Kazuo Ohta
Orcid: 0000-0003-3658-0409
According to our database1,
Kazuo Ohta
authored at least 190 papers
between 1988 and 2024.
Collaborative distances:
Collaborative distances:
Timeline
Legend:
Book In proceedings Article PhD thesis Dataset OtherLinks
Online presence:
On csauthors.net:
Bibliography
2024
More Efficient Two-Round Multi-Signature Scheme with Provably Secure Parameters for Standardized Elliptic Curves.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2024
2023
A Computationally Efficient Card-Based Majority Voting Protocol with Fewer Cards in the Private Model.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., March, 2023
IACR Cryptol. ePrint Arch., 2023
2022
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., December, 2022
Secure Computation for Threshold Functions with Physical Cards: Power of Private Permutations.
New Gener. Comput., 2022
Lightweight Authentication Using Noisy Key Derived from Physically Unclonable Function.
Proceedings of the Innovative Security Solutions for Information Technology and Communications, 2022
Efficient Dynamic Searchable Encryption with Forward Privacy under the Decent Leakage.
Proceedings of the CODASPY '22: Twelveth ACM Conference on Data and Application Security and Privacy, Baltimore, MD, USA, April 24, 2022
2021
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021
2020
Cryptanalysis of Aggregate Γ-Signature and Practical Countermeasures in Application to Bitcoin.
IACR Cryptol. ePrint Arch., 2020
Proceedings of the International Symposium on Information Theory and Its Applications, 2020
How to Detect Malicious Behaviors in a Card-Based Majority Voting Protocol with Three Inputs.
Proceedings of the International Symposium on Information Theory and Its Applications, 2020
2019
Secur. Commun. Networks, 2019
Multi-Party Computation for Modular Exponentiation Based on Replicated Secret Sharing.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019
Shortening the Libert-Peters-Yung Revocable Group Signature Scheme by Using the Random Oracle Methodology.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019
IACR Cryptol. ePrint Arch., 2019
CoRR, 2019
2018
Security Formalizations and Their Relationships for Encryption and Key Agreement in Information-Theoretic Cryptography.
IEEE Trans. Inf. Theory, 2018
Proceedings of the International Symposium on Information Theory and Its Applications, 2018
2017
Four Cards Are Sufficient for a Card-Based Three-Input Voting Protocol Utilizing Private Permutations.
Proceedings of the Information Theoretic Security - 10th International Conference, 2017
2016
Constructions of dynamic and non-dynamic threshold public-key encryption schemes with decryption consistency.
Theor. Comput. Sci., 2016
Secur. Commun. Networks, 2016
Simple, Secure, and Efficient Searchable Symmetric Encryption with Multiple Encrypted Indexes.
Proceedings of the Advances in Information and Computer Security, 2016
Efficient Card-Based Cryptographic Protocols for Millionaires' Problem Utilizing Private Permutations.
Proceedings of the Cryptology and Network Security - 15th International Conference, 2016
Probabilistic Generation of Trapdoors: Reducing Information Leakage of Searchable Symmetric Encryption.
Proceedings of the Cryptology and Network Security - 15th International Conference, 2016
2015
A Silicon-Level Countermeasure Against Fault Sensitivity Analysis and Its Evaluation.
IEEE Trans. Very Large Scale Integr. Syst., 2015
A new method for enhancing variety and maintaining reliability of PUF responses and its evaluation on ASICs.
J. Cryptogr. Eng., 2015
Dynamic Threshold Public-Key Encryption with Decryption Consistency from Static Assumptions.
Proceedings of the Information Security and Privacy - 20th Australasian Conference, 2015
2014
J. Inf. Process., 2014
Practical improvements of side-channel attacks on AES: feedback from the 2nd DPA contest.
J. Cryptogr. Eng., 2014
Proceedings of the Security and Cryptography for Networks - 9th International Conference, 2014
Single-Chip Implementation and Evaluation of Passive UHF RFID Tag with Hash-Based Mutual Authentication.
Proceedings of the Radio Frequency Identification System Security, 2014
Proceedings of the 2014 IEEE Information Theory Workshop, 2014
Proceedings of the International Symposium on Information Theory and its Applications, 2014
Proceedings of the Trusted Systems - 6th International Conference, 2014
An Automated Evaluation Tool for Improved Rebound Attack: New Distinguishers and Proposals of ShiftBytes Parameters for Grøstl.
Proceedings of the Topics in Cryptology - CT-RSA 2014, 2014
Privacy-preserving smart metering with verifiability for both billing and energy management.
Proceedings of the ASIAPKC'14, 2014
Proceedings of the Progress in Cryptology - AFRICACRYPT 2014, 2014
Reset Indifferentiability from Weakened Random Oracle Salvages One-Pass Hash Functions.
Proceedings of the Applied Cryptography and Network Security, 2014
2013
Variety enhancement of PUF responses using the locations of random outputting RS latches.
J. Cryptogr. Eng., 2013
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013
Proceedings of the SECRYPT 2013, 2013
Proceedings of the Foundations and Practice of Security - 6th International Symposium, 2013
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2013
2012
Proceedings of the Fault Analysis in Cryptography, 2012
IEEE Trans. Very Large Scale Integr. Syst., 2012
IEEE Trans. Inf. Forensics Secur., 2012
IEEE Trans. Inf. Forensics Secur., 2012
Meet-in-the-Middle (Second) Preimage Attacks on Two Double-Branch Hash Functions RIPEMD and RIPEMD-128.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012
IACR Cryptol. ePrint Arch., 2012
Proceedings of the Advances in Information and Computer Security, 2012
Proceedings of the Advances in Information and Computer Security, 2012
Proceedings of the Information Security Practice and Experience, 2012
Proceedings of the Information Security and Cryptology - ICISC 2012, 2012
An Efficient Countermeasure against Fault Sensitivity Analysis Using Configurable Delay Blocks.
Proceedings of the 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2012
Proceedings of the Information Security and Cryptology - 8th International Conference, 2012
Proceedings of the Progress in Cryptology - AFRICACRYPT 2012, 2012
2011
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011
An Efficient Authentication for Lightweight Devices by Perfecting Zero-Knowledgeness.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011
Ultra-Wideband Array Antenna Utilizing Novel Scanning System with Tapped Delay Lines for Short Range Radar.
IEICE Trans. Commun., 2011
How to Shorten a Ciphertext of Reproducible Key Encapsulation Mechanisms in the Random Oracle Model.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011
Power Analysis against a DPA-Resistant S-Box Implementation Based on the Fourier Transform.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011
Clockwise Collision Analysis - Overlooked Side-Channel Leakage Inside Your Measurements.
IACR Cryptol. ePrint Arch., 2011
Experimental Verification of Super-Sbox Analysis - Confirmation of Detailed Attack Complexity.
Proceedings of the Advances in Information and Computer Security, 2011
Proceedings of the 2011 IEEE International Symposium on Information Theory Proceedings, 2011
Ciphertext-Policy Delegatable Hidden Vector Encryption and Its Application to Searchable Encryption in Multi-user Setting.
Proceedings of the Cryptography and Coding - 13th IMA International Conference, 2011
Proceedings of the 2011 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2011
A Study on Computational Formal Verification for Practical Cryptographic Protocol: The Case of Synchronous RFID Authentication.
Proceedings of the Financial Cryptography and Data Security, 2011
(Second) Preimage Attacks on Step-Reduced RIPEMD/RIPEMD-128 with a New Local-Collision Approach.
Proceedings of the Topics in Cryptology - CT-RSA 2011, 2011
Uniqueness Enhancement of PUF Responses Based on the Locations of Random Outputting RS Latches.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28, 2011
On the Power of Fault Sensitivity Analysis and Collision Side-Channel Attacks in a Combined Setting.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28, 2011
Proceedings of the 25th IEEE International Conference on Advanced Information Networking and Applications Workshops, 2011
2010
IEICE Trans. Inf. Syst., 2010
Practical Password Recovery Attacks on MD4 Based Prefix and Hybrid Authentication Protocols.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010
IACR Cryptol. ePrint Arch., 2010
IACR Cryptol. ePrint Arch., 2010
IACR Cryptol. ePrint Arch., 2010
Combination of SW Countermeasure and CPU Modification on FPGA against Power Analysis.
Proceedings of the Information Security Applications - 11th International Workshop, 2010
Proceedings of the 13th International Conference on Network-Based Information Systems, 2010
A Generic Method for Reducing Ciphertext Length of Reproducible KEMs in the RO Model.
Proceedings of the Advances in Information and Computer Security, 2010
Proceedings of the HOST 2010, 2010
Proceedings of the Design, Automation and Test in Europe, 2010
Proceedings of the Design, Automation and Test in Europe, 2010
Improving Efficiency of an ‘On the Fly' Identification Scheme by Perfecting Zero-Knowledgeness.
Proceedings of the Topics in Cryptology, 2010
Proceedings of the Information Security and Cryptology - 6th International Conference, 2010
Proceedings of the Cryptographic Hardware and Embedded Systems, 2010
Proceedings of the Advances in Cryptology - ASIACRYPT 2010, 2010
Proceedings of the ARES 2010, 2010
2009
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009
A New 'On the Fly' Identification Scheme: An Asymptoticity Trade-Off between ZK and Correctness.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009
Security of Practical Cryptosystems Using Merkle-Damgard Hash Function in the Ideal Cipher Model.
IACR Cryptol. ePrint Arch., 2009
How to Prove the Security of Practical Cryptosystems with Merkle-Damgård Hashing by Adopting Indifferentiability.
IACR Cryptol. ePrint Arch., 2009
IACR Cryptol. ePrint Arch., 2009
IACR Cryptol. ePrint Arch., 2009
Proceedings of the Advances in Information and Computer Security, 2009
Proceedings of the Information and Communications Security, 11th International Conference, 2009
Proceedings of the Topics in Cryptology, 2009
Proceedings of the Advances in Cryptology, 2009
Proceedings of the Applied Cryptography and Network Security, 7th International Conference, 2009
Proceedings of the The Forth International Conference on Availability, 2009
Proceedings of the The Forth International Conference on Availability, 2009
2008
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008
Proceedings of the Information Security Applications, 9th International Workshop, 2008
Proceedings of the Provable Security, Second International Conference, 2008
Proceedings of the Advances in Cryptology, 2008
Proceedings of the Topics in Cryptology, 2008
A strict evaluation method on the number of conditions for the SHA-1 collision search.
Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, 2008
Password Recovery on Challenge and Response: Impossible Differential Attack on Hash Function.
Proceedings of the Progress in Cryptology, 2008
Attribute-Based Encryption with Partially Hidden Encryptor-Specified Access Structures.
Proceedings of the Applied Cryptography and Network Security, 6th International Conference, 2008
2007
Quantum Inf. Comput., 2007
Inf. Media Technol., 2007
Inf. Media Technol., 2007
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007
Constant-Round Multiparty Computation for Interval Test, Equality Test, and Comparison.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007
Multiparty Computation for Interval, Equality, and Comparison Without Bit-Decomposition Protocol.
Proceedings of the Public Key Cryptography, 2007
Proceedings of the Information Security Practice and Experience, 2007
Proceedings of the Information and Communications Security, 9th International Conference, 2007
Proceedings of the Fast Software Encryption, 14th International Workshop, 2007
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007
Secure Cross-Realm Client-to-Client Password-Based Authenticated Key Exchange Against Undetectable On-Line Dictionary Attacks.
Proceedings of the Applied Algebra, 2007
2006
Forest Structure Dependency of the Relation Between L-Band Sigma <sup>0</sup> and Biophysical Parameters.
IEEE Trans. Geosci. Remote. Sens., 2006
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006
Visual Secret Sharing Schemes for Multiple Secret Images Allowing the Rotation of Shares.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006
IACR Cryptol. ePrint Arch., 2006
Proceedings of the Progressin Cryptology, 2006
Proceedings of the Information Security, 9th International Conference, 2006
Proceedings of the Financial Cryptography and Data Security, 2006
Proceedings of the 2006 ACM Symposium on Information, Computer and Communications Security, 2006
2005
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005
Proceedings of the Information Security Applications, 6th International Workshop, 2005
Proceedings of the Progress in Cryptology, 2005
Proceedings of the Information Security and Cryptology, 2005
2004
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004
IACR Cryptol. ePrint Arch., 2004
Tight correlations between forest parameters and backscattering coefficient derived by the L-band airborne SAR (PiSAR).
Proceedings of the 2004 IEEE International Geoscience and Remote Sensing Symposium, 2004
Proceedings of the Information and Communications Security, 6th International Conference, 2004
2003
New Gener. Comput., 2003
Proceedings of the 2003 IEEE International Conference on Electronic Commerce (CEC 2003), 2003
Efficient Universal Padding Techniques for Multiplicative Trapdoor One-Way Permutation.
Proceedings of the Advances in Cryptology, 2003
2001
Proceedings of the CCS 2001, 2001
1998
A Strategy for Constructing Fast Round Functions with Practical Security Against Differential and Linear Cryptanalysis.
Proceedings of the Selected Areas in Cryptography '98, 1998
Proceedings of the Advances in Cryptology, 1998
1997
Proceedings of the Information Security, First International Workshop, 1997
On strict estimation method of provable security against differential and linear cryptanalysis.
Proceedings of the Information and Communication Security, First International Conference, 1997
1995
Proceedings of the Advances in Cryptology, 1995
1994
Proceedings of the Advances in Cryptology, 1994
Proceedings of the CCS '94, 1994
1993
Proceedings of the Advances in Cryptology, 1993
1992
Proceedings of the Advances in Cryptology, 1992
Proceedings of the Advances in Cryptology, 1992
1991
Proceedings of the Advances in Cryptology, 1991
Proceedings of the Advances in Cryptology, 1991
Proceedings of the Advances in Cryptology, 1991
Proceedings of the Advances in Cryptology, 1991
Proceedings of the Advances in Cryptology, 1991
1990
Membership Authentication for Hierarchical Multigroups Using the Extended Fiat-Shamir Scheme.
Proceedings of the Advances in Cryptology, 1990
Proceedings of the Advances in Cryptology, 1990
Proceedings of the Advances in Cryptology, 1990
Proceedings of the Advances in Cryptology, 1990
1989
Divertible Zero Knowledge Interactive Proofs and Commutative Random Self-Reducibility.
Proceedings of the Advances in Cryptology, 1989
Disposable Zero-Knowledge Authentications and Their Applications to Untraceable Electronic Cash.
Proceedings of the Advances in Cryptology, 1989
1988
Proceedings of the Advances in Cryptology, 1988
Proceedings of the Advances in Cryptology, 1988