Author of the publication

Proxy Re-Encryption That Supports Homomorphic Operations for Re-Encrypted Ciphertexts.

, , , , and . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 102-A (1): 81-98 (2019)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Lattice-based Revocable (Hierarchical) IBE with Decryption Key Exposure Resistance., , and . IACR Cryptology ePrint Archive, (2018)Signature Schemes with a Fuzzy Private Key., , , , and . IACR Cryptology ePrint Archive, (2017)Tree-Structured Composition of Homomorphic Encryption: How to Weaken Underlying Assumptions., , and . IACR Cryptology ePrint Archive, (2014)On the Security of Linear Sketch Schemes against Recovering Attacks., , and . ICETE (2), page 242-253. SciTePress, (2018)A Novel Collision Avoidance Scheme Using Optimized Contention Window in Dense Wireless LAN Environments., , , , and . IEICE Trans. Commun., 99-B (11): 2426-2434 (2016)Trading Plaintext-Awareness for Simulatability to Achieve Chosen Ciphertext Security., and . Public Key Cryptography (1), volume 9614 of Lecture Notes in Computer Science, page 3-34. Springer, (2016)Improved Security Evaluation Techniques for Imperfect Randomness from Arbitrary Distributions., , , and . Public Key Cryptography (1), volume 11442 of Lecture Notes in Computer Science, page 549-580. Springer, (2019)Recognition of Layout-Free Characters on Complex Background., , , and . ACPR, page 740-741. IEEE, (2013)Efficient key encapsulation mechanisms with tight security reductions to standard assumptions in the two security models., , , and . Secur. Commun. Networks, 9 (12): 1676-1697 (2016)Group Signatures with Message-Dependent Opening: Formal Definitions and Constructions., , , , , , and . Secur. Commun. Networks, (2019)