MISC - NOGAMI Yasuyuki
-
軽量暗号SIMONを用いたCAN通信におけるペイロード暗号化とMACの設計と実装
壷井智也, 小寺雄太, 野上保之, 日下卓也
電子情報通信学会技報 2022.7
-
Consideration of an authentication using protocol CVMA parameters
三好茜音, 池坂和真, 小寺雄太, 日下卓也, 野上保之
電子情報通信学会技術研究報告(Web) 122 ( 128(IT2022 15-28) ) 2022
-
環境センサを用いた室内エアコンの精密制御システムの設計と実装
段 夢芳, 服部大地, 日下卓也, 野上保之
電子情報通信学会技報 2021
-
これからの暗号化技術8+α—特集 組み込みコンピュータ技術512 ; 通信技術84+α
野上 保之
インターフェース = Interface 46 ( 2 ) 83 - 85 2020.2
-
Secure Utilization of IoT and AI Tools for Society 5.0
野上保之
電子情報通信学会技術研究報告(Web) 120 ( 268(IT2020 24-62) ) 2020
-
Proposal of Optimal Curve Parameters for Pairing Computation on BLS12 Curve and Its Evaluation of Implementation
服部大地, 高橋裕人, 多田羅友也, 南條由紀, 小寺雄太, 日下卓也, 野上保之
電子情報通信学会技術研究報告(Web) 120 ( 224(ISEC2020 32-41) ) 2020
-
橋本 優太, 金成 忠樹, 日下 卓也, 野上 保之
電子情報通信学会技術研究報告 = IEICE technical report : 信学技報 119 ( 261 ) 1 - 5 2019.11
-
埋め込み次数14のTate及びAteペアリングの実装—An Implementation of Tate and Ate Pairing of Embedding Degree 14
宋 子豪, 松村 陸矢, 南條 由紀, 野上 保之, 日下 卓也
電子情報通信学会技術研究報告 = IEICE technical report : 信学技報 119 ( 260 ) 7 - 12 2019.11
-
( 2019 ) 1543 - 1550 2019.10
-
A Performance Evaluation of Video Encryption by AES Cryptography on Raspberry Pi
2019 812 - 816 2019.10
-
A Consideration of Side-Channel Attacks on Curve25519 using Order 4 Rational Points
2019 ( 2019 ) 69 - 74 2019.8
-
NANJO Yuki, SHIRASE Masaaki, KUSAKA Takuya, NOGAMI Yasuyuki
電子情報通信学会技術研究報告 = IEICE technical report : 信学技報 119 ( 141 ) 207 - 214 2019.7
-
NANJO Yuki, SHIRASE Masaaki, KUSAKA Takuya, NOGAMI Yasuyuki
電子情報通信学会技術研究報告 = IEICE technical report : 信学技報 119 ( 142 ) 207 - 214 2019.7
-
NANJO Yuki, SHIRASE Masaaki, KUSAKA Takuya, NOGAMI Yasuyuki
電子情報通信学会技術研究報告 = IEICE technical report : 信学技報 119 ( 143 ) 207 - 214 2019.7
-
NANJO Yuki, SHIRASE Masaaki, KUSAKA Takuya, NOGAMI Yasuyuki
電子情報通信学会技術研究報告 = IEICE technical report : 信学技報 119 ( 140 ) 207 - 214 2019.7
-
野上 保之
電気学会誌 139 ( 5 ) 313 - 313 2019.5
-
三浦 裕正, 小林 航也, 日下 卓也, 野上 保之
電子情報通信学会技術研究報告 = IEICE technical report : 信学技報 118 ( 477 ) 27 - 32 2019.3
-
高橋 裕人, 金成 忠樹, 南條 由紀, カンダカル エムディ アルアミン, 日下 卓也, 野上 保之
電子情報通信学会技術研究報告 = IEICE technical report : 信学技報 118 ( 479 ) 21 - 26 2019.3
-
小椋 央都, 一色 竜之介, 日下 卓也, 野上 保之, 亀川 哲志, 前山 祥一, 荒木 俊輔
電子情報通信学会技術研究報告 = IEICE technical report : 信学技報 118 ( 479 ) 181 - 186 2019.3
-
小杉 聡志, 城市 翔, 生田 健, 日下 卓也, 野上 保之, 高橋 規一
電子情報通信学会技術研究報告 = IEICE technical report : 信学技報 118 ( 478 ) 71 - 76 2019.3
-
大垣 翔矢, 荒木 俊輔, 宮崎 武, 上原 聡, 野上 保之
電子情報通信学会技術研究報告 = IEICE technical report : 信学技報 118 ( 477 ) 57 - 64 2019.3
-
Analyzing Final Round Key of AES Implemented on Microcomputer using Neural Network
小杉聡志, 城市翔, 生田健, 日下卓也, 野上保之, 高橋規一
電子情報通信学会技術研究報告 118 ( 478(ISEC2018 81-134) ) 2019
-
Development of Collision-Based Attack Practicum for Security Evaluation by Using Next Generation Cryptosystem in IoT Era.
野上保之, 日下卓也, 小林航也, 橋本優太
コンピュータソフトウェア 36 ( 1 ) 95 - 100 2019
-
イッシキ リュウノスケ, イオキベ ケンゴ, クサカ タクヤ, カメガワ テツシ, ノガミ ヤスユキ
2018 ( 120 ) 23 - 28 2018.11
-
イッシキ リュウノスケ, イオキベ ケンゴ, クサカ タクヤ, カメガワ テツシ, ノガミ ヤスユキ
2018 ( 48 ) 23 - 28 2018.11
-
南條 由紀, カンダカル エムディ アルアミン, 白勢 政明, 日下 卓也, 野上 保之
電子情報通信学会技術研究報告 = IEICE technical report : 信学技報 118 ( 30 ) 9 - 16 2018.5
-
Uniform Binary Sequence Generated over Odd Characteristic Field
Yuta Kodera, Takuya Kusaka, Ali Md. Arshad, Yasuyuki Nogami, Takeru Miyazak, Satoshi Uehara
International Journal of Information and Electronics Engineering 8 ( 1 ) 5 - 9 2018.3
-
Uniform Binary Sequence Generated over Odd Characteristic Field
Yuta Kodera, Takuya Kusaka, Ali Md. Arshad, Yasuyuki Nogami, Takeru Miyazak, Satoshi Uehara
International Journal of Information and Electronics Engineering 8 ( 1 ) 5 - 9 2018.3
-
イッシキ リュウノスケ, クサカ タクヤ, イオキベ ケンゴ, ノガミ ヤスユキ
117 ( 384 ) 25 - 30 2018.1
-
An Implementation of ECC with Twisted Montgomery Curve over 32nd Degree Tower Field on Arduino Uno.
Yuta Hashimoto, Md. Al-Amin Khandaker, Yuta Kodera, Taehwan Park, Takuya Kusaka, Howon Kim, Yasuyuki Nogami
IJNC 8 ( 2 ) 341 - 350 2018
-
Secure Data Communication using File Hierarchy Attribute Based Encryption in Wireless Body Area Network
B. Chandrasekaran, R. Balakrishnan, Y. Nogami
Journal of Communications Software and Systems 14 ( 1 ) 75 - 81 2018
-
Highly Efficient GF(28) Inversion Circuit Based on Hybrid GF Arithmetic
Rei Ueno, Naofumi Homma, Yasuyuki Nogami, and Takafumi Aoki
Journal of Cryptographic Engineering 2018
-
An Efficient Hierarchical Multi-Authority Attribute Based Encryption Scheme for Profile Matching using a Fast Ate Pairing in Cloud Environment
Balaji Chandrasekaran, Yasuyuki Nogami, and Ramadoss Balakrishnan
International Journal of Information and Electronics Engineering 14 ( 2 ) 151 - 156 2018
-
Secure Data Communication using File Hierarchy Attribute Based Encryption in Wireless Body Area Network
B. Chandrasekaran, R. Balakrishnan, and Y. Nogami
Journal of Communications Software and Systems 14 ( 1 ) 75 - 81 2018
-
An Implementation of ECC with Twisted Montgomery Curve over 32nd Degree Tower Field on Arduino Uno.
Yuta Hashimoto, Md. Al-Amin Khandaker, Yuta Kodera, Taehwan Park, Takuya Kusaka, Howon Kim, Yasuyuki Nogami
IJNC 8 ( 2 ) 341 - 350 2018
-
Highly Efficient GF(28) Inversion Circuit Based on Hybrid GF Arithmetic
Rei Ueno, Naofumi Homma, Yasuyuki Nogami, Takafumi Aoki
Journal of Cryptographic Engineering 2018
-
An Efficient Hierarchical Multi-Authority Attribute Based Encryption Scheme for Profile Matching using a Fast Ate Pairing in Cloud Environment
Balaji Chandrasekaran, Yasuyuki Nogami, Ramadoss Balakrishnan
International Journal of Information and Electronics Engineering 14 ( 2 ) 151 - 156 2018
-
CVMAを利用した部分体を用いるNTU系列の生成効率化
松本年史, 小寺雄太, ALI Md. Arshad, 日下卓也, 野上保之
情報理論とその応用シンポジウム予稿集(CD-ROM) 41st 2018
-
KSS曲線を用いた効率的なペアリング暗号のための18次拡大体構成法の評価
南條由紀, KHANDAKER Md. Al-Amin, 日下卓也, 野上保之
情報処理学会シンポジウムシリーズ(CD-ROM) 2018 ( 2 ) 2018
-
線形複雑度が可変なある擬似乱数系列の部分的乱数性に対する評価
武田祐樹, 小寺雄太, 日下卓也, 野上保之
情報理論とその応用シンポジウム予稿集(CD-ROM) 41st 2018
-
Interleaved sequences of geometric sequences binarized with legendre symbol of two types
Kazuyoshi Tsuchiya, Yasuyuki Nogami, Satoshi Uehara
IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E100A ( 12 ) 2720 - 2727 2017.12
-
117 ( 319 ) 35 - 40 2017.11
-
Efficient Optimal-Ate Pairing on BLS-12 Curve Using Pseudo 8-Sparse Multiplication
2017 ( 2 ) 2017.10
-
Long period sequences generated by the logistic map over finite fields with control parameter four
Kazuyoshi Tsuchiya, Yasuyuki Nogami
IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E100A ( 9 ) 1816 - 1824 2017.9
-
Multi-Valued Sequences Generated by Power Residue Symbols over Odd Characteristic Fields
Begum Nasima, Yasuyuki Nogami, Satoshi Uehara, Robert H. Moleros-Zaragoza
IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES E100A ( 4 ) 922 - 929 2017.4
-
Md. Al-Amin Khandaker, Yasuyuki Nogami
IEICE Transactions 100-A ( 9 ) 1838 - 1845 2017
-
A Comparative Study of Twist Property in KSS Curves of Embedding Degree 16 and 18 from the Implementation Perspective.
Md. Al-Amin Khandaker, Taehwan Park, Yasuyuki Nogami, Howon Kim
J. Inform. and Commun. Convergence Engineering 15 ( 2 ) 97 - 103 2017
-
移動ロボットにおけるCANの脆弱性をついたDOS攻撃となりすましの実証
藤井建人, 亀川哲志, 野上保之, 五福明夫
日本機械学会ロボティクス・メカトロニクス講演会講演論文集(CD-ROM) 2017 2017
-
奇標数体上の原始多項式を用いた多値擬似乱数系列における係数分布
小川千晶, 小寺雄太, 宮崎武, 上原聡, 日下卓也, 野上保之
情報理論とその応用シンポジウム予稿集(CD-ROM) 40th 2017
-
擬似乱数生成のための効率的なトレース計算法に関する考察
小寺雄太, 小川千晶, 村岡英之, 荒木俊輔, 宮崎武, 上原聡, 日下卓也, 野上保之
情報理論とその応用シンポジウム予稿集(CD-ROM) 40th 2017
-
Improvement of Noise Source Amplitude Modulation Method to Identify Source Devices of Electromagnetic Interference
石田千晶, 吉野慎平, 小川千晶, 五百旗頭健吾, 豊田啓孝, 野上保之
電子情報通信学会技術研究報告 117 ( 319(EMCJ2017 64-75) ) 2017
-
Binary field multiplication on ARMv8
Hwajeong Seo, Zhe Liu, Yasuyuki Nogami, Jongseok Choi, Howon Kim
SECURITY AND COMMUNICATION NETWORKS 9 ( 13 ) 2051 - 2058 2016.9
-
Hybrid Montgomery Reduction
Hwajeong Seo, Zhe Liu, Yasuyuki Nogami, Jongseok Choi, Howon Kim
ACM TRANSACTIONS ON EMBEDDED COMPUTING SYSTEMS 15 ( 3 ) 2016.7
-
Hwajeong Seo, Zhe Liu, Yasuyuki Nogami, Jongseok Choi, Howon Kim
ACM TRANSACTIONS ON EMBEDDED COMPUTING SYSTEMS 15 ( 3 ) 58 - 13 2016.7
-
Hybrid Montgomery Reduction
Hwajeong Seo, Zhe Liu, Yasuyuki Nogami, Jongseok Choi, Howon Kim
ACM TRANSACTIONS ON EMBEDDED COMPUTING SYSTEMS 15 ( 3 ) 2016.7
-
Yasuyuki Nogami, Hiroto Kagotani, Kengo Iokibe, Hiroyuki Miyatake, Takashi Narita
IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS E99D ( 4 ) 805 - 815 2016.4
-
Successful Attack Detection of Elliptic Curve Cryptography with Dynamic DNS
三好俊介, 山井成良, 野上保之
情報処理学会研究報告(Web) 2016 ( IOT-32 ) 2016
-
素体上のロジスティック写像による系列の平均周期・リンク長期待値
宮崎武, 荒木俊輔, 上原聡, 野上保之
日本応用数理学会年会講演予稿集(CD-ROM) 2016 2016
-
同じNTU系列を生成する異なる既約多項式についての考察
平郡聖士, 野上保之, 上原聡, 土屋和由
情報理論とその応用シンポジウム予稿集(CD-ROM) 39th 2016
-
A Consideration of an Efficient Calculation over the Extension Field of Degree 4 for Elliptic Curve Pairing Cryptography
眞田晃宏, DUQUESNE Sylvain, 白勢政明, 野上保之
電子情報通信学会技術研究報告 116 ( 163(IT2016 21-33) ) 2016
-
A Consideration of an Efficient Calculation over the Extension Field of Degree 3 for Elliptic Curve Pairing Cryptography
小寺雄太, DUQUESNE Sylvain, 白勢政明, 野上保之
電子情報通信学会技術研究報告 116 ( 163(IT2016 21-33) ) 2016
-
Dynamic Job Scheduling Method Based on Expected Probability of Completion of Voting in Volunteer Computing
Yuto Miyakoshi, Shinya Yasuda, Kan Watanabe, Masaru Fukushi, Yasuyuki Nogami
IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS E98D ( 12 ) 2132 - 2140 2015.12
-
Yuto Miyakoshi, Shinya Yasuda, Kan Watanabe, Masaru Fukushi, Yasuyuki Nogami
IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS E98D ( 12 ) 2132 - 2140 2015.12
-
A Consideration on Trace Sequence over Finite Field (情報理論)
野上 保之, 井納 弘人, 土屋 和由
電子情報通信学会技術研究報告 = IEICE technical report : 信学技報 115 ( 214 ) 25 - 29 2015.9
-
Montgomery multiplication and squaring for Optimal Prime Fields
Hwajeong Seo, Zhe Liu, Yasuyuki Nogami, Jongseok Choi, Howon Kim
COMPUTERS & SECURITY 52 276 - 291 2015.7
-
Montgomery multiplication and squaring for Optimal Prime Fields
Hwajeong Seo, Zhe Liu, Yasuyuki Nogami, Jongseok Choi, Howon Kim
COMPUTERS & SECURITY 52 276 - 291 2015.7
-
A Consideration of NTRU Whose Modular Polynomial Is All One Polynomial
MISUMI Koki, NOGAMI Yasuyuki
Technical report of IEICE. ISEC 114 ( 471 ) 5 - 10 2015.3
-
Efficient Calculation of Pairing with Supersingular Curve on 2-dimentional Extension Field
KUMANO Akito, NOGAMI Yasuyuki, SHIRASE Masaaki
Technical report of IEICE. ISEC 114 ( 471 ) 11 - 17 2015.3
-
Associative Rational Points for Improving Random Walkswith Collision-based Attack on Elliptic Curve Discrete Logarithm Problem
Yasuyuki Nogami, Thomas H. Austin
International Journal of Computer and Information Technology 2015
-
Associative Rational Points for Improving Random Walkswith Collision-based Attack on Elliptic Curve Discrete Logarithm Problem
Yasuyuki Nogami, Thomas H. Austin
International Journal of Computer and Information Technology 2015
-
A Relation between Autocorrelations of Sequences Generated by the Logistic Map over Prime Fields and Loops whose Periods are Almost Same as Precisions
宮崎武, 荒木俊輔, 上原聡, 野上保之
電子情報通信学会技術研究報告 114 ( 470(IT2014 62-101) ) 2015
-
素体上のロジスティック写像による生成系列の連続増加・減少回数について
宮崎武, 荒木俊輔, 上原聡, 野上保之
情報理論とその応用シンポジウム予稿集(CD-ROM) 38th 2015
-
奇標数体上の多値擬似乱数系列の値の分布について
小池将太, 野上保之, 土屋和由, 上原聡
情報理論とその応用シンポジウム予稿集(CD-ROM) 38th 2015
-
奇標数体上の非原始多項式を用いた擬似乱数系列の生成
小川千晶, 野上保之, 土屋和由, 上原聡
情報理論とその応用シンポジウム予稿集(CD-ROM) 38th 2015
-
逐次拡大体Fx(x=(24)2)における演算の効率化について
實井識人, 野上保之, 日下卓也
情報理論とその応用シンポジウム予稿集(CD-ROM) 38th 2015
-
制御変数が4である有限体上のロジスティック写像による最大周期系列に対する線形複雑度プロファイル
土屋和由, 野上保之
日本応用数理学会年会講演予稿集(CD-ROM) 2015 2015
-
HARAMURA Satoshi, KAGOTANI Hiroto, NOGAMI Yasuyuki, SUGIYAMA Yuji
IEICE technical report 113 ( 418 ) 109 - 112 2014.1
-
HARAMURA Satoshi, KAGOTANI Hiroto, NOGAMI Yasuyuki, SUGIYAMA Yuji
IEICE technical report. Computer systems 113 ( 417 ) 109 - 112 2014.1
-
HARAMURA Satoshi, KAGOTANI Hiroto, NOGAMI Yasuyuki, SUGIYAMA Yuji
Technical report of IEICE. VLD 113 ( 416 ) 109 - 112 2014.1
-
Gegerihu, NOGAMI Yasuyuki, SHIRASE Masaaki
IEICE technical report. Information theory 113 ( 411 ) 45 - 49 2014.1
-
2014 ( 19 ) 1 - 4 2014.1
-
Pseudo 8-sparse multiplication for efficient ate-based pairing on Barreto-Naehrig curve
Yuki Mori, Shoichi Akagi, Yasuyuki Nogami, Masaaki Shirase
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) 8365 186 - 198 2014
-
有限体上のロジスティック写像による生成系列に対する長周期を保証するための条件
土屋和由, 野上保之
日本応用数理学会年会講演予稿集(CD-ROM) 2014 2014
-
A Binary Sequence Generated by Legendre Symbol and Primitive Polynomial over Odd Characteristic
NOGAMI Yasuyuki, UEHARA Satoshi, TADA Kazuki
IEICE technical report. Information theory 113 ( 58 ) 5 - 8 2013.5
-
A Smaller Final Exponentiation for Tate and Ate Pairings with Barreto-Naehrig Curve
Yuki Kono, Taichi Sumo, Yasuyuki Nogami
2013 16TH INTERNATIONAL CONFERENCE ON NETWORK-BASED INFORMATION SYSTEMS (NBIS 2013) 518 - 522 2013
-
A Binarization of Geometric Sequences with Legendre Symbol and Its Autocorrelation
Yasuyuki Nogami, Kazuki Tada, Satoshi Uehara
SIXTH INTERNATIONAL WORKSHOP ON SIGNAL DESIGN AND ITS APPLICATIONS IN COMMUNICATIONS 28 - 31 2013
-
Safe Primeを法とした素体上のロジスティック写像による生成系列に関する一考察
宮崎武, 荒木俊輔, 上原聡, 野上保之
日本応用数理学会年会講演予稿集(CD-ROM) 2013 2013
-
2012 ( 3 ) 493 - 500 2012.10
-
Yasuyuki Nogami, Hidehiro Kato, Kenta Nekado, Satoshi Uehara, Yoshitaka Morikawa
IEEE TRANSACTIONS ON INFORMATION THEORY 58 ( 7 ) 4936 - 4947 2012.7
-
Finding a Basis Conversion Matrix Using a Polynomial Basis Derived by a Small Multiplicative Cyclic Group
Yasuyuki Nogami, Hidehiro Kato, Kenta Nekado, Satoshi Uehara, Yoshitaka Morikawa
IEEE TRANSACTIONS ON INFORMATION THEORY 58 ( 7 ) 4936 - 4947 2012.7
-
An Approach for Constructing Primitive Polynomials of Degree 2^i over Odd Characteristic Prime Field
NOGAMI Yasuyuki, TAKAI Yusuke, KOBAYASHI Shigeki, SUGIMURA Tatsuo, UEHARA Satoshi
Technical report of IEICE. ISEC 112 ( 39 ) 19 - 24 2012.5
-
2011 ( 3 ) 349 - 354 2011.10
-
Freeman曲線を用いたXateおよびR–ateペアリングのための定義体における乗算アルゴリズム
根角 健太, 湯浅 達也, 野上 保之, 森川 良孝
コンピュータセキュリティシンポジウム2009 (CSS2009) 論文集 2009 1 - 6 2011.10
-
SubBytes Transform for AES Adopting Inversion in F_{(2^4)^2} with Redundantly Represented Basis
2011 ( 3 ) 343 - 348 2011.10
-
Memory Saving Implementation of Cyclic Vector Multiplication Algorithm
TAKAHASHI Ryosuke, NEKADO Kenta, TAKAI Yusuke, NOGAMI Yasuyuki, KAGOTANI Hiroto, NARITA Takashi
IEICE technical report 111 ( 125 ) 145 - 150 2011.7
-
Memory Saving Implementation of Cyclic Vector Multiplication Algorithm
TAKAHASHI Ryosuke, NEKADO Kenta, TAKAI Yusuke, NOGAMI Yasuyuki, KAGOTANI Hiroto, NARITA Takashi
IEICE technical report 111 ( 124 ) 145 - 150 2011.7
-
Memory Saving Implementation of Cyclic Vector Multiplication Algorithm
TAKAHASHI Ryosuke, NEKADO Kenta, TAKAI Yusuke, NOGAMI Yasuyuki, KAGOTANI Hiroto, NARITA Takashi
IEICE technical report 111 ( 126 ) 145 - 150 2011.7
-
Memory Saving Implementation of Cyclic Vector Multiplication Algorithm
TAKAHASHI Ryosuke, NEKADO Kenta, TAKAI Yusuke, NOGAMI Yasuyuki, KAGOTANI Hiroto, NARITA Takashi
IEICE technical report 111 ( 123 ) 145 - 150 2011.7
-
Memory Saving Implementation of Cyclic Vector Multiplication Algorithm
2011 ( 23 ) 1 - 6 2011.7
-
Memory Saving Implementation of Cyclic Vector Multiplication Algorithm
2011 ( 23 ) 1 - 6 2011.7
-
Classification of MRCPs and Type-I CVMA Modified for Its Prime Field Multiplication
TAKAI Yusuke, NEKADO Kenta, NOGAMI Yasuyuki, MORIKAWA Yoshitaka, KAGOTANI Hiroto
IEICE technical report 110 ( 137 ) 19 - 24 2010.7
-
Cost Estimates of CNTW Attack against EMV Signatures
SAKEMI Yumi, IZU Tetsuya, TAKENAKA Masahiko, NOGAMI Yasuyuki, MORIKAWA Yoshitaka
IEICE technical report 110 ( 114 ) 195 - 201 2010.6
-
Cost Estimates of CNTW Attack against EMV Signatures
SAKEMI Yumi, IZU Tetsuya, TAKENAKA Masahiko, NOGAMI Yasuyuki, MORIKAWA Yoshitaka
IEICE technical report 110 ( 113 ) 195 - 201 2010.6
-
Existing Probability of Gauss Period Normal Basis
NEKADO Kenta, NOGAMI Yasuyuki, MORIKAWA Yoshitaka
IEICE technical report 109 ( 446 ) 403 - 407 2010.2
-
Anonymous IEEE802.1X Authentication System Using Group Signatures
A. Sudarsono, T. Nakanishi, Y. Nogami, and N. Funabiki
IPSJ Journal 51 ( 3 ) 691 - 704 2010
-
Mixed Bases for Efficient Inversion in F(((22)2)2) and Conversion Matrices of Sub Bytes of AES
Yasuyuki Nogami, Kenta Nekado, Tetsumi Toyota, Naoto Hongo, Yoshitaka Morikawa
CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2010 6225 234 - 247 2010
-
Anonymous IEEE802.1X Authentication System Using Group Signatures
A. Sudarsono, T. Nakanishi, Y. Nogami, N. Funabiki
IPSJ Journal 51 ( 3 ) 691 - 704 2010
-
Mixed Bases for Efficient Inversion in F(((22)2)2) and Conversion Matrices of Sub Bytes of AES
Yasuyuki Nogami, Kenta Nekado, Tetsumi Toyota, Naoto Hongo, Yoshitaka Morikawa
CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2010 6225 234 - 247 2010
-
GLV Method for Non-Supersingular Paring-Friendly Curves of Embedding Degree 1
TAKEUCHI Shoichi, IZUTA Tetsuya, SAKEMI Yumi, NISHII Kazushi, NOGAMI Yasuyuki, MORIKAWA Yoshitaka
IEICE technical report 109 ( 337 ) 37 - 41 2009.12
-
KATO Hidehiro, NOGAMI Yasuyuki, UEHARA Satoshi, MORIKAWA Yoshitaka
IEICE technical report 109 ( 337 ) 43 - 50 2009.12
-
An Implementation of Tate Pairing with Non-Supersingular Curves of Embedding degree 1
IZUTA Tetsuya, SAKEMI Yumi, NISHII Kazushi, TAKEUCHI Shoichi, NOGAMI Yasuyuki, MORIKAWA Yoshitaka
IEICE technical report 109 ( 207 ) 59 - 64 2009.9
-
Integer Variable chi-Based Cross Twisted Ate Pairing and Its Optimization for Barreto-Naehrig Curve
Yasuyuki Nogami, Yumi Sakemi, Hidehiro Kato, Masataka Akane, Yoshitaka Morikawa
IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES E92A ( 8 ) 1859 - 1867 2009.8
-
Integer Variable chi-Based Cross Twisted Ate Pairing and Its Optimization for Barreto-Naehrig Curve
Yasuyuki Nogami, Yumi Sakemi, Hidehiro Kato, Masataka Akane, Yoshitaka Morikawa
IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES E92A ( 8 ) 1859 - 1867 2009.8
-
Finding a Basis Conversion Matrix via Prime Gauss Period Normal Basis
Yasuyuki Nogami, Ryo Namba, Yoshitaka Morikawa
IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES E92A ( 6 ) 1500 - 1507 2009.6
-
NISHII Kazushi, SAKEMI Yumi, NOGAMI Yasuyuki, MORIKAWA Yoshitaka
IEICE technical report 109 ( 42 ) 51 - 54 2009.5
-
An Implementation of a Group Signature Scheme with Efficient Verifier-Local Revocation Check
SUDARSONO Amang, NAKANISHI Toru, SAKEMI Yumi, NOGAMI Yasuyuki, FUNABIKI Nobuo
IEICE technical report 109 ( 42 ) 37 - 42 2009.5
-
An Improvement of Cyclic Vector Multiplication Algorithm based on Gauss period Normal Basis
YANAGI Erika, NEKADO Kenta, NOGAMI Yasuyuki, MORIKAWA Yoshiktaka
IEICE technical report 109 ( 42 ) 55 - 60 2009.5
-
Fast Ate Pairing Computation of Embedding Degree 12 Using Subfield-Twisted Elliptic Curve
Masataka Akane, Yasuyuki Nogami, Yoshitaka Morikawa
IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES E92A ( 2 ) 508 - 516 2009.2
-
Fast Ate Pairing Computation of Embedding Degree 12 Using Subfield-Twisted Elliptic Curve
Masataka Akane, Yasuyuki Nogami, Yoshitaka Morikawa
IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES E92A ( 2 ) 508 - 516 2009.2
-
Hidehiro Kato, Yasuyuki Nogami, Tomoki Yoshida, Yoshitaka Morikawa
IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES E92A ( 1 ) 173 - 181 2009.1
-
Yasuyuki Nogami, Yumi Sakemi, Takumi Okimoto, Kenta Nekado, Masataka Akane, Yoshitaka Morikawa
IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES E92A ( 1 ) 182 - 189 2009.1
-
Scalar Multiplication Using Frobenius Expansion over Twisted Elliptic Curve for Ate Pairing Based Cryptography
Yasuyuki Nogami, Yumi Sakemi, Takumi Okimoto, Kenta Nekado, Masataka Akane, Yoshitaka Morikawa
IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES E92A ( 1 ) 182 - 189 2009.1
-
How to Generate a Secure Composite Order Ordinary Pairing-friendly Curve of Embedding Degree 3
Y.Nogami, K.Nishii, Y.Sakemi, H.Kato, Y.Morikawa
ITC-CSCC2009 1474 - 1447 2009
-
Thread Computing for Miller's algorithm of Pairing
Shoichi Takeuchi, Yumi Sakemi, Yasuyuki Nogami, Yoshitaka Morikawa
ISCE: 2009 IEEE 13TH INTERNATIONAL SYMPOSIUM ON CONSUMER ELECTRONICS, VOLS 1 AND 2 587 - 591 2009
-
Sakemi Yumi, Kato hidehiro, Nogami Yasuyuki, Morikawa Yoshikawa
Memoirs of the Faculty of Engineering, Okayama University 43 ( 15 ) 113 - 116 2009
-
A High-Speed Square Root Algorithm for Extension fields -Especially for Fast Extension Fields-
Kato Hidehiro, Nogami Yasuyuki, Morikawa Yoshitaka
Memoirs of the Faculty of Engineering, Okayama University 43 99 - 107 2009
-
Inversion with Normal Bases in Tower Field F_{((2^{2})^{2})^2} for S-Box of AES
Y. Nogami, M. Hagio(Oki Network LSI, E. Yanagi, Y. Morikawa
ITC-CSCC2009 1337 - 1338 2009
-
Cross Twisted Xate Pairing with Barreto-Naehrig Curve for Multi-pairing Technique
Yumi Sakemi, Yasuyuki Nogami, Hidehiro Kato, Yoshitaka Morikawa
2009 IEEE INTERNATIONAL SYMPOSIUM ON INFORMATION THEORY, VOLS 1- 4 2386 - 2390 2009
-
Determining Basis Conversion Matrix without Gauss Period Normal Basis
Y.Nogami, E.Yanagi, M.Hagio, Oki Network LSI, Y.Morikawa
ITC-CSCC2009 1331 - 1332 2009
-
Zero Correlation Distribution of ZCZ Sequences Obtained from a Perfect Sequence and a Unitary Matrix
Satoshi Uehara, Shuichi Jono, Yasuyuki Nogami
IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES E91A ( 12 ) 3745 - 3748 2008.12
-
Efficient Exponentiation in Extensions of Finite Fields without Fast Frobenius Mappings
Yasuyuki Nogami, Hidehiro Kato, Kenta Nekado, Yoshitaka Morikawa
ETRI JOURNAL 30 ( 6 ) 818 - 825 2008.12
-
A method for constructing a self-dual normal basis in odd characteristic extension fields
Yasuyuki Nogami, Hiroaki Nasu, Yoshitaka Morikawa, Satoshi Uehara
FINITE FIELDS AND THEIR APPLICATIONS 14 ( 4 ) 867 - 876 2008.11
-
A method for constructing a self-dual normal basis in odd characteristic extension fields
Yasuyuki Nogami, Hiroaki Nasu, Yoshitaka Morikawa, Satoshi Uehara
FINITE FIELDS AND THEIR APPLICATIONS 14 ( 4 ) 867 - 876 2008.11
-
A Consideration on Efficient Exponentiation in Extension Field for Pairing-based Cryptography
YOSHIDA Tomoki, KATO Hidehiro, NEKADO Kenta, NOGAMI Yasuyuki, MORIKAWA Yoshitaka
IEICE technical report 108 ( 162 ) 101 - 107 2008.7
-
A Consideration on Efficient Exponentiation in Extension Field for Pairing-based Cryptography
YOSHIDA Tomoki, KATO Hidehiro, NEKADO Kenta, NOGAMI Yasuyuki, MORIKAWA Yoshitaka
IPSJ SIG Notes 2008 ( 71 ) 235 - 241 2008.7
-
Basis translation matrix between two isomorphic extension fields via optimal normal basis
Yasuyuki Nogami, Ryo Namba, Yoshitaka Morikawa
ETRI JOURNAL 30 ( 2 ) 326 - 334 2008.4
-
A necessary condition for Gauss period normal bases to be the same normal basis
Yasuyuki Nogami, Ryo Namba, Yoshitaka Morikawa
IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES E91A ( 4 ) 1229 - 1231 2008.4
-
Extension Field for Ate Pairing with Freeman Curve
K.Nekado, H.Kato, M.Akane, Y.Nogami, Y.Morikawa
ITC-CSCC2008 653 - 656 2008
-
Fast Exponentiation in Extension Field with Frobenius Mappings
Kato Hidehiro, Nekado Kenta, Nogami Yasuyuki, Morikawa Yoshitaka
Memoirs of the Faculty of Engineering, Okayama University 42 ( 4 ) 36 - 43 2008
-
A Method for Checking the Parity of (#Jc - 1)=2 of Genus 2 and 3 Hyperelliptic Curves
Nogami Yasuyuki, Morikawa Yoshitaka
Memoirs of the Faculty of Engineering, Okayama University 42 ( 14 ) 110 - 114 2008
-
Systematic Generation of An Irreducible Polynomial of An Arbitrary Degree m over F-p Such That p > m
Hiroaki Nasu, Yasuyuki Nogami, Yoshitaka Morikawa, Shigeki Kobayashi, Tatsuo Sugimura
THIRD 2008 INTERNATIONAL CONFERENCE ON CONVERGENCE AND HYBRID INFORMATION TECHNOLOGY, VOL 2, PROCEEDINGS 2 478 - + 2008
-
An Implementation of Anonymous IEEE802.1X Authentication System for Wireless Networks
A. Sudarsono, T. Nakanishi, Y. Nogami, N. Funabiki
Proc. the 10th Industrial Electronics Seminar 2008 (IES2008) 2008
-
Skew Frobenius Map and Efficient Scalar Multiplication for Pairing-Based Cryptography
Yumi Sakemi, Yasuyuki Nogami, Katsuyuki Okeya, Hidehiro Kato, Yoshitaka Morikawa
CRYPTOLOGY AND NETWORK SECURITY 5339 226 - + 2008
-
An Improvement of Twisted Ate Pairing with Barreto-Naehrig Curve by using Frobenius Mapping
Yumi Sakemi, Hidehiro Kato, Yasuyuki Nogami, Yoshitaka Morikawa
Third 2008 International Conference on Convergence and Hybrid Information Technology, Vol 2, Proceedings 2 406 - 410 2008
-
Efficient Pairings on Twisted Elliptic Curve
Yasuyuki Nogami, Masataka Akane, Yumi Sakemi, Yoshitaka Morikawa
THIRD 2008 INTERNATIONAL CONFERENCE ON CONVERGENCE AND HYBRID INFORMATION TECHNOLOGY, VOL 2, PROCEEDINGS 2 430 - + 2008
-
An Improvement of Cyclic Vector Multiplication Algorithm
Hidehiro Kato, Yasuyuki Nogami, Tomoki Yoshida, Kenta Nekado, Shoichi Takeuchi, Yoshitaka Morikawa
Third 2008 International Conference on Convergence and Hybrid Information Technology, Vol 2, Proceedings 2 401 - 405 2008
-
A method for constructing a pseudo self-dual normal basis
Hiroaki Nasu, Yasuyuki Nogami, Satoshi Uehara, Ryo Namba, Yoshitaka Morikawa
CYBERNETICS AND SYSTEMS 39 ( 6 ) 563 - 582 2008
-
Generating Irreducible Self-reciprocal Polynomials by Using Even Polynomial over Fq
Shigeki Kobayashi, Yasuyuki Nogami, Tatsuo Sugimura
The 23rd International Technical Conference on Circuits/Systems, Computers and Communications 121 - 124 2008
-
An improvement of twisted ate pairing using integer variable with small hamming weight
SAKEMI Y.
2008 Symposium on Cryptography and Information Security (SCIS2008), Jan. 269 - 272 2008
-
Fast Squaring in TypeI All One Polynomial Field
Hidehiro Kato, Yasuyuki Nogami, Yoshitaka Morikawa
The 23rd International Technical Conference on Circuits/Systems, Computers and Communications 273 - 276 2008
-
Integer Variable chi-Based Ate Pairing
Yasuyuki Nogami, Masataka Akane, Yumi Sakemi, Hidehiro Kato, Yoshitaka Morikawa
PAIRING-BASED CRYPTOGRAPHY - PAIRING 2008 5209 178 - + 2008
-
Basis translation matrix between two isomorphic extension fields via optimal normal basis
Yasuyuki Nogami, Ryo Namba, Yoshitaka Morikawa
ETRI Journal 30 ( 2 ) 326 - 334 2008
-
Cyclic vector multiplication algorithm based on a special class of Gauss period normal basis
Hidehiro Kato, Yasuyuki Nogami, Tomoki Yoshida, Yoshitaka Morikawa
ETRI JOURNAL 29 ( 6 ) 769 - 778 2007.12
-
An Implementation of a Pairing-Based Group Signature Scheme with Verifier-Local Revocation
HIRA Yuta, KATO Hidehiro, NAKANISHI Toru, NOGAMI Yasuyuki, FUNABIKI Nobuo, MORIKAWA Yoshitaka
IEICE technical report 107 ( 209 ) 69 - 76 2007.8
-
Constructing Self-Dual Normal Bases in Odd-Degree Extension Field
SAKEMI Yumi, NASU Hiroaki, NANBA Ryo, NOGAMI Yasuyuki, MORIKAWA Yoshitaka
IEICE technical report 107 ( 143 ) 23 - 27 2007.7
-
Normal Basis Efficient for Trace Calculation in Odd Characteristic Extension Field of Even Degree
NEKADO Kenta, NASU Hiroaki, NANBA Ryo, NOGAMI Yasuyuki, MORIKAWA Yoshitaka
IEICE technical report 107 ( 143 ) 19 - 22 2007.7
-
自己相反逆変換を用いたF2上の高次既約多項式の生成法
小林茂樹, 野上保之, 杉村立夫, 難波諒
電子情報通信学会論文誌A J90-A ( 5 ) 460 - 469 2007
-
A Multiplication Algorithm in F_{p^m} for An Arbitrary Pair of The Characteristic p and Degree m Such That p>m,
Hidehiro Kato, Yasuyuki Nogami, Yoshitaka Morikawa, Tomoki Yoshida
ETRI journal 採録済み 2007
-
An Algorithm for Generating Irreducible Cubic Trinomials over Prime Field
Nogami Yasuyuki, Morikawa Yoshitaka
Memoirs of the Faculty of Engineering, Okayama University 41 ( 1 ) 11 - 19 2007
-
Nogami Yasuyuki, Morikawa Yoshitaka
Memoirs of the Faculty of Engineering, Okayama University 41 ( 1 ) 1 - 10 2007
-
A method for constructing an efficient basis for trace calculation
Hiroaki Nasu, Yasuyuki Nogami, Ryo Namba, Yoshitaka Morikawa
2007 International Conference on Convergence Information Technology, ICCIT 2007 229 - 234 2007
-
A multiplication algorithm in F_<p^m> for arbitrary pairs of characteristic p and degree m such that p>m
YOSHIDA T.
Joint Workshop on Information Security, 2007 469 - 483 2007
-
A method for distinguishing the two candidate elliptic curves in the complex multiplication method
Yasuyuki Nogami, Mayumi Obara, Yoshitaka Morikawa
ETRI JOURNAL 28 ( 6 ) 745 - 760 2006.12
-
Extension Fields Efficient for Pairing Operation
OBARA Mayumi, AKANE Masataka, OKIMOTO Takumi, NOGAMI Yasuyuki, MORIKAWA Yoshitaka
29 ( 1 ) 391 - 394 2006.11
-
Representation and multiplication of finite field that used TypeII ONB like normal basis
KOBAYASHI Shigeki, NOGAMI Yasuyuki, SUGIMURA Tatsuo
29 ( 1 ) 169 - 172 2006.11
-
An extension field for variable extension degree and characteristic
NAMBA Ryo, KATOU Hidehiro, YOSHIDA Tomoki, NOGAMI Yasuyuki, MORIKAWA Yoshitaka
29 ( 1 ) 395 - 398 2006.11
-
Square Root Calculation Algorithm over Type-II All One Polynomial Field
KATOU Hidehiro, WANG FENG, NOGAMI Yasuyuki, MORIKAWA Yoshitaka
IPSJ SIG Notes 2006 ( 81 ) 7 - 12 2006.7
-
Pairing Computation with MNT Curve over All One Polynomial Field
AKANE Masataka, OKIMOTO Takumi, NOGAMI Ysuyuki, MORIKAWA Yoshitaka
IPSJ SIG Notes 2006 ( 81 ) 13 - 18 2006.7
-
A Translation Matrix between Two Isomorphic Extension Fields via Optimal Normal Basis Representation
NAMBA Ryo, NOGAMI Yasuyuki, MORIKAWA Yoshitaka
IPSJ SIG Notes 2006 ( 81 ) 1 - 6 2006.7
-
Square Root Calculation Algorithm over Type-II All One Polynomial Field
KATOU Hidehiro, WANG FENG, NOGAMI Yasuyuki, MORIKAWA Yoshitaka
IEICE technical report 106 ( 174 ) 7 - 12 2006.7
-
A high-speed square root algorithm in extension fields
Hidehiro Katou, Feng Wang, Yasuyuki Nogami, Yoshitaka Morikawa
INFORMATION SECURITY AND CRYPTOLOGY - ICISC 2006, PROCEEDINGS 4296 94 - + 2006
-
A high-speed square root algorithm in extension fields
Hidehiro Katou, Feng Wang, Yasuyuki Nogami, Yoshitaka Morikawa
INFORMATION SECURITY AND CRYPTOLOGY - ICISC 2006, PROCEEDINGS 4296 94 - + 2006
-
A Method for Checking the Parity of (#Jc-1)/2
M.Akane, Y.Nogami, Y.Morikawa
The 2006 International Symposium on Information Theory and its Applications 2006
-
The Orders of Elliptic Curves y(2) = x(3) + b, b ∈ F(* q)
Nogami Yasuyuki, Morikawa Yoshitaka
Memoirs of the Faculty of Engineering, Okayama University 40 ( 1 ) 83 - 94 2006
-
Cyclic vector multilication algorithm makes an inversion in F_{p^3} fastest
Yasuyuki Nogami, Hidehiro Katou, Yoshitaka Morik
JWIS2006(Joint workshop on information security) 2006
-
Cyclic Vector Multiplication is Efficient for Small Extension Degrees
Hidehiro Katou, Feng Wang, Yasuyuki Nogami, Yoshitaka Morikawa
Second International Congress on Mathematical Software ICMS2006 2006
-
A Consideration on Cyclic Vector Multiplication Algorithm
KATOU Hidehiro, NOGAMI Yasuyuki, NANBA Ryou, MORIKAWA Yoshitaka
28 ( 1 ) 295 - 298 2005.11
-
A Consideration on the Order of Genus 2 Hyperelliptic Curve
NOGAMI Yasuyuki, MORIKAWA Yoshitaka
28 ( 2 ) 889 - 892 2005.11
-
An efficient square root computation in finite fields GF(p(2d))
F Wang, Y Nogami, Y Morikawa
IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES E88A ( 10 ) 2792 - 2799 2005.10
-
The Representation of typeII ONB by self-reciprocal transformation
KOBAYASHI Shigeki, NOGAMI Yasuyuki, SUGIMURA Tatsuo
IEICE technical report. Information theory 105 ( 311 ) 25 - 30 2005.9
-
Performance of Prime Order Elliptic Curve Generation based on y-twist
OBARA Mayumi, NOGAMI Yasuyuki, MORIKAWA Yoshitaka
Technical report of IEICE. ISEC 105 ( 193 ) 59 - 66 2005.7
-
Fast implementation of extension fields with TypeII ONB and cyclic vector multiplication algorithm
Y Nogami, S Shinonaga, Y Morikawa
IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES E88A ( 5 ) 1200 - 1208 2005.5
-
XTRを用いた暗号とその高速実装 (符号と暗号の代数的数理)
野上 保之
数理解析研究所講究録 1420 183 - 192 2005.4
-
An algorithm for systematically generating irreducible cubic trinomials over prime field
Yasuyuki Nogami, Yoshitaka Morikawa
Proceeding of The 2005 International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC2005) 2005
-
Generating prime degree irreducible polynomials by using irreducible all-one polynomial over F-2
K Makita, Y Nogami, T Sugimura
ELECTRONICS AND COMMUNICATIONS IN JAPAN PART III-FUNDAMENTAL ELECTRONIC SCIENCE 88 ( 7 ) 23 - 32 2005
-
Generating prime degree irreducible polynomials by using irreducible all-one polynomial over F-2
K Makita, Y Nogami, T Sugimura
ELECTRONICS AND COMMUNICATIONS IN JAPAN PART III-FUNDAMENTAL ELECTRONIC SCIENCE 88 ( 7 ) 23 - 32 2005
-
A Method for Generating Prime Order Elliptic Curves over F(q(2c))
Nogami Yasuyuki, Morikawa Yoshitaka
Memoirs of the Faculty of Engineering, Okayama University 39 ( 1 ) 71 - 81 2005
-
Wang Feng, Nogami Yasuyuki, Morikawa Yoshitaka
Memoirs of the Faculty of Engineering, Okayama University 39 ( 1 ) 82 - 92 2005
-
A Twist Technique Based on Third Power Residue and Non Residue
HIDAKA Yoshito, OBARA Mayumi, NOGAMI Yasuyuki, MORIKAWA Yoshitaka
IEICE technical report. Office Information Systems 104 ( 423 ) 1 - 6 2004.11
-
A Fast Square Root Computation in Some Finite Fields
WANG Feng, NOGAMI Yasuyuki, MORIKAWA Yoshitaka
IPSJ SIG Notes 2004 ( 75 ) 7 - 13 2004.7
-
A Fast Square Root Computation in Some Finite Fields
WANG Feng, NOGAMI Yasuyuki, MORIKAWA Yoshitaka
Technical report of IEICE. ISEC 104 ( 199 ) 7 - 13 2004.7
-
A Classification of Irreducible Cubic Polynomials over Prime Field
Y.Nogami, Y.Morikawa
Proc. of The 2005 International Technical Conference on Circuits/Systems, Computers and Communications 2004 (CD-ROM) 2004
-
The number of xs such that x^2+u u\in F_p^* becomes a quadratic power residue in F_p
W.Feng, Y.Nogami, Y.Morikawa
Proc. of Proceeding of The 2005 International Technical Conference on Circuits/Systems, Computers and Communications 2004 (CD-ROM) 2004
-
F_2上の既約 All One Polynomial を用いた素数次の既約多項式の組織的な生成法
牧田 慶, 野上 保之, 杉村 立夫
電子情報通信学会論文誌(A) 2004
-
A method for distinguishing the two candidate elliptic curves in CM method
Y Nogami, Y Morikawa
INFORMATION SECURITY AND CRYPTOLOGY - ICISC 2004 3506 249 - 260 2004
-
The parity of (#E-1)/2
Y.Nogami, Y.Morikawa
Proc. of The 2004 International Symposium on Information Theory and Its Application (ISITA2004) CD-ROM 2004
-
A Relation between Irreducible Cubic Polynomials and the Number of Solutions on y^2=x^2+a, a∈F_p
NAKASHIMA Jun, OKAMURA Masato, NOGAMI Yasuyuki, MORIKAWA Yoshiktaka
Technical report of IEICE. ISEC 103 ( 315 ) 89 - 94 2003.9
-
A Fast Implementation of Fp^<6m> for XTR
SHINONAGA Shigeru, FUJII Yoshihiro, NOGAMI Yasuyuki, MORIKAWA Yoshitaka
Technical report of IEICE. ISEC 103 ( 315 ) 81 - 88 2003.9
-
Y Nogami, A Saito, Y Morikawa
IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES E86A ( 9 ) 2376 - 2387 2003.9
-
Fast generation of elliptic curves with prime order over extension field of even extension degree
Y Nogami, Y Morikawa
2003 IEEE INTERNATIONAL SYMPOSIUM ON INFORMATION THEORY - PROCEEDINGS 18 - 18 2003
-
大学における研究活動と特許
野上保之
日本弁理士会論文誌パテント 2003
-
A Fast Implementation of Elliptic Curve Cryptosystem with Prime Order Defined over F(p8)
NOGAMI Y.
Memoirs of the Faculty of Engineering, Okayama University 37 ( 2 ) 73 - 87 2003
-
Fast Generation of Elliptic Curves with Prime Order over F_{p^{2^c } }
Y.Nogami, Y.Morikawa
Proceeding of The International Workshop on Coding and Cryptography (WCC2003) 2003
-
A Fast Square Root Calculation for Elliptic Curve Cryptosystem
Y.Nogami, Y.Morikawa
Proceeding of The 2003 International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC2003) 2003
-
A fast square root computation using the Frobenius mapping
W Feng, Y Nogami, Y Morikawa
INFORMATION AND COMMUNICATIONS SECURITY, PROCEEDINGS 2836 1 - 10 2003
-
A Successive Extension of Degree 2 for Fast Frobenius Map
FUJII Yoshihiro, NOGAMI Yasuyuki, MORIKAWA Yoshitaka
IEICE technical report. Information theory 102 ( 331 ) 37 - 42 2002.9
-
OKAMURA Masato, NOGAMI Yasuyuki, MORIKAWA Yoshitaka
IEICE technical report. Information theory 102 ( 331 ) 49 - 54 2002.9
-
A Fast Implementation of Elliptic Curve Addition over F_<p^8> on 16-bits Microcontroller
IKEDA Takaaki, FUJII Yoshihiro, NOGAMI Yasuyuki, MORIKAWA Yoshitaka
IEICE technical report. Information theory 102 ( 331 ) 43 - 48 2002.9
-
TSUGE Koichiro, NOGAMI Yasuyuki, MORIKAWA Yoshitaka
IPSJ SIG Notes 2001 ( 121 ) 49 - 54 2001.12
-
TSUGE Koichiro, NOGAMI Yasuyuki, MORIKAWA Yoshitaka
IEICE technical report. Communication systems 101 ( 494 ) 49 - 54 2001.12
-
An Image Watermarking Method Using 1-D DFT Phase of Multi-Resolution Approximation
TSUGE Koichiro, NOGAMI Yasuyuki, MORIKAWA Yoshitaka
24 ( 1 ) 215 - 218 2001.12
-
An Implementation of Elliptic Curve Cryptosystem Using An Extended AOPE
HIRAMOTO T., SAITO A., NOGAMI Y., MORIKAWA Y.
24 ( 1 ) 351 - 354 2001.12
-
Conditions of Characteristic and Trace for Rank One Elliptic Curve Twisted over F_<p^2^m>
DANNO T., NOGAMI Y., MORIKAWA Y.
SITA2001 24 ( 1 ) 355 - 358 2001.12
-
A Consideration on Elliptic Curve Cryptosystem Using Irreducible Polynomial of Degree 3
NOGAMI Yasuyuki, MORIKAWA Yoshitaka
IEICE technical report. Information theory 101 ( 407 ) 7 - 12 2001.11
-
DANNO T., SAITO A., NOGAMI Y., MORIKAWA Y.
IEICE technical report. Information theory 101 ( 234 ) 31 - 36 2001.7
-
Steganography in Wavelet Domain by Use of Visual Complexity
TSUGE K., NOGAMI Y., MORIKAWA Y.
Technical report of IEICE. SST 100 ( 694 ) 35 - 40 2001.3
-
Extension Fields by Using (x^<m+1>-1)/(x-1) as the Modulus for High-Speed Arithmetic
SAITO A., HIRAMOTO T., DANNO T., NOGAMI Y., MORIKAWA Y.
Technical report of IEICE. SST 100 ( 693 ) 129 - 134 2001.3
-
GF(P)における3次多項式の高速既約判定アルゴリズム
平本琢士, 野上保之, 森川良孝
電子情報通信学会 論文誌A 2001
-
Determining Minimal Polynomial of Proper Element by Using Higher Degree Traces
Y.Nogami, Y.Morikawa
MEMOIRS OF THE FACULTY OF ENGINEERING OKAYAMA UNIVERSITY 2001
-
Testing Irreducibility of Polynomial of Degree 3 over GF(P)
HIRAMOTO T., YANO T., NOGAMI Y., MORIKAWA Y.
IEICE technical report. Information theory 99 ( 562 ) 19 - 24 2000.1
-
On Derivation of Primitive Polynomials in the Case of (P^<P^<i+1>>-1)/(P^<P^i>-1) Prime
NOGAMI Y., MORIKAWA Y.
IEICE technical report. Information theory 99 ( 562 ) 31 - 35 2000.1
-
SAITO A., OKA H., NOGAMI Y., MORIKAWA Y.
IEICE technical report. Information theory 99 ( 562 ) 25 - 30 2000.1
-
A Consideration on Specifying Minimal Polynomials with nth Trace
NOGAMI Y., YAMANE N., MORIKAWA Y.
IEICE technical report. Information theory 99 ( 296 ) 7 - 11 1999.9
-
Deriving Infinite Number of Irreducible Polynomials by Variable Transformation xp-x+s
THE TRANSACTIONS OF THE INSTITUTE OF ELECTRONICS, INFORMATION AND COMMUNICATION ENGINEERS A J82-A ( 4 ) 587 - 590 1999
-
Deriving Infinite Number of Irreducible Polynomials by Variable Transformation x^P-x+s
NOGAMI Yasuyuki, TANAKA Kiyoshi, SUGIMURA Tatsuo, OSHITA Shinjiro
The Transactions of the Institute of Electronics,Information and Communication Engineers. A J82-A ( 4 ) 587 - 590 1999
-
Deriving Infinite Number of Irreducible Polynomials by Variable Transformation xp-x+s
NOGAMI Yasuyuki, TANAKA Kiyoshi, SUGIMURA Tatsuo, OSHITA Shinjiro
THE TRANSACTIONS OF THE INSTITUTE OF ELECTRONICS, INFORMATION AND COMMUNICATION ENGINEERS A J82-A ( 4 ) 587 - 590 1999
-
Deriving Infinite Number of Irreducible Polynomials by Variable Transformation x^P-x+s
NOGAMI Yasuyuki, TANAKA Kiyoshi, SUGIMURA Tatsuo, OSHITA Shinjiro
The Transactions of the Institute of Electronics,Information and Communication Engineers. A J82-A ( 4 ) 587-590 - 590 1999
-
A Consideration on Normal Bases over the Extension Fields of Prime Degree by P-Polynomials
NOGAMI Y., TANAKA K., SUGIMURA T., OSHITA S.
IEICE technical report. Information theory 97 ( 80 ) 25 - 30 1997.5
-
原始多項式の判定および導出
電子情報通信学会論文誌 J79-A ( 3 ) 761 - 767 1996
-
Testing and Deriving Primitive Polynomial
THE TRANSACTIONS OF THE INSTITUTE OF ELECTRONICS, INFORMATION AND COMMUNICATION ENGINEERS A J79-A ( 3 ) 761 - 767 1996
-
Testing and Deriving Primitive Polynomial
THE TRANSACTIONS OF THE INSTITUTE OF ELECTRONICS, INFORMATION AND COMMUNICATION ENGINEERS A J79-A ( 3 ) 761 - 767 1996
-
原始多項式の判定および導出
野上保之, 杉村立夫
電子情報通信学会論文誌(A) 1996