Publications

See also my DBLP and Google Scholar pages.

Preprint


Refereed International Conferences


2024

  • Certified Everlasting Secure Collusion-Resistant Functional Encryption, and More
    Taiga Hiroka, Fuyuki Kitagawa, Tomoyuki Morimae, Ryo Nishimaki, Tapas Pal, Takashi Yamakawa
    Eurocrypt 2024 (to appear) » arXiv » eprint
    acceptance rate = 105/482 (21.8%)

2023

  • Publicly Verifiable Deletion from Minimal Assumptions
    Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa
    TCC 2023 (LNCS 14372) » arXiv » eprint
    acceptance rate = 68/169 (40.2%)

  • One-out-of-Many Unclonable Cryptography: Definitions, Constructions, and More
    Fuyuki Kitagawa, Ryo Nishimaki
    TCC 2023 (LNCS 14372) » arXiv » eprint
    acceptance rate = 68/169 (40.2%)

  • Obfuscation of Pseudo-Deterministic Quantum Circuits
    James Bartusek, Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa
    ACM STOC 2023 » eprint » arXiv
    acceptance rate = 155/479 (32.4%)
    Contributed talk at QCRYPT 2023

  • Public Key Encryption with Secure Key Leasing
    Shweta Agrawal, Fuyuki Kitagawa, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa
    Eurocrypt 2023 (LNCS 14004) » eprint » arXiv » live video (by Ryo)
    acceptance rate = 111/415 (26.7%)

2022

  • Bounded Functional Encryption for Turing Machines: Adaptive Security from General Assumptions
    Shweta Agrawal, Fuyuki Kitagawa, Anuja Modi, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa
    TCC 2022 (LNCS 13747) » eprint » live video (by Anuja)
    acceptacne rate = 60/139 (43.2%)

  • Functional Encryption with Secure Key Leasing
    Fuyuki Kitagawa, Ryo Nishimaki
    Asiacrypt 2022 (LNCS 13794) » eprint » arXiv » live video (by Ryo)
    acceptance rate = 98/360 (27.2%)

  • Certified Everlasting Zero-Knowledge Proof for QMA
    Taiga Hiroka, Tomoyuki Morimae, Ryo Nishimaki , Takashi Yamakawa
    CRYPTO 2022 (LNCS 13507) » arXiv » eprint » live video (by Taiga) acceptance rate = 100/452 (22.1%)

  • Watermarking PRFs against Quantum Adversaries
    Fuyuki Kitagawa, Ryo Nishimaki
    Eurocrypt 2022 (LNCS 13277) » eprint » arXiv » live video (by Fuyuki)
    acceptance rate = 85/369 (23.0%)

  • KDM Security for the Fujisaki-Okamoto Transformations in the QROM
    Fuyuki Kitagawa, Ryo Nishimaki
    PKC 2022 (LNCS 13178) » eprint » video (by Fuyuki)
    acceptance rate = 39/137 (28.5%)

  • The Direction of Updatable Encryption Does Matter
    Ryo Nishimaki
    PKC 2022 (LNCS 13178) » eprint » video (by Ryo)
    acceptance rate = 39/137 (28.5%)

2021

  • Secure Software Leasing from Standard Assumptions
    Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa
    TCC 2021 (LNCS 13042) » eprint » arXiv » video (by Ryo)
    acceptance rate = 66/161 (41.0%)

  • Quantum Encryption with Certified Deletion, Revisited: Public Key, Attribute-Based, and Classical Communication
    Taiga Hiroka, Tomoyuki Morimae, Ryo Nishimaki , Takashi Yamakawa
    Asiacrypt 2021 (LNCS 13090) » arXiv » eprint » video (by Taiga)
    Contributed talk at QCRYPT 2021 and short plenary talk (merged) at QIP 2022
    acceptance rate = 95/341 (27.9%)

  • Universal Proxy Re-Encryption
    Nico Döttling, Ryo Nishimaki
    PKC 2021 (LNCS 12710) » eprint » video (by Ryo)
    acceptance rate = 52/156 (33.3%)

  • Round-Optimal Blind Signatures in the Plain Model from Classical and Quantum Standard Assumptions
    Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa
    Eurocrypt 2021 (LNCS 12696) » eprint » video (by Ryo)
    acceptance rate = 78/400 (19.5%)

2020

2019

2018

  • Constrained PRF for NC1 in Traditional Groups
    Nuttapong Attrapadung, Takahiro Matsuda, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa
    CRYPTO 2018 (LNCS 10992) » eprint » video (by Takashi)
    acceptacnce rate = 79/351 (22.5%)

  • Obfustopia Built on Secret-Key Functional Encryption
    Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka
    Eurocrypt 2018 (LNCS 10821) » proceedings ver » eprint » video (by Fuyuki)
    Note: This is a hard merge version of eprint:KNT17b and eprintLKNT17c
    acceptacnce rate = 69/294 (23.5%)

  • Simple and Generic Constructions of Succinct Functional Encryption
    Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka
    PKC 2018 (LNCS 10770) » eprint
    acceptacnce rate = 49/186 (26.3%)

2017

2016

2015

  • Generalizing Efficient Multiparty Computation
    Bernardo David, Ryo Nishimaki, Samuel Ranellucci, Alain Tapp
    ICITS 2015 (LNCS 9063) » eprint
    acceptance rate = unknown

2014

2013

  • Universally Composable Adaptive Oblivious Transfer with Access Control from Standard Assumptions
    Masayuki Abe, Jan Camenisch, Maria Dubovitskaya, Ryo Nishimaki
    ACM Digital Identity Management 2013
    acceptance rate = unknown

  • How to Watermark Cryptographic Functions
    Ryo Nishimaki
    Eurocrypt 2013 (LNCS 7881) » eprint
    acceptance rate = 41/202 (20%)

  • Verifiably Encrypted Signatures with Short Keys based on the Decisional Linear Problem and Obfuscation for Encrypted VES
    Ryo Nishimaki, Keita Xagawa
    PKC 2013 (LNCS 7778) » IACR ver
    acceptance rate = 28/97 (29%)

  • Tagged One-Time Signatures: Tight Security and Optimal Tag Size
    Masayuki Abe, Bernardo David, Markulf Kohlweiss, Ryo Nishimaki, Miyako Ohkubo
    PKC 2013 (LNCS 7778) » IACR ver
    acceptance rate = 28/97 (29%)

2012

2010

  • A Multi-trapdoor Commitment Scheme from the RSA Assumption
    Ryo Nishimaki, Eiichiro Fujisaki, Keisuke Tanaka (non-alphabetical order)
    ACISP 2010 (LNCS 6168)
    acceptance rate = unknown

  • CCA Proxy Re-Encryption without Bilinear Maps in the Standard Model
    Toshihide Matsuda, Ryo Nishimaki, Keisuke Tanaka
    PKC 2010 (LNCS 6056)
    acceptance rate = unknown
    Subsequent to the publication of the above work, it was pointed out that the security proof is incorrect. See “On the Security of a Bidirectional Proxy Re-encryption Scheme from PKC 2010” in PKC 2011 for details.

2009

  • On the Insecurity of the Fiat-Shamir Signatures with Iterative Hash Functions
    Eiichiro Fujisaki, Ryo Nishimaki, Keisuke Tanaka (non-alphabetical order)
    ProvSec 2009 (LNCS 5848)
    acceptance rate = unknown

  • Efficient Non-interactive Universally Composable String-Commitment Schemes
    Ryo Nishimaki, Eiichiro Fujisaki, Keisuke Tanaka (non-alphabetical order)
    ProvSec 2009 (LNCS 5848)
    acceptance rate = unknown

  • Security on Hybrid Encryption with the Tag-KEM/DEM Framework
    Toshihide Matsuda, Ryo Nishimaki, Akira Numayama, Keisuke Tanaka
    ACISP 2009 (LNCS 5594)
    acceptance rate = unknown

2006

  • Universally Composable Identity-Based Encryption Ryo Nishimaki, Yoshifumi Manabe, Tatsuaki Okamoto (non-alphabetical order)
    VIETCRYPT 2006 (LNCS 4341)
    acceptance rate = unknown

Journal Articles


Invited Papers


  • Watermarking Cryptographic Programs (Survey paper)
    Ryo Nishimaki
    Mycrypt 2016 (LNCS 10311) » proceedings ver

PhD Thesis


Constructions for Commitment with Non-Malleability and Universal Composability
Supervised by Keisuke Tanaka at Tokyo Institute of Technilogy

Unpublished manuscript


Books


Theory of Public-Key Cryptography (in Japanese) » Errata
Moriyama Daisuke, Ryo Nishimaki, Tatsuaki Okamoto
The Japan Society for Industrial and Applied Mathematics (JSAIM) (Editor)
KYORITSU SHUPPAN CO., LTD. (Publisher)
Mar. 2011.