Search the dblp DataBase
Kouichi Sakurai :
[Publications ]
[Author Rank by year ]
[Co-authors ]
[Prefers ]
[Cites ]
[Cited by ]
Publications of Author
Dong-Guk Han , Jongin Lim , Kouichi Sakurai On Security of XTR Public Key Cryptosystems Against Side Channel Attacks. [Citation Graph (0, 0)][DBLP ] ACISP, 2004, pp:454-465 [Conf ] Wonil Lee , Mridul Nandi , Palash Sarkar , Donghoon Chang , Sangjin Lee , Kouichi Sakurai Pseudorandomness of SPN-Type Transformations. [Citation Graph (0, 0)][DBLP ] ACISP, 2004, pp:212-223 [Conf ] Katsuyuki Okeya , Kouichi Sakurai On Insecurity of the Side Channel Attack Countermeasure Using Addition-Subtraction Chains under Distinguishability between Addition and Doubling. [Citation Graph (0, 0)][DBLP ] ACISP, 2002, pp:420-435 [Conf ] Masahiro Mambo , Eiji Okamoto , Kouichi Sakurai Protection of Data and Delegated Keys in Digital Distribution. [Citation Graph (0, 0)][DBLP ] ACISP, 1997, pp:271-282 [Conf ] Yasuyuki Sakai , Kouichi Sakurai Efficient Scalar Multiplications on Elliptic Curves without Repeated Doublings and Their Practical Performance. [Citation Graph (0, 0)][DBLP ] ACISP, 2000, pp:59-73 [Conf ] Kouichi Sakurai , Shingo Miyazaki An Anonymous Electronic Bidding Protocol Based on a New Convertible Group Signature Scheme. [Citation Graph (0, 0)][DBLP ] ACISP, 2000, pp:385-399 [Conf ] Kouichi Sakurai , Tsuyoshi Takagi On the Security of a Modified Paillier Public-Key Primitive. [Citation Graph (0, 0)][DBLP ] ACISP, 2002, pp:436-448 [Conf ] Jae-Gwi Choi , Kouichi Sakurai , Ji-Hwan Park Does It Need Trusted Third Party? Design of Buyer-Seller Watermarking Protocol without Trusted Third Party. [Citation Graph (0, 0)][DBLP ] ACNS, 2003, pp:265-279 [Conf ] Yasuyuki Sakai , Kouichi Sakurai Timing Attack against Implementation of a Parallel Algorithm for Modular Exponentiation. [Citation Graph (0, 0)][DBLP ] ACNS, 2003, pp:319-330 [Conf ] Michael W. David , Kouichi Sakurai Combating Cyber Terrorism: Countering Cyber Terrorist Advantages of Surprise and Anonymity. [Citation Graph (0, 0)][DBLP ] AINA, 2003, pp:716-722 [Conf ] Kenji Imamoto , Kouichi Sakurai A Design of Diffie-Hellman Based Key Exchange Using One-time ID in Pre-shared Key Model. [Citation Graph (0, 0)][DBLP ] AINA (1), 2004, pp:327-333 [Conf ] Satoshi Koga , Kouichi Sakurai A Merging Method of Certification Authorities Without Using Cross-Certifications. [Citation Graph (0, 0)][DBLP ] AINA (2), 2004, pp:174-177 [Conf ] Fumiaki Nagano , Kohei Tatara , Kouichi Sakurai , Toshihiro Tabata An Intrusion Detection System using Alteration of Data. [Citation Graph (0, 0)][DBLP ] AINA (1), 2006, pp:243-248 [Conf ] Junichiro Saito , Kouichi Sakurai Grouping Proof for RFID Tags. [Citation Graph (0, 0)][DBLP ] AINA, 2005, pp:621-624 [Conf ] Ryuzou Nishi , Hitoshi Morioka , Kouichi Sakurai Trends and Issues for Security of Home-Network Based on Power Line Communication. [Citation Graph (0, 0)][DBLP ] AINA, 2005, pp:655-660 [Conf ] Chunhua Su , Feng Bao , Jianying Zhou , Tsuyoshi Takagi , Kouichi Sakurai Privacy-Preserving Two-Party K-Means Clustering via Secure Approximation. [Citation Graph (0, 0)][DBLP ] AINA Workshops (1), 2007, pp:385-391 [Conf ] Toshiya Itoh , Kouichi Sakurai On the Complexity of Constant Round ZKIP of Possession of Knowledge. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 1991, pp:331-345 [Conf ] Toshiya Itoh , Kouichi Sakurai , Hiroki Shizuya Any Language in IP Has a Divertable ZKIP. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 1991, pp:382-396 [Conf ] Masahiro Mambo , Kouichi Sakurai , Eiji Okamoto How to Utilize the Transformability of Digital Signatures for Solving the Oracle Problem. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 1996, pp:322-333 [Conf ] Takeshi Saito , Kaoru Kurosawa , Kouichi Sakurai 4 Move Perfect ZKIP of Knowledge with No Assumption. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 1991, pp:321-330 [Conf ] Yasuyuki Sakai , Kouichi Sakurai Design of Hyperelliptic Cryptosystems in Small Characteristic and a Software Implementation over F2 n. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 1998, pp:80-94 [Conf ] Kouichi Sakurai A Hidden Cryptographic Assunmption in No-Transferable Indentification Schemes. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 1996, pp:159-172 [Conf ] Kouichi Sakurai , Toshiya Itoh Subliminal Channels for Signature Transfer and Their Application to Signature Distribution Schemes. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 1992, pp:231-243 [Conf ] Kouichi Sakurai , Toshiya Itoh On Bit Correlations Among Preimages of "Many to One" One-Way Functions. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 1992, pp:435-446 [Conf ] Katsuyuki Okeya , Kouichi Sakurai Efficient Elliptic Curve Cryptosystems from a Scalar Multiplication Algorithm with Recovery of the y-Coordinate on a Montgomery-Form Elliptic Curve. [Citation Graph (0, 0)][DBLP ] CHES, 2001, pp:126-141 [Conf ] Katsuyuki Okeya , Kouichi Sakurai Fast Multi-scalar Multiplication Methods on Elliptic Curves with Precomputation Strategy Using Montgomery Trick. [Citation Graph (0, 0)][DBLP ] CHES, 2002, pp:564-578 [Conf ] Yasuyuki Sakai , Kouichi Sakurai A New Attack with Side Channel Leakage During Exponent Recoding Computations. [Citation Graph (0, 0)][DBLP ] CHES, 2004, pp:298-311 [Conf ] Zhan Wang , Yoshiaki Hori , Kouichi Sakurai Application and Evaluation of Bayesian Filter for Chinese Spam. [Citation Graph (0, 0)][DBLP ] Inscrypt, 2006, pp:253-263 [Conf ] Jeong Ok Kwon , Kouichi Sakurai , Dong Hoon Lee One-Round Protocol for Two-Party Verifier-Based Password-Authenticated Key Exchange. [Citation Graph (0, 0)][DBLP ] Communications and Multimedia Security, 2006, pp:87-96 [Conf ] Kouichi Sakurai On Separating Proofs of Knowledge from Proofs of Membership of Languages and Its Application to Secure Identification Schemes (Extended Abstract). [Citation Graph (0, 0)][DBLP ] COCOON, 1995, pp:496-509 [Conf ] Akio Yanbe , Kouichi Sakurai On the Complexity of Computational Problems Associated with Simple Stochastic Games (Extended Abstract). [Citation Graph (0, 0)][DBLP ] COCOON, 1996, pp:310-322 [Conf ] Tatsuaki Okamoto , Kouichi Sakurai Efficient Algorithms for the Construction of Hyperelliptic Cryptosystems. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1991, pp:267-278 [Conf ] Kouichi Sakurai , Toshiya Itoh On the Discrepancy between Serial and Parallel of Zero-Knowledge Protocols (Extended Abstract). [Citation Graph (0, 0)][DBLP ] CRYPTO, 1992, pp:246-259 [Conf ] Kenichi Takahashi , Kouichi Sakurai A Framework for the User-Oriented Personal Information Protection. [Citation Graph (0, 0)][DBLP ] Security and Management, 2006, pp:12-19 [Conf ] Yoshifumi Ueshige , Kouichi Sakurai A Proposal of One-Time Biometric Authentication. [Citation Graph (0, 0)][DBLP ] Security and Management, 2006, pp:78-83 [Conf ] Kenji Imamoto , Kouichi Sakurai Certified E-mail Systems Using Public Notice Board. [Citation Graph (0, 0)][DBLP ] DEXA Workshops, 2003, pp:460-464 [Conf ] Jin Kwak , Keunwoo Rhee , Namje Park , Howon Kim , Seungjoo Kim , Kouichi Sakurai , Dongho Won An RFID System Based MCLT System with Improved Privacy. [Citation Graph (0, 0)][DBLP ] EUC Workshops, 2006, pp:579-590 [Conf ] Junichiro Saito , Kenji Imamoto , Kouichi Sakurai Reassignment Scheme of an RFID Tag's Key for Owner Transfer. [Citation Graph (0, 0)][DBLP ] EUC Workshops, 2005, pp:1303-1312 [Conf ] Junichiro Saito , Jae-Cheol Ryou , Kouichi Sakurai Enhancing Privacy of Universal Re-encryption Scheme for RFID Tags. [Citation Graph (0, 0)][DBLP ] EUC, 2004, pp:879-890 [Conf ] Kenichi Takahashi , Kouichi Sakurai , Makoto Amamiya A Framework for Protecting Private Information Through User-Trusted-Program and Its Realizability. [Citation Graph (0, 0)][DBLP ] EUC Workshops, 2005, pp:433-442 [Conf ] Tatsuya Toyofuku , Toshihiro Tabata , Kouichi Sakurai Program Obfuscation Scheme Using Random Numbers to Complicate Control Flow. [Citation Graph (0, 0)][DBLP ] EUC Workshops, 2005, pp:916-925 [Conf ] Tatsuaki Okamoto , Kouichi Sakurai , Hiroki Shizuya How Intractable Is the Discrete Logarithm for a General Finite Group? [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1992, pp:420-428 [Conf ] Hiroki Shizuya , Toshiya Itoh , Kouichi Sakurai On the Complexity of Hyperelliptic Discrete Logarithm Problem. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1991, pp:337-351 [Conf ] Kouichi Sakurai , Hiroki Shizuya Relationships Among the Computational Powers of Breaking Discrete Log Cryptosystems. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1995, pp:341-355 [Conf ] Satoshi Koga , Jae-Cheol Ryou , Kouichi Sakurai Pre-production Methods of a Response to Certificates with the Common Status - Design and Theoretical Evaluation. [Citation Graph (0, 0)][DBLP ] EuroPKI, 2004, pp:85-97 [Conf ] Jong-Phil Yang , Kouichi Sakurai , Kyung Hyune Rhee Distributing Security-Mediated PKI Revisited. [Citation Graph (0, 0)][DBLP ] EuroPKI, 2006, pp:31-44 [Conf ] Shingo Miyazaki , Kouichi Sakurai A More Efficient Untraceable E-Cash System with Partially Blind Signatures Based on the Discrete Logarithm Problem. [Citation Graph (0, 0)][DBLP ] Financial Cryptography, 1998, pp:296-308 [Conf ] Mridul Nandi , Wonil Lee , Kouichi Sakurai , Sangjin Lee Security Analysis of a 2/3-Rate Double Length Compression Function in the Black-Box Model. [Citation Graph (0, 0)][DBLP ] FSE, 2005, pp:243-254 [Conf ] Kouichi Sakurai , Souichi Furuya Improving Linear Cryptanalysis of LOKI91 by Probabilistic Counting Method. [Citation Graph (0, 0)][DBLP ] Fast Software Encryption, 1997, pp:114-133 [Conf ] Jong-Phil Yang , Kyung Hyune Rhee , Kouichi Sakurai A Proactive Secret Sharing for Server Assisted Threshold Signatures. [Citation Graph (0, 0)][DBLP ] HPCC, 2006, pp:250-259 [Conf ] Jeong Ok Kwon , Kouichi Sakurai , Dong Hoon Lee Efficient Password-Authenticated Key Exchange for Three-Party Secure Against Undetectable On-Line Dictionary Attacks. [Citation Graph (0, 0)][DBLP ] International Conference on Computational Science (1), 2006, pp:977-980 [Conf ] Toshihiro Tabata , Kouichi Sakurai Design of Intrusion Detection System at User Level with System-Call Interposing. [Citation Graph (0, 0)][DBLP ] ICETE (2), 2004, pp:263-268 [Conf ] Soichi Furuya , Kouichi Sakurai Risks with Raw-Key Masking - The Security Evaluation of 2-Key XCBC. [Citation Graph (0, 0)][DBLP ] ICICS, 2002, pp:327-341 [Conf ] Dong-Guk Han , Tetsuya Izu , Jongin Lim , Kouichi Sakurai Modified Power-Analysis Attacks on XTR and an Efficient Countermeasure. [Citation Graph (0, 0)][DBLP ] ICICS, 2004, pp:305-317 [Conf ] Kenji Imamoto , Jianying Zhou , Kouichi Sakurai An Evenhanded Certified Email System for Contract Signing. [Citation Graph (0, 0)][DBLP ] ICICS, 2005, pp:1-13 [Conf ] Giovanni Di Crescenzo , Kouichi Sakurai , Moti Yung Zero-knowledge proofs of decision power: new protocols and optimal round-complexity. [Citation Graph (0, 0)][DBLP ] ICICS, 1997, pp:17-27 [Conf ] Yasuyuki Sakai , Kouichi Sakurai Simple Power Analysis on Fast Modular Reduction with NIST Recommended Elliptic Curves. [Citation Graph (0, 0)][DBLP ] ICICS, 2005, pp:169-180 [Conf ] Yasuyuki Sakai , Kouichi Sakurai , Hirokazu Ishizuka On weak RSA-keys produced from Pretty Good Privacy. [Citation Graph (0, 0)][DBLP ] ICICS, 1997, pp:314-324 [Conf ] Guilin Wang , Feng Bao , Kenji Imamoto , Kouichi Sakurai Generic, Optimistic, and Efficient Schemes for Fair Certified Email Delivery. [Citation Graph (0, 0)][DBLP ] ICICS, 2005, pp:40-52 [Conf ] Johannes Buchmann , Kouichi Sakurai , Tsuyoshi Takagi An IND-CCA2 Public-Key Cryptosystem with Fast Decryption. [Citation Graph (0, 0)][DBLP ] ICISC, 2001, pp:51-71 [Conf ] Wonil Lee , Kouichi Sakurai , Seokhie Hong , Sangjin Lee On the Pseudorandomness of a Modification of KASUMI Type Permutations. [Citation Graph (0, 0)][DBLP ] ICISC, 2004, pp:313-329 [Conf ] Shingo Miyazaki , Kouichi Sakurai , Moti Yung On Threshold RSA-Signing with no Dealer. [Citation Graph (0, 0)][DBLP ] ICISC, 1999, pp:197-207 [Conf ] Mototsugu Nishioka , Hisayoshi Satoh , Kouichi Sakurai Design and Analysis of Fast Provably Secure Public-Key Cryptosystems Based on a Modular Squaring. [Citation Graph (0, 0)][DBLP ] ICISC, 2001, pp:81-102 [Conf ] Katsuyuki Okeya , Kunihiko Miyazaki , Kouichi Sakurai A Fast Scalar Multiplication Method with Randomized Projective Coordinates on a Montgomery-Form Elliptic Curve Secure against Side Channel Attacks. [Citation Graph (0, 0)][DBLP ] ICISC, 2001, pp:428-439 [Conf ] Kouichi Sakurai , Tsuyoshi Takagi A Reject Timing Attackon an IND-CCA2 Public-Key Cryptosystem. [Citation Graph (0, 0)][DBLP ] ICISC, 2002, pp:359-373 [Conf ] Tetsuya Tamura , Kouichi Sakurai , Tsutomu Matsumoto A Hardware-Oriented Algorithm for Computing in Jacobians and Its Implementation for Hyperelliptic Curve Cryptosystems. [Citation Graph (0, 0)][DBLP ] ICISC, 1999, pp:221-235 [Conf ] SangCheol Hwang , Namhoon Lee , Kouichi Sakurai , GungGil Park , Jaecheol Ryou The Improved Risk Analysis Mechanism in the Practical Risk Analysis System. [Citation Graph (0, 0)][DBLP ] ICOIN, 2005, pp:835-842 [Conf ] Kwon Il Lee , Kouichi Sakurai , Jun Seok Lee , Jae-Cheol Ryou A DRM Framework for Secure Distribution of Mobile Contents. [Citation Graph (0, 0)][DBLP ] ICOIN, 2004, pp:905-914 [Conf ] Ryuzou Nishi , Kouichi Sakurai Group key distribution scheme for reducing required rekey message size. [Citation Graph (0, 0)][DBLP ] ICPADS (2), 2005, pp:280-284 [Conf ] Kohei Tatara , Yoshiaki Hori , Kouichi Sakurai Query Forwarding Algorithm Supporting Initiator Anonymity in GNUnet. [Citation Graph (0, 0)][DBLP ] ICPADS (2), 2005, pp:235-239 [Conf ] Mike Burmester , Yvo Desmedt , Toshiya Itoh , Kouichi Sakurai , Hiroki Shizuya , Moti Yung A Progress Report on Subliminal-Free Channels. [Citation Graph (0, 0)][DBLP ] Information Hiding, 1996, pp:157-168 [Conf ] Kouichi Sakurai , Yoshinori Yamane Blind Decoding, Blind Undeniable Signatures, and Their Applications to Privacy Protection. [Citation Graph (0, 0)][DBLP ] Information Hiding, 1996, pp:257-264 [Conf ] Kenji Imamoto , Kouichi Sakurai A Certified E-mail System with Receiver's Selective Usage of Delivery Authority. [Citation Graph (0, 0)][DBLP ] INDOCRYPT, 2002, pp:326-338 [Conf ] Katsuyuki Okeya , Kouichi Sakurai Power Analysis Breaks Elliptic Curve Cryptosystems even Secure against the Timing Attack. [Citation Graph (0, 0)][DBLP ] INDOCRYPT, 2000, pp:178-190 [Conf ] Giovanni Di Crescenzo , Kouichi Sakurai , Moti Yung Checking Programs Discreetly: Demonstrating Result-Correctness Efficiently while Concealing it. [Citation Graph (0, 0)][DBLP ] ISAAC, 1998, pp:59-68 [Conf ] Eisuke Dannoura , Kouichi Sakurai On-Line Versus Off-Line in Money-Making Strategies with BROKERAGE. [Citation Graph (0, 0)][DBLP ] ISAAC, 1997, pp:173-182 [Conf ] Kouichi Sakurai , Yuliang Zheng Cryptographic Weaknesses in the Round Transformation Used in a Block Cipher with Provable Immunity Against Linear Cryptanalysis (Extended Abstract). [Citation Graph (0, 0)][DBLP ] ISAAC, 1996, pp:376-385 [Conf ] Hyung Chan Kim , Wook Shin , R. S. Ramakrishna , Kouichi Sakurai Design and Implementation of an Extended Reference Monitor for Trusted Operating Systems. [Citation Graph (0, 0)][DBLP ] ISPEC, 2006, pp:235-247 [Conf ] Chunhua Su , Jianying Zhou , Feng Bao , Tsuyoshi Takagi , Kouichi Sakurai Two-Party Privacy-Preserving Agglomerative Document Clustering. [Citation Graph (0, 0)][DBLP ] ISPEC, 2007, pp:193-208 [Conf ] Kouichi Sakurai , Yoshinori Yamani , Shingo Miyazaki , Tohru Inoue A Key Escrow System with Protecting User's Privacy by Blind Decoding. [Citation Graph (0, 0)][DBLP ] ISW, 1997, pp:147-157 [Conf ] Katsuyuki Okeya , Kouichi Sakurai A Second-Order DPA Attack Breaks a Window-Method Based Countermeasure against Side Channel Attacks. [Citation Graph (0, 0)][DBLP ] ISC, 2002, pp:389-401 [Conf ] Yasuyuki Sakai , Kouichi Sakurai Algorithms for Efficient Simultaneous Elliptic Scalar Multiplication with Reduced Joint Hamming Weight Representation of Scalars. [Citation Graph (0, 0)][DBLP ] ISC, 2002, pp:484-500 [Conf ] Satoshi Hada , Kouichi Sakurai Ciphertext-Auditable Public Key Encryption. [Citation Graph (0, 0)][DBLP ] IWSEC, 2006, pp:308-321 [Conf ] Kohei Tatara , Toshihiro Tabata , Kouichi Sakurai Actively Modifying Control Flow of Program for Efficient Anormaly Detection. [Citation Graph (0, 0)][DBLP ] KES (2), 2006, pp:737-744 [Conf ] Satoshi Koga , Kouichi Sakurai A Distributed Online Certificate Status Protocol with a Single Public Key. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 2004, pp:389-401 [Conf ] Michael W. David , Kouichi Sakurai Security Issues for Contactless Smart Cards. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 1998, pp:247-252 [Conf ] Toro Inoue , Kouichi Sakurai Making Hash Functions From Block Ciphers Secure and Efficient by Using Convolutional Codes. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 2000, pp:391-404 [Conf ] Shingo Miyazaki , Ikuko Kuroda , Kouichi Sakurai Toward Fair International Key Escrow. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 1999, pp:171-187 [Conf ] Katsuyuki Okeya , Hiroyuki Kurumatani , Kouichi Sakurai Elliptic Curves with the Montgomery-Form and Their Cryptographic Applications. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 2000, pp:238-257 [Conf ] Yasuyuki Sakai , Kouichi Sakurai , Hirokazu Ishizuka Secure Hyperelliptic Cryptosystems and Their Performances. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 1998, pp:164-181 [Conf ] Kouichi Sakurai , Tsuyoshi Takagi New Semantically Secure Public-Key Cryptosystems from the RSA-Primitive. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 2002, pp:1-16 [Conf ] Soichi Furuya , Kouichi Sakurai Single-Path Authenticated-Encryption Scheme Based on Universal Hashing. [Citation Graph (0, 0)][DBLP ] Selected Areas in Cryptography, 2002, pp:94-109 [Conf ] Yasuyuki Sakai , Kouichi Sakurai On the Power of Multidoubling in Speeding Up Elliptic Scalar Multiplication. [Citation Graph (0, 0)][DBLP ] Selected Areas in Cryptography, 2001, pp:268-283 [Conf ] Kenji Imamoto , Kouichi Sakurai Enhanced Privacy in Key-Exchange Protocols by One-time ID. [Citation Graph (0, 0)][DBLP ] SecPerU, 2006, pp:63-68 [Conf ] Giovanni Di Crescenzo , Kouichi Sakurai , Moti Yung Result-Indistinguishable Zero-Knowledge Proofs: Increased Power and Constant-Round Protocols. [Citation Graph (0, 0)][DBLP ] STACS, 1998, pp:511-521 [Conf ] Giovanni Di Crescenzo , Kouichi Sakurai , Moti Yung On zero-knowledge proofs (extended abstract): ``from membership to decision''. [Citation Graph (0, 0)][DBLP ] STOC, 2000, pp:255-264 [Conf ] Yufeng Wang , Wendong Wang , Kouichi Sakurai , Yoshiaki Hori On Studying P2P Topology Construction Based on Virtual Regions and Its Effect on Search Performance. [Citation Graph (0, 0)][DBLP ] UIC, 2006, pp:1008-1018 [Conf ] Erwan Le Malécot , Masayoshi Kohara , Yoshiaki Hori , Kouichi Sakurai Interactively combining 2D and 3D visualization for network traffic monitoring. [Citation Graph (0, 0)][DBLP ] VizSEC, 2006, pp:123-127 [Conf ] Daisuke Hirakiuchi , Kouichi Sakurai English vs. Sealed Bid in Anonymous Electronic Auction Protocols. [Citation Graph (0, 0)][DBLP ] WETICE, 2001, pp:171-176 [Conf ] Kazuhide Fukushima , Kouichi Sakurai A Software Fingerprinting Scheme for Java Using Classfiles Obfuscation. [Citation Graph (0, 0)][DBLP ] WISA, 2003, pp:303-316 [Conf ] Kohei Tatara , Toshihiro Tabata , Kouichi Sakurai A Probabilistic Method for Detecting Anomalous Program Behavior. [Citation Graph (0, 0)][DBLP ] WISA, 2004, pp:87-98 [Conf ] Kenji Imamoto , Kouichi Sakurai Key-Exchange Protocol Using Pre-agreed Session-ID. [Citation Graph (0, 0)][DBLP ] WISA, 2004, pp:375-387 [Conf ] Manabu Iwanaga , Toshihiro Tabata , Kouichi Sakurai Some Fitting of Naive Bayesian Spam Filtering for Japanese Environment. [Citation Graph (0, 0)][DBLP ] WISA, 2004, pp:135-143 [Conf ] Jae-Gwi Choi , Kouichi Sakurai , Ji-Hwan Park An Approach to Materialize Digital Fingerprinting Based on Proxy Signature Scheme. [Citation Graph (0, 0)][DBLP ] WWW (Posters), 2003, pp:- [Conf ] Yong-Sork Her , Kenji Imamoto , Kouichi Sakurai Some Remarks on Security of Receipt-Free E-auction. [Citation Graph (0, 0)][DBLP ] ICITA (2), 2005, pp:560-563 [Conf ] Fangming Zhao , Yoshiaki Hori , Kouichi Sakurai Analysis of Privacy Disclosure in DNS Query. [Citation Graph (0, 0)][DBLP ] MUE, 2007, pp:952-957 [Conf ] Kenichi Takahashi , Zhaoyu Liu , Kouichi Sakurai An Approach of Program Analysis Prevention for Information Protection. [Citation Graph (0, 0)][DBLP ] MUE, 2007, pp:35-40 [Conf ] Kenji Imamoto , Kouichi Sakurai Design and Analysis of Diffie-Hellman-Based Key Exchange Using One-time ID by SVO Logic. [Citation Graph (0, 0)][DBLP ] Electr. Notes Theor. Comput. Sci., 2005, v:135, n:1, pp:79-94 [Journal ] Hyung Chan Kim , R. S. Ramakrishna , Kouichi Sakurai A Collaborative Role-Based Access Control for Trusted Operating Systems in Distributed Environment. [Citation Graph (0, 0)][DBLP ] IEICE Transactions, 2005, v:88, n:1, pp:270-279 [Journal ] Satoshi Koga , Kouichi Sakurai Proposal and Analysis of a Distributed Online Certificate Status Protocol with Low Communication Cost. [Citation Graph (0, 0)][DBLP ] IEICE Transactions, 2005, v:88, n:1, pp:247-254 [Journal ] Wonil Lee , Mridul Nandi , Palash Sarkar , Donghoon Chang , Sangjin Lee , Kouichi Sakurai PGV-Style Block-Cipher-Based Hash Families and Black-Box Analysis. [Citation Graph (0, 0)][DBLP ] IEICE Transactions, 2005, v:88, n:1, pp:39-48 [Journal ] Kenji Imamoto , Kouichi Sakurai Analysis and Design for Private Message Board Systems. [Citation Graph (0, 0)][DBLP ] IEICE Transactions, 2004, v:87, n:1, pp:204-211 [Journal ] Yasuyuki Sakai , Kouichi Sakurai On the Vulnerability of Exponent Recodings for the Exponentiation against Side Channel Attacks. [Citation Graph (0, 0)][DBLP ] IEICE Transactions, 2005, v:88, n:1, pp:154-160 [Journal ] Wook Shin , Jeong-Gun Lee , Hong Kook Kim , Kouichi Sakurai Procedural Constraints in the Extended RBAC and the Coloured Petri Net Modeling. [Citation Graph (0, 0)][DBLP ] IEICE Transactions, 2005, v:88, n:1, pp:327-330 [Journal ] Eisuke Dannoura , Kouichi Sakurai An Improvement on El-Yaniv-Fiat-Karp-Turpin's Money-Making Bi-Directional Trading Strategy. [Citation Graph (0, 0)][DBLP ] Inf. Process. Lett., 1998, v:66, n:1, pp:27-33 [Journal ] Akio Yanbe , Kouichi Sakurai A Short Certificate of the Number of Universal Optimal Strategies for Stopping Simple Stochastic Games. [Citation Graph (0, 0)][DBLP ] Inf. Process. Lett., 1996, v:57, n:1, pp:17-24 [Journal ] Mike Burmester , Yvo Desmedt , Toshiya Itoh , Kouichi Sakurai , Hiroki Shizuya Divertible and Subliminal-Free Zero-Knowledge Proofs for Languages. [Citation Graph (0, 0)][DBLP ] J. Cryptology, 1999, v:12, n:3, pp:197-223 [Journal ] Kouichi Sakurai , Hiroki Shizuya A Structural Comparison of the Computational Difficulty of Breaking Discrete Log Cryptosystems. [Citation Graph (0, 0)][DBLP ] J. Cryptology, 1998, v:11, n:1, pp:29-43 [Journal ] Kouichi Sakurai Practical Proofs of Knowledge without Relying on Theoretical Proofs of Membership on Languages. [Citation Graph (0, 0)][DBLP ] Theor. Comput. Sci., 1997, v:181, n:2, pp:317-335 [Journal ] Yufeng Wang , Yoshiaki Hori , Kouichi Sakurai On Studying Front-Peer Attack-Resistant Trust and Reputation Mechanisms Based on Enhanced Spreading Activation Model in P2P Environments. [Citation Graph (0, 0)][DBLP ] APWeb/WAIM Workshops, 2007, pp:211-216 [Conf ] Yufeng Wang , Yoshiaki Hori , Kouichi Sakurai An Adaptive Spreading Activation Approach to Combating the Front-Peer Attack in Trust and Reputation System. [Citation Graph (0, 0)][DBLP ] ATC, 2007, pp:249-258 [Conf ] Sang Soo Yeo , Kouichi Sakurai , SungEon Cho , KiSung Yang , Sung Kwon Kim Forward Secure Privacy Protection Scheme for RFID System Using Advanced Encryption Standard. [Citation Graph (0, 0)][DBLP ] ISPA Workshops, 2007, pp:245-254 [Conf ] Hyung Chan Kim , R. S. Ramakrishna , Wook Shin , Kouichi Sakurai Enforcement of Integrated Security Policy in Trusted Operating Systems. [Citation Graph (0, 0)][DBLP ] IWSEC, 2007, pp:214-229 [Conf ] Satoshi Hada , Kouichi Sakurai A Note on the (Im)possibility of Using Obfuscators to Transform Private-Key Encryption into Public-Key Encryption. [Citation Graph (0, 0)][DBLP ] IWSEC, 2007, pp:1-12 [Conf ] Kenichi Takahashi , Zhaoyu Liu , Kouichi Sakurai , Makoto Amamiya An Approach of Trusted Program Generation for User-Responsible Privacy. [Citation Graph (0, 0)][DBLP ] UIC, 2007, pp:1159-1170 [Conf ] Yufeng Wang , Yoshiaki Hori , Kouichi Sakurai On Characterizing Economic-Based Incentive-Compatible Mechanisms to Solving Hidden Information and Hidden Action in Ad Hoc Network. [Citation Graph (0, 0)][DBLP ] UIC, 2007, pp:382-391 [Conf ] A Policy Language for the Extended Reference Monitor in Trusted Operating Systems. [Citation Graph (, )][DBLP ] A New Scheme for Distributed Density Estimation based Privacy-Preserving Clustering. [Citation Graph (, )][DBLP ] Comparison of Risk Analysis Methods: Mehari, Magerit, NIST800-30 and Microsoft's Security Management Guide. [Citation Graph (, )][DBLP ] Secrecy Capacity of Wireless LAN. [Citation Graph (, )][DBLP ] A Signature Scheme Associated with Universal Re-signcryption. [Citation Graph (, )][DBLP ] Security Analysis for P2P Routing Protocols. [Citation Graph (, )][DBLP ] Polymorphic Worm Detection by Analyzing Maximum Length of Instruction Sequence in Network Packets. [Citation Graph (, )][DBLP ] A Distributed Privacy-Preserving Association Rules Mining Scheme Using Frequent-Pattern Tree. [Citation Graph (, )][DBLP ] Granularity Considering in a Trust Model for P2P Networks. [Citation Graph (, )][DBLP ] Thoughts on Multi-Disciplinary Inspired Research on Open Network and Information System. [Citation Graph (, )][DBLP ] Key Distribution Scheme Using Matched Filter Resistant against DoS Attack. [Citation Graph (, )][DBLP ] Importance of Data Standardization in Privacy-Preserving K-Means Clustering. [Citation Graph (, )][DBLP ] Preserving Integrity and Confidentiality of a Directed Acyclic Graph Model of Provenance. [Citation Graph (, )][DBLP ] Modeling and Containment of Search Worms Targeting Web Applications. [Citation Graph (, )][DBLP ] Trust Similarity Measure in Trust Model for P2P Networks. [Citation Graph (, )][DBLP ] Efficient Intrusion Detection Based on Static Analysis and Stack Walks. [Citation Graph (, )][DBLP ] Study on Trust Inference and Emergence of Economical Small-World Phenomena in P2P Environment. [Citation Graph (, )][DBLP ] Design and Implementation of Security Mechanisms for a Hierarchical Community-Based Multi-Agent System. [Citation Graph (, )][DBLP ] Off-line verification of one-time ID in distributed environment. [Citation Graph (, )][DBLP ] FPGA-Targeted Hardware Implementations of K2. [Citation Graph (, )][DBLP ] K2: A Stream Cipher Algorithm using Dynamic Feedback Control. [Citation Graph (, )][DBLP ] Ternary Subset Difference Method and Its Quantitative Analysis. [Citation Graph (, )][DBLP ] Analyzing Maximum Length of Instruction Sequence in Network Packets for Polymorphic Worm Detection. [Citation Graph (, )][DBLP ] Formal Verification for Access Control in Web Information Sharing System. [Citation Graph (, )][DBLP ] Grouping Provenance Information to Improve Efficiency of Access Control. [Citation Graph (, )][DBLP ] Invalidation of Mailing List Address to Block Spam Mails. [Citation Graph (, )][DBLP ] Two-Servers PIR Based DNS Query Scheme with Privacy-Preserving. [Citation Graph (, )][DBLP ] Bot Detection Based on Traffic Analysis. [Citation Graph (, )][DBLP ] A Practical Proxy Device for Protecting RFID Tag's Identifier. [Citation Graph (, )][DBLP ] Monitoring Unused IP Addresses on Segments Managed by DHCP. [Citation Graph (, )][DBLP ] Search in 0.010secs, Finished in 0.016secs