Committee |
Date Time |
Place |
Paper Title / Authors |
Abstract |
Paper # |
RCC, ISEC, IT, WBS |
2023-03-14 11:45 |
Yamaguchi |
(Primary: On-site, Secondary: Online) |
Analysis of (U,U+V)-code Problems with Gramians over Binary and Ternary Fields Ichiro Iwata, Yusuke Yoshida, Keisuke Tanaka (Tokyo Tech) IT2022-78 ISEC2022-57 WBS2022-75 RCC2022-75 |
Debris-Alazard, Sendrier, and Tillich proposed SURF in 2017, which is an efficient code-based signature scheme. However,... [more] |
IT2022-78 ISEC2022-57 WBS2022-75 RCC2022-75 pp.68-73 |
IA, ICSS |
2022-06-24 11:00 |
Nagasaki |
Univ. of Nagasaki (Primary: On-site, Secondary: Online) |
Identification of Information Security Issues in Small and Medium Enterprises - Interview Analysis Using M-GTA Keisuke Tanaka, Tetsutaro Uehara (Ritsumeikan Univ), Yoshikazu Furukawa, Motoki Noda (Osaka Chamber of Commerce and Industry) IA2022-12 ICSS2022-12 |
[more] |
IA2022-12 ICSS2022-12 pp.67-70 |
ISEC |
2022-05-18 15:35 |
Online |
Online |
[Invited Talk]
Forward Secure Message Franking (from ICISC 2021) Hiroki Yamamuro (Tokyo Tech), Keisuke Hara (AIST/YNU), Masayuki Tezuka (NIT, Tsuruoka College), Yusuke Yoshida, Keisuke Tanaka (Tokyo Tech) ISEC2022-5 |
Message franking is introduced by Facebook in end-to-end encrypted messaging services.
It allows to produce verifiable... [more] |
ISEC2022-5 p.20 |
ISEC |
2021-05-19 14:30 |
Online |
Online |
[Invited Talk]
Security Definitions on Time-Lock Puzzles (from ICISC 2020) Daiki Hiraga (Tokyo Tech), Keisuke Hara (Tokyo Tech/AIST), Masayuki Tezuka, Yusuke Yoshida, Keisuke Tanaka (Tokyo Tech) ISEC2021-7 |
Time-lock puzzles allow one to encapsulate a message for a pre-determined amount of time.
The message is required to be... [more] |
ISEC2021-7 p.32 |
WBS, IT, ISEC |
2021-03-05 09:50 |
Online |
Online |
Constant-Round Two-Party Exponentiation Based on Additive Secret Sharing Yi Lu, Keisuke Hara (Tokyo Tech/AIST), Kazuma Ohara, Jacob Schuldt (AIST), Keisuke Tanaka (Tokyo Tech) IT2020-145 ISEC2020-75 WBS2020-64 |
[more] |
IT2020-145 ISEC2020-75 WBS2020-64 pp.201-207 |
EMT, IEE-EMT |
2019-11-07 10:10 |
Saga |
Hotel Syunkeiya |
Characteristics Analysis of Polarization Splitter with Two Cores and Pits
-- Influence on Bandwidth due to Deviation of Structure Parameters -- Keisuke Tanaka (Nihon Univ.), Kazunori Kameda (Sano College), Shinichi Furukawa (Nihon Univ.) EMT2019-52 |
[more] |
EMT2019-52 pp.73-77 |
ISEC |
2019-05-17 10:00 |
Tokyo |
Kikai-Shinko-Kaikan Bldg. |
[Invited Talk]
Simulation-based Receiver Selective Opening CCA Secure PKE from Standard Computational Assumptions(from SCN 2018) Keisuke Hara, Fuyuki Kitagawa (TokyoTech), Takahiro Matsuda, Goichiro Hanaoka (AIST), Keisuke Tanaka (TokyoTech) ISEC2019-1 |
[more] |
ISEC2019-1 p.1 |
HWS, ISEC, SITE, ICSS, EMM, IPSJ-CSEC, IPSJ-SPT [detail] |
2018-07-25 13:40 |
Hokkaido |
Sapporo Convention Center |
[Invited Talk]
Obfustopia Built on Secret-Key Functional Encryption (from EUROCRYPT 2018) Fuyuki Kitagawa (Tokyo Tech), Ryo Nishimaki (NTT), Keisuke Tanaka (Tokyo Tech) ISEC2018-23 SITE2018-15 HWS2018-20 ICSS2018-26 EMM2018-22 |
We show that indistinguishability obfuscation (IO) for all circuits can be constructed solely from secret-key functional... [more] |
ISEC2018-23 SITE2018-15 HWS2018-20 ICSS2018-26 EMM2018-22 p.91 |
HWS, ISEC, SITE, ICSS, EMM, IPSJ-CSEC, IPSJ-SPT [detail] |
2018-07-25 14:10 |
Hokkaido |
Sapporo Convention Center |
[Invited Talk]
Memory Lower Bounds of Reductions Revisited (from EUROCRYPT 2018) Yuyu Wang (Tokyo Tech/AIST/IOHK), Takahiro Matsuda, Goichiro Hanaoka (AIST), Keisuke Tanaka (Tokyo Tech) ISEC2018-24 SITE2018-16 HWS2018-21 ICSS2018-27 EMM2018-23 |
In this invited talk, we introduce the paper, “ Memory Lower Bounds of Reductions Revisited ” by Y. Wang, T. Matsuda, G.... [more] |
ISEC2018-24 SITE2018-16 HWS2018-21 ICSS2018-27 EMM2018-23 p.93 |
ISEC |
2017-05-12 17:00 |
Tokyo |
Kikai-Shinko-Kaikan Bldg. |
[Invited Talk]
How to Obtain Fully Structure-Preserving (Automorphic) Signatures from Structure-Preserving Ones Yuyu Wang (Tokyo Tech/AIST), Zongyang Zhang (Beihang University), Takahiro Matsuda, Goichiro Hanaoka (AIST), Keisuke Tanaka (Tokyo Tech) ISEC2017-12 |
In this paper, we bridge the gap between structure-preserving signatures (SPSs) and fully structure-preserving signature... [more] |
ISEC2017-12 p.63 |
OME |
2015-10-23 13:25 |
Osaka |
Osaka Univ. Nakanoshima Center |
Degradation analysis and magnetic-field property of Alq3based organic light-emitting diodes Keisuke Tanaka, Hirotake Kajii, Yutaka Ohmori (Osaka Univ.) OME2015-53 |
[more] |
OME2015-53 pp.17-20 |
EMM, ISEC, SITE, ICSS, IPSJ-CSEC, IPSJ-SPT [detail] |
2012-07-20 13:55 |
Hokkaido |
|
Rationality and Security in Oblivious Transfer Haruna Higo, Akihiro Yamada, Keisuke Tanaka (Tokyo Inst. of Tech.), Kenji Yasunaga (ISIT) ISEC2012-34 SITE2012-30 ICSS2012-36 EMM2012-26 |
[more] |
ISEC2012-34 SITE2012-30 ICSS2012-36 EMM2012-26 pp.181-188 |
IT |
2012-05-25 17:15 |
Fukuoka |
|
Rational Secret Sharing for Non-Simultaneous Channels Akinori Kawachi (Tokyo Inst. of Tech.), Yoshio Okamoto (Univ. of Electro-Comm.), Keisuke Tanaka (Tokyo Inst. of Tech.), Kenji Yasunaga (ISIT) IT2012-8 |
[more] |
IT2012-8 pp.41-46 |
COMP |
2010-12-03 13:00 |
Fukuoka |
Kyutech Plaza, Kyushu Institute of Technology |
Constant-round reconstruction for rational secret sharing Akinori Kawachi (Tokyo Inst. of Tech.), Yoshio Okamoto (JAIST), Keisuke Tanaka, Kenji Yasunaga (Tokyo Inst. of Tech.) COMP2010-41 |
[more] |
COMP2010-41 pp.15-21 |
COMP |
2010-12-03 13:35 |
Fukuoka |
Kyutech Plaza, Kyushu Institute of Technology |
On Randomness Leakage in Public-Key Encryption Hitoshi Namiki, Kenji Yasunaga, Keisuke Tanaka (Tokyo Inst. of Tech.) COMP2010-42 |
We consider the problem of constructing public-key encryption schemes that are resilient to leaking the randomness used ... [more] |
COMP2010-42 pp.23-28 |
COMP |
2009-05-26 13:00 |
Saitama |
Saitama Univ. |
[Invited Talk]
Sampling Algorithms and Their Applications to Cryptography Keisuke Tanaka (Tokyo Inst. of Tech.) COMP2009-13 |
We consider efficient algorithms of sampling from the binomial and the Poisson distributions with large parameters, by o... [more] |
COMP2009-13 p.29 |
COMP |
2006-06-23 13:00 |
Saitama |
Saitama Univ. |
Relationships between Data-Privacy and Key-Privacy Ryotaro Hayashi, Keisuke Tanaka (Tokyo Inst. of Tech.) |
The classical security requirement
of public-key encryption schemes is
that it provides privacy
of the encrypted data... [more] |
COMP2006-20 pp.21-27 |
COMP |
2005-12-22 13:35 |
Tokushima |
The University of Tokushima |
Universally Anonymizable Public-Key Encryption Ryotaro Hayashi, Keisuke Tanaka (Tokyo Inst. of Tech.) |
We first propose the notion of universally anonymizable public-key encryption. Suppose that we have the encrypted data m... [more] |
COMP2005-52 pp.21-28 |
MW |
2005-05-19 14:25 |
Shiga |
|
Rectangular Waveguide Chain Power Divider/Combiner with Isolated Microstrip Line Probe Pairs Keisuke Tanaka, Minoru Sanagi, Kazuhiro Fujimori, Shigeji Nogi (Okayama Univ.) |
The rectangular waveguide chain power divider/combiner with microstrip line probe pairs has been presented. The divider/... [more] |
MW2005-18 pp.37-42 |
COMP |
2005-03-18 09:00 |
Tokyo |
Tokyo Institute of Technology |
RSA-based Public-Key Encryption Schemes with Anonymity Ryotaro Hayashi, Keisuke Tanaka (Tokyo Inst. of Tech.) |
Bellare, Boldyreva, Desai, and Pointcheval proposed a new security requirement of the encryption schemes called ``key-pr... [more] |
COMP2004-73 pp.1-7 |