High-throughput semi-honest secure three-party computation with an honest majority T Araki, J Furukawa, Y Lindell, A Nof, K Ohara Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications …, 2016 | 283 | 2016 |
Optimized honest-majority MPC for malicious adversaries—breaking the 1 billion-gate per second barrier T Araki, A Barak, J Furukawa, T Lichter, Y Lindell, A Nof, K Ohara, ... 2017 IEEE Symposium on Security and Privacy (SP), 843-862, 2017 | 129 | 2017 |
Generalizing the SPDZ compiler for other protocols T Araki, A Barak, J Furukawa, M Keller, Y Lindell, K Ohara, H Tsuchida Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications …, 2018 | 33 | 2018 |
Privacy-preserving smart metering with verifiability for both billing and energy management K Ohara, Y Sakai, F Yoshida, M Iwamoto, K Ohta Proceedings of the 2nd ACM workshop on ASIA public-key cryptography, 23-32, 2014 | 28 | 2014 |
A group signature scheme with unbounded message-dependent opening K Ohara, Y Sakai, K Emura, G Hanaoka Proceedings of the 8th ACM SIGSAC symposium on Information, computer and …, 2013 | 19 | 2013 |
Shortening the libert-peters-yung revocable group signature scheme by using the random oracle methodology K Ohara, K Emura, G Hanaoka, A Ishida, K Ohta, Y Sakai IEICE Transactions on Fundamentals of Electronics, Communications and …, 2019 | 15 | 2019 |
High-throughput secure three-party computation of kerberos ticket generation T Araki, A Barak, J Furukawa, Y Lindell, A Nof, K Ohara Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications …, 2016 | 10 | 2016 |
How to choose suitable secure multiparty computation using generalized SPDZ T Araki, A Barak, J Furukawa, M Keller, K Ohara, H Tsuchida Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications …, 2018 | 7 | 2018 |
Secure graph analysis at scale T Araki, J Furukawa, K Ohara, B Pinkas, H Rosemarin, H Tsuchida Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications …, 2021 | 4 | 2021 |
Group signatures with message-dependent opening: Formal definitions and constructions K Emura, G Hanaoka, Y Kawai, T Matsuda, K Ohara, K Omote, Y Sakai Security and communication networks 2019, 2019 | 4 | 2019 |
Information processing apparatus, authentication method, and recording medium for recording computer program Y Tanaka, J Furukawa, K Ohara, T Araki US Patent 11,050,745, 2021 | 3 | 2021 |
Non-interactive secure multiparty computation for symmetric functions, revisited: more efficient constructions and extensions R Eriguchi, K Ohara, S Yamada, K Nuida Annual International Cryptology Conference, 305-334, 2021 | 2 | 2021 |
Semantic definition of anonymity in identity-based encryption and its relation to indistinguishability-based definition G Hanaoka, M Komatsu, K Ohara, Y Sakai, S Yamada European Symposium on Research in Computer Security, 65-85, 2020 | 2 | 2020 |
Multi-Party Computation for Modular Exponentiation Based on Replicated Secret Sharing K Ohara, Y Watanabe, M Iwamoto, K Ohta IEICE Transactions on Fundamentals of Electronics, Communications and …, 2019 | 2 | 2019 |
Constant rounds almost linear complexity multi-party computation for prefix sum K Ohara, K Ohta, K Suzuki, K Yoneyama International Conference on Cryptology in Africa, 285-299, 2014 | 2 | 2014 |
How to make a secure index for searchable symmetric encryption, revisited Y Watanabe, T Nakai, K Ohara, T Nojima, Y Liu, M Iwamoto, K Ohta IEICE Transactions on Fundamentals of Electronics, Communications and …, 2022 | 1 | 2022 |
Oblivious Linear Group Actions and Applications N Attrapadung, G Hanaoaka, T Matsuda, H Morita, K Ohara, JCN Schuldt, ... Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications …, 2021 | 1 | 2021 |
Secure computation apparatus, system, method and program T Araki, K Ohara, J Furukawa US Patent App. 16/759,876, 2020 | 1 | 2020 |
Systems and methods for generating and applying a secure statistical classifier J Furukawa, J Keshet, K Ohara, T Araki, H Tsuchida, T Amada, K Kakizaki, ... US Patent App. 17/683,395, 2022 | | 2022 |
Memory and Round-Efficient MPC Primitives in the Pre-Processing Model from Unit Vectorization N Attrapadung, H Morita, K Ohara, JCN Schuldt, K Tozawa Proceedings of the 2022 ACM on Asia Conference on Computer and …, 2022 | | 2022 |