2023.4 - 2024.3

  • 0 - Books
  • 6 - Journals
    1. Tomoka Takahashi, Shinya Okumura, and Atsuko Miyaji "On the Weakness of non-dual Ring-LWE mod Prime ideal $\qideal$ by Trace Map", IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E106.D (9), 1423-1434, 2023.
    2. Jin Yaoan and Atsuko Miyaji "Compact and Efficient Constant-Time GCD and Modular Inversion with Short-Iteration", IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E106.D (9), 1397-1406, 2023.
    3. Nasratullah Ghafoori, Atsuko Miyaji, Ryoma Ito, and Shotaro Miyashita "PNB Based Differential Cryptanalysis of Salsa20 and ChaCha", IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E106.D (9), 1407-1422, 2023.
    4. Hideaki Miyaji, Po-Chu Hsu, and Atsuko Miyaji: "Privacy-Preserving Social Media With Unlinkability and Disclosure". IEEE Access 11, 28955-28965, 2023.
    5. Po-Chu Hsu and Atsuko Miyaji: "Blockchain Based M+1st-Price Auction With Exponential Bid Upper Bound". IEEE Access 11, 91184-91195, 2023.
    6. Florencio Javier González-Rodriguez, Eleazar Aguirre Anaya, Moisés Salinas-Rosales, Atsuko Miyaji, "Identification of Static and Dynamic Security Controls Using Machine Learning". Vol 27, No.2, Computación y Sistemas, 2023.
  • 11 - International Conference
    1. Yuta Maeno, Hideaki Miyaji, and Atsuko Miyaji, Lattice-based accumulator with constant time list update and constant time verification, Codes, Cryptology and Information Security - Third International Conference, C2SI, LNCS 13874, Springer, 204-222, 2023.
    2. Atsuki Nagai and Atsuko Miyaji, "Revisited Linear Approximation formula of ChaCha", 18th Asia Joint Conference on Information Security, AsiaJCIS,IEEE, XX-XX, 2023.
    3. Naoki Kawahara, Atsuko Miyaji, and Tomoaki Mimoto "Privacy-Preserving Frequency Estimation Method", 18th Asia Joint Conference on Information Security, AsiaJCIS,IEEE, XX-XX, 2023.
    4. Kaiming Chen, Atsuko Miyaji and Yuntao Wang "Privacy-enhanced Anonymous and Deniable Post-Quantum X3DH", Science of Cyber Security - 4th International Conference, SciSec, LNCS XX, Springer, XX-XX, 2023.
    5. Atsuko Miyaji, Tatsuhiro Yamatsuki, Bingchang He, Shintaro Yamashita and Tomoaki Mimoto, "Re-visited Privacy-preserving Machine Learning Framework", 20th Annual International Conference on Privacy, Security, Trust, PST, IEEE, XX-XX, 2023.
    6. Mathieu De Goyon and Atsuko Miyaji, "Isogeny-based Multi-Signature Scheme", Information Security Practice and Experience - 18th International Conference, ISPEC 2023, LNCS XX, Springer, xx-xx, 2023.
    7. Ryo Watanabe, Nasratullah Ghafoori, Atsuko Miyaji, "Improved Differential-Linear Cryptanalysis of Reduced Rounds of ChaCha", Information Security Applications - 24th International Conference, WISA 2023, LNCS XX, Springer, XX-XX, 2024.
    8. Simin Chen, Jiageng Chen, Atsuko Miyaji and Kaiming Chen, "Constant-size Group Signatures with Message-Dependent Opening from Lattices", Provable and Practical Security - 17th International Conference, ProvSec, LNCS XXXX, Springer, XX-XX, 2023.
    9. Hideaki Miyaji and Atsuko Miyaji, "Lattice-based Key-Value Commitment scheme with key-binding and key-hiding", Cryptology and Network Security - 21st International Conference, CANS, LNCS XXXX, Springer, XX-XX, 2023.
    10. Nan Li, Yingjiu Li, Atsuko Miyaji, Yangguang Tian, and Tsz Hon Yuen (University of Hongkong) "A Practical Forward-Secure DualRing", Cryptology and Network Security - 21st International Conference, CANS, LNCS 14342, Springer, 516-537, 2023.
    11. Bingchang He and Atsuko Miyaji, "Balanced Privacy Budget Allocation for Privacy-Preserving Machine Learning", the 26th Information Security Conference (ISC), LNCS XX, Springer, XX-XX, 2023.
  • 0 - Explanation, Invited lecture
  • 8 - Domestic Conferences
    1. Bingchang He and Atsuko Miyaji, "Contribution-Based Privacy Budget Allocation for Privacy-Preserving Machine Learning", 1C3-3, CSS 2023.
    2. Katsuya Nakashima, Yuntao Wang, and Atsuko Miyaji, グラムシュミットベクトルの順序変更によるProgressive BKZの考察, IEICE, ISEC2023-65, pp.72-77, 2023.
    3. Seishiro Terada, Yuntao Wang, and Atsuko Miyaji, イデアル格子におけるTriple Sieveアルゴリズムの改良, IEICE, ISEC2023-59, pp.33-40, 2023.
    4. Yudai Tagawa, Shinya Okumura, and Atsuko Miyaji, 重み付き格子簡約によるMP-LWE問題の安全性解析, IEICE, ICSS2023-57, 2023.
    5. Kai Izumi and Atsuko Miyaji, pair-PNB の再定義と,ChaCha の差分線形解析への適用, IEICE, ICSS2023-58, 2023.
    6. Kodai Hayashida and Atsuko Miyaji, 同種写像暗号CSIDHに基づく鍵共有メカニズムの改良, IEICE, ICSS2023-59, 2023.
    7. Pengxuan Wei・Atsuko Miyaji, and Yangguang Tian, Chameleon Hash Function with Forward-Security, IEICE, ICSS2023-61, 2023.
    8. Yuta Maeno, Atsuko Miyaji(大阪大学大学院) ブロックチェーン上で使用可能なLattice-based Key-Value Commitmentの提案 2B2-1, SCIS 2024.

2022.4 - 2023.3

  • - Books
  • 2 - Journals
    1. Atsuko Miyaji, Kaname Watanabe, Yuuki Takano, Kazuhisa Nakasho, Sho Nakamura, Yuntao Wang, and Hiroto Narimatsu, "A Privacy-Preserving Distributed Medical Data Integration Security System for Accuracy Assessment of Cancer Screening", Development Study of Novel Data Integration System. JMIR Medical Informatics, 10(12), e38922.
    2. Yangguang Tian, Atsuko Miyaji, Koki Matsubara, Hui Cui, Nan Li, "Revocable Policy-based Chameleon Hash for Blockchain Rewriting", The computer Journal, 2022.
  • 9 - International Conference
    1. Jin Yaoan and Atsuko Miyaji Short-Iteration Constant-Time GCD and Modular Inversion, Smart Card Research and Advanced Applications. CARDIS 2022. Lecture Notes in Computer Science, vol 13820. Springer, 82--99, 2023
    2. Po-Chu Hsu and Atsuko Miyaji, "Scalable M+1st-Price Auction with Infinite Bidding Price", 4th Science of Cyber Security - SciSec, LNCS 13580, Springer-Verlag, 121-136, 2022.
    3. Yuta Maeno, Hideaki Miyaji, and Atsuko Miyaji, "Lattice-Based Accumulator with Efficient Updatining", 17th Asia Joint Conference on Information Security, AsiaJCIS 2022, IEEE, 129-134, 2022.
    4. Tomoka Takahashi, Shinya Okumura, and Atsuko Miyaji, "On the Weakness of Ring-LWE mod Prime ideal q by Trace Map" 29 th Selected Areas in Cryptography (SAC), LNCS XX, Springer-Verlag, XX-XX, 2022.
    5. Shotaro Miyashita, Ryoma Ito, Atsuko Miyaji, "PNB-focused Differential Cryptanalysis of ChaCha Stream Cipher", The 27th Australasian Conference on Information Security and Privacy (ACISP 2022), Lecture Notes in Computer Science 13494, Springer-Verlag, 46-66, 2022.
    6. Atsuko Miyaji, Tomoka Takahashi, Ping-Lun Wang, Tomoaki Mimoto, and Tastuhiro Yamatsuki "Data Analysis With Local Differential Privacy", 21th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, TrustCom 2022, IEEE, 710-717, 2022.
    7. Hideaki Miyaji, Po-Chu Hsu, Atsuko Miyaji, "Privacy-Preserving Social Media with a Disclosure", CANDAR workshop 2022, vol.337-343., 2022
    8. Yaoan Jin, Atsuko Miyaji "Short-Iteration Constant-Time GCD and Modular Inversion" Smart Card Research and Advanced Applications - 21th International Conference, CARDIS 2022, LNCS 13820, Springer, 82-99, 2022.
    9. Nasratullah Ghafoori, and Atsuko Miyaji "Differential Cryptanalysis of Salsa20 Based on Comprehensive Analysis of Probabilistic Neutral Bits", ISPEC, 520-536, 2022.
  • 0 - Explanation, Invited lecture
  • 2 - Domestic Conferences
    1. Fumiya Saito, Yuuki Takano, Atsuko Miyaji,"Implementation of TEE shell infrastructure verifiable by Coq",Information Processing Society of Japan,2022-IOT-57,2188-8787 ,pp. 1-8,2022
    2. Kaiming chen, Atsuko Miyaji, "The Blind-X3DH Authenticated Key Exchange", CSS, 2022.

2021.4 - 2022.3

  • - Books
  • 8- Journals
    1. Hector B Hougaard and Atsuko Miyaji, "Authenticated logarithmic-order supersingular isogeny group key exchange", International Journal of Information Security, vol. 20, Issue 3, 1-15, Springer, 2021.
    2. Hector Bjoljahn Hougaard and Atsuko Miyaji, "Authenticated Tree-based R-LWE Group Key Exchange", The Computer Journal, bxab165, 2021.
    3. Tomoaki Mimoto, Seira Hidano, Shinsaku Kiyomoto and Atsuko Miyaji, "Anonymization Technique Based on SGD Matrix Factorization," IEICE Trans. Inf. Syst. 103-D(2): 299-308 (2020).
    4. Po-Chu Hsu and Atsuko Miyaji, "Publicly Verifiable M + 1st-Price Auction Fit for IoT with Minimum Storage", Security and Communication Networks, vol. 2021, Article ID 1615117, 10 pages, 2021.
    5. Hideaki Miyaji, Yuntao Wang, Akinori Kawachi and Atsuko Miyaji, "A Commitment Scheme with Output Locality-3 Fit for the IoT Device", Security and Communication Networks, vol. 2021, Article ID 2949513, 10 pages, 2021.
    6. Mohammad Saiful Islam Mamun,Atsuko Miyaji,Rongxing Lu and Chunhua Su,"A lightweight multi-party authentication in insecure reader-server channel in RFID-based IoT",Peer-to-Peer Netw. Appl. vol.14, no.2, pp.708-721,2021.
    7. Tomoaki Mimoto, Masayuki Hashimoto, Shinsaku Kiyomoto, Koji Kitamura, and Atsuko Miyaji, "Privacy Risk of Document Data and a Countermeasure Framework", J. Inf. Process, vol. 29, 2021, 778--786.
    8. Kenta Kodera, Chen-Mou Cheng, and Atsuko Miyaji, "Efficient Algorithm to Compute Odd-Degree Isogenies Between Montgomery Curves for CSIDH ", IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences. Vol.E104-A, No.9, 1245-1254, 2021.
  • 8- International conferences
    1. Kiyofumi Tanaka, Atsuko Miyaji and Yaoan Jin "Efficient FPGA Design of Exception-Free Generic Elliptic Curve Cryptosystems", The 19th International Conference on Applied Cryptography and Network Security, Lecture Notes in Computer Science, vol 12726, Springer-Verlag, 393-414, 2021.
    2. Po-Chu Hsu and Atsuko Miyaji "Scalable and Public Verifiable M+1st-Price Auction without Manager", 2021 IEEE 20th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), pp.34-42, 2021.
    3. Hideaki Miyaji, Yuntao Wang and Atsuko Miyaji "Message-restriction-free commitment scheme based on lattice assumption", Information Security Practice and Experience - 17th International Conference, ISPEC 2021, IEEE, 90-105, 2021.
    4. Hector B. Hougaard and Atsuko Miyaji, "Group Key Exchange Compilers from Generic Key Exchanges", NSS2021 (15th International Conference on Network and System Security), LNCS 13041, Springer-Verlag, 162-184, 2021.
    5. Po-Chu Hsu and Atsuko Miyaji. "Bidder Scalable M+1st-Price Auction with Public Verifiability", 2021 IEEE 20th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), 2021, pp. 34-42.
    6. Sai Veerya Mahadevan, Yuuki Takano, and Atsuko Miyaji, "PRSafe: Primitive Recursive Function based Domain Specific Language using LLVM", International Conference on Electronics, Information, and Communication, ICEIC, IEEE, 1-4, 2021.
    7. Mathieu de Goyon, Atsuko Miyaji, and Yangguang Tian, "Efficient Multi-Party Contact Tracing", The Ninth International Symposium on Computing and Networking, CANDAR 2021, IEEE, 10-18, 2021.
    8. Seitaro Mishima, Kazuhisa Nakasho, Yuuki Takano, and Atsuko Miyaji, "A Practical Parallel Computation in a Scalable Multiparty Private Set Intersection", The Ninth International Symposium on Computing and Networking, CANDAR 2021, IEEE, 332-338, 2021.
  • - Explanation, Invited lecture
    1. Atsuko Miyaji, Toward Reducing the Scalability of IoT Devices - Risk Mitigation and Security Risking in the Digital Society, Japan Electric Measuring Instruments Manufacturers' Association,2021
  • 23- Domestic Conferences
    1. Miyaji Hideaki,Wang Yuntao and Miyaji Atsuko,"メッセージ長を拡張する耐量子コミット メント方式", 信学技報, vol. 121, no. 69, ICSS2021-1, pp. 1-7, 2021
    2. Arai Hayato,Kodera Kenta and Miyaji Atsuko,"サイドチャネル攻撃に安全な同種写像暗号 CSIDH" ,信学技報, vol. 121, no. 69, ICSS2021-2, pp. 8-13, 2021
    3. Mahadevan Sai Veerya,Takano Yuuki and Miyaji Atsuko, "An initial evaluation between C language and PRSafe for developing eBPF programs" , 信学技報, vol. 121, no. 69, ICSS2021-3, pp. 14-19, 2021
    4. Inomoto Takuya and Miyaji Atsuko, "効率的な閾値署名の提案", Computer Security Symposium (CSS 2021).
    5. Uehara Shingo,Tian Yangguang and Miyaji Atsuko, "素数位数の双線形群を用いたリング 署名方式の提案",信学技報, vol. 121, no. 275, ICSS2021-49, pp. 19-24, 2021
    6. Liu Xiaolong,Takano Yuuki and Atsuko Miyaji, "セッション型を用いたプロセス間の安全な 通信プロトコルの設計と実装",信学技報, vol. 121, no. 275, ICSS2021-50, pp. 25-30, 2021
    7. Takahashi Tomoka,Okumura Shinya and Miyaji Atsuko,"有限体上のトレース写像を用いたSearch Ring-LWE問題への攻撃について", 信学技報,QIT45
    8. Yamashita Shintaro, Tian Yangguang and Miyaji Atsuko, "Online/Offline Accountable-Subgroup Multi-signature", 信学技報, vol. 121, no. 410, ICSS2021-64, pp. 32-37, 2022年3月
    9. Kawaguchi Tetsuhiro, Takano Yuuki and Miyaji Atsuko, "AArch64の呼び出し規約に則ったアンワイン ド情報検査システムの開発",信学技報, vol. 121, no. 410, ICSS2021-68, pp. 55-60, 2022年3月
    10. Yamatsuki Tatsuata, Miyaji Atsuko and Mimoto Tomoaki, "スケーラブルな局所差分プライバシの拡張 について",信学技報, vol. 121, no. 410, ICSS2021-79, pp. 123-128, 2022年3月.
    11. Maeno Yuuta, Miyaji Hideaki and Miyaji Atsuko, "効率的な更新機能を持つ格子ベース accumulatorの提案",信学技報, vol. 121, no. 410, ICSS2021-80, pp. 129-134, 2022年3月.
    12. Inomoto Takuya and Miyaji Atsuko, "短いメッセージに適した閾値署名の提案",信学技報, vol. 121, no. 429, ISEC2021-55, pp. 42-49, 2022年3月.
    13. Takahashi Tomoka, Okumura Shinya and Miyaji Atsuko, "有限体上のトレース写像を用いたSearch Ring-LWE問題への攻撃の再考",信学技報, vol. 121, no. 429, ISEC2021-70, pp. 130-137, 2022年3月.
    14. Uesugi Satoshi, Okumura Shinya and Miyaji Atsuko, "円分体の部分体上におけるRing-LWE問題に 対する安全性解析",信学技報, vol. 121, no. 429, ISEC2021-71, pp. 138-144, 2022年3月.
    15. Izumi Kai and Miyaji Atsuko, " ストリーム暗号ChaCha における多重ビット差分の解 析" , 信学技報, vol. 121, no. 429, ISEC2021-93, pp. 262-269,
    16. Hosoya Kohei, Takano Yuuki and Miyaji Atsuko, "Rust言語を用いたNATの実装と検証", 2022-CSEC-96(15),1-8 (2022-03-03) , 2188-8655
    17. Wang Yusen and Miyaji Atsuko, "An Isogeny-based Dealer-Less Threshold Signature Scheme", 2022-CSEC-96(23),1-6 (2022-03-03) , 2188-8655
    18. Matsubara Koki, Tian Yangguang and Miyaji Atsuko, "Forward-Secureなカメレオンハッ シュ関数", 2022-CSEC-96(24),1-8 (2022-03-03) , 2188-8655
    19. Nagao Yoshitaka, Takahashi Tomoka, Okubo Yuuya, Yamatsuki Tatsuta, Mimoto Tomoaki and Miyaji Atsuko, "プライ バシ保護とデータ利活用の可能性検証", 2022-CSEC-96(41),1-8 (2022-03-03) , 2188-8655
    20. Shinya Okumura, Shusaku Uemura and Momonari kudo, "Revisiting lattice-based attacks using trace map for Ring-LWE",
    21. Kohei Hosoya, Yuki Takano and Atsuko Miyaji, "Implementation and Verification of Software Bridges with Filtering Mechanisms in Rust",
    22. Yaoan Jin and Atsuko Miyaji, "Efficient Modular Inversion Resisting Side Channel Attack",
    23. Hideaki Miyaji, Wang Yuntao and Atsuko Miyaji, "Message-restriction-free commitment scheme based on lattice assumption",

2020.4 - 2021.3

  • 1- Books
    1. Atsuko Miyaji and Tomoaki Mimoto, "Security Infrastructure Technology for Integrated Utilization of Big Data - Applied to the Living Safety and Medical Fields", Springer, 2020.
  • 3- Journals
    1. Yaoan Jin and Atsuko Miyaji, "Compact Elliptic Curve Scalar Multiplication with a Secure Generality", IPSJ Journal, vol.28(2020), 464-472.
    2. Ryoma Ito and Atsuko Miyaji, "New Iterated RC4 Key Correlations and Their Application to Plaintext Recovery on WPA-TKIP, IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences. Vol.E104-A, No.1, 190-202, 2021.
    3. Katsunari Shishido and Atsuko Miyaji, "Online-Efficient Interval Test via Secure Empty-Set Check", IEICE TRANSACTIONS on Information and Systems, Communications and Computer Sciences. Vol.E103-D, No.7, 1598-1607, 2020.
  • 9- International conferences
    1. Yaoan Jin and Atsuko Miyaji, "Secure and Compact Elliptic Curve LR Scalar Multiplication", The 25th Australasian Conference on Information Security and Privacy (ACISP 2020), Lecture Notes in Computer Science 12248, Springer-Verlag, 605-618, 2020.
    2. Hector Bjoljahn Hougaard and Atsuko Miyaji, "SIT: Supersingular Isogeny Tree-based Group Key Exchange", The 15th Asia Joint Conference on Information Security (ASIA JCIS), IEEE, 46-53, 2020.
    3. Atsuko Miyaji and Yoshitaka Nagao "Privacy Preserving Data Integration Protocol" The 15th Asia Joint Conference on Information Security (ASIA JCIS), IEEE, 89-96, 2020.
    4. Seitaro Mishima, Kazuhisa Nakasho, Kousuke Takeuchi, Naohiro Hayaishi, Yuuki Takano, and Atsuko Miyaji, "Development and Application of Privacy-preserving Distributed Medical Data Integration System", IEEE International Conference on Consumer Electronics - Taiwan(ICCE-TW 2020), 1-2, 2020.
    5. Kenta Kodera, Chen-Mou Cheng and Atsuko Miyaji, "Efficient algorithm for computing odd-degree isogenies on Montgomery curves", Information Security Applications - 20th International Conference (WISA), Lecture Notes in Computer Science 12583, Springer-Verlag, 258-275, 2020
    6. Hideaki Miyaji, Atsuko Miyaji, Yuntao Wang, "Homomorphic commitment scheme with constant output locality", Eighth International Symposium on Computing and Networking (CANDAR), 167-173, 2020
    7. Sai Veerya Mahadevan and Yuuki Takano and Atsuko Miyaji. "PRSafe: Primitive Recursive Function based Domain Specific Language using LLVM", International Conference on Electronics, Information, and Communication, ICEIC, IEEE, 1-4, 2021.
    8. Po-Chu Hsu and Atsuko Miyaji. "Verifiable M+1st-Price Auction without Manager", IEEE Conference on Dependable and Secure Computing, (DSC), IEEE, 1-8, 2021.
    9. Hector Bjoljahn Hougaard and Atsuko Miyaji, "Tree-based Ring-LWE Group Key Exchanges with Logarithmic Complexity", The 20th International Conference on Information and Communications Security (ICICS), Lecture Notes in Computer Science 12282, Springer-Verlag, 91-106, 2020.
  • 1- Explanation, Invited lecture
    1. Atsuko Miyaji, "Post-Quantum Secure Group Key Exchange with Logarithmic Complexity", The 19th International Conference on Cryptology And Network Security (CANS 2020)

2019.4 - 2020.3

  • 3- Journals
    1. Hiroshi Nomaguchi, Chunhua Su, and Atsuko Miyaji, "New Pseudo-Random Number Generator for EPC Gen2", IEICE Trans., Information and Systems. Vol.E103-D,No.02,pp.292-298, 2020.
    2. Tomoaki MIMOTO, Seira HIDANO, Shinsaku KIYOMOTO, Atsuko MIYAJI, " Anonymization Technique Based on SGD Matrix Factorization, IEICE TRANSACTIONS on Information and Systems Vol.E103-D No.2 pp.299-308, 2020
    3. Chen-Mou Cheng, Kenta Kodera and Atsuko Miyaji, "Differences among Summation Polynomials over Various Forms of Elliptic Curves", IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences Vol.E102-A No.9 pp.1061-1071, 2019.
  • 4- International conferences
    1. Yaoan Jin and Atsuko Miyaji, ``Secure and Compact Elliptic Curve Cryptosystems", The 24th Australasian Conference on Information Security and Privacy (ACISP 2019), Lecture Notes in Computer Science XXX, Springer-Verlag, 639-650, 2019.
    2. Katsunari Shishido and Atsuko Miyaji, ``Secure Online-Efficient Interval Test based on Empty-Set Check", The 14th Asia Joint Conference on Information Security (AsiaJCIS), IEEE, 56-63, 2019. Best Paper Award Best Paper Award
    3. Hideaki Miyaji and Atsuko Miyaji, ``String commitment schemes with low output locality ", The 14th Asia Joint Conference on Information Security (AsiaJCIS), IEEE, 32-39, 2019.
    4. Akifumi Muroi, Shinya Okumura and Atsuko Miyaji,"An Improved Security Analysis on an Indeterminate Equation Public Key Cryptosystem by Evaluation Attacks",The 26th Selected Areas in Cryptography 2019 (SAC 2019)
  • 6- Domestic Conferences
    1. Katsunari Shishido and Atsuko Miyaji,"Secure two--party interval test based on the disjoint sets check",Computer Security Group (2019-CSEC-85(18),1-8 (2019-05-16) , 2188-8655.
    2. Yaoan Jin and Atsuko Miyaji, "Secure and Compact Elliptic Curve Cryptosystems", Computer Security Group (2019-CSEC-85(18),1-8 (2019-05-16) , 2188-8655.
      Best Paper Award
    3. PoChu Hsu, Liao ShihWei, Miyaji Hideaki and Atsuko Miyaji,"Privacy Enhanced Slot Machine based on Smart Contract", Computer Security Symposium(CSS 2019)
    4. Yuki Sugitani and Atsuko Miyaji,"A Second-price Sealed-Bid Auction realizing Financial Fairness", Information Security (ISEC2019-11)
    5. Hayashi Motoi and Atsuko Miyaji,"Secure E-Shopping Protocols with Scalable Privacy", Information Security (ISEC2019-11)
    6. Marin Thiercelin、Chen-Mou Cheng、Serge Vaudenay、Atsuko Miyaji,"Smart contract with secret parameters", The 37th Symposium on Cryptography and Information Security, (SCIS2020-1).

2018.4 - 2019.3

  • 3- Journals
    1. Mohammad Saiful Islam Mamun, Chunhua Su, Anjia Yang andAtsuko Miyaji and Ali Ghorbani, "OTP-IoT: An ownership transfer protocol for the internet of Things", Journal of Information Security and Applications, 43(2018), 73-82, Impact Factor: 1.537
    2. Katsuya Tanaka, Ryuichi Yamamoto, Kazuhisa Nakasho, Atsuko Miyaji, "Development of a Secure Cross-Institutional Data Collection System Based on Distributed Standardized EMR Storage.", EFMI-STC 2018: 35-39
    3. Mohammad Saiful Islam Mamun, Ali A Ghorbani andAtsuko Miyaji, and Uyen Trang Nguyen, "SupAUTH: A new approach to supply chain authentication for the IoT", Computational Intelligence, 34(2018),2, 582-602, Impact factor:0.776
  • 8- International conferences
    1. Ryoma Ito and Atsuko Miyaji, "New Iterated RC4 Key Correlations", The 23rd Australasian Conference on Information Security and Privacy(ACISP 2018), Lecture Notes in Computer Science, 10946(2018), Springer-Verlag, 154-171.
    2. Katsunari Shishido and Atsuko Miyaji, "Efficient and quasi-Accurate Private Multiset Unions", The 2nd IEEE International Workshop on Big Data and IoT Security in Smart Computing (SMARTCOMP 2018 BITS WORKSHOP), IEEE,309-314, 2018.
    3. Tomoaki Mimoto, Shinsaku Kiyomoto, Seira Hidano, Anirban Basu and Atsuko Miyaji, "The Possibility of Matrix Decomposition as Anonymization and Evaluation for Time-sequence Data", The 16 Annual Conference on Privacy, Security and Trust(PST2018), IEEE, CORE2018 Rank: C, 1-7, 2018.
    4. Shota Terada, Hideto Nakano, Shinya Okumura, Atsuko Miyaji,"An Experimental Analysis on Lattice Attacks against Ring-LWE over Decomposition Fields",The 15th International Symposium on Information Theory and Its Applications (ISITA 2018), IEEE, 306-310, 2018.
    5. Yusuke Matsuoka and Atsuko Miyaji, "Revisited Diffusion Analysis of Salsa and ChaCha", The 15th International Symposium on Information Theory and Its Applications (ISITA 2018), IEEE, 452-456, 2018.
    6. Tung Chou, Yohei Maezawa, and Atsuko Miyaji, "A Closer Look at the Guo-Johansson-Stankovski Attack Against QC-MDPC Codes", The 21th Annual International Conference on Information Security and Cryptology (ICISC 2018), Lecture Notes in Computer Science, 11396(2018), Springer-Verlag, 341-353.
    7. Katsuya Tanaka, Ryuichi Yamamoto, Kazuhisa Nakasho, Atsuko Miyaji: "Development of a Secure Cross-Institutional Data Collection System Based on Distributed Standardized EMR Storage." EFMI-STC 2018: 35-39
    8. Rashed Mazumder, Atsuko Miyaji, Chunhua Su, "A Re-visited Construction of Nonce and Associated-data based Authenticated Encryption", The 1st US-Japan Workshop Enabling Global Collaborations in Big Data
  • 1- Explanation, Invited lecture
    1. Atsuko Miyaji,"Efficient Exception-Free Elliptic Curve Scalar Multiplication", Central China Normal University, Apr, 16th 2018.
  • 12- Domestic Conferences
    1. Ryoma Ito and Atsuko Miyaji, "Refined Construction of RC4 Key Setting in WPA.",The Institute of Electronics, Information and Communication Engineers (IEICE) Japan Tech. Rep. Information Security(ISEC2018-07),P.P 379-386
    2. Katsunari Shishido,Motoi Hayashi and Atsuko Miyaji, "Efficient and Quasi-accurate Multiparty Private Set Union",The Institute of Electronics, Information and Communication Engineers (IEICE) Japan Tech. Rep. Information Security(ISEC2018-07),P.P 387-394
    3. Yiying Qi, Akinori Kawachi and Atsuko Miyaji "Secure Computation for Linear Functions Based on QCSD Problem", Computer Security Symposium,CSS2018-4A2-3(2018-10).
    4. Hideto Nakano,Shinya Okumura and Atsuko Miyaji "An Experimental Analysis using plural Ideals against Decision Ring-LWE over Decomposition Fields", Computer Security Group (CSEC2019-03), IPSJ SIG Tech. Rep, Vol. 2019-DPS-178(23), 1-8 (2019-02-25).
    5. Yohei Maezawa,Chou Tung and Atsuko Miyaji "An algebraic attack against LRPC code-based cryptography", Computer Security Group (CSEC2019-03), IPSJ SIG Tech. Rep, Vol. 2019-DPS-178(26), 1-8 (2019-02-25).
    6. Motoki Takenaka, Yuuki Takano, and Atsuko Miyaji "A Framework for Building Deception Networks", Computer Security Group (CSEC2019-03),IPSJ SIG Tech. Rep, Vol. 2019-DPS-178(5), 1-7 (2019-02-25).
    7. Akifumi Muroi,Shinya Okumura and Atsuko Miyaji "A Distinguish Attack Evaluating at t = 1 for Indeterminate Equation Scheme based on IE-LWE", Computer Security Group (CSEC2019-03), IPSJ SIG Tech. Rep, Vol. 2019-DPS-178(24), 1-6 (2019-02-25).
    8. Yiying Qi, Akinori Kawachi and Atsuko Miyaji "Secure Comparison Protocol based on Quasi-Cyclic Code", Information Security (ISEC2019-03), IEICE Japan Tech. Rep. ISEC2018-110, 175-180.
    9. Hideaki Miyaji,Akinori Kawachi and Atsuko Miyaji "String commitment with output locality", Information Security (ISEC2019-03),IEICE Japan Tech. Rep. Information Security, (2019-03), 65-70.
    10. Kotaro Yamaguchi, PoChu, Hsu, Hideaki Miyaji, Chen-Mou Cheng and Atsuko Miyaji, "Proposal of Online Pachinko using smart contract", Information Security (ISEC2019-03), EICE Japan Tech. Rep. ISEC2018-109, 169-174.
    11. Jin Yaoan, Atsuko Miyaji, "Secure Elliptic Curve Scalar Multiplication without complete addition formulae",The 36th Symposium on Cryptography and Information Security, SCIS2019 (2019-1), 3B4-3.
    12. Wang Chenyu, Tung Chou, Atsuko Miyaji, "Secure Elliptic Curve Scalar Multiplication without complete addition formulae", The 36th Symposium on Cryptography and Information Security, SCIS2019 (2019-1), 3B4-4.

2017.4 - 2018.3

  • 6 Journals
    1. Jiageng Chen, Rashed Mazumder, Atsuko Miyaji, Chunhua Su, "Variable message encryption through blockcipher compression function", Concurrency and Computation: Practice and Experience 2017,Wiley Publishers, DOI: 10.1002/cpe.3956, Impact factor:1.167
    2. Rashed Mazumder, Atsuko Miyaji, Chunhua Su, "A simple authentication encryption scheme",Concurrency and Computation: Practice and Experience 2017, ,Wiley Publishers, DOI: 10.1002/cpe.4058, Impact factor:1.167
    3. Yong Yu, Atsuko Miyaji, Man Ho Au, Willy Susilo, "Cloud computing security and privacy: Standards and regulations",Computer Standards & Interfaces 54: 1-2, (2017)
    4. Steven Gordon, Xinyi Huang, Atsuko Miyaji, Chunhua Su, Karin Sumongkayothin, Komwut Wipusitwarakun, "Recursive Matrix Oblivious RAM: An ORAM Construction for Constrained Storage Devices",IEEE Trans. Information Forensics and Security 12(12): 3024-3038, (2017)
    5. Rashed Mazumder, Atsuko Miyaji, Chunhua Su: "Probably Secure Keyed-Function Based Authenticated Encryption Schemes for Big Data." Int. J. Found. Comput. Sci. 28(6): 661-682 (2017)/
  • 6 International conferences (refereed)
    1. Tung Chou, "McBits revisited", Cryptographic Hardware and Embedded Systems - CHES 2017, Lecture Notes in Computer Science, 10529, Springer, 213-231, 2017
    2. Rashed Mazumder, Atsuko Miyaji, Chunhua Su, "A simple construction of encryption for a tiny domain message", CISS 2017, 1-6.
    3. Tran Phuong Thao, Atsuko Miyaji, Mohammad Shahriar Rahman, Shinsaku Kiyomoto, Ayumu Kubota, "Robust ORAM: Enhancing Availability, Confidentiality and Integrity", PRDC 2017, 30-39. CORE2018 Rank: B
    4. Hiroshi Nomaguchi, Atsuko Miyaji, Chunhua Su, "Evaluation and Improvement of Pseudo-Random Number Generator for EPC Gen2",TrustCom/BigDataSE/ICESS 2017: 721-728, best paper award, CORE2018 Rank: A
    5. Chen-Mou Cheng, Kenta Kodera, and Atsuko Miyaji, "On the computational complexity of ECDLP for elliptic curves in various forms using index calculus",ICISC 2017, ,Lecture Notes in Computer Science, 10779(2017),Springer-Verlag,245-263.
    6. Tomoaki Mimoto, Shinsaku Kiyomoto, Katsuya Tanaka and Atsuko Miyaji, "(p, N)-identifiability: Anonymity Under Practical Adversaries", The 16th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (IEEE TrustCom'17),IEEE, 996-1003, 2017. CORE2018 Rank: A
  • 14 Domestic Conferences
    1. Katsunari Shishido,Atsuko Miyaji "Multiparty Private Set Union",Computer Security SymposiumCSS2017-1E3-1(2017-10),P90-97.
    2. Kenta Kodera,Atsuko Miyaji,Chen-mou Cheng "Complexity analysys of solving ECDLP for elliptic curves in various forms using index calculu",Computer Security SymposiumCSS2017-3E1-2(2017-10),P1026-1033.
    3. Syunsuke Otsuka, Akinori Kawachi, Atsuko Miyaji "HIBE based on Universal Sampler ",Information Security(ISEC2017)
    4. Akinori Kawachi "On average-case complexity of matrix powering",The 35th Symposium on Cryptography and Information Security, Symposium on Cryptography and Information Security (SCIS2018) (2018-1), 1B1-6
    5. Shota Terada, Hideto Nakano, Shinya Okumura, Atsuko Miyaji "On the Security of Ring-LWE with Homomorphic Encryption",The 35th Symposium on Cryptography and Information Security, Symposium on Cryptography and Information Security (SCIS2018) (2018-1), 2B2-4
    6. Ryoma Ito, Atsuko Miyaji "On New Iterated Key Correlations of RC4"The 35th Symposium on Cryptography and Information Security, Symposium on Cryptography and Information Security (SCIS2018) (2018-1), 2B3-1
    7. Tomoaki Mimoto,Shinsaku Kiyomoto,Atsuko Miyaji, "シミュレーションによる匿名化テ゛ータのリスク評価", Computer Security Symposium CSS2017-3F2-2(2017-10),P1188-1193.
    8. Yuki Sugitani, Francois Bonnet, Atsuko Miyaji, "Modeling Worm Propagation using Dynamic Patching ", IEICE Japan Tech. Rep., ICSS2017-54 (2018-03), P19-24.
    9. Tomoya Nishiguchi, Chen Mou, Atsuko Miyaji, "On the effectiveness of solving ECDLP using Characteristic set methods ", IEICE Japan Tech. Rep., ICSS2017-55 (2018-03), P25-30.
    10. Motoi Hayashi, Atsuko Miyaji, Katsunari Shishido, "Application of Multi-Party Private Set-Intersection", IEICE Japan Tech. Rep., ICSS2017-56 (2018-03), P31-36.
    11. Yohei Maezawa, Tung Chou, Atsuko Miyaji, "An analysis of the Guo-Johansson-Stankovski attack against QC-MDPC codes ", IEICE Japan Tech. Rep., ICSS2017-57 (2018-03), P37-42.
    12. Taichi Nishino, Francois Bonnet, Atsuko Miyaji, "The spread and the containment of virus in random network model ", IEICE Japan Tech. Rep., ICSS2017-61 (2018-03), P61-66.
    13. Yusuke Matsuoka, Atsuko Miyaji, "Safety evaluation of stream cipher, Salsa20/ChaCha20 by redesign of diffusion ", IEICE Japan Tech. Rep., ICSS2017-62 (2018-03), P67-72.
    14. Shunsuke Otsuka, Akinori Kawachi, Atsuko Miyaji, "Evaluation of HIBE based on Universal Sampler ", IEICE Japan Tech. Rep., ICSS2017-63 (2018-03), P73-78.
  • 2 Explanation, Invited lecture
    1. Atsuko Miyaji,(Keynote Speach) "Elliptic Curve Cryptosystems for IoT devices",The 19th International Conference on Information and Communications Security(ICICS 2017), CORE2018 Rank: B
    2. Atsuko Miyaji, (Invited Speak) "How to Enhance the Security of IoT Devices", LINE and Intertrust Security Summit Exploring Technologies for Trusted Apps and Services, Tokyo, May 2017.
    3. Dieter Gollmann, Atsuko Miyaji, Hiroaki Kikuchi, "Applied Cryptography and Network Security: 15th International Conference, ACNS 2017, Kanazawa, Japan, July 10-12, 2017, Proceedings", Springer, Vol.10355

2016.4 - 2017.3

  • 7 Journals
    1. Atsuko Miyaji, Kazuhisa Nakasho, Shohei Nishida,``Privacy-Preserving Integration of Medical Data A Practical Multiparty Private Set Intersection",Journal of Medical Systems,Vol. 41 No. 3(2017), Plenum Press, DOI: 10.1007/s10916-016-0657-4., 1-10, Impact Factor: 2.415
    2. Mazumder, R., Miyaji, A., and Su,``A simple authentication encryption scheme",Concurrency and Computation: Practice and Experience,2016, Wiley Publishers, DOI: 10.1002/cpe.4058.
    3. Jiageng Chen, Rashed Mazumder, Atsuko Miyaji, Chunhua Su,``Variable message encryption through blockcipher compression function", Concurrency and Computation: Practice and Experience,2016, Wiley Publishers, DOI: 10.1002/cpe.3956.
    4. Steven Gordon, Atsuko Miyaji, Chunhua Su, and Karin Sumongkayothin,``A Matrix based ORAM: Design, Implementation and Experimental Analysis", The Institude of Electronics, Information and Communication Engineers (IEICE) Trans., Information and Systems. Vol. E99-D, No.8(2016), 2044-2055.
    5. Ryoma Ito and Atsuko Miyaji,``Refined Construction of RC4 Key Setting in WPA",The Institude of Electronics, Information and Communication Engineers (IEICE) Trans., Fundamentals. Vol. E100-A, No.1(2017), 138-148.
    6. Ryoma Ito and Atsuko Miyaji, ``Refined RC4 key correlations of internal states in WPA", The Institude of Electronics, Information and Communication Engineers (IEICE) Trans., Fundamentals. Vol. E99-A, No.6(2016), 1132-1144.
    7. Mazumder Rashed and Atsuko Miyaji, ``A New Scheme of Blockcipher Hash", The Institude of Electronics, Information and Communication Engineers (IEICE) Trans., Information and Systems. Vol. E99-D, No.4(2016), 796-804.
  • 6 International conferences (refereed)
    1. Karin Sumongkayothin, Steven Gordon, Atsuko Miyaji, Chunhua Su, Komwut Wipusitwarakun, ``Recursive M-ORAM: A Matrix ORAM for Clients with Constrained Storage Space",Applications and Techniques in Information Security 2016 (ATIS 2016),Vol. 651 of Springer series Communications in Computer and Information Science,130-141. best paper award
    2. Rashed Mazumder, Atsuko Miyaji, and Chunhua Su,``A Blockcipher based Authentication Encryption", International Cross-Domain Conference on Availability, Reliability and Security in Information Systems (CD-ARES 2016).,Lecture Notes in Computer Science, 9817(2016), Springer-Verlag,106-123.
    3. Rashed Mazumder, Atsuko Miyaji, and Chunhua Su,``An Efficient Construction of a Compression Function for Cryptographic Hash",International Cross-Domain Conference on Availability, Reliability and Security in Information Systems (CD-ARES 2016).,Lecture Notes in Computer Science, 9817(2016), Springer-Verlag,124-140.
    4. Rashed Mazumder, Atsuko Miyaji, and Chunhua Su,"A Simple Authentication Encryption Scheme", Proceedings in IEEE TrustCom'16.
    5. Kaitai Liang, Atsuko Miyaji and Chunhua Su,"Secure and Traceable Framework for Data Circulation", The 21th Australasian Conference on Information Security and Privacy(ACISP 2016).,Lecture Notes in Computer Science, Vol.9722(2016), Springer-Verlag,376-388. CORE2008 Rank: B
    6. Steven Gordon, Atsuko Miyaji, Chunhua Su and Karin Sumongkayothin,"Security and Experimental performance analysis of a Matrix ORAM",IEEE International Conference on Communications (IEEE ICC'16)., IEEE, 1-6.
  • 2 Explanation, Invited lecture
    1. Atsuko Miyaji, ``(Keynote Speak) Privacy-Preserving Big Data Analysis",The 10th International Conference on Network and System Security (NSS 2016). CORE2018 Rank: B
    2. Bo-Yuan Peng, Bo-Yin Yang, Yuan-Che Hsu, Yu-Jia Chen, Di-Chia Chueh, Chen-Mou Cheng, and Atsuko Miyaji,"Flexible and scalable implementation of elliptic-curve cryptography on FPGA",invited paper at the 13th International SoC Design Conference (ISOCC2016), Jeju, Korea, October 2016.
  • 5 Domestic Conferences
    1. Kenta Kodera,Atsuko Miyaji,Chen-mou Cheng, ``Security evaluation of elliptic curve cryptosystem with special addition formula",The Institude of Electronics, Information and Communication Engineers (IEICE) Japan Tech. Rep. Information Security(ISEC2017) (2017-3), pp. 73-78.
    2. Ryouhei Morishima,Atsuko Miyaji,Chen-mou Cheng,``Security evaluation of elliptic curve cryptosystem with special addition formula(2)",The Institude of Electronics, Information and Communication Engineers (IEICE) Japan Tech. Rep. Information Security(ISEC2017) (2017-3), pp. 67-72.
    3. Satoru Takano,Chunhua Su,Atsuko Miyaji, ``Anonymous Oblivious RAM for Multi-user Environment",The Institude of Electronics, Information and Communication Engineers (IEICE) Japan Tech. Rep. Information Security(ISEC2017) (2017-3), pp. 121-128.
    4. Katsunari Shishido,Atsuko Miyaji, ``A study of secure multi-party set union protocol",The Institude of Electronics, Information and Communication Engineers (IEICE) Japan Tech. Rep. Information Security(ISEC2017) (2017-3), pp. 129-136.
    5. Gavin Lynn STEWART, Atsuko Miyaji, Yuichi Futa, ``Obfuscation of Symmetric Key Cryptography using Linear Obfuscation",The Institude of Electronics, Information and Communication Engineers (IEICE) Japan Tech. Rep. Information Security(ISEC2017) (2017-03), pp. 7-14.

2015.4 - 2016.3

  • 4 Journals
    1. Jiageng Chen, Shoichi Hirose, Hidenori Kuwakado, and Atsuko Miyaji, "A Collision Attack on a Double-Block-Length Compression Function Instantiated with 8-/9-Round AES-256", IEICE Trans., Fundamentals. Vol. E99-A, No.1(2016), 14-21.
    2. Ryoma Ito and Atsuko Miyaji, "Refined Glimpse correlations of RC4", IEICE Trans., Fundamentals. Vol. E99-A, No.1(2016), 3-13.
    3. Atsuko Miyaji and Kazumasa Omote, "Self-healing wireless sensor networks", Concurrency and Computation: Practice and Experience, Impact factor:1.167, 2015, Article first published online: April 2015, DOI: 10.1002/cpe.3434.
    4. Jiageng Chen, Mohammad Saiful Islam Mamun and Atsuko Miyaji, "An efficient batch verification system and its effect in a real time VANET environment", International Journal of Security and Communication Networks (SCN), Wiley Publication, Vol. 8, No.2, 2015. Impact Factor: 0.720
  • 10 International conferences (refereed)
    1. Jiageng Chen, Rashed Mazumder, Atsuko Miyaji, ``A Single Key Scheduling Based Compression Function",Risks and Security of Internet and Systems (CRiSIS 2015),LNCS vol. 9572, 207-222
    2. Jiageng Chen, Atsuko Miyiaji, Chunhua Su and Je Sen Teh, ``Improved Differential Characteristic SearchingMethods",
      The 2nd IEEE International Conference on Cyber Security and Cloud Computing (CSCloud 2015), IEEE, XX-XX.
    3. Jiageng Chen, Atsuko Miyiaji, Chunhua Su and Je Sen Teh, ``Accurate Estimati on of the Full Differential Distribution for General Feistel Structures",
      The 11th China International Conference on Information Security and Cryptology (Inscrypt 2015), Lecture Notes in Computer Science, XXX (2015), Springer-Verlag, XX-XX.
    4. Atsuko Miyaji and Syouhei Nishida, ``A Scalable and Efficient Multiparty Private Set Intersection",
      The 9th International Conference on Network and System Security (NSS 2015), Lecture Notes in Computer Science, 9408(2015), Springer-Verlag, 376-385.
    5. Jiageng Chen, Atsuko Miyaji, Chunhua Su and Liang Zhao, ``A New Statistical Approach For Integral Attack",
      The 9th International Conference on Network and System Security (NSS 2015), Lecture Notes in Computer Science, 9408(2015), Springer-Verlag, 345-358.
    6. Steven Gordon, Atsuko Miyaji, Chunhua Su and Karin Sumongkayothin, ``M-ORAM: A Matrix ORAM with logN bandwidth cost",
      The 16th International Workshop on Information Security Applications (WISA 2015), Lecture Notes in Computer Science, XXX(2015), Springer-Verlag, XX-XX. to appear.
    7. Atsuko Miyaji, Xiaonan Shi and Satoru Tanaka, ``Extended Explicit Relations Between Trace, Definition Field, and Embedding Degree",
      6th International Conference on Algebraic Informatics (CAI 2015), Lecture Notes in Computer Science, 9270(2015), Springer-Verlag, 165-175.
    8. Steven Gordon, Atsuko Miyaji, Chunhua Su and Karin Sumongkayothin, ``Analysis of Path ORAM toward Practical Utilization",
      18th International Conference on Network-Based Information Systems (NBiS 2015), XX-XX, 2015.
    9. Jiageng Chen, Atsuko Miyaji, Hiroyuki Sato and Chunhua Su, ``Improved Lightweight Pseudo-Random Number Generators for the Low-Cost RFID Tags",
      The 14th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (IEEE TrustCom'15), IEEE, XX-XX, 2015. CORE2018 Rank: A
    10. Ryoma Ito and Atsuko Miyaji, ``How TKIP induces biases of internal states of generic RC4",
      The 20th Australasian Conference on Information Security and Privacy (ACISP 2015), Lecture Notes in Computer Science, 9144(2015), Springer-Verlag, 329-342. CORE2008 Rank: B
  • 11 Domestic Conferences
    1. Daiki Michihiro, Atsuko Miyaji, ``A New Key Correlation in the Stream Cipher RC4", IEICE Japan Tech. Rep., ICSS2015 (2016-03), ICSS2015-65, pp.111-116
    2. Sumiyo Ishige, Atsuko Miyaji, ``Cooperative Secure Network Coding", IEICE Japan Tech. Rep., ICSS2015 (2016-03), ICSS2015-70, pp.141-146
    3. Keisuke Kito, Atsuko Miyaji, ``Improvement and implementation of scalar multiplication algorithms with side-channel protection", IEICE Japan Tech. Rep., ICSS2015 (2016-03), ICSS2015-71, pp.147-152
    4. Kaitai Liang, Atsuko Miyaji, Chunhua Su. ``Secure and Mutual Traceable Distributing Scheme for Big Data", The 33rd Symposium on Cryptography and Information Security, SCIS2016 (2016-1), 2C2-3.
    5. Atsuko Miyaji, Tran Phuong Thao. ``Construction of robustness-enhanced ORAM", The 33nd Symposium on Cryptography and Information Security, SCIS2016 (2016-1), 2B4-3.
    6. Daiki Michihiro, Atsuko Miyaji. ``Security Evaluation of the Encryption System MPPE in PPTP VPN based on the Vulnerabilities of RC4", The 33nd Symposium on Cryptography and Information Security, SCIS2016 (2016-1), 2D2-1.
    7. Sumiyo Ishige, Atsuko Miyaji. ``Secure network coding against k-collude adversary", Computer Security Symposium, CSS2015-1C3-4(2015-10), pp. 86-93.
    8. Keisuke Kito, Atsuko Miyaji. ``Memory efficient scalar multiplication algorithms secure against side channel attacks", Computer Security Symposium, CSS2015-1D3-1(2015-10), pp. 94-101.
    9. Gavin Lynn STEWART, Atsuko Miyaji, Yuichi Futa. ``Evaluation of Obfuscation Against Symbolic Execution", Computer Security Symposium, CSS2015-2D1-3(2015-10), pp. 297-303.
    10. Shohei Nishida, Atsuko Miyaji. ``A Scalable Multiparty Private Set Intersection", IEICE Japan Tech. Rep. ISEC2015 (2015-09), ISEC2015-31, pp. 43-48.
    11. Karin Sumongkayothin, Atsuko Miyaji, Chunhua Su, Steve Gordon. ``Experimental Analysis of Path ORAM in Practical Implementation", IEICE Japan Tech. Rep. ISEC2015 (2015-07), ISEC2015-15, pp. 73-79.
  • 1 Explanation, Invited lecture
    1. A. Miyaji, ``(panel discussion) Expert panellists discuss: Cyber-attack hits Brisbane: how prepared are we? ",
      The 20th Australasian Conference on Information Security and Privacy, ACISP 2015.

