Follow
Satsuya Ohata
Satsuya Ohata
Byerlis Inc.
Verified email at byerlis.jp - Homepage
Title
Cited by
Cited by
Year
Communication-efficient (client-aided) secure two-party protocols and its application
S Ohata, K Nuida
International Conference on Financial Cryptography and Data Security, 369-385, 2020
41*2020
Re-encryption verifiability: How to detect malicious activities of a proxy in proxy re-encryption
S Ohata, Y Kawai, T Matsuda, G Hanaoka, K Matsuura
Topics in Cryptology–-CT-RSA 2015: The Cryptographer's Track at the RSA …, 2015
382015
Constant-round client-aided secure comparison protocol
H Morita, N Attrapadung, T Teruya, S Ohata, K Nuida, G Hanaoka
Computer Security: 23rd European Symposium on Research in Computer Security …, 2018
262018
Secure division protocol and applications to privacy-preserving chi-squared tests
H Morita, N Attrapadung, S Ohata, K Nuida, S Yamada, K Shimizu, ...
2018 International Symposium on Information Theory and Its Applications …, 2018
102018
Simple black-box adversarial examples generation with very few queries
Y Senzaki, S Ohata, K Matsuura
IEICE TRANSACTIONS on Information and Systems 103 (2), 212-221, 2020
72020
Recent advances in practical secure multi-party computation
S Ohata
IEICE Transactions on Fundamentals of Electronics, Communications and …, 2020
62020
Efficient privacy-preserving variable-length substring match for genome sequence
Y Nakagawa, S Ohata, K Shimizu
Algorithms for Molecular Biology 17 (1), 9, 2022
52022
An efficient secure division protocol using approximate multi-bit product and new constant-round building blocks
K Hiwatashi, S Ohata, K Nuida
IEICE Transactions on Fundamentals of Electronics, Communications and …, 2022
52022
Accelerating secure (2+ 1)-party computation by insecure but efficient building blocks
K Hiwatashi, K Ogura, S Ohata, K Nuida
Proceedings of the 2021 ACM Asia Conference on Computer and Communications …, 2021
42021
Tree-based secure comparison of secret shared data
H Morita, N Attrapadung, S Ohata, S Yamada, K Nuida, G Hanaoka
2018 International Symposium on Information Theory and Its Applications …, 2018
42018
Accuracy/efficiency trade-off for privacy-preserving division protocol
S Ohata, H Morita, G Hanaoka
2018 International Symposium on Information Theory and Its Applications …, 2018
32018
More constructions of re-splittable threshold public key encryption
S Ohata, T Matsuda, G Hanaoka, K Matsuura
Advances in Information and Computer Security: 9th International Workshop on …, 2014
32014
Arbitrary univariate function evaluation and re-encryption protocols over lifted-elgamal type ciphertexts
K Nuida, S Ohata, S Mitsunari, N Attrapadung
Cryptology ePrint Archive, 2019
22019
Proxy re‐encryption via indistinguishability obfuscation
S Ohata, K Matsuura
Security and Communication Networks 9 (12), 1786-1795, 2016
22016
More Constructions of Re-Splittable Threshold Public Key Encryption
S Ohata, T Matsuda, G Hanaoka, K Matsuura
IEICE Transactions on Fundamentals of Electronics, Communications and …, 2018
12018
Provably secure password reset protocol: Model, definition, and generic construction
S Ohata, T Matsuda, K Matsuura
Cryptology ePrint Archive, 2016
12016
Methodology for designing cryptographic systems with advanced functionality based on a modular approach—Towards reducing the barrier to introducing newly-designed …
G Hanaoka, S Ohata, T Matsuda, K Nuida, N Attrapadung
Synthesiology English edition 7 (2), 92-104, 2014
12014
Special Section on Cryptography and Information Security
T Izu, S ARITA, K FUKUSHIMA, H HIWATARI, K IDEGUCHI, A INOMATA, ...
IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND …, 2023
2023
Privacy-Preserving Approximate Nearest Neighbor Search: A Construction and Experimental Results
H Ke, O Satsuya, M Kanta
コンピュータセキュリティシンポジウム 2019 論文集 2019, 297-304, 2019
2019
Security of Machine Learning
S Ohata, Y Senzaki
IEICE Technical Report; IEICE Tech. Rep. 119 (48), 29-29, 2019
2019
The system can't perform the operation now. Try again later.
Articles 1–20