Atsushi Fujioka
Orcid: 0000-0001-8442-8116
According to our database1,
Atsushi Fujioka
authored at least 41 papers
between 1988 and 2023.
Collaborative distances:
Collaborative distances:
Timeline
Legend:
Book In proceedings Article PhD thesis Dataset OtherLinks
Online presence:
-
on orcid.org
On csauthors.net:
Bibliography
2023
Proceedings of the 20th Annual International Conference on Privacy, Security and Trust, 2023
Proceedings of the Progress in Cryptology - LATINCRYPT 2023, 2023
2021
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021
Proceedings of the Information Security and Cryptology - ICISC 2021, 2021
2020
2018
IACR Cryptol. ePrint Arch., 2018
IACR Cryptol. ePrint Arch., 2018
Single Private-Key Generator Security Implies Multiple Private-Key Generators Security.
Proceedings of the Provable Security, 2018
2017
Adaptive Security in Identity-Based Authenticated Key Agreement with Multiple Private Key Generators.
Proceedings of the Advances in Information and Computer Security, 2017
2016
One-Round Exposure-Resilient Identity-Based Authenticated Key Agreement with Multiple Private Key Generators.
Proceedings of the Paradigms in Cryptology - Mycrypt 2016. Malicious and Exploratory Cryptology, 2016
2015
Des. Codes Cryptogr., 2015
2014
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014
2013
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013
id-eCK Secure ID-Based Authenticated Key Exchange on Symmetric and Asymmetric Pairing.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013
Characterization of Strongly Secure Authenticated Key Exchanges without NAXOS Technique.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013
Practical and post-quantum authenticated key exchange from one-way secure key encapsulation mechanism.
Proceedings of the 8th ACM Symposium on Information, Computer and Communications Security, 2013
2012
Strongly Secure Authenticated Key Exchange without NAXOS' Approach under Computational Diffie-Hellman Assumption.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012
Strongly Secure Predicate-Based Authenticated Key Exchange: Definition and Constructions.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012
Proceedings of the Information and Communications Security - 14th International Conference, 2012
Proceedings of the Cryptology and Network Security, 11th International Conference, 2012
Proceedings of the Applied Cryptography and Network Security, 2012
Proceedings of the Information Security and Privacy - 17th Australasian Conference, 2012
2011
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011
Proceedings of the Information Security and Cryptology - ICISC 2011 - 14th International Conference, Seoul, Korea, November 30, 2011
Sufficient Condition for Identity-Based Authenticated Key Exchange Resilient to Leakage of Secret Keys.
Proceedings of the Information Security and Cryptology - ICISC 2011 - 14th International Conference, Seoul, Korea, November 30, 2011
Designing Efficient Authenticated Key Exchange Resilient to Leakage of Ephemeral Secret Keys.
Proceedings of the Topics in Cryptology - CT-RSA 2011, 2011
2010
Proceedings of the Information Security Applications - 11th International Workshop, 2010
Ephemeral Key Leakage Resilient and Efficient ID-AKEs That Can Share Identities, Private and Master Keys.
Proceedings of the Pairing-Based Cryptography - Pairing 2010, 2010
2009
Utilizing postponed ephemeral and pseudo-static keys in tripartite and identity-based key agreement protocols.
IACR Cryptol. ePrint Arch., 2009
Proceedings of the Advances in Information and Computer Security, 2009
2006
Forward-Secure Authenticated-Encryption in Multi-Receiver Setting.
Proceedings of the SECRYPT 2006, 2006
1999
Proceedings of the Information Security, Second International Workshop, 1999
1992
Proceedings of the Advances in Cryptology, 1992
An Efficient Digital Signature Scheme Based on an Elliptic Curve Over the Ring Z<sub>n</sub>.
Proceedings of the Advances in Cryptology, 1992
Proceedings of the Advances in Cryptology, 1992
1991
J. Circuits Syst. Comput., 1991
Proceedings of the Advances in Cryptology, 1991
Proceedings of the Advances in Cryptology, 1991
1988
A public-key cryptosystem based on the difficulty of solving a system of nonlinear equations.
Syst. Comput. Jpn., 1988