[Publications List] [Patents List]

    Publications List

    [ 2005.4.1- 2006.3.31 ]

    1. A.Waseda, M.Soshi, A.Miyaji, "n-state quantum coin flipping protocol", International Conference on Information Technology - ITCC2005 , Volume II, pp.776-777, 2005.

    2. A.Miyaji, "On public-key Broadcast Encryption" ,CSEC2005-29, pp.31-38, May.2005.

    3. A.Waseda, M.Soshi, A.Miyaji, "Quantum coin flipping protocol using n-dimensional quantum states", IPSJ Trans., vol.46, No.8(2005), pp.1903-1911, 2005.

    4. A.Miyaji, K.Umeda, "Efficient Group Signature Scheme based on a Modified Nyberg-Rueppel Signature" , IPSJ Trans., Vol.46, No.8, pp.1889-1902, 2005.

    5. A.Miyaji, Y.Sakabe, M.Soshi, "Java Obfuscation -- Approaches to Construct Tamper-Resistant Object-Oriented Programs", IPSJ Trans., vol.46, No.8, pp.2107-2119, 2005.

    6. A.Miyaji, Y.Takano, "On the Success Probability of chi^2-attack on RC6", Proceedings of ACISP 2005, Lecture Notes in Computer Science, 3089, Springer-Verlag, pp.310-325, 2005.

    7. H.Mamiya, A.Miyaji, "Fixed-Hamming-Weight Representation for Indistinguishable Addition Formulae", ACNS 2005, to appear.

    8. A.Miyaji, "Privacy Rights in the Digital Age Technological,-How to Protect Privacy Right by the technology of Information Security-" , International Forum on Privacy Rights in the Digital Age, Korean National Commission for UNESCO, Sep.2005.

    9. A.Waseda, M.Soshi, A.Miyaji, "Consideration for the quantum multi-secret sharing using MSP", IEICE Japan Tech. Rep., ISEC2005-119, pp.53-60, Dec.2005.

    10. A.Miyaji, T.Kiyomiya, "Improved address-bit DPA Countermeasure on BRIP", IEICE Japan Tech. Rep., ISEC2005-118, pp.47-52, Dec.2005.

    11. A.Miyaji, "ID-Based encryption scheme with a hierarchical structure and its application", Symposium on Cryptography and Information Security, SCIS2006-3A1-4, Jan.2006.

    12. T.Hinoue, A.Miyaji, "On the approach to reduce the work complexity of chi-square attack on RC6", Symposium on Cryptography and Information Security, SCIS2006-3A1-4, Jan.2006.


    [ 2004.4.1- 2005.3.31 ]

    1. A.Waseda, M.Soshi, A.Miyaji, "A proposal of quantum coin tossing using n-states",IEICE Japan Tech. Rep.,I SEC2004-10 , pp.65-68, May.2004.

    2. T.Matsunaka, A.Miyaji, Y.Takano, "Success probability in chi^2-attacks", Applied Cryptography and Network Security - ACNS 2004,Lecture Notes in Computer Science 3089, Springer-Verlag, pp.310-325, Jun.2004.

    3. A.Miyaji, K.Umeda, "A Fully-Functional group signature scheme over only known-order group", Applied Cryptography and Network Security - ACNS 2004, Lecture Notes in Computer Science, 3089, Springer-Verlag, pp.164-179, Jun.2004.

    4. Y.Tamura, T.Siotsuki, A.Miyaji, "Efficient Proxy-bidding System", IEICE Trans., Vol.J87-A, No.6, pp.835-842, 2004.

    5. T.Terada, M.Soshi, A.Miyaji, "Toward Modeling of a Pushback Mechanism", IPSJ Trans, Vol.45, No.8, pp.1948-1953, 2004

    6. S.Kitazawa, M.Soshi, A.Miyaji, "On anonymity metrics for practical anonymous communication protocols.", IPSJ Journal, Vol.45, No.8, Aug.2004.

    7. H.Mamiya, H.Morimoto, A.Miyaji, "Efficient Countermeasures against RPA, DPA, and SPA", CHES 2004, Lecture Notes in Computer Science, 3156, Springer-Verlag, pp.343-356, 2004.

    8. T.Terada, M.Soshi, A.Miyaji, "A New Pushback Mechanism Resistant to DDoS Attacks", 2004 International Symposium on Information Theory and its Applications - Proceedings of ISITA2004, Wed1-6-4, 2004.

    9. A.Miyaji, "Application of bilinear map to public-key encryption", 1420, pp.117-127, 2005.

    10. H.Nishikawa, M.Soshi, A.Miyaji, "A Proposal of Privacy Protection System for RFID", Symposium on Cryptography and Information Security, SCIS2005-3C3-3, Jan.2005.

    11. F.Kanazawa, A.Miyaji, "ID-based Broadcast encryption", Symposium on Cryptography and Information Security, SCIS2005-3F1-1, Jan.2005.

    12. Y.Takano, A.Miyaji, "On a chi^2-attack applicable to 16-round RC6", Symposium on Cryptography and Information Security, SCIS2005-4D2-3, Jan.2005.

    13. H.Mamiya, A.Miyaji, "SPA-resistant method by using Fixed-Hamming-Weight Representation", IEICE Japan Tech. Rep. , IT2004-59, ISEC2004-115, WBS2004-174, pp.55-60, Mar.2005.(in Japanese).

    14. K.Sasaki, A.Waseda, M.Soshi, A.Miyaji, "Consideration for Quantum Secret Sharing", IEICE Japan Tech. Rep., IT2004-71, ISEC2004-127, WBS2004-186, pp.7-11, Mar.2005(in Japanese).


    15. M.Mori, A.Waseda, M.Soshi, A.Miyaji, "A Study on Mobile Agent Security", CSEC2005-28, pp.123-128, Mar.2005.(in Japanese).


    [ 2003.4.1- 2004.3.31 ]

    1. Y.Dodis, M.Franklin, J.Katz, A.Miyaji, M.Yung, "Intrusion-Resilient Public-Key Encryption", RSA Conference 2003,Lecture Notes in Computer Science, 2612, pp.19-32, 2003

    2. N.Isogai, A.Miyaji, M.Nonaka, "Statistical Analysis of chi^2-Attacks", IEICE Trans., Fundamentals, vol.E86-A, No.5, pp.1190-1197, 2003.

    3. T.Matsunaka, A.Miyaji, N.Isogai, "Statistical Analysis of chi square Attack on RC6", IEICE Japan Tech. Rep., ISEC2003-2, pp.7-11, May.2003.

    4. S.Fukuda, M.Soshi, A.Miyaji, "A Consideration for the Bias of Quantum Coin Flipping", EICE Japan Tech. Rep., ISEC2003-4, pp.21-24, May.2003.

    5. S.Kitazawa, M.Soshi, A.Miyaji, "Evaluation of anonymity of practical anonymous communication networks.", The Eighth Australasian Conference on Information Security and Privacy - ACISP 2003, volume 2727 of Lecture Notes in Computer Science, Springer-Verlag, pp.13-26, Jul.2003.

    6. K.Umeda, A.Miyaji, "A privacy-enhanced efficient group signature scheme", IEICE Japan Tech. Rep., SEC2003-30, pp.1-8, Jul.2003.

    7. Y.Tamura, A.Miyaji, "Efficient Proxy-bidding System", IEICE Japan Tech. Rep., ISEC2003-54, pp.29-34, Sep.2003.

    8. A.Waseda, M.Soshi, A.Miyaji, "A proposal of a signature system based on the knapsack problem", IEICE Japan Tech. Rep., ISEC2003-58, pp.49-51, Sep.2003.

    9. N.Isogai, T.Matsunaka, A.Miyaji, "Optimized chi^2-Attack against RC6", Applied Cryptography and Network Security - ACNS 2003, Lecture Notes in Computer Science 2846, Springer-Verlag, pp.16-32, Oct.2003.

    10. Y.Tamura, A.Miyaji, "Anonymity-enhanced Pseudonym System",Applied Cryptography and Network Security - ACNS 2003, Lecture Notes in Computer Science 2846 Springer-Verlag, pp.33-47, Oct.2003.

    11. Y.Sakabe, M.Soshi, A.Miyaji, "Java obfuscation with a theoretical basis for building secure mobile agents", Seventh IFIP TC-6 TC-11 Conference on Communications and Multimedia Security (CMS'03), vol.2828 of LNCS, Springer-Verlag, pp.89-103, Oct.2003.

    12. M.Soshi, M.Maekawa, E.Okamoto, "The dynamic-typed access matrix model and decidability of the safety problem", IEICE Trans., Fundamentals, Vol.E87-A, No.1, pp.190-203, Jan.2004.

    13. M.Soshi, M.Maekawa, E.Okamoto, "The dynamic-typed access matrix model and decidability of the safety problem", IEICE Trans.,F undamentals, Vol.E87-A, No.1, Jan.2004, To appear.

    14. Y.Tamura, A.Miyaji, "Anonymous Multiple Credential System",IEICE Japan Tech. Rep., ISEC2003-69, pp.23-28, Nov.2003.

    15. T.Terada, M.Soshi,A.Miyaji, "Model of PushbackProtocols and the Evalation",IEICE Japan Tech. Rep., ISEC2003-70, pp.29-32, Nov.2003.

    16. Y.Dodis, M.Franklin, J.Katz, A.Miyaji, M.Yung, "Intrusion-Resilient Public-Key Encryption", IEICE Japan Tech. Rep., ISEC2003-72, pp.41-48, Nov.2003.

    17. H.Morimoto, A.Miyaji, "Efficient exponentiation on Hyperelliptic Curves with Genus two", IEICE Japan Tech. Rep., ISEC2003-78, pp.7-14, Nov.2003.

    18. H.Mamiya, A.Miyaji, "Optimization of Hyperelliptic Curve Cryptography secure against SPA and DPA", Symposium on Cryptography and Information Security, SCIS2004-3A1-4, Jan.2004.

    19. T.Matsunaka, A.Miyaji, "A new principle on chi-square attack against RC6", Symposium on Cryptography and Information Security, SCIS2004-4A1-2, Jan.2004.

    20. H.Morimoto, H.Mamiya, A.Miyaji, "Elliptic Curve Cryptosystems secure against ZPA ", IEICE Japan Tech. Rep., ISEC2003-103, pp.43-48, Mar.2004.

    21. Y.Dodis, M.Franklin, J.Katz, A.Miyaji, M.Yung, "Generic construction of Intrusion-Resilient Public-Key Encryption", Topics in Cryptology - CT-RSA 2004, Lecture Notes in Computer Science, 2964, Springer-Verlag, pp.81-98, 2004.


    [ 2002.4.1- 2003.3.31 ]

    1. Y.Sakabe, M.Soshi, A.Miyaji, "Sofware Obfuscation for Object Oriented Languages", IEICE Japan Tech. Rep.,I SEC2002-6, pp.33-38, May.2002.

    2. K.Kawauchi, H.Minato, A.Miyaji, M.Tada, "Provably secure multi-signature scheme with signers' intentions", IPSJ Trans., vol.43, No.8, pp.2425-2434, 2002.

    3. K.Omote, A.Miyaji, "A Second-price Sealed-bid Auction with Public Verifiability", IPSJ Trans., vol.43, No.8, pp.2405-2413, 2002.

    4. T.Ogiso, Y.Sakabe, M.Soshi, A.Miyaji, "Software obfuscation on a theoretical basis and its implementation", IEICE Trans., Fundamentals, vol.E86-A, No.1, pp.176-186, 2003

    5. H.Nishikawa, A.Miyaji, M.Soshi, T.Omote, "A secure and flexible digital contents building system", In 2002 International Symposium on Information Theory and Applications (ISITA 2002), Oct.2002.

    6. M.Soshi, A.Miyaji, "Labeled certificate: Flexible trust management of public key infrastructures",In 2002 International Symposium on Information Theory and Applications (ISITA 2002), Oct.2002.

    7. T.Ogiso, Y.Sakabe, M.Soshi, A.Miyaji, "Software tamper resistance based on the difficulty of interprocedural analysis",In The Third International Workshop on Information Security Applications (WISA 2002), pp. 437-452, Aug.2002.

    8. A. Miyaji, M. Nonaka, "Cryptanalysis of the reduced-round RC6", International Conference on Information and Communications Security, ICICS 2002,Lecture Notes in Computer Science, 2513, Springer-Verlag, pp.480-494, 2002."

    9. M.Soshi, A.Miyaji, "A study on flexible and efficient PKI", In Proceedings of the Multimedia, Distributed, Cooperative and Mobile Symposium (DICOMO 2002), Vol.2002, No.9 in IPSJ Symposium, pp.105-108, Jul.2002.

    10. K.Umeda, A.Miyaji, "A Group Signature with Revocation", 2002 International Symposium on Information Theory and Applications - Proceedings of ISITA2002, S6-6-2, pp.751-754, 2002.

    11. Y.Tamura, A.Miyaji, "A Signature Scheme with a Guarantee", 2002 International Symposium on Information Theory and Applications - Proceedings of ISITA2002,S6-6-5, pp.763-756, 2002.

    12. N.Isogai, A.Miyaji, "The Security of RC6 against chi square attack", IEICE Japan Tech. Rep., ISEC 2002-100, pp.27-34, Dec.2002.

    13. N.Takahashi, A.Miyaji, "Efficient exponentiation on Genus Two Hyperelliptic Curves", IEICE Japan Tech. Rep., ISEC2002-102, pp.39-44, Dec.2002.

    14. Y.Tamura, A.Miyaji, "Anonymity-enhanced Pseudonym System", Symposium on Cryptography and Information Security, SCIS2003-3C-3, Jan.2003.

    15. K.Umeda, A.Miyaji, "A Group Signature Scheme based on Nyberg-Rueppel Signatures", Symposium on Cryptography and Information Security, SCIS2003-5C-1, Jan.2003.

    16. A.Miyaji, M. Nonaka, "Cryptanalysis of the reduced-round RC6 without whitening", IEICE Trans., Fundamentals, vol.E86-A, No.1, pp.19-30, 2003.

    17. K.Omote, A.Miyaji, "A Practical English Auction with Simple Revocation", IEICE Trans., Fundamentals, vol.E85-A, No.5, pp.1054-1061, 2002.


    [ 2001.4.1- 2002.3.31 ]

    1. A.Miyaji, M.Nakabayashi, S.Takano "New explicit conditions of elliptic curve traces for FR-reductions", IEICE Trans., Fundamentails, vol.E84-A, No.5, pp.1234-1243, 2001.

    2. T.Okamoto, M.Tada, A.Miyaji, "A Fast Signature Scheme without on-line Modular Multiplication", IEICE Japan Tech. Rep., ISEC2001-18, pp.59-66, May.2001.

    3. S.Kitazawa, M.Soshi, A.Miyaji, "A Modeling for Anonymous Communication Protocols", Sixth International Workshop on Enterprise Security, 10th IEEE Int'l Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprise, pp177-182, 2001.

    4. K.Omote, A.Miyaji, "A practical English auction with one-time registration",Information security and privacy-Proceedings of ACISP 2001, Lecture Notes in Computer Science 2119, Springer-Verlag, pp.221-235, 2001.

    5. A.Maeda, A.Miyaji, M.Tada, "Efficient and unconditionally secure verifiable threshold changeable scheme", Information security and privacy-Proceedings of ACISP 2001, Lecture Notes in Computer Science 2119, Springer-Verlag, pp.403-416, 2001.

    6. K.Kawauchi, M.Tada and A.Miyaji, "Study on multi-signature scheme with signers' intentions (in Japanese)", IEICE Japan Tech. Rep., ISEC2001-19, pp.59-66, Jul.2001.

    7. K.Omote, A.Miyaji, "An anonymous sealed-bid auction with a feature of entertainment", IPSJ Trans., vol. 42, No.8, pp.2049-2056, 2001.

    8. T.Okamoto, M.Tada, A.Miyaji, "Proposal of Efficient Signature Schemes based on Factoring", IPSJ Trans., vol. 42, No.8, pp.2123-2133, 2001(in Japanese).

    9. M.Nonaka, A.Miyaji, Y.Takii, "A Study on Known Plaintext Attack against RC5 by using Correlations", IEICE Japan Tech. Rep., ISEC 2001-53(2001-9), pp.61-68, Sep.2001.

    10. S.Mitomi, A.Miyaji, "A general model of multisignature schemes with message flexibility, order flexibility, and order verifiability", IEICE Trans., Fundamentals, vol.E84-A, No.10, pp.2488-2499, 2001.

    11. Y.Tamura, A.Miyaji, "A Signature Scheme with a Guarantee", IEICE Technical Rep., ISEC2001-70, pp.1-8, Nov.2001.

    12. K.Omote, A.Miyaji, "An English Auction with Complete Unlinkability among Plural Auctions", IEICE Technical Rep., ISEC2001-71, pp.9-22, Nov.2001.

    13. A.Waseda, M.Soshi, A.Miyaji, "A Collusion Model with Shared/Unshared Keys and Consideration on Collusion Relation", IEICE Japan Tech. Rep., ISEC2001-80, pp.9-15, Nov.2001.(in japanese)

    14. T.Okamoto, M.Tada, A.Miyaji, "Security Analysis of Signature Schemes Based on Fast on-line Computation", IEICE Technical Report, ISEC2001-21, Nov.2001.

    15. T.Ogiso, M.Soshi, A.Miyaji, "Software Tamper Resistance and evaluation", IEICE JAPAN Tech Rep., OFS2001-50,Nov.2001(in Japanese).

    16. K.Kawauchi, H.Minato, A.Miyaji, M.Tada, "A Multi-signature Scheme with Signers' Intentions Secure against Active Attacks",The 4th International Conference on Information Security and Cryptology-Proceedings of ICISC 2001,Lecture Notes in Computer Science 2288, Springer-Verlag, pp.328-340, 2001.

    17. K.Umeda, A. Miyaji, "Efficient Group Signature Scheme with Revocation" IEICE Japan Tech. Rep., ISEC2001-87, pp.1-8,44-57, Dec.2001.

    18. T.Okamoto, M.Tada, A.Miyaji, "Efficient "on the fly" signature schemes based on integer factoring", Proceedings of Indocrypt'01, Lecture Notes in Computer Science 2247, Springer-Verlag, pp.275-286, 2001.

    19. A.Miyaji, M.Nonaka, Y.Takii, "Improved Correlation Attack on RC5", IEICE Trans., Fundamentals, vol.E85-A, No.1, pp.44-57, 2002.

    20. N.Isogai, A.Miyaji, M.Nonaka, "Cryptanalysis of RC5-64 with improved correlation attack," 2002 Symposium on Cryptography and Information Security, SCIS2002-10A1, Jan-Feb.2002.

    21. M.Nonaka, A.Miyaji, "A note on the security of RC6 against correlation attack", 2002 Symposium on Cryptography and Information Security, SCIS2002-10A5, Jan-Feb.2002.

    22. T.Ogiso, Y.Sakabe, M.Soshi, A. Miyaji, "A New Approach of Software Obfuscation Based on the Difficulty of Interprocedural Analysis(in Japanese)", 2002 Symposium on Cryptography and Information Security, SCIS2002-6C1, Jan-Feb.2002.

    23. H.Miyake, A.Miyaji, "Efficient Elliptic Curve Exponentiation with Lucas Chains", 2002 Symposium on Cryptography and Information Security, SCIS2002-8B-5, Jan-Feb.2002.

    24. K.Omote, A.Miyaji, "A Second-price Sealed-bid Auction Scheme with a feature of Public Verifiability", 2002 Symposium on Cryptography and Information Security, SCIS2002, pp.855-860, Jan-Feb.2002.

    25. T.Terada, M.Tada, A.Miyaji, M.Soshi, "Visual Secret Sharing Scheme with Optional Access Structure at Efficient Number of Subpixels", 2002 Symposium on Cryptography and Information Security, SCIS2002-11A1, Jan-Feb.2002.

    26. T.Okamoto, M.Tada, A.Miyaji, "A Proposal of an Identification Scheme Based on Variant RSA Problems", 2002 Symposium on Cryptography and Information Security, SCIS2002-6A-1, Jan-Feb.2002.

    27. A.Miyaji, M.Nonaka, Y.Takii, "Known Plaintext Correlation Attack Against RC5", RSA Conference 2002, Lecture Notes in Computer Science 2271, Springer-Verlag, pp.131-148, 2002.

    28. K.Omote, A.Miyaji, "A Second-price Sealed-bid Auction with the Discriminant of the p-th Root", Financial Cryptography-Proceedings of FC 2002, Lecture Notes in Computer Science, 2357, Springer-Verlag, 2002.

    29. T.Okamoto, M.Tada, A.Miyaji, "A Fast Signature Scheme without on-line Multiplication", Financial Cryptography-Proceedings of FC 2002, Lecture Notes in Computer Science, 2357, Springer-Verlag, 2002.

    30. A.Miyaji, S.Hangai, W.Wen, "Cryptography and Computer Security", Review of Radio Science 2000-2002, Edited by W.Ross Stone Oxford University Press.

    31. H.Miyake, A.Miyaji, "Efficient Exponentiation on Elliptic Curve Cryptosystem", IEICE Japan Tech. Rep., IT2001-86, pp.69-74, Mar.2002(in japanese).

    32. A.Waseda, M.Soshi, A.Miyaji, "An Extension of Collusion Problem and its Application ti Protocol Analysis", IEICE Japan Tech. Rep., IT2001-87, pp.75-80, Mar.2002(in japanese).


    [ 2000.4.1- 2001.3.31 ]

    1. S.Kitazawa, M.Soshi, A.Miyaji, "The Anonymous Communication Framework and its Evaluation", 2000-Computer Security(CSEC) group, May.2000.

    2. S.Mitomi, A.Miyaji, M.Tada, "On the weakness in an order-specified multisignature scheme", IEICE Japan Tech. Rep., ISEC2000-20, pp.79-86, May.2000.

    3. S.Mitomi, A.Miyaji, "Security of a multisignature scheme with flexibility and verifiability", IEICE Japan Tech. Rep., ISEC2000-21, pp.87-94, May.2000.

    4. S.Mitomi, A.Miyaji, "A multisignature scheme with message flexibility, order flexibility and order verifiability",Information security and privacy-Proceedings of ACISP 2000, Lecture Notes in Computer Science, 1841, Springer-Verlag, pp.298-312, 2000.

    5. Y.Futa, A.Miyaji, "Efficient Construction of Elliptic Curves over Optimal Extension Field", PSJ Trans., vol.41, No.8, pp.2092-2101, 2000.

    6. S.Kitazawa, S.Nagano, M.Soshi, A. Miyaji, "Anonymous Communication with Elementary Cyclic Routes", IPSJ Trans, vol.41, No.8, pp.2148-2160, 2000(in Japanese).

    7. T.Yamada, A.Miyaji, M.Soshi, "The Secure Renewal of Cryptosystems in the Open Network Architecture", IPSJ Trans, vol.41, No.8, pp.2102-2109, 2000(in Japanese).

    8. T.Okamoto, M.Tada, A.Miyaji, "Efficient Signature Schemes Based on Factoring", IEICE Japan Tech. Rep., ISEC2000-61, pp.21-28, Sep.2000.

    9. A.Miyaji, M.Nakabayashi, S.Takano, "New explicit conditions of elliptic curve traces for FR-reductions", IEICE Japan Tech. Rep.,I SEC2000-67, pp.99-108, Sep.2000.

    10. M.Soshi, "Safety analysis of the dynamic-typed access matrix model", Computer Security - ESORICS 2000: 6th European Symposium on Research in Computer Security, volume 1895 of LNCS, Springer-Verlag, pp.106-121. Oct.2000.

    11. H. Nishikawa, A. Miyaji, M. Soshi, T. Omote, E. Okamoto, "An anti-virus system with simple verification protocol and traceable authentic antecedents", Information-technology Promotion Agency (IPA), Japan, In The Collection of Papers in the 19th Technical Presentations, volume 19, pp.143-152, Oct.2000.

    12. N.Terauchi, A. Miyaji, "An idea to Build More Secure Cryptosystem Using Conventional Block Ciphers", IEICE Japan Tech. Rep., ISEC2000-86, pp.53-59, Nov.2000.

    13. K.Omote, A.Miyaji, "A Practical Anonymous Electronic English Auction by Using Bulletin Board", IEICE Japan Tech. Rep., ISEC2000-85, pp.45-52, Sep.2000.

    14. H.Minato, M.Tada, A.Miyaji, "Multi-signature schemes with signers' intentions" , IEICE Japan Tech. Rep., ISEC2000-88, pp.67-74, Nov.2000.

    15. K.Omote, A.Miyaji, "An Anonymous Auction Protocol with a Single Non-trusted Center Using Binary Trees",Information Security Workshop-Proceedings of ISW 2000, LNCS 1975, pp.108-120, 2000.

    16. A.Koide, M.Tada, A.Miyaji, "Linkable E-cash Scheme with User's Anonymity" , International Symposium on Information Theory and Its Applications, Proceedings of ISITA2000, Vol.2, pp.505-508, 2000.

    17. A.Miyaji, M.Nakabayashi, S.Takano, "Characterization of elliptic curve traces under FR-reduction", to appear in Springer-Verlag.

    18. S.Kitazawa, M.Soshi, Atsuko Miyaji, "Modeling Anonymous Communication Protcols with Message Relaying", The 2001 Symposium on Cryptography and Information Security , SCIS2001-6C1, Jan.2001.

    19. Y.Takii, A.Miyaji, "Improved Correlation Attack on RC5", The 2001 Symposium on Cryptography and Information Security , SCIS2001-7A1, Jan.2001.

    20. R.Otomura, M.Soshi, A.Miyaji, "On Digital Signature Schemes for Mobile Agents", The 2001 Symposium on Cryptography and Information Security , SCIS2001-14C4, Jan.2001.

    21. M.Tada, "A note on threshold changeable secrey shareing schemes", The 2001 Symposium on Cryptography and Information Security , SCIS2001-15A1, Jan.2001.

    22. A.Maeda, M.Tada, A.Miyaji, "Unconditional secure threshold scheme with verifiability and threshold changeability", The 2001 Symposium on Cryptography and Information Security , SCIS2001-15A2, Jan.2001.

    23. H.Nishikawa, A.Miyaji, M.Soshi, T.Omote, E.Okamoto, "Implementation of an Anti-Virus System with Simple Verification Protocol", The 2001 Symposium on Cryptography and Information Security , SCIS2001-9C2, Jan.2001.

    24. K.Omote, A.Miyaji, "A Pratical English Auction with One-time Registration", IEICE Japan Tech. Rep., ISEC2000-136, pp.57-62, Mar.2001.

    25. Y.Tamura, A.Miyaji, "Interactive Signature Scheme between Confirmer and Signer", IEICE Japan Tech. Rep., ISEC2000-137, pp.63-70, Mar.2001.


    [ 1999.4.1- 2000.3.31 ]

    1. Y. Futa, A. Miyaji, "Efficient Construction of elliptic curves over optimal extension field", IEICE Japan Tech. Rep., ISEC99-26, pp.1-8, Jul.1999.

    2. A.Miyaji, H.Shizuya, "Integration of DLP-based cryptosystems", IEICE Japan Tech. Rep., ISEC99-48, pp.73-80, Sep.1999.

    3. K.Koyama, A.Miyaji, S.Uchiyama, "Mathematics of Elliptic Curve Cryptography", IEICE Trans. A, Vol.J82-A, No.8, pp.1212-1222, 1999.

    4. T.Okamoto, M.Tada, A.Miyaji, "Proxy Signature Based on Original Signer's Message Recovery", IPSJ Computer Security Symposium CSS99, pp.19-24, 1999.

    5. S.Nagano, S.Kitazawa, M.Soshi, A.Miyaji, "Protecting Anonymity and Location Privacy with Cyclic Routes", IPSJ Computer Security Symposium CSS99, pp.37-42, 1999.

    6. A.Koide, K.Hirohashi, M.Tada, A.Miyaji, "Study on an off-line e-cash scheme", IPSJ Computer Security Symposium CSS99, pp.111-116, 1999.

    7. H.Nishikawa, A.Miyaji, M.Soshi, E.Okamoto, "Simple Identification and Authentication on the Internet", The 2000 Symposium on Cryptography and Information Security, SCIS2000-D11, Jan.2000.

    8. M.Soshi, "On Decidability of Safety Problems and Expressive Power of Dynamic-Typed Access Matrix Models", The 2000 Symposium on Cryptography and Information Security, SCIS2000-A34, Jan.2000.

    9. K.Omote, A.Miyaji, "An anonymous auction protocol with a single non-trusted center using binary trees",The 2000 Symposium on Cryptography and Information Security,SCIS2000-B48, Jan.2000.

    10. M.Inamura, M.Soshi, A.Miyaji, "Realizing Adaptable Service Utilization for Mobile Environment",The 2000 Symposium on Cryptography and Information Security, SCIS2000-D17, Jan.2000.

    11. S.Takano, A.Miyaji, "Another dangerous elliptic curve for FR-reduction", The 2000 Symposium on Cryptography and Information Security, SCIS2000-B34, Jan.2000.

    12. E.Tominaga, M.Tada, A.Miyaji, "Algebraic examination for e-voting", The 2000 Symposium on Cryptography and Information Security, SCIS2000-B26, Jan.2000.

    13. S.Mitomi, A.Miyaji, "A multiplessignature on unfixed messages", The 2000 Symposium on Cryptography and Information Security, SCIS2000-C27, Jan.2000.

    14. T.Yamada, A.Miyaji, M.Soshi, "The Secure Renewal of Crypt Modules in the Open Network Architecture", The 2000 Symposium on Cryptography and Information Security, SCIS2000-C46, Jan.2000.

    15. S.Kitazawa, M.Soshi, A.Miyaji, "Framework of Anonymous Communication Protocols", 2000-Computer Security(CSEC) group, Mar.2000.

    16. A.Koide, M.Tada, A.Miyaji, "Linkable Anonymous off-line E-cash", 2000-Computer Security(CSEC) group. Mar.2000.

    17. M.Tada, H.Shizuya, "On the Sigma1b-definability of integer factoring",Transactions of IPSJ, vol.40, No.12, pp.4362-4369, 1999.

    18. T.Okamoto, M.Tada, E. Okamoto, "Extended proxy signature for smart cards",Proceedings of ISW'99, LNCS 1729, pp.247-258, 1999.

    19. M.Burmester, Y.Desmedt, H.Doi, M.Mambo, E.Okamoto, M.Tada, Y.Yoshifuji, "A structured ElGamal-type multisignature scheme", Proceedings of PKC2000, LNCS 1751, pp.466-483, 2000.

    20. S.Kitazawa, M.Soshi, A.Miyaji, "Framework of Anonymous Communication protocols", 2000-Computer Security(CSEC) group, May.2000.


    Patents List

      ID Proposal Number Appication Number Appication Date The name of Invention
      AM-0000001 20000580243 2000-126692 2000.3.23 Integrated Device
      AM-0000002 20001300186 2000-243434 2000.7.6 Elliptic Curve Generation Device
      AM-0000003 20001430190 2000-259945 2000.7.26 Multi-Signature Generation Device
      AM-0000004 20001450272 2000-264656 2000.7.27 Anonymous Digital Bid System
      AM-0000005 50100416389 2001-84703 2001.3.2 An Alternative Encryption System
      AM-0000006 20200920229 2002-183644 2002.5.18 Tamper Resistance Method and Device
      106-01762 - 2003-402521 2003.12.02 Digital Contens Management System, Digital Contents Management Method, and Program
      AM-0000007 50401549905 2004-265079 2004.9.13 exponential device
      106-01764 - 2005-173569 2005.6.14 Encryption Schemes, Systems, and Programs for Privacy Protection