See also my DBLP and Google Scholar pages.
Preprint
- Pre-Constrained Cryptography: Broad Definitions, New Constructions, Unbounded Security
Shweta Agrawal, Simran Kumari, Ryo Nishimaki
» eprint
Refereed International Conferences
2024
-
Robust Combiners and Universal Constructions for Quantum Cryptography
Taiga Hiroka, Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa
TCC 2024 (to appear) » eprint » arXiv
acceptance rate = 66/172 (38.4%) -
Quantum Public-Key Encryption with Tamper-Resilient Public Keys from One-Way Functions
Fuyuki Kitagawa, Tomoyuki Morimae, Ryo Nishimaki, Takashi Yamakawa
CRYPTO 2024 (to appear) » arXiv » eprint
acceptance rate = 143/519 (27.6%) -
Certified Everlasting Secure Collusion-Resistant Functional Encryption, and More
Taiga Hiroka, Fuyuki Kitagawa, Tomoyuki Morimae, Ryo Nishimaki, Tapas Pal, Takashi Yamakawa
Eurocrypt 2024 (LNCS 14653) » arXiv » eprint
acceptance rate = 105/482 (21.8%)
2023
-
Publicly Verifiable Deletion from Minimal Assumptions
Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa
TCC 2023 (LNCS 14372) » arXiv » eprint
acceptance rate = 68/169 (40.2%) -
One-out-of-Many Unclonable Cryptography: Definitions, Constructions, and More
Fuyuki Kitagawa, Ryo Nishimaki
TCC 2023 (LNCS 14372) » arXiv » eprint
acceptance rate = 68/169 (40.2%) -
Obfuscation of Pseudo-Deterministic Quantum Circuits
James Bartusek, Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa
ACM STOC 2023 » eprint » arXiv
acceptance rate = 155/479 (32.4%)
Contributed talk at QCRYPT 2023 -
Public Key Encryption with Secure Key Leasing
Shweta Agrawal, Fuyuki Kitagawa, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa
Eurocrypt 2023 (LNCS 14004) » eprint » arXiv » live video (by Ryo)
acceptance rate = 111/415 (26.7%)
2022
-
Bounded Functional Encryption for Turing Machines: Adaptive Security from General Assumptions
Shweta Agrawal, Fuyuki Kitagawa, Anuja Modi, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa
TCC 2022 (LNCS 13747) » eprint » live video (by Anuja)
acceptacne rate = 60/139 (43.2%) -
Functional Encryption with Secure Key Leasing
Fuyuki Kitagawa, Ryo Nishimaki
Asiacrypt 2022 (LNCS 13794) » eprint » arXiv » live video (by Ryo)
acceptance rate = 98/360 (27.2%) -
Certified Everlasting Zero-Knowledge Proof for QMA
Taiga Hiroka, Tomoyuki Morimae, Ryo Nishimaki , Takashi Yamakawa
CRYPTO 2022 (LNCS 13507) » arXiv » eprint » live video (by Taiga) acceptance rate = 100/452 (22.1%) -
Watermarking PRFs against Quantum Adversaries
Fuyuki Kitagawa, Ryo Nishimaki
Eurocrypt 2022 (LNCS 13277) » eprint » arXiv » live video (by Fuyuki)
acceptance rate = 85/369 (23.0%) -
KDM Security for the Fujisaki-Okamoto Transformations in the QROM
Fuyuki Kitagawa, Ryo Nishimaki
PKC 2022 (LNCS 13178) » eprint » video (by Fuyuki)
acceptance rate = 39/137 (28.5%) -
The Direction of Updatable Encryption Does Matter
Ryo Nishimaki
PKC 2022 (LNCS 13178) » eprint » video (by Ryo)
acceptance rate = 39/137 (28.5%)
2021
-
Secure Software Leasing from Standard Assumptions
Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa
TCC 2021 (LNCS 13042) » eprint » arXiv » video (by Ryo)
acceptance rate = 66/161 (41.0%) -
Quantum Encryption with Certified Deletion, Revisited: Public Key, Attribute-Based, and Classical Communication
Taiga Hiroka, Tomoyuki Morimae, Ryo Nishimaki , Takashi Yamakawa
Asiacrypt 2021 (LNCS 13090) » arXiv » eprint » video (by Taiga)
Contributed talk at QCRYPT 2021 and short plenary talk (merged) at QIP 2022
acceptance rate = 95/341 (27.9%) -
Universal Proxy Re-Encryption
Nico Döttling, Ryo Nishimaki
PKC 2021 (LNCS 12710) » eprint » video (by Ryo)
acceptance rate = 52/156 (33.3%) -
Round-Optimal Blind Signatures in the Plain Model from Classical and Quantum Standard Assumptions
Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa
Eurocrypt 2021 (LNCS 12696) » eprint » video (by Ryo)
acceptance rate = 78/400 (19.5%)
2020
-
Equipping Public-Key Cryptographic Primitives with Watermarking (or: A Hole Is to Watermark)
Ryo Nishimaki
TCC 2020 (LNCS 12550) » eprint » video (by Ryo)
acceptance rate = 71/167 (42.5%) -
Adaptively Secure Inner Product Encryption from LWE
Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa
Asiacrypt 2020 (LNCS 12493) » eprint » video (by Shota)
acceptance rate = 85/316 (26.9%) -
Adaptively Secure Constrained Pseudorandom Functions in the Standard Model
Alex Davidson, Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa
CRYPTO 2020 (LNCS 12170) » eprint » video (by Takashi)
This is a major update version of eprint:DKNY18 with additional results.
acceptance rate = 85/371 (22.9%) -
Compact NIZKs from Standard Assumptions on Bilinear Maps
Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa
Eurocrypt 2020 (LNCS 12107) » eprint » video (by Shu)
acceptance rate = 81/375 (21.6%) -
Fast, Compact, and Expressive Attribute-Based Encryption
Junichi Tomida, Yuto Kawahara, Ryo Nishimaki (non-alphabetical order)
PKC 2020 (LNCS 12110) » eprint » video (by Junichi)
acceptance rate = 44/180 (24.4%)
2019
-
Exploring Constructions of Compact NIZKs from Various Assumptions
Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa
CRYPTO 2019 (LNCS 11694) » eprint » video (by Shu)
acceptance rate = 81/378 (21.4%) -
Adaptively Secure and Succinct Functional Encryption: Improving Security and Efficiency, Simultaneously
Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka, Takashi Yamakawa
CRYPTO 2019 (LNCS 11694) » eprint
acceptance rate = 81/378 (21.4%) -
Designated Verifier/Prover and Preprocessing NIZKs from Diffie-Hellman Assumptions
Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa
Eurocrypt 2019 (LNCS 11477) » eprint » video (by Shu)
acceptace rate = 76/327 (23.2%) -
Adaptively Single-Key Secure Constrained PRF for NC1
Nuttapong Attrapadung, Takahiro Matsuda, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa
PKC 2019 (LNCS 11443) » eprint
acceptacnce rate = 42/173 (24.3%) -
Leakage-Resilient Identity-Based Encryption in Bounded Retrieval Model with Nearly Optimal Leakage-Ratio
Ryo Nishimaki, Takashi Yamakawa
PKC 2019 (LNCS 11443) » eprint
acceptacnce rate = 42/173 (24.3%)
2018
-
Constrained PRF for NC1 in Traditional Groups
Nuttapong Attrapadung, Takahiro Matsuda, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa
CRYPTO 2018 (LNCS 10992) » eprint » video (by Takashi)
acceptacnce rate = 79/351 (22.5%) -
Obfustopia Built on Secret-Key Functional Encryption
Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka
Eurocrypt 2018 (LNCS 10821) » proceedings ver » eprint » video (by Fuyuki)
Note: This is a hard merge version of eprint:KNT17b and eprintLKNT17c
acceptacnce rate = 69/294 (23.5%) -
Simple and Generic Constructions of Succinct Functional Encryption
Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka
PKC 2018 (LNCS 10770) » eprint
acceptacnce rate = 49/186 (26.3%)
2017
- Compact Structure-preserving Signatures with Almost Tight Security
Masayuki Abe, Dennis Hofheinz, Ryo Nishimaki, Miyako Ohkubo, Jiaxin Pan
CRYPTO 2017 (LNCS 10402) » eprint » video (by Ryo)
acceptance rate = 72/311 (23.2%)
2016
-
From Cryptomania to Obfustopia through Secret-Key Functional Encryption
Nir Bitansky, Ryo Nishimaki, Alain Passeègue, Daniel Wichs
TCC 2016 (LNCS 9986) » eprint
acceptance rate = 45/113 (39.8%) -
Watermarking Cryptographic Capabilities
Aloni Cohen, Justin Holmgren, Ryo Nishimaki, Vinod Vaikuntanathan, Daniel Wichs
ACM STOC 2016 » eprint
This is a merged version of eprint:NW15 and eprint:CHV15 with additional results.
acceptance rate = 92/370 (24.9%) -
Anonymous Traitor Tracing: How to Embed Arbitrary Information in a Key
Ryo Nishimaki, Daniel Wichs, Mark Zhandry
Eurocrypt 2016 (LNCS 9666) » eprint » video (by Ryo)
acceptance rate = 62/274 (22.6%)
2015
- Generalizing Efficient Multiparty Computation
Bernardo David, Ryo Nishimaki, Samuel Ranellucci, Alain Tapp
ICITS 2015 (LNCS 9063) » eprint
acceptance rate = unknown
2014
- Re-Encryption, Functional Re-Encryption, and Multi-Hop Re-Encryption: A Framework for Achieving Obfuscation-Based Security and Instantiations from Lattices
Nishanth Chandran, Melissa Chase, Feng-Hao Liu, Ryo Nishimaki, Keita Xagawa
PKC 2014 (LNCS 8383) » eprint
acceptance rate = 38/145 (26.2%)
2013
-
Universally Composable Adaptive Oblivious Transfer with Access Control from Standard Assumptions
Masayuki Abe, Jan Camenisch, Maria Dubovitskaya, Ryo Nishimaki
ACM Digital Identity Management 2013
acceptance rate = unknown -
How to Watermark Cryptographic Functions
Ryo Nishimaki
Eurocrypt 2013 (LNCS 7881) » eprint
acceptance rate = 41/202 (20%) -
Verifiably Encrypted Signatures with Short Keys based on the Decisional Linear Problem and Obfuscation for Encrypted VES
Ryo Nishimaki, Keita Xagawa
PKC 2013 (LNCS 7778) » IACR ver
acceptance rate = 28/97 (29%) -
Tagged One-Time Signatures: Tight Security and Optimal Tag Size
Masayuki Abe, Bernardo David, Markulf Kohlweiss, Ryo Nishimaki, Miyako Ohkubo
PKC 2013 (LNCS 7778) » IACR ver
acceptance rate = 28/97 (29%)
2012
- Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions
Masayuki Abe, Melissa Chase, Bernardo David, Markulf Kohlweiss, Ryo Nishimaki, Miyako Ohkubo
Asiacrypt 2012 (LNCS 7658) » eprint
acceptance rate = 43/247 (17%)
Invited to Journal of Cryptology
2010
-
A Multi-trapdoor Commitment Scheme from the RSA Assumption
Ryo Nishimaki, Eiichiro Fujisaki, Keisuke Tanaka (non-alphabetical order)
ACISP 2010 (LNCS 6168)
acceptance rate = unknown -
CCA Proxy Re-Encryption without Bilinear Maps in the Standard Model
Toshihide Matsuda, Ryo Nishimaki, Keisuke Tanaka
PKC 2010 (LNCS 6056)
acceptance rate = unknown
Subsequent to the publication of the above work, it was pointed out that the security proof is incorrect. See “On the Security of a Bidirectional Proxy Re-encryption Scheme from PKC 2010” in PKC 2011 for details.
2009
-
On the Insecurity of the Fiat-Shamir Signatures with Iterative Hash Functions
Eiichiro Fujisaki, Ryo Nishimaki, Keisuke Tanaka (non-alphabetical order)
ProvSec 2009 (LNCS 5848)
acceptance rate = unknown -
Efficient Non-interactive Universally Composable String-Commitment Schemes
Ryo Nishimaki, Eiichiro Fujisaki, Keisuke Tanaka (non-alphabetical order)
ProvSec 2009 (LNCS 5848)
acceptance rate = unknown -
Security on Hybrid Encryption with the Tag-KEM/DEM Framework
Toshihide Matsuda, Ryo Nishimaki, Akira Numayama, Keisuke Tanaka
ACISP 2009 (LNCS 5594)
acceptance rate = unknown
2006
- Universally Composable Identity-Based Encryption
Ryo Nishimaki, Yoshifumi Manabe, Tatsuaki Okamoto (non-alphabetical order)
VIETCRYPT 2006 (LNCS 4341)
acceptance rate = unknown
Journal Articles
-
Compact NIZKs from Standard Assumptions on Bilinear Maps
Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa
Journal of Cryptology, 37(3) -
Watermarking PRFs and PKE against Quantum Adversaries
Fuyuki Kitagawa, Ryo Nishimaki
Jounral of Cryptology, 37(3) -
Compact Structure-preserving Signatures with Almost Tight Security
Masayuki Abe, Dennis Hofheinz, Ryo Nishimaki, Miyako Ohkubo, Jiaxin Pan
Journal of Cryptology, 36(4) -
Cryptanalysis of Boyen’s Attribute-Based Encryption Scheme in TCC 2013
Shweta Agrawal, Rajarshi Biswas, Ryo Nishimaki , Keita Xagawa, Xiang Xie, Shota Yamada
Designs, Codes and Cryptography, 90(10): 2301-2318 -
Obfustopia Built on Secret-Key Functional Encryption
Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka
Journal of Cryptology, 35(3) -
Fast, Compact, and Expressive Attribute-Based Encryption
Junichi Tomida, Yuto Kawahara, Ryo Nishimaki (non-alphabetical order)
Designs, Codes and Cryptography, 89(11): 2577-2626 -
Compact Designated Verifier NIZKs from the CDH Assumption without Pairings
Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa
Journal of Cryptology, 34(4)
This is the merged and revised version of eprint:KNYY19a and eprint:KNYY19b -
Simple and Generic Constructions of Succinct Functional Encryption
Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka
Journal of Cryptology, 34(3) -
From Cryptomania to Obfustopia through Secret-Key Functional Encryption
Nir Bitansky, Ryo Nishimaki, Alain Passeègue, Daniel Wichs
Journal of Cryptology, 33(2): 357-405 -
Watermarking Cryptographic Capabilities
Aloni Cohen, Justin Holmgren, Ryo Nishimaki, Vinod Vaikuntanathan, Daniel Wichs
SIAM Journal on Computing, 47(6): 2157–2202 -
How to Watermark Cryptographic Functions by Bilinear Maps
Ryo Nishimaki
IEICE Transactions E102-A(1) -
Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions
Masayuki Abe, Melissa Chase, Bernardo David, Markulf Kohlweiss, Ryo Nishimaki, Miyako Ohkubo
Journal of Cryptology, 29(4): 833-878 -
Verifiably Encrypted Signatures with Short Keys based on the Decisional Linear Problem and Obfuscation for Encrypted VES
Ryo Nishimaki, Keita Xagawa
Designs, Codes and Cryptography 77(1): 61-98 -
Post-Challenge Leakage Resilient Public-Key Cryptosystem in Split State Model
Eiichiro Fujisaki, Akinori Kawachi, Ryo Nishimaki, Keisuke Tanaka, Kenji Yasunaga
IEICE Transactions E98-A(3) -
Key-Private Proxy Re-Encryption from Lattices, Revisited
Ryo Nishimaki, Keita Xagawa
IEICE Transactions E98-A(1) -
An Efficient Non-interactive Universally Composable String-Commitment Scheme
Ryo Nishimaki, Eiichiro Fujisaki, Keisuke Tanaka (non-alphabetical order)
IEICE Transactions E95-A(1) -
A Multi-Trapdoor Commitment Scheme from the RSA Assumption
Ryo Nishimaki, Eiichiro Fujisaki, Keisuke Tanaka (non-alphabetical order)
IEICE Transactions E95-A(1) -
Universally Composable Identity-Based Encryption
Ryo Nishimaki, Yoshifumi Manabe, Tatsuaki Okamoto (non-alphabetical order)
IEICE Transactions E91-A(1)
Invited Papers
- Watermarking Cryptographic Programs (Survey paper)
Ryo Nishimaki
Mycrypt 2016 (LNCS 10311) » proceedings ver
PhD Thesis
Constructions for Commitment with Non-Malleability and Universal Composability
Supervised by Keisuke Tanaka at Tokyo Institute of Technilogy
Unpublished manuscript
-
Certified Everlasting Functional Encryption
Taiga Hiroka, Tomoyuki Morimae, Ryo Nishimaki , Takashi Yamakawa
» arXiv » eprint
This work was superseded by EPRINT:HKMNPY23 -
Quantum Encryption with Certified Deletion: Public Key and Attribute-Based
Ryo Nishimaki , Takashi Yamakawa
» eprint
This work was superseded by arXiv:HMNY21. -
Constrained PRFs for Bit-fixing (and More) from OWFs with Adaptive Security and Constant Collusion-Resistance
Alex Davidson, Shuichi Katsumata, Ryo Nishimaki, Shota Yamada
» eprint
This work was superseded by eprint:DKNYY20. This is a merged version of eprint:DavNis18 and eprint:KatYam18 with additional results. -
A Bit-fixing PRF with O(1) Collusion-Resistance from LWE
Alex Davidson, Ryo Nishimaki
» eprint
This work was superseded by eprint:DKNY18. -
From Single-Key to Collusion-Resistant Secret-Key Functional Encryption by Leveraging Succinctness
Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka
» eprint
This work was merged into eprint:KNT21. -
Indistinguishability Obfuscation for All Circuits from Secret-Key Functional Encryption
Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka
» eprint
This work was merged into eprint:KNT21. -
Watermarking Cryptographic Programs Against Arbitrary Removal Strategies
Ryo Nishimaki, Daniel Wichs
» eprint
Most of the results in this paper are superseded by STOC:CHN+16
Books
Theory of Public-Key Cryptography (in Japanese) » Errata
Moriyama Daisuke, Ryo Nishimaki, Tatsuaki Okamoto
The Japan Society for Industrial and Applied Mathematics (JSAIM) (Editor)
KYORITSU SHUPPAN CO., LTD. (Publisher)
Mar. 2011.