Enterprise privacy authorization language (EPAL) P Ashley, S Hada, G Karjoth, C Powers, M Schunter IBM Research 30, 31, 2003 | 450 | 2003 |
XML document security based on provisional authorization M Kudo, S Hada Proceedings of the 7th ACM Conference on Computer and Communications …, 2000 | 443 | 2000 |
XML access control using static analysis M Murata, A Tozawa, M Kudo, S Hada ACM Transactions on Information and System Security (TISSEC) 9 (3), 292-324, 2006 | 284 | 2006 |
Web services security (WS-Security) B Atkinson, G Della-Libera, S Hada, M Hondo, P Hallam-Baker, J Klein, ... Specification, Microsoft Corporation, 2002 | 241 | 2002 |
On the existence of 3-round zero-knowledge protocols S Hada, T Tanaka Advances in Cryptology—CRYPTO'98: 18th Annual International Cryptology …, 1998 | 225 | 1998 |
Zero-knowledge and code obfuscation S Hada Advances in Cryptology—ASIACRYPT 2000: 6th International Conference on the …, 2000 | 207 | 2000 |
E-P3P privacy policies and privacy authorization P Ashley, S Hada, G Karjoth, M Schunter Proceedings of the 2002 ACM workshop on Privacy in the Electronic Society …, 2002 | 200 | 2002 |
Personal information control and processing S Hada US Patent App. 10/974,923, 2005 | 155 | 2005 |
XML access control language: Provisional authorization for XML documents S Hada, M Kudo | 95 | 2000 |
Towards the integration of Web services security on enterprise environments Y Nakamur, S Hada, R Neyama Proceedings 2002 Symposium on Applications and the Internet (SAINT …, 2002 | 85 | 2002 |
Authentication method and system using IC card T Tanaka, S Hada, M Yamada US Patent 6,076,164, 2000 | 77 | 2000 |
Secure obfuscation for encrypted signatures S Hada Advances in Cryptology–EUROCRYPT 2010: 29th Annual International Conference …, 2010 | 68 | 2010 |
Method and system for providing path-level access control for structured documents stored in a database S Hada, M Kudo, N Seki, A Tozawa, RC Van der Linden US Patent 8,775,468, 2014 | 50 | 2014 |
Information processor, database search system and access rights analysis method thereof M Kudo, M Murata, A Tozawa, S Hada US Patent 7,672,946, 2010 | 43 | 2010 |
SOAP security extensions: Digital signature A Brown, B Fox, S Hada, B LaMacchia, H Maruyama See www. w3. org/TR/SOAP-dsig, 2001 | 40 | 2001 |
Web services secure conversation language (WS-SecureConversation) S Anderson, J Bohren, T Boubez, M Chanliau, G Della-Libera, B Dixon, ... Actional Corporation/BEA Systems Inc./Computer Associates International Inc …, 2005 | 39 | 2005 |
Message sending/receiving method S Hada US Patent 8,516,261, 2013 | 30 | 2013 |
Session authentication protocol for web services S Hada, H Maruyama Proceedings 2002 symposium on applications and the internet (SAINT …, 2002 | 29 | 2002 |
Access control model with provisional actions M Kudo, S Hada IEICE transactions on fundamentals of electronics, communications and …, 2001 | 18 | 2001 |
Role-based authorization using conditional permissions DH Lin, S Hada, AJ Nadalin, N Nagaratnam US Patent App. 11/619,672, 2008 | 16 | 2008 |