@article{CTT100894877, author = {Fuyuki Kitagawa and Ryo Nishimaki and Keisuke Tanaka:}, title = {Obfustopia Built on Secret-Key Functional Encryption}, journal = {Journal of Cryptology}, year = 2022, } @article{CTT100863508, author = {Fuyuki Kitagawa and Ryo Nishimaki and Keisuke Tanaka}, title = {Simple and Generic Constructions of Succinct Functional Encryption}, journal = {Journal of Cryptology}, year = 2021, } @article{CTT100748108, author = {KEISUKE TANAKA and Eiichiro Fujisaki and AKINORI KAWACHI and Ryo Nishimaki and Kenji Yasunaga}, title = {Post-Challenge Leakage Resilient Public-Key Cryptosystem in Split State Model}, journal = {}, year = 2015, } @article{CTT100748591, author = {KEISUKE TANAKA and Ryo Nishimaki and Eiichiro Fujisaki}, title = {An Efficient Non-interactive Universally Composable String-Commitment Scheme}, journal = {IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences  }, year = 2012, } @article{CTT100748592, author = {KEISUKE TANAKA and Ryo Nishimaki and Eiichiro Fujisaki}, title = {A Multi-Trapdoor Commitment Scheme from the RSA Assumption}, journal = {IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences  }, year = 2012, } @inproceedings{CTT100819353, author = {KEISUKE TANAKA and Fuyuki Kitagawa and Ryo Nishimaki and Takashi Yamakawa}, title = {Adaptively Secure and Succinct Functional Encryption: Improving Security and Efficiency, Simultaneously.}, booktitle = {Advances in Cryptology – CRYPTO 2019}, year = 2019, } @inproceedings{CTT100765585, author = {KEISUKE TANAKA and Fuyuki Kitagawa and Ryo Nishimaki}, title = {Simple and Generic Constructions of Succinct Functional Encryption}, booktitle = {}, year = 2018, } @inproceedings{CTT100766935, author = {Keisuke Tanaka and Fuyuki Kitagawa and Ryo Nishimaki}, title = {Obfustopia Built on Secret-Key Functional Encryption}, booktitle = {}, year = 2018, } @inproceedings{CTT100749213, author = {KEISUKE TANAKA and Fuyuki Kitagawa and Ryo Nishimaki}, title = {On Succinctness and Collusion-Resistance of Secret Key Functional Encryption.}, booktitle = {}, year = 2017, } @inproceedings{CTT100749215, author = {KEISUKE TANAKA and Fuyuki Kitagawa and Ryo Nishimaki}, title = {All You Need Is Slight Compression}, booktitle = {}, year = 2017, } @inproceedings{CTT100750059, author = {KEISUKE TANAKA and Yoshihiro Koseki and Ryo Nishimaki and Eiichiro Fujisaki}, title = {Constructions for Complete Context Hiding Homomorphic Signature from Standard Assumptions}, booktitle = {}, year = 2014, } @inproceedings{CTT100749308, author = {田中圭介 and 小関義博 and 西巻陵 and 藤崎英一郎}, title = {準同型署名方式の構成について}, booktitle = {}, year = 2014, } @inproceedings{CTT100750365, author = {KEISUKE TANAKA and Takayuki Otsubo and Manh Ha Nguyen and Ryo Nishimaki}, title = {On Master Secret-Key Leakage-Resilient Identity-Based Encryption}, booktitle = {}, year = 2013, } @inproceedings{CTT100749310, author = {田中圭介 and 大坪峻之 and グエンマインハー and 西巻陵}, title = {マスター鍵の漏洩を考慮したIDベース暗号の一般的構成}, booktitle = {}, year = 2013, } @inproceedings{CTT100750079, author = {田中圭介 and 小関義博 and 西巻陵 and 藤崎英一郎}, title = {秘密鍵の漏洩に対して安全なデュアルフォーム署名}, booktitle = {}, year = 2013, } @inproceedings{CTT100749102, author = {KEISUKE TANAKA and Ryo Nishimaki and Eiichiro Fujisaki}, title = {A Multi-trapdoor Commitment Scheme from the RSA Assumption}, booktitle = {}, year = 2010, } @inproceedings{CTT100749107, author = {KEISUKE TANAKA and Toshihide Matsuda and Ryo Nishimaki}, title = {CCA Proxy Re-Encryption without Bilinear Maps in the Standard Model}, booktitle = {Public Key Cryptography – PKC 2010}, year = 2010, } @inproceedings{CTT100749729, author = {KEISUKE TANAKA and Toshihide Matsuda and Ryo Nishimaki}, title = {CCA Proxy Re-Encryption without Bilinear Maps in the Standard Model.}, booktitle = {}, year = 2010, } @inproceedings{CTT100749721, author = {田中圭介 and 西巻 陵 and 藤﨑 英一郎}, title = {標準仮定に基づいた非対話型かつ再利用可能で頑強なコミットメント方式}, booktitle = {}, year = 2010, } @inproceedings{CTT100749710, author = {KEISUKE TANAKA and Eiichiro Fujisaki and Ryo Nishimaki}, title = {On the Insecurity of the Fiat-Shamir Signatures with Iterative Hash Functions}, booktitle = {}, year = 2009, } @inproceedings{CTT100749709, author = {KEISUKE TANAKA and Ryo Nishimaki and Eiichiro Fujisaki}, title = {Efficient Non-interactive Universally Composable String-Commitment Schemes}, booktitle = {}, year = 2009, } @inproceedings{CTT100751474, author = {KEISUKE TANAKA and Toshihide Matsuda and Ryo Nishimaki and Akira Numayama}, title = {Security on Hybrid Encryption with the Tag-KEM/DEM Framework}, booktitle = {Australasian Conference on Information Security and Privacy}, year = 2009, } @inproceedings{CTT100572404, author = {KEISUKE TANAKA and Toshihide Matsuda and Ryo Nishimaki and Akira Numayama}, title = {Security on Hybrid Encryption with the Tag-KEM/DEM Framework (Extended Abstruct)}, booktitle = {2009年 暗号と情報セキュリティシンポジウム}, year = 2009, } @inproceedings{CTT100575589, author = {田中圭介 and 西巻陵 and 藤崎 英一郎}, title = {二つのモデルの差を示す新たな暗号の実例}, booktitle = {2008年 暗号と情報セキュリティシンポジウム}, year = 2008, }