Masayuki Abe

From MaRDI portal
Person:290387

Available identifiers

zbMath Open abe.masayukiMaRDI QIDQ290387

List of research outcomes





PublicationDate of PublicationType
Hybrid zero-knowledge from garbled circuits and circuit-based composition of \(\Sigma \)-protocols2025-01-10Paper
CDS composition of multi-round protocols2024-12-13Paper
Cryptanalysis of the \textsc{Peregrine} lattice-based signature scheme2024-11-12Paper
Mechanism of common-mode noise and heat generation in an Electric circuit with grounding using multiconductor transmission-line theory2024-03-04Paper
Quantum-access security of hash-based signature schemes2024-01-11Paper
Compact structure-preserving signatures with almost tight security2023-08-22Paper
Acyclicity programming for sigma-protocols2023-03-31Paper
Non-interactive composition of sigma-protocols via Share-then-Hash2023-03-29Paper
On Black-Box Extensions of Non-interactive Zero-Knowledge Arguments, and Signatures Directly from Simulation Soundness2022-10-13Paper
Blind key-generation attribute-based encryption for general predicates2022-09-22Paper
On black-box extension of a non-interactive zero-knowledge proof system for secret equality2022-07-06Paper
On subset-resilient hash function families2022-03-21Paper
Shorter QA-NIZK and SPS with tighter security2020-05-11Paper
A coin-free oracle-based augmented black box framework2020-01-10Paper
Efficient fully structure-preserving signatures and shrinking commitments2019-08-13Paper
On the impossibility of structure-preserving deterministic primitives2019-01-29Paper
Improved (almost) tightly-secure simulation-sound QA-NIZK with applications2018-12-20Paper
Efficient functional encryption for inner-product values with full-hiding security2018-10-18Paper
Lower bounds on structure-preserving signatures for bilateral messages2018-10-17Paper
Compact structure-preserving signatures with almost tight security2017-11-15Paper
Design in Type-I, Run in Type-III: Fast and Scalable Bilinear-Type Conversion Using Integer Programming2016-11-09Paper
Constant-size structure-preserving signatures: generic constructions and simple assumptions2016-10-13Paper
Structure-preserving signatures and commitments to group elements2016-06-01Paper
Fully Structure-Preserving Signatures and Shrinking Commitments2015-09-30Paper
Packing Messages and Optimizing Bootstrapping in GSW-FHE2015-08-27Paper
On the Definition of Anonymity for Ring Signatures2014-08-21Paper
Structure-Preserving Signatures from Type II Pairings2014-08-07Paper
Converting Cryptographic Schemes from Symmetric to Asymmetric Bilinear Groups2014-08-07Paper
Unified, Minimal and Selectively Randomizable Structure-Preserving Signatures2014-02-18Paper
On the Impossibility of Structure-Preserving Deterministic Primitives2014-02-18Paper
Tagged One-Time Signatures: Tight Security and Optimal Tag Size2013-04-19Paper
Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions2013-03-19Paper
A framework for universally composable non-committing blind signatures2012-11-16Paper
Tools over Bilinear Groups for Modular Design of Cryptographic Tasks2012-11-06Paper
Group to Group Commitments Do Not Shrink2012-06-29Paper
Separating Short Structure-Preserving Signatures from Non-interactive Assumptions2011-12-02Paper
Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups2011-08-12Paper
A Signature Scheme with Efficient Proof of Validity2011-06-08Paper
Structure-Preserving Signatures and Commitments to Group Elements2010-08-24Paper
Efficient hybrid encryption from ID-based encryption2010-03-02Paper
A Framework for Universally Composable Non-committing Blind Signatures2009-12-15Paper
Compact CCA-Secure Encryption for Messages of Arbitrary Length2009-03-24Paper
Chosen Ciphertext Security with Optimal Ciphertext Overhead2009-02-10Paper
Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM2008-05-06Paper
Tag-KEM/DEM: A new framework for hybrid encryption2008-04-16Paper
Tag-KEM from Set Partial Domain One-Way Permutations2007-09-07Paper
Perfect NIZK with Adaptive Soundness2007-08-30Paper
Advances in Cryptology – CRYPTO 20042005-08-23Paper
Combining Encryption and Proof of Knowledge in the Random Oracle Model2004-11-19Paper
https://portal.mardi4nfdi.de/entity/Q30439312004-08-09Paper
https://portal.mardi4nfdi.de/entity/Q44742012004-08-04Paper
https://portal.mardi4nfdi.de/entity/Q44720802004-08-03Paper
https://portal.mardi4nfdi.de/entity/Q44483882004-02-18Paper
https://portal.mardi4nfdi.de/entity/Q44507312004-02-16Paper
A Key Escrow Scheme with Time-Limited Monitoring for One-way Communication2003-08-07Paper
1-out-of-n Signatures from a Variety of Keys2003-07-16Paper
Non-interactive Distributed-Verifier Proofs and Proving Relations among Commitments2003-07-16Paper
https://portal.mardi4nfdi.de/entity/Q44084342003-06-29Paper
https://portal.mardi4nfdi.de/entity/Q45362682002-10-13Paper
https://portal.mardi4nfdi.de/entity/Q45368072002-10-07Paper
https://portal.mardi4nfdi.de/entity/Q49453902002-04-08Paper
https://portal.mardi4nfdi.de/entity/Q27788462002-03-21Paper
https://portal.mardi4nfdi.de/entity/Q27074132001-12-18Paper
https://portal.mardi4nfdi.de/entity/Q27246052001-07-12Paper
https://portal.mardi4nfdi.de/entity/Q27211352001-07-01Paper
https://portal.mardi4nfdi.de/entity/Q45025152000-09-12Paper
https://portal.mardi4nfdi.de/entity/Q45025052000-09-12Paper
https://portal.mardi4nfdi.de/entity/Q49418522000-07-26Paper
https://portal.mardi4nfdi.de/entity/Q42496561999-06-17Paper
https://portal.mardi4nfdi.de/entity/Q43424711997-07-20Paper

Research outcomes over time

This page was built for person: Masayuki Abe