default search action
Atsuko Miyaji
Person information
- affiliation: Osaka University, Graduate School of Engineering, Suita, Japan
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j74]Nasratullah Ghafoori, Atsuko Miyaji:
Higher-Order Differential-Linear Cryptanalysis of ChaCha Stream Cipher. IEEE Access 12: 13386-13399 (2024) - [j73]Hideaki Miyaji, Yuntao Wang, Atsuko Miyaji:
Lattice-Based Commitment Scheme for Low Communication Costs. IEEE Access 12: 111400-111410 (2024) - [j72]Yaoan Jin, Atsuko Miyaji:
Secure and Compact Elliptic Curve Scalar Multiplication with Optimized Inversion. Comput. J. 67(2): 474-484 (2024) - [j71]Sai Veerya Mahadevan, Yuuki Takano, Atsuko Miyaji:
PRSafe: A Domain Specific Language Created with LLVM. J. Inf. Process. 32: 207-222 (2024) - [j70]Hui Cui, Zhiguo Wan, Tianyu Zhaolu, Huaqun Wang, Atsuko Miyaji:
Pay-Per-Proof: Decentralized Outsourced Multi-User PoR for Cloud Storage Payment Using Blockchain. IEEE Trans. Cloud Comput. 12(1): 130-144 (2024) - [c161]Rintaro Yamada, Shinya Okumura, Atsuko Miyaji:
Consideration on Defining Field for Efficient Ring-LWE. AsiaJCIS 2024: 25-32 - [c160]Kodai Hayashida, Atsuko Miyaji:
Pairing Based Multisignature with Message Flexibility. AsiaJCIS 2024: 113-120 - [c159]Akira Fujimoto, Shintaro Yamashita, Yuntao Wang, Atsuko Miyaji:
Backdoored-input Detection by Trigger Embedding. AsiaJCIS 2024: 121-128 - [c158]Toshiyuki Mineta, Atsuko Miyaji, Hideaki Miyaji:
Proposal for Key-Value Commitments with Offline Batch Update. AsiaJCIS 2024: 129-136 - [c157]Kaiming Chen, Atsuko Miyaji, Jiageng Chen:
Generic CCA Secure Key Homomorphic KEM and Updatable Public Key Encryption. ISPEC 2024: 168-185 - 2023
- [j69]Hideaki Miyaji, Po-Chu Hsu, Atsuko Miyaji:
Privacy-Preserving Social Media With Unlinkability and Disclosure. IEEE Access 11: 28955-28965 (2023) - [j68]Po-Chu Hsu, Atsuko Miyaji:
Blockchain Based M+1st-Price Auction With Exponential Bid Upper Bound. IEEE Access 11: 91184-91195 (2023) - [j67]Hector B. Hougaard, Atsuko Miyaji:
Authenticated Tree-Based R-LWE Group Key Exchange. Comput. J. 66(2): 360-372 (2023) - [j66]Yangguang Tian, Atsuko Miyaji, Koki Matsubara, Hui Cui, Nan Li:
Revocable Policy-Based Chameleon Hash for Blockchain Rewriting. Comput. J. 66(10): 2365-2378 (2023) - [j65]Florencio Javier González-Rodriguez, Eleazar Aguirre Anaya, Moisés Salinas-Rosales, Atsuko Miyaji:
Identification of Static and Dynamic Security Controls Using Machine Learning. Computación y Sistemas (CyS) 27(2) (2023) - [j64]Yaoan Jin, Atsuko Miyaji:
Compact and Efficient Constant-Time GCD and Modular Inversion with Short-Iteration. IEICE Trans. Inf. Syst. 106(9): 1397-1406 (2023) - [j63]Nasratullah Ghafoori, Atsuko Miyaji, Ryoma Ito, Shotaro Miyashita:
PNB Based Differential Cryptanalysis of Salsa20 and ChaCha. IEICE Trans. Inf. Syst. 106(9): 1407-1422 (2023) - [j62]Tomoka Takahashi, Shinya Okumura, Atsuko Miyaji:
On the Weakness of Non-Dual Ring-LWE Mod Prime Ideal q by Trace Map. IEICE Trans. Inf. Syst. 106(9): 1423-1434 (2023) - [c156]Atsuki Nagai, Atsuko Miyaji:
Revisited linear approximation formula of ChaCha. AsiaJCIS 2023: 95-101 - [c155]Naoki Kawahara, Atsuko Miyaji, Tomoaki Mimoto:
Privacy-Preserving Frequency Estimation Method. AsiaJCIS 2023: 102-108 - [c154]Yuta Maeno, Hideaki Miyaji, Atsuko Miyaji:
Lattice-Based Accumulator with Constant Time List Update and Constant Time Verification. C2SI 2023: 204-222 - [c153]Hideaki Miyaji, Atsuko Miyaji:
Lattice-Based Key-Value Commitment Scheme with Key-Binding and Key-Hiding Properties. CANS 2023: 497-515 - [c152]Nan Li, Yingjiu Li, Atsuko Miyaji, Yangguang Tian, Tsz Hon Yuen:
A Practical Forward-Secure DualRing. CANS 2023: 516-537 - [c151]Mathieu de Goyon, Atsuko Miyaji:
Isogeny-Based Multi-signature Scheme. ISPEC 2023: 477-491 - [c150]Bingchang He, Atsuko Miyaji:
Balanced Privacy Budget Allocation for Privacy-Preserving Machine Learning. ISC 2023: 42-56 - [c149]Pengxuan Wei, Koki Matsubara, Atsuko Miyaji, Yangguang Tian:
Generic Construction of Forward-Secure Chameleon Hash Function. MobiSec 2023: 136-151 - [c148]Satoshi Uesugi, Shinya Okumura, Atsuko Miyaji:
Revisiting an Extension of Kannan's Embedding for Ring-LWE. MobiSec 2023: 167-180 - [c147]Simin Chen, Jiageng Chen, Atsuko Miyaji, Kaiming Chen:
Constant-Size Group Signatures with Message-Dependent Opening from Lattices. ProvSec 2023: 166-185 - [c146]Atsuko Miyaji, Tatsuhiro Yamatsuki, Bingchang He, Shintaro Yamashita, Tomoaki Mimoto:
Re-visited Privacy-Preserving Machine Learning. PST 2023: 1-10 - [c145]Kaiming Chen, Atsuko Miyaji, Yuntao Wang:
Privacy-Enhanced Anonymous and Deniable Post-quantum X3DH. SciSec 2023: 157-177 - [c144]Ryo Watanabe, Nasratullah Ghafoori, Atsuko Miyaji:
Improved Differential-Linear Cryptanalysis of Reduced Rounds of ChaCha. WISA 2023: 269-281 - [e7]Shujun Li, Mark Manulis, Atsuko Miyaji:
Network and System Security - 17th International Conference, NSS 2023, Canterbury, UK, August 14-16, 2023, Proceedings. Lecture Notes in Computer Science 13983, Springer 2023, ISBN 978-3-031-39827-8 [contents] - 2022
- [j61]Hector B. Hougaard, Atsuko Miyaji:
Authenticated logarithmic-order supersingular isogeny group key exchange. Int. J. Inf. Sec. 21(2): 207-221 (2022) - [j60]Mathieu de Goyon, Atsuko Miyaji, Yangguang Tian:
Efficient Multi-Party Contact Tracing. J. Inf. Process. 30: 878-887 (2022) - [c143]Shotaro Miyashita, Ryoma Ito, Atsuko Miyaji:
PNB-Focused Differential Cryptanalysis of ChaCha Stream Cipher. ACISP 2022: 46-66 - [c142]Yuta Maeno, Atsuko Miyaji, Hideaki Miyaji:
Lattice-Based Accumulator with Efficient Updating. AsiaJCIS 2022: 33-40 - [c141]Yaoan Jin, Atsuko Miyaji:
Short-Iteration Constant-Time GCD and Modular Inversion. CARDIS 2022: 82-99 - [c140]Hideaki Miyaji, Po-Chu Hsu, Atsuko Miyaji:
Privacy-Preserving Social Media with a Disclosure. CANDARW 2022: 337-343 - [c139]Nasratullah Ghafoori, Atsuko Miyaji:
Differential Cryptanalysis of Salsa20 Based on Comprehensive Analysis of PNBs. ISPEC 2022: 520-536 - [c138]Tomoka Takahashi, Shinya Okumura, Atsuko Miyaji:
On the Weakness of Ring-LWE mod Prime Ideal $\mathfrak {q}$ by Trace Map. SAC 2022: 33-52 - [c137]Po-Chu Hsu, Atsuko Miyaji:
Scalable M+1st-Price Auction with Infinite Bidding Price. SciSec 2022: 121-136 - [c136]Atsuko Miyaji, Tomoka Takahashi, Ping-Lun Wang, Tatsuhiro Yamatsuki, Tomoaki Mimoto:
Privacy-Preserving Data Analysis without Trusted Third Party. TrustCom 2022: 710-717 - 2021
- [j59]Ryoma Ito, Atsuko Miyaji:
New Iterated RC4 Key Correlations and their Application to Plaintext Recovery on WPA-TKIP. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 104-A(1): 190-202 (2021) - [j58]Kenta Kodera, Chen-Mou Cheng, Atsuko Miyaji:
Efficient Algorithm to Compute Odd-Degree Isogenies Between Montgomery Curves for CSIDH. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 104-A(9): 1245-1254 (2021) - [j57]Tomoaki Mimoto, Masayuki Hashimoto, Shinsaku Kiyomoto, Koji Kitamura, Atsuko Miyaji:
Privacy Risk of Document Data and a Countermeasure Framework. J. Inf. Process. 29: 778-786 (2021) - [j56]Mohammad Saiful Islam Mamun, Atsuko Miyaji, Rongxing Lu, Chunhua Su:
A lightweight multi-party authentication in insecure reader-server channel in RFID-based IoT. Peer-to-Peer Netw. Appl. 14(2): 708-721 (2021) - [c135]Kiyofumi Tanaka, Atsuko Miyaji, Yaoan Jin:
Efficient FPGA Design of Exception-Free Generic Elliptic Curve Cryptosystems. ACNS (1) 2021: 393-414 - [c134]Po-Chu Hsu, Atsuko Miyaji:
Verifiable M+lst-Price Auction without Manager. DSC 2021: 1-8 - [c133]Sai Veerya Mahadevan, Yuuki Takano, Atsuko Miyaji:
PRSafe: Primitive Recursive Function based Domain Specific Language using LLVM. ICEIC 2021: 1-4 - [c132]Mathieu de Goyon, Atsuko Miyaji, Yangguang Tian:
Efficient Multi-Party Contact Tracing. CANDAR 2021: 10-18 - [c131]Seitaro Mishima, Kazuhisa Nakasho, Yuuki Takano, Atsuko Miyaji:
A Practical Parallel Computation in a Scalable Multiparty Private Set Intersection. CANDAR (Workshops) 2021: 332-338 - [c130]Hideaki Miyaji, Yuntao Wang, Atsuko Miyaji:
Message-Restriction-Free Commitment Scheme Based on Lattice Assumption. ISPEC 2021: 90-105 - [c129]Hector B. Hougaard, Atsuko Miyaji:
Group Key Exchange Compilers from Generic Key Exchanges. NSS 2021: 162-184 - [c128]Po-Chu Hsu, Atsuko Miyaji:
Bidder Scalable M+1st-Price Auction with Public Verifiability. TrustCom 2021: 34-42 - [i10]Nan Li, Yingjiu Li, Atsuko Miyaji, Yangguang Tian, Tsz Hon Yuen:
A Practical Forward-Secure DualRing. IACR Cryptol. ePrint Arch. 2021: 1483 (2021) - [i9]Shotaro Miyashita, Ryoma Ito, Atsuko Miyaji:
PNB-based Differential Cryptanalysis of ChaCha Stream Cipher. IACR Cryptol. ePrint Arch. 2021: 1537 (2021) - 2020
- [j55]Hiroshi Nomaguchi, Chunhua Su, Atsuko Miyaji:
New Pseudo-Random Number Generator for EPC Gen2. IEICE Trans. Inf. Syst. 103-D(2): 292-298 (2020) - [j54]Tomoaki Mimoto, Seira Hidano, Shinsaku Kiyomoto, Atsuko Miyaji:
Anonymization Technique Based on SGD Matrix Factorization. IEICE Trans. Inf. Syst. 103-D(2): 299-308 (2020) - [j53]Katsunari Shishido, Atsuko Miyaji:
Online-Efficient Interval Test via Secure Empty-Set Check. IEICE Trans. Inf. Syst. 103-D(7): 1598-1607 (2020) - [j52]Yaoan Jin, Atsuko Miyaji:
Compact Elliptic Curve Scalar Multiplication with a Secure Generality. J. Inf. Process. 28: 464-472 (2020) - [c127]Yaoan Jin, Atsuko Miyaji:
Secure and Compact Elliptic Curve LR Scalar Multiplication. ACISP 2020: 605-618 - [c126]Hector B. Hougaard, Atsuko Miyaji:
SIT: Supersingular Isogeny Tree-based Group Key Exchange. AsiaJCIS 2020: 46-53 - [c125]Atsuko Miyaji, Yoshitaka Nagao:
Privacy Preserving Data Integration Protocol. AsiaJCIS 2020: 89-96 - [c124]Hideaki Miyaji, Atsuko Miyaji, Yuntao Wang:
Homomorphic commitment scheme with constant output locality. CANDAR 2020: 167-173 - [c123]Seitaro Mishima, Kazuhisa Nakasho, Kousuke Takeuchi, Naohiro Hayaishi, Yuuki Takano, Atsuko Miyaji:
Development and Application of Privacy-preserving Distributed Medical Data Integration System. ICCE-TW 2020: 1-2 - [c122]Hector B. Hougaard, Atsuko Miyaji:
Tree-Based Ring-LWE Group Key Exchanges with Logarithmic Complexity. ICICS 2020: 91-106 - [c121]Tomoaki Mimoto, Shinsaku Kiyomoto, Koji Kitamura, Atsuko Miyaji:
A Practical Privacy-Preserving Algorithm for Document Data. TrustCom 2020: 1376-1383 - [c120]Kenta Kodera, Chen-Mou Cheng, Atsuko Miyaji:
Efficient Algorithm for Computing Odd-Degree Isogenies on Montgomery Curves. WISA 2020: 258-275 - [p4]Atsuko Miyaji, Shinsaku Kiyomoto, Katsuya Tanaka, Yoshifumi Nishida, Koji Kitamura:
Introduction. Security Infrastructure Technology for Integrated Utilization of Big Data 2020: 1-3 - [p3]Chen-Mou Cheng, Kenta Kodera, Atsuko Miyaji, Shinya Okumura:
Cryptography Core Technology. Security Infrastructure Technology for Integrated Utilization of Big Data 2020: 5-33 - [p2]Akinori Kawachi, Atsuko Miyaji, Kazuhisa Nakasho, Yiying Qi, Yuuki Takano:
Secure Primitive for Big Data Utilization. Security Infrastructure Technology for Integrated Utilization of Big Data 2020: 35-63 - [p1]Tomoaki Mimoto, Shinsaku Kiyomoto, Atsuko Miyaji:
Secure Data Management Technology. Security Infrastructure Technology for Integrated Utilization of Big Data 2020: 65-105 - [e6]Atsuko Miyaji, Tomoaki Mimoto:
Security Infrastructure Technology for Integrated Utilization of Big Data - Applied to the Living Safety and Medical Fields. Springer 2020, ISBN 978-981-15-3653-3 [contents]
2010 – 2019
- 2019
- [j51]Chen-Mou Cheng, Kenta Kodera, Atsuko Miyaji:
Differences among Summation Polynomials over Various Forms of Elliptic Curves. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102-A(9): 1061-1071 (2019) - [c119]Yaoan Jin, Atsuko Miyaji:
Secure and Compact Elliptic Curve Cryptosystems. ACISP 2019: 639-650 - [c118]Hideaki Miyaji, Akinori Kawachi, Atsuko Miyaji:
String commitment scheme with low output locality. AsiaJCIS 2019: 32-39 - [c117]Katsunari Shishido, Atsuko Miyaji:
Secure Online-Efficient Interval Test based on Empty-Set Check. AsiaJCIS 2019: 56-63 - [c116]Songwei Li, Yixin Gu, Bishrut Subedi, Chenyuan He, Yan Wan, Atsuko Miyaji, Teruo Higashino:
Beyond Visual Line of Sight UAV Control for Remote Monitoring Using Directional Antennas. GLOBECOM Workshops 2019: 1-6 - [c115]Akifumi Muroi, Shinya Okumura, Atsuko Miyaji:
An Improved Security Analysis on an Indeterminate Equation Public Key Cryptosystem by Evaluation Attacks. SAC 2019: 421-436 - 2018
- [j50]Mohammad Saiful Islam Mamun, Ali A. Ghorbani, Atsuko Miyaji, Uyen Trang Nguyen:
SupAUTH: A new approach to supply chain authentication for the IoT. Comput. Intell. 34(2): 582-602 (2018) - [j49]Mohammad Saiful Islam Mamun, Chunhua Su, Anjia Yang, Atsuko Miyaji, Ali A. Ghorbani:
OTP-IoT: An ownership transfer protocol for the Internet of Things. J. Inf. Secur. Appl. 43: 73-82 (2018) - [c114]Ryoma Ito, Atsuko Miyaji:
New Iterated RC4 Key Correlations. ACISP 2018: 154-171 - [c113]Katsuya Tanaka, Ryuichi Yamamoto, Kazuhisa Nakasho, Atsuko Miyaji:
Development of a Secure Cross-Institutional Data Collection System Based on Distributed Standardized EMR Storage. EFMI-STC 2018: 35-39 - [c112]Tung Chou, Yohei Maezawa, Atsuko Miyaji:
A Closer Look at the Guo-Johansson-Stankovski Attack Against QC-MDPC Codes. ICISC 2018: 341-353 - [c111]Shota Terada, Hideto Nakano, Shinya Okumura, Atsuko Miyaji:
An Experimental Analysis on Lattice Attacks against Ring-LWE over Decomposition Fields. ISITA 2018: 306-310 - [c110]Yusuke Matsuoka, Atsuko Miyaji:
Revisited Diffusion Analysis of Salsa and ChaCha. ISITA 2018: 452-456 - [c109]Tomoaki Mimoto, Shinsaku Kiyomoto, Seira Hidano, Anirban Basu, Atsuko Miyaji:
The Possibility of Matrix Decomposition as Anonymization and Evaluation for Time-sequence Data. PST 2018: 1-7 - [c108]Katsunari Shishido, Atsuko Miyaji:
Efficient and Quasi-accurate Multiparty Private Set Union. SMARTCOMP 2018: 309-314 - 2017
- [j48]Jiageng Chen, Rashed Mazumder, Atsuko Miyaji, Chunhua Su:
Variable message encryption through blockcipher compression function. Concurr. Comput. Pract. Exp. 29(7) (2017) - [j47]Rashed Mazumder, Atsuko Miyaji, Chunhua Su:
A simple authentication encryption scheme. Concurr. Comput. Pract. Exp. 29(16) (2017) - [j46]Yong Yu, Atsuko Miyaji, Man Ho Au, Willy Susilo:
Cloud computing security and privacy: Standards and regulations. Comput. Stand. Interfaces 54: 1-2 (2017) - [j45]Ryoma Ito, Atsuko Miyaji:
Refined Construction of RC4 Key Setting in WPA. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100-A(1): 138-148 (2017) - [j44]Rashed Mazumder, Atsuko Miyaji, Chunhua Su:
Probably Secure Keyed-Function Based Authenticated Encryption Schemes for Big Data. Int. J. Found. Comput. Sci. 28(6): 661-682 (2017) - [j43]Atsuko Miyaji, Kazuhisa Nakasho, Shohei Nishida:
Privacy-Preserving Integration of Medical Data - A Practical Multiparty Private Set Intersection. J. Medical Syst. 41(3): 37:1-37:10 (2017) - [j42]Steven Gordon, Xinyi Huang, Atsuko Miyaji, Chunhua Su, Karin Sumongkayothin, Komwut Wipusitwarakun:
Recursive Matrix Oblivious RAM: An ORAM Construction for Constrained Storage Devices. IEEE Trans. Inf. Forensics Secur. 12(12): 3024-3038 (2017) - [c107]Rashed Mazumder, Atsuko Miyaji, Chunhua Su:
A simple construction of encryption for a tiny domain message. CISS 2017: 1-6 - [c106]Chen-Mou Cheng, Kenta Kodera, Atsuko Miyaji:
On the Computational Complexity of ECDLP for Elliptic Curves in Various Forms Using Index Calculus. ICISC 2017: 245-263 - [c105]Tran Phuong Thao, Atsuko Miyaji, Mohammad Shahriar Rahman, Shinsaku Kiyomoto, Ayumu Kubota:
Robust ORAM: Enhancing Availability, Confidentiality and Integrity. PRDC 2017: 30-39 - [c104]Hiroshi Nomaguchi, Atsuko Miyaji, Chunhua Su:
Evaluation and Improvement of Pseudo-Random Number Generator for EPC Gen2. TrustCom/BigDataSE/ICESS 2017: 721-728 - [c103]Tomoaki Mimoto, Shinsaku Kiyomoto, Katsuya Tanaka, Atsuko Miyaji:
(p, N)-identifiability: Anonymity under Practical Adversaries. TrustCom/BigDataSE/ICESS 2017: 996-1003 - [e5]Dieter Gollmann, Atsuko Miyaji, Hiroaki Kikuchi:
Applied Cryptography and Network Security - 15th International Conference, ACNS 2017, Kanazawa, Japan, July 10-12, 2017, Proceedings. Lecture Notes in Computer Science 10355, Springer 2017, ISBN 978-3-319-61203-4 [contents] - 2016
- [j41]Ryoma Ito, Atsuko Miyaji:
Refined Glimpse Correlations of RC4. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 99-A(1): 3-13 (2016) - [j40]Jiageng Chen, Shoichi Hirose, Hidenori Kuwakado, Atsuko Miyaji:
A Collision Attack on a Double-Block-Length Compression Function Instantiated with 8-/9-Round AES-256. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 99-A(1): 14-21 (2016) - [j39]Rashed Mazumder, Atsuko Miyaji:
A New Scheme of Blockcipher Hash. IEICE Trans. Inf. Syst. 99-D(4): 796-804 (2016) - [j38]Ryoma Ito, Atsuko Miyaji:
Refined RC4 Key Correlations of Internal States in WPA. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 99-A(6): 1132-1144 (2016) - [j37]Steven Gordon, Atsuko Miyaji, Chunhua Su, Karin Sumongkayothin:
A Matrix Based ORAM: Design, Implementation and Experimental Analysis. IEICE Trans. Inf. Syst. 99-D(8): 2044-2055 (2016) - [c102]Rashed Mazumder, Atsuko Miyaji, Chunhua Su:
A Blockcipher Based Authentication Encryption. CD-ARES 2016: 106-123 - [c101]Rashed Mazumder, Atsuko Miyaji, Chunhua Su:
An Efficient Construction of a Compression Function for Cryptographic Hash. CD-ARES 2016: 124-140 - [c100]Kaitai Liang, Atsuko Miyaji, Chunhua Su:
Secure and Traceable Framework for Data Circulation. ACISP (1) 2016: 376-388 - [c99]Karin Sumongkayothin, Steven Gordon, Atsuko Miyaji, Chunhua Su, Komwut Wipusitwarakun:
Recursive M-ORAM: A Matrix ORAM for Clients with Constrained Storage Space. ATIS 2016: 130-141 - [c98]Steven Gordon, Atsuko Miyaji, Chunhua Su, Karin Sumongkayyothin:
Security and experimental performance analysis of a matrix ORAM. ICC 2016: 1-6 - 2015
- [j36]Atsuko Miyaji, Kazumasa Omote:
Self-healing wireless sensor networks. Concurr. Comput. Pract. Exp. 27(10): 2547-2568 (2015) - [j35]Mohammad Saiful Islam Mamun, Atsuko Miyaji:
A privacy-preserving efficient RFID authentication protocol from SLPN assumption. Int. J. Comput. Sci. Eng. 10(3): 234-243 (2015) - [j34]Jiageng Chen, Keita Emura, Atsuko Miyaji:
SKENO: Secret key encryption with non-interactive opening. J. Math. Cryptol. 9(2): 63-74 (2015) - [j33]Jiageng Chen, Mohammad Saiful Islam Mamun, Atsuko Miyaji:
An efficient batch verification system and its effect in a real time VANET environment. Secur. Commun. Networks 8(2): 298-310 (2015) - [j32]Keita Emura, Atsuko Miyaji, Mohammad Shahriar Rahman, Kazumasa Omote:
Generic constructions of secure-channel free searchable encryption with adaptive security. Secur. Commun. Networks 8(8): 1547-1560 (2015) - [c97]Ryoma Ito, Atsuko Miyaji:
How TKIP Induces Biases of Internal States of Generic RC4. ACISP 2015: 329-342 - [c96]Atsuko Miyaji, Mazumder Rashed:
A New (n, 2n) Double Block Length Hash Function Based on Single Key Scheduling. AINA 2015: 564-570 - [c95]Atsuko Miyaji, Xiaonan Shi, Satoru Tanaka:
Extended Explicit Relations Between Trace, Definition Field, and Embedding Degree. CAI 2015: 165-175 - [c94]Jiageng Chen, Atsuko Miyaji, Chunhua Su, Jesen Teh:
Accurate Estimation of the Full Differential Distribution for General Feistel Structures. Inscrypt 2015: 108-124 - [c93]Jiageng Chen, Rashed Mazumder, Atsuko Miyaji:
A Single Key Scheduling Based Compression Function. CRiSIS 2015: 207-222 - [c92]Jiageng Chen, Atsuko Miyaji, Chunhua Su, Jesen Teh:
Improved Differential Characteristic Searching Methods. CSCloud 2015: 500-508 - [c91]Ryoma Ito, Atsuko Miyaji:
New Linear Correlations Related to State Information of RC4 PRGA Using IV in WPA. FSE 2015: 557-576 - [c90]Steven Gordon, Atsuko Miyaji, Chunhua Su, Karin Sumongkayyothin:
Analysis of Path ORAM toward Practical Utilization. NBiS 2015: 646-651 - [c89]Jiageng Chen, Atsuko Miyaji, Chunhua Su, Liang Zhao:
A New Statistical Approach for Integral Attack. NSS 2015: 345-356 - [c88]Atsuko Miyaji, Shohei Nishida:
A Scalable Multiparty Private Set Intersection. NSS 2015: 376-385 - [c87]Jiageng Chen, Atsuko Miyaji, Hiroyuki Sato, Chunhua Su:
Improved Lightweight Pseudo-Random Number Generators for the Low-Cost RFID Tags. TrustCom/BigDataSE/ISPA (1) 2015: 17-24 - [c86]Steven Gordon, Atsuko Miyaji, Chunhua Su, Karin Sumongkayothin:
M-ORAM: A Matrix ORAM with Log N Bandwidth Cost. WISA 2015: 3-15 - [e4]Man Ho Au, Atsuko Miyaji:
Provable Security - 9th International Conference, ProvSec 2015, Kanazawa, Japan, November 24-26, 2015, Proceedings. Lecture Notes in Computer Science 9451, Springer 2015, ISBN 978-3-319-26058-7 [contents] - 2014
- [j31]Keita Emura, Atsuko Miyaji, Kazumasa Omote:
An r-Hiding Revocable Group Signature Scheme: Group Signatures with the Property of Hiding the Number of Revoked Users. J. Appl. Math. 2014: 983040:1-983040:14 (2014) - [c85]Chengqiang Huang, Atsuko Miyaji, Longhai Li, Shangmei Xu:
POND: A Novel Protocol for Network Coding Based on Hybrid Cryptographic Scheme. CIT 2014: 373-380 - [c84]Mohammad Saiful Islam Mamun, Atsuko Miyaji:
RFID Path Authentication, Revisited. AINA 2014: 245-252 - [c83]Mohammad Saiful Islam Mamun, Atsuko Miyaji:
A Scalable and Secure RFID Ownership Transfer Protocol. AINA 2014: 343-350 - [c82]Atsuko Miyaji, Mazumder Rashed, Tsuyoshi Sawada:
A New (n, n) Blockcipher Hash Function: Apposite for Short Messages. AsiaJCIS 2014: 56-63 - [c81]Jiageng Chen, Shoichi Hirose, Hidenori Kuwakado, Atsuko Miyaji:
A Collision Attack on a Double-Block-Length Compression Function Instantiated with Round-Reduced AES-256. ICISC 2014: 271-285 - [c80]Jiageng Chen, Atsuko Miyaji, Chunhua Su:
Distributed Pseudo-Random Number Generation and Its Application to Cloud Database. ISPEC 2014: 373-387 - [c79]Mohammad Saiful Islam Mamun, Atsuko Miyaji, Hiroaki Takada:
A Multi-purpose Group Signature for Vehicular Network Security. NBiS 2014: 511-516 - [c78]Jiageng Chen, Yuichi Futa, Atsuko Miyaji, Chunhua Su:
Improving Impossible Differential Cryptanalysis with Concrete Investigation of Key Scheduling Algorithm and Its Application to LBlock. NSS 2014: 184-197 - [c77]Jiageng Chen, Atsuko Miyaji, Chunhua Su:
A Provable Secure Batch Authentication Scheme for EPCGen2 Tags. ProvSec 2014: 103-116 - [c76]Mohammad Saiful Islam Mamun, Atsuko Miyaji:
Secure VANET applications with a refined group signature. PST 2014: 199-206 - [c75]Ryoma Ito, Atsuko Miyaji:
New Integrated Long-Term Glimpse of RC4. WISA 2014: 137-149 - [i8]Jiageng Chen, Yuichi Futa, Atsuko Miyaji, Chunhua Su:
Impossible differential cryptanalysis of LBlock with concrete investigation of key scheduling algorithm. IACR Cryptol. ePrint Arch. 2014: 272 (2014) - 2013
- [j30]Jiageng Chen, Atsuko Miyaji:
Novel strategies for searching RC4 key collisions. Comput. Math. Appl. 66(1): 81-90 (2013) - [c74]Jiageng Chen, Atsuko Miyaji:
Differential Cryptanalysis and Boomerang Cryptanalysis of LBlock. CD-ARES Workshops 2013: 1-15 - [c73]Atsuko Miyaji, Kazumasa Omote:
How to Build Random Key Pre-distribution Schemes with Self-Healing for Multiphase WSNs. AINA 2013: 205-212 - [c72]Atsuko Miyaji, Kazumasa Omote:
Self-healing Schemes Suitable for Various WSNs. IDCS 2013: 92-105 - [c71]Mohammad Saiful Islam Mamun, Atsuko Miyaji:
A Fully-Secure RFID Authentication Protocol from Exact LPN Assumption. TrustCom/ISPA/IUCC 2013: 102-109 - [c70]Keita Emura, Atsuko Miyaji, Mohammad Shahriar Rahman:
Private Multiparty Set Intersection Protocol in Rational Model. TrustCom/ISPA/IUCC 2013: 431-438 - [i7]Keita Emura, Atsuko Miyaji, Mohammad Shahriar Rahman, Kazumasa Omote:
Generic Constructions of Secure-Channel Free Searchable Encryption with Adaptive Security. IACR Cryptol. ePrint Arch. 2013: 321 (2013) - [i6]Mohammad Saiful Islam Mamun, Atsuko Miyaji:
Group Signature with relaxed-privacy and revocability for VANET. IACR Cryptol. ePrint Arch. 2013: 804 (2013) - 2012
- [j29]Jiageng Chen, Atsuko Miyaji:
Cryptanalysis of Stream Ciphers from a New Aspect: How to Apply Key Collisions to Key Recovery Attack. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(12): 2148-2159 (2012) - [j28]Keita Emura, Atsuko Miyaji, Mohammad Shahriar Rahman:
Dynamic attribute-based signcryption without random oracles. Int. J. Appl. Cryptogr. 2(3): 199-211 (2012) - [j27]Atsuko Miyaji, Mohammad Shahriar Rahman:
Privacy-preserving Two-party Rational Set Intersection Protocol. Informatica (Slovenia) 36(3): 277-286 (2012) - [j26]Atsuko Miyaji, Mohammad Shahriar Rahman:
Private Two-Party Set Intersection Protocol in Rational Model. J. Internet Serv. Inf. Secur. 2(1/2): 93-104 (2012) - [c69]Tatsuro Iida, Keita Emura, Atsuko Miyaji, Kazumasa Omote:
An Intrusion and Random-Number-Leakage Resilient Scheme in Mobile Unattended WSNs. AINA Workshops 2012: 552-557 - [c68]Atsuko Miyaji, Mohammad Shahriar Rahman:
Privacy-Preserving Set Operations in the Presence of Rational Parties. AINA Workshops 2012: 869-874 - [c67]Atsuko Miyaji, Yiren Mo:
How to Enhance the Security on the Least Significant Bit. CANS 2012: 263-279 - [c66]Atsuko Miyaji, Phuong V. X. Tran:
Constant-Ciphertext-Size Dual Policy Attribute Based Encryption. CSS 2012: 400-413 - [c65]Tomoyuki Karasawa, Masakazu Soshi, Atsuko Miyaji:
A Novel Hybrid IP Traceback Scheme with Packet Counters. IDCS 2012: 71-84 - [c64]Kazuya Izawa, Atsuko Miyaji, Kazumasa Omote:
Lightweight Integrity for XOR Network Coding in Wireless Sensor Networks. ISPEC 2012: 245-258 - [c63]Mohammad Saiful Islam Mamun, Atsuko Miyaji, Mohammad Shahriar Rahman:
A Secure and Private RFID Authentication Protocol under SLPN Problem. NSS 2012: 476-489 - [i5]Mohammad Saiful Islam Mamun, Atsuko Miyaji:
An Optimized Signature Verification System for Vehicle Ad hoc NETwork. CoRR abs/1208.5096 (2012) - [i4]Atsuko Miyaji, Mohammad Shahriar Rahman:
APRAP: Another Privacy Preserving RFID Authentication Protocol. CoRR abs/1209.5066 (2012) - [i3]Atsuko Miyaji, Mohammad Shahriar Rahman, Masakazu Soshi:
Efficient and Low-Cost RFID Authentication Schemes. CoRR abs/1209.5076 (2012) - [i2]Atsuko Miyaji, Mohammad Shahriar Rahman:
KIMAP: Key-Insulated Mutual Authentication Protocol for RFID. CoRR abs/1209.5388 (2012) - 2011
- [j25]Goichiro Hanaoka, Shoichi Hirose, Atsuko Miyaji, Kunihiko Miyazaki, Bagus Santoso, Peng Yang:
Sequential Bitwise Sanitizable Signature Schemes. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(1): 392-404 (2011) - [j24]Shoujiro Hirasawa, Atsuko Miyaji:
New Concrete Relation between Trace, Definition Field, and Embedding Degree. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(6): 1368-1374 (2011) - [j23]Keita Emura, Atsuko Miyaji, Kazumasa Omote:
A Timed-Release Proxy Re-Encryption Scheme. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(8): 1682-1695 (2011) - [j22]Atsuko Miyaji, Kazumasa Omote:
Efficient and Secure Aggregation of Sensor Data against Multiple Corrupted Nodes. IEICE Trans. Inf. Syst. 94-D(10): 1955-1965 (2011) - [j21]Jiageng Chen, Atsuko Miyaji:
Generalized Analysis on Key Collisions of Stream Cipher RC4. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(11): 2194-2206 (2011) - [j20]Raveen R. Goundar, Marc Joye, Atsuko Miyaji, Matthieu Rivain, Alexandre Venelli:
Scalar multiplication on Weierstraß elliptic curves from Co-Z arithmetic. J. Cryptogr. Eng. 1(2): 161-176 (2011) - [j19]Atsuko Miyaji, Mohammad Shahriar Rahman, Masakazu Soshi:
Efficient and Low-Cost RFID Authentication Schemes. J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl. 2(3): 4-25 (2011) - [c62]Tetsuya Hatano, Atsuko Miyaji, Takashi Sato:
T-Robust Scalable Group Key Exchange Protocol with O(logn) Complexity. ACISP 2011: 189-207 - [c61]Keita Emura, Atsuko Miyaji, Mohammad Shahriar Rahman:
Toward Dynamic Attribute-Based Signcryption (Poster). ACISP 2011: 439-443 - [c60]Atsuko Miyaji, Mohammad Shahriar Rahman:
Privacy-Preserving Data Mining: A Game-Theoretic Approach. DBSec 2011: 186-200 - [c59]Jiageng Chen, Keita Emura, Atsuko Miyaji:
Non-interactive Opening for Ciphertexts Encrypted by Shared Keys. ICICS 2011: 57-68 - [c58]Kai-Yuen Cheong, Atsuko Miyaji:
Unconditionally Secure Oblivious Transfer Based on Channel Delays. ICICS 2011: 112-120 - [c57]Keita Emura, Atsuko Miyaji, Akito Nomura, Mohammad Shahriar Rahman, Masakazu Soshi:
Ideal Secret Sharing Schemes with Share Selectability. ICICS 2011: 143-157 - [c56]Keita Emura, Atsuko Miyaji, Kazumasa Omote:
A Revocable Group Signature Scheme with the Property of Hiding the Number of Revoked Users. ICISC 2011: 186-203 - [c55]Jiageng Chen, Atsuko Miyaji:
How to Find Short RC4 Colliding Key Pairs. ISC 2011: 32-46 - [c54]Keita Emura, Atsuko Miyaji, Kazumasa Omote:
Adaptive Secure-Channel Free Public-Key Encryption with Keyword Search Implies Timed Release Encryption. ISC 2011: 102-118 - [c53]Tatsuro Iida, Atsuko Miyaji, Kazumasa Omote:
POLISH: Proactive Co-operative LInk Self-Healing for Wireless Sensor Networks. SSS 2011: 253-267 - 2010
- [j18]Atsuko Miyaji, Masahiro Sukegawa:
New Analysis Based on Correlations of RC4 PRGA with Nonzero-Bit Differences. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 93-A(6): 1066-1077 (2010) - [j17]Keita Emura, Atsuko Miyaji, Kazumasa Omote, Akito Nomura, Masakazu Soshi:
A ciphertext-policy attribute-based encryption scheme with constant ciphertext length. Int. J. Appl. Cryptogr. 2(1): 46-59 (2010) - [c52]Keita Emura, Atsuko Miyaji, Mohammad Shahriar Rahman:
Efficient Privacy-Preserving Data Mining in Malicious Model. ADMA (1) 2010: 370-382 - [c51]Atsuko Miyaji, Mohammad Shahriar Rahman:
Privacy-Preserving Data Mining in Presence of Covert Adversaries. ADMA (1) 2010: 429-440 - [c50]Raveen R. Goundar, Marc Joye, Atsuko Miyaji:
Co-Z Addition Formulæ and Binary Ladders on Elliptic Curves - (Extended Abstract). CHES 2010: 65-79 - [c49]Jiageng Chen, Atsuko Miyaji:
A New Practical Key Recovery Attack on the Stream Cipher RC4 under Related-Key Model. Inscrypt 2010: 62-76 - [c48]Yvo Desmedt, Atsuko Miyaji:
Redesigning Group Key Exchange Protocol Based on Bilinear Pairing Suitable for Various Environments. Inscrypt 2010: 236-254 - [c47]Keita Emura, Atsuko Miyaji, Kazumasa Omote:
An Identity-Based Proxy Re-Encryption Scheme with Source Hiding Property, and its Application to a Mailing-List System. EuroPKI 2010: 77-92 - [c46]Hisashige Ito, Atsuko Miyaji, Kazumasa Omote:
RPoK: A Strongly Resilient Polynomial-Based Random Key Pre-Distribution Scheme for Multiphase Wireless Sensor Networks. GLOBECOM 2010: 1-5 - [c45]Jiageng Chen, Atsuko Miyaji:
A New Class of RC4 Colliding Key Pairs with Greater Hamming Distance. ISPEC 2010: 30-44 - [c44]Keita Emura, Atsuko Miyaji, Kazumasa Omote:
An Anonymous Designated Verifier Signature Scheme with Revocation: How to Protect a Company's Reputation. ProvSec 2010: 184-198 - [c43]Keita Emura, Atsuko Miyaji, Kazumasa Omote:
A Timed-Release Proxy Re-encryption Scheme and Its Application to Fairly-Opened Multicast Communication. ProvSec 2010: 200-213 - [c42]Jiageng Chen, Atsuko Miyaji:
Generalized RC4 Key Collisions and Hash Collisions. SCN 2010: 73-87 - [c41]Atsuko Miyaji, Kazumasa Omote:
Efficient and Optimally Secure In-Network Aggregation in Wireless Sensor Networks. WISA 2010: 135-149 - [c40]Atsuko Miyaji, Mohammad Shahriar Rahman, Masakazu Soshi:
Hidden Credential Retrieval without Random Oracles. WISA 2010: 160-174 - [e3]Marc Joye, Atsuko Miyaji, Akira Otsuka:
Pairing-Based Cryptography - Pairing 2010 - 4th International Conference, Yamanaka Hot Spring, Japan, December 2010. Proceedings. Lecture Notes in Computer Science 6487, Springer 2010, ISBN 978-3-642-17454-4 [contents] - [i1]Raveen R. Goundar, Marc Joye, Atsuko Miyaji:
Co-Z Addition Formulae and Binary Ladders on Elliptic Curves. IACR Cryptol. ePrint Arch. 2010: 309 (2010)
2000 – 2009
- 2009
- [j16]Keita Emura, Atsuko Miyaji, Kazumasa Omote:
A Dynamic Attribute-Based Group Signature Scheme and Its Application in an Anonymous Survey for the Collection of Attribute Statistics. Inf. Media Technol. 4(4): 1060-1075 (2009) - [j15]Keita Emura, Atsuko Miyaji, Kazumasa Omote:
A Dynamic Attribute-Based Group Signature Scheme and Its Application in an Anonymous Survey for the Collection of Attribute Statistics. J. Inf. Process. 17: 216-231 (2009) - [c39]Keita Emura, Atsuko Miyaji, Kazumasa Omote:
A Dynamic Attribute-Based Group Signature Scheme and its Application in an Anonymous Survey for the Collection of Attribute Statistics. ARES 2009: 487-492 - [c38]Keita Emura, Atsuko Miyaji, Kazumasa Omote:
A Certificate Revocable Anonymous Authentication Scheme with Designated Verifier. ARES 2009: 769-773 - [c37]Atsuko Miyaji, Masahiro Sukegawa:
New Correlations of RC4 PRGA Using Nonzero-Bit Differences. ACISP 2009: 134-152 - [c36]Mohammad Shahriar Rahman, Masakazu Soshi, Atsuko Miyaji:
A Secure RFID Authentication Protocol with Low Communication Cost. CISIS 2009: 559-564 - [c35]Shoujiro Hirasawa, Atsuko Miyaji:
Elliptic curves with a pre-determined embedding degree. ISIT 2009: 2391-2395 - [c34]Keita Emura, Atsuko Miyaji, Akito Nomura, Kazumasa Omote, Masakazu Soshi:
A Ciphertext-Policy Attribute-Based Encryption Scheme with Constant Ciphertext Length. ISPEC 2009: 13-23 - [c33]Keita Emura, Atsuko Miyaji, Kazumasa Omote:
A Selectable k-Times Relaxed Anonymous Authentication Scheme. WISA 2009: 281-295 - [e2]Juan A. Garay, Atsuko Miyaji, Akira Otsuka:
Cryptology and Network Security, 8th International Conference, CANS 2009, Kanazawa, Japan, December 12-14, 2009. Proceedings. Lecture Notes in Computer Science 5888, Springer 2009, ISBN 978-3-642-10432-9 [contents] - 2008
- [j14]Atsuko Miyaji:
Generalized Scalar Multiplication Secure against SPA, DPA, and RPA. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91-A(10): 2833-2842 (2008) - [j13]Atsuko Miyaji, Kenji Mizosoe:
Revisited (Hyper)-Elliptic Curve Scalar Multiplication with a Fixed Point. Inf. Media Technol. 3(4): 800-813 (2008) - [j12]Atsuko Miyaji, Kenji Mizosoe:
Revisited (Hyper)-Elliptic Curve Scalar Multiplication with a Fixed Point. J. Inf. Process. 16: 176-189 (2008) - [j11]Liqun Chen, Willy Susilo, Huaxiong Wang, Duncan S. Wong, Ed Dawson, Xuejia Lai, Masahiro Mambo, Atsuko Miyaji, Yi Mu, David Pointcheval, Bart Preneel, Nigel P. Smart:
Cryptography in Computer System Security. J. Univers. Comput. Sci. 14(3): 314-317 (2008) - [c32]Kazumasa Omote, Atsuko Miyaji, Kazuhiko Kato:
Simple Certificateless Signature with Smart Cards. EUC (2) 2008: 431-436 - [c31]Saber Zrelli, Atsuko Miyaji, Yoichi Shinoda, Thierry Ernst:
Security and Access Control for Vehicular Communications. WiMob 2008: 561-566 - 2007
- [j10]Atsuko Miyaji, Yuuki Takano:
Evaluation of the Security of RC6 against the Chi2-Attack. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 90-A(1): 22-28 (2007) - [j9]Tomohiko Hinoue, Atsuko Miyaji, Takatomi Wada:
The Security of RC6 against Asymmetric Chi-square Test Attack. Inf. Media Technol. 2(4): 1052-1061 (2007) - [c30]Atsuko Miyaji:
Generalized MMM-Algorithm Secure Against SPA, DPA, and RPA. ICISC 2007: 282-296 - [c29]Wataru Hasegawa, Masakazu Soshi, Atsuko Miyaji:
Mobile Agent Security with Efficient Oblivious Transfer. SECRYPT 2007: 299-304 - [e1]Atsuko Miyaji, Hiroaki Kikuchi, Kai Rannenberg:
Advances in Information and Computer Security, Second International Workshop on Security, IWSEC 2007, Nara, Japan, October 29-31, 2007, Proceedings. Lecture Notes in Computer Science 4752, Springer 2007, ISBN 978-3-540-75650-7 [contents] - 2006
- [j8]Hideyo Mamiya, Atsuko Miyaji, Hiroaki Morimoto:
Secure Elliptic Curve Exponentiation against RPA, ZRA, DPA, and SPA. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 89-A(8): 2207-2215 (2006) - [j7]Yusuke Sakabe, Masakazu Soshi, Atsuko Miyaji:
Java Obfuscation Approaches to Construct Tamper-Resistant Object-Oriented Programs. Inf. Media Technol. 1(1): 134-146 (2006) - [j6]Hideyo Mamiya, Atsuko Miyaji:
Fixed-Hamming-Weight Representation for Indistinguishable Addition Formulae. Inf. Media Technol. 1(2): 953-962 (2006) - 2005
- [c28]Atsuko Miyaji, Yuuki Takano:
On the Success Probability of chi2-attack on RC6. ACISP 2005: 61-74 - [c27]Atsushi Waseda, Masakazu Soshi, Atsuko Miyaji:
n-State Quantum Coin Flipping Protocol. ITCC (2) 2005: 776-777 - 2004
- [c26]Atsuko Miyaji, Kozue Umeda:
A Fully-Functional Group Signature Scheme over Only Known-Order Group. ACNS 2004: 164-179 - [c25]Takashi Matsunaka, Atsuko Miyaji, Yuuki Takano:
Success Probability in Chi2-Attacks. ACNS 2004: 310-325 - [c24]Hideyo Mamiya, Atsuko Miyaji, Hiroaki Morimoto:
Efficient Countermeasures against RPA, DPA, and SPA. CHES 2004: 343-356 - [c23]Yevgeniy Dodis, Matthew K. Franklin, Jonathan Katz, Atsuko Miyaji, Moti Yung:
A Generic Construction for Intrusion-Resilient Public-Key Encryption. CT-RSA 2004: 81-98 - 2003
- [j5]Atsuko Miyaji, Masao Nonaka:
Cryptanalysis of Reduced-Round RC6 without Whitening. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 86-A(1): 19-30 (2003) - [j4]Toshio Ogiso, Yusuke Sakabe, Masakazu Soshi, Atsuko Miyaji:
Software Obfuscation on a Theoretical Basis and Its Implementation. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 86-A(1): 176-186 (2003) - [j3]Norihisa Isogai, Atsuko Miyaji, Masao Nonaka:
Statistical Analysis of χ2-Attacks. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 86-A(5): 1190-1197 (2003) - [c22]Shigeki Kitazawa, Masakazu Soshi, Atsuko Miyaji:
Evaluation of Anonymity of Practical Anonymous Communication Networks. ACISP 2003: 13-26 - [c21]Norihisa Isogai, Takashi Matsunaka, Atsuko Miyaji:
Optimized Chi2-Attack against RC6. ACNS 2003: 16-32 - [c20]Yuko Tamura, Atsuko Miyaji:
Anonymity-Enhanced Pseudonym System. ACNS 2003: 33-47 - [c19]Yusuke Sakabe, Masakazu Soshi, Atsuko Miyaji:
Java Obfuscation with a Theoretical Basis for Building Secure Mobile Agents. Communications and Multimedia Security 2003: 89-103 - [c18]Yevgeniy Dodis, Matthew K. Franklin, Jonathan Katz, Atsuko Miyaji, Moti Yung:
Intrusion-Resilient Public-Key Encryption. CT-RSA 2003: 19-32 - 2002
- [j2]Atsuko Miyaji, Masao Nonaka, Yoshinori Takii:
Improved Correlation Attack on RC5. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 85-A(1): 44-57 (2002) - [j1]Kazumasa Omote, Atsuko Miyaji:
A Practical English Auction with Simple Revocation. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 85-A(5): 1054-1061 (2002) - [c17]Atsuko Miyaji, Masao Nonaka, Yoshinori Takii:
Known Plaintext Correlation Attack against RC5. CT-RSA 2002: 131-148 - [c16]Kazumasa Omote, Atsuko Miyaji:
A Second-price Sealed-bid Auction with the Discriminant of the p0-th Root. Financial Cryptography 2002: 57-71 - [c15]Takeshi Okamoto, Mitsuru Tada, Atsuko Miyaji:
An Improved Fast Signature Scheme without Online Multiplication. Financial Cryptography 2002: 152-167 - [c14]Atsuko Miyaji, Masao Nonaka:
Cryptanalysis of the Reduced-Round RC6. ICICS 2002: 480-494 - 2001
- [c13]Kazumasa Omote, Atsuko Miyaji:
A Practical English Auction with One-Time Registration. ACISP 2001: 221-234 - [c12]Ayako Maeda, Atsuko Miyaji, Mitsuru Tada:
Efficient and Unconditionally Secure Verifiable Threshold Changeable Scheme. ACISP 2001: 403-416 - [c11]Kei Kawauchi, Hiroshi Minato, Atsuko Miyaji, Mitsuru Tada:
A Multi-signature Scheme with Signers' Intentions Secure against Active Attacks. ICISC 2001: 328-340 - [c10]Takeshi Okamoto, Mitsuru Tada, Atsuko Miyaji:
Efficient "on the Fly" Signature Schemes Based on Integer Factoring. INDOCRYPT 2001: 275-286 - [c9]Shigeki Kitazawa, Masakazu Soshi, Atsuko Miyaji:
An Agent-Based Model of Anonymous Communication Protocols. WETICE 2001: 177-182 - 2000
- [c8]Shirow Mitomi, Atsuko Miyaji:
A Multisignature Scheme with Message Flexibility, Order Flexibility and Order Verifiability. ACISP 2000: 298-312 - [c7]Atsuko Miyaji, Masaki Nakabayashi, Shunzo Takano:
Characterization of Elliptic Curve Traces under FR-Reduction. ICISC 2000: 90-108 - [c6]Kazumasa Omote, Atsuko Miyaji:
An Anonymous Aution Protocol with a Single Non-trusted Center Using Binary Trees. ISW 2000: 108-120
1990 – 1999
- 1998
- [c5]Henri Cohen, Atsuko Miyaji, Takatoshi Ono:
Efficient Elliptic Curve Exponentiation Using Mixed Coordinates. ASIACRYPT 1998: 51-65 - 1997
- [c4]Atsuko Miyaji, Takatoshi Ono, Henri Cohen:
Efficient elliptic curve exponentiation. ICICS 1997: 282-291 - 1996
- [c3]Atsuko Miyaji:
A Message Recovery Signature Scheme Equivalent to DSA over Elliptic Curves. ASIACRYPT 1996: 1-14 - 1992
- [c2]Atsuko Miyaji:
Elliptic Curves over Fp Suitable for Cryptosystems. AUSCRYPT 1992: 479-491 - 1991
- [c1]Atsuko Miyaji:
On Ordinary Elliptic Curve Cryptosystems. ASIACRYPT 1991: 460-469
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-12-02 22:35 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint