default search action
Atsushi Fujioka
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2023
- [c34]Kohei Nakagawa, Atsushi Fujioka, Akira Nagai, Junichi Tomida, Keita Xagawa, Kan Yasuda:
Making the Identity-Based Diffie-Hellman Key Exchange Efficiently Revocable. LATINCRYPT 2023: 171-191 - [c33]Masaya Kobayashi, Atsushi Fujioka, Koji Chida:
Extended km-Anonymity for Randomization Applied to Binary Data. PST 2023: 1-7 - 2021
- [j14]Junichi Tomida, Atsushi Fujioka, Akira Nagai, Koutarou Suzuki:
Strongly Secure Identity-Based Key Exchange with Single Pairing Operation. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 104-A(1): 58-68 (2021) - [c32]Yuki Okano, Junichi Tomida, Akira Nagai, Kazuki Yoneyama, Atsushi Fujioka, Koutarou Suzuki:
Revocable Hierarchical Identity-Based Authenticated Key Exchange. ICISC 2021: 3-27 - 2020
- [j13]Atsushi Fujioka:
Foreword. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 103-A(1): 1 (2020)
2010 – 2019
- 2019
- [c31]Junichi Tomida, Atsushi Fujioka, Akira Nagai, Koutarou Suzuki:
Strongly Secure Identity-Based Key Exchange with Single Pairing Operation. ESORICS (2) 2019: 484-503 - [c30]Atsushi Fujioka, Katsuyuki Takashima, Kazuki Yoneyama:
One-Round Authenticated Group Key Exchange from Isogenies. ProvSec 2019: 330-338 - 2018
- [c29]Atsushi Fujioka, Katsuyuki Takashima, Shintaro Terada, Kazuki Yoneyama:
Supersingular Isogeny Diffie-Hellman Authenticated Key Exchange. ICISC 2018: 177-195 - [c28]Atsushi Fujioka, Kazuki Yoneyama:
Single Private-Key Generator Security Implies Multiple Private-Key Generators Security. ProvSec 2018: 56-74 - [i4]Atsushi Fujioka, Katsuyuki Takashima, Shintaro Terada, Kazuki Yoneyama:
Supersingular Isogeny Diffie-Hellman Authenticated Key Exchange. IACR Cryptol. ePrint Arch. 2018: 730 (2018) - [i3]Atsushi Fujioka, Katsuyuki Takashima, Kazuki Yoneyama:
One-Round Authenticated Group Key Exchange from Isogenies. IACR Cryptol. ePrint Arch. 2018: 1033 (2018) - 2017
- [c27]Atsushi Fujioka:
Adaptive Security in Identity-Based Authenticated Key Agreement with Multiple Private Key Generators. IWSEC 2017: 192-211 - 2016
- [c26]Atsushi Fujioka:
One-Round Exposure-Resilient Identity-Based Authenticated Key Agreement with Multiple Private Key Generators. Mycrypt 2016: 436-460 - 2015
- [j12]Atsushi Fujioka, Koutarou Suzuki, Keita Xagawa, Kazuki Yoneyama:
Strongly secure authenticated key exchange from factoring, codes, and lattices. Des. Codes Cryptogr. 76(3): 469-504 (2015) - 2014
- [j11]Atsushi Fujioka, Taiichi Saito, Keita Xagawa:
Secure Hierarchical Identity-Based Identification without Random Oracles. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 97-A(6): 1307-1317 (2014) - [j10]Atsushi Fujioka, Eiichiro Fujisaki, Keita Xagawa:
Non-malleable Multiple Public-Key Encryption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 97-A(6): 1318-1334 (2014) - 2013
- [j9]Atsushi Fujioka, Yoshiaki Okamoto, Taiichi Saito:
Generic Construction of Strongly Secure Timed-Release Public-Key Encryption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(1): 76-91 (2013) - [j8]Atsushi Fujioka:
Characterization of Strongly Secure Authenticated Key Exchanges without NAXOS Technique. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(6): 1088-1099 (2013) - [j7]Atsushi Fujioka, Fumitaka Hoshino, Tetsutaro Kobayashi, Koutarou Suzuki, Berkant Ustaoglu, Kazuki Yoneyama:
id-eCK Secure ID-Based Authenticated Key Exchange on Symmetric and Asymmetric Pairing. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(6): 1139-1155 (2013) - [c25]Atsushi Fujioka, Koutarou Suzuki, Keita Xagawa, Kazuki Yoneyama:
Practical and post-quantum authenticated key exchange from one-way secure key encapsulation mechanism. AsiaCCS 2013: 83-94 - 2012
- [j6]Minkyu Kim, Atsushi Fujioka, Berkant Ustaoglu:
Strongly Secure Authenticated Key Exchange without NAXOS' Approach under Computational Diffie-Hellman Assumption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(1): 29-39 (2012) - [j5]Atsushi Fujioka, Koutarou Suzuki, Kazuki Yoneyama:
Strongly Secure Predicate-Based Authenticated Key Exchange: Definition and Constructions. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(1): 40-56 (2012) - [j4]Atsushi Fujioka, Yoshiaki Okamoto, Taiichi Saito:
Security of Sequential Multiple Encryption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(1): 57-69 (2012) - [c24]Atsushi Fujioka, Mark Manulis, Koutarou Suzuki, Berkant Ustaoglu:
Sufficient Condition for Ephemeral Key-Leakage Resilient Tripartite Key Exchange. ACISP 2012: 15-28 - [c23]Atsushi Fujioka, Taiichi Saito, Keita Xagawa:
Security Enhancements by OR-Proof in Identity-Based Identification. ACNS 2012: 135-152 - [c22]Atsushi Fujioka, Taiichi Saito, Keita Xagawa:
Applicability of OR-Proof Techniques to Hierarchical Identity-Based Identification. CANS 2012: 169-184 - [c21]Atsushi Fujioka, Taiichi Saito, Keita Xagawa:
Security Enhancement of Identity-Based Identification with Reversibility. ICICS 2012: 202-213 - [c20]Atsushi Fujioka, Taiichi Saito, Keita Xagawa:
Secure Hierarchical Identity-Based Identification without Random Oracles. ISC 2012: 258-273 - [c19]Atsushi Fujioka, Koutarou Suzuki, Keita Xagawa, Kazuki Yoneyama:
Strongly Secure Authenticated Key Exchange from Factoring, Codes, and Lattices. Public Key Cryptography 2012: 467-484 - [i2]Atsushi Fujioka, Koutarou Suzuki, Keita Xagawa, Kazuki Yoneyama:
Strongly Secure Authenticated Key Exchange from Factoring, Codes, and Lattices. IACR Cryptol. ePrint Arch. 2012: 211 (2012) - 2011
- [j3]Atsushi Fujioka, Koutarou Suzuki, Kazuki Yoneyama:
Hierarchical ID-Based Authenticated Key Exchange Resilient to Ephemeral Key Leakage. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(6): 1306-1317 (2011) - [c18]Atsushi Fujioka, Yoshiaki Okamoto, Taiichi Saito:
Generic Construction of Strongly Secure Timed-Release Public-Key Encryption. ACISP 2011: 319-336 - [c17]Atsushi Fujioka, Koutarou Suzuki:
Designing Efficient Authenticated Key Exchange Resilient to Leakage of Ephemeral Secret Keys. CT-RSA 2011: 121-141 - [c16]Ryo Kikuchi, Atsushi Fujioka, Yoshiaki Okamoto, Taiichi Saito:
Strong Security Notions for Timed-Release Public-Key Encryption Revisited. ICISC 2011: 88-108 - [c15]Atsushi Fujioka, Koutarou Suzuki:
Sufficient Condition for Identity-Based Authenticated Key Exchange Resilient to Leakage of Secret Keys. ICISC 2011: 490-509 - [c14]Atsushi Fujioka:
Characterization of Strongly Secure Authenticated Key Exchanges without NAXOS Technique. IWSEC 2011: 33-50 - 2010
- [c13]Atsushi Fujioka, Koutarou Suzuki, Kazuki Yoneyama:
Hierarchical ID-Based Authenticated Key Exchange Resilient to Ephemeral Key Leakage. IWSEC 2010: 164-180 - [c12]Atsushi Fujioka, Yoshiaki Okamoto, Taiichi Saito:
Security of Sequential Multiple Encryption. LATINCRYPT 2010: 20-39 - [c11]Atsushi Fujioka, Koutarou Suzuki, Berkant Ustaoglu:
Ephemeral Key Leakage Resilient and Efficient ID-AKEs That Can Share Identities, Private and Master Keys. Pairing 2010: 187-205 - [c10]Atsushi Fujioka, Koutarou Suzuki, Kazuki Yoneyama:
Predicate-Based Authenticated Key Exchange Resilient to Ephemeral Key Leakage. WISA 2010: 15-30
2000 – 2009
- 2009
- [c9]Minkyu Kim, Atsushi Fujioka, Berkant Ustaoglu:
Strongly Secure Authenticated Key Exchange without NAXOS' Approach. IWSEC 2009: 174-191 - [i1]Atsushi Fujioka, Koutarou Suzuki, Berkant Ustaoglu:
Utilizing postponed ephemeral and pseudo-static keys in tripartite and identity-based key agreement protocols. IACR Cryptol. ePrint Arch. 2009: 423 (2009) - 2006
- [c8]Kan Yasuda, Kazumaro Aoki, Eiichiro Fujisaki, Atsushi Fujioka:
Forward-Secure Authenticated-Encryption in Multi-Receiver Setting. SECRYPT 2006: 141-148
1990 – 1999
- 1999
- [c7]Miyako Ohkubo, Fumiaki Miura, Masayuki Abe, Atsushi Fujioka, Tatsuaki Okamoto:
An Improvement on a Practical Secret Voting Scheme. ISW 1999: 225-234 - 1992
- [c6]Atsushi Fujioka, Tatsuaki Okamoto, Kazuo Ohta:
A Practical Secret Voting Scheme for Large Scale Elections. AUSCRYPT 1992: 244-251 - [c5]Tatsuaki Okamoto, Atsushi Fujioka, Eiichiro Fujisaki:
An Efficient Digital Signature Scheme Based on an Elliptic Curve Over the Ring Zn. CRYPTO 1992: 54-65 - [c4]Kazuo Ohta, Tatsuaki Okamoto, Atsushi Fujioka:
Secure Bit Commitment Function against Divertibility. EUROCRYPT 1992: 324-340 - 1991
- [j2]Shinji Shinozaki, Atsushi Fujioka, Shigeo Tsujii, Toshiya Itoh:
Provably Secure Key-Updating Schemes in Identity-Based Systems. J. Circuits Syst. Comput. 1(3): 257-272 (1991) - [c3]Atsushi Fujioka, Tatsuaki Okamoto, Kazuo Ohta:
Interactive Bi-Proof Systems and Undeniable Signature Schemes. EUROCRYPT 1991: 243-256 - [c2]Atsushi Fujioka, Tatsuaki Okamoto, Shoji Miyaguchi:
ESIGN: An Efficient Digital Signature Implementation for Smard Cards. EUROCRYPT 1991: 446-457 - 1990
- [c1]Shinji Shinozaki, Toshiya Itoh, Atsushi Fujioka, Shigeo Tsujii:
Provably Secure Key-Updating Schemes in Identity-Based Systems. EUROCRYPT 1990: 16-30
1980 – 1989
- 1988
- [j1]Shigeo Tsujii, Toshiya Itoh, Atsushi Fujioka, Kaoru Kurosawa, Tsutomu Matsumoto:
A public-key cryptosystem based on the difficulty of solving a system of nonlinear equations. Syst. Comput. Jpn. 19(2): 10-18 (1988)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-05-08 21:45 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint