Author of the publication

A Strongly Unforgeable Signature under the CDH Assumption without Collision Resistant Hash Functions.

, , , , and . IEICE Transactions, 91-D (5): 1466-1476 (2008)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Hanaoka, Goichiro
add a person with the name Hanaoka, Goichiro
 

Other publications of authors with the same name

Traitor Tracing Scheme Secure against Adaptive Key Exposure and its Application to Anywhere TV Service., , and . IEICE Transactions, 90-A (5): 1000-1011 (2007)Efficient Two-level Homomorphic Encryption in Prime-order Bilinear Groups and A Fast Implementation in WebAssembly., , , , , and . AsiaCCS, page 685-697. ACM, (2018)Reducing the Ciphertext Size of Dolev-Dwork-Naor like Public Key Cryptosystems., , , and . IACR Cryptology ePrint Archive, (2009)Conversions among Several Classes of Predicate Encryption and Their Applications., , and . IACR Cryptology ePrint Archive, (2015)Self-bilinear Map on Unknown Order Groups from Indistinguishability Obfuscation and Its Applications., , , and . IACR Cryptology ePrint Archive, (2015)Secure Grouping Protocol Using a Deck of Cards., , , , and . ICITS, volume 10681 of Lecture Notes in Computer Science, page 135-152. Springer, (2017)An Improvement of Pseudorandomization against Unbounded Attack Algorithms - The Case of Fingerprint Codes., and . ICITS, volume 5973 of Lecture Notes in Computer Science, page 213-230. Springer, (2009)On the Security of Pseudorandomized Information-Theoretically Secure Schemes., and . ICITS, volume 5973 of Lecture Notes in Computer Science, page 56-73. Springer, (2009)Chosen Ciphertext Security via Point Obfuscation., and . TCC, volume 8349 of Lecture Notes in Computer Science, page 95-120. Springer, (2014)A Hierarchical Non-interactive Key-Sharing Scheme with Low Memory Size and High Resistance against Collusion Attacks., , , and . Comput. J., 45 (3): 293-303 (2002)