Tetsuya Izu

According to our database1, Tetsuya Izu authored at least 62 papers between 1998 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Foreword.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., March, 2023

Estimation of Shor's Circuit for 2048-bit Integers based on Quantum Simulator.
IACR Cryptol. ePrint Arch., 2023

Experiments and Resource Analysis of Shor's Factorization Using a Quantum Simulator.
Proceedings of the Information Security and Cryptology - ICISC 2023, 2023

2021
Detecting Fake QR Codes Using Information from Error-Correction.
J. Inf. Process., 2021

2019
Developing the Analysis Tool of Cyber-Attacks by Using CTI and Attributes of Organization.
Proceedings of the Web, Artificial Intelligence and Network Applications, 2019

2018
Current Status on Elliptic Curve Discrete Logarithm Problem - (Extended Abstract).
Proceedings of the Innovative Mobile and Internet Services in Ubiquitous Computing, 2018

2017
High-Speed Forensic Technology Against Targeted Cyber Attacks (Extended Abstract).
Proceedings of the Advances in Network-Based Information Systems, 2017

2016
Computational hardness of IFP and ECDLP.
Appl. Algebra Eng. Commun. Comput., 2016

2015
SPIKE: Scalable Peer Intermediaries for Key Establishment in Sensor Networks.
Proceedings of the 18th International Conference on Network-Based Information Systems, 2015

2014
A Unified Framework for Small Secret Exponent Attack on RSA.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

Recovering RSA Secret Keys from Noisy Key Bits with Erasures and Errors.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

Elliptic Curve Scalar Multiplication with a Bijective Transform.
Proceedings of the Eighth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, 2014

Privacy-Preserving Technology for Secure Utilization of Sensor Data (Extended Abstract).
Proceedings of the Eighth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, 2014

A Spoofing Attack against a Cancelable Biometric Authentication Scheme.
Proceedings of the 28th IEEE International Conference on Advanced Information Networking and Applications, 2014

2013
Faster Scalar Multiplication for Elliptic Curve Cryptosystems.
Proceedings of the 16th International Conference on Network-Based Information Systems, 2013

Improving the Confidential Data Totalization.
Proceedings of the Seventh International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, 2013

2012
On the Strength Comparison of the ECDLP and the IFP.
Proceedings of the Security and Cryptography for Networks - 8th International Conference, 2012

Solving a Discrete Logarithm Problem with Auxiliary Input on a 160-Bit Elliptic Curve.
Proceedings of the Public Key Cryptography - PKC 2012, 2012

Integrity Assurance for Real-Time Video Recording.
Proceedings of the Sixth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, 2012

2011
Experimental Analysis of Cheon's Algorithm against Pairing-friendly Curves.
J. Inf. Process., 2011

Small Secret CRT-Exponent Attacks on Takagi's RSA.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Detailed Cost Estimation of CNTW Forgery Attack against EMV Signature Scheme.
IEICE Trans. Inf. Syst., 2011

Solving DLP with Auxiliary Input over an Elliptic Curve Used in TinyTate Library.
Proceedings of the Information Security Theory and Practice. Security and Privacy of Mobile Devices in Wireless Communication, 2011

Solving a DLP with Auxiliary Input with the ρ-Algorithm.
Proceedings of the Information Security Applications - 12th International Workshop, 2011

Time Estimation of Cheon's Algorithm over Elliptic Curves on Finite Fields with Characteristic 3.
Proceedings of the Fifth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, 2011

Detailed Cost Estimation of CNTW Attack against EMV Signature Scheme.
Proceedings of the Financial Cryptography and Data Security, 2011

Experimantal Analysis of Cheon's Algorithm Against Pairing-Friendly Curves.
Proceedings of the 25th IEEE International Conference on Advanced Information Networking and Applications, 2011

Yet Another Sanitizable and Deletable Signatures.
Proceedings of the 25th IEEE International Conference on Advanced Information Networking and Applications Workshops, 2011

2010
CAIRN: Dedicated Integer Factoring Devices.
Proceedings of the 13th International Conference on Network-Based Information Systems, 2010

An Evaluation of the Sieving Device YASD for 1024-Bit Integers.
Proceedings of the 13th International Conference on Network-Based Information Systems, 2010

A Prototype System for Ensuring Integrity of Extracted Video Data (Extended Abstract).
Proceedings of the Advances in Information and Computer Security, 2010

Multiple Designated Verifiers Signatures Reconsidered.
Proceedings of the ARES 2010, 2010

Experimental Results on Cheon's Algorithm.
Proceedings of the ARES 2010, 2010

2009
Forgery Attacks on Time-Stamp, Signed PDF and X.509 Certificate.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Yet Another Sanitizable Signature from Bilinear Maps.
Proceedings of the The Forth International Conference on Availability, 2009

2008
Extending Bleichenbacher's Forgery Attack.
J. Inf. Process., 2008

Reduction Optimal Trinomials for Efficient Software Implementation of the eta<sub>T</sub> Pairing.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Sanitizable and Deletable Signature.
Proceedings of the Information Security Applications, 9th International Workshop, 2008

2007
Low-density attack revisited.
Des. Codes Cryptogr., 2007

A Sanitizable Signature Scheme with Aggregation.
Proceedings of the Information Security Practice and Experience, 2007

How to Forge a Time-Stamp Which Adobe's Acrobat Accepts.
Proceedings of the Cryptography and Coding, 2007

CAIRN 2: An FPGA Implementation of the Sieving Step in the Number Field Sieve Method.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2007

Analysis on Bleichenbacher's Forgery Attack.
Proceedings of the The Second International Conference on Availability, 2007

2006
Improving the Randomized Initial Point Countermeasure Against DPA.
Proceedings of the Applied Cryptography and Network Security, 4th International Conference, 2006

2005
Fast Elliptic Curve Multiplications Resistant against Side Channel Attacks.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

Side Channel Cryptanalysis on XTR Public Key Cryptosystem.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

Some Explicit Formulae of NAF and its Left-to-Right Analogue.
IACR Cryptol. ePrint Arch., 2005

Analysis on the Clockwise Transposition Routing for Dedicated Factoring Devices.
Proceedings of the Information Security Applications, 6th International Workshop, 2005

PIATS: A Partially Sanitizable Signature Scheme.
Proceedings of the Information and Communications Security, 7th International Conference, 2005

2004
Fast Elliptic Curve Multiplications with SIMD Operations.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004

A Note on the Lattice Factoring Method.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004

Modified Power-Analysis Attacks on XTR and an Efficient Countermeasure.
Proceedings of the Information and Communications Security, 6th International Conference, 2004

Efficient Countermeasures against Power Analysis for Elliptic Curve Cryptosystems.
Proceedings of the Smart Card Research and Advanced Applications VI, 2004

2003
Exceptional Procedure Attack on Elliptic Curve Cryptosystems.
Proceedings of the Public Key Cryptography, 2003

A Practical Countermeasure against Address-Bit Differential Power Analysis.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2003

2002
A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks.
Proceedings of the Public Key Cryptography, 2002

Improved Elliptic Curve Multiplication Methods Resistant against Side Channel Attacks.
Proceedings of the Progress in Cryptology, 2002

Efficient Computations of the Tate Pairingfor the Large MOV Degrees.
Proceedings of the Information Security and Cryptology, 2002

Address-Bit Differential Power Analysis of Cryptographic Schemes OK-ECDH and OK-ECDSA.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2002

2000
Efficient Implementation of Schoof's Algorithm in Case of Characteristic 2.
Proceedings of the Public Key Cryptography, 2000

1998
Parameters for Secure Elliptic Curve Cryptosystem - Improvements on Schoof's Algorithm.
Proceedings of the Public Key Cryptography, 1998

Efficient Implementation of Schoof's Algorithm.
Proceedings of the Advances in Cryptology, 1998


  Loading...