2009 |
72 | EE | Kazuo Sakiyama,
Tatsuya Yagi,
Kazuo Ohta:
Fault Analysis Attack against an AES Prototype Chip Using RSL.
CT-RSA 2009: 429-443 |
71 | EE | Yutaka Kawai,
Kazuki Yoneyama,
Kazuo Ohta:
Secret Handshake: Strong Anonymity Definition and Construction.
ISPEC 2009: 219-229 |
2008 |
70 | EE | Takashi Nishide,
Kazuki Yoneyama,
Kazuo Ohta:
Attribute-Based Encryption with Partially Hidden Encryptor-Specified Access Structures.
ACNS 2008: 111-129 |
69 | EE | Yu Sasaki,
Lei Wang,
Kazuo Ohta,
Noboru Kunihiro:
Password Recovery on Challenge and Response: Impossible Differential Attack on Hash Function.
AFRICACRYPT 2008: 290-307 |
68 | EE | Jun Yajima,
Terutoshi Iwasaki,
Yusuke Naito,
Yu Sasaki,
Takeshi Shimoyama,
Noboru Kunihiro,
Kazuo Ohta:
A strict evaluation method on the number of conditions for the SHA-1 collision search.
ASIACCS 2008: 10-20 |
67 | EE | Yu Sasaki,
Lei Wang,
Kazuo Ohta,
Noboru Kunihiro:
Security of MD5 Challenge and Response: Extension of APOP Password Recovery Attack.
CT-RSA 2008: 1-18 |
66 | EE | Lei Wang,
Kazuo Ohta,
Noboru Kunihiro:
New Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5.
EUROCRYPT 2008: 237-253 |
65 | EE | Kazuki Yoneyama,
Satoshi Miyagawa,
Kazuo Ohta:
Leaky Random Oracle (Extended Abstract).
ProvSec 2008: 226-240 |
64 | EE | Tetsuya Izu,
Noboru Kunihiro,
Kazuo Ohta,
Makoto Sano,
Masahiko Takenaka:
Sanitizable and Deletable Signature.
WISA 2008: 130-144 |
63 | EE | Yutaka Kawai,
Shotaro Tanno,
Takahiro Kondo,
Kazuki Yoneyama,
Noboru Kunihiro,
Kazuo Ohta:
Extension of Secret Handshake Protocols with Multiple Groups in Monotone Condition.
WISA 2008: 160-173 |
62 | EE | Yuichi Komano,
Kazuo Ohta,
Atsushi Shimbo,
Shin-ichi Kawamura:
Provably Secure Multisignatures in Formal Security Model and Their Optimality.
IEICE Transactions 91-A(1): 107-118 (2008) |
61 | EE | Bagus Santoso,
Noboru Kunihiro,
Naoki Kanayama,
Kazuo Ohta:
Factorization of Square-Free Integers with High Bits Known.
IEICE Transactions 91-A(1): 306-315 (2008) |
60 | EE | Yusuke Naito,
Kazuo Ohta,
Noboru Kunihiro:
Improved Collision Search for Hash Functions: New Advanced Message Modification.
IEICE Transactions 91-A(1): 46-54 (2008) |
59 | EE | Yu Sasaki,
Lei Wang,
Noboru Kunihiro,
Kazuo Ohta:
New Message Differences for Collision Attacks on MD4 and MD5.
IEICE Transactions 91-A(1): 55-63 (2008) |
2007 |
58 | EE | Kazuki Yoneyama,
Haruki Ota,
Kazuo Ohta:
Secure Cross-Realm Client-to-Client Password-Based Authenticated Key Exchange Against Undetectable On-Line Dictionary Attacks.
AAECC 2007: 257-266 |
57 | EE | Jun Yajima,
Yu Sasaki,
Yusuke Naito,
Terutoshi Iwasaki,
Takeshi Shimoyama,
Noboru Kunihiro,
Kazuo Ohta:
A New Strategy for Finding a Differential Path of SHA-1.
ACISP 2007: 45-58 |
56 | EE | Kazuki Yoneyama,
Kazuo Ohta:
Ring signatures: universally composable definitions and constructions.
ASIACCS 2007: 374-376 |
55 | EE | Yu Sasaki,
Lei Wang,
Kazuo Ohta,
Noboru Kunihiro:
New Message Difference for MD4.
FSE 2007: 329-348 |
54 | EE | Masayuki Terada,
Kazuki Yoneyama,
Sadayuki Hongo,
Kazuo Ohta:
Modeling Agreement Problems in the Universal Composability Framework.
ICICS 2007: 350-361 |
53 | EE | Tetsuya Izu,
Noboru Kunihiro,
Kazuo Ohta,
Masahiko Takenaka,
Takashi Yoshioka:
A Sanitizable Signature Scheme with Aggregation.
ISPEC 2007: 51-64 |
52 | EE | Takashi Nishide,
Kazuo Ohta:
Multiparty Computation for Interval, Equality, and Comparison Without Bit-Decomposition Protocol.
Public Key Cryptography 2007: 343-360 |
51 | EE | Haruki Ota,
Kazuki Yoneyama,
Shinsaku Kiyomoto,
Toshiaki Tanaka,
Kazuo Ohta:
Universally Composable Hierarchical Hybrid Authenticated Key Exchange.
IEICE Transactions 90-A(1): 139-151 (2007) |
50 | EE | Yu Sasaki,
Yusuke Naito,
Noboru Kunihiro,
Kazuo Ohta:
Improved Collision Attacks on MD4 and MD5.
IEICE Transactions 90-A(1): 36-47 (2007) |
49 | EE | Yuichi Komano,
Kazuo Ohta,
Atsushi Shimbo,
Shin-ichi Kawamura:
Toward the Fair Anonymous Signatures: Deniable Ring Signatures.
IEICE Transactions 90-A(1): 54-64 (2007) |
48 | EE | Takashi Nishide,
Kazuo Ohta:
Constant-Round Multiparty Computation for Interval Test, Equality Test, and Comparison.
IEICE Transactions 90-A(5): 960-968 (2007) |
47 | EE | Yoshikazu Hanatani,
Yuichi Komano,
Kazuo Ohta,
Noboru Kunihiro:
Provably Secure Untraceable Electronic Cash against Insider Attacks.
IEICE Transactions 90-A(5): 980-991 (2007) |
2006 |
46 | EE | Masahiro Mambo,
Moises Rosales Salinas,
Kazuo Ohta,
Noboru Kunihiro:
Problems on the MR micropayment schemes.
ASIACCS 2006: 363 |
45 | EE | Yusuke Naito,
Yu Sasaki,
Takeshi Shimoyama,
Jun Yajima,
Noboru Kunihiro,
Kazuo Ohta:
Improved Collision Search for SHA-0.
ASIACRYPT 2006: 21-36 |
44 | EE | Yuichi Komano,
Kazuo Ohta,
Atsushi Shimbo,
Shin-ichi Kawamura:
Toward the Fair Anonymous Signatures: Deniable Ring Signatures.
CT-RSA 2006: 174-191 |
43 | EE | Yoshikazu Hanatani,
Yuichi Komano,
Kazuo Ohta,
Noboru Kunihiro:
Provably Secure Electronic Cash Based on Blind Multisignature Schemes.
Financial Cryptography 2006: 236-250 |
42 | EE | Yuichi Komano,
Kazuo Ohta,
Atsushi Shimbo,
Shin-ichi Kawamura:
Formal Security Model of Multisignatures.
ISC 2006: 146-160 |
41 | EE | Bagus Santoso,
Noboru Kunihiro,
Naoki Kanayama,
Kazuo Ohta:
Factorization of Square-Free Integers with High Bits Known.
VIETCRYPT 2006: 115-130 |
40 | EE | Yu Sasaki,
Yusuke Naito,
Jun Yajima,
Takeshi Shimoyama,
Noboru Kunihiro,
Kazuo Ohta:
How to Construct Sufficient Conditions for Hash Functions.
VIETCRYPT 2006: 243-259 |
39 | EE | Yuichi Komano,
Kazuo Ohta:
Taxonomical Security Consideration of OAEP Variants.
IEICE Transactions 89-A(5): 1233-1245 (2006) |
38 | EE | Mitsugu Iwamoto,
Lei Wang,
Kazuki Yoneyama,
Noboru Kunihiro,
Kazuo Ohta:
Visual Secret Sharing Schemes for Multiple Secret Images Allowing the Rotation of Shares.
IEICE Transactions 89-A(5): 1382-1395 (2006) |
37 | EE | Noboru Kunihiro,
Wataru Abe,
Kazuo Ohta:
Maurer-Yacobi ID-Based Key Distribution Revisited.
IEICE Transactions 89-A(5): 1421-1424 (2006) |
2005 |
36 | EE | Yusuke Naito,
Yu Sasaki,
Noboru Kunihiro,
Kazuo Ohta:
Improved Collision Attack on MD4 with Probability Almost 1.
ICISC 2005: 129-145 |
35 | EE | Yuichi Komano,
Kazuo Ohta,
Atsushi Shimbo,
Shin-ichi Kawamura:
On the Security of Probabilistic Multisignature Schemes and Their Optimality.
Mycrypt 2005: 132-150 |
34 | EE | Tetsuya Izu,
Noboru Kunihiro,
Kazuo Ohta,
Takeshi Shimoyama:
Analysis on the Clockwise Transposition Routing for Dedicated Factoring Devices.
WISA 2005: 232-242 |
33 | EE | Norio Adachi,
Satoshi Aoki,
Yuichi Komano,
Kazuo Ohta:
Solutions to Security Problems of Rivest and Shamir's PayWord Scheme.
IEICE Transactions 88-A(1): 195-202 (2005) |
2004 |
32 | EE | Yuichi Komano,
Kazuo Ohta:
Taxonomic Consideration to OAEP Variants and Their Security.
ICICS 2004: 105-117 |
31 | EE | Yuichi Komano,
Kazuo Ohta:
OAEP-ES - Methodology of Universal Padding Technique.
IEICE Transactions 87-A(1): 110-119 (2004) |
2003 |
30 | EE | Norio Adachi,
Yuichi Komano,
Satoshi Aoki,
Kazuo Ohta:
The Security Problems of Rivest and Shamir's PayWord Scheme.
CEC 2003: 20-23 |
29 | EE | Yuichi Komano,
Kazuo Ohta:
Efficient Universal Padding Techniques for Multiplicative Trapdoor One-Way Permutation.
CRYPTO 2003: 366-382 |
28 | EE | Kazuo Ohta,
Tetsuo Nishino,
Seiya Okubo,
Noboru Kunihiro:
A Quantum Algorithm Using NMR Computers to Break Secret-Key Cryptosystems.
New Generation Comput. 21(4): (2003) |
2001 |
27 | EE | Silvio Micali,
Kazuo Ohta,
Leonid Reyzin:
Accountable-subgroup multisignatures: extended abstract.
ACM Conference on Computer and Communications Security 2001: 245-254 |
1998 |
26 | | Kazuo Ohta,
Dingyi Pei:
Advances in Cryptology - ASIACRYPT '98, International Conference on the Theory and Applications of Cryptology and Information Security, Beijing, China, October 18-22, 1998, Proceedings
Springer 1998 |
25 | EE | Kazuo Ohta,
Tatsuaki Okamoto:
On Concrete Security Treatment of Signatures Derived from Identification.
CRYPTO 1998: 354-369 |
24 | EE | Masayuki Kanda,
Youichi Takashima,
Tsutomu Matsumoto,
Kazumaro Aoki,
Kazuo Ohta:
A Strategy for Constructing Fast Round Functions with Practical Security Against Differential and Linear Cryptanalysis.
Selected Areas in Cryptography 1998: 264-279 |
1997 |
23 | | Yasuyoshi Kaneko,
Shiho Moriai,
Kazuo Ohta:
On strict estimation method of provable security against differential and linear cryptanalysis.
ICICS 1997: 258-268 |
22 | | Kazuo Ohta:
Remarks on Blind Decryption.
ISW 1997: 109-115 |
1995 |
21 | EE | Kazuo Ohta,
Shiho Moriai,
Kazumaro Aoki:
Improving the Search Algorithm for the Best Linear Expression.
CRYPTO 1995: 157-170 |
1994 |
20 | EE | Tatsuaki Okamoto,
Kazuo Ohta:
How to Simultaneously Exchange Secrets by General Assumptions.
ACM Conference on Computer and Communications Security 1994: 184-192 |
19 | EE | Kazuo Ohta,
Kazumaro Aoki:
Linear Cryptanalysis of the Fast Data Encipherment Algorithm.
CRYPTO 1994: 12-16 |
1993 |
18 | EE | Kazuo Ohta,
Mitsuru Matsui:
Differential Attack on Message Authentication Codes.
CRYPTO 1993: 200-211 |
1992 |
17 | | Atsushi Fujioka,
Tatsuaki Okamoto,
Kazuo Ohta:
A Practical Secret Voting Scheme for Large Scale Elections.
AUSCRYPT 1992: 244-251 |
16 | EE | Kazuo Ohta,
Tatsuaki Okamoto,
Atsushi Fujioka:
Secure Bit Commitment Function against Divertibility.
EUROCRYPT 1992: 324-340 |
1991 |
15 | | Kazuo Ohta,
Tatsuaki Okamoto:
A Digital Multisignature Scheme Based on the Fiat-Shamir Scheme.
ASIACRYPT 1991: 139-148 |
14 | | Hikaru Morita,
Kazuo Ohta,
Shoji Miyaguchi:
Results of Switching-Closure-Test on FEAL (Extended Abstract).
ASIACRYPT 1991: 247-252 |
13 | EE | Hikaru Morita,
Kazuo Ohta,
Shoji Miyaguchi:
A Switching Closure Test to Analyze Cryptosystems.
CRYPTO 1991: 183-193 |
12 | EE | Tatsuaki Okamoto,
Kazuo Ohta:
Universal Electronic Cash.
CRYPTO 1991: 324-337 |
11 | EE | Atsushi Fujioka,
Tatsuaki Okamoto,
Kazuo Ohta:
Interactive Bi-Proof Systems and Undeniable Signature Schemes.
EUROCRYPT 1991: 243-256 |
10 | EE | Tatsuaki Okamoto,
David Chaum,
Kazuo Ohta:
Direct Zero Knowledge Proofs of Computational Power in Five Rounds.
EUROCRYPT 1991: 96-105 |
1990 |
9 | | Kazuo Ohta,
Kenji Koyama:
Meet-in-the-Middle Attack on Digital Signature Schemes.
AUSCRYPT 1990: 140-154 |
8 | EE | Tatsuaki Okamoto,
Kazuo Ohta:
How to Utilize the Randomness of Zero-Knowledge Proofs.
CRYPTO 1990: 456-475 |
7 | EE | Shoji Miyaguchi,
Kazuo Ohta,
Masahiko Iwata:
Confirmation that Some Hash Functions Are Not Collision Free.
EUROCRYPT 1990: 326-343 |
6 | EE | Kazuo Ohta,
Tatsuaki Okamoto,
Kenji Koyama:
Membership Authentication for Hierarchical Multigroups Using the Extended Fiat-Shamir Scheme.
EUROCRYPT 1990: 446-457 |
1989 |
5 | EE | Tatsuaki Okamoto,
Kazuo Ohta:
Disposable Zero-Knowledge Authentications and Their Applications to Untraceable Electronic Cash.
CRYPTO 1989: 481-496 |
4 | EE | Tatsuaki Okamoto,
Kazuo Ohta:
Divertible Zero Knowledge Interactive Proofs and Commutative Random Self-Reducibility.
EUROCRYPT 1989: 134-148 |
1988 |
3 | EE | Kazuo Ohta,
Tatsuaki Okamoto:
A Modification of the Fiat-Shamir Scheme.
CRYPTO 1988: 232-243 |
2 | EE | Kenji Koyama,
Kazuo Ohta:
Security of Improved Identity-Based Conference Key Distribution Systems.
EUROCRYPT 1988: 11-19 |
1987 |
1 | EE | Kenji Koyama,
Kazuo Ohta:
Identity-based Conference Key Distribution Systems.
CRYPTO 1987: 175-184 |