default search action
Koji Nuida
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j34]Hirotomo Shinoki, Koji Nuida:
On Extension of Evaluation Algorithms in Keyed-Homomorphic Encryption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 107(3): 218-233 (2024) - [j33]Keitaro Hiwatashi, Koji Nuida:
Correlated Randomness Reduction in Domain-Restricted Secure Two-Party Computation. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 107(3): 283-290 (2024) - [j32]Koji Nuida, Tomoko Adachi:
On Weighted-Sum Orthogonal Latin Squares and Secret Sharing. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 107(9): 1492-1495 (2024) - [j31]Anastasiia Doi, Tomoki Ono, Yoshiki Abe, Takeshi Nakai, Kazumasa Shinagawa, Yohei Watanabe, Koji Nuida, Mitsugu Iwamoto:
Card-Based Protocols for Private Set Intersection and Union. New Gener. Comput. 42(3): 359-380 (2024) - [c54]Reo Eriguchi, Kaoru Kurosawa, Koji Nuida:
Efficient and Generic Methods to Achieve Active Security in Private Information Retrieval and More Advanced Database Search. EUROCRYPT (5) 2024: 92-121 - [c53]Kazumasa Shinagawa, Kazuki Kanai, Kengo Miyamoto, Koji Nuida:
How to Covertly and Uniformly Scramble the 15 Puzzle and Rubik's Cube. FUN 2024: 30:1-30:15 - [i46]Reo Eriguchi, Kaoru Kurosawa, Koji Nuida:
Efficient and Generic Methods to Achieve Active Security in Private Information Retrieval and More Advanced Database Search. IACR Cryptol. ePrint Arch. 2024: 375 (2024) - [i45]Ryo Yoshizumi, Hiroshi Onuki, Ryo Ohashi, Momonari Kudo, Koji Nuida:
Efficient theta-based algorithms for computing (ℓ, ℓ)-isogenies on Kummer surfaces for arbitrary odd ℓ. IACR Cryptol. ePrint Arch. 2024: 1519 (2024) - 2023
- [j30]Reo Eriguchi, Noboru Kunihiro, Koji Nuida:
Multiplicative and verifiably multiplicative secret sharing for multipartite adversary structures. Des. Codes Cryptogr. 91(5): 1751-1778 (2023) - [j29]Kazumasa Shinagawa, Reo Eriguchi, Shohei Satake, Koji Nuida:
Private simultaneous messages based on quadratic residues. Des. Codes Cryptogr. 91(12): 3915-3932 (2023) - [j28]Kaisei Kajita, Go Ohtake, Kazuto Ogawa, Koji Nuida, Tsuyoshi Takagi:
Short Lattice Signature Scheme with Tighter Reduction under Ring-SIS Assumption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 106(3): 228-240 (2023) - [j27]Reo Eriguchi, Noboru Kunihiro, Koji Nuida:
Linear Algebraic Approach to Strongly Secure Ramp Secret Sharing for General Access Structures with Application to Symmetric PIR. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 106(3): 263-271 (2023) - [j26]Yuji Hashimoto, Koji Nuida:
Efficient Supersingularity Testing of Elliptic Curves Using Legendre Curves. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 106(9): 1119-1130 (2023) - [j25]Yuji Hashimoto, Koji Nuida:
Efficient Construction of CGL Hash Function Using Legendre Curves. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 106(9): 1131-1140 (2023) - [j24]Reo Eriguchi, Atsunori Ichikawa, Noboru Kunihiro, Koji Nuida:
Efficient Noise Generation Protocols for Differentially Private Multiparty Computation. IEEE Trans. Dependable Secur. Comput. 20(6): 4486-4501 (2023) - [c52]Keitaro Hiwatashi, Koji Nuida:
Explicit and Nearly Tight Lower Bound for 2-Party Perfectly Secure FSS. ACNS 2023: 541-554 - [c51]Keitaro Hiwatashi, Koji Nuida:
Exponential Correlated Randomness Is Necessary in Communication-Optimal Perfectly Secure Two-Party Computation. ITC 2023: 18:1-18:16 - [c50]Yukimasa Sugizaki, Hikaru Tsuchida, Takuya Hayashi, Koji Nuida, Akira Nakashima, Toshiyuki Isshiki, Kengo Mori:
Threshold Fully Homomorphic Encryption Over the Torus. ESORICS (1) 2023: 45-65 - [c49]Kazumasa Shinagawa, Koji Nuida:
Explicit Lower Bounds for Communication Complexity of PSM for Concrete Functions. INDOCRYPT (2) 2023: 45-61 - [c48]Koji Nuida:
Efficient Card-Based Millionaires' Protocols via Non-binary Input Encoding. IWSEC 2023: 237-254 - [i44]Kazuki Kanai, Kengo Miyamoto, Koji Nuida, Kazumasa Shinagawa:
Uniform Cyclic Group Factorizations of Finite Groups. CoRR abs/2302.02831 (2023) - [i43]Reo Eriguchi, Kaoru Kurosawa, Koji Nuida:
New Generic Constructions of Error-Correcting PIR and Efficient Instantiations. IACR Cryptol. ePrint Arch. 2023: 210 (2023) - [i42]Koji Nuida:
Efficient Card-Based Millionaires' Protocols via Non-Binary Input Encoding. IACR Cryptol. ePrint Arch. 2023: 921 (2023) - [i41]Koji Nuida, Tomoko Adachi:
On Weighted-Sum Orthogonal Latin Squares and Secret Sharing. IACR Cryptol. ePrint Arch. 2023: 1374 (2023) - [i40]Kazumasa Shinagawa, Koji Nuida:
Explicit Lower Bounds for Communication Complexity of PSM for Concrete Functions. IACR Cryptol. ePrint Arch. 2023: 1743 (2023) - 2022
- [j23]Yuji Hashimoto, Koji Nuida, Goichiro Hanaoka:
Tight Security of Twin-DH Hashed ElGamal KEM in Multi-User Setting. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 105-A(3): 173-181 (2022) - [j22]Kota Sasaki, Koji Nuida:
Efficiency and Accuracy Improvements of Secure Floating-Point Addition over Secret Sharing. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 105-A(3): 231-241 (2022) - [j21]Keitaro Hiwatashi, Satsuya Ohata, Koji Nuida:
An Efficient Secure Division Protocol Using Approximate Multi-Bit Product and New Constant-Round Building Blocks. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 105-A(3): 404-416 (2022) - [c47]Yusaku Maeda, Koji Nuida:
Chosen Ciphertext Secure Keyed Two-Level Homomorphic Encryption. ACISP 2022: 209-228 - [c46]Koji Nuida:
How to Handle Invalid Queries for Malicious-Private Protocols Based on Homomorphic Encryption. APKC@AsiaCCS 2022: 15-25 - [c45]Reo Eriguchi, Kaoru Kurosawa, Koji Nuida:
Multi-Server PIR with Full Error Detection and Limited Error Correction. ITC 2022: 1:1-1:20 - [c44]Anastasiia Doi, Tomoki Ono, Takeshi Nakai, Kazumasa Shinagawa, Yohei Watanabe, Koji Nuida, Mitsugu Iwamoto:
Card-based Cryptographic Protocols for Private Set Intersection. ISITA 2022: 239-243 - [c43]Hirotomo Shinoki, Koji Nuida:
On Extension of Evaluation Algorithms in Keyed-Homomorphic Encryption. IWSEC 2022: 189-207 - [c42]Nariyasu Heseri, Koji Nuida:
Computational Irrelevancy: Bridging the Gap Between Pseudo- and Real Randomness in MPC Protocols. IWSEC 2022: 208-223 - [c41]Reo Eriguchi, Kaoru Kurosawa, Koji Nuida:
On the Optimal Communication Complexity of Error-Correcting Multi-server PIR. TCC (3) 2022: 60-88 - [i39]Koji Nuida:
On Compression Functions over Small Groups with Applications to Cryptography. CoRR abs/2208.02468 (2022) - [i38]Kazumasa Shinagawa, Reo Eriguchi, Shohei Satake, Koji Nuida:
Private Simultaneous Messages Based on Quadratic Residues. CoRR abs/2209.01859 (2022) - [i37]Hirotomo Shinoki, Koji Nuida:
On Extension of Evaluation Algorithms in Keyed-Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2022: 381 (2022) - [i36]Kaisei Kajita, Go Ohtake, Kazuto Ogawa, Koji Nuida, Tsuyoshi Takagi:
Short Lattice Signature Scheme with Tighter Reduction under Ring-SIS Assumption. IACR Cryptol. ePrint Arch. 2022: 479 (2022) - [i35]Reo Eriguchi, Kaoru Kurosawa, Koji Nuida:
Multi-Server PIR with Full Error Detection and Limited Error Correction. IACR Cryptol. ePrint Arch. 2022: 500 (2022) - [i34]Reo Eriguchi, Kaoru Kurosawa, Koji Nuida:
On the Optimal Communication Complexity of Error-Correcting Multi-Server PIR. IACR Cryptol. ePrint Arch. 2022: 1206 (2022) - [i33]Kazumasa Shinagawa, Koji Nuida:
Single-shuffle Full-open Card-based Protocols Imply Private Simultaneous Messages Protocols. IACR Cryptol. ePrint Arch. 2022: 1306 (2022) - [i32]Reo Eriguchi, Noboru Kunihiro, Koji Nuida:
Multiplicative and Verifiably Multiplicative Secret Sharing for Multipartite Adversary Structures. IACR Cryptol. ePrint Arch. 2022: 1390 (2022) - [i31]Reo Eriguchi, Atsunori Ichikawa, Noboru Kunihiro, Koji Nuida:
Efficient Noise Generation Protocols for Differentially Private Multiparty Computation. IACR Cryptol. ePrint Arch. 2022: 1391 (2022) - 2021
- [j20]Kazumasa Shinagawa, Koji Nuida:
A single shuffle is enough for secure card-based computation of any Boolean circuit. Discret. Appl. Math. 289: 248-261 (2021) - [c40]Keitaro Hiwatashi, Ken Ogura, Satsuya Ohata, Koji Nuida:
Accelerating Secure (2+1)-Party Computation by Insecure but Efficient Building Blocks. AsiaCCS 2021: 616-627 - [c39]Reo Eriguchi, Koji Nuida:
Homomorphic Secret Sharing for Multipartite and General Adversary Structures Supporting Parallel Evaluation of Low-Degree Polynomials. ASIACRYPT (2) 2021: 191-221 - [c38]Yuji Hashimoto, Koji Nuida:
Improved Supersingularity Testing of Elliptic Curves Using Legendre Form. CASC 2021: 121-135 - [c37]Reo Eriguchi, Kazuma Ohara, Shota Yamada, Koji Nuida:
Non-interactive Secure Multiparty Computation for Symmetric Functions, Revisited: More Efficient Constructions and Extensions. CRYPTO (2) 2021: 305-334 - [c36]Reo Eriguchi, Atsunori Ichikawa, Noboru Kunihiro, Koji Nuida:
Efficient Noise Generation to Achieve Differential Privacy with Applications to Secure Multiparty Computation. Financial Cryptography (1) 2021: 271-290 - [c35]Mriganka Mandal, Ramprasad Sarkar, Junbeom Hur, Koji Nuida:
