Masayuki ABE

Cryptographer

Publications

Conferences

  • M. Abe, D. Hofheinz, R. Nishimaki, M. Ohkubo, J. Pan: Compact Structure-preserving Signatures with Almost Tight Security, CRYPTO 2017, pages 548-580, Springer, 2017

  • J. Tomida, M. Abe, T. Okamoto: Efficient Functional Encryption for Inner-Product Values with Full-Hiding Security, ISC 2016, pages 408-425, Springer, 2016

  • M. Abe, F. Hoshino, M. Ohkubo: Design in Type-I, Run in Type-III: Fast and Scalable Bilinear-Type Conversion Using Integer Programming, CRYPTO 2016 (3), pages 387--415, Springer, 2016

  • R. Hiromasa, M. Abe, T. Okamoto: Packing Messages and Optimizing Bootstrapping in GSW-FHE, Public Key Cryptography 2015, pages 699-715, Springer-Verlag, 2015.

  • M. Abe, M. Kohlweiss, M. Ohkubo, M. Tibouchi: Fully Structure-Preserving Signatures and Shrinking Commitments, EUROCRYPT 2015: 35-65, 2015.

  • M. Abe, J. Groth, M. Ohkubo, T. Tango: Converting Cryptographic Schemes from Symmetric to Asymmetric Bilinear Groups. CRYPTO (1) 2014: 241-260

  • M. Abe, J. Groth, M. Ohkubo, M. Tibouchi: Structure-Preserving Signatures from Type II Pairings. CRYPTO (1) 2014: 390-407

  • M. Abe, J. Groth, M. Ohkubo, M. Tibouchi: Unified, Minimal and Selectively Randomizable Structure-Preserving Signatures. TCC 2014: 688-712

  • M. Abe, J. Camenisch, R. Dowsley, M. Dubovitskaya: On the Impossibility of Structure-Preserving Deterministic Primitives. TCC 2014: 713-738

  • M. Abe, Jan Camenisch, Maria Dubovitskaya, Ryo Nishimaki, “Universally Composable Adaptive Oblivious Transfer with Access Control from Standard Assumptions”, In the Proceedings of ACM Digital Identity Management Workshop (ACM DIM) 2013

  • M. Abe, B. David, M. Kohlweiss, R. Nishimaki, M. Ohkubo, “Tagged One-Time Signatures: Optimal Tag Size and Tight Security”, In the proceedings of Public Key Cryptography 2013, Springer-Verlag, 201

  • M. Abe, M. Chase, B. David, M. Kohlweiss, R. Nishimaki, M. Ohkubo, “Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions", In the proceedings of Advances in Cryptology - ASIACRYPT 2012, Volume 7658 of Lecture Notes in Computer Science, pages 4-24, Springer-Verlag, 2012

  • M. Abe, K. Haralambiev, M. Ohkubo, “Group to Group Commitments Do Not Shrink", In the proceedings of Advances in Cryptology - EUROCRYPT 2012, Volume 7237 of Lecture Notes in Computer Science, pages 301-317, Springer-Verlag, 2012

  • M. Abe, J. Groth, M. Ohkubo, “Separating Short Structure-Preserving Signatures from Non-Interactive Assumptions", In the proceedings of Advances in Cryptology - ASIACRYPT 2011, Volume 7073 of Lecture Notes in Computer Science, pages 628-646, Springer-Verlag, 2011

  • M. Abe, J. Groth, K. Haralambiev, M. Ohkubo, “Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups", In the proceedings of Advances in Cryptology – CRYPTO 2011, Volume 6841 of Lecture Notes in Computer Science, pages 649-666, Springer-Verlag, 2011

  • M. Abe, S. S. M. Chow, K. Haralambiev, M. Ohkubo, “Double-Trapdoor Anonymous Tags  for Traceable Signatures", In the proceedings of Applied Cryptography and Network Security -9th International Conference, ACNS 2011, Volume 6715 of Lecture Notes in Computer Science, pages 183-200, Springer-Verlag, 2011

  • M. Abe, K. Haralambiev, M. Ohkubo, “Efficient Message Space Extension for Automorphic Signatures", In the proceedings of ISC 2010, Volume 6531 of Lecture Notes in Computer Science, pages 319-330, Springer-Verlag, 2011

  • M. Abe, G. Fuschbauer, J. Groth, K. Haralambiev, M. Ohkubo, “Structure-Preserving Signatures and Commitments to Group Elements", In the proceedings of Advances in Cryptology -CRYPTO 2010, Volume 6223 of Lecture Notes in Computer Science, pages 209-236, Springer-Verlag, 2010

  • M. Abe, M. Ohkubo, “A Framework for Universally Composable Non-Committing Blind Sig- natures", In the proceedings of ASIACRYPT 2009, LNCS, Springer-Verlag, 2009

  • M. Abe, E. Kiltz, and T. Okamoto, “Compact CCA-Secure Encryption for Messages of Ar- bitrary Length", In the proceedings of PKC'09, Volume 5443 of Lecture Notes in Computer Science, pages 377-392, Springer-Verlag, 2009

  • M. Abe, E. Kiltz, and T. Okamoto, “Chosen-Cipertext Security with Optimal Ciphertext Overhead", In the proceedings of Advances in Cryptology - ASIACRYPT 2008, Volume 5350 of Lecture Notes in Computer Science, pages 355-371, Springer-Verlag, 2008

  • M. Abe and S. Fehr, “Perfect NIZK with Adaptive Soundness", In the Proceedings of Theory of Cryptography, 4th Theory of Cryptography Conference, TCC 2007, Volume 4392 of Lecture Notes in Computer Science, pages 118-136, Springer-Verlag, 2007

  • M. Ohkubo and M. Abe, “On the Definition of Anonymity for Ring Signatures", In the proceedings of Progressin Cryptology - VIETCRYPT 2006, Volume 4341 of Lecture Notes in Computer Science, pages 157-174, Springer-Verlag, 2006

  • M. Abe, Y. Cui, H. Imai and K. Kurosawa, “Tag-KEM from Set Partial Domain One-Way Permutations", In L. M. Batten and R. Safavi-Naini editors, Information Security and Pri- vacy, 11th Australasian Conference, ACISP 2006, Volume 4058 of Lecture Notes in Computer Science, pages 360-370, Springer-Verlag, 2006

  • M. Abe, R. Gennaro, K. Kurosawa, and V. Shoup, “Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM", In R. Cramer editor, Advances in Cryptology - EUROCRYPT 2005, Volume 3494 of Lecture Notes in Computer Science, pages 128-146, Springer-Verlag, 2005

  • M. Abe and S. Fehr, “Adaptively Secure Feldman VSS and Applications to Universally-Composable Threshold Cryptography", In M. K. Franklin editor, Advances in Cryptology -CRYPTO 2004, Volume 3152 of Lecture Notes in Computer Science, pages 317-334, Springer-Verlag, 2004

  • M. Abe and H. Imai, “Flaws in Some Robust Optimistic Mix-Nets", In R. Safavi-Naini and J. Seberry editors, Information Security and Privacy, 8th Australasian Conference, ACISP 2003, Volume 2727 of Lecture Notes in Computer Science, pages 39-50, Springer-Verlag, 2003

  • M. Abe and K. Suzuki, “Receipt-free Sealed-bid Auction", In A. H. Chan and V. D. Gligor editors, Information Security 5th International Conference, ISC 2002, Volume 2433 of Lecture Notes in Computer Science, pages 191-199, Springer-Verlag, 2002

  • M. Abe, M Ohkubo, and K. Suzuki, “1-out-of-n Signatures from a Variety of Keys", In Y. Zheng editor, Advances in Cryptology ASIACRYPT 2002, Volume 2501 of Lecture Notes in Computer Science, pages 415-432, Springer-Verlag, 2002

  • M. Abe, R. Cramer, and S. Fehr, “Non-Interactive Distributed Verifier Proofs and Proving Relations among Commitments", In Y. Zheng editor, Advances in Cryptology ASI-ACRYPT 2002, Volume 2501 of Lecture Notes in Computer Science, pages 206-223, Springer-Verlag, 2002

  • K. Suzuki and M. Abe, “M+1-st Price Auction using Homomorphic Encryption", In D. Naccacche editor, Proceedings of Public Key Cryptosystems PKC 2002, Volume 2274 of Lecture Notes in Computer Science, pages 115-124. Springer-Verlag, 2002

  • M. Abe, “Securing “Encryption + Proof of Knowledge" in the Random Oracle Model", In B. Preneel editor, Topics in Cryptology - CT-RSA 2002, The Cryptographer's Track at the RSA Conference, Volume 2271 of Lecture Notes in Computer Science, pages 277-289, Springer-Verlag, 2002

  • M. Abe and M. Ohkubo, “Provably Secure Fair Blind Signatures with Tight Revocation", In C. Boyd editor, Advances in Cryptology ASIACRYPT 2001, Volume 2248 of Lecture Notes in Computer Science, pages 583-602, Springer-Verlag, 2001

  • F. Hoshino, M. Abe, T. Kobayashi, “Lenient/Strict Batch Verification in Several Groups", In the proceedings of Information Security, 4th International Conference, ISC 2001, Volume 2200 of Lecture Notes in Computer Science, pages 81-94, Springer-Verlag, 2001

  • M. Abe, “A Secure Three-Move Blind Signature Scheme for Polynomially Many  Signatures", In B. Pfitzmann editor, Advances in Cryptology EUROCRYPT 2001, Volume 2045 of Lecture Notes in Computer Science, pages 136-151, Springer-Verlag, 2001

  • M. Abe and F. Hoshino, “Remarks on Mix-Network Based on Permutation Network", In K. Kim editor, Public Key Cryptography PKC 2001, Volume 1992 of Lecture Notes in Computer Science, pages 317{324, Springer-Verlag, 2001

  • M. Ohkubo and M. Abe “A Length-Invariant Hybrid Mix", In T. Okamoto editor, Advances in Cryptology, ASIACRYPT 2000, Volume 1976 of Lecture Notes in Computer Science, pages178-191, Springer-Verlag, 2000

  • M. Abe and T. Okamoto, “Provably Secure Partially Blind Signatures", In Bellare editor, Advances in Cryptology CRYPTO 2000, Volume 1880 of Lecture Notes in Computer Science, pages 271-286, Springer-Verlag, 2000

  • M. Abe and M. Kanda “A Key Escrow Scheme with Time-Limited Monitoring for One-way Communication", In the proceedings of ACISP2000, Volume 1841 of Lecture Notes in Computer Science, pages 163-177, Springer-Verlag, 2000

  • M. Abe, “Mix-Networks on Permutation Networks", In K. Lam, E. Okamoto and C. Xing editors, Advances in Cryptology ASIACRYPT '99, Volume 1716 of Lecture Notes in Computer Science, pages 258-273, Springer-Verlag, 1999

  • M. Abe and T. Okamoto, “A Signature Scheme with Message Recovery as Secure as Discrete Logarithm", In K. Lam, E. Okamoto and C. Xing editors, Advances in Cryptology ASIACRYPT '99, Volume 1716 of Lecture Notes in Computer Science, pages 378-389, Springer-Verlag, 1999

  • M. Abe and T. Okamoto, “Delegation Chains Secure up to Constant Length", In V. Varadhara-jan and Y. Mu editors, Information and Communication Security (ICICS'99), Volume 1726 of Lecture Notes in Computer Science, pages 144-156. Springer-Verlag, 1999

  • M. Ohkubo, F. Miura, M. Abe, A. Fujioka and T. Okamoto, “An Improvement on a Practical Secret Voting Scheme", In M. Mambo and Y. Zheng editors, The second international workshop (ISW '99), Volume 1729 of Lecture Notes in Computer Science, pages 255-264, Springer-Verlag,1999

  • M. Abe, “Robust Distributed Multiplication without Interaction", In M. Wiener editor, Ad- vances in Cryptology CRYPTO '99, Volume 1666 of Lecture Notes in Computer Science, pages 130-147, Springer-Verlag, 1999

  • M. Abe, “Universally Verifiable Mix-Net with Verification Work Independent of the Number of Mix-Servers", In K. Nyberg editor, Advances in Cryptology EUROCRYPT'98, Volume 1403 of Lecture Notes in Computer Science, pages 437-447. Springer-Verlag, 1998

  • S. Miyazaki, M. Abe and K. Sakurai, “Partially Blind Signature Schemes for the DSS and for the Discrete Log. based Message Recovery Signature", JW-ISC'97, 1997

  • M. Abe and E. Fujisaki, “How to Date Blind Signatures", In K. Kim and T. Matsumoto edi- tors, Advances in Cryptology ASIACRYPT'96, Volume 1163 of Lecture Notes in Computer Science, pages 244-251. Springer-Verlag, 1996

  • M. Abe and H. Morita, “Higher Radix Nonrestoring Modular Multiplication Algorithm and Public-Key LSI Architecture with Limited Hardware Resources", In J. Pieprzyk and R.Safavi-Naini editors, Advances in Cryptology ASIACRYPT'94, Volume 917 of Lecture Notes in Computer Science, pages 365-375. Springer-Verlag, 1995