default search action
Jun Furukawa 0001
Person information
- affiliation: NEC Israel Research Center, Herzliya, Israel
- affiliation (former): NEC Corporation, Kawasaki, Japan
Other persons with the same name
- Jun Furukawa 0002 — Kyushu University, Fukuoka, Japan
- Jun Furukawa 0003 — Asahi Chem. Ind. Co. Ltd.
- Jun Furukawa 0004 — Furukawa Battery Co. Ltd., Yokohama, Japan
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2023
- [j10]Jun Furukawa, Yehuda Lindell, Ariel Nof, Or Weinstein:
High-Throughput Secure Three-Party Computation with an Honest Majority. J. Cryptol. 36(3): 21 (2023) - [i9]Ryuta Kremer, Prasanna N. Wudali, Satoru Momiyama, Toshinori Araki, Jun Furukawa, Yuval Elovici, Asaf Shabtai:
IC-SECURE: Intelligent System for Assisting Security Experts in Generating Playbooks for Automated Incident Response. CoRR abs/2311.03825 (2023) - 2022
- [i8]Ron Bitton, Alon Malach, Amiel Meiseles, Satoru Momiyama, Toshinori Araki, Jun Furukawa, Yuval Elovici, Asaf Shabtai:
Latent SHAP: Toward Practical Human-Interpretable Explanations. CoRR abs/2211.14797 (2022) - 2021
- [c32]Takuma Amada, Kazuya Kakizaki, Seng Pei Liew, Toshinori Araki, Joseph Keshet, Jun Furukawa:
Adversarial Robustness for Face Recognition: How to Introduce Ensemble Diversity among Feature Extractors? SafeAI@AAAI 2021 - [c31]Toshinori Araki, Jun Furukawa, Kazuma Ohara, Benny Pinkas, Hanan Rosemarin, Hikaru Tsuchida:
Secure Graph Analysis at Scale. CCS 2021: 610-629
2010 – 2019
- 2019
- [c30]Jun Furukawa, Yehuda Lindell:
Two-Thirds Honest-Majority MPC for Malicious Adversaries at Almost the Cost of Semi-Honest. CCS 2019: 1557-1571 - [i7]Jun Furukawa, Yehuda Lindell:
Two-Thirds Honest-Majority MPC for Malicious Adversaries at Almost the Cost of Semi-Honest. IACR Cryptol. ePrint Arch. 2019: 658 (2019) - 2018
- [c29]Toshinori Araki, Assi Barak, Jun Furukawa, Marcel Keller, Yehuda Lindell, Kazuma Ohara, Hikaru Tsuchida:
Generalizing the SPDZ Compiler For Other Protocols. CCS 2018: 880-895 - [c28]Toshinori Araki, Assi Barak, Jun Furukawa, Marcel Keller, Kazuma Ohara, Hikaru Tsuchida:
How to Choose Suitable Secure Multiparty Computation Using Generalized SPDZ. CCS 2018: 2198-2200 - [i6]Toshinori Araki, Assi Barak, Jun Furukawa, Marcel Keller, Yehuda Lindell, Kazuma Ohara, Hikaru Tsuchida:
Generalizing the SPDZ Compiler For Other Protocols. IACR Cryptol. ePrint Arch. 2018: 762 (2018) - 2017
- [c27]Jun Furukawa, Yehuda Lindell, Ariel Nof, Or Weinstein:
High-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest Majority. EUROCRYPT (2) 2017: 225-255 - [c26]Toshinori Araki, Assi Barak, Jun Furukawa, Tamar Lichter, Yehuda Lindell, Ariel Nof, Kazuma Ohara, Adi Watzman, Or Weinstein:
Optimized Honest-Majority MPC for Malicious Adversaries - Breaking the 1 Billion-Gate Per Second Barrier. IEEE Symposium on Security and Privacy 2017: 843-862 - 2016
- [c25]Toshinori Araki, Jun Furukawa, Yehuda Lindell, Ariel Nof, Kazuma Ohara:
High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority. CCS 2016: 805-817 - [c24]Toshinori Araki, Assaf Barak, Jun Furukawa, Yehuda Lindell, Ariel Nof, Kazuma Ohara:
DEMO: High-Throughput Secure Three-Party Computation of Kerberos Ticket Generation. CCS 2016: 1841-1843 - [i5]Toshinori Araki, Jun Furukawa, Yehuda Lindell, Ariel Nof, Kazuma Ohara:
High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority. IACR Cryptol. ePrint Arch. 2016: 768 (2016) - [i4]Jun Furukawa, Yehuda Lindell, Ariel Nof, Or Weinstein:
High-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest Majority. IACR Cryptol. ePrint Arch. 2016: 944 (2016) - 2015
- [j9]Yasunori Ishihara, Yasuhiro Ushirozako, Kengo Mori, Jun Furukawa:
A Secrecy Criterion for Outsourcing Encrypted Databases Based on Inference Analysis. IEICE Trans. Inf. Syst. 98-D(6): 1161-1165 (2015) - 2014
- [c23]Jun Furukawa:
Short Comparable Encryption. CANS 2014: 337-352 - [c22]Kaoru Kurosawa, Jun Furukawa:
2-Pass Key Exchange Protocols from CPA-Secure KEM. CT-RSA 2014: 385-401 - 2013
- [c21]Jun Furukawa:
Request-Based Comparable Encryption. ESORICS 2013: 129-146 - 2012
- [j8]Isamu Teranishi, Jun Furukawa:
Anonymous Credential with Attributes Certification after Registration. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(1): 125-137 (2012) - [c20]Jun Furukawa, Toshiyuki Isshiki:
Controlled Joining on Encrypted Relational Database. Pairing 2012: 46-64 - 2010
- [c19]Frederik Armknecht, Jun Furukawa:
On the Minimum Communication Effort for Secure Group Key Exchange. Selected Areas in Cryptography 2010: 320-337 - [c18]Jun Furukawa, Kengo Mori, Kazue Sako:
An Implementation of a Mix-Net Based Network Voting Scheme and Its Use in a Private Organization. Towards Trustworthy Elections 2010: 141-154
2000 – 2009
- 2009
- [j7]Isamu Teranishi, Jun Furukawa, Kazue Sako:
k-Times Anonymous Authentication. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(1): 147-165 (2009) - [c17]Jun Furukawa, Kazue Sako, Satoshi Obana:
IC card-based single sign-on system that remains secure under card analysis. Digital Identity Management 2009: 63-72 - 2008
- [c16]Kaoru Kurosawa, Jun Furukawa:
Universally Composable Undeniable Signature. ICALP (2) 2008: 524-535 - [c15]Jun Furukawa, Nuttapong Attrapadung, Ryuichi Sakai, Goichiro Hanaoka:
A Fuzzy ID-Based Encryption Efficient When Error Rate Is Low. INDOCRYPT 2008: 116-129 - [c14]Jun Furukawa, Frederik Armknecht, Kaoru Kurosawa:
A Universally Composable Group Key Exchange Protocol with Minimum Communication Effort. SCN 2008: 392-408 - [i3]Kaoru Kurosawa, Jun Furukawa:
Universally Composable Undeniable Signature. IACR Cryptol. ePrint Arch. 2008: 94 (2008) - 2007
- [j6]Jun Furukawa, Kazue Sako:
An Efficient Publicly Verifiable Mix-Net for Long Inputs. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 90-A(1): 113-127 (2007) - [j5]Nuttapong Attrapadung, Jun Furukawa, Takeshi Gomi, Goichiro Hanaoka, Hideki Imai, Rui Zhang:
Efficient Identity-Based Encryption with Tight Security Reduction. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 90-A(9): 1803-1813 (2007) - [c13]Jun Furukawa, Hideki Imai:
An Efficient Aggregate Shuffle Argument Scheme. Financial Cryptography 2007: 260-274 - [c12]Jun Furukawa, Nuttapong Attrapadung:
Fully Collusion Resistant Black-Box Traitor Revocable Broadcast Encryption with Short Private Keys. ICALP 2007: 496-508 - [i2]Ryuichi Sakai, Jun Furukawa:
Identity-Based Broadcast Encryption. IACR Cryptol. ePrint Arch. 2007: 217 (2007) - 2006
- [j4]Jun Furukawa, Hideki Imai:
An Efficient Group Signature Scheme from Bilinear Maps. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 89-A(5): 1328-1338 (2006) - [j3]Rie Shigetomi, Akira Otsuka, Jun Furukawa, Keith Martin, Hideki Imai:
A Provably Secure Refreshable Partially Anonymous Token and Its Applications. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 89-A(5): 1396-1406 (2006) - [c11]Nuttapong Attrapadung, Jun Furukawa, Hideki Imai:
Forward-Secure and Searchable Broadcast Encryption with Short Ciphertexts and Private Keys. ASIACRYPT 2006: 161-177 - [c10]Nuttapong Attrapadung, Jun Furukawa, Takeshi Gomi, Goichiro Hanaoka, Hideki Imai, Rui Zhang:
Efficient Identity-Based Encryption with Tight Security Reduction. CANS 2006: 19-36 - [c9]Jun Furukawa, Kazue Sako:
An Efficient Publicly Verifiable Mix-Net for Long Inputs. Financial Cryptography 2006: 111-125 - [c8]Jun Furukawa, Kaoru Kurosawa, Hideki Imai:
An Efficient Compiler from Sigma-Protocol to 2-Move Deniable Zero-Knowledge. ICALP (2) 2006: 46-57 - 2005
- [j2]Jun Furukawa:
Efficient and Verifiable Shuffling and Shuffle-Decryption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 88-A(1): 172-188 (2005) - [c7]Jun Furukawa, Hideki Imai:
An Efficient Group Signature Scheme from Bilinear Maps. ACISP 2005: 455-467 - [c6]Rui Zhang, Jun Furukawa, Hideki Imai:
Short Signature and Universal Designated Verifier Signature Without Random Oracles. ACNS 2005: 483-498 - [i1]Nuttapong Attrapadung, Benoît Chevallier-Mames, Jun Furukawa, Takeshi Gomi, Goichiro Hanaoka, Hideki Imai, Rui Zhang:
Efficient Identity-Based Encryption with Tight Security Reduction. IACR Cryptol. ePrint Arch. 2005: 320 (2005) - 2004
- [j1]Jun Furukawa:
Secure Detection of Watermarks. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 87-A(1): 212-220 (2004) - [c5]Isamu Teranishi, Jun Furukawa, Kazue Sako:
k-Times Anonymous Authentication (Extended Abstract). ASIACRYPT 2004: 308-322 - [c4]Jun Furukawa:
Efficient, Verifiable Shuffle Decryption and Its Requirement of Unlinkability. Public Key Cryptography 2004: 319-332 - [c3]Jun Furukawa, Shoko Yonezawa:
Group Signatures with Separate and Distributed Authorities. SCN 2004: 77-90 - 2002
- [c2]Jun Furukawa, Hiroshi Miyauchi, Kengo Mori, Satoshi Obana, Kazue Sako:
An Implementation of a Universally Verifiable Electronic Voting Scheme based on Shuffling. Financial Cryptography 2002: 16-30 - 2001
- [c1]Jun Furukawa, Kazue Sako:
An Efficient Scheme for Proving a Shuffle. CRYPTO 2001: 368-387
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-13 23:43 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint