• Search Research Projects
  • Search Researchers
  1. Back to previous page

TANAKA Keisuke  田中 圭介

ORCIDConnect your ORCID iD *help
Researcher Number 20334518
Other IDs
Affiliation *help 2016 – 2017 : 東京工業大学, 情報理工学院, 教授
2011 – 2016 : Tokyo Institute of Technology, 情報理工学(系)研究科, 准教授
2011 : 東京工業大学, 大学院・情報理工学研究科, 准教授
2009 – 2011 : 東京工業大学, 情報理工学研究科, 准教授
2007 : Tokyo Institute of Technology, 大学院・情報理工学研究科, 准教授 … More
2006 – 2007 : 東京工業大学, 情報理工学研究科, 准教授
2007 : 東京工業大学, 情報理工学院, 教授
2005 – 2007 : 東工大, 情報理工学(系)研究科, 助教授
2006 : 東京工業大学, 大学院情報理工学研究科, 助教授
2004 – 2005 : 東京工業大学, 大学院・情報理工学研究科, 助教授
2005 : 東京工業大学, 情報理工学研究科, 助教授
2004 : 東工大, 情報理工学(系)研究科, 講師
2003 : 東京工業大学, 大学院・情報理工学研究科・数理・計算科学専攻, 講師
2002 – 2003 : 東工大, 情報理工学研究科, 講師
2002 : 東京工業大学, 大学院・情報理工学研究科, 講師 Less
Review Section/Research Field
Principal Investigator
Fundamental theory of informatics / Theory of informatics / 計算機科学 / Science and Engineering
Except Principal Investigator
Fundamental theory of informatics / Theory of informatics / Science and Engineering
Keywords
Principal Investigator
暗号理論 / 暗号プロトコル / 安全性 / ゲーム理論 / 情報セキュリティー / 暗号 / 匿名性 / 電子署名 / インセンティブ / 計算量 … More / マルチパーティー / ブロックチェーン / アルゴリズム / 計数量 / プロトコル / 量子プロトコル / 相対化 / 秘匿通信 / 安全性証明 / 計算複雑さ / ビットコミットメント / 密度攻撃 / 黯号 / 回路計算量 / ナッシュ均衡 … More
Except Principal Investigator
計算量理論 / 量子暗号 / 量子アルゴリズム / 暗号理論 / 量子計算 / プロトコル / 量子計算量理論 / 量子プロトコル / 対話証明 / 量子情報 / エンタングルメント / 研究者の協調 / ゲーム理論 / 若手の育成 / 通信計算量 / 量子対話証明 / 離散アルゴリズム / 国際交流 / 多国籍 / ランダマイズド・アルゴリズム / 研究の活性化 / 理論と応用の協調 / 理論的性能保証 / アルゴリズム / 計算困難問題 / 分散計算 / 離散システム / ネットワーク符号 / 社会的評価基準 / 計算限界 / 啓発活動 / 量子情報理論 / 数理モデル化 / 通信複雑度 / 質問計算料 / 計算の複雑さ / 国際研究者交流 / 秘匿情報検索 / 品質保証・性能保証 / 脱乱択化 / 近似アルゴリズム Less
  • Research Projects

    (8results)
  • Research Products

    (96results)
  • Co-Researchers

    (20People)
  •  Constructions for Cryptographic Primitives with IncentivesPrincipal InvestigatorOngoing

    • Principal Investigator
      田中 圭介
    • Project Period (FY)
      2017 – 2020
    • Research Category
      Grant-in-Aid for Scientific Research (B)
    • Research Field
      Theory of informatics
    • Research Institution
      Tokyo Institute of Technology
  •  Interpolative Expansion of Quantum Protocol TheoryOngoing

    • Principal Investigator
      小柴 健史
    • Project Period (FY)
      2016 – 2020
    • Research Category
      Grant-in-Aid for Scientific Research (A)
    • Research Field
      Theory of informatics
    • Research Institution
      Waseda University
      Saitama University
  •  Deepening Theory of Quantum Protocols

    • Principal Investigator
      KOSHIBA Takeshi
    • Project Period (FY)
      2012 – 2015
    • Research Category
      Grant-in-Aid for Scientific Research (A)
    • Research Field
      Fundamental theory of informatics
    • Research Institution
      Saitama University
  •  Game Theoretic Studies on Cryptographic ProtocolsPrincipal Investigator

    • Principal Investigator
      TANAKA Keisuke
    • Project Period (FY)
      2011 – 2014
    • Research Category
      Grant-in-Aid for Scientific Research (C)
    • Research Field
      Fundamental theory of informatics
    • Research Institution
      Tokyo Institute of Technology
  •  Advances in crossover between quantum information theory and quantum computational complexity theory

    • Principal Investigator
      KOSHIBA Takeshi
    • Project Period (FY)
      2009 – 2011
    • Research Category
      Grant-in-Aid for Scientific Research (B)
    • Research Field
      Fundamental theory of informatics
    • Research Institution
      Saitama University
  •  新世代の計算限界-その解明と打破-

    • Principal Investigator
      岩間 一雄
    • Project Period (FY)
      2004 – 2008
    • Research Category
      Grant-in-Aid for Scientific Research on Priority Areas
    • Review Section
      Science and Engineering
    • Research Institution
      Kyoto University
  •  暗号解折手法の計算量理論とよる改良とそれに基づく暗号方式Principal Investigator

    • Principal Investigator
      田中 圭介
    • Project Period (FY)
      2004 – 2007
    • Research Category
      Grant-in-Aid for Scientific Research on Priority Areas
    • Review Section
      Science and Engineering
    • Research Institution
      Tokyo Institute of Technology
  •  量子計算と古典通信路を用いた電子署名方式Principal Investigator

    • Principal Investigator
      田中 圭介
    • Project Period (FY)
      2002 – 2004
    • Research Category
      Grant-in-Aid for Young Scientists (B)
    • Research Field
      計算機科学
    • Research Institution
      Tokyo Institute of Technology

All 2017 2016 2015 2014 2013 2012 2011 2010 2009 2008 2007 2006 Other

All Journal Article Presentation

  • [Journal Article] General constructions of rational secret sharing with expected constant-round reconstruction2017

    • Author(s)
      Akinori Kawachi, Yoshio Okamoto, Keisuke Tanaka, and Kenji Yasunaga
    • Journal Title

      The Computer Journal

      Volume : 印刷中

    • Peer Reviewed / Open Access / Acknowledgement Compliant
    • Data Source
      KAKENHI-PUBLICLY-15H00851, KAKENHI-PLANNED-24106005, KAKENHI-PROJECT-24220003, KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-15K00009
  • [Journal Article] Strongly simulation-extractable leakage-resilient NIZK2016

    • Author(s)
      Y. Wang, K. Tanaka
    • Journal Title

      International Journal of Information Security

      Volume : 15 Pages : 67-79

    • Peer Reviewed / Acknowledgement Compliant
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Lower Bounds for Key Length of k-wise Almost Independent Permutations and Certain Symmetric-Key Encryption Schemes2016

    • Author(s)
      Akinori Kawachi, Hirotoshi Takebe, and Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science

      Volume : 9836 Pages : 195-211

    • Peer Reviewed / Acknowledgement Compliant
    • Data Source
      KAKENHI-PLANNED-24106009, KAKENHI-PROJECT-16H01705
  • [Journal Article] The novel and robust watermarking method based on q-logarithm frequency domain2016

    • Author(s)
      Ta Minh Thanh, Keisuke Tanaka
    • Journal Title

      Multimedia Tools and Applicatoins

      Volume : 75 Pages : 11097-11125

    • Peer Reviewed / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] How to Obtain Fully Structure-Preserving (Automorphic) Signatures from Structure-Preserving Ones2016

    • Author(s)
      Yuyu Wang, Zongyang Zhang, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (ASIACRYPT 2016)

      Volume : 10032 Pages : 465-495

    • Peer Reviewed / Acknowledgement Compliant
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-16J10697
  • [Journal Article] Generic transformations for existentially unforgeable signature schemes in the bounded leakage model2016

    • Author(s)
      Yuyu Wang, Keisuke Tanaka
    • Journal Title

      Security and Communication Networks

      Volume : 9 Pages : 1829-1842

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Group Signature with Deniability: How to Disavow a Signature2016

    • Author(s)
      Ai Ishida, Keita Emura, Goichiro Hanaoka, Yusuke Sakai, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (CANS 2016)

      Volume : 10052 Pages : 228-244

    • Peer Reviewed / Acknowledgement Compliant
    • Data Source
      KAKENHI-PROJECT-16H01705
  • [Journal Article] Signatures Resilient to Uninvertible Leakage2016

    • Author(s)
      Yuyu Wang, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (SCN 2016)

      Volume : 9841 Pages : 372-390

    • Peer Reviewed / Acknowledgement Compliant
    • Data Source
      KAKENHI-PROJECT-16H01705, KAKENHI-PROJECT-16J10697
  • [Journal Article] On the Key Dependent Message Security of the Fujisaki-Okamoto Constructions2016

    • Author(s)
      F. Kitagawa, T. Matsuda, G. Hanaoka, K. Tanaka
    • Journal Title

      Lecture Notes in Computer Science (PKC 2016)

      Volume : 9614 Pages : 99-129

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Completeness of Single-Bit Projection-KDM Security for Public Key Encryption2015

    • Author(s)
      F. Kitagawa, T. Matsuda, G. Hanaoka, K. Tanaka
    • Journal Title

      Lecture Notes in Computer Science (CT-RSA 2015)

      Volume : 9048 Pages : 201-219

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Generic Transformation to Strongly Existentially Unforgeable Signature Schemes with Continuous Leakage Resiliency2015

    • Author(s)
      Y. Wang, K. Tanaka
    • Journal Title

      Lecture Notes in Computer Science (ACISP 2015)

      Volume : 9144 Pages : 213-229

    • Peer Reviewed / Acknowledgement Compliant
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Blind Watermarking using QIM and the Quantized SVD Domain based on the q-Logarithm Function2015

    • Author(s)
      Ta Minh Thanh, K. Tanaka
    • Journal Title

      VISAPP 2015

      Volume : - Pages : 14-25

    • Peer Reviewed / Acknowledgement Compliant
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Comparison of Watermarking Schemes Using Linear and Nonlinear Feature Matching2015

    • Author(s)
      Ta Minh Thanh, K. Tanaka
    • Journal Title

      KSE 2015

      Volume : - Pages : 262-267

    • Peer Reviewed / Acknowledgement Compliant
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Disavowable Public Key Encryption with Non-Interactive Opening2015

    • Author(s)
      A. Ishida, K. Emura, G. Hanaoka, Y. Sakai, K.Tanaka
    • Journal Title

      IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences

      Volume : 98A Pages : 2446-2455

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Post-challenge leakage resilient public-key cryptosystem in split state model2015

    • Author(s)
      Eiichiro Fujisaki, Akinori Kawachi, Ryo Nishimaki, Keisuke Tanaka, Kenji Yasunaga
    • Journal Title

      IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences

      Volume : E98-A Pages : 853-862

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-23500010, KAKENHI-PLANNED-24106009, KAKENHI-PROJECT-24240001, KAKENHI-PUBLICLY-25106509
  • [Journal Article] Generic transformation to strongly existentially unforgeable signature schemes with leakage resiliency2014

    • Author(s)
      Yuyu Wang, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (ProvSec 2014)

      Volume : 8782 Pages : 117-129

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Strongly simulation-extractable leakage-resilient NIZK2014

    • Author(s)
      Yuyu Wang, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (ACISP 2014)

      Volume : 8544 Pages : 66-81

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Efficient key dependent message security amplification against chosen ciphertext attacks2014

    • Author(s)
      Fuyuki Kitagawa, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (ICISC 2014)

      Volume : 8949 Pages : 84-100

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Randomness leakage in the KEM/DEM framework2014

    • Author(s)
      Hitoshi Namiki, Keisuke Tanaka, and Kenji Yasunaga
    • Journal Title

      IEICE Transactions on Fundamentals

      Volume : volume E97.A, number 1 Pages : 191-199

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-23700010, KAKENHI-PROJECT-24240001, KAKENHI-PUBLICLY-25106509
  • [Journal Article] Leakage-Resilience of Stateless/Stateful Public-Key Encryption from Hash Proofs2013

    • Author(s)
      Manh Ha Nguyen, Kenji Yasunaga, Keisuke Tanaka
    • Journal Title

      IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences

      Volume : To appear

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] On Hard Functions for Low-Degree Polynomials over Prime Fields2013

    • Author(s)
      Andrej Bogdanov, Akinori Kawachi, and Hidetoki Tanaka
    • Journal Title

      ACM Transactions on Computing Theory

      Volume : To appear

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Hard Functions for Low-Degree Polynomials over Prime Fields2013

    • Author(s)
      A. Bogdanov, A. Kawachi, and H. Tanaka
    • Journal Title

      ACM Transactions on Computation Theory

      Volume : 5(2) Pages : 5-5

    • Peer Reviewed
    • Data Source
      KAKENHI-PLANNED-24106009, KAKENHI-PROJECT-24240001
  • [Journal Article] Proxy Re-Encryption in a Stronger Security Model Extended from CT-RSA20122013

    • Author(s)
      Toshiyuki Isshiki, Manh Ha Nguyen, and Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (CT-RSA2013)

      Volume : 7779 Pages : 277-292

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Grey-Box Public-Key Steganography2013

    • Author(s)
      Hirotoshi Takebe, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (TAMC 2013)

      Volume : 7876 Pages : 294-305

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Factoring-Based Proxy Re-Encryption Schemes2013

    • Author(s)
      Toshiyuki Isshiki, Manh Ha Nguyen, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (ProvSec 2013)

      Volume : 8209 Pages : 309-329

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Attacks to the Proxy Re-Encryption Schemes from IWSEC20112013

    • Author(s)
      Toshiyuki Isshiki, Manh Ha Nguyen, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (IWSEC 2013)

      Volume : 8231 Pages : 290-302

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Leakage-Resilience of Stateless/Stateful Public-Key Encryption from Hash Proofs2013

    • Author(s)
      Manh Ha Nguyen, Kenji Yasunaga, Keisuke Tanaka
    • Journal Title

      IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences

      Volume : E96-A Pages : 1100-1111

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-23500010, KAKENHI-PROJECT-23700010, KAKENHI-PROJECT-24240001, KAKENHI-PUBLICLY-25106509
  • [Journal Article] Game-theoretic security for bit commitment2013

    • Author(s)
      Haruna Higo, Keisuke Tanaka, and Kenji Yasunaga
    • Journal Title

      Lecture Notes in Computer Science

      Volume : 8231 Pages : 303-318

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-23700010, KAKENHI-PROJECT-24240001, KAKENHI-PUBLICLY-25106509
  • [Journal Article] Approximation and parameterized algorithms for common subtrees and edit distance between unordered trees2013

    • Author(s)
      Tatsuya Akutsu, Daiji Fukagawa, Magnus M. Halldorsson, Atsuhiro Takasu, Keisuke Tanaka
    • Journal Title

      Theoretical Computer Science

      Volume : 470 Pages : 10-22

    • Publisher
      Elsevier B.V.
    • Language
      English
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22240009, KAKENHI-PROJECT-23500010, KAKENHI-PROJECT-24240001
  • [Journal Article] An Efficient Non-interactive Universally Composable String-Commitment Scheme2012

    • Author(s)
      R.Nishimaki, E.Fujisaki, K.Tanaka
    • Journal Title

      IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences

      Volume : 95-A Pages : 167-175

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002, KAKENHI-PROJECT-23500010
  • [Journal Article] A Multi-Trapdoor Commitment Scheme from the RSA Assumption2012

    • Author(s)
      R.Nishimaki, E.Fujisaki, K.Tanaka
    • Journal Title

      IEICE Transactions on Fundamontals of Electronics, Communications and Computer Sciences

      Volume : 95-A Pages : 176-184

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002, KAKENHI-PROJECT-23500010
  • [Journal Article] Reduction-Centric Non-programmable Security Proof for the Full Domain Hash in the Random Oracle Model2012

    • Author(s)
      Mario Larangeira and Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (WISA2012)

      Volume : 7690 Pages : 124-143

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] Symmetric-Key Encryption Scheme with Multi-Ciphertext Non-Malleability2012

    • Author(s)
      Akinori Kawachi, Hirotoshi Takebe, and Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science (IWSEC2012)

      Volume : 7631 Pages : 123-137

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] A game-theoretic perspective on oblivious transfer2012

    • Author(s)
      Haruna Higo, Keisuke Tanaka, Akihiro Yamada, and Kenji Yasunaga
    • Journal Title

      Lecture Notes in Computer Science (ACISP2012)

      Volume : 7372 Pages : 29-42

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Journal Article] An efficient non-interactive universally composable string-commitment scheme2012

    • Author(s)
      R. Nishimaki, E. Fujisaki, K. Tanaka
    • Journal Title

      IEICE Transactions on Fundamentals of Electronics, Communications and ComputerSciences

      Volume : E95A Pages : 167-175

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] A multi-trapdoor commitment scheme from the RSA assumption2012

    • Author(s)
      R. Nishimaki, E. Fujisaki, K. Tanaka
    • Journal Title

      IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences

      Volume : E95A Pages : 176-184

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Estimating the Gowers norm of modulo functions over prime fields2012

    • Author(s)
      A. Kawachi, H. Tanaka, O. Watanabe
    • Journal Title

      IEICE Transactions on Information and Systems

      Volume : E95D Pages : 755-762

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Estimating the Gowers Norm of Modulo Functions over Prime Fields2012

    • Author(s)
      A.Kawachi, H.Tanaka, O.Watanabe
    • Journal Title

      IEICE Transactions on Information and Systems

      Volume : 95-D Pages : 755-762

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002, KAKENHI-PROJECT-22300003, KAKENHI-PLANNED-24106008
  • [Journal Article] Programmability in the Generic Ring and Group Models2011

    • Author(s)
      M.Larangeira, K.Tanaka
    • Journal Title

      Journal of Internet Services and Information Security

      Volume : 1 Pages : 57-73

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Programmability in the Generic Ring and Group Models2011

    • Author(s)
      Mario Larangeira, Keisuke Tanaka
    • Journal Title

      Journal of Internet Services and Information Security

      Volume : 1 (2/3) Pages : 57-73

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Journal Article] Programmabilityin the generic ring and group models2011

    • Author(s)
      M. Larangeira, K. Tanaka
    • Journal Title

      Journal of Internet Services and Information Security 1

      Pages : 57-73

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Hard functions for low-degree polynomials over prime fields2011

    • Author(s)
      A. Bogdanov, A. Kawachi, H. Tanaka
    • Journal Title

      Lecture Notes in Computer Science 6907 (MFCS 2011)

      Pages : 120-131

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Characterization of the relations between information-theoretic non-malleability, secrecy, and authenticity2011

    • Author(s)
      A. Kawachi, C. Portmann, K. Tanaka
    • Journal Title

      Lecture Notes in Computer Science 6673 (ICITS 2011)

      Pages : 6-24

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Randomness leakage in the KEM/DEM framework2011

    • Author(s)
      H. Namiki, K. Tanaka, K. Yasunaga
    • Journal Title

      Lecture Notes in Computer Science 6980 (ProvSec 2011)

      Pages : 309-323

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Weak oblivious transfer from strong one-way functions2011

    • Author(s)
      K. Tanaka, A. Yamada, K. Yasunaga
    • Journal Title

      Lecture Notes in Computer Science 6980 (ProvSec 2011)

      Pages : 34-51

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Information-theoretic secrecy with access to decryption oracles2011

    • Author(s)
      C.Portmann, K.Tanaka
    • Journal Title

      IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences

      Volume : 94-A Pages : 1585-1590

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002, KAKENHI-PROJECT-23500010
  • [Journal Article] Information-theoretic secrecy with access to decryption oracles, IEICE Transactions on Fundamentals of Electronics2011

    • Author(s)
      C. Portmann, K. Tanaka
    • Journal Title

      Communications and Computer SciencesE94A

      Pages : 1585-1590

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Key generation for fast inversion of the Paillier encryption function, IEICE Trans. on Fundamentals of Electronics2010

    • Author(s)
      T. Hirano, K. Tanaka
    • Journal Title

      Communications and Computer Sciences E93A

      Pages : 1111-1121

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Security of encryption schemes in weakened random oracles2010

    • Author(s)
      A. Kawachi, A. Numayama, K. Tanaka, K.Xagawa
    • Journal Title

      Lecture Notes in Computer Science 6056 (PKC 2010)

      Pages : 403-419

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Security of Encryption Schemes in Weakened Random Oracles2010

    • Author(s)
      Akinori Kawachi, Akira Numayama, Keisuke Tanaka, Keita Xagawa
    • Journal Title

      Lecture Notes in Computer Science 6056

      Pages : 403-419

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] CCAproxy re-encryption without bilinear maps in the standard model2010

    • Author(s)
      T. Matsuda, R. Nishimaki, K. Tanaka
    • Journal Title

      Lecture Notes in Computer Science 6056 (PKC 2010)

      Pages : 261-278

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] A Multi-trapdoor Commitment Scheme from the RSA Assumption2010

    • Author(s)
      R.Nishimaki, E.Fujisaki, K.Tanaka
    • Journal Title

      Lecture Notes in Computer Science

      Volume : 6168 Pages : 182-199

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] CCA Proxy Re-Encryption without Bilinear Maps in the Standard Model2010

    • Author(s)
      T.Matsuda, R.Nishimaki, K.Tanaka
    • Journal Title

      Lecture Notes in Computer Science

      Volume : 6056 Pages : 261-278

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Key Generation for Fast Inversion of the Paillier Encryption Function2010

    • Author(s)
      T.Hirano, K.Tanaka
    • Journal Title

      IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences

      Volume : E93-A Pages : 1111-1121

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Security on hybrid encryption with the tag-KEM/DEM framework2009

    • Author(s)
      T. Matsuda, R. Nishimaki, A. Numayama, K.Tanaka
    • Journal Title

      Lecture Notes in Computer Science 5594 (ACISP2009)

      Pages : 343-359

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] On the weak ideal compression functions2009

    • Author(s)
      A. Numayama, K. Tanaka
    • Journal Title

      Lecture Notes in Computer Science 5594 (ACISP 2009)

      Pages : 232-248

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Primitive power roots of unity and its application to encryption, IEICE Trans. on Fundamentals of Electronics2009

    • Author(s)
      T. Hirano, K. Wada, K. Tanaka
    • Journal Title

      Communications and Computer Sciences E92A

      Pages : 1836-1844

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Primitive Power Roots of Unity and Its Application to Encryption2009

    • Author(s)
      Takato Hirano, Koichiro Wada, Keisuke Tanaka
    • Journal Title

      IEICE Trans. on Fundamentals of Electronics, Communications and Computer Sciences E92A

      Pages : 1836-1844

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] On the Weak Ideal Compression Functions2009

    • Author(s)
      Akira Numayama, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science 5594

      Pages : 232-248

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Security on Hybrid Encryption with the Tag-KEM/DEM Framework2009

    • Author(s)
      Toshihide Matsuda, Ryo Nishimaki, Akira Numayama, Keisuke Tanaka
    • Journal Title

      Lecture Notes in Computer Science 5594

      Pages : 343-359

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Journal Article] Conditional Converge Cast2008

    • Author(s)
      Daisuke Inoue and Keisuke Tanaka
    • Journal Title

      IEICE Transactions on Fundamentals (掲載 決定)

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16092206
  • [Journal Article] Secret Handshake with Multiple Groups2007

    • Author(s)
      Naoyuki Yamashita, Keisuke Tanaka
    • Journal Title

      Information Security Applications : 7^<th> International Workshop,WISA 2006 Lecture Notes in Computer Sciences 4298

      Pages : 339-348

    • Data Source
      KAKENHI-PROJECT-16092206
  • [Journal Article] Multi-Bit Cryptosystems Based on Lattice Problems2007

    • Author(s)
      A.Kawachi, K.Tanaka, Keita Xagawa
    • Journal Title

      10th International Workshop on Theory and Practice in Public Key Cryptography LNCS 4450

      Pages : 315-329

    • Data Source
      KAKENHI-PROJECT-16092101
  • [Journal Article] PA in the Two-Key Setting and a Generic Conversion for Encryption with Anonymity2006

    • Author(s)
      Ryotaro Hasyashi, Keisuke Tanaka
    • Journal Title

      Information Security an Privacy 11^<th> Australasian Conference, ACISP2006 Lecture Notes in Computer Science 4058

      Pages : 271-282

    • Data Source
      KAKENHI-PROJECT-16092206
  • [Journal Article] A Cramer-Shoup Variant Related to the Quadratic Residuosity Problem2006

    • Author(s)
      Harunaga Hiwatari, Keisuke Tanaka
    • Journal Title

      IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences Vol.E89A No.1

      Pages : 203-205

    • Data Source
      KAKENHI-PROJECT-16092206
  • [Journal Article] Schemes for Encryption with Anonymity and Ring Signature2006

    • Author(s)
      Ryotaro Hayashi, Keisuke Tanaka
    • Journal Title

      IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences Vol.E89A No.1

      Pages : 66-73

    • Data Source
      KAKENHI-PROJECT-16092206
  • [Journal Article] Schemes for Encryption with Anonymity and Ring Signature2006

    • Author(s)
      R.Hayashi, K.Tanaka
    • Journal Title

      IEICE Transactions on Fundamentals of Electronics E89-A・1

      Pages : 66-73

    • Data Source
      KAKENHI-PROJECT-16092101
  • [Journal Article] Shuffle for Paillier's Encryption Scheme

    • Author(s)
      Takao Onodera, Keisuke Tanaka
    • Journal Title

      IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences (掲載予定)

    • Data Source
      KAKENHI-PROJECT-16092206
  • [Journal Article] Shuffle for Paillier's Encryption Scheme

    • Author(s)
      Takao Onodera, Keisuke Tanaka
    • Journal Title

      IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences (掲載予定)

    • Data Source
      KAKENHI-PROJECT-14780190
  • [Presentation] Disavowable Public Key Encryption with Non-interactive Opening2015

    • Author(s)
      A. Ishida, K. Emura, G. Hanaoka, Y. Sakai, K. Tanaka
    • Organizer
      ASIACCS 2015
    • Place of Presentation
      Hotel Novotel Singapore Clarke Quay, Singapore
    • Year and Date
      2015-05-14
    • Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-24240001
  • [Presentation] Proxy Re-Encryption in a Stronger Security Model Extended from CT-RSA20122013

    • Author(s)
      Toshiyuki Isshiki, Manh Ha Nguyen, Keisuke Tanaka
    • Organizer
      Topics in Cryptology - CT-RSA 2013 - The Cryptographers' Track at the RSA Conference 2013
    • Place of Presentation
      San Francisco, USA
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] Symmetric-Key Encryption Scheme with Multi-ciphertext Non-malleability2012

    • Author(s)
      Akinori Kawachi, Hirotoshi Takebe, Keisuke Tanaka
    • Organizer
      7th International Workshop on Security, IWSEC2012
    • Place of Presentation
      Fukuoka, Japan
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] Reduction-Centric Non-programmable Security Proof for the Full Domain Hash in the Random Oracle Model2012

    • Author(s)
      Mario Larangeira, Keisuke Tanaka
    • Organizer
      13th International Workshop on Information Security Applications, WISA2012
    • Place of Presentation
      Jeju Island, Korea
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] Leakage-Resilience of Stateless/Stateful Public-Key Encryption from Hash Proofs2012

    • Author(s)
      Manh Ha Nguyen, Keisuke Tanaka, Kenji Yasunaga
    • Organizer
      17th Australasian Conference on Information Security and Privacy (ACISP 2012)
    • Place of Presentation
      Wollongong, Australia
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] A Game-Theoretic Perspective on Oblivious Transfer2012

    • Author(s)
      Haruna Higo, Keisuke Tanaka, Akihiro Yamada, Kenji Yasunaga
    • Organizer
      17th Australasian Conference on Information Security and Privacy (ACISP 2012)
    • Place of Presentation
      Wollongong, Australia
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] Characterization of the Relations between Informution-Theoretic Non-malleability, Secrecy, and Authenticity2011

    • Author(s)
      A.Kawachi, C.Portmann, K.Tanaka
    • Organizer
      5th International Conference on Information Theoretic Security
    • Place of Presentation
      Amsterdam, The Netherlands
    • Year and Date
      2011-05-22
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Presentation] Weak Oblivious Transfer from Strong One-Way Functions2011

    • Author(s)
      K.Tanaka, A.Yamada, K.Yasunaga
    • Organizer
      5th International Conference on Provable Security
    • Place of Presentation
      西安,中国
    • Year and Date
      2011-08-16
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Presentation] Leakage-Resilient CCA2 Public-Key Encryption from 4-wise independent hash functions2011

    • Author(s)
      M.-H.Nguyen, K.Tanaka, K.Yasunaga
    • Organizer
      2011 International Conference on Advanced Technologies for Communications
    • Place of Presentation
      Da Nang, Vietnam
    • Year and Date
      2011-08-02
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Presentation] Hard Functions for Low-Degree Polynomials over Prime Fields2011

    • Author(s)
      A.Bogdanov, A.Kawachi, H.Tanaka
    • Organizer
      36th International Symposium on Mathematical Foundations of Computer Science
    • Place of Presentation
      Warsaw, Poland
    • Year and Date
      2011-08-22
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Presentation] Randomness Leakage in the KEM/DEM Framework2011

    • Author(s)
      H.Namiki, K.Tanaka, K.Yasunaga
    • Organizer
      5th International Conference on Provable Security
    • Place of Presentation
      西安,中国
    • Year and Date
      2011-08-17
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Presentation] Characterization of the Relations between Information-Theoretic Non-malleability, Secrecy, and Authenticity2011

    • Author(s)
      Akinori Kawachi, Christopher Portmann, Keisuke Tanaka
    • Organizer
      5th International Conference on Information Theoretic Security- ICITS 2011
    • Place of Presentation
      CWI (アムステルダム、オランダ)
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] Leakage-resilient CCA2 public-key encryption from 4-wise independent hash functions2011

    • Author(s)
      M. -H. Nguyen, K. Tanaka, K. Yasunaga
    • Organizer
      2011 International Conference on Advanced Technologies for Communications
    • Place of Presentation
      Nang, Vietnam
    • Year and Date
      2011-08-02
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Presentation] Leakage-Resilient CCA2 Public-Key Encryption from 4-wise independent hash functions2011

    • Author(s)
      Manh Ha Nguyen, Keisuke Tanaka, Kenji Yasunaga
    • Organizer
      2011 International Conference on Advanced Technologies for Communications - ATC 2011
    • Place of Presentation
      Da Nang University of Technology (Da Nang, ベトナム)
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] Weak Oblivious Transfer from Strong One-Way Functions2011

    • Author(s)
      Keisuke Tanaka, Akihiro Yamada, Kenji Yasunaga
    • Organizer
      5th International Conference on Provable Security - ProvSec 2011
    • Place of Presentation
      Xi'an Tang Cheng Hotel (西安, 中国)
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] Randomness Leakage in the KEM/DEM Framework2011

    • Author(s)
      Hitoshi Namiki, Keisuke Tanaka, Kenji Yasunaga
    • Organizer
      5th International Conference on Provable Security - ProvSec 2011
    • Place of Presentation
      Xi'an Tang Cheng Hotel (西安, 中国)
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] Security on Hybrid Encryption with the Tag-KEM/DEM Framework2009

    • Author(s)
      Toshihide Matsuda, Ryo Nishimaki, Akira Numayama, Keisuke Tanaka
    • Organizer
      14^<th> Australasian Conference on Information Security and Privacy, ACISP 2009
    • Place of Presentation
      Brisbane, Australia
    • Year and Date
      2009-07-02
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Presentation] On the Weak Ideal Compression Functions2009

    • Author(s)
      Akira Numayama, Keisuke Tanaka
    • Organizer
      14^<th> Australasian Conference on Information Security and Privacy, ACISP 2009
    • Place of Presentation
      Brisbane, Australia
    • Year and Date
      2009-07-02
    • Data Source
      KAKENHI-PROJECT-21300002
  • [Presentation] Security of Digital Signature Schemes in Weakened Random Oracle Models2008

    • Author(s)
      A. Numayama, T. Isshiki, K. Tanaka
    • Organizer
      Public Key Cryptography 2008
    • Place of Presentation
      Barcelona, Spain
    • Year and Date
      2008-03-12
    • Data Source
      KAKENHI-PROJECT-16092101
  • [Presentation] The Semantic Security and the Non-Malleability with the Randomness Revealed for Public-Key encryption2008

    • Author(s)
      林良太郎, 田中圭介
    • Organizer
      2008年 暗号と情報セキュリティシンポジウム(SCIS2008)
    • Place of Presentation
      宮崎県宮崎市
    • Year and Date
      2008-01-24
    • Data Source
      KAKENHI-PROJECT-16092206
  • [Presentation] Attacks to the Proxy Re-Encryption Schemes from IWSEC2011

    • Author(s)
      Toshiyuki Isshiki, ○Manh Ha Nguyen, Keisuke Tanaka
    • Organizer
      8th International Workshop on Security (IWSEC2013)
    • Place of Presentation
      Okinawaken Shichouson Jichikaikan, Okinawa, Japan
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] Game-Theoretic Security for Bit Commitment

    • Author(s)
      Haruna Higo, Keisuke Tanaka, Kenji Yasunaga
    • Organizer
      8th International Workshop on Security (IWSEC2013)
    • Place of Presentation
      Okinawaken Shichouson Jichikaikan, Okinawa, Japan
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] Factoring-Based Proxy Re-Encryption Schemes

    • Author(s)
      Toshiyuki Isshiki, Manh Ha Nguyen, Keisuke Tanaka
    • Organizer
      7th International Conference on Provable Security (Provsec2013)
    • Place of Presentation
      Casa del Rio Hotel, Melaka, Malaysia
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] Grey-Box Public-Key Steganography

    • Author(s)
      Hirotoshi Takebe, Keisuke Tanaka
    • Organizer
      10th Annual Conference on Theory and Applications of Models of Computation (TAMC2013)
    • Place of Presentation
      The University of Hong Kong, Hong Kong
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] Efficient Key Dependent Message Security Amplification Against Chosen Ciphertext Attacks

    • Author(s)
      Fuyuki Kitagawa, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka
    • Organizer
      ICISC 2014
    • Place of Presentation
      香港
    • Year and Date
      2014-12-16 – 2014-12-17
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] Generic Transformation to Strongly Existentially Unforgeable Signature Schemes with Leakage Resiliency

    • Author(s)
      Yuyu Wang, Keisuke Tanaka
    • Organizer
      ProvSec2014
    • Place of Presentation
      香港
    • Year and Date
      2014-10-09 – 2014-10-10
    • Data Source
      KAKENHI-PROJECT-23500010
  • [Presentation] Strongly Simulation-Extractable Leakage-Resilient NIZK

    • Author(s)
      Yuyu Wang, Keisuke Tanaka
    • Organizer
      ACISP 2014
    • Place of Presentation
      Wollongong, Australia
    • Year and Date
      2014-07-07 – 2014-07-10
    • Data Source
      KAKENHI-PROJECT-23500010
  • 1.  KAWACHI Akinori (00397035)
    # of Collaborated Projects : 5results
    # of Collaborated Products : 14results
  • 2.  KOSHIBA Takeshi (60400800)
    # of Collaborated Projects : 4results
    # of Collaborated Products : 0results
  • 3.  YASUNAGA Kenji (50510004)
    # of Collaborated Projects : 4results
    # of Collaborated Products : 13results
  • 4.  MATSUMOTO Keiji (60272390)
    # of Collaborated Projects : 3results
    # of Collaborated Products : 0results
  • 5.  KOBAYASHI Hirotada (60413936)
    # of Collaborated Projects : 3results
    # of Collaborated Products : 0results
  • 6.  ルガル フランソワ (50584299)
    # of Collaborated Projects : 2results
    # of Collaborated Products : 0results
  • 7.  西村 治道 (70433323)
    # of Collaborated Projects : 2results
    # of Collaborated Products : 0results
  • 8.  岩間 一雄 (50131272)
    # of Collaborated Projects : 1results
    # of Collaborated Products : 0results
  • 9.  伊藤 大雄 (50283487)
    # of Collaborated Projects : 1results
    # of Collaborated Products : 0results
  • 10.  加藤 直樹 (40145826)
    # of Collaborated Projects : 1results
    # of Collaborated Products : 0results
  • 11.  徳山 豪 (40312631)
    # of Collaborated Projects : 1results
    # of Collaborated Products : 0results
  • 12.  櫻井 幸一 (60264066)
    # of Collaborated Projects : 1results
    # of Collaborated Products : 0results
  • 13.  浅野 孝夫 (90124544)
    # of Collaborated Projects : 1results
    # of Collaborated Products : 0results
  • 14.  浅野 哲夫 (90113133)
    # of Collaborated Projects : 1results
    # of Collaborated Products : 0results
  • 15.  平田 富夫 (10144205)
    # of Collaborated Projects : 1results
    # of Collaborated Products : 0results
  • 16.  渡辺 治 (80158617)
    # of Collaborated Projects : 1results
    # of Collaborated Products : 1results
  • 17.  戸田 誠一郎 (90172163)
    # of Collaborated Projects : 1results
    # of Collaborated Products : 0results
  • 18.  堀山 貴史 (60314530)
    # of Collaborated Projects : 1results
    # of Collaborated Products : 0results
  • 19.  AKUTSU Tatsuya
    # of Collaborated Projects : 0results
    # of Collaborated Products : 1results
  • 20.  岡本 吉央
    # of Collaborated Projects : 0results
    # of Collaborated Products : 1results

URL :

Are you sure that you want to connect your ORCID iD to this researcher?

Information FAQ News Terms of Use

Powered by NII kakenhi