• Search Research Projects
  • Search Researchers
  • How to Use
  1. Back to previous page

KOSHIBA Takeshi  小柴 健史

Researcher Number 60400800
Other IDs
  • ORCIDhttps://orcid.org/0000-0001-8994-729X
Affiliation (based on the past Project Information) *help 2017 – 2021: 早稲田大学, 教育・総合科学学術院, 教授
2016: 埼玉大学, 理工学研究科, 准教授
2015 – 2016: 埼玉大学, 理工学研究科, 教授
2007 – 2014: Saitama University, 理工学研究科, 准教授
2011: 埼玉大学, 大学院・理工学研究科, 准教授
2008: Saitama University, 大学院・理工学研究科, 准教授
2006: 埼玉大学, 理工学研究科, 助教授
Review Section/Research Field
Principal Investigator
Fundamental theory of informatics / Theory of informatics / Medium-sized Section 60:Information science, computer engineering, and related fields
Except Principal Investigator
Theory of informatics / Science and Engineering / Communication/Network engineering
Keywords
Principal Investigator
暗号理論 / 量子計算 / 量子暗号 / 暗号プロトコル / エンタングルメント / 量子情報 / 量子アルゴリズム / 量子プロトコル / 計算量理論 / 量子計算量理論 … More / 対話証明 / 量子情報理論 / 秘匿計算 / プロトコル / 通信計算量 / ゲーム理論 / 代理計算 / 脱乱択化 / フーリエ基底 / 関数秘密分散 / アクセス構造 / 関数分散 / 秘密分散 / 計算の複雑さ / 分散計算 / 分散アルゴリズム / 量子通信 / 格子暗号 / 準同型計算 / 公開検証 / 格子問題 / 準同型暗号 / 質問計算料 / 通信複雑度 / 秘匿情報検索 / 量子対話証明 / ブラインド計算 / セキュア計算 / 観測ベース量子計算 / ネットワーク符号 / 量子アルゴリ / インタラクティブハッシュ / 紛失通信 / ビット委託 / 脱量子化 / 隠れ部分群 / 量子計算理論 … More
Except Principal Investigator
計算複雑さ / インセンティブ / プロトコル / 暗号理論 / 暗号通貨 / ブロックチェーン / ゲーム理論 / インセンティブ設計 / 安全性 / 暗号 / 最尤解探索問題 / 制約解探索問題 / 計算論的解析 / 統計力学的解析 / 充足可能性問題 / 伝搬系アルゴリズム / 平均時計算複雑さ / 解の一意化 / 充足解探索 / 劣線形領域計算 / 確率分布解析 / 強指数時間仮説 / 限定計算における計算限界 / 平均時計算量解析 / 情報理論的解析 / 解空間の構造解析 / 計算限界の確定 / 回路設計問題 / 解空間の離散体積計算問題 / SOS法 / 平均時間計算量 / 制約式充足可能性問題 / 解の数え上げ問題 / 解空間の構造 / 計算困難さの相転移 / 計算困難さの解析 / 汎用ブラインド計算 / 量子ネットワーク符号 / ユニバーサル符号 / 放送型通信路 / 盗聴通信路 / 通信路 resolvability / スワップ操作 / 縮約密度行列 / 量子対話型証明 / レニーエントロピー / マルチユーザ型ネットワーク / )量子セキュリティ / 状態変換 / 認証 / アンシラ駆動測定型 / 量子ブラインド計算 / 量子秘密分散 / 量子対話型証明系 / 秘匿情報検索 / エンタングル状態変換 / 局所ユニタリ / エンタングル状態 / ネットワーク符号 / 盗聴通信路モデル / 精度保証 / 測定型量子計算 / 秘匿性増強 / ハッシュ関数 / 有限長評価 / 安全性評価 / 秘匿依頼計算 / 情報理論的安全性 / 量子情報 Less
  • Research Projects

    (11 results)
  • Research Products

    (213 results)
  • Co-Researchers

    (24 People)
  •  Establishment of Fourier-based secure function secret sharingPrincipal Investigator

    • Principal Investigator
      小柴 健史
    • Project Period (FY)
      2019 – 2022
    • Research Category
      Grant-in-Aid for Challenging Research (Exploratory)
    • Review Section
      Medium-sized Section 60:Information science, computer engineering, and related fields
    • Research Institution
      Waseda University
  •  Constructions for Cryptographic Primitives with Incentives

    • Principal Investigator
      Tanaka Keisuke
    • Project Period (FY)
      2017 – 2020
    • Research Category
      Grant-in-Aid for Scientific Research (B)
    • Research Field
      Theory of informatics
    • Research Institution
      Tokyo Institute of Technology
  •  Interpolative Expansion of Quantum Protocol TheoryPrincipal Investigator

    • Principal Investigator
      Takeshi Koshiba
    • Project Period (FY)
      2016 – 2020
    • Research Category
      Grant-in-Aid for Scientific Research (A)
    • Research Field
      Theory of informatics
    • Research Institution
      Waseda University
      Saitama University
  •  Communication Complexity based on Blind Quantum ComputationPrincipal Investigator

    • Principal Investigator
      KOSHIBA Takeshi
    • Project Period (FY)
      2014 – 2016
    • Research Category
      Grant-in-Aid for Challenging Exploratory Research
    • Research Field
      Theory of informatics
    • Research Institution
      Saitama University
  •  Exploring the Limits of Computation from the Statistical Physics

    • Principal Investigator
      Watanabe Osamu
    • Project Period (FY)
      2012 – 2016
    • Research Category
      Grant-in-Aid for Scientific Research on Innovative Areas (Research in a proposed research area)
    • Review Section
      Science and Engineering
    • Research Institution
      Tokyo Institute of Technology
  •  Deepening Theory of Quantum ProtocolsPrincipal Investigator

    • Principal Investigator
      KOSHIBA Takeshi
    • Project Period (FY)
      2012 – 2015
    • Research Category
      Grant-in-Aid for Scientific Research (A)
    • Research Field
      Fundamental theory of informatics
    • Research Institution
      Saitama University
  •  Multi-user quantum network

    • Principal Investigator
      HAYASHI Masahito
    • Project Period (FY)
      2011 – 2015
    • Research Category
      Grant-in-Aid for Scientific Research (A)
    • Research Field
      Communication/Network engineering
    • Research Institution
      Nagoya University
  •  Interchangeable techniques between classical and quantum cryptographyPrincipal Investigator

    • Principal Investigator
      KOSHIBA Takeshi
    • Project Period (FY)
      2011 – 2013
    • Research Category
      Grant-in-Aid for Challenging Exploratory Research
    • Research Field
      Fundamental theory of informatics
    • Research Institution
      Saitama University
  •  Advances in crossover between quantum information theory and quantum computational complexity theoryPrincipal Investigator

    • Principal Investigator
      KOSHIBA Takeshi
    • Project Period (FY)
      2009 – 2011
    • Research Category
      Grant-in-Aid for Scientific Research (B)
    • Research Field
      Fundamental theory of informatics
    • Research Institution
      Saitama University
  •  脱量子化手法の確立と暗号理論応用Principal Investigator

    • Principal Investigator
      小柴 健史
    • Project Period (FY)
      2008 – 2010
    • Research Category
      Grant-in-Aid for Challenging Exploratory Research
    • Research Field
      Fundamental theory of informatics
    • Research Institution
      Saitama University
  •  Crossover between Quantum Information Theory and Quantum Computational Complexity TheoryPrincipal Investigator

    • Principal Investigator
      KOSHIBA Takeshi
    • Project Period (FY)
      2006 – 2008
    • Research Category
      Grant-in-Aid for Scientific Research (B)
    • Research Field
      Fundamental theory of informatics
    • Research Institution
      Saitama University

All 2022 2021 2020 2019 2018 2017 2016 2015 2014 2013 2012 2011 2010 2009 2008 2007 2006 Other

All Journal Article Presentation Book

  • [Book] 観測に基づく量子計算2017

    • Author(s)
      小柴健史, 藤井啓祐, 森前智行
    • Total Pages
      196
    • Publisher
      コロナ社
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Book] 観測に基づく量子計算2017

    • Author(s)
      小柴健史, 藤井啓祐, 森前智行
    • Total Pages
      196
    • Publisher
      コロナ社
    • Data Source
      KAKENHI-PROJECT-26540002
  • [Book] 量子暗号理論の展開(電子版)2017

    • Author(s)
      小芦 雅斗, 小柴 健史
    • Total Pages
      144
    • Publisher
      サイエンス社
    • Data Source
      KAKENHI-PLANNED-24106008
  • [Book] 観測に基づく量子計算2017

    • Author(s)
      小柴 健史,藤井 啓祐,森前 智行
    • Total Pages
      196
    • Publisher
      コロナ社
    • Data Source
      KAKENHI-PLANNED-24106008
  • [Book] 乱数生成と計算量理論2014

    • Author(s)
      小柴健史
    • Total Pages
      176
    • Publisher
      岩波書店
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Book] 乱数生成と計算量理論2014

    • Author(s)
      小柴健史
    • Total Pages
      176
    • Publisher
      岩波出版
    • Data Source
      KAKENHI-PROJECT-26540002
  • [Book] 岩波書店2014

    • Author(s)
      小柴健史
    • Total Pages
      176
    • Publisher
      乱数生成と計算量理論
    • Data Source
      KAKENHI-PROJECT-23246071
  • [Book] Handbook of Natural Computing の第45章2012

    • Author(s)
      Takeshi Koshiba
    • Total Pages
      23
    • Publisher
      Springer
    • Data Source
      KAKENHI-PROJECT-23650004
  • [Book] Handbook of Natural Computing (Chap 45: Quantum Cryptography)2012

    • Author(s)
      Takeshi Koshiba
    • Total Pages
      22
    • Publisher
      Springer
    • Data Source
      KAKENHI-PLANNED-24106008
  • [Book] Quantum Cryptography, Chapter 45 in Handbook of Natural Computing2012

    • Author(s)
      T. Koshiba
    • Total Pages
      23
    • Publisher
      Springer
    • Data Source
      KAKENHI-PROJECT-23650004
  • [Book] Handbook of Natural Computillg(の中の1章)2011

    • Author(s)
      T.Koshiba, 他多数
    • Publisher
      Springer
    • Data Source
      KAKENHI-PROJECT-20650001
  • [Book] Handbook of Natural Computing (の中の1章)2011

    • Author(s)
      T.Koshiba, 他多数
    • Publisher
      Springer
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Book] 確率と計算-乱択アルゴリズムと確率的解析-(翻訳)2009

    • Author(s)
      小柴健史, 河内亮周
    • Total Pages
      493
    • Publisher
      共立出版
    • Data Source
      KAKENHI-PROJECT-20650001
  • [Book] 量子暗号理論の展開(臨時別冊・数理科学SGCライブラリ67)2008

    • Author(s)
      小芦雅斗, 小柴健史
    • Publisher
      サイエンス社
    • Data Source
      KAKENHI-PROJECT-18300002
  • [Book] 量子暗号理論の展開 (臨時別冊・数理科学SGCライブラリ67)2008

    • Author(s)
      小芦雅斗, 小柴健史
    • Publisher
      サイエンス社
    • Data Source
      KAKENHI-PROJECT-18300002
  • [Book] 量子暗号理論の展開(臨時別冊・数理科学SGCライブラリ67)

    • Author(s)
      小芦雅斗,小柴健史
    • Publisher
      サイエンス社
    • Data Source
      KAKENHI-PROJECT-18300002
  • [Journal Article] The Odyssey of Entropy: Cryptography2022

    • Author(s)
      Zolfaghari Behrouz、Bibak Khodakhast、Koshiba Takeshi
    • Journal Title

      Entropy

      Volume: 24 Issue: 2 Pages: 1-27

    • DOI

      10.3390/e24020266

    • Peer Reviewed / Open Access / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-19K22849, KAKENHI-PROJECT-21H04879
  • [Journal Article] Cryptography in Hierarchical Coded Caching: System Model and Cost Analysis2021

    • Author(s)
      Zolfaghari Behrouz、Singh Vikrant、Rai Brijesh Kumar、Bibak Khodakhast、Koshiba Takeshi
    • Journal Title

      Entropy

      Volume: 23 Issue: 11 Pages: 1-22

    • DOI

      10.3390/e23111459

    • Peer Reviewed / Open Access / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-21H04879
  • [Journal Article] Efficient Private Conjunctive Query Protocol Over Encrypted Data2021

    • Author(s)
      Saha Tushar Kanti、Koshiba Takeshi
    • Journal Title

      Cryptography

      Volume: 5 Issue: 1 Pages: 2-2

    • DOI

      10.3390/cryptography5010002

    • Peer Reviewed / Open Access / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Enhanced Secure Comparison Schemes Using Homomorphic Encryption2020

    • Author(s)
      Wang Lihua、Saha Tushar Kanti、Aono Yoshinori、Koshiba Takeshi、Moriai Shiho
    • Journal Title

      NBiS 2020 -Advances in Networked-Based Information Systems

      Volume: AISC1264 Pages: 211-224

    • DOI

      10.1007/978-3-030-57811-4_20

    • ISBN
      9783030578107, 9783030578114
    • Peer Reviewed / Open Access / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-20K11826, KAKENHI-PROJECT-16H01705
  • [Journal Article] Fourier-based Verifiable Function Secret Sharing2020

    • Author(s)
      Takeshi Koshiba
    • Journal Title

      IEICE Proceeding Series

      Volume: 65 Pages: 442-446

    • DOI

      10.34385/proc.65.C03-5

    • NAID

      230000012694

    • ISSN
      2188-5079
    • Year and Date
      2020-10-18
    • Language
      English
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-19K22849
  • [Journal Article] Generalized M(m,r)-network: A case for fixed message dimensions2020

    • Author(s)
      Vikrant Singh, Behrouz Zolfaghari, Chunduri Venkata Dheeraj Kumar, Brijesh Kumar Rai, Khodakhast Bibak, Gautam Srivastava, Swapnoneel Roy, Takeshi Koshiba
    • Journal Title

      IEEE Communications Letters

      Volume: 24 Issue: 1 Pages: 38-42

    • DOI

      10.1109/lcomm.2019.2950193

    • Peer Reviewed / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Efficient protocols for private wildcards pattern matching2020

    • Author(s)
      Saha Tushar Kanti、Rathee Deevashwer、Koshiba Takeshi
    • Journal Title

      Journal of Information Security and Applications

      Volume: 55 Pages: 102609-102609

    • DOI

      10.1016/j.jisa.2020.102609

    • Peer Reviewed / Open Access / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Almost Fully Secured Lattice-Based Group Signatures with Verifier-Local Revocation2020

    • Author(s)
      Perera Maharage Nisansala Sevwandi、Koshiba Takeshi
    • Journal Title

      Cryptography

      Volume: 4 Issue: 4 Pages: 33-33

    • DOI

      10.3390/cryptography4040033

    • Peer Reviewed / Open Access
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] A Guests Managing System with Lattice-Based Verifier-Local Revocation Group Signature Scheme with Time-Bound Keys2020

    • Author(s)
      Perera Maharage Nisansala Sevwandi、Koshiba Takeshi
    • Journal Title

      Advances in Intelligent Systems and Computing

      Volume: 1170 Pages: 81-96

    • DOI

      10.1007/978-981-15-5411-7_6

    • ISBN
      9789811554100, 9789811554117
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Combined interactive protocol for lattice-based group signature schemes with verifier-local revocation2020

    • Author(s)
      Perera Maharage Nisansala Sevwandi、Koshiba Takeshi
    • Journal Title

      International Journal of Grid and Utility Computing

      Volume: 11 Issue: 5 Pages: 662-673

    • DOI

      10.1504/ijguc.2020.10030945

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Efficient private database queries using ring-LWE somewhat homomorphic encryption2019

    • Author(s)
      Tushar Kanti Saha, Mayank Rathee, Takeshi Koshiba
    • Journal Title

      Journal of Information Security and Applications

      Volume: 49 Pages: 102406-102406

    • DOI

      10.1016/j.jisa.2019.102406

    • Peer Reviewed / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-19K22849, KAKENHI-PROJECT-16H01705
  • [Journal Article] Zero-Knowledge Proof for Lattice-Based Group Signature Schemes with Verifier-Local Revocation2019

    • Author(s)
      Maharage Nisansala Sevwandi Perera, Takeshi Koshiba
    • Journal Title

      Lecture Notes on Data Engineering and Communications Technologies (NBiS 2018)

      Volume: 22 Pages: 772-782

    • DOI

      10.1007/978-3-319-98530-5_68

    • ISBN
      9783319985299, 9783319985305
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Impossibility of perfectly-secure one-round delegated quantum computing for classical client2019

    • Author(s)
      Tomoyuki Morimae, Takeshi Koshiba
    • Journal Title

      Quantum Information & Computation

      Volume: 19 Pages: 214-221

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] New Assumptions on Isogenous Pairing Groups with Applications to Attribute-Based Encryption2019

    • Author(s)
      Takeshi Koshiba, Katsuyuki Takashima
    • Journal Title

      Lecture Notes in Computer Science (ICISC 2018)

      Volume: 11396 Pages: 3-19

    • DOI

      10.1007/978-3-030-12146-4_1

    • ISBN
      9783030121457, 9783030121464
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Perfectly secure message transmission against independent rational adversaries2019

    • Author(s)
      Kenji Yasunaga and Takeshi Koshiba
    • Journal Title

      Lecture Notes in Computer Science, Proc. of Decision and Game Theory for Security - 10th International Conference, GameSec 2019

      Volume: 11836 Pages: 563-582

    • DOI

      10.1007/978-3-030-32430-8_33

    • ISBN
      9783030324292, 9783030324308
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18K11159, KAKENHI-PROJECT-19K22849, KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-17H01695
  • [Journal Article] Arbitrable blind quantum computation2019

    • Author(s)
      Go Sato, Takeshi Koshiba, Tomoyuki Morimae
    • Journal Title

      Quantum Information Processing

      Volume: 18 Issue: 12

    • DOI

      10.1007/s11128-019-2482-4

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-19K22849, KAKENHI-PROJECT-16H01705
  • [Journal Article] Non-transferable proxy re-encryption for multiple groups2018

    • Author(s)
      Ei Mon Cho, Lwin San, Takeshi Koshiba
    • Journal Title

      International Journal of Space-Based and Situated Computing

      Volume: 8 Issue: 1 Pages: 20-29

    • DOI

      10.1504/ijssc.2018.091192

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Achieving Almost-Full Security for Lattice-Based Fully Dynamic Group Signatures with Verifier-Local Revocation2018

    • Author(s)
      Maharage Nisansala Sevwandi Perera, Takeshi Koshiba
    • Journal Title

      Lecture Notes in Computer Science (ISPEC 2018)

      Volume: 11125 Pages: 229-247

    • DOI

      10.1007/978-3-319-99807-7_14

    • ISBN
      9783319998060, 9783319998077
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Outsourcing private equality tests to the cloud2018

    • Author(s)
      Tushar Kanti Saha, Takeshi Koshiba
    • Journal Title

      Journal of Information Security and Applications

      Volume: 43 Pages: 83-98

    • DOI

      10.1016/j.jisa.2018.09.002

    • Peer Reviewed / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Achieving Strong Security and Verifier-Local Revocation for Dynamic Group Signatures from Lattice Assumptions2018

    • Author(s)
      Maharage Nisansala Sevwandi Perera, Takeshi Koshiba
    • Journal Title

      Lecture Notes in Computer Science (STM 2018)

      Volume: 11091 Pages: 3-19

    • DOI

      10.1007/978-3-030-01141-3_1

    • ISBN
      9783030011406, 9783030011413
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Achieving Full Security for Lattice-Based Group Signatures with Verifier-Local Revocation2018

    • Author(s)
      Maharage Nisansala Sevwandi Perera, Takeshi Koshiba
    • Journal Title

      Lecture Notes in Computer Science (ICICS 2018)

      Volume: 11149 Pages: 287-302

    • DOI

      10.1007/978-3-030-01950-1_17

    • ISBN
      9783030019495, 9783030019501
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Almost-Fully Secured Fully Dynamic Group Signatures with Efficient Verifier-Local Revocation and Time-Bound Keys2018

    • Author(s)
      Maharage Nisansala Sevwandi Perera, Takeshi Koshiba
    • Journal Title

      Lecture Notes in Computer Science (IDCS 2018)

      Volume: 11226 Pages: 134-147

    • DOI

      10.1007/978-3-030-02738-4_12

    • ISBN
      9783030027377, 9783030027384
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Secure non-transferable proxy re-encryption for group membership and non-membership2018

    • Author(s)
      E. M. Cho, L. San, T. Koshiba
    • Journal Title

      Lecture Notes on Data Engineering and Communications Technologies (TwCSec 2017)

      Volume: 7 Pages: 876-887

    • DOI

      10.1007/978-3-319-65521-5_79

    • ISBN
      9783319655208, 9783319655215
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] An efficient privacy-preserving comparison protocol2018

    • Author(s)
      T. K. Saha, T. Koshiba
    • Journal Title

      Lecture Notes on Data Engineering and Communications Technologies (NBiS 2017)

      Volume: 7 Pages: 553-565

    • DOI

      10.1007/978-3-319-65521-5_48

    • ISBN
      9783319655208, 9783319655215
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Function secret sharing using Fourier basis2018

    • Author(s)
      T. Ohsawa, N. Kurokawa, T. Koshiba
    • Journal Title

      Lecture Notes on Data Engineering and Communications Technologies (TwCSec 2017)

      Volume: 7 Pages: 865-875

    • DOI

      10.1007/978-3-319-65521-5_78

    • ISBN
      9783319655208, 9783319655215
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Privacy-preserving equality test towards big data2018

    • Author(s)
      T. K. Saha, T. Koshiba
    • Journal Title

      Lecture Notes in Computer Science (FPS 2017)

      Volume: 10723 Pages: 95-110

    • DOI

      10.1007/978-3-319-75650-9_7

    • ISBN
      9783319756493, 9783319756509
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-17H01695
  • [Journal Article] Achieving Strong Security and Member Registration for Lattice-based Group Signature Scheme with Verifier-local Revocation2018

    • Author(s)
      Maharage Nisansala Sevwandi Perera, Takeshi Koshiba
    • Journal Title

      Journal of Internet Services and Information Security

      Volume: 8 Pages: 1-15

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Perfectly Secure Message Transmission Against Rational Timid Adversaries2018

    • Author(s)
      Fujita Maiki、Yasunaga Kenji、Koshiba Takeshi
    • Journal Title

      Lecture Notes in Computer Science, Proc. of Decision and Game Theory for Security - 9th International Conference, GameSec 2018

      Volume: 11199 Pages: 127-144

    • DOI

      10.1007/978-3-030-01554-1_8

    • ISBN
      9783030015534, 9783030015541
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18K11159, KAKENHI-PROJECT-16H01705
  • [Journal Article] Efficient protocols for private database queries2017

    • Author(s)
      T. K. Saha, Mayank, T. Koshiba
    • Journal Title

      Lecture Notes in Computer Science (DBSec 2017)

      Volume: 10359 Pages: 337-348

    • DOI

      10.1007/978-3-319-61176-1_19

    • ISBN
      9783319611754, 9783319611761
    • Peer Reviewed / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-17H01695
  • [Journal Article] Private conjunctive query over encrypted data2017

    • Author(s)
      T.K. Saha and T. Koshiba
    • Journal Title

      in Proc. AFRICACRYPT 2017

      Volume: -

    • Peer Reviewed / Acknowledgement Compliant / Int'l Joint Research
    • Data Source
      KAKENHI-PLANNED-24106008
  • [Journal Article] An enhancement of privacy-preserving wildcards pattern matching2017

    • Author(s)
      T.K. Saha and T. Koshiba
    • Journal Title

      in Proc. the 9th International Symposium on Foundations & Practice of Security (FPS 2016)

      Volume: LNCS 10128 Pages: 145-160

    • DOI

      10.1007/978-3-319-51966-1_10

    • ISBN
      9783319519654, 9783319519661
    • Peer Reviewed / Acknowledgement Compliant / Open Access / Int'l Joint Research
    • Data Source
      KAKENHI-PLANNED-24106008, KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-26540002
  • [Journal Article] Analysis of decreasing squared-sum of Gram-Schmidt lengths for short lattice vectors2017

    • Author(s)
      M. Yasuda, K. Yokoyama, T. Shimoyama, J. Kogure, and T. Koshiba
    • Journal Title

      Journal of Mathematical Cryptology

      Volume: 11(1) Issue: 1 Pages: 1-24

    • DOI

      10.1515/jmc-2016-0008

    • Peer Reviewed / Acknowledgement Compliant / Open Access
    • Data Source
      KAKENHI-PLANNED-24106008, KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-16H02830, KAKENHI-PROJECT-26540002
  • [Journal Article] Physical implementation of oblivious transfer using optical correlated randomness2017

    • Author(s)
      T. Ito, H. Koizumi, N. Suzuki, I. Kakesu, K. Iwakawa, A. Uchida, T. Koshiba, J. Muramatsu, K. Yoshimura, M. Inubushi, P. Davis
    • Journal Title

      Scientific Reports

      Volume: 7 Issue: 1 Pages: 1-12

    • DOI

      10.1038/s41598-017-08229-x

    • Peer Reviewed / Open Access
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-16H03878, KAKENHI-PROJECT-17H01695
  • [Journal Article] Private conjunctive query over encrypted data2017

    • Author(s)
      Tushar Kanti Saha, Takeshi Koshiba
    • Journal Title

      Lecture Notes in Computer Science (AFRICACRYPT 2017)

      Volume: 10239 Pages: 149-164

    • DOI

      10.1007/978-3-319-57339-7_9

    • ISBN
      9783319573380, 9783319573397
    • Peer Reviewed / Acknowledgement Compliant
    • Data Source
      KAKENHI-PROJECT-26540002, KAKENHI-PROJECT-16H01705
  • [Journal Article] Pairing cryptography meets isogeny: A new framework of isogenous pairing groups2016

    • Author(s)
      T. Koshiba and K. Takashima
    • Journal Title

      IACR Cryptology ePrint Archive

      Volume: 2016/1138

    • Peer Reviewed / Acknowledgement Compliant
    • Data Source
      KAKENHI-PLANNED-24106008
  • [Journal Article] Privacy-preserving fuzzy commitment for biometrics via layered error-correcting codes2016

    • Author(s)
      Masaya Yasuda, Takeshi Shimoyama, Narishige Abe, Shigefumi Yamada, Takashi Shinzaki, Takeshi Koshiba
    • Journal Title

      Lecture Notes in Computer Science (FPS 2015)

      Volume: 9482 Pages: 117-133

    • DOI

      10.1007/978-3-319-30303-1_8

    • ISBN
      9783319303024, 9783319303031
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-26540002, KAKENHI-PLANNED-24106008, KAKENHI-PROJECT-24240001, KAKENHI-PROJECT-23246071
  • [Journal Article] Secure data devolution: Practical re-encryption with auxiliary data in LWE-based somewhat homomorphic encryption2015

    • Author(s)
      Masaya Yasuda, Takeshi Koshiba, Takeshi Shimoyama, Jun Kogure, Kazuhiro Yokoyama
    • Journal Title

      Proceedings of the 3rd International Workshop on Security in Cloud Computing (SCC@ASIACCS 2015)

      Volume: - Pages: 53-61

    • DOI

      10.1145/2732516.2732521

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-26540002, KAKENHI-PLANNED-24106008, KAKENHI-PROJECT-24240001
  • [Journal Article] Secure statistical analysis using RLWE-based homomorphic encryption2015

    • Author(s)
      Masaya Yasuda, Takeshi Shimoyama, Jun Kogure, Kazuhiro Yokoyama, Takeshi Koshiba
    • Journal Title

      Lecture Notes in Computer Science (ACISP 2015)

      Volume: 9144 Pages: 471-487

    • DOI

      10.1007/978-3-319-19962-7_27

    • ISBN
      9783319199610, 9783319199627
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-26540002, KAKENHI-PROJECT-24240001, KAKENHI-PROJECT-23246071
  • [Journal Article] New packing method in somewhat homomorphic encryption and its applications2015

    • Author(s)
      Masaya Yasuda, Takeshi Shimoyama, Jun Kogure, Kazuhiro Yokoyama, Takeshi Koshiba
    • Journal Title

      Security and Communication Networks

      Volume: 8 Issue: 13 Pages: 2194-2213

    • DOI

      10.1002/sec.1164

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-26540002, KAKENHI-PLANNED-24106008, KAKENHI-PROJECT-24240001, KAKENHI-PROJECT-23246071
  • [Journal Article] New packing method in somewhat homomorphic encryption and its applications2015

    • Author(s)
      Masaya Yasuda, Takeshi Shiomyama, Jun Kogure, Kazuhiro Yokoyama, Takeshi Koshiba
    • Journal Title

      Security and Communication Networks

      Volume: no vol. no Issue: 13 Pages: 2291-2301

    • DOI

      10.1002/sec.1173

    • Peer Reviewed
    • Data Source
      KAKENHI-PLANNED-24106008
  • [Journal Article] Privacy-preserving wildcards pattern matching using symmetric somewhat homomorphic encryption2014

    • Author(s)
      Masaya Yasuda, Takeshi Shimoyama, Jun Kogure, Kazuhiro Yokoyama, Takeshi Koshiba
    • Journal Title

      Lecture Notes in Computer Science

      Volume: 8544 Pages: 338-353

    • DOI

      10.1007/978-3-319-08344-5_22

    • ISBN
      9783319083438, 9783319083445
    • Peer Reviewed / Acknowledgement Compliant
    • Data Source
      KAKENHI-PROJECT-23246071, KAKENHI-PLANNED-24106008, KAKENHI-PROJECT-24240001, KAKENHI-PROJECT-26540002
  • [Journal Article] Practical Packing Method in Somewhat Homomorphic Encryption2014

    • Author(s)
      Masaya Yasuda, Takeshi Shimoyama, Jun Kogure, Kazuhiro Yokoyama, Takeshi Koshiba
    • Journal Title

      Lecture Notes in Computer Science (DPM 2013)

      Volume: 8247 Pages: 34-50

    • DOI

      10.1007/978-3-642-54568-9_3

    • ISBN
      9783642545672, 9783642545689
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-23650004, KAKENHI-PLANNED-24106008, KAKENHI-PROJECT-24240001
  • [Journal Article] On the exact decryption range for Gentry-Halevi's Implementation of Fully Homomorphic Encryption2014

    • Author(s)
      Masaya Yasuda, Kazuhiro Yokoyama, Takeshi Shimoyama, Jun Kogure, Takeshi Koshiba
    • Journal Title

      Journal of Mathematical Cryptology

      Volume: 8 Issue: 3 Pages: 305-329

    • DOI

      10.1515/jmc-2013-0024

    • Peer Reviewed / Acknowledgement Compliant
    • Data Source
      KAKENHI-PROJECT-23246071, KAKENHI-PLANNED-24106008, KAKENHI-PROJECT-24240001, KAKENHI-PROJECT-26540002
  • [Journal Article] Packed homomorphic encryption based on ideal lattices and its application to biometrics2014

    • Author(s)
      M. Yasuda, T. Shimoyama, J. Kogure, K. Yokoyama, T. Koshiba
    • Journal Title

      Lecture Notes in Computer Science

      Volume: 8128 Pages: 55-74

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-23650004
  • [Journal Article] Practical packing method in somewhat homomorphic encryption2014

    • Author(s)
      M. Yasuda, T. Shimoyama, J. Kogure, K. Yokoyama, T. Koshiba
    • Journal Title

      Lecture Notes in Computer Science

      Volume: 8247 Pages: 34-50

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-23650004
  • [Journal Article] Morimae, Ancilla-driven universal blind quantum computation2013

    • Author(s)
      T. Sueki, T. Koshiba, T
    • Journal Title

      Physical Review A

      Volume: 87 Pages: 60301-60301

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-23650004
  • [Journal Article] Ancilla-Driven Universal Blind Quantum Computation2013

    • Author(s)
      Sueki Takahiro,Takeshi Koshiba,Tomoyuki Morimae
    • Journal Title

      Physical Review A

      Volume: 89 Issue: 6 Pages: 60301-60301

    • DOI

      10.1103/physreva.87.060301

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-23246071, KAKENHI-PROJECT-23650004, KAKENHI-PLANNED-24106008, KAKENHI-PROJECT-24240001
  • [Journal Article] Packed Homomorphic Encryption Based on Ideal Lattices and Its Application to Biometrics2013

    • Author(s)
      Masaya Yasuda, Takeshi Shimoyama, Jun Kogure, Kazuhiro Yokoyama, Takeshi Koshiba
    • Journal Title

      Lecture Notes in Computer Science (MoCrySEn 2013)

      Volume: 8128 Pages: 55-74

    • DOI

      10.1007/978-3-642-40588-4_5

    • ISBN
      9783642405877, 9783642405884
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-23650004, KAKENHI-PLANNED-24106008, KAKENHI-PROJECT-24240001
  • [Journal Article] Secure pattern matching using somewhat homomorphic encryption2013

    • Author(s)
      Masaya Yasuda, Takeshi Shiomyama, Jun Kogure, Kazuhiro Yokoyama, Takeshi Koshiba
    • Journal Title

      Proc. of the 2013 ACM Workshop on Cloud Computing Security

      Volume: 無し Pages: 65-76

    • DOI

      10.1145/2517488.2517497

    • Peer Reviewed
    • Data Source
      KAKENHI-PLANNED-24106008
  • [Journal Article] Public discussion must be back and forth in Secure Message Transmission2011

    • Author(s)
      T. Koshiba, S. Sawada
    • Journal Title

      Lecture Notes in Computer Science 6829 (ICISC 2010)

      Pages: 325-337

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Reducing complexity assumptions for oblivious transfer2009

    • Author(s)
      K. -Y. Cheong, T. Koshiba
    • Journal Title

      Lecture Notes in Computer Science5824 (IWSEC 2009)

      Pages: 110-124

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Strengthening the Security of Distributed Oblivious Transfer2009

    • Author(s)
      Kai Yuen Cheong, Takeshi Koshiba, Shohei Nishiyama
    • Journal Title

      Lecture Notes in Computer Science 5594

      Pages: 377-378

    • NAID

      110007338422

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-20650001
  • [Journal Article] Reducing Complexity Assumptions for Oblivious Transfer2009

    • Author(s)
      Kai Yuen Cheong, Takeshi Koshiba
    • Journal Title

      Lecture Notes in Computer Science 5824

      Pages: 110-124

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Reducing Complexity Assumptions for Oblivious Transfer2009

    • Author(s)
      Kai Yuen Cheong, Takeshi Koshiba
    • Journal Title

      Lecture Notes in Computer Science 5824

      Pages: 110-124

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-20650001
  • [Journal Article] Strengthening the Security of Distributed Oblivious Transfer2009

    • Author(s)
      Kai Yuen Cheong, Takeshi Koshiba, Shohei Nishiyama
    • Journal Title

      Lecture Notes in Computer Science 5594

      Pages: 377-388

    • NAID

      110007338422

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Statistically hiding quantum bit commitment from approximable preimage size quantum one-way function2009

    • Author(s)
      T. Koshiba, T. Odaira
    • Journal Title

      Lecture Notes in Computer Science Vol. 5906

      Pages: 33-46

    • NAID

      110007227304

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18300002
  • [Journal Article] Strengthening the security of distributed oblivious transfer2009

    • Author(s)
      K. -Y. Cheong, T. Koshiba, S. Nishiyama
    • Journal Title

      Lecture Notes in Computer Science 5594 (ACISP 2009)

      Pages: 377-388

    • NAID

      110007338422

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Simple Direct Reduction of String (1,2)-OT to Rabin's OT without Privacy Amplification2008

    • Author(s)
      Kaoru Kurosawa, Takeshi Koshiba
    • Journal Title

      Lecture Notes in Computer Science 5155

      Pages: 199-209

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18300002
  • [Journal Article] A Combinatorial Approach to Deriving Lower Bounds for Perfectly Secure Oblivious Transfer Reductions2008

    • Author(s)
      Kaoru Kurosawa, Wataru Kishimoto, Takeshi Koshiba
    • Journal Title

      IEEET Transactions on Irlformation Theory 54

      Pages: 2566-2571

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-20650001
  • [Journal Article] Simple Direct Reduction of String (1,2)-OT to Rabin's-OT without Privacy Amplification2008

    • Author(s)
      Kaoru Kurosawa, Takeshi Koshiba
    • Journal Title

      Lecture Notes in Computer Science 5155

      Pages: 199-209

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-20650001
  • [Journal Article] A Combinatorial Approach to Derivng Lower Bounds for Perfectly Secure Oblivious Transfer Reductions2008

    • Author(s)
      K.Kurosawa, W.Kishimoto, T.Koshiba
    • Journal Title

      IEEE Transactions on Information Theory (採録決定済)

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18300002
  • [Journal Article] Simple direct reduction of string (1,2)-OT to Rabin's OT without privacy amplification2008

    • Author(s)
      K. Kurosawa, T. Koshiba
    • Journal Title

      Lecture Notes in Computer Science Vol. 5155

      Pages: 199-209

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18300002
  • [Journal Article] A combinatorial approach to deriving lower bounds for perfectly secure oblivious transfer reductions2008

    • Author(s)
      K. Kurosawa, W. Kishimoto, T. Koshiba
    • Journal Title

      IEEE Transactions on Information Theory Vol. 54

      Pages: 2566-2571

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18300002
  • [Journal Article] A Combinatorial Approach to Deriving Lower Bounds for Perfectly Secure Oblivious Transfer Reductions2008

    • Author(s)
      Kaoru Kurosawa, Wataru Kishimoto, Takeshi Koshiba
    • Journal Title

      IEEE Transactions on Information Theory 54

      Pages: 2566-2571

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18300002
  • [Journal Article] Low-Density Attack Revisited2007

    • Author(s)
      T.Izu, J.Kogure, T.Koshiba, T.Shimoyama
    • Journal Title

      Desings, Codes and Cryptography 43(1)

      Pages: 47-59

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18300002
  • [Journal Article] Low-density attack revisited, Desings2007

    • Author(s)
      T. Izu, J. Kogure, T. Koshiba, T. Shimoyama
    • Journal Title

      Codes and Cryptography Vol. 43

      Pages: 47-59

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18300002
  • [Journal Article] More on security of public-key cryptography based on Chebyshev polynomials2007

    • Author(s)
      K.-Y. Cheong, T. Koshiba
    • Journal Title

      IEEE Transactions on Circuits and Systems II Vol. 54

      Pages: 795-799

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18300002
  • [Journal Article] 量子公開鍵暗号の安全性概念(招待解説論文)2007

    • Author(s)
      小柴 健史
    • Journal Title

      電子情報通信学会誌 J90A(5)

      Pages: 367-375

    • Data Source
      KAKENHI-PROJECT-18300002
  • [Journal Article] More on Security of Public-Key Cryptography Based on Chebyshev Polynomials2007

    • Author(s)
      K.-Y.Cheong, T.Koshiba
    • Journal Title

      IEEE Transacti on sonCircuits and Systems II 54(9)

      Pages: 795-799

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18300002
  • [Journal Article] Progress in quantum computational cryptography2006

    • Author(s)
      A. Kawachi, T. Koshiba
    • Journal Title

      Journal of Universal Computer Science Vol. 12

      Pages: 691-709

    • Data Source
      KAKENHI-PROJECT-18300002
  • [Journal Article] Progress in Quantum Computational Cryptography2006

    • Author(s)
      A.Kawachi, T.Koshiba
    • Journal Title

      Journal of Universal Computer Science 12(6)

      Pages: 691-709

    • Data Source
      KAKENHI-PROJECT-18300002
  • [Journal Article] Statistically-Hiding Quantum Bit Commitment from Approximable-Preimage-Size Quantum One-Way Function

    • Author(s)
      Takanori Odaira, Takeshi Koshiba
    • Journal Title

      Lecture Notes in Computer Science (掲載確定)

    • NAID

      110007227304

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-20650001
  • [Journal Article] Statistically-Hiding Quantum Bit Commitment from Approximable-Preimage-Size Quantum One-Way Function

    • Author(s)
      Takanori Odaira, Takeshi Koshiba
    • Journal Title

      Lecture Notes in Computer Science (掲載確定)

    • NAID

      110007227304

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18300002
  • [Journal Article] Computational Indistinguishability of Quantum States and Its Cryptogr aphic Application

    • Author(s)
      A.Kawachi, T.Koshiba, H.Nishimura, T.Yamakami
    • Journal Title

      Journal of Cryptology

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-20650001
  • [Journal Article] Computational Indistinguishability of Quantum States and Its Cryptographic Application

    • Author(s)
      A.Kawachi, T.Koshiba, H.Nishimura, T.Yamakami
    • Journal Title

      Journal of Cryptology

      Volume: 印刷中

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Statistically hiding quantum bit commitment from approximable preimage size quantum one-way function

    • Author(s)
      T. Koshiba, T. Odaira
    • Journal Title

      Lecture Notes in Computer Science (採録決定済)

    • NAID

      110007227304

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18300002
  • [Presentation] Non-Interactive Statistically-Hiding Quantum Bit Commitment from any Quantum One-way Function2021

    • Author(s)
      Takeshi Koshiba
    • Organizer
      The 2nd Kyoto Workshop on Quantum Information, Computation and Foundation, QICF 2021
    • Invited / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Presentation] Fourier-based verifiable function secret sharing2020

    • Author(s)
      Takeshi Koshiba
    • Organizer
      2020 International Symposium on Information Theory and Its Applications (ISITA 2020)
    • Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Presentation] On Public Verifiability for Secure Delegated Quantum Computation2020

    • Author(s)
      Takeshi Koshiba
    • Organizer
      Takeshi Koshiba The 1st Kyoto Workshop on Quantum Information, Computation, and Foundation, QICF 2020
    • Invited / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Presentation] A guests managing system with lattice-based verifier-local revocation group signature scheme with time-bound keys2019

    • Author(s)
      Maharage Nisansala Sevwandi Perera, Takeshi Koshiba
    • Organizer
      5th International Conference on Mathematics & Computing, ICMC 2019
    • Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Presentation] On Public Verifiability for Secure Delegated Quantum Computation2019

    • Author(s)
      Takeshi Koshiba
    • Organizer
      研究集会「量子計算, ポスト量子暗号, 量子符号の融合と深化」
    • Invited
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Presentation] Recent Progress in Quantum Computational Cryptography2019

    • Author(s)
      Takeshi Koshiba
    • Organizer
      The 6th IEEE Conference on Computer Science and Data Engineering, CSDE 2019
    • Invited / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Presentation] 耐量子時代の擬似乱数生成2018

    • Author(s)
      小柴健史
    • Organizer
      Small-workshop on Communications between Academia and Industry for Security (SCAIS 2018)
    • Invited
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Presentation] Fourier-based function secret sharing with general access structure2018

    • Author(s)
      T. Koshiba
    • Organizer
      The 4th International Conference on Mathematics and Computing (ICMC 2018)
    • Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Presentation] Universal Construction of Cheater-Identifiable Secret Sharing Against Rushing Cheaters Based on Message Authentication2018

    • Author(s)
      Masahito Hayashi, Takeshi Koshiba
    • Organizer
      2018 IEEE International Symposium on Information Theory, ISIT 2018
    • Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Presentation] Homomorphic Encrypion and Its Applications2018

    • Author(s)
      Takeshi Koshiba
    • Organizer
      2018 International Conference for Top and Emerging Computer Scientists, IC-TECS 2018
    • Invited / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Presentation] 安全な代理量子計算2018

    • Author(s)
      小柴健史
    • Organizer
      情報理論研究会「若手研究者のための講演会」@第41回情報理論とその応用シンポジウム, SITA 2018
    • Invited
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Presentation] 観測に基づく量子計算と量子優位性2018

    • Author(s)
      小柴健史
    • Organizer
      CREST暗号数理 平成30年度第2回全体会議 チュートリアルワークショップ
    • Invited
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Presentation] Fully dynamic group signature scheme with member registration and verifier-local revocation2018

    • Author(s)
      M. N. S. Perera, T. Koshiba
    • Organizer
      The 4th International Conference on Mathematics and Computing (ICMC 2018)
    • Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Presentation] 複数の合理的な敵に対する安全なメッセージ伝達方式2017

    • Author(s)
      藤田舞騎,小柴 健史
    • Organizer
      2017年暗号と情報セキュリティシンポジウム (SCIS 2017)
    • Place of Presentation
      ロワジールホテル那覇,沖縄県那覇市
    • Year and Date
      2017-01-24
    • Data Source
      KAKENHI-PROJECT-26540002
  • [Presentation] Secure SMS transmission based on verifiable hash convergent group signcryption2017

    • Author(s)
      E. M. Cho, T. Koshiba
    • Organizer
      The 18th IEEE International Conference on Mobile Data Management (MDM 2017)
    • Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Presentation] Secure SMS transmission based on verifiable hash convergent group signcryption2017

    • Author(s)
      Ei Mon Cho, Takeshi Koshiba
    • Organizer
      The 18th IEEE International Conference on Mobile Data Management (MDM 2017)
    • Place of Presentation
      KAIST, Daejeon, South Korea
    • Year and Date
      2017-05-29
    • Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-26540002
  • [Presentation] Cloud deduplication based on multiple group signature scheme2017

    • Author(s)
      Ei Mon Cho and T. Koshiba
    • Organizer
      The 15th International Conference on Computer Applications (ICCA 2017)
    • Place of Presentation
      福岡
    • Year and Date
      2017-02-17
    • Int'l Joint Research
    • Data Source
      KAKENHI-PLANNED-24106008
  • [Presentation] フーリエ基底を用いた関数秘密分散2017

    • Author(s)
      大澤卓矢,黒河徳大,小柴健史
    • Organizer
      2017年暗号と情報セキュリティシンポジウム (SCIS 2017)
    • Place of Presentation
      ロワジールホテル那覇,沖縄県那覇市
    • Year and Date
      2017-01-24
    • Data Source
      KAKENHI-PROJECT-26540002
  • [Presentation] Hayashi-Morimaeブラインド量子計算に対する第三者検証可能性2017

    • Author(s)
      佐藤 豪, 森前 智行, 小柴 健史
    • Organizer
      2017年暗号と情報セキュリティシンポジウム (SCIS2017)
    • Place of Presentation
      那覇
    • Year and Date
      2017-01-27
    • Data Source
      KAKENHI-PLANNED-24106008
  • [Presentation] Secure Message Transmission against Rational Adversaries2017

    • Author(s)
      T. Koshiba
    • Organizer
      Cryptographic Technologies for Securing Network Storage and Their Mathematical Modeling
    • Invited / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Presentation] LEGO protocol with freeXOR gate2017

    • Author(s)
      張亜棟,小柴健史
    • Organizer
      2017年暗号と情報セキュリティシンポジウム (SCIS 2017)
    • Place of Presentation
      ロワジールホテル那覇,沖縄県那覇市
    • Year and Date
      2017-01-24
    • Data Source
      KAKENHI-PROJECT-26540002
  • [Presentation] フーリエ基底を用いた関数秘密分散2017

    • Author(s)
      大澤 卓矢, 黒河 徳大, 小柴 健史
    • Organizer
      2017年暗号と情報セキュリティシンポジウム (SCIS2017)
    • Place of Presentation
      那覇
    • Year and Date
      2017-01-24
    • Data Source
      KAKENHI-PLANNED-24106008
  • [Presentation] Efficient Keyword Search Scheme for ID-Based Proxy Re-Encryption2017

    • Author(s)
      Jinhong Wu, Takeshi Koshiba
    • Organizer
      2017年暗号と情報セキュリティシンポジウム (SCIS 2017)
    • Place of Presentation
      ロワジールホテル那覇,沖縄県那覇市
    • Year and Date
      2017-01-24
    • Data Source
      KAKENHI-PROJECT-26540002
  • [Presentation] Fully Secure Lattice-based Group Signatures with Verifier-local Revocation2017

    • Author(s)
      Maharage Nisansala Sevwandi Perera, Takeshi Koshiba
    • Organizer
      2017年暗号と情報セキュリティシンポジウム (SCIS 2017)
    • Place of Presentation
      ロワジールホテル那覇,沖縄県那覇市
    • Year and Date
      2017-01-24
    • Data Source
      KAKENHI-PROJECT-26540002
  • [Presentation] Big data cloud deduplication based on verifiable hash convergent group signcryption2017

    • Author(s)
      Ei Mon Cho, Takeshi Koshiba
    • Organizer
      IEEE International Workshop on Big Data Security and Services
    • Place of Presentation
      Holiday Inn, San Francisco Bay, CA, USA
    • Year and Date
      2017-04-06
    • Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-26540002
  • [Presentation] Secure Message Transmission : 可能性と限界2017

    • Author(s)
      小柴健史
    • Organizer
      第6回誤り訂正符号のワークショップ (電子情報通信学会 情報理論とその応用サブソサイエティ)
    • Invited
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Presentation] Hayashi-Morimaeブラインド量子計算に対する第三者検証可能性2017

    • Author(s)
      佐藤豪,森前智行,小柴健史
    • Organizer
      2017年暗号と情報セキュリティシンポジウム (SCIS 2017)
    • Place of Presentation
      ロワジールホテル那覇,沖縄県那覇市
    • Year and Date
      2017-01-24
    • Data Source
      KAKENHI-PROJECT-26540002
  • [Presentation] Secure Deduplication in a Multiple Group Signature Setting2017

    • Author(s)
      Ei Mon Cho, Takeshi Koshiba
    • Organizer
      The 31st IEEE International Conference on Advanced Information Networking and Applications (AINA 2017)
    • Place of Presentation
      Tamkang University, Taipei, Taiwan
    • Year and Date
      2017-03-27
    • Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-26540002
  • [Presentation] Private comparison protocol and its application to range queries2017

    • Author(s)
      T. K. Saha, Mayank, Deevashwer, T. Koshiba
    • Organizer
      The 10th International Conference on Internet and Distributed Computing Systems (IDCS 2017)
    • Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Presentation] Zig-zag積を利用したグラフ拡張におけるAlmost-everywhere Agreement2017

    • Author(s)
      切上太希,小柴健史
    • Organizer
      2017年暗号と情報セキュリティシンポジウム (SCIS 2017)
    • Place of Presentation
      ロワジールホテル那覇,沖縄県那覇市
    • Year and Date
      2017-01-24
    • Data Source
      KAKENHI-PROJECT-26540002
  • [Presentation] アファイン誤りに対する頑健符号2017

    • Author(s)
      岩元遼太,小柴健史
    • Organizer
      2017年暗号と情報セキュリティシンポジウム (SCIS 2017)
    • Place of Presentation
      ロワジールホテル那覇,沖縄県那覇市
    • Year and Date
      2017-01-24
    • Data Source
      KAKENHI-PROJECT-26540002
  • [Presentation] Secure Deduplication in a Multiple Group Signature Setting2017

    • Author(s)
      Ei Mon Cho, Takeshi Koshiba
    • Organizer
      The 31st IEEE International Conference on Advanced Information Networking and Applications (AINA 2017)
    • Place of Presentation
      Tamkang University, Taipei, Taiwan
    • Year and Date
      2017-03-27
    • Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Presentation] Non-transferable proxy re-encryption for group membership/non-membership2017

    • Author(s)
      Lwin San, Ei Mon Cho, and T. Koshiba
    • Organizer
      The 15th International Conference on Computer Applications (ICCA 2017)
    • Place of Presentation
      福岡
    • Year and Date
      2017-02-17
    • Int'l Joint Research
    • Data Source
      KAKENHI-PLANNED-24106008
  • [Presentation] Big data cloud deduplication based on verifiable hash convergent group signcryption2017

    • Author(s)
      E. M. Cho, T. Koshiba
    • Organizer
      The 3rd IEEE International Conference on Big Data Computing Service and Applications
    • Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Presentation] Non-Transferable Proxy Re-Encryption for Group Membership/Non-Membership2017

    • Author(s)
      Lwin San, Ei Mon Cho, Takeshi Koshiba
    • Organizer
      2017年暗号と情報セキュリティシンポジウム (SCIS 2017)
    • Place of Presentation
      ロワジールホテル那覇,沖縄県那覇市
    • Year and Date
      2017-01-24
    • Data Source
      KAKENHI-PROJECT-26540002
  • [Presentation] Bloom Filterによる和・共通集合濃度の多者間秘匿計算プロトコル2017

    • Author(s)
      井上義治,小柴健史
    • Organizer
      2017年暗号と情報セキュリティシンポジウム (SCIS 2017)
    • Place of Presentation
      ロワジールホテル那覇,沖縄県那覇市
    • Year and Date
      2017-01-24
    • Data Source
      KAKENHI-PROJECT-26540002
  • [Presentation] Proof-of-Stakeに基づく電子投票プロトコル2017

    • Author(s)
      飯島京嗣,小柴 健史
    • Organizer
      2017年暗号と情報セキュリティシンポジウム (SCIS 2017)
    • Place of Presentation
      ロワジールホテル那覇,沖縄県那覇市
    • Year and Date
      2017-01-24
    • Data Source
      KAKENHI-PROJECT-26540002
  • [Presentation] 鍵サイズ長の単一値を持つGateによるGarbled化方式2016

    • Author(s)
      黒河 徳大,小柴 健史
    • Organizer
      2016年暗号と情報セキュリティシンポジウム (SCIS2016)
    • Place of Presentation
      ANAクラウンプラザホテル熊本ニュースカイ,熊本市
    • Year and Date
      2016-01-21
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Presentation] Multi-Party Secure Computation Based on Linear Codes2016

    • Author(s)
      K. Sheng, T. Koshiba
    • Organizer
      2016年暗号と情報セキュリティシンポジウム (SCIS2016)
    • Place of Presentation
      ANAクラウンプラザホテル熊本ニュースカイ,熊本市
    • Year and Date
      2016-01-22
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Presentation] Secure Deduplication for Multiple Group Setting2016

    • Author(s)
      Ei Mon Cho, Takeshi Koshiba
    • Organizer
      2016年暗号と情報セキュリティシンポジウム (SCIS 2016)
    • Place of Presentation
      ANAクラウンプラザホテル熊本ニュースカイ,熊本県熊本市
    • Year and Date
      2016-01-22
    • Data Source
      KAKENHI-PROJECT-26540002
  • [Presentation] Secure Deduplication for Multiple Group Setting2016

    • Author(s)
      Ei Mon Cho, T. Koshiba
    • Organizer
      2016年暗号と情報セキュリティシンポジウム (SCIS2016)
    • Place of Presentation
      ANAクラウンプラザホテル熊本ニュースカイ,熊本市
    • Year and Date
      2016-01-19
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Presentation] 合理的な敵に対する安全なメッセージ伝達方式2016

    • Author(s)
      藤田舞騎,小柴健史
    • Organizer
      2016年暗号と情報セキュリティシンポジウム (SCIS 2016)
    • Place of Presentation
      ANAクラウンプラザホテル熊本ニュースカイ,熊本県熊本市
    • Year and Date
      2016-01-21
    • Data Source
      KAKENHI-PROJECT-26540002
  • [Presentation] 合理的な敵に対する安全なメッセージ伝達方式2016

    • Author(s)
      藤田舞騎, 小柴健史
    • Organizer
      2016 年暗号と情報セキュリティシンポジウム (SCIS2016)
    • Place of Presentation
      ANAクラウンプラザホテル熊本ニュースカイ
    • Year and Date
      2016-01-19
    • Data Source
      KAKENHI-PLANNED-24106008
  • [Presentation] 合理的な敵に対する安全なメッセージ伝達方式2016

    • Author(s)
      藤田舞騎,小柴健史
    • Organizer
      2016年暗号と情報セキュリティシンポジウム (SCIS2016)
    • Place of Presentation
      ANAクラウンプラザホテル熊本ニュースカイ,熊本市
    • Year and Date
      2016-01-21
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Presentation] Multi-party secure computation based on linear codes2016

    • Author(s)
      K. Sheng and T. Koshiba
    • Organizer
      2016 年暗号と情報セキュリティシンポジウム (SCIS2016)
    • Place of Presentation
      ANAクラウンプラザホテル熊本ニュースカイ
    • Year and Date
      2016-01-19
    • Data Source
      KAKENHI-PLANNED-24106008
  • [Presentation] Secure deduplication for multiple group setting2016

    • Author(s)
      Ei Mon Cho and T. Koshiba
    • Organizer
      2016 年暗号と情報セキュリティシンポジウム (SCIS2016)
    • Place of Presentation
      ANAクラウンプラザホテル熊本ニュースカイ
    • Year and Date
      2016-01-19
    • Data Source
      KAKENHI-PLANNED-24106008
  • [Presentation] Private Equality Test using Ring-LWE Somewhat Homomorphic Encryption2016

    • Author(s)
      Tushar Kanti Saha, Takeshi Koshiba
    • Organizer
      The 3rd Asia-Pacific World Congress on Computer Science and Engineering (APWC on CSE 2016)
    • Place of Presentation
      Sofitel Fiji Resort & Spa, Denarau Island, Fiji
    • Year and Date
      2016-12-04
    • Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Presentation] 生体情報を秘密鍵として利用可能な暗号技術Fuzzy Commitmentの改良と実装2016

    • Author(s)
      下山武司,安田雅哉,安部登樹,山田茂史,新崎卓,小柴健史
    • Organizer
      2016年暗号と情報セキュリティシンポジウム (SCIS 2016)
    • Place of Presentation
      ANAクラウンプラザホテル熊本ニュースカイ,熊本県熊本市
    • Year and Date
      2016-01-21
    • Data Source
      KAKENHI-PROJECT-26540002
  • [Presentation] Multi-Party Secure Computation Based on Linear Codes2016

    • Author(s)
      K. Sheng, Takeshi Koshiba
    • Organizer
      2016年暗号と情報セキュリティシンポジウム (SCIS 2016)
    • Place of Presentation
      ANAクラウンプラザホテル熊本ニュースカイ,熊本県熊本市
    • Year and Date
      2016-01-19
    • Data Source
      KAKENHI-PROJECT-26540002
  • [Presentation] Perfectly secure message transmission scheme against rational adversaries2016

    • Author(s)
      M. Fujita and T. Koshiba
    • Organizer
      The 19th Japan-Korea Joint Workshop on Algorithms and Computation (WAAC 2016)
    • Place of Presentation
      函館
    • Year and Date
      2016-08-31
    • Int'l Joint Research
    • Data Source
      KAKENHI-PLANNED-24106008
  • [Presentation] Perfectly Secure Message Transmission Scheme against Rational Adversaries2016

    • Author(s)
      Maiki Fujita, Takeshi Koshiba
    • Organizer
      The 19th Japan-Korea Joint Workshop on Algorithms and Computation (WAAC 2016)
    • Place of Presentation
      Hakodate Citizen Hall, Hakodate, Japan
    • Year and Date
      2016-08-30
    • Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-26540002
  • [Presentation] 鍵サイズ長の単一値を持つGateによるGarbled化方式2016

    • Author(s)
      黒河 徳大,小柴 健史
    • Organizer
      2016年暗号と情報セキュリティシンポジウム (SCIS 2016)
    • Place of Presentation
      ANAクラウンプラザホテル熊本ニュースカイ,熊本県熊本市
    • Year and Date
      2016-01-21
    • Data Source
      KAKENHI-PROJECT-26540002
  • [Presentation] Private Equality Test using Ring-LWE Somewhat Homomorphic Encryption2016

    • Author(s)
      Tushar Kanti Saha, Takeshi Koshiba
    • Organizer
      The 3rd Asia-Pacific World Congress on Computer Science and Engineering (APWC on CSE 2016)
    • Place of Presentation
      Sofitel Fiji Resort & Spa, Denarau Island, Fiji
    • Year and Date
      2016-12-04
    • Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-26540002
  • [Presentation] 鍵サイズ長の単一値を持つGate によるGarbled 化方式2016

    • Author(s)
      黒河徳大, 小柴健史
    • Organizer
      2016 年暗号と情報セキュリティシンポジウム (SCIS2016)
    • Place of Presentation
      ANAクラウンプラザホテル熊本ニュースカイ
    • Year and Date
      2016-01-19
    • Data Source
      KAKENHI-PLANNED-24106008
  • [Presentation] Quantum Bloom Filter2015

    • Author(s)
      Takeshi Koshiba
    • Organizer
      Workshop on Secure Quantum Computing
    • Place of Presentation
      Tokyo Univ.
    • Year and Date
      2015-03-19
    • Invited
    • Data Source
      KAKENHI-PROJECT-26540002
  • [Presentation] Data Management over Garbled Bloom Filter for Private Set Intersection2015

    • Author(s)
      Amit Raj Baral, Takeshi Koshiba
    • Organizer
      13th International Conference on Computer Applications, ICCA 2015
    • Place of Presentation
      Sedona Hotel, Yangon
    • Year and Date
      2015-02-05
    • Data Source
      KAKENHI-PROJECT-26540002
  • [Presentation] Data management over garbled Bloom filter for private set intersection2015

    • Author(s)
      Amit Raj Baral, Takeshi Koshiba
    • Organizer
      The 13th International Conference on Computer Applications (ICCA 2015)
    • Place of Presentation
      Sedona Hotel, Yangon, Myanmar
    • Year and Date
      2015-02-05
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Presentation] Quantum Bloom Filter2015

    • Author(s)
      Takeshi Koshiba
    • Organizer
      Workshop on Secure Quantum Computing
    • Place of Presentation
      東京大学 (東京都文京区)
    • Year and Date
      2015-03-19
    • Invited
    • Data Source
      KAKENHI-PROJECT-23246071
  • [Presentation] Data management over garbled Bloom filter for private set intersection2015

    • Author(s)
      Takeshi Koshiba
    • Organizer
      The 13th International Conference on Computer Applications
    • Place of Presentation
      Yangon
    • Year and Date
      2015-02-05
    • Invited
    • Data Source
      KAKENHI-PLANNED-24106008
  • [Presentation] Quantum Bloom Filter2015

    • Author(s)
      Takeshi Koshiba
    • Organizer
      Workshop on Secure Quantum Computing
    • Place of Presentation
      東京大学(東京都文京区)
    • Year and Date
      2015-03-19
    • Invited
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Presentation] Secure data devolution: Practical re-encryption with auxiliary data in LWE-based somewhat homomorphic encryption2015

    • Author(s)
      Masaya Yasuda, Takeshi Koshiba, Takeshi Shimoyama, Jun Kogure, Kazuhiro Yokoyama
    • Organizer
      3rd International Workshop on Security in Cloud Computing (SCC@ASIACCS 2015)
    • Place of Presentation
      Singapore
    • Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-23246071
  • [Presentation] Private information retrieval via blind quantum computation2014

    • Author(s)
      Takeshi Koshiba
    • Organizer
      Australia-Japan Workshop on Multi-User Quantum Networks
    • Place of Presentation
      Univ. of Technology, Sydney
    • Year and Date
      2014-10-22
    • Data Source
      KAKENHI-PLANNED-24106008
  • [Presentation] Private Information Retrieval via Blind Quantum Computation2014

    • Author(s)
      Amit Raj Baral, Takeshi Koshiba, Harumichi Nishimura
    • Organizer
      Australia-Japan Workshop on Multi-User Quantum Networks
    • Place of Presentation
      University of Technology Sydney
    • Year and Date
      2014-10-22
    • Invited
    • Data Source
      KAKENHI-PROJECT-26540002
  • [Presentation] On the power of the Tri-Sum-And function2014

    • Author(s)
      Takeshi Koshiba
    • Organizer
      Workshop on Collective Dynamics in Information Systems at Kavli Institute for Theoretical Physics China
    • Place of Presentation
      Chinese Academy of Sciences, Beijin
    • Year and Date
      2014-10-10
    • Data Source
      KAKENHI-PLANNED-24106008
  • [Presentation] On the power of the Tri-Sum-And function2014

    • Author(s)
      Takeshi Koshiba
    • Organizer
      Collective Dynamics in Information Systems 2014
    • Place of Presentation
      Chinese Science Academy, Beijing
    • Year and Date
      2014-10-10
    • Data Source
      KAKENHI-PROJECT-26540002
  • [Presentation] On the power of the Tri-Sum-And function2014

    • Author(s)
      Takeshi Koshiba
    • Organizer
      Collective Dynamics in Information Systems
    • Place of Presentation
      Chinese Academy of Sciences, Beijing, China
    • Year and Date
      2014-10-10
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Presentation] Private Information Retrieval via Blind Quantum Computation2014

    • Author(s)
      Takeshi Koshiba
    • Organizer
      Australia-Japan Workshop on Multi-User Quantum Networks
    • Place of Presentation
      University of Technology Sydney, Sydney, Australia
    • Year and Date
      2014-10-22
    • Invited
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Presentation] Leakage resilience of Goldreich's pseudorandom generator against the basic linear programming2014

    • Author(s)
      Ryuhei Mori, Takeshi Koshiba, Osamu Watanabe, Masaki Yamamoto
    • Organizer
      Collective Dynamics in Information Systems
    • Place of Presentation
      Chinese Academy of Sciences, Beijing, China
    • Year and Date
      2014-10-13
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Presentation] Composable security of measuring-Alice blind quantum computation2013

    • Author(s)
      T. Morimae, T. Koshiba
    • Organizer
      7th International Conference on Information Theoretic Security (ICITS 2013)
    • Place of Presentation
      NangYang Technological University, Singapore
    • Year and Date
      2013-11-29
    • Data Source
      KAKENHI-PROJECT-23650004
  • [Presentation] Composable security of measuring-Alice blind quantum computation2013

    • Author(s)
      Tomoyuki Morimae, Takeshi Koshiba
    • Organizer
      The 7th International Conference on Information Theoretic Security (ICITS 2013)
    • Place of Presentation
      Nanyang Technical University (Singapore)
    • Data Source
      KAKENHI-PROJECT-23246071
  • [Presentation] Composable Security of Blind Computation2013

    • Author(s)
      Takeshi Koshiba
    • Organizer
      Third International Quantum Science Symposium Asia-2013 on ‘Quantum Information to Communications & Quantum Systems to Spintronics, Semi-conductors’
    • Place of Presentation
      東京大学 本郷キャンパス
    • Invited
    • Data Source
      KAKENHI-PROJECT-23246071
  • [Presentation] Composable security of blind computation2013

    • Author(s)
      T. Koshiba
    • Organizer
      Quantum Science Symposium ASIA (QSS-ASIA 2013)
    • Place of Presentation
      Tokyo Univ., Tokyo, Japan
    • Year and Date
      2013-11-26
    • Invited
    • Data Source
      KAKENHI-PROJECT-23650004
  • [Presentation] On unidirectional public discussion in secure message transmission2013

    • Author(s)
      T. Koshiba, S. Sawada
    • Organizer
      1st International Conference on Energy, Environment and Human Engineering (ICEEHE 2013)
    • Place of Presentation
      Kandawgyi Palace Hotel, Yangon, Myanmar
    • Year and Date
      2013-12-21
    • Data Source
      KAKENHI-PROJECT-23650004
  • [Presentation] Secure pattern matching using somewhat homomorphic encryption2013

    • Author(s)
      M. Yasuda, T. Shimoyama, J. Kogure, H. Yokoyama, T. Koshiba
    • Organizer
      2013 ACM Workshop on Cloud Computing Security
    • Place of Presentation
      Berlin, Germany
    • Year and Date
      2013-11-08
    • Data Source
      KAKENHI-PROJECT-23650004
  • [Presentation] Ancilla-driven blind quantum computation2012

    • Author(s)
      Takahiro Sueki, Takeshi Koshiba, and Tomoyuki Morimae
    • Organizer
      The 2nd Conference on Quantum Cryptography
    • Place of Presentation
      Singapore
    • Year and Date
      2012-09-10
    • Data Source
      KAKENHI-PLANNED-24106008
  • [Presentation] 補助キュービット駆動型万能ブラインド量子計算2012

    • Author(s)
      末木貴洋, 小柴健史, 森前智行
    • Organizer
      第26回量子情報技術研究会 (QIT 26)
    • Place of Presentation
      福井大学
    • Data Source
      KAKENHI-PROJECT-23650004
  • [Presentation] テレポーテーション型量子計算による安全な代理計算2012

    • Author(s)
      末木貴洋,小柴健史
    • Organizer
      2012年暗号と情報セキュリティシンポジウム
    • Place of Presentation
      金沢エクセルホテル東急(金沢市)
    • Data Source
      KAKENHI-PROJECT-23650004
  • [Presentation] Quantum Obliviouis Transfer and Quantum One-Way Functions2012

    • Author(s)
      Takeshi Koshiba
    • Organizer
      Japan-Singapore Workshop on Multi-User Quantum Network
    • Place of Presentation
      National University of Singapore, Singapore
    • Invited
    • Data Source
      KAKENHI-PROJECT-23650004
  • [Presentation] Ancilla-Driven Blind Quantum Computation2012

    • Author(s)
      Takahiro Sueki, Takeshi Koshiba, Tomoyuki Morimae
    • Organizer
      The 2nd Conference on Quantum Cryptography (QCRYPT 2012)
    • Place of Presentation
      National University of Singapore, Singapore
    • Data Source
      KAKENHI-PROJECT-23650004
  • [Presentation] テレポーテーション型量子計算による安全な代理計算2012

    • Author(s)
      末木貴洋、小柴健史
    • Organizer
      SCIS2012: 2012年暗号と情報セキュリティシンポジウム
    • Place of Presentation
      金沢
    • Data Source
      KAKENHI-PROJECT-23246071
  • [Presentation] Non-interactive statistically-hiding quantum bit commitment from any quantum one-way function2011

    • Author(s)
      T.Koshiba, T.Odaira
    • Organizer
      The 14^<th> Workshop on Quantum Information Processing (QIP 2011)
    • Place of Presentation
      Singapore
    • Year and Date
      2011-01-11
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Presentation] Non-interactive statistically-hiding quantum bit commitment from any quantum one-way function2011

    • Author(s)
      T.Koshiba, T.Odaira
    • Organizer
      The 14^<th> Workshop on Quantum Information Proc essing (QIP 2011)
    • Place of Presentation
      Singapore
    • Year and Date
      2011-01-11
    • Data Source
      KAKENHI-PROJECT-20650001
  • [Presentation] Non-interactive statistically-hiding quantum bit commitment from any quantum one-way function2011

    • Author(s)
      T. Koshiba, T. Odaira
    • Organizer
      The 14th Workshop on Quantum Information Processing (QIP 2011)
    • Place of Presentation
      Singapore
    • Year and Date
      2011-01-11
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Presentation] On the computational power of BB84 states2010

    • Author(s)
      Takeshi Koshiba
    • Organizer
      2010 International Workshop on Quantum Information Science
    • Place of Presentation
      東京大学弥生講堂アネックス,東京,日本
    • Year and Date
      2010-03-08
    • Data Source
      KAKENHI-PROJECT-20650001
  • [Presentation] Interactive Hashing and BB84 states2010

    • Author(s)
      T.Koshiba
    • Organizer
      Quantum Information in Paris
    • Place of Presentation
      Paris, France
    • Year and Date
      2010-05-27
    • Data Source
      KAKENHI-PROJECT-20650001
  • [Presentation] Public discussion must be back and forth in Secure Message Transmission2010

    • Author(s)
      T.Koshiba, S.Sawada
    • Organizer
      The 13^<th> International Conference on Information Security and Cryptology
    • Place of Presentation
      Seoul, Korea
    • Year and Date
      2010-12-03
    • Data Source
      KAKENHI-PROJECT-20650001
  • [Presentation] Interactive Hashing and BB84 states2010

    • Author(s)
      T.Koshiba
    • Organizer
      Quantum Information in Paris
    • Place of Presentation
      Paris, France
    • Year and Date
      2010-05-27
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Presentation] Interactive hashing and BB84 states2010

    • Author(s)
      T. Koshiba
    • Organizer
      Quantum Information in Paris
    • Place of Presentation
      Paris, France
    • Year and Date
      2010-05-27
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Presentation] Public discussion must be back and forth in Secure Message Transmissi on2010

    • Author(s)
      T.Koshiba, S.Sawada
    • Organizer
      The 13^<th> International Conference on Information Security and Cryptology
    • Place of Presentation
      Seoul, Korea
    • Year and Date
      2010-12-03
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Presentation] Quantum Bit Commitment from Quantum One-Way Function(招待講演)2009

    • Author(s)
      Takeshi Koshiba
    • Organizer
      International Conference on Quantum Information and Technology
    • Place of Presentation
      国立情報学研究所,東京,日本
    • Year and Date
      2009-12-02
    • Data Source
      KAKENHI-PROJECT-20650001
  • [Presentation] Statistically-Hiding Quantum Bit Commitment from Approximable-Preimage-Size Quantum One-Way Function2009

    • Author(s)
      Takeshi Koshiba, Takanori Odaira
    • Organizer
      4^<th> Workshop on Theory of Quantum Computation, Communication, and Cryptography, TQC 2009
    • Place of Presentation
      Waterloo, Canada
    • Year and Date
      2009-05-11
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Presentation] Reducing Complexity Assumptions for Oblivious Transfer2009

    • Author(s)
      Kai Yuen Cheong, Takeshi Koshiba
    • Organizer
      4^<th> International Workshop on Security, IWSEC 2009
    • Place of Presentation
      富山国際会議場,富山,日本
    • Year and Date
      2009-10-29
    • Data Source
      KAKENHI-PROJECT-20650001
  • [Presentation] Strengthening the Security of Distributed Oblivious Transfer2009

    • Author(s)
      Kai Yuen Cheong, Takeshi Koshiba, Shohei Nishiyama
    • Organizer
      14^<th> Australasian Conference on Information Security and Privacy, ACISP 2009
    • Place of Presentation
      Queens Univ.Tech., Brisbane, Australia
    • Year and Date
      2009-07-03
    • Data Source
      KAKENHI-PROJECT-20650001
  • [Presentation] Statistically-Hiding Quantum Bit Commitment from Approximable-Preimage-Size Quantum One-Way Function2009

    • Author(s)
      Takeshi Koshiba, Tokanori Odaira
    • Organizer
      4^<th> Workshop on Theory of Quantum Computation, Communication, and Cryptography, TQC 2009
    • Place of Presentation
      Institute of Quantum Computing, Univ.Waterloo, Waterloo, Canada
    • Year and Date
      2009-05-11
    • Data Source
      KAKENHI-PROJECT-20650001
  • [Presentation] Reducing Complexity Assumptions for Oblivious Transfer2009

    • Author(s)
      Kai Yuen Cheong, Takeshi Koshiba
    • Organizer
      4^<th> International Workshop on Security, IWSEC 2009
    • Place of Presentation
      富山国際会議場(富山市,日本)
    • Year and Date
      2009-10-29
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Presentation] Strengthening the Security of Distributed Oblivious Transfer2009

    • Author(s)
      Kai Yuen Cheong, Takeshi Koshiba, Shohei Nishiyama
    • Organizer
      14^<th> Australasian Conference on Information Security and Privacy, ACISP 2009
    • Place of Presentation
      Brisbane, Australia
    • Year and Date
      2009-07-03
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Presentation] Simple Direct Reduction of String (1,2)-OT to Rabin's OT without Privacy Amplification2008

    • Author(s)
      Kaoru Kurosawa, Takeshi Koshiba
    • Organizer
      The 3rd International Conference on Information Theoretic Security, ICITS 2008
    • Place of Presentation
      カナダ,カルガリー
    • Year and Date
      2008-08-11
    • Data Source
      KAKENHI-PROJECT-20650001
  • [Presentation] On Quantum Oblivious Transfer2008

    • Author(s)
      Takeshi Koshiba
    • Organizer
      JST-CNRS Joint Workshop on Quantum Computer: Theory and Feasibility
    • Place of Presentation
      パリ,フランス
    • Year and Date
      2008-09-25
    • Data Source
      KAKENHI-PROJECT-20650001
  • [Presentation] On Quantum Oblivious Transfer2008

    • Author(s)
      Takeshi Koshiba
    • Organizer
      JST-CNRS Joint Workshop on Quantum Computer: Theory and Feasibility
    • Place of Presentation
      パリ,フランス
    • Year and Date
      2008-09-25
    • Data Source
      KAKENHI-PROJECT-18300002
  • [Presentation] Simple Direct Reduction of String (1,2)-OT to Rabin's OT without Privacy Amplification2008

    • Author(s)
      Kaoru Kurosawa, Takeshi Koshiba
    • Organizer
      The 3rd International Conference on Information Theoretic Security, ICITS 2008
    • Place of Presentation
      カナダ,カルガリー
    • Year and Date
      2008-08-13
    • Data Source
      KAKENHI-PROJECT-18300002
  • [Presentation] On quantum oblivious transfer2008

    • Author(s)
      T. Koshiba
    • Organizer
      JST-CNRS Joint Workshop on Quantum Computer : Theory and Feasibility
    • Place of Presentation
      Paris, France
    • Year and Date
      2008-09-25
    • Data Source
      KAKENHI-PROJECT-18300002
  • [Presentation] 補助キュービット駆動型万能ブラインド量子計算

    • Author(s)
      末木貴洋、小柴健史、森前智行
    • Organizer
      第26 回量子情報技術研究会(QIT26)
    • Place of Presentation
      福井大学文京キャンパス
    • Data Source
      KAKENHI-PROJECT-23246071
  • [Presentation] Secure pattern matching using somewhat homomorphic encryption

    • Author(s)
      Masaya Yasuda, Takeshi Shiomyama, Jun Kogure, Kazuhiro Yokoyama, Takeshi Koshiba
    • Organizer
      2013 ACM Cloud Computing Security Workshop
    • Place of Presentation
      Berlin Congress Center, Berlin, Germany
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Presentation] Ancilla-Driven Blind Quantum Computation

    • Author(s)
      Takahiro Sueki, Takeshi Koshiba, Tomoyuki Morimae
    • Organizer
      The 2nd Conference on Quantum Cryptography (QCRYPT 2012)
    • Place of Presentation
      National University of Singapore, Singapore
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Presentation] Analysis of Message Passing Algorithms for the 3XORSAT Problem

    • Author(s)
      Takeshi Koshiba, Ryuhei Mori, Osamu Watanabe, Masaki Yamamoto
    • Organizer
      ELC International Meeting on Inference, Computation and Spin Glasses (ICSG 2013)
    • Place of Presentation
      北海道大学, 札幌
    • Data Source
      KAKENHI-PROJECT-23650004
  • [Presentation] Secure pattern matching using somewhat homomorphic encryption

    • Author(s)
      Masaya Yasuda, Takeshi Shiomyama, Jun Kogure, Kazuhiro Yokoyama, Takeshi Koshiba
    • Organizer
      2013 ACM Cloud Computing Security Workshop
    • Place of Presentation
      Berlin Congress Center, Berlin, Germany
    • Data Source
      KAKENHI-PROJECT-23650004
  • [Presentation] Analysis of Message Passing Algorithms for the 3XORSAT Problem

    • Author(s)
      Takeshi Koshiba, Ryuhei Mori, Osamu Watanabe, Masaki Yamamoto
    • Organizer
      ELC International Meeting on Inference, Computation and Spin Glasses (ICSG 2013)
    • Place of Presentation
      北海道大学, 札幌
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Presentation] Composable security of measuring-Alice blind quantum computation

    • Author(s)
      Tomoyuki Morimae, Takeshi Koshiba
    • Organizer
      7th International Conference on Information Theoretic Security (ICITS 2013)
    • Place of Presentation
      Nanyang Technology University, Singapore
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Presentation] Ancilla-Driven Blind Quantum Computation

    • Author(s)
      Takahiro Sueki,Takeshi Koshiba,Tomoyuki Morimae
    • Organizer
      2nd Annual Conferenceon Quantum Cryptography
    • Place of Presentation
      National University of Singapore, Singapore
    • Data Source
      KAKENHI-PROJECT-23246071
  • [Presentation] Quantum Oblivious Transfer and Quantum One-Way Functions

    • Author(s)
      Takeshi Koshiba
    • Organizer
      Japan-SingaporeWorkshop on Multi-user Quantum Networks
    • Place of Presentation
      Centre for Quantum Technologies, National University of Singapore, Singapore
    • Data Source
      KAKENHI-PROJECT-23246071
  • [Presentation] Composable security of measuring-Alice blind quantum computation

    • Author(s)
      Tomoyuki Morimae, Takeshi Koshiba
    • Organizer
      The 7th International Conference on Information Theoretic Security
    • Place of Presentation
      Nangyang Technology University, Singapore
    • Data Source
      KAKENHI-PLANNED-24106008
  • [Presentation] Composable Security of Blind Computation

    • Author(s)
      Takeshi Koshiba
    • Organizer
      Quantum Science Symposium Asia 2013 (QSS-ASIA 2013)
    • Place of Presentation
      東京大学, 東京
    • Invited
    • Data Source
      KAKENHI-PROJECT-23650004
  • [Presentation] Private information retrieval via blind quantum computation

    • Author(s)
      Takeshi Koshiba
    • Organizer
      Australia-Japan Workshop on Multi-user Quantum Networks
    • Place of Presentation
      Sydney (Australia)
    • Year and Date
      2014-10-22 – 2014-10-24
    • Invited
    • Data Source
      KAKENHI-PROJECT-23246071
  • [Presentation] On unidirectional public discussion in secure message transmission

    • Author(s)
      Takeshi Koshiba, Shinya Sawada
    • Organizer
      The 1st International Conference on Energy, Environment and Human Engineering
    • Place of Presentation
      Kandawgyi Palace Hotel, Yangon, Myanmar
    • Data Source
      KAKENHI-PLANNED-24106008
  • [Presentation] Composable security of measuring-Alice blind quantum computation

    • Author(s)
      Tomoyuki Morimae, Takeshi Koshiba
    • Organizer
      7th International Conference on Information Theoretic Security (ICITS 2013)
    • Place of Presentation
      Nanyang Technology University, Singapore
    • Data Source
      KAKENHI-PROJECT-23650004
  • [Presentation] Composable security of blind computation

    • Author(s)
      Takeshi Koshiba
    • Organizer
      Quantum Science Symposium Asia 2013 (QSS-ASIA 2013)
    • Place of Presentation
      東京大学, 東京
    • Invited
    • Data Source
      KAKENHI-PLANNED-24106008
  • [Presentation] On unidirectional public discussion in secure message transmission

    • Author(s)
      Takeshi Koshiba, Shinya Sawada
    • Organizer
      1st International Conference on Energy, Environment and Human Engineering (ICEEHE 2013)
    • Place of Presentation
      Kandawgyi Palace Hotel, Yangon, Myanmar
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Presentation] Analysis of message passing algorithms for the 3XORSAT problem

    • Author(s)
      Takeshi Koshiba, Ryuhei Mori, Osamu Watanabe, Masaki Yamamoto
    • Organizer
      ELC Workshop on Inference, Computation, and Spin Glasses
    • Place of Presentation
      Sapporo, Japan
    • Data Source
      KAKENHI-PLANNED-24106008
  • [Presentation] On unidirectional public discussion in secure message transmission

    • Author(s)
      Takeshi Koshiba, Shinya Sawada
    • Organizer
      1st International Conference on Energy, Environment and Human Engineering (ICEEHE 2013)
    • Place of Presentation
      Kandawgyi Palace Hotel, Yangon, Myanmar
    • Data Source
      KAKENHI-PROJECT-23650004
  • [Presentation] テレポーテーション型量子計算による安全な代理計算

    • Author(s)
      末木貴洋、小柴健史
    • Organizer
      2012年暗号と情報セキュリティシンポジウム (SCIS2012)
    • Place of Presentation
      金沢
    • Data Source
      KAKENHI-PROJECT-23246071
  • [Presentation] Composable Security of Blind Computation

    • Author(s)
      Takeshi Koshiba
    • Organizer
      Quantum Science Symposium Asia 2013 (QSS-ASIA 2013)
    • Place of Presentation
      東京大学, 東京
    • Invited
    • Data Source
      KAKENHI-PROJECT-24240001
  • 1.  KAWACHI Akinori (00397035)
    # of Collaborated Projects: 5 results
    # of Collaborated Products: 3 results
  • 2.  MATSUMOTO Keiji (60272390)
    # of Collaborated Projects: 4 results
    # of Collaborated Products: 0 results
  • 3.  KOBAYASHI Hirotada (60413936)
    # of Collaborated Projects: 4 results
    # of Collaborated Products: 0 results
  • 4.  TANAKA Keisuke (20334518)
    # of Collaborated Projects: 4 results
    # of Collaborated Products: 0 results
  • 5.  NISHIMURA Harumichi (70433323)
    # of Collaborated Projects: 4 results
    # of Collaborated Products: 1 results
  • 6.  安永 憲司 (50510004)
    # of Collaborated Projects: 3 results
    # of Collaborated Products: 2 results
  • 7.  ルガル フランソワ (50584299)
    # of Collaborated Projects: 2 results
    # of Collaborated Products: 0 results
  • 8.  HAYASHI Masahito (40342836)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 9.  Watanabe Osamu (80158617)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 1 results
  • 10.  KABASHIMA Yoshiyuki (80260652)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 11.  HUKUSHIMA Koji (80282606)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 12.  小川 朋宏 (00323527)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 13.  松本 隆太郎 (10334517)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 14.  石坂 智 (10443631)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 15.  渡辺 峻 (70546910)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 16.  安藤 映 (20583511)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 17.  伊東 利哉 (20184674)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 18.  山本 真基 (50432414)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 1 results
  • 19.  森 立平 (60732857)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 5 results
  • 20.  堀山 貴史 (60314530)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 21.  Krzakala Florent
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 22.  Zdeborova Lenka
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 23.  Zhou Haijun
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 24.  王 立華
    # of Collaborated Projects: 0 results
    # of Collaborated Products: 1 results

URL: 

Information User Guide FAQ News Terms of Use Attribution of KAKENHI

Powered by NII kakenhi