Tadanori Teruya

Orcid: 0000-0003-4362-4887

Affiliations:
  • National Institute of Advanced Industrial Science and Technology (AIST), Cyber Physical Security Research Center, Tokyo, Japan


According to our database1, Tadanori Teruya authored at least 34 papers between 2010 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Constraints and Evaluations on Signature Transmission Interval for Aggregate Signatures with Interactive Tracing Functionality.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2024

2023
Fault-Tolerant Aggregate Signature Schemes against Bandwidth Consumption Attack.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., September, 2023

Signature for Objects: Formalizing How to Authenticate Physical Data and More.
Proceedings of the Financial Cryptography and Data Security, 2023

2022
Aggregate Signature Schemes with Traceability of Devices Dynamically Generating Invalid Signatures.
IEICE Trans. Inf. Syst., November, 2022

Secure Parallel Computation on Privately Partitioned Data and Applications.
Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, 2022

Constraints and Evaluations on Signature Transmission Interval for Aggregate Signatures with Interactive Tracing Functionality.
Proceedings of the Attacks and Defenses for the Internet-of-Things, 2022

2021
A Note on Subgroup Security in Discrete Logarithm-Based Cryptography.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

Oblivious Linear Group Actions and Applications.
Proceedings of the CCS '21: 2021 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, Republic of Korea, November 15, 2021

Aggregate Signature with Traceability of Devices Dynamically Generating Invalid Signatures.
Proceedings of the Applied Cryptography and Network Security Workshops, 2021

2020
Efficient Secure Neural Network Prediction Protocol Reducing Accuracy Degradation.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

Constant-Round Client-Aided Two-Server Secure Comparison Protocol and Its Applications.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

Efficient Final Exponentiation via Cyclotomic Structure for Pairings over Families of Elliptic Curves.
IACR Cryptol. ePrint Arch., 2020

2019
MOBIUS: Model-Oblivious Binarized Neural Networks.
IEEE Access, 2019

Efficient Estimation of Number of Short Lattice Vectors in Search Space under Randomness Assumption.
Proceedings of the 6th on ASIA Public-Key Cryptography Workshop, 2019

2018
Fast Lattice Basis Reduction Suitable for Massive Parallelization and Its Application to the Shortest Vector Problem.
IACR Cryptol. ePrint Arch., 2018

Estimation of the Success Probability of Random Sampling by the Gram-Charlier Approximation.
IACR Cryptol. ePrint Arch., 2018

An Observation on the Randomness Assumption over Lattices.
Proceedings of the International Symposium on Information Theory and Its Applications, 2018

Embedding Lemmas for Functional Encryption.
Proceedings of the International Symposium on Information Theory and Its Applications, 2018

Constant-Round Client-Aided Secure Comparison Protocol.
Proceedings of the Computer Security, 2018

A Note on Subgroup Security in Pairing-Based Cryptography.
Proceedings of the 5th ACM on ASIA Public-Key Cryptography Workshop, 2018

Efficient Two-level Homomorphic Encryption in Prime-order Bilinear Groups and A Fast Implementation in WebAssembly.
Proceedings of the 2018 on Asia Conference on Computer and Communications Security, 2018

2016
The optimal ate pairing over the Barreto-Naehrig curve via parallelizing elliptic nets.
JSIAM Lett., 2016

Faster Explicit Formulae for Computing Pairings via Elliptic Nets and Their Parallel Computation.
Proceedings of the Advances in Information and Computer Security, 2016

Fairy ring: Ubiquitous secure multiparty computation framework for smartphone applications.
Proceedings of the 2016 International Symposium on Information Theory and Its Applications, 2016

Attribute Based Encryption with Direct Efficiency Tradeoff.
Proceedings of the Applied Cryptography and Network Security, 2016

2015
Software Implementation of an Attribute-Based Encryption Scheme.
IEEE Trans. Computers, 2015

On Limitations and Alternatives of Privacy-Preserving Cryptographic Protocols for Genomic Data.
Proceedings of the Advances in Information and Computer Security, 2015

Software Implementation of a Pairing Function for Public Key Cryptosystems.
Proceedings of the 5th International Conference on IT Convergence and Security, 2015

2014
Computing fixed argument pairings with the elliptic net algorithm.
JSIAM Lett., 2014

Implementation of an Elliptic Curve Scalar Multiplication Method Using Division Polynomials.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

2013
Constructing Symmetric Pairings over Supersingular Elliptic Curves with Embedding Degree Three.
Proceedings of the Pairing-Based Cryptography - Pairing 2013, 2013

Round-Efficient Private Stable Matching from Additive Homomorphic Encryption.
Proceedings of the Information Security, 16th International Conference, 2013

2011
Scalar Multiplication on Pairing Friendly Elliptic Curves.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

2010
High-Speed Software Implementation of the Optimal Ate Pairing over Barreto-Naehrig Curves.
IACR Cryptol. ePrint Arch., 2010


  Loading...