Masaaki Shirase

Orcid: 0000-0001-8993-2848

According to our database1, Masaaki Shirase authored at least 50 papers between 2005 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Reduction of Search-LWE Problem to Integer Programming Problem.
IACR Cryptol. ePrint Arch., 2023

2022
Efficient Final Exponentiation for Cyclotomic Families of Pairing-Friendly Elliptic Curves with Any Prime Embedding Degrees.
Int. J. Netw. Comput., 2022

2021
Restrictions of Integer Parameters for Generating Attractive BLS Subfamilies of Pairing-Friendly Elliptic Curves with Specific Embedding Degrees.
Int. J. Netw. Comput., 2021

Improvement of Final Exponentiation for Pairings on BLS Curves with Embedding Degree 15.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

A Construction Method of Final Exponentiation for a Specific Cyclotomic Family of Pairing-Friendly Elliptic Curves with Prime Embedding Degrees.
Proceedings of the Ninth International Symposium on Computing and Networking, 2021

Efficient Final Exponentiation for Pairings on Several Curves Resistant to Special TNFS.
Proceedings of the Ninth International Symposium on Computing and Networking, 2021

2020
A Performance Analysis and Evaluation of SIDH Applied Several Implementation-Friendly Quadratic Extension Fields.
Int. J. Netw. Comput., 2020

A Construction Method of an Isomorphic Map between Quadratic Extension Fields Applicable for SIDH.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

Specific Congruence Classes of Integer Parameters for Generating BLS Curves for Fast Pairings.
Proceedings of the Eighth International Symposium on Computing and Networking Workshops, 2020

2019
Elliptic Curve Method Using Complex Multiplication Method.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

A Performance Analysis and Evaluation of SIDH with Implementation-Friendly Classes of Quadratic Extension Fields.
Proceedings of the 2019 Seventh International Symposium on Computing and Networking, 2019

2018
Efficient Ate-Based Pairing over the Attractive Classes of BN Curves.
Proceedings of the Information Security Applications - 19th International Conference, 2018

2017
Condition on composite numbers easily factored with elliptic curve method.
IACR Cryptol. ePrint Arch., 2017

2016
An Improvement of Optimal Ate Pairing on KSS Curve with Pseudo 12-Sparse Multiplication.
Proceedings of the Information Security and Cryptology - ICISC 2016 - 19th International Conference, Seoul, South Korea, November 30, 2016

Coordinate system for elliptic curve cryptosystem on twisted Edwards curve.
Proceedings of the IEEE International Conference on Consumer Electronics-Taiwan, 2016

2014
Elliptic Curve Scalar Multiplication with a Bijective Transform.
Proceedings of the Eighth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, 2014

2013
Pseudo 8-Sparse Multiplication for Efficient Ate-Based Pairing on Barreto-Naehrig Curve.
Proceedings of the Pairing-Based Cryptography - Pairing 2013, 2013

An Improved Addition Formula on Elliptic Curves Given by Weierstrass Normal Form.
Proceedings of the 16th International Conference on Network-Based Information Systems, 2013

Faster Scalar Multiplication for Elliptic Curve Cryptosystems.
Proceedings of the 16th International Conference on Network-Based Information Systems, 2013

2012
Solving a 676-Bit Discrete Logarithm Problem in GF(3<sup>6<i>n</i></sup>).
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

2011
Universal Construction of a 12th Degree Extension Field for Asymmetric Pairing.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

2010
Barreto-Naehrig Curve With Fixed Coefficient - Efficiently Constructing Pairing-Friendly Curves -.
IACR Cryptol. ePrint Arch., 2010

Solving a 676-bit Discrete Logarithm Problem in GF(3<sup>6n</sup>).
IACR Cryptol. ePrint Arch., 2010

Cryptanalysis of efficient proxy signature schemes for mobile communication.
Sci. China Inf. Sci., 2010

FPGA and ASIC implementations of the eta<sub>T</sub> pairing in characteristic three.
Comput. Electr. Eng., 2010

2009
Efficient Implementation of Pairing-Based Cryptography on a Sensor Node.
IEICE Trans. Inf. Syst., 2009

Universally Constructing 12-th Degree Extension Field for Ate Pairing.
IACR Cryptol. ePrint Arch., 2009

Identity-Based Hybrid Signcryption.
IACR Cryptol. ePrint Arch., 2009

Certificateless Hybrid Signcryption.
IACR Cryptol. ePrint Arch., 2009

An Efficient Residue Group Multiplication for the eta<sub><i>T</i></sub> Pairing over F<sub>3<sup>m</sup></sub>.
Proceedings of the Selected Areas in Cryptography, 16th Annual International Workshop, 2009

2008
Algorithms and Arithmetic Operators for Computing the etaT Pairing in Characteristic Three.
IEEE Trans. Computers, 2008

Some Efficient Algorithms for the Final Exponentiation of eta<sup>T</sup> Pairing.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

A More Compact Representation of XTR Cryptosystem.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Analysis and Improvement of Authenticatable Ring Signcryption Scheme.
IACR Cryptol. ePrint Arch., 2008

Key Management Using Certificateless Public Key Cryptography in Ad Hoc Networks.
Proceedings of the Network and Parallel Computing, IFIP International Conference, 2008

An Efficient Countermeasure against Side Channel Attacks for Pairing Computation.
Proceedings of the Information Security Practice and Experience, 2008

Efficient Multi-PKG ID-Based Signcryption for Ad Hoc Networks.
Proceedings of the Information Security and Cryptology, 4th International Conference, 2008

Efficient Signcryption Key Encapsulation without Random Oracles.
Proceedings of the Information Security and Cryptology, 4th International Conference, 2008

On the Security of Online/Offline Signatures and Multisignatures from ACISP'06.
Proceedings of the Cryptology and Network Security, 7th International Conference, 2008

2007
A Refined Algorithm for the eta<sub>T</sub> Pairing Calculation in Characteristic Three.
IACR Cryptol. ePrint Arch., 2007

A Coprocessor for the Final Exponentiation of the eta<sub>T</sub> Pairing in Characteristic Three.
IACR Cryptol. ePrint Arch., 2007

Algorithms and Arithmetic Operators for Computing the eta<sub>T</sub> Pairing in Characteristic Three.
IACR Cryptol. ePrint Arch., 2007

Universal <i>eta</i><sub>T</sub> Pairing Algorithm over Arbitrary Extension Degree.
Proceedings of the Information Security Applications, 8th International Workshop, 2007

A Coprocessor for the Final Exponentiation of the <i>eta</i> <sub> <i>T</i> </sub> Pairing in Characteristic Three.
Proceedings of the Arithmetic of Finite Fields, First International Workshop, 2007

Some Efficient Algorithms for the Final Exponentiation of <i>eta</i> <sub> <i>T</i> </sub> Pairing.
Proceedings of the Information Security Practice and Experience, 2007

An Algorithm for the nt Pairing Calculation in Characteristic Three and its Hardware Implementation.
Proceedings of the 18th IEEE Symposium on Computer Arithmetic (ARITH-18 2007), 2007

Compressed XTR.
Proceedings of the Applied Cryptography and Network Security, 5th International Conference, 2007

2006
Some Efficient Algorithms for the Final Exponentiation of η<sub>T</sub> Pairing.
IACR Cryptol. ePrint Arch., 2006

An Algorithm for the η<sub>T</sub> Pairing Calculation in Characteristic Three and its Hardware Implementation.
IACR Cryptol. ePrint Arch., 2006

2005
An architecture for elliptic curve cryptograph computation.
SIGARCH Comput. Archit. News, 2005


  Loading...