Shigenori Uchiyama

According to our database1, Shigenori Uchiyama authored at least 39 papers between 1998 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Selection Strategy of F4-Style Algorithm to Solve MQ Problems Related to MPKC.
Cryptogr., March, 2023

A technique to reduce memory usage of M4GB algorithm.
JSIAM Lett., 2023

2022
Polynomial selection of <i>F</i><sub>4</sub> for solving the MQ problem.
JSIAM Lett., 2022

2021
Polynomial selection for computing Gröbner bases.
JSIAM Lett., 2021

Solving the MQ Problem Using Gröbner Basis Techniques.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

2019
Quadratic Frobenius pseudoprimes with respect to $x^{2}+5x+5$.
JSIAM Lett., 2019

A note on the prime factorization method by Nemec et al.
JSIAM Lett., 2019

An Efficient F_4 -style Based Algorithm to Solve MQ Problems.
Proceedings of the Advances in Information and Computer Security, 2019

2016
The optimal ate pairing over the Barreto-Naehrig curve via parallelizing elliptic nets.
JSIAM Lett., 2016

Faster Explicit Formulae for Computing Pairings via Elliptic Nets and Their Parallel Computation.
Proceedings of the Advances in Information and Computer Security, 2016

2015
A small secret exponent attack on cryptosystems using Dickson polynomials.
JSIAM Lett., 2015

2014
The elliptic curve Diffie-Hellman problem and an equivalent hard problem for elliptic divisibility sequences.
JSIAM Lett., 2014

Scalar multiplication for twisted Edwards curves using the extended double-base number system.
JSIAM Lett., 2014

Computing fixed argument pairings with the elliptic net algorithm.
JSIAM Lett., 2014

Primality testing of Woodall numbers.
JSIAM Lett., 2014

Implementation of an Elliptic Curve Scalar Multiplication Method Using Division Polynomials.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

2012
An integer factoring algorithm based on elliptic divisibility sequences.
JSIAM Lett., 2012

A Note on the Pairing Computation Using Normalized Miller Functions.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

The Tate-Lichtenbaum Pairing on a Hyperelliptic Curve via Hyperelliptic Nets.
Proceedings of the Pairing-Based Cryptography - Pairing 2012, 2012

2011
On the reduction attack against the algebraic surface public-key cryptosystem(ASC04).
JSIAM Lett., 2011

2010
Erratum to "Cryptanalysis of the birational permutation signature scheme over a non-commutative ring" [JSIAM Letters, 2 (2010), 85-88].
JSIAM Lett., 2010

Cryptanalysis of the birational permutation signature scheme over a non-commutative ring.
JSIAM Lett., 2010

On Patarin's Attack against the lIC Scheme.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Cryptographic Pairings Based on Elliptic Nets.
IACR Cryptol. ePrint Arch., 2010

An Improvement of Key Generation Algorithm for Gentry's Homomorphic Encryption Scheme.
Proceedings of the Advances in Information and Computer Security, 2010

NZMATH 1.0.
Proceedings of the Mathematical Software, 2010

2009
Simple Remarks on Carmichael Numbers.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

2008
Remarks on the Attack of Fouque et al. against the lIC Scheme.
IACR Cryptol. ePrint Arch., 2008

2007
The Vanstone-Zuccherato Schemes Revisited.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

Non-optimistic Secure Circuit Evaluation Based on ElGamal Encryption and Its Applications.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

2006
Candidate One-Way Functions on Non-Supersingular Elliptic Curves.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

2005
Efficient, Non-optimistic Secure Circuit Evaluation Based on the ElGamal Encryption.
Proceedings of the Information Security Applications, 6th International Workshop, 2005

2004
Analysis of Baby-Step Giant-Step Algorithms for Non-uniform Distributions.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004

2003
Generating Secure Genus Two Hyperelliptic Curves Using Elkies' Point Counting Algorithm.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

2002
A New Factoring Method of Integers <i>N</i>=<i>p</i><sup>r</sup> ✕ <i>q</i> for Large <i>r</i>.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2002

Nonuniform Polynomial Time Algorithm to Solve Decisional Diffie-Hellman Problem in Finite Fields under Conjecture.
Proceedings of the Topics in Cryptology, 2002

2000
Quantum Public-Key Cryptosystems.
Proceedings of the Advances in Cryptology, 2000

1998
Security of an Identity-Based Cryptosystem and the Related Reductions.
Proceedings of the Advances in Cryptology - EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31, 1998

A New Public-Key Cryptosystem as Secure as Factoring.
Proceedings of the Advances in Cryptology - EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31, 1998


  Loading...