default search action
Kazuki Yoneyama
Person information
- unicode name: 米山 一樹
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j42]Ren Ishibashi, Kazuki Yoneyama:
Big Data-based Authenticated Key Exchange Resilient to Ephemeral Key Leakage without Random Oracles. J. Inf. Process. 32: 690-709 (2024) - [c65]Kakeru Watanabe, Kazuki Yoneyama:
Formal Verification of Challenge Flow in EMV 3-D Secure. ACISP (2) 2024: 290-310 - [c64]Kazuhiro Fujita, Kazuki Yoneyama:
Formal Verification of Wireless Charging Standard Qi. APKC@AsiaCCS 2024 - [c63]Takumu Mita, Kazuki Yoneyama:
Tightly Secure ID-based Authenticated Key Exchange. APKC@AsiaCCS 2024 - 2023
- [j41]Ren Ishibashi, Kazuki Yoneyama:
Post-Quantum Anonymous One-Sided Authenticated Key Exchange without Random Oracles. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 106(9): 1141-1163 (2023) - [c62]Ren Ishibashi, Kazuki Yoneyama:
Compact Password Authenticated Key Exchange from Group Actions. ACISP 2023: 220-247 - 2022
- [j40]Cheng Shi, Kazuki Yoneyama:
Formal Verification of Fair Exchange Based on Bitcoin Smart Contracts. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 105-A(3): 242-267 (2022) - [j39]Ren Ishibashi, Kazuki Yoneyama:
Adaptive-ID Secure Hierarchical ID-Based Authenticated Key Exchange under Standard Assumptions without Random Oracles. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 105-A(9): 1252-1269 (2022) - [c61]Makoto Yuito, Kenta Suzuki, Kazuki Yoneyama:
Query-Efficient Black-Box Adversarial Attack with Random Pattern Noises. ICICS 2022: 303-323 - [c60]Takanori Daiza, Kazuki Yoneyama:
Quantum Key Recovery Attacks on 3-Round Feistel-2 Structure Without Quantum Encryption Oracles. IWSEC 2022: 128-144 - [c59]Ren Ishibashi, Kazuki Yoneyama:
Post-quantum Anonymous One-Sided Authenticated Key Exchange Without Random Oracles. Public Key Cryptography (2) 2022: 35-65 - [i9]Ren Ishibashi, Kazuki Yoneyama:
Post-Quantum Anonymous One-Sided Authenticated Key Exchange without Random Oracles. IACR Cryptol. ePrint Arch. 2022: 616 (2022) - 2021
- [j38]Kazuki Yoneyama:
Post-Quantum Variants of ISO/IEC Standards: Compact Chosen Ciphertext Secure Key Encapsulation Mechanism from Isogenies. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 104-A(1): 69-78 (2021) - [j37]Ryoga Noguchi, Yoshikazu Hanatani, Kazuki Yoneyama:
Verification of Group Key Management of IEEE 802.21 Using ProVerif. IEICE Trans. Inf. Syst. 104-D(10): 1533-1543 (2021) - [c58]Ren Ishibashi, Kazuki Yoneyama:
Adaptive-ID Secure Hierarchical ID-Based Authenticated Key Exchange Under Standard Assumptions Without Random Oracles. ACNS (1) 2021: 3-27 - [c57]Toshiya Shibata, Kazuki Yoneyama:
Universally Composable Forward Secure Dynamic Searchable Symmetric Encryption. APKC@AsiaCCS 2021: 41-50 - [c56]Yuki Okano, Junichi Tomida, Akira Nagai, Kazuki Yoneyama, Atsushi Fujioka, Koutarou Suzuki:
Revocable Hierarchical Identity-Based Authenticated Key Exchange. ICISC 2021: 3-27 - 2020
- [j36]Kazuki Yoneyama:
Password-Based Authenticated Key Exchange without Centralized Trusted Setup. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 103-A(10): 1142-1156 (2020) - [c55]Ryoga Noguchi, Yoshikazu Hanatani, Kazuki Yoneyama:
Verification of Group Key Management of IEEE 802.21 using ProVerif. APKC@AsiaCCS 2020: 19-27 - [c54]Cheng Shi, Kazuki Yoneyama:
