Follow
Keita Emura
Keita Emura
Verified email at se.kanazawa-u.ac.jp
Title
Cited by
Cited by
Year
A ciphertext-policy attribute-based encryption scheme with constant ciphertext length
K Emura, A Miyaji, A Nomura, K Omote, M Soshi
Information Security Practice and Experience: 5th International Conference …, 2009
3872009
Revocable identity-based encryption revisited: Security model and construction
JH Seo, K Emura
Public-Key Cryptography–PKC 2013: 16th International Conference on Practice …, 2013
2182013
Efficient delegation of key generation and revocation functionalities in identity-based encryption
JH Seo, K Emura
Topics in Cryptology–CT-RSA 2013: The Cryptographers’ Track at the RSA …, 2013
962013
Group signatures with message-dependent opening
Y Sakai, K Emura, G Hanaoka, Y Kawai, T Matsuda, K Omote
Pairing-Based Cryptography–Pairing 2012: 5th International Conference …, 2013
712013
On the security of dynamic group signatures: Preventing signature hijacking
Y Sakai, JCN Schuldt, K Emura, G Hanaoka, K Ohta
Public Key Cryptography–PKC 2012: 15th International Conference on Practice …, 2012
662012
Dynamic attribute-based signcryption without random oracles
K Emura, A Miyaji, MS Rahman
International Journal of Applied Cryptography 2 (3), 199-211, 2012
552012
Revocable hierarchical identity-based encryption: History-free update, security against insiders, and short ciphertexts
JH Seo, K Emura
Cryptographers’ Track at the RSA Conference, 106-123, 2015
532015
New revocable IBE in prime-order groups: adaptively secure, decryption key exposure resistant, and with short public parameters
Y Watanabe, K Emura, JH Seo
Topics in Cryptology–CT-RSA 2017: The Cryptographers’ Track at the RSA …, 2017
522017
Generic constructions of secure‐channel free searchable encryption with adaptive security
K Emura, A Miyaji, MS Rahman, K Omote
Security and communication networks 8 (8), 1547-1560, 2015
502015
A ciphertext-policy attribute-based encryption scheme with constant ciphertext length
K Emura, A Miyaji, K Omote, A Nomura, M Soshi
International Journal of Applied Cryptography 2 (1), 46-59, 2010
472010
Revocable identity-based cryptosystem revisited: Security models and constructions
JH Seo, K Emura
IEEE Transactions on Information Forensics and Security 9 (7), 1193-1205, 2014
452014
A dynamic attribute-based group signature scheme and its application in an anonymous survey for the collection of attribute statistics
K Emura, A Miyaji, K Omote
Information and Media Technologies 4 (4), 1060-1075, 2009
452009
Time-specific encryption from forward-secure encryption
K Kasamatsu, T Matsuda, K Emura, N Attrapadung, G Hanaoka, H Imai
Security and Cryptography for Networks: 8th International Conference, SCN …, 2012
422012
Road-to-vehicle communications with time-dependent anonymity: A lightweight construction and its experimental results
K Emura, T Hayashi
IEEE Transactions on Vehicular Technology 67 (2), 1582-1597, 2017
302017
A revocable group signature scheme from identity-based revocation techniques: Achieving constant-size revocation list
N Attrapadung, K Emura, G Hanaoka, Y Sakai
Applied Cryptography and Network Security: 12th International Conference …, 2014
302014
Privacy-preserving aggregation of time-series data with public verifiability from simple assumptions
K Emura
Information Security and Privacy: 22nd Australasian Conference, ACISP 2017 …, 2017
282017
Generic construction of public-key authenticated encryption with keyword search revisited: Stronger security and efficient construction
K Emura
Proceedings of the 9th ACM on ASIA Public-Key Cryptography Workshop, 39-49, 2022
262022
Fully anonymous group signature with verifier-local revocation
A Ishida, Y Sakai, K Emura, G Hanaoka, K Tanaka
Security and Cryptography for Networks: 11th International Conference, SCN …, 2018
262018
Secure and anonymous communication technique: Formal model and its prototype implementation
K Emura, A Kanaoka, S Ohta, K Omote, T Takahashi
IEEE Transactions on Emerging Topics in Computing 4 (1), 88-101, 2015
262015
Revocable hierarchical identity-based encryption
JH Seo, K Emura
Theoretical Computer Science 542, 44-62, 2014
262014
The system can't perform the operation now. Try again later.
Articles 1–20