default search action
Ryo Nishimaki
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j18]Fuyuki Kitagawa, Ryo Nishimaki:
Watermarking PRFs and PKE Against Quantum Adversaries. J. Cryptol. 37(3): 22 (2024) - [j17]Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Compact NIZKs from Standard Assumptions on Bilinear Maps. J. Cryptol. 37(3): 23 (2024) - [c47]Fuyuki Kitagawa, Tomoyuki Morimae, Ryo Nishimaki, Takashi Yamakawa:
Quantum Public-Key Encryption with Tamper-Resilient Public Keys from One-Way Functions. CRYPTO (7) 2024: 93-125 - [c46]Taiga Hiroka, Fuyuki Kitagawa, Tomoyuki Morimae, Ryo Nishimaki, Tapas Pal, Takashi Yamakawa:
Certified Everlasting Secure Collusion-Resistant Functional Encryption, and More. EUROCRYPT (3) 2024: 434-456 - [i61]Shweta Agrawal, Simran Kumari, Ryo Nishimaki:
Pre-Constrained Cryptography: Broad Definitions, New Constructions, Unbounded Security. IACR Cryptol. ePrint Arch. 2024: 1294 (2024) - 2023
- [j16]Masayuki Abe, Dennis Hofheinz, Ryo Nishimaki, Miyako Ohkubo, Jiaxin Pan:
Compact Structure-Preserving Signatures with Almost Tight Security. J. Cryptol. 36(4): 37 (2023) - [c45]Shweta Agrawal, Fuyuki Kitagawa, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Public Key Encryption with Secure Key Leasing. EUROCRYPT (1) 2023: 581-610 - [c44]James Bartusek, Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa:
Obfuscation of Pseudo-Deterministic Quantum Circuits. STOC 2023: 1567-1578 - [c43]Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa:
Publicly Verifiable Deletion from Minimal Assumptions. TCC (4) 2023: 228-245 - [c42]Fuyuki Kitagawa, Ryo Nishimaki:
One-Out-of-Many Unclonable Cryptography: Definitions, Constructions, and More. TCC (4) 2023: 246-275 - [i60]Fuyuki Kitagawa, Ryo Nishimaki:
One-out-of-Many Unclonable Cryptography: Definitions, Constructions, and More. CoRR abs/2302.09836 (2023) - [i59]Taiga Hiroka, Fuyuki Kitagawa, Tomoyuki Morimae, Ryo Nishimaki, Tapas Pal, Takashi Yamakawa:
Certified Everlasting Secure Collusion-Resistant Functional Encryption, and More. CoRR abs/2302.10354 (2023) - [i58]James Bartusek, Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa:
Obfuscation of Pseudo-Deterministic Quantum Circuits. CoRR abs/2302.11083 (2023) - [i57]Shweta Agrawal, Fuyuki Kitagawa, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Public Key Encryption with Secure Key Leasing. CoRR abs/2302.11663 (2023) - [i56]Fuyuki Kitagawa, Tomoyuki Morimae, Ryo Nishimaki, Takashi Yamakawa:
Quantum Public-Key Encryption with Tamper-Resilient Public Keys from One-Way Functions. CoRR abs/2304.01800 (2023) - [i55]Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa:
Publicly Verifiable Deletion from Minimal Assumptions. CoRR abs/2304.07062 (2023) - [i54]Fuyuki Kitagawa, Ryo Nishimaki:
One-out-of-Many Unclonable Cryptography: Definitions, Constructions, and More. IACR Cryptol. ePrint Arch. 2023: 229 (2023) - [i53]Taiga Hiroka, Fuyuki Kitagawa, Tomoyuki Morimae, Ryo Nishimaki, Tapas Pal, Takashi Yamakawa:
Certified Everlasting Secure Collusion-Resistant Functional Encryption, and More. IACR Cryptol. ePrint Arch. 2023: 236 (2023) - [i52]James Bartusek, Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa:
Obfuscation of Pseudo-Deterministic Quantum Circuits. IACR Cryptol. ePrint Arch. 2023: 252 (2023) - [i51]Shweta Agrawal, Fuyuki Kitagawa, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Public Key Encryption with Secure Key Leasing. IACR Cryptol. ePrint Arch. 2023: 264 (2023) - [i50]Fuyuki Kitagawa, Tomoyuki Morimae, Ryo Nishimaki, Takashi Yamakawa:
