Naoyuki Shinohara

According to our database1, Naoyuki Shinohara authored at least 24 papers between 2008 and 2023.

Collaborative distances:
  • Dijkstra number2 of five.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Selection Strategy of F4-Style Algorithm to Solve MQ Problems Related to MPKC.
Cryptogr., March, 2023

A technique to reduce memory usage of M4GB algorithm.
JSIAM Lett., 2023

2022
Polynomial selection of <i>F</i><sub>4</sub> for solving the MQ problem.
JSIAM Lett., 2022

2021
Polynomial selection for computing Gröbner bases.
JSIAM Lett., 2021

Solving the MQ Problem Using Gröbner Basis Techniques.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

The Present and Future of Discrete Logarithm Problems on Noisy Quantum Computers.
CoRR, 2021

2020
ECC Atomic Block with NAF against Strong Side-Channel Attacks on Binary Curves.
Int. J. Netw. Comput., 2020

2019
Quadratic Frobenius pseudoprimes with respect to $x^{2}+5x+5$.
JSIAM Lett., 2019

An Efficient F_4 -style Based Algorithm to Solve MQ Problems.
Proceedings of the Advances in Information and Computer Security, 2019

ECC Atomic Block against Strong Side-Channel Attacks Using Binary Curves.
Proceedings of the Seventh International Symposium on Computing and Networking Workshops, 2019

2015
On Generalized First Fall Degree Assumptions.
IACR Cryptol. ePrint Arch., 2015

2014
Key Length Estimation of Pairing-Based Cryptosystems Using <i>η<sub>T</sub></i> Pairing over <i>GF</i>(3<i><sup>n</sup></i>).
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

A Unified Framework for Small Secret Exponent Attack on RSA.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

Recovering RSA Secret Keys from Noisy Key Bits with Erasures and Errors.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

2013
Improvement of Faugère et al.'s Method to Solve ECDLP.
Proceedings of the Advances in Information and Computer Security, 2013

2012
Solving a 676-Bit Discrete Logarithm Problem in GF(3<sup>6<i>n</i></sup>).
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Key Length Estimation of Pairing-based Cryptosystems using η<sub>T</sub> Pairing.
IACR Cryptol. ePrint Arch., 2012

Breaking pairing-based cryptosystems using η<sub>T</sub> pairing over GF(3<sup>97</sup>).
IACR Cryptol. ePrint Arch., 2012

Key Length Estimation of Pairing-Based Cryptosystems Using η T Pairing.
Proceedings of the Information Security Practice and Experience, 2012

Breaking Pairing-Based Cryptosystems Using η T Pairing over GF(397).
Proceedings of the Advances in Cryptology - ASIACRYPT 2012, 2012

2011
Small Secret CRT-Exponent Attacks on Takagi's RSA.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

2010
Solving a 676-bit Discrete Logarithm Problem in GF(3<sup>6n</sup>).
IACR Cryptol. ePrint Arch., 2010

Gröbner Basis Technique for Algebraic Formulas in Electron Correlation Theories.
Proceedings of the Prodeedings of the 2010 International Conference on Computational Science and Its Applications, 2010

2008
Inefficacious Conditions of the Frobenius Primality Test and Grantham's Problem.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008


  Loading...