2023年4月 - 2024年3月

  • 書籍 --- 件
  • 学術論文 --- 6件
    1. Tomoka Takahashi, Shinya Okumura, and Atsuko Miyaji "On the Weakness of non-dual Ring-LWE mod Prime ideal $\qideal$ by Trace Map", IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E106.D (9), 1423-1434, 2023.
    2. Jin Yaoan and Atsuko Miyaji "Compact and Efficient Constant-Time GCD and Modular Inversion with Short-Iteration", IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E106.D (9), 1397-1406, 2023.
    3. Nasratullah Ghafoori, Atsuko Miyaji, Ryoma Ito, and Shotaro Miyashita "PNB Based Differential Cryptanalysis of Salsa20 and ChaCha", IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E106.D (9), 1407-1422, 2023.
    4. Hideaki Miyaji, Po-Chu Hsu, and Atsuko Miyaji: "Privacy-Preserving Social Media With Unlinkability and Disclosure". IEEE Access 11, 28955-28965, 2023.
    5. Po-Chu Hsu and Atsuko Miyaji: "Blockchain Based M+1st-Price Auction With Exponential Bid Upper Bound". IEEE Access 11, 91184-91195, 2023.
    6. Florencio Javier González-Rodriguez, Eleazar Aguirre Anaya, Moisés Salinas-Rosales, Atsuko Miyaji, "Identification of Static and Dynamic Security Controls Using Machine Learning". Vol 27, No.2, Computación y Sistemas, 2023.
  • 国際会議(査読付き) --- 11件
    1. Yuta Maeno, Hideaki Miyaji, and Atsuko Miyaji, Lattice-based accumulator with constant time list update and constant time verification, Codes, Cryptology and Information Security - Third International Conference, C2SI, LNCS 13874, Springer, 204-222, 2023.
    2. Atsuki Nagai and Atsuko Miyaji, "Revisited Linear Approximation formula of ChaCha", 18th Asia Joint Conference on Information Security, AsiaJCIS,IEEE, XX-XX, 2023.
    3. Naoki Kawahara, Atsuko Miyaji, and Tomoaki Mimoto "Privacy-Preserving Frequency Estimation Method", 18th Asia Joint Conference on Information Security, AsiaJCIS,IEEE, XX-XX, 2023.
    4. Kaiming Chen, Atsuko Miyaji and Yuntao Wang "Privacy-enhanced Anonymous and Deniable Post-Quantum X3DH", Science of Cyber Security - 4th International Conference, SciSec, LNCS XX, Springer, XX-XX, 2023.
    5. Atsuko Miyaji, Tatsuhiro Yamatsuki, Bingchang He, Shintaro Yamashita and Tomoaki Mimoto, "Re-visited Privacy-preserving Machine Learning Framework", 20th Annual International Conference on Privacy, Security, Trust, PST, IEEE, XX-XX, 2023.
    6. Mathieu De Goyon and Atsuko Miyaji, "Isogeny-based Multi-Signature Scheme", Information Security Practice and Experience - 18th International Conference, ISPEC 2023, LNCS XX, Springer, xx-xx, 2023.
    7. Ryo Watanabe, Nasratullah Ghafoori, Atsuko Miyaji, "Improved Differential-Linear Cryptanalysis of Reduced Rounds of ChaCha", Information Security Applications - 24th International Conference, WISA 2023, LNCS XX, Springer, XX-XX, 2024.
    8. Simin Chen, Jiageng Chen, Atsuko Miyaji and Kaiming Chen, "Constant-size Group Signatures with Message-Dependent Opening from Lattices", Provable and Practical Security - 17th International Conference, ProvSec, LNCS XXXX, Springer, XX-XX, 2023.
    9. Hideaki Miyaji, and Atsuko Miyaji, "Lattice-based Key-Value Commitment scheme with key-binding and key-hiding", Cryptology and Network Security - 21st International Conference, CANS, LNCS XXXX, Springer, XX-XX, 2023.
    10. Nan Li, Yingjiu Li, Atsuko Miyaji, Yangguang Tian, and Tsz Hon Yuen (University of Hongkong) "A Practical Forward-Secure DualRing", Cryptology and Network Security - 21st International Conference, CANS, LNCS 14342, Springer, 516-537, 2023.
    11. Bingchang He, and Atsuko Miyaji, "Balanced Privacy Budget Allocation for Privacy-Preserving Machine Learning", the 26th Information Security Conference (ISC), LNCS XX, Springer, XX-XX, 2023.
  • 招待講演 --- 0件
  • 国内研究会発表論文 --- 8件
    1. Bingchang He, and Atsuko Miyaji, "属性の影響を考慮したプライバシ保護機械学習", 1C3-3, CSS 2023.
    2. 中島克也, 王イントウ, 宮地充子, "グラムシュミットベクトルの順序変更によるProgressive BKZの考察", IEICE, ISEC2023-65, pp.72-77, 2023.
    3. 寺田誠志郎, 王イントウ, 宮地充子, "イデアル格子におけるTriple Sieveアルゴリズムの改良", IEICE, ISEC2023-59, pp.33-40, 2023.
    4. 田川雄大, 奥村伸也, 宮地充子(阪大), "重み付き格子簡約によるMP-LWE問題の安全性解析", IEICE, ICSS2023-57, 2023.
    5. 和泉海, 宮地充子, "pair-PNBの再定義と,ChaCha の差分線形解析への適用", IEICE, ICSS2023-58, 2023.
    6. 林田幸大, 宮地充子, "同種写像暗号CSIDHに基づく鍵共有メカニズムの改良", IEICE, ICSS2023-59, 2023.
    7. Pengxuan Wei・Atsuko Miyaji, and Yangguang Tian, Chameleon Hash Function with Forward-Security, IEICE, ICSS2023-61, 2023.
    8. 前野優太, 宮地充子(大阪大学大学院) ブロックチェーン上で使用可能なLattice-based Key-Value Commitmentの提案 2B2-1, SCIS 2024.

2022年4月 - 2023年3月

  • 書籍 --- 件
  • 学術論文 --- 2件
    1. Atsuko Miyaji, Kaname Watanabe, Yuuki Takano, Kazuhisa Nakasho, Sho Nakamura, Yuntao Wang, and Hiroto Narimatsu, "A Privacy-Preserving Distributed Medical Data Integration Security System for Accuracy Assessment of Cancer Screening", Development Study of Novel Data Integration System. JMIR Medical Informatics, 10(12), e38922.
    2. Yangguang Tian, Atsuko Miyaji, Koki Matsubara, Hui Cui, Nan Li, "Revocable Policy-based Chameleon Hash for Blockchain Rewriting", The computer Journal, 2022.
  • 国際会議(査読付き) --- 11件
    1. Jin Yaoan, and Atsuko Miyaji "Short-Iteration Constant-Time GCD and Modular Inversion", Smart Card Research and Advanced Applications. CARDIS 2022. Lecture Notes in Computer Science, vol 13820. Springer, 82-99, 2023
    2. Po-Chu Hsu, and Atsuko Miyaji, "Scalable M+1st-Price Auction with Infinite Bidding Price", 4th Science of Cyber Security - SciSec, LNCS 13580, Springer-Verlag, 121-136, 2022.
    3. Hideaki Miyaji, Po-Chu Hsu and Atsuko Miyaji, "Privacy-Preserving Social Media With Unlinkability and Disclosure", IEEE Access, volume 11, 28955-28965, 2023.
    4. Mathieu de Goyon, Atsuko Miyaji, and Yangguang Tian, "Efficient Multi-Party Contact Tracing", J. Inf. Process. vol. 30, 878-887, 2022.
    5. Jin Yaoan, and Atsuko Miyaji, "Secure and Compact Elliptic Curve Scalar Multiplication with Optimized Inversion", The Computer Journal, 2022.
    6. Yuta Maeno, Hideaki Miyaji, and Atsuko Miyaji, "Lattice-Based Accumulator with Efficient Updatining", 17th Asia Joint Conference on Information Security, AsiaJCIS 2022, IEEE, 129-134, 2022.
    7. Tomoka Takahashi, Shinya Okumura, and Atsuko Miyaji, "On the Weakness of Ring-LWE mod Prime ideal q by Trace Map" 29 th Selected Areas in Cryptography (SAC), LNCS XX, Springer-Verlag, XX-XX, 2022.
    8. Shotaro Miyashita, Ryoma Ito, Atsuko Miyaji, "PNB-focused Differential Cryptanalysis of ChaCha Stream Cipher", The 27th Australasian Conference on Information Security and Privacy (ACISP 2022), Lecture Notes in Computer Science 13494, Springer-Verlag, 46-66, 2022.
    9. Atsuko Miyaji, Tomoka Takahashi, Ping-Lun Wang, Tomoaki Mimoto, and Tastuhiro Yamatsuki, "Data Analysis With Local Differential Privacy", 21th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, TrustCom 2022, IEEE, 710-717, 2022.
    10. Hideaki Miyaji, Po-Chu Hsu, Atsuko Miyaji, "Privacy-Preserving Social Media with a Disclosure", CANDAR workshop 2022, vol.337-343., 2022
    11. Nasratullah Ghafoori, and Atsuko Miyaji, "Differential Cryptanalysis of Salsa20 Based on Comprehensive Analysis of Probabilistic Neutral Bits", ISPEC, 520-536, 2022.
  • 招待講演 --- 0件
  • 国内研究会発表論文 --- 28件
    1. 斎藤文弥, 高野祐輝, 宮地充子, "Coqで検証可能なTEEシェル基盤の実装",情報処理学会,2022-IOT-57,2188-8787 ,pp. 1-8,2022
    2. Kaiming chen, 宮地充子(大阪大学), "The Blind-X3DH Authenticated Key Exchange", CSS, 2022.
    3. 宮地秀至, 宮地充子, Po-Chu Hsu(大阪大学), "プライバシーを保護した投稿サポート機能を持つSNS", CSS, 2022
    4. 大久保佑弥, 奥村伸也, 宮地充子 (大阪大学), "高速演算可能なRing-LWEベースの定義体拡張", CSS, 2022.
    5. 上原真悟 (大阪大学), デン ヨウコウ (サリー大学), 宮地 充子 (大阪大学), "Forward-Secure安全性を満たすClaimableリング署名方式", CSS, 2022.
    6. 宮地充子, 高橋朋伽, 山月達太(大阪大学) Wang Ping-Lun (Carnegie Mellon University) 三本知明 (ATR),``LDPを用いた機械学習フレームワーク", CSS, 2022.
    7. 渡辺 瞭 (大阪大学 大学院工学研究科), 宮地 充子 (大阪大学 大学院工学研究科) 差分攻撃におけるSalsa20,ChaChaのバイアスの改良, 2A3-I-3, CSS 2022.
    8. 松原功樹(大阪大学)、Tian Yangguang(サリー大学)、宮地充子(大阪大学/北陸先端科学技術大学院大学) "Generic-Forward-Secureカメレオンハッシュ関数の構築", 研究報告コンピュータセキュリティ(CSEC),2023-CSEC-100(5),1-8 (2023-02-27) , 2188-8655 .
    9. 長尾佳高(大阪大学)、宮地充子(大阪大学/北陸先端科学技術大学) "プライバシを保護した閾値データ統合プロトコル", 研究報告コンピュータセキュリティ(CSEC),2023-CSEC-100(12),1-8 (2023-02-27) , 2188-8655.
    10. 川田元(大阪大学 工学部電子情報工学科)、奥村伸也(大阪大学 大学院工学研究科)、宮地充子(大阪大学 大学院工学研究科/北陸先端科学技術大学院大学 情報科学研究科) "Module-LWE に対する χ2 検定を用いた攻撃", 研究報告コンピュータセキュリティ(CSEC),2023-CSEC-100(46),1-6 (2023-02-27) , 2188-8655 .
    11. 髙橋朋伽(大阪大学大学院 工学研究科)、奥村伸也(大阪大学大学院 工学研究科)、宮地充子(大阪大学大学院 工学研究科 / 北陸先端科学技術大学院大学) "双対空間によるRing-LWE問題の脆弱性解析", 研究報告コンピュータセキュリティ(CSEC),2023-CSEC-100(47),1-8 (2023-02-27) , 2188-8655.
    12. 佐藤克洋(大阪大学)、王イントウ(大阪大学)、宮地充子(大阪大学) "pqeベース暗号方式における安全性の証明", 研究報告コンピュータセキュリティ(CSEC),2023-CSEC-100(48),1-8 (2023-02-27) , 2188-8655 .
    13. 新井颯斗(大阪大学 大学院工学研究科)、宮地充子(大阪大学 大学院工学研究科/北陸先端科学技術大学院大学) "サイドチャネル攻撃に安全かつ高速な同種写像暗号CSIDH", 研究報告コンピュータセキュリティ(CSEC),2023-CSEC-100(50),1-8 (2023-02-27) , 2188-8655.
    14. 岡田健汰(大阪大学)、王イントウ(大阪大学)、宮地充子(大阪大学) "準同型暗号を用いたプライバシー保護連合学習", 研究報告コンピュータセキュリティ(CSEC),2023-CSEC-100(64),1-8 (2023-02-27) , 2188-8655.
    15. 斎藤文弥(大阪大学 大学院工学研究科)、高野祐輝(株式会社ティアフォー)、宮地充子(大阪大学 大学院工学研究科/北陸先端科学技術大学院大学) "安全な機能拡張性を持つTEEシェルの実装", 研究報告コンピュータセキュリティ(CSEC),2023-CSEC-100(60),1-8 (2023-02-27) , 2188-8655 .
    16. 尾崎純平(大阪大学)、高野祐輝(TEAR IV, INC.)、宮地充子(大阪大学/北陸先端科学技術大学院大学) "eBPF検証用の双方向通信フレームワークの提案", 研究報告コンピュータセキュリティ(CSEC),2023-CSEC-100(61),1-8 (2023-02-27) , 2188-8655 .
    17. 渡辺 瞭(阪大)・宮地充子(阪大/北陸先端大) "差分線形解析におけるChaChaの新たな線形近似とバイアスの改良", 研究報告セキュリティ心理学とトラスト(SPT),2023-SPT-50(28),1-6 (2023-03-06) , 2188-8671.
    18. 長井厚樹(阪大)・宮地充子(阪大/北陸先端大) "ストリーム暗号ChaChaの差分線形解析における線形式の改良", 研究報告セキュリティ心理学とトラスト(SPT),2023-SPT-50(29),1-6 (2023-03-06) , 2188-8671.
    19. 舩津颯介・宮地充子・奥村伸也(阪大) "Module-LWEからRing-LWEに帰着できる代数体の拡大", 研究報告セキュリティ心理学とトラスト(SPT),2023-SPT-50(30),1-6 (2023-03-06) , 2188-8671.
    20. 東 龍之介・宮地充子・宮地秀至・前野優太(阪大) "署名サイズを削減した閾値リング署名方式について", 研究報告セキュリティ心理学とトラスト(SPT),2023-SPT-50(31),1-6 (2023-03-06) , 2188-8671.
    21. Yue Gao(Osaka Univ.)・ShuFan Wu(Taiwan Univ.)・Atsuko Miyaji(Osaka Univ.) Security Anslysis of binary elliptic curve GLS254 IT2022-73 ISEC2022-52 WBS2022-70 RCC2022-70
    22. 上杉慧至・奥村伸也・宮地充子(阪大) 実円分体と虚円分体上における Ring-LWE 問題に対する安全性解析 IT2022-75 ISEC2022-54 WBS2022-72 RCC2022-72
    23. 田村昂輔・宮地充子・奥村伸也(阪大) 円分体の部分体における耐量子安全なModule-LWEに対する安全性解析 IT2022-76 ISEC2022-55 WBS20I22-73
    24. 大久保佑弥(阪大)・宮地充子(阪大/北陸先端大)・奥村伸也(阪大) 効率的な耐量子計算機暗号を実現するRing-LWEの定義体の提案 IT2022-91 ISEC2022-70 WBS2022-88 RCC2022-88
    25. 上原真悟・宮地充子(阪大)・デン ヨウコウ(サリー大) Forward-Secure安全性を満たす開示・否認可能リング署名方式の提案 IT2022-93 ISEC2022-72 WBS2022-90 RCC2022-90
    26. 川原尚己・宮地充子(阪大)・三本知明(ATR) プライバシーを保護した頻度推定法の提案 IT2022-97 ISEC2022-76 WBS2022-94 RCC2022-94
    27. 李 君如・宮地充子(阪大)線形差分解析におけるSalsaの新たな差分ペア IT2022-133 ISEC2022-112 WBS2022-130 RCC2022-130
    28. 山月達太・何 炳昌・山下慎太郎(阪大)・宮地充子(阪大/北陸先端大)・三本知明(ATR)非線形な機械学習手法に適した局所差分プライバシーメカニズムの評価 IT2022-98 ISEC2022-77 WBS2022-95 RCC2022-95

2021年4月 - 2022年3月

  • 書籍 --- 件
  • 学術論文 --- 8件
    1. Hector B Hougaard and Atsuko Miyaji, "Authenticated logarithmic-order supersingular isogeny group key exchange", International Journal of Information Security, vol. 20, Issue 3, 1-15, Springer, 2021.
    2. Hector Bjoljahn Hougaard and Atsuko Miyaji, "Authenticated Tree-based R-LWE Group Key Exchange", The Computer Journal, bxab165, 2021.
    3. Tomoaki Mimoto, Seira Hidano, Shinsaku Kiyomoto and Atsuko Miyaji, "Anonymization Technique Based on SGD Matrix Factorization," IEICE Trans. Inf. Syst. 103-D(2): 299-308 (2020).
    4. Po-Chu Hsu, Atsuko Miyaji, "Publicly Verifiable M + 1st-Price Auction Fit for IoT with Minimum Storage", Security and Communication Networks, vol. 2021, Article ID 1615117, 10 pages, 2021.
    5. Hideaki Miyaji, Yuntao Wang, Akinori Kawachi and Atsuko Miyaji, "A Commitment Scheme with Output Locality-3 Fit for the IoT Device", Security and Communication Networks, vol. 2021, Article ID 2949513, 10 pages, 2021.
    6. Mohammad Saiful Islam Mamun,Atsuko Miyaji,Rongxing Lu and Chunhua Su,"A lightweight multi-party authentication in insecure reader-server channel in RFID-based IoT",Peer-to-Peer Netw. Appl. vol.14, no.2, pp.708-721,2021.
    7. Tomoaki Mimoto, Masayuki Hashimoto, Shinsaku Kiyomoto, Koji Kitamura, and Atsuko Miyaji, "Privacy Risk of Document Data and a Countermeasure Framework", J. Inf. Process, vol. 29, 2021, 778--786.
    8. Kenta Kodera, Chen-Mou Cheng, and Atsuko Miyaji, "Efficient Algorithm to Compute Odd-Degree Isogenies Between Montgomery Curves for CSIDH ", IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences. Vol.E104-A, No.9, 1245-1254, 2021.
  • 国際会議(査読付き) --- 8件
    1. Kiyofumi Tanaka, Atsuko Miyaji and Yaoan Jin "Efficient FPGA Design of Exception-Free Generic Elliptic Curve Cryptosystems", The 19th International Conference on Applied Cryptography and Network Security, Lecture Notes in Computer Science, vol 12726, Springer-Verlag, 393-414, 2021.
    2. Po-Chu Hsu and Atsuko Miyaji, "Scalable and Public Verifiable M+1st-Price Auction without Manager", 2021 IEEE 20th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), pp.34-42, 2021.
    3. Hideaki Miyaji, Yuntao Wang and Atsuko Miyaji "Message-restriction-free commitment scheme based on lattice assumption", Information Security Practice and Experience - 17th International Conference, ISPEC 2021, IEEE, 90-105, 2021.
    4. Hector B. Hougaard and Atsuko Miyaji, "Group Key Exchange Compilers from Generic Key Exchanges", NSS2021 (15th International Conference on Network and System Security), LNCS 13041, Springer-Verlag, 162-184, 2021.
    5. Po-Chu Hsu and Atsuko Miyaji. "Bidder Scalable M+1st-Price Auction with Public Verifiability", 2021 IEEE 20th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), 2021, pp. 34-42.
    6. Sai Veerya Mahadevan, Yuuki Takano, and Atsuko Miyaji, "PRSafe: Primitive Recursive Function based Domain Specific Language using LLVM", International Conference on Electronics, Information, and Communication, ICEIC, IEEE, 1-4, 2021.
    7. Mathieu de Goyon, Atsuko Miyaji, and Yangguang Tian, "Efficient Multi-Party Contact Tracing", The Ninth International Symposium on Computing and Networking, CANDAR 2021, IEEE, 10-18, 2021.
    8. Seitaro Mishima, Kazuhisa Nakasho, Yuuki Takano, and Atsuko Miyaji, "A Practical Parallel Computation in a Scalable Multiparty Private Set Intersection", The Ninth International Symposium on Computing and Networking, CANDAR 2021, IEEE, 332-338, 2021.
  • 招待講演 --- 1件
    1. 宮地充子, IoT機器の着尺性低減に向けてーディジタル社会のリスク軽減とセキュリティリスキングー, 日本電気計測器工業会, 2021
  • 国内研究会発表論文 --- 23件
    1. 宮地秀至, 王イントウ, 宮地充子, "メッセージ長を拡張する耐量子コミット メント方式", 電子情報学会信学技報, vol. 121, no. 69, IEICE Japan Tech. Rep, ICSS2021-1, pp. 1-7, 2021
    2. 新井颯斗,小寺健太,宮地充子,"サイドチャネル攻撃に安全な同種写像暗号 CSIDH", 電子情報学会信学技報, vol. 121, no. 69, IEICE Japan Tech. Rep, ICSS2021-2, pp. 8-13, 2021
    3. Mahadevan Sai Veerya, Takano Yuuki, Miyaji Atsuko, "An initial evaluation between C language and PRSafe for developing eBPF programs", 電子情報学会信学技報, vol. 121, no. 69, IEICE Japan Tech. Rep, ICSS2021-3, pp. 14-19, 2021
    4. 猪本卓也, 宮地充子, "効率的な閾値署名の提案", Computer Security Symposium (CSS 2021).
    5. 上原真悟,Tian Yangguang,宮地充子, "素数位数の双線形群を用いたリング 署名方式の提案",電子情報学会信学技報, vol. 121, no. 275, IEICE Japan Tech. Rep, ICSS2021-49, pp. 19-24, 2021
    6. 劉 小竜,高野祐輝,宮地充子, "セッション型を用いたプロセス間の安全な 通信プロトコルの設計と実装",電子情報学会信学技報, vol. 121, no. 275, IEICE Japan Tech. Rep, ICSS2021-50, pp. 25-30, 2021
    7. 髙橋朋伽,奥村伸也,宮地充子,"有限体上のトレース写像を用いたSearch Ring-LWE問題への攻撃について", 電子情報学会信学技報,QIT45
    8. 山下慎太郎, Tian Yangguang, 宮地充子, "Online/Offline Accountable-Subgroup Multi-signature", 電子情報学会信学技報, vol. 121, no. 410, IEICE Japan Tech. Rep, ICSS2021-64, pp. 32-37, 2022年3月
    9. 川口哲弘, 高野祐輝, 宮地充子, "AArch64の呼び出し規約に則ったアンワイン ド情報検査システムの開発",電子情報学会信学技報, vol. 121, no. 410, IEICE Japan Tech. Rep, ICSS2021-68, pp. 55-60, 2022年3月
    10. 山月達太, 宮地充子, 三本知明, "スケーラブルな局所差分プライバシの拡張 について",電子情報学会信学技報, vol. 121, no. 410, IEICE Japan Tech. Rep, ICSS2021-79, pp. 123-128, 2022年3月.
    11. 前野優太, 宮地秀至, 宮地充子, "効率的な更新機能を持つ格子ベース accumulatorの提案",電子情報学会信学技報, vol. 121, no. 410, IEICE Japan Tech. Rep, ICSS2021-80, pp. 129-134, 2022年3月.
    12. 猪本卓也, 宮地充子, "短いメッセージに適した閾値署名の提案",電子情報学会信学技報, vol. 121, no. 429, 情報セキュリティ研究会, ISEC2021-55, pp. 42-49, 2022年3月.
    13. 高橋朋伽, 奥村伸也, 宮地充子, "有限体上のトレース写像を用いたSearch Ring-LWE問題への攻撃の再考",電子情報学会信学技報, vol. 121, no. 429, 情報セキュリティ研究会, ISEC2021-70, pp. 130-137, 2022年3月.
    14. 上杉慧至, 奥村伸也, 宮地充子, "円分体の部分体上におけるRing-LWE問題に対する安全性解析",電子情報学会信学技報, vol. 121, no. 429, 情報セキュリティ研究会, ISEC2021-71, pp. 138-144, 2022年3月.
    15. 和泉 海, 宮地充子, "ストリーム暗号ChaCha における多重ビット差分の解析" , 電子情報学会信学技報, vol. 121, no. 429, 情報セキュリティ研究会, ISEC2021-93, pp. 262-269,2022年3月.
    16. 細谷昂平, 高野祐輝, 宮地充子, "Rust言語を用いたNATの実装と検証", 情報処理学会, 2022-CSEC-96(15),1-8 (2022-03-03) , 2188-8655
    17. 王昱森, 宮地充子, "An Isogeny-based Dealer-Less Threshold Signature Scheme", 情報処理学会, 2022-CSEC-96(23),1-6 (2022-03-03) , 2188-8655
    18. 松原功樹, Tian Yangguang, 宮地充子, "Forward-Secureなカメレオンハッシュ関数", 情報処理学会, 2022-CSEC-96(24),1-8 (2022-03-03) , 2188-8655
    19. 長尾佳高, 高橋朋伽, 大久保佑弥, 山月達太, 三本知明, 宮地充子, "プライバシ保護とデータ利活用の可能性検証", 情報処理学会, 2022-CSEC-96(41),1-8 (2022-03-03) , 2188-8655
    20. 奥村伸也, 上村周作, 工藤桃成, "トレース写像を用いたRing-LWE問題に対する格子攻撃の再考", SCIS 2022, 4A2-3
    21. 細谷 昂平, 高野 祐輝, 宮地 充子, "Rust言語によるフィルタ機能を付加したソフトウェアブリッジの実装と検証", SCIS 2022, 4B1-5
    22. Yaoan Jin and Atsuko Miyaji, "Efficient Modular Inversion Resisting Side Channel Attack", SCIS 2022, 4C1-1
    23. 宮地秀至, 王 イントウ, 宮地充子, "メッセージ長を拡張する耐量子コミットメント方式", SCIS 2022, 1E3-5

2020年4月 - 2021年3月

  • 書籍 --- 1件
    1. Atsuko Miyaji and Tomoaki Mimoto, "Security Infrastructure Technology for Integrated Utilization of Big Data - Applied to the Living Safety and Medical Fields", Springer, 2020.
  • 学術論文 --- 3件
    1. Yaoan Jin and Atsuko Miyaji, "Compact Elliptic Curve Scalar Multiplication with a Secure Generality", IPSJ Journal, vol.28(2020), 464-472.
    2. Ryoma Ito and Atsuko Miyaji, "New Iterated RC4 Key Correlations and Their Application to Plaintext Recovery on WPA-TKIP, IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences. Vol.E104-A, No.1, 190-202, 2021.
    3. Katsunari Shishido and Atsuko Miyaji, "Online-Efficient Interval Test via Secure Empty-Set Check", IEICE TRANSACTIONS on Information and Systems, Communications and Computer Sciences. Vol.E103-D, No.7, 1598-1607, 2020.
  • 国際会議(査読付き) --- 9件
    1. Yaoan Jin and Atsuko Miyaji, "Secure and Compact Elliptic Curve LR Scalar Multiplication", The 25th Australasian Conference on Information Security and Privacy (ACISP 2020), Lecture Notes in Computer Science 12248, Springer-Verlag, 605-618, 2020.
    2. Hector Bjoljahn Hougaard and Atsuko Miyaji, "SIT: Supersingular Isogeny Tree-based Group Key Exchange", The 15th Asia Joint Conference on Information Security (ASIA JCIS), IEEE, 46-53, 2020.
    3. Atsuko Miyaji and Yoshitaka Nagao "Privacy Preserving Data Integration Protocol" The 15th Asia Joint Conference on Information Security (ASIA JCIS), IEEE, 89-96, 2020.
    4. Seitaro Mishima, Kazuhisa Nakasho, Kousuke Takeuchi, Naohiro Hayaishi, Yuuki Takano, and Atsuko Miyaji, "Development and Application of Privacy-preserving Distributed Medical Data Integration System", IEEE International Conference on Consumer Electronics - Taiwan(ICCE-TW 2020), 1-2, 2020.
    5. Kenta Kodera, Chen-Mou Cheng and Atsuko Miyaji, "Efficient algorithm for computing odd-degree isogenies on Montgomery curves", Information Security Applications - 20th International Conference (WISA), Lecture Notes in Computer Science 12583, Springer-Verlag, 258-275, 2020
    6. Hideaki Miyaji, Atsuko Miyaji, Yuntao Wang, "Homomorphic commitment scheme with constant output locality", Eighth International Symposium on Computing and Networking (CANDAR), 167-173, 2020
    7. Sai Veerya Mahadevan and Yuuki Takano and Atsuko Miyaji. "PRSafe: Primitive Recursive Function based Domain Specific Language using LLVM", International Conference on Electronics, Information, and Communication, ICEIC, IEEE, 1-4, 2021.
    8. Po-Chu Hsu and Atsuko Miyaji. "Verifiable M+1st-Price Auction without Manager", IEEE Conference on Dependable and Secure Computing, (DSC), IEEE, 1-8, 2021.
    9. Hector Bjoljahn Hougaard and Atsuko Miyaji, "Tree-based Ring-LWE Group Key Exchanges with Logarithmic Complexity", The 20th International Conference on Information and Communications Security (ICICS), Lecture Notes in Computer Science 12282, Springer-Verlag, 91-106, 2020.
  • 招待講演 --- 1件
    1. Atsuko Miyaji, "Post-Quantum Secure Group Key Exchange with Logarithmic Complexity", The 19th International Conference on Cryptology And Network Security (CANS 2020)
  • 国内研究会発表論文 --- 14件
    1. 宮地秀至, 宮地充子, "定数出力局所性を持つ準同型性コミットメント方式", 電子情報学会信学技報, vol.120, no.116, ICSS2020-15, pp.93-98, 2020
    2. Yaoan Jin, Atsuko Miyaji, "Secure and Compact Elliptic Curve LR Scalar Multiplication",電子情報学会信学技報, vol.120, no.112, ISEC2020-31, pp.111-118, 2020
    3. 松原功樹, 宮地充子, Tian Yangguang, "失効機能をもつカメレオンハッシュの提案", 電子情報学会信学技報, vol.120, no.384, ICSS2020-42, pp.96-101, 2021
    4. 李 君如, 宮地充子, "ストリーム暗号Salsaの線形確率について", 電子情報学会信学技報, vol.120, no.384, ICSS2020-51, pp.150-153, 2021
    5. 渡辺 瞭, 宮地充子, "Salsa20の入力/出力差分の新たな線形バイアスの解析", 電子情報学会信学技報, vol.120, no.411, ISEC2020-50, pp.52-57, 2021
    6. 奥村泰久, 奥村伸也, 宮地充子, "相対次数が偶数の場合における探索Ring-LWE問題への攻撃について", 電子情報学会信学技報, vol.120, no.411, ISEC2020-52, pp.66-72, 2021
    7. 新井颯斗, 宮地充子, 小寺健太, "同種写像暗号CSIDHに対する安全性解析", 電子情報学会信学技報, vol.120, no.411, ISEC2020-53, pp.73-80, 2021
    8. 斎藤文弥, 高野祐輝, 宮地充子,"Coqを用いたソフトウェアスイッチの設計と実装",no.11,2021-CSEC-92,2021
    9. 尾崎純平, 高野祐輝, 宮地充子,"Rust言語用動的メモリアロケータの検査フレームワークの提案",no.12,2021-DPS-186,2021
    10. 王兆博,宮地充子,"Threshold ECDSA for securing digital assets in combination with blockchain", 情報処理学会,2021-CSEC-92,pp.1-7
    11. 中村友耀,奥村伸也,宮地充子,"耐量子暗号Giophantus+ 暗号における多項式の項省略による線形代数攻撃の改良",no.35,情報処理学会,2021-DPS-186,2021
    12. 室井謙典,奥村伸也,宮地充子,"Decision Ring-LWE問題に対する部分格子攻撃の改良について",no.37,情報処理学会,2021-DPS-186,2021
    13. 室井謙典,奥村伸也,宮地充子,"簡略化部分格子攻撃によるRing-LWE問題の実験解析",電子情報通信学会,IEICE,2021-02-23
    14. 宮下翔太郎,伊藤竜馬,宮地充子,"PNB解析に基づくストリーム暗号Salsa20への差分攻撃",電子情報通信学会,IEICE,2021-02-23

2019年4月 - 2020年3月

  • 学術論文 --- 3件
    1. Hiroshi Nomaguchi, Chunhua Su, and Atsuko Miyaji, "New Pseudo-Random Number Generator for EPC Gen2", IEICE Trans., Information and Systems. Vol.E103-D,No.02,pp.292-298, 2020.
    2. Tomoaki MIMOTO, Seira HIDANO, Shinsaku KIYOMOTO, Atsuko MIYAJI, " Anonymization Technique Based on SGD Matrix Factorization, IEICE TRANSACTIONS on Information and Systems Vol.E103-D No.2 pp.299-308, 2020
    3. Chen-Mou Cheng, Kenta Kodera and Atsuko Miyaji, "Differences among summation polynomials over various forms of elliptic curves", IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences. Vol.102-A(9), No.(2019), 1061-1071.
  • 国際会議(査読付き) --- 4件
    1. Songwei Li, Yixin Gu, Bishrut Subedi, Chenyuan He, Yan Wan, Atsuko Miyaji, Teruo Higashino, ``Beyond Visual Line of Sight {UAV} Control for Remote Monitoring Using Directional Antennas", 2019 IEEE Globecom Workshops, 1--6, 2019.
    2. Yaoan Jin and Atsuko Miyaji, "Secure and Compact Elliptic Curve Cryptosystems", The 24th Australasian Conference on Information Security and Privacy (ACISP 2019), Lecture Notes in Computer Science, Springer-Verlag, 639-650, 2019.
    3. Katsunari Shishido and Atsuko Miyaji, "Secure Online-Efficient Interval Test based on Empty-Set Check ", The 14th Asia Joint Conference on Information Security (AsiaJCIS 2019), IEEE, 56-63, 2019. Best Paper Award
    4. Hideaki Miyaji, Akinori Kawachi and Atsuko Miyaji, "String commitment schemes with low output locality ", The 14th Asia Joint Conference on Information Security (AsiaJCIS 2019), IEEE, 32-39, 2019.
    5. Akifumi Muroi, Shinya Okumura and Atsuko Miyaji, "An Improved Security Analysis on an Indeterminate Equation Public Key Cryptosystem by Evaluation Attacks," In Proc. of The 26th Selected Areas in Cryptography 2019 (SAC 2019), LCNS Vol. 11959, Springer, pp 421-436, 2020.
    6. Songwei Li, Yixin Gu, Bishrut Subedi, Chenyuan He, Yan Wan, Atsuko Miyaji, Teruo Higashino, ``Beyond Visual Line of Sight {UAV} Control for Remote Monitoring Using Directional Antennas", 2019 IEEE Globecom Workshops, 1--6, 2019.
  • 招待講演 --- 2件
    1. 宮地充子, 「ビッグデータ統合利活用促進のためのセキュリティ基盤技術の体系化」,ATR-KDDI総合研究所セキュリティ技術セミナー,6/21/2019.
    2. 宮地充子,「プライバシーを保護した教育データ解析の可能性」, 日本学術会議 心理学・教育学委員会・情報学委員会合同教育データ利活用分科会 主 催 「第二回ラーニングアナリティクスによるエビデンスに基づく教育に関するシンポジウム」, 早稲田大学,3/15/2020.
  • 国内研究会発表論文 --- 23件
    1. 宍戸 克成,宮地 充子,"素集合判定を利用した秘匿二者間インターバルテスト",Computer Security Group (2019-CSEC-85(18),1-8 (2019-05-16) , 2188-8655.
    2. Yaoan Jin and Atsuko Miyaji, "Secure and Compact Elliptic Curve Cryptosystems", Computer Security Group (2019-CSEC-85(18),1-8 (2019-05-16) , 2188-8655.
      Best Paper award
    3. PoChu Hsu, Liao ShihWei, Miyaji Hideaki and Atsuko Miyaji,"Privacy Enhanced Slot Machine based on Smart Contract", Computer Security Symposium(CSS 2019)
    4. 杉谷 勇気, 宮地 充子, "Financial Fairnessを実現するセカンドプライスオークションの提案", Information Security (ISEC2019-11)
    5. 林 基, 宮地 充子, "スケーラブルなプライバシ保護を備えたE-Shoppingの基盤設計", Information Security (ISEC2019-11)
    6. 宮地 充子,高野祐輝,河内 亮周,中正和久,"プライバシーを保護した多機関データ突合システムについて", 第39回医療情報学連合大会
    7. 小寺 健太、鄭 振牟、宮地 充子,"Montgomery曲線における同種写像計算の高速化について", The 37th Symposium on Cryptography and Information Security, (SCIS2020-1).
    8. 宮地秀至, 河内亮周, 宮地 充子,"定数4出力局所性を持つコミットメント方式", The 37th Symposium on Cryptography and Information Security, (SCIS2020-1).
    9. 西口 朋哉、高野 祐輝、宮地 充子,"セッション型を用いたアクセスコントロール機構の設計と実装", The 37th Symposium on Cryptography and Information Security, (SCIS2020-1).
    10. 長尾 佳高, 宮地 充子,"プライバシを保護したデータ突合プロトコルの提案", The 37th Symposium on Cryptography and Information Security, (SCIS2020-1).
    11. 竹中 幹, 高野 祐輝、宮地 充子,"XDPを用いたネットワーク型欺瞞的防御システムの設計と実装", The 37th Symposium on Cryptography and Information Security, (SCIS2020-1).
    12. Marin Thiercelin, Chen-Mou Cheng, Serge Vaudenay, Atsuko Miyaji,"Smart contract with secret parameters", The 37th Symposium on Cryptography and Information Security, (SCIS2020-1).
    13. CHENYU WANG, TUNG CHOU, Atsuko Miyaji,"4-wayベクトルによるX25519の高速実装", The 37th Symposium on Cryptography and Information Security, (SCIS2020-1).
    14. 林基, 宮地充子. ``属性ベース暗号を用いたプライバシポリシーの実現方法とその応用", IEICE Japan Tech. Rep., vol. 119, no. 437, ICSS2019-103, pp. 301-306,2020
    15. 杉谷勇気, 宮地充子. ``スマートコントラクトを用いた安全なセカンドプライスオークションの提案", IEICE Japan Tech. Rep., vol. 119, no. 437, ICSS2019-101, pp. 289-294,2020
    16. 宮地秀至, 宮地充子. ``低出力局所性を持つ効率的で高機能なコミットメント方式", IEICE Japan Tech. Rep., vol. 119, no. 437, ICSS2019-99, pp. 225-230,2020
    17. Jin Yaoan, Atsuko Miyaji. ``Secure and Compact Elliptic Curve Scalar Multiplication based on Affine", IEICE Japan Tech. Rep., vol. 119, no. 437, ICSS2019-105, pp. 321-333,2020
    18. Chenyu Wang, Tung Chou, 宮地充子. ``ベクトル命令によるCurve25519の高速実装", IEICE Japan Tech. Rep., vol. 119, no. 437, ICSS2019-103, pp. 301-306,2020
    19. 西口朋哉, 高野祐輝, 宮地充子. ``セッション型を用いたアクセス制御システムの評価", IEICE Japan Tech. Rep., vol. 119, no. 437, ICSS2019-102, pp. 295-300,2020
    20. 松岡勇介, 宮地充子. ``ストリーム暗号Salsa20/ChaChaにおける逆関数の特性を用いた安全性解析", IEICE Japan Tech. Rep., vol. 119, no. 437, ICSS2019-98, pp. 219-224,2020
    21. 岡 大貴,高野 祐輝,鄭 振牟,宮地 充子. "ZoKratesのドメイン固有言語に対するLispベースの拡張とVariant型の提案", IPSJ SIG Technical Report, Vol.2020-DPS-182, No. 8, 1-7, 2020.
    22. 石村 隆晃,奥村 伸也,宮地 充子. "Ring-LWEの定義体の拡張に関する研究", IPSJ SIG Technical Report, Vol.2020-DPS-182, No. 6, 1-5, 2020.
    23. 細谷 昂平,高野 祐輝,宮地 充子. "F*言語を用いたネットワークファンクションの設計と実装", IPSJ SIG Technical Report, Vol.2020-DPS-182, No. 13, 1-8, 2020.

2018年4月 - 2019年3月

  • 学術論文 --- 3件
    1. Mohammad Saiful Islam Mamun, Chunhua Su, Anjia Yang and Atsuko Miyaji and Ali Ghorbani, "OTP-IoT: An ownership transfer protocol for the internet of Things", Journal of Information Security and Applications, 43(2018), 73-82, Impact Factor: 1.537(2018)
    2. Katsuya Tanaka, Ryuichi Yamamoto, Kazuhisa Nakasho, and Atsuko Miyaji, "Development of a Secure Cross-Institutional Data Collection System Based on Distributed Standardized EMR Storage.", Studies in health technology and informatics, Vol.255, 35-39, doi:10.3233/978-1-61499-921-8-35.
    3. Mohammad Saiful Islam Mamun, Ali A Ghorbani andAtsuko Miyaji, and Uyen Trang Nguyen, "SupAUTH: A new approach to supply chain authentication for the IoT", Computational Intelligence, 34(2018),2, 582-602, Impact factor:0.776
  • 国際会議(査読付き) --- 8件
    1. Ryoma Ito and Atsuko Miyaji, "New Iterated RC4 Key Correlations", The 23rd Australasian Conference on Information Security and Privacy(ACISP 2018), Lecture Notes in Computer Science, 10946(2018), Springer-Verlag, 154-171.
    2. Katsunari Shishido and Atsuko Miyaji "Efficient and quasi-Accurate Private Multiset Unions", The 2nd IEEE International Workshop on Big Data and IoT Security in Smart Computing (SMARTCOMP 2018 BITS WORKSHOP), IEEE,309-314, 2018.
    3. Tomoaki Mimoto, Shinsaku Kiyomoto, Seira Hidano, Anirban Basu and Atsuko Miyaji, "The Possibility of Matrix Decomposition as Anonymization and Evaluation for Time-sequence Data", The 16 Annual Conference on Privacy, Security and Trust(PST2018), IEEE, CORE2018 Rank: C, 1-7, 2018.
    4. Shota Terada, Hideto Nakano, Shinya Okumura, Atsuko Miyaji,"An Experimental Analysis on Lattice Attacks against Ring-LWE over Decomposition Fields",The 15th International Symposium on Information Theory and Its Applications (ISITA 2018), IEEE, 306-310, 2018.repository
    5. Yusuke Matsuoka and Atsuko Miyaji "Revisited Diffusion Analysis of Salsa and ChaCha", The 15th International Symposium on Information Theory and Its Applications (ISITA 2018), IEEE, 452-456, 2018. repository
    6. Tung Chou, Yohei Maezawa, and Atsuko Miyaji, "A Closer Look at the Guo-Johansson-Stankovski Attack Against QC-MDPC Codes", The 21th Annual International Conference on Information Security and Cryptology (ICISC 2018), Lecture Notes in Computer Science, 11396(2018), Springer-Verlag, 341-353.
    7. Katsuya Tanaka, Ryuichi Yamamoto, Kazuhisa Nakasho, Atsuko Miyaji: "Development of a Secure Cross-Institutional Data Collection System Based on Distributed Standardized EMR Storage.", EFMI-STC 2018: 35-39
    8. Rashed Mazumder, Atsuko Miyaji, Chunhua Su "A Re-visited Construction of Nonce and Associated-data based Authenticated Encryption", The 1st US-Japan Workshop Enabling Global Collaborations in Big Data
  • 解説論文・招待講演 --- 2件
    1. 宮地 充子,"Efficient Exception-Free Elliptic Curve Scalar Multiplication", Central China Normal University, Apr, 16th 2018.
    2. 宮地充子,河内亮周,中正和久, 「プライバシーを保護した多機関データ突合システムについて」, 第38回医療情報学連合大会, 2018.
  • 国内研究会発表論文 --- 13件
    1. 伊藤竜馬,宮地 充子 "反復性のある鍵相関を用いた WPA-TKIP に対する平文回復攻撃",The Institute of Electronics, Information and Communication Engineers (IEICE) Japan Tech. Rep. Information Security(ISEC2018-07),P.P 379-386
    2. 宍戸克成, 林 基, 宮地 充子 "多機関参加型の汎用的な秘匿積集合演算の構成",The Institute of Electronics, Information and Communication Engineers (IEICE) Japan Tech. Rep. Information Security(ISEC2018-07),P.P 387-394
    3. 祁 儀穎,河内 亮周, 宮地 充子 "準巡回シンドローム復号問題に基づく線形関数秘匿計算", Computer Security Symposium CSS2018-4A2-3(2018-10)
    4. 仲野 秀人,奥村 伸也,宮地 充子 "Decision Ring-LWEに対する複数のイデアルを用いた実験的安全性解析", Computer Security Group (CSEC2019-03), XX-XX.
    5. 前澤 陽平,Chou Tung,宮地 充子 "LRPC符号ベース暗号に対する代数攻撃について", Computer Security Group (CSEC2019-03), IPSJ SIG Tech. Rep, Vol. 2019-DPS-178(26),1-8 (2019-02-25).
    6. 竹中 幹,高野 裕輝,宮地 充子 "Deceptionネットワークを構成するフレームワークの提案", Computer Security Group (CSEC2019-03), IPSJ SIG Tech. Rep, Vol. 2019-DPS-178(5),1-7 (2019-02-25).
    7. 室井 謙典,奥村 伸也,宮地 充子 "IE-LWE問題に対するt=1の代入識別攻撃について", Computer Security Group (CSEC2019-03), IPSJ SIG Tech. Rep, Vol. 2019-DPS-178(24),1-6 (2019-02-25).
    8. 祁 儀穎,河内 亮周, 宮地 充子 "準巡回符号に基づく二者間秘匿大小比較プロトコル", Information Security (ISEC2019-03), 175-180.
    9. 宮地 秀至,河内 亮周, 宮地 充子 "出力局所性を持つコミットメント方式", Information Security (ISEC2019-03), 65-70.
    10. 山口 功太郎,許 伯駒,宮地 秀至,鄭 振牟,宮地 充子 "スマートコントラクトを用いたオンラインパチンコの提案", Information Security (ISEC2019-03), 169-174.
    11. 山本 雅基,沢田 篤史,小林 隆志,岡村 耕二,宮地 充子,佐藤 和彦,奥野 拓,粂野 文洋 "大学学部生を対象とした実践的IT人材育成プログラムenPiT2と評価", IEICE Technical Report SS2018-82(2019-03) PP181-186.
    12. Jin Yaoan, Atsuko Miyaji,"Secure Elliptic Curve Scalar Multiplication without complete addition formulae",The 36th Symposium on Cryptography and Information Security, SCIS2019 (2019-1), 3B4-3.
    13. Wang Chenyu, Tung Chou, Atsuko Miyaji,"Secure Elliptic Curve Scalar Multiplication without complete addition formulae", The 36th Symposium on Cryptography and Information Security, SCIS2019 (2019-1), 3B4-4.

2017年4月 - 2018年3月

  • 学術論文 --- 6件
    1. Jiageng Chen, Rashed Mazumder, Atsuko Miyaji, Chunhua Su,"Variable message encryption through blockcipher compression function", Concurrency and Computation: Practice and Experience 2017,Wiley Publishers, DOI: 10.1002/cpe.3956, Impact factor:1.167
    2. Rashed Mazumder, Atsuko Miyaji, Chunhua Su,"A simple authentication encryption scheme",Concurrency and Computation: Practice and Experience 2017, ,Wiley Publishers, DOI: 10.1002/cpe.4058, Impact factor:1.167
    3. Yong Yu, Atsuko Miyaji, Man Ho Au, Willy Susilo,"Cloud computing security and privacy: Standards and regulations",Computer Standards & Interfaces 54: 1-2, (2017)
    4. Steven Gordon, Xinyi Huang, Atsuko Miyaji, Chunhua Su, Karin Sumongkayothin, Komwut Wipusitwarakun,"Recursive Matrix Oblivious RAM: An ORAM Construction for Constrained Storage Devices",IEEE Trans. Information Forensics and Security 12(12): 3024-3038, (2017)
    5. Rashed Mazumder, Atsuko Miyaji, Chunhua Su: "Probably Secure Keyed-Function Based Authenticated Encryption Schemes for Big Data." Int. J. Found. Comput. Sci. 28(6): 661-682 (2017)
  • 国際会議(査読付き) --- 6件
    1. Tung Chou, "McBits revisited", Cryptographic Hardware and Embedded Systems - CHES 2017, Lecture Notes in Computer Science, 10529, Springer, 213-231, 2017
    2. Rashed Mazumder, Atsuko Miyaji, Chunhua Su,``A simple construction of encryption for a tiny domain message", 51st Annual Conference on Information Sciences and Systems (CISS 2017), 1-6.
    3. Tran Phuong Thao, Atsuko Miyaji, Mohammad Shahriar Rahman, Shinsaku Kiyomoto, Ayumu Kubota,``Robust ORAM: Enhancing Availability, Confidentiality and Integrity", The 22nd IEEE Pacific Rim International Symposium on Dependable Computing (PRDC 2017), 30-39. CORE2018 Rank: B
    4. Hiroshi Nomaguchi, Atsuko Miyaji, Chunhua Su,``Evaluation and Improvement of Pseudo-Random Number Generator for EPC Gen2",The 16th IEEE International Conference On Trust, Security And Privacy In Computing And Communications (IEEE TrustCom-17), IEEE,721-728, 最優秀論文賞, CORE2018 Rank: A
    5. Tomoaki Mimoto, Shinsaku Kiyomoto, Katsuya Tanaka, Atsuko Miyaji:(p, N)-identifiability: Anonymity under Practical Adversaries. The 16th IEEE International Conference On Trust, Security And Privacy In Computing And Communications (IEEE TrustCom-17):,IEEE, 996-1003, CORE2018 Rank: A
    6. Chen-Mou Cheng, Kenta Kodera, and Atsuko Miyaji,``On the computational complexity of ECDLP for elliptic curves in various forms using index calculus",The 20th Annual International Conference on Information Security and Cryptology (ICISC 2017)Lecture Notes in Computer Science, 10779(2017),Springer-Verlag,245-263.
  • 解説論文・招待講演 --- 2件
    1. Atsuko Miyaji, (Keynote Speach)" Elliptic Curve Cryptosystems for IoT devices",The 19th International Conference on Information and Communications Security(ICICS 2017), CORE2018 Rank: B
    2. Atsuko Miyaji, (Invited Speak) "How to Enhance the Security of IoT Devices", LINE and Intertrust Security Summit Exploring Technologies for Trusted Apps and Services, Tokyo, May 2017.
    3. Dieter Gollmann, Atsuko Miyaji, Hiroaki Kikuchi, "Applied Cryptography and Network Security: 15th International Conference, ACNS 2017, Kanazawa, Japan, July 10-12, 2017, Proceedings", Springer, Vol.10355
  • 国内研究会発表論文 --- 14件
    1. 宍戸 克成,宮地 充子 "多機関の秘匿和集合演算",Computer Security SymposiumCSS2017-1E3-1(2017-10),P90-97.
    2. 小寺 健太,宮地 充子,鄭 振牟 "各種楕円曲線上のECDLPの強度に関する考察",Computer Security SymposiumCSS2017-3E1-2(2017-10),P1026-1033.
    3. 大塚 俊輔,河内 亮周, 宮地 充子 "ユニバーサルサンプラを用いた階層型IDベース暗号方式の提案",The Institute of Electronics, Information and Communication Engineers (IEICE) Japan Tech. Rep. Information Security(ISEC2017)
    4. 河内 亮周 "行列冪の平均計算量について",The 35th Symposium on Cryptography and Information Security (SCIS2018) (2018-1), 1B1-6
    5. 寺田 翔太, 仲野 秀人, 奥村 伸也, 宮地 充子 "準同型暗号に用いるRing-LWEの安全性について", The 35th Symposium on Cryptography and Information Security (SCIS2018) (2018-1), 2B2-4
    6. 伊藤 竜馬, 宮地 充子 "ストリーム暗号RC4における反復性のある新しい鍵相関",The 35th Symposium on Cryptography and Information Security (SCIS2018) (2018-1), 2B3-1
    7. 三本 知明,清本 晋作,宮地 充子, "シミュレーションによる匿名化テ゛ータのリスク評価", Computer Security Symposium CSS2017-3F2-2(2017-10),P1188-1193.
    8. 杉谷 勇気, ボネ フランソワ, 宮地 充子, "パッチを導入したワームの動的感染モデル", IEICE Japan Tech. Rep., ICSS2017-54 (2018-03), P19-24.
    9. 西口 朋哉, 鄭 振牟, 宮地 充子, "集合法を用いた多変数多項式の解法の高速化について", IEICE Japan Tech. Rep., ICSS2017-55 (2018-03), P25-30.
    10. 林 基, 宮地 充子, 宍戸 克成, "多機関データ集合演算の応用手法", IEICE Japan Tech. Rep., ICSS2017-56 (2018-03), P31-36.
    11. 前澤 陽平, 周 ?, 宮地 充子, "QC-MDPC符号に対するGuo-Johansson-Stankovski攻撃の解析", IEICE Japan Tech. Rep., ICSS2017-57 (2018-03), P37-42.
    12. 西野 大一, ボネ フランソワ, 宮地 充子, "ランダムなネットワークモデルにおけるウイルスの拡散と抑制モデルに関する研究", IEICE Japan Tech. Rep., ICSS2017-61 (2018-03), P61-66.
    13. 松岡 勇介, 宮地 充子, "ストリーム暗号Salsa20/ChaCha20のdiffusionの再設計による安全性評価", IEICE Japan Tech. Rep., ICSS2017-62 (2018-03), P67-72.
    14. 大塚 俊輔, 河内 亮周, 宮地 充子, "ユニバーサルサンプラを用いた階層型IDベース暗号方式の評価", IEICE Japan Tech. Rep., ICSS2017-63 (2018-03), P73-78.

2016年4月 - 2017年3月

  • 学術論文 --- 7件
    1. Atsuko Miyaji, Kazuhisa Nakasho, Shohei Nishida,"Privacy-Preserving Integration of Medical Data A Practical Multiparty Private Set Intersection",Journal of Medical Systems,Vol. 41 No. 3(2017), Plenum Press, DOI: 10.1007/s10916-016-0657-4., 1-10, Impact Factor: 2.415
    2. Mazumder, R., Miyaji, A., and Su,"A simple authentication encryption scheme",Concurrency and Computation: Practice and Experience,2016, Wiley Publishers, DOI: 10.1002/cpe.4058.
    3. Jiageng Chen, Rashed Mazumder, Atsuko Miyaji, Chunhua Su,"Variable message encryption through blockcipher compression function", Concurrency and Computation: Practice and Experience,2017, Wiley Publishers, DOI: 10.1002/cpe.3956.
    4. Steven Gordon, Atsuko Miyaji, Chunhua Su, and Karin Sumongkayothin,"A Matrix based ORAM: Design, Implementation and Experimental Analysis", The Institute of Electronics, Information and Communication Engineers (IEICE) Trans., Information and Systems. Vol. E99-D, No.8(2016), 2044-2055.
    5. Ryoma Ito and Atsuko Miyaji,"Refined Construction of RC4 Key Setting in WPA",The Institute of Electronics, Information and Communication Engineers (IEICE) Trans., Fundamentals. Vol. E100-A, No.1(2017), 138-148.
    6. Ryoma Ito and Atsuko Miyaji, "Refined RC4 key correlations of internal states in WPA", The Institute of Electronics, Information and Communication Engineers (IEICE) Trans., Fundamentals. Vol. E99-A, No.6(2016), 1132-1144.
    7. Mazumder Rashed and Atsuko Miyaji, "A New Scheme of Blockcipher Hash", The Institute of Electronics, Information and Communication Engineers (IEICE) Trans., Information and Systems. Vol. E99-D, No.4(2016), 796-804.
  • 国際会議(査読付き) --- 6件
    1. Karin Sumongkayothin, Steven Gordon, Atsuko Miyaji, Chunhua Su, Komwut Wipusitwarakun,``Recursive M-ORAM: A Matrix ORAM for Clients with Constrained Storage Space",Applications and Techniques in Information Security 2016 (ATIS 2016),Vol. 651 of Springer series Communications in Computer and Information Science,130-141., 最優秀論文賞
    2. Rashed Mazumder, Atsuko Miyaji, and Chunhua Su,``A Blockcipher based Authentication Encryption", International Cross-Domain Conference on Availability, Reliability and Security in Information Systems (CD-ARES 2016).,Lecture Notes in Computer Science, 9817(2016), Springer-Verlag,106-123.
    3. Rashed Mazumder, Atsuko Miyaji, and Chunhua Su,``An Efficient Construction of a Compression Function for Cryptographic Hash", International Cross-Domain Conference on Availability, Reliability and Security in Information Systems (CD-ARES 2016).,Lecture Notes in Computer Science, 9817(2016), Springer-Verlag,124-140.
    4. Rashed Mazumder, Atsuko Miyaji, and Chunhua Su,``A Simple Authentication Encryption Scheme", Proceedings in IEEE TrustCom'16.
    5. Kaitai Liang, Atsuko Miyaji and Chunhua Su,``Secure and Traceable Framework for Data Circulation", The 21th Australasian Conference on Information Security and Privacy(ACISP 2016).,Lecture Notes in Computer Science, Vol.9722(2016), Springer-Verlag,376-388. CORE2008 Rank: B
    6. Steven Gordon, Atsuko Miyaji, Chunhua Su and Karin Sumongkayothin,``Security and Experimental performance analysis of a Matrix ORAM",IEEE International Conference on Communications (IEEE ICC'16)., IEEE, 1-6.
  • 解説論文・招待講演 --- 2件
    1. Atsuko Miyaji, ``(Keynote Speak) Privacy-Preserving Big Data Analysis",The 10th International Conference on Network and System Security (NSS 2016). CORE2018 Rank: B
    2. Bo-Yuan Peng, Bo-Yin Yang, Yuan-Che Hsu, Yu-Jia Chen, Di-Chia Chueh, Chen-Mou Cheng, and Atsuko Miyaji,"Flexible and scalable implementation of elliptic-curve cryptography on FPGA",invited paper at the 13th International SoC Design Conference (ISOCC2016), Jeju, Korea, October 2016.
    3. 宮地 充子 ,「数論と計算科学の情報セキュリティへの応用-ビッグデータのセキュアな利活用」金沢大学 理学談話会(数学・計算科学分野),2016年11月21日(月).
  • 国内研究会発表論文 --- 7件
    1. 小寺 健太,宮地 充子,鄭 振牟,``特殊な加算公式を持つ楕円曲線の安全性評価",The Institute of Electronics, Information and Communication Engineers (IEICE) Japan Tech. Rep. Information Security(ISEC2017) (2017-3), pp. 73-78.
    2. 森島 僚平,宮地 充子,鄭 振牟,``特殊な加算公式を持つ楕円曲線の安全性評価(2)",The Institute of Electronics, Information and Communication Engineers (IEICE) Japan Tech. Rep. Information Security(ISEC2017) (2017-3), pp. 67-72.
    3. 高野 悟,蘇 春華,宮地 充子,``複数クライアント向けの匿名性Oblivious RAM",The Institute of Electronics, Information and Communication Engineers (IEICE) Japan Tech. Rep. Information Security(ISEC2017) (2017-3), pp. 121-128.
    4. 宍戸 克成,宮地 充子,``多機関の安全なset unionプロトコルについて",The Institute of Electronics, Information and Communication Engineers (IEICE) Japan Tech. Rep. Information Security(ISEC2017) (2017-3), pp. 129-136.
    5. ステュワート ギャビンレン,布田 裕一,宮地 充子,``共通鍵暗号方式におけるLinear Obfuscationを用いた効果的な難読化手法",The Institute of Electronics, Information and Communication Engineers (IEICE) Japan Tech. Rep. Information Security(ISEC2017) (2017-03), pp. 7-14.
    6. 野間口 広, 宮地 充子, 蘇 春華, ``非線形関数とDLFSRに基づく軽量擬似乱数生成器の安全性分析", The 34th Symposium on Cryptography and Information Security (SCIS2017) (2017-1), 4B2-2.
    7. 野間口 広, 宮地 充子, 蘇 春華, ``EPC Gen2標準仕様RFIDタグ向けの擬似乱数生成器の安全性解析と改良案の提案", Computer Security SymposiumCSS2016-3C2-4(2016-10),P989-995.

2015年4月 - 2016年3月

  • 学術論文 --- 4 件
    1. Jiageng Chen, Shoichi Hirose, Hidenori Kuwakado, and Atsuko Miyaji, ``A Collision Attack on a Double-Block-Length Compression Function Instantiated with 8-/9-Round AES-256", IEICE Trans., Fundamentals. Vol. E99-A, No.1(2016), 14-21.
    2. Ryoma Ito and Atsuko Miyaji, ``Refined Glimpse correlations of RC4", IEICE Trans., Fundamentals. Vol. E99-A, No.1(2016), 3-13.
    3. Atsuko Miyaji and Kazumasa Omote, ``Self-healing wireless sensor networks", Concurrency and Computation: Practice and Experience, Impact factor:1.167, 2015, Article first published online: April 2015, DOI: 10.1002/cpe.3434.
    4. Jiageng Chen, Mohammad Saiful Islam Mamun and Atsuko Miyaji, "An efficient batch verification system and its effect in a real time VANET environment", International Journal of Security and Communication Networks (SCN), Wiley Publication, Vol. 8, No.2, 2015. Impact Factor: 0.720
  • 国際会議(査読付き) --- 10件
    1. Jiageng Chen, Rashed Mazumder, Atsuko Miyaji, ``A Single Key Scheduling Based Compression Function",Risks and Security of Internet and Systems (CRiSIS 2015),LNCS vol. 9572, 207-222
    2. Jiageng Chen, Atsuko Miyiaji, Chunhua Su and Je Sen Teh, ``Improved Differential Characteristic SearchingMethods",
      The 2nd IEEE International Conference on Cyber Security and Cloud Computing (CSCloud 2015), IEEE, XX-XX.
    3. Jiageng Chen, Atsuko Miyiaji, Chunhua Su and Je Sen Teh, ``Accurate Estimati on of the Full Differential Distribution for General Feistel Structures",
      The 11th China International Conference on Information Security and Cryptology (Inscrypt 2015), Lecture Notes in Computer Science, XXX (2015), Springer-Verlag, XX-XX.
    4. Atsuko Miyaji and Syouhei Nishida, ``A Scalable and Efficient Multiparty Private Set Intersection",
      The 9th International Conference on Network and System Security (NSS 2015), Lecture Notes in Computer Science, 9408(2015), Springer-Verlag, 376-385.
    5. Jiageng Chen, Atsuko Miyaji, Chunhua Su and Liang Zhao, ``A New Statistical Approach For Integral Attack",
      The 9th International Conference on Network and System Security (NSS 2015), Lecture Notes in Computer Science, 9408(2015), Springer-Verlag, 345-358.
    6. Steven Gordon, Atsuko Miyaji, Chunhua Su and Karin Sumongkayothin, ``M-ORAM: A Matrix ORAM with logN bandwidth cost",
      The 16th International Workshop on Information Security Applications (WISA 2015), Lecture Notes in Computer Science, XXX(2015), Springer-Verlag, XX-XX. to appear.
    7. Atsuko Miyaji, Xiaonan Shi and Satoru Tanaka, ``Extended Explicit Relations Between Trace, Definition Field, and Embedding Degree",
      6th International Conference on Algebraic Informatics (CAI 2015), Lecture Notes in Computer Science, 9270(2015), Springer-Verlag, 165-175.
    8. Steven Gordon, Atsuko Miyaji, Chunhua Su and Karin Sumongkayothin, ``Analysis of Path ORAM toward Practical Utilization",
      18th International Conference on Network-Based Information Systems (NBiS 2015), XX-XX, 2015.
    9. Jiageng Chen, Atsuko Miyaji, Hiroyuki Sato and Chunhua Su, ``Improved Lightweight Pseudo-Random Number Generators for the Low-Cost RFID Tags",
      The 14th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (IEEE TrustCom'15), IEEE, XX-XX, 2015. CORE2018 Rank: A
    10. Ryoma Ito and Atsuko Miyaji, ``How TKIP induces biases of internal states of generic RC4",
      The 20th Australasian Conference on Information Security and Privacy (ACISP 2015), Lecture Notes in Computer Science, 9144(2015), Springer-Verlag, 329-342. CORE2018 Rank: B
  • 解説論文・招待講演 --- 1件
    1. Atsuko Miyaji, ``(panel discussion) Expert panellists discuss: Cyber-attack hits Brisbane: how prepared are we? ",
      The 20th Australasian Conference on Information Security and Privacy (ACISP 2015).
    2. 宮地 充子,「効率的なプライバシを考慮した他機関のデータ解析について」第16回フィジカルヘルスフォーラ,2016年3月17日.
  • 国内研究会発表論文 --- 11件
    1. 道廣 大喜, 宮地 充子, ``ストリーム暗号RC4における新しい鍵相関", IEICE Japan Tech. Rep., ICSS2015 (2016-03), ICSS2015-65, pp. 111-116.
    2. 石下 寿美代, 宮地 充子, ``協調型セキュアネットワークコーディングの提案", IEICE Japan Tech. Rep., ICSS2015 (2016-03), ICSS2015-70, pp.141-146.
    3. 木藤 圭亮, 宮地 充子, ``サイドチャネル攻撃耐性を持つスカラー倍算アルゴリズムの改良と実装", IEICE Japan Tech. Rep., ICSS2015 (2016-03), ICSS2015-71, pp.147-152.
    4. Kaitai Liang, Atsuko Miyaji, Chunhua Su. ``Secure and Mutual Traceable Distributing Scheme for Big Data", The 33rd Symposium on Cryptography and Information Security (SCIS2016) (2016-1), 2C2-3.
    5. Atsuko Miyaji, Tran Phuong Thao. ``耐故障性を強化したORAMの構築", The 33rd Symposium on Cryptography and Information Security (SCIS2016) (2016-1), 2B4-3.
    6. 道廣 大喜, 宮地 充子. ``RC4の脆弱性に基づくPPTP VPNの暗号化方式MPPEの安全性評価", The 33rd Symposium on Cryptography and Information Security (SCIS2016) (2016-1), 2D2-1.
    7. 石下 寿美代, 宮地 充子. ``k-結託に安全なネットワークコーディングの提案"Computer Security Symposium, CSS2015-1C3-4(2015-10), pp.86-93.
    8. 木藤 圭亮, 宮地 充子. ``サイドチャネル耐性を持つ省メモリなスカラー倍算アルゴリズム" Computer Security Symposium, CSS2015-1D3-1(2015-10), pp.94-101.
    9. ステュワート ギャヴィン, 宮地 充子, 布田 裕一. ``Symbolic Execution に対する難読化の評価"Computer Security Symposium, CSS2015-2D1-3(2015-10), pp.297-303.
    10. 西田昌平, 宮地充子. ``多機関のPrivate Set Intersection Protocolの改良", IEICE Japan Tech. Rep. ISEC2015 (2015-09), ISEC2015-15, pp. 43-48.
    11. Karin Sumongkayothin, Atsuko Miyaji, Chunhua Su, Steve Gordon. ``Experimental Analysis of Path ORAM in Practical Implementation", IEICE Japan Tech. Rep. ISEC2015 (2015-07), ISEC2015-15, pp. 73-79.

2014年4月 - 2015年3月

  • 学術論文 --- 4 件
    1. 山本雅基,小林隆志,宮地充子,奥野拓,粂野文洋,櫻井浩子,海上智昭,春 名修介,井上克郎,「enPiTにおける教育効果測定の実践と評価」, コンピュータソフトウェア, Vol. 32, No.1(2015), pp.213-219, Available online: February 2015.
    2. Jiageng Chen, Keita Emura, Atsuko Miyaji, "SKENO: Secret Key Encryption with Non-interactive Opening", Journal of Mathematical Cryptology, 2014, Available online: November 2014, DOI: 10.1515/jmc-2014-0010. Journal Rank (SJR) 2018: 0.342, Normalized Impact per Paper (SNIP) 2018: 1.076, Mathematical Citation Quotient (MCQ) 2017: 0.51
    3. Keita Emura, Atsuko Miyaji, Mohammad Shahriar Rahman, and Kazumasa Omote, ``Generic Constructions of Secure-Channel Free Searchable Encryption with Adaptive Security", Wiley Security and Communication Networks
    4. Keita Emura, Atsuko Miyaji and Kazumasa Omote, ``An r-hiding Revocable Group Signature Scheme: Group Signatures with the Property of Hiding the Number of Revoked Users", Journal of Applied Mathematics, Volume 2014(2014), Article ID 983040. RG Journal Impact: 0.50
  • 国際会議(査読付き) --- 14件
    1. Ryoma Ito and Atsuko Miyaji, ``New Linear Correlations related to State Information of RC4 PRGA using IV in WPA",
      The 22nd International Workshop on Fast Software Encryption (FSE 2015), Lecture Notes in Computer Science, Volume9054(2015), Springer-Verlag, 557-576. CORE2018 Rank: B
    2. Atsuko Miyaji and Mazumder Rashed, ``A new (n, 2n) Double Block Length Hash Function based on Single Key Scheduling",
      The 29th IEEE International Conference on Advanced Information Networking and Applications (AINA 2015), IEEE, 564-570. CORE2018 Rank: B
    3. Jiageng Chen, Shoichi Hirose, Hidenori Kuwakado, and Atsuko Miyaji, ``A Collision Attack on a Double-Block-Length Compression Function Instantiated with Round-Reduced AES-256",
      The 17th Annual International Conference on Information and Security Cryptology (ICISC 2014) Lecture Notes in Computer Science, Volume 8949(2015), Springer-Verlag, 271-285.
    4. Atsuko Miyaji, Mazumder Rashed, ``A new (n, n) blockcipher hash function using Feistel Network: Apposite for RFID Security",
      International conference on computional Intelligence in data mining (ICCIDM 2014), Smart Innovation, System and Technologies, Volume 33, Springer-Verlag, 519-528.
    5. Atsuko Miyaji, Mazumder Rashed and Tsuyoshi Sawada, ``A new (n, n) Blockcipher based Hash Function for Short Messages",
      The 9th Asia Joint Conference on Information Security (AsiaJCIS 2014), IEEE, 56-63.
    6. Jiageng Chen, Atsuko Miyaji, and Chunhua Su, ``A Provable Secure Batch Authentication Scheme for EPCGen2 Tags",
      The 8th International Conference on Provable Security (Provsec 2014), Lecture Notes in Computer Science, Volume 8782(2014), Springer-Verlag, 103-116.
    7. Ryoma Ito and Atsuko Miyaji, ``New Integrated Long-Term Glimpse of RC4",
      The 15th International Workshop on Information Security Applications (WISA 2014), Lecture Notes in Computer Science, Volume 8909(2015), Springer-Verlag, 137-149, 2015.
    8. Jiageng Chen, Yuichi Futa, Atsuko Miyaji, and Chunhua Su, ``Improving impossible differential cryptanalysis with concrete investigation of key scheduling algorithm and its application to LBlock",
      The 8th International Conference on Network and System Security (NSS 2014), Lecture Notes in Computer Science, Volume 8792(2014), Springer-Verlag, 184-197.
    9. Mohammad Saiful Islam Mamun and Atsuko Miyaji, ``Secure VANET Applications with a refined Group Signature",
      The 12th Annual International Conference on Privacy, Security and Trust (PST 2014), 199-206. CORE2018 Rank: C
    10. Mohammad Saiful Islam Mamun, Atsuko Miyajia, and Hiroaki Takada, ``A multi-purpose Group Signature for Vehicular Network Security.",
      The 17th International Conference on Network-Based Information Systems (NBiS 2014), Salerno, Italy, 511-516.
    11. Cheng-Qiang Huang, Atsuko Miyaji, Long-Hai Li, and Shang-Mei Xu, ``POND: A Novel Protocol for Network Coding based on Hybrid Cryptographic Scheme", The 14th IEEE International Conference on Computer and Information Technology (CIT 2014), 373-380.
    12. Jiageng Chen, Atsuko Miyaji and Chunhua Su, ``Distributed Pseudo-Random Number Generation and its application to Cloud Database", The 10th Information Security Practice and Experience Conference(ISPEC 2014), Lecture Notes in Computer Science, Volume 8434(2014), Springer-Verlag, 373-387.
    13. Mohammad Saiful Islam Mamun and Atsuko Miyaji, ``A Scalable and Secure RFID Ownership Transfer Protocol", The 28th IEEE International Conference on Advanced Information Networking and Applications (AINA 2014), pp 343-350, Victoria, Canada.
    14. Mohammad Saiful Islam Mamun and Atsuko Miyaji, ``RFID Path Authentication, Revisited", The 28th IEEE International Conference on Advanced Information Networking and Applications (AINA 2014), pp 245-252, Victoria, Canada.
  • 解説論文・招待講演 --- 4件
    1. Atsuko Miyaji, ``Further Application on RFID with Privacy-Preserving",
      The 1st International Conference on Future Data and Security Engineering, FDSE 2014.
    2. 宮地充子,(招待講演)「安全・安心社会を実現するセキュリティ基盤」
      第13回 情報科学技術フォーラム,情報処理学会・電子情報通信学会,
      September,2014.
    3. 宮地充子, 「ユビキタスネットワークにおけるセキュリティ技術
      -積極的利用を促すセキュリティ技術-」, 「電気評論」夏季増刊号特集, 12-15.
    4. 宮地 充子, 近澤 武, 竜田 敏男, 大熊 健司, 渡辺 創, 松尾 真一郎,(解説)「情報セキュリティの標準化動向について-ISO/IEC JTC1/SC27/WG2 2014年4月香港会議報告-」
      電子情報通信学会,電子情報学会信学技報 ISEC2014-27 (2014-07), 171-179.
  • 国内研究会発表論文 --- 13件
    1. 道廣 大喜, 宮地 充子, 伊藤 竜馬. ``WPAにおけるRC4の鍵回復攻撃に向けた新しい線形相関と解析手法", IEICE Japan Tech. Rep., ICSS2015 (2015-3), ICSS2014-85, pp.133-138.
    2. 亀川 慧, 宮地 充子, 布田 裕一. ``ブラウザにおけるSSL/TLSの証明書検証の改善", IEICE Japan Tech. Rep., ICSS2015 (2015-3), ICSS2014-84, pp.127-132.
    3. 木藤 圭亮, 宮地 充子, 高橋 良太. ``サイドチャネル攻撃耐性を持つスカラー倍算アルゴリズム", IEICE Japan Tech. Rep., ICSS2015 (2015-3), ICSS2014-77, pp.85-90.
    4. 宮地 充子, 田中 覚. ``楕円曲線のトレースと埋め込み次数の関係について", IEICE Japan Tech. Rep., ICSS2015 (2015-3), ICSS2014-76, pp.79-84.
    5. 佐藤 洋之, 宮地 充子, 蘇 春華. ``RFIDにおける擬似乱数生成器の安全性に関する考察", IEICE Japan Tech. Rep., ICSS2015 (2015-3), ICSS2014-75, pp.73-78.
    6. 高橋 良太, 宮地 充子. ``Double-Tripleの公式を用いた新しいスカラー倍算", The 32nd Symposium on Cryptography and Information Security (SCIS2015) (2015-1), 2B4-4.
    7. 伊藤 竜馬, 宮地 充子. ``WPAにおけるRC4の内部状態に関する新しい線形相関", The 32nd Symposium on Cryptography and Information Security (SCIS2015) (2015-1), 2E2-3.
    8. 亀川 慧, 宮地 充子, 布田 裕一. ``SSL/TLSにおける証明書検証機能改善に関する研究" IEICE Japan Tech. Rep. ISEC2014 (2014-11), ISEC2014-67, pp. 65-70
    9. 佐藤 洋之, 宮地 充子, 蘇 春華. ``仮想環境化における擬似乱数生成器-Whirlwind-の安全性に関する考察" Computer Security SymposiumCSS2014-2E1-3(2014-10),pp.434-441.
    10. 西田 昌平, 宮地 充子. ``効率的な多機関のPrivate Set Intersection" Computer Security SymposiumCSS2014-2E3-2(2014-10),pp.667-673.
    11. Jiageng Chen,Atsuko Miyaji,Chunhua Su. ``How to Construct PRNGs for distributed Cloud Databases" IPSJ SIG Technical Report CSEC2014 (2014-7), Vol.2014-CSEC-66 No.27, 2014.
    12. 高橋 良太, 宮地 充子. ``Perfect Conjugate-Addition Sequenceを用いた新たな事前計算テーブル計算手法について", IEICE Japan Tech. Rep. ISEC2014 (2014-7), ISEC2014-20, pp. 97-104
    13. 伊藤 竜馬, 宮地 充子. ``RC4のLong-Term Glimpseにおける新しいNegative Biases", IEICE Japan Tech. Rep. ISEC2014 (2014-5), ISEC2014-3, pp. 13-19

2013年4月 - 2014年3月

  • 学術論文 --- 3 件
    1. Jiageng Chen, Mohammad S.I. Mamun, Atsuko Miyaji, ``An efficient batch verification system for large scale VANET" , Intl. J. of Security and Communication Networks SCN, Wiley Publication. Available online: March 2014, DOI:10.1002/sec.980
    2. Mohammad S. I. Mamun and Atsuko Miyaji, ``A privacy-preserving efficient RFID authentication protocol from SLPN assumption", International Journal of Computational Science and Engineering (IJCSE), Special Issue on Converged Networks, Technologies and Applications, Inderscience Publishers, Vol. 10, No. 3, 2013, 234-243.
    3. Jiageng Chen and Atsuko Miyaji, ``Novel Strategies for Searching RC4 Key Collisions", Computers & Mathematics with Applications, vol 66, Elsevier, 1-10.2013.
  • 国際会議(査読付き) --- 3件
    1. Jiageng Chen and Atsuko Miyaji, ``Differential Cryptanalysis and Boomerang Cryptanalysis of LBlock", Security Engineering and Intelligence Informatics, CD-ARES 2013 Workshops, Lecture Notes in Computer Science, 8128(2013), Springer-Verlag, 1-15.
    2. Keita Emura, Atsuko Miyaji and Mohammad Shahriar Rahman, ``Private Multiparty Set Intersection Protocol in Rational Model", The 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (IEEE TrustCom'13), 431-438, CORE2018 Rank: A
    3. Mohammad S. I. Mamun and Atsuko Miyaji, ``A fully-secure RFID authentication protocol from exact LPN assumption", The 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (IEEE TrustCom'13), 102-109
  • 解説論文・招待講演 --- 4件
    1. 宮地充子,(パネルディスカッション)「医療情報と暗号化・匿名化」, MELT up 講演会, September, 2013.

    2. 宮地充子,(パネルディスカッション)「社会保障・税の番号制度の実務的課題 -プライバシー保護の技術的側面-,第61回情報処理学会 電子化知的財産・社会基盤研究会, September, 2013.

    3. 宮地 充子, 近澤 武, 竜田 敏男, 渡辺 創, 松尾 真一郎, 大熊 健司,
      (解説)「情報セキュリティの標準化動向について-ISO/IEC JTC1/SC27/WG2 2013年4月ニース会議報告-」
      電子情報通信学会,電子情報学会信学技報 ISEC2013-21 (2013-07), 75-84.
    4. Atsuko Miyaji and Kazumasa Omote, ``Self-healing Schemes Suitable for Various WSNs", The 6th International Conference on Internet and Dsitributed Computing Systems (IDCS 2013), Lecture Notes in Computer Science, 8223(2013), Springer-Verlag , 92-105.
  • 国内研究会発表論文 --- 5件
    1. Ratemo Alice Harriet Mwango, 宮地 充子. ``Secure Dynamic Hourglass Protocol for Untrusted Server ", IEICE Japan Tech. Rep. ISEC2013 (2013-09), ISEC2013-58, pp. 43-51.
    2. 三本 知明, 宮地 充子. ``効率的なMulti-Party Private Set Intersection Protocol", IEICE Japan Tech. Rep. ISEC2013 (2013-11), ISEC2013-63, pp. 29-34.
    3. 三本 知明, 宮地 充子. ``Multi-Party Private Set Intersection Protocolの改良", The 31st Symposium on Cryptography and Information Security (SCIS2014) (2014-1), 2D3-1

    4. Mohammad Saiful Islam Mamun, 宮地 充子. ``A mobile RFID authentication protocol from exact LPN problem.", The 31st Symposium on Cryptography and Information Security (SCIS2014) (2014-1), 2B1-5

    5. MAZUMDER RASHED, 宮地 充子. ``Improve the Preimage Security of Double Block Length Hash Function",The 31st Symposium on Cryptography and Information Security (SCIS2014) (2014-1), 3C4-3

2012年4月 - 2013年3月

  • 学術論文 --- 2 件
    1. Keita Emura, Atsuko Miyaji, and Mohammad Shahriar Rahman, ``Dynamic Attribute-based Signcryption without RandomOracles", International Journal of Applied Cryptography (IJACT), Vol. 2, No. 3(2012), 199-211.
    2. Jiageng Chen and Atsuko Miyaji, ``Cryptanalysis of Stream Ciphers From a New Aspect: How to Apply Key Collisions to Key Recovery Attack", IEICE Trans., Fundamentals. Vol. E95-A, No.12(2012), 2148-2159.
  • 国際会議(査読付き) --- 6件
    1. Tomoyuki Karasawa, Masakazu Soshi and Atsuko Miyaji , ``A Novel Hybrid IP Traceback Scheme with Packet Counters", The 5th International Conference on Internet and Dsitributed Computing Systems , IDCS 2012,Lecture Notes in Computer Science, 7646 (2012), Springer-Verlag, 71-84.
    2. Atsuko Miyaji and Yiren Mo, ``How to Enhance the Security on the Least Significant Bit", The 11th International Conference on Cryptology and Network Security , CANS 2012, Springer-Verlag, Vol.7712, 263-279, 2012.
    3. Atsuko Miyaji and Phuong V.X. TRAN, ``Constant-Ciphertext-Size Dual Policy Attribute Based Encryption", The 4th International Symposium on Cyberspace Safety and Security, CSS 2012, Springer-Verlag, Vol7672, 400-413, 2012.
    4. Mohammad S. I. Mamun and Atsuko Miyaji, ``An Optimized Signature Verification System for Vehicle Ad hoc NETwork", The 8th International Conference on Wireless Communications, Networking and Mobile Computing , IEEE, WiCOM2012, 1-8.
    5. Mohammad S. I. Mamun and Atsuko Miyaji, ``A Secure and private RFID authentication protocol under SLPN problem", The 6th International Conference on Network and System Security, NSS2012, Springer-Verlag, Vol7645, pp 476-489
    6. Kazuya Izawa, Atsuko Miyaji, and Kazumasa Omote, ``Lightweight Integrity for XOR Network Coding in Wireless Sensor Networks", The 8th International Conference on Information Security Practice and Experience , ISPEC 2012, Lecture Notes in Computer Science, 7232 (2012), Springer-Verlag, 245-258.
  • 解説論文・招待講演 --- 3件
    1. (招待講演)``Cryptographic Approach to Enhance the Security against Recent Threats"
      NSC-JST Workshop on ``Information and Communication Technology", JST Tokyo, 2012.
    2. (招待講演)「情報のグローバル化とプライバシー」
      情報処理学会 第75回 全国大会, March, 2013.
    3. (パネルディスカッション)「新時代の情報セキュリティ」
      情報処理学会 第75回 全国大会, March, 2013.
  • 国内研究会発表論文 --- 11件
    1. 史 暁楠, 宮地 充子. ``A new explicite relation between trace, definition field, and embedding degree ", The 30th Symposium on Cryptography and Information Security (SCIS2013) (2013-03),2E4-4.
    2. 市丸 祐, 宮地 充子. ``初期差分を用いたRC4 PRGAの内部状態解析 ", The 30th Symposium on Cryptography and Information Security (SCIS2013) (2013-03),2B1-3.
    3. 浅野 貴哉, 宮地 充子,面 和成. ``ネットワークコーディングに適したMACの一考察 ", The 30th Symposium on Cryptography and Information Security (SCIS2013) (2013-03),2B4-1.
    4. 森 俊貴, 面 和成. ``Nexatを用いた攻撃予測に関する考察 ", The 30th Symposium on Cryptography and Information Security (SCIS2013) (2013-03),3C4-3.
    5. 楊 翠楠, 宮地 充子. ``3倍算を利用した楕円曲線スカラー倍算の改良 ", IEICE Japan Tech. Rep., ISEC2012 (2013-03),39-44.
    6. 澤田 剛, 宮地 充子. ``効率的な倍ブロック長ハッシュ関数に関する一考察 ", IEICE Japan Tech. Rep., ISEC2012 (2013-03),25-30.
    7. 澤田 剛, 宮地 充子. ``(n,n)ブロック暗号を用いた倍ブロック長ハッシュ関数の提案 ", Computer Security Symposium, CSS2012-2C4-4 (2012-10), 617-623.
    8. 河面祥男,宮地充子 ``Greedy algorithmを改良したDBNS利用による効率的な楕円曲線暗号のスカラー倍算'' IEICE Japan Tech. Rep., ISEC2012-57-2012-71, 75-81.
    9. Atsuko Miyaji and Xiaonan Shi. ``A new explicit relation between trace, definition field, and embedding degree", IEICE Japan Tech. Rep., ISEC2012-57-2012-71, 83-88.
    10. Kazumasa Omote, Tran Thao Phuong. "Improvement of Network coding-based System for Ensuring Data Integrity in Cloud Computing", IPSJ SIG Technical Report, Vol.2012-CSEC-58 No.21.
    11. Mohammad S. I. Mamun and Atsuko Miyaji, ``An Optimized ID based Group Signature Veri?cation System and its impact in VANET", Computer Security Symposium, CSS 2012, Japan, pp 398-404

2011年4月 - 2012年3月

  • 書籍 --- 1件
    1. 『代数学から学ぶ暗号理論』宮地 充子 著 (日本評論社)
  • 学術論文 --- 6件
    1. Raveen R. Goundar, Marc Joye, Atsuko Miyaji, Matthieu Rivain, andAlexandre Venelli, ``Scalar Multiplication on Weierstrass Elliptic Curves from Co-Z Arithmetic", Journal of Cryptographic Engineering (2011), Vol 1, Springer-Verlag, 161-176.
    2. Shoujirou Hirasawa and Atsuko Miyaji ``New Concrete Relation between Trace, Definition Field, and Embedding Degree", IEICE Trans., Fundamentals. Vol. E94-A, No.6(2011), 1368-1374.
    3. Atsuko Miyaji and Mohammad Shahriar Rahman, ``KIMAP: Key-Insulated Mutual Authentication Protocol for RFID", International Journal of Automated Identification Technology (IJAIT).Vol. 3, No.2(2011), 61-74.
    4. Keita Emura, Atsuko Miyaji, and Kazumasa Omote, ``A Timed-Release Proxy Re-Encryption Scheme", IEICE Trans., Fundamentals.vol. E94-A, No.8(2011), 1682-1695.
    5. Atsuko Miyaji, Mohammad Shahriar Rahman, and Masakazu Soshi, ``Efficient and Low-Cost RFID Authentication Schemes", Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications (JoWUA), 2011, Vol 2, No 3, pp. 4-25.
    6. Atsuko Miyaji and Kazumasa Omote, ``Efficient and Secure Aggregation of Sensor Data against Multiple Corrupted Nodes", IEICE Trans., Information and Systems. vol. E94-D, No.10(2011), 1955-1965.
  • 国際会議(査読付き) --- 14件
    1. Tomoyuki Karasawa, Masakazu Soshi and Atsuko Miyaji,``A Novel Hybrid IP Traceback Scheme with Packet Counters",Springer, Vol.7646, 71-84, 2012.
    2. Atsuko Miyaji and Mohammad Shahriar Rahman, ``Privacy-Preserving Data Mining: A Game-theoretic Approach", The 25th IFIP WG 11.3 Conference on Data and Applications Security and Privacy, DBSEC 2011, Lecture Notes in Computer Science, 6818 (2011), Springer-Verlag, 186-200.
    3. Keita Emura, Atsuko Miyaji, and Mohammad Shahriar Rahman, ``Toward Dynamic Attribute-Based Signcryption (Poster)", The 16th Australasian Conference on Information Security and Privacy, ACISP 2011, Lecture Notes in Computer Science, 6812 (2011), Springer-Verlag, 439-443.
    4. Tetsuya Hatano, Atsuko Miyaji, and Takashi Sato, ``T-Robust Group Key Exchange Protocol with O(log n) complexity", The 16th Australasian Conference on Information Security and Privacy, ACISP 2011, Lecture Notes in Computer Science, 6812 (2011), Springer-Verlag, 289-207.
    5. Yusuke Sakai, Keita Emura, Goichiro Hanaoka, Yutaka Kawai, and Kazumasa Omote, ``Towards Restricting Plaintext Space in Public Key Encryption", The 6th International Workshop on Security, IWSEC 2011, Lecture Notes in Computer Science, 7038 (2011), Springer-Verlag, 193-209.
    6. Tatsuro Iida, Atsuko Miyaji, and Kazumasa Omote, ``POLISH: Proactive co-Operative LInk Self-Healing for Wireless Sensor Networks", The 13th International Symposium on Stabilization, Safety, and Security of Distributed Systems, SSS 2011, Lecture Notes in Computer Science, 6976 (2011), Springer-Verlag, 253-267.
    7. Keita Emura, Atsuko Miyaji, and Kazumasa Omote, ``Adaptive Secure-Channel Free Public-Key Encryption with Keyword Search Implies Timed Release Encryption", The 14th Information Security Conference, ISC 2011, Lecture Notes in Computer Science, 7001 (2011), Springer-Verlag, 102-118.
    8. Jiageng Chen and Atsuko Miyaji, ``How to Find Short RC4 Colliding Key Pairs", The 14th Information Security Conference, ISC 2011, Lecture Notes in Computer Science, 7001 (2011), Springer-Verlag, 32-46.
    9. Jiageng Chen, Keita Emura, and Atsuko Miyaji, ``Non-interactive Opening for Ciphertexts Encrypted by Shared Keys", The 13th International Conference on Information and Communications Security, ICICS 2011, Lecture Notes in Computer Science, 7043 (2011), Springer-Verlag, 57-68.
    10. Keita Emura, Atsuko Miyaji, Akito Nomura, Mohammad Shahriar Rahman, and Masakazu Soshi, ``Ideal Secret Sharing Schemes with Share Selectability", The 13th International Conference on Information and Communications Security, ICICS 2011, Lecture Notes in Computer Science, 7043 (2011), Springer-Verlag, 143-157.
    11. Kai-Yuen Cheong and Atsuko Miyaji, ``Unconditionally Secure Oblivious Transfer Based on Channel Delays", The 13th International Conference on Information and Communications Security, ICICS 2011, Lecture Notes in Computer Science, 7043 (2011), Springer-Verlag, 112-120.
    12. Keita Emura, Atsuko Miyaji, and Kazumasa Omote, ``A Revocable Group Signature Scheme with the Property of Hiding the Number of Revoked Users", The 14th International Conference on Information Security and Cryptology, ICISC 2011, Lecture Notes in Computer Science, 7259(2012), Springer-Verlag, 186-203.
    13. Tatsuro Iida, Keita Emura, Atsuko Miyaji and Kazumasa Omote, ``An Intrusion and Random-Number-Leakage Resilient Scheme in Mobile Unattended WSNs", The 8th International Workshop on Heterogeneous Wireless Networks (AINA 2012 Workshops), HWISE 2012, IEEE, 552-557.
    14. Atsuko Miyaji and Mohammad Shahriar Rahman, ``Privacy-preserving Set Operations in the Presence of Rational Parties", The 5th International Symposium on Mining and Web (AINA 2012 Workshops), MAW 2012, IEEE, 869-874.
  • 解説論文・招待講演 --- 3件
    1. (招待講演)Atsuko Miyaji ``Various techniques on Efficient and Secure Elliptic Curve Scalar Multiplication",
      ICISC, Dec, 2011.
    2. (招待講演)Atsuko Miyaji ``"Recent topics on Elliptic Curve Cryptosystem: Research and International Standardization", Dhaka University, 19th Feb, 2012.
    3. (招待講演)Atsuko Miyaji ``"Efficient and Secure Elliptic Curve Scalar Multiplication", Tianjin University, 5th Mar, 2012.
  • 国内研究会発表論文 --- 9件
    1. Atsuko Miyaji and Yiren Mo. ``Improved Left-to-Right Scalar Multiplication Algorithms", IEICE Japan Tech. Rep., ISEC2012 (2012-3), 141-148
    2. 笠松 宏平, 松田 隆宏, 江村 恵太, 花岡 悟一郎, 今井 秀樹. ``フォワード安全暗号を用いたタイムリリース暗号の一般的構成の安全性証明", Computer Security Symposium,CSS2011-1C2-3 (2011-10), 137-142.
    3. 伊澤 和也, 宮地 充子, 面 和成. ``汚染攻撃に耐性を持つXORネットワーク符号化の比較・評価", Computer Security Symposium,CSS2011-2B4-4 (2011-10), 498-503.
    4. Atsuko Miyaji and Yiren Mo. ``An Optimized Right-to-Left Scalar Mutiplication Algorithm Resistant Against Safe-Error Attack, SPA and DPA", IEICE Japan Tech. Rep., ISEC2011 (2011-11),109-114.
    5. Atsuko Miyaji and Mohammad Shahriar Rahman. ``Efficient Privacy Preserving Set Operations", IEICE Japan Tech. Rep., ISEC2011 (2011-11),115-122
    6. 江村 恵太, 花岡 悟一郎, 松田 隆宏, 大竹 剛, 山田 翔太. ``適応的選択暗号文攻撃者に対し安全な準同型暗号", The 29th Symposium on Cryptography and Information Security (SCIS2012), 2A1-6.
    7. 坂井 祐介, Jacob Schuldt, 江村 恵太, 花岡 悟一郎, 太田 和夫. ``グループ署名の安全性について", The 29th Symposium on Cryptography and Information Security (SCIS2012), 4A1-2.
    8. Ratemo Alice Harriet Mwango, Yang Cuinan, Atsuko Miyaji. ``Jacobian 座標系族の加法公式の改良", The 29th Symposium on Cryptography and Information Security (SCIS2012), 1B2-2E.
    9. 市丸 祐, 宮地 充子. ``初期差分を用いたRC4 PRGAの解析", The 29th Symposium on Cryptography and Information Security (SCIS2012), 2C1-3.

2010年4月 - 2011年3月

  • 学術論文 --- 4件
    1. Keita Emura, Atsuko Miyaji, Akito Nomura, Kazumasa Omote, and Masakazu Soshi, ``A Ciphertext-Policy Attribute-Based Encryption Scheme with Constant Ciphertext Length", International Journal of Applied Cryptography (IJACT), 2010, Vol. 2, No. 1, pp.46-59.
    2. Atsuko Miyaji and Masahiro Sukegawa, ``New Analysis Based on Correlations of RC4 PRGA with Nonzero-Bit Differences", IEICE Trans., Fundamentals.vol. E93-A, No.6(2010), 1066-1077.
    3. Kazumasa Omote and Kazuhiko Kato, ``Practical and Secure Recovery of Disk Encryption Key Using Smart Cards", IEICE Trans., Information and Systems.vol. E93-D, No.5(2010), 1080-1086.
    4. Goichiro Hanaoka, Shoichi Hirose, Atsuko Miyaji, Kunihiko Miyazaki, Bagus Santoso, and Peng Yang, ``Sequential Bitwise Sanitizable Signature Schemes", IEICE Trans., Fundamentals. vol. .E94-A, No.1(2011), 392-404.
  • 国際会議(査読付き) --- 15件
    1. Jiageng Chen and Atsuko Miyaji, ``A New Class of RC4 Colliding Key Pairs With Greater Hamming Distance", The 6th Information Security Practice and Experience Conference, ISPEC 2010, Lecture Notes in Computer Science, 6047 (2010), Springer-Verlag, 30-44.
    2. Jiageng Chen and Atsuko Miyaji, ``Generalized RC4 Key Collisions and Hash Collisions", The 7th Conference on Security and Cryptography for Networks, SCN 2010, Lecture Notes in Computer Science, 6280 (2010), Springer-Verlag, 73-87.
    3. Raveen Ravinesh Goundar, Marc Joye, and Atsuko Miyaji, ``Co-Z Addition Formulae and Binary Ladders on Elliptic Curves", The 12th Workshop on Cryptographic Hardware and Embedded Systems, CHES 2010, Lecture Notes in Computer Science, 6225 (2010), Springer-Verlag, 65-79.
    4. Keita Emura, Atsuko Miyaji, and Kazumasa Omote, ``An Anonymous Designated Verifier Signature Scheme with Revocation: How to Protect a Company's Reputation", The 4th International Conference on Provable Security, ProvSec 2010, Lecture Notes in Computer Science, 6402 (2010), Springer-Verlag, 184-198.
    5. Keita Emura, Atsuko Miyaji, and Kazumasa Omote, ``A Timed-Release Proxy Re-Encryption Scheme and its Application to Fairly-Opened Multicast Communication", The 4th International Conference on Provable Security, ProvSec 2010, Lecture Notes in Computer Science, 6402 (2010), Springer-Verlag, 200-213.
    6. Hisashige Ito, Atsuko Miyaji, and Kazumasa Omote, ``RPoK: A Strongly Resilient Polynomial-based Random Key Pre-distribution Scheme for Multiphase Wireless Sensor Networks", The 8th Grobal Communications Conference Exhibition & Industry Forum, IEEE GLOBECOM 2010, 1-5.
    7. Keita Emura, Atsuko Miyaji, and Kazumasa Omote, ``An Identity-based Proxy Re-Encryption Scheme with Source Hiding Property, and its Application to a Mailing-list System", The 7th European Workshop on Public Key Services, Applications and Infrastructures, EuroPKI 2010, Lecture Notes in Computer Science, 6711 (2011), Springer-Verlag, 77-92.
    8. Keita Emura, Goichiro Hanaoka, and Yusuke Sakai, ``Group Signature Implies PKE with Non-interactive Opening and Threshold PKE", The 5th International Workshop on Security, IWSEC 2010, Lecture Notes in Computer Science, 6434 (2010), Springer-Verlag, 181-198.
    9. Atsuko Miyaji, Mohammad Shahriar Rahman, and Masakazu Soshi, ``Hidden Credential Retrieval Without Random Oracles", The 11th International Workshop on Information Security Applications, WISA 2010, Lecture Notes in Computer Science, 6513 (2010), Springer-Verlag. 160-174.
    10. Atsuko Miyaji and Kazumasa Omote, ``Efficient and Optimally Secure In-Network Aggregation in Wireless Sensor Networks", The 11th International Workshop on Information Security Applications, WISA 2010, Lecture Notes in Computer Science, 6513 (2010), Springer-Verlag. 135-149.
    11. Atsuko Miyaji and Mohammad Shahriar Rahman, ``APRAP: Another Privacy Preserving RFID Authentication Protocol", The 6th workshop on Secure Network Protocols, NPSec 2010, IEEE. 13-18.
    12. Keita Emura, Atsuko Miyaji, and Mohammad Shahriar Rahman, ``Efficient Privacy-Preserving Data Mining in Malicious Model", The 6th International Conference on Advanced Data Mining and Applications, ADMA 2010, Lecture Notes in Computer Science, 6440 (2010), Springer-Verlag, 429-440 (The Best Paper Award). CORE2018 Rank: B
    13. Atsuko Miyaji and Mohammad Shahriar Rahman, ``Privacy-Preserving Data Mining in Presence of Covert Adversaries", The 6th International Conference on Advanced Data Mining and Applications, ADMA 2010, Lecture Notes in Computer Science, 6440 (2010), Springer-Verlag, 370-382.
    14. Jiageng Chen and Atsuko Miyaji, ``A New Practical Key Recovery Attack on the Stream Cipher RC4 under Related-Key Model", The 6th China International Conference on Information Security and Cryptology, Inscrypt 2010, Lecture Notes in Computer Science, LNCS 6584 (2010), Springer-Verlag. 62-76.
    15. Yvo Desmedt and Atsuko Miyaji, ``Redesigning Group Key Exchange Protocol based on Bilinear Pairing Suitable for Various Environments", The 6th China International Conference on Information Security and Cryptology, Inscrypt 2010, Lecture Notes in Computer Science, LNCS 6584 (2010), Springer-Verlag. 236-254
  • 解説論文・招待講演 --- 2件
    1. (招待講演)「安全・安心かつ便利な情報社会を実現する情報セキュリティー技術」
      第4回関西安全・安心を支える科学技術推進会議シンポジウム, June, 2010.
    2. 宮地 充子, 近澤 武,竜田 敏男,大熊 建司,渡辺 創, ``(解説)「情報セキュリティの標準化動向について -ISO/IEC JTC1/SC27/WG2 2010年4月マラッカ会議報告-」", 電子情報通信学会,電子情報学会信学技報, ISEC2010-32 (2010-07), 123-132.
  • 国内研究会発表論文 --- 20件
    1. Atsuko Miyaji and Kazumasa Omote, ``Secure Data Aggregation in Wireless Sensor Networks", Computer Security Symposium, CSS2010-1D2-4 (2010-10),177-182.
    2. 柿脇 一穂,宮地 充子, ``差分情報を利用したRC4 PRGA内部状態復元アルゴリズムの提案", Computer Security Symposium,CSS2010-1B1-2 (2010-10), 31-36.
    3. 飯田 達朗, 宮地 充子, 面 和成, ``マルチフェーズワイヤレスセンサネットワークにおける効率的かつセキュアな鍵共有方式", Computer Security Symposium.CSS2010-1D2-3 (2010-10),183-188.
    4. 猪俣 敦夫,松浦 知史,門林 雄基,藤川 和利,歌代 和正,山口 英,砂原 秀樹,東野 輝夫,中野 博隆,岡村 真吾,浜辺 崇,岡部 寿男,上原 哲太郎,大平 健司,篠田 陽一,宮地 充子,面 和成, ``IT Keys:IT リスク軽減のための情報セキュリティ技術者・管理者育成", Computer Security Symposium.CSS2010-2D2-3 (2010-10),411-416.
    5. 江村恵太, 宮地充子, 面 和成, ``削除機能付き匿名検証者指定署名とその応用", IEICE Japan Tech. Rep., ICSS2010-47 (2010-11), 17-22.
    6. 江村恵太, 宮地充子, 面 和成, ``時限式プロキシ再暗号化方式とその応用", IEICE Japan Tech. Rep., ICSS2010-48 (2010-11), 23-28.
    7. 笹原 大揮,宮地 充子, ``効率的な3倍算公式を用いたスカラー倍算手法の提案", IPSJ SIG Tech. Rep, Vol.2010-CSEC-51(2010-12), No.10.
    8. 江村 恵太, 花岡 悟一郎, 川合 豊, 松田 隆宏, 面 和成, 坂井 祐介. ``メッセージ依存開示可能グループ署名と匿名掲示板への応用",The 28th Symposium on Cryptography and Information Security (SCIS2011), 3A1-4.
    9. 陳 嘉耕, 柿脇 一穂, 宮地 充子. ``HC-128の内部状態非独立性について",The 28th Symposium on Cryptography and Information Security (SCIS2011), 3B1-2.
    10. 江村 恵太, 花岡 悟一郎, 川合 豊, 面 和成, 坂井 祐介. ``公開鍵暗号における平文空間の制限の実現に向けて",The 28th Symposium on Cryptography and Information Security (SCIS2011), 3C2-1.
    11. 永田 智芳, 宮地 充子. ``ARMを利用した楕円曲線暗号の効率的な実装",The 28th Symposium on Cryptography and Information Security (SCIS2011), 3D2-2.
    12. Yvo Desmedt and Atsuko Miyaji . ``Redesigning Group Key Exchange Protocol based on Bilinear Pairing",The 28th Symposium on Cryptography and Information Security (SCIS2011), 3F4-3.
    13. 佐藤 高嗣, 宮地 充子. ``実用的な耐故障性を実現する効率的なグループ鍵共有法",The 28th Symposium on Cryptography and Information Security (SCIS2011), 3F4-4.
    14. 江村 恵太, 宮地 充子, 面 和成. ``匿名IDベース暗号を用いたセキュアチャネルフリー検索可能公開鍵暗号方式の一般的構成法",The 28th Symposium on Cryptography and Information Security (SCIS2011), 4C2-6.
    15. 柿脇 一穂, 宮地 充子. ``差分情報を利用したRC4 PRGA内部状態復元アルゴリズムの改良", IEICE Japan Tech. Rep., ISEC2010-99 (2011-03), 57-64.
    16. 笹原 大揮, 宮地 充子. ``メモリを考慮した事前計算点生成手法の提案", IEICE Japan Tech. Rep., ISEC2010-99 (2011-03), 159-166.
    17. 佐藤 高嗣, 宮地 充子. ``耐故障性を持つグループ鍵共有法の性能評価", IEICE Japan Tech. Rep., ISEC2010-99 (2011-03), 167-175.
    18. 唐沢智之,双紙正和,宮地充子. ``カウンタを用いた IP トレースバック方式の評価", IPSJ SIG Tech. Rep., Vol.2011-CSEC-52(2011-3) , No.7.
    19. 飯田 達朗,面 和成,宮地 充子. ``ワイヤレスセンサネットワークにおける自己治癒機能を有する鍵共有方式の検討", IPSJ SIG Tech. Rep., Vol.2011-CSEC-52(2011-3) , No.31.
    20. 伊澤 和也,面 和成,宮地 充子. ``ワイヤレスセンサネットワークにおけるMicaZを用いたデータアグリゲーション実装の検討", IPSJ SIG Tech. Rep., Vol.2011-CSEC-52(2011-3) , No.32.

2009年4月 - 2010年3月

  • 学術論文 --- 2 件
    1. K. Emura, A. Miyaji and K. Omote, ``A Dynamic Attribute-Based Group Signature Scheme and its Application in an Anonymous Survey for the Collection of Attribute Statistics", IPSJ Journal, Vol. 50, No. 9(2009), pp 1968--1983
    2. K. Omote, T. Shimoyama, and S. Torii, ``A Combinatorics Proliferation Model with Threshold for Malware Countermeasure", IPSJ Journal, Vol. 51, No. 3(2010), pp 705--715
  • 国際会議(査読付き) --- 5件
    1. K. Emura, A. Miyaji, A. Nomura, K. Omote, and M. Soshi, ``A Ciphertext-Policy Attribute-Based Encryption Scheme with Constant Ciphertext Length", The 5th Information Security Practice and Experience Conference, ISPEC 2009, Lecture Notes in Computer Science, 5451 (2009), Springer-Verlag, 13-23. Google Scholar Citation 237, CORE2018 Rank: B
    2. S. Hirasawa and A. Miyaji, ``Elliptic curves with a pre-determined embedding degree", The 2009 IEEE International Symposium on Information Theory, ISIT 2009, 2391-2395.
    3. A. Miyaji and M. Sukegawa, ``New Correlations of RC4 PRGA Using Nonzero-Bit Differences", ACISP 2009, Lecture Notes in Computer Science, 5594 (2009), Springer-Verlag, 134-152.
    4. K. Emura, A. Miyaji and K. Omote, ``A Ciphertext-Policy Attribute-Based Encryption Scheme with Strong Recipient Anonymity", Proceedings of 4th International Workshop on Security, IWSEC 2009 - Short Papers-, Co-organized by IEICE and IPSJ, 49-63.
    5. K. Emura, A. Miyaji and K. Omote, ``A Selectable k-Times Relaxed Anonymous Authentication Scheme", The 10th International Workshop on Information Security Applications, WISA 2009, Lecture Notes in Computer Science, 5932 (2009), Springer-Verlag, 281-295.
  • 解説論文・招待講演 --- 1件
    1. 宮地充子, 近澤武, 竜田敏男, 大熊建司, ``情報セキュリティの標準化動向について ~ ISO/IEC JTC1/SC27/WG2 2009年5月北京会議報告 ~", IEICE Japan Tech. Rep., ISEC2009-45 (2009-09), 35-43.
  • 国内研究会発表論文 --- 14件
    1. Atsuko Miyaji and Yvo Desmedt, ``A Pairing-based Group Key Exchange with an Edge-based Tree", IEICE Japan Tech. Rep., ISEC2009-11 (2009-05), 69-76.
    2. 宮地充子,吉田勝彦, ``木構造を用いた鍵管理プロトコルについて", IPSJ SIG Tech. Rep, Vol.2009-CSEC-45 No.18
    3. Kazumasa Omote, ``Consideration of Lightweight Chameleon Hash Function (2)", IPSJ SIG Tech. Rep, Vol.2009-CSEC-45 No.7
    4. 波多野 哲也, 宮地充子, ``効率的な耐故障性をもつ鍵共有方式", Computer Security Symposium, CSS2009-B8-3 (2009-10), 817-822.
    5. 面 和成, ``TESLA鍵へのIDの埋め込みについて", Computer Security Symposium, CSS2009-B8-4 (2009-10), 823-828.
    6. 網代充希, 宮地充子, ``差分を持つ内部状態を用いたRC4 PRGAの内部状態の解読", IEICE Japan Tech. Rep., ISEC2009-65 (2009-11), 95-100.
    7. 伊藤久繁, 宮地充子, 面 和成, ``マルチフェーズワイヤレスセンサネットワークにおける効率的な鍵事前配布方式", IEICE Japan Tech. Rep., ISEC2009-66 (2009-11), 101-106.
    8. Mohammad Shahriar Rahman and Atsuko Miyaji, ``Authenticating RFID Tags using Insulated Keys", IEICE Japan Tech. Rep., ICSS2009-59 (2009-11), 31-36.
    9. 横川 広幸, 宮地 充子, 笹原 大揮. ``新しい加法公式に基づく効率的なスカラー倍算について",The 27th Symposium on Cryptography and Information Security (SCIS2010), 2D4-3.
    10. 笹原 大揮, 宮地 充子, 横川 広幸. ``新しい加法公式に基づく効率的な予備計算手法について",The 27th Symposium on Cryptography and Information Security (SCIS2010), 2D4-4.
    11. Jiageng Chen and Atsuko Miyaji. ``A New Class of RC4 Colliding Key Pair",The 27th Symposium on Cryptography and Information Security (SCIS2010), 3D2-4.
    12. 伊藤久繁, 宮地充子, 面 和成, ``マルチフェーズワイヤレスセンサネットワークにおける効率的な鍵事前配布方式(2)", IEICE Japan Tech. Rep., ISEC2009-117 (2010-3), 247-254.
    13. 波多野 哲也, 宮地充子, ``スケーラブルな耐故障性を持つグループ鍵共有", IPSJ SIG Tech. Rep, Vol.2010-CSEC-48 (2010-3), No.31.
    14. 網代 充希,宮地 充子, ``差分位置情報と出力差分を利用したRC4 PRGAの解読", IPSJ SIG Tech. Rep, Vol.2010-CSEC-48 (2010-3), No.35.

2008年4月 - 2009年3月

  • 学術論文 --- 2件
    1. A. Miyaji and K. Mizosoe, ``Revisited (Hyper)-Elliptic Curve Scalar Multiplication with a Fixed Point", IPSJ Transvol. 49, No.9(2008), 2975-2988.
    2. A. Miyaji, ``Generalized Scalar Multiplication Secure against SPA, DPA, and RPA", IEICE Trans., Fundamentals. vol. E91-A, No.10(2008), 2833-2842.
  • 国際会議(査読付き) --- 6件
    1. A. Miyaji, K. Omote and K. Kato,``Simple Certificateless Signature with Smart Cards", International Workshop on Security in Ubiquitous Computing Systems, SECUBIQ'08, IEEE, 2008.
    2. A. Miyaji, A. Waseda, T. Takagi, and M. Soshi,``Quantum Secret Sharing between Multiparty and Multiparty against the Attack with Single Photons or EPR-pair", The 2008 International Symposium on Information Theory and its Applications, Proceedings of ISITA 2008, 2008.
    3. M. S. Rahman, M. Soshi and A. Miyaji, ``A Secure RFID Authentication Protocol with Low Communication Cost", The 3rd International Workshop on Intelligent,Mobile and Internet Services in Ubiquitous Computing, IMIS 2009, 559-564.
    4. K. Emura, A. Miyaji and K. Omote, ``A Dynamic Attribute-Based Group Signature Scheme and its Application in an Anonymous Survey for the Collection of Attribute Statistics", The Forth International Conference on Availability, Reliability and Security, AReS 2009, 487-492.
    5. K. Emura, A. Miyaji and K. Omote, ``A Certificate Revocable Anonymous Authentication Scheme with Designated Verifier", The First International Workshop on Recent Innovations and Breakthroughs in Cryptography, RIBC 2009, 769-773.
    6. A. Miyaji, S. Zrelli, Y. Shinoda, and T. Ernst, ``Security and Access Control for Vehicular Communications Networking and Communications", IEEE International Conference on Wireless and Mobile Computing, WIMOB '08, 561-566.
  • 解説論文・招待講演 --- 5件
    1. 宮地充子, 近澤 武, 竜田敏男, 渡辺 創, 大熊建司, ``情報セキュリティの標準化動向について~ ISO/IEC JTC1/SC27/WG2 2008年4月京都会議報告 ~", IEICE Japan Tech. Rep., ISEC2008-20 (2008-07), 27-36.
    2. Atsuko Miyaji, ``Elliptic Curve Cryptosystem for the Privacy Protection:Theory and International Standardization",
      UK-JAPAN Symposium on ``Privacy and Security in the Information Society", Nov., 2008.
    3. 「情報セキュリティに関する国際標準化」,
      東京大学大学院情報理工学系研究科, Nov., 2008.
    4. 「ISOにおける暗号標準化動向」,
      第5回ISSスクエア水平ワークショップ, Dec., 2008.
    5. Atsuko Miyaji, ``The recent tendency of research and standardization of elliptic curve cryptosystems",
      The 4th Franco-Japanese Computer Security Workshop, Dec., 2008.
  • 国内研究会発表論文 --- 10件
    1. 江村 恵太,宮地 充子, ``属性ベースグループ署名と匿名統計調査への応用", IEICE Japan Tech. Rep., ISEC2008-10 (2008-05), 61-68.
    2. 面和成, ``効率的なIDベースブロードキャスト認証方式の検討", Computer Security Symposium, CSS2008-D6-5 (2008-10), 659-664.
    3. M. S. Rahman, M. Soshi, K. Omote, A. Miyaji , 'An RFID Authentication Protocol Suitable for Batch-mode Authentication', Computer Security Symposium, CSS2008-C3-2 (2008-10), 277-282.
    4. 平澤 庄次郎,宮地 充子, ``埋め込み次数を事前に決定できる楕円曲線", IEICE Japan Tech. Rep., ISEC2008-82 (2008-11), 63-66.
    5. 助川 昌泰,宮地 充子, ``差分を用いたRC4PRAGAにおける内部状態の状態遷移解析", IEICE Japan Tech. Rep., ISEC2008-83 (2008-11), 67-72.
    6. 横川 広幸,宮地 充子, ``NAFとcomplementary recodingを用いた楕円曲線のスカラー倍算について", The 26th Symposium on Cryptography and Information Security (SCIS2009), 1C1-1.
    7. 面 和成, ``効率的なカメレオンハッシュ関数の検討", The 26th Symposium on Cryptography and Information Security (SCIS2009), 2A4-5.
    8. 平澤 庄次郎,宮地 充子, ``埋め込み次数を事前に決定できる楕円曲線の改良", IEICE Japan Tech. Rep., ISEC2008-137 (2009-3), 223-229.
    9. 助川 昌泰,宮地 充子, ``擬似等価鍵を用いた RC4 PRGA の内部状態の状態遷移解析(1)", IEICE Japan Tech. Rep., ISEC2008-137 (2009-3), 231-237.
    10. 網代 充希,宮地 充子, ``擬似等価鍵を用いた RC4 PRGA の内部状態の状態遷移解析(2)", IEICE Japan Tech. Rep., ISEC2008-137 (2009-3), 239-244.

2007年4月 - 2008年3月

  • 学術論文 --- 3件
    1. 早稲田 篤志, 双紙 正和, 宮地 充子. 「量子複数秘密分散に関する考察」, 情報処理学会論文誌, 第48巻7号, 2007年7月. 2447-2464.
    2. A. Miyaji,``Ancestor Excludable Hierarchical ID-based Encryption and Its Application to Broadcast Encryption", IPSJ Trans, vol. 48, No.9(2007), 2999-3013.
    3. T. Hinoue, A. Miyaji, and T. Wada, ``The security of RC6 against asymmetric chi-square test attack", IPSJ Trans, vol. 48, No.9(2007), 2966-2975.
  • 国際会議(査読付き) --- 2件
    1. A. Miyaji, ``Generalized MMM-algorithm Secure against SPA, DPA, and RPA", ICISC 2007, Lecture Notes in Computer Science, 4817(2007), Springer-Verlag, 282-296.
    2. W. Hasegawa, M. Soshi, A. Miyaji. "Mobile Agent Security with Efficient Oblivious Transfer In International Conference on Security and Cryptography", SECRYPT 2007, July 2007. 299-304.
  • 解説論文・招待講演 --- 7件
    1. 宮地 充子,「(第4回 ダイバーシティ・サポート・オフィス(DSO) セミナー研究) あなたはロールモデルをイメージできますか? (part 2)」,
      産業技術総合研究所「女性研究者グローバルエンカレッジング」事業, 2008.2
    2. 宮地 充子,「(暗号講座第12回) ISO等の国際標準化動向」,
      中央大学研究開発機構 「情報セキュリティ・情報保証 人材育成拠点」,2008.2.
    3. 宮地 充子,「楕円曲線を用いた暗号の最近の研究動向」,
      奈良女子大学「魅力ある大学院教育」イニシアティブ,女性先端科学セミナー.
    4. A. Miyaji, (Plenary talk)``Application of Number Theory to Cryptology",
      DMHF 2007: COE Conference on the Development of Dynamic Mathematics with High Functionality (2007), 3-6.
    5. 宮地 充子, 「双線型写像応用に適した楕円曲線の最新の技術及び標準化動向」,RSA Conference 2007
    6. 宮地 充子, 近澤 武, 竜田 敏男, 渡辺 創, 大熊 建司, 「(解説)情報セキュリティの標準化動向について -ISO/IEC JTC1/SC27/WG2 2007年5月ロシア会議報告-」, 電子情報通信学会,電子情報学会信学技報 ISEC2007-39 (2007-07), 159-170.
    7. 宮地 充子, (チュートリアル講演)「ペアリング利用に適した楕円曲線の研究及び 標準化動向」, 電子情報通信学会,ソサイエティ大会 2007, AT2-2.
  • 国内研究会発表論文 --- 12件
    1. 今屋雄太,助川昌泰,宮地充子,``RC4の擬似乱数生成部における新しい脆弱性 (1)", IEICE Japan Tech. Rep., ISEC2007-159 (2008-02), 89-94.
    2. 助川昌泰,今屋雄太,宮地充子,``RC4の擬似乱数生成部における新しい脆弱性 (2)", IEICE Japan Tech. Rep., ISEC2007-160 (2008-02), 95-100.
    3. 唐沢 智之, 双紙 正和, 宮地 充子, ``サンプリング確率を変動させたIPトレースバック方式の考察", IPSJ SIG Tech. Rep, 2008-CSEC-40, pp.67-72.
    4. 早稲田篤志, 高木孝幸, 双紙正和, 宮地 充子, ``異なるグループ間における量子秘密分散法の検討", The 25th Symposium on Cryptography and Information Security (SCIS2008), 2D1-3.
    5. 今屋 雄太, 助川 昌泰, 宮地 充子, ``RC4の擬似乱数生成部における新しい脆弱性 (1)", The 25th Symposium on Cryptography and Information Security (SCIS2008), 3A1-2.
    6. 江村 恵太,宮地 充子, ``CCA匿名性と短い署名長を持つグループ署名方式", The 25th Symposium on Cryptography and Information Security (SCIS2008), 4F2-2.
    7. Atsuko Miyaji, ``Generalized EBRIP ", IEICE Japan Tech. Rep., ISEC2007-122 (2007-12), 67-78.
    8. 唐沢 智之, 双紙 正和, 宮地 充子, ``カウンタを用いたIPトレースバック方式の検討", Computer Security Symposium, CSS2007-6C-1, pp.453-458.
    9. 亀井 利明, 宮地充子, ``Sign Change Faultsに対して耐性を持つ新しいスカラー倍算", Society of Information Theory and its Applications, SITA2007, 7.3.
    10. 菅野康治, 宮地充子, ``強存在的偽造不可能な署名スキームの一般的構成法", Computer Security Symposium, CSS2007-4B-1, pp.289-293.
    11. J. Chen, A. Miyaji. ``Efficient ID-Based Signature without Random Oracle", IEICE Japan Tech. Rep., ISEC2007-8 (2007-05), 53-56.
    12. 早稲田篤志,高木孝幸,双紙正和,宮地充子, ``量子紛失通信に関する検討", IEICE Japan Tech. Rep., ISEC2007-10 (2007-05), 65-68.

2006年4月 - 2007年3月

  • 学術論文 --- 3件
    1. A. Miyaji, H. Mamiya, H. Morimoto. "Secure elliptic curve exponentiation against RPA, ZRA, DPA, and SPA", IEICE Trans., Fundamentals. vol. 89-A, No.8(2006), 2207-2215.
    2. H. Mamiya and A. Miyaji. "Fixed-Hamming-Weight Representation for Indistinguishable Addition Formulae", IPSJ Trans, vol. 47, No.8(2006), 2430-2439.
    3. A. Miyaji, Y. Takano, "Evaluation of the security of RC6 against the x^2-attack", IEICE Trans., Fundamentals. vol. E90-A, No.1(2007), 22-28.
  • 国際会議(査読付き) --- 1件
    1. T. Terada, M. Soshi, and A. Miyaji. "An IP Traceback Scheme with Variably Probabilistic Packet Marking", The 2006 International Symposium on Information Theory and its Applications, Proceedings of ISITA 2006
  • 解説論文・招待講演 --- 5件
    1. 宮地 充子, 近澤 武, 竜田 敏男, 大塚 玲, 安田 幹,森 健吾,才所 敏明(解説)「情報セキュリティの標準化動向について -ISO/IEC JTC1/SC27/WG2 2006年5月マドリッド会議報告-」,電子情報通信学会, 電子情報学会信学技報 ISEC2006-46 (2006-07), 43-52.
    2. 宮地充子,「双線形写像暗号に適した楕円曲線の構成」,日本応用数理学会2006年度年会,講演予稿集(2006), 104-107.
    3. 宮地充子,「双線形写像に基づく暗号に適した(超)楕円曲線の構造」,東京大学院大学数理科学研究科「代数幾何・数論及び符号・暗号」研究会報告書(2006), 42-58.
    4. 宮地充子,「コンピュータ社会の情報セキュリティ技術 - 暗号はこうして作られる-」,平成18年度 福井ライフ・アカデミー現代的課題講座2「先端科学」.
    5. 宮地充子, 「数論応用と楕円曲線暗号の構築について」,電子情報通信学会電子情報学会信学技報 IT2006-11(2006),1-6
  • 国内研究会発表論文 --- 11件
    1. A. Miyaji. "ID-Based Encryption with a hierarchical structure without random oracle model", IEICE Japan Tech. Rep., ISEC2006-3 (2006-05), 15-22.
    2. 和田 崇臣,宮地 充子,樋上 智彦."非対称カイ二乗検定攻撃の解読可能段数の再評価", IEICE Japan Tech. Rep., ISEC2006-29 (2006-07), 149-154.
    3. 竹本 秀樹, 双紙 正和, 宮地 充子, "DoS攻撃に対するフィルタリング方式の検討", Computer Security Symposium, CSS2006-3A-3, pp.149-154.
    4. 溝添 健次,宮地 充子, "固定点の(超)楕円スカラー演算の改良", Computer Security Symposium, CSS2006-2B-4, pp.113-118.
    5. 長谷川 亙,双紙 正和,宮地 充子, "モバイルエージェントセキュリティにおける効率的な通信手法", The 24th Symposium on Cryptography and Information Security (SCIS2007), 4F1-5.
    6. 今屋 雄太, 宮地充子, 和田崇臣, 菅野康治, "RC4のdigraphの統計的解析", The 24th Symposium on Cryptography and Information Security (SCIS2007), 2A2-4.
    7. 竹本 秀樹, 双紙 正和, 宮地 充子, "DoS攻撃に対する偽造耐性をもつ改良パケットマーキング法の提案と評価", IPSJ SIG Tech. Rep., 2007-DPS-130, 2007-CSEC-36, 2-C-18, 103-110.
    8. 野村 奈央,宮地 充子,江村 恵太, "効率的な削除機能を持つグループ署名", IEICE Japan Tech. Rep., IT2006-115, ISEC2006-170, WBS2006-112(2007-03), 179-184.
    9. 江村 恵太,野村 明人,双紙 正和,宮地 充子, "特定ユーザに非効率性を集中させた分散情報が選択可能な秘密分散法", IEICE Japan Tech. Rep., IT2006-114, ISEC2006-169, WBS2006-111(2007-03), 173-178.
    10. 溝添健次, 宮地充子, 亀井利明, "3つの基底を用いた効率的な楕円ベキ倍算", IEICE Japan Tech. Rep., IT2006-75, ISEC2006-130, WBS2006-72(2007-03), 81-86.
    11. 高木孝幸,早稲田篤志,双紙正和,宮地充子, "マルチパーティ間における量子メモリを必要としない量子秘密分散法の検討", IEICE Japan Tech. Rep., IT2006-116, ISEC2006-171, WBS2006-113(2007-03), 185-190.

2005年4月 - 2006年3月

  • 学術論文 --- 3件
    1. 早稲田篤志,双紙正和,宮地充子,"n次元量子状態を使用した量子コイン投げプロトコル", 情報処理学会論文誌, Vol.46, No.8(2005), 1903-1911.
    2. A. Miyaji and K. Umeda."Efficient Group Signature Scheme based on a Modified Nyberg-Rueppel Signature", IPSJ Trans., Vol.46, No.8(2005). 1889-1902.
    3. A. Miyaji and Y. Sakabe and M. Soshi."Java Obfuscation -- Approaches to Construct Tamper-Resistant Object-Oriented Programs", IPSJ Trans., vol. 46, No.8(2005), 2107-2119.
  • 国際会議(査読付き) --- 3件
    1. A. Waseda, M. Soshi, and A. Miyaji. "n-state quantum coin flipping protocol", International Conference on Information Technology - ITCC2005 ,Volume II, pp.776-777, 2005
    2. A. Miyaji and Y. Takano. "On the Success Probability of chi^2-attack on RC6", Proceedings of ACISP 2005, Lecture Notes in Computer Science, 3089(2005), Springer-Verlag, 310-325.
    3. H. Mamiya and A. Miyaji. "Fixed-Hamming-Weight Representation for Indistinguishable Addition Formulae", ACNS 2005
  • 解説論文・招待講演 --- 4件
    1. 宮地 充子, 近澤 武, 竜田 敏男, 大塚 玲, 安田 幹 (解説)「情報セキュリティの標準化動向について -ISO/IEC JTC1/SC27/WG2 2005年4月ウィーン会議報告-」, 電子情報通信学会,電子情報学会信学技報 ISEC2005-30(2005), 155-164.
    2. 宮地 充子, 「ユビキタス社会と情報セキュリティ」, サイバネティック・フレキシブル・オートメーション (CFA) 研究分科会, 第20回研究例会,2005.
    3. A.Miyaji, "Privacy Rights in the Digital Age Technological,-How to Protect Privacy Right by the technology of Information Security-", International Forum on Privacy Rights in the Digital Age, Korean National Commission for UNESCO, September 2005.
    4. 宮地充子, 「双線形写像に基づく暗号に適した(超)楕円曲線の構成」,「代数幾何・数論及び符号・暗号」研究集会報告書東京大学大学院数理科学研究科,(2006), 42-58.
  • 国内研究会発表論文 --- 10件
    1. A. Miyaji, "On public-key Broadcast Encryption", IPSJ SIG Tech. Rep., CSEC2005-29(2005-05), 31-38.
    2. 寺田剛陽, 双紙正和, 宮地充子, "変動マーキング確率を用いるIPトレースバックの効果", Computer Security Symposium, CSS2005-4A-2, Oct, 2005.
    3. 早稲田篤志,双紙正和,宮地充子, "MSPを使った量子複数秘密分散に関する考察", IEICE Japan Tech. Rep., ISEC2005-119 (2005-12), 53-60.
    4. 宮地充子, 清宮健,"Address-bit DPAに強力なBRIPアルゴリズムの改良", IEICE Japan Tech. Rep., ISEC2005-118 (2005-12), 47-52
    5. A.Miyaji,"ID-Based encryption scheme with a hierarchical structure and its application", The 23rd Symposium on Cryptography and Information Security (SCIS2006) ,3A1-4, Jan,2006.
    6. 樋上智彦,宮地充子, "RC6のΧ二乗攻撃の効率化へのアプローチについて", The 23rd Symposium on Cryptography and Information Security (SCIS2006), 3A1-4,Jan,2006.
    7. 寺家谷純, 宮地充子, "階層的IDベース署名の構築に向けて", IEICE Japan Tech. Rep., ISEC2005-170 (2006-3), 109-112.
    8. 清宮 健, 宮地充子, "効率的なDPAとSPAに強力な予備演算テーブルを用いたスカラー倍算アルゴリズム", IEICE Japan Tech. Rep., ISEC2005-173 (2006-3), 123-128.
    9. 田中大嗣, 宮地充子, "効率的な削除機能を持つグループ署名", IPSJ SIG Tech. Rep., 2006-DPS-126, 2006-CSEC-32 (2006-3), 4-B-29, 171-176.
    10. 服部太郎, 双紙正和, 宮地充子, "動的解析に対し耐タンパ性を持つ難読化手法の提案", IPSJ SIG Tech. Rep., 2006-DPS-126, 2006-CSEC-32 (2006-3), 7-B-41, 239-244.

2004年4月 - 2005年3月

  • 学術論文 --- 3件
    1. 田村裕子,塩月 徹,宮地充子, "効率的な代理入札システム", 電子情報通信学会誌, Vol. J87-A, No.6(2004), 835-842.
    2. T. Terada, M. Soshi and A. Miyaji, "Pushback機構の一提案とそのモデル化に向 けて ", IPSJ Trans, Vol.45, No.8(2004), 1948-1953
    3. Shigeki Kitazawa, Masakazu Soshi, and Atsuko Miyaji. "On anonymity metrics for practical anonymous communication protocols.", IPSJ Journal,Vol. 45, No. 8, August 2004.
  • 国際会議(査読付き) --- 4件
    1. Takashi Matsunaka, Atsuko Miyaji, and Yuuki Takano, "Success probability in $\chi^2$-attacks", Applied Cryptography and Network Security - ACNS 2004, Lecture Notes in Computer Science 3089, pp.310-325, Springer-Verlag, June 2004.
    2. H. Mamiya, H. Morimoto A. Miyaji, "Efficient Countermeasures against RPA, DPA, and SPA", CHES 2004, Lecture Notes in Computer Science, 3156(2004), Springer-Verlag, 343-356. Google Scholar Citation 141, CORE2018 Rank: A
    3. T. Terada, M.Soshi and A. Miyaji, "A New Pushback Mechanism Resistant to DDoS Attacks", 2004 International Symposium on Information Theory and its Applications - Proceedings of ISITA2004,Wed1-6-4.
    4. Atsuko Miyaji and Kozue Umeda, "A Fully-Functional group signature scheme over only known-order group", Applied Cryptography and Network Security - ACNS 2004, Lecture Notes in Computer Science, 3089, pp.164-179, Springer-Verlag, June 2004.
  • 解説論文・招待講演 --- 1件
    1. 宮地充子, 「双線型写像の公開鍵暗号への応用に関して」, 符号と暗号の代数的数理,京都大学数理解析研講究録, 1420(2005), 117-127.
  • 国内研究会発表論文 --- 6件
    1. 早稲田篤志,双紙正和,宮地充子, ``n状態量子コイン投げプロトコル'', IEICE Japan Tech. Rep. , ISEC2004-10 (2004-05), 65-68.
    2. 金沢史明, 宮地充子, "IDベースブロードキャスト暗号", The 22nd Symposium on Cryptography and Information Security (SCIS2005),3F1-1, Jan, 2005.
    3. 高野祐輝, 宮地充子, "16ラウンドRC6に適用可能なカイ2乗攻撃について", The 22nd Symposium on Cryptography and Information Security (SCIS2005), 4D2-3,Jan, 2005.
    4. 間宮英世,宮地充子,"固定ハミングウェイト表現によるSPA対策法", IEICE Japan Tech. Rep. , IT2004-59, ISEC2004-115, WBS2004-174 (2005-03), 55-60.
    5. 佐々木賢,早稲田篤志,双紙正和,宮地充子,"量子秘密分散に関する検討", IEICE Japan Tech. Rep. , IT2004-71, ISEC2004-127, WBS2004-186 (2005-03), 7-11.
    6. 森正行,双紙正和,宮地充子,"モバイルエージェント・セキュリティに関する一考察", IPSJ SIG Tech. Rep., 2005-CSEC-28, pp.123-128, March, 2005.

2003年4月 - 2004年3月

  • 学術論文 --- 2件
    1. N. Isogai, A. Miyaji, and M. Nonaka, "Statistical Analysis of chi^2-Attacks", IEICE Trans., Fundamentals. vol. E86-A, No.5(2003), 1190-1197.
    2. Masakazu Soshi, Mamoru Maekawa, and Eiji Okamoto. "The dynamic-typed access matrix model and decidability of the safety problem", IEICE Trans., Fundamentals. Vol.E87-A, No.1, 190-203, January 2004.
  • 国際会議(査読付き) --- 6件
    1. Y. Dodis, M. Franklin, J. Katz, A. Miyaji, and M. Yung, "Intrusion-Resilient Public-Key Encryption", RSA Conference 2003, Lecture Notes in Computer Science, 2612(2003), 19-32
    2. Shigeki Kitazawa, Masakazu Soshi, and Atsuko Miyaji, "Evaluation of anonymity of practical anonymous communication networks.", The Eighth Australasian Conference on Information Security and Privacy - ACISP 2003, volume 2727 of Lecture Notes in Computer Science, pp.13-26, Springer-Verlag, July 2003.
    3. Norihisa Isogai, Takashi Matsunaka, and Atsuko Miyaji, "Optimized $\chi^2$-Attack against RC6", Applied Cryptography and Network Security - ACNS 2003, Lecture Notes in Computer Science 2846, pp.16-32, Springer-Verlag, Oct. 2003.
    4. Yuko Tamura and Atsuko Miyaji, "Anonymity-enhanced Pseudonym System", Applied Cryptography and Network Security - ACNS 2003, Lecture Notes in Computer Science 2846pp.33-47, Springer-Verlag, Oct. 2003.
    5. Yusuke Sakabe, Masakazu Soshi, and Atsuko Miyaji. "Java obfuscation with a theoretical basis for building secure mobile agents", Seventh IFIP TC-6 TC-11 Conference on Communications and Multimedia Security (CMS'03), vol. 2828 of LNCS, pp.89-103. Springer-Verlag, October 2003.
    6. Y. Dodis, M. Franklin, J. Katz, A. Miyaji, and M. Yung , "Generic construction of Intrusion-Resilient Public-Key Encryption", Topics in Cryptology - CT-RSA 2004, Lecture Notes in Computer Science, 2964(2004), Springer-Verlag, 81-98. Google Scholar Citation 70
  • 解説論文・招待講演 --- 3件
    1. 宮地充子, 「20 世紀の名著 R.L.Rivest, A. Shamir, and L.Adelman: A method for obtaining digital signatures and public-key cryptosystems」,情報処理学会報, 44巻6号 (2003), 650.
    2. 宮地充子, (招待講演)「楕円曲線の暗号における最近の話題」, IEICE Japan Tech. Rep. IT2003-4(2003-3), 17-22.
    3. 宮地充子, (解説)「楕円曲線暗号の原理と国際規格について」, 情報処理学会/情報規格調査会,情報技術標準-Newsletter- 61号(2004),16-17.
  • 国内研究会発表論文 --- 12件
    1. 松中隆志, 宮地充子, 磯貝典仙, ``RC6に対するχ2乗攻撃の統計的 解析'', IEICE Japan Tech. Rep. , ISEC2003-2(2003-05), 7-11.
    2. 福田明香, 双紙正和, 宮地充子, ``量子コイン投げにおけるバイア スの考察'', IEICE Japan Tech. Rep. , ISEC2003-4(2003-05), 21-24.
    3. 梅田 梢, 宮地充子, ``匿名性を強化したグループ署名方式''IEICE Japan Tech. Rep. , ISEC2003-30(2003-07), 1-8.
    4. 田村裕子,宮地充子, ``効率のよい代理人入札システム'',IEICE Japan Tech. Rep. , ISEC2003-54(2003-09), 29-34.
    5. 早稲田篤志,双紙正和,宮地充子, ``Knapsack問題に基づいた署名方式の提案'',IEICE Japan Tech. Rep. , ISEC2003-58(2003-09), 49-51.
    6. 田村裕子,宮地充子, ``複数属性認証システム'',IEICE Japan Tech. Rep. , ISEC2003-69(2003-11), 23-28.
    7. 寺田剛陽,双紙正和,宮地充子, ``Pushbackのモデル化とその評価'',IEICE Japan Tech. Rep. , ISEC2003-70(2003-11), 29-32.
    8. Yevgeniy Dodis, Matt Franklin, Jonathan Katz, 宮地充子 and Moti Yung, ``侵入攻撃に強い公開鍵暗号'',IEICE Japan Tech. Rep. , ISEC2003-72(2003-11), 41-48.
    9. 森元寛明,宮地充子, ``効率的な種数2の超楕円曲線上のべき演算に関する考察'',IEICE Japan Tech. Rep. , ISEC2003-78(2003-11), 7-14.
    10. 間宮英世, 宮地充子, "サイドチャネル攻撃を考慮した超楕円曲線暗号の最適化に関する考察", The 21st Symposium on Cryptography and Information Security (SCIS2004), 3A1-4, Jan, 2004.
    11. 松中隆志, 宮地充子, "RC6に対するカイ2乗攻撃に関する新たな指標", The 21st Symposium on Cryptography and Information Security (SCIS2004) ,4A1-2, Jan, 2004.
    12. 森元寛明,間宮英世,宮地充子, ``ゼロ値電力解析に強い高速楕円曲線暗号'',IEICE Japan Tech. Rep. , ISEC2003-103(2004-3), 43-48.

2002年4月 - 2003年3月

  • 学術論文 --- 5件
    1. K. Kawauchi, H. Minato, A. Miyaji, M. Tada, "Provably secure multi-signature scheme with signers' intentions", IPSJ Trans., vol. 43, No.8(2002), 2425-2434.
    2. Kazumasa Omote, Atsuko Miyaji, "A Second-price Sealed-bid Auction with Public Verifiability", IPSJ Trans., vol. 43, No.8(2002), 2405-2413.
    3. Toshio Ogiso, Yusuke Sakabe, Masakazu Soshi, and Atsuko Miyaji, "Software obfuscation on a theoretical basis and its implementation", IEICE Trans., Fundamentals, vol. E86-A, No. 1(2003),176-186.
    4. A.Miyaji and M. Nonaka, "Cryptanalysis of the reduced-round RC6 without whitening", IEICE Trans., Fundamentals. vol. E86-A, No.1(2003), 19-30.
    5. Kazumasa OMOTE and Atsuko MIYAJI, "A Practical English Auction with Simple Revocation", IEICE Trans., Fundamentals. vol. E85-A, No.5(2002), 1054-1061.
  • 国際会議(査読付き) --- 6件
    1. Hiroyuki Nishikawa, Atsuko Miyaji, Masakazu Soshi, and Toshio Omote, "A secure and flexible digital contents building system", In 2002 International Symposium on Information Theory and Applications (ISITA 2002), October 2002.
    2. Masakazu Soshi and Atsuko Miyaji, "Labeled certificate: Flexible trust management of public key infrastructures", In 2002 International Symposium on Information Theory and Applications (ISITA 2002), October 2002.
    3. Toshio Ogiso, Yusuke Sakabe, Masakazu Soshi, and Atsuko Miyaji, "Software tamper resistance based on the difficulty of interprocedural analysis", In The Third International Workshop on Information Security Applications (WISA 2002), pp. 437-452, August 2002.
    4. A. Miyaji and M. Nonaka, "Cryptanalysis of the reduced-round RC6", International Conference on Information and Communications Security, ICICS 2002, Lecture Notes in Computer Science, 2513(2002), pp. 480-494, Springer-Verlag."
    5. Kozue Umeda and Atsuko Miyaji, "A Group Signature with Revocation", 2002 International Symposium on Information Theory and Applications - Proceedings of ISITA2002, S6-6-2, pp751-754.
    6. Yuko Tamura and Atsuko Miyaji, "A Signature Scheme with a Guarantee", 2002 International Symposium on Information Theory and Applications - Proceedings of ISITA2002, S6-6-5, pp763-756.
  • 国内研究会発表論文 --- 9件
    1. 刑部裕介, 双紙正和, 宮地充子, ``オブジェクト指向言語の難読化の提案'', IEICE Japan Tech. Rep. , ISEC2002-6(2002-05), 33-38.
    2. 双紙正和, 宮地充子, "柔軟で効率のよい公開鍵基盤方式の研究", マルチメディア,分散,協調とモバイル (DICOMO 2002) シンポジウム論文集, Vol. 2002, No. 9 in 情報処理学会シンポジウム, pp. 105-108, July 2002.
    3. Norihisa Isogai and Atsuko Miyaji, "The Security of RC6 against chi square attack," IEICE Japan Tech. Rep., ISEC 2002-100 (2002-12), pp27-34.
    4. 高橋直之, 宮地充子, "効率的な種数2の超楕円曲線暗号に関する考察", IEICE Japan Tech. Rep., ISEC2002-102(2002-12), pp39-44.
    5. Yuko Tamura and Atsuko Miyaji, "Anonymity-enhanced Pseudonym System", The 20th Symposium on Cryptography and Information Security (SCIS2003) ,3C-3, Jan, 2003.
    6. Kozue Umeda and Atsuko Miyaji, "A Group Signature Scheme based on Nyberg-Rueppel Signatures", The 20th Symposium on Cryptography and Information Security (SCIS2003),5C-1, Jan, 2003.
    7. 福田明香, 双紙正和, 宮地充子, "量子コイン投げにおけるバイアス低 減の考察", The 20th Symposium on Cryptography and Information Security (SCIS2003), 15D-3, Jan, 2003.
    8. 高橋直之,森元寛明,宮地充子."効率的な種数2の超楕円曲線暗号に関する考察2", IEICE Japan Tech. Rep., ISEC2002-145(2003-3), pp59-64.
    9. 平井太郎,宮地充子."任意の埋め込み拡大次数を持つ楕円曲線構成法に関する考察", IEICE Japan Tech. Rep., ISEC2002-144(2003-3), pp53-58.

2001年4月 - 2002年3月

  • 学術論文 --- 5件
    1. A. Miyaji, M. Nakabayashi and S. Takano "New explicit conditions of elliptic curve traces for FR-reductions", IEICE Trans., Fundamentails vol. E84-A, No.5(2001), 1234-1243.Google Scholar Citation 611
    2. K. Omote, and A. Miyaji, "An anonymous sealed-bid auction with a feature of entertainment", IPSJ Trans., vol. 42, No.8(2001), 2049-2056.
    3. T. Okamoto, M. Tada and A. Miyaji, "Proposal of Efficient Signature Schemes based on Factoring", IPSJ Trans., vol. 42, No.8(2001), 2123-2133(in Japanese).
    4. S. Mitomi and A. Miyaji, "A general model of multisignature schemes with message flexibility, order flexibility, and order verifiability", IEICE Trans., Fundamentals. vol. E84-A, No.10(2001), 2488-2499.
    5. A. Miyaji, M. Nonaka, and Y. Takii, "Improved Correlation Attack on RC5", IEICE Trans., Fundamentals. vol. E85-A, No.1(2002), 44-57.
  • 国際会議(査読付き) --- 8件
    1. S. Kitazawa, M. Soshi, and A. Miyaji, "A Modeling for Anonymous Communication Protocols", Sixth International Workshop on Enterprise Security, 10th IEEE Int'l Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprise, 2001, pp177-182.
    2. K. Omote and A. Miyaji, "A practical English auction with one-time registration", Information security and privacy-Proceedings of ACISP 2001, Lecture Notes in Computer Science 2119, Springer-Verlag, pp221-235.
    3. Ayako Maeda, Atsuko Miyaji and Mitsuru Tada, "Efficient and unconditionally secure verifiable threshold changeable scheme", Information security and privacy-Proceedings of ACISP 2001, Lecture Notes in Computer Science 2119, Springer-Verlag, pp403-416.
    4. Kei Kawauchi, Hiroshi Minato, Atsuko Miyaji and Mitsuru Tada, "A Multi-signature Scheme with Signers' Intentions Secure against Active Attacks", The 4th International Conference on Information Security and Cryptology-Proceedings of ICISC 2001, Lecture Notes in Computer Science 2288, Springer-Verlag, pp328-340.
    5. T.Okamoto, M.Tada and A.Miyaji, ``Efficient ``on the fly'' signature schemes based on integer factoring'', Proceedings of Indocrypt'01, Lecture Notes in Computer Science 2247, Springer-Verlag, 2001, pp275-286.
    6. Atsuko Miyaji, Masao Nonaka, and Yoshinori Takii, "Known Plaintext Correlation Attack Against RC5", RSA Conference 2002, Lecture Notes in Computer Science 2271(2002), Springer-Verlag, pp131-148.
    7. K. Omote, A. Miyaji, "A Second-price Sealed-bid Auction with the Discriminant of the p-th Root", Financial Cryptography-Proceedings of FC 2002, Lecture Notes in Computer Science, XXX(2002), Springer-Verlag
    8. T. Okamoto, M. Tada, A. Miyaji, "A Fast Signature Scheme without on-line Multiplication", Financial Cryptography-Proceedings of FC 2002, Lecture Notes in Computer Science, XXX(2002), Springer-Verlag
  • 解説論文・招待講演 --- 1件
    1. A. Miyaji, S. Hangai, W. Wen, "Cryptography and Computer Security", Review of Radio Science 2000-2002, Edited by W. Ross Stone Oxford University Press
  • 国内研究会発表論文 --- 18件
    1. 岡本健, 多田充, 宮地充子, ``高速な署名を実現する新しいパラダイムの提案'' , IEICE Japan Tech. Rep. , ISEC2001-18(2001-5), 59-66.
    2. 河内恵, 多田充, 宮地充子, "意思付多重署名についての研究" , IEICE Japan Tech. Rep. , ISEC2001-19(2001-7), 59-66.
    3. Masao Nonaka, Atsuko Miyaji, Yoshinori Takii, "A Study on Known Plaintext Attack against RC5 by using Correlations", IEICE Japan Tech. Rep., ISEC 2001-53(2001-9), 61-68.
    4. Y.Tamura and A.Miyaji, "A Signature Scheme with a Guarantee", IEICE Technical Rep., ISEC2001-70 (2001-11), 2001. 1-8.
    5. K. Omote and A. Miyaji, "An English Auction with Complete Unlinkability among Plural Auctions " , IEICE Technical Rep., ISEC2001-71 (2001-11), 2001. 9-22.
    6. 早稲田篤志,双紙正和,宮地充子, "鍵の非共有と共謀関係を考慮した共謀問題のモデル化", IEICE Japan Tech. Rep. , ISEC2001-80(2001-11), 9-15.
    7. T.Okamoto, M.Tada and A.Miyaji, ``Security Analysis of Signature Schemes Based on Fast on-line Computation,'' IEICE Technical Report, ISEC2001-21 (2001-11), 2001.
    8. Toshio OGISO,Masakazu SOSHI,Atsuko MIYAJI, "Software Tamper Resistance and evaluation", IEICE JAPAN Tech Rep., OFS2001-50(2001-11), 2001(in Japanese).
    9. 梅田 梢,宮地充子, "効率よくメンバ削除が可能なグループ署名の提案", IEICE Japan Tech. Rep., ISEC2001-87(2001-12), 1-8.
    10. N. Isogai, A. Miyaji, M. Nonaka, "Cryptanalysis of RC5-64 with improved correlation attack," The 19th Symposium on Cryptography and Information Security (SCIS2002) ,10A1, Jan-Feb. 2002.
    11. M. Nonaka, A. Miyaji, "A note on the security of RC6 against correlation attack,", The 19th Symposium on Cryptography and Information Security (SCIS2002) ,10A5, Jan-Feb. 2002.
    12. 小木曽 俊夫, 刑部 裕介, 双紙 正和, 宮地 充子, "手続き間呼出しの関係に着目した難読化手法の提案とその評価", The 19th Symposium on Cryptography and Information Security (SCIS2002) ,6C1, Jan-Feb. 2002.
    13. 三宅 秀享, 宮地 充子, "Lucas Chainを用いた効率的な楕円曲線暗号に関する考察", The 19th Symposium on Cryptography and Information Security (SCIS2002) ,8B-5, Jan-Feb. 2002.
    14. K. Omote and A. Miyaji, "A Second-price Sealed-bid Auction Scheme with a feature of Public Verifiability", The 19th Symposium on Cryptography and Information Security (SCIS2002), pp. 855-860, Jan-Feb. 2002.
    15. 寺田 剛陽, 多田 充, 宮地 充子, 双紙 正和, "効率的なサブピクセル数で任意のアクセス構造を満たす視覚復号型秘密分散法", The 19th Symposium on Cryptography and Information Security (SCIS2002) ,11A1, Jan-Feb. 2002.
    16. T. Okamoto, M. Tada, A. Miyaji, "A Proposal of an Identification Scheme Based on Variant RSA Problems", The 19th Symposium on Cryptography and Information Security (SCIS2002), 6A-1, Jan-Feb. 2002.
    17. Hideyuki Miyake, Atsuko Miyaji, "Efficient Exponentiation on Elliptic Curve Cryptosystem", IEICE Japan Tech. Rep. , IT2001-86(2002-3), 69-74.(in japanese)
    18. Atsushi Waseda, Masakazu Soshi, Atsuko Miyaji, "An Extension of Collusion Problem and its Application ti Protocol Analysis", IEICE Japan Tech. Rep. , IT2001-87(2002-3), 75-80.(in japanese)

2000年4月 - 2001年3月

  • 学術論文 --- 3件
    1. Y. Futa and A. Miyaji, "Efficient Construction of Elliptic Curves over Optimal Extension Field", IPSJ Trans., vol. 41, No.8(2000), 2092-2101.
    2. S. Kitazawa, S. Nagano, M. Soshi and A. Miyaji, "Anonymous Communication with Elementary Cyclic Routes", IPSJ Trans., vol. 41, No.8(2000), 2148-2160, (in Japanese).
    3. T. Yamada, A. Miyaji and M. Soshi "The Secure Renewal of Cryptosystems in the Open Network Architecture", IPSJ Trans., vol. 41, No.8(2000), 2102-2109, (in Japanese).
  • 国際会議(査読付き) --- 5件
    1. S. Mitomi and A. Miyaji, ``A multisignature scheme with message flexibility, order flexibility and order verifiability'', Information security and privacy-Proceedings of ACISP 2000, Lecture Notes in Computer Science, 1841(2000),Springer-Verlag, p298-312.
    2. Masakazu Soshi "Safety analysis of the dynamic-typed access matrix model", Computer Security - ESORICS 2000: 6th European Symposium on Research in Computer Security, volume 1895 of LNCS, pp. 106-121. Springer-Verlag, October 2000.
    3. K. Omote and A. Miyaji, ``An Anonymous Auction Protocol with a Single Non-trusted Center Using Binary Trees'', Information Security Workshop-Proceedings of ISW 2000, LNCS 1975(2000),pp.108-120.
    4. A. Miyaji, M. Nakabayashi, and S. Takano, ``Characterization of elliptic curve traces under FR-reduction'', in Springer-Verlag.
    5. A. Koide, M. Tada, and A. Miyaji, ``Linkable E-cash Scheme with User's Anonymity'' , International Symposium on Information Theory and Its Applications, Proceedings of ISITA2000, Vol. 2, pp.505-508.
  • 解説論文・招待講演 --- 5件
    1. 宮地充子, "楕円曲線暗号", 数理科学(2000-9), サイエンス社, 27-33
    2. 宮地充子, "楕円曲線暗号の原理と動向について", 電器関係学会北陸支部連 合大会講演論文集, 招待講演2, p4-5
    3. 宮地充子, "楕円曲線暗号の動向", FAIT 第2回講演会, Dec. (2000).
    4. 宮地充子, "現代暗号の成果と今後の研究動向", (富士通)先端技術講座「インターネットセキュリティ(第2回)」 , Mar. 3, 2001
    5. 宮地充子, 原田 俊治, "楕円暗号の標準化状況", 情報処理学会全国大会", Mar. , 2001
  • 国内研究会発表論文 --- 17件
    1. S. Mitomi, A. Miyaji, and M. Tada ``On the weakness in an order-specified multisignature scheme'', IEICE Japan Tech. Rep., ISEC2000-20(2000-5), 79-86.
    2. S. Mitomi and A. Miyaji, ``Security of a multisignature scheme with flexibility and verifiability'', IEICE Japan Tech. Rep., ISEC2000-21(2000-5), 87-94.
    3. A. Miyaji and S. Takano, ``Some explicit conditions for FR-reduction'', 第3回「代数幾何・数論及び符号・暗号」研究集会報告書, 東京大学大学院 数理科学研究科(2000-5), p74-85.
    4. T. Okamoto, M. Tada and A. Miyaji, ``Efficient Signature Schemes Based on Factoring'', IEICE Japan Tech. Rep., ISEC2000-61(2000-09), 21-28.
    5. A. Miyaji, M. Nakabayashi and S. Takano ``New explicit conditions of elliptic curve traces for FR-reductions'', IEICE Japan Tech. Rep., ISEC2000-67(2000-09), 99-108.
    6. 西川弘幸, 宮地充子, 双紙正和, 表俊夫, 岡本栄司, "簡易認証機能を持つ 追跡可能型ウィルス対策システム", 第19回技術発表会論文集, p143-152,情報処理振興事業協会, October 2000.
    7. 寺内紀雄, 宮地充子 ``既存のブロック暗号を用いたより安全な暗号システム の構成法'', 電子情報通信学会技術研究報告, ISEC2000-86(2000-11), 53-59.
    8. K. Omote and A. Miyaji, ``A Practical Anonymous Electronic English Auction by Using Bulletin Board'', IEICE Japan Tech. Rep., ISEC2000-85(2000-11), 45-52.
    9. H.Minato, M.Tada and A.Miyaji, ``Multi-signature schemes with signers' intentions'' , IEICE Japan Tech. Rep. , ISEC2000-88(2000-11), 67-74.
    10. Shigeki Kitazawa, Masakazu Soshi, Atsuko Miyaji, ''Modeling Anonymous Communication Protcols with Message Relaying'', The 18th Symposium on Cryptography and Information Security (SCIS2001),6C1,Jan. 2001.
    11. 瀧井嘉範, 宮地充子, ''RC5における改良型Correlation Attack'', The 18th Symposium on Cryptography and Information Security (SCIS2001),7A1,Jan. 2001.
    12. 乙村亮, 双紙正和, 宮地充子, ''モバイルエージェントに適したデジタル署名方式の検討'', The 18th Symposium on Cryptography and Information Security (SCIS2001),14C4,Jan. 2001.
    13. Mitsuru Tada, ''A note on threshold changeable secrey shareing schemes'', The 18th Symposium on Cryptography and Information Security (SCIS2001),15A1,Jan. 2001.
    14. 前田亜矢子, 多田充, 宮地充子, ''情報理論的に安全で閾値変更可能な検証可秘密分散法'', The 18th Symposium on Cryptography and Information Security (SCIS2001),15A2,Jan. 2001.
    15. 西川弘幸, 宮地充子, 双紙正和, 表俊夫, 岡本栄司, "簡易認証機能を持つ 追跡可能型ウィルス対策システムの構築", The 18th Symposium on Cryptography and Information Security (SCIS2001), 9C2 ,Jan. 2001.
    16. 面 和成, 宮地充子, ``A Pratical English Auction with One-time Registration'' , IEICE Japan Tech. Rep. , ISEC2000-136(2001-3), 57-62.
    17. 田村 裕子, 宮地充子, ``Interactive Signature Scheme between Confirmer and Signer'' , IEICE Japan Tech. Rep. , ISEC2000-137(2001-3), 63-70.
  • 特許 --- 5件 左から、整理番号 受付番号 出願番号 出願日 発明の名称
    1. AM-0000001, 20000580243,特願 2000-126692, H12.3.23, 統合装置
      - 関連論文 99-IV-2
    2. AM-0000002, 20001300186,特願 2000-243434, H12.7.6, 楕円曲線生成装置
      - 関連論文 00-IV-6, 00-II-4
    3. AM-0000003, 20001430190,特願 2000-259945, H12.7.26, 多重署名生成装置
      - 関連論文 99-IV-12, 00-II-1, 00-IV-3
    4. AM-0000004, 20001450272,特願 2000-264656, H12.7.27, 匿名電子入札システ ム
      - 関連論文 99-IV-8, 00-II-3
    5. AM-0000005, 50100416389, 2001-84703, H13.3.2, 代替暗号システム

1999年4月 - 2000年3月

  • 学術論文 --- 2件
    1. 小山 謙二,宮地充子,内山 成憲, 「楕円暗号の数理」,電子情報通信学会論文誌A, Vol.J82-A, No.8(1999), 1212-1222.
    2. M. Tada and H. Shizuya, "On the Σ1b-definability of integer factoring", Transactions of IPSJ, vol.40, No.12, pp.4362-4369,1999.
  • 国際会議(査読付き) --- 2件
    1. T. Okamoto, M. Tada and E. Okamoto, "Extended proxy signature for smart cards", Proceedings of ISW'99, LNCS 1729, pp.247-258, 1999.
    2. M. Burmester, Y. Desmedt, H. Doi, M. Mambo, E. Okamoto, M. Tada and Y. Yoshifuji, "A structured ElGamal-type multisignature scheme", Proceedings of PKC2000, LNCS 1751, pp.466-483,2000.
  • 解説論文・招待講演 --- 2件
    1. 宮地 充子, 「楕円曲線暗号」,離散可積分系の応用数理,京都大学数理解析研講究録 1098(1999), 138-146.
    2. 宮地 充子, 「楕円曲線暗号」, ビット別冊「情報セキュリティ」, 共立出版, pp.228-234,1999.
  • 国内研究会発表論 --- 16件
    1. Y. Futa and A. Miyaji, ``Efficient Construction of elliptic curves over optimal extension field'', IEICE Japan Tech. Rep., ISEC99-26(1999-07), 1-8.
    2. A. Miyaji and H. Shizuya, ``Integration of DLP-based cryptosystems'', IEICE Japan Tech. Rep., bf ISEC99-48(1999-09), 73-80.
    3. 岡本健,多田充,宮地充子、``署名依頼者のメッセージ復元に基づく委任 署名'',情報処理学会コンピュータセキュリティシンポジウム CSS99, pp.19-24, 1999.
    4. 長野悟,北澤繁樹,双氏正和,宮地充子、``環状経路を用いた匿名性と位 置情報プライバシの保護'',情報処理学会コンピュータセキュリティシン ポジウム CSS99, pp.37-42, 1999.
    5. 小出篤史,広橋浩司,多田充,宮地充子、``オフライン電子マネーに関す る一考察'',情報処理学会コンピュータセキュリティシンポジウム CSS99, pp.111-116,1999.
    6. 西川弘幸,宮地充子,双紙正和,岡本栄司、``インターネットにおける簡易 認証方式の検討'', The 17th Symposium on Cryptography and Information Security (SCIS2000), D11, Jan. 2000.
    7. 双紙正和, "動的な型付きアクセス行列モデルにおける安全性問題の決定可 能性と表現力について", The 17th Symposium on Cryptography and Information Security (SCIS2000), A34, Jan. 2000.
    8. 面和成, 宮地充子, "信頼しなくてよい1つのセンタを仮定した2分木を用 いた匿名オークションプロトコル", The 17th Symposium on Cryptography and Information Security (SCIS2000) ,B48, Jan. 2000.
    9. Masaki Inamura, Masakazu Soshi and Atsuko Miyaji, "Realizing Adaptable Service Utilization for Mobile Environment", The 17th Symposium on Cryptography and Information Security (SCIS2000), D17, Jan. 2000.
    10. 高野俊三, 宮地充子, "FR-帰着に弱い楕円曲線", The 17th Symposium on Cryptography and Information Security (SCIS2000),B34, Jan. 2000.
    11. 富永絵美, 多田充, 宮地充子, "電子投票の代数学的考察", The 17th Symposium on Cryptography and Information Security (SCIS2000),B26, Jan. 2000.
    12. 見富志朗, 宮地充子, "メッセージ変更可能な多重署名", The 17th Symposium on Cryptography and Information Security (SCIS2000) ,C27, Jan. 2000.
    13. Tatsuya Yamada, Atsuko Miyaji and Masakazu Soshi, "The Secure Renewal of Crypt Modules in the Open Network Architecture", The 17th Symposium on Cryptography and Information Security (SCIS2000),C46, Jan. 2000.
    14. 北澤繁樹, 双紙正和, 宮地充子, "匿名通信を記述するためのフレームワー クについて", 2000-Computer Security(CSEC) group, Mar. 2000.
    15. 小出篤史, 多田充, 宮地充子, "関連づけ可能な匿名オフライン電子マネー ", 2000-Computer Security(CSEC) group. Mar. 2000.
    16. 北澤繁樹, 双紙正和, 宮地充子,"匿名通信フレームワークとその評価", 2000-Computer Security(CSEC) group,May. 2000.

1998年4月 - 1999年3月

  • 国際会議(査読付き) --- 1件
    1. Henri Cohen, Atsuko Miyaji, and Takatoshi Ono, "Efficient elliptic curve exponentiation using mixed coordinates", Advances in Cryptology-Proceedings of ASIACRYPT'98, LNCS, 1514, Springer-Verlag, 51-65, 1998. (Google Scholar Citation 645) International Conference on the Theory and Application of Cryptology and Information Security, CORE2018 Rank: A, 1999.
Top