default search action
Keita Emura
Person information
- unicode name: 江村 恵太
- affiliation: Kanazawa University, Ishikawa, Japan
- affiliation (former): National Institute of Information and Communications Technology (NICT), Tokyo, Japan
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j54]Kyoichi Asano, Keita Emura, Atsushi Takayasu:
More Efficient Adaptively Secure Lattice-Based IBE with Equality Test in the Standard Model. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 107(3): 248-259 (2024) - [j53]Keita Emura:
Generic Construction of Public-Key Authenticated Encryption with Keyword Search Revisited. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 107(3): 260-274 (2024) - [j52]Keita Emura, Kaisei Kajita, Go Ohtake:
Outsider-Anonymous Broadcast Encryption with Keyword Search: Generic Construction, CCA Security, and with Sublinear Ciphertexts. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 107(9): 1465-1477 (2024) - [j51]Kota Chin, Keita Emura, Shingo Sato, Kazumasa Omote:
A Sealed-Bid Auction with Fund Binding: Preventing Maximum Bidding Price Leakage. IEICE Trans. Inf. Syst. 107(5): 615-624 (2024) - [c77]Keita Emura:
On the Feasibility of Identity-Based Encryption with Equality Test Against Insider Attacks. ACISP (1) 2024: 261-280 - [c76]Keita Emura:
Generic Construction of Forward Secure Public Key Authenticated Encryption with Keyword Search. ACNS (1) 2024: 237-256 - [c75]Yuto Imura, Keita Emura:
An Identity Management System Using Group Signatures with Message-Dependent Opening. AsiaJCIS 2024: 40-47 - [c74]Keita Emura, Shingo Sato, Atsushi Takayasu:
Attribute-Based Keyed Fully Homomorphic Encryption. SCN (2) 2024: 47-67 - [i39]Keita Emura, Shingo Sato, Atsushi Takayasu:
Attribute-based Keyed (Fully) Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2024: 226 (2024) - 2023
- [j50]Masaki Miyamoto, Kaoru Teranishi, Keita Emura, Kiminao Kogiso:
Cybersecurity-Enhanced Encrypted Control System Using Keyed-Homomorphic Public Key Encryption. IEEE Access 11: 45749-45760 (2023) - [j49]Keita Emura, Atsushi Takayasu:
A Generic Construction of CCA-Secure Identity-Based Encryption with Equality Test against Insider Attacks. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 106(3): 193-202 (2023) - [j48]Itaru Kaneko, Le Trieu Phong, Keita Emura, Emi Yuda:
Can Sleep Apnea Be Detected from Human Pulse Waveform with Laplace Noise? J. Adv. Comput. Intell. Intell. Informatics 27(5): 942-947 (2023) - [j47]Hayato Kimura, Keita Emura, Takanori Isobe, Ryoma Ito, Kazuto Ogawa, Toshihiro Ohigashi:
A Deeper Look into Deep Learning-based Output Prediction Attacks Using Weak SPN Block Ciphers. J. Inf. Process. 31: 550-561 (2023) - [c73]Kaisei Kajita, Keita Emura, Kazuto Ogawa, Ryo Nojima, Go Ohtake:
Continuous Group Key Agreement with Flexible Authorization and Its Applications. IWSPA@CODASPY 2023: 3-13 - [c72]Keita Emura, Masato Yoshimi:
An End-to-End Encrypted Cache System with Time-Dependent Access Control. ICISSP 2023: 321-328 - [i38]Keita Emura, Masato Yoshimi:
An End-To-End Encrypted Cache System with Time-Dependent Access Control. CoRR abs/2302.11292 (2023) - [i37]Kota Chin, Keita Emura, Kazumasa Omote:
An Anonymous yet Accountable Contract Wallet System using Account Abstraction. CoRR abs/2309.03480 (2023) - [i36]Keita Emura:
Generic Construction of Broadcast Authenticated Encryption with Keyword Search. IACR Cryptol. ePrint Arch. 2023: 401 (2023) - [i35]Keita Emura:
Generic Construction of Forward Secure Public Key Authenticated Encryption with Keyword Search. IACR Cryptol. ePrint Arch. 2023: 412 (2023) - [i34]Keita Emura:
Generic Construction of Dual-Server Public Key Authenticated Encryption with Keyword Search. IACR Cryptol. ePrint Arch. 2023: 425 (2023) - [i33]Keita Emura:
On the Feasibility of Identity-based Encryption with Equality Test against Insider Attacks. IACR Cryptol. ePrint Arch. 2023: 665 (2023) - [i32]Keita Emura, Kaisei Kajita, Go Ohtake:
Outsider-Anonymous Broadcast Encryption with Keyword Search: Generic Construction, CCA Security, and with Sublinear Ciphertexts. IACR Cryptol. ePrint Arch. 2023: 1119 (2023) - 2022
- [j46]Sachiko Kanamori, Taeko Abe, Takuma Ito, Keita Emura, Lihua Wang, Shuntaro Yamamoto, Le Trieu Phong, Kaien Abe, Sangwook Kim, Ryo Nojima, Seiichi Ozawa, Shiho Moriai:
Privacy-Preserving Federated Learning for Detecting Fraudulent Financial Transactions in Japanese Banks. J. Inf. Process. 30: 789-795 (2022) - [j45]Keita Emura, Kaisei Kajita, Ryo Nojima, Kazuto Ogawa, Go Ohtake:
Providing Membership Privacy to the Asynchronous Ratcheting Trees Protocol without losing Scalability. J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl. 13(4): 105-123 (2022) - [j44]Keita Emura, Shuichi Katsumata, Yohei Watanabe:
Identity-based encryption with security against the KGC: A formal model and its instantiations. Theor. Comput. Sci. 900: 97-119 (2022) - [c71]Shingo Sato, Keita Emura, Atsushi Takayasu:
Keyed-Fully Homomorphic Encryption Without Indistinguishability Obfuscation. ACNS 2022: 3-23 - [c70]Hayato Kimura, Keita Emura, Takanori Isobe, Ryoma Ito, Kazuto Ogawa, Toshihiro Ohigashi:
Output Prediction Attacks on Block Ciphers Using Deep Learning. ACNS Workshops 2022: 248-276 - [c69]Keita Emura:
Generic Construction of Public-key Authenticated Encryption with Keyword Search Revisited: Stronger Security and Efficient Construction. APKC@AsiaCCS 2022: 39-49 - [c68]Kota Chin, Keita Emura, Kazumasa Omote, Shingo Sato:
A Sealed-bid Auction with Fund Binding: Preventing Maximum Bidding Price Leakage. Blockchain 2022: 398-405 - [c67]Keita Emura, Ryoma Ito, Sachiko Kanamori, Ryo Nojima, Yohei Watanabe:
State-free End-to-End Encrypted Storage and Chat Systems based on Searchable Encryption. ICEIS (2) 2022: 106-113 - [c66]Kyoichi Asano, Keita Emura, Atsushi Takayasu:
More Efficient Adaptively Secure Lattice-Based IBE with Equality Test in the Standard Model. ISC 2022: 75-83 - [c65]Kyoichi Asano, Keita Emura, Atsushi Takayasu, Yohei Watanabe:
A Generic Construction of CCA-Secure Attribute-Based Encryption with Equality Test. ProvSec 2022: 3-19 - [c64]Keita Emura, Kaisei Kajita, Ryo Nojima, Kazuto Ogawa, Go Ohtake:
Membership Privacy for Asynchronous Group Messaging. WISA 2022: 131-142 - [i31]Kota Chin, Keita Emura, Kazumasa Omote, Shingo Sato:
A Sealed-bid Auction with Fund Binding: Preventing Maximum Bidding Price Leakage. CoRR abs/2207.10823 (2022) - [i30]Shingo Sato, Keita Emura, Atsushi Takayasu:
Keyed-Fully Homomorphic Encryption without Indistinguishability Obfuscation. IACR Cryptol. ePrint Arch. 2022: 17 (2022) - [i29]Keita Emura, Kaisei Kajita, Ryo Nojima, Kazuto Ogawa, Go Ohtake:
Membership Privacy for Asynchronous Group Messaging. IACR Cryptol. ePrint Arch. 2022: 46 (2022) - [i28]Keita Emura:
Generic Construction of Public-key Authenticated Encryption with Keyword Search Revisited: Stronger Security and Efficient Construction. IACR Cryptol. ePrint Arch. 2022: 72 (2022) - [i27]Keita Emura, Shiho Moriai, Takuma Nakajima, Masato Yoshimi:
Cache-22: A Highly Deployable End-To-End Encrypted Cache System with Post-Quantum Security. IACR Cryptol. ePrint Arch. 2022: 220 (2022) - [i26]Kyoichi Asano, Keita Emura, Atsushi Takayasu:
More Efficient Adaptively Secure Lattice-based IBE with Equality Test in the Standard Model. IACR Cryptol. ePrint Arch. 2022: 1693 (2022) - [i25]Kaisei Kajita, Keita Emura, Kazuto Ogawa, Ryo Nojima, Go Ohtake:
Continuous Group Key Agreement with Flexible Authorization and Its Applications. IACR Cryptol. ePrint Arch. 2022: 1768 (2022) - 2021
- [j43]Teppei Sato, Keita Emura, Tomoki Fujitani, Kazumasa Omote:
An Anonymous Trust-Marking Scheme on Blockchain Systems. IEEE Access 9: 108772-108781 (2021) - [j42]Keita Emura, Atsushi Takayasu, Yohei Watanabe:
Adaptively secure revocable hierarchical IBE from k-linear assumption. Des. Codes Cryptogr. 89(7): 1535-1574 (2021) - [j41]Keita Emura, Atsushi Takayasu, Yohei Watanabe:
Efficient identity-based encryption with Hierarchical key-insulation from HIBE. Des. Codes Cryptogr. 89(10): 2397-2431 (2021) - [j40]Hiromi Arai, Keita Emura, Takuya Hayashi:
Privacy-Preserving Data Analysis: Providing Traceability without Big Brother. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 104-A(1): 2-19 (2021) - [j39]Keita Emura:
On the Security of Keyed-Homomorphic PKE: Preventing Key Recovery Attacks and Ciphertext Validity Attacks. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 104-A(1): 310-314 (2021) - [j38]Keita Emura, Jae Hong Seo, Yohei Watanabe:
Efficient revocable identity-based encryption with short public parameters. Theor. Comput. Sci. 863: 127-155 (2021) - [c63]Tomoki Fujitani, Keita Emura, Kazumasa Omote:
A Privacy-Preserving Enforced Bill Collection System using Smart Contracts. AsiaJCIS 2021: 51-60 - [c62]Shuntaro Ema, Yuta Sato, Keita Emura, Toshihiro Ohigashi:
Implementation and Evaluation of an Identity-Based Encryption with Security Against the KGC. CANDAR (Workshops) 2021: 320-325 - [c61]Teppei Sato, Keita Emura, Tomoki Fujitani, Kazumasa Omote:
An Anonymous Trust-Marking Scheme on Blockchain Systems. IEEE ICBC 2021: 1-3 - [c60]Tatsuya Suzuki, Keita Emura, Toshihiro Ohigashi, Kazumasa Omote:
Verifiable Functional Encryption Using Intel SGX. ProvSec 2021: 215-240 - [e6]Keita Emura, Yuntao Wang:
Proceedings of the 8th on ASIA Public-Key Cryptography Workshop, APKC@AsiaCCS 2021, Virtual Event Hong Kong, 7 June, 2021. ACM 2021, ISBN 978-1-4503-8401-8 [contents] - [i24]Ai Kitagawa, Yusuke Sakai, Keita Emura, Goichiro Hanaoka, Keisuke Tanaka:
Fully Anonymous Group Signature with Verifier-Local Revocation. IACR Cryptol. ePrint Arch. 2021: 170 (2021) - [i23]Hayato Kimura, Keita Emura, Takanori Isobe, Ryoma Ito, Kazuto Ogawa, Toshihiro Ohigashi:
Output Prediction Attacks on SPN Block Ciphers using Deep Learning. IACR Cryptol. ePrint Arch. 2021: 401 (2021) - [i22]Keita Emura, Atsushi Takayasu, Yohei Watanabe:
Generic Constructions of Revocable Hierarchical Identity-based Encryption. IACR Cryptol. ePrint Arch. 2021: 515 (2021) - [i21]Keita Emura, Ryoma Ito, Sachiko Kanamori, Ryo Nojima, Yohei Watanabe:
State-free End-to-End Encrypted Storage and Chat Systems based on Searchable Encryption. IACR Cryptol. ePrint Arch. 2021: 953 (2021) - [i20]Kyoichi Asano, Keita Emura, Atsushi Takayasu, Yohei Watanabe:
A Generic Construction of CCA-secure Attribute-based Encryption with Equality Test. IACR Cryptol. ePrint Arch. 2021: 1371 (2021) - 2020
- [j37]Keita Emura, Takuya Hayashi:
A Revocable Group Signature Scheme with Scalability from Simple Assumptions. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 103-A(1): 125-140 (2020) - [j36]Hiroshi Okano, Keita Emura, Takuya Ishibashi, Toshihiro Ohigashi, Tatsuya Suzuki:
Implementation of a Strongly Robust Identity-Based Encryption Scheme over Type-3 Pairings. Int. J. Netw. Comput. 10(2): 174-188 (2020) - [j35]Keita Emura, Katsuhiko Ito, Toshihiro Ohigashi:
Secure-channel free searchable encryption with multiple keywords: A generic construction, an instantiation, and its implementation. J. Comput. Syst. Sci. 114: 107-125 (2020) - [j34]Keita Emura, Takuya Hayashi, Ai Ishida:
Group Signatures with Time-Bound Keys Revisited: A New Model, an Efficient Construction, and its Implementation. IEEE Trans. Dependable Secur. Comput. 17(2): 292-305 (2020) - [c59]Keita Emura, Shiho Moriai, Takuma Nakajima, Masato Yoshimi:
Cache-22: A Highly Deployable Encrypted Cache System. ISITA 2020: 465-469 - [e5]Keita Emura, Naoto Yanai:
Proceedings of the 7th on ASIA Public-Key Cryptography Workshop, APKC@AsiaCCS 2020, Taipei, Taiwan, October 6, 2020. ACM 2020, ISBN 978-1-4503-7607-5 [contents] - [i19]Teppei Sato, Keita Emura, Tomoki Fujitani, Kazumasa Omote:
An Anonymous Trust-Marking Scheme on Blockchain Systems. CoRR abs/2010.00206 (2020) - [i18]Keita Emura, Atsushi Takayasu, Yohei Watanabe:
Adaptively Secure Revocable Hierarchical IBE from k-linear Assumption. IACR Cryptol. ePrint Arch. 2020: 886 (2020) - [i17]Keita Emura, Atsushi Takayasu, Yohei Watanabe:
Efficient Identity-Based Encryption with Hierarchical Key-Insulation from HIBE. IACR Cryptol. ePrint Arch. 2020: 1087 (2020) - [i16]Tatsuya Suzuki, Keita Emura, Toshihiro Ohigashi, Kazumasa Omote:
Verifiable Functional Encryption using Intel SGX. IACR Cryptol. ePrint Arch. 2020: 1221 (2020)
2010 – 2019
- 2019
- [j33]Keita Emura, Hayato Kimura, Toshihiro Ohigashi, Tatsuya Suzuki:
Privacy-Preserving Aggregation of Time-Series Data with Public Verifiability from Simple Assumptions and Its Implementations. Comput. J. 62(4): 614-630 (2019) - [j32]Kazuma Ohara, Keita Emura, Goichiro Hanaoka, Ai Ishida, Kazuo Ohta, Yusuke Sakai:
Shortening the Libert-Peters-Yung Revocable Group Signature Scheme by Using the Random Oracle Methodology. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102-A(9): 1101-1117 (2019) - [j31]Tatsuya Suzuki, Keita Emura, Toshihiro Ohigashi:
A Generic Construction of Integrated Secure-Channel Free PEKS and PKE and its Application to EMRs in Cloud Storage. J. Medical Syst. 43(5): 128:1-128:15 (2019) - [j30]Keita Emura, Goichiro Hanaoka, Yutaka Kawai, Takahiro Matsuda, Kazuma Ohara, Kazumasa Omote, Yusuke Sakai:
Group Signatures with Message-Dependent Opening: Formal Definitions and Constructions. Secur. Commun. Networks 2019: 4872403:1-4872403:36 (2019) - [c58]Keita Emura:
Session details: Invited Talk. APKC@AsiaCCS 2019 - [c57]Ai Ishida, Yusuke Sakai, Keita Emura, Goichiro Hanaoka, Keisuke Tanaka:
Proper Usage of the Group Signature Scheme in ISO/IEC 20008-2. AsiaCCS 2019: 515-528 - [c56]Keita Emura, Shuichi Katsumata, Yohei Watanabe:
Identity-Based Encryption with Security Against the KGC: A Formal Model and Its Instantiation from Lattices. ESORICS (2) 2019: 113-133 - [c55]Hiroshi Okano, Keita Emura, Takuya Ishibashi, Toshihiro Ohigashi, Tatsuya Suzuki:
Implementation of a Strongly Robust Identity-Based Encryption Scheme over Type-3 Pairings. CANDAR 2019: 191-196 - [e4]Keita Emura, Takaaki Mizuki:
Proceedings of the 6th on ASIA Public-Key Cryptography Workshop, APKC@AsiaCCS 2019, Auckland, New Zealand, July 8, 2019. ACM 2019, ISBN 978-1-4503-6784-4 [contents] - [i15]Keita Emura, Takuya Hayashi:
A Revocable Group Signature Scheme with Scalability from Simple Assumptions and Its Application to Identity Management. IACR Cryptol. ePrint Arch. 2019: 64 (2019) - [i14]Ai Ishida, Yusuke Sakai, Keita Emura, Goichiro Hanaoka, Keisuke Tanaka:
Proper Usage of the Group Signature Scheme in ISO/IEC 20008-2. IACR Cryptol. ePrint Arch. 2019: 284 (2019) - [i13]Keita Emura, Shuichi Katsumata, Yohei Watanabe:
Identity-Based Encryption with Security against the KGC: A Formal Model and Its Instantiations. IACR Cryptol. ePrint Arch. 2019: 1384 (2019) - [i12]Hiroshi Okano, Keita Emura, Takuya Ishibashi, Toshihiro Ohigashi, Tatsuya Suzuki:
Implementation of a Strongly Robust Identity-Based Encryption Scheme over Type-3 Pairings. IACR Cryptol. ePrint Arch. 2019: 1485 (2019) - 2018
- [j29]Keita Emura, Goichiro Hanaoka, Koji Nuida, Go Ohtake, Takahiro Matsuda, Shota Yamada:
Chosen ciphertext secure keyed-homomorphic public-key cryptosystems. Des. Codes Cryptogr. 86(8): 1623-1683 (2018) - [j28]Kotoko Yamada, Nuttapong Attrapadung, Keita Emura, Goichiro Hanaoka, Keisuke Tanaka:
Generic Constructions for Fully Secure Revocable Attribute-Based Encryption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 101-A(9): 1456-1472 (2018) - [j27]Jae Hong Seo, Keita Emura, Keita Xagawa, Kazuki Yoneyama:
Accumulable optimistic fair exchange from verifiably encrypted homomorphic signatures. Int. J. Inf. Sec. 17(2): 193-220 (2018) - [j26]Keita Emura, Takuya Hayashi:
Road-to-Vehicle Communications With Time-Dependent Anonymity: A Lightweight Construction and Its Experimental Results. IEEE Trans. Veh. Technol. 67(2): 1582-1597 (2018) - [c54]Tatsuya Suzuki, Keita Emura, Toshihiro Ohigashi:
A Generic Construction of Integrated Secure-Channel Free PEKS and PKE. ISPEC 2018: 69-86 - [c53]Keita Emura, Takuya Hayashi:
A Revocable Group Signature Scheme with Scalability from Simple Assumptions and Its Implementation. ISC 2018: 442-460 - [c52]Ai Ishida, Yusuke Sakai, Keita Emura, Goichiro Hanaoka, Keisuke Tanaka:
Fully Anonymous Group Signature with Verifier-Local Revocation. SCN 2018: 23-42 - [e3]Keita Emura, Jae Hong Seo, Yohei Watanabe:
Proceedings of the 5th ACM on ASIA Public-Key Cryptography Workshop, APKC@AsiaCCS, Incheon, Republic of Korea, June 4, 2018. ACM 2018 [contents] - 2017
- [j25]Ai Ishida, Keita Emura, Goichiro Hanaoka, Yusuke Sakai, Keisuke Tanaka:
Group Signature with Deniability: How to Disavow a Signature. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100-A(9): 1825-1837 (2017) - [j24]Sanami Nakagawa, Takashi Nishide, Eiji Okamoto, Keita Emura, Goichiro Hanaoka, Yusuke Sakai, Akihisa Kodate:
A privacy-enhanced access log management mechanism in SSO systems from nominative signatures. Int. J. Appl. Cryptogr. 3(4): 394-406 (2017) - [j23]Keita Emura, Akira Kanaoka, Satoshi Ohta, Takeshi Takahashi:
Establishing secure and anonymous communication channel: KEM/DEM-based construction and its implementation. J. Inf. Secur. Appl. 34: 84-91 (2017) - [c51]Keita Emura:
Privacy-Preserving Aggregation of Time-Series Data with Public Verifiability from Simple Assumptions. ACISP (2) 2017: 193-213 - [c50]Keita Emura, Takuya Hayashi, Noboru Kunihiro, Jun Sakuma:
Mis-operation Resistant Searchable Homomorphic Encryption. AsiaCCS 2017: 215-229 - [c49]Keita Emura, Takuya Hayashi, Ai Ishida:
Group Signatures with Time-bound Keys Revisited: A New Model and an Efficient Construction. AsiaCCS 2017: 777-788 - [c48]Yohei Watanabe, Keita Emura, Jae Hong Seo:
New Revocable IBE in Prime-Order Groups: Adaptively Secure, Decryption Key Exposure Resistant, and with Short Public Parameters. CT-RSA 2017: 432-449 - [c47]Kotoko Yamada, Nuttapong Attrapadung, Keita Emura, Goichiro Hanaoka, Keisuke Tanaka:
Generic Constructions for Fully Secure Revocable Attribute-Based Encryption. ESORICS (2) 2017: 532-551 - [c46]Keita Emura:
A Generic Construction of Secure-Channel Free Searchable Encryption with Multiple Keywords. NSS 2017: 3-18 - [c45]Hiromi Arai, Keita Emura, Takuya Hayashi:
A Framework of Privacy Preserving Anomaly Detection: Providing Traceability without Big Brother. WPES@CCS 2017: 111-122 - [i11]Keita Emura:
Privacy-Preserving Aggregation of Time-Series Data with Public Verifiability from Simple Assumptions. IACR Cryptol. ePrint Arch. 2017: 479 (2017) - 2016
- [j22]Keita Emura, Jae Hong Seo, Taek-Young Youn:
Semi-Generic Transformation of Revocable Hierarchical Identity-Based Encryption and Its DBDH Instantiation. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 99-A(1): 83-91 (2016) - [j21]Kohei Kasamatsu, Takahiro Matsuda, Keita Emura, Nuttapong Attrapadung, Goichiro Hanaoka, Hideki Imai:
Time-specific encryption from forward-secure encryption: generic and direct constructions. Int. J. Inf. Sec. 15(5): 549-571 (2016) - [j20]Jae Hong Seo, Keita Emura:
Revocable hierarchical identity-based encryption via history-free approach. Theor. Comput. Sci. 615: 45-60 (2016) - [j19]Yusuke Sakai, Keita Emura, Jacob C. N. Schuldt, Goichiro Hanaoka, Kazuo Ohta:
Constructions of dynamic and non-dynamic threshold public-key encryption schemes with decryption consistency. Theor. Comput. Sci. 630: 95-116 (2016) - [j18]Keita Emura, Akira Kanaoka, Satoshi Ohta, Kazumasa Omote, Takeshi Takahashi:
Secure and Anonymous Communication Technique: Formal Model and Its Prototype Implementation. IEEE Trans. Emerg. Top. Comput. 4(1): 88-101 (2016) - [c44]Ai Ishida, Keita Emura, Goichiro Hanaoka, Yusuke Sakai, Keisuke Tanaka:
Group Signature with Deniability: How to Disavow a Signature. CANS 2016: 228-244 - [c43]Keita Emura, Takuya Hayashi, Shiho Moriai:
Toward securing tire pressure monitoring systems: A case of PRESENT-based implementation. ISITA 2016: 403-407 - [c42]Mohammad Shahriar Rahman, Keita Emura, Shinsaku Kiyomoto:
On the Leakage Resilient Cryptography in Game-Theoretic Settings. Trustcom/BigDataSE/ISPA 2016: 1984-1989 - [e2]Keita Emura, Goichiro Hanaoka, Rui Zhang:
Proceedings of the 3rd ACM International Workshop on ASIA Public-Key Cryptography, AsiaPKC@AsiaCCS, Xi'an, China, May 30 - June 03, 2016. ACM 2016, ISBN 978-1-4503-4286-5 [contents] - [i10]Kazuma Ohara, Keita Emura, Goichiro Hanaoka, Ai Ishida, Kazuo Ohta, Yusuke Sakai:
Shortening the Libert-Peters-Yung Revocable Group Signature Scheme by Using the Random Oracle Methodology. IACR Cryptol. ePrint Arch. 2016: 477 (2016) - [i9]Yohei Watanabe, Keita Emura, Jae Hong Seo:
New Revocable IBE in Prime-Order Groups: Adaptively Secure, Decryption Key Exposure Resistant, and with Short Public Parameters. IACR Cryptol. ePrint Arch. 2016: 1094 (2016) - 2015
- [j17]Nuttapong Attrapadung, Keita Emura, Goichiro Hanaoka, Yusuke Sakai:
Revocable Group Signature with Constant-Size Revocation List. Comput. J. 58(10): 2698-2715 (2015) - [j16]Ai Ishida, Keita Emura, Goichiro Hanaoka, Yusuke Sakai, Keisuke Tanaka:
Disavowable Public Key Encryption with Non-Interactive Opening. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 98-A(12): 2446-2455 (2015) - [j15]Jiageng Chen, Keita Emura, Atsuko Miyaji:
SKENO: Secret key encryption with non-interactive opening. J. Math. Cryptol. 9(2): 63-74 (2015) - [j14]Keita Emura, Atsuko Miyaji, Mohammad Shahriar Rahman, Kazumasa Omote:
Generic constructions of secure-channel free searchable encryption with adaptive security. Secur. Commun. Networks 8(8): 1547-1560 (2015) - [c41]Yusuke Sakai, Keita Emura, Jacob C. N. Schuldt, Goichiro Hanaoka, Kazuo Ohta:
Dynamic Threshold Public-Key Encryption with Decryption Consistency from Static Assumptions. ACISP 2015: 77-92 - [c40]Jae Hong Seo, Keita Emura, Keita Xagawa, Kazuki Yoneyama:
Accumulable Optimistic Fair Exchange from Verifiably Encrypted Homomorphic Signatures. ACNS 2015: 192-214 - [c39]Ai Ishida, Keita Emura, Goichiro Hanaoka, Yusuke Sakai, Keisuke Tanaka:
Disavowable Public Key Encryption with Non-interactive Opening. AsiaCCS 2015: 667 - [c38]Keita Emura, Akira Kanaoka, Satoshi Ohta, Takeshi Takahashi:
A KEM/DEM-Based Construction for Secure and Anonymous Communication. COMPSAC Workshops 2015: 680-681 - [c37]Jae Hong Seo, Keita Emura:
Revocable Hierarchical Identity-Based Encryption: History-Free Update, Security Against Insiders, and Short Ciphertexts. CT-RSA 2015: 106-123 - [c36]Jae Hong Seo, Keita Emura:
Adaptive-ID Secure Revocable Hierarchical Identity-Based Encryption. IWSEC 2015: 21-38 - [c35]Keita Emura, Takuya Hayashi:
A Light-Weight Group Signature Scheme with Time-Token Dependent Linking. LightSec 2015: 37-57 - [c34]Keita Emura, Le Trieu Phong, Yohei Watanabe:
Keyword Revocable Searchable Encryption with Trapdoor Exposure Resistance and Re-generateability. TrustCom/BigDataSE/ISPA (1) 2015: 167-174 - [i8]Ai Ishida, Keita Emura, Goichiro Hanaoka, Yusuke Sakai, Keisuke Tanaka:
Group Signature with Deniability: How to Disavow a Signature. IACR Cryptol. ePrint Arch. 2015: 43 (2015) - 2014
- [j13]Jae Hong Seo, Keita Emura:
Revocable Identity-Based Encryption with Rejoin Functionality. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 97-A(8): 1806-1809 (2014) - [j12]Keita Emura, Goichiro Hanaoka, Yusuke Sakai, Jacob C. N. Schuldt:
Group signature implies public-key encryption with non-interactive opening. Int. J. Inf. Sec. 13(1): 51-62 (2014) - [j11]Keita Emura, Atsuko Miyaji, Kazumasa Omote:
An r-Hiding Revocable Group Signature Scheme: Group Signatures with the Property of Hiding the Number of Revoked Users. J. Appl. Math. 2014: 983040:1-983040:14 (2014) - [j10]Jae Hong Seo, Keita Emura:
Revocable hierarchical identity-based encryption. Theor. Comput. Sci. 542: 44-62 (2014) - [j9]Jae Hong Seo, Keita Emura:
Revocable Identity-Based Cryptosystem Revisited: Security Models and Constructions. IEEE Trans. Inf. Forensics Secur. 9(7): 1193-1205 (2014) - [c33]Nuttapong Attrapadung, Keita Emura, Goichiro Hanaoka, Yusuke Sakai:
A Revocable Group Signature Scheme from Identity-Based Revocation Techniques: Achieving Constant-Size Revocation List. ACNS 2014: 419-437 - [c32]Hiromi Arai, Keita Emura, Takahiro Matsuda:
Anonymous Data Collection System with Mediators. BalkanCryptSec 2014: 141-160 - [c31]Keita Emura, Akira Kanaoka, Satoshi Ohta, Takeshi Takahashi:
Building secure and anonymous communication channel: formal model and its prototype implementation. SAC 2014: 1641-1648 - [c30]Sanami Nakagawa, Keita Emura, Goichiro Hanaoka, Akihisa Kodate, Takashi Nishide, Eiji Okamoto, Yusuke Sakai:
A Privacy-Enhanced Access Log Management Mechanism in SSO Systems from Nominative Signatures. TrustCom 2014: 565-574 - [c29]Dan Bogdanov, Keita Emura, Roman Jagomägis, Akira Kanaoka, Shin'ichiro Matsuo, Jan Willemson:
A Secure Genetic Algorithm for the Subset Cover Problem and Its Application to Privacy Protection. WISTP 2014: 108-123 - [e1]Keita Emura, Goichiro Hanaoka, Yunlei Zhao:
ASIAPKC'14, Proceedings of the 2nd ACM Wookshop on ASIA Public-Key Cryptography, June 3, 2014, Kyoto, Japan. ACM 2014, ISBN 978-1-4503-2801-2 [contents] - [i7]Keita Emura, Akira Kanaoka, Satoshi Ohta, Takeshi Takahashi:
Building Secure and Anonymous Communication Channel: Formal Model and its Prototype Implementation. CoRR abs/1403.7014 (2014) - [i6]Keita Emura, Takuya Hayashi:
Road-to-Vehicle Communications with Time-Dependent Anonymity: A Light Weight Construction and its Experimental Results. IACR Cryptol. ePrint Arch. 2014: 926 (2014) - 2013
- [j8]Yusuke Sakai, Keita Emura, Goichiro Hanaoka, Yutaka Kawai, Kazumasa Omote:
Methods for Restricting Message Space in Public-Key Encryption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(6): 1156-1168 (2013) - [j7]Jae Hong Seo, Keita Emura:
A Remark on " Efficient Revocable ID-Based Encryption with a Public Channel". IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(11): 2282-2285 (2013) - [j6]Jae Hong Seo, Keita Emura:
On Discrete Logarithm Based Additively Homomorphic Encryption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(11): 2286-2289 (2013) - [c28]Takeshi Takahashi, Keita Emura, Akira Kanaoka, Shin'ichiro Matsuo, Tadashi Minowa:
Risk visualization and alerting system: architecture and proof-of-concept implementation. SESP@CCS Asia 2013: 3-10 - [c27]Kazuma Ohara, Yusuke Sakai, Keita Emura, Goichiro Hanaoka:
A group signature scheme with unbounded message-dependent opening. AsiaCCS 2013: 517-522 - [c26]Rahena Akhter, Rownak Jahan Chowdhury, Keita Emura, Tamzida Islam, Mohammad Shahriar Rahman, Nusrat Rubaiyat:
Privacy-Preserving Two-Party k-Means Clustering in Malicious Model. COMPSAC Workshops 2013: 121-126 - [c25]Jae Hong Seo, Keita Emura:
Efficient Delegation of Key Generation and Revocation Functionalities in Identity-Based Encryption. CT-RSA 2013: 343-358 - [c24]Keita Emura, Goichiro Hanaoka, Go Ohtake, Takahiro Matsuda, Shota Yamada:
Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption. Public Key Cryptography 2013: 32-50 - [c23]Jae Hong Seo, Keita Emura:
Revocable Identity-Based Encryption Revisited: Security Model and Construction. Public Key Cryptography 2013: 216-234 - [c22]Keita Emura, Atsuko Miyaji, Mohammad Shahriar Rahman:
Private Multiparty Set Intersection Protocol in Rational Model. TrustCom/ISPA/IUCC 2013: 431-438 - [i5]Jae Hong Seo, Keita Emura:
Revocable Identity-Based Encryption Revisited: Security Model and Construction. IACR Cryptol. ePrint Arch. 2013: 16 (2013) - [i4]Jae Hong Seo, Keita Emura:
Efficient Delegation of Key Generation and Revocation Functionalities in Identity-Based Encryption. IACR Cryptol. ePrint Arch. 2013: 18 (2013) - [i3]Keita Emura, Atsuko Miyaji, Mohammad Shahriar Rahman, Kazumasa Omote:
Generic Constructions of Secure-Channel Free Searchable Encryption with Adaptive Security. IACR Cryptol. ePrint Arch. 2013: 321 (2013) - [i2]Keita Emura, Goichiro Hanaoka, Koji Nuida, Go Ohtake, Takahiro Matsuda, Shota Yamada:
Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption. IACR Cryptol. ePrint Arch. 2013: 390 (2013) - 2012
- [j5]Keita Emura, Atsuko Miyaji, Mohammad Shahriar Rahman:
Dynamic attribute-based signcryption without random oracles. Int. J. Appl. Cryptogr. 2(3): 199-211 (2012) - [c21]Tatsuro Iida, Keita Emura, Atsuko Miyaji, Kazumasa Omote:
An Intrusion and Random-Number-Leakage Resilient Scheme in Mobile Unattended WSNs. AINA Workshops 2012: 552-557 - [c20]Yusuke Sakai, Keita Emura, Goichiro Hanaoka, Yutaka Kawai, Takahiro Matsuda, Kazumasa Omote:
Group Signatures with Message-Dependent Opening. Pairing 2012: 270-294 - [c19]Yusuke Sakai, Jacob C. N. Schuldt, Keita Emura, Goichiro Hanaoka, Kazuo Ohta:
On the Security of Dynamic Group Signatures: Preventing Signature Hijacking. Public Key Cryptography 2012: 715-732 - [c18]Kohei Kasamatsu, Takahiro Matsuda, Keita Emura, Nuttapong Attrapadung, Goichiro Hanaoka, Hideki Imai:
Time-Specific Encryption from Forward-Secure Encryption. SCN 2012: 184-204 - [c17]Keita Emura, Mohammad Shahriar Rahman:
Constructing Secure-channel Free Searchable Encryption from Anonymous IBE with Partitioned Ciphertext Structure. SECRYPT 2012: 84-93 - [c16]Keita Emura, Takashi Sato:
Flexible Group Key Exchange with On-demand Computation of Subgroup Keys Supporting Subgroup Key Randomization. SECRYPT 2012: 353-357 - [i1]Yusuke Sakai, Jacob C. N. Schuldt, Keita Emura, Goichiro Hanaoka, Kazuo Ohta:
On the Security of Dynamic Group Signatures: Preventing Signature Hijacking. IACR Cryptol. ePrint Arch. 2012: 431 (2012) - 2011
- [j4]Keita Emura, Atsuko Miyaji, Kazumasa Omote:
A Timed-Release Proxy Re-Encryption Scheme. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(8): 1682-1695 (2011) - [c15]Keita Emura, Atsuko Miyaji, Mohammad Shahriar Rahman:
Toward Dynamic Attribute-Based Signcryption (Poster). ACISP 2011: 439-443 - [c14]Jiageng Chen, Keita Emura, Atsuko Miyaji:
Non-interactive Opening for Ciphertexts Encrypted by Shared Keys. ICICS 2011: 57-68 - [c13]Keita Emura, Atsuko Miyaji, Akito Nomura, Mohammad Shahriar Rahman, Masakazu Soshi:
Ideal Secret Sharing Schemes with Share Selectability. ICICS 2011: 143-157 - [c12]Keita Emura, Atsuko Miyaji, Kazumasa Omote:
A Revocable Group Signature Scheme with the Property of Hiding the Number of Revoked Users. ICISC 2011: 186-203 - [c11]Keita Emura, Atsuko Miyaji, Kazumasa Omote:
Adaptive Secure-Channel Free Public-Key Encryption with Keyword Search Implies Timed Release Encryption. ISC 2011: 102-118 - [c10]Yusuke Sakai, Keita Emura, Goichiro Hanaoka, Yutaka Kawai, Kazumasa Omote:
Towards Restricting Plaintext Space in Public Key Encryption. IWSEC 2011: 193-209 - 2010
- [j3]Keita Emura, Atsuko Miyaji, Kazumasa Omote, Akito Nomura, Masakazu Soshi:
A ciphertext-policy attribute-based encryption scheme with constant ciphertext length. Int. J. Appl. Cryptogr. 2(1): 46-59 (2010) - [c9]Keita Emura, Atsuko Miyaji, Mohammad Shahriar Rahman:
Efficient Privacy-Preserving Data Mining in Malicious Model. ADMA (1) 2010: 370-382 - [c8]Keita Emura, Atsuko Miyaji, Kazumasa Omote:
An Identity-Based Proxy Re-Encryption Scheme with Source Hiding Property, and its Application to a Mailing-List System. EuroPKI 2010: 77-92 - [c7]Keita Emura, Goichiro Hanaoka, Yusuke Sakai:
Group Signature Implies PKE with Non-interactive Opening and Threshold PKE. IWSEC 2010: 181-198 - [c6]Keita Emura, Atsuko Miyaji, Kazumasa Omote:
An Anonymous Designated Verifier Signature Scheme with Revocation: How to Protect a Company's Reputation. ProvSec 2010: 184-198 - [c5]Keita Emura, Atsuko Miyaji, Kazumasa Omote:
A Timed-Release Proxy Re-encryption Scheme and Its Application to Fairly-Opened Multicast Communication. ProvSec 2010: 200-213
2000 – 2009
- 2009
- [j2]Keita Emura, Atsuko Miyaji, Kazumasa Omote:
A Dynamic Attribute-Based Group Signature Scheme and Its Application in an Anonymous Survey for the Collection of Attribute Statistics. Inf. Media Technol. 4(4): 1060-1075 (2009) - [j1]Keita Emura, Atsuko Miyaji, Kazumasa Omote:
A Dynamic Attribute-Based Group Signature Scheme and Its Application in an Anonymous Survey for the Collection of Attribute Statistics. J. Inf. Process. 17: 216-231 (2009) - [c4]Keita Emura, Atsuko Miyaji, Kazumasa Omote:
A Dynamic Attribute-Based Group Signature Scheme and its Application in an Anonymous Survey for the Collection of Attribute Statistics. ARES 2009: 487-492 - [c3]Keita Emura, Atsuko Miyaji, Kazumasa Omote:
A Certificate Revocable Anonymous Authentication Scheme with Designated Verifier. ARES 2009: 769-773 - [c2]Keita Emura, Atsuko Miyaji, Akito Nomura, Kazumasa Omote, Masakazu Soshi:
A Ciphertext-Policy Attribute-Based Encryption Scheme with Constant Ciphertext Length. ISPEC 2009: 13-23 - [c1]Keita Emura, Atsuko Miyaji, Kazumasa Omote:
A Selectable k-Times Relaxed Anonymous Authentication Scheme. WISA 2009: 281-295
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-08 20:33 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint