default search action
Fuyuki Kitagawa
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j8]Fuyuki Kitagawa, Ryo Nishimaki:
Watermarking PRFs and PKE Against Quantum Adversaries. J. Cryptol. 37(3): 22 (2024) - [c30]Fuyuki Kitagawa, Tomoyuki Morimae, Ryo Nishimaki, Takashi Yamakawa:
Quantum Public-Key Encryption with Tamper-Resilient Public Keys from One-Way Functions. CRYPTO (7) 2024: 93-125 - [c29]Taiga Hiroka, Fuyuki Kitagawa, Tomoyuki Morimae, Ryo Nishimaki, Tapas Pal, Takashi Yamakawa:
Certified Everlasting Secure Collusion-Resistant Functional Encryption, and More. EUROCRYPT (3) 2024: 434-456 - [i38]Fuyuki Kitagawa, Tomoyuki Morimae, Takashi Yamakawa:
A Simple Framework for Secure Key Leasing. IACR Cryptol. ePrint Arch. 2024: 1564 (2024) - 2023
- [j7]Fuyuki Kitagawa, Takahiro Matsuda, Takashi Yamakawa:
NIZK from SNARGs. J. Cryptol. 36(2): 14 (2023) - [c28]Shweta Agrawal, Fuyuki Kitagawa, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Public Key Encryption with Secure Key Leasing. EUROCRYPT (1) 2023: 581-610 - [c27]James Bartusek, Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa:
Obfuscation of Pseudo-Deterministic Quantum Circuits. STOC 2023: 1567-1578 - [c26]Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa:
Publicly Verifiable Deletion from Minimal Assumptions. TCC (4) 2023: 228-245 - [c25]Fuyuki Kitagawa, Ryo Nishimaki:
One-Out-of-Many Unclonable Cryptography: Definitions, Constructions, and More. TCC (4) 2023: 246-275 - [i37]Fuyuki Kitagawa, Ryo Nishimaki:
One-out-of-Many Unclonable Cryptography: Definitions, Constructions, and More. CoRR abs/2302.09836 (2023) - [i36]Taiga Hiroka, Fuyuki Kitagawa, Tomoyuki Morimae, Ryo Nishimaki, Tapas Pal, Takashi Yamakawa:
Certified Everlasting Secure Collusion-Resistant Functional Encryption, and More. CoRR abs/2302.10354 (2023) - [i35]James Bartusek, Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa:
Obfuscation of Pseudo-Deterministic Quantum Circuits. CoRR abs/2302.11083 (2023) - [i34]Shweta Agrawal, Fuyuki Kitagawa, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Public Key Encryption with Secure Key Leasing. CoRR abs/2302.11663 (2023) - [i33]Fuyuki Kitagawa, Tomoyuki Morimae, Ryo Nishimaki, Takashi Yamakawa:
Quantum Public-Key Encryption with Tamper-Resilient Public Keys from One-Way Functions. CoRR abs/2304.01800 (2023) - [i32]Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa:
Publicly Verifiable Deletion from Minimal Assumptions. CoRR abs/2304.07062 (2023) - [i31]Fuyuki Kitagawa, Ryo Nishimaki:
One-out-of-Many Unclonable Cryptography: Definitions, Constructions, and More. IACR Cryptol. ePrint Arch. 2023: 229 (2023) - [i30]Taiga Hiroka, Fuyuki Kitagawa, Tomoyuki Morimae, Ryo Nishimaki, Tapas Pal, Takashi Yamakawa:
Certified Everlasting Secure Collusion-Resistant Functional Encryption, and More. IACR Cryptol. ePrint Arch. 2023: 236 (2023) - [i29]James Bartusek, Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa:
Obfuscation of Pseudo-Deterministic Quantum Circuits. IACR Cryptol. ePrint Arch. 2023: 252 (2023) - [i28]Shweta Agrawal, Fuyuki Kitagawa, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Public Key Encryption with Secure Key Leasing. IACR Cryptol. ePrint Arch. 2023: 264 (2023) - [i27]Fuyuki Kitagawa, Tomoyuki Morimae, Ryo Nishimaki, Takashi Yamakawa:
Quantum Public-Key Encryption with Tamper-Resilient Public Keys from One-Way Functions. IACR Cryptol. ePrint Arch. 2023: 490 (2023) - [i26]Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa:
Publicly Verifiable Deletion from Minimal Assumptions. IACR Cryptol. ePrint Arch. 2023: 538 (2023) - [i25]Taiga Hiroka, Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa:
Robust Combiners and Universal Constructions for Quantum Cryptography. IACR Cryptol. ePrint Arch. 2023: 1772 (2023) - 2022
- [j6]Fuyuki Kitagawa, Takahiro Matsuda, Keisuke Tanaka:
CCA Security and Trapdoor Functions via Key-Dependent-Message Security. J. Cryptol. 35(2): 9 (2022) - [j5]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka:
Obfustopia Built on Secret-Key Functional Encryption. J. Cryptol. 35(3): 19 (2022) - [c24]Fuyuki Kitagawa, Ryo Nishimaki:
Functional Encryption with Secure Key Leasing. ASIACRYPT (4) 2022: 569-598 - [c23]Fuyuki Kitagawa, Ryo Nishimaki:
Watermarking PRFs Against Quantum Adversaries. EUROCRYPT (3) 2022: 488-518 - [c22]Fuyuki Kitagawa, Ryo Nishimaki:
KDM Security for the Fujisaki-Okamoto Transformations in the QROM. Public Key Cryptography (2) 2022: 286-315 - [c21]Shweta Agrawal, Fuyuki Kitagawa, Anuja Modi, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Bounded Functional Encryption for Turing Machines: Adaptive Security from General Assumptions. TCC (1) 2022: 618-647 - [i24]Fuyuki Kitagawa, Ryo Nishimaki:
Watermarking PRFs against Quantum Adversaries. CoRR abs/2205.11034 (2022) - [i23]Fuyuki Kitagawa, Ryo Nishimaki:
Functional Encryption with Secure Key Leasing. CoRR abs/2209.13081 (2022) - [i22]Shweta Agrawal, Fuyuki Kitagawa, Anuja Modi, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Bounded Functional Encryption for Turing Machines: Adaptive Security from General Assumptions. IACR Cryptol. ePrint Arch. 2022: 316 (2022) - [i21]Fuyuki Kitagawa, Ryo Nishimaki:
Watermarking PRFs against Quantum Adversaries. IACR Cryptol. ePrint Arch. 2022: 631 (2022) - [i20]Fuyuki Kitagawa, Ryo Nishimaki:
Functional Encryption with Secure Key Leasing. IACR Cryptol. ePrint Arch. 2022: 1252 (2022) - 2021
- [j4]Junichiro Hayata, Fuyuki Kitagawa, Yusuke Sakai, Goichiro Hanaoka, Kanta Matsuura:
Equivalence between Non-Malleability against Replayable CCA and Other RCCA-Security Notions. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 104-A(1): 89-103 (2021) - [j3]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka:
Simple and Generic Constructions of Succinct Functional Encryption. J. Cryptol. 34(3): 25 (2021) - [c20]Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa:
Secure Software Leasing from Standard Assumptions. TCC (1) 2021: 31-61 - [i19]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka:
Obfustopia Built on Secret-Key Functional Encryption. IACR Cryptol. ePrint Arch. 2021: 1018 (2021) - [i18]Fuyuki Kitagawa, Ryo Nishimaki:
KDM Security for the Fujisaki-Okamoto Transformations in the QROM. IACR Cryptol. ePrint Arch. 2021: 1200 (2021) - 2020
- [j2]Satoshi Yasuda, Yoshihiro Koseki, Yusuke Sakai, Fuyuki Kitagawa, Yutaka Kawai, Goichiro Hanaoka:
Verifiable Privacy-Preserving Data Aggregation Protocols. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 103-A(1): 183-194 (2020) - [c19]Yusuke Yoshida, Fuyuki Kitagawa, Keita Xagawa, Keisuke Tanaka:
Non-committing Encryption with Constant Ciphertext Expansion from Standard Assumptions. ASIACRYPT (2) 2020: 36-65 - [c18]Fuyuki Kitagawa, Takahiro Matsuda:
Circular Security Is Complete for KDM Security. ASIACRYPT (1) 2020: 253-285 - [c17]Tasuku Narita, Fuyuki Kitagawa, Yusuke Yoshida, Keisuke Tanaka:
Secret Sharing with Statistical Privacy and Computational Relaxed Non-malleability. ICISC 2020: 16-39 - [c16]Fuyuki Kitagawa, Takahiro Matsuda, Takashi Yamakawa:
NIZK from SNARG. TCC (1) 2020: 567-595 - [i17]Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa:
Secure Software Leasing from Standard Assumptions. CoRR abs/2010.11186 (2020) - [i16]Fuyuki Kitagawa, Takahiro Matsuda, Takashi Yamakawa:
NIZK from SNARG. IACR Cryptol. ePrint Arch. 2020: 649 (2020) - [i15]Fuyuki Kitagawa, Takahiro Matsuda:
Circular Security Is Complete for KDM Security. IACR Cryptol. ePrint Arch. 2020: 1060 (2020) - [i14]Yusuke Yoshida, Fuyuki Kitagawa, Keita Xagawa, Keisuke Tanaka:
Non-Committing Encryption with Constant Ciphertext Expansion from Standard Assumptions. IACR Cryptol. ePrint Arch. 2020: 1210 (2020) - [i13]Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa:
Secure Software Leasing from Standard Assumptions. IACR Cryptol. ePrint Arch. 2020: 1314 (2020)
2010 – 2019
- 2019
- [j1]Keisuke Hara, Fuyuki Kitagawa, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
Simulation-based receiver selective opening CCA secure PKE from standard computational assumptions. Theor. Comput. Sci. 795: 570-597 (2019) - [c15]Fuyuki Kitagawa, Takahiro Matsuda, Keisuke Tanaka:
Simple and Efficient KDM-CCA Secure Public Key Encryption. ASIACRYPT (3) 2019: 97-127 - [c14]Yusuke Yoshida, Fuyuki Kitagawa, Keisuke Tanaka:
Non-Committing Encryption with Quasi-Optimal Ciphertext-Rate Based on the DDH Problem. ASIACRYPT (3) 2019: 128-158 - [c13]Fuyuki Kitagawa, Takahiro Matsuda, Keisuke Tanaka:
CCA Security and Trapdoor Functions via Key-Dependent-Message Security. CRYPTO (3) 2019: 33-64 - [c12]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka, Takashi Yamakawa:
Adaptively Secure and Succinct Functional Encryption: Improving Security and Efficiency, Simultaneously. CRYPTO (3) 2019: 521-551 - [c11]Junichiro Hayata, Fuyuki Kitagawa, Yusuke Sakai, Goichiro Hanaoka, Kanta Matsuura:
Equivalence Between Non-malleability Against Replayable CCA and Other RCCA-Security Notions. IWSEC 2019: 253-272 - [c10]Fuyuki Kitagawa, Takahiro Matsuda:
CPA-to-CCA Transformation for KDM Security. TCC (2) 2019: 118-148 - [i12]Fuyuki Kitagawa, Takahiro Matsuda, Keisuke Tanaka:
CCA Security and Trapdoor Functions via Key-Dependent-Message Security. IACR Cryptol. ePrint Arch. 2019: 291 (2019) - [i11]Fuyuki Kitagawa, Takahiro Matsuda:
CPA-to-CCA Transformation for KDM Security. IACR Cryptol. ePrint Arch. 2019: 609 (2019) - [i10]Fuyuki Kitagawa, Takahiro Matsuda, Keisuke Tanaka:
Simple and Efficient KDM-CCA Secure Public Key Encryption. IACR Cryptol. ePrint Arch. 2019: 1012 (2019) - [i9]Yusuke Yoshida, Fuyuki Kitagawa, Keisuke Tanaka:
Non-Committing Encryption with Quasi-Optimal Ciphertext-Rate Based on the DDH Problem. IACR Cryptol. ePrint Arch. 2019: 1151 (2019) - 2018
- [c9]Fuyuki Kitagawa, Keisuke Tanaka:
A Framework for Achieving KDM-CCA Secure Public-Key Encryption. ASIACRYPT (2) 2018: 127-157 - [c8]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka:
Obfustopia Built on Secret-Key Functional Encryption. EUROCRYPT (2) 2018: 603-648 - [c7]Fuyuki Kitagawa, Keisuke Tanaka:
Key Dependent Message Security and Receiver Selective Opening Security for Identity-Based Encryption. Public Key Cryptography (1) 2018: 32-61 - [c6]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka:
Simple and Generic Constructions of Succinct Functional Encryption. Public Key Cryptography (2) 2018: 187-217 - [c5]Satoshi Yasuda, Yoshihiro Koseki, Yusuke Sakai, Fuyuki Kitagawa, Yutaka Kawai, Goichiro Hanaoka:
Formal Treatment of Verifiable Privacy-Preserving Data-Aggregation Protocols. ProvSec 2018: 415-422 - [c4]Keisuke Hara, Fuyuki Kitagawa, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
Simulation-Based Receiver Selective Opening CCA Secure PKE from Standard Computational Assumptions. SCN 2018: 140-159 - [i8]Fuyuki Kitagawa, Keisuke Tanaka:
A Framework for Achieving KDM-CCA Secure Public-Key Encryption. IACR Cryptol. ePrint Arch. 2018: 845 (2018) - [i7]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka, Takashi Yamakawa:
Adaptively Secure and Succinct Functional Encryption: Improving Security and Efficiency, Simultaneously. IACR Cryptol. ePrint Arch. 2018: 974 (2018) - [i6]Keisuke Hara, Fuyuki Kitagawa, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
Simulation-based Receiver Selective Opening CCA Secure PKE from Standard Computational Assumptions. IACR Cryptol. ePrint Arch. 2018: 1091 (2018) - 2017
- [p1]Satoshi Yasuda, Fuyuki Kitagawa, Keisuke Tanaka:
Constructions for the IND-CCA1 Secure Fully Homomorphic Encryption. CREST Crypto-Math Project 2017: 331-347 - [i5]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka:
Indistinguishability Obfuscation: Simpler Constructions using Secret-Key Functional Encryption. IACR Cryptol. ePrint Arch. 2017: 275 (2017) - [i4]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka:
Indistinguishability Obfuscation for All Circuits from Secret-Key Functional Encryption. IACR Cryptol. ePrint Arch. 2017: 361 (2017) - [i3]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka:
From Single-Key to Collusion-Resistant Secret-Key Functional Encryption by Leveraging Succinctness. IACR Cryptol. ePrint Arch. 2017: 638 (2017) - [i2]Fuyuki Kitagawa, Keisuke Tanaka:
Key Dependent Message Security and Receiver Selective Opening Security for Identity-Based Encryption. IACR Cryptol. ePrint Arch. 2017: 987 (2017) - 2016
- [c3]Fuyuki Kitagawa, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
On the Key Dependent Message Security of the Fujisaki-Okamoto Constructions. Public Key Cryptography (1) 2016: 99-129 - [i1]Fuyuki Kitagawa, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
On the Key Dependent Message Security of the Fujisaki-Okamoto Constructions. IACR Cryptol. ePrint Arch. 2016: 243 (2016) - 2015
- [c2]Fuyuki Kitagawa, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
Completeness of Single-Bit Projection-KDM Security for Public Key Encryption. CT-RSA 2015: 201-219 - 2014
- [c1]Fuyuki Kitagawa, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka:
Efficient Key Dependent Message Security Amplification Against Chosen Ciphertext Attacks. ICISC 2014: 84-100
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-11 22:23 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint