• Search Research Projects
  • Search Researchers
  • How to Use
  1. Back to previous page

Tanaka Keisuke  田中 圭介

ORCIDConnect your ORCID iD *help
… Alternative Names

TANAKA Keisuke  田中 圭介

田中 圭介  タナカ ケイスケ

Less
Researcher Number 20334518
Other IDs
Affiliation (Current) 2025: 東京科学大学, 情報理工学院, 教授
Affiliation (based on the past Project Information) *help 2024: 東京工業大学, 情報理工学院, 教授
2016 – 2021: 東京工業大学, 情報理工学院, 教授
2011 – 2016: 東京工業大学, 情報理工学(系)研究科, 准教授
2011: 東京工業大学, 大学院・情報理工学研究科, 准教授
2009 – 2011: 東京工業大学, 情報理工学研究科, 准教授 … More
2007: Tokyo Institute of Technology, 大学院・情報理工学研究科, 准教授
2006 – 2007: 東京工業大学, 情報理工学研究科, 准教授
2006: 東京工業大学, 大学院情報理工学研究科, 助教授
2005: 東京工業大学, 情報理工学研究科, 助教授
2004 – 2005: 東京工業大学, 大学院・情報理工学研究科, 助教授
2003: 東京工業大学, 大学院・情報理工学研究科・数理・計算科学専攻, 講師
2002: 東京工業大学, 大学院・情報理工学研究科, 講師 Less
Review Section/Research Field
Principal Investigator
Theory of informatics / Fundamental theory of informatics / Science and Engineering / 計算機科学
Except Principal Investigator
Fundamental theory of informatics / Broad Section J / Theory of informatics / Science and Engineering
Keywords
Principal Investigator
安全性 / 暗号理論 / 暗号プロトコル / ゲーム理論 / プロトコル / 暗号 / 電子署名 / 匿名性 / 情報セキュリティー / 計算複雑さ … More / インセンティブ / 暗号通貨 / ブロックチェーン / インセンティブ設計 / マルチパーティー / ナッシュ均衡 / ビットコミットメント / 安全性証明 / 相対化 / 計算量 / 計数量 / アルゴリズム / 黯号 / 密度攻撃 / 秘匿通信 / 回路計算量 / 量子プロトコル … More
Except Principal Investigator
計算量理論 / 量子計算 / 量子暗号 / 量子アルゴリズム / 暗号理論 / 量子計算量理論 / プロトコル / ゲーム理論 / 量子プロトコル / 量子情報 / エンタングルメント / 対話証明 / 量子情報理論 / 量子多体複雑性 / セキュア量子プロトコル / 分散型量子計算 / 計算の複雑さ / 暗号プロトコル / 分散計算 / 分散アルゴリズム / 量子通信 / 通信計算量 / 質問計算料 / 通信複雑度 / 秘匿情報検索 / 量子対話証明 / 脱乱択化 / ネットワーク符号 / 研究者の協調 / 啓発活動 / 理論と応用の協調 / 研究の活性化 / 若手の育成 / 国際交流 / 多国籍 / 国際研究者交流 / 品質保証・性能保証 / 計算限界 / 離散アルゴリズム / ランダマイズド・アルゴリズム / 近似アルゴリズム / 社会的評価基準 / 理論的性能保証 / 数理モデル化 / 離散システム / 計算困難問題 / アルゴリズム Less
  • Research Projects

    (9 results)
  • Research Products

    (143 results)
  • Co-Researchers

    (21 People)
  •  Foundations of Secure Distributed Quantum Computing on Medium-Scale Quantum Computers

    • Principal Investigator
      ルガル フランソワ
    • Project Period (FY)
      2024 – 2028
    • Research Category
      Grant-in-Aid for Scientific Research (S)
    • Review Section
      Broad Section J
    • Research Institution
      Nagoya University
  •  Constructions for Cryptographic Primitives with IncentivesPrincipal Investigator

    • Principal Investigator
      Tanaka Keisuke
    • Project Period (FY)
      2017 – 2020
    • Research Category
      Grant-in-Aid for Scientific Research (B)
    • Research Field
      Theory of informatics
    • Research Institution
      Tokyo Institute of Technology
  •  Interpolative Expansion of Quantum Protocol Theory

    • Principal Investigator
      Takeshi Koshiba
    • Project Period (FY)
      2016 – 2020
    • Research Category
      Grant-in-Aid for Scientific Research (A)
    • Research Field
      Theory of informatics
    • Research Institution
      Waseda University
      Saitama University
  •  Deepening Theory of Quantum Protocols

    • Principal Investigator
      KOSHIBA Takeshi
    • Project Period (FY)
      2012 – 2015
    • Research Category
      Grant-in-Aid for Scientific Research (A)
    • Research Field
      Fundamental theory of informatics
    • Research Institution
      Saitama University
  •  Game Theoretic Studies on Cryptographic ProtocolsPrincipal Investigator

    • Principal Investigator
      TANAKA Keisuke
    • Project Period (FY)
      2011 – 2014
    • Research Category
      Grant-in-Aid for Scientific Research (C)
    • Research Field
      Fundamental theory of informatics
    • Research Institution
      Tokyo Institute of Technology
  •  Advances in crossover between quantum information theory and quantum computational complexity theory

    • Principal Investigator
      KOSHIBA Takeshi
    • Project Period (FY)
      2009 – 2011
    • Research Category
      Grant-in-Aid for Scientific Research (B)
    • Research Field
      Fundamental theory of informatics
    • Research Institution
      Saitama University
  •  新世代の計算限界-その解明と打破-

    • Principal Investigator
      岩間 一雄
    • Project Period (FY)
      2004 – 2008
    • Research Category
      Grant-in-Aid for Scientific Research on Priority Areas
    • Review Section
      Science and Engineering
    • Research Institution
      Kyoto University
  •  暗号解折手法の計算量理論とよる改良とそれに基づく暗号方式Principal Investigator

    • Principal Investigator
      田中 圭介
    • Project Period (FY)
      2004 – 2007
    • Research Category
      Grant-in-Aid for Scientific Research on Priority Areas
    • Review Section
      Science and Engineering
    • Research Institution
      Tokyo Institute of Technology
  •  量子計算と古典通信路を用いた電子署名方式Principal Investigator

    • Principal Investigator
      田中 圭介
    • Project Period (FY)
      2002 – 2004
    • Research Category
      Grant-in-Aid for Young Scientists (B)
    • Research Field
      計算機科学
    • Research Institution
      Tokyo Institute of Technology

All 2022 2021 2020 2019 2018 2017 2016 2015 2014 2013 2012 2011 2010 2009 2008 2007 2006 Other

All Journal Article Presentation

  • [Journal Article] CCA Security and Trapdoor Functions via Key-Dependent-Message Security2022

    • Author(s)
      Kitagawa Fuyuki、Matsuda Takahiro、Tanaka Keisuke
    • Journal Title

      Journal of Cryptology

      Volume: 35 Issue: 2 Pages: 9-9

    • DOI

      10.1007/s00145-022-09420-8

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-17H01695, KAKENHI-PROJECT-19H01109
  • [Journal Article] Generic transformation from broadcast encryption to round-optimal deniable ring authentication2022

    • Author(s)
      Hara Keisuke、Matsuda Takahiro、Hanaoka Goichiro、Tanaka Keisuke
    • Journal Title

      Designs, Codes and Cryptography

      Volume: 90 Issue: 2 Pages: 277-316

    • DOI

      10.1007/s10623-021-00975-4

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-19H01109, KAKENHI-PROJECT-20J14338
  • [Journal Article] Receiver Selective Opening Chosen Ciphertext Secure Identity-Based Encryption2022

    • Author(s)
      HARA Keisuke、MATSUDA Takahiro、TANAKA Keisuke
    • Journal Title

      IEICE Trans. Fundamentals

      Volume: E105.A Issue: 3 Pages: 160-172

    • DOI

      10.1587/transfun.2021CIP0006

    • NAID

      130008165328

    • ISSN
      0916-8508, 1745-1337
    • Year and Date
      2022-03-01
    • Language
      English
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-19H01109, KAKENHI-PROJECT-20J14338
  • [Journal Article] Ring Signature With Unconditional Anonymity in the Plain Model2021

    • Author(s)
      Hara Keisuke、Tanaka Keisuke
    • Journal Title

      IEEE Access

      Volume: 9 Pages: 7762-7774

    • DOI

      10.1109/access.2021.3049240

    • Peer Reviewed / Open Access
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-17H01695, KAKENHI-PROJECT-21H04879
  • [Journal Article] Fine-Grained Cryptography Revisited2021

    • Author(s)
      Egashira Shohei、Wang Yuyu、Tanaka Keisuke
    • Journal Title

      Journal of Cryptology

      Volume: 34 Issue: 3 Pages: 23-23

    • DOI

      10.1007/s00145-021-09390-3

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-17H01695, KAKENHI-PROJECT-21H04879
  • [Journal Article] Tightly secure ring signatures in the standard model2021

    • Author(s)
      Hara Keisuke、Tanaka Keisuke
    • Journal Title

      Theoretical Computer Science

      Volume: 892 Pages: 208-237

    • DOI

      10.1016/j.tcs.2021.09.022

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-17H01695, KAKENHI-PROJECT-20J14338, KAKENHI-PROJECT-21H04879
  • [Journal Article] Payment Trees: Low Collateral Payments for Payment Channel Networks2021

    • Author(s)
      Jourenko Maxim、Larangeira Mario、Tanaka Keisuke
    • Journal Title

      Lecture Notes in Computer Science (FC 2021)

      Volume: 12675 Pages: 189-208

    • DOI

      10.1007/978-3-662-64331-0_10

    • ISBN
      9783662643303, 9783662643310
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Watermarkable Signature with Computational Function Preserving2021

    • Author(s)
      SUDO Kyohei、HARA Keisuke、TEZUKA Masayuki、YOSHIDA Yusuke、TANAKA Keisuke
    • Journal Title

      IEICE Trans. Fundamentals

      Volume: E104.A Issue: 9 Pages: 1255-1270

    • DOI

      10.1587/transfun.2020DMP0022

    • NAID

      130008081801

    • ISSN
      0916-8508, 1745-1337
    • Year and Date
      2021-09-01
    • Language
      English
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-17H01695, KAKENHI-PROJECT-21H04879
  • [Journal Article] Redactable Signature with Compactness from Set-Commitment2021

    • Author(s)
      TEZUKA Masayuki、TANAKA Keisuke
    • Journal Title

      IEICE Trans. Fundamentals

      Volume: E104.A Issue: 9 Pages: 1175-1187

    • DOI

      10.1587/transfun.2020DMP0013

    • NAID

      130008081794

    • ISSN
      0916-8508, 1745-1337
    • Year and Date
      2021-09-01
    • Language
      English
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-17H01695, KAKENHI-PROJECT-21H04879
  • [Journal Article] Simple and Generic Constructions of Succinct Functional Encryption2021

    • Author(s)
      Kitagawa Fuyuki、Nishimaki Ryo、Tanaka Keisuke
    • Journal Title

      Journal of Cryptology

      Volume: 34 Issue: 3 Pages: 25-25

    • DOI

      10.1007/s00145-021-09396-x

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-17H01695, KAKENHI-PROJECT-21H04879
  • [Journal Article] Secret Sharing with Statistical Privacy and Computational Relaxed Non-malleability2021

    • Author(s)
      Narita Tasuku、Kitagawa Fuyuki、Yoshida Yusuke、Tanaka Keisuke
    • Journal Title

      Lecture Notes in Computer Science (ICISC 2020)

      Volume: 12593 Pages: 16-39

    • DOI

      10.1007/978-3-030-68890-5_2

    • ISBN
      9783030688899, 9783030688905
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Impossibility on Tamper-Resilient Cryptography with Uniqueness Properties2021

    • Author(s)
      Wang Yuyu、Matsuda Takahiro、Hanaoka Goichiro、Tanaka Keisuke
    • Journal Title

      Lecture Notes in Computer Science (PKC 2021)

      Volume: 12710 Pages: 389-420

    • DOI

      10.1007/978-3-030-75245-3_15

    • ISBN
      9783030752446, 9783030752453
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Receiver Selective Opening CCA Secure Public Key Encryption from Various Assumptions2021

    • Author(s)
      LU Yi、HARA Keisuke、TANAKA Keisuke
    • Journal Title

      IEICE Trans. Fundamentals

      Volume: E104.A Issue: 9 Pages: 1206-1218

    • DOI

      10.1587/transfun.2020DMP0009

    • NAID

      130008081881

    • ISSN
      0916-8508, 1745-1337
    • Year and Date
      2021-09-01
    • Language
      English
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-17H01695
  • [Journal Article] Turn-Based Communication Channels2021

    • Author(s)
      Brunetta Carlo、Larangeira Mario、Liang Bei、Mitrokotsa Aikaterini、Tanaka Keisuke
    • Journal Title

      Lecture Notes in Computer Science (ProvSec 2021)

      Volume: 13059 Pages: 376-392

    • DOI

      10.1007/978-3-030-90402-9_21

    • ISBN
      9783030904012, 9783030904029
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Security Definitions on Time-Lock Puzzles2021

    • Author(s)
      Hiraga Daiki、Hara Keisuke、Tezuka Masayuki、Yoshida Yusuke、Tanaka Keisuke
    • Journal Title

      Lecture Notes in Computer Science (ICISC 2020)

      Volume: 12593 Pages: 3-15

    • DOI

      10.1007/978-3-030-68890-5_1

    • ISBN
      9783030688899, 9783030688905
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Watermarkable Signature with Computational Function Preserving2020

    • Author(s)
      Sudo Kyohei、Tezuka Masayuki、Hara Keisuke、Yoshida Yusuke、Tanaka Keisuke
    • Journal Title

      Lecture Notes in Computer Science (ProvSec 2020)

      Volume: 12505 Pages: 124-144

    • DOI

      10.1007/978-3-030-62576-4_7

    • NAID

      130008081801

    • ISBN
      9783030625757, 9783030625764
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Improved Security Proof for the Camenisch-Lysyanskaya Signature-Based Synchronized Aggregate Signature Scheme2020

    • Author(s)
      Tezuka Masayuki、Tanaka Keisuke
    • Journal Title

      Lecture Notes in Computer Science (ACISP 2020)

      Volume: 11248 Pages: 225-243

    • DOI

      10.1007/978-3-030-55304-3_12

    • ISBN
      9783030553036, 9783030553043
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Non-committing Encryption with Constant Ciphertext Expansion from Standard Assumptions2020

    • Author(s)
      Yoshida Yusuke、Kitagawa Fuyuki、Xagawa Keita、Tanaka Keisuke
    • Journal Title

      Lecture Notes in Computer Science (ASIACRYPT 2020)

      Volume: 12492 Pages: 36-65

    • DOI

      10.1007/978-3-030-64834-3_2

    • ISBN
      9783030648336, 9783030648343
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Lightweight Virtual Payment Channels2020

    • Author(s)
      Jourenko Maxim、Larangeira Mario、Tanaka Keisuke
    • Journal Title

      Lecture Notes in Computer Science (CANS 2020)

      Volume: 12579 Pages: 365-384

    • DOI

      10.1007/978-3-030-65411-5_18

    • ISBN
      9783030654108, 9783030654115
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Receiver Selective Opening CCA Secure Public Key Encryption from Various Assumptions2020

    • Author(s)
      Lu Yi、Hara Keisuke、Tanaka Keisuke
    • Journal Title

      Lecture Notes in Computer Science (ProvSec 2020)

      Volume: 12505 Pages: 213-233

    • DOI

      10.1007/978-3-030-62576-4_11

    • NAID

      130008081881

    • ISBN
      9783030625757, 9783030625764
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Non-committing encryption with quasi-optimal ciphertext-rate based on the DDH problem2019

    • Author(s)
      Yusuke Yoshida, Fuyuki Kitagawa, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (ASIACRYPT 2019)

      Volume: 11923 Pages: 128-158

    • DOI

      10.1007/978-3-030-34618-8_5

    • ISBN
      9783030346171, 9783030346188
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-17H01695
  • [Journal Article] Weakened Random Oracle Models with Target Prefix2019

    • Author(s)
      Masayuki Tezuka, Yusuke Yoshida, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (SecITC 2018)

      Volume: 11359 Pages: 344-357

    • DOI

      10.1007/978-3-030-12942-2_26

    • ISBN
      9783030129415, 9783030129422
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-17H01695
  • [Journal Article] A t-out-of-n redactable signature scheme2019

    • Author(s)
      Masayuki Tezuka, Xiangyu Su, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (CANS 2019)

      Volume: 11829 Pages: 470-489

    • DOI

      10.1007/978-3-030-31578-8_26

    • ISBN
      9783030315771, 9783030315788
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-17H01695
  • [Journal Article] Simulation-based receiver selective opening CCA secure PKE from standard computational assumptions2019

    • Author(s)
      Keisuke Hara, Fuyuki Kitagawa, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka
    • Journal Title

      Theoretical Computer Science

      Volume: 795 Pages: 570-597

    • DOI

      10.1016/j.tcs.2019.08.016

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-17H01695
  • [Journal Article] Adaptively secure and succinct functional encryption: Improving security and efficiency, simultaneously2019

    • Author(s)
      Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka, Takashi Yamakawa
    • Journal Title

      Lecture Notes in Computer Science (CRYPTO 2019)

      Volume: 11694 Pages: 521-551

    • DOI

      10.1007/978-3-030-26954-8_17

    • ISBN
      9783030269531, 9783030269548
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-17H01695
  • [Journal Article] Simple and efficient KDM-CCA secure public key encryption2019

    • Author(s)
      Fuyuki Kitagawa, Takahiro Matsuda, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (ASIACRYPT 2019)

      Volume: 11923 Pages: 97-127

    • DOI

      10.1007/978-3-030-34618-8_4

    • ISBN
      9783030346171, 9783030346188
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-17H01695
  • [Journal Article] CCA security and trapdoor functions via key-dependent-message security2019

    • Author(s)
      Fuyuki Kitagawa, Takahiro Matsuda, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (CRYPTO 2019)

      Volume: 11694 Pages: 33-64

    • DOI

      10.1007/978-3-030-26954-8_2

    • ISBN
      9783030269531, 9783030269548
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-17H01695
  • [Journal Article] Fine-grained cryptography revisited2019

    • Author(s)
      Shohei Egashira, Yuyu Wang, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (ASIACRYPT 2019)

      Volume: 11923 Pages: 637-666

    • DOI

      10.1007/978-3-030-34618-8_22

    • ISBN
      9783030346171, 9783030346188
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-17H01695
  • [Journal Article] Proper Usage of the Group Signature Scheme in ISO/IEC 20008-22019

    • Author(s)
      Ishida Ai、Sakai Yusuke、Emura Keita、Hanaoka Goichiro、Tanaka Keisuke
    • Journal Title

      AsiaCCS2019

      Volume: NA Pages: 515-528

    • DOI

      10.1145/3321705.3329824

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-17H01695
  • [Journal Article] Performance analysis of robust watermarking using linear and nonlinear feature matching2018

    • Author(s)
      T. M. Thanh, K. Tanaka, L. H. Dung, N. T. Tai, H. N. Nam
    • Journal Title

      Multimedia Tools and Applications

      Volume: 77 Issue: 2 Pages: 2901-2920

    • DOI

      10.1007/s11042-017-4435-1

    • Peer Reviewed / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-17H01695
  • [Journal Article] Fully Anonymous Group Signature with Verifier-Local Revocation2018

    • Author(s)
      Ai Ishida, Yusuke Sakai, Keita Emura, Goichiro Hanaoka, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (SCN 2018)

      Volume: 11035 Pages: 23-42

    • DOI

      10.1007/978-3-319-98113-0_2

    • ISBN
      9783319981123, 9783319981130
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-17H01695
  • [Journal Article] Key dependent message security and receiver selective opening security for identity-based encryption2018

    • Author(s)
      F. Kitagawa, K. Tanaka
    • Journal Title

      Lecture Notes in Computer Science (PKC 2018)

      Volume: 10769 Pages: 32-61

    • DOI

      10.1007/978-3-319-76578-5_2

    • ISBN
      9783319765778, 9783319765785
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-17H01695
  • [Journal Article] Generic Constructions for Fully Secure Revocable Attribute-Based Encryption2018

    • Author(s)
      Kotoko Yamada, Nuttapong Attrapadung, Keita Emura, Goichiro Hanaoka, Keisuke Tanaka
    • Journal Title

      IEICE Trans. Fundamentals

      Volume: E101.A Issue: 9 Pages: 1456-1472

    • DOI

      10.1587/transfun.E101.A.1456

    • NAID

      130007479446

    • ISSN
      0916-8508, 1745-1337
    • Year and Date
      2018-09-01
    • Language
      English
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-17H01695, KAKENHI-PROJECT-16K00198
  • [Journal Article] Obfustopia Built on Secret-Key Functional Encryption2018

    • Author(s)
      Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (EUROCRYPT 2018)

      Volume: 10821 Pages: 603-648

    • DOI

      10.1007/978-3-319-78375-8_20

    • ISBN
      9783319783741, 9783319783758
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Memory Lower Bounds of Reductions Revisited2018

    • Author(s)
      Yuyu Wang, Takahiro Matsuda, Goichiro Hanaoka, and Keisuke Tanaka
    • Journal Title

      Advances in Cryptology - EUROCRYPT 2018 {1}

      Volume: 10820 Pages: 61-90

    • DOI

      10.1007/978-3-319-78381-9_3

    • ISBN
      9783319783802, 9783319783819
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16J10697, KAKENHI-PROJECT-16H01705
  • [Journal Article] Simple and generic constructions of succinct functional encryption2018

    • Author(s)
      F. Kitagawa, R. Nishimaki, K. Tanaka
    • Journal Title

      Lecture Notes in Computer Science (PKC 2018)

      Volume: 10770 Pages: 187-217

    • DOI

      10.1007/978-3-319-76581-5_7

    • ISBN
      9783319765808, 9783319765815
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-17H01695
  • [Journal Article] Simulation-Based Receiver Selective Opening CCA Secure PKE from Standard Computational Assumptions2018

    • Author(s)
      Keisuke Hara, Fuyuki Kitagawa, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka
    • Journal Title

      SCN 2018

      Volume: - Pages: 140-159

    • DOI

      10.1007/978-3-319-98113-0_8

    • ISBN
      9783319981123, 9783319981130
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-17H01695
  • [Journal Article] A Framework for Achieving KDM-CCA Secure Public-Key Encryption2018

    • Author(s)
      Fuyuki Kitagawa, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (ASIACRYPT 2018)

      Volume: 11273 Pages: 127-157

    • DOI

      10.1007/978-3-030-03329-3_5

    • ISBN
      9783030033286, 9783030033293
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-17H01695
  • [Journal Article] Generic constructions for fully secure revocable attribute-based encryption2017

    • Author(s)
      K. Yamada, N. Attrapadung, K. Emura, G. Hanaoka, K. Tanaka
    • Journal Title

      Lecture Notes in Computer Science (ESORICS 2017)

      Volume: 10493 Pages: 532-551

    • DOI

      10.1007/978-3-319-66399-9_29

    • NAID

      130007479446

    • ISBN
      9783319663982, 9783319663999
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-17H01695
  • [Journal Article] An image zero-watermarking algorithm based on the encryption of visual map feature with watermark information2017

    • Author(s)
      T. M. Thanh, K. Tanaka
    • Journal Title

      Multimedia Tools and Applications

      Volume: 76 Issue: 11 Pages: 13455-13471

    • DOI

      10.1007/s11042-016-3750-2

    • Peer Reviewed / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-17H01695
  • [Journal Article] General constructions of rational secret sharing with expected constant-round reconstruction2017

    • Author(s)
      Akinori Kawachi, Yoshio Okamoto, Keisuke Tanaka, and Kenji Yasunaga
    • Journal Title

      The Computer Journal

      Volume: 印刷中 Pages: 711-728

    • DOI

      10.1093/comjnl/bxw094

    • Peer Reviewed / Acknowledgement Compliant / Open Access
    • Data Source
      KAKENHI-PUBLICLY-15H00851, KAKENHI-PLANNED-24106005, KAKENHI-PROJECT-24220003, KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-15K00009, KAKENHI-PROJECT-17H01695
  • [Journal Article] Generic Transformation for Signatures in the Continual Leakage Model2017

    • Author(s)
      Y. Wang, K. Tanaka
    • Journal Title

      IEICE Trans. Fundamentals

      Volume: E100.A Issue: 9 Pages: 1857-1869

    • DOI

      10.1587/transfun.E100.A.1857

    • NAID

      130006038268

    • ISSN
      0916-8508, 1745-1337
    • Language
      English
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-17H01695, KAKENHI-PROJECT-16J10697
  • [Journal Article] Group Signature with Deniability: How to Disavow a Signature2017

    • Author(s)
      A. Ishida, K. Emura, G. Hanaoka, Y. Sakai, K. Tanaka
    • Journal Title

      IEICE Trans. Fundamentals

      Volume: E100.A Issue: 9 Pages: 1825-1837

    • DOI

      10.1587/transfun.E100.A.1825

    • NAID

      130006038287

    • ISSN
      0916-8508, 1745-1337
    • Language
      English
    • Peer Reviewed / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-17H01695, KAKENHI-PROJECT-17J07416
  • [Journal Article] CCA2 Key-Privacy for Code-Based Encryption in the Standard Model2017

    • Author(s)
      Y. Yoshida, K. Morozov, K. Tanaka
    • Journal Title

      Lecture Notes in Computer Science (PQCrypto 2017)

      Volume: 10346 Pages: 35-50

    • DOI

      10.1007/978-3-319-59879-6_3

    • ISBN
      9783319598789, 9783319598796
    • Peer Reviewed / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-17H01695, KAKENHI-PROJECT-15K00186
  • [Journal Article] Group Signature with Deniability: How to Disavow a Signature2016

    • Author(s)
      Ai Ishida, Keita Emura, Goichiro Hanaoka, Yusuke Sakai, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (CANS 2016)

      Volume: 10052 Pages: 228-244

    • DOI

      10.1007/978-3-319-48965-0_14

    • NAID

      130006038287

    • ISBN
      9783319489643, 9783319489650
    • Peer Reviewed / Acknowledgement Compliant
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Strongly simulation-extractable leakage-resilient NIZK2016

    • Author(s)
      Y. Wang, K. Tanaka
    • Journal Title

      International Journal of Information Security

      Volume: 15 Issue: 1 Pages: 67-79

    • DOI

      10.1007/s10207-015-0291-z

    • Peer Reviewed / Acknowledgement Compliant
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] How to Obtain Fully Structure-Preserving (Automorphic) Signatures from Structure-Preserving Ones2016

    • Author(s)
      Yuyu Wang, Zongyang Zhang, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (ASIACRYPT 2016)

      Volume: 10032 Pages: 465-495

    • DOI

      10.1007/978-3-662-53890-6_16

    • ISBN
      9783662538890, 9783662538906
    • Peer Reviewed / Acknowledgement Compliant
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-16J10697
  • [Journal Article] Lower Bounds for Key Length of k-wise Almost Independent Permutations and Certain Symmetric-Key Encryption Schemes2016

    • Author(s)
      Akinori Kawachi, Hirotoshi Takebe, and Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science

      Volume: 9836 Pages: 195-211

    • DOI

      10.1007/978-3-319-44524-3_12

    • ISBN
      9783319445236, 9783319445243
    • Peer Reviewed / Acknowledgement Compliant
    • Data Source
      KAKENHI-PLANNED-24106009, KAKENHI-PROJECT-16H01705
  • [Journal Article] On the Key Dependent Message Security of the Fujisaki-Okamoto Constructions2016

    • Author(s)
      F. Kitagawa, T. Matsuda, G. Hanaoka, K. Tanaka
    • Journal Title

      Lecture Notes in Computer Science (PKC 2016)

      Volume: 9614 Pages: 99-129

    • DOI

      10.1007/978-3-662-49384-7_5

    • ISBN
      9783662493830, 9783662493847
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Generic transformations for existentially unforgeable signature schemes in the bounded leakage model2016

    • Author(s)
      Yuyu Wang, Keisuke Tanaka
    • Journal Title

      Security and Communication Networks

      Volume: 9 Issue: 12 Pages: 1829-1842

    • DOI

      10.1002/sec.1436

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] The novel and robust watermarking method based on q-logarithm frequency domain2016

    • Author(s)
      Ta Minh Thanh, Keisuke Tanaka
    • Journal Title

      Multimedia Tools and Applicatoins

      Volume: 75 Issue: 18 Pages: 11097-11125

    • DOI

      10.1007/s11042-015-2836-6

    • Peer Reviewed / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Signatures Resilient to Uninvertible Leakage2016

    • Author(s)
      Yuyu Wang, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (SCN 2016)

      Volume: 9841 Pages: 372-390

    • DOI

      10.1007/978-3-319-44618-9_20

    • ISBN
      9783319446172, 9783319446189
    • Peer Reviewed / Acknowledgement Compliant
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-16J10697
  • [Journal Article] Completeness of Single-Bit Projection-KDM Security for Public Key Encryption2015

    • Author(s)
      F. Kitagawa, T. Matsuda, G. Hanaoka, K. Tanaka
    • Journal Title

      Lecture Notes in Computer Science (CT-RSA 2015)

      Volume: 9048 Pages: 201-219

    • DOI

      10.1007/978-3-319-16715-2_11

    • ISBN
      9783319167145, 9783319167152
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Blind Watermarking using QIM and the Quantized SVD Domain based on the q-Logarithm Function2015

    • Author(s)
      Ta Minh Thanh, K. Tanaka
    • Journal Title

      VISAPP 2015

      Volume: - Pages: 14-25

    • DOI

      10.5220/0005291900140025

    • Peer Reviewed / Acknowledgement Compliant
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Comparison of Watermarking Schemes Using Linear and Nonlinear Feature Matching2015

    • Author(s)
      Ta Minh Thanh, K. Tanaka
    • Journal Title

      KSE 2015

      Volume: - Pages: 262-267

    • DOI

      10.1109/kse.2015.67

    • Peer Reviewed / Acknowledgement Compliant
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Disavowable Public Key Encryption with Non-Interactive Opening2015

    • Author(s)
      A. Ishida, K. Emura, G. Hanaoka, Y. Sakai, K.Tanaka
    • Journal Title

      IEICE Trans. Fundamentals

      Volume: E98.A Issue: 12 Pages: 2446-2455

    • DOI

      10.1587/transfun.E98.A.2446

    • NAID

      130005111996

    • ISSN
      0916-8508, 1745-1337
    • Language
      English
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Post-Challenge Leakage Resilient Public-Key Cryptosystem in Split State Model2015

    • Author(s)
      Eiichiro Fujisaki, Akinori Kawachi, Ryo Nishimaki, Keisuke Tanaka, Kenji Yasunaga
    • Journal Title

      IEICE Trans. Fundamentals

      Volume: E98.A Issue: 3 Pages: 853-862

    • DOI

      10.1587/transfun.E98.A.853

    • NAID

      130004770983

    • ISSN
      0916-8508, 1745-1337
    • Language
      English
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-23500010, KAKENHI-PLANNED-24106009, KAKENHI-PROJECT-24240001, KAKENHI-PUBLICLY-25106509
  • [Journal Article] Generic Transformation to Strongly Existentially Unforgeable Signature Schemes with Continuous Leakage Resiliency2015

    • Author(s)
      Y. Wang, K. Tanaka
    • Journal Title

      Lecture Notes in Computer Science (ACISP 2015)

      Volume: 9144 Pages: 213-229

    • DOI

      10.1007/978-3-319-19962-7_13

    • ISBN
      9783319199610, 9783319199627
    • Peer Reviewed / Acknowledgement Compliant
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Efficient key dependent message security amplification against chosen ciphertext attacks2014

    • Author(s)
      Fuyuki Kitagawa, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (ICISC 2014)

      Volume: 8949 Pages: 84-100

    • DOI

      10.1007/978-3-319-15943-0_6

    • ISBN
      9783319159423, 9783319159430
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Generic transformation to strongly existentially unforgeable signature schemes with leakage resiliency2014

    • Author(s)
      Yuyu Wang, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (ProvSec 2014)

      Volume: 8782 Pages: 117-129

    • DOI

      10.1007/978-3-319-12475-9_9

    • ISBN
      9783319124742, 9783319124759
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Strongly simulation-extractable leakage-resilient NIZK2014

    • Author(s)
      Yuyu Wang, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (ACISP 2014)

      Volume: 8544 Pages: 66-81

    • DOI

      10.1007/978-3-319-08344-5_5

    • ISBN
      9783319083438, 9783319083445
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Randomness Leakage in the KEM/DEM Framework2014

    • Author(s)
      Hitoshi Namiki, Keisuke Tanaka, and Kenji Yasunaga
    • Journal Title

      IEICE Trans. Fundamentals

      Volume: E97.A Issue: 1 Pages: 191-199

    • DOI

      10.1587/transfun.E97.A.191

    • NAID

      130003385344

    • ISSN
      0916-8508, 1745-1337
    • Language
      English
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-23700010, KAKENHI-PROJECT-24240001, KAKENHI-PUBLICLY-25106509
  • [Journal Article] Attacks to the Proxy Re-Encryption Schemes from IWSEC20112013

    • Author(s)
      Toshiyuki Isshiki, Manh Ha Nguyen, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (IWSEC 2013)

      Volume: 8231 Pages: 290-302

    • DOI

      10.1007/978-3-642-41383-4_19

    • ISBN
      9783642413827, 9783642413834
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] On Hard Functions for Low-Degree Polynomials over Prime Fields2013

    • Author(s)
      Andrej Bogdanov, Akinori Kawachi, and Hidetoki Tanaka
    • Journal Title

      ACM Transactions on Computing Theory

      Volume: To appear

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Grey-Box Public-Key Steganography2013

    • Author(s)
      Hirotoshi Takebe, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (TAMC 2013)

      Volume: 7876 Pages: 294-305

    • DOI

      10.1007/978-3-642-38236-9_27

    • ISBN
      9783642382352, 9783642382369
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Leakage-Resilience of Stateless/Stateful Public-Key Encryption from Hash Proofs2013

    • Author(s)
      Manh Ha Nguyen, Kenji Yasunaga, Keisuke Tanaka
    • Journal Title

      IEICE Trans. Fundamentals

      Volume: E96.A Issue: 6 Pages: 1100-1111

    • DOI

      10.1587/transfun.E96.A.1100

    • NAID

      10031193795

    • ISSN
      0916-8508, 1745-1337
    • Language
      English
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-23500010, KAKENHI-PROJECT-23700010, KAKENHI-PROJECT-24240001, KAKENHI-PUBLICLY-25106509
  • [Journal Article] Leakage-Resilience of Stateless/Stateful Public-Key Encryption from Hash Proofs2013

    • Author(s)
      Manh Ha Nguyen, Kenji Yasunaga, Keisuke Tanaka
    • Journal Title

      IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences

      Volume: To appear

    • NAID

      10031193795

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Hard Functions for Low-Degree Polynomials over Prime Fields2013

    • Author(s)
      A. Bogdanov, A. Kawachi, and H. Tanaka
    • Journal Title

      ACM Transactions on Computation Theory

      Volume: 5(2) Issue: 2 Pages: 5-5

    • DOI

      10.1145/2493246.2493248

    • Peer Reviewed
    • Data Source
      KAKENHI-PLANNED-24106009, KAKENHI-PROJECT-24240001
  • [Journal Article] Factoring-Based Proxy Re-Encryption Schemes2013

    • Author(s)
      Toshiyuki Isshiki, Manh Ha Nguyen, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (ProvSec 2013)

      Volume: 8209 Pages: 309-329

    • DOI

      10.1007/978-3-642-41227-1_18

    • ISBN
      9783642412264, 9783642412271
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Approximation and parameterized algorithms for common subtrees and edit distance between unordered trees2013

    • Author(s)
      Tatsuya Akutsu, Daiji Fukagawa, Magnus M. Halldorsson, Atsuhiro Takasu, Keisuke Tanaka
    • Journal Title

      Theoretical Computer Science

      Volume: 470 Pages: 10-22

    • DOI

      10.1016/j.tcs.2012.11.017

    • NAID

      120005241356

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22240009, KAKENHI-PROJECT-23500010, KAKENHI-PROJECT-24240001
  • [Journal Article] Proxy Re-Encryption in a Stronger Security Model Extended from CT-RSA20122013

    • Author(s)
      Toshiyuki Isshiki, Manh Ha Nguyen, and Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (CT-RSA2013)

      Volume: 7779 Pages: 277-292

    • DOI

      10.1007/978-3-642-36095-4_18

    • ISBN
      9783642360947, 9783642360954
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Game-theoretic security for bit commitment2013

    • Author(s)
      Haruna Higo, Keisuke Tanaka, and Kenji Yasunaga
    • Journal Title

      Lecture Notes in Computer Science

      Volume: 8231 Pages: 303-318

    • DOI

      10.1007/978-3-642-41383-4_20

    • ISBN
      9783642413827, 9783642413834
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-23700010, KAKENHI-PROJECT-24240001, KAKENHI-PUBLICLY-25106509
  • [Journal Article] An efficient non-interactive universally composable string-commitment scheme2012

    • Author(s)
      R. Nishimaki, E. Fujisaki, K. Tanaka
    • Journal Title

      IEICE Transactions on Fundamentals of Electronics, Communications and ComputerSciences

      Volume: E95A Pages: 167-175

    • NAID

      10030534708

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Symmetric-Key Encryption Scheme with Multi-Ciphertext Non-Malleability2012

    • Author(s)
      Akinori Kawachi, Hirotoshi Takebe, and Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (IWSEC2012)

      Volume: 7631 Pages: 123-137

    • DOI

      10.1007/978-3-642-34117-5_8

    • ISBN
      9783642341168, 9783642341175
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] An Efficient Non-interactive Universally Composable String-Commitment Scheme2012

    • Author(s)
      R.Nishimaki, E.Fujisaki, K.Tanaka
    • Journal Title

      IEICE Trans. Fundamentals

      Volume: E95-A Issue: 1 Pages: 167-175

    • DOI

      10.1587/transfun.E95.A.167

    • NAID

      10030534708

    • ISSN
      0916-8508, 1745-1337
    • Language
      English
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002, KAKENHI-PROJECT-23500010
  • [Journal Article] Estimating the Gowers norm of modulo functions over prime fields2012

    • Author(s)
      A. Kawachi, H. Tanaka, O. Watanabe
    • Journal Title

      IEICE Transactions on Information and Systems

      Volume: E95D Pages: 755-762

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Reduction-Centric Non-programmable Security Proof for the Full Domain Hash in the Random Oracle Model2012

    • Author(s)
      Mario Larangeira and Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (WISA2012)

      Volume: 7690 Pages: 124-143

    • DOI

      10.1007/978-3-642-35416-8_10

    • ISBN
      9783642354151, 9783642354168
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] A multi-trapdoor commitment scheme from the RSA assumption2012

    • Author(s)
      R. Nishimaki, E. Fujisaki, K. Tanaka
    • Journal Title

      IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences

      Volume: E95A Pages: 176-184

    • NAID

      10030534728

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] A Multi-Trapdoor Commitment Scheme from the RSA Assumption2012

    • Author(s)
      R.Nishimaki, E.Fujisaki, K.Tanaka
    • Journal Title

      IEICE Trans. Fundamentals

      Volume: E95-A Issue: 1 Pages: 176-184

    • DOI

      10.1587/transfun.E95.A.176

    • NAID

      10030534728

    • ISSN
      0916-8508, 1745-1337
    • Language
      English
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002, KAKENHI-PROJECT-23500010
  • [Journal Article] A game-theoretic perspective on oblivious transfer2012

    • Author(s)
      Haruna Higo, Keisuke Tanaka, Akihiro Yamada, and Kenji Yasunaga
    • Journal Title

      Lecture Notes in Computer Science (ACISP2012)

      Volume: 7372 Pages: 29-42

    • DOI

      10.1007/978-3-642-31448-3_3

    • ISBN
      9783642314476, 9783642314483
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Estimating the Gowers Norm of Modulo Functions over Prime Fields2012

    • Author(s)
      A.Kawachi, H.Tanaka, O.Watanabe
    • Journal Title

      IEICE Trans. Inf. & Syst.

      Volume: E95-D Issue: 3 Pages: 755-762

    • DOI

      10.1587/transinf.E95.D.755

    • NAID

      10030611565

    • ISSN
      0916-8532, 1745-1361
    • Language
      English
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002, KAKENHI-PROJECT-22300003, KAKENHI-PLANNED-24106008
  • [Journal Article] Programmability in the Generic Ring and Group Models2011

    • Author(s)
      M.Larangeira, K.Tanaka
    • Journal Title

      Journal of Internet Services and Information Security

      Volume: 1 Pages: 57-73

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Weak oblivious transfer from strong one-way functions2011

    • Author(s)
      K. Tanaka, A. Yamada, K. Yasunaga
    • Journal Title

      Lecture Notes in Computer Science 6980 (ProvSec 2011)

      Pages: 34-51

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Characterization of the relations between information-theoretic non-malleability, secrecy, and authenticity2011

    • Author(s)
      A. Kawachi, C. Portmann, K. Tanaka
    • Journal Title

      Lecture Notes in Computer Science 6673 (ICITS 2011)

      Pages: 6-24

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Information-theoretic secrecy with access to decryption oracles, IEICE Transactions on Fundamentals of Electronics2011

    • Author(s)
      C. Portmann, K. Tanaka
    • Journal Title

      Communications and Computer SciencesE94A

      Pages: 1585-1590

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Programmabilityin the generic ring and group models2011

    • Author(s)
      M. Larangeira, K. Tanaka
    • Journal Title

      Journal of Internet Services and Information Security 1

      Pages: 57-73

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Information-Theoretic Secrecy with Access to Decryption Oracles2011

    • Author(s)
      C.Portmann, K.Tanaka
    • Journal Title

      IEICE Trans. Fundamentals

      Volume: E94-A Issue: 7 Pages: 1585-1590

    • DOI

      10.1587/transfun.E94.A.1585

    • NAID

      10029803009

    • ISSN
      0916-8508, 1745-1337
    • Language
      English
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002, KAKENHI-PROJECT-23500010
  • [Journal Article] Randomness leakage in the KEM/DEM framework2011

    • Author(s)
      H. Namiki, K. Tanaka, K. Yasunaga
    • Journal Title

      Lecture Notes in Computer Science 6980 (ProvSec 2011)

      Pages: 309-323

    • NAID

      130003385344

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Hard functions for low-degree polynomials over prime fields2011

    • Author(s)
      A. Bogdanov, A. Kawachi, H. Tanaka
    • Journal Title

      Lecture Notes in Computer Science 6907 (MFCS 2011)

      Pages: 120-131

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Programmability in the Generic Ring and Group Models2011

    • Author(s)
      Mario Larangeira, Keisuke Tanaka
    • Journal Title

      Journal of Internet Services and Information Security

      Volume: 1 (2/3) Pages: 57-73

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Journal Article] Key Generation for Fast Inversion of the Paillier Encryption Function2010

    • Author(s)
      T.Hirano, K.Tanaka
    • Journal Title

      IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences

      Volume: E93-A Pages: 1111-1121

    • NAID

      10026864729

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Security of Encryption Schemes in Weakened Random Oracles2010

    • Author(s)
      Akinori Kawachi, Akira Numayama, Keisuke Tanaka, Keita Xagawa
    • Journal Title

      Lecture Notes in Computer Science 6056

      Pages: 403-419

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Key generation for fast inversion of the Paillier encryption function, IEICE Trans. on Fundamentals of Electronics2010

    • Author(s)
      T. Hirano, K. Tanaka
    • Journal Title

      Communications and Computer Sciences E93A

      Pages: 1111-1121

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] CCAproxy re-encryption without bilinear maps in the standard model2010

    • Author(s)
      T. Matsuda, R. Nishimaki, K. Tanaka
    • Journal Title

      Lecture Notes in Computer Science 6056 (PKC 2010)

      Pages: 261-278

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] A Multi-trapdoor Commitment Scheme from the RSA Assumption2010

    • Author(s)
      R.Nishimaki, E.Fujisaki, K.Tanaka
    • Journal Title

      Lecture Notes in Computer Science

      Volume: 6168 Pages: 182-199

    • NAID

      10030534728

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Security of encryption schemes in weakened random oracles2010

    • Author(s)
      A. Kawachi, A. Numayama, K. Tanaka, K.Xagawa
    • Journal Title

      Lecture Notes in Computer Science 6056 (PKC 2010)

      Pages: 403-419

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] CCA Proxy Re-Encryption without Bilinear Maps in the Standard Model2010

    • Author(s)
      T.Matsuda, R.Nishimaki, K.Tanaka
    • Journal Title

      Lecture Notes in Computer Science

      Volume: 6056 Pages: 261-278

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Primitive Power Roots of Unity and Its Application to Encryption2009

    • Author(s)
      Takato Hirano, Koichiro Wada, Keisuke Tanaka
    • Journal Title

      IEICE Trans. on Fundamentals of Electronics, Communications and Computer Sciences E92A

      Pages: 1836-1844

    • NAID

      10026858754

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] On the weak ideal compression functions2009

    • Author(s)
      A. Numayama, K. Tanaka
    • Journal Title

      Lecture Notes in Computer Science 5594 (ACISP 2009)

      Pages: 232-248

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] On the Weak Ideal Compression Functions2009

    • Author(s)
      Akira Numayama, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science 5594

      Pages: 232-248

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Security on hybrid encryption with the tag-KEM/DEM framework2009

    • Author(s)
      T. Matsuda, R. Nishimaki, A. Numayama, K.Tanaka
    • Journal Title

      Lecture Notes in Computer Science 5594 (ACISP2009)

      Pages: 343-359

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Security on Hybrid Encryption with the Tag-KEM/DEM Framework2009

    • Author(s)
      Toshihide Matsuda, Ryo Nishimaki, Akira Numayama, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science 5594

      Pages: 343-359

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Primitive power roots of unity and its application to encryption, IEICE Trans. on Fundamentals of Electronics2009

    • Author(s)
      T. Hirano, K. Wada, K. Tanaka
    • Journal Title

      Communications and Computer Sciences E92A

      Pages: 1836-1844

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Conditional Converge Cast2008

    • Author(s)
      Daisuke Inoue and Keisuke Tanaka
    • Journal Title

      IEICE Transactions on Fundamentals (掲載 決定)

    • NAID

      10026849643

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16092206
  • [Journal Article] Multi-Bit Cryptosystems Based on Lattice Problems2007

    • Author(s)
      A.Kawachi, K.Tanaka, Keita Xagawa
    • Journal Title

      10th International Workshop on Theory and Practice in Public Key Cryptography LNCS 4450

      Pages: 315-329

    • Data Source
      KAKENHI-PROJECT-16092101
  • [Journal Article] Secret Handshake with Multiple Groups2007

    • Author(s)
      Naoyuki Yamashita, Keisuke Tanaka
    • Journal Title

      Information Security Applications : 7^<th> International Workshop,WISA 2006 Lecture Notes in Computer Sciences 4298

      Pages: 339-348

    • Data Source
      KAKENHI-PROJECT-16092206
  • [Journal Article] A Cramer-Shoup Variant Related to the Quadratic Residuosity Problem2006

    • Author(s)
      Harunaga Hiwatari, Keisuke Tanaka
    • Journal Title

      IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences Vol.E89A No.1

      Pages: 203-205

    • NAID

      110003486123

    • Data Source
      KAKENHI-PROJECT-16092206
  • [Journal Article] Schemes for Encryption with Anonymity and Ring Signature2006

    • Author(s)
      Ryotaro Hayashi, Keisuke Tanaka
    • Journal Title

      IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences Vol.E89A No.1

      Pages: 66-73

    • NAID

      110003486107

    • Data Source
      KAKENHI-PROJECT-16092206
  • [Journal Article] PA in the Two-Key Setting and a Generic Conversion for Encryption with Anonymity2006

    • Author(s)
      Ryotaro Hasyashi, Keisuke Tanaka
    • Journal Title

      Information Security an Privacy 11^<th> Australasian Conference, ACISP2006 Lecture Notes in Computer Science 4058

      Pages: 271-282

    • Data Source
      KAKENHI-PROJECT-16092206
  • [Journal Article] Schemes for Encryption with Anonymity and Ring Signature2006

    • Author(s)
      R.Hayashi, K.Tanaka
    • Journal Title

      IEICE Transactions on Fundamentals of Electronics E89-A・1

      Pages: 66-73

    • NAID

      110003486107

    • Data Source
      KAKENHI-PROJECT-16092101
  • [Journal Article] Shuffle for Paillier's Encryption Scheme

    • Author(s)
      Takao Onodera, Keisuke Tanaka
    • Journal Title

      IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences (掲載予定)

    • Data Source
      KAKENHI-PROJECT-14780190
  • [Journal Article] Shuffle for Paillier's Encryption Scheme

    • Author(s)
      Takao Onodera, Keisuke Tanaka
    • Journal Title

      IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences (掲載予定)

    • Data Source
      KAKENHI-PROJECT-16092206
  • [Presentation] How to Prove Work: With Time or Memory2021

    • Author(s)
      Xiangyu Su, Mario Larangeira, Keisuke Tanaka
    • Organizer
      2021 IEEE International Conference on Blockchain and Cryptocurrency (ICBC)
    • Data Source
      KAKENHI-PROJECT-17H01695
  • [Presentation] How to Prove Work: With Time or Memory2021

    • Author(s)
      Xiangyu Su, Mario Larangeira, Keisuke Tanaka
    • Organizer
      IEEE International Conference on Blockchain and Cryptocurrency, ICBC 2021
    • Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Presentation] Lightweight Virtual Payment Channels2020

    • Author(s)
      Maxim Jourenko, Mario Larangeira, Keisuke Tanaka
    • Organizer
      CANS 2020: Cryptology and Network Security
    • Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-17H01695
  • [Presentation] Proper Usage of the Group Signature Scheme in ISO/IEC 20008-22019

    • Author(s)
      Ai Ishida, Yusuke Sakai, Keita Emura, Goichiro Hanaoka, Keisuke Tanaka
    • Organizer
      2019 ACM Asia Conference on Computer and Communications Security, AsiaCCS 2019
    • Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Presentation] Disavowable Public Key Encryption with Non-interactive Opening2015

    • Author(s)
      A. Ishida, K. Emura, G. Hanaoka, Y. Sakai, K. Tanaka
    • Organizer
      ASIACCS 2015
    • Place of Presentation
      Hotel Novotel Singapore Clarke Quay, Singapore
    • Year and Date
      2015-05-14
    • Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Presentation] Proxy Re-Encryption in a Stronger Security Model Extended from CT-RSA20122013

    • Author(s)
      Toshiyuki Isshiki, Manh Ha Nguyen, Keisuke Tanaka
    • Organizer
      Topics in Cryptology - CT-RSA 2013 - The Cryptographers' Track at the RSA Conference 2013
    • Place of Presentation
      San Francisco, USA
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] A Game-Theoretic Perspective on Oblivious Transfer2012

    • Author(s)
      Haruna Higo, Keisuke Tanaka, Akihiro Yamada, Kenji Yasunaga
    • Organizer
      17th Australasian Conference on Information Security and Privacy (ACISP 2012)
    • Place of Presentation
      Wollongong, Australia
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] Reduction-Centric Non-programmable Security Proof for the Full Domain Hash in the Random Oracle Model2012

    • Author(s)
      Mario Larangeira, Keisuke Tanaka
    • Organizer
      13th International Workshop on Information Security Applications, WISA2012
    • Place of Presentation
      Jeju Island, Korea
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] Leakage-Resilience of Stateless/Stateful Public-Key Encryption from Hash Proofs2012

    • Author(s)
      Manh Ha Nguyen, Keisuke Tanaka, Kenji Yasunaga
    • Organizer
      17th Australasian Conference on Information Security and Privacy (ACISP 2012)
    • Place of Presentation
      Wollongong, Australia
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] Symmetric-Key Encryption Scheme with Multi-ciphertext Non-malleability2012

    • Author(s)
      Akinori Kawachi, Hirotoshi Takebe, Keisuke Tanaka
    • Organizer
      7th International Workshop on Security, IWSEC2012
    • Place of Presentation
      Fukuoka, Japan
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] Characterization of the Relations between Information-Theoretic Non-malleability, Secrecy, and Authenticity2011

    • Author(s)
      Akinori Kawachi, Christopher Portmann, Keisuke Tanaka
    • Organizer
      5th International Conference on Information Theoretic Security- ICITS 2011
    • Place of Presentation
      CWI (アムステルダム、オランダ)
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] Characterization of the Relations between Informution-Theoretic Non-malleability, Secrecy, and Authenticity2011

    • Author(s)
      A.Kawachi, C.Portmann, K.Tanaka
    • Organizer
      5th International Conference on Information Theoretic Security
    • Place of Presentation
      Amsterdam, The Netherlands
    • Year and Date
      2011-05-22
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Presentation] Weak Oblivious Transfer from Strong One-Way Functions2011

    • Author(s)
      K.Tanaka, A.Yamada, K.Yasunaga
    • Organizer
      5th International Conference on Provable Security
    • Place of Presentation
      西安,中国
    • Year and Date
      2011-08-16
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Presentation] Weak Oblivious Transfer from Strong One-Way Functions2011

    • Author(s)
      Keisuke Tanaka, Akihiro Yamada, Kenji Yasunaga
    • Organizer
      5th International Conference on Provable Security - ProvSec 2011
    • Place of Presentation
      Xi'an Tang Cheng Hotel (西安, 中国)
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] Leakage-Resilient CCA2 Public-Key Encryption from 4-wise independent hash functions2011

    • Author(s)
      M.-H.Nguyen, K.Tanaka, K.Yasunaga
    • Organizer
      2011 International Conference on Advanced Technologies for Communications
    • Place of Presentation
      Da Nang, Vietnam
    • Year and Date
      2011-08-02
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Presentation] Randomness Leakage in the KEM/DEM Framework2011

    • Author(s)
      H.Namiki, K.Tanaka, K.Yasunaga
    • Organizer
      5th International Conference on Provable Security
    • Place of Presentation
      西安,中国
    • Year and Date
      2011-08-17
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Presentation] Hard Functions for Low-Degree Polynomials over Prime Fields2011

    • Author(s)
      A.Bogdanov, A.Kawachi, H.Tanaka
    • Organizer
      36th International Symposium on Mathematical Foundations of Computer Science
    • Place of Presentation
      Warsaw, Poland
    • Year and Date
      2011-08-22
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Presentation] Randomness Leakage in the KEM/DEM Framework2011

    • Author(s)
      Hitoshi Namiki, Keisuke Tanaka, Kenji Yasunaga
    • Organizer
      5th International Conference on Provable Security - ProvSec 2011
    • Place of Presentation
      Xi'an Tang Cheng Hotel (西安, 中国)
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] Leakage-resilient CCA2 public-key encryption from 4-wise independent hash functions2011

    • Author(s)
      M. -H. Nguyen, K. Tanaka, K. Yasunaga
    • Organizer
      2011 International Conference on Advanced Technologies for Communications
    • Place of Presentation
      Nang, Vietnam
    • Year and Date
      2011-08-02
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Presentation] Leakage-Resilient CCA2 Public-Key Encryption from 4-wise independent hash functions2011

    • Author(s)
      Manh Ha Nguyen, Keisuke Tanaka, Kenji Yasunaga
    • Organizer
      2011 International Conference on Advanced Technologies for Communications - ATC 2011
    • Place of Presentation
      Da Nang University of Technology (Da Nang, ベトナム)
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] On the Weak Ideal Compression Functions2009

    • Author(s)
      Akira Numayama, Keisuke Tanaka
    • Organizer
      14^<th> Australasian Conference on Information Security and Privacy, ACISP 2009
    • Place of Presentation
      Brisbane, Australia
    • Year and Date
      2009-07-02
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Presentation] Security on Hybrid Encryption with the Tag-KEM/DEM Framework2009

    • Author(s)
      Toshihide Matsuda, Ryo Nishimaki, Akira Numayama, Keisuke Tanaka
    • Organizer
      14^<th> Australasian Conference on Information Security and Privacy, ACISP 2009
    • Place of Presentation
      Brisbane, Australia
    • Year and Date
      2009-07-02
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Presentation] The Semantic Security and the Non-Malleability with the Randomness Revealed for Public-Key encryption2008

    • Author(s)
      林良太郎, 田中圭介
    • Organizer
      2008年 暗号と情報セキュリティシンポジウム(SCIS2008)
    • Place of Presentation
      宮崎県宮崎市
    • Year and Date
      2008-01-24
    • Data Source
      KAKENHI-PROJECT-16092206
  • [Presentation] Security of Digital Signature Schemes in Weakened Random Oracle Models2008

    • Author(s)
      A. Numayama, T. Isshiki, K. Tanaka
    • Organizer
      Public Key Cryptography 2008
    • Place of Presentation
      Barcelona, Spain
    • Year and Date
      2008-03-12
    • Data Source
      KAKENHI-PROJECT-16092101
  • [Presentation] Efficient Key Dependent Message Security Amplification Against Chosen Ciphertext Attacks

    • Author(s)
      Fuyuki Kitagawa, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka
    • Organizer
      ICISC 2014
    • Place of Presentation
      香港
    • Year and Date
      2014-12-16 – 2014-12-17
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] Game-Theoretic Security for Bit Commitment

    • Author(s)
      Haruna Higo, Keisuke Tanaka, Kenji Yasunaga
    • Organizer
      8th International Workshop on Security (IWSEC2013)
    • Place of Presentation
      Okinawaken Shichouson Jichikaikan, Okinawa, Japan
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] Grey-Box Public-Key Steganography

    • Author(s)
      Hirotoshi Takebe, Keisuke Tanaka
    • Organizer
      10th Annual Conference on Theory and Applications of Models of Computation (TAMC2013)
    • Place of Presentation
      The University of Hong Kong, Hong Kong
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] Factoring-Based Proxy Re-Encryption Schemes

    • Author(s)
      Toshiyuki Isshiki, Manh Ha Nguyen, Keisuke Tanaka
    • Organizer
      7th International Conference on Provable Security (Provsec2013)
    • Place of Presentation
      Casa del Rio Hotel, Melaka, Malaysia
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] Strongly Simulation-Extractable Leakage-Resilient NIZK

    • Author(s)
      Yuyu Wang, Keisuke Tanaka
    • Organizer
      ACISP 2014
    • Place of Presentation
      Wollongong, Australia
    • Year and Date
      2014-07-07 – 2014-07-10
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] Attacks to the Proxy Re-Encryption Schemes from IWSEC2011

    • Author(s)
      Toshiyuki Isshiki, ○Manh Ha Nguyen, Keisuke Tanaka
    • Organizer
      8th International Workshop on Security (IWSEC2013)
    • Place of Presentation
      Okinawaken Shichouson Jichikaikan, Okinawa, Japan
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] Generic Transformation to Strongly Existentially Unforgeable Signature Schemes with Leakage Resiliency

    • Author(s)
      Yuyu Wang, Keisuke Tanaka
    • Organizer
      ProvSec2014
    • Place of Presentation
      香港
    • Year and Date
      2014-10-09 – 2014-10-10
    • Data Source
      KAKENHI-PROJECT-23500010
  • 1.  KAWACHI Akinori (00397035)
    # of Collaborated Projects: 6 results
    # of Collaborated Products: 11 results
  • 2.  YASUNAGA Kenji (50510004)
    # of Collaborated Projects: 5 results
    # of Collaborated Products: 10 results
  • 3.  KOSHIBA Takeshi (60400800)
    # of Collaborated Projects: 4 results
    # of Collaborated Products: 0 results
  • 4.  MATSUMOTO Keiji (60272390)
    # of Collaborated Projects: 3 results
    # of Collaborated Products: 0 results
  • 5.  KOBAYASHI Hirotada (60413936)
    # of Collaborated Projects: 3 results
    # of Collaborated Products: 0 results
  • 6.  ルガル フランソワ (50584299)
    # of Collaborated Projects: 3 results
    # of Collaborated Products: 0 results
  • 7.  西村 治道 (70433323)
    # of Collaborated Projects: 3 results
    # of Collaborated Products: 0 results
  • 8.  岩間 一雄 (50131272)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 9.  伊藤 大雄 (50283487)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 10.  加藤 直樹 (40145826)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 11.  徳山 豪 (40312631)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 12.  櫻井 幸一 (60264066)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 13.  浅野 孝夫 (90124544)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 14.  浅野 哲夫 (90113133)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 15.  平田 富夫 (10144205)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 16.  渡辺 治 (80158617)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 17.  戸田 誠一郎 (90172163)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 18.  堀山 貴史 (60314530)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 19.  桑原 知剛 (70757773)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 20.  阿久津 達也
    # of Collaborated Projects: 0 results
    # of Collaborated Products: 1 results
  • 21.  WANG YUYU
    # of Collaborated Projects: 0 results
    # of Collaborated Products: 2 results

URL: 

Are you sure that you want to link your ORCID iD to your KAKEN Researcher profile?
* This action can be performed only by the researcher himself/herself who is listed on the KAKEN Researcher’s page. Are you sure that this KAKEN Researcher’s page is your page?

この研究者とORCID iDの連携を行いますか?
※ この処理は、研究者本人だけが実行できます。

Information User Guide FAQ News Terms of Use Attribution of KAKENHI

Powered by NII kakenhi