Atsuko Miyaji

Orcid: 0000-0001-8822-5287

Affiliations:
  • Osaka University, Graduate School of Engineering, Suita, Japan


According to our database1, Atsuko Miyaji authored at least 229 papers between 1991 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Secure and Compact Elliptic Curve Scalar Multiplication with Optimized Inversion.
Comput. J., February, 2024

Pay-Per-Proof: Decentralized Outsourced Multi-User PoR for Cloud Storage Payment Using Blockchain.
IEEE Trans. Cloud Comput., 2024

PRSafe: A Domain Specific Language Created with LLVM.
J. Inf. Process., 2024

Higher-Order Differential-Linear Cryptanalysis of ChaCha Stream Cipher.
IEEE Access, 2024

2023
Revocable Policy-Based Chameleon Hash for Blockchain Rewriting.
Comput. J., October, 2023

On the Weakness of Non-Dual Ring-LWE Mod Prime Ideal q by Trace Map.
IEICE Trans. Inf. Syst., September, 2023

Compact and Efficient Constant-Time GCD and Modular Inversion with Short-Iteration.
IEICE Trans. Inf. Syst., September, 2023

PNB Based Differential Cryptanalysis of Salsa20 and ChaCha.
IEICE Trans. Inf. Syst., September, 2023

Authenticated Tree-Based R-LWE Group Key Exchange.
Comput. J., February, 2023

Identification of Static and Dynamic Security Controls Using Machine Learning.
Computación y Sistemas (CyS), 2023

Privacy-Preserving Social Media With Unlinkability and Disclosure.
IEEE Access, 2023

Blockchain Based M+1st-Price Auction With Exponential Bid Upper Bound.
IEEE Access, 2023

Improved Differential-Linear Cryptanalysis of Reduced Rounds of ChaCha.
Proceedings of the Information Security Applications - 24th International Conference, 2023

Privacy-Enhanced Anonymous and Deniable Post-quantum X3DH.
Proceedings of the Science of Cyber Security - 5th International Conference, 2023

Re-visited Privacy-Preserving Machine Learning.
Proceedings of the 20th Annual International Conference on Privacy, Security and Trust, 2023

Constant-Size Group Signatures with Message-Dependent Opening from Lattices.
Proceedings of the Provable and Practical Security, 2023

Balanced Privacy Budget Allocation for Privacy-Preserving Machine Learning.
Proceedings of the Information Security - 26th International Conference, 2023

Isogeny-Based Multi-signature Scheme.
Proceedings of the Information Security Practice and Experience, 2023

Lattice-Based Key-Value Commitment Scheme with Key-Binding and Key-Hiding Properties.
Proceedings of the Cryptology and Network Security - 22nd International Conference, 2023

Lattice-Based Accumulator with Constant Time List Update and Constant Time Verification.
Proceedings of the Codes, Cryptology and Information Security, 2023

Revisited linear approximation formula of ChaCha.
Proceedings of the 18th Asia Joint Conference on Information Security, 2023

Privacy-Preserving Frequency Estimation Method.
Proceedings of the 18th Asia Joint Conference on Information Security, 2023

2022
Efficient Multi-Party Contact Tracing.
J. Inf. Process., 2022

Authenticated logarithmic-order supersingular isogeny group key exchange.
Int. J. Inf. Sec., 2022

Privacy-Preserving Data Analysis without Trusted Third Party.
Proceedings of the IEEE International Conference on Trust, 2022

Scalable M+1st-Price Auction with Infinite Bidding Price.
Proceedings of the Science of Cyber Security - 4th International Conference, 2022

Differential Cryptanalysis of Salsa20 Based on Comprehensive Analysis of PNBs.
Proceedings of the Information Security Practice and Experience, 2022

Privacy-Preserving Social Media with a Disclosure.
Proceedings of the 2022 Tenth International Symposium on Computing and Networking, CANDAR 2022, 2022

Short-Iteration Constant-Time GCD and Modular Inversion.
Proceedings of the Smart Card Research and Advanced Applications, 2022

Lattice-Based Accumulator with Efficient Updating.
Proceedings of the 17th Asia Joint Conference on Information Security, 2022

PNB-Focused Differential Cryptanalysis of ChaCha Stream Cipher.
Proceedings of the Information Security and Privacy - 27th Australasian Conference, 2022

2021
A lightweight multi-party authentication in insecure reader-server channel in RFID-based IoT.
Peer-to-Peer Netw. Appl., 2021

Privacy Risk of Document Data and a Countermeasure Framework.
J. Inf. Process., 2021

Efficient Algorithm to Compute Odd-Degree Isogenies Between Montgomery Curves for CSIDH.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

New Iterated RC4 Key Correlations and their Application to Plaintext Recovery on WPA-TKIP.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

PNB-based Differential Cryptanalysis of ChaCha Stream Cipher.
IACR Cryptol. ePrint Arch., 2021

A Practical Forward-Secure DualRing.
IACR Cryptol. ePrint Arch., 2021

Bidder Scalable M+1st-Price Auction with Public Verifiability.
Proceedings of the 20th IEEE International Conference on Trust, 2021

Group Key Exchange Compilers from Generic Key Exchanges.
Proceedings of the Network and System Security - 15th International Conference, 2021

Message-Restriction-Free Commitment Scheme Based on Lattice Assumption.
Proceedings of the Information Security Practice and Experience: 16th International Conference, 2021

A Practical Parallel Computation in a Scalable Multiparty Private Set Intersection.
Proceedings of the Ninth International Symposium on Computing and Networking, 2021

PRSafe: Primitive Recursive Function based Domain Specific Language using LLVM.
Proceedings of the International Conference on Electronics, Information, and Communication, 2021

Verifiable M+lst-Price Auction without Manager.
Proceedings of the IEEE Conference on Dependable and Secure Computing, 2021

Efficient FPGA Design of Exception-Free Generic Elliptic Curve Cryptosystems.
Proceedings of the Applied Cryptography and Network Security, 2021

2020
Compact Elliptic Curve Scalar Multiplication with a Secure Generality.
J. Inf. Process., 2020

Online-Efficient Interval Test via Secure Empty-Set Check.
IEICE Trans. Inf. Syst., 2020

New Pseudo-Random Number Generator for EPC Gen2.
IEICE Trans. Inf. Syst., 2020

Anonymization Technique Based on SGD Matrix Factorization.
IEICE Trans. Inf. Syst., 2020

Efficient Algorithm for Computing Odd-Degree Isogenies on Montgomery Curves.
Proceedings of the Information Security Applications - 21st International Conference, 2020

A Practical Privacy-Preserving Algorithm for Document Data.
Proceedings of the 19th IEEE International Conference on Trust, 2020

Tree-Based Ring-LWE Group Key Exchanges with Logarithmic Complexity.
Proceedings of the Information and Communications Security - 22nd International Conference, 2020

Development and Application of Privacy-preserving Distributed Medical Data Integration System.
Proceedings of the IEEE International Conference on Consumer Electronics - Taiwan, 2020

Homomorphic commitment scheme with constant output locality.
Proceedings of the Eighth International Symposium on Computing and Networking, 2020

Privacy Preserving Data Integration Protocol.
Proceedings of the 15th Asia Joint Conference on Information Security, 2020

SIT: Supersingular Isogeny Tree-based Group Key Exchange.
Proceedings of the 15th Asia Joint Conference on Information Security, 2020

Secure and Compact Elliptic Curve LR Scalar Multiplication.
Proceedings of the Information Security and Privacy - 25th Australasian Conference, 2020

Introduction.
Proceedings of the Security Infrastructure Technology for Integrated Utilization of Big Data, 2020

Secure Data Management Technology.
Proceedings of the Security Infrastructure Technology for Integrated Utilization of Big Data, 2020

Secure Primitive for Big Data Utilization.
Proceedings of the Security Infrastructure Technology for Integrated Utilization of Big Data, 2020

Cryptography Core Technology.
Proceedings of the Security Infrastructure Technology for Integrated Utilization of Big Data, 2020

2019
Differences among Summation Polynomials over Various Forms of Elliptic Curves.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

An Improved Security Analysis on an Indeterminate Equation Public Key Cryptosystem by Evaluation Attacks.
Proceedings of the Selected Areas in Cryptography - SAC 2019, 2019

Beyond Visual Line of Sight UAV Control for Remote Monitoring Using Directional Antennas.
Proceedings of the 2019 IEEE Globecom Workshops, Waikoloa, HI, USA, December 9-13, 2019, 2019

Secure Online-Efficient Interval Test based on Empty-Set Check.
Proceedings of the 14th Asia Joint Conference on Information Security, 2019

String commitment scheme with low output locality.
Proceedings of the 14th Asia Joint Conference on Information Security, 2019

Secure and Compact Elliptic Curve Cryptosystems.
Proceedings of the Information Security and Privacy - 24th Australasian Conference, 2019

2018
OTP-IoT: An ownership transfer protocol for the Internet of Things.
J. Inf. Secur. Appl., 2018

SupAUTH: A new approach to supply chain authentication for the IoT.
Comput. Intell., 2018

Efficient and Quasi-accurate Multiparty Private Set Union.
Proceedings of the 2018 IEEE International Conference on Smart Computing, 2018

The Possibility of Matrix Decomposition as Anonymization and Evaluation for Time-sequence Data.
Proceedings of the 16th Annual Conference on Privacy, Security and Trust, 2018

An Experimental Analysis on Lattice Attacks against Ring-LWE over Decomposition Fields.
Proceedings of the International Symposium on Information Theory and Its Applications, 2018

Revisited Diffusion Analysis of Salsa and ChaCha.
Proceedings of the International Symposium on Information Theory and Its Applications, 2018

A Closer Look at the Guo-Johansson-Stankovski Attack Against QC-MDPC Codes.
Proceedings of the Information Security and Cryptology - ICISC 2018, 2018

Development of a Secure Cross-Institutional Data Collection System Based on Distributed Standardized EMR Storage.
Proceedings of the Decision Support Systems and Education, 2018

New Iterated RC4 Key Correlations.
Proceedings of the Information Security and Privacy - 23rd Australasian Conference, 2018

2017
Recursive Matrix Oblivious RAM: An ORAM Construction for Constrained Storage Devices.
IEEE Trans. Inf. Forensics Secur., 2017

Privacy-Preserving Integration of Medical Data - A Practical Multiparty Private Set Intersection.
J. Medical Syst., 2017

Probably Secure Keyed-Function Based Authenticated Encryption Schemes for Big Data.
Int. J. Found. Comput. Sci., 2017

Refined Construction of RC4 Key Setting in WPA.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

Cloud computing security and privacy: Standards and regulations.
Comput. Stand. Interfaces, 2017

A simple authentication encryption scheme.
Concurr. Comput. Pract. Exp., 2017

Variable message encryption through blockcipher compression function.
Concurr. Comput. Pract. Exp., 2017

Evaluation and Improvement of Pseudo-Random Number Generator for EPC Gen2.
Proceedings of the 2017 IEEE Trustcom/BigDataSE/ICESS, Sydney, Australia, August 1-4, 2017, 2017

(p, N)-identifiability: Anonymity under Practical Adversaries.
Proceedings of the 2017 IEEE Trustcom/BigDataSE/ICESS, Sydney, Australia, August 1-4, 2017, 2017

Robust ORAM: Enhancing Availability, Confidentiality and Integrity.
Proceedings of the 22nd IEEE Pacific Rim International Symposium on Dependable Computing, 2017

On the Computational Complexity of ECDLP for Elliptic Curves in Various Forms Using Index Calculus.
Proceedings of the Information Security and Cryptology - ICISC 2017 - 20th International Conference, Seoul, South Korea, November 29, 2017

A simple construction of encryption for a tiny domain message.
Proceedings of the 51st Annual Conference on Information Sciences and Systems, 2017

2016
A New Scheme of Blockcipher Hash.
IEICE Trans. Inf. Syst., 2016

Refined RC4 Key Correlations of Internal States in WPA.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2016

Refined Glimpse Correlations of RC4.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2016

A Matrix Based ORAM: Design, Implementation and Experimental Analysis.
IEICE Trans. Inf. Syst., 2016

A Collision Attack on a Double-Block-Length Compression Function Instantiated with 8-/9-Round AES-256.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2016

Security and experimental performance analysis of a matrix ORAM.
Proceedings of the 2016 IEEE International Conference on Communications, 2016

Recursive M-ORAM: A Matrix ORAM for Clients with Constrained Storage Space.
Proceedings of the Applications and Techniques in Information Security, 2016

Secure and Traceable Framework for Data Circulation.
Proceedings of the Information Security and Privacy - 21st Australasian Conference, 2016

An Efficient Construction of a Compression Function for Cryptographic Hash.
Proceedings of the Availability, Reliability, and Security in Information Systems, 2016

A Blockcipher Based Authentication Encryption.
Proceedings of the Availability, Reliability, and Security in Information Systems, 2016

2015
Generic constructions of secure-channel free searchable encryption with adaptive security.
Secur. Commun. Networks, 2015

An efficient batch verification system and its effect in a real time VANET environment.
Secur. Commun. Networks, 2015

SKENO: Secret key encryption with non-interactive opening.
J. Math. Cryptol., 2015

A privacy-preserving efficient RFID authentication protocol from SLPN assumption.
Int. J. Comput. Sci. Eng., 2015

Self-healing wireless sensor networks.
Concurr. Comput. Pract. Exp., 2015

M-ORAM: A Matrix ORAM with Log N Bandwidth Cost.
Proceedings of the Information Security Applications - 16th International Workshop, 2015

Improved Lightweight Pseudo-Random Number Generators for the Low-Cost RFID Tags.
Proceedings of the 2015 IEEE TrustCom/BigDataSE/ISPA, 2015

A Scalable Multiparty Private Set Intersection.
Proceedings of the Network and System Security - 9th International Conference, 2015

A New Statistical Approach for Integral Attack.
Proceedings of the Network and System Security - 9th International Conference, 2015

Analysis of Path ORAM toward Practical Utilization.
Proceedings of the 18th International Conference on Network-Based Information Systems, 2015

New Linear Correlations Related to State Information of RC4 PRGA Using IV in WPA.
Proceedings of the Fast Software Encryption - 22nd International Workshop, 2015

Improved Differential Characteristic Searching Methods.
Proceedings of the IEEE 2nd International Conference on Cyber Security and Cloud Computing, 2015

A Single Key Scheduling Based Compression Function.
Proceedings of the Risks and Security of Internet and Systems, 2015

Accurate Estimation of the Full Differential Distribution for General Feistel Structures.
Proceedings of the Information Security and Cryptology - 11th International Conference, 2015

Extended Explicit Relations Between Trace, Definition Field, and Embedding Degree.
Proceedings of the Algebraic Informatics - 6th International Conference, 2015

A New (n, 2n) Double Block Length Hash Function Based on Single Key Scheduling.
Proceedings of the 29th IEEE International Conference on Advanced Information Networking and Applications, 2015

How TKIP Induces Biases of Internal States of Generic RC4.
Proceedings of the Information Security and Privacy - 20th Australasian Conference, 2015

2014
An r-Hiding Revocable Group Signature Scheme: Group Signatures with the Property of Hiding the Number of Revoked Users.
J. Appl. Math., 2014

Impossible differential cryptanalysis of LBlock with concrete investigation of key scheduling algorithm.
IACR Cryptol. ePrint Arch., 2014

New Integrated Long-Term Glimpse of RC4.
Proceedings of the Information Security Applications - 15th International Workshop, 2014

Secure VANET applications with a refined group signature.
Proceedings of the 2014 Twelfth Annual International Conference on Privacy, 2014

A Provable Secure Batch Authentication Scheme for EPCGen2 Tags.
Proceedings of the Provable Security - 8th International Conference, 2014

Improving Impossible Differential Cryptanalysis with Concrete Investigation of Key Scheduling Algorithm and Its Application to LBlock.
Proceedings of the Network and System Security - 8th International Conference, 2014

A Multi-purpose Group Signature for Vehicular Network Security.
Proceedings of the 17th International Conference on Network-Based Information Systems, 2014

Distributed Pseudo-Random Number Generation and Its Application to Cloud Database.
Proceedings of the Information Security Practice and Experience, 2014

A Collision Attack on a Double-Block-Length Compression Function Instantiated with Round-Reduced AES-256.
Proceedings of the Information Security and Cryptology - ICISC 2014, 2014

A New (n, n) Blockcipher Hash Function: Apposite for Short Messages.
Proceedings of the Ninth Asia Joint Conference on Information Security, 2014

A Scalable and Secure RFID Ownership Transfer Protocol.
Proceedings of the 28th IEEE International Conference on Advanced Information Networking and Applications, 2014

RFID Path Authentication, Revisited.
Proceedings of the 28th IEEE International Conference on Advanced Information Networking and Applications, 2014

POND: A Novel Protocol for Network Coding Based on Hybrid Cryptographic Scheme.
Proceedings of the 14th IEEE International Conference on Computer and Information Technology, 2014

2013
Group Signature with relaxed-privacy and revocability for VANET.
IACR Cryptol. ePrint Arch., 2013

Novel strategies for searching RC4 key collisions.
Comput. Math. Appl., 2013

A Fully-Secure RFID Authentication Protocol from Exact LPN Assumption.
Proceedings of the 12th IEEE International Conference on Trust, 2013

Private Multiparty Set Intersection Protocol in Rational Model.
Proceedings of the 12th IEEE International Conference on Trust, 2013

Self-healing Schemes Suitable for Various WSNs.
Proceedings of the Internet and Distributed Computing Systems, 2013

How to Build Random Key Pre-distribution Schemes with Self-Healing for Multiphase WSNs.
Proceedings of the 27th IEEE International Conference on Advanced Information Networking and Applications, 2013

Differential Cryptanalysis and Boomerang Cryptanalysis of LBlock.
Proceedings of the Security Engineering and Intelligence Informatics, 2013

2012
Private Two-Party Set Intersection Protocol in Rational Model.
J. Internet Serv. Inf. Secur., 2012

Privacy-preserving Two-party Rational Set Intersection Protocol.
Informatica (Slovenia), 2012

Dynamic attribute-based signcryption without random oracles.
Int. J. Appl. Cryptogr., 2012

Cryptanalysis of Stream Ciphers from a New Aspect: How to Apply Key Collisions to Key Recovery Attack.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

KIMAP: Key-Insulated Mutual Authentication Protocol for RFID
CoRR, 2012

APRAP: Another Privacy Preserving RFID Authentication Protocol
CoRR, 2012

An Optimized Signature Verification System for Vehicle Ad hoc NETwork
CoRR, 2012

A Secure and Private RFID Authentication Protocol under SLPN Problem.
Proceedings of the Network and System Security - 6th International Conference, 2012

Lightweight Integrity for XOR Network Coding in Wireless Sensor Networks.
Proceedings of the Information Security Practice and Experience, 2012

A Novel Hybrid IP Traceback Scheme with Packet Counters.
Proceedings of the Internet and Distributed Computing Systems, 2012

Constant-Ciphertext-Size Dual Policy Attribute Based Encryption.
Proceedings of the Cyberspace Safety and Security - 4th International Symposium, 2012

How to Enhance the Security on the Least Significant Bit.
Proceedings of the Cryptology and Network Security, 11th International Conference, 2012

Privacy-Preserving Set Operations in the Presence of Rational Parties.
Proceedings of the 26th International Conference on Advanced Information Networking and Applications Workshops, 2012

An Intrusion and Random-Number-Leakage Resilient Scheme in Mobile Unattended WSNs.
Proceedings of the 26th International Conference on Advanced Information Networking and Applications Workshops, 2012

2011
Efficient and Low-Cost RFID Authentication Schemes.
J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., 2011

Scalar multiplication on Weierstraß elliptic curves from Co-<i>Z</i> arithmetic.
J. Cryptogr. Eng., 2011

Efficient and Secure Aggregation of Sensor Data against Multiple Corrupted Nodes.
IEICE Trans. Inf. Syst., 2011

New Concrete Relation between Trace, Definition Field, and Embedding Degree.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Sequential Bitwise Sanitizable Signature Schemes.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

A Timed-Release Proxy Re-Encryption Scheme.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Generalized Analysis on Key Collisions of Stream Cipher RC4.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

POLISH: Proactive Co-operative LInk Self-Healing for Wireless Sensor Networks.
Proceedings of the Stabilization, Safety, and Security of Distributed Systems, 2011

Adaptive Secure-Channel Free Public-Key Encryption with Keyword Search Implies Timed Release Encryption.
Proceedings of the Information Security, 14th International Conference, 2011

How to Find Short RC4 Colliding Key Pairs.
Proceedings of the Information Security, 14th International Conference, 2011

A Revocable Group Signature Scheme with the Property of Hiding the Number of Revoked Users.
Proceedings of the Information Security and Cryptology - ICISC 2011 - 14th International Conference, Seoul, Korea, November 30, 2011

Ideal Secret Sharing Schemes with Share Selectability.
Proceedings of the Information and Communications Security - 13th International Conference, 2011

Unconditionally Secure Oblivious Transfer Based on Channel Delays.
Proceedings of the Information and Communications Security - 13th International Conference, 2011

Non-interactive Opening for Ciphertexts Encrypted by Shared Keys.
Proceedings of the Information and Communications Security - 13th International Conference, 2011

Privacy-Preserving Data Mining: A Game-Theoretic Approach.
Proceedings of the Data and Applications Security and Privacy XXV, 2011

<i>T</i>-Robust Scalable Group Key Exchange Protocol with <i>O</i>(log<i>n</i>) Complexity.
Proceedings of the Information Security and Privacy - 16th Australasian Conference, 2011

Toward Dynamic Attribute-Based Signcryption (Poster).
Proceedings of the Information Security and Privacy - 16th Australasian Conference, 2011

2010
A ciphertext-policy attribute-based encryption scheme with constant ciphertext length.
Int. J. Appl. Cryptogr., 2010

New Analysis Based on Correlations of RC4 PRGA with Nonzero-Bit Differences.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Co-Z Addition Formulae and Binary Ladders on Elliptic Curves.
IACR Cryptol. ePrint Arch., 2010

Hidden Credential Retrieval without Random Oracles.
Proceedings of the Information Security Applications - 11th International Workshop, 2010

Efficient and Optimally Secure In-Network Aggregation in Wireless Sensor Networks.
Proceedings of the Information Security Applications - 11th International Workshop, 2010

Generalized RC4 Key Collisions and Hash Collisions.
Proceedings of the Security and Cryptography for Networks, 7th International Conference, 2010

A Timed-Release Proxy Re-encryption Scheme and Its Application to Fairly-Opened Multicast Communication.
Proceedings of the Provable Security - 4th International Conference, 2010

An Anonymous Designated Verifier Signature Scheme with Revocation: How to Protect a Company's Reputation.
Proceedings of the Provable Security - 4th International Conference, 2010

A New Class of RC4 Colliding Key Pairs with Greater Hamming Distance.
Proceedings of the Information Security, 2010

RPoK: A Strongly Resilient Polynomial-Based Random Key Pre-Distribution Scheme for Multiphase Wireless Sensor Networks.
Proceedings of the Global Communications Conference, 2010

An Identity-Based Proxy Re-Encryption Scheme with Source Hiding Property, and its Application to a Mailing-List System.
Proceedings of the Public Key Infrastructures, Services and Applications, 2010

Redesigning Group Key Exchange Protocol Based on Bilinear Pairing Suitable for Various Environments.
Proceedings of the Information Security and Cryptology - 6th International Conference, 2010

A New Practical Key Recovery Attack on the Stream Cipher RC4 under Related-Key Model.
Proceedings of the Information Security and Cryptology - 6th International Conference, 2010

Co-<i>Z</i> Addition Formulæ and Binary Ladders on Elliptic Curves - (Extended Abstract).
Proceedings of the Cryptographic Hardware and Embedded Systems, 2010

Privacy-Preserving Data Mining in Presence of Covert Adversaries.
Proceedings of the Advanced Data Mining and Applications - 6th International Conference, 2010

Efficient Privacy-Preserving Data Mining in Malicious Model.
Proceedings of the Advanced Data Mining and Applications - 6th International Conference, 2010

2009
A Dynamic Attribute-Based Group Signature Scheme and Its Application in an Anonymous Survey for the Collection of Attribute Statistics.
J. Inf. Process., 2009

A Selectable <i>k</i>-Times Relaxed Anonymous Authentication Scheme.
Proceedings of the Information Security Applications, 10th International Workshop, 2009

Elliptic curves with a pre-determined embedding degree.
Proceedings of the IEEE International Symposium on Information Theory, 2009

A Secure RFID Authentication Protocol with Low Communication Cost.
Proceedings of the 2009 International Conference on Complex, 2009

New Correlations of RC4 PRGA Using Nonzero-Bit Differences.
Proceedings of the Information Security and Privacy, 14th Australasian Conference, 2009

A Certificate Revocable Anonymous Authentication Scheme with Designated Verifier.
Proceedings of the The Forth International Conference on Availability, 2009

2008
Cryptography in Computer System Security.
J. Univers. Comput. Sci., 2008

Revisited (Hyper)-Elliptic Curve Scalar Multiplication with a Fixed Point.
J. Inf. Process., 2008

Generalized Scalar Multiplication Secure against SPA, DPA, and RPA.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Security and Access Control for Vehicular Communications.
Proceedings of the IEEE International Conference on Wireless and Mobile Computing, 2008

Simple Certificateless Signature with Smart Cards.
Proceedings of the 2008 IEEE/IPIP International Conference on Embedded and Ubiquitous Computing (EUC 2008), 2008

2007
Evaluation of the Security of RC6 against the Chi<sup>2</sup>-Attack.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

Mobile Agent Security with Efficient Oblivious Transfer.
Proceedings of the SECRYPT 2007, 2007

Generalized MMM-Algorithm Secure Against SPA, DPA, and RPA.
Proceedings of the Information Security and Cryptology, 2007

2006
Secure Elliptic Curve Exponentiation against RPA, ZRA, DPA, and SPA.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

2005
n-State Quantum Coin Flipping Protocol.
Proceedings of the International Symposium on Information Technology: Coding and Computing (ITCC 2005), 2005

On the Success Probability of chi<sup>2</sup>-attack on RC6.
Proceedings of the Information Security and Privacy, 10th Australasian Conference, 2005

2004
A Generic Construction for Intrusion-Resilient Public-Key Encryption.
Proceedings of the Topics in Cryptology, 2004

Efficient Countermeasures against RPA, DPA, and SPA.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2004

A Fully-Functional Group Signature Scheme over Only Known-Order Group.
Proceedings of the Applied Cryptography and Network Security, 2004

Success Probability in Chi<sup>2</sup>-Attacks.
Proceedings of the Applied Cryptography and Network Security, 2004

2003
Software Obfuscation on a Theoretical Basis and Its Implementation.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

Cryptanalysis of Reduced-Round RC6 without Whitening.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

Statistical Analysis of χ<sup>2</sup>-Attacks.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

Intrusion-Resilient Public-Key Encryption.
Proceedings of the Topics in Cryptology, 2003

Java Obfuscation with a Theoretical Basis for Building Secure Mobile Agents.
Proceedings of the Communications and Multimedia Security, 2003

Anonymity-Enhanced Pseudonym System.
Proceedings of the Applied Cryptography and Network Security, 2003

Optimized Chi<sup>2</sup>-Attack against RC6.
Proceedings of the Applied Cryptography and Network Security, 2003

Evaluation of Anonymity of Practical Anonymous Communication Networks.
Proceedings of the Information Security and Privacy, 8th Australasian Conference, 2003

2002
A Practical English Auction with Simple Revocation.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2002

Improved Correlation Attack on RC5.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2002

Cryptanalysis of the Reduced-Round RC6.
Proceedings of the Information and Communications Security, 4th International Conference, 2002

A Second-price Sealed-bid Auction with the Discriminant of the p<sub>0</sub>-th Root.
Proceedings of the Financial Cryptography, 6th International Conference, 2002

An Improved Fast Signature Scheme without Online Multiplication.
Proceedings of the Financial Cryptography, 6th International Conference, 2002

Known Plaintext Correlation Attack against RC5.
Proceedings of the Topics in Cryptology, 2002

2001
An Agent-Based Model of Anonymous Communication Protocols.
Proceedings of the 10th IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises (WETICE 2001), 2001

Efficient "on the Fly" Signature Schemes Based on Integer Factoring.
Proceedings of the Progress in Cryptology, 2001

A Multi-signature Scheme with Signers' Intentions Secure against Active Attacks.
Proceedings of the Information Security and Cryptology, 2001

A Practical English Auction with One-Time Registration.
Proceedings of the Information Security and Privacy, 6th Australasian Conference, 2001

Efficient and Unconditionally Secure Verifiable Threshold Changeable Scheme.
Proceedings of the Information Security and Privacy, 6th Australasian Conference, 2001

2000
An Anonymous Aution Protocol with a Single Non-trusted Center Using Binary Trees.
Proceedings of the Information Security, Third International Workshop, 2000

Characterization of Elliptic Curve Traces under FR-Reduction.
Proceedings of the Information Security and Cryptology, 2000

A Multisignature Scheme with Message Flexibility, Order Flexibility and Order Verifiability.
Proceedings of the Information Security and Privacy, 5th Australasian Conference, 2000

1998
Efficient Elliptic Curve Exponentiation Using Mixed Coordinates.
Proceedings of the Advances in Cryptology, 1998

1997
Efficient elliptic curve exponentiation.
Proceedings of the Information and Communication Security, First International Conference, 1997

1996
A Message Recovery Signature Scheme Equivalent to DSA over Elliptic Curves.
Proceedings of the Advances in Cryptology, 1996

1992
Elliptic Curves over F<sub>p</sub> Suitable for Cryptosystems.
Proceedings of the Advances in Cryptology, 1992

1991
On Ordinary Elliptic Curve Cryptosystems.
Proceedings of the Advances in Cryptology, 1991


  Loading...