default search action
Toshinori Araki
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2023
- [c16]Inderjeet Singh, Kazuya Kakizaki, Toshinori Araki:
Advancing Deep Metric Learning With Adversarial Robustness. ACML 2023: 1231-1246 - [i9]Inderjeet Singh, Kazuya Kakizaki, Toshinori Araki:
Simultaneous Adversarial Attacks On Multiple Face Recognition System Components. CoRR abs/2304.05048 (2023) - [i8]Ryuta Kremer, Prasanna N. Wudali, Satoru Momiyama, Toshinori Araki, Jun Furukawa, Yuval Elovici, Asaf Shabtai:
IC-SECURE: Intelligent System for Assisting Security Experts in Generating Playbooks for Automated Incident Response. CoRR abs/2311.03825 (2023) - 2022
- [c15]Inderjeet Singh, Toshinori Araki, Kazuya Kakizaki:
Powerful Physical Adversarial Examples Against Practical Face Recognition Systems. WACV (Workshops) 2022: 301-310 - [i7]Inderjeet Singh, Toshinori Araki, Kazuya Kakizaki:
Powerful Physical Adversarial Examples Against Practical Face Recognition Systems. CoRR abs/2203.15498 (2022) - [i6]Ron Bitton, Alon Malach, Amiel Meiseles, Satoru Momiyama, Toshinori Araki, Jun Furukawa, Yuval Elovici, Asaf Shabtai:
Latent SHAP: Toward Practical Human-Interpretable Explanations. CoRR abs/2211.14797 (2022) - [i5]Inderjeet Singh, Kazuya Kakizaki, Toshinori Araki:
Advancing Deep Metric Learning Through Multiple Batch Norms And Multi-Targeted Adversarial Examples. CoRR abs/2211.16253 (2022) - 2021
- [c14]Takuma Amada, Kazuya Kakizaki, Seng Pei Liew, Toshinori Araki, Joseph Keshet, Jun Furukawa:
Adversarial Robustness for Face Recognition: How to Introduce Ensemble Diversity among Feature Extractors? SafeAI@AAAI 2021 - [c13]Inderjeet Singh, Satoru Momiyama, Kazuya Kakizaki, Toshinori Araki:
On Brightness Agnostic Adversarial Examples Against Face Recognition Systems. BIOSIG 2021: 197-204 - [c12]Toshinori Araki, Jun Furukawa, Kazuma Ohara, Benny Pinkas, Hanan Rosemarin, Hikaru Tsuchida:
Secure Graph Analysis at Scale. CCS 2021: 610-629 - [c11]Takuma Amada, Seng Pei Liew, Kazuya Kakizaki, Toshinori Araki:
Universal Adversarial Spoofing Attacks against Face Recognition. IJCB 2021: 1-7 - [i4]Inderjeet Singh, Satoru Momiyama, Kazuya Kakizaki, Toshinori Araki:
On Brightness Agnostic Adversarial Examples Against Face Recognition Systems. CoRR abs/2109.14205 (2021) - [i3]Takuma Amada, Seng Pei Liew, Kazuya Kakizaki, Toshinori Araki:
Universal Adversarial Spoofing Attacks against Face Recognition. CoRR abs/2110.00708 (2021)
2010 – 2019
- 2018
- [c10]Toshinori Araki, Assi Barak, Jun Furukawa, Marcel Keller, Yehuda Lindell, Kazuma Ohara, Hikaru Tsuchida:
Generalizing the SPDZ Compiler For Other Protocols. CCS 2018: 880-895 - [c9]Toshinori Araki, Assi Barak, Jun Furukawa, Marcel Keller, Kazuma Ohara, Hikaru Tsuchida:
How to Choose Suitable Secure Multiparty Computation Using Generalized SPDZ. CCS 2018: 2198-2200 - [i2]Toshinori Araki, Assi Barak, Jun Furukawa, Marcel Keller, Yehuda Lindell, Kazuma Ohara, Hikaru Tsuchida:
Generalizing the SPDZ Compiler For Other Protocols. IACR Cryptol. ePrint Arch. 2018: 762 (2018) - 2017
- [j5]Wakaha Ogata, Toshinori Araki:
Computationally Secure Verifiable Secret Sharing Scheme for Distributing Many Secrets. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100-A(1): 103-114 (2017) - [c8]Toshinori Araki, Assi Barak, Jun Furukawa, Tamar Lichter, Yehuda Lindell, Ariel Nof, Kazuma Ohara, Adi Watzman, Or Weinstein:
Optimized Honest-Majority MPC for Malicious Adversaries - Breaking the 1 Billion-Gate Per Second Barrier. IEEE Symposium on Security and Privacy 2017: 843-862 - 2016
- [c7]Toshinori Araki, Jun Furukawa, Yehuda Lindell, Ariel Nof, Kazuma Ohara:
High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority. CCS 2016: 805-817 - [c6]Toshinori Araki, Assaf Barak, Jun Furukawa, Yehuda Lindell, Ariel Nof, Kazuma Ohara:
DEMO: High-Throughput Secure Three-Party Computation of Kerberos Ticket Generation. CCS 2016: 1841-1843 - [i1]Toshinori Araki, Jun Furukawa, Yehuda Lindell, Ariel Nof, Kazuma Ohara:
High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority. IACR Cryptol. ePrint Arch. 2016: 768 (2016) - 2013
- [j4]Wakaha Ogata, Toshinori Araki:
Cheating Detectable Secret Sharing Schemes for Random Bit Strings. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(11): 2230-2234 (2013) - [c5]Toshiyuki Isshiki, Toshinori Araki, Kengo Mori, Satoshi Obana, Tetsushi Ohki, Shizuo Sakamoto:
New Security Definitions for Biometric Authentication with Template Protection: Toward covering more threats against authentication systems. BIOSIG 2013: 171-184 - 2011
- [j3]Toshinori Araki, Wakaha Ogata:
A Simple and Efficient Secret Sharing Scheme Secure against Cheating. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(6): 1338-1345 (2011) - 2010
- [j2]Toshinori Araki, Wakaha Ogata:
Efficient Almost Secure 1-Round Message Transmission Schemes for 3t+1 Channels. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 93-A(1): 126-135 (2010)
2000 – 2009
- 2008
- [c4]Toshinori Araki:
Almost Secure 1-Round Message Transmission Scheme with Polynomial-Time Message Decryption. ICITS 2008: 2-13 - 2007
- [j1]Joao Girão, Dirk Westhoff, Einar Mykletun, Toshinori Araki:
TinyPEDS: Tiny persistent encrypted data storage in asynchronous wireless sensor networks. Ad Hoc Networks 5(7): 1073-1089 (2007) - [c3]Toshinori Araki, Satoshi Obana:
Flaws in Some Secret Sharing Schemes Against Cheating. ACISP 2007: 122-132 - [c2]Toshinori Araki:
Efficient (k, n) Threshold Secret Sharing Schemes Secure Against Cheating from n-1 Cheaters. ACISP 2007: 133-142 - 2006
- [c1]Satoshi Obana, Toshinori Araki:
Almost Optimum Secret Sharing Schemes Secure Against Cheating for Arbitrary Secret Distribution. ASIACRYPT 2006: 364-379
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 21:22 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint