default search action
Koutarou Suzuki
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j19]Shingo Yashiki, Chako Takahashi, Koutarou Suzuki:
Backdoor Attacks on Graph Neural Networks Trained with Data Augmentation. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 107(3): 355-358 (2024) - 2023
- [j18]Akhmad Alimudin, Yoshiteru Ishida, Koutarou Suzuki:
Maintaining Stability for a Matching Problem Under Dynamic Preference. IEEE Access 11: 24203-24215 (2023) - 2021
- [j17]Junichi Tomida, Atsushi Fujioka, Akira Nagai, Koutarou Suzuki:
Strongly Secure Identity-Based Key Exchange with Single Pairing Operation. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 104-A(1): 58-68 (2021) - [c35]Yuki Okano, Junichi Tomida, Akira Nagai, Kazuki Yoneyama, Atsushi Fujioka, Koutarou Suzuki:
Revocable Hierarchical Identity-Based Authenticated Key Exchange. ICISC 2021: 3-27 - 2020
- [c34]Kai Kinoshita, Koutarou Suzuki:
Accelerating Beta Weil Pairing with Precomputation and Multi-pairing Techniques. IWSEC 2020: 261-281
2010 – 2019
- 2019
- [c33]Junichi Tomida, Atsushi Fujioka, Akira Nagai, Koutarou Suzuki:
Strongly Secure Identity-Based Key Exchange with Single Pairing Operation. ESORICS (2) 2019: 484-503 - 2017
- [i6]Carmen Kempka, Ryo Kikuchi, Koutarou Suzuki:
How to Circumvent the Two-Ciphertext Lower Bound for Linear Garbling Schemes. IACR Cryptol. ePrint Arch. 2017: 72 (2017) - 2016
- [c32]Carmen Kempka, Ryo Kikuchi, Koutarou Suzuki:
How to Circumvent the Two-Ciphertext Lower Bound for Linear Garbling Schemes. ASIACRYPT (2) 2016: 967-997 - [i5]Carmen Kempka, Ryo Kikuchi, Susumu Kiyoshima, Koutarou Suzuki:
Garbling Scheme for Formulas with Constant Size of Garbled Gates. IACR Cryptol. ePrint Arch. 2016: 563 (2016) - 2015
- [j16]Atsushi Fujioka, Koutarou Suzuki, Keita Xagawa, Kazuki Yoneyama:
Strongly secure authenticated key exchange from factoring, codes, and lattices. Des. Codes Cryptogr. 76(3): 469-504 (2015) - [c31]Carmen Kempka, Ryo Kikuchi, Susumu Kiyoshima, Koutarou Suzuki:
Garbling Scheme for Formulas with Constant Size of Garbled Gates. ASIACRYPT (1) 2015: 758-782 - 2014
- [j15]Koutarou Suzuki, Kazuki Yoneyama:
Exposure-Resilient One-Round Tripartite Key Exchange without Random Oracles. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 97-A(6): 1345-1355 (2014) - [c30]Kazuma Ohara, Kazuo Ohta, Koutarou Suzuki, Kazuki Yoneyama:
Constant Rounds Almost Linear Complexity Multi-party Computation for Prefix Sum. AFRICACRYPT 2014: 285-299 - [c29]Koutarou Suzuki, Kazuki Yoneyama:
Converting PKI-Based Authenticated Key Exchange to Identity-Based. CANS 2014: 159-174 - [c28]Koutarou Suzuki, Kazuki Yoneyama:
Secure Multi-Party Computation for Elliptic Curves. IWSEC 2014: 98-108 - 2013
- [j14]Masayuki Abe, Tatsuaki Okamoto, Koutarou Suzuki:
Message Recovery Signature Schemes from Sigma-Protocols. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(1): 92-100 (2013) - [j13]Mark Manulis, Koutarou Suzuki, Berkant Ustaoglu:
Modeling Leakage of Ephemeral Secrets in Tripartite/Group Key Exchange. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(1): 101-110 (2013) - [j12]Atsushi Fujioka, Fumitaka Hoshino, Tetsutaro Kobayashi, Koutarou Suzuki, Berkant Ustaoglu, Kazuki Yoneyama:
id-eCK Secure ID-Based Authenticated Key Exchange on Symmetric and Asymmetric Pairing. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(6): 1139-1155 (2013) - [c27]Koutarou Suzuki, Kazuki Yoneyama:
Exposure-Resilient One-Round Tripartite Key Exchange without Random Oracles. ACNS 2013: 458-474 - [c26]Atsushi Fujioka, Koutarou Suzuki, Keita Xagawa, Kazuki Yoneyama:
Practical and post-quantum authenticated key exchange from one-way secure key encapsulation mechanism. AsiaCCS 2013: 83-94 - 2012
- [j11]Atsushi Fujioka, Koutarou Suzuki, Kazuki Yoneyama:
Strongly Secure Predicate-Based Authenticated Key Exchange: Definition and Constructions. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(1): 40-56 (2012) - [c25]Atsushi Fujioka, Mark Manulis, Koutarou Suzuki, Berkant Ustaoglu:
Sufficient Condition for Ephemeral Key-Leakage Resilient Tripartite Key Exchange. ACISP 2012: 15-28 - [c24]Atsushi Fujioka, Koutarou Suzuki, Keita Xagawa, Kazuki Yoneyama:
Strongly Secure Authenticated Key Exchange from Factoring, Codes, and Lattices. Public Key Cryptography 2012: 467-484 - [i4]Atsushi Fujioka, Koutarou Suzuki, Keita Xagawa, Kazuki Yoneyama:
Strongly Secure Authenticated Key Exchange from Factoring, Codes, and Lattices. IACR Cryptol. ePrint Arch. 2012: 211 (2012) - 2011
- [j10]Jae Hong Seo, Tetsutaro Kobayashi, Miyako Ohkubo, Koutarou Suzuki:
Anonymous Hierarchical Identity-Based Encryption with Short Ciphertexts. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(1): 45-56 (2011) - [j9]Atsushi Fujioka, Koutarou Suzuki, Kazuki Yoneyama:
Hierarchical ID-Based Authenticated Key Exchange Resilient to Ephemeral Key Leakage. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(6): 1306-1317 (2011) - [c23]Atsushi Fujioka, Koutarou Suzuki:
Designing Efficient Authenticated Key Exchange Resilient to Leakage of Ephemeral Secret Keys. CT-RSA 2011: 121-141 - [c22]Atsushi Fujioka, Koutarou Suzuki:
Sufficient Condition for Identity-Based Authenticated Key Exchange Resilient to Leakage of Secret Keys. ICISC 2011: 490-509 - 2010
- [c21]Atsushi Fujioka, Koutarou Suzuki, Kazuki Yoneyama:
Hierarchical ID-Based Authenticated Key Exchange Resilient to Ephemeral Key Leakage. IWSEC 2010: 164-180 - [c20]Fumitaka Hoshino, Tetsutaro Kobayashi, Koutarou Suzuki:
Anonymizable Signature and Its Construction from Pairings. Pairing 2010: 62-77 - [c19]Atsushi Fujioka, Koutarou Suzuki, Berkant Ustaoglu:
Ephemeral Key Leakage Resilient and Efficient ID-AKEs That Can Share Identities, Private and Master Keys. Pairing 2010: 187-205 - [c18]Atsushi Fujioka, Koutarou Suzuki, Kazuki Yoneyama:
Predicate-Based Authenticated Key Exchange Resilient to Ephemeral Key Leakage. WISA 2010: 15-30
2000 – 2009
- 2009
- [c17]Koutarou Suzuki, Fumitaka Hoshino, Tetsutaro Kobayashi:
Relinkable Ring Signature. CANS 2009: 518-536 - [c16]Yuko Sakurai, Makoto Yokoo, Atsushi Iwasaki, Koutarou Suzuki:
Secure Keyword Auction: Preserving Privacy of Bidding Prices and CTRs. IAT 2009: 419-422 - [c15]Mark Manulis, Koutarou Suzuki, Berkant Ustaoglu:
Modeling Leakage of Ephemeral Secrets in Tripartite/Group Key Exchange. ICISC 2009: 16-33 - [c14]Jae Hong Seo, Tetsutaro Kobayashi, Miyako Ohkubo, Koutarou Suzuki:
Anonymous Hierarchical Identity-Based Encryption with Constant Size Ciphertexts. Public Key Cryptography 2009: 215-234 - [i3]Atsushi Fujioka, Koutarou Suzuki, Berkant Ustaoglu:
Utilizing postponed ephemeral and pseudo-static keys in tripartite and identity-based key agreement protocols. IACR Cryptol. ePrint Arch. 2009: 423 (2009) - 2008
- [j8]Eiichiro Fujisaki, Koutarou Suzuki:
Traceable Ring Signature. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91-A(1): 83-93 (2008) - 2007
- [j7]Koji Chida, Go Yamamoto, Koutarou Suzuki, Shigenori Uchiyama, Noburou Taniguchi, Osamu Shionoiri, Atsushi Kanai:
Non-optimistic Secure Circuit Evaluation Based on ElGamal Encryption and Its Applications. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 90-A(1): 128-138 (2007) - [c13]Eiichiro Fujisaki, Koutarou Suzuki:
Traceable Ring Signature. Public Key Cryptography 2007: 181-200 - [i2]Eun Sun Yoo, Koutarou Suzuki, Myung-Hwan Kim:
Fully Resilient Traitor Tracing Scheme using Key Update. IACR Cryptol. ePrint Arch. 2007: 293 (2007) - 2006
- [i1]Eiichiro Fujisaki, Koutarou Suzuki:
Traceable Ring Signature. IACR Cryptol. ePrint Arch. 2006: 389 (2006) - 2005
- [j6]Makoto Yokoo, Koutarou Suzuki, Katsutoshi Hirayama:
Secure distributed constraint satisfaction: reaching agreement without revealing private information. Artif. Intell. 161(1-2): 229-245 (2005) - [j5]Miyako Ohkubo, Koutarou Suzuki, Shingo Kinoshita:
RFID privacy issues and technical challenges. Commun. ACM 48(9): 66-71 (2005) - [j4]Makoto Yokoo, Koutarou Suzuki:
Generalized Vickrey Auction and Suppression of Active Adversary Using Incentive-Compatible Implementation. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 88-A(1): 255-261 (2005) - [c12]Koutarou Suzuki, Makoto Yokoo:
Secure Multi-attribute Procurement Auction. Financial Cryptography 2005: 333-335 - [c11]Koutarou Suzuki, Makoto Yokoo:
Secure Multi-attribute Procurement Auction. WISA 2005: 306-317 - [c10]Go Yamamoto, Koji Chida, Anderson C. A. Nascimento, Koutarou Suzuki, Shigenori Uchiyama:
Efficient, Non-optimistic Secure Circuit Evaluation Based on the ElGamal Encryption. WISA 2005: 328-342 - 2004
- [j3]Masayuki Abe, Miyako Ohkubo, Koutarou Suzuki:
1-out-of-n Signatures from a Variety of Keys. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 87-A(1): 131-140 (2004) - [c9]Makoto Yokoo, Koutarou Suzuki:
Secure Generalized Vickrey Auction without Third-party Servers. Financial Cryptography 2004: 132-146 - 2003
- [j2]Masayuki Abe, Koutarou Suzuki:
M+1-st Price Auction Using Homomorphic Encryption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 86-A(1): 136-141 (2003) - [c8]Koutarou Suzuki, Makoto Yokoo:
Secure Generalized Vickrey Auction Using Homomorphic Encryption. Financial Cryptography 2003: 239-249 - 2002
- [j1]Koutarou Suzuki:
Permutation Network with Arbitrary Number of Inputs and Its Application to Mix-Net. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 85-A(1): 194-197 (2002) - [c7]Masayuki Abe, Miyako Ohkubo, Koutarou Suzuki:
1-out-of-n Signatures from a Variety of Keys. ASIACRYPT 2002: 415-432 - [c6]Makoto Yokoo, Koutarou Suzuki:
Secure multi-agent dynamic programming based on homomorphic encryption and its application to combinatorial auctions. AAMAS 2002: 112-119 - [c5]Makoto Yokoo, Koutarou Suzuki, Katsutoshi Hirayama:
Secure Distributed Constraint Satisfaction: Reaching Agreement without Revealing Private Information. CP 2002: 387-401 - [c4]Koutarou Suzuki, Makoto Yokoo:
Secure Combinatorial Auctions by Dynamic Programming with Polynomial Secret Sharing. Financial Cryptography 2002: 44-56 - [c3]Masayuki Abe, Koutarou Suzuki:
Receipt-Free Sealed-Bid Auction. ISC 2002: 191-199 - [c2]Masayuki Abe, Koutarou Suzuki:
M+1-st Price Auction Using Homomorphic Encryption. Public Key Cryptography 2002: 115-124 - 2000
- [c1]Koutarou Suzuki, Kunio Kobayashi, Hikaru Morita:
Efficient Sealed-Bid Auction Using Hash Chain. ICISC 2000: 183-191
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-04-25 05:53 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint