Search Results - "Shizuya, Hiroki"
-
1
A formalization of card-based cryptographic protocols via abstract machine
Published in International journal of information security (01-02-2014)“…Consider a face-down card lying on the table such that we do not know whether its suit color is black or red. Then, how do we make identical copies of the card…”
Get full text
Journal Article -
2
On the pseudo-freeness and the CDH assumption
Published in International journal of information security (01-10-2009)“…The notion of pseudo-free group was first introduced by Hohenberger (Master’s thesis, EECS Dept., MIT, 2003). Rivest (TCC 2004. LNCS 2951 , 505–521, 2004)…”
Get full text
Journal Article -
3
Characterization of optimal key set protocols
Published in Discrete Applied Mathematics (06-09-2003)“…Using a random deal of cards to players and a computationally unlimited eavesdropper, all players wish to share a common one-bit secret key which is…”
Get full text
Journal Article Conference Proceeding -
4
A structural comparison of the computational difficulty of breaking discrete log cryptosystems
Published in Journal of cryptology (1998)“…The complexity of breaking cryptosystems of which security is based on the discrete logarithm problem is explored. The cryptosystems mainly discussed are the…”
Get full text
Journal Article -
5
Divertible and subliminal-free zero-knowledge proofs for languages
Published in Journal of cryptology (1999)“…Divertible proofs are extensions of interactive proofs in which an active eavesdropper, the warden, makes the prover and the verifier untraceable. The warden…”
Get full text
Journal Article -
6
A language-dependent cryptographic primitive
Published in Journal of cryptology (01-12-1997)Get full text
Journal Article -
7
Public-key Projective Arithmetic Functional Encryption
Published in 2020 Eighth International Symposium on Computing and Networking (CANDAR) (01-11-2020)“…Ananth and Sahai proposed the projective arithmetic functional encryption (PAFE) and showed that PAFE derives a single-key selective secure functional…”
Get full text
Conference Proceeding -
8
A construction of attribute-based aggregate signatures
Published in 2016 International Symposium on Information Theory and Its Applications (ISITA) (01-10-2016)“…For the identity-based aggregate signatures, Hohenberger, Sahai and Waters proposed the first scheme that admits unrestricted aggregation, using multilinear…”
Get full text
Conference Proceeding -
9
A complete characterization of a family of key exchange protocols
Published in International journal of information security (01-02-2002)“…Using a random deal of cards to players and a computationally unlimited eavesdropper, all players wish to share a one-bit secret key which is…”
Get full text
Journal Article -
10
A language-dependent cryptographic primitive
Published in Journal of cryptology (01-01-1997)“…In this paper we provide a new cryptographic primitive that generalizes several existing zero-knowledge proofs and show that if a languageL induces the…”
Get full text
Journal Article -
11
Password-protected secret-sharing schemes without random oracles
Published in 2014 International Symposium on Information Theory and its Applications (01-10-2014)“…We propose a password-protected secret sharing scheme which is provably secure without the random oracles. Three tools enable us to achieve this property: the…”
Get full text
Conference Proceeding -
12
Sharing secret keys along a Eulerian circuit
Published in Electronics & communications in Japan. Part 3, Fundamental electronic science (01-04-2000)“…A method for sharing secret keys that is information‐theoretically secure is an important problem in the area of cryptography. By randomly distributing cards…”
Get full text
Journal Article