Quantum Public-Key Encryption with Tamper-Resilient Public Keys from One-Way Functions. IACR Cryptol. ePrint Arch. 2023: 490 (2023) - [i49]Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa:
Publicly Verifiable Deletion from Minimal Assumptions. IACR Cryptol. ePrint Arch. 2023: 538 (2023) - [i48]Taiga Hiroka, Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa:
Robust Combiners and Universal Constructions for Quantum Cryptography. IACR Cryptol. ePrint Arch. 2023: 1772 (2023) - 2022
- [j15]Shweta Agrawal, Rajarshi Biswas, Ryo Nishimaki, Keita Xagawa, Xiang Xie, Shota Yamada:
Cryptanalysis of Boyen's attribute-based encryption scheme in TCC 2013. Des. Codes Cryptogr. 90(10): 2301-2318 (2022) - [j14]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka:
Obfustopia Built on Secret-Key Functional Encryption. J. Cryptol. 35(3): 19 (2022) - [c41]Fuyuki Kitagawa, Ryo Nishimaki:
Functional Encryption with Secure Key Leasing. ASIACRYPT (4) 2022: 569-598 - [c40]Taiga Hiroka, Tomoyuki Morimae, Ryo Nishimaki, Takashi Yamakawa:
Certified Everlasting Zero-Knowledge Proof for QMA. CRYPTO (1) 2022: 239-268 - [c39]Fuyuki Kitagawa, Ryo Nishimaki:
Watermarking PRFs Against Quantum Adversaries. EUROCRYPT (3) 2022: 488-518 - [c38]Ryo Nishimaki:
The Direction of Updatable Encryption Does Matter. Public Key Cryptography (2) 2022: 194-224 - [c37]Fuyuki Kitagawa, Ryo Nishimaki:
KDM Security for the Fujisaki-Okamoto Transformations in the QROM. Public Key Cryptography (2) 2022: 286-315 - [c36]Shweta Agrawal, Fuyuki Kitagawa, Anuja Modi, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Bounded Functional Encryption for Turing Machines: Adaptive Security from General Assumptions. TCC (1) 2022: 618-647 - [i47]Fuyuki Kitagawa, Ryo Nishimaki:
Watermarking PRFs against Quantum Adversaries. CoRR abs/2205.11034 (2022) - [i46]Taiga Hiroka, Tomoyuki Morimae, Ryo Nishimaki, Takashi Yamakawa:
Certified Everlasting Functional Encryption. CoRR abs/2207.13878 (2022) - [i45]Fuyuki Kitagawa, Ryo Nishimaki:
Functional Encryption with Secure Key Leasing. CoRR abs/2209.13081 (2022) - [i44]Shweta Agrawal, Fuyuki Kitagawa, Anuja Modi, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Bounded Functional Encryption for Turing Machines: Adaptive Security from General Assumptions. IACR Cryptol. ePrint Arch. 2022: 316 (2022) - [i43]Fuyuki Kitagawa, Ryo Nishimaki:
Watermarking PRFs against Quantum Adversaries. IACR Cryptol. ePrint Arch. 2022: 631 (2022) - [i42]Taiga Hiroka, Tomoyuki Morimae, Ryo Nishimaki, Takashi Yamakawa:
Certified Everlasting Functional Encryption. IACR Cryptol. ePrint Arch. 2022: 969 (2022) - [i41]Fuyuki Kitagawa, Ryo Nishimaki:
Functional Encryption with Secure Key Leasing. IACR Cryptol. ePrint Arch. 2022: 1252 (2022) - 2021
- [j13]Junichi Tomida, Yuto Kawahara, Ryo Nishimaki:
Fast, compact, and expressive attribute-based encryption. Des. Codes Cryptogr. 89(11): 2577-2626 (2021) - [j12]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka:
Simple and Generic Constructions of Succinct Functional Encryption. J. Cryptol. 34(3): 25 (2021) - [j11]Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Compact Designated Verifier NIZKs from the CDH Assumption Without Pairings. J. Cryptol. 34(4): 42 (2021) - [c35]Taiga Hiroka, Tomoyuki Morimae, Ryo Nishimaki, Takashi Yamakawa:
Quantum Encryption with Certified Deletion, Revisited: Public Key, Attribute-Based, and Classical Communication. ASIACRYPT (1) 2021: 606-636 - [c34]Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Round-Optimal Blind Signatures in the Plain Model from Classical and Quantum Standard Assumptions. EUROCRYPT (1) 2021: 404-434 - [c33]Nico Döttling, Ryo Nishimaki:
