Yasuyuki Nogami

Orcid: 0000-0001-6247-0719

According to our database1, Yasuyuki Nogami authored at least 174 papers between 2003 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Evaluation of IDS model by improving accuracy and reducing overfitting using stacking LSTM.
Proceedings of the IEEE International Conference on Consumer Electronics, 2024

A Secure Authentication for Plant Monitoring System Sensor Data Access.
Proceedings of the IEEE International Conference on Consumer Electronics, 2024

2023
Improvement of Miller Loop for a Pairing on FK12 Curve and Evaluation with other STNFS Curves.
Int. J. Netw. Comput., 2023

A Proposal of IoT Application for Plant Monitoring System with AWS Cloud Service.
Proceedings of the International Conference on Smart Applications, 2023

A Consideration of Parameters for a Nonlinear Filter Generator and its Linear Complexity Profile.
Proceedings of the International Conference on Consumer Electronics - Taiwan, 2023

Evaluation of machine learning based optimized feature selection approaches and classification methods for Intrusion Detection System.
Proceedings of the International Conference on Consumer Electronics - Taiwan, 2023

A Consideration of Averaging the Calculation Cost of CVMA for A Secure Session based Data Transmission.
Proceedings of the International Conference on Consumer Electronics - Taiwan, 2023

An Attack for a 116bit ECDLP for a Barreto-Naehrig Curve.
Proceedings of the International Conference on Consumer Electronics - Taiwan, 2023

A modified M-sequence with dynamic mapping and its autocorrelation.
Proceedings of the International Conference on Consumer Electronics - Taiwan, 2023

Some Properties of Well-Balanced Sequences Obtained from Two Logistic Maps over Integers.
Proceedings of the International Conference on Consumer Electronics - Taiwan, 2023

A Proposal for Efficient Multiplication and Inverse Calculation in Streamlined NTRU Prime.
Proceedings of the International Conference on Consumer Electronics - Taiwan, 2023

An integrated secured vehicular ad-hoc network leveraging Kerberos authentication and Blockchain technology.
Proceedings of the Eleventh International Symposium on Computing and Networking, CANDAR 2023, 2023

A Proposal of Solving NTRU Equation Using Matrix Representation Instead of Recursive Operation.
Proceedings of the Eleventh International Symposium on Computing and Networking, CANDAR 2023, 2023

A Smart Contract Based Blockchain Approach Integrated with Elliptic Curve Cryptography for Secure Email Application.
Proceedings of the Eleventh International Symposium on Computing and Networking, CANDAR 2023, 2023

An implementation of ELiPS-based Ciphertext-Policy Attribute-Based Encryption.
Proceedings of the Eleventh International Symposium on Computing and Networking, CANDAR 2023, 2023

2022
A Business-to-Business Collaboration System That Promotes Data Utilization While Encrypting Information on the Blockchain.
Sensors, 2022

Efficient Final Exponentiation for Cyclotomic Families of Pairing-Friendly Elliptic Curves with Any Prime Embedding Degrees.
Int. J. Netw. Comput., 2022

Transition Probability Test for an RO-Based Generator and the Relevance between the Randomness and the Number of ROs.
Entropy, 2022

A Study on Parameters of Piecewise Logistic Map over Large Integers and Processing Time.
Proceedings of the IEEE International Conference on Consumer Electronics - Taiwan, 2022

A Method to Eliminate Fruitless Cycles for Pollard's Rho Method by Splitting a Seed-point Table for a Random Walk.
Proceedings of the Tenth International Symposium on Computing and Networking, 2022

Improvement of Miller Loop for a Pairing on FK12 Curve and its Implementation.
Proceedings of the Tenth International Symposium on Computing and Networking, 2022

Improvement of Optimal-Ate Pairing on Cocks-Pinch Curve with Embedding Degree 6 in Affine Coordinates.
Proceedings of the 2022 Tenth International Symposium on Computing and Networking, CANDAR 2022, 2022

2021
Restrictions of Integer Parameters for Generating Attractive BLS Subfamilies of Pairing-Friendly Elliptic Curves with Specific Embedding Degrees.
Int. J. Netw. Comput., 2021

Sophisticated analysis of a method to eliminate fruitless cycles for Pollard's rho method with skew Frobenius mapping over a Barreto-Naehrig curve.
Int. J. Netw. Comput., 2021

Improvement of Final Exponentiation for Pairings on BLS Curves with Embedding Degree 15.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

Consideration for Affects of an XOR in a Random Number Generator Using Ring Oscillators.
Entropy, 2021

Consideration of Generating Suitable Parameters for Constructing type (h, m) Gauss Period Normal Basis.
Proceedings of the IEEE International Conference on Consumer Electronics-Taiwan, 2021

A Study on Digital Watermarks for Audio Signals Using Phase of Frequency Signals in Addition to the Other Methods.
Proceedings of the IEEE International Conference on Consumer Electronics-Taiwan, 2021

A Proposal for Testing Physical Random Numbers Using Stochastic Process.
Proceedings of the IEEE International Conference on Consumer Electronics-Taiwan, 2021

Secure Comparison Protocol for Promoting Business to Business Collaboration on the Blockchain.
Proceedings of the IEEE International Conference on Consumer Electronics-Taiwan, 2021

A Property Management System Using Image Recognition by YOLO.
Proceedings of the IEEE International Conference on Consumer Electronics-Taiwan, 2021

An Optimal Curve Parameters for BLS12 Elliptic Curve Pairing and Its Efficiency Evaluation.
Proceedings of the IEEE International Conference on Consumer Electronics-Taiwan, 2021

A Study on Relationship Between Period and Number of Divisions in Piecewise Logistic Map over Integers.
Proceedings of the IEEE International Conference on Consumer Electronics-Taiwan, 2021

A Construction Method of Final Exponentiation for a Specific Cyclotomic Family of Pairing-Friendly Elliptic Curves with Prime Embedding Degrees.
Proceedings of the Ninth International Symposium on Computing and Networking, 2021

Efficient Final Exponentiation for Pairings on Several Curves Resistant to Special TNFS.
Proceedings of the Ninth International Symposium on Computing and Networking, 2021

Consideration of the side-channel attack to SPECK implemented on Arduino Uno.
Proceedings of the Ninth International Symposium on Computing and Networking, 2021

Consideration of the side-channel attack to SIMON implemented on Arduino Uno.
Proceedings of the Ninth International Symposium on Computing and Networking, 2021

2020
Evaluating Side-Channel Resistance Using Low Order Rational Points Against Curve25519 and an Associated Quadratic Twist.
Int. J. Netw. Comput., 2020

A Performance Analysis and Evaluation of SIDH Applied Several Implementation-Friendly Quadratic Extension Fields.
Int. J. Netw. Comput., 2020

A Construction Method of an Isomorphic Map between Quadratic Extension Fields Applicable for SIDH.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

Path Authentication Protocol: Based on a Lightweight MAC and a Nonlinear Filter Generator.
Proceedings of the Silicon Valley Cybersecurity Conference - First Conference, 2020

Equivalent Keys of a Nonlinear Filter Generator Using a Power Residue Symbol.
Proceedings of the Advances in Information and Computer Security, 2020

A Study on Binary Sequences Located in Hadamard Matrices of Order 2<sup>n</sup>.
Proceedings of the International Symposium on Information Theory and Its Applications, 2020

A Parallel Blum-Micali Generator Based on the Gauss Periods.
Proceedings of the International Symposium on Information Theory and Its Applications, 2020

A Study on Randomness of Sequences Obtained from Piecewise Logistic Map over Integers.
Proceedings of the International Symposium on Information Theory and Its Applications, 2020

An Approach for Attacking Speck on Microcontroller with Correlation Power Analysis.
Proceedings of the Eighth International Symposium on Computing and Networking Workshops, 2020

Specific Congruence Classes of Integer Parameters for Generating BLS Curves for Fast Pairings.
Proceedings of the Eighth International Symposium on Computing and Networking Workshops, 2020

Analysis of a method to eliminate fruitless cycles for Pollard's rho method with skew Frobenius mapping over a Barreto-Naehrig curve.
Proceedings of the Eighth International Symposium on Computing and Networking, 2020

Improvement of Bit Distribution of Binary Sequence Generated by Alternative Trace Map Function.
Proceedings of the Eighth International Symposium on Computing and Networking Workshops, 2020

2019
Highly efficient GF(2<sup>8</sup>) inversion circuit based on hybrid GF representations.
J. Cryptogr. Eng., 2019

Advanced Searchable Encryption: An Adaptively Secure Keyword Search for Matrix-type Storages.
Int. J. Netw. Comput., 2019

Algebraic Group Structure of the Random Number Generator: Theoretical Analysis of NTU Sequence(s).
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

Recognition of parking spaces on dry and wet road surfaces using received light intensity of laser for ultra small EVs.
Proceedings of the IEEE/SICE International Symposium on System Integration, 2019

Properties of Knuth's Quadratic Congruential Sequences with Modulus m = 2<sup>W</sup> p.
Proceedings of the Ninth International Workshop on Signal Design and its Applications in Communications, 2019

Relations Between Evaluations of NIST Tests and Lyapunov Exponents of Sequences Generated by the Piecewise Logistic Map over Integers.
Proceedings of the Ninth International Workshop on Signal Design and its Applications in Communications, 2019

A Consideration on Generating Uniform Binary Sequence with High Linear Complexity.
Proceedings of the IEEE International Conference on Consumer Electronics - Taiwan, 2019

Boundary for the Linear Complexity of Well Balanced NTU.
Proceedings of the IEEE International Conference on Consumer Electronics - Taiwan, 2019

NIST Statistical Test for Random Sequence Generated by Möbius Function.
Proceedings of the IEEE International Conference on Consumer Electronics - Taiwan, 2019

Evaluating a Side-Channel Resistance against Order 4 Rational Points in Arduino Cryptography Library.
Proceedings of the 2019 Seventh International Symposium on Computing and Networking, 2019

A Side-Channel Attack Using Order 8 Rational Points against Curve25519 on an 8-Bit Microcontroller.
Proceedings of the 2019 Seventh International Symposium on Computing and Networking, 2019

Mutual Relationship between the Neural Network Model and Linear Complexity for Pseudorandom Binary Number Sequence.
Proceedings of the Seventh International Symposium on Computing and Networking Workshops, 2019

A Performance Analysis and Evaluation of SIDH with Implementation-Friendly Classes of Quadratic Extension Fields.
Proceedings of the 2019 Seventh International Symposium on Computing and Networking, 2019

A Preliminary Study on Methods to Eliminate Short Fruitless Cycles for Pollard's Rho Method for ECDLP over BN Curves.
Proceedings of the Seventh International Symposium on Computing and Networking Workshops, 2019

Decomposing the Inverse of a Masked Vector in an Isomorphic Galois Field for Perfectly Masked S-Box.
Proceedings of the 2019 Seventh International Symposium on Computing and Networking, 2019

An Analysis of Computational Complexity of Low Level Quantizers for Block Turbo Decoding for Product Codes of Binary Linear Code.
Proceedings of the Seventh International Symposium on Computing and Networking Workshops, 2019

Binary Sequence Generated by Alternative Trace Map Function and Its Properties.
Proceedings of the Seventh International Symposium on Computing and Networking Workshops, 2019

2018
Efficient Pairing-Based Cryptography on Raspberry Pi.
J. Commun., 2018

An Implementation of ECC with Twisted Montgomery Curve over 32nd Degree Tower Field on Arduino Uno.
Int. J. Netw. Comput., 2018

An Extended Generalized Minimum Distance Decoding for Binary Linear Codes on a 4-Level Quantization over an AWGN Channel.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

Linear Complexity of Geometric Sequences Defined by Cyclotomic Classes and Balanced Binary Sequences Constructed by the Geometric Sequences.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

Distribution of Digit Patterns in Multi-Value Sequence over the Odd Characteristic Field.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

Secure GCM implementation on AVR.
Discret. Appl. Math., 2018

Efficient Ate-Based Pairing over the Attractive Classes of BN Curves.
Proceedings of the Information Security Applications - 19th International Conference, 2018

A Construction of a Keyword Search to Allow Partial Matching with a Block Cipher.
Proceedings of the Information Security Applications - 19th International Conference, 2018

Development of an Omnidirectional Cooperative Transportation System Using Two Mobile Robots with Two Independently Driven Wheels.
Proceedings of the IEEE International Conference on Systems, Man, and Cybernetics, 2018

Side-Channel Attack using Order 4 Element against Curve25519 on ATmega328P.
Proceedings of the International Symposium on Information Theory and Its Applications, 2018

A Study on the Parameter of the Distinguished Point Method in Pollard's Rho Method for ECDLP.
Proceedings of the International Symposium on Information Theory and Its Applications, 2018

A Study on the Parameter Size of the Montgomery Trick for ECDLP.
Proceedings of the International Symposium on Information Theory and Its Applications, 2018

Consideration of Efficient Pairing Applying Two Construction Methods of Extension Fields.
Proceedings of the Sixth International Symposium on Computing and Networking, 2018

Advanced Searchable Encryption: Keyword Search for Matrix-Type Storage.
Proceedings of the Sixth International Symposium on Computing and Networking, 2018

A Comparative Implementation of GLV Technique on KSS-16 Curve.
Proceedings of the Sixth International Symposium on Computing and Networking, 2018

Design of a Message Authentication Protocol for CAN FD Based on Chaskey Lightweight MAC.
Proceedings of the Sixth International Symposium on Computing and Networking, 2018

2017
A Comparative Study of Twist Property in KSS Curves of Embedding Degree 16 and 18 from the Implementation Perspective.
J. Inform. and Commun. Convergence Engineering, 2017

Interleaved Sequences of Geometric Sequences Binarized with Legendre Symbol of Two Types.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

Long Period Sequences Generated by the Logistic Map over Finite Fields with Control Parameter Four.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

An Improvement of Scalar Multiplication by Skew Frobenius Map with Multi-Scalar Multiplication for KSS Curve.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

Multi-Valued Sequences Generated by Power Residue Symbols over Odd Characteristic Fields.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

Efficient Optimal Ate Pairing at 128-bit Security Level.
IACR Cryptol. ePrint Arch., 2017

Parallel Implementations of SIMON and SPECK, Revisited.
Proceedings of the Information Security Applications - 18th International Conference, 2017

Linear complexity of generalized NTU sequences.
Proceedings of the Eighth International Workshop on Signal Design and Its Applications in Communications, 2017

Some properties of Z4 sequences obtained by using the gray code mapping from two binary m-sequences.
Proceedings of the Eighth International Workshop on Signal Design and Its Applications in Communications, 2017

Linear complexity of pseudo random binary sequence generated by trace function and Legendre symbol over proper sub extension field.
Proceedings of the Eighth International Workshop on Signal Design and Its Applications in Communications, 2017

Solving 114-Bit ECDLP for a Barreto-Naehrig Curve.
Proceedings of the Information Security and Cryptology - ICISC 2017 - 20th International Conference, Seoul, South Korea, November 29, 2017

An Efficient Implementation of Trace Calculation over Finite Field for a Pseudorandom Sequence.
Proceedings of the Fifth International Symposium on Computing and Networking, 2017

An ECC Implementation with a Twisted Montgomery Curve over Fq32 on an 8-Bit Microcontroller.
Proceedings of the Fifth International Symposium on Computing and Networking, 2017

2016
Hybrid Montgomery Reduction.
ACM Trans. Embed. Comput. Syst., 2016

Binary field multiplication on ARMv8.
Secur. Commun. Networks, 2016

Web-based Volunteer Computing for Solving the Elliptic Curve Discrete Logarithm Problem.
Int. J. Netw. Comput., 2016

A Multi-Value Sequence Generated by Power Residue Symbol and Trace Function over Odd Characteristic Field.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2016

FPGA Implementation of Various Elliptic Curve Pairings over Odd Characteristic Field with Non Supersingular Curves.
IEICE Trans. Inf. Syst., 2016

Parallel Implementations of LEA, Revisited.
Proceedings of the Information Security Applications - 17th International Workshop, 2016

Efficient Scalar Multiplication for Ate Based Pairing over KSS Curve of Embedding Degree 18.
Proceedings of the Information Security Applications - 17th International Workshop, 2016

Pseudo random sequence over finite field using Möbius Function.
Proceedings of the 2016 International Workshop on Computational Intelligence (IWCI 2016), 2016

A new approach for generating well balanced Pseudo-random signed binary sequence over odd characteristic field.
Proceedings of the 2016 International Symposium on Information Theory and Its Applications, 2016

An Improvement of Optimal Ate Pairing on KSS Curve with Pseudo 12-Sparse Multiplication.
Proceedings of the Information Security and Cryptology - ICISC 2016 - 19th International Conference, Seoul, South Korea, November 30, 2016

An improvement of scalar multiplication on elliptic curve defined over extension field Fq2.
Proceedings of the IEEE International Conference on Consumer Electronics-Taiwan, 2016

Efficient operation over F(2 4)2 for security technologies.
Proceedings of the IEEE International Conference on Consumer Electronics-Taiwan, 2016

A pseudo-random binary sequence generated by using primitive polynomial of degree 2 over odd characteristic field Fp.
Proceedings of the IEEE International Conference on Consumer Electronics-Taiwan, 2016

Isomorphic Mapping for Ate-Based Pairing over KSS Curve of Embedding Degree 18.
Proceedings of the Fourth International Symposium on Computing and Networking, 2016

Auto and Cross Correlation of Well Balanced Sequence over Odd Characteristic Field.
Proceedings of the Fourth International Symposium on Computing and Networking, 2016

2015
Dynamic Job Scheduling Method Based on Expected Probability of Completion of Voting in Volunteer Computing.
IEICE Trans. Inf. Syst., 2015

Highly Efficient GF(2<sup>8</sup>) Inversion Circuit Based on Redundant GF Arithmetic and Its Application to AES Design.
IACR Cryptol. ePrint Arch., 2015

Secure Binary Field Multiplication.
IACR Cryptol. ePrint Arch., 2015

Faster ECC over F<sub>2<sup>571</sup></sub> (feat. PMULL).
IACR Cryptol. ePrint Arch., 2015

Montgomery multiplication and squaring for Optimal Prime Fields.
Comput. Secur., 2015

Periods of sequences generated by the logistic map over finite fields with control parameter four.
Proceedings of the Seventh International Workshop on Signal Design and its Applications in Communications, 2015

Faster ECC over F<sub>2<sup>521</sup>-1</sub> (feat. NEON).
Proceedings of the Information Security and Cryptology - ICISC 2015, 2015

An implementation of credibility-based job scheduling method in volunteer computing systems.
Proceedings of the IEEE International Conference on Consumer Electronics - Taiwan, 2015

Efficient implimentation of NTRU over all one polynomial ring with CVMA.
Proceedings of the IEEE International Conference on Consumer Electronics - Taiwan, 2015

A performance evaluation of Web-based volunteer computing using applications with GMP.
Proceedings of the IEEE International Conference on Consumer Electronics - Taiwan, 2015

Reduction of authentication time in an anonymous credential system with proofs for monotone formulas on attributes.
Proceedings of the IEEE International Conference on Consumer Electronics - Taiwan, 2015

Volunteer Computing for Solving an Elliptic Curve Discrete Logarithm Problem.
Proceedings of the Third International Symposium on Computing and Networking, 2015

A Consideration on Crosscorrelation of a Kind of Trace Sequences over Finite Field.
Proceedings of the Third International Symposium on Computing and Networking, 2015

2014
A Geometric Sequence Binarized with Legendre Symbol over Odd Characteristic Field and Its Properties.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

Improved Modular Multiplication for Optimal Prime Fields.
Proceedings of the Information Security Applications - 15th International Workshop, 2014

Exponentiation Inversion Problem Reduced from Fixed Argument Pairing Inversion on Twistable Ate Pairing and Its Difficulty.
Proceedings of the Advances in Information and Computer Security, 2014

An efficient generation of geometric sequences defined with trace and legendre symbol.
Proceedings of the International Symposium on Information Theory and its Applications, 2014

Pairing-based cryptography for homomorphic cryptography.
Proceedings of the International Symposium on Information Theory and its Applications, 2014

A study of an automorphism on the logistic maps over prime fields.
Proceedings of the International Symposium on Information Theory and its Applications, 2014

A peer-to-peer communication function among Web browsers for Web-based Volunteer Computing.
Proceedings of the 14th International Symposium on Communications and Information Technologies, 2014

Experimental evaluation of the efficiency of associative rational points for random walks on ECDLP.
Proceedings of the 14th International Symposium on Communications and Information Technologies, 2014

Implementation and evaluation of credibility-based voting for volunteer computing systems.
Proceedings of the 14th International Symposium on Communications and Information Technologies, 2014

Discrete Logarithms for Torsion Points on Elliptic Curve of Embedding Degree 1.
Proceedings of the Information Security and Cryptology - ICISC 2014, 2014

A Job Scheduling Method Based on Expected Probability of Completion of Voting in Volunteer Computing.
Proceedings of the Second International Symposium on Computing and Networking, 2014

An Application of XTR for the Discrete Logarithm Problem on Barreto - Naehrig Curve.
Proceedings of the Second International Symposium on Computing and Networking, 2014

2013
Pseudo 8-Sparse Multiplication for Efficient Ate-Based Pairing on Barreto-Naehrig Curve.
Proceedings of the Pairing-Based Cryptography - Pairing 2013, 2013

A Smaller Final Exponentiation for Tate and Ate Pairings with Barreto-Naehrig Curve.
Proceedings of the 16th International Conference on Network-Based Information Systems, 2013

A binarization of geometric sequences with Legendre symbol and its autocorrelation.
Proceedings of the Sixth International Workshop on Signal Design and Its Applications in Communications, 2013

2012
Finding a Basis Conversion Matrix Using a Polynomial Basis Derived by a Small Multiplicative Cyclic Group.
IEEE Trans. Inf. Theory, 2012

Very Short Critical Path Implementation of AES with Direct Logic Gates.
Proceedings of the Advances in Information and Computer Security, 2012

2011
An Improvement of Twisted Ate Pairing Efficient for Multi-Pairing and Thread Computing.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Mixed Bases for Efficient Inversion in F((2<sup>2</sup>)<sup>2</sup>)<sup>2</sup> and Conversion Matrices of SubBytes of AES.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Cyclic Vector Multiplication Algorithm and Existence Probability of Gauss Period Normal Basis.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Rounding Logistic Maps over Integers and the Properties of the Generated Sequences.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

A Multiplicative Extension for Discrete Logarithms on Ordinary Pairing-Friendly Curves of Embedding Degree.
Proceedings of the Fifth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, 2011

Rho Method with Period k on Non - symmetric Ordinary Pairings of Embedding Degree k - Especially for Barreto - Naehrig Curves.
Proceedings of the Fifth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, 2011

Efficient Non Symmetric Pairing Groups on Ordinary Pairing Friendly Curve of Embedding Degree 1.
Proceedings of IEEE International Conference on Communications, 2011

Detailed Cost Estimation of CNTW Attack against EMV Signature Scheme.
Proceedings of the Financial Cryptography and Data Security, 2011

2010
Anonymous IEEE802.1X Authentication System Using Group Signatures.
J. Inf. Process., 2010

A Relation between Self-Reciprocal Transformation and Normal Basis over Odd Characteristic Field.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Two Improvements of Twisted Ate Pairing with Barreto-Naehrig Curve by Dividing Miller's Algorithm.
Adv. Inf. Sci. Serv. Sci., 2010

Accelerating Cross Twisted Ate Pairing with Ordinary Pairing Friendly Curve of Composite Order That Has Two Large Prime Factors.
Proceedings of the 13th International Conference on Network-Based Information Systems, 2010

Efficient Squaring Algorithm in 2-nd Tower Field Available for Various Pairing-Based Cryptographies.
Proceedings of the 13th International Conference on Network-Based Information Systems, 2010

Width-3 Joint Sparse Form.
Proceedings of the Information Security, 2010

Mixed Bases for Efficient Inversion in \mathbb <i>F</i>((2<sup>2</sup>)<sup>2</sup>) and Conversion Matrices of SubBytes of AES.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2010

2009
Scalar Multiplication Using Frobenius Expansion over Twisted Elliptic Curve for Ate Pairing Based Cryptography.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Integer Variable chi-Based Cross Twisted Ate Pairing and Its Optimization for Barreto-Naehrig Curve.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Finding a Basis Conversion Matrix via Prime Gauss Period Normal Basis.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

A Multiplication Algorithm in F<i><sub>p<sup>m</sup></sub></i> Such That <i>p</i>><i>m</i> with a Special Class of Gauss Period Normal Bases.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Fast Ate Pairing Computation of Embedding Degree 12 Using Subfield-Twisted Elliptic Curve.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Cross twisted Xate pairing with Barreto-Naehrig curve for multi-pairing technique.
Proceedings of the IEEE International Symposium on Information Theory, 2009

Accelerating Twisted Ate Pairing with Frobenius Map, Small Scalar Multiplication, and Multi-pairing.
Proceedings of the Information, Security and Cryptology, 2009

2008
Zero Correlation Distribution of ZCZ Sequences Obtained from a Perfect Sequence and a Unitary Matrix.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

A Necessary Condition for Gauss Period Normal Bases to Be the Same Normal Basis.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

A method for constructing a self-dual normal basis in odd characteristic extension fields.
Finite Fields Their Appl., 2008

A Method for Constructing a Pseudo Self-Dual Normal Basis.
Cybern. Syst., 2008

Integer Variable chi-Based Ate Pairing.
Proceedings of the Pairing-Based Cryptography, 2008

Skew Frobenius Map and Efficient Scalar Multiplication for Pairing-Based Cryptography.
Proceedings of the Cryptology and Network Security, 7th International Conference, 2008

2006
A High-Speed Square Root Algorithm in Extension Fields.
Proceedings of the Information Security and Cryptology - ICISC 2006, 9th International Conference, Busan, Korea, November 30, 2006

2005
An Efficient Square Root Computation in Finite Fields <i>GF</i>(<i>p</i><sup>2<sup><i>d</i></sup></sup>).
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

Fast Implementation of Extension Fields with TypeII ONB and Cyclic Vector Multiplication Algorithm.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

2004
A Method for Distinguishing the Two Candidate Elliptic Curves in CM Method.
Proceedings of the Information Security and Cryptology, 2004

2003
Finite Extension Field with Modulus of All-One Polynomial and Representation of Its Elements for Fast Arithmetic Operations.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

A Fast Square Root Computation Using the Frobenius Mapping.
Proceedings of the Information and Communications Security, 5th International Conference, 2003


  Loading...