default search action
Nuttapong Attrapadung
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c59]Nuttapong Attrapadung, Goichiro Hanaoka, Ryo Hiromasa, Yoshihiro Koseki, Takahiro Matsuda, Yutaro Nishida, Yusuke Sakai, Jacob C. N. Schuldt, Satoshi Yasuda:
Privacy-Preserving Verifiable CNNs. ACNS (2) 2024: 373-402 - [c58]Nuttapong Attrapadung, Junichi Tomida:
A Modular Approach to Registered ABE for Unbounded Predicates. CRYPTO (3) 2024: 280-316 - [i26]Nuttapong Attrapadung, Junichi Tomida:
A Modular Approach to Registered ABE for Unbounded Predicates. IACR Cryptol. ePrint Arch. 2024: 947 (2024) - 2023
- [j22]Nuttapong Attrapadung, Goichiro Hanaoka, Ryo Hiromasa, Takahiro Matsuda, Jacob C. N. Schuldt:
Maliciously circuit-private multi-key FHE and MPC based on LWE. Des. Codes Cryptogr. 91(5): 1645-1684 (2023) - [c57]Ryuya Hayashi, Taiki Asano, Junichiro Hayata, Takahiro Matsuda, Shota Yamada, Shuichi Katsumata, Yusuke Sakai, Tadanori Teruya, Jacob C. N. Schuldt, Nuttapong Attrapadung, Goichiro Hanaoka, Kanta Matsuura, Tsutomu Matsumoto:
Signature for Objects: Formalizing How to Authenticate Physical Data and More. FC (1) 2023: 182-199 - [c56]Nuttapong Attrapadung, Goichiro Hanaoka, Haochen M. Kotoi-Xie, Takahiro Matsuda, Takumi Moriyama, Takao Murakami, Hidenori Nakamura, Jacob C. N. Schuldt, Masaaki Tokuyama, Jing Zhang:
Two-Dimensional Dynamic Fusion for Continuous Authentication. IJCB 2023: 1-9 - [i25]Nuttapong Attrapadung, Goichiro Hanaoka, Haochen M. Kotoi-Xie, Takahiro Matsuda, Takumi Moriyama, Takao Murakami, Hidenori Nakamura, Jacob C. N. Schuldt, Masaaki Tokuyama, Jing Zhang:
Two-Dimensional Dynamic Fusion for Continuous Authentication. CoRR abs/2309.04128 (2023) - [i24]Kittiphop Phalakarn, Vorapong Suppakitpaisarn, Nuttapong Attrapadung, Kanta Matsuura:
Constructive t-secure Homomorphic Secret Sharing for Low Degree Polynomials. IACR Cryptol. ePrint Arch. 2023: 1167 (2023) - [i23]Kittiphop Phalakarn, Vorapong Suppakitpaisarn, Nuttapong Attrapadung, Kanta Matsuura:
Evolving Homomorphic Secret Sharing for Hierarchical Access Structures. IACR Cryptol. ePrint Arch. 2023: 1168 (2023) - [i22]Kittiphop Phalakarn, Nuttapong Attrapadung, Kanta Matsuura:
Efficient Oblivious Evaluation Protocol and Conditional Disclosure of Secrets for DFA. IACR Cryptol. ePrint Arch. 2023: 1169 (2023) - 2022
- [j21]Nuttapong Attrapadung, Koki Hamada, Dai Ikarashi, Ryo Kikuchi, Takahiro Matsuda, Ibuki Mishina, Hiraku Morita, Jacob C. N. Schuldt:
Adam in Private: Secure and Fast Training of Deep Neural Networks with Adaptive Moment Estimation. Proc. Priv. Enhancing Technol. 2022(4): 746-767 (2022) - [c55]Kittiphop Phalakarn, Nuttapong Attrapadung, Kanta Matsuura:
Efficient Oblivious Evaluation Protocol and Conditional Disclosure of Secrets for DFA. ACNS 2022: 605-625 - [c54]Nuttapong Attrapadung, Hiraku Morita, Kazuma Ohara, Jacob C. N. Schuldt, Kazunari Tozawa:
Memory and Round-Efficient MPC Primitives in the Pre-Processing Model from Unit Vectorization. AsiaCCS 2022: 858-872 - [c53]Nuttapong Attrapadung, Hiraku Morita, Kazuma Ohara, Jacob C. N. Schuldt, Tadanori Teruya, Kazunari Tozawa:
Secure Parallel Computation on Privately Partitioned Data and Applications. CCS 2022: 151-164 - 2021
- [c52]Nuttapong Attrapadung, Goichiro Hanaoka, Takahiro Matsuda, Hiraku Morita, Kazuma Ohara, Jacob C. N. Schuldt, Tadanori Teruya, Kazunari Tozawa:
Oblivious Linear Group Actions and Applications. CCS 2021: 630-650 - [c51]Kittiphop Phalakarn, Vorapong Suppakitpaisarn, Nuttapong Attrapadung, Kanta Matsuura:
Evolving Homomorphic Secret Sharing for Hierarchical Access Structures. IWSEC 2021: 77-96 - [i21]Nuttapong Attrapadung, Koki Hamada, Dai Ikarashi, Ryo Kikuchi, Takahiro Matsuda, Ibuki Mishina, Hiraku Morita, Jacob C. N. Schuldt:
Adam in Private: Secure and Fast Training of Deep Neural Networks with Adaptive Moment Estimation. CoRR abs/2106.02203 (2021) - [i20]Nuttapong Attrapadung, Koki Hamada, Dai Ikarashi, Ryo Kikuchi, Takahiro Matsuda, Ibuki Mishina, Hiraku Morita, Jacob C. N. Schuldt:
Adam in Private: Secure and Fast Training of Deep Neural Networks with Adaptive Moment Estimation. IACR Cryptol. ePrint Arch. 2021: 736 (2021) - 2020
- [j20]Hiraku Morita, Nuttapong Attrapadung, Tadanori Teruya, Satsuya Ohata, Koji Nuida, Goichiro Hanaoka:
Constant-Round Client-Aided Two-Server Secure Comparison Protocol and Its Applications. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 103-A(1): 21-32 (2020) - [j19]Naohisa Nishida, Tatsumi Oba, Yuji Unagami, Jason Paul Cruz, Naoto Yanai, Tadanori Teruya, Nuttapong Attrapadung, Takahiro Matsuda, Goichiro Hanaoka:
Efficient Secure Neural Network Prediction Protocol Reducing Accuracy Degradation. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 103-A(12): 1367-1380 (2020) - [c50]Nuttapong Attrapadung, Junichi Tomida:
Unbounded Dynamic Predicate Compositions in ABE from Standard Assumptions. ASIACRYPT (3) 2020: 405-436 - [c49]Kittiphop Phalakarn, Vorapong Suppakitpaisarn, Nuttapong Attrapadung, Kanta Matsuura:
Constructive t-secure Homomorphic Secret Sharing for Low Degree Polynomials. INDOCRYPT 2020: 763-785 - [i19]Junichi Tomida, Nuttapong Attrapadung:
Unbounded Dynamic Predicate Compositions in ABE from Standard Assumptions. IACR Cryptol. ePrint Arch. 2020: 231 (2020)
2010 – 2019
- 2019
- [j18]Hiromasa Kitai, Jason Paul Cruz, Naoto Yanai, Naohisa Nishida, Tatsumi Oba, Yuji Unagami, Tadanori Teruya, Nuttapong Attrapadung, Takahiro Matsuda, Goichiro Hanaoka:
MOBIUS: Model-Oblivious Binarized Neural Networks. IEEE Access 7: 139021-139034 (2019) - [j17]Nuttapong Attrapadung, Goichiro Hanaoka, Shinsaku Kiyomoto, Tomoaki Mimoto, Jacob C. N. Schuldt:
A Taxonomy of Secure Two-Party Comparison Protocols and Efficient Constructions. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102-A(9): 1048-1060 (2019) - [c48]Ryo Kikuchi, Nuttapong Attrapadung, Koki Hamada, Dai Ikarashi, Ai Ishida, Takahiro Matsuda, Yusuke Sakai, Jacob C. N. Schuldt:
Field Extension in Secret-Shared Form and Its Applications to Efficient Secure Computation. ACISP 2019: 343-361 - [c47]Hiraku Morita, Nuttapong Attrapadung:
Client-Aided Two-Party Secure Interval Test Protocol. CANS 2019: 328-343 - [c46]Nuttapong Attrapadung:
Unbounded Dynamic Predicate Compositions in Attribute-Based Encryption. EUROCRYPT (1) 2019: 34-67 - [c45]Nuttapong Attrapadung, Takahiro Matsuda, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Adaptively Single-Key Secure Constrained PRFs for \mathrm NC^1. Public Key Cryptography (2) 2019: 223-253 - [e1]Nuttapong Attrapadung, Takeshi Yagi:
Advances in Information and Computer Security - 14th International Workshop on Security, IWSEC 2019, Tokyo, Japan, August 28-30, 2019, Proceedings. Lecture Notes in Computer Science 11689, Springer 2019, ISBN 978-3-030-26833-6 [contents] - [i18]Nuttapong Attrapadung:
Unbounded Dynamic Predicate Compositions in Attribute-Based Encryption. IACR Cryptol. ePrint Arch. 2019: 233 (2019) - [i17]Ryo Kikuchi, Nuttapong Attrapadung, Koki Hamada, Dai Ikarashi, Ai Ishida, Takahiro Matsuda, Yusuke Sakai, Jacob C. N. Schuldt:
Field Extension in Secret-Shared Form and Its Applications to Efficient Secure Computation. IACR Cryptol. ePrint Arch. 2019: 386 (2019) - [i16]Koji Nuida, Satsuya Ohata, Shigeo Mitsunari, Nuttapong Attrapadung:
Arbitrary Univariate Function Evaluation and Re-Encryption Protocols over Lifted-ElGamal Type Ciphertexts. IACR Cryptol. ePrint Arch. 2019: 1233 (2019) - 2018
- [j16]Nuttapong Attrapadung, Goichiro Hanaoka, Kazuto Ogawa, Go Ohtake, Hajime Watanabe, Shota Yamada:
Attribute-Based Encryption for Range Attributes. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 101-A(9): 1440-1455 (2018) - [j15]Kotoko Yamada, Nuttapong Attrapadung, Keita Emura, Goichiro Hanaoka, Keisuke Tanaka:
Generic Constructions for Fully Secure Revocable Attribute-Based Encryption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 101-A(9): 1456-1472 (2018) - [j14]Yusuke Sakai, Nuttapong Attrapadung, Goichiro Hanaoka:
Practical attribute-based signature schemes for circuits from bilinear map. IET Inf. Secur. 12(3): 184-193 (2018) - [c44]Yusuke Sakai, Shuichi Katsumata, Nuttapong Attrapadung, Goichiro Hanaoka:
Attribute-Based Signatures for Unbounded Languages from Standard Assumptions. ASIACRYPT (2) 2018: 493-522 - [c43]Nuttapong Attrapadung, Goichiro Hanaoka, Shigeo Mitsunari, Yusuke Sakai, Kana Shimizu, Tadanori Teruya:
Efficient Two-level Homomorphic Encryption in Prime-order Bilinear Groups and A Fast Implementation in WebAssembly. AsiaCCS 2018: 685-697 - [c42]Nuttapong Attrapadung, Takahiro Matsuda, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Constrained PRFs for \mathrmNC^1 in Traditional Groups. CRYPTO (2) 2018: 543-574 - [c41]Hiraku Morita, Nuttapong Attrapadung, Tadanori Teruya, Satsuya Ohata, Koji Nuida, Goichiro Hanaoka:
Constant-Round Client-Aided Secure Comparison Protocol. ESORICS (2) 2018: 395-415 - [c40]Hiraku Morita, Nuttapong Attrapadung, Satsuya Ohata, Shota Yamada, Koji Nuida, Goichiro Hanaoka:
Tree-based Secure Comparison of Secret Shared Data. ISITA 2018: 525-529 - [c39]Hiraku Morita, Nuttapong Attrapadung, Satsuya Ohata, Koji Nuida, Shota Yamada, Kana Shimizu, Goichiro Hanaoka, Kiyoshi Asai:
Secure Division Protocol and Applications to Privacy-preserving Chi-squared Tests. ISITA 2018: 530-534 - [c38]Ryo Kato, Naohisa Nishida, Ryo Hirano, Tatsumi Oba, Yuji Unagami, Shota Yamada, Tadanori Teruya, Nuttapong Attrapadung, Takahiro Matsuda, Goichiro Hanaoka:
Embedding Lemmas for Functional Encryption. ISITA 2018: 712-716 - [c37]Nuttapong Attrapadung, Goichiro Hanaoka, Takato Hirano, Yutaka Kawai, Yoshihiro Koseki, Jacob C. N. Schuldt:
Token-Based Multi-input Functional Encryption. ProvSec 2018: 147-164 - [i15]Hiromasa Kitai, Jason Paul Cruz, Naoto Yanai, Naohisa Nishida, Tatsumi Oba, Yuji Unagami, Tadanori Teruya, Nuttapong Attrapadung, Takahiro Matsuda, Goichiro Hanaoka:
MOBIUS: Model-Oblivious Binarized Neural Networks. CoRR abs/1811.12028 (2018) - [i14]Nuttapong Attrapadung, Takahiro Matsuda, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Constrained PRFs for NC1 in Traditional Groups. IACR Cryptol. ePrint Arch. 2018: 154 (2018) - [i13]Yusuke Sakai, Shuichi Katsumata, Nuttapong Attrapadung, Goichiro Hanaoka:
Attribute-Based Signatures for Unbounded Languages from Standard Assumptions. IACR Cryptol. ePrint Arch. 2018: 842 (2018) - [i12]Nuttapong Attrapadung, Takahiro Matsuda, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Adaptively Single-Key Secure Constrained PRFs for NC1. IACR Cryptol. ePrint Arch. 2018: 1000 (2018) - 2017
- [j13]Nuttapong Attrapadung, Goichiro Hanaoka, Shota Yamada:
New Security Proof for the Boneh-Boyen IBE: Tight Reduction in Unbounded Multi-Challenge Security. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100-A(9): 1882-1890 (2017) - [j12]Yuji Unagami, Natsume Matsuzaki, Shota Yamada, Nuttapong Attrapadung, Takahiro Matsuda, Goichiro Hanaoka:
Private Similarity Searchable Encryption for Euclidean Distance. IEICE Trans. Inf. Syst. 100-D(10): 2319-2326 (2017) - [c36]Kotoko Yamada, Nuttapong Attrapadung, Keita Emura, Goichiro Hanaoka, Keisuke Tanaka:
Generic Constructions for Fully Secure Revocable Attribute-Based Encryption. ESORICS (2) 2017: 532-551 - [c35]Nuttapong Attrapadung:
Dual System Framework in Multilinear Settings and Applications to Fully Secure (Compact) ABE for Unbounded-Size Circuits. Public Key Cryptography (2) 2017: 3-35 - [c34]Nuttapong Attrapadung, Goichiro Hanaoka, Shinsaku Kiyomoto, Tomoaki Mimoto, Jacob C. N. Schuldt:
A Taxonomy of Secure Two-Party Comparison Protocols and Efficient Constructions. PST 2017: 215-224 - [i11]Nuttapong Attrapadung:
Dual System Framework in Multilinear Settings and Applications to Fully Secure (Compact) ABE for Unbounded-Size Circuits. IACR Cryptol. ePrint Arch. 2017: 23 (2017) - 2016
- [j11]Kohei Kasamatsu, Takahiro Matsuda, Keita Emura, Nuttapong Attrapadung, Goichiro Hanaoka, Hideki Imai:
Time-specific encryption from forward-secure encryption: generic and direct constructions. Int. J. Inf. Sec. 15(5): 549-571 (2016) - [c33]Nuttapong Attrapadung, Goichiro Hanaoka, Tsutomu Matsumoto, Tadanori Teruya, Shota Yamada:
Attribute Based Encryption with Direct Efficiency Tradeoff. ACNS 2016: 249-266 - [c32]Nuttapong Attrapadung:
Dual System Encryption Framework in Prime-Order Groups via Computational Pair Encodings. ASIACRYPT (2) 2016: 591-623 - [c31]Yuji Unagami, Natsume Matsuzaki, Shota Yamada, Nuttapong Attrapadung, Takahiro Matsuda, Goichiro Hanaoka:
Private similarity searchable encryption for Euclidean distance. ISITA 2016: 718-722 - [c30]Yusuke Sakai, Nuttapong Attrapadung, Goichiro Hanaoka:
Attribute-Based Signatures for Circuits from Bilinear Map. Public Key Cryptography (1) 2016: 283-300 - [c29]Nuttapong Attrapadung, Goichiro Hanaoka, Kazuto Ogawa, Go Ohtake, Hajime Watanabe, Shota Yamada:
Attribute-Based Encryption for Range Attributes. SCN 2016: 42-61 - [i10]Yusuke Sakai, Nuttapong Attrapadung, Goichiro Hanaoka:
Attribute-Based Signatures for Circuits from Bilinear Map. IACR Cryptol. ePrint Arch. 2016: 242 (2016) - 2015
- [j10]Kana Shimizu, Koji Nuida, Hiromi Arai, Shigeo Mitsunari, Nuttapong Attrapadung, Michiaki Hamada, Koji Tsuda, Takatsugu Hirokawa, Jun Sakuma, Goichiro Hanaoka, Kiyoshi Asai:
Privacy-preserving search for chemical compound databases. BMC Bioinform. 16(S18): S6 (2015) - [j9]Nuttapong Attrapadung, Keita Emura, Goichiro Hanaoka, Yusuke Sakai:
Revocable Group Signature with Constant-Size Revocation List. Comput. J. 58(10): 2698-2715 (2015) - [c28]Nuttapong Attrapadung, Goichiro Hanaoka, Shota Yamada:
A Framework for Identity-Based Encryption with Almost Tight Security. ASIACRYPT (1) 2015: 521-549 - [c27]Nuttapong Attrapadung, Goichiro Hanaoka, Shota Yamada:
Conversions Among Several Classes of Predicate Encryption and Applications to ABE with Various Compactness Tradeoffs. ASIACRYPT (1) 2015: 575-601 - [c26]Nuttapong Attrapadung, Shota Yamada:
Duality in ABE: Converting Attribute Based Encryption for Dual Predicate and Dual Policy via Computational Encodings. CT-RSA 2015: 87-105 - [i9]Nuttapong Attrapadung, Shota Yamada:
Duality in ABE: Converting Attribute Based Encryption for Dual Predicate and Dual Policy via Computational Encodings. IACR Cryptol. ePrint Arch. 2015: 157 (2015) - [i8]Nuttapong Attrapadung:
Dual System Encryption Framework in Prime-Order Groups. IACR Cryptol. ePrint Arch. 2015: 390 (2015) - [i7]Shota Yamada, Nuttapong Attrapadung, Goichiro Hanaoka:
Conversions among Several Classes of Predicate Encryption and Their Applications. IACR Cryptol. ePrint Arch. 2015: 431 (2015) - [i6]Nuttapong Attrapadung, Goichiro Hanaoka, Shota Yamada:
A Framework for Identity-Based Encryption with Almost Tight Security. IACR Cryptol. ePrint Arch. 2015: 566 (2015) - 2014
- [c25]Nuttapong Attrapadung, Keita Emura, Goichiro Hanaoka, Yusuke Sakai:
A Revocable Group Signature Scheme from Identity-Based Revocation Techniques: Achieving Constant-Size Revocation List. ACNS 2014: 419-437 - [c24]Nuttapong Attrapadung:
Dual System Encryption via Doubly Selective Security: Framework, Fully Secure Functional Encryption for Regular Languages, and More. EUROCRYPT 2014: 557-577 - [c23]Nuttapong Attrapadung, Goichiro Hanaoka, Shota Yamada:
New Security Proof for the Boneh-Boyen IBE: Tight Reduction in Unbounded Multi-challenge Security. ICICS 2014: 176-190 - [c22]Shota Yamada, Nuttapong Attrapadung, Goichiro Hanaoka, Noboru Kunihiro:
A Framework and Compact Constructions for Non-monotonic Attribute-Based Encryption. Public Key Cryptography 2014: 275-292 - [i5]Shota Yamada, Nuttapong Attrapadung, Goichiro Hanaoka, Noboru Kunihiro:
A Framework and Compact Constructions for Non-monotonic Attribute-Based Encryption. IACR Cryptol. ePrint Arch. 2014: 181 (2014) - [i4]Nuttapong Attrapadung:
Dual System Encryption via Doubly Selective Security: Framework, Fully-secure Functional Encryption for Regular Languages, and More. IACR Cryptol. ePrint Arch. 2014: 428 (2014) - [i3]Nuttapong Attrapadung:
Fully Secure and Succinct Attribute Based Encryption for Circuits from Multi-linear Maps. IACR Cryptol. ePrint Arch. 2014: 772 (2014) - 2013
- [c21]Takashi Kitagawa, Hiroki Kojima, Nuttapong Attrapadung, Hideki Imai:
Efficient and Fully Secure Forward Secure Ciphertext-Policy Attribute-Based Encryption. ISC 2013: 87-99 - [c20]Nuttapong Attrapadung, Benoît Libert, Thomas Peters:
Efficient Completely Context-Hiding Quotable and Linearly Homomorphic Signatures. Public Key Cryptography 2013: 386-404 - 2012
- [j8]Nuttapong Attrapadung, Benoît Libert:
Functional encryption for public-attribute inner products: Achieving constant-size ciphertexts with adaptive security or support for negation. J. Math. Cryptol. 5(2): 115-158 (2012) - [j7]Nuttapong Attrapadung, Javier Herranz, Fabien Laguillaumie, Benoît Libert, Elie de Panafieu, Carla Ràfols:
Attribute-based encryption schemes with constant-size ciphertexts. Theor. Comput. Sci. 422: 15-38 (2012) - [c19]Nuttapong Attrapadung, Benoît Libert, Thomas Peters:
Computing on Authenticated Data: New Privacy Definitions and Constructions. ASIACRYPT 2012: 367-385 - [c18]Shota Yamada, Nuttapong Attrapadung, Bagus Santoso, Jacob C. N. Schuldt, Goichiro Hanaoka, Noboru Kunihiro:
Verifiable Predicate Encryption and Applications to CCA Security and Anonymous Predicate Authentication. Public Key Cryptography 2012: 243-261 - [c17]Kohei Kasamatsu, Takahiro Matsuda, Keita Emura, Nuttapong Attrapadung, Goichiro Hanaoka, Hideki Imai:
Time-Specific Encryption from Forward-Secure Encryption. SCN 2012: 184-204 - 2011
- [j6]Arisa Fujii, Go Ohtake, Goichiro Hanaoka, Nuttapong Attrapadung, Hajime Watanabe, Kazuto Ogawa, Hideki Imai:
Secure Broadcast System with Simultaneous Individual Messaging. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(6): 1328-1337 (2011) - [c16]Nuttapong Attrapadung, Benoît Libert:
Homomorphic Network Coding Signatures in the Standard Model. Public Key Cryptography 2011: 17-34 - [c15]Shota Yamada, Nuttapong Attrapadung, Goichiro Hanaoka, Noboru Kunihiro:
Generic Constructions for Chosen-Ciphertext Secure Attribute Based Encryption. Public Key Cryptography 2011: 71-89 - [c14]Nuttapong Attrapadung, Benoît Libert, Elie de Panafieu:
Expressive Key-Policy Attribute-Based Encryption with Constant-Size Ciphertexts. Public Key Cryptography 2011: 90-108 - 2010
- [j5]Nuttapong Attrapadung, Hideki Imai:
Dual-Policy Attribute Based Encryption: Simultaneous Access Control with Ciphertext and Key Policies. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 93-A(1): 116-125 (2010) - [c13]Nuttapong Attrapadung, Benoît Libert:
Functional Encryption for Inner Product: Achieving Constant-Size Ciphertexts with Adaptive Security or Support for Negation. Public Key Cryptography 2010: 384-402
2000 – 2009
- 2009
- [c12]Nuttapong Attrapadung, Hideki Imai:
Dual-Policy Attribute Based Encryption. ACNS 2009: 168-185 - [c11]Nuttapong Attrapadung, Hideki Imai:
Attribute-Based Encryption Supporting Direct/Indirect Revocation Modes. IMACC 2009: 278-300 - [c10]Nuttapong Attrapadung, Hideki Imai:
Conjunctive Broadcast and Attribute-Based Encryption. Pairing 2009: 248-265 - 2008
- [j4]Takahiro Matsuda, Nuttapong Attrapadung, Goichiro Hanaoka, Kanta Matsuura, Hideki Imai:
A Strongly Unforgeable Signature under the CDH Assumption without Collision Resistant Hash Functions. IEICE Trans. Inf. Syst. 91-D(5): 1466-1476 (2008) - [c9]Jun Furukawa, Nuttapong Attrapadung, Ryuichi Sakai, Goichiro Hanaoka:
A Fuzzy ID-Based Encryption Efficient When Error Rate Is Low. INDOCRYPT 2008: 116-129 - 2007
- [j3]Nuttapong Attrapadung, Hideki Imai:
Practical Broadcast Encryption from Graph-Theoretic Techniques and Subset-Incremental-Chain Structure. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 90-A(1): 187-203 (2007) - [j2]Nuttapong Attrapadung, Jun Furukawa, Takeshi Gomi, Goichiro Hanaoka, Hideki Imai, Rui Zhang:
Efficient Identity-Based Encryption with Tight Security Reduction. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 90-A(9): 1803-1813 (2007) - [c8]Jun Furukawa, Nuttapong Attrapadung:
Fully Collusion Resistant Black-Box Traitor Revocable Broadcast Encryption with Short Private Keys. ICALP 2007: 496-508 - [c7]Takahiro Matsuda, Nuttapong Attrapadung, Goichiro Hanaoka, Kanta Matsuura, Hideki Imai:
A CDH-Based Strongly Unforgeable Signature Without Collision Resistant Hash Function. ProvSec 2007: 68-84 - 2006
- [j1]Peng Yang, Goichiro Hanaoka, Yang Cui, Rui Zhang, Nuttapong Attrapadung, Kanta Matsuura, Hideki Imai:
Relations among Notions of Security for Identity Based Encryption Schemes. Inf. Media Technol. 1(2): 929-941 (2006) - [c6]Nuttapong Attrapadung, Jun Furukawa, Hideki Imai:
Forward-Secure and Searchable Broadcast Encryption with Short Ciphertexts and Private Keys. ASIACRYPT 2006: 161-177 - [c5]Nuttapong Attrapadung, Jun Furukawa, Takeshi Gomi, Goichiro Hanaoka, Hideki Imai, Rui Zhang:
Efficient Identity-Based Encryption with Tight Security Reduction. CANS 2006: 19-36 - [c4]Nuttapong Attrapadung, Yang Cui, David Galindo, Goichiro Hanaoka, Ichiro Hasuo, Hideki Imai, Kanta Matsuura, Peng Yang, Rui Zhang:
Relations Among Notions of Security for Identity Based Encryption Schemes. LATIN 2006: 130-141 - 2005
- [c3]Nuttapong Attrapadung, Hideki Imai:
Graph-Decomposition-Based Frameworks for Subset-Cover Broadcast Encryption and Efficient Instantiations. ASIACRYPT 2005: 100-120 - [i2]Nuttapong Attrapadung, Yang Cui, Goichiro Hanaoka, Hideki Imai, Kanta Matsuura, Peng Yang, Rui Zhang:
Relations Among Notions of Security for Identity Based Encryption Schemes. IACR Cryptol. ePrint Arch. 2005: 258 (2005) - [i1]Nuttapong Attrapadung, Benoît Chevallier-Mames, Jun Furukawa, Takeshi Gomi, Goichiro Hanaoka, Hideki Imai, Rui Zhang:
Efficient Identity-Based Encryption with Tight Security Reduction. IACR Cryptol. ePrint Arch. 2005: 320 (2005) - 2003
- [c2]Nuttapong Attrapadung, Kazukuni Kobara, Hideki Imai:
Sequential Key Derivation Patterns for Broadcast Encryption and Key Predistribution Schemes. ASIACRYPT 2003: 374-391 - [c1]Nuttapong Attrapadung, Kazukuni Kobara, Hideki Imai:
Broadcast encryption with short keys and transmissions. Digital Rights Management Workshop 2003: 55-66
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:21 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint