@article{CTT100894888, author = {Kyohei Sudo and Masayuki Tezuka and Keisuke Hara and Yusuke Yoshida and Keisuke Tanaka}, title = {Watermarkable Signature with Computational Function Preserving}, journal = {IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences}, year = 2021, } @article{CTT100863305, author = {Keisuke Hara and Keisuke Tanaka}, title = {Tightly secure ring signatures in the standard model}, journal = {Theoretical Computer Science}, year = 2021, } @article{CTT100894886, author = {Yi Lu and Keisuke Hara and Keisuke Tanaka}, title = {Receiver Selective Opening CCA Secure Public Key Encryption from Various Assumptions}, journal = {IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences}, year = 2021, } @article{CTT100862650, author = {KEISUKE TANAKA and Keisuke Hara}, title = {Ring Signature With Unconditional Anonymity in the Plain Model}, journal = {IEEE Access}, year = 2021, } @inproceedings{CTT100862681, author = {Keisuke Hara and Takahiro Matsuda and Keisuke Tanaka}, title = {Receiver Selective Opening Chosen Ciphertext Secure Identity-Based Encryption}, booktitle = {Proceedings of the 8th ACM on ASIA Public-Key Cryptography Workshop}, year = 2021, } @inproceedings{CTT100863312, author = {Daiki Hiraga and Keisuke Hara and Masayuki Tezuka and Yusuke Yoshida and Keisuke Tanaka}, title = {Security Definitions on Time-Lock Puzzles}, booktitle = {Information Security and Cryptology – ICISC 2020}, year = 2021, } @inproceedings{CTT100862699, author = {数藤 恭平 and 手塚 真徹 and 原 啓祐 and 吉田 雄祐 and 田中 圭介}, title = {計算量的機能保存性をもつ電子透かし署名}, booktitle = {}, year = 2021, } @inproceedings{CTT100862696, author = {山室宏貴 and 原啓祐 and 手塚真徹 and 吉田雄祐 and 田中圭介}, title = {フォワード安全な認証付きコミッティング暗号}, booktitle = {}, year = 2021, }