Follow
Atsuko Miyaji
Atsuko Miyaji
Verified email at comm.eng.osaka-u.ac.jp - Homepage
Title
Cited by
Cited by
Year
New explicit conditions of elliptic curve traces for FR-reduction
A Miyaji, M Nakabayashi, S Takano
IEICE transactions on fundamentals of electronics, communications and …, 2001
7472001
Efficient elliptic curve exponentiation using mixed coordinates
H Cohen, A Miyaji, T Ono
Advances in Cryptology—ASIACRYPT’98: International Conference on the Theory …, 1998
7421998
A ciphertext-policy attribute-based encryption scheme with constant ciphertext length
K Emura, A Miyaji, A Nomura, K Omote, M Soshi
Information Security Practice and Experience: 5th International Conference …, 2009
3902009
Efficient countermeasures against RPA, DPA, and SPA
H Mamiya, A Miyaji, H Morimoto
International workshop on cryptographic hardware and embedded systems, 343-356, 2004
1932004
Efficient elliptic curve exponentiation
A Miyaji, T Ono, H Cohen
International conference on information and communications security, 282-290, 1997
1801997
Software obfuscation on a theoretical basis and its implementation
T Ogiso, Y Sakabe, M Soshi, A Miyaji
IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and …, 2003
1542003
Method for generating and verifying electronic signatures and privacy communication using elliptic curves
A Miyaji, M Tatebayashi
US Patent 5,442,707, 1995
1271995
Public key cryptosystem with an elliptic curve
A Miyaji, M Tatebayashi
US Patent 5,272,755, 1993
1211993
Intrusion-resilient public-key encryption
Y Dodis, M Franklin, J Katz, A Miyaji, M Yung
Topics in Cryptology—CT-RSA 2003: The Cryptographers’ Track at the RSA …, 2003
1142003
Elliptic curves over Fp suitable for cryptosystems
A Miyaji
International Workshop on the Theory and Application of Cryptographic …, 1992
911992
Method of implementing elliptic curve cryptosystems in digital signatures or verification and privacy communication
A Miyaji
US Patent 5,497,423, 1996
891996
A practical English auction with one-time registration
K Omote, A Miyaji
Information Security and Privacy: 6th Australasian Conference, ACISP 2001 …, 2001
882001
Characterization of elliptic curve traces under FR-reduction
A Miyaji, M Nakabayashi, S Takano
Information Security and Cryptology—ICISC 2000: Third International …, 2001
812001
A generic construction for intrusion-resilient public-key encryption
Y Dodis, M Franklin, J Katz, A Miyaji, M Yung
Topics in Cryptology–CT-RSA 2004: The Cryptographers’ Track at the RSA …, 2004
762004
Scalar multiplication on Weierstraß elliptic curves from Co-Z arithmetic
RR Goundar, M Joye, A Miyaji, M Rivain, A Venelli
Journal of cryptographic engineering 1, 161-176, 2011
692011
A general model of multisignature schemes with message flexibility, order flexibility, and order verifiability
S Mitomi, A Miyaji
IEICE Transactions on Fundamentals of Electronics, Communications and …, 2001
662001
Co-Z Addition Formulæ and Binary Ladders on Elliptic Curves:
RR Goundar, M Joye, A Miyaji
Cryptographic Hardware and Embedded Systems, CHES 2010: 12th International …, 2010
622010
Method of privacy communication using elliptic curves
A Miyaji, M Tatebayashi
US Patent 5,351,297, 1994
611994
A multisignature scheme with message flexibility, order flexibility and order verifiability
S Mitomi, A Miyaji
Information Security and Privacy: 5th Australasian Conference, ACISP 2000 …, 2000
572000
Dynamic attribute-based signcryption without random oracles
K Emura, A Miyaji, MS Rahman
International Journal of Applied Cryptography 2 (3), 199-211, 2012
552012
The system can't perform the operation now. Try again later.
Articles 1–20