Universal Proxy Re-Encryption. Public Key Cryptography (1) 2021: 512-542 - [c32]Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa:
Secure Software Leasing from Standard Assumptions. TCC (1) 2021: 31-61 - [i40]Taiga Hiroka, Tomoyuki Morimae, Ryo Nishimaki, Takashi Yamakawa:
Quantum Encryption with Certified Deletion, Revisited: Public Key, Attribute-Based, and Classical Communication. CoRR abs/2105.05393 (2021) - [i39]Taiga Hiroka, Tomoyuki Morimae, Ryo Nishimaki, Takashi Yamakawa:
Certified Everlasting Zero-Knowledge Proof for QMA. CoRR abs/2109.14163 (2021) - [i38]Ryo Nishimaki:
The Direction of Updatable Encryption Does Matter. IACR Cryptol. ePrint Arch. 2021: 221 (2021) - [i37]Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Round-Optimal Blind Signatures in the Plain Model from Classical and Quantum Standard Assumptions. IACR Cryptol. ePrint Arch. 2021: 306 (2021) - [i36]Ryo Nishimaki, Takashi Yamakawa:
Quantum Encryption with Certified Deletion: Public Key and Attribute-Based. IACR Cryptol. ePrint Arch. 2021: 394 (2021) - [i35]Shweta Agrawal, Rajarshi Biswas, Ryo Nishimaki, Keita Xagawa, Xiang Xie, Shota Yamada:
Cryptanalysis of Boyen's Attribute-Based Encryption Scheme in TCC 2013. IACR Cryptol. ePrint Arch. 2021: 505 (2021) - [i34]Taiga Hiroka, Tomoyuki Morimae, Ryo Nishimaki, Takashi Yamakawa:
Quantum Encryption with Certified Deletion, Revisited: Public Key, Attribute-Based, and Classical Communication. IACR Cryptol. ePrint Arch. 2021: 617 (2021) - [i33]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka:
Obfustopia Built on Secret-Key Functional Encryption. IACR Cryptol. ePrint Arch. 2021: 1018 (2021) - [i32]Fuyuki Kitagawa, Ryo Nishimaki:
KDM Security for the Fujisaki-Okamoto Transformations in the QROM. IACR Cryptol. ePrint Arch. 2021: 1200 (2021) - [i31]Taiga Hiroka, Tomoyuki Morimae, Ryo Nishimaki, Takashi Yamakawa:
Certified Everlasting Zero-Knowledge Proof for QMA. IACR Cryptol. ePrint Arch. 2021: 1315 (2021) - 2020
- [j10]Nir Bitansky, Ryo Nishimaki, Alain Passelègue, Daniel Wichs:
From Cryptomania to Obfustopia Through Secret-Key Functional Encryption. J. Cryptol. 33(2): 357-405 (2020) - [c31]Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Adaptively Secure Inner Product Encryption from LWE. ASIACRYPT (3) 2020: 375-404 - [c30]Alex Davidson, Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Adaptively Secure Constrained Pseudorandom Functions in the Standard Model. CRYPTO (1) 2020: 559-589 - [c29]Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Compact NIZKs from Standard Assumptions on Bilinear Maps. EUROCRYPT (3) 2020: 379-409 - [c28]Junichi Tomida, Yuto Kawahara, Ryo Nishimaki:
Fast, Compact, and Expressive Attribute-Based Encryption. Public Key Cryptography (1) 2020: 3-33 - [c27]Ryo Nishimaki:
Equipping Public-Key Cryptographic Primitives with Watermarking (or: A Hole Is to Watermark). TCC (1) 2020: 179-209 - [i30]Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa:
Secure Software Leasing from Standard Assumptions. CoRR abs/2010.11186 (2020) - [i29]Alex Davidson, Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Adaptively Secure Constrained Pseudorandom Functions in the Standard Model. IACR Cryptol. ePrint Arch. 2020: 111 (2020) - [i28]Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Compact NIZKs from Standard Assumptions on Bilinear Maps. IACR Cryptol. ePrint Arch. 2020: 223 (2020) - [i27]Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Adaptively Secure Inner Product Encryption from LWE. IACR Cryptol. ePrint Arch. 2020: 1135 (2020) - [i26]Ryo Nishimaki:
Equipping Public-Key Cryptographic Primitives with Watermarking (or: A Hole Is to Watermark). IACR Cryptol. ePrint Arch. 2020: 1173 (2020) - [i25]Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa:
Secure Software Leasing from Standard Assumptions. IACR Cryptol. ePrint Arch. 2020: 1314 (2020)
2010 – 2019
- 2019
- [j9]Ryo Nishimaki:
How to Watermark Cryptographic Functions by Bilinear Maps. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102-A(1): 99-113 (2019) - [c26]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka, Takashi Yamakawa:
Adaptively Secure and Succinct Functional Encryption: Improving Security and Efficiency, Simultaneously. CRYPTO (3) 2019: 521-551 - [c25]Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Exploring Constructions of Compact NIZKs from Various Assumptions. CRYPTO (3) 2019: 639-669 - [c24]Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Designated Verifier/Prover and Preprocessing NIZKs from Diffie-Hellman Assumptions. EUROCRYPT (2) 2019: 622-651 - [c23]Nuttapong Attrapadung, Takahiro Matsuda, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Adaptively Single-Key Secure Constrained PRFs for \mathrm NC^1. Public Key Cryptography (2) 2019: 223-253 - [c22]Ryo Nishimaki, Takashi Yamakawa:
Leakage-Resilient Identity-Based Encryption in Bounded Retrieval Model with Nearly Optimal Leakage-Ratio. Public Key Cryptography (1) 2019: 466-495 - [i24]Ryo Nishimaki, Takashi Yamakawa:
Leakage-resilient Identity-based Encryption in Bounded Retrieval Model with Nearly Optimal Leakage-Ratio. IACR Cryptol. ePrint Arch. 2019: 45 (2019) - [i23]Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Designated Verifier/Prover and Preprocessing NIZKs from Diffie-Hellman Assumptions. IACR Cryptol. ePrint Arch. 2019: 255 (2019) - [i22]Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Exploring Constructions of Compact NIZKs from Various Assumptions. IACR Cryptol. ePrint Arch. 2019: 623 (2019) - [i21]Junichi Tomida, Yuto Kawahara, Ryo Nishimaki:
Fast, Compact, and Expressive Attribute-Based Encryption. IACR Cryptol. ePrint Arch. 2019: 966 (2019) - 2018
- [j8]Aloni Cohen, Justin Holmgren, Ryo Nishimaki, Vinod Vaikuntanathan, Daniel Wichs:
Watermarking Cryptographic Capabilities. SIAM J. Comput. 47(6): 2157-2202 (2018) - [c21]Nuttapong Attrapadung, Takahiro Matsuda, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Constrained PRFs for \mathrmNC^1 in Traditional Groups. CRYPTO (2) 2018: 543-574 - [c20]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka:
Obfustopia Built on Secret-Key Functional Encryption. EUROCRYPT (2) 2018: 603-648 - [c19]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka:
Simple and Generic Constructions of Succinct Functional Encryption. Public Key Cryptography (2) 2018: 187-217 - [i20]Nuttapong Attrapadung, Takahiro Matsuda, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Constrained PRFs for NC1 in Traditional Groups. IACR Cryptol. ePrint Arch. 2018: 154 (2018) - [i19]Nico Döttling, Ryo Nishimaki:
Universal Proxy Re-Encryption. IACR Cryptol. ePrint Arch. 2018: 840 (2018) - [i18]Alex Davidson, Ryo Nishimaki:
A Bit-fixing PRF with O(1) Collusion-Resistance from LWE. IACR Cryptol. ePrint Arch. 2018: 890 (2018) - [i17]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka, Takashi Yamakawa:
Adaptively Secure and Succinct Functional Encryption: Improving Security and Efficiency, Simultaneously. IACR Cryptol. ePrint Arch. 2018: 974 (2018) - [i16]Alex Davidson, Shuichi Katsumata, Ryo Nishimaki, Shota Yamada:
Constrained PRFs for Bit-fixing from OWFs with Constant Collusion Resistance. IACR Cryptol. ePrint Arch. 2018: 982 (2018) - [i15]Nuttapong Attrapadung, Takahiro Matsuda, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa:
Adaptively Single-Key Secure Constrained PRFs for NC1. IACR Cryptol. ePrint Arch. 2018: 1000 (2018) - 2017
- [c18]Masayuki Abe, Dennis Hofheinz, Ryo Nishimaki, Miyako Ohkubo, Jiaxin Pan:
Compact Structure-Preserving Signatures with Almost Tight Security. CRYPTO (2) 2017: 548-580 - [i14]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka:
Indistinguishability Obfuscation: Simpler Constructions using Secret-Key Functional Encryption. IACR Cryptol. ePrint Arch. 2017: 275 (2017) - [i13]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka:
Indistinguishability Obfuscation for All Circuits from Secret-Key Functional Encryption. IACR Cryptol. ePrint Arch. 2017: 361 (2017) - [i12]Masayuki Abe, Dennis Hofheinz, Ryo Nishimaki, Miyako Ohkubo, Jiaxin Pan:
Compact Structure-preserving Signatures with Almost Tight Security. IACR Cryptol. ePrint Arch. 2017: 524 (2017) - [i11]Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka:
From Single-Key to Collusion-Resistant Secret-Key Functional Encryption by Leveraging Succinctness. IACR Cryptol. ePrint Arch. 2017: 638 (2017) - 2016
- [j7]Masayuki Abe, Melissa Chase, Bernardo David, Markulf Kohlweiss, Ryo Nishimaki, Miyako Ohkubo:
Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions. J. Cryptol. 29(4): 833-878 (2016) - [c17]Ryo Nishimaki, Daniel Wichs, Mark Zhandry:
Anonymous Traitor Tracing: How to Embed Arbitrary Information in a Key. EUROCRYPT (2) 2016: 388-419 - [c16]Ryo Nishimaki:
Watermarking Cryptographic Programs. Mycrypt 2016: 521-543 - [c15]Aloni Cohen, Justin Holmgren, Ryo Nishimaki, Vinod Vaikuntanathan, Daniel Wichs:
Watermarking cryptographic capabilities. STOC 2016: 1115-1127 - [c14]Nir Bitansky, Ryo Nishimaki, Alain Passelègue, Daniel Wichs:
From Cryptomania to Obfustopia Through Secret-Key Functional Encryption. TCC (B2) 2016: 391-418 - [i10]Nir Bitansky, Ryo Nishimaki, Alain Passelègue, Daniel Wichs:
From Cryptomania to Obfustopia through Secret-Key Functional Encryption. IACR Cryptol. ePrint Arch. 2016: 558 (2016) - 2015
- [j6]Ryo Nishimaki, Keita Xagawa:
Verifiably encrypted signatures with short keys based on the decisional linear problem and obfuscation for encrypted VES. Des. Codes Cryptogr. 77(1): 61-98 (2015) - [j5]Ryo Nishimaki, Keita Xagawa:
Key-Private Proxy Re-Encryption from Lattices, Revisited. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 98-A(1): 100-116 (2015) - [j4]Eiichiro Fujisaki, Akinori Kawachi, Ryo Nishimaki, Keisuke Tanaka, Kenji Yasunaga:
Post-Challenge Leakage Resilient Public-Key Cryptosystem in Split State Model. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 98-A(3): 853-862 (2015) - [c13]Bernardo Machado David, Ryo Nishimaki, Samuel Ranellucci, Alain Tapp:
Generalizing Efficient Multiparty Computation. ICITS 2015: 15-32 - [i9]Bernardo David, Ryo Nishimaki, Samuel Ranellucci, Alain Tapp:
Generalizing Efficient Multiparty Computation. IACR Cryptol. ePrint Arch. 2015: 135 (2015) - [i8]Ryo Nishimaki, Keita Xagawa:
Verifiably Encrypted Signatures with Short Keys based on the Decisional Linear Problem and Obfuscation for Encrypted VES. IACR Cryptol. ePrint Arch. 2015: 248 (2015) - [i7]Masayuki Abe, Bernardo David, Markulf Kohlweiss, Ryo Nishimaki, Miyako Ohkubo:
Tagged One-Time Signatures: Tight Security and Optimal Tag Size. IACR Cryptol. ePrint Arch. 2015: 311 (2015) - [i6]Ryo Nishimaki, Daniel Wichs:
Watermarking Cryptographic Programs Against Arbitrary Removal Strategies. IACR Cryptol. ePrint Arch. 2015: 344 (2015) - [i5]Nishanth Chandran, Melissa Chase, Feng-Hao Liu, Ryo Nishimaki, Keita Xagawa:
Re-encryption, functional re-encryption, and multi-hop re-encryption: A framework for achieving obfuscation-based security and instantiations from lattices. IACR Cryptol. ePrint Arch. 2015: 491 (2015) - [i4]Ryo Nishimaki, Daniel Wichs, Mark Zhandry:
Anonymous Traitor Tracing: How to Embed Arbitrary Information in a Key. IACR Cryptol. ePrint Arch. 2015: 750 (2015) - [i3]Aloni Cohen, Justin Holmgren, Ryo Nishimaki, Vinod Vaikuntanathan, Daniel Wichs:
Watermarking Cryptographic Capabilities. IACR Cryptol. ePrint Arch. 2015: 1096 (2015) - 2014
- [c12]Nishanth Chandran, Melissa Chase, Feng-Hao Liu, Ryo Nishimaki, Keita Xagawa:
Re-encryption, Functional Re-encryption, and Multi-hop Re-encryption: A Framework for Achieving Obfuscation-Based Security and Instantiations from Lattices. Public Key Cryptography 2014: 95-112 - [i2]Ryo Nishimaki:
How to Watermark Cryptographic Functions. IACR Cryptol. ePrint Arch. 2014: 472 (2014) - 2013
- [c11]Masayuki Abe, Jan Camenisch, Maria Dubovitskaya, Ryo Nishimaki:
Universally composable adaptive oblivious transfer (with access control) from standard assumptions. Digital Identity Management 2013: 1-12 - [c10]Ryo Nishimaki:
How to Watermark Cryptographic Functions. EUROCRYPT 2013: 111-125 - [c9]Masayuki Abe, Bernardo David, Markulf Kohlweiss, Ryo Nishimaki, Miyako Ohkubo:
Tagged One-Time Signatures: Tight Security and Optimal Tag Size. Public Key Cryptography 2013: 312-331 - [c8]Ryo Nishimaki, Keita Xagawa:
Verifiably Encrypted Signatures with Short Keys Based on the Decisional Linear Problem and Obfuscation for Encrypted VES. Public Key Cryptography 2013: 405-422 - 2012
- [j3]Ryo Nishimaki, Eiichiro Fujisaki, Keisuke Tanaka:
An Efficient Non-interactive Universally Composable String-Commitment Scheme. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(1): 167-175 (2012) - [j2]Ryo Nishimaki, Eiichiro Fujisaki, Keisuke Tanaka:
A Multi-Trapdoor Commitment Scheme from the RSA Assumption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(1): 176-184 (2012) - [c7]Masayuki Abe, Melissa Chase, Bernardo David, Markulf Kohlweiss, Ryo Nishimaki, Miyako Ohkubo:
Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions. ASIACRYPT 2012: 4-24 - [i1]Masayuki Abe, Melissa Chase, Bernardo David, Markulf Kohlweiss, Ryo Nishimaki, Miyako Ohkubo:
Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions. IACR Cryptol. ePrint Arch. 2012: 285 (2012) - 2010
- [c6]Ryo Nishimaki, Eiichiro Fujisaki, Keisuke Tanaka:
A Multi-trapdoor Commitment Scheme from the RSA Assumption. ACISP 2010: 182-199 - [c5]Toshihide Matsuda, Ryo Nishimaki, Keisuke Tanaka:
CCA Proxy Re-Encryption without Bilinear Maps in the Standard Model. Public Key Cryptography 2010: 261-278
2000 – 2009
- 2009
- [c4]Toshihide Matsuda, Ryo Nishimaki, Akira Numayama, Keisuke Tanaka:
Security on Hybrid Encryption with the Tag-KEM/DEM Framework. ACISP 2009: 343-359 - [c3]Ryo Nishimaki, Eiichiro Fujisaki, Keisuke Tanaka:
Efficient Non-interactive Universally Composable String-Commitment Schemes. ProvSec 2009: 3-18 - [c2]Eiichiro Fujisaki, Ryo Nishimaki, Keisuke Tanaka:
On the Insecurity of the Fiat-Shamir Signatures with Iterative Hash Functions. ProvSec 2009: 118-128 - 2008
- [j1]Ryo Nishimaki, Yoshifumi Manabe, Tatsuaki Okamoto:
Universally Composable Identity-Based Encryption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91-A(1): 262-271 (2008) - 2006
- [c1]Ryo Nishimaki, Yoshifumi Manabe, Tatsuaki Okamoto:
Universally Composable Identity-Based Encryption. VIETCRYPT 2006: 337-353
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 21:23 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint