Suivre
Ryo Nishimaki
Ryo Nishimaki
NTT Social Informatics Laboratories
Adresse e-mail validée de ntt.com - Page d'accueil
Titre
Citée par
Citée par
Année
Constant-size structure-preserving signatures: Generic constructions and simple assumptions
M Abe, M Chase, B David, M Kohlweiss, R Nishimaki, M Ohkubo
Asiacrypt, 2012
135*2012
Watermarking cryptographic capabilities
A Cohen, J Holmgren, R Nishimaki, V Vaikuntanathan, D Wichs
Proceedings of the forty-eighth annual ACM symposium on Theory of Computing …, 2016
1082016
Tagged one-time signatures: Tight security and optimal tag size
M Abe, B David, M Kohlweiss, R Nishimaki, M Ohkubo
Public-Key Cryptography–PKC 2013: 16th International Conference on Practice …, 2013
962013
From cryptomania to obfustopia through secret-key functional encryption
N Bitansky, R Nishimaki, A Passelegue, D Wichs
Journal of Cryptology 33 (2), 357-405, 2020
692020
CCA proxy re-encryption without bilinear maps in the standard model
T Matsuda, R Nishimaki, K Tanaka
Public Key Cryptography–PKC 2010, 261-278, 2010
642010
Re-encryption, functional re-encryption, and multi-hop re-encryption: A framework for achieving obfuscation-based security and instantiations from lattices
N Chandran, M Chase, FH Liu, R Nishimaki, K Xagawa
International Workshop on Public Key Cryptography, 95-112, 2014
622014
Anonymous traitor tracing: how to embed arbitrary information in a key
R Nishimaki, D Wichs, M Zhandry
Advances in Cryptology–EUROCRYPT 2016: 35th Annual International Conference …, 2016
612016
Compact structure-preserving signatures with almost tight security
M Abe, D Hofheinz, R Nishimaki, M Ohkubo, J Pan
Advances in Cryptology–CRYPTO 2017: 37th Annual International Cryptology …, 2017
422017
Obfustopia Built on Secret-Key Functional Encryption
F Kitagawa, R Nishimaki, K Tanaka
Journal of Cryptology 35 (3), 1-102, 2022
41*2022
Secure software leasing from standard assumptions
F Kitagawa, R Nishimaki, T Yamakawa
Theory of Cryptography Conference, 31-61, 2021
362021
Fast, compact, and expressive attribute-based encryption
J Tomida, Y Kawahara, R Nishimaki
Designs, Codes and Cryptography 89, 2577-2626, 2021
342021
Information generation apparatus, method, program, and recording medium for deriving a decryption key from another decryption key
K Suzuki, R Nishimaki
US Patent 8,619,980, 2013
342013
How to watermark cryptographic functions
R Nishimaki
Advances in Cryptology–EUROCRYPT 2013: 32nd Annual International Conference …, 2013
342013
Quantum encryption with certified deletion, revisited: Public key, attribute-based, and classical communication
T Hiroka, T Morimae, R Nishimaki, T Yamakawa
Advances in Cryptology–ASIACRYPT 2021: 27th International Conference on the …, 2021
302021
The direction of updatable encryption does matter
R Nishimaki
IACR International Conference on Public-Key Cryptography, 194-224, 2022
292022
Designated verifier/prover and preprocessing NIZKs from Diffie-Hellman assumptions
S Katsumata, R Nishimaki, S Yamada, T Yamakawa
Advances in Cryptology–EUROCRYPT 2019: 38th Annual International Conference …, 2019
292019
Key-private proxy re-encryption from lattices, revisited
R Nishimaki, K Xagawa
IEICE Transactions on Fundamentals of Electronics, Communications and …, 2015
292015
Constrained PRFs for in traditional groups
N Attrapadung, T Matsuda, R Nishimaki, S Yamada, T Yamakawa
Annual International Cryptology Conference, 543-574, 2018
262018
An efficient non-interactive universally composable string-commitment scheme
R Nishimaki, E Fujisaki, K Tanaka
IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and …, 2012
262012
Adaptively secure constrained pseudorandom functions in the standard model
A Davidson, S Katsumata, R Nishimaki, S Yamada, T Yamakawa
Annual International Cryptology Conference, 559-589, 2020
24*2020
Le système ne peut pas réaliser cette opération maintenant. Veuillez réessayer plus tard.
Articles 1–20