关注
Masayuki Fukumitsu
Masayuki Fukumitsu
University of Nagasaki
在 sun.ac.jp 的电子邮件经过验证
标题
引用次数
引用次数
年份
A proposal of a secure P2P-type storage scheme by using the secret sharing and the blockchain
M Fukumitsu, S Hasegawa, J Iwazaki, M Sakai, D Takahashi
2017 IEEE 31st International Conference on Advanced Information Networking …, 2017
662017
A lattice-based provably secure multisignature scheme in quantum random oracle model
M Fukumitsu, S Hasegawa
Provable and Practical Security: 14th International Conference, ProvSec 2020 …, 2020
332020
A tightly-secure lattice-based multisignature
M Fukumitsu, S Hasegawa
Proceedings of the 6th on ASIA Public-Key Cryptography Workshop, 3-11, 2019
232019
A proposal of a password manager satisfying security and usability by using the secret sharing and a personal server
M Fukumitsu, S Hasegawa, J Iwazaki, M Sakai, D Takahashi
2016 IEEE 30th International Conference on Advanced Information Networking …, 2016
142016
Toward Tight Security of the Galindo–Garcia Identity-based Signature
M FUKUMITSU, S HASEGAWA
Interdisciplinary Information Sciences 29 (2), 99-108, 2023
12*2023
A tightly secure ddh-based multisignature with public-key aggregation
M Fukumitsu, S Hasegawa
International Journal of Networking and Computing 11 (2), 319-337, 2021
92021
Impossibility on the provable security of the Fiat-Shamir-type signatures in the non-programmable random oracle model
M Fukumitsu, S Hasegawa
Information Security: 19th International Conference, ISC 2016, Honolulu, HI …, 2016
82016
On the impossibility of proving security of strong-RSA signatures via the RSA assumption
M Fukumitsu, S Hasegawa, S Isobe, H Shizuya
Australasian Conference on Information Security and Privacy, 290-305, 2014
82014
Impossibility on the Schnorr signature from the one-more DL assumption in the non-programmable random oracle model
M Fukumitsu, S Hasegawa
IEICE Transactions on Fundamentals of Electronics, Communications and …, 2021
7*2021
Black-box separations on Fiat-Shamir-type signatures in the non-programmable random oracle model
M Fukumitsu, S Hasegawa
Information Security: 18th International Conference, ISC 2015, Trondheim …, 2015
72015
Toward separating the strong adaptive pseudo-freeness from the strong RSA assumption
M Fukumitsu, S Hasegawa, S Isobe, E Koizumi, H Shizuya
Australasian Conference on Information Security and Privacy, 72-87, 2013
72013
A proposal of an associating image-based password creating method and a development of a password creating support system
M Fukumitsu, T Katoh, BB Bista, T Takata
2010 24th IEEE International Conference on Advanced Information Networking …, 2010
72010
Pseudo-free groups and cryptographic assumptions
M Fukumitsu
PhD thesis, Department of Computer and Mathematical Sciences, Graduate …, 2014
62014
Group Signatures with Designated Traceability over Openers’ Attributes
H Anada, M Fukumitsu, S Hasegawa
International Journal of Networking and Computing 12 (2), 493-508, 2022
5*2022
Black-box separations on Fiat-Shamir-type signatures in the non-programmable random oracle model
M Fukumitsu, S Hasegawa
IEICE Transactions on Fundamentals of Electronics, Communications and …, 2018
52018
The RSA group is adaptive pseudo-free under the RSA assumption
M Fukumitsu, S Hasegawa, S Isobe, H Shizuya
IEICE Transactions on Fundamentals of Electronics, Communications and …, 2014
52014
One-more assumptions do not help Fiat-Shamir-type signature schemes in NPROM
M Fukumitsu, S Hasegawa
Topics in Cryptology–CT-RSA 2020: The Cryptographers’ Track at the RSA …, 2020
42020
Information processing system, method for providing data, and method for building information processing system
M Sakai, J Iwazaki, E Koizumi, S Hasegawa, S Isobe, M Fukumitsu
US Patent App. 16/674,379, 2020
32020
Dynamic Group Signatures with Message Dependent Opening and Non-Interactive Signing
H Anada, M Fukumitsu, S Hasegawa
International Journal of Networking and Computing 13 (2), 173-194, 2023
12023
On Multi-user Security of Schnorr Signature in Algebraic Group Model
M Fukumitsu, S Hasegawa
International Journal of Networking and Computing 13 (2), 118-130, 2023
12023
系统目前无法执行此操作,请稍后再试。
文章 1–20