Akademska digitalna zbirka SLovenije - logo

Rezultati iskanja

Osnovno iskanje    Ukazno iskanje   

Trenutno NISTE avtorizirani za dostop do e-virov konzorcija SI. Za polni dostop se PRIJAVITE.

1 2 3 4 5
zadetkov: 228
1.
  • Generic hardness of inversi... Generic hardness of inversion on ring and its relation to self-bilinear map
    Yamakawa, Takashi; Yamada, Shota; Hanaoka, Goichiro ... Theoretical computer science, 06/2020, Letnik: 820
    Journal Article
    Recenzirano
    Odprti dostop

    In this paper, we study the generic hardness of the inversion problem on a ring, which is a problem to compute the inverse of a given prime c by just using additions, subtractions and multiplications ...
Celotno besedilo
Dostopno za: GEOZS, IJS, IMTLJ, KILJ, KISLJ, NLZOH, NUK, OILJ, PNG, SAZU, SBCE, SBJE, UILJ, UL, UM, UPCLJ, UPUK, ZAGLJ, ZRSKP
2.
  • Practical Public-Key Encryp... Practical Public-Key Encryption Scheme Tightly Secure in the Random Oracle Model
    SAKAI, Yusuke; HANAOKA, Goichiro IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2020/01/01, 2020-1-1, 20200101, Letnik: E103.A, Številka: 1
    Journal Article
    Recenzirano

    Chosen-ciphertext security is a central goal in designing a secure public-key encryption scheme, and it is also important that the chosen-ciphertext security is tightly reduced to some ...
Celotno besedilo
Dostopno za: NUK, UL, UM
3.
  • Tight Security of Twin-DH H... Tight Security of Twin-DH Hashed ElGamal KEM in Multi-User Setting
    HASHIMOTO, Yuji; NUIDA, Koji; HANAOKA, Goichiro IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 03/2022, Letnik: E105.A, Številka: 3
    Journal Article
    Recenzirano

    It is an important research area to construct a cryptosystem that satisfies the security for multi-user setting. In addition, it is desirable that such a cryptosystem is tightly secure and the ...
Celotno besedilo
Dostopno za: NUK, UL, UM
4.
  • A New Pairing-Based Two-Rou... A New Pairing-Based Two-Round Tightly-Secure Multi-Signature Scheme with Key Aggregation
    KOJIMA, Rikuhiro; SCHULDT, Jacob C. N.; HANAOKA, Goichiro IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 03/2024, Letnik: E107.A, Številka: 3
    Journal Article
    Recenzirano
    Odprti dostop

    Multi-signatures have seen renewed interest due to their application to blockchains, e.g., BIP 340 (one of the Bitcoin improvement proposals), which has triggered the proposals of several new schemes ...
Celotno besedilo
Dostopno za: NUK, UL, UM
5.
  • More Efficient Two-Round Mu... More Efficient Two-Round Multi-Signature Scheme with Provably Secure Parameters for Standardized Elliptic Curves
    TAKEMURE, Kaoru; SAKAI, Yusuke; SANTOSO, Bagus ... IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2023, Letnik: E107.A, Številka: 7
    Journal Article
    Recenzirano
    Odprti dostop

    The existing discrete-logarithm-based two-round multi-signature schemes without using the idealized model, i.e., the Algebraic Group Model (AGM), have quite large reduction loss. This means that an ...
Celotno besedilo
Dostopno za: NUK, UL, UM
6.
  • Generic transformation from... Generic transformation from broadcast encryption to round-optimal deniable ring authentication
    Hara, Keisuke; Matsuda, Takahiro; Hanaoka, Goichiro ... Designs, codes, and cryptography, 02/2022, Letnik: 90, Številka: 2
    Journal Article
    Recenzirano

    Deniable ring authentication enables a prover in some group (called a ring ) to authenticate a message to a verifier using its secret key while at the same time allowing the prover to deny ever ...
Celotno besedilo
Dostopno za: EMUNI, FIS, FZAB, GEOZS, GIS, IJS, IMTLJ, KILJ, KISLJ, MFDPS, NLZOH, NUK, OILJ, PNG, SAZU, SBCE, SBJE, SBMB, SBNM, UKNU, UL, UM, UPUK, VKSCE, ZAGLJ
7.
Celotno besedilo

PDF
8.
  • Achieving Pairing-Free Aggr... Achieving Pairing-Free Aggregate Signatures using Pre-Communication between Signers
    TAKEMURE, Kaoru; SAKAI, Yusuke; SANTOSO, Bagus ... IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 09/2021, Letnik: E104.A, Številka: 9
    Journal Article
    Recenzirano

    Most aggregate signature schemes are relying on pairings, but high computational and storage costs of pairings limit the feasibility of those schemes in practice. Zhao proposed the first pairing-free ...
Celotno besedilo
Dostopno za: NUK, UL, UM
9.
  • Maliciously circuit-private... Maliciously circuit-private multi-key FHE and MPC based on LWE
    Attrapadung, Nuttapong; Hanaoka, Goichiro; Hiromasa, Ryo ... Designs, codes, and cryptography, 05/2023, Letnik: 91, Številka: 5
    Journal Article
    Recenzirano
    Odprti dostop

    In this paper, we construct multi-key homomorphic and fully homomorphic encryption (resp. MKHE and MKFHE) schemes with malicious circuit privacy. Our schemes are based on learning with errors (LWE) ...
Celotno besedilo
Dostopno za: EMUNI, FIS, FZAB, GEOZS, GIS, IJS, IMTLJ, KILJ, KISLJ, MFDPS, NLZOH, NUK, OILJ, PNG, SAZU, SBCE, SBJE, SBMB, SBNM, UKNU, UL, UM, UPUK, VKSCE, ZAGLJ
10.
  • Constraints and Evaluations... Constraints and Evaluations on Signature Transmission Interval for Aggregate Signatures with Interactive Tracing Functionality
    ISHII, Ryu; YAMASHITA, Kyosuke; SONG, Zihao ... IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 04/2024, Letnik: E107.A, Številka: 4
    Journal Article
    Recenzirano
    Odprti dostop

    Fault-tolerant aggregate signature (FT-AS) is a special type of aggregate signature that is equipped with the functionality for tracing signers who generated invalid signatures in the case an ...
Celotno besedilo
Dostopno za: NUK, UL, UM
1 2 3 4 5
zadetkov: 228

Nalaganje filtrov