2014.4 - 2015.3

  • 3 Journals
    1. Jiageng Chen, Keita Emura, Atsuko Miyaji, "SKENO: Secret Key Encryption with Non-interactive Opening", Journal of Mathematical Cryptology, 2014, Available online: November 2014, DOI: 10.1515/jmc-2014-0010. Journal Rank (SJR) 2018: 0.342, Normalized Impact per Paper (SNIP) 2018: 1.076, Mathematical Citation Quotient (MCQ) 2017: 0.51
    2. Keita Emura, Atsuko Miyaji, Mohammad Shahriar Rahman, and Kazumasa Omote, ``Generic Constructions of Secure-Channel Free Searchable Encryption with Adaptive Security", Wiley Security and Communication Networks.
    3. Keita Emura, Atsuko Miyaji and Kazumasa Omote, ``An r-hiding Revocable Group Signature Scheme: Group Signatures with the Property of Hiding the Number of Revoked Users", Journal of Applied Mathematics, Volume 2014 (2014), Article ID 983040. RG Journal Impact: 0.50
  • 14 International conferences (refereed)
    1. Ryoma Ito and Atsuko Miyaji, ``New Linear Correlations related to State Information of RC4 PRGA using IV in WPA",
      The 22nd International Workshop on Fast Software Encryption (FSE 2015), Lecture Notes in Computer Science, Volume9054(2015), Springer-Verlag, 557-576. CORE2018 Rank: B
    2. Atsuko Miyaji and Mazumder Rashed, ``A new (n, 2n) Double Block Length Hash Function based on Single Key Scheduling",
      The 29th IEEE International Conference on Advanced Information Networking and Applications (AINA 2015), IEEE, 564-570. CORE2018 Rank: B
    3. Jiageng Chen, Shoichi Hirose, Hidenori Kuwakado, and Atsuko Miyaji, ``A Collision Attack on a Double-Block-Length Compression Function Instantiated with Round-Reduced AES-256",
      The 17th Annual International Conference on Information and Security Cryptology (ICISC 2014) Lecture Notes in Computer Science, Volume 8949(2015), Springer-Verlag, 271-285.
    4. Atsuko Miyaji, Mazumder Rashed, ``A new (n, n) blockcipher hash function using Feistel Network: Apposite for RFID Security",
      International conference on computional Intelligence in data mining (ICCIDM 2014), Smart Innovation, System and Technologies, Volume 33, Springer-Verlag, 519-528.
    5. Atsuko Miyaji, Mazumder Rashed and Tsuyoshi Sawada, ``A new (n, n) Blockcipher based Hash Function for Short Messages",
      The 9th Asia Joint Conference on Information Security (AsiaJCIS 2014), IEEE, 56-63.
    6. Jiageng Chen, Atsuko Miyaji, and Chunhua Su, ``A Provable Secure Batch Authentication Scheme for EPCGen2 Tags",
      The 8th International Conference on Provable Security (Provsec 2014), Lecture Notes in Computer Science, Volume 8782(2014), Springer-Verlag, 103-116.
    7. Ryoma Ito and Atsuko Miyaji, ``New Integrated Long-Term Glimpse of RC4",
      The 15th International Workshop on Information Security Applications (WISA 2014), Lecture Notes in Computer Science, Volume 8909(2015), Springer-Verlag, 137-149, 2015.
    8. Jiageng Chen, Yuichi Futa, Atsuko Miyaji, and Chunhua Su, ``Improving impossible differential cryptanalysis with concrete investigation of key scheduling algorithm and its application to LBlock",
      The 8th International Conference on Network and System Security (NSS 2014), Lecture Notes in Computer Science, 8792(2014), Springer-Verlag, 184-197.
    9. Mohammad Saiful Islam Mamun and Atsuko Miyaji, ``Secure VANET Applications with a refined Group Signature",
      The 12th Annual International Conference on Privacy, Security and Trust (PST 2014), 199-206. CORE2018 Rank: C
    10. Mohammad Saiful Islam Mamun, Atsuko Miyajia, and Hiroaki Takada, ``A multi-purpose Group Signature for Vehicular Network Security.",
      The 17th International Conference on Network-Based Information Systems (NBiS 2014), Salerno, Italy, 511-516.
    11. Cheng-Qiang Huang, Atsuko Miyaji, Long-Hai Li, and Shang-Mei Xu, ``POND: A Novel Protocol for Network Coding based on Hybrid Cryptographic Scheme", The 14th IEEE International Conference on Computer and Information Technology (CIT 2014), 373-380.
    12. Jiageng Chen, Atsuko Miyaji and Chunhua Su, ``Distributed Pseudo-Random Number Generation and its application to Cloud Database", The 10th Information Security Practice and Experience Conference(ISPEC 2014), Lecture Notes in Computer Science, Volume 8434(2014),Springer-Verlag, 373-387.
    13. Mohammad Saiful Islam Mamun and Atsuko Miyaji, ``A Scalable and Secure RFID Ownership Transfer Protocol", The 28th IEEE International Conference on Advanced Information Networking and Applications (AINA 2014), IEEE, 1-8
    14. Mohammad Saiful Islam Mamun and Atsuko Miyaji, ``RFID Path Authentication, Revisited", The 28th IEEE International Conference on Advanced Information Networking and Applications (AINA 2014), pp 245-252, Victoria, Canada.
  • 13 Domestic Conferences
    1. Daiki Michihiro, Atsuko Miyaji, Ryoma Ito. ``New Linear Correlations and Analysis Method for Key Recovery Attack of RC4 in WPA", IEICE Japan Tech. Rep., ICSS2015 (2015-3), ICSS2014-85, pp.133-138.
    2. Satoshi Kamekawa, Atsuko Miyaji, Yuichi Futa. ``Improving certificate validation function in SSL/TLS implementations of web browser", IEICE Japan Tech. Rep., ICSS2015 (2015-3), ICSS2014-84, pp.127-132.
    3. Keisuke Kito, Atsuko Miyaji, Ryota Takahashi. ``Scalar Multiplication Algorithm with Resistance for Side-channel Attacks", IEICE Japan Tech. Rep., ICSS2015 (2015-3), ICSS2014-77, pp.85-90.
    4. Atsuko Miyaji, Satoru Tanaka. ``A New Explicit Relation Between Trace, Definition Field, and Embedding Degree", IEICE Japan Tech. Rep., ICSS2015 (2015-3), ICSS2014-76, pp.79-84.
    5. Hiroyuki Sato, Atsuko Miyaji, Chunhua Su. ``A study on the safety of the pseudo-random number generator in RFID", IEICE Japan Tech. Rep., ICSS2015 (2015-3), ICSS2014-75, pp.73-78.
    6. Ryota Takahashi, Atsuko Miyaji. ``New scalar multiplication method with Double-Triple formulae", The 32nd Symposium on Cryptography and Information Security, SCIS2015 (2015-1), 2B4-4.
    7. Ryoma Ito, Atsuko Miyaji. ``New Linear Correlations on State Information of RC4 in WPA", The 32nd Symposium on Cryptography and Information Security, SCIS2015 (2015-1), 2E2-3.
    8. Satoshi Kamekawa, Atsuko Miyaji, Yuichi Futa. ``Improving certificate validation in SSL/TLS implementations", IEICE Japan Tech. Rep. ISEC2014 (2014-11), ISEC2014-67, pp. 65-70
    9. Hiroyuki Sato, Atsuko Miyaji, Chunhua Su. ``A Study on the safety of the pseudo-random number generator -Whirlwind- in the virtual environmenty", Computer Security Symposium, CSS2014-2E1-3(2014-10), pp.434-441.
    10. Shohei Nishida, Atsuko Miyaji. ``Efficient Multi-Party Private Set Intersection Protocol", Computer Security Symposium, CSS2014-2E3-2(2014-10), pp.667-673.
    11. Jiageng Chen, Atsuko Miyaji, Chunhua Su. ``How to Construct PRNGs for distributed Cloud Databases", IPSJ SIG Technical Report CSEC2014 (2014-7), Vol.2014-CSEC-66 No.27, 2014.
    12. Ryota Takahashi, Atsuko Miyaji. ``A New Precomputation Method with Perfect Conjugate-Addition Sequence", IEICE Japan Tech. Rep. ISEC2014 (2014-7), ISEC2014-20, pp. 97-104
    13. Ryoma Ito, Atsuko Miyaji. ``New Negative Biases in Long-Term Glimpse of RC4", IEICE Japan Tech. Rep. ISEC2014 (2014-5), ISEC2014-3, pp. 13-19
  • 1 Explanation, Invited lecture
    1. Atsuko Miyaji, ``Further Application on RFID with Privacy-Preserving",
      The 1st International Conference on Future Data and Security engineering, FDSE 2014.

2013.4 - 2014.3

  • 3 Journals
    1. Jiageng Chen, Mohammad S.I. Mamun, Atsuko Miyaji, ``An efficient batch verification system for large scale VANET" , Intl. J. of Security and Communication Networks SCN, Wiley Publication. Available online: March 2014, DOI:10.1002/sec.980
    2. Mohammad S. I. Mamun and Atsuko Miyaji, ``A privacy-preserving efficient RFID authentication protocol from SLPN assumption", InternationalJournal of Computational Science and Engineering (IJCSE), Special Issue on Converged Networks, Technologies and Applications, Inderscience Publishers, Vol. 10, No. 3,2015, 234-243.
    3. Jiageng Chen and Atsuko Miyaji, ``Novel Strategies for Searching RC4 Key Collisions", Computers & Mathematics with Applications, vol 66, Elsevier, 2013. 1-10.
  • 3 International conferences (refereed)
    1. Jiageng Chen and Atsuko Miyaji, ``Differential Cryptanalysis and Boomerang Cryptanalysis of LBlock", Security Engineering and Intelligence Informatics, CD-ARES 2013 Workshops, Lecture Notes in Computer Science, 8128(2013), Springer-Verlag, 1-15.
    2. Keita Emura, Atsuko Miyaji and Mohammad Shahriar Rahman, ``Private Multiparty Set Intersection Protocol in Rational Model", The 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (IEEE TrustCom'13), 431-438, CORE2018 Rank: A
    3. Mohammad S. I. Mamun and Atsuko Miyaji, ``A fully-secure RFID authentication protocol from exact LPN assumption", The 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (IEEE TrustCom'13), 102-109
  • 5 Domestic Conferences
    1. Ratemo Alice Harriet Mwango and Atsuko Miyaji. ``ASecure Dynamic Hourglass Protocol for Untrusted Server", IEICE Japan Tech. Rep. ISEC2013 (2013-09), vol. 113, no. 217, ISEC2013-58, pp. 43-51.
    2. Tomoaki Mimoto, Atsuko Miyaji. ``Efficient Multi-Party Private Set Intersection Protocol ", IEICE Japan Tech. Rep. ISEC2013 (2013-11), ISEC2013-63, pp. 29-34.
    3. Tomoaki Mimoto, Atsuko Miyaji. ``Improved Multi-Party Private Set Intersection Protocol", SCIS2014 (2014-1), 2D3-1
    4. Mohammad S. I. Mamun and Atsuko Miyaji. ``A mobile RFID authentication protocol from exact LPN problem.", SCIS2014 (2014-1), 2B1-5
    5. Mazumder Rashed, Atsuko Miyaji. ``Improve the Preimage Security of Double Block Length Hash Function", SCIS2014 (2014-1), 3C4-3
  • 1 Explanation, Invited lecture
    1. Atsuko Miyaji and Kazumasa Omote, ``Self-healing Schemes Suitable for Various WSNs", The 6th International Conference on Internet and Dsitributed Computing Systems (IDCS 2013), Lecture Notes in Computer Science, 8223(2013), Springer-Verlag , 92-105.

2012.4 - 2013.3

  • 2 Journals
    1. Keita Emura, Atsuko Miyaji, and Mohammad Shahriar Rahman, ``Dynamic Attribute-based Signcryption without RandomOracles", International Journal of Applied Cryptography (IJACT), Vol. 2, No. 3(2012), 199-211.
    2. Jiageng Chen and Atsuko Miyaji, ``Cryptanalysis of Stream Ciphers From a New Aspect: How to Apply Key Collisions to Key Recovery Attack", IEICE Trans., Fundamentals. Vol. E95-A, No.12(2012), 2148-2159.
  • 6 International conferences (refereed)
    1. Tomoyuki Karasawa, Masakazu Soshi and Atsuko Miyaji , ``A Novel Hybrid IP Traceback Scheme with Packet Counters", The 5th International Conference on Internet and Dsitributed Computing Systems , IDCS 2012,Lecture Notes in Computer Science, 7646 (2012), Springer-Verlag, 71-84.
    2. Atsuko Miyaji and Yiren Mo, ``How to Enhance the Security on the Least Significant Bit", The 4th International Symposium on Cyberspace Safety and Security , CANS 2012, Springer-Verlag, Vol.7712, 263-279, 2012.
    3. Atsuko Miyaji and Phuong V.X. TRAN, ``Constant-Ciphertext-Size Dual Policy Attribute Based Encryption", The 11th International Conference on Cryptology and Network Security, CSS 2012, Springer-Verlag, Vol7672, 400-413, 2012.
    4. Mohammad S. I. Mamun and Atsuko Miyaji, ``An Optimized Signature Verification System for Vehicle Ad hoc NETwork", The 8th International Conference on Wireless Communications, Networking and Mobile Computing, IEEE, WiCOM2012, 1-8.
    5. Mohammad S. I. Mamun and Atsuko Miyaji, ``A Secure and private RFID authentication protocol under SLPN problem", The 6th International Conference on Network and System Security , NSS 2012, Springer-Verlag, 1-8.
    6. Kazuya Izawa, Atsuko Miyaji, and Kazumasa Omote, ``Lightweight Integrity for XOR Network Coding in Wireless Sensor Networks", The 8th International Conference on Information Security Practice and Experience , ISPEC 2012, Lecture Notes in Computer Science, 7232 (2012), Springer-Verlag, 245-258.
  • 3 Explanation, Invited lecture
    1. (invited lecture)``Cryptographic Approach to Enhance the Security against Recent Threats"
      NSC-JST Workshop on ``Information and Communication Technology", JST Tokyo, 2012.
    2. (invited lecture)``Globalization of information and privacy"
      75th National Convention of IPSJ, March, 2013.
    3. (Panel discussion)``New era of information security"
      75th National Convention of IPSJ, March, 2013.
  • 11 Domestic Conferences
    1. Xiaonan Shi and Atsuko Miyaji. ``A new explicite relation between trace, definition field, and embedding degree", ", The 30th Symposium on Cryptography and Information Security, SCIS2013 (2013-03), 2E4-4.
    2. Yuu Ichimaru, Atsuko Miyaji. ``An Analysis on Internal States of RC4 PRGA by using difference of two permutations", The 30th Symposium on Cryptography and Information Security, SCIS2013 (2013-03), 2B1-3.
    3. Takaya Asano, Atsuko Miyaji, Kazumasa Omote. ``Consideration of MAC suitable for Network Coding ", The 30th Symposium on Cryptography and Information Security, SCIS2013 (2013-03), 2B4-1.
    4. Toshitaka Mori, Kazumasa Omote. ``Consideration of attack prediction using Nexat ", The 30th Symposium on Cryptography and Information Security, SCIS2013 (2013-03), 3C4-3.
    5. Yang Cuinan and Atsuko Miyaji. ``Efficient and Low-Cost RFID Authentication Schemes ", IEICE Japan Tech. Rep., ISEC2012 (2013-03), 39-44.
    6. Tsuyoshi Sawada, Atsuko Miyaji. ``A new explicit relation between trace, definition field, and embedding degree", IEICE Japan Tech. Rep., ISEC2012 (2013-03), 25-30.
    7. Tsuyoshi Sawada, Atsuko Miyaji. ``A proposal of double length hash function using (n, n) Blockcipher", Computer Security Symposium. CSS2012-2C4-4 (2012-10), 617-623.
    8. Yoshio Kawamo, Atsuko Miyaji. ``Scalar multiplication of elliptic curve cryptosystem by use of DBNS efficient with improved Greedy algorithm'' IEICE Japan Tech. Rep., ISEC2012-57-2012-71, 75-81.
    9. Atsuko Miyaji and Xiaonan Shi. ``A new explicit relation between trace, definition field, and embedding degree", IEICE Japan Tech. Rep., ISEC2012-57-2012-71, 83-88.
    10. Kazumasa Omote, Tran Thao Phuong. "Improvement of Network coding-based System for Ensuring Data Integrity in Cloud Computing", IPSJ SIG Technical Report, Vol.2012-CSEC-58 No.21.
    11. Mohammad S. I. Mamun and Atsuko Miyaji, ``An Optimized ID based Group Signature Verification System and its impact in VANET", Computer Security Symposium, CSS 2012, Japan, pp 398-404

2011.4 - 2012.3

  • 1 book
      ``Cryptography in algebraic aspects", Nippon Hyouron Sha Co., Ltd.
  • 6 Journals
    1. Raveen R. Goundar, Marc Joye, Atsuko Miyaji, Matthieu Rivain, andAlexandre Venelli, ``Scalar Multiplication on Weierstrass Elliptic Curves from Co-Z Arithmetic", Journal of Cryptographic Engineering (2011), Vol 1, Springer-Verlag, 161-176.
    2. Shoujirou Hirasawa and Atsuko Miyaji ``New Concrete Relation between Trace, Definition Field, and Embedding Degree", IEICE Trans., Fundamentals. Vol. E94-A, No.6(2011), 1368-1374.
    3. Atsuko Miyaji and Mohammad Shahriar Rahman, ``KIMAP: Key-Insulated Mutual Authentication Protocol for RFID", International Journal of Automated Identification Technology (IJAIT). Vol. 3, No.2(2011), 61-74
    4. Keita Emura, Atsuko Miyaji, and Kazumasa Omote, ``A Timed-Release Proxy Re-Encryption Scheme", IEICE Trans., Fundamentals. vol. E94-A, No.8(2011), 1682-1695.
    5. Atsuko Miyaji, Mohammad Shahriar Rahman, and Masakazu Soshi, ``Efficient and Low-Cost RFID Authentication Schemes", Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications (JoWUA), 2011, Vol 2, No 3, pp. 4-25.
    6. Atsuko Miyaji and Kazumasa Omote, ``Efficient and Secure Aggregation of Sensor Data against Multiple Corrupted Nodes", IEICE Trans., Information and Systems. vol. E94-D, No.10(2011), 1955-1965.
  • 13 International conferences (refereed)
    1. Atsuko Miyaji and Mohammad Shahriar Rahman, ``Privacy-Preserving Data Mining: A Game-theoretic Approach", The 25th IFIP WG 11.3 Conference on Data and Applications Security and Privacy, DBSEC 2011, Lecture Notes in Computer Science, 6818 (2011), Springer-Verlag, 186-200.
    2. Keita Emura, Atsuko Miyaji, and Mohammad Shahriar Rahman, ``Toward Dynamic Attribute-Based Signcryption (Poster)", The 16th Australasian Conference on Information Security and Privacy, ACISP 2011, Lecture Notes in Computer Science, 6812 (2011), Springer-Verlag, 439-443.
    3. Tetsuya Hatano, Atsuko Miyaji, and Takashi Sato, ``T-Robust Group Key Exchange Protocol with O(log n) complexity", The 16th Australasian Conference on Information Security and Privacy, ACISP 2011, Lecture Notes in Computer Science, 6812 (2011), Springer-Verlag, 289-207.
    4. Yusuke Sakai, Keita Emura, Goichiro Hanaoka, Yutaka Kawai, and Kazumasa Omote, ``Towards Restricting Plaintext Space in Public Key Encryption", The 6th International Workshop on Security, IWSEC 2011, Lecture Notes in Computer Science, 7038 (2011), Springer-Verlag, 193-209.
    5. Tatsuro Iida, Atsuko Miyaji, and Kazumasa Omote, ``POLISH: Proactive co-Operative LInk Self-Healing for Wireless Sensor Networks", The 13th International Symposium on Stabilization, Safety, and Security of Distributed Systems, SSS 2011, Lecture Notes in Computer Science, 6976 (2011), Springer-Verlag, 253-267.
    6. Keita Emura, Atsuko Miyaji, and Kazumasa Omote, ``Adaptive Secure-Channel Free Public-Key Encryption with Keyword Search Implies Timed Release Encryption", The 14th Information Security Conference, ISC 2011, Lecture Notes in Computer Science, 7001 (2011), Springer-Verlag, 102-118.
    7. Jiageng Chen and Atsuko Miyaji, ``How to Find Short RC4 Colliding Key Pairs", The 14th Information Security Conference, ISC 2011, Lecture Notes in Computer Science, 7001 (2011), Springer-Verlag, 32-46.
    8. Jiageng Chen, Keita Emura, and Atsuko Miyaji, ``Non-interactive Opening for Ciphertexts Encrypted by Shared Keys", The 13th International Conference on Information and Communications Security, ICICS 2011, Lecture Notes in Computer Science, 7043 (2011), Springer-Verlag, 57-68.
    9. Keita Emura, Atsuko Miyaji, Akito Nomura, Mohammad Shahriar Rahman, and Masakazu Soshi, ``Ideal Secret Sharing Schemes with Share Selectability", The 13th International Conference on Information and Communications Security, ICICS 2011, Lecture Notes in Computer Science, 7043 (2011), Springer-Verlag, 143-157.
    10. Kai-Yuen Cheong and Atsuko Miyaji, ``Unconditionally Secure Oblivious Transfer Based on Channel Delays", The 13th International Conference on Information and Communications Security, ICICS 2011, Lecture Notes in Computer Science, 7043 (2011), Springer-Verlag, 112-120.
    11. Keita Emura, Atsuko Miyaji, and Kazumasa Omote, ``A Revocable Group Signature Scheme with the Property of Hiding the Number of Revoked Users", The 14th International Conference on Information Security and Cryptology, ICISC 2011, Lecture Notes in Computer Science, 7259(2012), Springer-Verlag, 186-203.
    12. Tatsuro Iida, Keita Emura, Atsuko Miyaji and Kazumasa Omote, ``An Intrusion and Random-Number-Leakage Resilient Scheme in Mobile Unattended WSNs", The 8th International Workshop on Heterogeneous Wireless Networks (AINA 2012 Workshops), HWISE 2012, IEEE, 552-557.
    13. Atsuko Miyaji and Mohammad Shahriar Rahman, ``Privacy-preserving Set Operations in the Presence of Rational Parties", The 5th International Symposium on Mining and Web (AINA 2012 Workshops), MAW 2012, IEEE, 869-874.
  • 3 Explanation, Invited lecture
    1. Atsuko Miyaji. ``Various techniques on Efficient and Secure Elliptic Curve Scalar Multiplication", ICISC, Dec, 2011.
    2. Atsuko Miyaji ``Recent topics on Elliptic Curve Cryptosystem: Research and International Standardization", Dhaka University, 19th Feb, 2012.
    3. Atsuko Miyaji ``Efficient and Secure Elliptic Curve Scalar Multiplication", Tianjin University, 5th Mar, 2012.
  • 9 Domestic Conferences
    1. Atsuko Miyaji and Yiren Mo. ``Improved Left-to-Right Scalar Multiplication Algorithms", IEICE Japan Tech. Rep., ISEC2012 (2012-3),141-148
    2. Kouhei Kasamatsu, Takahiro Matsuda, Keita Emura, Goichiro Hanaoka, and Hideki Imai, ``A Generic Construction of Timed-Release Encryption from Forward Secure Encryption", Computer Security Symposium. CSS2011-1C2-3 (2011-10), 137-142.
    3. Kazuya Izawa, Atsuko Miyaji and Kazumasa Omote, ``Comparison of XOR Network Coding against Pollution Attacks", Computer Security Symposium. CSS2011-2B4-4 (2011-10), 498-503.
    4. Atsuko Miyaji and Yiren Mo. ``An Optimized Right-to-Left Scalar Mutiplication Algorithm Resistant Against Safe-Error Attack, SPA and DPA", IEICE Japan Tech. Rep., ISEC2011 (2011-11), 109-114.
    5. Atsuko Miyaji and Mohammad Shahriar Rahman. ``Efficient Privacy Preserving Set Operations", IEICE Japan Tech. Rep., ISEC2011 (2011-11), 115-122.
    6. Keita Emura, Goichiro Hanaoka, Takahiro Matsuda, Go Ohtake, and Shota Yamada. ``Homomorphic Public Key Encryption Secure Against Chosen Ciphertext Adversaries",The 2012 Symposium on Cryptography and Information Security, SCIS2012, 2A1-6.
    7. Yusuke Sakai, Jacob Schuldt, Keita Emura, Goichiro Hanaoka, and Kazuo Ohta. ``On security of group signature",The 2012 Symposium on Cryptography and Information Security, SCIS2012, 4A1-2.
    8. Ratemo Alice Harriet Mwango, Yang Cuinan, and Atsuko Miyaji. ``Improvement on Addition Formulae in Jacobian Coordinate Family",The 2012 Symposium on Cryptography and Information Security, SCIS2012, 1B2-2E.
    9. Yu Ichimaru and Atsuko Miyaji. ``An Analysis of RC4 PRGA by using difference of two permutations",The 2012 Symposium on Cryptography and Information Security, SCIS2012, 2C1-3.

2010.4 - 2011.3

  • 4 Journals
    1. Keita Emura, Atsuko Miyaji, Akito Nomura, Kazumasa Omote, and Masakazu Soshi, ``A Ciphertext-Policy Attribute-Based Encryption Scheme with Constant Ciphertext Length",International Journal of Applied Cryptography (IJACT), 2010, Vol. 2, No. 1, pp.46-59.
    2. Atsuko Miyaji and Masahiro Sukegawa, ``New Analysis Based on Correlations of RC4 PRGA with Nonzero-Bit Differences", IEICE Trans., Fundamentals. vol. E93-A, No.6(2010), 1066-1077.
    3. Kazumasa Omote and Kazuhiko Kato, ``Practical and Secure Recovery of Disk Encryption Key Using Smart Cards", IEICE Trans., Information and Systems. vol. E93-D, No.5(2010), 1080-1086.
    4. Goichiro Hanaoka, Shoichi Hirose, Atsuko Miyaji, Kunihiko Miyazaki, Bagus Santoso, and Peng Yang, ``Sequential Bitwise Sanitizable Signature Schemes", IEICE Trans., Fundamentals. vol. .E94-A, No.1(2011), 392-404.
  • 15 International conferences (refereed)
    1. Jiageng Chen and Atsuko Miyaji, ``A New Class of RC4 Colliding Key Pairs With Greater Hamming Distance", The 6th Information Security Practice and Experience Conference, ISPEC 2010, Lecture Notes in Computer Science, 6047 (2010), Springer-Verlag, 30-44.
    2. Jiageng Chen and Atsuko Miyaji, ``Generalized RC4 Key Collisions and Hash Collisions", The 7th Conference on Security and Cryptography for Networks, SCN 2010, Lecture Notes in Computer Science, 6280 (2010), Springer-Verlag, 73-87.
    3. Raveen Ravinesh Goundar, Marc Joye, and Atsuko Miyaji, ``Co-Z Addition Formulae and Binary Ladders on Elliptic Curves", The 12th Workshop on Cryptographic Hardware and Embedded Systems, CHES 2010, Lecture Notes in Computer Science, 6225 (2010), Springer-Verlag, 65-79.
    4. Keita Emura, Atsuko Miyaji, and Kazumasa Omote, ``An Anonymous Designated Verifier Signature Scheme with Revocation: How to Protect a Company's Reputation", The 4th International Conference on Provable Security, ProvSec 2010, Lecture Notes in Computer Science, 6402 (2010), Springer-Verlag, 184-198.
    5. Keita Emura, Atsuko Miyaji, and Kazumasa Omote, ``A Timed-Release Proxy Re-Encryption Scheme and its Application to Fairly-Opened Multicast Communication", The 4th International Conference on Provable Security, ProvSec 2010, Lecture Notes in Computer Science, 6402 (2010), Springer-Verlag, 200-213.
    6. Hisashige Ito, Atsuko Miyaji, and Kazumasa Omote, ``RPoK: A Strongly Resilient Polynomial-based Random Key Pre-distribution Scheme for Multiphase Wireless Sensor Networks", The 8th Grobal Communications Conference Exhibition & Industry Forum, IEEE GLOBECOM 2010, 1-5.
    7. Keita Emura, Atsuko Miyaji, and Kazumasa Omote, ``An Identity-based Proxy Re-Encryption Scheme with Source Hiding Property, and its Application to a Mailing-list System", The 7th European Workshop on Public Key Services, Applications and Infrastructures, EuroPKI 2010, Lecture Notes in Computer Science, 6711 (2011), Springer-Verlag, 77-92.
    8. Keita Emura, Goichiro Hanaoka, and Yusuke Sakai, ``Group Signature Implies PKE with Non-interactive Opening and Threshold PKE", The 5th International Workshop on Security, IWSEC 2010, Lecture Notes in Computer Science, 6434 (2010), Springer-Verlag, 181-198.
    9. Atsuko Miyaji, Mohammad Shahriar Rahman, and Masakazu Soshi, ``Hidden Credential Retrieval Without Random Oracles", The 11th International Workshop on Information Security Applications, WISA 2010, Lecture Notes in Computer Science, 6513 (2010), Springer-Verlag. 160-174.
    10. Atsuko Miyaji and Kazumasa Omote, ``Efficient and Optimally Secure In-Network Aggregation in Wireless Sensor Networks", The 11th International Workshop on Information Security Applications, WISA 2010, Lecture Notes in Computer Science, 6513 (2010), Springer-Verlag. 135-149.
    11. Atsuko Miyaji and Mohammad Shahriar Rahman, ``APRAP: Another Privacy Preserving RFID Authentication Protocol", The 6th workshop on Secure Network Protocols, NPSec 2010, IEEE. 13-18.
    12. Keita Emura, Atsuko Miyaji, and Mohammad Shahriar Rahman, ``Efficient Privacy-Preserving Data Mining in Malicious Model", The 6th International Conference on Advanced Data Mining and Applications, ADMA 2010, Lecture Notes in Computer Science, 6440 (2010), Springer-Verlag, 429-440 (The Best Paper Award). CORE2018 Rank: B
    13. Atsuko Miyaji and Mohammad Shahriar Rahman, ``Privacy-Preserving Data Mining in Presence of Covert Adversaries", The 6th International Conference on Advanced Data Mining and Applications, ADMA 2010, Lecture Notes in Computer Science, 6440 (2010), Springer-Verlag, 370-382.
    14. Jiageng Chen and Atsuko Miyaji, ``A New Practical Key Recovery Attack on the Stream Cipher RC4 under Related-Key Model", The 6th China International Conference on Information Security and Cryptology, Inscrypt 2010, Lecture Notes in Computer Science, LNCS 6584 (2010), Springer-Verlag. 62-76.
    15. Yvo Desmedt and Atsuko Miyaji, ``Redesigning Group Key Exchange Protocol based on Bilinear Pairing Suitable for Various Environments", The 6th China International Conference on Information Security and Cryptology, Inscrypt 2010, Lecture Notes in Computer Science, LNCS 6584 (2010), Springer-Verlag. 236-254.
  • 1 Explanation, Invited lecture
    1. Atsuko Miyaji, Takeshi chikazawa, Toshio Tatsuta, Kenji Ohkuma, Hajime Watanabe. ``On the Standardization of Information Security --ISO/IEC JTC1/SC27/WG2Report on the Melaka Meeting in April, 2010", IEICE Japan Tech. Rep.,ISEC 2010-32 (2010-07), 123-132.
  • 20 Domestic Conferences
    1. Atsuko Miyaji and Kazumasa Omote, ``Secure Data Aggregation in Wireless Sensor Networks", Computer Security Symposium, CSS2010-1D2-4 (2010-10),177-182.
    2. Kazuho Kakiwaki and Atsuko Miyaji, ``State Recovery Algorithm of RC4 PRGA by Using Differences between Two Internal States", Computer Security Symposium, CSS2010-1B1-2 (2010-10), 31-36.
    3. Tatsurou Iida, Atsuko Miyaji and Kazumasa Omote, ``Secure Data Aggregation in Wireless Sensor Networks", Computer Security Symposium. CSS2010-1D2-3 (2010-10),183-188.
    4. Atsuo Inomata, Satoshi Matsuura, Youki Kadobayashi, Kazutoshi Fujikawa, Kazumasa Utashiro, Suguru Yamaguchi, Hideki Sunahara, Teruo Higashino, Hirotaka Nakano, Shingo Okamura, Takashi Hamabe, Yasuo Okabe, Tetsutaro Uehara, Kenji Ohira, Yoichi Shinoda, Atsuko Miyaji, Kazumasa Omote, ``IT Keys:IT specialist program to promote Key Engineers as securitY Specialists", Computer Security Symposium. CSS2010-2D2-3 (2010-10),411-416.
    5. Keita Emura, Atsuko Miyaji, and Kazumasa Omote, ``An Anonymous Designated Verifier Signature Scheme with Revocation and its Applications", IEICE Japan Tech. Rep., ICSS2010-47 (2010-11), 17-22.
    6. Keita Emura, Atsuko Miyaji, and Kazumasa Omote, ``A Timed-Release Proxy Re-Encryption Scheme and its Applications", IEICE Japan Tech. Rep., ICSS2010-48 (2010-11), 23-28.
    7. Taiki Sasahara andAtsuko Miyaji, ``Scalar Multiplication Method using efficient Tripling Formurae", IPSJ SIG Tech. Rep, Vol.2010-CSEC-51(2010-12), No.10.
    8. Keita Emura, Goichiro Hanaoka, Yutaka Kawai, Takahiro Matsuda, Kazumasa Omote, and Yusuke Sakai. ``Group Signature with Message Dependent Opening and its Application to Anonymous Bulletin Board System", The 2011 Symposium on Cryptography and Information Security, SCIS2011, 3A1-4.
    9. Jiageng Chen, Kazuho Kakiwaki, and Atsuko Miyaji. ``The Internal State Dependency of HC-128", The 2011 Symposium on Cryptography and Information Security, SCIS2011, 3B1-2.
    10. Keita Emura, Goichiro Hanaoka, Yutaka Kawai, Kazumasa Omote, and Yusuke Sakai. ``Towards Restricting Plaintext Space in Public Key Encryption", The 2011 Symposium on Cryptography and Information Security, SCIS2011, 3C2-1.
    11. Tomoyoshi Nagata and Atsuko Miyaji. ``Efficient Implementation of Elliptic Curve Cryptosystem on ARM", The 2011 Symposium on Cryptography and Information Security, SCIS2011, 3D2-2.
    12. Yvo Desmedt and Atsuko Miyaji . ``Redesigning Group Key Exchange Protocol based on Bilinear Pairing", The 2011 Symposium on Cryptography and Information Security, SCIS2011, 3F4-3.
    13. Takashi Sato and Atsuko Miyaji. ``Efficient Robust Group Key Exchange with Logarithmic Complexity", The 2011 Symposium on Cryptography and Information Security, SCIS2011, 3F4-4.
    14. Keita Emura, Atsuko Miyaji, and Kazumasa Omote. ``A Generic Construction of Secure-Channel Free Searchable Encryption Based on Anonymous IBE", The 2011 Symposium on Cryptography and Information Security, SCIS2011, 4C2-6.
    15. Kazuho Kakiwaki and Atsuko Miyaji, ``A Pairing-based Group Key Exchange with an Edge-based Tree", IEICE Japan Tech. Rep., ISEC2010-99 (2011-03), 57-64.
    16. Taiki Sasahara and Atsuko Miyaji, ``Proposition of precomputation schemes considering memory ", IEICE Japan Tech. Rep., ISEC2010-99 (2011-03), 159-166.
    17. Takashi Sato and Atsuko Miyaji, ``Performance Evaluations of Robust Group Key Exchange Protocols", IEICE Japan Tech. Rep., ISEC2010-99 (2011-03), 167-175.
    18. Tomoyuki Karasawa, Masakazu Soshi, and Atsuko Miyaji, ``Evaluation of an IP Traceback Scheme with Counters", IPSJ SIG Tech. Rep., Vol.2011-CSEC-52(2011-3), No.7.
    19. Tatsuro Iida, Kazumasa Omote, and Atsuko Miyaji, ``Proactive co-Operative Link Self-Healing for WSNs", IPSJ SIG Tech. Rep., Vol.2011-CSEC-52(2011-3), No.31.
    20. Kazuya Izawa, Kazumasa Omote, and Atsuko Miyaji, ``Consideration of Implementation of Data Aggregation on MicaZ for Wireless Sensor Networks", IPSJ SIG Tech. Rep., Vol.2011-CSEC-52(2011-3), No.32.

2009.4 - 2010.3

  • 2 Journals
    1. K. Emura, A. Miyaji and K. Omote, ``A Dynamic Attribute-Based Group Signature Scheme and its Application in an Anonymous Survey for the Collection of Attribute Statistics", IPSJ Journal, Vol. 50, No. 9(2009), pp 1968--1983
    2. K. Omote, T. Shimoyama, and S. Torii, ``A Combinatorics Proliferation Model with Threshold for Malware Countermeasure", IPSJ Journal, Vol. 51, No. 3(2010), pp 705--715
  • 5 International conferences (refereed)
    1. K. Emura, A. Miyaji, A. Nomura, K. Omote, and M. Soshi, ``A Ciphertext-Policy Attribute-Based Encryption Scheme with Constant Ciphertext Length", The 5th Information Security Practice and Experience Conference, ISPEC 2009, Lecture Notes in Computer Science, 5451 (2009), Springer-Verlag, 13-23. Google Scholar Citation 237, CORE2018 Rank: B
    2. S. Hirasawa and A. Miyaji, ``Elliptic curves with a pre-determined embedding degree", The 2009 IEEE International Symposium on Information Theory, ISIT 2009, 2391-2395.
    3. A. Miyaji and M. Sukegawa, ``New Correlations of RC4 PRGA Using Nonzero-Bit Differences", ACISP 2009, Lecture Notes in Computer Science, 5594 (2009), Springer-Verlag, 134-152.
    4. K. Emura, A. Miyaji and K. Omote, ``A Ciphertext-Policy Attribute-Based Encryption Scheme with Strong Recipient Anonymity", Proceedings of 4th International Workshop on Security, IWSEC 2009 - Short Papers-, Co-organized by IEICE and IPSJ, 49-63.
    5. K. Emura, A. Miyaji and K. Omote, ``A Selectable k-Times Relaxed Anonymous Authentication Scheme", The 10th International Workshop on Information Security Applications, WISA 2009, Lecture Notes in Computer Science, 5932 (2009), Springer-Verlag, 281-295.
  • 1 Explanation, Invited lecture
    1. Atsuko Miyaji, Takeshi chikazawa, Toshio Tatsuta, Kenji Ohkuma. ``On the Standardization of Information Security --ISO/IEC JTC1/SC27/WG2 Report on the Beijing Meeting in May, 2009", IEICE Japan Tech. Rep.,ISEC 2009-45 (2009-09), 35-43.
  • 14 Domestic Conferences
    1. Atsuko Miyaji and Yvo Desmedt, ``A Pairing-based Group Key Exchange with an Edge-based Tree", IEICE Japan Tech. Rep., ISEC2009-11 (2009-05), 69-76.
    2. Atsuko Miyaji and Katsuhiko Yoshida, ``On a Tree-Based Group Key Management", IPSJ SIG Tech. Rep, Vol.2009-CSEC-45 No.18
    3. Kazumasa Omote, ``Consideration of Lightweight Chameleon Hash Function (2)", IPSJ SIG Tech. Rep, Vol.2009-CSEC-45 No.7
    4. Tetsuya Hatano and Atsuko Miyaji ``Efficient Group Key Agreement Robust against Some Node Faults", Computer Security Symposium, CSS2009-B8-3 (2009-10), 817-822
    5. Kazumasa Omote. ``An identity embedding to the TESLA-key", Computer Security Symposium, CSS2009-B8-4 (2009-10), 823-828
    6. Mitsuki Ajiro and Atsuko Miyaji. ``State Recovery of RC4 PRGA by Using Nonzero Bit Differences ", IEICE Japan Tech. Rep., ISEC2009-65 (2009-11), 95-100.
    7. Hisashige Ito, Atsuko Miyaji, and Kazumasa Omote. ``Efficient Key Pre-distribution Protocol for Multi-Phase Wireless Sensor Networks ", IEICE Japan Tech. Rep., ISEC2009-66 (2009-11), 101-106.
    8. Mohammad Shahriar Rahman and Atsuko Miyaji, ``Authenticating RFID Tags using Insulated Keys", IEICE Japan Tech. Rep., ICSS2009-59 (2009-11), 31-36.
    9. Hiroyuki Yokogawa, Atsuko Miyaji, and Taiki Sasahara. ``Efficient scalar multiplication based on new addition formula", The 2010 Symposium on Cryptography and Information Security, SCIS2010, 2D4-3.
    10. Taiki Sasahara, Atsuko Miyaji, and Hiroyuki Yokogawa. ``Efficient Precomputation Scheme base on New Addition Formulae", The 2010 Symposium on Cryptography and Information Security, SCIS2010, 2D4-4.
    11. Jiageng Chen and Atsuko Miyaji. ``A New Class of RC4 Colliding Key Pair", The 2010 Symposium on Cryptography and Information Security, SCIS2010, 3D2-4.
    12. Hisashige Ito, Atsuko Miyaji, and Kazumasa Omote. ``Efficient Key Pre-distribution Protocol for Multi-Phase Wireless Sensor Networks(2) ", IEICE Japan Tech. Rep., ISEC2009-117 (2010-3), 247-254.
    13. Tetsuya Hatano and Atsuko Miyaji ``Efficient Group Key Agreement Robust against Some Node Faults", IPSJ SIG Tech. Rep, Vol.2010-CSEC-48 (2010-3), No.31.
    14. Mitsuki Ajiro and Atsuko Miyaji ``State Recovery of RC4 PRGA by Using Difference Location and Output Difference ", IPSJ SIG Tech. Rep, Vol.2010-CSEC-48 (2010-3), No.35.

2008.4 - 2009.3

  • 2 Journals
    1. A. Miyaji and K. Mizosoe, ``Revisited (Hyper)-Elliptic Curve Scalar Multiplication with a Fixed Point", IPSJ Trans vol. 49, No.9(2008), 2975-2988.
    2. A. Miyaji, ``Generalized Scalar Multiplication Secure against SPA, DPA, and RPA", IEICE Trans., Fundamentals. vol. E91-A, No.10(2008), 2833-2842.
  • 6 International conferences (refereed)
    1. A. Miyaji, K. Omote and K. Kato,``Simple Certificateless Signature with Smart Cards", International Workshop on Security in Ubiquitous Computing Systems, SECUBIQ'08, IEEE, 2008.
    2. A. Miyaji, A. Waseda, T. Takagi, and M. Soshi,``Quantum Secret Sharing between Multiparty and Multiparty against the Attack with Single Photons or EPR-pair", The 2008 International Symposium on Information Theory and its Applications, Proceedings of ISITA 2008, 2008.
    3. M. S. Rahman, M. Soshi and A. Miyaji, ``A Secure RFID Authentication Protocol with Low Communication Cost", The 3rd International Workshop on Intelligent,Mobile and Internet Services in Ubiquitous Computing, IMIS 2009, 559-564.
    4. K. Emura, A. Miyaji and K. Omote, ``A Dynamic Attribute-Based Group Signature Scheme and its Application in an Anonymous Survey for the Collection of Attribute Statistics", The Forth International Conference on Availability, Reliability and Security, AReS 2009, 487-492.
    5. K. Emura, A. Miyaji and K. Omote, ``A Certificate Revocable Anonymous Authentication Scheme with Designated Verifier", The First International Workshop on Recent Innovations and Breakthroughs in Cryptography, RIBC 2009, 769-773.
    6. A. Miyaji, S. Zrelli, Y. Shinoda, and T. Ernst, ``Security and Access Control for Vehicular Communications Networking and Communications", IEEE International Conference on Wireless and Mobile Computing, WIMOB '08, 561-566.
  • 4 Explanations, Invited lecture
    1. A. Miyaji and et al. ``On the Standardization of Information Security-Report on the Kyoto Meeting in April, 2008", IEICE Japan Tech. Rep.,ISEC 2008-20 (2008-07), 27-36.
    2. Atsuko Miyaji, ``Elliptic Curve Cryptosystem for the Privacy Protection:Theory and International Standardization",
      UK-JAPAN Symposium on ``Privacy and Security in the Information Society", Nov., 2008.
    3. ``On standardization in Information Security"
      Graduate School of Information Science and Technology, The University of Tokyo, Nov., 2008.
    4. Atsuko Miyaji, ``The recent tendency of research and standardization of elliptic curve cryptosystems",
      The 4th Franco-Japanese Computer Security Workshop, Dec., 2008.
  • 10 Domestic Conferences
    1. K. Emura and A. Miyaji. ``A Fully Secure Attribute-Based Group Signature Scheme and its Application in an Anonymous Survey for Collection of Attribute Statistics", IEICE Japan Tech. Rep., ISEC2008-10 (2008-05), 61-68.
    2. Kazumasa Omote. ``Consideration of Efficient ID-Based Broadcast Authentication Scheme", Computer Security Symposium, CSS2008-D6-5 (2008-10), 659-664
    3. M. S. Rahman, M. Soshi, K. Omote, A. Miyaji , 'An RFID Authentication Protocol Suitable for Batch-mode Authentication', Computer Security Symposium, CSS2008-C3-2 (2008-10), 277-282.
    4. S. Hirasawaand A. Miyaji. ``Elliptic curves with a pre-determined embedding degree.", IEICE Japan Tech. Rep., ISEC2008-82 (2008-11), 63-66.
    5. M. Sukegawa and A. Miyaji. ``Theoretical analysis of RC4 PRGA by Using Nonzero Bit Differences", IEICE Japan Tech. Rep., ISEC2008-83 (2008-11), 67-72.
    6. H. Yokogawa and A. Miyaji. ``An elliptic curve scalar multiplication combining NAF and complementary recoding method", The 2009 Symposium on Cryptography and Information Security, SCIS2009, 1C1-1.
    7. K. Omote. ``Consideration of Lightweight Chameleon Hash Function", The 2009 Symposium on Cryptography and Information Security, SCIS2009, 2A4-5.
    8. S. Hirasawaand A. Miyaji. ``The improvement of elliptic curves with a pre-determined embedding degree", IEICE Japan Tech. Rep., ISEC2008-137 (2009-3), 223-229.
    9. M. Sukegawa and A. Miyaji. ``Theoretical analysis of RC4 PRGA by Using Nonzero Bit Differences with pseudo-colliding key pair (1) ", IEICE Japan Tech. Rep., ISEC2008-137 (2009-3), 231-237.
    10. M. Ajiro and A. Miyaji. ``Theoretical analysis of RC4 PRGA by Using Nonzero Bit Differences with pseudo-colliding key pair (2) ", IEICE Japan Tech. Rep., ISEC2008-137 (2009-3), 239-244.

2007.4 - 2008.3

  • 3 Journals
    1. A. Miyaji,``Ancestor Excludable Hierarchical ID-based Encryption and Its Application to Broadcast Encryption", IPSJ Trans , vol. 48, No.9(2007), 2999-3013.
    2. T. Hinoue, A. Miyaji, and T. Wada,``The security of RC6 against asymmetric chi-square test attack", IPSJ Trans, , Vol.48, No.9,(2007), 2966-2975.
    3. A. Waseda, M. Soshi, and A. Miyaji. "Consideration for quantum multi-secret sharing",IPSJ Journal, Vol.48, No.7, July 2007. 2447-2464.
  • 2 International conference(refereed)
    1. A. Miyaji,``Generalized MMM-algorithm Secure against SPA, DPA, and RPA", ICISC 2007,Lecture Notes in Computer Science, 4817(2007),Springer-Verlag, 282-296.
    2. W. Hasegawa, M. Soshi, and A. Miyaji.``Mobile Agent Security with Efficient Oblivious Transfer In International Conference on Security and Cryptography", SECRYPT 2007, July 2007. 299-304.
  • 3 Explanations, Invited lecture
    1. A. Miyaji, (Plenary talk) ``Application of Number Theory to Cryptology",
      DMHF 2007: COE Conference on the Development of Dynamic Mathematics with High Functionality (2007), 3-6.
    2. A. Miyaji "Recent tendency of research and standarlization on elliptic curves suitable for a bilinear-map application", RSA Conference 2007
    3. A. Miyaji and et al. "On the Standardization of Information Security-Report on the Russia Meeting in May, 2007-", IEICE Japan Tech. Rep., ISEC 2007-39(2007), 159-170.
  • 12 Domestic Conferences
    1. Y. Imaya, M. Sukegawa, A. Miyaji, ``A New Weakness in thePseudo Random Generation Algorithm of RC4(1)", IEICE Technical Report, no. 500, ISEC2007-159, pp. 89-94, 2008-2.
    2. M. Sukegawa, Y. Imaya, A. Miyaji, ``A New Weakness in thePseudo Random Generation Algorithm of RC4(2)", IEICE Technical Report, no. 500,, ISEC2007-160, pp. 95-100, 2008-2.
    3. T. Karasawa, M. Soshi, and A. Miyaji, ``An Efficient IP Traceback Scheme with Variable Packet Sampling Probabilities", IPSJ SIG Tech. Rep,, 2008-CSEC-40, pp.67-72.
    4. A. Waseda, T. Takagi, M. Soshi, and A. Miyaji, ``Consideration of Quantum Secret Sharing between Multiparty and Multiparty", The 2008 Symposium on Cryptography and Information Security, SCIS2008, 2D1-3.
    5. Y. Imaya, M. Sukegawa, and A. Miyaji, ``New Weakness in Alleged RC4 Keystream Generator (1)", The 2008 Symposium on Cryptography and Information Security, SCIS2008, 3A1-2.
    6. K. Emura and A. Miyaji, ``A short CCA-anonymous group signature scheme", The 2008 Symposium on Cryptography and Information Security, SCIS2008, 4F2-2.
    7. Atsuko Miyaji, ``Generalized EBRIP ", IEICE Japan Tech. Rep., ISEC2007-122 (2007-12), 67-78.
    8. T. Kamei and A. Miyaji, ``New Scalar Multiplication for Sign Change Attack", Society of Information Theory and its Applications, SITA2007, 7.3.
    9. Y. Sugano and A. Miyaji. ``General Construction of Strongly Existentially Unforgeable Signatures", Computer Security Symposium, CSS2007-4B-1, pp.289-293.
    10. T. Karasawa, M. Soshi, and A. Miyaji, ``Consideration for an IP Traceback method with counters", Computer Security Symposium, CSS2007-6C-1, pp.453-458.
    11. J. Chen, and A. Miyaji. ``Efficient ID-Based Signature without Random Oracle", IEICE Japan Tech. Rep., ISEC2007-8 (2007-05), 53-56.
    12. A. Waseda, T. Takagi, M. Soshi, and A. Miyaji. ``Consideration of quantum oblivious transfer", IEICE Japan Tech. Rep., ISEC2007-10 (2007-05), 65-68.

2006.4 - 2007.3

  • 3 Journals
    1. A. Miyaji, H. Mamiya, H. Morimoto. "Secure elliptic curve exponentiation against RPA, ZRA, DPA, and SPA", IEICE Trans., Fundamentals. vol. 89-A, No.8(2006), 2207-2215.
    2. H. Mamiya and A. Miyaji. "Fixed-Hamming-Weight Representation for Indistinguishable Addition Formulae", IPSJ Trans, vol. 47, No.8(2006), 2430-2439.
    3. A. Miyaji, Y. Takano, "Evaluation of the security of RC6 against the chi-square attack", IEICE Trans., Fundamentals. vol. E90-A, No.1(2007), 22-28.
  • 1 International conference(refereed)
    1. T. Terada, M. Soshi, and A. Miyaji. "An IP Traceback Scheme with Variably Probabilistic Packet Marking", The 2006 International Symposium on Information Theory and its Applications, Proceedings of ISITA 2006, 2006
  • 4 Explanations, Invited lecture
    1. A. Miyaji, "Construction of Elliptic Curves Suitable for Bilinear-map Encryption", The Japan Society for Industrial and Applied Mathematics, IT2006-11, 1-6
    2. A. Miyaji, "Construction of Elliptic Curve suitable for bilinear-map-based cryptosystems", The 2006 annual meeting of the Japan Society for Industrial and Applied Mathematics, 104-107
    3. A. Miyaji and et al. "On the Standardization of Information Security-Report on the Madrid Meeting in May, 2006-", IEICE Japan Tech. Rep., ISEC 2006-49(2006), 43-52.
    4. A. Miyaji, "Construction of (Hyper) Elliptic Curve suitable for bilinear-map-based cryptosystems" Algebraic geometry, number theory, code, cryptosystems (2006), Mathematical Sciences, University of Tokyo ,42-58.
  • 11 Domestic Conferences
    1. A. Miyaji. "ID-Based Encryption with a hierarchical structure without random oracle model", IEICE Japan Tech. Rep., ISEC2006-3 (2006-05), 15-22.
    2. T. Wada, A. Miyaji, T. Hinoue. "Reconsideration of the sceurity of RC6 against asymmetric chi-square test attack", IEICE Japan Tech. Rep., ISEC2006-29 (2006-07), 149-154.
    3. H. Takemoto, M. Soshi, and A. miyaji, "Consideration for a filtering method against DoS attacks", Computer Security Symposium, CSS2006-3A-3, pp.149-154.
    4. K. Mizosoe, A. Miyaji, "Improved Scalar Multiplication for (hyper) Elliptic Curve using a Fixed basepoint", Computer Security Symposium, CSS2006-2B-4, pp.113-118.
    5. W. Hasegawa, M. Soshi, A. Miyaji, ``Efficient Communication on Mobile Agent Security", The 2007 Symposium on Cryptography and Information Security, SCIS2007, 4F1-5.
    6. Y. Imaya, A. Miyaji, T. Wada, Y. Sugano, ``Statistical Analysis on digraphs of the Alleged RC4 Keystream Generator", The 2007 Symposium on Cryptography and Information Security, SCIS2007, 2A2-4.
    7. H. Takemoto, M. Soshi, and A. Miyaji, ``An Approach and evaluation of improved unforgeble packet marking scheme against DoS attacks", IPSJ SIG Tech. Rep., 2007-DPS-130, 2007-CSEC-36, 2-C-18, 103-110.
    8. N. Nomura, A. Miyaji, K. Emura, ``Group Signature with Efficient Revocation", IEICE Japan Tech. Rep., IT2006-115, ISEC2006-170, WBS2006-112(2007-03), 179-184.
    9. K. Emura, A. Nomura, S. Soushi, A. Miyaji, ``Share selectable secret sharing scheme on inefficiency concentrated for particular user", IEICE Japan Tech. Rep., IT2006-114, ISEC2006-169, WBS2006-111(2007-03), 173-178.
    10. K.Mizosoe, A.Miyaji, T.Kamei, ``Efficient Elliptic Curve Scalar Multiplication with triple bases", IEICE Japan Tech. Rep., IT2006-75, ISEC2006-130, WBS2006-72(2007-03), 81-86.
    11. T. Takagi, A. Waseda, M. Soshi and A. Miyaji, ``On Quantum Secret Sharing between Multiparty and Multiparty without Quantum Memory", IEICE Japan Tech. Rep., IT2006-116, ISEC2006-171, WBS2006-113(2007-03), 185-190.

2005.4 - 2006.3

  • 3 Journals
    1. A. Waseda, M. Soshi, and A. Miyaji."Quantum coin flipping protocol using n-dimensional quantum states", IPSJ Trans., vol. 46, No.8(2005), 1903-1911.
    2. A. Miyaji and K. Umeda."Efficient Group Signature Scheme based on a Modified Nyberg-Rueppel Signature", IPSJ Trans., vol. 46, No.8(2005), 2107-2119.
    3. A. Miyaji and Y. Sakabe and M. Soshi."Java Obfuscation -- Approaches to Construct Tamper-Resistant Object-Oriented Programs", IPSJ Trans., vol. 46, No.8(2005), 2107-2119.
  • 3 International conference(refereed)
    1. A. Waseda, M. Soshi, and A. Miyaji. "n-state quantum coin flipping protocol", AInternational Conference on Information Technology - ITCC2005, Volume II, pp.776-777, 2005
    2. A. Miyaji and Y. Takano. "On the Success Probability of chi-square attack on RC6", Proceedings of ACISP 2005, Lecture Notes in Computer Science, 3089(2005), Springer-Verlag, 310-325.
    3. H. Mamiya and A. Miyaji. "Fixed-Hamming-Weight Representation for Indistinguishable Addition Formulae", ACNS 2005, to appear.
  • 4 Explanations, Invited lecture
    1. A. Miyaji and et al. "Report on the interstandardization of information security", IEICE Japan Tech. Rep., ISEC 2005-30(2005), 155-164.
    2. A. Miyaji. "Privacy Rights in the Digital Age Technological,-How to Protect Privacy Right by the technology of Information Security-", International Forum on Privacy Rights in the Digital Age,Korean National Commission for UNESCO, September 2005.
    3. A. Miyaji. "Construction of (Hyper) Elliptic Curve suitable for bilinear-map-based cryptosystems", Algebraic geometry, number theory, code, cryptosystems, Mathematical Sciences, University of Tokyo, (2006), 42-58.
    4. A. Miyaji, "Application of bilinear map to public-key encryption", Kyoto University, 1420(2005), 117-127
  • 9 Domestic Conferences
    1. A. Miyaji, "On public-key Broadcast Encryption", IPSJ SIG Tech. Rep., CSEC2005-29(2005-05), 31-38.
    2. A. Waseda, M. Soshi, and A. Miyaji, "Consideration for the quantum multi-secret sharing using MSP", IEICE Japan Tech. Rep., ISEC2005-119 (2005-12), 53-60.
    3. A. Miyaji, T. KIYOMIYA, "Improved address-bit DPA Countermeasure on BRIP", IEICE Japan Tech. Rep., ISEC2005-118 (2005-12), 47-52.
    4. A.Miyaji,"ID-Based encryption scheme with a hierarchical structure and its application", Symposium on Cryptography and Information Security, SCIS2006-3A1-4, Jan,2006.
    5. T.Hinoue, A.Miyaji,"On the approach to reduce the work complexity of chi-square attack on RC6", Symposium on Cryptography and Information Security, SCIS2006-3A1-4, Jan,2006.
    6. J. Jikeya, A. Miyaji, "An Approach to Hierarchical Identity-Based Signature", IEICE Japan Tech. Rep., ISEC2005-170 (2006-3), 109-112.
    7. T. Kiyomiya, A. Miyaji, "Efficient DPA-and-SPA Secure Scalar Elliptic Curve Multiplication with Pre-computed Tables", IEICE Japan Tech. Rep., ISEC2005-173 (2006-3), 123-128.
    8. D. Tanaka, A. Miyaji, "Group Signature Scheme with An Efficient Revocation", IPSJ SIG Tech. Rep., 2006-DPS-126, 2006-CSEC-32 (2006-3), 4-B-29, 171-176.
    9. T. Hattori, M. Soshi, A. Miyaji. "An Obfuscation Technique with Tampar-resistance against Dynamic Analysis", IPSJ SIG Tech. Rep., 2006-DPS-126, 2006-CSEC-32 (2006-3), 7-B-41, 239-244.

2004.4 - 2005.3

  • 3 Jounals
    1. Yuko TAMURA ,Toru SIOTSUKI and Atsuko MIYAJI, "Efficient Proxy-bidding System ", IEICE Trans., Vol. J87-A, No.6(2004), 835-842
    2. T. Terada, M. Soshi and A. Miyaji, "Toward Modeling of a Pushback Mechanism ", IPSJ Trans, Vol.45, No.8(2004), 1948-1953
    3. Shigeki Kitazawa, Masakazu Soshi, and Atsuko Miyaji. "On anonymity metrics for practical anonymous communication protocols.", IPSJ Journal,Vol. 45, No. 8, August 2004.
  • 4 International conference(refereed)
    1. Takashi Matsunaka, Atsuko Miyaji, and Yuuki Takano, "Success probability in chi-square attacks", Applied Cryptography and Network Security - ACNS 2004, Lecture Notes in Computer Science 3089, pp.310-325, Springer-Verlag, June 2004.
    2. Atsuko Miyaji and Kozue Umeda, "A Fully-Functional group signature scheme over only known-order group", Applied Cryptography and Network Security - ACNS 2004, Lecture Notes in Computer Science, 3089, pp.164-179, Springer-Verlag, June 2004.
    3. H. Mamiya, H. Morimoto A. Miyaji, "Efficient Countermeasures against RPA, DPA, and SPA", CHES 2004, Lecture Notes in Computer Science, 3156(2004), Springer-Verlag, 343-356. Google Scholar Citation 141, CORE2018 Rank: A
    4. T. Terada, M.Soshi and A. Miyaji, "A New Pushback Mechanism Resistant to DDoS Attacks", 2004 International Symposium on Information Theory and its Applications - Proceedings of ISITA2004, Wed1-6-4.
  • 1 Explanations, Invited lecture
    1. A. Miyaji, "Application of bilinear map to public-key encryption", Kyoto University, 1420(2005), 117-127
  • 6 Domestic Conferences
    1. Atsushi WASEDA, Masakazu SOSHI, and Atsuko MIYAJI, "A proposal of quantum coin tossing using n-states", IEICE Japan Tech. Rep. , ISEC2004-10 (2004-05), 65-68.
    2. Fumiaki KANAZAWA, Atsuko MIYAJI, "ID-based Broadcast encryption", Symposium on Cryptography and Information Security, SCIS2005-3F1-1, Jan, 2005.
    3. Yuuki Takano, Atsuko Miyaji, "On a chi-square attack applicable to 16-round RC6", Symposium on Cryptography and Information Security, SCIS2005-4D2-3, Jan, 2005.
    4. Hideyo MAMIYA, Atsuko MIYAJI, "SPA-resistant method by using Fixed-Hamming-Weight Representation", IEICE Japan Tech. Rep. , IT2004-59, ISEC2004-115, WBS2004-174 (2005-03), 55-60. (in Japanese).
    5. Ken SASAKI, Atsushi WASEDA, Masakazu SOSHI, and Atsuko MIYAJI, "Consideration for Quantum Secret Sharing", IEICE Japan Tech. Rep. , IT2004-71, ISEC2004-127, WBS2004-186 (2005-03), 7-11 (in Japanese).
    6. Masayuki MORI, Atsushi WASEDA, Masakazu SOSHI, and Atsuko MIYAJI, "A Study on Mobile Agent Security", IPSJ SIG Tech. Rep.,2005-CSEC-28, pp.123-128, March, 2005. (in Japanese).

2003.4 - 2004.3

  • 2 Jounals
    1. N. Isogai, A. Miyaji, and M. Nonaka, "Statistical Analysis of chi-square Attacks", IEICE Trans., Fundamentals. vol. E86-A, No.5(2003), 1190-1197.
    2. Masakazu Soshi, Mamoru Maekawa, and Eiji Okamoto. "The dynamic-typed access matrix model and decidability of the safety problem", IEICE Trans., Fundamentals. Vol.E87-A, No.1, 190-203, January 2004.
  • 6 International conference(refereed)
    1. Y. Dodis, M. Franklin, J. Katz, A. Miyaji, and M. Yung, "Intrusion-Resilient Public-Key Encryption", RSA Conference 2003, Lecture Notes in Computer Science, 2612(2003), 19-32
    2. Shigeki Kitazawa, Masakazu Soshi, and Atsuko Miyaji, "Evaluation of anonymity of practical anonymous communication networks.", The Eighth Australasian Conference on Information Security and Privacy - ACISP 2003, volume 2727 of Lecture Notes in Computer Science, pp.13-26, Springer-Verlag, July 2003.
    3. Norihisa Isogai, Takashi Matsunaka, and Atsuko Miyaji, "Optimized chi-square Attack against RC6", Applied Cryptography and Network Security - ACNS 2003, Lecture Notes in Computer Science 2846, pp.16-32, Springer-Verlag, Oct. 2003.
    4. Yuko Tamura and Atsuko Miyaji, "Anonymity-enhanced Pseudonym System", Applied Cryptography and Network Security - ACNS 2003, Lecture Notes in Computer Science 2846 pp.33-47, Springer-Verlag, Oct. 2003.
    5. Yusuke Sakabe, Masakazu Soshi, and Atsuko Miyaji. "Java obfuscation with a theoretical basis for building secure mobile agents", Seventh IFIP TC-6 TC-11 Conference on Communications and Multimedia Security (CMS'03), vol. 2828 of LNCS, pp.89-103.Springer-Verlag, October 2003.
    6. Y. Dodis, M. Franklin, J. Katz, A. Miyaji, and M. Yung , "Generic construction of Intrusion-Resilient Public-Key Encryption", Topics in Cryptology - CT-RSA 2004, Lecture Notes in Computer Science, 2964(2004), Springer-Verlag, 81-98. Google Scholar Citation 70
  • 3 Explanations, Invited lecture
    1. Atsuko MIYAJI, Great paper in 20th century : R.L.Rivest, A. Shamir, and L.Adelman: A method for obtaining digital signatures and public-key cryptosystems, 情報処理学会報, 44巻6号 (2003), 650.
    2. Atsuko MIYAJI, (Invited lecture)「Topic on Elliptic Curve Cryptosystems」, IEICE Japan Tech. Rep. IT2003-4(2003-3), 17-22.
    3. Atsuko MIYAJI, 解説:楕円曲線暗号の原理と国際規格について, 情報処理学会/情報規格調査会, 情報技術標準-Newsletter- 61(2004), 16-17.
  • 12 Domestic Conferences
    1. Takashi MATSUNAKA, Atsuko MIYAJI, and Norihisa ISOGAI, "Statistical Analysis of chi square Attack on RC6", IEICE Japan Tech. Rep. , ISEC2003-2(2003-05), 7-11.
    2. Sayaka FUKUDA, Masakazu SOSHI, and Atsuko MIYAJI, "A Consideration for the Bias of Quantum Coin Flipping", IEICE Japan Tech. Rep. , ISEC2003-4(2003-05), 21-24.
    3. Kozue UMEDA and Atsuko MIYAJI, "A privacy-enhanced efficient group signature scheme", IEICE Japan Tech. Rep. , ISEC2003-30(2003-07), 1-8.
    4. Yuko TAMURA and Atsuko MIYAJI, "Efficient Proxy-bidding System", IEICE Japan Tech. Rep. , ISEC2003-54(2003-09), 29-34.
    5. Atsushi WASEDA, Masakazu SOSHI, and Atsuko MIYAJI, "A proposal of a signature system based on the knapsack problem", IEICE Japan Tech. Rep. , ISEC2003-58(2003-09), 49-51.
    6. Yuko Tamura and Atsuko Miyaji, ``Anonymous Multiple Credential System'',IEICE Japan Tech. Rep. , ISEC2003-69(2003-11), 23-28.
    7. Takeaki Terada and Masakazu Soshi, Atsuko Miyaji, ``Model of PushbackProtocols and the Evalation'',IEICE Japan Tech. Rep. , ISEC2003-70(2003-11), 29-32.
    8. Yevgeniy Dodis, Matt Franklin, Jonathan Katz, Atsuko Miyaji and Moti Yung, ``Intrusion-Resilient Public-Key Encryption'',IEICE Japan Tech. Rep. , ISEC2003-72(2003-11), 41-48.
    9. Hiroaki Morimoto and Atsuko Miyaji, ``Efficient exponentiation on Hyperelliptic Curves with Genus two'',IEICE Japan Tech. Rep. , ISEC2003-78(2003-11), 7-14.
    10. Hideyo Mamiya and Atsuko Miyaji, "Optimization of Hyperelliptic Curve Cryptography secure against SPA and DPA", Symposium on Cryptography and Information Security, SCIS2004-3A1-4, Jan, 2004.
    11. Takashi Matsunaka and Atsuko Miyaji "A new principle on chi-square attack against RC6", Symposium on Cryptography and Information Security, SCIS2004-4A1-2, Jan, 2004.
    12. Hiroaki Morimoto, Hideyo Mamiya and Atsuko Miyaji, ``Elliptic Curve Cryptosystems secure against ZPA '',IEICE Japan Tech. Rep. , ISEC2003-103(2004-3), 43-48.

2002.4 - 2003.3

  • 5 Jounals
    1. K. Kawauchi, H. Minato, A. Miyaji, M. Tada, "Provably secure multi-signature scheme with signers' intentions", IPSJ Trans., vol. 43, No.8(2002), 2425-2434.
    2. Kazumasa Omote, Atsuko Miyaji, "A Second-price Sealed-bid Auction with Public Verifiability", IPSJ Trans., vol. 43, No.8(2002), 2405-2413.
    3. Toshio Ogiso, Yusuke Sakabe, Masakazu Soshi, and Atsuko Miyaji, "Software obfuscation on a theoretical basis and its implementation", IEICE Trans., Fundamentals, vol. E86-A, No. 1(2003),176-186.
    4. A.Miyaji and M. Nonaka, "Cryptanalysis of the reduced-round RC6 without whitening", IEICE Trans., Fundamentals. vol. E86-A, No.1(2003), 19-30.
    5. Kazumasa OMOTE and Atsuko MIYAJI, "A Practical English Auction with Simple Revocation", IEICE Trans., Fundamentals. vol. E85-A, No.5(2002), 1054-1061.
  • 6 International conference(refereed)
    1. Hiroyuki Nishikawa, Atsuko Miyaji, Masakazu Soshi, and Toshio Omote, "A secure and flexible digital contents building system", In 2002 International Symposium on Information Theory and Applications (ISITA 2002), October 2002.
    2. Masakazu Soshi and Atsuko Miyaji, "Labeled certificate: Flexible trust management of public key infrastructures", In 2002 International Symposium on Information Theory and Applications (ISITA 2002), October 2002.
    3. Toshio Ogiso, Yusuke Sakabe, Masakazu Soshi, and Atsuko Miyaji, "Software tamper resistance based on the difficulty of interprocedural analysis", In The Third International Workshop on Information Security Applications (WISA 2002), pp. 437-452, August 2002.
    4. A. Miyaji and M. Nonaka, "Cryptanalysis of the reduced-round RC6", International Conference on Information and Communications Security, ICICS 2002, Lecture Notes in Computer Science, 2513(2002), pp. 480-494, Springer-Verlag."
    5. Kozue Umeda and Atsuko Miyaji,"A Group Signature with Revocation", 2002 International Symposium on Information Theory and Applications - Proceedings of ISITA2002, S6-6-2, pp751-754.
    6. Yuko Tamura and Atsuko Miyaji,"A Signature Scheme with a Guarantee",2002 International Symposium on Information Theory and Applications - Proceedings of ISITA2002, S6-6-5, pp763-756.
  • 9 Domestic Conferences
    1. 刑部裕介, 双紙正和, 宮地充子, ``オブジェクト指向言語の難読化の提案'', IEICE Japan Tech. Rep. , ISEC2002-6(2002-05), 33-38.
    2. 双紙正和, 宮地充子, "柔軟で効率のよい公開鍵基盤方式の研究", マルチメディア, 分散, 協調とモバイル (DICOMO 2002) シンポジウム論文集, Vol. 2002, No. 9 in 情報処理学会シンポジウム, pp. 105-108, July 2002.
    3. Norihisa Isogai and Atsuko Miyaji, "The Security of RC6 against chi-square attack," IEICE Japan Tech. Rep., ISEC 2002-100 (2002-12), pp27-34.
    4. 高橋直之, 宮地充子, "効率的な種数2の超楕円曲線暗号に関する考察", IEICE Japan Tech. Rep., ISEC2002-102(2002-12), pp39-44.
    5. Yuko Tamura and Atsuko Miyaji, "Anonymity-enhanced Pseudonym System", Symposium on Cryptography and Information Security, SCIS2003-3C-3, Jan, 2003.
    6. Kozue Umeda and Atsuko Miyaji, "A Group Signature Scheme based on Nyberg-Rueppel Signatures", Symposium on Cryptography and Information Security, SCIS2003-5C-1, Jan, 2003.
    7. 福田明香, 双紙正和, 宮地充子, "量子コイン投げにおけるバイアス低 減の考察", Symposium on Cryptography and Information Security, SCIS2003-15D-3, Jan, 2003.
    8. 高橋直之, 森元寛明, 宮地充子."効率的な種数2の超楕円曲線暗号に関する考察2", IEICE Japan Tech. Rep., ISEC2002-145(2003-3), pp59-64.
    9. 平井太郎, 宮地充子."任意の埋め込み拡大次数を持つ楕円曲線構成法に関する考察", IEICE Japan Tech. Rep., ISEC2002-144(2003-3), pp53-58.

2001.4 - 2002.3

  • 5 Jounals
    1. A. Miyaji, M. Nakabayashi and S. Takano "New explicit conditions of elliptic curve traces for FR-reductions", IEICE Trans., Fundamentails vol. E84-A, No.5(2001), 1234-1243.Google Scholar Citation 611
    2. K. Omote, and A. Miyaji, "An anonymous sealed-bid auction with a feature of entertainment", IPSJ Trans., vol. 42, No.8(2001), 2049-2056.
    3. T. Okamoto, M. Tada and A. Miyaji, "Proposal of Efficient Signature Schemes based on Factoring", IPSJ Trans., vol. 42, No.8(2001), 2123-2133(in Japanese).
    4. S. Mitomi and A. Miyaji, "A general model of multisignature schemes with message flexibility, order flexibility, and order verifiability", IEICE Trans., Fundamentals. vol. E84-A, No.10(2001), 2488-2499.
    5. A. Miyaji, M. Nonaka, and Y. Takii, "Improved Correlation Attack on RC5", IEICE Trans., Fundamentals. vol. E85-A, No.1(2002), 44-57.
  • 8 International conference(refereed)
    1. S. Kitazawa, M. Soshi, and A. Miyaji, "A Modeling for Anonymous Communication Protocols", Sixth International Workshop on Enterprise Security, 10th IEEE Int'l Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprise, 2001, pp177-182.
    2. K. Omote and A. Miyaji, "A practical English auction with one-time registration", Information security and privacy-Proceedings of ACISP 2001, Lecture Notes in Computer Science 2119, Springer-Verlag, pp221-235.
    3. Ayako Maeda, Atsuko Miyaji and Mitsuru Tada, "Efficient and unconditionally secure verifiable threshold changeable scheme", Information security and privacy-Proceedings of ACISP 2001, Lecture Notes in Computer Science 2119, Springer-Verlag, pp403-416.
    4. Kei Kawauchi, Hiroshi Minato, Atsuko Miyaji and Mitsuru Tada, "A Multi-signature Scheme with Signers' Intentions Secure against Active Attacks", The 4th International Conference on Information Security and Cryptology-Proceedings of ICISC 2001, Lecture Notes in Computer Science 2288, Springer-Verlag, pp328-340.
    5. T.Okamoto, M.Tada and A.Miyaji, ``Efficient ``on the fly'' signature schemes based on integer factoring'', Proceedings of Indocrypt'01, Lecture Notes in Computer Science 2247, Springer-Verlag, 2001, pp275-286.
    6. Atsuko Miyaji, Masao Nonaka, and Yoshinori Takii, "Known Plaintext Correlation Attack Against RC5", RSA Conference 2002, Lecture Notes in Computer Science 2271(2002), Springer-Verlag, pp131-148.
    7. K. Omote, A. Miyaji, "A Second-price Sealed-bid Auction with the Discriminant of the p-th Root", Financial Cryptography-Proceedings of FC 2002, Lecture Notes in Computer Science, XXX(2002), Springer-Verlag, to appear.
    8. T. Okamoto, M. Tada, A. Miyaji, "A Fast Signature Scheme without on-line Multiplication", Financial Cryptography-Proceedings of FC 2002, Lecture Notes in Computer Science, XXX(2002), Springer-Verlag, to appear.
  • 1 Explanations, Invited lecture
    1. A. Miyaji, S. Hangai, W. Wen, "Cryptography and Computer Security", Review of Radio Science 2000-2002, Edited by W. Ross Stone Oxford University Press, to appear.
  • 18 Domestic Conferences
    1. Takeshi Okamoto, Mitsuru Tada, Atsuko Miyaji, ``高速な署名を実現する新しいパラダイムの提案'' , IEICE Japan Tech. Rep. , ISEC2001-18(2001-5), 59-66.
    2. Kei KAWAUCHI, Mitsuru TADA and Atsuko MIYAJI, "Study on multi-signature scheme with signers' intentions (in Japanese)" , IEICE Japan Tech. Rep. , ISEC2001-19(2001-7), 59-66.
    3. Masao Nonaka, Atsuko Miyaji, Yoshinori Takii, "A Study on Known Plaintext Attack against RC5 by using Correlations", IEICE Japan Tech. Rep., ISEC 2001-53(2001-9), 61-68.
    4. Y.Tamura and A.Miyaji, "A Signature Scheme with a Guarantee", IEICE Technical Rep., ISEC2001-70 (2001-11), 2001. 1-8.
    5. K. Omote and A. Miyaji, "An English Auction with Complete Unlinkability among Plural Auctions " , IEICE Technical Rep., ISEC2001-71 (2001-11), 2001. 9-22.
    6. Atsushi Waseda, Masakazu Soshi, Atsuko Miyaji, "A Collusion Model with Shared/Unshared Keys and Consideration on Collusion Relation", IEICE Japan Tech. Rep. , ISEC2001-80(2001-11), 9-15.
    7. T.Okamoto, M.Tada and A.Miyaji, "Security Analysis of Signature Schemes Based on Fast on-line Computation," IEICE Technical Report, ISEC2001-21 (2001-11), 2001.
    8. Toshio OGISO,Masakazu SOSHI,Atsuko MIYAJI, "Software Tamper Resistance and evaluation", IEICE JAPAN Tech Rep., OFS2001-50(2001-11), 2001(in Japanese).
    9. K.Umeda and A. Miyaji, "Efficient Group Signature Scheme with Revocation", IEICE Japan Tech. Rep., ISEC2001-87(2001-12), 1-8.
    10. N. Isogai, A. Miyaji, M. Nonaka, "Cryptanalysis of RC5-64 with improved correlation attack," 2002 Symposium on Cryptography and Information Security, SCIS2002-10A1, Jan-Feb. 2002.
    11. M. Nonaka, A. Miyaji, "A note on the security of RC6 against correlation attack,", 2002 Symposium on Cryptography and Information Security, SCIS2002-10A5, Jan-Feb. 2002.
    12. T. Ogiso, Y. Sakabe, M. Soshi and A. Miyaji, "A New Approach of Software Obfuscation Based on the Difficulty of Interprocedural Analysis(in Japanese)", 2002 Symposium on Cryptography and Information Security, SCIS2002-6C1, Jan-Feb. 2002.
    13. H. Miyake, A. Miyaji, "Efficient Elliptic Curve Exponentiation with Lucas Chains", 2002 Symposium on Cryptography and Information Security, SCIS2002-8B-5, Jan-Feb. 2002.
    14. K. Omote and A. Miyaji, "A Second-price Sealed-bid Auction Scheme with a feature of Public Verifiability", 2002 Symposium on Cryptography and Information Security, SCIS2002, pp. 855-860, Jan-Feb. 2002.
    15. T. Terada, M. Tada, A. Miyaji, M. Soshi, "Visual Secret Sharing Scheme with Optional Access Structure at Efficient Number of Subpixels", 2002 Symposium on Cryptography and Information Security, SCIS2002-11A1, Jan-Feb. 2002.
    16. T. Okamoto, M. Tada, A. Miyaji, "A Proposal of an Identification Scheme Based on Variant RSA Problems", 2002 Symposium on Cryptography and Information Security, SCIS2002-6A-1, Jan-Feb. 2002.
    17. Hideyuki Miyake, Atsuko Miyaji, "Efficient Exponentiation on Elliptic Curve Cryptosystem", IEICE Japan Tech. Rep. , IT2001-86(2002-3), 69-74.(in japanese)
    18. Atsushi Waseda, Masakazu Soshi, Atsuko Miyaji, "An Extension of Collusion Problem and its Application ti Protocol Analysis", IEICE Japan Tech. Rep. , IT2001-87(2002-3), 75-80.(in japanese)

2001.4 - 2002.3

  • 3 Jounals
    1. Y. Futa and A. Miyaji, "Efficient Construction of Elliptic Curves over Optimal Extension Field", IPSJ Trans., vol. 41, No.8(2000), 2092-2101.
    2. S. Kitazawa, S. Nagano, M. Soshi and A. Miyaji, "Anonymous Communication with Elementary Cyclic Routes", IPSJ Trans., vol. 41, No.8(2000), 2148-2160, (in Japanese).
    3. T. Yamada, A. Miyaji and M. Soshi "The Secure Renewal of Cryptosystems in the Open Network Architecture", IPSJ Trans., vol. 41, No.8(2000), 2102-2109, (in Japanese).
  • 5 International conference(refereed)
    1. S. Mitomi and A. Miyaji, ``A multisignature scheme with message flexibility, order flexibility and order verifiability'', Information security and privacy-Proceedings of ACISP 2000, Lecture Notes in Computer Science, 1841(2000),Springer-Verlag, p298-312.
    2. Masakazu Soshi "Safety analysis of the dynamic-typed access matrix model", Computer Security - ESORICS 2000: 6th European Symposium on Research in Computer Security, volume 1895 of LNCS, pp. 106-121. Springer-Verlag, October 2000.
    3. K. Omote and A. Miyaji, ``An Anonymous Auction Protocol with a Single Non-trusted Center Using Binary Trees'', Information Security Workshop-Proceedings of ISW 2000, LNCS 1975(2000),pp.108-120.
    4. A. Miyaji, M. Nakabayashi, and S. Takano, ``Characterization of elliptic curve traces under FR-reduction'', to appear in Springer-Verlag.
    5. A. Koide, M. Tada, and A. Miyaji, ``Linkable E-cash Scheme with User's Anonymity'' , International Symposium on Information Theory and Its Applications, Proceedings of ISITA2000, Vol. 2, pp.505-508.
  • 5 Explanations, Invited lecture
    1. A. Miyaji, "楕円曲線暗号", 数理科学(2000-9), サイエンス社, 27-33
    2. A. Miyaji, "楕円曲線暗号の原理と動向について", 電器関係学会北陸支部連 合大会講演論文集,招待講演2,p4-5
    3. A. Miyaji, "楕円曲線暗号の動向", FAIT 第2回講演会, Dec. (2000).
    4. A. Miyaji, "現代暗号の成果と今後の研究動向", (富士通)先端技術講座「インターネットセキュリティ(第2回)」 , Mar. 3, 2001
    5. A. Miyaji, T. Harada, "楕円暗号の標準化状況", 情報処理学会全国大会", Mar. , 2001
  • 17 Domestic Conferences
    1. S. Mitomi, A. Miyaji, and M. Tada ``On the weakness in an order-specified multisignature scheme'', IEICE Japan Tech. Rep., ISEC2000-20(2000-5), 79-86.
    2. S. Mitomi and A. Miyaji, ``Security of a multisignature scheme with flexibility and verifiability'', IEICE Japan Tech. Rep., ISEC2000-21(2000-5), 87-94.
    3. A. Miyaji and S. Takano, ``Some explicit conditions for FR-reduction'', 第3回「代数幾何・数論及び符号・暗号」研究集会報告書, 東京大学大学院 数理科学研究科(2000-5), p74-85.
    4. T. Okamoto, M. Tadaand A. Miyaji, ``Efficient Signature Schemes Based on Factoring'', IEICE Japan Tech. Rep., ISEC2000-61(2000-09), 21-28.
    5. A. Miyaji, M. Nakabayashi and S. Takano ``New explicit conditions of elliptic curve traces for FR-reductions'', IEICE Japan Tech. Rep., ISEC2000-67(2000-09), 99-108.
    6. H. Nishikawa, A. Miyaji, M. Soshi, T. Omote, E. Okamoto, "簡易認証機能を持つ 追跡可能型ウィルス対策システム", 第19回技術発表会論文集, p143-152,情報処理振興事業協会, October 2000.
    7. N. Terauchi, A. Miyaji ``既存のブロック暗号を用いたより安全な暗号システム の構成法'', 電子情報通信学会技術研究報告, ISEC2000-86(2000-11), 53-59.
    8. K. Omote and A. Miyaji, ``A Practical Anonymous Electronic English Auction by Using Bulletin Board'', IEICE Japan Tech. Rep., ISEC2000-85(2000-11), 45-52.
    9. H.Minato, M.Tada and A.Miyaji, ``Multi-signature schemes with signers' intentions'' , IEICE Japan Tech. Rep. , ISEC2000-88(2000-11), 67-74.
    10. Shigeki Kitazawa, Masakazu Soshi, Atsuko Miyaji, ''Modeling Anonymous Communication Protcols with Message Relaying'', The 2001 Symposium on Cryptography and Information Security ,SCIS2001-6C1 ,Jan. 2001.
    11. Y. Takii, A. Miayji, ''RC5における改良型Correlation Attack'', The 2001 Symposium on Cryptography and Information Security ,SCIS2001-7A1 ,Jan. 2001.
    12. R. Otomura, M. Soshi, A. Miayji, ''モバイルエージェントに適したデジタル署名方式の検討'', The 2001 Symposium on Cryptography and Information Security ,SCIS2001-14C4 ,Jan. 2001.
    13. Mitsuru Tada, ''A note on threshold changeable secrey shareing schemes'', The 2001 Symposium on Cryptography and Information Security ,SCIS2001-15A1 ,Jan. 2001.
    14. A. Maeda, M. Tada, A. Miyaji, ''情報理論的に安全で閾値変更可能な検証可秘密分散法'', The 2001 Symposium on Cryptography and Information Security ,SCIS2001-15A2 ,Jan. 2001.
    15. H. Nishikawa, A. Miyaji, M. Soshi, T. Omote, E. Okamoto, "簡易認証機能を持つ 追跡可能型ウィルス対策システムの構築", The 2001 Symposium on Cryptography and Information Security ,SCIS2001-9C2 ,Jan. 2001.
    16. K. Omote, A. Miyaji, ``A Pratical English Auction with One-time Registration'' , IEICE Japan Tech. Rep. , ISEC2000-136(2001-3), 57-62.
    17. Y. Tamura, A. Miyaji, ``Interactive Signature Scheme between Confirmer and Signer'' , IEICE Japan Tech. Rep. , ISEC2000-137(2001-3), 63-70.
  • 5 Patent application From the left to ID number, Proposal Number, Application number,
    Application date, Title of invention
    1. AM-0000001, 20000580243, 2000-126692, 2000.3.23, Integrated Device
      - Related paper 99-IV-2
    2. AM-0000002, 20001300186, 2000-243434, 2000.7.6 , Elliptic Curve Generation Device
      - Related paper 00-IV-6, 00-II-4
    3. AM-0000003, 20001430190, 2000-259945, 2000.7.26, Multi-Signature Generation Device
      - Related paper 99-IV-12, 00-II-1, 00-IV-3
    4. AM-0000004, 20001450272, 2000-264656, 2000.7.27, Anonymous Digital Bid System
      - Related paper 99-IV-8, 00-II-3
    5. AM-0000005, 50100416389, 2001-84703, 2001.3.2, An Alternative Encryption System

1999.4 - 2000.3

  • 2 Jounals
    1. K. Koyama, A. Miyaji, S. Uchiyama, 「楕円暗号の数理」, 電子通信学会論文誌A, Vol.J82-A, No.8(1999), 1212-1222.
    2. M. Tada and H. Shizuya, "On the Sigma1b-definability of integer factoring", Transactions of IPSJ, vol.40, No.12, pp.4362-4369,1999.
  • 2 International conference(refereed)
    1. T. Okamoto, M. Tada and E. Okamoto, "Extended proxy signature for smart cards", Proceedings of ISW'99, LNCS 1729, pp.247-258, 1999.
    2. M. Burmester, Y. Desmedt, H. Doi, M. Mambo, E. Okamoto, M. Tada and Y. Yoshifuji, "A structured ElGamal-type multisignature scheme", Proceedings of PKC2000, LNCS 1751, pp.466-483,2000.
  • 2 Explanations, Invited lecture
    1. A. Miyaji, 「楕円曲線暗号」, 離散可積分系の応用数理, 京都大学数理解析研講究録 1098(1999), 138-146.
    2. A. Miyaji, 「楕円曲線暗号」, ビット別冊「情報セキュリティ」, 共立出版, pp.228-234,1999.
  • 16 Domestic Conferences
    1. Y. Futa and A. Miyaji, ``Efficient Construction of elliptic curves over optimal extension field'', IEICE Japan Tech. Rep., ISEC99-26(1999-07), 1-8.
    2. A. Miyaji and H. Shizuya, ``Integration of DLP-based cryptosystems'', IEICE Japan Tech. Rep., bf ISEC99-48(1999-09), 73-80.
    3. T. Okamoto, M. Tada, A. Miyaji, ``署名依頼者のメッセージ復元に基づく委任 署名'', 情報処理学会コンピュータセキュリティシンポジウム CSS99, pp.19-24, 1999.
    4. S. Nagano, S. Kitazawa, M. Soshi, A. Miyaji, ``環状経路を用いた匿名性と位 置情報プライバシの保護'', 情報処理学会コンピュータセキュリティシン ポジウム CSS99, pp.37-42, 1999.
    5. A. Koide, K. Hirohashi, M. Tada, A. Miyaji, ``オフライン電子マネーに関す る一考察'', 情報処理学会コンピュータセキュリティシンポジウム CSS99, pp.111-116,1999.
    6. H. Nishikawa, A. Miyaji, M. Soshi, E. Okamoto, ``インターネットにおける簡易 認証方式の検討'', The 2000 Symposium on Cryptography and Information Security, SCIS2000-D11, Jan.2000.
    7. M. Soshi, "動的な型付きアクセス行列モデルにおける安全性問題の決定可 能性と表現力について", The 2000 Symposium on Cryptography and Information Security, SCIS2000-A34, Jan.2000.
    8. K. Omote, A. Miyaji, "信頼しなくてよい1つのセンタを仮定した2分木を用 いた匿名オークションプロトコル", The 2000 Symposium on Cryptography and Information Security, SCIS2000-B48, Jan. 2000.
    9. Masaki Inamura, Masakazu Soshi and Atsuko Miyaji, "Realizing Adaptable Service Utilization for Mobile Environment", The 2000 Symposium on Cryptography and Information Security, SCIS2000-D17, Jan.2000.
    10. S. Takano, A. Miyaji, "FR-帰着に弱い楕円曲線", The 2000 Symposium on Cryptography and Information Security, SCIS2000-B34, Jan. 2000.
    11. E. Tominaga, M. Tada, A. Miyaji, "電子投票の代数学的考察", The 2000 Symposium on Cryptography and Information Security, SCIS2000-B26, Jan. 2000.
    12. S. Mitomi, A. Miyaji, "メッセージ変更可能な多重署名", The 2000 Symposium on Cryptography and Information Security, SCIS2000-C27, Jan. 2000.
    13. Tatsuya Yamada, Atsuko Miyaji and Masakazu Soshi, "The Secure Renewal of Crypt Modules in the Open Network Architecture", The 2000 Symposium on Cryptography and Information Security, SCIS2000-C46, Jan.2000.
    14. S. Kitazawa, M. Soshi, A. Miyaji, "匿名通信を記述するためのフレームワー クについて", 2000-Computer Security(CSEC) group, Mar. 2000.
    15. A. Koide, M. Tada, A. Miyaji, "関連づけ可能な匿名オフライン電子マネー ", 2000-Computer Security(CSEC) group. Mar. 2000.
    16. S. Kitazawa, M. Soshi, A. Miyaji, "匿名通信フレームワークとその評価", 2000-Computer Security(CSEC) group,May. 2000.

1998.4 - 1999.3

  • 1 International conference(refereed)
    1. Henri Cohen, Atsuko Miyaji, and Takatoshi Ono, "Efficient elliptic curve exponentiation using mixed coordinates", Advances in Cryptology-Proceedings of ASIACRYPT'98, LNCS, 1514, Springer-Verlag, 51-65, 1998. (Google Scholar Citation 645) International Conference on the Theory and Application of Cryptology and Information Security, CORE2018 Rank: A, 1999.
Top