Efficient Fully Anonymous Public-Key Trace and Revoke with Adaptive IND-CCA Security. ISPEC 2021: 168-189 - [c34]Koji Nuida:
Cryptographic Pseudorandom Generators Can Make Cryptosystems Problematic. Public Key Cryptography (2) 2021: 441-468 - [i30]Takuto Odagawa, Koji Nuida:
Halt Properties and Complexity Evaluations for Optimal DeepLLL Algorithm Families. CoRR abs/2105.14695 (2021) - [i29]Keita Suzuki, Koji Nuida:
An Improvement of a Key Exchange Protocol Relying on Polynomial Maps. CoRR abs/2107.05924 (2021) - [i28]Yusaku Maeda, Koji Nuida:
Chosen Ciphertext Secure Keyed Two-Level Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2021: 722 (2021) - [i27]Reo Eriguchi, Koji Nuida:
Homomorphic Secret Sharing for Multipartite and General Adversary Structures Supporting Parallel Evaluation of Low-degree Polynomials. IACR Cryptol. ePrint Arch. 2021: 1395 (2021) - [i26]Koji Nuida:
How to Handle Invalid Queries for Malicious-Private Protocols Based on Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2021: 1417 (2021) - [i25]Nariyasu Heseri, Koji Nuida:
Computational Irrelevancy: Bridging the Gap between Pseudo- and Real Randomness in MPC Protocols. IACR Cryptol. ePrint Arch. 2021: 1687 (2021) - 2020
- [j19]Hiraku Morita, Nuttapong Attrapadung, Tadanori Teruya, Satsuya Ohata, Koji Nuida, Goichiro Hanaoka:
Constant-Round Client-Aided Two-Server Secure Comparison Protocol and Its Applications. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 103-A(1): 21-32 (2020) - [c33]Keitaro Hiwatashi, Satsuya Ohata, Koji Nuida:
An Efficient Secure Division Protocol Using Approximate Multi-bit Product and New Constant-Round Building Blocks. ACNS (1) 2020: 357-376 - [c32]Satsuya Ohata, Koji Nuida:
Communication-Efficient (Client-Aided) Secure Two-Party Protocols and Its Application. Financial Cryptography 2020: 369-385 - [c31]Reo Eriguchi, Noboru Kunihiro, Koji Nuida:
A Linear Algebraic Approach to Strongly Secure Ramp Secret Sharing for General Access Structures. ISITA 2020: 427-431 - [c30]Kota Sasaki, Koji Nuida:
Efficiency and Accuracy Improvements of Secure Floating-Point Addition over Secret Sharing. IWSEC 2020: 77-94 - [c29]Mriganka Mandal, Koji Nuida:
Identity-Based Outsider Anonymous Broadcast Encryption with Simultaneous Individual Messaging. NSS 2020: 167-186 - [c28]Kaisei Kajita, Kazuto Ogawa, Koji Nuida, Tsuyoshi Takagi:
Short Lattice Signatures in the Standard Model with Efficient Tag Generation. ProvSec 2020: 85-102 - [i24]Koji Nuida:
An Elementary Linear-Algebraic Proof without Heavy Computation for the Group Law on Elliptic Curves. CoRR abs/2008.05705 (2020)
2010 – 2019
- 2019
- [j18]Yusuke Aikawa, Koji Nuida, Masaaki Shirase:
Elliptic Curve Method Using Complex Multiplication Method. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102-A(1): 74-80 (2019) - [j17]Shizuo Kaji, Toshiaki Maeno, Koji Nuida, Yasuhide Numata:
Polynomial expressions of p-ary auction functions. J. Math. Cryptol. 13(2): 69-80 (2019) - [j16]Hiroki Sudo, Masanobu Jimbo, Koji Nuida, Kana Shimizu:
Secure Wavelet Matrix: Alphabet-Friendly Privacy-Preserving String Search for Bioinformatics. IEEE ACM Trans. Comput. Biol. Bioinform. 16(5): 1675-1684 (2019) - [c27]Kazuto Ogawa, Koji Nuida:
Privacy Preservation for Versatile Pay-TV Services. HCI (29) 2019: 417-428 - [i23]Satsuya Ohata, Koji Nuida:
Towards High-Throughput Secure MPC over the Internet: Communication-Efficient Two-Party Protocols and Its Application. CoRR abs/1907.03415 (2019) - [i22]Hiroki Sudo, Koji Nuida, Kana Shimizu:
An Efficient Private Evaluation of a Decision Graph. IACR Cryptol. ePrint Arch. 2019: 325 (2019) - [i21]Kazumasa Shinagawa, Koji Nuida:
A Single Shuffle Is Enough for Secure Card-Based Computation of Any Circuit. IACR Cryptol. ePrint Arch. 2019: 380 (2019) - [i20]Koji Nuida, Satsuya Ohata, Shigeo Mitsunari, Nuttapong Attrapadung:
Arbitrary Univariate Function Evaluation and Re-Encryption Protocols over Lifted-ElGamal Type Ciphertexts. IACR Cryptol. ePrint Arch. 2019: 1233 (2019) - 2018
- [j15]Keita Emura, Goichiro Hanaoka, Koji Nuida, Go Ohtake, Takahiro Matsuda, Shota Yamada:
Chosen ciphertext secure keyed-homomorphic public-key cryptosystems. Des. Codes Cryptogr. 86(8): 1623-1683 (2018) - [j14]Yuji Hashimoto, Koji Nuida, Kazumasa Shinagawa, Masaki Inamura, Goichiro Hanaoka:
Toward Finite-Runtime Card-Based Protocol for Generating a Hidden Random Permutation without Fixed Points. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 101-A(9): 1503-1511 (2018) - [j13]Yuji Hashimoto, Kazumasa Shinagawa, Koji Nuida, Masaki Inamura, Goichiro Hanaoka:
Secure Grouping Protocol Using a Deck of Cards. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 101-A(9): 1512-1524 (2018) - [c26]Hiraku Morita, Nuttapong Attrapadung, Tadanori Teruya, Satsuya Ohata, Koji Nuida, Goichiro Hanaoka:
Constant-Round Client-Aided Secure Comparison Protocol. ESORICS (2) 2018: 395-415 - [c25]Hiroki Sudo, Koji Nuida, Kana Shimizu:
An Efficient Private Evaluation of a Decision Graph. ICISC 2018: 143-160 - [c24]Hiraku Morita, Nuttapong Attrapadung, Satsuya Ohata, Shota Yamada, Koji Nuida, Goichiro Hanaoka:
Tree-based Secure Comparison of Secret Shared Data. ISITA 2018: 525-529 - [c23]Hiraku Morita, Nuttapong Attrapadung, Satsuya Ohata, Koji Nuida, Shota Yamada, Kana Shimizu, Goichiro Hanaoka, Kiyoshi Asai:
Secure Division Protocol and Applications to Privacy-preserving Chi-squared Tests. ISITA 2018: 530-534 - [i19]Koji Nuida:
Keeping or Losing Tiny-Error Correctness of Cryptosystems Implemented by Secure Pseudorandom Generators. IACR Cryptol. ePrint Arch. 2018: 718 (2018) - 2017
- [j12]Kazumasa Shinagawa, Takaaki Mizuki, Jacob C. N. Schuldt, Koji Nuida, Naoki Kanayama, Takashi Nishide, Goichiro Hanaoka, Eiji Okamoto:
Card-Based Protocols Using Regular Polygon Cards. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100-A(9): 1900-1909 (2017) - [c22]Yuji Hashimoto, Kazumasa Shinagawa, Koji Nuida, Masaki Inamura, Goichiro Hanaoka:
Secure Grouping Protocol Using a Deck of Cards. ICITS 2017: 135-152 - [c21]Baptiste Vinh Mau, Koji Nuida:
Correction of a Secure Comparison Protocol for Encrypted Integers in IEEE WIFS 2012 (Short Paper). IWSEC 2017: 181-191 - [c20]Koichiro Akiyama, Yasuhiro Goto, Shinya Okumura, Tsuyoshi Takagi, Koji Nuida, Goichiro Hanaoka:
A Public-Key Encryption Scheme Based on Non-linear Indeterminate Equations. SAC 2017: 215-234 - [i18]Yuji Hashimoto, Kazumasa Shinagawa, Koji Nuida, Masaki Inamura, Goichiro Hanaoka:
Secure Grouping Protocol Using a Deck of Cards. CoRR abs/1709.07785 (2017) - [i17]Koichiro Akiyama, Yasuhiro Goto, Shinya Okumura, Tsuyoshi Takagi, Koji Nuida, Goichiro Hanaoka, Hideo Shimizu, Yasuhiko Ikematsu:
A Public-key Encryption Scheme Based on Non-linear Indeterminate Equations (Giophantus). IACR Cryptol. ePrint Arch. 2017: 1241 (2017) - 2016
- [j11]Kana Shimizu, Koji Nuida, Gunnar Rätsch:
Efficient privacy-preserving string search and an application in genomics. Bioinform. 32(11): 1652-1661 (2016) - [j10]Kazumasa Shinagawa, Takaaki Mizuki, Jacob C. N. Schuldt, Koji Nuida, Naoki Kanayama, Takashi Nishide, Goichiro Hanaoka, Eiji Okamoto:
Secure Computation Protocols Using Polarizing Cards. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 99-A(6): 1122-1131 (2016) - [j9]Bernhard Mühlherr, Koji Nuida:
Intrinsic reflections in Coxeter systems. J. Comb. Theory A 144: 326-360 (2016) - [c19]Kazumasa Shinagawa, Koji Nuida, Takashi Nishide, Goichiro Hanaoka, Eiji Okamoto:
Size-Hiding Computation for Multiple Parties. ASIACRYPT (2) 2016: 937-966 - [c18]Kazumasa Shinagawa, Koji Nuida, Takashi Nishide, Goichiro Hanaoka, Eiji Okamoto:
Committed AND protocol using three cards with more handy shuffle. ISITA 2016: 700-702 - 2015
- [j8]Kana Shimizu, Koji Nuida, Hiromi Arai, Shigeo Mitsunari, Nuttapong Attrapadung, Michiaki Hamada, Koji Tsuda, Takatsugu Hirokawa, Jun Sakuma, Goichiro Hanaoka, Kiyoshi Asai:
Privacy-preserving search for chemical compound databases. BMC Bioinform. 16(S18): S6 (2015) - [j7]Koji Nuida, Takuro Abe, Shizuo Kaji, Toshiaki Maeno, Yasuhide Numata:
A Mathematical Problem for Security Analysis of Hash Functions and Pseudorandom Generators. Int. J. Found. Comput. Sci. 26(2): 169-194 (2015) - [c17]Koji Nuida, Naoto Itakura, Kaoru Kurosawa:
A Simple and Improved Algorithm for Integer Factorization with Implicit Hints. CT-RSA 2015: 258-269 - [c16]Koji Nuida, Kaoru Kurosawa:
(Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces. EUROCRYPT (1) 2015: 537-555 - [c15]Tadanori Teruya, Koji Nuida, Kana Shimizu, Goichiro Hanaoka:
On Limitations and Alternatives of Privacy-Preserving Cryptographic Protocols for Genomic Data. IWSEC 2015: 242-261 - [c14]Kazumasa Shinagawa, Takaaki Mizuki, Jacob C. N. Schuldt, Koji Nuida, Naoki Kanayama, Takashi Nishide, Goichiro Hanaoka, Eiji Okamoto:
Secure Multi-Party Computation Using Polarizing Cards. IWSEC 2015: 281-297 - [c13]Kazumasa Shinagawa, Takaaki Mizuki, Jacob C. N. Schuldt, Koji Nuida, Naoki Kanayama, Takashi Nishide, Goichiro Hanaoka, Eiji Okamoto:
Multi-party Computation with Small Shuffle Complexity Using Regular Polygon Cards. ProvSec 2015: 127-146 - [i16]Shizuo Kaji, Toshiaki Maeno, Koji Nuida, Yasuhide Numata:
Polynomial Expressions of Carries in p-ary Arithmetics. CoRR abs/1506.02742 (2015) - 2014
- [c12]Koji Nuida:
How to Use Pseudorandom Generators in Unconditional Security Settings. ProvSec 2014: 291-299 - [c11]Takashi Yamakawa, Shota Yamada, Koji Nuida, Goichiro Hanaoka, Noboru Kunihiro:
Chosen Ciphertext Security on Hard Membership Decision Groups: The Case of Semi-smooth Subgroups of Quadratic Residues. SCN 2014: 558-577 - [i15]Koji Nuida:
A Simple Framework for Noise-Free Construction of Fully Homomorphic Encryption from a Special Class of Non-Commutative Groups. IACR Cryptol. ePrint Arch. 2014: 97 (2014) - [i14]Koji Nuida, Kaoru Kurosawa:
(Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces. IACR Cryptol. ePrint Arch. 2014: 777 (2014) - [i13]Koji Nuida, Naoto Itakura, Kaoru Kurosawa:
A Simple and Improved Algorithm for Integer Factorization with Implicit Hints. IACR Cryptol. ePrint Arch. 2014: 839 (2014) - [i12]Koji Nuida, Goichiro Hanaoka, Takahiro Matsuda:
Tree-Structured Composition of Homomorphic Encryption: How to Weaken Underlying Assumptions. IACR Cryptol. ePrint Arch. 2014: 950 (2014) - 2013
- [j6]Koji Nuida, Goichiro Hanaoka:
On the Security of Pseudorandomized Information-Theoretically Secure Schemes. IEEE Trans. Inf. Theory 59(1): 635-652 (2013) - [i11]Keita Emura, Goichiro Hanaoka, Koji Nuida, Go Ohtake, Takahiro Matsuda, Shota Yamada:
Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption. IACR Cryptol. ePrint Arch. 2013: 390 (2013) - 2012
- [j5]Koji Nuida:
Short collusion-secure fingerprint codes against three pirates. Int. J. Inf. Sec. 11(2): 85-102 (2012) - [i10]Koji Nuida, Takuro Abe, Shizuo Kaji, Toshiaki Maeno, Yasuhide Numata:
A mathematical problem for security analysis of hash functions and pseudorandom generators. CoRR abs/1206.0069 (2012) - [i9]Koji Nuida, Takuro Abe, Shizuo Kaji, Toshiaki Maeno, Yasuhide Numata:
A mathematical problem for security analysis of hash functions and pseudorandom generators. IACR Cryptol. ePrint Arch. 2012: 310 (2012) - [i8]Koji Nuida:
On pseudorandomization of information-theoretically secure schemes without hardness assumptions. IACR Cryptol. ePrint Arch. 2012: 505 (2012) - 2011
- [c10]Koji Nuida, Takuro Abe, Shizuo Kaji, Toshiaki Maeno, Yasuhide Numata:
A Mathematical Problem for Security Analysis of Hash Functions and Pseudorandom Generators. IWSEC 2011: 144-160 - 2010
- [j4]Koji Nuida:
A characterization of signed graphs with generalized perfect elimination orderings. Discret. Math. 310(4): 819-831 (2010) - [j3]Koji Nuida:
Pattern Occurrence in the Dyadic Expansion of Square Root of Two and an Analysis of Pseudorandom Number Generators. Integers 10: A10 (2010) - [c9]Koji Nuida:
Short Collusion-Secure Fingerprint Codes against Three Pirates. Information Hiding 2010: 86-102 - [i7]Koji Nuida:
Short collusion-secure fingerprint codes against three pirates. CoRR abs/1012.3340 (2010) - [i6]Koji Nuida, Goichiro Hanaoka:
On the Security of Pseudorandomized Information-Theoretically Secure Schemes. IACR Cryptol. ePrint Arch. 2010: 329 (2010) - [i5]Koji Nuida:
Short collusion-secure fingerprint codes against three pirates. IACR Cryptol. ePrint Arch. 2010: 640 (2010)
2000 – 2009
- 2009
- [j2]Koji Nuida, Satoshi Fujitsu, Manabu Hagiwara, Takashi Kitagawa, Hajime Watanabe, Kazuto Ogawa, Hideki Imai:
An improvement of discrete Tardos fingerprinting codes. Des. Codes Cryptogr. 52(3): 339-362 (2009) - [j1]Koji Nuida, Satoshi Fujitsu, Manabu Hagiwara, Hideki Imai, Takashi Kitagawa, Kazuto Ogawa, Hajime Watanabe:
An Efficient 2-Secure and Short Random Fingerprint Code and Its Security Evaluation. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(1): 197-206 (2009) - [c8]Koji Nuida, Goichiro Hanaoka:
On the Security of Pseudorandomized Information-Theoretically Secure Schemes. ICITS 2009: 56-73 - [c7]Koji Nuida:
A General Conversion Method of Fingerprint Codes to (More) Robust Fingerprint Codes against Bit Erasure. ICITS 2009: 194-212 - [c6]Koji Nuida, Goichiro Hanaoka:
An Improvement of Pseudorandomization against Unbounded Attack Algorithms - The Case of Fingerprint Codes. ICITS 2009: 213-230 - [c5]Koji Nuida:
An Improvement of Short 2-Secure Fingerprint Codes Strongly Avoiding False-Positive. Information Hiding 2009: 161-175 - [c4]Koji Nuida:
An Error-Tolerant Variant of a Short 2-Secure Fingerprint Code and Its Security Evaluation. IWSEC 2009: 140-157 - [i4]Koji Nuida:
Pattern occurrence in the dyadic expansion of square root of two and an analysis of pseudorandom number generators. CoRR abs/0909.3388 (2009) - [i3]Koji Nuida:
Making Collusion-Secure Codes (More) Robust against Bit Erasure. IACR Cryptol. ePrint Arch. 2009: 549 (2009) - 2008
- [i2]Koji Nuida, Satoshi Fujitsu, Manabu Hagiwara, Takashi Kitagawa, Hajime Watanabe, Kazuto Ogawa, Hideki Imai:
An improvement of discrete Tardos fingerprinting codes. IACR Cryptol. ePrint Arch. 2008: 338 (2008) - 2007
- [c3]Koji Nuida, Satoshi Fujitsu, Manabu Hagiwara, Takashi Kitagawa, Hajime Watanabe, Kazuto Ogawa, Hideki Imai:
An Improvement of Tardos's Collusion-Secure Fingerprinting Codes with Very Short Lengths. AAECC 2007: 80-89 - [c2]Satoshi Fujitsu, Koji Nuida, Manabu Hagiwara, Takashi Kitagawa, Hajime Watanabe, Kazuto Ogawa, Hideki Imai:
A Tracing Algorithm for Short 2-Secure Probabilistic Fingerprinting Codes Strongly Protecting Innocent Users. CCNC 2007: 1068-1072 - [c1]Koji Nuida, Manabu Hagiwara, Hajime Watanabe, Hideki Imai:
Optimization of Tardos's Fingerprinting Codes in a Viewpoint of Memory Amount. Information Hiding 2007: 279-293 - 2006
- [i1]Koji Nuida, Manabu Hagiwara, Hajime Watanabe, Hideki Imai:
Optimal probabilistic fingerprinting codes using optimal finite random variables related to numerical quadrature. CoRR abs/cs/0610036 (2006)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-17 20:34 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint