default search action
Eiichiro Fujisaki
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2023
- [j16]Kazuki Yamamura, Yuntao Wang, Eiichiro Fujisaki:
Improved lattice enumeration algorithms by primal and dual reordering methods. IET Inf. Secur. 17(1): 35-45 (2023) - 2022
- [j15]Eiichiro Fujisaki:
Improving Practical UC-Secure Commitments based on the DDH Assumption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 105-A(3): 182-194 (2022) - 2021
- [c23]Kazuki Yamamura, Yuntao Wang, Eiichiro Fujisaki:
Improved Lattice Enumeration Algorithms by Primal and Dual Reordering Methods. ICISC 2021: 159-174 - 2020
- [j14]Kaisei Kajita, Kazuto Ogawa, Eiichiro Fujisaki:
A Constant-Size Signature Scheme with a Tighter Reduction from the CDH Assumption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 103-A(1): 141-149 (2020)
2010 – 2019
- 2018
- [j13]Eiichiro Fujisaki:
All-But-Many Encryption. J. Cryptol. 31(1): 226-275 (2018) - 2017
- [c22]Kaisei Kajita, Kazuto Ogawa, Eiichiro Fujisaki:
A Constant-Size Signature Scheme with Tighter Reduction from CDH Assumption. ISC 2017: 137-154 - [i9]Kaisei Kajita, Kazuto Ogawa, Eiichiro Fujisaki:
A Constant-Size Signature Scheme with a Tighter Reduction from the CDH Assumption. IACR Cryptol. ePrint Arch. 2017: 1116 (2017) - 2016
- [c21]Eiichiro Fujisaki, Keita Xagawa:
Public-Key Cryptosystems Resilient to Continuous Tampering and Leakage of Arbitrary Functions. ASIACRYPT (1) 2016: 908-938 - [c20]Eiichiro Fujisaki:
Improving Practical UC-Secure Commitments Based on the DDH Assumption. SCN 2016: 257-272 - [i8]Eiichiro Fujisaki:
Improving Practical UC-Secure Commitments based on the DDH Assumption. IACR Cryptol. ePrint Arch. 2016: 656 (2016) - 2015
- [j12]Eiichiro Fujisaki, Akinori Kawachi, Ryo Nishimaki, Keisuke Tanaka, Kenji Yasunaga:
Post-Challenge Leakage Resilient Public-Key Cryptosystem in Split State Model. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 98-A(3): 853-862 (2015) - [c19]Eiichiro Fujisaki, Keita Xagawa:
Efficient RKA-Secure KEM and IBE Schemes Against Invertible Functions. LATINCRYPT 2015: 3-20 - [i7]Eiichiro Fujisaki, Keita Xagawa:
Note on the RKA security of Continuously Non-Malleable Key-Derivation Function from PKC 2015. IACR Cryptol. ePrint Arch. 2015: 1088 (2015) - 2014
- [j11]Atsushi Fujioka, Eiichiro Fujisaki, Keita Xagawa:
Non-malleable Multiple Public-Key Encryption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 97-A(6): 1318-1334 (2014) - [c18]Eiichiro Fujisaki:
All-But-Many Encryption - A New Framework for Fully-Equipped UC Commitments. ASIACRYPT (2) 2014: 426-447 - 2013
- [j10]Eiichiro Fujisaki, Tatsuaki Okamoto:
Secure Integration of Asymmetric and Symmetric Encryption Schemes. J. Cryptol. 26(1): 80-101 (2013) - 2012
- [j9]Eiichiro Fujisaki:
Sub-Linear Size Traceable Ring Signatures without Random Oracles. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(1): 151-166 (2012) - [j8]Ryo Nishimaki, Eiichiro Fujisaki, Keisuke Tanaka:
An Efficient Non-interactive Universally Composable String-Commitment Scheme. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(1): 167-175 (2012) - [j7]Ryo Nishimaki, Eiichiro Fujisaki, Keisuke Tanaka:
A Multi-Trapdoor Commitment Scheme from the RSA Assumption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(1): 176-184 (2012) - [c17]Eiichiro Fujisaki:
New Constructions of Efficient Simulation-Sound Commitments Using Encryption and Their Applications. CT-RSA 2012: 136-155 - [i6]Eiichiro Fujisaki:
A Framework for Efficient Fully-Equipped UC Commitments. IACR Cryptol. ePrint Arch. 2012: 379 (2012) - 2011
- [c16]Eiichiro Fujisaki:
Sub-linear Size Traceable Ring Signatures without Random Oracles. CT-RSA 2011: 393-415 - 2010
- [c15]Ryo Nishimaki, Eiichiro Fujisaki, Keisuke Tanaka:
A Multi-trapdoor Commitment Scheme from the RSA Assumption. ACISP 2010: 182-199
2000 – 2009
- 2009
- [j6]Yang Cui, Eiichiro Fujisaki, Goichiro Hanaoka, Hideki Imai, Rui Zhang:
Formal Security Treatments for IBE-to-Signature Transformation: Relations among Security Notions. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(1): 53-66 (2009) - [c14]Ryo Nishimaki, Eiichiro Fujisaki, Keisuke Tanaka:
Efficient Non-interactive Universally Composable String-Commitment Schemes. ProvSec 2009: 3-18 - [c13]Eiichiro Fujisaki, Ryo Nishimaki, Keisuke Tanaka:
On the Insecurity of the Fiat-Shamir Signatures with Iterative Hash Functions. ProvSec 2009: 118-128 - 2008
- [j5]Eiichiro Fujisaki, Koutarou Suzuki:
Traceable Ring Signature. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91-A(1): 83-93 (2008) - [e1]Kanta Matsuura, Eiichiro Fujisaki:
Advances in Information and Computer Security, Third International Workshop on Security, IWSEC 2008, Kagawa, Japan, November 25-27, 2008. Proceedings. Lecture Notes in Computer Science 5312, Springer 2008, ISBN 978-3-540-89597-8 [contents] - 2007
- [j4]Tetsutaro Kobayashi, Eiichiro Fujisaki:
Security of ESIGN-PSS. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 90-A(7): 1395-1405 (2007) - [c12]Eiichiro Fujisaki, Koutarou Suzuki:
Traceable Ring Signature. Public Key Cryptography 2007: 181-200 - [c11]Yang Cui, Eiichiro Fujisaki, Goichiro Hanaoka, Hideki Imai, Rui Zhang:
Formal Security Treatments for Signatures from Identity-Based Encryption. ProvSec 2007: 218-227 - [i5]Yang Cui, Eiichiro Fujisaki, Goichiro Hanaoka, Hideki Imai, Rui Zhang:
Formal Security Treatments for IBE-to-Signature Transformation: Relations among Security Notions. IACR Cryptol. ePrint Arch. 2007: 30 (2007) - 2006
- [j3]Eiichiro Fujisaki:
Plaintext Simulatability. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 89-A(1): 55-65 (2006) - [c10]Kan Yasuda, Kazumaro Aoki, Eiichiro Fujisaki, Atsushi Fujioka:
Forward-Secure Authenticated-Encryption in Multi-Receiver Setting. SECRYPT 2006: 141-148 - [i4]Eiichiro Fujisaki, Koutarou Suzuki:
Traceable Ring Signature. IACR Cryptol. ePrint Arch. 2006: 389 (2006) - 2004
- [j2]Eiichiro Fujisaki, Tatsuaki Okamoto, David Pointcheval, Jacques Stern:
RSA-OAEP Is Secure under the RSA Assumption. J. Cryptol. 17(2): 81-104 (2004) - [i3]Eiichiro Fujisaki:
Plaintext-Simulatability. IACR Cryptol. ePrint Arch. 2004: 218 (2004) - 2002
- [j1]Eiichiro Fujisaki:
A Simple Approach to Secretly Sharing a Factoring Witness in a Publicly-Verifiable Manner. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 85-A(5): 1041-1049 (2002) - [c9]Ivan Damgård, Eiichiro Fujisaki:
A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order. ASIACRYPT 2002: 125-142 - 2001
- [c8]Eiichiro Fujisaki, Tatsuaki Okamoto, David Pointcheval, Jacques Stern:
RSA-OAEP Is Secure under the RSA Assumption. CRYPTO 2001: 260-274 - [i2]Ivan Damgård, Eiichiro Fujisaki:
An Integer Commitment Scheme based on Groups with Hidden Order. IACR Cryptol. ePrint Arch. 2001: 64 (2001) - 2000
- [i1]Eiichiro Fujisaki, Tatsuaki Okamoto, David Pointcheval, Jacques Stern:
RSA-OAEP is Secure under the RSA Assumption. IACR Cryptol. ePrint Arch. 2000: 61 (2000)
1990 – 1999
- 1999
- [c7]Eiichiro Fujisaki, Tatsuaki Okamoto:
Secure Integration of Asymmetric and Symmetric Encryption Schemes. CRYPTO 1999: 537-554 - [c6]Eiichiro Fujisaki, Tatsuaki Okamoto:
How to Enhance the Security of Public-Key Encryption at Minimum Cost. Public Key Cryptography 1999: 53-68 - 1998
- [c5]Eiichiro Fujisaki, Tatsuaki Okamoto:
A Practical and Provably Secure Scheme for Publicly Verifiable Secret Sharing and Its Applications. EUROCRYPT 1998: 32-46 - 1997
- [c4]Eiichiro Fujisaki, Tatsuaki Okamoto:
Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations. CRYPTO 1997: 16-30 - 1996
- [c3]Masayuki Abe, Eiichiro Fujisaki:
How to Date Blind Signatures. ASIACRYPT 1996: 244-251 - [c2]Eiichiro Fujisaki, Tatsuaki Okamoto:
Practical Escrow Cash System. Security Protocols Workshop 1996: 33-48 - 1992
- [c1]Tatsuaki Okamoto, Atsushi Fujioka, Eiichiro Fujisaki:
An Efficient Digital Signature Scheme Based on an Elliptic Curve Over the Ring Zn. CRYPTO 1992: 54-65
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-04-25 05:54 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint