default search action
Keita Xagawa
Person information
- unicode name: 草川 恵太
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j12]Keita Xagawa:
On the Efficiency of Generic, Quantum Cryptographic Constructions. IACR Commun. Cryptol. 1(1): 8 (2024) - [c36]Keita Xagawa:
Signatures with Memory-Tight Security in the Quantum Random Oracle Model. EUROCRYPT (6) 2024: 30-58 - [c35]Haruhisa Kosuge, Keita Xagawa:
Probabilistic Hash-and-Sign with Retry in the Quantum Random Oracle Model. Public Key Cryptography (1) 2024: 259-288 - [i35]Mukul Kulkarni, Keita Xagawa:
Strong Existential Unforgeability and More of MPC-in-the-Head Signatures. IACR Cryptol. ePrint Arch. 2024: 1069 (2024) - [i34]Tomoyuki Morimae, Keita Xagawa:
Quantum Group Actions. IACR Cryptol. ePrint Arch. 2024: 1578 (2024) - 2023
- [j11]Yutaro Tanaka, Rei Ueno, Keita Xagawa, Akira Ito, Junko Takahashi, Naofumi Homma:
Multiple-Valued Plaintext-Checking Side-Channel Attacks on Post-Quantum KEMs. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(3): 473-503 (2023) - [c34]Kohei Nakagawa, Atsushi Fujioka, Akira Nagai, Junichi Tomida, Keita Xagawa, Kan Yasuda:
Making the Identity-Based Diffie-Hellman Key Exchange Efficiently Revocable. LATINCRYPT 2023: 171-191 - [c33]Varun Maram, Keita Xagawa:
Post-quantum Anonymity of Kyber. Public Key Cryptography (1) 2023: 3-35 - [i33]Keita Xagawa:
On the Efficiency of Generic, Quantum Cryptographic Constructions. IACR Cryptol. ePrint Arch. 2023: 1142 (2023) - [i32]Keita Xagawa:
Signatures with Memory-Tight Security in the Quantum Random Oracle Model. IACR Cryptol. ePrint Arch. 2023: 1734 (2023) - 2022
- [j10]Shweta Agrawal, Rajarshi Biswas, Ryo Nishimaki, Keita Xagawa, Xiang Xie, Shota Yamada:
Cryptanalysis of Boyen's attribute-based encryption scheme in TCC 2013. Des. Codes Cryptogr. 90(10): 2301-2318 (2022) - [j9]Rei Ueno, Keita Xagawa, Yutaro Tanaka, Akira Ito, Junko Takahashi, Naofumi Homma:
Curse of Re-encryption: A Generic Power/EM Analysis on Post-Quantum KEMs. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(1): 296-322 (2022) - [c32]Keita Xagawa:
Anonymity of NIST PQC Round 3 KEMs. EUROCRYPT (3) 2022: 551-581 - [i31]Yutaro Tanaka, Rei Ueno, Keita Xagawa, Akira Ito, Junko Takahashi, Naofumi Homma:
Multiple-Valued Plaintext-Checking Side-Channel Attacks on Post-Quantum KEMs. IACR Cryptol. ePrint Arch. 2022: 940 (2022) - [i30]Haruhisa Kosuge, Keita Xagawa:
Probabilistic Hash-and-Sign with Retry in the Quantum Random Oracle Model. IACR Cryptol. ePrint Arch. 2022: 1359 (2022) - [i29]Varun Maram, Keita Xagawa:
Post-Quantum Anonymity of Kyber. IACR Cryptol. ePrint Arch. 2022: 1696 (2022) - 2021
- [c31]Keita Xagawa, Akira Ito, Rei Ueno, Junko Takahashi, Naofumi Homma:
Fault-Injection Attacks Against NIST's Post-Quantum Cryptography Round 3 KEM Candidates. ASIACRYPT (2) 2021: 33-61 - [c30]Keita Xagawa:
The Boneh-Katz Transformation, Revisited: Pseudorandom/Obliviously-Samplable PKE from Lattices and Codes and Its Application. SAC 2021: 47-67 - [i28]Shweta Agrawal, Rajarshi Biswas, Ryo Nishimaki, Keita Xagawa, Xiang Xie, Shota Yamada:
Cryptanalysis of Boyen's Attribute-Based Encryption Scheme in TCC 2013. IACR Cryptol. ePrint Arch. 2021: 505 (2021) - [i27]Keita Xagawa:
The Boneh-Katz Transformation, Revisited: Pseudorandom/Obliviously-Samplable PKE from Lattices and Codes and Its Application. IACR Cryptol. ePrint Arch. 2021: 740 (2021) - [i26]Keita Xagawa, Akira Ito, Rei Ueno, Junko Takahashi, Naofumi Homma:
Fault-Injection Attacks against NIST's Post-Quantum Cryptography Round 3 KEM Candidates. IACR Cryptol. ePrint Arch. 2021: 840 (2021) - [i25]Rei Ueno, Keita Xagawa, Yutaro Tanaka, Akira Ito, Junko Takahashi, Naofumi Homma:
Curse of Re-encryption: A Generic Power/EM Analysis on Post-Quantum KEMs. IACR Cryptol. ePrint Arch. 2021: 849 (2021) - [i24]Keita Xagawa:
Anonymity of NIST PQC Round-3 KEMs. IACR Cryptol. ePrint Arch. 2021: 1323 (2021) - 2020
- [j8]Nicolas Aragon, Olivier Blazy, Jean-Christophe Deneuville, Philippe Gaborit, Terry Shue Chien Lau, Chik How Tan, Keita Xagawa:
Cryptanalysis of a rank-based signature with short public keys. Des. Codes Cryptogr. 88(4): 643-653 (2020) - [j7]Akinori Hosoyamada, Yu Sasaki, Seiichiro Tani, Keita Xagawa:
Quantum algorithm for the multicollision problem. Theor. Comput. Sci. 842: 100-117 (2020) - [c29]Yusuke Yoshida, Fuyuki Kitagawa, Keita Xagawa, Keisuke Tanaka:
Non-committing Encryption with Constant Ciphertext Expansion from Standard Assumptions. ASIACRYPT (2) 2020: 36-65 - [c28]Chitchanok Chuengsatiansup, Thomas Prest, Damien Stehlé, Alexandre Wallet, Keita Xagawa:
ModFalcon: Compact Signatures Based On Module-NTRU Lattices. AsiaCCS 2020: 853-866 - [c27]Houda Ferradi, Keita Xagawa:
Post-quantum Provably-Secure Authentication and MAC from Mersenne Primes. CT-RSA 2020: 469-495 - [i23]Yusuke Yoshida, Fuyuki Kitagawa, Keita Xagawa, Keisuke Tanaka:
Non-Committing Encryption with Constant Ciphertext Expansion from Standard Assumptions. IACR Cryptol. ePrint Arch. 2020: 1210 (2020)
2010 – 2019
- 2019
- [c26]Minki Hhan, Keita Xagawa, Takashi Yamakawa:
Quantum Random Oracle Model with Auxiliary Input. ASIACRYPT (1) 2019: 584-614 - [c25]Keita Xagawa, Takashi Yamakawa:
(Tightly) QCCA-Secure Key-Encapsulation Mechanism in the Quantum Random Oracle Model. PQCrypto 2019: 249-268 - [c24]Akinori Hosoyamada, Yu Sasaki, Seiichiro Tani, Keita Xagawa:
Improved Quantum Multicollision-Finding Algorithm. PQCrypto 2019: 350-367 - [i22]Akinori Hosoyamada, Yu Sasaki, Seiichiro Tani, Keita Xagawa:
Quantum Algorithm for the Multicollision Problem. CoRR abs/1911.02822 (2019) - [i21]Keita Xagawa:
Cryptanalysis of a New Code-based Signature Scheme with Shorter Public Key in PKC 2019. IACR Cryptol. ePrint Arch. 2019: 120 (2019) - [i20]Houda Ferradi, Keita Xagawa:
Post-Quantum Provably-Secure Authentication and MAC from Mersenne Primes. IACR Cryptol. ePrint Arch. 2019: 409 (2019) - [i19]Minki Hhan, Keita Xagawa, Takashi Yamakawa:
Quantum Random Oracle Model with Auxiliary Input. IACR Cryptol. ePrint Arch. 2019: 1093 (2019) - [i18]Chitchanok Chuengsatiansup, Thomas Prest, Damien Stehlé, Alexandre Wallet, Keita Xagawa:
ModFalcon: compact signatures based on module NTRU lattices. IACR Cryptol. ePrint Arch. 2019: 1456 (2019) - 2018
- [j6]Jae Hong Seo, Keita Emura, Keita Xagawa, Kazuki Yoneyama:
Accumulable optimistic fair exchange from verifiably encrypted homomorphic signatures. Int. J. Inf. Sec. 17(2): 193-220 (2018) - [c23]Jonathan Bootle, Mehdi Tibouchi, Keita Xagawa:
Cryptanalysis of Compact-LWE. CT-RSA 2018: 80-97 - [c22]Tsunekazu Saito, Keita Xagawa, Takashi Yamakawa:
Tightly-Secure Key-Encapsulation Mechanism in the Quantum Random Oracle Model. EUROCRYPT (3) 2018: 520-551 - [c21]Keita Xagawa:
Practical Cryptanalysis of a Public-Key Encryption Scheme Based on Non-linear Indeterminate Equations at SAC 2017. PQCrypto 2018: 142-161 - [i17]Akinori Hosoyamada, Yu Sasaki, Seiichiro Tani, Keita Xagawa:
Improved Quantum Multicollision-Finding Algorithm. CoRR abs/1811.08097 (2018) - [i16]Keita Xagawa:
Practical Attack on RaCoSS-R. IACR Cryptol. ePrint Arch. 2018: 831 (2018) - [i15]Keita Xagawa, Takashi Yamakawa:
(Tightly) QCCA-Secure Key-Encapsulation Mechanism in the Quantum Random Oracle Model. IACR Cryptol. ePrint Arch. 2018: 838 (2018) - [i14]Akinori Hosoyamada, Yu Sasaki, Seiichiro Tani, Keita Xagawa:
Improved Quantum Multicollision-Finding Algorithm. IACR Cryptol. ePrint Arch. 2018: 1122 (2018) - 2017
- [c20]Akinori Hosoyamada, Yu Sasaki, Keita Xagawa:
Quantum Multicollision-Finding Algorithm. ASIACRYPT (2) 2017: 179-210 - [c19]Caleb Horst, Ryo Kikuchi, Keita Xagawa:
Cryptanalysis of Comparable Encryption in SIGMOD'16. SIGMOD Conference 2017: 1069-1084 - [i13]Akinori Hosoyamada, Yu Sasaki, Keita Xagawa:
Quantum Multicollision-Finding Algorithm. IACR Cryptol. ePrint Arch. 2017: 864 (2017) - [i12]Tsunekazu Saito, Keita Xagawa, Takashi Yamakawa:
Tightly-Secure Key-Encapsulation Mechanism in the Quantum Random Oracle Model. IACR Cryptol. ePrint Arch. 2017: 1005 (2017) - [i11]Keita Xagawa:
Practical Cryptanalysis of a Public-key Encryption Scheme Based on Non-linear Indeterminate Equations at SAC 2017. IACR Cryptol. ePrint Arch. 2017: 1224 (2017) - 2016
- [c18]Eiichiro Fujisaki, Keita Xagawa:
Public-Key Cryptosystems Resilient to Continuous Tampering and Leakage of Arbitrary Functions. ASIACRYPT (1) 2016: 908-938 - [i10]Keita Xagawa:
Groth-Sahai Proofs Revisited Again: A Bug in "Optimized" Randomization. IACR Cryptol. ePrint Arch. 2016: 476 (2016) - 2015
- [j5]Atsushi Fujioka, Koutarou Suzuki, Keita Xagawa, Kazuki Yoneyama:
Strongly secure authenticated key exchange from factoring, codes, and lattices. Des. Codes Cryptogr. 76(3): 469-504 (2015) - [j4]Ryo Nishimaki, Keita Xagawa:
Verifiably encrypted signatures with short keys based on the decisional linear problem and obfuscation for encrypted VES. Des. Codes Cryptogr. 77(1): 61-98 (2015) - [j3]Ryo Nishimaki, Keita Xagawa:
Key-Private Proxy Re-Encryption from Lattices, Revisited. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 98-A(1): 100-116 (2015) - [c17]Jae Hong Seo, Keita Emura, Keita Xagawa, Kazuki Yoneyama:
Accumulable Optimistic Fair Exchange from Verifiably Encrypted Homomorphic Signatures. ACNS 2015: 192-214 - [c16]Eiichiro Fujisaki, Keita Xagawa:
Efficient RKA-Secure KEM and IBE Schemes Against Invertible Functions. LATINCRYPT 2015: 3-20 - [i9]Ryo Nishimaki, Keita Xagawa:
Verifiably Encrypted Signatures with Short Keys based on the Decisional Linear Problem and Obfuscation for Encrypted VES. IACR Cryptol. ePrint Arch. 2015: 248 (2015) - [i8]Keita Xagawa:
Improved (Hierarchical) Inner-Product Encryption from Lattices. IACR Cryptol. ePrint Arch. 2015: 249 (2015) - [i7]Nishanth Chandran, Melissa Chase, Feng-Hao Liu, Ryo Nishimaki, Keita Xagawa:
Re-encryption, functional re-encryption, and multi-hop re-encryption: A framework for achieving obfuscation-based security and instantiations from lattices. IACR Cryptol. ePrint Arch. 2015: 491 (2015) - [i6]Eiichiro Fujisaki, Keita Xagawa:
Note on the RKA security of Continuously Non-Malleable Key-Derivation Function from PKC 2015. IACR Cryptol. ePrint Arch. 2015: 1088 (2015) - 2014
- [j2]Atsushi Fujioka, Taiichi Saito, Keita Xagawa:
Secure Hierarchical Identity-Based Identification without Random Oracles. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 97-A(6): 1307-1317 (2014) - [j1]Atsushi Fujioka, Eiichiro Fujisaki, Keita Xagawa:
Non-malleable Multiple Public-Key Encryption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 97-A(6): 1318-1334 (2014) - [c15]Nishanth Chandran, Melissa Chase, Feng-Hao Liu, Ryo Nishimaki, Keita Xagawa:
Re-encryption, Functional Re-encryption, and Multi-hop Re-encryption: A Framework for Achieving Obfuscation-Based Security and Instantiations from Lattices. Public Key Cryptography 2014: 95-112 - [c14]Martin R. Albrecht, Jean-Charles Faugère, Robert Fitzpatrick, Ludovic Perret, Yosuke Todo, Keita Xagawa:
Practical Cryptanalysis of a Public-Key Encryption Scheme Based on New Multivariate Quadratic Assumptions. Public Key Cryptography 2014: 446-464 - 2013
- [c13]Atsushi Fujioka, Koutarou Suzuki, Keita Xagawa, Kazuki Yoneyama:
Practical and post-quantum authenticated key exchange from one-way secure key encapsulation mechanism. AsiaCCS 2013: 83-94 - [c12]Keita Xagawa:
Improved (Hierarchical) Inner-Product Encryption from Lattices. Public Key Cryptography 2013: 235-252 - [c11]Ryo Nishimaki, Keita Xagawa:
Verifiably Encrypted Signatures with Short Keys Based on the Decisional Linear Problem and Obfuscation for Encrypted VES. Public Key Cryptography 2013: 405-422 - [i5]Keita Xagawa:
Message Authentication Codes Secure against Additively Related-Key Attacks. IACR Cryptol. ePrint Arch. 2013: 111 (2013) - [i4]Yosuke Todo, Keita Xagawa:
Cryptanalysis of the Huang-Liu-Yang Cryptosystem from PKC 2012. IACR Cryptol. ePrint Arch. 2013: 481 (2013) - 2012
- [c10]Atsushi Fujioka, Taiichi Saito, Keita Xagawa:
Security Enhancements by OR-Proof in Identity-Based Identification. ACNS 2012: 135-152 - [c9]Atsushi Fujioka, Taiichi Saito, Keita Xagawa:
Applicability of OR-Proof Techniques to Hierarchical Identity-Based Identification. CANS 2012: 169-184 - [c8]Atsushi Fujioka, Taiichi Saito, Keita Xagawa:
Security Enhancement of Identity-Based Identification with Reversibility. ICICS 2012: 202-213 - [c7]Atsushi Fujioka, Taiichi Saito, Keita Xagawa:
Secure Hierarchical Identity-Based Identification without Random Oracles. ISC 2012: 258-273 - [c6]Atsushi Fujioka, Koutarou Suzuki, Keita Xagawa, Kazuki Yoneyama:
Strongly Secure Authenticated Key Exchange from Factoring, Codes, and Lattices. Public Key Cryptography 2012: 467-484 - [i3]Atsushi Fujioka, Koutarou Suzuki, Keita Xagawa, Kazuki Yoneyama:
Strongly Secure Authenticated Key Exchange from Factoring, Codes, and Lattices. IACR Cryptol. ePrint Arch. 2012: 211 (2012) - 2010
- [c5]Akinori Kawachi, Akira Numayama, Keisuke Tanaka, Keita Xagawa:
Security of Encryption Schemes in Weakened Random Oracle Models. Public Key Cryptography 2010: 403-419 - [i2]Akinori Kawachi, Akira Numayama, Keisuke Tanaka, Keita Xagawa:
Security of Encryption Schemes in Weakened Random Oracle Models. IACR Cryptol. ePrint Arch. 2010: 122 (2010)
2000 – 2009
- 2009
- [c4]Damien Stehlé, Ron Steinfeld, Keisuke Tanaka, Keita Xagawa:
Efficient Public Key Encryption Based on Ideal Lattices. ASIACRYPT 2009: 617-635 - [c3]Keita Xagawa, Keisuke Tanaka:
Zero-Knowledge Protocols for NTRU: Application to Identification and Proof of Plaintext Knowledge. ProvSec 2009: 198-213 - [i1]Damien Stehlé, Ron Steinfeld, Keisuke Tanaka, Keita Xagawa:
Efficient Public Key Encryption Based on Ideal Lattices. IACR Cryptol. ePrint Arch. 2009: 285 (2009) - 2008
- [c2]Akinori Kawachi, Keisuke Tanaka, Keita Xagawa:
Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems. ASIACRYPT 2008: 372-389 - 2007
- [c1]Akinori Kawachi, Keisuke Tanaka, Keita Xagawa:
Multi-bit Cryptosystems Based on Lattice Problems. Public Key Cryptography 2007: 315-329
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-11 22:25 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint