Atsuko Miyaji
#69,214
Most Influential Person Now
Japanese cryptographer
Atsuko Miyaji's AcademicInfluence.com Rankings
Atsuko Miyajimathematics Degrees
Mathematics
#4501
World Rank
#6381
Historical Rank
Algebraic Geometry
#185
World Rank
#193
Historical Rank
Measure Theory
#3039
World Rank
#3608
Historical Rank
Download Badge
Mathematics Computer Science
Atsuko Miyaji's Degrees
- PhD Mathematics Hiroshima University
Why Is Atsuko Miyaji Influential?
(Suggest an Edit or Addition)According to Wikipedia, Atsuko Miyaji is a Japanese cryptographer and number theorist known for her research on elliptic-curve cryptography and software obfuscation. She is a professor in the Division of Electrical, Electronic and Information Engineering, at Osaka University.
Atsuko Miyaji's Published Works
Published Works
- New Explicit Conditions of Elliptic Curve Traces for FR-Reduction (2001) (586)
- Efficient Elliptic Curve Exponentiation Using Mixed Coordinates (1998) (530)
- A ciphertext-policy attribute-based encryption scheme with constant ciphertext length (2009) (315)
- Efficient elliptic curve exponentiation (1997) (128)
- Efficient Countermeasures against RPA, DPA, and SPA (2004) (127)
- Software Obfuscation on a Theoretical Basis and Its Implementation (2003) (96)
- Intrusion-Resilient Public-Key Encryption (2003) (89)
- Characterization of Elliptic Curve Traces under FR-Reduction (2000) (88)
- A Practical English Auction with One-Time Registration (2001) (63)
- A Generic Construction for Intrusion-Resilient Public-Key Encryption (2004) (58)
- Elliptic Curves over Fp Suitable for Cryptosystems (1992) (58)
- Scalar multiplication on Weierstraß elliptic curves from Co-Z arithmetic (2011) (58)
- Dynamic attribute-based signcryption without random oracles (2012) (48)
- Pairing-Based Cryptography - Pairing 2010 (2011) (47)
- Generic constructions of secure-channel free searchable encryption with adaptive security (2015) (44)
- A Multisignature Scheme with Message Flexibility, Order Flexibility and Order Verifiability (2000) (39)
- A general model of multisignature schemes with message flexibility, order flexibility, and order verifiability (2001) (36)
- A Dynamic Attribute-Based Group Signature Scheme and its Application in an Anonymous Survey for the Collection of Attribute Statistics (2009) (35)
- A Message Recovery Signature Scheme Equivalent to DSA over Elliptic Curves (1996) (35)
- A Second-price Sealed-bid Auction with the Discriminant of the p0-th Root (2002) (32)
- Co-Z Addition Formulae and Binary Ladders on Elliptic Curves (2010) (29)
- Elliptic curve cryptography: Algorithms and implementation analysis over coordinate systems (2015) (27)
- Privacy-Preserving Integration of Medical Data (2017) (27)
- A Timed-Release Proxy Re-Encryption Scheme (2011) (24)
- Co-Z Addition Formulæ and Binary Ladders on Elliptic Curves - (Extended Abstract) (2010) (23)
- Efficient and Unconditionally Secure Verifiable Threshold Changeable Scheme (2001) (22)
- An Anonymous Aution Protocol with a Single Non-trusted Center Using Binary Trees (2000) (22)
- A Scalable Multiparty Private Set Intersection (2015) (22)
- Cloud computing security and privacy: Standards and regulations (2017) (21)
- Privacy-Preserving Data Mining: A Game-Theoretic Approach (2011) (21)
- Secure VANET applications with a refined group signature (2014) (20)
- Software Tamper Resistance Based on the Difficulty of Interprocedural Analysis (2002) (20)
- Java Obfuscation Approaches to Construct Tamper-Resistant Object-Oriented Programs (2005) (19)
- Cryptanalysis of the Reduced-Round RC6 (2002) (19)
- A Fully-Functional Group Signature Scheme over Only Known-Order Group (2004) (17)
- Privacy-Preserving Data Mining in Presence of Covert Adversaries (2010) (16)
- On Ordinary Elliptic Curve Cryptosystems (1991) (16)
- A Practical English Auction with Simple Revocation (2002) (15)
- Java Obfuscation with a Theoretical Basis for Building Secure Mobile Agents (2003) (15)
- Optimized χ^2 attack against RC6 (2003) (15)
- Secure Elliptic Curve Exponentiation against RPA, ZRA, DPA, and SPA (2006) (14)
- An Identity-Based Proxy Re-Encryption Scheme with Source Hiding Property, and its Application to a Mailing-List System (2010) (14)
- Efficient Privacy-Preserving Data Mining in Malicious Model (2010) (13)
- How to Find Short RC4 Colliding Key Pairs (2011) (13)
- RPoK: A Strongly Resilient Polynomial-Based Random Key Pre-Distribution Scheme for Multiphase Wireless Sensor Networks (2010) (13)
- Known Plaintext Correlation Attack against RC5 (2002) (13)
- A Secure RFID Authentication Protocol with Low Communication Cost (2009) (12)
- Efficient "on the Fly" Signature Schemes Based on Integer Factoring (2001) (12)
- Adaptive Secure-Channel Free Public-Key Encryption with Keyword Search Implies Timed Release Encryption (2011) (12)
- An r-Hiding Revocable Group Signature Scheme: Group Signatures with the Property of Hiding the Number of Revoked Users (2014) (12)
- A New Practical Key Recovery Attack on the Stream Cipher RC4 under Related-Key Model (2010) (11)
- Efficient Ciphertext-Policy ABE with constant ciphertext length (2012) (11)
- Generalized RC4 Key Collisions and Hash Collisions (2010) (11)
- Improved Lightweight Pseudo-Random Number Generators for the Low-Cost RFID Tags (2015) (11)
- Improved Differential Characteristic Searching Methods (2015) (11)
- A Second-price Sealed-bid Auction with Veri able Discriminant of p0-th Root ? (2002) (11)
- A Multi-purpose Group Signature for Vehicular Network Security (2014) (11)
- Differential Cryptanalysis and Boomerang Cryptanalysis of LBlock (2013) (10)
- A Secure and Private RFID Authentication Protocol under SLPN Problem (2012) (10)
- A Timed-Release Proxy Re-encryption Scheme and Its Application to Fairly-Opened Multicast Communication (2010) (10)
- An Optimized Signature Verification System for Vehicle Ad Hoc NETwork (2012) (10)
- Privacy-Preserving Set Operations in the Presence of Rational Parties (2012) (10)
- How to Build Random Key Pre-distribution Schemes with Self-Healing for Multiphase WSNs (2013) (9)
- Another Countermeasure to Forgeries over Message Recovery Signature (1997) (9)
- An Anonymous Sealed-bid Auction with a Feature of Entertainment (2001) (9)
- Pairing-Based Cryptography - Pairing 2010 - 4th International Conference, Yamanaka Hot Spring, Japan, December 2010. Proceedings (2010) (9)
- Efficient and Quasi-accurate Multiparty Private Set Union (2018) (9)
- Constant-Ciphertext-Size Dual Policy Attribute Based Encryption (2012) (8)
- A New Class of RC4 Colliding Key Pairs with Greater Hamming Distance (2010) (8)
- A privacy-preserving efficient RFID authentication protocol from SLPN assumption (2015) (8)
- Security and Access Control for Vehicular Communications (2008) (7)
- A Novel Hybrid IP Traceback Scheme with Packet Counters (2012) (7)
- An efficient batch verification system and its effect in a real time VANET environment (2015) (7)
- A New (n, 2n) Double Block Length Hash Function Based on Single Key Scheduling (2015) (7)
- SupAUTH: A new approach to supply chain authentication for the IoT (2018) (7)
- Efficient and Low-Cost RFID Authentication Schemes (2011) (6)
- The Possibility of Matrix Decomposition as Anonymization and Evaluation for Time-sequence Data (2018) (6)
- Accurate Estimation of the Full Differential Distribution for General Feistel Structures (2015) (6)
- M-ORAM: A Matrix ORAM with Log N Bandwidth Cost (2015) (6)
- Distributed Pseudo-Random Number Generation and Its Application to Cloud Database (2014) (6)
- Self‐healing wireless sensor networks (2015) (6)
- A Fully-Secure RFID Authentication Protocol from Exact LPN Assumption (2013) (6)
- Success probability in χ2-attacks (2004) (6)
- RFID Path Authentication, Revisited (2014) (6)
- How to Enhance the Security on the Least Significant Bit (2012) (5)
- Recursive Matrix Oblivious RAM: An ORAM Construction for Constrained Storage Devices (2017) (5)
- Efficient and Optimally Secure In-Network Aggregation in Wireless Sensor Networks (2010) (5)
- Group Signature Scheme with An Efficient Revocation (2006) (5)
- An Anonymous Designated Verifier Signature Scheme with Revocation: How to Protect a Company's Reputation (2010) (5)
- Elliptic Curves Suitable for Cryptosystems (1994) (5)
- New Analysis Based on Correlations of RC4 PRGA with Nonzero-Bit Differences (2010) (5)
- Toward Dynamic Attribute-Based Signcryption (Poster) (2011) (5)
- F P (2006) (5)
- A Matrix Based ORAM: Design, Implementation and Experimental Analysis (2016) (5)
- Weakness in Message recovery signature schemes based on discrete logarithm problems 2 (1995) (5)
- Cryptography in Computer System Security (2008) (5)
- A Certificate Revocable Anonymous Authentication Scheme with Designated Verifier (2009) (5)
- A Multi-signature Scheme with Signers' Intentions Secure against Active Attacks (2001) (5)
- Lightweight Integrity for XOR Network Coding in Wireless Sensor Networks (2012) (5)
- Anonymity-Enhanced Pseudonym System (2003) (4)
- T-Robust Scalable Group Key Exchange Protocol with O(logn) Complexity (2011) (4)
- New Linear Correlations Related to State Information of RC4 PRGA Using IV in WPA (2015) (4)
- Secure and Compact Elliptic Curve Cryptosystems (2019) (4)
- Robust ORAM: Enhancing Availability, Confidentiality and Integrity (2017) (4)
- Evaluation of the Security of RC6 against the χ2-Attack*A preliminary version was presented at ACISP'05. (2007) (4)
- Verifiable M+lst-Price Auction without Manager (2021) (4)
- Novel strategies for searching RC4 key collisions (2013) (4)
- A Provable Secure Batch Authentication Scheme for EPCGen2 Tags (2014) (4)
- Elliptic Curve Cryptosystems Immune to Any Reduction into the Discrete Logarithm Problem (Special Section on Cryptography and Information Security) (1993) (4)
- An Improved Fast Signature Scheme without Online Multiplication (2002) (4)
- A Scalable and Secure RFID Ownership Transfer Protocol (2014) (4)
- A Collision Attack on a Double-Block-Length Compression Function Instantiated with 8-/9-Round AES-256 (2016) (4)
- Development of a Secure Cross-Institutional Data Collection System Based on Distributed Standardized EMR Storage (2018) (4)
- Improved Correlation Attack on RC5 (2002) (4)
- PAPER Special Section on Cryptography and Information Security Evaluation of the Security of RC6 against the χ 2 -Attack ∗∗ (2007) (4)
- Optimized Chi2-Attack against RC6 (2003) (4)
- Generalized Analysis on Key Collisions of Stream Cipher RC4 (2011) (4)
- Refined Glimpse Correlations of RC4 (2016) (3)
- An Efficient Construction of a Compression Function for Cryptographic Hash (2016) (3)
- A New (n, n) Blockcipher Hash Function: Apposite for Short Messages (2014) (3)
- A New Scheme of Blockcipher Hash (2016) (3)
- Privacy-preserving Two-party Rational Set Intersection Protocol (2012) (3)
- An Intrusion and Random-Number-Leakage Resilient Scheme in Mobile Unattended WSNs (2012) (3)
- A Selectable k-Times Relaxed Anonymous Authentication Scheme (2009) (3)
- Authenticated logarithmic-order supersingular isogeny group key exchange (2021) (3)
- A Collision Attack on a Double-Block-Length Compression Function Instantiated with Round-Reduced AES-256 (2014) (3)
- KIMAP: Key-Insulated Mutual Authentication Protocol for RFID (2012) (3)
- Redesigning Group Key Exchange Protocol Based on Bilinear Pairing Suitable for Various Environments (2010) (3)
- Unconditionally Secure Oblivious Transfer Based on Channel Delays (2011) (3)
- A Single Key Scheduling Based Compression Function (2015) (3)
- Mobile Agent Security with Efficient Oblivious Transfer (2016) (3)
- Impossible differential cryptanalysis of LBlock with concrete investigation of key scheduling algorithm (2014) (3)
- A New Statistical Approach for Integral Attack (2015) (3)
- The Security of RC6 against Asymmetric Chi-square Test Attack (2006) (3)
- A simple authentication encryption scheme (2017) (3)
- Evaluation and Improvement of Pseudo-Random Number Generator for EPC Gen2 (2017) (3)
- POLISH: Proactive Co-operative LInk Self-Healing for Wireless Sensor Networks (2011) (3)
- Advances in Information and Computer Security, Second International Workshop on Security, IWSEC 2007, Nara, Japan, October 29-31, 2007, Proceedings (2007) (3)
- Toward dynamic attribute-based signcryption (2011) (3)
- (p, N)-identifiability: Anonymity under Practical Adversaries (2017) (3)
- Secure Online-Efficient Interval Test based on Empty-Set Check (2019) (2)
- Improving Impossible Differential Cryptanalysis with Concrete Investigation of Key Scheduling Algorithm and Its Application to LBlock (2014) (2)
- A new ( n , n ) Blockcipher based Hash Function for Short Messages (2017) (2)
- Recursive M-ORAM: A Matrix ORAM for Clients with Constrained Storage Space (2016) (2)
- An agent-based model of anonymous communication protocols (2001) (2)
- Private Two-Party Set Intersection Protocol in Rational Model (2012) (2)
- Self-healing Schemes Suitable for Various WSNs (2013) (2)
- SIT: Supersingular Isogeny Tree-based Group Key Exchange (2020) (2)
- Group Key Exchange Compilers from Generic Key Exchanges (2021) (2)
- Message-Restriction-Free Commitment Scheme Based on Lattice Assumption (2021) (2)
- A New (n, n) Blockcipher Hash Function Using Feistel Network: Apposite for RFID Security (2015) (2)
- Success Probability in Chi2-Attacks (2004) (2)
- APRAP: Another privacy preserving RFID authentication protocol (2010) (2)
- A simple construction of encryption for a tiny domain message (2017) (2)
- Revisited (Hyper)-Elliptic Curve Scalar Multiplication with a Fixed Point (2008) (2)
- Security Infrastructure Technology for Integrated Utilization of Big Data: Applied to the Living Safety and Medical Fields (2020) (2)
- Success probability in chi-square attacks (2004) (2)
- OTP-IoT: An ownership transfer protocol for the Internet of Things (2018) (2)
- Fixed-Hamming-Weight Representation for Indistinguishable Addition Formulae (2006) (2)
- Cryptanalysis of Reduced-Round RC6 without Whitening (2003) (2)
- PNB-Focused Differential Cryptanalysis of ChaCha Stream Cipher (2022) (2)
- On the Success Probability of χ^2 attack on RC6 (2005) (2)
- Elliptic curves with a pre-determined embedding degree (2009) (2)
- A lightweight multi-party authentication in insecure reader-server channel in RFID-based IoT (2020) (2)
- An RFID Authentication Protocol Suitable for Batch-mode Authentication (2008) (2)
- String commitment scheme with low output locality (2019) (2)
- Efficient Signature Schemes Based on Factoring (2000) (2)
- Refined RC4 Key Correlations of Internal States in WPA (2016) (1)
- Publicly Verifiable M+ 1st-Price Auction Fit for IoT with Minimum Storage (2021) (1)
- Beyond Visual Line of Sight UAV Control for Remote Monitoring Using Directional Antennas (2019) (1)
- Revisited Diffusion Analysis of Salsa and ChaCha (2018) (1)
- Privacy-Preserving Social Media with a Disclosure (2022) (1)
- Compact Elliptic Curve Scalar Multiplication with a Secure Generality (2020) (1)
- Differences among Summation Polynomials over Various Forms of Elliptic Curves (2019) (1)
- Tree-Based Ring-LWE Group Key Exchanges with Logarithmic Complexity (2020) (1)
- Efficient and Secure Aggregation of Sensor Data against Multiple Corrupted Nodes (2011) (1)
- Generalized Scalar Multiplication Secure against SPA, DPA, and RPA (2008) (1)
- Probably Secure Keyed-Function Based Authenticated Encryption Schemes for Big Data (2017) (1)
- Scalable M+1st-Price Auction with Infinite Bidding Price (2022) (1)
- Anonymization Technique Based on SGD Matrix Factorization (2020) (1)
- Homomorphic commitment scheme with constant output locality (2020) (1)
- An analysis of affine coordinates for pairing computation (2010) (1)
- PRSafe: Primitive Recursive Function based Domain Specific Language using LLVM (2021) (1)
- A Revocable Group Signature Scheme with the Property of Hiding the Number of Revoked Users (2011) (1)
- A Practical Privacy-Preserving Algorithm for Document Data (2020) (1)
- Refined Construction of RC4 Key Setting in WPA (2017) (1)
- Evaluation of Anonymity of Practical Anonymous Communication Networks (2003) (1)
- Evaluation of the Security of RC6 against the Chi2-Attack (2007) (1)
- Group Signature with relaxed-privacy and revocability for VANET (2013) (1)
- New Concrete Relation between Trace, Definition Field, and Embedding Degree (2011) (1)
- Simple Certificateless Signature with Smart Cards (2008) (1)
- Variable message encryption through blockcipher compression function (2017) (1)
- Cryptanalysis of Stream Ciphers from a New Aspect: How to Apply Key Collisions to Key Recovery Attack (2012) (1)
- Efficient Algorithm for Computing Odd-Degree Isogenies on Montgomery Curves (2020) (1)
- On the Success Probability of chi2-attack on RC6 (2005) (1)
- Analysis of Path ORAM toward Practical Utilization (2015) (1)
- Ancestor Excludable Hierarchical ID-based Encryption and Its Application to Broadcast Encryption (2007) (1)
- Theoretical and Practical Possibilities of Elliptic Curves : From Elliptic Curve Cryptosystems to Post-Quantum Cryptosystems (2021) (1)
- New Integrated Long-Term Glimpse of RC4 (2014) (1)
- How TKIP Induces Biases of Internal States of Generic RC4 (2015) (1)
- Hidden Credential Retrieval without Random Oracles (2010) (1)
- Ideal Secret Sharing Schemes with Share Selectability (2011) (1)
- Title A Practical English Auction with Simple Revocation (2019) (0)
- Title A Matrix based ORAM : Design , Implementation and Experimental Analysis (2017) (0)
- Modeling Worm Propagation using Dynamic Patching (2018) (0)
- Improved Elliptic Curve Scalar Multiplication Using Triple Formula (2013) (0)
- New Correlations of RC4 PRGA Using Nonzero-Bit Differences (2009) (0)
- An Improved Security Analysis on an Indeterminate Equation Public Key Cryptosystem by Evaluation Attacks (2019) (0)
- Efficient Proxy-Bidding System (2019) (0)
- Title Efficient Countermeasures against RPA , DPA , and SPA (2017) (0)
- Proceedings of the 8th International Conference on Cryptology and Network Security (2009) (0)
- Title Sequential Bitwise Sanitizable Signature Schemes (2019) (0)
- Efficient Multi-Party Contact Tracing (2021) (0)
- A Signature Scheme with a Guarantee (2001) (0)
- Generalized MMM-Algorithm Secure Against SPA, DPA, and RPA (2007) (0)
- A Practical Forward-Secure DualRing (2021) (0)
- Secure Data Management Technology (2020) (0)
- Title Efficient and Low-Cost RFID Authentication Schemes (2019) (0)
- Authenticated Tree-Based R-LWE Group Key Exchange (2021) (0)
- Efficient Group Key Agreement Robust against Some Node Faults (2010) (0)
- Regular Paper Revisited ( Hyper )-Elliptic Curve Scalar Multiplication with a Fixed Point 1 (2008) (0)
- A Privacy-Preserving Distributed Medical Data Integration Security System for Accuracy Assessment of Cancer Screening: Development Study of Novel Data Integration System (2022) (0)
- Title Efficient elliptic curve exponentiation (2019) (0)
- Title Toward Dynamic Attribute-Based Signcryption ( Poster ) (2019) (0)
- An Experimental Analysis on Lattice Attacks against Ring-LWE over Decomposition Fields (2018) (0)
- n-state quantum coin flipping protocol (2005) (0)
- New Iterated RC4 Key Correlations and their Application to Plaintext Recovery on WPA-TKIP (2021) (0)
- A Practical Parallel Computation in a Scalable Multiparty Private Set Intersection (2021) (0)
- A Blockcipher Based Authentication Encryption (2016) (0)
- Differential Cryptanalysis of Salsa20 Based on Comprehensive Analysis of PNBs (2022) (0)
- On the security relation among elliptic curve signature schemes (1996) (0)
- Obfuscation on a Theoretical Basis and Its Implementation (2019) (0)
- Non-interactive Opening for Ciphertexts Encrypted by Shared Keys (2011) (0)
- New Iterated RC4 Key Correlations (2018) (0)
- How to Construct PRNGs for distributed Cloud Databases (技術と社会・倫理) (2014) (0)
- Secure and Compact Elliptic Curve LR Scalar Multiplication (2020) (0)
- Cryptography Core Technology (2020) (0)
- Security and experimental performance analysis of a matrix ORAM (2016) (0)
- Efficient Algorithm to Compute Odd-Degree Isogenies Between Montgomery Curves for CSIDH (2021) (0)
- Lattice-Based Accumulator with Efficient Updating (2022) (0)
- Statistical Analysis of χ2-Attacks (2003) (0)
- Secure and Compact Elliptic Curve Scalar Multiplication with Optimized Inversion (2022) (0)
- Title A New Practical Key Recovery Attack on the Stream Cipher RC 4 under Related-Key Model (2019) (0)
- Title Statistical Analysis of chi-square Attacks (2019) (0)
- Private Multiparty Set Intersection Protocol in Rational Model (2013) (0)
- Method and device for data encryption (1999) (0)
- Proceedings of the 4th international conference on Pairing-based cryptography (2010) (0)
- Privacy-Preserving Data Analysis without Trusted Third Party (2022) (0)
- Privacy Preserving Data Integration Protocol (2020) (0)
- Design and Implementation of Session Types-based TCP and Unix Domain Socket (2022) (0)
- Title Anonymity-enhanced Pseudonym System (2019) (0)
- Short-Iteration Constant-Time GCD and Modular Inversion (2022) (0)
- Title Efficient and Optimally Secure In-Network Aggregation in Wireless Sensor Networks (2018) (0)
- Mathematics of Elliptic Curve Cryptography (1999) (0)
- On the Computational Complexity of ECDLP for Elliptic Curves in Various Forms Using Index Calculus (2017) (0)
- SKENO: Secret key encryption with non-interactive opening (2015) (0)
- PNB-based Differential Cryptanalysis of ChaCha Stream Cipher (2021) (0)
- New Pseudo-Random Number Generator for EPC Gen2 (2020) (0)
- Cryptology and Network Security, 8th International Conference, CANS 2009, Kanazawa, Japan, December 12-14, 2009. Proceedings (2009) (0)
- A Commitment Scheme with Output Locality-3 Fit for the IoT Device (2021) (0)
- Message from the BITS 2018 General Chairs and TPC Chairs (2018) (0)
- Smart Contract With Secret Parameters (2020) (0)
- Generic Even-Mansour Construction Based on Group Actions (技術と社会・倫理) (2019) (0)
- Group Signature with Efficient Revocation (2007) (0)
- Title New Integrated Long-Term Glimpse of RC 4 (2017) (0)
- A Closer Look at the Guo-Johansson-Stankovski Attack Against QC-MDPC Codes (2018) (0)
- Title New Linear Correlations Related to State Information of RC 4 PRGA Using IV in WPA (2019) (0)
- Extended Explicit Relations Between Trace, Definition Field, and Embedding Degree (2015) (0)
- Title n-state quantum coin flipping protocol (2018) (0)
- Title Ideal Secret Sharing Schemes with Share Selectability (2019) (0)
- Efficient Construction of Elliptic Curves over Optimal Extension Field (2019) (0)
- Title Success probability in chi-square attacks (2018) (0)
- Efficient FPGA Design of Exception-Free Generic Elliptic Curve Cryptosystems (2021) (0)
- Development and Application of Privacy-preserving Distributed Medical Data Integration System (2020) (0)
- On the Success Probability of chi 2 -attack on RC6. (2005) (0)
- Proceedings of the 9th International Conference on Provable Security - Volume 9451 (2015) (0)
- Title A New Class of RC 4 Colliding Key Pairs With Greater Hamming Distance (2019) (0)
- Title A multi-signature scheme with signers ' intentinos secure against active attacks (2019) (0)
- Revocable Policy-Based Chameleon Hash for Blockchain Rewriting (2022) (0)
- Title Privacy-Preserving Data Mining : A Game-theoretic Approach (2012) (0)
- Secure Primitive for Big Data Utilization (2020) (0)
- Sequential Bitwise Sanitizable Signature Schemes (2011) (0)
- Title Self-healing wireless sensor networks (2017) (0)
- On Anonymity Metrics for Practical Anonymous Communication Protocols (2019) (0)
- Title A Timed-Release Proxy Re-Encryption Scheme (2017) (0)
- Title How to Find Short RC 4 Colliding Key Pairs (2019) (0)
- Title Security and Experimental Performance Analysis of a Matrix (2019) (0)
- On Secure and Fast Elliptic Curve Cryptosystems over F_p (Special Section on Discrete Mathematics and Its Applications) (1994) (0)
- Secure Dynamic Hourglass Protocol for Untrusted Server (2013) (0)
- Title Generalized RC 4 Key Collisions and Hash Collisions (2019) (0)
- A New Class of RC 4 Colliding Key Pairs With Greater Hamming Distance Jiageng Chen ? and (2017) (0)
- On Public-key Broadcast Encryption (2005) (0)
- Bidder Scalable $\mathrm{M}+ 1\text{st}$-Price Auction with Public Verifiability (2021) (0)
- Generalized RC 4 Key Collisions and Hash Collisions Jiageng Chen ? and (2017) (0)
- ISOGENOUS ELLIPTIC CURVE CRYPTOSYSTEMS (2006) (0)
- Efficient Group Signature Scheme Based on a Modified Nyberg-Rueppel Signature (2005) (0)
- Applied Cryptography and Network Security (2017) (0)
- Privacy-Preserving Social Media With Unlinkability and Disclosure (2023) (0)
- Title Simple Certificateless Signature with Smart Cards (2018) (0)
- Effect Measurement of Practical Education in Graduate Students of Information Technologies (2017) (0)
- Privacy Risk of Document Data and a Countermeasure Framework (2021) (0)
- Proceedings of the Security 2nd international conference on Advances in information and computer security (2007) (0)
- POND: A Novel Protocol for Network Coding Based on Hybrid Cryptographic Scheme (2014) (0)
- Online-Efficient Interval Test via Secure Empty-Set Check (2020) (0)
- Introduction (2020) (0)
- Secure and Traceable Framework for Data Circulation (2016) (0)
This paper list is powered by the following services:
Other Resources About Atsuko Miyaji
What Schools Are Affiliated With Atsuko Miyaji?
Atsuko Miyaji is affiliated with the following schools: