dblp.uni-trier.dewww.uni-trier.de

Masayuki Abe

List of publications from the DBLP Bibliography Server - FAQ
Coauthor Index - Ask others: ACM DL/Guide - CiteSeer - CSB - Google - MSN - Yahoo

2009
39EEMasayuki Abe, Eike Kiltz, Tatsuaki Okamoto: Compact CCA-Secure Encryption for Messages of Arbitrary Length. Public Key Cryptography 2009: 377-392
2008
38 Masayuki Abe, Virgil D. Gligor: Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, ASIACCS 2008, Tokyo, Japan, March 18-20, 2008 ACM 2008
37EEMasayuki Abe, Eike Kiltz, Tatsuaki Okamoto: Chosen Ciphertext Security with Optimal Ciphertext Overhead. ASIACRYPT 2008: 355-371
36EEMiyako Ohkubo, Masayuki Abe: On the Definitions of Anonymity for Ring Signatures. IEICE Transactions 91-A(1): 272-282 (2008)
35EEMasayuki Abe, Rosario Gennaro, Kaoru Kurosawa: Tag-KEM/DEM: A New Framework for Hybrid Encryption. J. Cryptology 21(1): 97-130 (2008)
2007
34EEMasayuki Abe, Serge Fehr: Perfect NIZK with Adaptive Soundness. TCC 2007: 118-136
2006
33 Masayuki Abe: Topics in Cryptology - CT-RSA 2007, The Cryptographers' Track at the RSA Conference 2007, San Francisco, CA, USA, February 5-9, 2007, Proceedings Springer 2006
32EEMasayuki Abe, Yang Cui, Hideki Imai, Kaoru Kurosawa: Tag-KEM from Set Partial Domain One-Way Permutations. ACISP 2006: 360-370
31EEMiyako Ohkubo, Masayuki Abe: On the Definition of Anonymity for Ring Signatures. VIETCRYPT 2006: 157-174
30EEMasayuki Abe, Hideki Imai: Flaws in Robust Optimistic Mix-Nets and Stronger Security Notions. IEICE Transactions 89-A(1): 99-105 (2006)
29EEMasayuki Abe, Hiroyuki Nagasawa, Stefan Potthast, Jara Fernandez, Jörg Schörmann, Donat Josef As, Klaus Lischka: Cubic GaN/AlGaN HEMTs on 3C-SiC Substrate for Normally-Off Operation. IEICE Transactions 89-C(7): 1057-1063 (2006)
2005
28EEMasayuki Abe, Rosario Gennaro, Kaoru Kurosawa, Victor Shoup: Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM. EUROCRYPT 2005: 128-146
27EEKoji Chida, Masayuki Abe: Flexible-Routing Anonymous Networks Using Optimal Length of Ciphertext. IEICE Transactions 88-A(1): 211-221 (2005)
2004
26EEMasayuki Abe, Serge Fehr: Adaptively Secure Feldman VSS and Applications to Universally-Composable Threshold Cryptography. CRYPTO 2004: 317-334
25EEMasayuki Abe: Combining Encryption and Proof of Knowledge in the Random Oracle Model. Comput. J. 47(1): 58-70 (2004)
24EEMasayuki Abe, Miyako Ohkubo, Koutarou Suzuki: 1-out-of-n Signatures from a Variety of Keys. IEICE Transactions 87-A(1): 131-140 (2004)
2003
23EEMasayuki Abe, Hideki Imai: Flaws in Some Robust Optimistic Mix-Nets. ACISP 2003: 39-50
2002
22EEMasayuki Abe, Ronald Cramer, Serge Fehr: Non-interactive Distributed-Verifier Proofs and Proving Relations among Commitments. ASIACRYPT 2002: 206-223
21EEMasayuki Abe, Miyako Ohkubo, Koutarou Suzuki: 1-out-of-n Signatures from a Variety of Keys. ASIACRYPT 2002: 415-432
20EEMasayuki Abe: Securing "Encryption + Proof of Knowledge" in the Random Oracle Model. CT-RSA 2002: 277-289
19EEMasayuki Abe, Koutarou Suzuki: Receipt-Free Sealed-Bid Auction. ISC 2002: 191-199
18EEMasayuki Abe, Koutarou Suzuki: M+1-st Price Auction Using Homomorphic Encryption. Public Key Cryptography 2002: 115-124
17EEMasayuki Abe, Masayuki Kanda: A Key Escrow Scheme with Time-Limited Monitoring for One-way Communication Masayuki Abe and Masayuki Kanda. Comput. J. 45(6): 661-671 (2002)
2001
16EEMasayuki Abe, Miyako Ohkubo: Provably Secure Fair Blind Signatures with Tight Revocation. ASIACRYPT 2001: 583-602
15EEMasayuki Abe: A Secure Three-Move Blind Signature Scheme for Polynomially Many Signatures. EUROCRYPT 2001: 136-151
14EEFumitaka Hoshino, Masayuki Abe, Tetsutaro Kobayashi: Lenient/Strict Batch Verification in Several Groups. ISC 2001: 81-94
13EEMasayuki Abe, Fumitaka Hoshino: Remarks on Mix-Network Based on Permutation Networks. Public Key Cryptography 2001: 317-324
2000
12 Masayuki Abe, Masayuki Kanda: A Key Escrow Scheme with Time-Limited Monitoring for One-Way Communication. ACISP 2000: 163-177
11EEMiyako Ohkubo, Masayuki Abe: A Length-Invariant Hybrid Mix. ASIACRYPT 2000: 178-191
10EEMasayuki Abe, Tatsuaki Okamoto: Provably Secure Partially Blind Signatures. CRYPTO 2000: 271-286
1999
9 Masayuki Abe: Mix-Networks on Permutation Networks. ASIACRYPT 1999: 258-273
8 Masayuki Abe, Tatsuaki Okamoto: A Signature Scheme with Message Recovery as Secure as Discrete Logarithm. ASIACRYPT 1999: 378-389
7EEMasayuki Abe: Robust Distributed Multiplicaton with out Interaction. CRYPTO 1999: 130-147
6 Masayuki Abe, Tatsuaki Okamoto: Delegation Chains Secure up to Constant Length. ICICS 1999: 144-156
5EEMiyako Ohkubo, Fumiaki Miura, Masayuki Abe, Atsushi Fujioka, Tatsuaki Okamoto: An Improvement on a Practical Secret Voting Scheme. ISW 1999: 225-234
1998
4EEMasayuki Abe: Universally Verifiable Mix-net with Verification Work Indendent of the Number of Mix-servers. EUROCRYPT 1998: 437-447
1996
3 Masayuki Abe, Eiichiro Fujisaki: How to Date Blind Signatures. ASIACRYPT 1996: 244-251
1994
2 Masayuki Abe, Hikaru Morita: Higher Radix Nonrestoring Modular Multiplication Algorithm and Public-key LSI Architecture with Limited Hardware Resources. ASIACRYPT 1994: 365-375
1977
1EEToshiharu Takatsuki, Jiro Iimura, Masato Chiba, Masayuki Abe: Packet switched network in Japan. AFIPS National Computer Conference 1977: 615-621

Coauthor Index

1Donat Josef As [29]
2Masato Chiba [1]
3Koji Chida [27]
4Ronald Cramer [22]
5Yang Cui [32]
6Serge Fehr [22] [26] [34]
7Jara Fernandez [29]
8Atsushi Fujioka [5]
9Eiichiro Fujisaki [3]
10Rosario Gennaro [28] [35]
11Virgil D. Gligor [38]
12Fumitaka Hoshino [13] [14]
13Jiro Iimura [1]
14Hideki Imai [23] [30] [32]
15Masayuki Kanda [12] [17]
16Eike Kiltz [37] [39]
17Tetsutaro Kobayashi [14]
18Kaoru Kurosawa [28] [32] [35]
19Klaus Lischka [29]
20Fumiaki Miura [5]
21Hikaru Morita [2]
22Hiroyuki Nagasawa [29]
23Miyako Ohkubo [5] [11] [16] [21] [24] [31] [36]
24Tatsuaki Okamoto [5] [6] [8] [10] [37] [39]
25Stefan Potthast [29]
26Jörg Schörmann [29]
27Victor Shoup [28]
28Koutarou Suzuki [18] [19] [21] [24]
29Toshiharu Takatsuki [1]

Colors in the list of coauthors

Copyright © Sun May 17 03:24:02 2009 by Michael Ley (ley@uni-trier.de)