default search action
Masayuki Abe
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c65]Masayuki Abe, Andrej Bogdanov, Miyako Ohkubo, Alon Rosen, Zehua Shang, Mehdi Tibouchi:
CDS Composition of Multi-round Protocols. CRYPTO (9) 2024: 391-423 - [c64]Xiuhan Lin, Moeto Suzuki, Shiduo Zhang, Thomas Espitau, Yang Yu, Mehdi Tibouchi, Masayuki Abe:
Cryptanalysis of the Peregrine Lattice-Based Signature Scheme. Public Key Cryptography (1) 2024: 387-412 - [c63]Masayuki Abe, Miguel Ambrona, Miyako Ohkubo:
Hybrid Zero-Knowledge from Garbled Circuits and Circuit-Based Composition of Σ-Protocols. SCN (1) 2024: 73-95 - [i29]Masaya Nanri, Octavio Perez Kempner, Mehdi Tibouchi, Masayuki Abe:
Interactive Threshold Mercurial Signatures and Applications. IACR Cryptol. ePrint Arch. 2024: 625 (2024) - [i28]Masayuki Abe, Masaya Nanri, Miyako Ohkubo, Octavio Perez Kempner, Daniel Slamanig, Mehdi Tibouchi:
Scalable Mixnets from Mercurial Signatures on Randomizable Ciphertexts. IACR Cryptol. ePrint Arch. 2024: 1503 (2024) - [i27]Masayuki Abe, David Balbás, Dung Bui, Miyako Ohkubo, Zehua Shang, Mehdi Tibouchi:
Critical Round in Multi-Round Proofs: Compositions and Transformation to Trapdoor Commitments. IACR Cryptol. ePrint Arch. 2024: 1766 (2024) - 2023
- [j43]Masayuki Abe, Dennis Hofheinz, Ryo Nishimaki, Miyako Ohkubo, Jiaxin Pan:
Compact Structure-Preserving Signatures with Almost Tight Security. J. Cryptol. 36(4): 37 (2023) - [c62]Quan Yuan, Mehdi Tibouchi, Masayuki Abe:
Quantum-Access Security of Hash-Based Signature Schemes. ACISP 2023: 343-380 - [i26]Quan Yuan, Mehdi Tibouchi, Masayuki Abe:
Quantum-access Security of Hash-based Signature Schemes. IACR Cryptol. ePrint Arch. 2023: 556 (2023) - [i25]Xiuhan Lin, Moeto Suzuki, Shiduo Zhang, Thomas Espitau, Yang Yu, Mehdi Tibouchi, Masayuki Abe:
Cryptanalysis of the Peregrine Lattice-Based Signature Scheme. IACR Cryptol. ePrint Arch. 2023: 1628 (2023) - 2022
- [j42]Quan Yuan, Mehdi Tibouchi, Masayuki Abe:
On subset-resilient hash function families. Des. Codes Cryptogr. 90(3): 719-758 (2022) - [j41]Masayuki Abe, Miguel Ambrona:
Blind key-generation attribute-based encryption for general predicates. Des. Codes Cryptogr. 90(10): 2271-2299 (2022) - [j40]Quan Yuan, Mehdi Tibouchi, Masayuki Abe:
Security notions for stateful signature schemes. IET Inf. Secur. 16(1): 1-17 (2022) - [j39]Chao Sun, Thomas Espitau, Mehdi Tibouchi, Masayuki Abe:
Guessing Bits: Improved Lattice Attacks on (EC)DSA with Nonce Leakage. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(1): 391-413 (2022) - 2021
- [j38]Kyosuke Yamashita, Mehdi Tibouchi, Masayuki Abe:
On the Impossibility of NIZKs for Disjunctive Languages From Commit-and-Prove NIZKs. IEEE Access 9: 51368-51379 (2021) - [j37]Shuji Kitora, Souma Jinno, Hiroshi Toki, Masayuki Abe:
A Time-Domain Numerical Method for Multi-Conductor Coaxial Lines Using the Exact Retarded Potential Integral Equations. IEEE Access 9: 66781-66790 (2021) - [c61]Masayuki Abe, Miguel Ambrona, Andrej Bogdanov, Miyako Ohkubo, Alon Rosen:
Acyclicity Programming for Sigma-Protocols. TCC (1) 2021: 435-465 - [i24]Masayuki Abe, Miguel Ambrona, Andrej Bogdanov, Miyako Ohkubo, Alon Rosen:
Acyclicity Programming for Sigma-Protocols. IACR Cryptol. ePrint Arch. 2021: 135 (2021) - [i23]Chao Sun, Thomas Espitau, Mehdi Tibouchi, Masayuki Abe:
Guessing Bits: Improved Lattice Attacks on (EC)DSA. IACR Cryptol. ePrint Arch. 2021: 455 (2021) - [i22]Masayuki Abe, Miguel Ambrona, Andrej Bogdanov, Miyako Ohkubo, Alon Rosen:
Non-Interactive Composition of Sigma-Protocols via Share-then-Hash. IACR Cryptol. ePrint Arch. 2021: 457 (2021) - 2020
- [j36]Raphael C.-W. Phan, Masayuki Abe, Lynn Batten, Jung Hee Cheon, Ed Dawson, Steven D. Galbraith, Jian Guo, Lucas C. K. Hui, Kwangjo Kim, Xuejia Lai, Dong Hoon Lee, Mitsuru Matsui, Tsutomu Matsumoto, Shiho Moriai, Phong Q. Nguyen, Dingyi Pei, Duong Hieu Phan, Josef Pieprzyk, Huaxiong Wang, Hank Wolfe, Duncan S. Wong, Tzong-Chen Wu, Bo-Yin Yang, Siu-Ming Yiu, Yu Yu, Jianying Zhou:
Advances in security research in the Asiacrypt region. Commun. ACM 63(4): 76-81 (2020) - [j35]Junichi Tomida, Masayuki Abe, Tatsuaki Okamoto:
Efficient Inner Product Functional Encryption with Full-Hiding Security. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 103-A(1): 33-40 (2020) - [j34]Kyosuke Yamashita, Mehdi Tibouchi, Masayuki Abe:
A Coin-Free Oracle-Based Augmented Black Box Framework (Full Paper). IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 103-A(10): 1167-1173 (2020) - [j33]Souma Jinno, Shuji Kitora, Hiroshi Toki, Masayuki Abe:
Time-domain ringing noise analysis induced in transmission lines using the common and normal mode concepts. Int. J. Circuit Theory Appl. 48(9): 1426-1435 (2020) - [j32]Souma Jinno, Shuji Kitora, Hiroshi Toki, Masayuki Abe:
Origin of common-mode noise in two-dimensional finite-size circuit and reduction of the noise using a symmetric three-line circuit. Int. J. Circuit Theory Appl. 48(9): 1450-1458 (2020) - [c60]Chao Sun, Mehdi Tibouchi, Masayuki Abe:
Revisiting the Hardness of Binary Error LWE. ACISP 2020: 425-444 - [c59]Masayuki Abe, Miguel Ambrona, Andrej Bogdanov, Miyako Ohkubo, Alon Rosen:
Non-interactive Composition of Sigma-Protocols via Share-then-Hash. ASIACRYPT (3) 2020: 749-773 - [c58]Ky Nguyen, Miguel Ambrona, Masayuki Abe:
WI is Almost Enough: Contingent Payment All Over Again. CCS 2020: 641-656 - [c57]Kyosuke Yamashita, Mehdi Tibouchi, Masayuki Abe:
On Black-Box Extension of a Non-Interactive Zero-Knowledge Proof System for Secret Equality. INDOCRYPT 2020: 882-904 - [c56]Masayuki Abe, Miguel Ambrona, Miyako Ohkubo:
On Black-Box Extensions of Non-interactive Zero-Knowledge Arguments, and Signatures Directly from Simulation Soundness. Public Key Cryptography (1) 2020: 558-589 - [i21]Chao Sun, Mehdi Tibouchi, Masayuki Abe:
Revisiting the Hardness of Binary Error LWE. IACR Cryptol. ePrint Arch. 2020: 666 (2020)
2010 – 2019
- 2019
- [j31]Masayuki Abe:
Foreword. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102-A(1): 1-2 (2019) - [j30]Masayuki Abe, Fumitaka Hoshino, Miyako Ohkubo:
Fast and Scalable Bilinear-Type Conversion Method for Large Scale Crypto Schemes. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102-A(1): 251-269 (2019) - [j29]Masayuki Abe, Fumitaka Hoshino, Miyako Ohkubo:
Opcount: A Pseudo-Code Performance Estimation System for Pairing-Based Cryptography. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102-A(9): 1285-1292 (2019) - [j28]Masayuki Abe, Jan Camenisch, Rafael Dowsley, Maria Dubovitskaya:
On the Impossibility of Structure-Preserving Deterministic Primitives. J. Cryptol. 32(1): 239-264 (2019) - [j27]Masayuki Abe, Jens Groth, Markulf Kohlweiss, Miyako Ohkubo, Mehdi Tibouchi:
Efficient Fully Structure-Preserving Signatures and Shrinking Commitments. J. Cryptol. 32(3): 973-1025 (2019) - [c55]Masayuki Abe, Charanjit S. Jutla, Miyako Ohkubo, Jiaxin Pan, Arnab Roy, Yuyu Wang:
Shorter QA-NIZK and SPS with Tighter Security. ASIACRYPT (3) 2019: 669-699 - [c54]Kyosuke Yamashita, Mehdi Tibouchi, Masayuki Abe:
A Coin-Free Oracle-Based Augmented Black Box Framework. ProvSec 2019: 265-272 - [i20]Masayuki Abe, Miguel Ambrona, Miyako Ohkubo:
Black-Box Language Extension of Non-Interactive Zero-Knowledge Arguments. IACR Cryptol. ePrint Arch. 2019: 696 (2019) - [i19]Kyosuke Yamashita, Mehdi Tibouchi, Masayuki Abe:
A Coin-Free Oracle-Based Augmented Black Box Framework. IACR Cryptol. ePrint Arch. 2019: 859 (2019) - [i18]Masayuki Abe, Charanjit S. Jutla, Miyako Ohkubo, Jiaxin Pan, Arnab Roy, Yuyu Wang:
Shorter QA-NIZK and SPS with Tighter Security. IACR Cryptol. ePrint Arch. 2019: 1284 (2019) - 2018
- [j26]Akira Takahashi, Mehdi Tibouchi, Masayuki Abe:
New Bleichenbacher Records: Fault Attacks on qDSA Signatures. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(3): 331-371 (2018) - [c53]Masayuki Abe, Charanjit S. Jutla, Miyako Ohkubo, Arnab Roy:
Improved (Almost) Tightly-Secure Simulation-Sound QA-NIZK with Applications. ASIACRYPT (1) 2018: 627-656 - [c52]Masayuki Abe, Miguel Ambrona, Miyako Ohkubo, Mehdi Tibouchi:
Lower Bounds on Structure-Preserving Signatures for Bilateral Messages. SCN 2018: 3-22 - [i17]Akira Takahashi, Mehdi Tibouchi, Masayuki Abe:
New Bleichenbacher Records: Practical Fault Attacks on qDSA Signatures. IACR Cryptol. ePrint Arch. 2018: 396 (2018) - [i16]Masayuki Abe, Miguel Ambrona, Miyako Ohkubo, Mehdi Tibouchi:
Lower Bounds on Structure-Preserving Signatures for Bilateral Messages. IACR Cryptol. ePrint Arch. 2018: 640 (2018) - [i15]Masayuki Abe, Charanjit S. Jutla, Miyako Ohkubo, Arnab Roy:
Improved (Almost) Tightly-Secure Simulation-Sound QA-NIZK with Applications. IACR Cryptol. ePrint Arch. 2018: 849 (2018) - 2017
- [j25]Masayuki Abe:
Variations of Even-Goldreich-Micali Framework for Signature Schemes. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100-A(1): 12-17 (2017) - [c51]Masayuki Abe, Dennis Hofheinz, Ryo Nishimaki, Miyako Ohkubo, Jiaxin Pan:
Compact Structure-Preserving Signatures with Almost Tight Security. CRYPTO (2) 2017: 548-580 - [c50]Masayuki Abe, Kiyoshi Nosu:
Video and Utterance Analysis of Male University Students Making Origami. ICAIP 2017: 165-168 - [i14]Masayuki Abe, Dennis Hofheinz, Ryo Nishimaki, Miyako Ohkubo, Jiaxin Pan:
Compact Structure-preserving Signatures with Almost Tight Security. IACR Cryptol. ePrint Arch. 2017: 524 (2017) - 2016
- [j24]Ryo Hiromasa, Masayuki Abe, Tatsuaki Okamoto:
Packing Messages and Optimizing Bootstrapping in GSW-FHE. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 99-A(1): 73-82 (2016) - [j23]Masayuki Abe, Georg Fuchsbauer, Jens Groth, Kristiyan Haralambiev, Miyako Ohkubo:
Structure-Preserving Signatures and Commitments to Group Elements. J. Cryptol. 29(2): 363-421 (2016) - [j22]Masayuki Abe, Melissa Chase, Bernardo David, Markulf Kohlweiss, Ryo Nishimaki, Miyako Ohkubo:
Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions. J. Cryptol. 29(4): 833-878 (2016) - [c49]Masayuki Abe, Fumitaka Hoshino, Miyako Ohkubo:
Design in Type-I, Run in Type-III: Fast and Scalable Bilinear-Type Conversion Using Integer Programming. CRYPTO (3) 2016: 387-415 - [c48]Junichi Tomida, Masayuki Abe, Tatsuaki Okamoto:
Efficient Functional Encryption for Inner-Product Values with Full-Hiding Security. ISC 2016: 408-425 - [i13]Masayuki Abe, Fumitaka Hoshino, Miyako Ohkubo:
Design in Type-I, Run in Type-III: Fast and Scalable Bilinear-Type Conversion using Integer Programming. IACR Cryptol. ePrint Arch. 2016: 570 (2016) - 2015
- [c47]Masayuki Abe, Markulf Kohlweiss, Miyako Ohkubo, Mehdi Tibouchi:
Fully Structure-Preserving Signatures and Shrinking Commitments. EUROCRYPT (2) 2015: 35-65 - [c46]Ryo Hiromasa, Masayuki Abe, Tatsuaki Okamoto:
Packing Messages and Optimizing Bootstrapping in GSW-FHE. Public Key Cryptography 2015: 699-715 - [i12]Masayuki Abe, Markulf Kohlweiss, Miyako Ohkubo, Mehdi Tibouchi:
Fully Structure-Preserving Signatures and Shrinking Commitments. IACR Cryptol. ePrint Arch. 2015: 76 (2015) - [i11]Masayuki Abe, Bernardo David, Markulf Kohlweiss, Ryo Nishimaki, Miyako Ohkubo:
Tagged One-Time Signatures: Tight Security and Optimal Tag Size. IACR Cryptol. ePrint Arch. 2015: 311 (2015) - 2014
- [c45]Masayuki Abe, Jens Groth, Miyako Ohkubo, Takeya Tango:
Converting Cryptographic Schemes from Symmetric to Asymmetric Bilinear Groups. CRYPTO (1) 2014: 241-260 - [c44]Masayuki Abe, Jens Groth, Miyako Ohkubo, Mehdi Tibouchi:
Structure-Preserving Signatures from Type II Pairings. CRYPTO (1) 2014: 390-407 - [c43]Masayuki Abe, Jens Groth, Miyako Ohkubo, Mehdi Tibouchi:
Unified, Minimal and Selectively Randomizable Structure-Preserving Signatures. TCC 2014: 688-712 - [c42]Masayuki Abe, Jan Camenisch, Rafael Dowsley, Maria Dubovitskaya:
On the Impossibility of Structure-Preserving Deterministic Primitives. TCC 2014: 713-738 - [i10]Masayuki Abe, Jens Groth, Miyako Ohkubo, Mehdi Tibouchi:
Unified, Minimal and Selectively Randomizable Structure-Preserving Signatures. IACR Cryptol. ePrint Arch. 2014: 95 (2014) - [i9]Masayuki Abe, Jens Groth, Miyako Ohkubo, Mehdi Tibouchi:
Structure-Preserving Signatures from Type II Pairings. IACR Cryptol. ePrint Arch. 2014: 312 (2014) - 2013
- [j21]Masayuki Abe, Tatsuaki Okamoto, Koutarou Suzuki:
Message Recovery Signature Schemes from Sigma-Protocols. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(1): 92-100 (2013) - [j20]Masayuki Abe, Sherman S. M. Chow, Kristiyan Haralambiev, Miyako Ohkubo:
Double-trapdoor anonymous tags for traceable signatures. Int. J. Inf. Sec. 12(1): 19-31 (2013) - [c41]Masayuki Abe, Jan Camenisch, Maria Dubovitskaya, Ryo Nishimaki:
Universally composable adaptive oblivious transfer (with access control) from standard assumptions. Digital Identity Management 2013: 1-12 - [c40]Masayuki Abe, Bernardo David, Markulf Kohlweiss, Ryo Nishimaki, Miyako Ohkubo:
Tagged One-Time Signatures: Tight Security and Optimal Tag Size. Public Key Cryptography 2013: 312-331 - 2012
- [j19]Masayuki Abe, Noriaki Kogushi, Kian Siong Ang, René Hofstetter, Kumar Manoj, Louis Nicholas Retnam, Hong Wang, Geok Ing Ng, Chong Jin, Dimitris Pavlidis:
High-Performance Modulation-Doped Heterostructure-Thermopiles for Uncooled Infrared Image-Sensor Application. IEICE Trans. Electron. 95-C(8): 1354-1362 (2012) - [j18]Masayuki Abe, Miyako Ohkubo:
A framework for universally composable non-committing blind signatures. Int. J. Appl. Cryptogr. 2(3): 229-249 (2012) - [c39]Masayuki Abe, Melissa Chase, Bernardo David, Markulf Kohlweiss, Ryo Nishimaki, Miyako Ohkubo:
Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions. ASIACRYPT 2012: 4-24 - [c38]Masayuki Abe, Kristiyan Haralambiev, Miyako Ohkubo:
Group to Group Commitments Do Not Shrink. EUROCRYPT 2012: 301-317 - [c37]Masayuki Abe:
Tools over Bilinear Groups for Modular Design of Cryptographic Tasks. ProvSec 2012: 1 - [i8]Masayuki Abe, Melissa Chase, Bernardo David, Markulf Kohlweiss, Ryo Nishimaki, Miyako Ohkubo:
Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions. IACR Cryptol. ePrint Arch. 2012: 285 (2012) - 2011
- [c36]Masayuki Abe, Sherman S. M. Chow, Kristiyan Haralambiev, Miyako Ohkubo:
Double-Trapdoor Anonymous Tags for Traceable Signatures. ACNS 2011: 183-200 - [c35]Masayuki Abe, Jens Groth, Miyako Ohkubo:
Separating Short Structure-Preserving Signatures from Non-interactive Assumptions. ASIACRYPT 2011: 628-646 - [c34]Masayuki Abe, Miyako Ohkubo:
A Signature Scheme with Efficient Proof of Validity. IWCC 2011: 1-10 - [c33]Masayuki Abe, Jens Groth, Kristiyan Haralambiev, Miyako Ohkubo:
Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups. CRYPTO 2011: 649-666 - 2010
- [j17]Masayuki Abe, Yang Cui, Hideki Imai, Eike Kiltz:
Efficient hybrid encryption from ID-based encryption. Des. Codes Cryptogr. 54(3): 205-240 (2010) - [j16]Masayuki Abe, Eike Kiltz, Tatsuaki Okamoto:
Chosen Ciphertext Security with Optimal Ciphertext Overhead. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 93-A(1): 22-33 (2010) - [j15]Masayuki Abe:
Modulation-Doped Heterostructure-Thermopiles for Uncooled Infrared Image-Sensor Application. IEICE Trans. Electron. 93-C(8): 1302-1308 (2010) - [c32]Masayuki Abe, Georg Fuchsbauer, Jens Groth, Kristiyan Haralambiev, Miyako Ohkubo:
Structure-Preserving Signatures and Commitments to Group Elements. CRYPTO 2010: 209-236 - [c31]Masayuki Abe, Kristiyan Haralambiev, Miyako Ohkubo:
Efficient Message Space Extension for Automorphic Signatures. ISC 2010: 319-330 - [e3]Masayuki Abe:
Advances in Cryptology - ASIACRYPT 2010 - 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 5-9, 2010. Proceedings. Lecture Notes in Computer Science 6477, Springer 2010, ISBN 978-3-642-17372-1 [contents] - [i7]Masayuki Abe, Kristiyan Haralambiev, Miyako Ohkubo:
Signing on Elements in Bilinear Groups for Modular Protocol Design. IACR Cryptol. ePrint Arch. 2010: 133 (2010)
2000 – 2009
- 2009
- [j14]Masayuki Abe, Yang Cui, Hideki Imai, Kaoru Kurosawa:
Tag-KEM from Set Partial Domain One-Way Permutations. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(1): 42-52 (2009) - [c30]Masayuki Abe, Miyako Ohkubo:
A Framework for Universally Composable Non-committing Blind Signatures. ASIACRYPT 2009: 435-450 - [c29]Masayuki Abe, Eike Kiltz, Tatsuaki Okamoto:
Compact CCA-Secure Encryption for Messages of Arbitrary Length. Public Key Cryptography 2009: 377-392 - [i6]Masayuki Abe, Miyako Ohkubo:
A Framework for Universally Composable Non-Committing Blind Signatures. IACR Cryptol. ePrint Arch. 2009: 494 (2009) - 2008
- [j13]Miyako Ohkubo, Masayuki Abe:
On the Definitions of Anonymity for Ring Signatures. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91-A(1): 272-282 (2008) - [j12]Masayuki Abe, Rosario Gennaro, Kaoru Kurosawa:
Tag-KEM/DEM: A New Framework for Hybrid Encryption. J. Cryptol. 21(1): 97-130 (2008) - [c28]Masayuki Abe, Eike Kiltz, Tatsuaki Okamoto:
Chosen Ciphertext Security with Optimal Ciphertext Overhead. ASIACRYPT 2008: 355-371 - [e2]Masayuki Abe, Virgil D. Gligor:
Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, ASIACCS 2008, Tokyo, Japan, March 18-20, 2008. ACM 2008, ISBN 978-1-59593-979-1 [contents] - [i5]Masayuki Abe, Eike Kiltz, Tatsuaki Okamoto:
Chosen Ciphertext Security with Optimal Ciphertext Overhead. IACR Cryptol. ePrint Arch. 2008: 374 (2008) - 2007
- [c27]Masayuki Abe, Serge Fehr:
Perfect NIZK with Adaptive Soundness. TCC 2007: 118-136 - [i4]Masayuki Abe, Yang Cui, Hideki Imai, Eike Kiltz:
Efficient Hybrid Encryption from ID-Based Encryption. IACR Cryptol. ePrint Arch. 2007: 23 (2007) - 2006
- [j11]Masayuki Abe, Hideki Imai:
Flaws in Robust Optimistic Mix-Nets and Stronger Security Notions. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 89-A(1): 99-105 (2006) - [j10]Masayuki Abe, Hiroyuki Nagasawa, Stefan Potthast, Jara Fernandez, Jörg Schörmann, Donat Josef As, Klaus Lischka:
Cubic GaN/AlGaN HEMTs on 3C-SiC Substrate for Normally-Off Operation. IEICE Trans. Electron. 89-C(7): 1057-1063 (2006) - [c26]Masayuki Abe, Yang Cui, Hideki Imai, Kaoru Kurosawa:
Tag-KEM from Set Partial Domain One-Way Permutations. ACISP 2006: 360-370 - [c25]Miyako Ohkubo, Masayuki Abe:
On the Definition of Anonymity for Ring Signatures. VIETCRYPT 2006: 157-174 - [e1]Masayuki Abe:
Topics in Cryptology - CT-RSA 2007, The Cryptographers' Track at the RSA Conference 2007, San Francisco, CA, USA, February 5-9, 2007, Proceedings. Lecture Notes in Computer Science 4377, Springer 2006, ISBN 3-540-69327-0 [contents] - [i3]Masayuki Abe, Serge Fehr:
Perfect NIZK with Adaptive Soundness. IACR Cryptol. ePrint Arch. 2006: 423 (2006) - 2005
- [j9]Koji Chida, Masayuki Abe:
Flexible-Routing Anonymous Networks Using Optimal Length of Ciphertext. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 88-A(1): 211-221 (2005) - [c24]Masayuki Abe, Rosario Gennaro, Kaoru Kurosawa, Victor Shoup:
Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM. EUROCRYPT 2005: 128-146 - [i2]Masayuki Abe, Rosario Gennaro, Kaoru Kurosawa:
Tag-KEM/DEM: A New Framework for Hybrid Encryption. IACR Cryptol. ePrint Arch. 2005: 27 (2005) - 2004
- [j8]Masayuki Abe:
Combining Encryption and Proof of Knowledge in the Random Oracle Model. Comput. J. 47(1): 58-70 (2004) - [j7]Masayuki Abe, Miyako Ohkubo, Koutarou Suzuki:
1-out-of-n Signatures from a Variety of Keys. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 87-A(1): 131-140 (2004) - [c23]Masayuki Abe, Serge Fehr:
Adaptively Secure Feldman VSS and Applications to Universally-Composable Threshold Cryptography. CRYPTO 2004: 317-334 - [i1]Masayuki Abe, Serge Fehr:
Adaptively Secure Feldman VSS and Applications to Universally-Composable Threshold Cryptography. IACR Cryptol. ePrint Arch. 2004: 119 (2004) - 2003
- [j6]Fumitaka Hoshino, Masayuki Abe, Tetsutaro Kobayashi:
Lenient/Strict Batch Verification in Several Groups. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 86-A(1): 64-72 (2003) - [j5]Masayuki Abe, Koutarou Suzuki:
M+1-st Price Auction Using Homomorphic Encryption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 86-A(1): 136-141 (2003) - [c22]Masayuki Abe, Hideki Imai:
Flaws in Some Robust Optimistic Mix-Nets. ACISP 2003: 39-50 - 2002
- [j4]Masayuki Abe, Masayuki Kanda:
A Key Escrow Scheme with Time-Limited Monitoring for One-way Communication Masayuki Abe and Masayuki Kanda. Comput. J. 45(6): 661-671 (2002) - [j3]Masayuki Abe, Tatsuaki Okamoto:
Delegation Chains Secure up to Constant Length. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 85-A(1): 110-116 (2002) - [c21]Masayuki Abe, Ronald Cramer, Serge Fehr:
Non-interactive Distributed-Verifier Proofs and Proving Relations among Commitments. ASIACRYPT 2002: 206-223 - [c20]Masayuki Abe, Miyako Ohkubo, Koutarou Suzuki:
1-out-of-n Signatures from a Variety of Keys. ASIACRYPT 2002: 415-432 - [c19]Masayuki Abe:
Securing "Encryption + Proof of Knowledge" in the Random Oracle Model. CT-RSA 2002: 277-289 - [c18]Masayuki Abe, Koutarou Suzuki:
Receipt-Free Sealed-Bid Auction. ISC 2002: 191-199 - [c17]Masayuki Abe, Koutarou Suzuki:
M+1-st Price Auction Using Homomorphic Encryption. Public Key Cryptography 2002: 115-124 - 2001
- [c16]Masayuki Abe, Miyako Ohkubo:
Provably Secure Fair Blind Signatures with Tight Revocation. ASIACRYPT 2001: 583-602 - [c15]Masayuki Abe:
A Secure Three-Move Blind Signature Scheme for Polynomially Many Signatures. EUROCRYPT 2001: 136-151 - [c14]Fumitaka Hoshino, Masayuki Abe, Tetsutaro Kobayashi:
Lenient/Strict Batch Verification in Several Groups. ISC 2001: 81-94 - [c13]Masayuki Abe, Fumitaka Hoshino:
Remarks on Mix-Network Based on Permutation Networks. Public Key Cryptography 2001: 317-324 - 2000
- [c12]Masayuki Abe, Masayuki Kanda:
A Key Escrow Scheme with Time-Limited Monitoring for One-Way Communication. ACISP 2000: 163-177 - [c11]Miyako Ohkubo, Masayuki Abe:
A Length-Invariant Hybrid Mix. ASIACRYPT 2000: 178-191 - [c10]Masayuki Abe, Tatsuaki Okamoto:
Provably Secure Partially Blind Signatures. CRYPTO 2000: 271-286
1990 – 1999
- 1999
- [c9]Masayuki Abe:
Mix-Networks on Permutation Networks. ASIACRYPT 1999: 258-273 - [c8]Masayuki Abe, Tatsuaki Okamoto:
A Signature Scheme with Message Recovery as Secure as Discrete Logarithm. ASIACRYPT 1999: 378-389 - [c7]Masayuki Abe:
Robust Distributed Multiplicaton with out Interaction. CRYPTO 1999: 130-147 - [c6]Masayuki Abe, Tatsuaki Okamoto:
Delegation Chains Secure up to Constant Length. ICICS 1999: 144-156 - [c5]Miyako Ohkubo, Fumiaki Miura, Masayuki Abe, Atsushi Fujioka, Tatsuaki Okamoto:
An Improvement on a Practical Secret Voting Scheme. ISW 1999: 225-234 - 1998
- [c4]Masayuki Abe:
Universally Verifiable Mix-net with Verification Work Indendent of the Number of Mix-servers. EUROCRYPT 1998: 437-447 - 1996
- [c3]Masayuki Abe, Eiichiro Fujisaki:
How to Date Blind Signatures. ASIACRYPT 1996: 244-251 - 1994
- [c2]Masayuki Abe, Hikaru Morita:
Higher Radix Nonrestoring Modular Multiplication Algorithm and Public-key LSI Architecture with Limited Hardware Resources. ASIACRYPT 1994: 365-375 - 1992
- [j2]Masayuki Abe:
Present status of HEMT LSI technology. Future Gener. Comput. Syst. 7(2-3): 283-291 (1992)
1980 – 1989
- 1988
- [j1]Kiyoshi Kajii, Yuu Watanabe, Masahisa Suzuki, Isamu Hanyu, Makoto Kosugi, Kouichiro Odani, Takashi Mimura, Masayuki Abe:
A 40-ps high electron mobility transistor 4.1 K gate array. IEEE J. Solid State Circuits 23(2): 485-489 (1988)
1970 – 1979
- 1977
- [c1]Toshiharu Takatsuki, Jiro Iimura, Masato Chiba, Masayuki Abe:
Packet switched network in Japan. AFIPS National Computer Conference 1977: 615-621
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-11 21:26 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint