default search action
Mitsugu Iwamoto
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j25]Mitsugu Iwamoto:
Information-Theoretic Perspectives for Simulation-Based Security in Multi-Party Computation. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 107(3): 360-372 (2024) - [j24]Suthee Ruangwises, Mitsugu Iwamoto:
Printing Protocol: Physical ZKPs for Decomposition Puzzles. New Gener. Comput. 42(3): 331-343 (2024) - [j23]Takeshi Nakai, Keita Iwanari, Tomoki Ono, Yoshiki Abe, Yohei Watanabe, Mitsugu Iwamoto:
Card-based Cryptography with a Standard Deck of Cards, Revisited: Efficient Protocols in the Private Model. New Gener. Comput. 42(3): 345-358 (2024) - [j22]Anastasiia Doi, Tomoki Ono, Yoshiki Abe, Takeshi Nakai, Kazumasa Shinagawa, Yohei Watanabe, Koji Nuida, Mitsugu Iwamoto:
Card-Based Protocols for Private Set Intersection and Union. New Gener. Comput. 42(3): 359-380 (2024) - [c40]Suthee Ruangwises, Tomoki Ono, Yoshiki Abe, Kyosuke Hatsugai, Mitsugu Iwamoto:
Card-Based Overwriting Protocol for Equality Function and Applications. UCNC 2024: 18-27 - [i15]Suthee Ruangwises, Tomoki Ono, Yoshiki Abe, Kyosuke Hatsugai, Mitsugu Iwamoto:
Card-Based Overwriting Protocol for Equality Function and Applications. CoRR abs/2402.16290 (2024) - [i14]Takashi Tanaka, Kenji Sawada, Yohei Watanabe, Mitsugu Iwamoto:
Covert Vehicle Misguidance and Its Detection: A Hypothesis Testing Game over Continuous-Time Dynamics. CoRR abs/2409.05185 (2024) - 2023
- [j21]Yoshiki Abe, Takeshi Nakai, Yohei Watanabe, Mitsugu Iwamoto, Kazuo Ohta:
A Computationally Efficient Card-Based Majority Voting Protocol with Fewer Cards in the Private Model. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 106(3): 315-324 (2023) - [c39]Kota Sugimoto, Takeshi Nakai, Yohei Watanabe, Mitsugu Iwamoto:
The Two Sheriffs Problem: Cryptographic Formalization and Generalization. COCOA (1) 2023: 512-523 - [c38]Shun Uchizono, Takeshi Nakai, Yohei Watanabe, Mitsugu Iwamoto:
Constant-Deposit Multiparty Lotteries on Bitcoin for Arbitrary Number of Players and Winners. ICISC (2) 2023: 133-156 - [c37]Tomoki Ono, Kazumasa Shinagawa, Takeshi Nakai, Yohei Watanabe, Mitsugu Iwamoto:
Single-Shuffle Card-Based Protocols with Six Cards per Gate. ICISC (2) 2023: 157-169 - [c36]Takumi Amada, Mitsugu Iwamoto, Yohei Watanabe:
Efficient Result-Hiding Searchable Encryption with Forward and Backward Privacy. ICISC (2) 2023: 170-193 - [c35]Tatsuya Nishiuchi, Shintaro Fujita, Yohei Watanabe, Mitsugu Iwamoto, Kenji Sawada:
Packet Analysis and Information Theory on Attack Detection for Modbus TCP. IECON 2023: 1-6 - [i13]Yuiko Matsubara, Daiki Miyahara, Yohei Watanabe, Mitsugu Iwamoto, Kazuo Sakiyama:
Abstraction Model of Probing and DFA Attacks on Block Ciphers. IACR Cryptol. ePrint Arch. 2023: 443 (2023) - 2022
- [j20]Yohei Watanabe, Takeshi Nakai, Kazuma Ohara, Takuya Nojima, Yexuan Liu, Mitsugu Iwamoto, Kazuo Ohta:
How to Make a Secure Index for Searchable Symmetric Encryption, Revisited. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 105-A(12): 1559-1577 (2022) - [j19]Takeshi Nakai, Satoshi Shirouchi, Yuuki Tokushige, Mitsugu Iwamoto, Kazuo Ohta:
Secure Computation for Threshold Functions with Physical Cards: Power of Private Permutations. New Gener. Comput. 40(1): 95-113 (2022) - [j18]Yoshiki Abe, Takeshi Nakai, Yoshihisa Kuroki, Shinnosuke Suzuki, Yuta Koga, Yohei Watanabe, Mitsugu Iwamoto, Kazuo Ohta:
Efficient Card-Based Majority Voting Protocols. New Gener. Comput. 40(1): 173-198 (2022) - [c34]Yohei Watanabe, Kazuma Ohara, Mitsugu Iwamoto, Kazuo Ohta:
Efficient Dynamic Searchable Encryption with Forward Privacy under the Decent Leakage. CODASPY 2022: 312-323 - [c33]Seiya Shimizu, Takeshi Nakai, Yohei Watanabe, Mitsugu Iwamoto:
An Improvement of Multi-Party Private Set Intersection Based on Oblivious Programmable PRFs. ISITA 2022: 234-238 - [c32]Anastasiia Doi, Tomoki Ono, Takeshi Nakai, Kazumasa Shinagawa, Yohei Watanabe, Koji Nuida, Mitsugu Iwamoto:
Card-based Cryptographic Protocols for Private Set Intersection. ISITA 2022: 239-243 - [c31]Yuichi Komano, Mitsugu Iwamoto, Kazuo Ohta, Kazuo Sakiyama:
Lightweight Authentication Using Noisy Key Derived from Physically Unclonable Function. SecITC 2022: 203-221 - 2021
- [j17]Takeshi Nakai, Yuto Misawa, Yuuki Tokushige, Mitsugu Iwamoto, Kazuo Ohta:
How to Solve Millionaires' Problem with Two Kinds of Cards. New Gener. Comput. 39(1): 73-96 (2021) - [i12]Yohei Watanabe, Takeshi Nakai, Kazuma Ohara, Takuya Nojima, Yexuan Liu, Mitsugu Iwamoto, Kazuo Ohta:
How to Make a Secure Index for Searchable Symmetric Encryption, Revisited. IACR Cryptol. ePrint Arch. 2021: 948 (2021) - 2020
- [c30]Yoshiki Abe, Mitsugu Iwamoto, Kazuo Ohta:
How to Detect Malicious Behaviors in a Card-Based Majority Voting Protocol with Three Inputs. ISITA 2020: 377-381 - [c29]Tomoki Uemura, Yohei Watanabe, Yang Li, Noriyuki Miura, Mitsugu Iwamoto, Kazuo Sakiyama, Kazuo Ohta:
A Key Recovery Algorithm Using Random Key Leakage from AES Key Schedule. ISITA 2020: 382-386
2010 – 2019
- 2019
- [j16]Kazuma Ohara, Yohei Watanabe, Mitsugu Iwamoto, Kazuo Ohta:
Multi-Party Computation for Modular Exponentiation Based on Replicated Secret Sharing. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102-A(9): 1079-1090 (2019) - [j15]Yuichi Komano, Kazuo Ohta, Kazuo Sakiyama, Mitsugu Iwamoto, Ingrid Verbauwhede:
Single-Round Pattern Matching Key Generation Using Physically Unclonable Function. Secur. Commun. Networks 2019: 1719585:1-1719585:13 (2019) - [c28]Natsu Shoji, Takeshi Sugawara, Mitsugu Iwamoto, Kazuo Sakiyama:
An Abstraction Model for 1-bit Probing Attack on Block Ciphers. ICCCS 2019: 502-506 - [c27]Reo Eriguchi, Noboru Kunihiro, Mitsugu Iwamoto:
Optimal Multiple Assignment Schemes Using Ideal Multipartite Secret Sharing Schemes. ISIT 2019: 3047-3051 - [c26]Yoshiki Abe, Mitsugu Iwamoto, Kazuo Ohta:
Efficient Private PEZ Protocols for Symmetric Functions. TCC (1) 2019: 372-392 - [i11]A. J. Han Vinck, Kees A. Schouhamer Immink, Tadashi Wadayama, Van Khu Vu, Akiko Manada, Kui Cai, Shunsuke Horii, Yoshiki Abe, Mitsugu Iwamoto, Kazuo Ohta, Xingwei Zhong, Zhen Mei, Renfei Bu, Jos H. Weber, Vitaly Skachek, Hiroyoshi Morita, N. Hovhannisyan, Hiroshi Kamabe, Shan Lu, Hirosuke Yamamoto, Kengo Hashimoto, Øyvind Ytrehus, Shigeaki Kuzuoka, Mikihiko Nishiara, Han Mao Kiah, Jun Muramatsu, Shigeki Miyake:
Proceedings of the 11th Asia-Europe Workshop on Concepts in Information Theory. CoRR abs/1907.02944 (2019) - [i10]Yoshiki Abe, Mitsugu Iwamoto, Kazuo Ohta:
Efficient Private PEZ Protocols for Symmetric Functions. IACR Cryptol. ePrint Arch. 2019: 1069 (2019) - 2018
- [j14]Risa Yashiro, Takeshi Sugawara, Mitsugu Iwamoto, Kazuo Sakiyama:
Q-Class Authentication System for Double Arbiter PUF. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 101-A(1): 129-137 (2018) - [j13]Angelina Espejel Trujillo, Mitsugu Iwamoto, Mariko Nakano-Miyatake:
A proactive secret image sharing scheme with resistance to machine learning based steganalysis. Multim. Tools Appl. 77(12): 15161-15179 (2018) - [j12]Mitsugu Iwamoto, Kazuo Ohta, Junji Shikata:
Security Formalizations and Their Relationships for Encryption and Key Agreement in Information-Theoretic Cryptography. IEEE Trans. Inf. Theory 64(1): 654-685 (2018) - [c25]Yohei Watanabe, Yoshihisa Kuroki, Shinnosuke Suzuki, Yuta Koga, Mitsugu Iwamoto, Kazuo Ohta:
Card-Based Majority Voting Protocols with Three Inputs Using Three Cards. ISITA 2018: 218-222 - 2017
- [c24]Takeshi Nakai, Satoshi Shirouchi, Mitsugu Iwamoto, Kazuo Ohta:
Four Cards Are Sufficient for a Card-Based Three-Input Voting Protocol Utilizing Private Permutations. ICITS 2017: 153-165 - [i9]Kees A. Schouhamer Immink, Stan Baggen, Ferdaous Chaabane, Yanling Chen, Peter H. N. de With, Héla Gassara, Hamed Gharbi, Adel Ghazel, Khaled Grati, Naira M. Grigoryan, Ashot N. Harutyunyan, Masayuki Imanishi, Mitsugu Iwamoto, Ken-ichi Iwata, Hiroshi Kamabe, Brian M. Kurkoski, Shigeaki Kuzuoka, Patrick Langenhuizen, Jan Lewandowsky, Akiko Manada, Shigeki Miyake, Hiroyoshi Morita, Jun Muramatsu, Safa Najjar, Arnak V. Poghosyan, Fatma Rouissi, Yuta Sakai, Ulrich Tamm, Joost van der Putten, Fons van der Sommen, A. J. Han Vinck, Tadashi Wadayama, Dirk Wübben, Hirosuke Yamamoto:
Proceedings of Workshop AEW10: Concepts in Information Theory and Communications. CoRR abs/1707.08567 (2017) - 2016
- [c23]Kenichiro Hayasaka, Yutaka Kawai, Yoshihiro Koseki, Takato Hirano, Kazuo Ohta, Mitsugu Iwamoto:
Probabilistic Generation of Trapdoors: Reducing Information Leakage of Searchable Symmetric Encryption. CANS 2016: 350-364 - [c22]Takeshi Nakai, Yuuki Tokushige, Yuto Misawa, Mitsugu Iwamoto, Kazuo Ohta:
Efficient Card-Based Cryptographic Protocols for Millionaires' Problem Utilizing Private Permutations. CANS 2016: 500-517 - [c21]Takato Hirano, Mitsuhiro Hattori, Yutaka Kawai, Nori Matsuda, Mitsugu Iwamoto, Kazuo Ohta, Yusuke Sakai, Tatsuji Munaka:
Simple, Secure, and Efficient Searchable Symmetric Encryption with Multiple Encrypted Indexes. IWSEC 2016: 91-110 - [c20]Risa Yashiro, Takanori Machida, Mitsugu Iwamoto, Kazuo Sakiyama:
Deep-Learning-Based Security Evaluation on Authentication Systems Using Arbiter PUF and Its Variants. IWSEC 2016: 267-285 - 2015
- [j11]Dai Yamamoto, Kazuo Sakiyama, Mitsugu Iwamoto, Kazuo Ohta, Masahiko Takenaka, Kouichi Itoh, Naoya Torii:
A new method for enhancing variety and maintaining reliability of PUF responses and its evaluation on ASICs. J. Cryptogr. Eng. 5(3): 187-199 (2015) - [c19]Takanori Machida, Dai Yamamoto, Mitsugu Iwamoto, Kazuo Sakiyama:
Implementation of double arbiter PUF and its performance evaluation on FPGA. ASP-DAC 2015: 6-7 - [c18]Mitsugu Iwamoto, Junji Shikata:
Constructions of symmetric-key encryption with guessing secrecy. ISIT 2015: 725-729 - 2014
- [j10]Kazuo Sakiyama, Yang Li, Shigeto Gomisawa, Yu-ichi Hayashi, Mitsugu Iwamoto, Naofumi Homma, Takafumi Aoki, Kazuo Ohta:
Practical DFA Strategy for AES Under Limited-access Conditions. J. Inf. Process. 22(2): 142-151 (2014) - [c17]Kazuma Ohara, Yusuke Sakai, Fumiaki Yoshida, Mitsugu Iwamoto, Kazuo Ohta:
Privacy-preserving smart metering with verifiability for both billing and energy management. AsiaPKC@AsiaCCS 2014: 23-32 - [c16]Yu Sasaki, Yuuki Tokushige, Lei Wang, Mitsugu Iwamoto, Kazuo Ohta:
An Automated Evaluation Tool for Improved Rebound Attack: New Distinguishers and Proposals of ShiftBytes Parameters for Grøstl. CT-RSA 2014: 424-443 - [c15]Takanori Machida, Dai Yamamoto, Mitsugu Iwamoto, Kazuo Sakiyama:
A New Mode of Operation for Arbiter PUF to Improve Uniqueness on FPGA. FedCSIS 2014: 871-878 - [c14]Takashi Nishide, Mitsugu Iwamoto, Atsushi Iwasaki, Kazuo Ohta:
Secure (M+1) st-Price Auction with Automatic Tie-Break. INTRUST 2014: 422-437 - [c13]Mitsugu Iwamoto, Junji Shikata:
Secret sharing schemes based on min-entropies. ISIT 2014: 401-405 - [c12]Pichanee Lumyong, Mitsugu Iwamoto, Kazuo Ohta:
Cheating on a visual secret sharing scheme under a realistic scenario. ISITA 2014: 575-579 - [c11]Mitsugu Iwamoto, Tsukasa Omino, Yuichi Komano, Kazuo Ohta:
A new model of Client-Server Communications under information theoretic security. ITW 2014: 511-515 - [i8]Mitsugu Iwamoto, Junji Shikata:
Secret Sharing Schemes Based on Min-Entropies. CoRR abs/1401.5896 (2014) - [i7]Mitsugu Iwamoto, Kazuo Ohta, Junji Shikata:
Security Formalizations and Their Relationships for Encryption and Key Agreement in Information-Theoretic Cryptography. CoRR abs/1410.1120 (2014) - 2013
- [j9]Dai Yamamoto, Kazuo Sakiyama, Mitsugu Iwamoto, Kazuo Ohta, Masahiko Takenaka, Kouichi Itoh:
Variety enhancement of PUF responses using the locations of random outputting RS latches. J. Cryptogr. Eng. 3(4): 197-211 (2013) - [c10]Mitsugu Iwamoto, Thomas Peyrin, Yu Sasaki:
Limited-Birthday Distinguishers for Hash Functions - Collisions beyond the Birthday Bound Can Be Meaningful. ASIACRYPT (2) 2013: 504-523 - [c9]Mitsugu Iwamoto, Junji Shikata:
Information Theoretic Security for Encryption Based on Conditional Rényi Entropies. ICITS 2013: 103-121 - [c8]Yu Sasaki, Wataru Komatsubara, Yasuhide Sakai, Lei Wang, Mitsugu Iwamoto, Kazuo Sakiyama, Kazuo Ohta:
Meet-in-the-Middle Preimage Attacks Revisited - New Results on MD5 and HAVAL. SECRYPT 2013: 111-122 - [i6]Mitsugu Iwamoto, Junji Shikata:
Information Theoretic Security for Encryption Based on Conditional Renyi Entropies. IACR Cryptol. ePrint Arch. 2013: 440 (2013) - [i5]Mitsugu Iwamoto, Thomas Peyrin, Yu Sasaki:
Limited-birthday Distinguishers for Hash Functions - Collisions Beyond the Birthday Bound can be Meaningful. IACR Cryptol. ePrint Arch. 2013: 611 (2013) - 2012
- [j8]Kazuo Sakiyama, Yang Li, Mitsugu Iwamoto, Kazuo Ohta:
Information-Theoretic Approach to Optimal Differential Fault Analysis. IEEE Trans. Inf. Forensics Secur. 7(1): 109-120 (2012) - [j7]Mitsugu Iwamoto:
A Weak Security Notion for Visual Secret Sharing Schemes. IEEE Trans. Inf. Forensics Secur. 7(2): 372-382 (2012) - [j6]Mitsugu Iwamoto, Hiroki Koga, Hirosuke Yamamoto:
Coding Theorems for a (2, 2)-Threshold Scheme With Detectability of Impersonation Attacks. IEEE Trans. Inf. Theory 58(9): 6194-6206 (2012) - [c7]Toshiki Nakasone, Yang Li, Yu Sasaki, Mitsugu Iwamoto, Kazuo Ohta, Kazuo Sakiyama:
Key-Dependent Weakness of AES-Based Ciphers under Clockwise Collision Distinguisher. ICISC 2012: 395-409 - 2011
- [c6]Dai Yamamoto, Kazuo Sakiyama, Mitsugu Iwamoto, Kazuo Ohta, Takao Ochiai, Masahiko Takenaka, Kouichi Itoh:
Uniqueness Enhancement of PUF Responses Based on the Locations of Random Outputting RS Latches. CHES 2011: 390-406 - [c5]Mitsugu Iwamoto, Kazuo Ohta:
Security notions for information theoretically secure encryptions. ISIT 2011: 1777-1781 - [i4]Mitsugu Iwamoto, Kazuo Ohta:
Security Notions for Information Theoretically Secure Encryptions. CoRR abs/1106.1731 (2011) - 2010
- [i3]Mitsugu Iwamoto, Hiroki Koga, Hirosuke Yamamoto:
Coding Theorems for Cheating-Detectable Secret Sharing Schemes with Two Shares. CoRR abs/1004.4530 (2010)
2000 – 2009
- 2009
- [c4]Mitsugu Iwamoto, Hirosuke Yamamoto, Hiroki Koga:
A coding theorem for cheating-detectable (2, 2)-threshold blockwise secret sharing schemes. ISIT 2009: 1308-1312 - 2007
- [j5]Mitsugu Iwamoto, Hirosuke Yamamoto, Hirohisa Ogawa:
Optimal Multiple Assignments Based on Integer Programming in Secret Sharing Schemes with General Access Structures. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 90-A(1): 101-112 (2007) - 2006
- [j4]Mitsugu Iwamoto, Lei Wang, Kazuki Yoneyama, Noboru Kunihiro, Kazuo Ohta:
Visual Secret Sharing Schemes for Multiple Secret Images Allowing the Rotation of Shares. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 89-A(5): 1382-1395 (2006) - [j3]Mitsugu Iwamoto, Hirosuke Yamamoto:
Strongly secure ramp secret sharing schemes for general access structures. Inf. Process. Lett. 97(2): 52-57 (2006) - 2005
- [c3]Mitsugu Iwamoto, Hirosuke Yamamoto:
Strongly secure ramp secret sharing schemes. ISIT 2005: 1221-1225 - [i2]Mitsugu Iwamoto, Hirosuke Yamamoto, Hirohisa Ogawa:
Optimal multiple assignments based on integer programming in secret sharing schemes with general access structures. CoRR abs/cs/0506064 (2005) - [i1]Mitsugu Iwamoto, Hirosuke Yamamoto:
Strongly secure ramp secret sharing schemes for general access structures. CoRR abs/cs/0506065 (2005) - 2004
- [c2]Mitsugu Iwamoto, Hirosuke Yamamoto, Hirohisa Ogawa:
Optimal multiple assignments based on integer programming in secret sharing schemes. ISIT 2004: 16 - 2003
- [j2]Mitsugu Iwamoto, Hirosuke Yamamoto:
A Construction Method of Visual Secret Sharing Schemes for Plural Secret Images. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 86-A(10): 2577-2588 (2003) - 2002
- [j1]Mitsugu Iwamoto, Hirosuke Yamamoto:
The Optimal n-out-of-n Visual Secret Sharing Scheme for Gray-Scale Images. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 85-A(10): 2238-2247 (2002) - [c1]Masaaki Kondo, Mitsugu Iwamoto, Hiroshi Nakamura:
Cache Line Impact on 3D PDE Solvers. ISHPC 2002: 301-309
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-12-10 21:47 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint