Kenji Koyama

According to our database1, Kenji Koyama authored at least 24 papers between 1980 and 2012.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2012
The changes in Japanese researchers' usage and perception of electronic resources: Result of SCREAL Survey 2011.
Proceedings of the Information, Interaction, Innovation: Celebrating the Past, Constructing the Present and Creating the Future, 2012

2005
Acute triangles in triangulations on the plane with minimum degree at least 4.
Discret. Math., 2005

Predictive rate control for realtime video streaming with network triggered handover.
Proceedings of the IEEE Wireless Communications and Networking Conference, 2005

2000
On searching for solutions of the Diophantine equation x<sup>3</sup> + y<sup>3</sup> +2z<sup>3</sup> = n.
Math. Comput., 2000

1999
Nonexistence conditions of a solution for the congruence x1<sup>k</sup> + ... + xs<sup>k</sup> = N (mod p<sup>n</sup>).
Math. Comput., 1999

Modulus Search for Elliptic Curve Cryptosystems.
Proceedings of the Advances in Cryptology, 1999

1998
Temporal Differences in Eye and Mouth Movements Classifying Facial Expressions of Smiles.
Proceedings of the 3rd International Conference on Face & Gesture Recognition (FG '98), 1998

Equivalence of Counting the Number of Points on Elliptic Curve over the Ring Z<sub>n</sub> and Factoring n.
Proceedings of the Advances in Cryptology - EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31, 1998

1997
On searching for solutions of the Diophantine equation x<sup>3</sup> + y<sup>3</sup> + z<sup>3</sup> = n.
Math. Comput., 1997

An Augmented Family of Cryptographic Parity Circuits.
Proceedings of the Information Security, First International Workshop, 1997

1995
Fast RSA-type Schemes Based on Singular Cubic Curves y<sup>2</sup>+axy=m³(mod n).
Proceedings of the Advances in Cryptology, 1995

1992
Secure Conference Key Distribution Schemes for Conspiracy Attack.
Proceedings of the Advances in Cryptology, 1992

Speeding up Elliptic Cryptosystems by Using a Signed Binary Window Method.
Proceedings of the Advances in Cryptology, 1992

1991
New Public-Key Schemes Based on Elliptic Curves over the Ring Z<sub>n</sub>.
Proceedings of the Advances in Cryptology, 1991

A knowledge transfer model: From zero-knowledge to full-knowledge.
Proceedings of the Algorithmic Learning Theory, 2nd International Workshop, 1991

An interactive knowledge transfer model and analysis of "Mastermind" game.
Proceedings of the Algorithmic Learning Theory, 2nd International Workshop, 1991

1990
Identity-based conference key distribution systems.
Syst. Comput. Jpn., 1990

Membership Authentication for Hierarchical Multigroups Using the Extended Fiat-Shamir Scheme.
Proceedings of the Advances in Cryptology, 1990

Nonlinear Parity Circuits and their Cryptographic Applications.
Proceedings of the Advances in Cryptology, 1990

Demonstrating Possession without Revealing Factors and its Application.
Proceedings of the Advances in Cryptology, 1990

Meet-in-the-Middle Attack on Digital Signature Schemes.
Proceedings of the Advances in Cryptology, 1990

Direct Demonstration of the Power to Break Public-Key Cryptosystems.
Proceedings of the Advances in Cryptology, 1990

1988
Security of Improved Identity-Based Conference Key Distribution Systems.
Proceedings of the Advances in Cryptology, 1988

1980
An operating system kernel mechanism for the poly-processor system PPS-R.
Proceedings of the American Federation of Information Processing Societies: 1980 National Computer Conference, 1980


  Loading...