default search action
Miyako Ohkubo
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c37]Masayuki Abe, Andrej Bogdanov, Miyako Ohkubo, Alon Rosen, Zehua Shang, Mehdi Tibouchi:
CDS Composition of Multi-round Protocols. CRYPTO (9) 2024: 391-423 - [c36]Masayuki Abe, Miguel Ambrona, Miyako Ohkubo:
Hybrid Zero-Knowledge from Garbled Circuits and Circuit-Based Composition of Σ-Protocols. SCN (1) 2024: 73-95 - [i19]Masayuki Abe, Masaya Nanri, Miyako Ohkubo, Octavio Perez Kempner, Daniel Slamanig, Mehdi Tibouchi:
Scalable Mixnets from Mercurial Signatures on Randomizable Ciphertexts. IACR Cryptol. ePrint Arch. 2024: 1503 (2024) - [i18]Masayuki Abe, David Balbás, Dung Bui, Miyako Ohkubo, Zehua Shang, Mehdi Tibouchi:
Critical Round in Multi-Round Proofs: Compositions and Transformation to Trapdoor Commitments. IACR Cryptol. ePrint Arch. 2024: 1766 (2024) - 2023
- [j13]Masayuki Abe, Dennis Hofheinz, Ryo Nishimaki, Miyako Ohkubo, Jiaxin Pan:
Compact Structure-Preserving Signatures with Almost Tight Security. J. Cryptol. 36(4): 37 (2023) - 2021
- [c35]Masayuki Abe, Miguel Ambrona, Andrej Bogdanov, Miyako Ohkubo, Alon Rosen:
Acyclicity Programming for Sigma-Protocols. TCC (1) 2021: 435-465 - [i17]Masayuki Abe, Miguel Ambrona, Andrej Bogdanov, Miyako Ohkubo, Alon Rosen:
Acyclicity Programming for Sigma-Protocols. IACR Cryptol. ePrint Arch. 2021: 135 (2021) - [i16]Masayuki Abe, Miguel Ambrona, Andrej Bogdanov, Miyako Ohkubo, Alon Rosen:
Non-Interactive Composition of Sigma-Protocols via Share-then-Hash. IACR Cryptol. ePrint Arch. 2021: 457 (2021) - 2020
- [c34]Masayuki Abe, Miguel Ambrona, Andrej Bogdanov, Miyako Ohkubo, Alon Rosen:
Non-interactive Composition of Sigma-Protocols via Share-then-Hash. ASIACRYPT (3) 2020: 749-773 - [c33]Masayuki Abe, Miguel Ambrona, Miyako Ohkubo:
On Black-Box Extensions of Non-interactive Zero-Knowledge Arguments, and Signatures Directly from Simulation Soundness. Public Key Cryptography (1) 2020: 558-589
2010 – 2019
- 2019
- [j12]Masayuki Abe, Fumitaka Hoshino, Miyako Ohkubo:
Fast and Scalable Bilinear-Type Conversion Method for Large Scale Crypto Schemes. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102-A(1): 251-269 (2019) - [j11]Masayuki Abe, Fumitaka Hoshino, Miyako Ohkubo:
Opcount: A Pseudo-Code Performance Estimation System for Pairing-Based Cryptography. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102-A(9): 1285-1292 (2019) - [j10]Masayuki Abe, Jens Groth, Markulf Kohlweiss, Miyako Ohkubo, Mehdi Tibouchi:
Efficient Fully Structure-Preserving Signatures and Shrinking Commitments. J. Cryptol. 32(3): 973-1025 (2019) - [c32]Masayuki Abe, Charanjit S. Jutla, Miyako Ohkubo, Jiaxin Pan, Arnab Roy, Yuyu Wang:
Shorter QA-NIZK and SPS with Tighter Security. ASIACRYPT (3) 2019: 669-699 - [i15]Masayuki Abe, Miguel Ambrona, Miyako Ohkubo:
Black-Box Language Extension of Non-Interactive Zero-Knowledge Arguments. IACR Cryptol. ePrint Arch. 2019: 696 (2019) - [i14]Masayuki Abe, Charanjit S. Jutla, Miyako Ohkubo, Jiaxin Pan, Arnab Roy, Yuyu Wang:
Shorter QA-NIZK and SPS with Tighter Security. IACR Cryptol. ePrint Arch. 2019: 1284 (2019) - 2018
- [c31]Masayuki Abe, Charanjit S. Jutla, Miyako Ohkubo, Arnab Roy:
Improved (Almost) Tightly-Secure Simulation-Sound QA-NIZK with Applications. ASIACRYPT (1) 2018: 627-656 - [c30]Charanjit S. Jutla, Miyako Ohkubo, Arnab Roy:
Improved (Almost) Tightly-Secure Structure-Preserving Signatures. Public Key Cryptography (2) 2018: 123-152 - [c29]Masayuki Abe, Miguel Ambrona, Miyako Ohkubo, Mehdi Tibouchi:
Lower Bounds on Structure-Preserving Signatures for Bilateral Messages. SCN 2018: 3-22 - [i13]Charanjit S. Jutla, Miyako Ohkubo, Arnab Roy:
Improved (Almost) Tightly-Secure Structure-Preserving Signatures. IACR Cryptol. ePrint Arch. 2018: 42 (2018) - [i12]Masayuki Abe, Miguel Ambrona, Miyako Ohkubo, Mehdi Tibouchi:
Lower Bounds on Structure-Preserving Signatures for Bilateral Messages. IACR Cryptol. ePrint Arch. 2018: 640 (2018) - [i11]Masayuki Abe, Charanjit S. Jutla, Miyako Ohkubo, Arnab Roy:
Improved (Almost) Tightly-Secure Simulation-Sound QA-NIZK with Applications. IACR Cryptol. ePrint Arch. 2018: 849 (2018) - 2017
- [c28]Masayuki Abe, Dennis Hofheinz, Ryo Nishimaki, Miyako Ohkubo, Jiaxin Pan:
Compact Structure-Preserving Signatures with Almost Tight Security. CRYPTO (2) 2017: 548-580 - [i10]Masayuki Abe, Dennis Hofheinz, Ryo Nishimaki, Miyako Ohkubo, Jiaxin Pan:
Compact Structure-preserving Signatures with Almost Tight Security. IACR Cryptol. ePrint Arch. 2017: 524 (2017) - 2016
- [j9]Masayuki Abe, Georg Fuchsbauer, Jens Groth, Kristiyan Haralambiev, Miyako Ohkubo:
Structure-Preserving Signatures and Commitments to Group Elements. J. Cryptol. 29(2): 363-421 (2016) - [j8]Masayuki Abe, Melissa Chase, Bernardo David, Markulf Kohlweiss, Ryo Nishimaki, Miyako Ohkubo:
Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions. J. Cryptol. 29(4): 833-878 (2016) - [c27]Masayuki Abe, Fumitaka Hoshino, Miyako Ohkubo:
Design in Type-I, Run in Type-III: Fast and Scalable Bilinear-Type Conversion Using Integer Programming. CRYPTO (3) 2016: 387-415 - [i9]Masayuki Abe, Fumitaka Hoshino, Miyako Ohkubo:
Design in Type-I, Run in Type-III: Fast and Scalable Bilinear-Type Conversion using Integer Programming. IACR Cryptol. ePrint Arch. 2016: 570 (2016) - 2015
- [c26]Ioana Boureanu, Miyako Ohkubo, Serge Vaudenay:
The Limits of Composable Crypto with Transferable Setup Devices. AsiaCCS 2015: 381-392 - [c25]Masayuki Abe, Markulf Kohlweiss, Miyako Ohkubo, Mehdi Tibouchi:
Fully Structure-Preserving Signatures and Shrinking Commitments. EUROCRYPT (2) 2015: 35-65 - [i8]Masayuki Abe, Markulf Kohlweiss, Miyako Ohkubo, Mehdi Tibouchi:
Fully Structure-Preserving Signatures and Shrinking Commitments. IACR Cryptol. ePrint Arch. 2015: 76 (2015) - [i7]Masayuki Abe, Bernardo David, Markulf Kohlweiss, Ryo Nishimaki, Miyako Ohkubo:
Tagged One-Time Signatures: Tight Security and Optimal Tag Size. IACR Cryptol. ePrint Arch. 2015: 311 (2015) - 2014
- [j7]Daisuke Moriyama, Shin'ichiro Matsuo, Miyako Ohkubo:
Relations among Notions of Privacy for RFID Authentication Protocols. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 97-A(1): 225-235 (2014) - [c24]Miyako Ohkubo:
Introduction of structure-preserving signatures. AsiaPKC@AsiaCCS 2014: 1-2 - [c23]Masayuki Abe, Jens Groth, Miyako Ohkubo, Takeya Tango:
Converting Cryptographic Schemes from Symmetric to Asymmetric Bilinear Groups. CRYPTO (1) 2014: 241-260 - [c22]Masayuki Abe, Jens Groth, Miyako Ohkubo, Mehdi Tibouchi:
Structure-Preserving Signatures from Type II Pairings. CRYPTO (1) 2014: 390-407 - [c21]Masayuki Abe, Jens Groth, Miyako Ohkubo, Mehdi Tibouchi:
Unified, Minimal and Selectively Randomizable Structure-Preserving Signatures. TCC 2014: 688-712 - [i6]Masayuki Abe, Jens Groth, Miyako Ohkubo, Mehdi Tibouchi:
Unified, Minimal and Selectively Randomizable Structure-Preserving Signatures. IACR Cryptol. ePrint Arch. 2014: 95 (2014) - [i5]Masayuki Abe, Jens Groth, Miyako Ohkubo, Mehdi Tibouchi:
Structure-Preserving Signatures from Type II Pairings. IACR Cryptol. ePrint Arch. 2014: 312 (2014) - 2013
- [j6]Masayuki Abe, Sherman S. M. Chow, Kristiyan Haralambiev, Miyako Ohkubo:
Double-trapdoor anonymous tags for traceable signatures. Int. J. Inf. Sec. 12(1): 19-31 (2013) - [c20]Masayuki Abe, Bernardo David, Markulf Kohlweiss, Ryo Nishimaki, Miyako Ohkubo:
Tagged One-Time Signatures: Tight Security and Optimal Tag Size. Public Key Cryptography 2013: 312-331 - [c19]Daisuke Moriyama, Miyako Ohkubo, Shin'ichiro Matsuo:
A Forward Privacy Model for RFID Authentication Protocols. WISTP 2013: 98-111 - 2012
- [j5]Masayuki Abe, Miyako Ohkubo:
A framework for universally composable non-committing blind signatures. Int. J. Appl. Cryptogr. 2(3): 229-249 (2012) - [c18]Masayuki Abe, Melissa Chase, Bernardo David, Markulf Kohlweiss, Ryo Nishimaki, Miyako Ohkubo:
Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions. ASIACRYPT 2012: 4-24 - [c17]Daisuke Moriyama, Shin'ichiro Matsuo, Miyako Ohkubo:
Relations among Notions of Privacy for RFID Authentication Protocols. ESORICS 2012: 661-678 - [c16]Masayuki Abe, Kristiyan Haralambiev, Miyako Ohkubo:
Group to Group Commitments Do Not Shrink. EUROCRYPT 2012: 301-317 - [i4]Masayuki Abe, Melissa Chase, Bernardo David, Markulf Kohlweiss, Ryo Nishimaki, Miyako Ohkubo:
Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions. IACR Cryptol. ePrint Arch. 2012: 285 (2012) - 2011
- [j4]Jae Hong Seo, Tetsutaro Kobayashi, Miyako Ohkubo, Koutarou Suzuki:
Anonymous Hierarchical Identity-Based Encryption with Short Ciphertexts. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(1): 45-56 (2011) - [c15]Masayuki Abe, Sherman S. M. Chow, Kristiyan Haralambiev, Miyako Ohkubo:
Double-Trapdoor Anonymous Tags for Traceable Signatures. ACNS 2011: 183-200 - [c14]Masayuki Abe, Jens Groth, Miyako Ohkubo:
Separating Short Structure-Preserving Signatures from Non-interactive Assumptions. ASIACRYPT 2011: 628-646 - [c13]Masayuki Abe, Miyako Ohkubo:
