The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Kaoru Kurosawa: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Swee-Huay Heng, Kaoru Kurosawa
    Square Hash with a Small Key Size. [Citation Graph (0, 0)][DBLP]
    ACISP, 2003, pp:522-531 [Conf]
  2. Masayuki Abe, Yang Cui, Hideki Imai, Kaoru Kurosawa
    Tag-KEM from Set Partial Domain One-Way Permutations. [Citation Graph (0, 0)][DBLP]
    ACISP, 2006, pp:360-370 [Conf]
  3. Yvo Desmedt, Brian King, Wataru Kishimoto, Kaoru Kurosawa
    A Comment on the Efficiency of Secret Sharing Scheme over Any Finite Abelian Group. [Citation Graph (0, 0)][DBLP]
    ACISP, 1998, pp:391-402 [Conf]
  4. Tetsu Iwata, Kaoru Kurosawa
    How to Re-use Round Function in Super-Pseudorandom Permutation. [Citation Graph (0, 0)][DBLP]
    ACISP, 2004, pp:224-235 [Conf]
  5. Tetsu Iwata, Tohru Yagi, Kaoru Kurosawa
    On the Pseudorandomness of KASUMI Type Permutations. [Citation Graph (0, 0)][DBLP]
    ACISP, 2003, pp:130-141 [Conf]
  6. Kaoru Kurosawa, Toshihiko Matsuo
    How to Remove MAC from DHIES. [Citation Graph (0, 0)][DBLP]
    ACISP, 2004, pp:236-247 [Conf]
  7. Kaoru Kurosawa, Satoshi Obana
    Characterisation of (k, n) Multi-receiver Authentication. [Citation Graph (0, 0)][DBLP]
    ACISP, 1997, pp:204-215 [Conf]
  8. Toshihiko Matsuo, Kaoru Kurosawa
    On Parallel Hash Functions Based on Block-Cipher. [Citation Graph (0, 0)][DBLP]
    ACISP, 2003, pp:510-521 [Conf]
  9. Lan Nguyen, Reihaneh Safavi-Naini, Kaoru Kurosawa
    Verifiable Shuffles: A Formal Model and a Paillier-Based Efficient Construction with Provable Security. [Citation Graph (0, 0)][DBLP]
    ACNS, 2004, pp:61-75 [Conf]
  10. Tetsu Iwata, Kaoru Kurosawa
    Probabilistic Higher Order Differential Attack and Higher Order Bent Functions. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1999, pp:62-74 [Conf]
  11. Kaoru Kurosawa, Koji Okada
    Combinatorial Interpretation of Secret Sharing Schemes. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1994, pp:55-64 [Conf]
  12. Kaoru Kurosawa, Koji Okada, Keiichi Sakano
    Security of the Center in Key Distribution Schemes. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1994, pp:333-341 [Conf]
  13. Kaoru Kurosawa, Koji Okada, Shigeo Tsujii
    Low Exponent Attack against Elliptic Curve RSA. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1994, pp:376-383 [Conf]
  14. Kaoru Kurosawa, Takashi Satoh
    Generalization of Higher Order SAC to Vector Output Boolean Functions. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1996, pp:218-231 [Conf]
  15. Kaoru Kurosawa, Katja Schmidt-Samoa, Tsuyoshi Takagi
    A Complete and Explicit Security Reduction Algorithm for RSA-Based Cryptosystems. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2003, pp:474-491 [Conf]
  16. Kaoru Kurosawa, Tsuyoshi Takagi
    Some RSA-Based Encryption Schemes with Tight Security Reduction. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2003, pp:19-36 [Conf]
  17. Kaoru Kurosawa, Tsuyoshi Takagi
    New Approach for Selectively Convertible Undeniable Signature Schemes. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2006, pp:428-443 [Conf]
  18. Kaoru Kurosawa, Takuya Yoshida, Yvo Desmedt, Mike Burmester
    Some Bounds and a Construction for Secure Broadcast Encryption. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1998, pp:420-433 [Conf]
  19. Wakaha Ogata, Kaoru Kurosawa
    Provably Secure Metering Scheme. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2000, pp:388-398 [Conf]
  20. Wakaha Ogata, Kaoru Kurosawa
    Bounds for Robust Metering Schemes and Their Relationship with A-code. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2002, pp:64-80 [Conf]
  21. Wakaha Ogata, Kaoru Kurosawa
    On Claw Free Families. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1991, pp:111-123 [Conf]
  22. Wakaha Ogata, Kaoru Kurosawa, Shigeo Tsujii
    Nonperfect Secret Sharing Schemes. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1992, pp:56-66 [Conf]
  23. Koji Okada, Kaoru Kurosawa
    Lower Bound on the Size of Shares of Nonperfect Secret Sharing Schemes. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1994, pp:33-41 [Conf]
  24. Masashi Mitomo, Kaoru Kurosawa
    Attack for Flash MIX. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2000, pp:192-204 [Conf]
  25. Takeshi Saito, Kaoru Kurosawa, Kouichi Sakurai
    4 Move Perfect ZKIP of Knowledge with No Assumption. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1991, pp:321-330 [Conf]
  26. Takashi Satoh, Tetsu Iwata, Kaoru Kurosawa
    On Cryptographically Secure Vectorial Boolean Functions. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1999, pp:20-28 [Conf]
  27. Takashi Satoh, Kaoru Kurosawa, Shigeo Tsujii
    Privacy for Multi-Party Protocols. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1992, pp:252-260 [Conf]
  28. Kaoru Kurosawa, Sanpei Kageyama
    New Bound for Afine Resolvable Designs and Its Application to Authentication Codes. [Citation Graph (0, 0)][DBLP]
    COCOON, 1995, pp:292-302 [Conf]
  29. Kaoru Kurosawa
    New Bound on Authentication Code with Arbitration. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1994, pp:140-149 [Conf]
  30. Kaoru Kurosawa, Yvo Desmedt
    A New Paradigm of Hybrid Encryption Scheme. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2004, pp:426-442 [Conf]
  31. Kaoru Kurosawa, Satoshi Obana, Wakaha Ogata
    t-Cheater Identifiable (k, n) Threshold Secret Sharing Schemes. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1995, pp:410-423 [Conf]
  32. Kaoru Kurosawa, Shigeo Tsujii
    Multi-Language Zero Knowledge Interactive Proof Systems. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1990, pp:339-352 [Conf]
  33. Quang Viet Duong, Kaoru Kurosawa
    Almost Ideal Contrast Visual Cryptography with Reversing. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2004, pp:353-365 [Conf]
  34. Kaoru Kurosawa, Tetsu Iwata
    TMAC: Two-Key CBC MAC. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2003, pp:33-49 [Conf]
  35. Swee-Huay Heng, Kaoru Kurosawa
    k-Resilient Identity-Based Encryption in the Standard Model. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2004, pp:67-80 [Conf]
  36. Kaoru Kurosawa, Wakaha Ogata
    Bit-Slice Auction Circuit. [Citation Graph (0, 0)][DBLP]
    ESORICS, 2002, pp:24-38 [Conf]
  37. Masayuki Abe, Rosario Gennaro, Kaoru Kurosawa, Victor Shoup
    Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2005, pp:128-146 [Conf]
  38. Yvo Desmedt, Kaoru Kurosawa
    How to Break a Practical MIX and Design a New One. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:557-572 [Conf]
  39. Kaoru Kurosawa, Koji Okada, Keiichi Sakano, Wakaha Ogata, Shigeo Tsujii
    Nonperfect Secret Sharing Schemes and Matroids. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1993, pp:126-141 [Conf]
  40. Kaoru Kurosawa, Yvo Desmedt
    Optimum Traitor Tracing and Asymmetric Schemes. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1998, pp:145-157 [Conf]
  41. Kaoru Kurosawa, Swee-Huay Heng
    3-Move Undeniable Signature Scheme. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2005, pp:181-197 [Conf]
  42. Kaoru Kurosawa, Thomas Johansson, Douglas R. Stinson
    Almost k-wise Independent Sample Spaces and Their Cryptologic Applications. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1997, pp:409-421 [Conf]
  43. Kaoru Kurosawa, Yutaka Katayama, Wakaha Ogata, Shigeo Tsujii
    General Public Key Residue Cryptosystems and Mental Poker Protocols. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1990, pp:374-388 [Conf]
  44. Kaoru Kurosawa, Satoshi Obana
    Combinatorial Bounds for Authentication Codes with Arbitration. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1995, pp:289-300 [Conf]
  45. Kaoru Kurosawa, Takashi Satoh
    Design of SAC/PC(l) of Order k Boolean Functions and Three Other Cryptographic Criteria. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1997, pp:434-449 [Conf]
  46. Wakaha Ogata, Kaoru Kurosawa
    Optimum Secret Sharing Scheme Secure against Cheating. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1996, pp:200-211 [Conf]
  47. Choonsik Park, Kazutomo Itoh, Kaoru Kurosawa
    Efficient Anonymous Channel and All/Nothing Election Scheme. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1993, pp:248-259 [Conf]
  48. Choonsik Park, Kaoru Kurosawa, Tatsuaki Okamoto, Shigeo Tsujii
    On Key Distribution and Authentication in Mobile Radio Networks. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1993, pp:461-465 [Conf]
  49. Tetsu Iwata, Kaoru Kurosawa
    On the Pseudorandomness of the AES Finalists - RC6 and Serpent. [Citation Graph (0, 0)][DBLP]
    FSE, 2000, pp:231-243 [Conf]
  50. Tetsu Iwata, Kaoru Kurosawa
    OMAC: One-Key CBC MAC. [Citation Graph (0, 0)][DBLP]
    FSE, 2003, pp:129-153 [Conf]
  51. Tetsu Iwata, Kaoru Kurosawa
    How to Enhance the Security of the 3GPP Confidentiality and Integrity Algorithms. [Citation Graph (0, 0)][DBLP]
    FSE, 2005, pp:268-283 [Conf]
  52. Tetsu Iwata, Tomonobu Yoshino, Kaoru Kurosawa
    Non-cryptographic Primitive for Pseudorandom Permutation. [Citation Graph (0, 0)][DBLP]
    FSE, 2002, pp:149-163 [Conf]
  53. Tetsu Iwata, Tomonobu Yoshino, Tomohiro Yuasa, Kaoru Kurosawa
    Round Security and Super-Pseudorandomness of MISTY Type Structure. [Citation Graph (0, 0)][DBLP]
    FSE, 2001, pp:233-247 [Conf]
  54. Jun Furukawa, Kaoru Kurosawa, Hideki Imai
    An Efficient Compiler from Sigma-Protocol to 2-Move Deniable Zero-Knowledge. [Citation Graph (0, 0)][DBLP]
    ICALP (2), 2006, pp:46-57 [Conf]
  55. Kaoru Kurosawa, Shigeo Tsujii
    An Efficient Method to Find Invalid Loops in a Communication Protocol and Its Application to HDLC. [Citation Graph (0, 0)][DBLP]
    ICC, 1986, pp:563-567 [Conf]
  56. Kaoru Kurosawa, Swee-Huay Heng
    Identity-Based Identification Without Random Oracles. [Citation Graph (0, 0)][DBLP]
    ICCSA (2), 2005, pp:603-613 [Conf]
  57. Satoshi Obana, Kaoru Kurosawa
    A2-code = Affine resolvable = BIBD. [Citation Graph (0, 0)][DBLP]
    ICICS, 1997, pp:118-129 [Conf]
  58. Wakaha Ogata, Kaoru Kurosawa, Kazue Sako, Kazunori Takatani
    Fault tolerant anonymous channel. [Citation Graph (0, 0)][DBLP]
    ICICS, 1997, pp:440-444 [Conf]
  59. Tetsu Iwata, Kaoru Kurosawa
    On the Universal Hash Functionsin Luby-Rackoff Cipher. [Citation Graph (0, 0)][DBLP]
    ICISC, 2002, pp:226-236 [Conf]
  60. Tetsu Iwata, Kaoru Kurosawa
    On the Security of a New Variant of OMAC. [Citation Graph (0, 0)][DBLP]
    ICISC, 2003, pp:67-78 [Conf]
  61. Kazuhiro Suzuki, Dongvu Tonien, Kaoru Kurosawa, Koji Toyota
    Birthday Paradox for Multi-collisions. [Citation Graph (0, 0)][DBLP]
    ICISC, 2006, pp:29-40 [Conf]
  62. Tetsu Iwata, Kaoru Kurosawa
    On the Correctness of Security Proofs for the 3GPP Confidentiality and Integrity Algorithms. [Citation Graph (0, 0)][DBLP]
    IMA Int. Conf., 2003, pp:306-318 [Conf]
  63. Tetsu Iwata, Kaoru Kurosawa
    Stronger Security Bounds for OMAC, TMAC, and XCBC. [Citation Graph (0, 0)][DBLP]
    INDOCRYPT, 2003, pp:402-415 [Conf]
  64. Kaoru Kurosawa, Osamu Watanabe
    Computational and Statistical Indistinguishabilities. [Citation Graph (0, 0)][DBLP]
    ISAAC, 1992, pp:430-438 [Conf]
  65. Akihiro Yamamura, Kaoru Kurosawa
    Generic Algorithms and Key Agreement Protocols Based on Group Actions. [Citation Graph (0, 0)][DBLP]
    ISAAC, 2001, pp:208-218 [Conf]
  66. Kaoru Kurosawa, Kouichi Kawabe, Shigeo Tsujii
    Stability and zeros of a complex polynomial. [Citation Graph (0, 0)][DBLP]
    ISCAS, 1993, pp:2279-2282 [Conf]
  67. Kaoru Kurosawa, Naonori Yamashita
    Power Complementary and Linear Phase Filter Banks. [Citation Graph (0, 0)][DBLP]
    ISCAS, 1995, pp:760-763 [Conf]
  68. Kaoru Kurosawa, Isao Yamada, Masayuki Ihara
    A Necessary Condition for Linear Phase in Two Dimensional Perfect Reconstruction QMF Banks. [Citation Graph (0, 0)][DBLP]
    ISCAS, 1994, pp:29-32 [Conf]
  69. Kaoru Kurosawa, Isao Yamada, Naonori Yamashita, Toshiriro Komou
    Optimum Highpass Filter in Linear Phase Perfect Reconstruction QMF Bank. [Citation Graph (0, 0)][DBLP]
    ISCAS, 1994, pp:25-28 [Conf]
  70. Kaoru Kurosawa, Isao Yamada, Tetsunari Yokokawa, Shigeo Tsujii
    A fast stability test for multidimensional systems. [Citation Graph (0, 0)][DBLP]
    ISCAS, 1993, pp:579-582 [Conf]
  71. Yvo Desmedt, Kaoru Kurosawa, Tri Van Le
    Error Correcting and Complexity Aspects of Linear Secret Sharing Schemes. [Citation Graph (0, 0)][DBLP]
    ISC, 2003, pp:396-407 [Conf]
  72. Yvo Desmedt, Kaoru Kurosawa
    Electronic Voting: Starting Over? [Citation Graph (0, 0)][DBLP]
    ISC, 2005, pp:329-343 [Conf]
  73. Takeshi Koshiba, Kaoru Kurosawa
    Short Exponent Diffie-Hellman Problems. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2004, pp:173-186 [Conf]
  74. Kaoru Kurosawa
    Multi-recipient Public-Key Encryption with Shortened Ciphertext. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2002, pp:48-63 [Conf]
  75. Kaoru Kurosawa, Swee-Huay Heng
    From Digital Signature to ID-based Identification/Signature. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2004, pp:248-261 [Conf]
  76. Kaoru Kurosawa, Swee-Huay Heng
    The Power of Identification Schemes. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2006, pp:364-377 [Conf]
  77. Kaoru Kurosawa, Wakaha Ogata, Toshihiki Matsuo, Shuichi Makishima
    IND-CCA Public Key Schemes Equivalent to Factoring n=pq. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2001, pp:36-47 [Conf]
  78. Kaoru Kurosawa, Katja Schmidt-Samoa
    New Online/Offline Signature Schemes Without Random Oracles. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2006, pp:330-346 [Conf]
  79. Kaoru Kurosawa, Takuya Yoshida
    Linear Code Implies Public-Key Traitor Tracing. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2002, pp:172-187 [Conf]
  80. Wakaha Ogata, Kaoru Kurosawa, Swee-Huay Heng
    The Security of the FDH Variant of Chaum's Undeniable Signature Scheme. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2005, pp:328-345 [Conf]
  81. Tetsu Iwata, Takayuki Yoshiwara, Kaoru Kurosawa
    New Covering Radius of Reed-Muller Codes for t-Resilient Functions. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2001, pp:75-86 [Conf]
  82. Kaoru Kurosawa, Tetsu Iwata, Quang Viet Duong
    Root Finding Interpolation Attack. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2000, pp:303-314 [Conf]
  83. Kaoru Kurosawa, Swee-Huay Heng
    Relations Among Security Notions for Undeniable Signature Schemes. [Citation Graph (0, 0)][DBLP]
    SCN, 2006, pp:34-48 [Conf]
  84. Wataru Kishimoto, Koji Okada, Kaoru Kurosawa, Wakaha Ogata
    On the bound for anonymous secret sharing schemes. [Citation Graph (0, 0)][DBLP]
    Discrete Applied Mathematics, 2002, v:121, n:1-3, pp:193-202 [Journal]
  85. Kaoru Kurosawa, Satoshi Obana
    Combinatorial Bounds on Authentication Codes with Arbitration. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 2001, v:22, n:3, pp:265-281 [Journal]
  86. Kaoru Kurosawa, Wakaha Ogata
    Efficient Rabin-type Digital Signature Scheme. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 1999, v:16, n:1, pp:53-64 [Journal]
  87. Kaoru Kurosawa, Koji Okada, Hajime Saido, Douglas R. Stinson
    New Combinatorial Bounds for Authentication Codes and Key Predistribution Schemes. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 1998, v:15, n:1, pp:87-100 [Journal]
  88. Satoshi Obana, Kaoru Kurosawa
    Combinatorial Classification of Optimal Authentication Codes with Arbitration. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 2000, v:20, n:3, pp:281-305 [Journal]
  89. Satoshi Obana, Kaoru Kurosawa
    Bounds and Combinatorial Structure of Multi-Receiver-Codes. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 2001, v:22, n:1, pp:47-63 [Journal]
  90. Wakaha Ogata, Kaoru Kurosawa, Douglas R. Stinson, Hajime Saido
    New combinatorial designs and their applications to authentication codes and secret sharing schemes. [Citation Graph (0, 0)][DBLP]
    Discrete Mathematics, 2004, v:279, n:1-3, pp:383-405 [Journal]
  91. Kaoru Kurosawa, Quang Viet Duong
    How to Design Efficient Multiple-Use 1-out-n Oblivious Transfer. [Citation Graph (0, 0)][DBLP]
    IEICE Transactions, 2004, v:87, n:1, pp:141-146 [Journal]
  92. Kaoru Kurosawa, Tetsu Iwata
    TMAC: Two-Key CBC MAC. [Citation Graph (0, 0)][DBLP]
    IEICE Transactions, 2004, v:87, n:1, pp:46-52 [Journal]
  93. Kaoru Kurosawa, Tetsu Iwata, Quang Viet Duong
    How to Improve Interpolation Attack. [Citation Graph (0, 0)][DBLP]
    IEICE Transactions, 2005, v:88, n:1, pp:9-15 [Journal]
  94. Swee-Huay Heng, Kaoru Kurosawa
    Square Hash with a Small Key Size. [Citation Graph (0, 0)][DBLP]
    IEICE Transactions, 2004, v:87, n:1, pp:54-59 [Journal]
  95. Toshihiko Matsuo, Kaoru Kurosawa
    On Parallel Hash Functions Based on Block-Ciphers. [Citation Graph (0, 0)][DBLP]
    IEICE Transactions, 2004, v:87, n:1, pp:67-74 [Journal]
  96. Tetsu Iwata, Kaoru Kurosawa
    On the Universal Hash Functions in Luby-Rackoff Cipher. [Citation Graph (0, 0)][DBLP]
    IEICE Transactions, 2004, v:87, n:1, pp:60-66 [Journal]
  97. Tetsu Iwata, Kaoru Kurosawa
    On the Security of a MAC by Mitchell. [Citation Graph (0, 0)][DBLP]
    IEICE Transactions, 2005, v:88, n:1, pp:25-32 [Journal]
  98. Yasuhiro Ohtaki, Masaru Kamada, Kaoru Kurosawa
    A Scheme for Partial Disclosure of Transaction Log. [Citation Graph (0, 0)][DBLP]
    IEICE Transactions, 2005, v:88, n:1, pp:222-229 [Journal]
  99. Lan Nguyen, Reihaneh Safavi-Naini, Kaoru Kurosawa
    Verifiable shuffles: a formal model and a Paillier-based three-round construction with provable security. [Citation Graph (0, 0)][DBLP]
    Int. J. Inf. Sec., 2006, v:5, n:4, pp:241-255 [Journal]
  100. Kaoru Kurosawa, Koji Okada
    Combinatorial Lower Bounds for Secret Sharing Schemes. [Citation Graph (0, 0)][DBLP]
    Inf. Process. Lett., 1996, v:60, n:6, pp:301-304 [Journal]
  101. Kaoru Kurosawa, Koji Okada, Shigeo Tsujii
    Low Exponent Attack Against Elliptic Curve RSA. [Citation Graph (0, 0)][DBLP]
    Inf. Process. Lett., 1995, v:53, n:2, pp:77-83 [Journal]
  102. Satoshi Obana, Kaoru Kurosawa
    Veto is Impossible in Secret Sharing Schemes. [Citation Graph (0, 0)][DBLP]
    Inf. Process. Lett., 1996, v:58, n:6, pp:293-295 [Journal]
  103. Wakaha Ogata, Keiichi Sakano, Kaoru Kurosawa
    Multisymbol Majority Vote and Hard Core. [Citation Graph (0, 0)][DBLP]
    Inf. Process. Lett., 1996, v:58, n:6, pp:285-292 [Journal]
  104. Wakaha Ogata, Kaoru Kurosawa
    Oblivious keyword search. [Citation Graph (0, 0)][DBLP]
    J. Complexity, 2004, v:20, n:2-3, pp:356-371 [Journal]
  105. Carlo Blundo, Alfredo De Santis, Kaoru Kurosawa, Wakaha Ogata
    On a Fallacious Bound for Authentication Codes. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1999, v:12, n:3, pp:155-159 [Journal]
  106. Kaoru Kurosawa, Thomas Johansson, Douglas R. Stinson
    Almost k-Wise Independent Sample Spaces and Their Cryptologic Applications. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2001, v:14, n:4, pp:231-253 [Journal]
  107. Kaoru Kurosawa, Takashi Satoh, K. Yamamoto
    Highly Nonlinear t-resilient Functions. [Citation Graph (0, 0)][DBLP]
    J. UCS, 1997, v:3, n:6, pp:721-729 [Journal]
  108. Lan Nguyen, Reihaneh Safavi-Naini, Kaoru Kurosawa
    A Provably Secure and Effcient Verifiable Shuffle based on a Variant of the Paillier Cryptosystem. [Citation Graph (0, 0)][DBLP]
    J. UCS, 2005, v:11, n:6, pp:986-1010 [Journal]
  109. Wakaha Ogata, Kaoru Kurosawa
    Some Basic Properties of General Nonperfect Secret Sharing Schemes. [Citation Graph (0, 0)][DBLP]
    J. UCS, 1998, v:4, n:8, pp:690-704 [Journal]
  110. Wakaha Ogata, Kaoru Kurosawa, Douglas R. Stinson
    Optimum Secret Sharing Scheme Secure against Cheating. [Citation Graph (0, 0)][DBLP]
    SIAM J. Discrete Math., 2006, v:20, n:1, pp:79-95 [Journal]
  111. Tetsu Iwata, Tomonobu Yoshino, Kaoru Kurosawa
    Non-cryptographic primitive for pseudorandom permutation. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 2003, v:306, n:1-3, pp:139-154 [Journal]
  112. Kaoru Kurosawa, Tetsu Iwata, Takayuki Yoshiwara
    New covering radius of Reed-Muller codes for t-resilient functions. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 2004, v:20, n:3, pp:468-475 [Journal]
  113. Kaoru Kurosawa, Fumio Sato, Takahiro Sakata, Wataru Kishimoto
    A relationship between linear complexity and kapa-error linear complexity. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 2000, v:46, n:2, pp:694-698 [Journal]
  114. Kaoru Kurosawa, Takuya Yoshida
    Strongly universal hashing and identification codes via channels. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 1999, v:45, n:6, pp:2091-2095 [Journal]
  115. Wakaha Ogata, Kaoru Kurosawa, Swee-Huay Heng
    The security of the FDH variant of Chaum's undeniable signature scheme. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 2006, v:52, n:5, pp:2006-2017 [Journal]
  116. Koji Okada, Kaoru Kurosawa
    MDS secret-sharing scheme secure against cheaters. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 2000, v:46, n:3, pp:1078-1081 [Journal]
  117. Tri Van Le, Kaoru Kurosawa
    Bandwidth Optimal Steganography Secure Against Adaptive Chosen Stegotext Attacks. [Citation Graph (0, 0)][DBLP]
    Information Hiding, 2006, pp:297-313 [Conf]
  118. Yvo Desmedt, Kaoru Kurosawa
    A Generalization and a Variant of Two Threshold Cryptosystems Based on Factoring. [Citation Graph (0, 0)][DBLP]
    ISC, 2007, pp:351-361 [Conf]
  119. Kazuhiro Suzuki, Kaoru Kurosawa
    How to Find Many Collisions of 3-Pass HAVAL. [Citation Graph (0, 0)][DBLP]
    IWSEC, 2007, pp:428-443 [Conf]
  120. Noboru Kunihiro, Kaoru Kurosawa
    Deterministic Polynomial Time Equivalence Between Factoring and Key-Recovery Attack on Takagi's RSA. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2007, pp:412-425 [Conf]

  121. Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption. [Citation Graph (, )][DBLP]


  122. Simple Adaptive Oblivious Transfer without Random Oracle. [Citation Graph (, )][DBLP]


  123. Small Secret Key Attack on a Variant of RSA (Due to Takagi). [Citation Graph (, )][DBLP]


  124. Truly Efficient 2-Round Perfectly Secure Message Transmission Scheme. [Citation Graph (, )][DBLP]


  125. Universally Composable Undeniable Signature. [Citation Graph (, )][DBLP]


  126. Provably Secure Convertible Undeniable Signatures with Unambiguity. [Citation Graph (, )][DBLP]


  127. A Universally Composable Group Key Exchange Protocol with Minimum Communication Effort. [Citation Graph (, )][DBLP]


  128. Efficiency-Improved Fully Simulatable Adaptive OT under the DDH Assumption. [Citation Graph (, )][DBLP]


  129. New RSA-Based (Selectively) Convertible Undeniable Signature Schemes. [Citation Graph (, )][DBLP]


  130. Simple Direct Reduction of String (1, 2)-OT to Rabin's OT without Privacy Amplification. [Citation Graph (, )][DBLP]


  131. Primal-dual distance bounds of linear codes with application to cryptography [Citation Graph (, )][DBLP]


Search in 0.007secs, Finished in 0.614secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002