Follow
Takaaki Mizuki
Takaaki Mizuki
Verified email at cc.tohoku.ac.jp
Title
Cited by
Cited by
Year
Six-card secure AND and four-card secure XOR
T Mizuki, H Sone
International Workshop on Frontiers in Algorithmics, 358-369, 2009
1632009
The five-card trick can be done with four cards
T Mizuki, M Kumamoto, H Sone
Advances in Cryptology–ASIACRYPT 2012: 18th International Conference on the …, 2012
1002012
A formalization of card-based cryptographic protocols via abstract machine
T Mizuki, H Shizuya
International Journal of Information Security 13, 15-23, 2014
912014
Analysis of electromagnetic information leakage from cryptographic devices with different physical structures
YI Hayashi, N Homma, T Mizuki, T Aoki, H Sone, L Sauvage, JL Danger
IEEE Transactions on Electromagnetic Compatibility 55 (3), 571-580, 2012
842012
Efficient card-based protocols for generating a hidden random permutation without fixed points
R Ishikawa, E Chida, T Mizuki
Unconventional Computation and Natural Computation: 14th International …, 2015
782015
Computational model of card-based cryptographic protocols and its applications
T Mizuki, H Shizuya
IEICE Transactions on Fundamentals of Electronics, Communications and …, 2017
612017
Voting with a logarithmic number of cards
T Mizuki, IK Asiedu, H Sone
Unconventional Computation and Natural Computation: 12th International …, 2013
612013
Efficient card-based zero-knowledge proof for Sudoku
T Sasaki, D Miyahara, T Mizuki, H Sone
Theoretical Computer Science 839, 135-142, 2020
602020
Practical card-based cryptography
T Mizuki, H Shizuya
International Conference on Fun with Algorithms, 313-324, 2014
602014
Card-based protocols for any boolean function
T Nishida, Y Hayashi, T Mizuki, H Sone
Theory and Applications of Models of Computation: 12th Annual Conference …, 2015
592015
The minimum number of cards in practical card-based protocols
J Kastner, A Koch, S Walzer, D Miyahara, Y Hayashi, T Mizuki, H Sone
International Conference on the Theory and Application of Cryptology and …, 2017
582017
Physical zero-knowledge proof for Makaro
X Bultel, J Dreier, JG Dumas, P Lafourcade, D Miyahara, T Mizuki, ...
Stabilization, Safety, and Security of Distributed Systems: 20th …, 2018
552018
How to implement a random bisection cut
I Ueda, A Nishimura, Y Hayashi, T Mizuki, H Sone
Theory and Practice of Natural Computing: 5th International Conference, TPNC …, 2016
492016
Secure implementations of a random bisection cut
I Ueda, D Miyahara, A Nishimura, Y Hayashi, T Mizuki, H Sone
International journal of information security 19, 445-452, 2020
482020
Non-invasive EMI-based fault injection attack against cryptographic modules
Y Hayashi, N Homma, T Sugawara, T Mizuki, T Aoki, H Sone
2011 IEEE International Symposium on Electromagnetic Compatibility, 763-767, 2011
482011
Securely computing the three-input majority function with eight cards
T Nishida, T Mizuki, H Sone
Theory and Practice of Natural Computing: Second International Conference …, 2013
472013
Practical card-based implementations of Yao's millionaire protocol
D Miyahara, Y Hayashi, T Mizuki, H Sone
Theoretical computer science 803, 207-221, 2020
452020
Card-based ZKP protocols for Takuzu and Juosan
D Miyahara, L Robert, P Lafourcade, S Takeshige, T Mizuki, K Shinagawa, ...
10th International Conference on Fun with Algorithms (FUN 2021), 2020
452020
Transient IEMI threats for cryptographic devices
Y Hayashi, N Homma, T Mizuki, T Aoki, H Sone
IEEE transactions on Electromagnetic Compatibility 55 (1), 140-148, 2012
442012
Interactive physical zero-knowledge proof for Norinori
JG Dumas, P Lafourcade, D Miyahara, T Mizuki, T Sasaki, H Sone
Computing and Combinatorics: 25th International Conference, COCOON 2019, Xi …, 2019
432019
The system can't perform the operation now. Try again later.
Articles 1–20