Goichiro Hanaoka and Keisuke Tanaka}, title = {Generic transformation from broadcast encryption to round-optimal deniable ring authentication}, journal = {Designs, Codes and Cryptography}, year = 2022, } @article{CTT100894886, author = {Yi Lu and Keisuke Hara and Keisuke Tanaka}, title = {Receiver Selective Opening CCA Secure Public Key Encryption from Various Assumptions}, journal = {IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences}, year = 2021, } @article{CTT100894888, author = {Kyohei Sudo and Masayuki Tezuka and Keisuke Hara and Yusuke Yoshida and Keisuke Tanaka}, title = {Watermarkable Signature with Computational Function Preserving}, journal = {IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences}, year = 2021, } @article{CTT100863305, author = {Keisuke Hara and Keisuke Tanaka}, title = {Tightly secure ring signatures in the standard model}, journal = {Theoretical Computer Science}, year = 2021, } @article{CTT100862650, author = {KEISUKE TANAKA and Keisuke Hara}, title = {Ring Signature With Unconditional Anonymity in the Plain Model}, journal = {IEEE Access}, year = 2021, } @article{CTT100819382, author = {KEISUKE TANAKA and Keisuke Hara and Fuyuki Kitagawa and Takahiro Matsuda and Goichiro Hanaoka}, title = {Simulation-based receiver selective opening CCA secure PKE from standard computational assumptions}, journal = {Theoretical Computer Science}, year = 2019, } @inproceedings{CTT100894893, author = {Hiroki Yamamuro and Keisuke Hara and Masayuki Tezuka and Yusuke Yoshida and Keisuke Tanaka}, title = {Forward Secure Message Franking}, booktitle = {Information Security and Cryptology – ICISC 2021}, year = 2022, } @inproceedings{CTT100894879, author = {Yi Lu and Keisuke Hara and Kazuma Ohara and Jacob C. N. Schuldt and Keisuke Tanaka:}, title = {Efficient Two-Party Exponentiation from Quotient Transfer}, booktitle = {}, year = 2022, } @inproceedings{CTT100894904, author = {Kyohei Sudo and Masayuki Tezuka and Keisuke Hara and Yusuke Yoshida and KEISUKE TANAKA}, title = {A Quantum Search-to-Decision Reduction for the LPN Problem}, booktitle = {}, year = 2022, } @inproceedings{CTT100862681, author = {Keisuke Hara and Takahiro Matsuda and Keisuke Tanaka}, title = {Receiver Selective Opening Chosen Ciphertext Secure Identity-Based Encryption}, booktitle = {Proceedings of the 8th ACM on ASIA Public-Key Cryptography Workshop}, year = 2021, } @inproceedings{CTT100863312, author = {Daiki Hiraga and Keisuke Hara and Masayuki Tezuka and Yusuke Yoshida and Keisuke Tanaka}, title = {Security Definitions on Time-Lock Puzzles}, booktitle = {Information Security and Cryptology – ICISC 2020}, year = 2021, } @inproceedings{CTT100862699, author = {数藤 恭平 and 手塚 真徹 and 原 啓祐 and 吉田 雄祐 and 田中 圭介}, title = {計算量的機能保存性をもつ電子透かし署名}, booktitle = {}, year = 2021, } @inproceedings{CTT100862696, author = {山室宏貴 and 原啓祐 and 手塚真徹 and 吉田雄祐 and 田中圭介}, title = {フォワード安全な認証付きコミッティング暗号}, booktitle = {}, year = 2021, } @inproceedings{CTT100863310, author = {Kyohei Sudo and Masayuki Tezuka and Keisuke Hara and Yusuke Yoshida and Keisuke Tanaka}, title = {Watermarkable Signature with Computational Function Preserving}, booktitle = {Provable and Practical Security}, year = 2020, } @inproceedings{CTT100863309, author = {Yi Lu and Keisuke Hara and Keisuke Tanaka}, title = {Receiver Selective Opening CCA Secure Public Key Encryption from Various Assumptions}, booktitle = {Provable and Practical Security}, year = 2020, } @inproceedings{CTT100836406, author = {田中圭介 and 平賀大揮 and 手塚真徹 and 原啓祐 and 吉田雄祐}, title = {タイムロックパズルに対する安全性定義の考察}, booktitle = {}, year = 2020, } @inproceedings{CTT100836409, author = {KEISUKE TANAKA and Keisuke Hara and Yi Lu}, title = {Receiver Selective Opening CCA Secure Public-key Encryption from Weaker Assumptions}, booktitle = {}, year = 2020, } @inproceedings{CTT100836408, author = {田中圭介 and 数藤恭平 and 手塚真徹 and 原啓祐 and 吉田雄祐}, title = {署名回路に対する秘匿可能な電子透かし}, booktitle = {}, year = 2020, } @inproceedings{CTT100772436, author = {KEISUKE TANAKA and Keisuke Hara and Fuyuki Kitagawa and Takahiro Matsuda and Goichiro Hanaoka}, title = {Simulation-Based Receiver Selective Opening CCA Secure PKE from Standard Computational Assumptions}, booktitle = {}, year = 2018, } @inproceedings{CTT100768149, author = {田中圭介 and 原 啓祐 and 北川 冬航 and 松田 隆宏 and 花岡 悟一郎}, title = {標準的仮定に基づくSIM-RSO-CCA安全性を満たす公開鍵暗号方式}, booktitle = {}, year = 2018, } @inproceedings{CTT100807825, author = {田中圭介 and 原啓祐 and Mario}, title = {CryptoNoteに対するサイズ効率化}, booktitle = {}, year = 2016, } @misc{CTT100896277, author = {Keisuke Hara}, title = {Anonymous Authentication over Ad-Hoc Groups}, year = 2022, } @misc{CTT100866497, author = {Keisuke Hara}, title = {Anonymous Authentication over Ad-Hoc Groups}, year = 2022, } @misc{CTT100866496, author = {Keisuke Hara}, title = {Anonymous Authentication over Ad-Hoc Groups}, year = 2022, } @phdthesis{CTT100896277, author = {Keisuke Hara}, title = {Anonymous Authentication over Ad-Hoc Groups}, school = {東京工業大学}, year = 2022, } @phdthesis{CTT100866497, author = {Keisuke Hara}, title = {Anonymous Authentication over Ad-Hoc Groups}, school = {東京工業大学}, year = 2022, } @phdthesis{CTT100866496, author = {Keisuke Hara}, title = {Anonymous Authentication over Ad-Hoc Groups}, school = {東京工業大学}, year = 2022, }