Tsuyoshi Takagi

According to our database1, Tsuyoshi Takagi authored at least 301 papers between 1996 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Revisiting the Security of Fiat-Shamir Signature Schemes under Superposition Attacks.
IACR Cryptol. ePrint Arch., 2024

Simulation-Secure Threshold PKE from Standard (Ring-)LWE.
IACR Cryptol. ePrint Arch., 2024

Generalized Adaptor Signature Scheme: From Two-Party to N-Party Settings.
IACR Cryptol. ePrint Arch., 2024

2023
Correction to: Efficient Search for Superspecial Hyperelliptic Curves of Genus Four with Automorphism Group Containing bfC<sub>6</sub>.
Math. Comput. Sci., December, 2023

Efficient Search for Superspecial Hyperelliptic Curves of Genus Four with Automorphism Group Containing bfC<sub>6</sub>.
Math. Comput. Sci., December, 2023

How to construct CSIDH on Edwards curves.
Finite Fields Their Appl., December, 2023

Recent progress in the security evaluation of multivariate public-key cryptography.
IET Inf. Secur., March, 2023

Short Lattice Signature Scheme with Tighter Reduction under Ring-SIS Assumption.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., March, 2023

L1-norm ball for CSIDH: Optimal strategy for choosing the secret key space.
Discret. Appl. Math., March, 2023

Improvement of the square-root Vélu's formulas for isogeny-based cryptography.
JSIAM Lett., 2023

An Efficient Algorithm for Solving the MQ Problem using Hilbert Series.
IACR Cryptol. ePrint Arch., 2023

Spherical Gaussian Leftover Hash Lemma via the Rényi Divergence.
IACR Cryptol. ePrint Arch., 2023

Lower bound of costs of formulas to compute image curves of 3-isogenies in the framework of generalized Montgomery coordinates.
IACR Cryptol. ePrint Arch., 2023

Fast Enumeration Algorithm for Multivariate Polynomials over General Finite Fields.
IACR Cryptol. ePrint Arch., 2023

Improved Hybrid Attack via Error-Splitting Method for Finding Quinary Short Lattice Vectors.
Proceedings of the Advances in Information and Computer Security, 2023

Robust Property-Preserving Hash Meets Homomorphism.
Proceedings of the Information Security - 26th International Conference, 2023

Memory-Efficient Quantum Information Set Decoding Algorithm.
Proceedings of the Information Security and Privacy - 28th Australasian Conference, 2023

2022
Explicit construction of the square-root Vélu's formula on Edwards curves.
JSIAM Lett., 2022

Revisiting the Orthogonal Lattice Algorithm in Solving General Approximate Common Divisor Problem.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2022

Erratum: A Compact Digital Signature Scheme Based on the Module-LWR Problem [IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences Vol. E104.A (2021), No. 9 pp.1219-1234].
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2022

The Generalized Montgomery Coordinate: A New Computational Tool for Isogeny-based Cryptography.
IACR Cryptol. ePrint Arch., 2022

A New Fault Attack on UOV Multivariate Signature Scheme.
Proceedings of the Post-Quantum Cryptography - 13th International Workshop, 2022

Improving Fault Attacks on Rainbow with Fixing Random Vinegar Values.
Proceedings of the Advances in Information and Computer Security, 2022

Efficient Word Size Modular Multiplication over Signed Integers.
Proceedings of the 29th IEEE Symposium on Computer Arithmetic, 2022

2021
New complexity estimation on the Rainbow-Band-Separation attack.
Theor. Comput. Sci., 2021

Studying lattice reduction algorithms improved by quick reordering technique.
Int. J. Inf. Sec., 2021

Memory-constrained implementation of lattice-based encryption scheme on standard Java Card platform.
IET Inf. Secur., 2021

A Compact Digital Signature Scheme Based on the Module-LWR Problem.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

Improving Thomae-Wolf Algorithm for Solving Underdetermined Multivariate Quadratic Polynomial Problem.
Proceedings of the Post-Quantum Cryptography - 12th International Workshop, 2021

(Short Paper) Simple Matrix Signature Scheme.
Proceedings of the Advances in Information and Computer Security, 2021

Shortest Vectors in Lattices of Bai-Galbraith's Embedding Attack on the LWR Problem.
Proceedings of the Advances in Information and Computer Security, 2021

2020
An Efficient MQ-based Signature with Tight Security Proof.
Int. J. Netw. Comput., 2020

A Constant-Time Algorithm of CSIDH Keeping Two Points.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

On the Complexity of the LWR-Solving BKW Algorithm.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

The Existence of Cycles in the Supersingular Isogeny Graphs Used in SIKE.
IACR Cryptol. ePrint Arch., 2020

Improving Key Mismatch Attack on NewHope with Fewer Queries.
IACR Cryptol. ePrint Arch., 2020

L<sub>1</sub>-Norm Ball for CSIDH: Optimal Strategy for Choosing the Secret Key Space.
IACR Cryptol. ePrint Arch., 2020

SiGamal: A supersingular isogeny-based PKE and its application to a PRF.
IACR Cryptol. ePrint Arch., 2020

An Efficient Authenticated Key Exchange from Random Self-Reducibility on CSIDH.
IACR Cryptol. ePrint Arch., 2020

A New Variant of Unbalanced Oil and Vinegar Using Quotient Ring: QR-UOV.
IACR Cryptol. ePrint Arch., 2020

Revisiting the Minrank Problem on Multivariate Cryptography.
Proceedings of the Information Security Applications - 21st International Conference, 2020

Short Lattice Signatures in the Standard Model with Efficient Tag Generation.
Proceedings of the Provable and Practical Security - 14th International Conference, ProvSec 2020, Singapore, November 29, 2020

Multivariate Encryption Schemes Based on Polynomial Equations over Real Numbers.
Proceedings of the Post-Quantum Cryptography - 11th International Conference, 2020

A Structural Attack on Block-Anti-Circulant UOV at SAC 2019.
Proceedings of the Post-Quantum Cryptography - 11th International Conference, 2020

Cryptanalysis of GiophantusTM Schemes against Hybrid Attack.
Proceedings of the 7th on ASIA Public-Key Cryptography Workshop, 2020

2019
Batten Down the Hatches: Securing Neighborhood Area Networks of Smart Grid in the Quantum Era.
IEEE Trans. Smart Grid, 2019

Chosen Message Attack on Multivariate Signature ELSA at Asiacrypt 2017.
J. Inf. Process., 2019

The Secure Parameters and Efficient Decryption Algorithm for Multivariate Public Key Cryptosystem EFC.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

Explicit Relation between Low-Dimensional LLL-Reduced Bases and Shortest Vectors.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

On collisions related to an ideal class of order 3 in CSIDH.
IACR Cryptol. ePrint Arch., 2019

A Faster Constant-time Algorithm of CSIDH keeping Two Torsion Points.
IACR Cryptol. ePrint Arch., 2019

LLL and stochastic sandpile models.
IACR Cryptol. ePrint Arch., 2019

(Short Paper) A Faster Constant-Time Algorithm of CSIDH Keeping Two Points.
Proceedings of the Advances in Information and Computer Security, 2019

Security Analysis and Efficient Implementation of Code-based Signature Schemes.
Proceedings of the 5th International Conference on Information Systems Security and Privacy, 2019

An Efficient MQ-Based Signature in the QROM.
Proceedings of the 2019 Seventh International Symposium on Computing and Networking, 2019

Group Key Exchange from CSIDH and Its Application to Trusted Setup in Supersingular Isogeny Cryptosystems.
Proceedings of the Information Security and Cryptology - 15th International Conference, 2019

One Sample Ring-LWE with Rounding and Its Application to Key Exchange.
Proceedings of the Applied Cryptography and Network Security, 2019

2018
Portable Implementation of Postquantum Encryption Schemes and Key Exchange Protocols on JavaScript-Enabled Platforms.
Secur. Commun. Networks, 2018

Hardness Evaluation for Search LWE Problem Using Progressive BKZ Simulator.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

Recent Developments in Post-Quantum Cryptography.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

An Efficient Key Generation of ZHFE Public Key Cryptosystem.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

Tight Reductions for Diffie-Hellman Variants in the Algebraic Group Model.
IACR Cryptol. ePrint Arch., 2018

Why 1.02? The root Hermite factor of LLL and stochastic sandpile models.
CoRR, 2018

HFERP - A New Multivariate Encryption Scheme.
Proceedings of the Post-Quantum Cryptography - 9th International Conference, 2018

Estimated Cost for Solving Generalized Learning with Errors Problem via Embedding Techniques.
Proceedings of the Advances in Information and Computer Security, 2018

An Improvement on the Linear Algebraic Attack for the Indeterminate Equation Encryption Scheme.
Proceedings of the International Symposium on Information Theory and Its Applications, 2018

Improving the BKZ Reduction Algorithm by Quick Reordering Technique.
Proceedings of the Information Security and Privacy - 23rd Australasian Conference, 2018

Efficient Decryption Algorithms for Extension Field Cancellation Type Encryption Schemes.
Proceedings of the Information Security and Privacy - 23rd Australasian Conference, 2018

2017
Constructing an efficient hash function from $3$-isogenies.
JSIAM Lett., 2017

Secret Sharing with Cheaters Using Multi-Receiver Authentication.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

Full Cryptanalysis of Hash Functions Based on Cubic Ramanujan Graphs.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

CyclicSRP - A Multivariate Encryption Scheme with a Partially Cyclic Public Key.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

Choosing Parameters for the Subfield Lattice Attack against overstretched NTRU.
IACR Cryptol. ePrint Arch., 2017

A Public-key Encryption Scheme Based on Non-linear Indeterminate Equations (Giophantus).
IACR Cryptol. ePrint Arch., 2017

Efficient outsourcing of secure k-nearest neighbour query over encrypted database.
Comput. Secur., 2017

Securing the Internet of Things in a Quantum World.
IEEE Commun. Mag., 2017

A Public-Key Encryption Scheme Based on Non-linear Indeterminate Equations.
Proceedings of the Selected Areas in Cryptography - SAC 2017, 2017

The Beauty and the Beasts - The Hard Cases in LLL Reduction.
Proceedings of the Advances in Information and Computer Security, 2017

An Experimental Study of Kannan's Embedding Technique for the Search LWE Problem.
Proceedings of the Information and Communications Security - 19th International Conference, 2017

Memory-constrained implementation of lattice-based encryption scheme on standard Java Card.
Proceedings of the 2017 IEEE International Symposium on Hardware Oriented Security and Trust, 2017

An Experimental Study of the BDD Approach for the Search LWE Problem.
Proceedings of the Applied Cryptography and Network Security, 2017

Secure and Efficient Pairing at 256-Bit Security Level.
Proceedings of the Applied Cryptography and Network Security, 2017

Introduction to CREST Crypto-Math Project.
Proceedings of the Mathematical Modelling for Next-Generation Cryptography: CREST Crypto-Math Project, 2017

2016
Efficient Deniably Authenticated Encryption and Its Application to E-Mail.
IEEE Trans. Inf. Forensics Secur., 2016

Security Analysis and Improvements on Two Homomorphic Authentication Schemes for Network Coding.
IEEE Trans. Inf. Forensics Secur., 2016

Revocable and strongly unforgeable identity-based signature scheme in the standard model.
Secur. Commun. Networks, 2016

Special issue on provable security.
Secur. Commun. Networks, 2016

Secure and controllable k-NN query over encrypted cloud data with key confidentiality.
J. Parallel Distributed Comput., 2016

Portable Implementation of Lattice-based Cryptography using JavaScript.
Int. J. Netw. Comput., 2016

Revisiting the Efficient Key Generation of ZHFE.
IACR Cryptol. ePrint Arch., 2016

Revisiting the Cubic UOV Signature Scheme.
IACR Cryptol. ePrint Arch., 2016

Reducing the Key Size of the SRP Encryption Scheme - Extended version.
IACR Cryptol. ePrint Arch., 2016

Improved Progressive BKZ Algorithms and their Precise Cost Estimation by Sharp Simulator.
IACR Cryptol. ePrint Arch., 2016

On tameness of Matsumoto-Imai central maps in three variables over the finite field 픽<sub>2</sub>.
Adv. Math. Commun., 2016

An Estimate of the Complexity of the Section Finding Problem on Algebraic Surfaces.
Proceedings of the Fourth International Symposium on Computing and Networking, 2016

Image Sensor with Organic Photoconductive Films by Stacking Red/Green and Blue Components.
Proceedings of the Image Sensors and Imaging Systems 2016, 2016

Privacy-Preserving k-Nearest Neighbour Query on Outsourced Database.
Proceedings of the Information Security and Privacy - 21st Australasian Conference, 2016

Reducing the Key Size of the SRP Encryption Scheme.
Proceedings of the Information Security and Privacy - 21st Australasian Conference, 2016

2015
On the Security of A Privacy-Preserving Product Calculation Scheme.
IEEE Trans. Dependable Secur. Comput., 2015

Revocable Identity-based Signcryption Scheme Without Random Oracles.
Int. J. Netw. Secur., 2015

Efficient scalar product protocol and its privacy-preserving application.
Int. J. Electron. Secur. Digit. Forensics, 2015

Note on Some Recent Cheater Identifiable Secret Sharing Schemes.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

Zero-Knowledge Protocols for Code-Based Public-Key Encryption.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

MQ Challenge: Hardness Evaluation of Solving Multivariate Quadratic Problems.
IACR Cryptol. ePrint Arch., 2015

Security Analysis of Cryptosystems Using Short Generators over Ideal Lattices.
IACR Cryptol. ePrint Arch., 2015

On Generalized First Fall Degree Assumptions.
IACR Cryptol. ePrint Arch., 2015

A construction of 3-dimensional lattice sieve for number field sieve over F_{p^n}.
IACR Cryptol. ePrint Arch., 2015

Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL reduction.
IACR Cryptol. ePrint Arch., 2015

Functional Encryption Resilient to Hard-to-Invert Leakage.
Comput. J., 2015

A multivariate quadratic challenge toward post-quantum generation cryptography.
ACM Commun. Comput. Algebra, 2015

Constructing Pairing-Friendly Elliptic Curves Using Global Number Fields.
Proceedings of the Third International Symposium on Computing and Networking, 2015

2014
Unbounded anonymous hierarchical IBE with continual-key-leakage tolerance.
Secur. Commun. Networks, 2014

Collaborative agglomerative document clustering with limited information disclosure.
Secur. Commun. Networks, 2014

Efficient system parameters for Identity-Based Encryption using supersingular elliptic curves.
JSIAM Lett., 2014

Heuristic counting of Kachisa-Schaefer-Scott curves.
JSIAM Lett., 2014

An experiment of number field sieve for discrete logarithm problem over $\text{GF}(p^n)$.
JSIAM Lett., 2014

Efficient variant of Rainbow using sparse secret keys.
J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., 2014

Anonymous spatial encryption under affine space delegation functionality with full security.
Inf. Sci., 2014

Fully secure constructions of spatial encryption with vector privacy.
Int. J. Commun. Syst., 2014

Anonymous encryption with partial-order subset delegation and its application in privacy email systems.
IET Inf. Secur., 2014

Security Analysis of Collusion-Resistant Nearest Neighbor Query Scheme on Encrypted Cloud Data.
IEICE Trans. Inf. Syst., 2014

Efficient Privacy-Preserving Reputation Evaluation in Decentralized Environments.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

Improved Attacks on Multi-Prime RSA with Small Prime Difference.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

Security of Multivariate Signature Scheme Using Non-commutative Rings.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

Key Length Estimation of Pairing-Based Cryptosystems Using <i>η<sub>T</sub></i> Pairing over <i>GF</i>(3<i><sup>n</sup></i>).
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

Extended Algorithm for Solving Underdefined Multivariate Quadratic Equations.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

Efficient Algorithm for Tate Pairing of Composite Order.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

Some properties of $τ$-adic expansions on hyperelliptic Koblitz curves.
CoRR, 2014

A Polynomial-Time Algorithm for Solving a Class of Underdetermined Multivariate Quadratic Equations over Fields of Odd Characteristics.
Proceedings of the Post-Quantum Cryptography - 6th International Workshop, 2014

Parallel Gauss Sieve Algorithm: Solving the SVP Challenge over a 128-Dimensional Ideal Lattice.
Proceedings of the Public-Key Cryptography - PKC 2014, 2014

Cheater Identifiable Secret Sharing Schemes via Multi-Receiver Authentication.
Proceedings of the Advances in Information and Computer Security, 2014

Efficient Variant of Rainbow without Triangular Matrix Representation.
Proceedings of the Information and Communication Technology, 2014

2013
Cryptanalysis and Improvement of Robust Deniable Authentication Protocol.
Wirel. Pers. Commun., 2013

Efficient Constructions of Anonymous Multireceiver Encryption Protocol and Their Deployment in Group E-mail Systems With Privacy Preservation.
IEEE Syst. J., 2013

Efficient Signcryption for Heterogeneous Systems.
IEEE Syst. J., 2013

Efficient and adaptively secure broadcast encryption systems.
Secur. Commun. Networks, 2013

Identity-based partially blind signature in the standard model for electronic cash.
Math. Comput. Model., 2013

Secure identity-based signcryption in the standard model.
Math. Comput. Model., 2013

Public Key Replacement and Universal Forgery of a SCLS Scheme.
Int. J. Netw. Secur., 2013

Secure k-NN query on encrypted cloud database without key-sharing.
Int. J. Electron. Secur. Digit. Forensics, 2013

General Fault Attacks on Multivariate Public Key Cryptosystems.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

Parallel Gauss Sieve Algorithm: Solving the SVP in the Ideal Lattice of 128 dimensions.
IACR Cryptol. ePrint Arch., 2013

Lattice-based signcryption.
Concurr. Comput. Pract. Exp., 2013

Bounded Leakage-Resilient Functional Encryption with Hidden Vector Predicate.
Comput. J., 2013

Multivariate Signature Scheme Using Quadratic Forms.
Proceedings of the Post-Quantum Cryptography - 5th International Workshop, 2013

On Cheater Identifiable Secret Sharing Schemes Secure against Rushing Adversary.
Proceedings of the Advances in Information and Computer Security, 2013

Improvement of Faugère et al.'s Method to Solve ECDLP.
Proceedings of the Advances in Information and Computer Security, 2013

Post-quantum Strongly Unforgeable Identity-Based Signature Scheme from Lattices without Random Oracles.
Proceedings of the 2013 5th International Conference on Intelligent Networking and Collaborative Systems, 2013

Secure k-NN computation on encrypted cloud data without sharing key with query users.
Proceedings of the 2013 International Workshop on Security in Cloud Computing, 2013

A variant of rainbow with shorter secret key and faster signature generation.
Proceedings of the first ACM workshop on Asia public-key cryptography, 2013

Proof of plaintext knowledge for code-based public-key encryption revisited.
Proceedings of the 8th ACM Symposium on Information, Computer and Communications Security, 2013

An Experiment of Number Field Sieve for Discrete Logarithm Problem over GF(p 12).
Proceedings of the Number Theory and Cryptography, 2013

On Zero-Knowledge Identification Based on Q-ary Syndrome Decoding.
Proceedings of the Eighth Asia Joint Conference on Information Security, 2013

Attacks on Multi-Prime RSA with Small Prime Difference.
Proceedings of the Information Security and Privacy - 18th Australasian Conference, 2013

2012
Practical Identity-Based Signature for Wireless Sensor Networks.
IEEE Wirel. Commun. Lett., 2012

Reconciling and improving of multi-receiver signcryption protocols with threshold decryption.
Secur. Commun. Networks, 2012

An exhaustive search method to find all small solutions of a multivariate modular linear equation.
JSIAM Lett., 2012

Identity-based online/offline signcryption for low power devices.
J. Netw. Comput. Appl., 2012

Privacy-Preserving OLAP for Accurate Answer.
J. Circuits Syst. Comput., 2012

Cryptanalysis of Strong Designated Verifier Signature Scheme with Non-delegatability and Non-transferability.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Analysis and Improvement of a Secret Broadcast with Binding Encryption in Broadcasting Networks.
IEICE Trans. Inf. Syst., 2012

Solving a 676-Bit Discrete Logarithm Problem in GF(3<sup>6<i>n</i></sup>).
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Key Length Estimation of Pairing-based Cryptosystems using η<sub>T</sub> Pairing.
IACR Cryptol. ePrint Arch., 2012

Breaking pairing-based cryptosystems using η<sub>T</sub> pairing over GF(3<sup>97</sup>).
IACR Cryptol. ePrint Arch., 2012

Efficient signcryption in the standard model.
Concurr. Comput. Pract. Exp., 2012

Further improvement of an identity-based signcryption scheme in the standard model.
Comput. Electr. Eng., 2012

Efficient Secure Primitive for Privacy Preserving Distributed Computations.
Proceedings of the Advances in Information and Computer Security, 2012

Application of Scalar Multiplication of Edwards Curves to Pairing-Based Cryptography.
Proceedings of the Advances in Information and Computer Security, 2012

Key Length Estimation of Pairing-Based Cryptosystems Using η T Pairing.
Proceedings of the Information Security Practice and Experience, 2012

Batch Verification Suitable for Efficiently Verifying a Limited Number of Signatures.
Proceedings of the Information Security and Cryptology - ICISC 2012, 2012

Reducing the Key Size of Rainbow Using Non-commutative Rings.
Proceedings of the Topics in Cryptology - CT-RSA 2012 - The Cryptographers' Track at the RSA Conference 2012, San Francisco, CA, USA, February 27, 2012

Breaking Pairing-Based Cryptosystems Using η T Pairing over GF(397).
Proceedings of the Advances in Cryptology - ASIACRYPT 2012, 2012

Zero-Knowledge Protocols for the McEliece Encryption.
Proceedings of the Information Security and Privacy - 17th Australasian Conference, 2012

2011
Group-oriented setting's multisigncryption scheme with threshold designcryption.
Inf. Sci., 2011

Multibiometric Based Secure Encryption, Authentication Scheme with Fuzzy Extractor.
Int. J. Netw. Secur., 2011

Cryptanalysis and Fixed of Short Signature Scheme without Random Oracle from Bilinear Parings.
Int. J. Netw. Secur., 2011

An Improved Authenticated Encryption Scheme.
IEICE Trans. Inf. Syst., 2011

Faster MapToPoint on Supersingular Elliptic Curves in Characteristic 3.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Efficient Implementation of the eta<sub>T</sub> Pairing on GPU.
IACR Cryptol. ePrint Arch., 2011

Anonymous Encryption with Partial-Order Subset Delegation Functionality.
Proceedings of the Provable Security - 5th International Conference, 2011

Efficient Identity-Based Signcryption in the Standard Model.
Proceedings of the Provable Security - 5th International Conference, 2011

Dual-Verifiers DVS with Message Recovery for Tolerant Routing in Wireless Sensor Networks.
Proceedings of the Intelligence and Security Informatics - Pacific Asia Workshop, 2011

An Experiment of Number Field Sieve over GF(<i>p</i>) of Low Hamming Weight Characteristic.
Proceedings of the Coding and Cryptology - Third International Workshop, 2011

GeoEnc: Geometric Area Based Keys and Policies in Functional Encryption Systems.
Proceedings of the Information Security and Privacy - 16th Australasian Conference, 2011

2010
Efficient arithmetic on subfield elliptic curves over small finite fields of odd characteristic.
J. Math. Cryptol., 2010

Solving a 676-bit Discrete Logarithm Problem in GF(3<sup>6n</sup>).
IACR Cryptol. ePrint Arch., 2010

Cryptanalysis of efficient proxy signature schemes for mobile communication.
Sci. China Inf. Sci., 2010

FPGA and ASIC implementations of the eta<sub>T</sub> pairing in characteristic three.
Comput. Electr. Eng., 2010

Fuzzy Biometric Signcryption Scheme with Bilinear Pairings in the Standard Model.
Proceedings of the Intelligence and Security Informatics, Pacific Asia Workshop, 2010

Towards Confidentiality of ID-Based Signcryption Schemes under without Random Oracle Model.
Proceedings of the Intelligence and Security Informatics, Pacific Asia Workshop, 2010

Efficient Implementation of Pairing on BREW Mobile Phones.
Proceedings of the Advances in Information and Computer Security, 2010

2009
One-wayness equivalent to general factoring.
IEEE Trans. Inf. Theory, 2009

Distributed Noise Generation for Density Estimation Based Clustering without Trusted Third Party.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Security and Correctness Analysis on Privacy-Preserving <i>k</i>-Means Clustering Schemes.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Efficient Implementation of Pairing-Based Cryptography on a Sensor Node.
IEICE Trans. Inf. Syst., 2009

Identity-Based Hybrid Signcryption.
IACR Cryptol. ePrint Arch., 2009

Certificateless Hybrid Signcryption.
IACR Cryptol. ePrint Arch., 2009

A hybrid approach for privacy-preserving RFID tags.
Comput. Stand. Interfaces, 2009

An Efficient Residue Group Multiplication for the eta<sub><i>T</i></sub> Pairing over F<sub>3<sup>m</sup></sub>.
Proceedings of the Selected Areas in Cryptography, 16th Annual International Workshop, 2009

2008
Short-Memory Scalar Multiplication for Koblitz Curves.
IEEE Trans. Computers, 2008

Algorithms and Arithmetic Operators for Computing the etaT Pairing in Characteristic Three.
IEEE Trans. Computers, 2008

Efficient Implementation of the Pairing on Mobilephones Using BREW.
IEICE Trans. Inf. Syst., 2008

Some Efficient Algorithms for the Final Exponentiation of eta<sup>T</sup> Pairing.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

A More Compact Representation of XTR Cryptosystem.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Reduction Optimal Trinomials for Efficient Software Implementation of the eta<sub>T</sub> Pairing.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Analysis and Improvement of Authenticatable Ring Signcryption Scheme.
IACR Cryptol. ePrint Arch., 2008

Digital Signatures Out of Second-Preimage Resistant Hash Functions.
Proceedings of the Post-Quantum Cryptography, Second International Workshop, 2008

Faster Implementation of eta-T Pairing over GF(3<sup>m</sup>) Using Minimum Number of Logical Instructions for GF(3)-Addition.
Proceedings of the Pairing-Based Cryptography, 2008

Key Management Using Certificateless Public Key Cryptography in Ad Hoc Networks.
Proceedings of the Network and Parallel Computing, IFIP International Conference, 2008

Network Forensics on Mobile Ad-Hoc Networks.
Proceedings of the Knowledge-Based Intelligent Information and Engineering Systems, 2008

An Efficient Countermeasure against Side Channel Attacks for Pairing Computation.
Proceedings of the Information Security Practice and Experience, 2008

Efficient Multi-PKG ID-Based Signcryption for Ad Hoc Networks.
Proceedings of the Information Security and Cryptology, 4th International Conference, 2008

Efficient Signcryption Key Encapsulation without Random Oracles.
Proceedings of the Information Security and Cryptology, 4th International Conference, 2008

On the Security of Online/Offline Signatures and Multisignatures from ACISP'06.
Proceedings of the Cryptology and Network Security, 7th International Conference, 2008

A New Scheme for Distributed Density Estimation based Privacy-Preserving Clustering.
Proceedings of the The Third International Conference on Availability, 2008

A Secure RFID Protocol based on Insubvertible Encryption Using Guardian Proxy.
Proceedings of the The Third International Conference on Availability, 2008

2007
A New Upper Bound for the Minimal Density of Joint Representations in Elliptic Curve Cryptosystems.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

A Refined Algorithm for the eta<sub>T</sub> Pairing Calculation in Characteristic Three.
IACR Cryptol. ePrint Arch., 2007

A Coprocessor for the Final Exponentiation of the eta<sub>T</sub> Pairing in Characteristic Three.
IACR Cryptol. ePrint Arch., 2007

Algorithms and Arithmetic Operators for Computing the eta<sub>T</sub> Pairing in Characteristic Three.
IACR Cryptol. ePrint Arch., 2007

Universal <i>eta</i><sub>T</sub> Pairing Algorithm over Arbitrary Extension Degree.
Proceedings of the Information Security Applications, 8th International Workshop, 2007

A Coprocessor for the Final Exponentiation of the <i>eta</i> <sub> <i>T</i> </sub> Pairing in Characteristic Three.
Proceedings of the Arithmetic of Finite Fields, First International Workshop, 2007

Two-Party Privacy-Preserving Agglomerative Document Clustering.
Proceedings of the Information Security Practice and Experience, 2007

Some Efficient Algorithms for the Final Exponentiation of <i>eta</i> <sub> <i>T</i> </sub> Pairing.
Proceedings of the Information Security Practice and Experience, 2007

An Algorithm for the nt Pairing Calculation in Characteristic Three and its Hardware Implementation.
Proceedings of the 18th IEEE Symposium on Computer Arithmetic (ARITH-18 2007), 2007

Privacy-Preserving Two-Party K-Means Clustering via Secure Approximation.
Proceedings of the 21st International Conference on Advanced Information Networking and Applications (AINA 2007), 2007

Efficient Conjunctive Keyword-Searchable Encryption.
Proceedings of the 21st International Conference on Advanced Information Networking and Applications (AINA 2007), 2007

Compressed XTR.
Proceedings of the Applied Cryptography and Network Security, 5th International Conference, 2007

2006
Analysis of Fractional Window Recoding Methods and Their Application to Elliptic Curve Cryptosystems.
IEEE Trans. Computers, 2006

Security analysis of CRT-based cryptosystems.
Int. J. Inf. Sec., 2006

Defeating Simple Power Analysis on Koblitz Curves.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

Radix-<i>r</i> Non-Adjacent Form and Its Application to Pairing-Based Cryptosystem.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

Generalized Powering Functions and Their Application to Digital Signatures.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

Security Analysis of the SPA-Resistant Fractional Width Method.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

Efficient Hyperelliptic Curve Cryptosystems Using Theta Divisors.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

Some Efficient Algorithms for the Final Exponentiation of η<sub>T</sub> Pairing.
IACR Cryptol. ePrint Arch., 2006

Side Channel Attacks and Countermeasures on Pairing Based Cryptosystems over Binary Fields.
IACR Cryptol. ePrint Arch., 2006

Efficient Implementation of Tate Pairing on a Mobile Phone using Java.
IACR Cryptol. ePrint Arch., 2006

An Algorithm for the η<sub>T</sub> Pairing Calculation in Characteristic Three and its Hardware Implementation.
IACR Cryptol. ePrint Arch., 2006

Further Security Analysis of XTR.
Proceedings of the Information Security Practice and Experience, 2006

New Security Problem in RFID Systems "Tag Killing".
Proceedings of the Computational Science and Its Applications, 2006

An Efficient and Secure RFID Security Method with Ownership Transfer.
Proceedings of the Computational Intelligence and Security, International Conference, 2006

Power Analysis to ECC Using Differential Power Between Multiplication and Squaring.
Proceedings of the Smart Card Research and Advanced Applications, 2006

New Approach for Selectively Convertible Undeniable Signature Schemes.
Proceedings of the Advances in Cryptology, 2006

2005
On the Importance of Protecting in SFLASH against Side Channel Attacks.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

Fast Elliptic Curve Multiplications Resistant against Side Channel Attacks.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

On the Optimal Parameter Choice for Elliptic Curve Cryptosystems Using Isogeny.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

Zero-Value Register Attack on Elliptic Curve Cryptosystem.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

Collision Attack on XTR and a Countermeasure with a Fixed Pattern.
IACR Cryptol. ePrint Arch., 2005

Some Analysis of Radix-r Representations.
IACR Cryptol. ePrint Arch., 2005

Some Explicit Formulae of NAF and its Left-to-Right Analogue.
IACR Cryptol. ePrint Arch., 2005

Efficient Arithmetic on Subfield Elliptic Curves over Small Odd Characteristics.
IACR Cryptol. ePrint Arch., 2005

Paillier's Cryptosystem Modulo p<sup>2</sup>q and Its Applications to Trapdoor Commitment Schemes.
Proceedings of the Progress in Cryptology, 2005

An Advanced Method for Joint Scalar Multiplications on Memory Constraint Devices.
Proceedings of the Security and Privacy in Ad-hoc and Sensor Networks, 2005

Insider Impersonation-MIM Attack to Tripartite Key Agreement Scheme and an Efficient Protocol for Multiple Keys.
Proceedings of the Computational Intelligence and Security, International Conference, 2005

An id-based non-interactive tripartite key agreement protocol with K-resilience.
Proceedings of the Third IASTED International Conference on Communications and Computer Networks, 2005

Efficient Representations on Koblitz Curves with Resistance to Side Channel Attacks.
Proceedings of the Information Security and Privacy, 10th Australasian Conference, 2005

2004
A Fast RSA-Type Public-Key Primitive Modulo p<sup>k</sup>q Using Hensel Lifting.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004

SCA-Resistant and Fast Elliptic Scalar Multiplication Based on wNAF.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004

Fast Elliptic Curve Multiplications with SIMD Operations.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004

Signed Binary Representations Revisited.
IACR Cryptol. ePrint Arch., 2004

A Complete Divisor Class Halving Algorithm for Hyperelliptic Curve Cryptosystems of Genus Two.
IACR Cryptol. ePrint Arch., 2004

Efficient Undeniable Signature Schemes Based on Ideal Arithmetic in Quadratic Orders.
Des. Codes Cryptogr., 2004

On the Importance of Protecting Delta in SFLASH against Side Channel Attacks.
Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC'04), 2004

Radix-r Non-Adjacent Form.
Proceedings of the Information Security, 7th International Conference, 2004

Behavior selection and motion modulation in emotionally grounded architecture for QRIO SDR-4XII.
Proceedings of the 2004 IEEE/RSJ International Conference on Intelligent Robots and Systems, Sendai, Japan, September 28, 2004

Exact Analysis of Montgomery Multiplication.
Proceedings of the Progress in Cryptology, 2004

A Provably Secure Elliptic Curve Scheme with Fast Encryption.
Proceedings of the Progress in Cryptology, 2004

Behavior Description and Control using Behavior Module for Personal Robot.
Proceedings of the 2004 IEEE International Conference on Robotics and Automation, 2004

Some Improved Algorithms for Hyperelliptic Curve Cryptosystems Using Degenerate Divisors.
Proceedings of the Information Security and Cryptology, 2004

Learning behavior selection through interaction based on emotionally grounded symbol concept.
Proceedings of the 4th IEEE/RAS International Conference on Humanoid Robots, 2004

On the Exact Flexibility of the Flexible Countermeasure Against Side Channel Attacks.
Proceedings of the Information Security and Privacy: 9th Australasian Conference, 2004

2003
An ethological and emotional basis for human-robot interaction.
Robotics Auton. Syst., 2003

Some RSA-based Encryption Schemes with Tight Security Reduction.
IACR Cryptol. ePrint Arch., 2003

Novel Efficient Implementations of Hyperelliptic Curve Cryptosystems using Degenerate Divisors.
IACR Cryptol. ePrint Arch., 2003

Exceptional Procedure Attack on Elliptic Curve Cryptosystems.
Proceedings of the Public Key Cryptography, 2003

Zero-Value Point Attacks on Elliptic Curve Cryptosystem.
Proceedings of the Information Security, 6th International Conference, 2003

The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks.
Proceedings of the Topics in Cryptology, 2003

A More Flexible Countermeasure against Side Channel Attacks Using Window Method.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2003

A Complete and Explicit Security Reduction Algorithm for RSA-Based Cryptosystems.
Proceedings of the Advances in Cryptology - ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, November 30, 2003

2002
New Semantically Secure Public-Key Cryptosystems from the RSA-Primitive.
Proceedings of the Public Key Cryptography, 2002

A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks.
Proceedings of the Public Key Cryptography, 2002

Improved Elliptic Curve Multiplication Methods Resistant against Side Channel Attacks.
Proceedings of the Progress in Cryptology, 2002

A Reject Timing Attackon an IND-CCA2 Public-Key Cryptosystem.
Proceedings of the Information Security and Cryptology, 2002

Efficient Computations of the Tate Pairingfor the Large MOV Degrees.
Proceedings of the Information Security and Cryptology, 2002

On the Security of a Modified Paillier Public-Key Primitive.
Proceedings of the Information Security and Privacy, 7th Australian Conference, 2002

A New Distributed Primality Test for Shared RSA Keys Using Quadratic Fields.
Proceedings of the Information Security and Privacy, 7th Australian Conference, 2002

2001
New public-key cryptosystems with fast decryption.
PhD thesis, 2001

How to Choose Secret Parameters for RSA-Type Cryptosystems over Elliptic Curves.
Des. Codes Cryptogr., 2001

Ethological Modeling and Architecture for an Entertainment Robot.
Proceedings of the 2001 IEEE International Conference on Robotics and Automation, 2001

An IND-CCA2 Public-Key Cryptosystem with Fast Decryption.
Proceedings of the Information Security and Cryptology, 2001

Architecture and preliminary experimental results for emotionally grounded symbol acquisition.
Proceedings of the Fifth International Conference on Autonomous Agents, 2001

2000
A New Public-Key Cryptosystem over a Quadratic Order with Quadratic Decryption Time.
J. Cryptol., 2000

1999
NICE - New Ideal Coset Encryption.
Proceedings of the Cryptographic Hardware and Embedded Systems, 1999

Reducing Logarithms in Totally Non-maximal Imaginary Quadratic Orders to Logarithms in Finite Fields.
Proceedings of the Advances in Cryptology, 1999

1998
A generalization of the Diffie-Hellman problem and related cryptosystems allowing fast decryption.
Proceedings of the 1st International Conference on Information Security and Cryptology, 1998

Rabin and RSA analogues based on non-maximal imaginary quadratic orders.
Proceedings of the 1st International Conference on Information Security and Cryptology, 1998

A Cryptosystem Based on Non-maximal Imaginary Quadratic Orders with Fast Decryption.
Proceedings of the Advances in Cryptology - EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31, 1998

Fast RSA-Type Cryptosystem Modulo p<sup>k</sup>q.
Proceedings of the Advances in Cryptology, 1998

1997
Fast RSA-Type Cryptosystems Using N-Adic Expansion.
Proceedings of the Advances in Cryptology, 1997

1996
The Multi-variable Modular Polynomial and Its Applications to Cryptography.
Proceedings of the Algorithms and Computation, 7th International Symposium, 1996


  Loading...