A Signature Scheme with Efficient Proof of Validity. IWCC 2011: 1-10 - [c12]Masayuki Abe, Jens Groth, Kristiyan Haralambiev, Miyako Ohkubo:
Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups. CRYPTO 2011: 649-666 - [c11]Yoshikazu Hanatani, Miyako Ohkubo, Shin'ichiro Matsuo, Kazuo Sakiyama, Kazuo Ohta:
A Study on Computational Formal Verification for Practical Cryptographic Protocol: The Case of Synchronous RFID Authentication. Financial Cryptography Workshops 2011: 70-87 - 2010
- [c10]Masayuki Abe, Georg Fuchsbauer, Jens Groth, Kristiyan Haralambiev, Miyako Ohkubo:
Structure-Preserving Signatures and Commitments to Group Elements. CRYPTO 2010: 209-236 - [c9]Masayuki Abe, Kristiyan Haralambiev, Miyako Ohkubo:
Efficient Message Space Extension for Automorphic Signatures. ISC 2010: 319-330 - [c8]Shin'ichiro Matsuo, Le Trieu Phong, Miyako Ohkubo, Moti Yung:
Leakage-Resilient RFID Authentication with Forward-Privacy. RFIDSec 2010: 176-188 - [i3]Masayuki Abe, Kristiyan Haralambiev, Miyako Ohkubo:
Signing on Elements in Bilinear Groups for Modular Protocol Design. IACR Cryptol. ePrint Arch. 2010: 133 (2010) - [i2]Miyako Ohkubo, Shin'ichiro Matsuo, Yoshikazu Hanatani, Kazuo Sakiyama, Kazuo Ohta:
Robust RFID Authentication Protocol with Formal Proof and Its Feasibility. IACR Cryptol. ePrint Arch. 2010: 345 (2010)
2000 – 2009
- 2009
- [c7]Masayuki Abe, Miyako Ohkubo:
A Framework for Universally Composable Non-committing Blind Signatures. ASIACRYPT 2009: 435-450 - [c6]Jae Hong Seo, Tetsutaro Kobayashi, Miyako Ohkubo, Koutarou Suzuki:
Anonymous Hierarchical Identity-Based Encryption with Constant Size Ciphertexts. Public Key Cryptography 2009: 215-234 - [i1]Masayuki Abe, Miyako Ohkubo:
A Framework for Universally Composable Non-Committing Blind Signatures. IACR Cryptol. ePrint Arch. 2009: 494 (2009) - 2008
- [j3]Miyako Ohkubo, Masayuki Abe:
On the Definitions of Anonymity for Ring Signatures. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91-A(1): 272-282 (2008) - 2006
- [c5]Miyako Ohkubo, Masayuki Abe:
On the Definition of Anonymity for Ring Signatures. VIETCRYPT 2006: 157-174 - 2005
- [j2]Miyako Ohkubo, Koutarou Suzuki, Shingo Kinoshita:
RFID privacy issues and technical challenges. Commun. ACM 48(9): 66-71 (2005) - 2004
- [j1]Masayuki Abe, Miyako Ohkubo, Koutarou Suzuki:
1-out-of-n Signatures from a Variety of Keys. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 87-A(1): 131-140 (2004) - 2002
- [c4]Masayuki Abe, Miyako Ohkubo, Koutarou Suzuki:
1-out-of-n Signatures from a Variety of Keys. ASIACRYPT 2002: 415-432 - 2001
- [c3]Masayuki Abe, Miyako Ohkubo:
Provably Secure Fair Blind Signatures with Tight Revocation. ASIACRYPT 2001: 583-602 - 2000
- [c2]Miyako Ohkubo, Masayuki Abe:
A Length-Invariant Hybrid Mix. ASIACRYPT 2000: 178-191
1990 – 1999
- 1999
- [c1]Miyako Ohkubo, Fumiaki Miura, Masayuki Abe, Atsushi Fujioka, Tatsuaki Okamoto:
An Improvement on a Practical Secret Voting Scheme. ISW 1999: 225-234
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-11 21:31 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint