Yoshitaka Morikawa

According to our database1, Yoshitaka Morikawa authored at least 33 papers between 1983 and 2012.

Collaborative distances:
  • Dijkstra number2 of five.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2012
Finding a Basis Conversion Matrix Using a Polynomial Basis Derived by a Small Multiplicative Cyclic Group.
IEEE Trans. Inf. Theory, 2012

2011
An Improvement of Twisted Ate Pairing Efficient for Multi-Pairing and Thread Computing.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Mixed Bases for Efficient Inversion in F((2<sup>2</sup>)<sup>2</sup>)<sup>2</sup> and Conversion Matrices of SubBytes of AES.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Cyclic Vector Multiplication Algorithm and Existence Probability of Gauss Period Normal Basis.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Efficient Non Symmetric Pairing Groups on Ordinary Pairing Friendly Curve of Embedding Degree 1.
Proceedings of IEEE International Conference on Communications, 2011

Detailed Cost Estimation of CNTW Attack against EMV Signature Scheme.
Proceedings of the Financial Cryptography and Data Security, 2011

2010
Two Improvements of Twisted Ate Pairing with Barreto-Naehrig Curve by Dividing Miller's Algorithm.
Adv. Inf. Sci. Serv. Sci., 2010

Accelerating Cross Twisted Ate Pairing with Ordinary Pairing Friendly Curve of Composite Order That Has Two Large Prime Factors.
Proceedings of the 13th International Conference on Network-Based Information Systems, 2010

Efficient Squaring Algorithm in 2-nd Tower Field Available for Various Pairing-Based Cryptographies.
Proceedings of the 13th International Conference on Network-Based Information Systems, 2010

Mixed Bases for Efficient Inversion in \mathbb <i>F</i>((2<sup>2</sup>)<sup>2</sup>) and Conversion Matrices of SubBytes of AES.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2010

2009
Image Restoration Using a Universal GMM Learning and Adaptive Wiener Filter.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Scalar Multiplication Using Frobenius Expansion over Twisted Elliptic Curve for Ate Pairing Based Cryptography.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Integer Variable chi-Based Cross Twisted Ate Pairing and Its Optimization for Barreto-Naehrig Curve.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Finding a Basis Conversion Matrix via Prime Gauss Period Normal Basis.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

A Multiplication Algorithm in F<i><sub>p<sup>m</sup></sub></i> Such That <i>p</i>><i>m</i> with a Special Class of Gauss Period Normal Bases.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Fast Ate Pairing Computation of Embedding Degree 12 Using Subfield-Twisted Elliptic Curve.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Cross twisted Xate pairing with Barreto-Naehrig curve for multi-pairing technique.
Proceedings of the IEEE International Symposium on Information Theory, 2009

Accelerating Twisted Ate Pairing with Frobenius Map, Small Scalar Multiplication, and Multi-pairing.
Proceedings of the Information, Security and Cryptology, 2009

2008
A Necessary Condition for Gauss Period Normal Bases to Be the Same Normal Basis.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Minimum Mean Absolute Error Predictors for Lossless Image Coding.
IEICE Trans. Inf. Syst., 2008

A method for constructing a self-dual normal basis in odd characteristic extension fields.
Finite Fields Their Appl., 2008

A Method for Constructing a Pseudo Self-Dual Normal Basis.
Cybern. Syst., 2008

Integer Variable chi-Based Ate Pairing.
Proceedings of the Pairing-Based Cryptography, 2008

Skew Frobenius Map and Efficient Scalar Multiplication for Pairing-Based Cryptography.
Proceedings of the Cryptology and Network Security, 7th International Conference, 2008

2006
A High-Speed Square Root Algorithm in Extension Fields.
Proceedings of the Information Security and Cryptology - ICISC 2006, 9th International Conference, Busan, Korea, November 30, 2006

2005
An Efficient Square Root Computation in Finite Fields <i>GF</i>(<i>p</i><sup>2<sup><i>d</i></sup></sup>).
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

Fast Implementation of Extension Fields with TypeII ONB and Cyclic Vector Multiplication Algorithm.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

2004
A Method for Distinguishing the Two Candidate Elliptic Curves in CM Method.
Proceedings of the Information Security and Cryptology, 2004

2003
Finite Extension Field with Modulus of All-One Polynomial and Representation of Its Elements for Fast Arithmetic Operations.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

A Fast Square Root Computation Using the Frobenius Mapping.
Proceedings of the Information and Communications Security, 5th International Conference, 2003

1987
A fast image filtering processor using the Fermat number transform.
Syst. Comput. Jpn., 1987

1986
A fast image filtering processor-FIFP.
Proceedings of the IEEE International Conference on Acoustics, 1986

1983
Implementation for two-dimensional FIR filters using the number theoretic transform.
Proceedings of the IEEE International Conference on Acoustics, 1983


  Loading...