Kazuo Ohta
太田 和夫
Person information
- unicode name: 太田 和夫
Refine list

refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
showing all ?? records
2010 – today
- 2019
- [j54]Kazuma Ohara, Yohei Watanabe, Mitsugu Iwamoto, Kazuo Ohta:
Multi-Party Computation for Modular Exponentiation Based on Replicated Secret Sharing. IEICE Transactions 102-A(9): 1079-1090 (2019) - [j53]Kazuma Ohara, Keita Emura, Goichiro Hanaoka, Ai Ishida, Kazuo Ohta, Yusuke Sakai:
Shortening the Libert-Peters-Yung Revocable Group Signature Scheme by Using the Random Oracle Methodology. IEICE Transactions 102-A(9): 1101-1117 (2019) - [j52]Yuichi Komano
, Kazuo Ohta, Kazuo Sakiyama, Mitsugu Iwamoto, Ingrid Verbauwhede
:
Single-Round Pattern Matching Key Generation Using Physically Unclonable Function. Security and Communication Networks 2019: 1719585:1-1719585:13 (2019) - [c115]Yoshiki Abe, Mitsugu Iwamoto, Kazuo Ohta:
Efficient Private PEZ Protocols for Symmetric Functions. TCC (1) 2019: 372-392 - [i20]A. J. Han Vinck, Kees A. Schouhamer Immink, Tadashi Wadayama, Van Khu Vu, Akiko Manada, Kui Cai, Shunsuke Horii, Yoshiki Abe, Mitsugu Iwamoto, Kazuo Ohta, Xingwei Zhong, Zhen Mei, Renfei Bu, Jos H. Weber, Vitaly Skachek, Hiroyoshi Morita, N. Hovhannisyan, Hiroshi Kamabe, Shan Lu, Hirosuke Yamamoto, Kengo Hashimoto, Øyvind Ytrehus, Shigeaki Kuzuoka, Mikihiko Nishiara, Han Mao Kiah, Jun Muramatsu, Shigeki Miyake:
Proceedings of the 11th Asia-Europe Workshop on Concepts in Information Theory. CoRR abs/1907.02944 (2019) - [i19]Yoshiki Abe, Mitsugu Iwamoto, Kazuo Ohta:
Efficient Private PEZ Protocols for Symmetric Functions. IACR Cryptology ePrint Archive 2019: 1069 (2019) - 2018
- [j51]Mitsugu Iwamoto
, Kazuo Ohta
, Junji Shikata
:
Security Formalizations and Their Relationships for Encryption and Key Agreement in Information-Theoretic Cryptography. IEEE Trans. Information Theory 64(1): 654-685 (2018) - [c114]Yohei Watanabe, Yoshihisa Kuroki, Shinnosuke Suzuki, Yuta Koga, Mitsugu Iwamoto, Kazuo Ohta:
Card-Based Majority Voting Protocols with Three Inputs Using Three Cards. ISITA 2018: 218-222 - 2017
- [c113]Takeshi Nakai, Satoshi Shirouchi, Mitsugu Iwamoto, Kazuo Ohta:
Four Cards Are Sufficient for a Card-Based Three-Input Voting Protocol Utilizing Private Permutations. ICITS 2017: 153-165 - 2016
- [j50]Yutaka Kawai, Goichiro Hanaoka
, Kazuo Ohta, Noboru Kunihiro:
A limitation on security evaluation of cryptographic primitives with fixed keys. Security and Communication Networks 9(12): 1663-1675 (2016) - [j49]Yusuke Sakai
, Keita Emura, Jacob C. N. Schuldt, Goichiro Hanaoka
, Kazuo Ohta:
Constructions of dynamic and non-dynamic threshold public-key encryption schemes with decryption consistency. Theor. Comput. Sci. 630: 95-116 (2016) - [c112]Kenichiro Hayasaka, Yutaka Kawai, Yoshihiro Koseki, Takato Hirano, Kazuo Ohta, Mitsugu Iwamoto:
Probabilistic Generation of Trapdoors: Reducing Information Leakage of Searchable Symmetric Encryption. CANS 2016: 350-364 - [c111]Takeshi Nakai, Yuuki Tokushige, Yuto Misawa, Mitsugu Iwamoto, Kazuo Ohta:
Efficient Card-Based Cryptographic Protocols for Millionaires' Problem Utilizing Private Permutations. CANS 2016: 500-517 - [c110]Takato Hirano, Mitsuhiro Hattori, Yutaka Kawai, Nori Matsuda, Mitsugu Iwamoto, Kazuo Ohta, Yusuke Sakai
, Tatsuji Munaka:
Simple, Secure, and Efficient Searchable Symmetric Encryption with Multiple Encrypted Indexes. IWSEC 2016: 91-110 - [i18]Kazuma Ohara, Keita Emura, Goichiro Hanaoka, Ai Ishida, Kazuo Ohta, Yusuke Sakai:
Shortening the Libert-Peters-Yung Revocable Group Signature Scheme by Using the Random Oracle Methodology. IACR Cryptology ePrint Archive 2016: 477 (2016) - 2015
- [j48]Dai Yamamoto, Kazuo Sakiyama, Mitsugu Iwamoto, Kazuo Ohta, Masahiko Takenaka, Kouichi Itoh, Naoya Torii:
A new method for enhancing variety and maintaining reliability of PUF responses and its evaluation on ASICs. J. Cryptographic Engineering 5(3): 187-199 (2015) - [j47]Sho Endo, Yang Li, Naofumi Homma, Kazuo Sakiyama, Kazuo Ohta, Daisuke Fujimoto, Makoto Nagata
, Toshihiro Katashita
, Jean-Luc Danger, Takafumi Aoki:
A Silicon-Level Countermeasure Against Fault Sensitivity Analysis and Its Evaluation. IEEE Trans. VLSI Syst. 23(8): 1429-1438 (2015) - [c109]Yusuke Sakai
, Keita Emura, Jacob C. N. Schuldt, Goichiro Hanaoka
, Kazuo Ohta:
Dynamic Threshold Public-Key Encryption with Decryption Consistency from Static Assumptions. ACISP 2015: 77-92 - 2014
- [j46]Christophe Clavier, Jean-Luc Danger, Guillaume Duc, M. Abdelaziz Elaabid, Benoît Gérard, Sylvain Guilley, Annelie Heuser, Michael Kasper, Yang Li, Victor Lomné, Daisuke Nakatsu, Kazuo Ohta, Kazuo Sakiyama, Laurent Sauvage, Werner Schindler, Marc Stöttinger, Nicolas Veyrat-Charvillon, Matthieu Walle, Antoine Wurcker:
Practical improvements of side-channel attacks on AES: feedback from the 2nd DPA contest. J. Cryptographic Engineering 4(4): 259-274 (2014) - [j45]Kazuo Sakiyama, Yang Li, Shigeto Gomisawa, Yu-ichi Hayashi, Mitsugu Iwamoto, Naofumi Homma, Takafumi Aoki, Kazuo Ohta:
Practical DFA Strategy for AES Under Limited-access Conditions. JIP 22(2): 142-151 (2014) - [c108]Yusuke Naito, Kazuki Yoneyama, Kazuo Ohta:
Reset Indifferentiability from Weakened Random Oracle Salvages One-Pass Hash Functions. ACNS 2014: 235-252 - [c107]Kazuma Ohara
, Kazuo Ohta, Koutarou Suzuki, Kazuki Yoneyama:
Constant Rounds Almost Linear Complexity Multi-party Computation for Prefix Sum. AFRICACRYPT 2014: 285-299 - [c106]Kazuma Ohara
, Yusuke Sakai, Fumiaki Yoshida, Mitsugu Iwamoto, Kazuo Ohta:
Privacy-preserving smart metering with verifiability for both billing and energy management. AsiaPKC@AsiaCCS 2014: 23-32 - [c105]Yu Sasaki, Yuuki Tokushige, Lei Wang, Mitsugu Iwamoto, Kazuo Ohta:
An Automated Evaluation Tool for Improved Rebound Attack: New Distinguishers and Proposals of ShiftBytes Parameters for Grøstl. CT-RSA 2014: 424-443 - [c104]Takashi Nishide, Mitsugu Iwamoto, Atsushi Iwasaki, Kazuo Ohta:
Secure (M+1) st-Price Auction with Automatic Tie-Break. INTRUST 2014: 422-437 - [c103]Pichanee Lumyong, Mitsugu Iwamoto, Kazuo Ohta:
Cheating on a visual secret sharing scheme under a realistic scenario. ISITA 2014: 575-579 - [c102]Mitsugu Iwamoto, Tsukasa Omino, Yuichi Komano
, Kazuo Ohta:
A new model of Client-Server Communications under information theoretic security. ITW 2014: 511-515 - [c101]Yang Li, Shugo Mikami, Dai Watanabe, Kazuo Ohta, Kazuo Sakiyama:
Single-Chip Implementation and Evaluation of Passive UHF RFID Tag with Hash-Based Mutual Authentication. RFIDSec Asia 2014: 3-15 - [c100]Yusuke Naito, Kazuo Ohta:
Improved Indifferentiable Security Analysis of PHOTON. SCN 2014: 340-357 - [i17]Mitsugu Iwamoto, Kazuo Ohta, Junji Shikata:
Security Formalizations and Their Relationships for Encryption and Key Agreement in Information-Theoretic Cryptography. CoRR abs/1410.1120 (2014) - 2013
- [j44]Mitsuhiro Hattori, Takato Hirano, Takashi Ito, Nori Matsuda, Takumi Mori, Yusuke Sakai, Kazuo Ohta:
Ciphertext-Policy Delegatable Hidden Vector Encryption and Its Application. IEICE Transactions 96-A(1): 53-67 (2013) - [j43]Yang Li, Kazuo Ohta, Kazuo Sakiyama:
A New Type of Fault-Based Attack: Fault Behavior Analysis. IEICE Transactions 96-A(1): 177-184 (2013) - [j42]Dai Yamamoto, Kazuo Sakiyama, Mitsugu Iwamoto, Kazuo Ohta, Masahiko Takenaka, Kouichi Itoh:
Variety enhancement of PUF responses using the locations of random outputting RS latches. J. Cryptographic Engineering 3(4): 197-211 (2013) - [c99]Yang Li, Sho Endo, Nicolas Debande, Naofumi Homma, Takafumi Aoki, Thanh-Ha Le, Jean-Luc Danger, Kazuo Ohta, Kazuo Sakiyama:
Exploring the Relations between Fault Sensitivity and Power Consumption. COSADE 2013: 137-153 - [c98]Yang Li, Yu-ichi Hayashi, Arisa Matsubara, Naofumi Homma, Takafumi Aoki, Kazuo Ohta, Kazuo Sakiyama:
Yet Another Fault-Based Leakage in Non-uniform Faulty Ciphertexts. FPS 2013: 272-287 - [c97]Yu Sasaki, Wataru Komatsubara, Yasuhide Sakai, Lei Wang, Mitsugu Iwamoto, Kazuo Sakiyama, Kazuo Ohta:
Meet-in-the-Middle Preimage Attacks Revisited - New Results on MD5 and HAVAL. SECRYPT 2013: 111-122 - 2012
- [j41]Lei Wang, Yu Sasaki, Wataru Komatsubara, Kazuo Sakiyama, Kazuo Ohta:
Meet-in-the-Middle (Second) Preimage Attacks on Two Double-Branch Hash Functions RIPEMD and RIPEMD-128. IEICE Transactions 95-A(1): 100-110 (2012) - [j40]Yang Li, Kazuo Ohta, Kazuo Sakiyama:
Toward Effective Countermeasures against an Improved Fault Sensitivity Analysis. IEICE Transactions 95-A(1): 234-241 (2012) - [j39]Yang Li, Kazuo Ohta, Kazuo Sakiyama:
New Fault-Based Side-Channel Attack Using Fault Sensitivity. IEEE Trans. Information Forensics and Security 7(1): 88-97 (2012) - [j38]Kazuo Sakiyama, Yang Li, Mitsugu Iwamoto, Kazuo Ohta:
Information-Theoretic Approach to Optimal Differential Fault Analysis. IEEE Trans. Information Forensics and Security 7(1): 109-120 (2012) - [j37]Miroslav Knezevic, Kazuyuki Kobayashi, Jun Ikegami, Shin'ichiro Matsuo, Akashi Satoh, Ünal Koçabas, Junfeng Fan, Toshihiro Katashita
, Takeshi Sugawara, Kazuo Sakiyama, Ingrid Verbauwhede
, Kazuo Ohta, Naofumi Homma, Takafumi Aoki:
Fair and Consistent Hardware Evaluation of Fourteen Round Two SHA-3 Candidates. IEEE Trans. VLSI Syst. 20(5): 827-840 (2012) - [c96]Yu Sasaki, Lei Wang, Yasuhide Sakai, Kazuo Sakiyama, Kazuo Ohta:
Three-Subset Meet-in-the-Middle Attack on Reduced XTEA. AFRICACRYPT 2012: 138-154 - [c95]Yang Li, Kazuo Ohta, Kazuo Sakiyama:
An Extension of Fault Sensitivity Analysis Based on Clockwise Collision. Inscrypt 2012: 46-59 - [c94]Sho Endo, Yang Li, Naofumi Homma, Kazuo Sakiyama, Kazuo Ohta, Takafumi Aoki:
An Efficient Countermeasure against Fault Sensitivity Analysis Using Configurable Delay Blocks. FDTC 2012: 95-102 - [c93]Toshiki Nakasone, Yang Li, Yu Sasaki, Mitsugu Iwamoto, Kazuo Ohta, Kazuo Sakiyama:
Key-Dependent Weakness of AES-Based Ciphers under Clockwise Collision Distinguisher. ICISC 2012: 395-409 - [c92]Takuma Koyama, Lei Wang, Yu Sasaki, Kazuo Sakiyama, Kazuo Ohta:
New Truncated Differential Cryptanalysis on 3D Block Cipher. ISPEC 2012: 109-125 - [c91]Yu Sasaki, Lei Wang, Yasuhiro Takasaki, Kazuo Sakiyama, Kazuo Ohta:
Boomerang Distinguishers for Full HAS-160 Compression Function. IWSEC 2012: 156-169 - [c90]Lei Wang, Yu Sasaki, Kazuo Sakiyama, Kazuo Ohta:
Polynomial-Advantage Cryptanalysis of 3D Cipher and 3D-Based Hash Function. IWSEC 2012: 170-181 - [c89]Yusuke Sakai, Jacob C. N. Schuldt, Keita Emura, Goichiro Hanaoka, Kazuo Ohta:
On the Security of Dynamic Group Signatures: Preventing Signature Hijacking. Public Key Cryptography 2012: 715-732 - [p1]Junko Takahashi, Toshinori Fukunaga, Shigeto Gomisawa, Yang Li, Kazuo Sakiyama, Kazuo Ohta:
Fault Injection and Key Retrieval Experiments on an Evaluation Board. Fault Analysis in Cryptography 2012: 313-331 - [i16]Yusuke Sakai, Jacob C. N. Schuldt, Keita Emura, Goichiro Hanaoka, Kazuo Ohta:
On the Security of Dynamic Group Signatures: Preventing Signature Hijacking. IACR Cryptology ePrint Archive 2012: 431 (2012) - 2011
- [j36]Yusuke Naito, Kazuki Yoneyama, Lei Wang, Kazuo Ohta:
Security of Cryptosystems Using Merkle-Damgård in the Random Oracle Model. IEICE Transactions 94-A(1): 57-70 (2011) - [j35]Bagus Santoso, Kazuo Ohta, Kazuo Sakiyama, Goichiro Hanaoka
:
An Efficient Authentication for Lightweight Devices by Perfecting Zero-Knowledgeness. IEICE Transactions 94-A(1): 92-103 (2011) - [j34]Yang Li, Kazuo Sakiyama, Shin-ichi Kawamura, Kazuo Ohta:
Power Analysis against a DPA-Resistant S-Box Implementation Based on the Fourier Transform. IEICE Transactions 94-A(1): 191-199 (2011) - [j33]Fuminori Sakai, Kazuo Ohta, Kunio Sawaya:
Ultra-Wideband Array Antenna Utilizing Novel Scanning System with Tapped Delay Lines for Short Range Radar. IEICE Transactions 94-B(5): 1194-1200 (2011) - [j32]Kazuki Yoneyama, Masayuki Terada, Sadayuki Hongo, Kazuo Ohta:
Universally Composable NBAC-Based Fair Voucher Exchange for Mobile Environments. IEICE Transactions 94-A(6): 1263-1273 (2011) - [j31]Yusuke Sakai, Goichiro Hanaoka
, Kaoru Kurosawa, Kazuo Ohta:
How to Shorten a Ciphertext of Reproducible Key Encapsulation Mechanisms in the Random Oracle Model. IEICE Transactions 94-A(6): 1293-1305 (2011) - [j30]Mebae Ushida, Yutaka Kawai, Kazuki Yoneyama, Kazuo Ohta:
Proxiable Designated Verifier Signature. JIP 19: 430-440 (2011) - [c88]Tetsuya Izu, Masami Izumi, Noboru Kunihiro, Kazuo Ohta:
Yet Another Sanitizable and Deletable Signatures. AINA Workshops 2011: 574-579 - [c87]Amir Moradi
, Oliver Mischke, Christof Paar, Yang Li, Kazuo Ohta, Kazuo Sakiyama:
On the Power of Fault Sensitivity Analysis and Collision Side-Channel Attacks in a Combined Setting. CHES 2011: 292-311 - [c86]Dai Yamamoto, Kazuo Sakiyama, Mitsugu Iwamoto, Kazuo Ohta, Takao Ochiai, Masahiko Takenaka, Kouichi Itoh:
Uniqueness Enhancement of PUF Responses Based on the Locations of Random Outputting RS Latches. CHES 2011: 390-406 - [c85]Lei Wang, Yu Sasaki, Wataru Komatsubara, Kazuo Ohta, Kazuo Sakiyama:
(Second) Preimage Attacks on Step-Reduced RIPEMD/RIPEMD-128 with a New Local-Collision Approach. CT-RSA 2011: 197-212 - [c84]Yoshikazu Hanatani, Miyako Ohkubo, Shin'ichiro Matsuo, Kazuo Sakiyama, Kazuo Ohta:
A Study on Computational Formal Verification for Practical Cryptographic Protocol: The Case of Synchronous RFID Authentication. Financial Cryptography Workshops 2011: 70-87 - [c83]Hikaru Sakamoto, Yang Li, Kazuo Ohta, Kazuo Sakiyama:
Fault Sensitivity Analysis Against Elliptic Curve Cryptosystems. FDTC 2011: 11-20 - [c82]Yang Li, Kazuo Ohta, Kazuo Sakiyama:
Revisit fault sensitivity analysis on WDDL-AES. HOST 2011: 148-153 - [c81]Mitsuhiro Hattori, Takato Hirano, Takashi Ito, Nori Matsuda, Takumi Mori, Yusuke Sakai, Kazuo Ohta:
Ciphertext-Policy Delegatable Hidden Vector Encryption and Its Application to Searchable Encryption in Multi-user Setting. IMA Int. Conf. 2011: 190-209 - [c80]Mitsugu Iwamoto, Kazuo Ohta:
Security notions for information theoretically secure encryptions. ISIT 2011: 1777-1781 - [c79]Yu Sasaki, Naoyuki Takayanagi, Kazuo Sakiyama, Kazuo Ohta:
Experimental Verification of Super-Sbox Analysis - Confirmation of Detailed Attack Complexity. IWSEC 2011: 178-192 - [c78]Yusuke Naito, Kazuki Yoneyama, Lei Wang, Kazuo Ohta:
Security of Practical Cryptosystems Using Merkle-Damgård Hash Function in the Ideal Cipher Model. ProvSec 2011: 281-296 - [i15]Mitsugu Iwamoto, Kazuo Ohta:
Security Notions for Information Theoretically Secure Encryptions. CoRR abs/1106.1731 (2011) - [i14]Yang Li, Daisuke Nakatsu, Qi Li, Kazuo Ohta, Kazuo Sakiyama:
Clockwise Collision Analysis - Overlooked Side-Channel Leakage Inside Your Measurements. IACR Cryptology ePrint Archive 2011: 579 (2011) - 2010
- [j29]Yu Sasaki, Lei Wang, Kazuo Ohta, Kazumaro Aoki, Noboru Kunihiro:
Practical Password Recovery Attacks on MD4 Based Prefix and Hybrid Authentication Protocols. IEICE Transactions 93-A(1): 84-92 (2010) - [j28]Kazuo Sakiyama, Kazuo Ohta:
On Clock-Based Fault Analysis Attack for an AES Hardware Using RSL. IEICE Transactions 93-A(1): 172-179 (2010) - [j27]Lei Wang, Kazuo Ohta, Yu Sasaki, Kazuo Sakiyama, Noboru Kunihiro:
Cryptanalysis of Two MD5-Based Authentication Protocols: APOP and NMAC. IEICE Transactions 93-D(5): 1087-1095 (2010) - [j26]Yutaka Kawai, Shotaro Tanno, Takahiro Kondo, Kazuki Yoneyama, Kazuo Ohta, Noboru Kunihiro:
Extension of Secret Handshake Protocols with Multiple Groups in Monotone Condition. IEICE Transactions 93-A(6): 1122-1131 (2010) - [c77]Mebae Ushida, Tetsuya Izu, Masahiko Takenaka, Kazuo Ohta:
Multiple Designated Verifiers Signatures Reconsidered. ARES 2010: 586-590 - [c76]Yu Sasaki, Yang Li, Lei Wang, Kazuo Sakiyama, Kazuo Ohta:
Non-full-active Super-Sbox Analysis: Applications to ECHO and Grøstl. ASIACRYPT 2010: 38-55 - [c75]Yang Li, Kazuo Sakiyama, Shigeto Gomisawa, Toshinori Fukunaga, Junko Takahashi, Kazuo Ohta:
Fault Sensitivity Analysis. CHES 2010: 320-334 - [c74]Kazuki Yoneyama, Mebae Ushida, Kazuo Ohta:
Rigorous Security Requirements for Designated Verifier Signatures. Inscrypt 2010: 318-335 - [c73]Bagus Santoso, Kazuo Ohta, Kazuo Sakiyama, Goichiro Hanaoka:
Improving Efficiency of an ‘On the Fly' Identification Scheme by Perfecting Zero-Knowledgeness. CT-RSA 2010: 284-301 - [c72]Masami Izumi, Jun Ikegami, Kazuo Sakiyama, Kazuo Ohta:
Improved countermeasure against Address-bit DPA for ECC scalar multiplication. DATE 2010: 981-984 - [c71]Yang Li, Kazuo Sakiyama, Lejla Batina, Daisuke Nakatsu, Kazuo Ohta:
Power Variance Analysis breaks a masked ASIC implementation of AES. DATE 2010: 1059-1064 - [c70]Kazuyuki Kobayashi, Jun Ikegami, Kazuo Sakiyama, Kazuo Ohta, Miroslav Knezevic, Ünal Koçabas, Junfeng Fan, Ingrid Verbauwhede
, Eric Xu Guo, Shin'ichiro Matsuo, Sinan Huang, Leyla Nazhandali, Akashi Satoh:
Prototyping Platform for Performance Evaluation of SHA-3 Candidates. HOST 2010: 60-63 - [c69]Mebae Ushida, Yutaka Kawai, Kazuki Yoneyama, Kazuo Ohta:
Proxiable Designated Verifier Signature. ICETE (Selected Papers) 2010: 220-232 - [c68]Kazuki Yoneyama, Masayuki Terada, Sadayuki Hongo, Kazuo Ohta:
Universally Composable NBAC-Based Fair Voucher Exchange for Mobile Environments. IWSEC (Short Papers) 2010: 42-59 - [c67]Yusuke Sakai, Goichiro Hanaoka, Kaoru Kurosawa, Kazuo Ohta:
A Generic Method for Reducing Ciphertext Length of Reproducible KEMs in the RO Model. IWSEC 2010: 55-69 - [c66]Naoyuki Hirota, Tetsuya Izu, Noboru Kunihiro, Kazuo Ohta:
An Evaluation of the Sieving Device YASD for 1024-Bit Integers. NBiS 2010: 546-551 - [c65]Mebae Ushida, Kazuo Ohta, Yutaka Kawai, Kazuki Yoneyama:
Proxiable Designated Verifier Signature. SECRYPT 2010: 344-353 - [c64]Daisuke Nakatsu, Yang Li, Kazuo Sakiyama, Kazuo Ohta:
Combination of SW Countermeasure and CPU Modification on FPGA against Power Analysis. WISA 2010: 258-272 - [i13]Kazuyuki Kobayashi, Jun Ikegami, Shin'ichiro Matsuo, Kazuo Sakiyama, Kazuo Ohta:
Evaluation of Hardware Performance for the SHA-3 Candidates Using SASEBO-GII. IACR Cryptology ePrint Archive 2010: 10 (2010) - [i12]Yang Li, Shigeto Gomisawa, Kazuo Sakiyama, Kazuo Ohta:
An Information Theoretic Perspective on the Differential Fault Analysis against AES. IACR Cryptology ePrint Archive 2010: 32 (2010) - [i11]Shigeto Gomisawa, Yang Li, Junko Takahashi, Toshinori Fukunaga, Yu Sasaki, Kazuo Sakiyama, Kazuo Ohta:
Efficient Differential Fault Analysis for AES. IACR Cryptology ePrint Archive 2010: 336 (2010) - [i10]Miyako Ohkubo, Shin'ichiro Matsuo, Yoshikazu Hanatani, Kazuo Sakiyama, Kazuo Ohta:
Robust RFID Authentication Protocol with Formal Proof and Its Feasibility. IACR Cryptology ePrint Archive 2010: 345 (2010)
2000 – 2009
- 2009
- [j25]Kazuo Ohta:
Foreword. IEICE Transactions 92-A(1): 1-2 (2009) - [j24]Takashi Nishide, Kazuki Yoneyama, Kazuo Ohta:
Attribute-Based Encryption with Partially Hidden Ciphertext Policies. IEICE Transactions 92-A(1): 22-32 (2009) - [j23]Lei Wang, Kazuo Ohta, Noboru Kunihiro:
Near-Collision Attacks on MD4: Applied to MD4-Based Protocols. IEICE Transactions 92-A(1): 76-86 (2009) - [j22]Jun Yajima, Terutoshi Iwasaki, Yusuke Naito, Yu Sasaki, Takeshi Shimoyama, Thomas Peyrin, Noboru Kunihiro, Kazuo Ohta:
A Strict Evaluation on the Number of Conditions for SHA-1 Collision Search. IEICE Transactions 92-A(1): 87-95 (2009) - [j21]Yu Sasaki, Lei Wang, Kazuo Ohta, Noboru Kunihiro:
Extended Password Recovery Attacks against APOP, SIP, and Digest Authentication. IEICE Transactions 92-A(1): 96-104 (2009) - [j20]Bagus Santoso, Kazuo Ohta:
A New 'On the Fly' Identification Scheme: An Asymptoticity Trade-Off between ZK and Correctness. IEICE Transactions 92-A(1): 122-136 (2009) - [j19]Kazuki Yoneyama, Satoshi Miyagawa, Kazuo Ohta:
Leaky Random Oracle. IEICE Transactions 92-A(8): 1795-1807 (2009) - [c63]Masami Izumi, Kazuo Sakiyama, Kazuo Ohta:
A New Approach for Implementing the MPL Method toward Higher SPA Resistance. ARES 2009: 181-186 - [c62]Tetsuya Izu, Noboru Kunihiro, Kazuo Ohta, Makoto Sano, Masahiko Takenaka:
Yet Another Sanitizable Signature from Bilinear Maps. ARES 2009: 941-946 - [c61]Yuichi Komano
, Kazuo Ohta, Hideyuki Miyake, Atsushi Shimbo:
Algorithmic Tamper Proof (ATP) Counter Units for Authentication Devices Using PIN. ACNS 2009: 306-323 - [c60]Yusuke Naito, Kazuki Yoneyama, Lei Wang, Kazuo Ohta:
How to Confirm Cryptosystems Security: The Original Merkle-Damgård Is Still Alive! ASIACRYPT 2009: 382-398 - [c59]Kazuo Sakiyama, Tatsuya Yagi, Kazuo Ohta:
Fault Analysis Attack against an AES Prototype Chip Using RSL. CT-RSA 2009: 429-443 - [c58]Yang Li, Kazuo Sakiyama, Shin-ichi Kawamura, Yuichi Komano
, Kazuo Ohta:
Security Evaluation of a DPA-Resistant S-Box Based on the Fourier Transform. ICICS 2009: 3-16 - [c57]Yutaka Kawai, Kazuki Yoneyama, Kazuo Ohta:
Secret Handshake: Strong Anonymity Definition and Construction. ISPEC 2009: 219-229 - [c56]Lei Wang, Yu Sasaki, Kazuo Sakiyama, Kazuo Ohta:
Bit-Free Collision: Application to APOP Attack. IWSEC 2009: 3-21 - [i9]Yusuke Naito, Kazuki Yoneyama, Lei Wang, Kazuo Ohta:
How to Prove the Security of Practical Cryptosystems with Merkle-Damgård Hashing by Adopting Indifferentiability. IACR Cryptology ePrint Archive 2009: 40 (2009) - [i8]Yusuke Naito, Kazuki Yoneyama, Lei Wang, Kazuo Ohta:
Security of Practical Cryptosystems Using Merkle-Damgard Hash Function in the Ideal Cipher Model. IACR Cryptology ePrint Archive 2009: 75 (2009) - [i7]Yutaka Kawai, Kazuki Yoneyama, Kazuo Ohta:
Secret Handshake: Strong Anonymity Definition and Construction. IACR Cryptology ePrint Archive 2009: 148 (2009) - [i6]Yusuke Naito, Lei Wang, Kazuo Ohta:
How to Construct Cryptosystems and Hash Functions in Weakened Random Oracle Models. IACR Cryptology ePrint Archive 2009: 550 (2009) - 2008
- [j18]Yusuke Naito, Kazuo Ohta, Noboru Kunihiro:
Improved Collision Search for Hash Functions: New Advanced Message Modification. IEICE Transactions 91-A(1): 46-54 (2008) - [j17]Yu Sasaki, Lei Wang, Noboru Kunihiro, Kazuo Ohta:
New Message Differences for Collision Attacks on MD4 and MD5. IEICE Transactions 91-A(1): 55-63 (2008) - [j16]Yuichi Komano
, Kazuo Ohta, Atsushi Shimbo, Shin-ichi Kawamura:
Provably Secure Multisignatures in Formal Security Model and Their Optimality. IEICE Transactions 91-A(1): 107-118 (2008) - [j15]Bagus Santoso, Noboru Kunihiro, Naoki Kanayama, Kazuo Ohta:
Factorization of Square-Free Integers with High Bits Known. IEICE Transactions 91-A(1): 306-315 (2008) - [c55]Takashi Nishide, Kazuki Yoneyama, Kazuo Ohta:
Attribute-Based Encryption with Partially Hidden Encryptor-Specified Access Structures. ACNS 2008: 111-129 - [c54]Yu Sasaki, Lei Wang, Kazuo Ohta, Noboru Kunihiro:
Password Recovery on Challenge and Response: Impossible Differential Attack on Hash Function. AFRICACRYPT 2008: 290-307 - [c53]Jun Yajima, Terutoshi Iwasaki, Yusuke Naito, Yu Sasaki, Takeshi Shimoyama, Noboru Kunihiro, Kazuo Ohta:
A strict evaluation method on the number of conditions for the SHA-1 collision search. AsiaCCS 2008: 10-20 - [c52]Yu Sasaki, Lei Wang, Kazuo Ohta, Noboru Kunihiro:
Security of MD5 Challenge and Response: Extension of APOP Password Recovery Attack. CT-RSA 2008: 1-18 - [c51]Lei Wang, Kazuo Ohta, Noboru Kunihiro:
New Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5. EUROCRYPT 2008: 237-253 - [c50]Kazuki Yoneyama, Satoshi Miyagawa, Kazuo Ohta:
Leaky Random Oracle (Extended Abstract). ProvSec 2008: 226-240 - [c49]