Author of the publication

Private simultaneous messages based on quadratic residues.

, , , and . Des. Codes Cryptogr., 91 (12): 3915-3932 (December 2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Shinagawa, Kazumasa
add a person with the name Shinagawa, Kazumasa
 

Other publications of authors with the same name

A Single Shuffle Is Enough for Secure Card-Based Computation of Any Circuit., and . IACR Cryptology ePrint Archive, (2019)Light Cryptography., , , and . World Conference on Information Security Education, volume 557 of IFIP Advances in Information and Communication Technology, page 89-101. Springer, (2019)Size-Hiding Computation for Multiple Parties., , , , and . ASIACRYPT (2), volume 10032 of Lecture Notes in Computer Science, page 937-966. (2016)Secure Grouping Protocol Using a Deck of Cards., , , , and . ICITS, volume 10681 of Lecture Notes in Computer Science, page 135-152. Springer, (2017)Private simultaneous messages based on quadratic residues., , , and . Des. Codes Cryptogr., 91 (12): 3915-3932 (December 2023)Private Simultaneous Messages Based on Quadratic Residues., , , and . CoRR, (2022)Automorphism Shuffles for Graphs and Hypergraphs and Its Applications., and . CoRR, (2022)Uniform Cyclic Group Factorizations of Finite Groups., , , and . CoRR, (2023)Secure Multi-party Computation with Legally-Enforceable Fairness., and . ICICS, volume 14252 of Lecture Notes in Computer Science, page 161-178. Springer, (2023)Constant-round linear-broadcast secure computation with penalties., and . Theor. Comput. Sci., (May 2023)