default search action
Jacob C. N. Schuldt
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j18]Rikuhiro Kojima, Jacob C. N. Schuldt, Goichiro Hanaoka:
A New Pairing-Based Two-Round Tightly-Secure Multi-Signature Scheme with Key Aggregation. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 107(3): 193-202 (2024) - [j17]Junichiro Hayata, Jacob C. N. Schuldt, Goichiro Hanaoka, Kanta Matsuura:
On private information retrieval supporting range queries. Int. J. Inf. Sec. 23(1): 629-647 (2024) - [c40]Nuttapong Attrapadung, Goichiro Hanaoka, Ryo Hiromasa, Yoshihiro Koseki, Takahiro Matsuda, Yutaro Nishida, Yusuke Sakai, Jacob C. N. Schuldt, Satoshi Yasuda:
Privacy-Preserving Verifiable CNNs. ACNS (2) 2024: 373-402 - 2023
- [j16]Nuttapong Attrapadung, Goichiro Hanaoka, Ryo Hiromasa, Takahiro Matsuda, Jacob C. N. Schuldt:
Maliciously circuit-private multi-key FHE and MPC based on LWE. Des. Codes Cryptogr. 91(5): 1645-1684 (2023) - [j15]Seiya Nuta, Jacob C. N. Schuldt, Takashi Nishide:
PoS Blockchain-Based Forward-Secure Public Key Encryption with Immutable Keys and Post-Compromise Security Guarantees. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 106(3): 212-227 (2023) - [c39]Ryuya Hayashi, Taiki Asano, Junichiro Hayata, Takahiro Matsuda, Shota Yamada, Shuichi Katsumata, Yusuke Sakai, Tadanori Teruya, Jacob C. N. Schuldt, Nuttapong Attrapadung, Goichiro Hanaoka, Kanta Matsuura, Tsutomu Matsumoto:
Signature for Objects: Formalizing How to Authenticate Physical Data and More. FC (1) 2023: 182-199 - [c38]Nuttapong Attrapadung, Goichiro Hanaoka, Haochen M. Kotoi-Xie, Takahiro Matsuda, Takumi Moriyama, Takao Murakami, Hidenori Nakamura, Jacob C. N. Schuldt, Masaaki Tokuyama, Jing Zhang:
Two-Dimensional Dynamic Fusion for Continuous Authentication. IJCB 2023: 1-9 - [i20]Nuttapong Attrapadung, Goichiro Hanaoka, Haochen M. Kotoi-Xie, Takahiro Matsuda, Takumi Moriyama, Takao Murakami, Hidenori Nakamura, Jacob C. N. Schuldt, Masaaki Tokuyama, Jing Zhang:
Two-Dimensional Dynamic Fusion for Continuous Authentication. CoRR abs/2309.04128 (2023) - 2022
- [j14]Nuttapong Attrapadung, Koki Hamada, Dai Ikarashi, Ryo Kikuchi, Takahiro Matsuda, Ibuki Mishina, Hiraku Morita, Jacob C. N. Schuldt:
Adam in Private: Secure and Fast Training of Deep Neural Networks with Adaptive Moment Estimation. Proc. Priv. Enhancing Technol. 2022(4): 746-767 (2022) - [c37]Yi Lu, Keisuke Hara, Kazuma Ohara, Jacob C. N. Schuldt, Keisuke Tanaka:
Efficient Two-Party Exponentiation from Quotient Transfer. ACNS 2022: 643-662 - [c36]Nuttapong Attrapadung, Hiraku Morita, Kazuma Ohara, Jacob C. N. Schuldt, Kazunari Tozawa:
Memory and Round-Efficient MPC Primitives in the Pre-Processing Model from Unit Vectorization. AsiaCCS 2022: 858-872 - [c35]Nuttapong Attrapadung, Hiraku Morita, Kazuma Ohara, Jacob C. N. Schuldt, Tadanori Teruya, Kazunari Tozawa:
Secure Parallel Computation on Privately Partitioned Data and Applications. CCS 2022: 151-164 - [i19]Seiya Nuta, Jacob C. N. Schuldt, Takashi Nishide:
Forward-Secure Public Key Encryption without Key Update from Proof-of-Stake Blockchain. IACR Cryptol. ePrint Arch. 2022: 73 (2022) - 2021
- [c34]Nuttapong Attrapadung, Goichiro Hanaoka, Takahiro Matsuda, Hiraku Morita, Kazuma Ohara, Jacob C. N. Schuldt, Tadanori Teruya, Kazunari Tozawa:
Oblivious Linear Group Actions and Applications. CCS 2021: 630-650 - [c33]Seiya Nuta, Jacob C. N. Schuldt, Takashi Nishide:
Forward-Secure Public Key Encryption Without Key Update from Proof-of-Stake Blockchain. INDOCRYPT 2021: 436-461 - [i18]Nuttapong Attrapadung, Koki Hamada, Dai Ikarashi, Ryo Kikuchi, Takahiro Matsuda, Ibuki Mishina, Hiraku Morita, Jacob C. N. Schuldt:
Adam in Private: Secure and Fast Training of Deep Neural Networks with Adaptive Moment Estimation. CoRR abs/2106.02203 (2021) - [i17]Nuttapong Attrapadung, Koki Hamada, Dai Ikarashi, Ryo Kikuchi, Takahiro Matsuda, Ibuki Mishina, Hiraku Morita, Jacob C. N. Schuldt:
Adam in Private: Secure and Fast Training of Deep Neural Networks with Adaptive Moment Estimation. IACR Cryptol. ePrint Arch. 2021: 736 (2021) - 2020
- [c32]Junichiro Hayata, Jacob C. N. Schuldt, Goichiro Hanaoka, Kanta Matsuura:
On Private Information Retrieval Supporting Range Queries. ESORICS (2) 2020: 674-694
2010 – 2019
- 2019
- [j13]Nuttapong Attrapadung, Goichiro Hanaoka, Shinsaku Kiyomoto, Tomoaki Mimoto, Jacob C. N. Schuldt:
A Taxonomy of Secure Two-Party Comparison Protocols and Efficient Constructions. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102-A(9): 1048-1060 (2019) - [j12]Goichiro Hanaoka, Takahiro Matsuda, Jacob C. N. Schuldt:
A New Combiner for Key Encapsulation Mechanisms. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102-A(12): 1668-1675 (2019) - [c31]Ryo Kikuchi, Nuttapong Attrapadung, Koki Hamada, Dai Ikarashi, Ai Ishida, Takahiro Matsuda, Yusuke Sakai, Jacob C. N. Schuldt:
Field Extension in Secret-Shared Form and Its Applications to Efficient Secure Computation. ACISP 2019: 343-361 - [i16]Ryo Kikuchi, Nuttapong Attrapadung, Koki Hamada, Dai Ikarashi, Ai Ishida, Takahiro Matsuda, Yusuke Sakai, Jacob C. N. Schuldt:
Field Extension in Secret-Shared Form and Its Applications to Efficient Secure Computation. IACR Cryptol. ePrint Arch. 2019: 386 (2019) - 2018
- [j11]Kenneth G. Paterson, Jacob C. N. Schuldt:
Statistical attacks on cookie masking for RC4. Cryptogr. Commun. 10(5): 777-801 (2018) - [c30]Takahiro Matsuda, Jacob C. N. Schuldt:
A New Key Encapsulation Combiner. ISITA 2018: 698-702 - [c29]Takahiro Matsuda, Jacob C. N. Schuldt:
Related Randomness Security for Public Key Encryption, Revisited. Public Key Cryptography (1) 2018: 280-311 - [c28]Nuttapong Attrapadung, Goichiro Hanaoka, Takato Hirano, Yutaka Kawai, Yoshihiro Koseki, Jacob C. N. Schuldt:
Token-Based Multi-input Functional Encryption. ProvSec 2018: 147-164 - [i15]Takahiro Matsuda, Jacob C. N. Schuldt:
Related Randomness Security for Public Key Encryption, Revisited. IACR Cryptol. ePrint Arch. 2018: 41 (2018) - [i14]Kenneth G. Paterson, Jacob C. N. Schuldt:
Statistical Attacks on Cookie Masking for RC4. IACR Cryptol. ePrint Arch. 2018: 93 (2018) - 2017
- [j10]Hiraku Morita, Jacob C. N. Schuldt, Takahiro Matsuda, Goichiro Hanaoka, Tetsu Iwata:
On the Security of Schnorr Signatures, DSA, and ElGamal Signatures against Related-Key Attacks. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100-A(1): 73-90 (2017) - [j9]Kazumasa Shinagawa, Takaaki Mizuki, Jacob C. N. Schuldt, Koji Nuida, Naoki Kanayama, Takashi Nishide, Goichiro Hanaoka, Eiji Okamoto:
Card-Based Protocols Using Regular Polygon Cards. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100-A(9): 1900-1909 (2017) - [j8]Hiraku Morita, Jacob C. N. Schuldt, Takahiro Matsuda, Goichiro Hanaoka, Tetsu Iwata:
On the Security of Non-Interactive Key Exchange against Related-Key Attacks. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100-A(9): 1910-1923 (2017) - [j7]Goichiro Hanaoka, Jacob C. N. Schuldt:
Signatures from Trapdoor Commitments with Strong Openings. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100-A(9): 1924-1931 (2017) - [c27]Jacob C. N. Schuldt, Kazumasa Shinagawa:
On the Robustness of RSA-OAEP Encryption and RSA-PSS Signatures Against (Malicious) Randomness Failures. AsiaCCS 2017: 241-252 - [c26]Nuttapong Attrapadung, Goichiro Hanaoka, Shinsaku Kiyomoto, Tomoaki Mimoto, Jacob C. N. Schuldt:
A Taxonomy of Secure Two-Party Comparison Protocols and Efficient Constructions. PST 2017: 215-224 - 2016
- [j6]Goichiro Hanaoka, Jacob C. N. Schuldt:
Convertible Nominative Signatures from Standard Assumptions without Random Oracles. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 99-A(6): 1107-1121 (2016) - [j5]Kazumasa Shinagawa, Takaaki Mizuki, Jacob C. N. Schuldt, Koji Nuida, Naoki Kanayama, Takashi Nishide, Goichiro Hanaoka, Eiji Okamoto:
Secure Computation Protocols Using Polarizing Cards. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 99-A(6): 1122-1131 (2016) - [j4]Yusuke Sakai, Keita Emura, Jacob C. N. Schuldt, Goichiro Hanaoka, Kazuo Ohta:
Constructions of dynamic and non-dynamic threshold public-key encryption schemes with decryption consistency. Theor. Comput. Sci. 630: 95-116 (2016) - [c25]Jean Paul Degabriele, Kenneth G. Paterson, Jacob C. N. Schuldt, Joanne Woodage:
Backdoors in Pseudorandom Number Generators: Possibility and Impossibility Results. CRYPTO (1) 2016: 403-432 - [c24]Goichiro Hanaoka, Jacob C. N. Schuldt:
Signatures from trapdoor commitments with strong openings. ISITA 2016: 81-85 - [c23]Goichiro Hanaoka, Jacob C. N. Schuldt:
On signatures with tight security in the multi-user setting. ISITA 2016: 91-95 - [i13]Jean Paul Degabriele, Kenneth G. Paterson, Jacob C. N. Schuldt, Joanne Woodage:
Backdoors in Pseudorandom Number Generators: Possibility and Impossibility Results. IACR Cryptol. ePrint Arch. 2016: 577 (2016) - [i12]Ronald L. Rivest, Jacob C. N. Schuldt:
Spritz - a spongy RC4-like stream cipher and hash function. IACR Cryptol. ePrint Arch. 2016: 856 (2016) - 2015
- [c22]Yusuke Sakai, Keita Emura, Jacob C. N. Schuldt, Goichiro Hanaoka, Kazuo Ohta:
Dynamic Threshold Public-Key Encryption with Decryption Consistency from Static Assumptions. ACISP 2015: 77-92 - [c21]Hiraku Morita, Jacob C. N. Schuldt, Takahiro Matsuda, Goichiro Hanaoka, Tetsu Iwata:
On the Security of the Schnorr Signature Scheme and DSA Against Related-Key Attacks. ICISC 2015: 20-35 - [c20]Kenneth G. Paterson, Jacob C. N. Schuldt, Dale L. Sibborn, Hoeteck Wee:
Security Against Related Randomness Attacks via Reconstructive Extractors. IMACC 2015: 23-40 - [c19]Kazumasa Shinagawa, Takaaki Mizuki, Jacob C. N. Schuldt, Koji Nuida, Naoki Kanayama, Takashi Nishide, Goichiro Hanaoka, Eiji Okamoto:
Secure Multi-Party Computation Using Polarizing Cards. IWSEC 2015: 281-297 - [c18]Kazumasa Shinagawa, Takaaki Mizuki, Jacob C. N. Schuldt, Koji Nuida, Naoki Kanayama, Takashi Nishide, Goichiro Hanaoka, Eiji Okamoto:
Multi-party Computation with Small Shuffle Complexity Using Regular Polygon Cards. ProvSec 2015: 127-146 - [i11]Kenneth G. Paterson, Jacob C. N. Schuldt, Dale L. Sibborn, Hoeteck Wee:
Security Against Related Randomness Attacks via Reconstructive Extractors. IACR Cryptol. ePrint Arch. 2015: 892 (2015) - [i10]Hiraku Morita, Jacob C. N. Schuldt, Takahiro Matsuda, Goichiro Hanaoka, Tetsu Iwata:
On the Security of the Schnorr Signature Scheme and DSA against Related-Key Attacks. IACR Cryptol. ePrint Arch. 2015: 1135 (2015) - 2014
- [j3]Keita Emura, Goichiro Hanaoka, Yusuke Sakai, Jacob C. N. Schuldt:
Group signature implies public-key encryption with non-interactive opening. Int. J. Inf. Sec. 13(1): 51-62 (2014) - [c17]Kenneth G. Paterson, Bertram Poettering, Jacob C. N. Schuldt:
Big Bias Hunting in Amazonia: Large-Scale Computation and Exploitation of RC4 Biases (Invited Paper). ASIACRYPT (1) 2014: 398-419 - [c16]Alexandre Pinto, Bertram Poettering, Jacob C. N. Schuldt:
Multi-recipient encryption, revisited. AsiaCCS 2014: 229-238 - [c15]Kenneth G. Paterson, Bertram Poettering, Jacob C. N. Schuldt:
Plaintext Recovery Attacks Against WPA/TKIP. FSE 2014: 325-349 - [c14]Kenneth G. Paterson, Jacob C. N. Schuldt, Dale L. Sibborn:
Related Randomness Attacks for Public Key Encryption. Public Key Cryptography 2014: 465-482 - [i9]Kenneth G. Paterson, Jacob C. N. Schuldt, Dale L. Sibborn:
Related Randomness Attacks for Public Key Encryption. IACR Cryptol. ePrint Arch. 2014: 337 (2014) - 2013
- [c13]Nadhem J. AlFardan, Daniel J. Bernstein, Kenneth G. Paterson, Bertram Poettering, Jacob C. N. Schuldt:
On the Security of RC4 in TLS. USENIX Security Symposium 2013: 305-320 - [i8]Kenneth G. Paterson, Bertram Poettering, Jacob C. N. Schuldt:
Plaintext Recovery Attacks Against WPA/TKIP. IACR Cryptol. ePrint Arch. 2013: 748 (2013) - 2012
- [c12]Goichiro Hanaoka, Takahiro Matsuda, Jacob C. N. Schuldt:
On the Impossibility of Constructing Efficient Key Encapsulation and Programmable Hash Functions in Prime Order Groups. CRYPTO 2012: 812-831 - [c11]Shota Yamada, Nuttapong Attrapadung, Bagus Santoso, Jacob C. N. Schuldt, Goichiro Hanaoka, Noboru Kunihiro:
Verifiable Predicate Encryption and Applications to CCA Security and Anonymous Predicate Authentication. Public Key Cryptography 2012: 243-261 - [c10]Yusuke Sakai, Jacob C. N. Schuldt, Keita Emura, Goichiro Hanaoka, Kazuo Ohta:
On the Security of Dynamic Group Signatures: Preventing Signature Hijacking. Public Key Cryptography 2012: 715-732 - [i7]Yusuke Sakai, Jacob C. N. Schuldt, Keita Emura, Goichiro Hanaoka, Kazuo Ohta:
On the Security of Dynamic Group Signatures: Preventing Signature Hijacking. IACR Cryptol. ePrint Arch. 2012: 431 (2012) - [i6]Goichiro Hanaoka, Takahiro Matsuda, Jacob C. N. Schuldt:
On the Impossibility of Constructing Efficient Key Encapsulation and Programmable Hash Functions in Prime Order Groups. IACR Cryptol. ePrint Arch. 2012: 448 (2012) - 2011
- [j2]Jacob C. N. Schuldt, Kanta Matsuura:
Efficient Convertible Undeniable Signatures with Delegatable Verification. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(1): 71-83 (2011) - [j1]Michel Abdalla, James Birkett, Dario Catalano, Alexander W. Dent, John Malone-Lee, Gregory Neven, Jacob C. N. Schuldt, Nigel P. Smart:
Wildcarded Identity-Based Encryption. J. Cryptol. 24(1): 42-82 (2011) - [c9]Daiki Chiba, Takahiro Matsuda, Jacob C. N. Schuldt, Kanta Matsuura:
Efficient Generic Constructions of Signcryption with Insider Security in the Multi-user Setting. ACNS 2011: 220-237 - [c8]Jacob C. N. Schuldt, Goichiro Hanaoka:
Non-transferable User Certification Secure against Authority Information Leaks and Impersonation Attacks. ACNS 2011: 413-430 - [c7]Kenneth G. Paterson, Jacob C. N. Schuldt, Martijn Stam, Susan Thomson:
On the Joint Security of Encryption and Signature, Revisited. ASIACRYPT 2011: 161-178 - [c6]Jacob C. N. Schuldt, Kanta Matsuura:
On-line Non-transferable Signatures Revisited. Public Key Cryptography 2011: 369-386 - [i5]Kenneth G. Paterson, Jacob C. N. Schuldt, Martijn Stam, Susan Thomson:
On the Joint Security of Encryption and Signature, Revisited. IACR Cryptol. ePrint Arch. 2011: 486 (2011) - 2010
- [c5]Jacob C. N. Schuldt, Kanta Matsuura:
An Efficient Convertible Undeniable Signature Scheme with Delegatable Verification. ISPEC 2010: 276-293
2000 – 2009
- 2009
- [c4]Takahiro Matsuda, Kanta Matsuura, Jacob C. N. Schuldt:
Efficient Constructions of Signcryption Schemes and Signcryption Composability. INDOCRYPT 2009: 321-342 - [i4]Jacob C. N. Schuldt, Kanta Matsuura:
On-line Non-transferable Signatures Revisited. IACR Cryptol. ePrint Arch. 2009: 406 (2009) - [i3]Jacob C. N. Schuldt, Kanta Matsuura:
An Efficient Convertible Undeniable Signature Scheme with Delegatable Verification. IACR Cryptol. ePrint Arch. 2009: 454 (2009) - 2008
- [c3]Jacob C. N. Schuldt, Kanta Matsuura, Kenneth G. Paterson:
Proxy Signatures Secure Against Proxy Key Exposure. Public Key Cryptography 2008: 141-161 - 2007
- [c2]James Birkett, Alexander W. Dent, Gregory Neven, Jacob C. N. Schuldt:
Efficient Chosen-Ciphertext Secure Identity-Based Encryption with Wildcards. ACISP 2007: 274-292 - 2006
- [c1]Kenneth G. Paterson, Jacob C. N. Schuldt:
Efficient Identity-Based Signatures Secure in the Standard Model. ACISP 2006: 207-222 - [i2]Kenneth G. Paterson, Jacob C. N. Schuldt:
Efficient Identity-based Signatures Secure in the Standard Model. IACR Cryptol. ePrint Arch. 2006: 80 (2006) - [i1]James Birkett, Alexander W. Dent, Gregory Neven, Jacob C. N. Schuldt:
Efficient Chosen-Ciphertext Secure Identity-Based Encryption with Wildcards. IACR Cryptol. ePrint Arch. 2006: 377 (2006)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-08-05 21:20 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint