Zobrazeno 1 - 10
of 247
pro vyhledávání: '"Kaoru Kurosawa"'
Publikováno v:
IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. :143-159
Publikováno v:
IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. :1157-1166
Publikováno v:
Theory of Cryptography ISBN: 9783031223679
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::3207137f9434281784c174518e875a17
https://doi.org/10.1007/978-3-031-22368-6_3
https://doi.org/10.1007/978-3-031-22368-6_3
Autor:
Kaoru Kurosawa, Takanori Daiza
Publikováno v:
Advances in Information and Computer Security ISBN: 9783030859862
IWSEC
IWSEC
Feistel-2 structure is a variant of Feistel structure such that the \(i^{th}\) round function is given by \(\mathrm {F}_i(k_i \oplus x)\), where \(\mathrm {F}_i\) is a public random function and \(k_i\) is a key of n/2 bits. Lampe and Seurin showed t
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::bc12efd333e26cd983f08efffb016fdb
https://doi.org/10.1007/978-3-030-85987-9_10
https://doi.org/10.1007/978-3-030-85987-9_10
Publikováno v:
Information Security Applications ISBN: 9783030393021
WISA
WISA
Undeniable signature is a special featured digital signature which can only be verified with the help of the signer. Undeniable signature should satisfy invisibility which implies the inability of a user to determine the validity of a message and sig
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::a6ba1b17656517cd0b339ccf50c0a3b7
https://doi.org/10.1007/978-3-030-39303-8_9
https://doi.org/10.1007/978-3-030-39303-8_9
Publikováno v:
IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. :26-33
Autor:
Kaoru Kurosawa
Publikováno v:
Lecture Notes in Computer Science ISBN: 9783030346201
ASIACRYPT (2)
ASIACRYPT (2)
Suppose that there exist a user and \(\ell \) servers \(S_1,\ldots ,S_{\ell }\). Each server \(S_j\) holds a copy of a database \(\mathbf {x}=(x_1, \ldots , x_n) \in \{0,1\}^n\), and the user holds a secret index \(i_0 \in \{1, \ldots , n\}\). A b er
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::b8709b3c7be4089faf2c5a6de3352cc4
https://doi.org/10.1007/978-3-030-34621-8_20
https://doi.org/10.1007/978-3-030-34621-8_20
Publikováno v:
Advances in Information and Computer Security ISBN: 9783030268336
IWSEC
IWSEC
Let \(\mathbb {G}\) be a group of prime order p with a generator g. It is known that one can find \(x_1, \ldots , x_L\) from \(g^{x_1}, \ldots , g^{x_L}\) in time \(O(\sqrt{Lp})\). On the other hand, suppose that \(0 \le x < w\). Then Pollard’s kan
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::6dfd39462f15a7d94d36cd4ae8d6b7a3
https://doi.org/10.1007/978-3-030-26834-3_4
https://doi.org/10.1007/978-3-030-26834-3_4
Publikováno v:
Advances in Information and Computer Security ISBN: 9783030268336
IWSEC
IWSEC
In this paper, we propose a new leakage-resilient identity-based encryption (IBE) scheme that is secure against chosen-ciphertext attacks (CCA) in the bounded memory leakage model. It is the first CCA-secure leakage-resilient IBE scheme which does no
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::de538c865b83c0fc85d207cee1e5a908
https://doi.org/10.1007/978-3-030-26834-3_1
https://doi.org/10.1007/978-3-030-26834-3_1
Autor:
Kaoru Kurosawa, Le Trieu Phong
Publikováno v:
Designs, Codes and Cryptography. 85:273-298
We construct identity-based encryption and inner product encryption schemes under the decision linear assumption. Their private user keys are leakage-resilient in several scenarios. In particular, In addition, we prove that our IBE schemes are anonym