Formal Verification of Fair Exchange Based on Bitcoin Smart Contracts. INDOCRYPT 2020: 89-106 - [c53]Hayami Motohashi, Kazuki Yoneyama:
Memory Efficient and Provably Secure Virus Detection. ISITA 2020: 499-503
2010 – 2019
- 2019
- [j35]Cheng Shi, Kazuki Yoneyama:
Verification of LINE Encryption Version 1.0 Using ProVerif. IEICE Trans. Inf. Syst. 102-D(8): 1439-1448 (2019) - [c52]Shintaro Terada, Kazuki Yoneyama:
Password-Based Authenticated Key Exchange from Standard Isogeny Assumptions. ProvSec 2019: 41-56 - [c51]Atsushi Fujioka, Katsuyuki Takashima, Kazuki Yoneyama:
One-Round Authenticated Group Key Exchange from Isogenies. ProvSec 2019: 330-338 - [c50]Kazuki Yoneyama:
Post-Quantum Variants of ISO/IEC Standards: Compact Chosen Ciphertext Secure Key Encapsulation Mechanism from Isogeny. SSR 2019: 13-21 - [i8]Kazuki Yoneyama:
Post-Quantum Variants of ISO/IEC Standards: Compact Chosen Ciphertext Secure Key Encapsulation Mechanism from Isogenies. IACR Cryptol. ePrint Arch. 2019: 1036 (2019) - 2018
- [j34]Kazuki Yoneyama, Reo Yoshida, Yuto Kawahara, Tetsutaro Kobayashi, Hitoshi Fuji, Tomohide Yamamoto:
Exposure-Resilient Identity-Based Dynamic Multi-Cast Key Distribution. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 101-A(6): 929-944 (2018) - [j33]Kazuki Yoneyama:
Formal modeling of random oracle programmability and verification of signature unforgeability using task-PIOAs. Int. J. Inf. Sec. 17(1): 43-66 (2018) - [j32]Jae Hong Seo, Keita Emura, Keita Xagawa, Kazuki Yoneyama:
Accumulable optimistic fair exchange from verifiably encrypted homomorphic signatures. Int. J. Inf. Sec. 17(2): 193-220 (2018) - [j31]Kazuki Yoneyama, Reo Yoshida, Yuto Kawahara, Tetsutaro Kobayashi, Hitoshi Fuji, Tomohide Yamamoto:
Multi-cast key distribution: scalable, dynamic and provably secure construction. Int. J. Inf. Sec. 17(5): 513-532 (2018) - [c49]Atsushi Fujioka, Katsuyuki Takashima, Shintaro Terada, Kazuki Yoneyama:
Supersingular Isogeny Diffie-Hellman Authenticated Key Exchange. ICISC 2018: 177-195 - [c48]Yuma Kanai, Kazuki Yoneyama:
On Hiding Access Timings in ORAM. ISITA 2018: 516-519 - [c47]Shintaro Terada, Kazuki Yoneyama:
Improved Verifiable Delegated Private Set Intersection. ISITA 2018: 520-524 - [c46]Cheng Shi, Kazuki Yoneyama:
Verification of LINE Encryption Version 1.0 Using ProVerif. IWSEC 2018: 158-173 - [c45]Atsushi Fujioka, Kazuki Yoneyama:
Single Private-Key Generator Security Implies Multiple Private-Key Generators Security. ProvSec 2018: 56-74 - [i7]Atsushi Fujioka, Katsuyuki Takashima, Shintaro Terada, Kazuki Yoneyama:
Supersingular Isogeny Diffie-Hellman Authenticated Key Exchange. IACR Cryptol. ePrint Arch. 2018: 730 (2018) - [i6]Atsushi Fujioka, Katsuyuki Takashima, Kazuki Yoneyama:
One-Round Authenticated Group Key Exchange from Isogenies. IACR Cryptol. ePrint Arch. 2018: 1033 (2018) - 2017
- [j30]Naoto Itakura, Kaoru Kurosawa, Kazuki Yoneyama:
Oblivious Polynomial Evaluation in the Exponent, Revisited. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100-A(1): 26-33 (2017) - [j29]Kazuki Yoneyama:
Computational Soundness of Asymmetric Bilinear Pairing-Based Protocols. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100-A(9): 1794-1803 (2017) - [j28]Tomoyoshi Ono, Kazuki Yoneyama:
On Randomness Exposure Resilience of Group Signatures. IEICE Trans. Inf. Syst. 100-D(10): 2357-2367 (2017) - [j27]Yukou Kobayashi, Naoto Yanai, Kazuki Yoneyama, Takashi Nishide, Goichiro Hanaoka, Kwangjo Kim, Eiji Okamoto:
Provably Secure Gateway Threshold Password-Based Authenticated Key Exchange Secure against Undetectable On-Line Dictionary Attack. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100-A(12): 2991-3006 (2017) - [j26]Kazuki Yoneyama, Goichiro Hanaoka:
Compact public key encryption without full random oracles. Pervasive Mob. Comput. 41: 286-299 (2017) - [c44]Kazuki Yoneyama, Shogo Kimura:
Verifiable and Forward Secure Dynamic Searchable Symmetric Encryption with Storage Efficiency. ICICS 2017: 489-501 - 2016
- [j25]Kazuki Yoneyama:
One-Round Authenticated Key Exchange without Implementation Tricks. J. Inf. Process. 24(1): 9-19 (2016) - [c43]Shogo Kimura, Kazuki Yoneyama:
Security proof of identity-based signature under RSA assumption, reconsidered. ISITA 2016: 86-90 - [c42]Kaoru Kurosawa, Keisuke Sasaki, Kiyohiko Ohta, Kazuki Yoneyama:
UC-Secure Dynamic Searchable Symmetric Encryption Scheme. IWSEC 2016: 73-90 - [c41]Kazuki Yoneyama, Reo Yoshida, Yuto Kawahara, Tetsutaro Kobayashi, Hitoshi Fuji, Tomohide Yamamoto:
Multi-cast Key Distribution: Scalable, Dynamic and Provably Secure Construction. ProvSec 2016: 207-226 - [c40]Hideki Sakurada, Kazuki Yoneyama, Yoshikazu Hanatani, Maki Yoshida:
Analyzing and Fixing the QACCE Security of QUIC. SSR 2016: 1-31 - [i5]Kazuki Yoneyama, Reo Yoshida, Yuto Kawahara, Tetsutaro Kobayashi, Hitoshi Fuji, Tomohide Yamamoto:
Multi-Cast Key Distribution: Scalable, Dynamic and Provably Secure Construction. IACR Cryptol. ePrint Arch. 2016: 833 (2016) - 2015
- [j24]Atsushi Fujioka, Koutarou Suzuki, Keita Xagawa, Kazuki Yoneyama:
Strongly secure authenticated key exchange from factoring, codes, and lattices. Des. Codes Cryptogr. 76(3): 469-504 (2015) - [j23]Kazuki Yoneyama:
Compact Authenticated Key Exchange from Bounded CCA-Secure KEM. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 98-A(1): 132-143 (2015) - [c39]Jae Hong Seo, Keita Emura, Keita Xagawa, Kazuki Yoneyama:
Accumulable Optimistic Fair Exchange from Verifiably Encrypted Homomorphic Signatures. ACNS 2015: 192-214 - [c38]Yukou Kobayashi, Naoto Yanai, Kazuki Yoneyama, Takashi Nishide, Goichiro Hanaoka, Kwangjo Kim, Eiji Okamoto:
Gateway Threshold Password-based Authenticated Key Exchange Secure against Undetectable On-line Dictionary Attack. SECRYPT 2015: 39-52 - 2014
- [j22]Kazuki Yoneyama:
Practical and Exposure-Resilient Hierarchical ID-Based Authenticated Key Exchange without Random Oracles. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 97-A(6): 1335-1344 (2014) - [j21]Koutarou Suzuki, Kazuki Yoneyama:
Exposure-Resilient One-Round Tripartite Key Exchange without Random Oracles. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 97-A(6): 1345-1355 (2014) - [c37]Kazuki Yoneyama:
Password-Based Authenticated Key Exchange without Centralized Trusted Setup. ACNS 2014: 19-36 - [c36]Yusuke Naito, Kazuki Yoneyama, Kazuo Ohta:
Reset Indifferentiability from Weakened Random Oracle Salvages One-Pass Hash Functions. ACNS 2014: 235-252 - [c35]Kazuma Ohara, Kazuo Ohta, Koutarou Suzuki, Kazuki Yoneyama:
Constant Rounds Almost Linear Complexity Multi-party Computation for Prefix Sum. AFRICACRYPT 2014: 285-299 - [c34]Koutarou Suzuki, Kazuki Yoneyama:
Converting PKI-Based Authenticated Key Exchange to Identity-Based. CANS 2014: 159-174 - [c33]Kazuki Yoneyama:
Formal Modeling of Random Oracle Programmability and Verification of Signature Unforgeability Using Task-PIOAs. ICISC 2014: 37-52 - [c32]Koutarou Suzuki, Kazuki Yoneyama:
Secure Multi-Party Computation for Elliptic Curves. IWSEC 2014: 98-108 - [c31]Kazuki Yoneyama, Goichiro Hanaoka:
Compact Public Key Encryption with Minimum Ideal Property of Hash Functions. ProvSec 2014: 178-193 - [c30]Kazuki Yoneyama:
Computational Soundness of Asymmetric Bilinear Pairing-Based Protocols. ProvSec 2014: 317-325 - 2013
- [j20]Kazuki Yoneyama:
Generic Construction of Two-Party Round-Optimal Attribute-Based Authenticated Key Exchange without Random Oracles. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(6): 1112-1123 (2013) - [j19]Kazuki Yoneyama:
One-Round Authenticated Key Exchange with Strong Forward Secrecy in the Standard Model against Constrained Adversary. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(6): 1124-1138 (2013) - [j18]Atsushi Fujioka, Fumitaka Hoshino, Tetsutaro Kobayashi, Koutarou Suzuki, Berkant Ustaoglu, Kazuki Yoneyama:
id-eCK Secure ID-Based Authenticated Key Exchange on Symmetric and Asymmetric Pairing. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(6): 1139-1155 (2013) - [c29]Koutarou Suzuki, Kazuki Yoneyama:
Exposure-Resilient One-Round Tripartite Key Exchange without Random Oracles. ACNS 2013: 458-474 - [c28]Atsushi Fujioka, Koutarou Suzuki, Keita Xagawa, Kazuki Yoneyama:
Practical and post-quantum authenticated key exchange from one-way secure key encapsulation mechanism. AsiaCCS 2013: 83-94 - [c27]Kazuki Yoneyama:
Compact Authenticated Key Exchange from Bounded CCA-Secure KEM. INDOCRYPT 2013: 161-178 - [c26]Kazuki Yoneyama:
One-Round Authenticated Key Exchange without Implementation Trick. IWSEC 2013: 272-289 - [c25]Kazuki Yoneyama:
Practical and Exposure-resilient Hierarchical ID-based Authenticated Key Exchange without Random Oracles. SECRYPT 2013: 518-523 - 2012
- [j17]Atsushi Fujioka, Koutarou Suzuki, Kazuki Yoneyama:
Strongly Secure Predicate-Based Authenticated Key Exchange: Definition and Constructions. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(1): 40-56 (2012) - [j16]Kazuki Yoneyama:
Indifferentiable Security Reconsidered: Role of Scheduling. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(1): 185-195 (2012) - [c24]Kazuki Yoneyama:
One-Round Authenticated Key Exchange with Strong Forward Secrecy in the Standard Model against Constrained Adversary. IWSEC 2012: 69-86 - [c23]Atsushi Fujioka, Koutarou Suzuki, Keita Xagawa, Kazuki Yoneyama:
Strongly Secure Authenticated Key Exchange from Factoring, Codes, and Lattices. Public Key Cryptography 2012: 467-484 - [i4]Atsushi Fujioka, Koutarou Suzuki, Keita Xagawa, Kazuki Yoneyama:
Strongly Secure Authenticated Key Exchange from Factoring, Codes, and Lattices. IACR Cryptol. ePrint Arch. 2012: 211 (2012) - 2011
- [j15]Yusuke Naito, Kazuki Yoneyama, Lei Wang, Kazuo Ohta:
Security of Cryptosystems Using Merkle-Damgård in the Random Oracle Model. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(1): 57-70 (2011) - [j14]Kazuki Yoneyama, Masayuki Terada, Sadayuki Hongo, Kazuo Ohta:
Universally Composable NBAC-Based Fair Voucher Exchange for Mobile Environments. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(6): 1263-1273 (2011) - [j13]Atsushi Fujioka, Koutarou Suzuki, Kazuki Yoneyama:
Hierarchical ID-Based Authenticated Key Exchange Resilient to Ephemeral Key Leakage. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(6): 1306-1317 (2011) - [j12]Mebae Ushida, Yutaka Kawai, Kazuki Yoneyama, Kazuo Ohta:
Proxiable Designated Verifier Signature. Inf. Media Technol. 6(4): 1164-1174 (2011) - [j11]Mebae Ushida, Yutaka Kawai, Kazuki Yoneyama, Kazuo Ohta:
Proxiable Designated Verifier Signature. J. Inf. Process. 19: 430-440 (2011) - [c22]Kazuki Yoneyama:
Two-Party Round-Optimal Session-Policy Attribute-Based Authenticated Key Exchange without Random Oracles. ICISC 2011: 467-489 - [c21]Yusuke Naito, Kazuki Yoneyama, Lei Wang, Kazuo Ohta:
Security of Practical Cryptosystems Using Merkle-Damgård Hash Function in the Ideal Cipher Model. ProvSec 2011: 281-296 - [c20]Kazuki Yoneyama, Yunlei Zhao:
Taxonomical Security Consideration of Authenticated Key Exchange Resilient to Intermediate Computation Leakage. ProvSec 2011: 348-365 - 2010
- [j10]Yutaka Kawai, Shotaro Tanno, Takahiro Kondo, Kazuki Yoneyama, Kazuo Ohta, Noboru Kunihiro:
Extension of Secret Handshake Protocols with Multiple Groups in Monotone Condition. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 93-A(6): 1122-1131 (2010) - [c19]Kazuki Yoneyama, Mebae Ushida, Kazuo Ohta:
Rigorous Security Requirements for Designated Verifier Signatures. Inscrypt 2010: 318-335 - [c18]Mebae Ushida, Yutaka Kawai, Kazuki Yoneyama, Kazuo Ohta:
Proxiable Designated Verifier Signature. ICETE (Selected Papers) 2010: 220-232 - [c17]Kazuki Yoneyama:
Indifferentiable Security Reconsidered: Role of Scheduling. ISC 2010: 430-444 - [c16]Kazuki Yoneyama, Masayuki Terada, Sadayuki Hongo, Kazuo Ohta:
Universally Composable NBAC-Based Fair Voucher Exchange for Mobile Environments. IWSEC (Short Papers) 2010: 42-59 - [c15]Atsushi Fujioka, Koutarou Suzuki, Kazuki Yoneyama:
Hierarchical ID-Based Authenticated Key Exchange Resilient to Ephemeral Key Leakage. IWSEC 2010: 164-180 - [c14]Kazuki Yoneyama:
Strongly Secure Two-Pass Attribute-Based Authenticated Key Exchange. Pairing 2010: 147-166 - [c13]Mebae Ushida, Kazuo Ohta, Yutaka Kawai, Kazuki Yoneyama:
Proxiable Designated Verifier Signature. SECRYPT 2010: 344-353 - [c12]Atsushi Fujioka, Koutarou Suzuki, Kazuki Yoneyama:
Predicate-Based Authenticated Key Exchange Resilient to Ephemeral Key Leakage. WISA 2010: 15-30 - [c11]Kazuki Yoneyama:
Cross-Realm Password-Based Server Aided Key Exchange. WISA 2010: 322-336
2000 – 2009
- 2009
- [j9]Takashi Nishide, Kazuki Yoneyama, Kazuo Ohta:
Attribute-Based Encryption with Partially Hidden Ciphertext Policies. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(1): 22-32 (2009) - [j8]Kazuki Yoneyama:
Does Secure Password-Based Authenticated Key Exchange against Leakage of Internal States Exist? IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(1): 113-121 (2009) - [j7]Kazuki Yoneyama, Satoshi Miyagawa, Kazuo Ohta:
Leaky Random Oracle. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(8): 1795-1807 (2009) - [j6]Kazuki Yoneyama:
Efficient and Strongly Secure Password-based Server Aided Key Exchange. Inf. Media Technol. 4(4): 1046-1059 (2009) - [j5]Kazuki Yoneyama:
Efficient and Strongly Secure Password-based Server Aided Key Exchange. J. Inf. Process. 17: 202-215 (2009) - [c10]Yusuke Naito, Kazuki Yoneyama, Lei Wang, Kazuo Ohta:
How to Confirm Cryptosystems Security: The Original Merkle-Damgård Is Still Alive! ASIACRYPT 2009: 382-398 - [c9]Yutaka Kawai, Kazuki Yoneyama, Kazuo Ohta:
Secret Handshake: Strong Anonymity Definition and Construction. ISPEC 2009: 219-229 - [i3]Yusuke Naito, Kazuki Yoneyama, Lei Wang, Kazuo Ohta:
How to Prove the Security of Practical Cryptosystems with Merkle-Damgård Hashing by Adopting Indifferentiability. IACR Cryptol. ePrint Arch. 2009: 40 (2009) - [i2]Yusuke Naito, Kazuki Yoneyama, Lei Wang, Kazuo Ohta:
Security of Practical Cryptosystems Using Merkle-Damgard Hash Function in the Ideal Cipher Model. IACR Cryptol. ePrint Arch. 2009: 75 (2009) - [i1]Yutaka Kawai, Kazuki Yoneyama, Kazuo Ohta:
Secret Handshake: Strong Anonymity Definition and Construction. IACR Cryptol. ePrint Arch. 2009: 148 (2009) - 2008
- [c8]Takashi Nishide, Kazuki Yoneyama, Kazuo Ohta:
Attribute-Based Encryption with Partially Hidden Encryptor-Specified Access Structures. ACNS 2008: 111-129 - [c7]Kazuki Yoneyama:
Efficient and Strongly Secure Password-Based Server Aided Key Exchange (Extended Abstract). INDOCRYPT 2008: 172-184 - [c6]Kazuki Yoneyama, Satoshi Miyagawa, Kazuo Ohta:
Leaky Random Oracle (Extended Abstract). ProvSec 2008: 226-240 - [c5]Kazuki Yoneyama:
Anonymous Message Authentication - Universally Composable Definition and Construction. SECRYPT 2008: 351-354 - [c4]Yutaka Kawai, Shotaro Tanno, Takahiro Kondo, Kazuki Yoneyama, Noboru Kunihiro, Kazuo Ohta:
Extension of Secret Handshake Protocols with Multiple Groups in Monotone Condition. WISA 2008: 160-173 - 2007
- [j4]Haruki Ota, Kazuki Yoneyama, Shinsaku Kiyomoto, Toshiaki Tanaka, Kazuo Ohta:
Universally Composable Hierarchical Hybrid Authenticated Key Exchange. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 90-A(1): 139-151 (2007) - [j3]Haruki Ota, Kazuki Yoneyama, Shinsaku Kiyomoto, Toshiaki Tanaka, Kazuo Ohta:
Universally Composable Client-to-Client General Authenticated Key Exchange. Inf. Media Technol. 2(4): 1022-1037 (2007) - [j2]Kazuki Yoneyama, Kazuo Ohta:
Ring Signatures: Universally Composable Definitions and Constructions. Inf. Media Technol. 2(4): 1038-1051 (2007) - [c3]Kazuki Yoneyama, Haruki Ota, Kazuo Ohta:
Secure Cross-Realm Client-to-Client Password-Based Authenticated Key Exchange Against Undetectable On-Line Dictionary Attacks. AAECC 2007: 257-266 - [c2]Kazuki Yoneyama, Kazuo Ohta:
Ring signatures: universally composable definitions and constructions. AsiaCCS 2007: 374-376 - [c1]Masayuki Terada, Kazuki Yoneyama, Sadayuki Hongo, Kazuo Ohta:
Modeling Agreement Problems in the Universal Composability Framework. ICICS 2007: 350-361 - 2006
- [j1]Mitsugu Iwamoto, Lei Wang, Kazuki Yoneyama, Noboru Kunihiro, Kazuo Ohta:
Visual Secret Sharing Schemes for Multiple Secret Images Allowing the Rotation of Shares. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 89-A(5): 1382-1395 (2006)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-15 21:38 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint